Jun 30 22:41:06.739859 (d25) [ 0.155252] RAMDISK: [mem 0x03800000-0x04c5cfff] Jun 30 22:41:06.740162 (d25) [ 0.157557] Zone ranges: Jun 30 22:41:06.749380 (d25) [ 0.157563] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 22:41:06.749587 (d25) [ 0.157568] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 22:41:06.761374 (d25) [ 0.157573] Normal empty Jun 30 22:41:06.761374 (d25) [ 0.157577] Movable zone start for each node Jun 30 22:41:06.777389 (d25) [ 0.157581] Early memory node ranges Jun 30 22:41:06.777389 (d25) [ 0.157585] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 22:41:06.777609 (d25) [ 0.157590] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 22:41:06.785562 (d25) [ 0.157595] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 22:41:06.797375 (d25) [ 0.157604] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 22:41:06.809372 (d25) [ 0.157637] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 22:41:06.809372 (d25) [ 0.158494] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 22:41:06.821355 (d25) [ 0.245624] Remapped 0 page(s) Jun 30 22:41:06.821355 (d25) [ 0.245729] CPU topo: Max. logical packages: 1 Jun 30 22:41:06.833372 (d25) [ 0.245734] CPU topo: Max. logical dies: 1 Jun 30 22:41:06.833372 (d25) [ 0.245738] CPU topo: Max. dies per package: 1 Jun 30 22:41:06.845367 (d25) [ 0.245746] CPU topo: Max. threads per core: 1 Jun 30 22:41:06.845367 (d25) [ 0.245750] CPU topo: Num. cores per package: 1 Jun 30 22:41:06.857370 (d25) [ 0.245754] CPU topo: Num. threads per package: 1 Jun 30 22:41:06.857370 (d25) [ 0.245758] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 30 22:41:06.869374 (d25) [ 0.245766] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 22:41:06.881372 (d25) [ 0.245772] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 22:41:06.881591 (d25) [ 0.245777] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 22:41:06.893370 (d25) [ 0.245784] Booting kernel on Xen Jun 30 22:41:06.893370 (d25) [ 0.245788] Xen version: 4.19-unstable (preserve-AD) Jun 30 22:41:06.905395 (d25) [ 0.245795] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 22:41:06.917420 (d25) [ 0.250694] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 30 22:41:06.929364 (d25) [ 0.250990] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 30 22:41:06.929364 (d25) [ 0.251035] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:41:06.941352 (d25) [ 0.251060] Kernel parameter elevator= does not have any effect anymore. Jun 30 22:41:06.953353 (d25) [ 0.251060] Please use sysfs to set IO scheduler for individual devices. Jun 30 22:41:06.953353 (d25) [ 0.251094] random: crng init done Jun 30 22:41:06.965383 (d25) [ 0.251126] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 22:41:06.977374 (d25) [ 0.251146] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 22:41:06.977593 (d25) [ 0.251353] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 22:41:06.989371 (d25) [ 0.251360] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 22:41:07.001735 (d25) [ 0.253877] Memory: 454452K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69196K reserved, 0K cma-reserved) Jun 30 22:41:07.013745 (d25) [ 0.253996] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 30 22:41:07.025740 (d25) Poking KASLR using RDRAND RDTSC... Jun 30 22:41:07.025799 (d25) [ 0.255994] Dynamic Preempt: voluntary Jun 30 22:41:07.025846 (d25) [ 0.256065] rcu: Preemptible hierarchical RCU implementation. Jun 30 22:41:07.037729 (d25) [ 0.256070] rcu: RCU event tracing is enabled. Jun 30 22:41:07.037811 (d25) [ 0.256074] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 30 22:41:07.049748 (d25) [ 0.256078] Trampoline variant of Tasks RCU enabled. Jun 30 22:41:07.061714 (d25) [ 0.256083] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 22:41:07.061794 (d25) [ 0.256087] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 30 22:41:07.073734 (d25) [ 0.256100] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 30 22:41:07.085624 (d25) [ 0.264302] Using NULL legacy PIC Jun 30 22:41:07.085656 (d25) [ 0.264308] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 30 22:41:07.097729 (d25) [ 0.264372] xen:events: Using FIFO-based ABI Jun 30 22:41:07.097789 (d25) [ 0.264386] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 22:41:07.109633 (d25) [ 0.264445] Console: colour dummy device 80x25 Jun 30 22:41:07.109666 (d25) [ 0.264452] printk: legacy console [tty0] enabled Jun 30 22:41:07.121717 (d25) [ 0.264562] printk: legacy console [hvc0] enabled Jun 30 22:41:07.121777 (d25) [ 0.264576] printk: legacy bootconsole [xenboot0] disabled Jun 30 22:41:07.133728 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000639 unimplemented Jun 30 22:41:07.133792 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000611 unimplemented Jun 30 22:41:07.145654 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000619 unimplemented Jun 30 22:41:07.157722 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000606 unimplemented Jun 30 22:41:07.157786 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000034 unimplemented Jun 30 22:41:07.169722 [ 569.990042] xen-blkback: backend/vbd/25/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:41:07.181632 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 2 frames Jun 30 22:41:07.181668 [ 569.995882] xen-blkback: backend/vbd/25/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:41:07.193740 [ 570.004073] vif vif-25-0 vif25.0: Guest Rx ready Jun 30 22:41:07.205714 [ 570.004268] xenbr0: port 2(vif25.0) entered blocking state Jun 30 22:41:07.205776 [ 570.004431] xenbr0: port 2(vif25.0) entered forwarding state Jun 30 22:41:07.217601 [ 605.026095] xenbr0: port 2(vif25.0) entered disabled state Jun 30 22:41:42.156698 [ 605.090057] xenbr0: port 2(vif25.0) entered disabled state Jun 30 22:41:42.228351 [ 605.090418] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Jun 30 22:41:42.228351 [ 605.090558] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Jun 30 22:41:42.240409 [ 605.090698] xenbr0: port 2(vif25.0) entered disabled state Jun 30 22:41:42.240409 [ 630.773046] xenbr0: port 2(vif26.0) entered blocking state Jun 30 22:42:07.900816 [ 630.773209] xenbr0: port 2(vif26.0) entered disabled state Jun 30 22:42:07.912794 [ 630.773362] vif vif-26-0 vif26.0: entered allmulticast mode Jun 30 22:42:07.928699 [ 630.773546] vif vif-26-0 vif26.0: entered promiscuous mode Jun 30 22:42:07.928763 (d26) mapping kernel into physical memory Jun 30 22:42:07.928810 (d26) about to get started... Jun 30 22:42:07.928853 (d26) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jun 30 22:42:07.952769 (d26) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:42:07.964790 (d26) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 22:42:07.964853 (d26) [ 0.000000] Released 0 page(s) Jun 30 22:42:07.964899 (d26) [ 0.000000] BIOS-provided physical RAM map: Jun 30 22:42:07.976790 (d26) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 22:42:07.988788 (d26) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 22:42:07.988853 (d26) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 22:42:08.000754 (d26) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 22:42:08.000794 (d26) [ 0.000000] NX (Execute Disable) protection: active Jun 30 22:42:08.012759 (d26) [ 0.000000] APIC: Static calls initialized Jun 30 22:42:08.012819 (d26) [ 0.000000] DMI not present or invalid. Jun 30 22:42:08.024566 (d26) [ 0.000000] Hypervisor detected: Xen PV Jun 30 22:42:08.024625 (d26) [ 0.000003] Xen PV: Detected 1 vCPUS Jun 30 22:42:08.036432 (d26) [ 0.139334] tsc: Fast TSC calibration failed Jun 30 22:42:08.060468 (d26) [ 0.139362] tsc: Detected 2599.998 MHz processor Jun 30 22:42:08.072460 (d26) [ 0.139383] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 22:42:08.072460 (d26) [ 0.139389] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 22:42:08.084440 (d26) [ 0.139394] MTRRs set to read-only Jun 30 22:42:08.084440 (d26) [ 0.139402] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 22:42:08.096445 (d26) [ 0.139445] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 22:42:08.108462 (d26) [ 0.158005] RAMDISK: [mem 0x03800000-0x04c5cfff] Jun 30 22:42:08.108462 (d26) [ 0.160324] Zone ranges: Jun 30 22:42:08.108462 (d26) [ 0.160329] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 22:42:08.120445 (d26) [ 0.160335] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 22:42:08.132689 (d26) [ 0.160340] Normal empty Jun 30 22:42:08.132689 (d26) [ 0.160344] Movable zone start for each node Jun 30 22:42:08.132689 (d26) [ 0.160348] Early memory node ranges Jun 30 22:42:08.144444 (d26) [ 0.160352] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 22:42:08.144444 (d26) [ 0.160357] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 22:42:08.156417 (d26) [ 0.160362] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 22:42:08.168448 (d26) [ 0.160371] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 22:42:08.168448 (d26) [ 0.160401] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 22:42:08.180478 (d26) [ 0.161262] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 22:42:08.192482 (d26) [ 0.248315] Remapped 0 page(s) Jun 30 22:42:08.192482 (d26) [ 0.248419] CPU topo: Max. logical packages: 1 Jun 30 22:42:08.192482 (d26) [ 0.248423] CPU topo: Max. logical dies: 1 Jun 30 22:42:08.204268 (d26) [ 0.248427] CPU topo: Max. dies per package: 1 Jun 30 22:42:08.204268 (d26) [ 0.248435] CPU topo: Max. threads per core: 1 Jun 30 22:42:08.216275 (d26) [ 0.248439] CPU topo: Num. cores per package: 1 Jun 30 22:42:08.216275 (d26) [ 0.248443] CPU topo: Num. threads per package: 1 Jun 30 22:42:08.228327 (d26) [ 0.248447] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 30 22:42:08.228327 (d26) [ 0.248455] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 22:42:08.240339 (d26) [ 0.248460] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 22:42:08.252308 (d26) [ 0.248466] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 22:42:08.264277 (d26) [ 0.248472] Booting kernel on Xen Jun 30 22:42:08.264277 (d26) [ 0.248476] Xen version: 4.19-unstable (preserve-AD) Jun 30 22:42:08.264277 (d26) [ 0.248482] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 22:42:08.276341 (d26) [ 0.253438] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 30 22:42:08.288352 (d26) [ 0.253711] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 30 22:42:08.300341 (d26) [ 0.253756] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:42:08.312312 (d26) [ 0.253781] Kernel parameter elevator= does not have any effect anymore. Jun 30 22:42:08.312312 (d26) [ 0.253781] Please use sysfs to set IO scheduler for individual devices. Jun 30 22:42:08.324318 (d26) [ 0.253815] random: crng init done Jun 30 22:42:08.336367 (d26) [ 0.253847] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 22:42:08.336367 (d26) [ 0.253867] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 22:42:08.348357 (d26) [ 0.254074] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 22:42:08.360343 (d26) [ 0.254081] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 22:42:08.360343 (d26) [ 0.256568] Memory: 454452K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69196K reserved, 0K cma-reserved) Jun 30 22:42:08.384350 (d26) [ 0.256685] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 30 22:42:08.384350 (d26) Poking KASLR using RDRAND RDTSC... Jun 30 22:42:08.396347 (d26) [ 0.258781] Dynamic Preempt: voluntary Jun 30 22:42:08.396347 (d26) [ 0.258851] rcu: Preemptible hierarchical RCU implementation. Jun 30 22:42:08.408322 (d26) [ 0.258856] rcu: RCU event tracing is enabled. Jun 30 22:42:08.408322 (d26) [ 0.258859] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 30 22:42:08.420351 (d26) [ 0.258864] Trampoline variant of Tasks RCU enabled. Jun 30 22:42:08.420351 (d26) [ 0.258868] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 22:42:08.432312 (d26) [ 0.258872] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 30 22:42:08.444323 (d26) [ 0.258885] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 30 22:42:08.444323 (d26) [ 0.267031] Using NULL legacy PIC Jun 30 22:42:08.456345 (d26) [ 0.267036] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 30 22:42:08.456345 (d26) [ 0.267100] xen:events: Using FIFO-based ABI Jun 30 22:42:08.468354 (d26) [ 0.267114] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 22:42:08.480358 (d26) [ 0.267172] Console: colour dummy device 80x25 Jun 30 22:42:08.480358 (d26) [ 0.267179] printk: legacy console [tty0] enabled Jun 30 22:42:08.480358 (d26) [ 0.267289] printk: legacy console [hvc0] enabled Jun 30 22:42:08.492339 (d26) [ 0.267306] printk: legacy bootconsole [xenboot0] disabled Jun 30 22:42:08.504358 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000639 unimplemented Jun 30 22:42:08.504358 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000611 unimplemented Jun 30 22:42:08.516324 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000619 unimplemented Jun 30 22:42:08.516324 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000606 unimplemented Jun 30 22:42:08.528421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000034 unimplemented Jun 30 22:42:08.540402 [ 631.358154] xen-blkback: backend/vbd/26/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:42:08.540402 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Jun 30 22:42:08.552350 [ 631.363685] xen-blkback: backend/vbd/26/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:42:08.564362 [ 631.373368] vif vif-26-0 vif26.0: Guest Rx ready Jun 30 22:42:08.564362 [ 631.373579] xenbr0: port 2(vif26.0) entered blocking state Jun 30 22:42:08.576370 [ 631.373708] xenbr0: port 2(vif26.0) entered forwarding state Jun 30 22:42:08.588279 [ 665.477962] xenbr0: port 2(vif26.0) entered disabled state Jun 30 22:42:42.616354 [ 665.531200] xenbr0: port 2(vif26.0) entered disabled state Jun 30 22:42:42.664458 [ 665.531625] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Jun 30 22:42:42.676462 [ 665.531774] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Jun 30 22:42:42.676462 [ 665.531948] xenbr0: port 2(vif26.0) entered disabled state Jun 30 22:42:42.688633 [ 691.179652] xenbr0: port 2(vif27.0) entered blocking state Jun 30 22:43:08.316831 [ 691.179907] xenbr0: port 2(vif27.0) entered disabled state Jun 30 22:43:08.316883 [ 691.180043] vif vif-27-0 vif27.0: entered allmulticast mode Jun 30 22:43:08.328831 [ 691.180242] vif vif-27-0 vif27.0: entered promiscuous mode Jun 30 22:43:08.328893 (d27) mapping kernel into physical memory Jun 30 22:43:08.340821 (d27) about to get started... Jun 30 22:43:08.340878 (d27) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jun 30 22:43:08.352816 (d27) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:43:08.364848 (d27) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 22:43:08.376841 (d27) [ 0.000000] Released 0 page(s) Jun 30 22:43:08.376899 (d27) [ 0.000000] BIOS-provided physical RAM map: Jun 30 22:43:08.388827 (d27) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 22:43:08.388892 (d27) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 22:43:08.400836 (d27) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 22:43:08.400899 (d27) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 22:43:08.412832 (d27) [ 0.000000] NX (Execute Disable) protection: active Jun 30 22:43:08.412894 (d27) [ 0.000000] APIC: Static calls initialized Jun 30 22:43:08.424640 (d27) [ 0.000000] DMI not present or invalid. Jun 30 22:43:08.424699 (d27) [ 0.000000] Hypervisor detected: Xen PV Jun 30 22:43:08.436517 (d27) [ 0.000003] Xen PV: Detected 1 vCPUS Jun 30 22:43:08.436517 (d27) [ 0.140025] tsc: Fast TSC calibration failed Jun 30 22:43:08.472491 (d27) [ 0.140063] tsc: Detected 2599.998 MHz processor Jun 30 22:43:08.472491 (d27) [ 0.140083] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 22:43:08.484447 (d27) [ 0.140089] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 22:43:08.496450 (d27) [ 0.140094] MTRRs set to read-only Jun 30 22:43:08.496450 (d27) [ 0.140101] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 22:43:08.508419 (d27) [ 0.140142] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 22:43:08.508419 (d27) [ 0.158069] RAMDISK: [mem 0x03800000-0x04c5cfff] Jun 30 22:43:08.520420 (d27) [ 0.160469] Zone ranges: Jun 30 22:43:08.520420 (d27) [ 0.160474] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 22:43:08.532432 (d27) [ 0.160496] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 22:43:08.532432 (d27) [ 0.160512] Normal empty Jun 30 22:43:08.544408 (d27) [ 0.160517] Movable zone start for each node Jun 30 22:43:08.544408 (d27) [ 0.160521] Early memory node ranges Jun 30 22:43:08.544408 (d27) [ 0.160525] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 22:43:08.556456 (d27) [ 0.160530] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 22:43:08.568440 (d27) [ 0.160536] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 22:43:08.568440 (d27) [ 0.160545] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 22:43:08.580459 (d27) [ 0.160581] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 22:43:08.592441 (d27) [ 0.161465] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 22:43:08.592441 (d27) [ 0.248500] Remapped 0 page(s) Jun 30 22:43:08.604502 (d27) [ 0.248602] CPU topo: Max. logical packages: 1 Jun 30 22:43:08.604502 (d27) [ 0.248606] CPU topo: Max. logical dies: 1 Jun 30 22:43:08.604502 (d27) [ 0.248610] CPU topo: Max. dies per package: 1 Jun 30 22:43:08.616454 (d27) [ 0.248618] CPU topo: Max. threads per core: 1 Jun 30 22:43:08.616454 (d27) [ 0.248623] CPU topo: Num. cores per package: 1 Jun 30 22:43:08.628443 (d27) [ 0.248627] CPU topo: Num. threads per package: 1 Jun 30 22:43:08.628443 (d27) [ 0.248631] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 30 22:43:08.640454 (d27) [ 0.248639] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 22:43:08.652689 (d27) [ 0.248644] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 22:43:08.668472 (d27) [ 0.248649] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 22:43:08.668472 (d27) [ 0.248656] Booting kernel on Xen Jun 30 22:43:08.668472 (d27) [ 0.248660] Xen version: 4.19-unstable (preserve-AD) Jun 30 22:43:08.680448 (d27) [ 0.248666] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 22:43:08.692507 (d27) [ 0.253586] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 30 22:43:08.692507 (d27) [ 0.253862] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 30 22:43:08.704452 (d27) [ 0.253906] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:43:08.716477 (d27) [ 0.253932] Kernel parameter elevator= does not have any effect anymore. Jun 30 22:43:08.728494 (d27) [ 0.253932] Please use sysfs to set IO scheduler for individual devices. Jun 30 22:43:08.728494 (d27) [ 0.253966] random: crng init done Jun 30 22:43:08.740386 (d27) [ 0.253998] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 22:43:08.752434 (d27) [ 0.254018] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 22:43:08.752434 (d27) [ 0.254223] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 22:43:08.764415 (d27) [ 0.254230] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 22:43:08.776433 (d27) [ 0.256730] Memory: 454452K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69196K reserved, 0K cma-reserved) Jun 30 22:43:08.788400 (d27) [ 0.256846] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 30 22:43:08.800428 (d27) Poking KASLR using RDRAND RDTSC... Jun 30 22:43:08.800428 (d27) [ 0.258948] Dynamic Preempt: voluntary Jun 30 22:43:08.800428 (d27) [ 0.259019] rcu: Preemptible hierarchical RCU implementation. Jun 30 22:43:08.812409 (d27) [ 0.259023] rcu: RCU event tracing is enabled. Jun 30 22:43:08.812409 (d27) [ 0.259027] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 30 22:43:08.824512 (d27) [ 0.259031] Trampoline variant of Tasks RCU enabled. Jun 30 22:43:08.836433 (d27) [ 0.259035] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 22:43:08.836433 (d27) [ 0.259040] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 30 22:43:08.848423 (d27) [ 0.259052] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 30 22:43:08.860439 (d27) [ 0.267214] Using NULL legacy PIC Jun 30 22:43:08.860439 (d27) [ 0.267219] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 30 22:43:08.872472 (d27) [ 0.267282] xen:events: Using FIFO-based ABI Jun 30 22:43:08.872472 (d27) [ 0.267296] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 22:43:08.884490 (d27) [ 0.267352] Console: colour dummy device 80x25 Jun 30 22:43:08.884490 (d27) [ 0.267358] printk: legacy console [tty0] enabled Jun 30 22:43:08.896500 (d27) [ 0.267468] printk: legacy console [hvc0] enabled Jun 30 22:43:08.896500 (d27) [ 0.267486] printk: legacy bootconsole [xenboot0] disabled Jun 30 22:43:08.908387 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000639 unimplemented Jun 30 22:43:08.908459 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000611 unimplemented Jun 30 22:43:08.920469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000619 unimplemented Jun 30 22:43:08.932404 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000606 unimplemented Jun 30 22:43:08.932404 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000034 unimplemented Jun 30 22:43:08.944383 [ 691.760307] xen-blkback: backend/vbd/27/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:43:08.956414 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Jun 30 22:43:08.956414 [ 691.766345] xen-blkback: backend/vbd/27/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:43:08.968479 [ 691.775904] vif vif-27-0 vif27.0: Guest Rx ready Jun 30 22:43:08.980422 [ 691.776120] xenbr0: port 2(vif27.0) entered blocking state Jun 30 22:43:08.980422 [ 691.776253] xenbr0: port 2(vif27.0) entered forwarding state Jun 30 22:43:08.992379 [ 725.737142] xenbr0: port 2(vif27.0) entered disabled state Jun 30 22:43:42.873740 [ 725.800005] xenbr0: port 2(vif27.0) entered disabled state Jun 30 22:43:42.933742 [ 725.800373] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Jun 30 22:43:42.933806 [ 725.800514] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Jun 30 22:43:42.945742 [ 725.800651] xenbr0: port 2(vif27.0) entered disabled state Jun 30 22:43:42.957677 [ 751.499776] xenbr0: port 2(vif28.0) entered blocking state Jun 30 22:44:08.629889 [ 751.499958] xenbr0: port 2(vif28.0) entered disabled state Jun 30 22:44:08.641812 [ 751.500113] vif vif-28-0 vif28.0: entered allmulticast mode Jun 30 22:44:08.641875 [ 751.500304] vif vif-28-0 vif28.0: entered promiscuous mode Jun 30 22:44:08.653812 (d28) mapping kernel into physical memory Jun 30 22:44:08.653872 (d28) about to get started... Jun 30 22:44:08.653917 (d28) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jun 30 22:44:08.677820 (d28) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:44:08.689811 (d28) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 22:44:08.689875 (d28) [ 0.000000] Released 0 page(s) Jun 30 22:44:08.689921 (d28) [ 0.000000] BIOS-provided physical RAM map: Jun 30 22:44:08.701759 (d28) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 22:44:08.713745 (d28) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 22:44:08.713804 (d28) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 22:44:08.725739 (d28) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 22:44:08.725793 (d28) [ 0.000000] NX (Execute Disable) protection: active Jun 30 22:44:08.737829 (d28) [ 0.000000] APIC: Static calls initialized Jun 30 22:44:08.737890 (d28) [ 0.000000] DMI not present or invalid. Jun 30 22:44:08.749793 (d28) [ 0.000000] Hypervisor detected: Xen PV Jun 30 22:44:08.749854 (d28) [ 0.000003] Xen PV: Detected 1 vCPUS Jun 30 22:44:08.749900 (d28) [ 0.140650] tsc: Fast TSC calibration failed Jun 30 22:44:08.785765 (d28) [ 0.140675] tsc: Detected 2599.998 MHz processor Jun 30 22:44:08.797785 (d28) [ 0.140694] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 22:44:08.797852 (d28) [ 0.140700] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 22:44:08.809773 (d28) [ 0.140705] MTRRs set to read-only Jun 30 22:44:08.809831 (d28) [ 0.140712] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 22:44:08.821751 (d28) [ 0.140750] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 22:44:08.833760 (d28) [ 0.159324] RAMDISK: [mem 0x03800000-0x04c5cfff] Jun 30 22:44:08.833822 (d28) [ 0.161771] Zone ranges: Jun 30 22:44:08.845805 (d28) [ 0.161777] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 22:44:08.845869 (d28) [ 0.161783] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 22:44:08.857800 (d28) [ 0.161805] Normal empty Jun 30 22:44:08.857859 (d28) [ 0.161809] Movable zone start for each node Jun 30 22:44:08.869780 (d28) [ 0.161813] Early memory node ranges Jun 30 22:44:08.869881 (d28) [ 0.161817] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 22:44:08.881774 (d28) [ 0.161822] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 22:44:08.881838 (d28) [ 0.161827] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 22:44:08.893794 (d28) [ 0.161835] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 22:44:08.893858 (d28) [ 0.161871] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 22:44:08.905771 (d28) [ 0.162760] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 22:44:08.917793 (d28) [ 0.249709] Remapped 0 page(s) Jun 30 22:44:08.917851 (d28) [ 0.249812] CPU topo: Max. logical packages: 1 Jun 30 22:44:08.929548 (d28) [ 0.249817] CPU topo: Max. logical dies: 1 Jun 30 22:44:08.929611 (d28) [ 0.249820] CPU topo: Max. dies per package: 1 Jun 30 22:44:08.929659 (d28) [ 0.249828] CPU topo: Max. threads per core: 1 Jun 30 22:44:08.941723 (d28) [ 0.249833] CPU topo: Num. cores per package: 1 Jun 30 22:44:08.941784 (d28) [ 0.249837] CPU topo: Num. threads per package: 1 Jun 30 22:44:08.953736 (d28) [ 0.249841] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 30 22:44:08.965726 (d28) [ 0.249849] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 22:44:08.965793 (d28) [ 0.249854] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 22:44:08.977766 (d28) [ 0.249859] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 22:44:08.989743 (d28) [ 0.249866] Booting kernel on Xen Jun 30 22:44:08.989775 (d28) [ 0.249870] Xen version: 4.19-unstable (preserve-AD) Jun 30 22:44:09.004447 (d28) [ 0.249876] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 22:44:09.016404 (d28) [ 0.254814] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 30 22:44:09.016404 (d28) [ 0.255090] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 30 22:44:09.028471 (d28) [ 0.255134] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:44:09.040419 (d28) [ 0.255160] Kernel parameter elevator= does not have any effect anymore. Jun 30 22:44:09.052389 (d28) [ 0.255160] Please use sysfs to set IO scheduler for individual devices. Jun 30 22:44:09.052389 (d28) [ 0.255195] random: crng init done Jun 30 22:44:09.064406 (d28) [ 0.255228] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 22:44:09.064406 (d28) [ 0.255248] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 22:44:09.076436 (d28) [ 0.255456] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 22:44:09.088395 (d28) [ 0.255464] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 22:44:09.088395 (d28) [ 0.257954] Memory: 454452K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69196K reserved, 0K cma-reserved) Jun 30 22:44:09.112415 (d28) [ 0.258070] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 30 22:44:09.112415 (d28) Poking KASLR using RDRAND RDTSC... Jun 30 22:44:09.124410 (d28) [ 0.260167] Dynamic Preempt: voluntary Jun 30 22:44:09.124410 (d28) [ 0.260237] rcu: Preemptible hierarchical RCU implementation. Jun 30 22:44:09.136414 (d28) [ 0.260272] rcu: RCU event tracing is enabled. Jun 30 22:44:09.136414 (d28) [ 0.260276] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 30 22:44:09.148397 (d28) [ 0.260281] Trampoline variant of Tasks RCU enabled. Jun 30 22:44:09.148397 (d28) [ 0.260285] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 22:44:09.160449 (d28) [ 0.260290] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 30 22:44:09.171643 (d28) [ 0.260302] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 30 22:44:09.184432 (d28) [ 0.268437] Using NULL legacy PIC Jun 30 22:44:09.184432 (d28) [ 0.268443] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 30 22:44:09.184432 (d28) [ 0.268507] xen:events: Using FIFO-based ABI Jun 30 22:44:09.196450 (d28) [ 0.268521] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 22:44:09.208431 (d28) [ 0.268580] Console: colour dummy device 80x25 Jun 30 22:44:09.208431 (d28) [ 0.268586] printk: legacy console [tty0] enabled Jun 30 22:44:09.220448 (d28) [ 0.268696] printk: legacy console [hvc0] enabled Jun 30 22:44:09.220448 (d28) [ 0.268712] printk: legacy bootconsole [xenboot0] disabled Jun 30 22:44:09.232449 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000639 unimplemented Jun 30 22:44:09.232449 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000611 unimplemented Jun 30 22:44:09.244450 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000619 unimplemented Jun 30 22:44:09.244450 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000606 unimplemented Jun 30 22:44:09.256448 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000034 unimplemented Jun 30 22:44:09.268464 [ 752.081233] xen-blkback: backend/vbd/28/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:44:09.280446 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Jun 30 22:44:09.280446 [ 752.087129] xen-blkback: backend/vbd/28/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:44:09.292449 [ 752.102285] vif vif-28-0 vif28.0: Guest Rx ready Jun 30 22:44:09.304538 [ 752.102495] xenbr0: port 2(vif28.0) entered blocking state Jun 30 22:44:09.304538 [ 752.102628] xenbr0: port 2(vif28.0) entered forwarding state Jun 30 22:44:09.314106 [ 786.207292] xenbr0: port 2(vif28.0) entered disabled state Jun 30 22:44:43.344782 [ 786.268073] xenbr0: port 2(vif28.0) entered disabled state Jun 30 22:44:43.404773 [ 786.268415] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Jun 30 22:44:43.404835 [ 786.268559] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Jun 30 22:44:43.416691 [ 786.268733] xenbr0: port 2(vif28.0) entered disabled state Jun 30 22:44:43.428642 [ 811.908787] xenbr0: port 2(vif29.0) entered blocking state Jun 30 22:45:09.045354 [ 811.908970] xenbr0: port 2(vif29.0) entered disabled state Jun 30 22:45:09.045354 [ 811.909125] vif vif-29-0 vif29.0: entered allmulticast mode Jun 30 22:45:09.057353 [ 811.909302] vif vif-29-0 vif29.0: entered promiscuous mode Jun 30 22:45:09.057353 (d29) mapping kernel into physical memory Jun 30 22:45:09.069352 (d29) about to get started... Jun 30 22:45:09.069352 (d29) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jun 30 22:45:09.081351 (d29) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:45:09.093354 (d29) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 22:45:09.105353 (d29) [ 0.000000] Released 0 page(s) Jun 30 22:45:09.105353 (d29) [ 0.000000] BIOS-provided physical RAM map: Jun 30 22:45:09.117354 (d29) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 22:45:09.117354 (d29) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 22:45:09.129352 (d29) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 22:45:09.129352 (d29) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 22:45:09.141352 (d29) [ 0.000000] NX (Execute Disable) protection: active Jun 30 22:45:09.153353 (d29) [ 0.000000] APIC: Static calls initialized Jun 30 22:45:09.153353 (d29) [ 0.000000] DMI not present or invalid. Jun 30 22:45:09.153353 (d29) [ 0.000000] Hypervisor detected: Xen PV Jun 30 22:45:09.165331 (d29) [ 0.000003] Xen PV: Detected 1 vCPUS Jun 30 22:45:09.165331 (d29) [ 0.139247] tsc: Fast TSC calibration failed Jun 30 22:45:09.201351 (d29) [ 0.139271] tsc: Detected 2599.998 MHz processor Jun 30 22:45:09.201351 (d29) [ 0.139290] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 22:45:09.213361 (d29) [ 0.139295] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 22:45:09.225353 (d29) [ 0.139301] MTRRs set to read-only Jun 30 22:45:09.225353 (d29) [ 0.139307] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 22:45:09.237474 (d29) [ 0.139345] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 22:45:09.237474 (d29) [ 0.156950] RAMDISK: [mem 0x03800000-0x04c5cfff] Jun 30 22:45:09.249352 (d29) [ 0.159257] Zone ranges: Jun 30 22:45:09.249505 (d29) [ 0.159262] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 22:45:09.261499 (d29) [ 0.159268] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 22:45:09.261499 (d29) [ 0.159273] Normal empty Jun 30 22:45:09.273367 (d29) [ 0.159277] Movable zone start for each node Jun 30 22:45:09.273367 (d29) [ 0.159281] Early memory node ranges Jun 30 22:45:09.285368 (d29) [ 0.159285] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 22:45:09.285368 (d29) [ 0.159290] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 22:45:09.297375 (d29) [ 0.159295] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 22:45:09.297375 (d29) [ 0.159303] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 22:45:09.309368 (d29) [ 0.159339] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 22:45:09.321368 (d29) [ 0.160213] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 22:45:09.321368 (d29) [ 0.247318] Remapped 0 page(s) Jun 30 22:45:09.333369 (d29) [ 0.247423] CPU topo: Max. logical packages: 1 Jun 30 22:45:09.333369 (d29) [ 0.247427] CPU topo: Max. logical dies: 1 Jun 30 22:45:09.345374 (d29) [ 0.247431] CPU topo: Max. dies per package: 1 Jun 30 22:45:09.345374 (d29) [ 0.247439] CPU topo: Max. threads per core: 1 Jun 30 22:45:09.357372 (d29) [ 0.247443] CPU topo: Num. cores per package: 1 Jun 30 22:45:09.357372 (d29) [ 0.247447] CPU topo: Num. threads per package: 1 Jun 30 22:45:09.369381 (d29) [ 0.247451] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 30 22:45:09.369381 (d29) [ 0.247459] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 22:45:09.381369 (d29) [ 0.247464] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 22:45:09.393368 (d29) [ 0.247470] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 22:45:09.393368 (d29) [ 0.247477] Booting kernel on Xen Jun 30 22:45:09.405372 (d29) [ 0.247481] Xen version: 4.19-unstable (preserve-AD) Jun 30 22:45:09.405372 (d29) [ 0.247488] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 22:45:09.417377 (d29) [ 0.252412] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 30 22:45:09.429370 (d29) [ 0.252691] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 30 22:45:09.441382 (d29) [ 0.252736] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:45:09.441382 (d29) [ 0.252762] Kernel parameter elevator= does not have any effect anymore. Jun 30 22:45:09.453373 (d29) [ 0.252762] Please use sysfs to set IO scheduler for individual devices. Jun 30 22:45:09.465369 (d29) [ 0.252798] random: crng init done Jun 30 22:45:09.465369 (d29) [ 0.252830] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 22:45:09.477367 (d29) [ 0.252850] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 22:45:09.489368 (d29) [ 0.253060] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 22:45:09.489368 (d29) [ 0.253066] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 22:45:09.501369 (d29) [ 0.255547] Memory: 454452K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69196K reserved, 0K cma-reserved) Jun 30 22:45:09.513370 (d29) [ 0.255663] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 30 22:45:09.525370 (d29) Poking KASLR using RDRAND RDTSC... Jun 30 22:45:09.525370 (d29) [ 0.257654] Dynamic Preempt: voluntary Jun 30 22:45:09.537370 (d29) [ 0.257725] rcu: Preemptible hierarchical RCU implementation. Jun 30 22:45:09.537370 (d29) [ 0.257729] rcu: RCU event tracing is enabled. Jun 30 22:45:09.549371 (d29) [ 0.257733] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 30 22:45:09.549371 (d29) [ 0.257738] Trampoline variant of Tasks RCU enabled. Jun 30 22:45:09.561369 (d29) [ 0.257742] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 22:45:09.573371 (d29) [ 0.257747] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 30 22:45:09.573371 (d29) [ 0.257760] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 30 22:45:09.585370 (d29) [ 0.265906] Using NULL legacy PIC Jun 30 22:45:09.585370 (d29) [ 0.265912] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 30 22:45:09.597370 (d29) [ 0.265976] xen:events: Using FIFO-based ABI Jun 30 22:45:09.597370 (d29) [ 0.265991] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 22:45:09.609370 (d29) [ 0.266048] Console: colour dummy device 80x25 Jun 30 22:45:09.621372 (d29) [ 0.266055] printk: legacy console [tty0] enabled Jun 30 22:45:09.621372 (d29) [ 0.266165] printk: legacy console [hvc0] enabled Jun 30 22:45:09.633376 (d29) [ 0.266181] printk: legacy bootconsole [xenboot0] disabled Jun 30 22:45:09.633376 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000639 unimplemented Jun 30 22:45:09.645372 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000611 unimplemented Jun 30 22:45:09.645372 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000619 unimplemented Jun 30 22:45:09.657368 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000606 unimplemented Jun 30 22:45:09.669369 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000034 unimplemented Jun 30 22:45:09.669369 [ 812.490792] xen-blkback: backend/vbd/29/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:45:09.681368 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Jun 30 22:45:09.693378 [ 812.496387] xen-blkback: backend/vbd/29/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:45:09.705369 [ 812.505610] vif vif-29-0 vif29.0: Guest Rx ready Jun 30 22:45:09.705369 [ 812.505864] xenbr0: port 2(vif29.0) entered blocking state Jun 30 22:45:09.717353 [ 812.506023] xenbr0: port 2(vif29.0) entered forwarding state Jun 30 22:45:09.717353 [ 846.584373] xenbr0: port 2(vif29.0) entered disabled state Jun 30 22:45:43.721719 [ 846.648056] xenbr0: port 2(vif29.0) entered disabled state Jun 30 22:45:43.781734 [ 846.648416] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Jun 30 22:45:43.793729 [ 846.648561] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Jun 30 22:45:43.793794 [ 846.648739] xenbr0: port 2(vif29.0) entered disabled state Jun 30 22:45:43.805701 [ 872.285984] xenbr0: port 2(vif30.0) entered blocking state Jun 30 22:46:09.416405 [ 872.286171] xenbr0: port 2(vif30.0) entered disabled state Jun 30 22:46:09.428436 [ 872.286313] vif vif-30-0 vif30.0: entered allmulticast mode Jun 30 22:46:09.428436 [ 872.286488] vif vif-30-0 vif30.0: entered promiscuous mode Jun 30 22:46:09.440472 (d30) mapping kernel into physical memory Jun 30 22:46:09.440472 (d30) about to get started... Jun 30 22:46:09.440472 (d30) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jun 30 22:46:09.464459 (d30) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:46:09.476472 (d30) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 22:46:09.476472 (d30) [ 0.000000] Released 0 page(s) Jun 30 22:46:09.488447 (d30) [ 0.000000] BIOS-provided physical RAM map: Jun 30 22:46:09.488447 (d30) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 22:46:09.500476 (d30) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 22:46:09.500476 (d30) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 22:46:09.512480 (d30) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 22:46:09.524444 (d30) [ 0.000000] NX (Execute Disable) protection: active Jun 30 22:46:09.524444 (d30) [ 0.000000] APIC: Static calls initialized Jun 30 22:46:09.524444 (d30) [ 0.000000] DMI not present or invalid. Jun 30 22:46:09.536465 (d30) [ 0.000000] Hypervisor detected: Xen PV Jun 30 22:46:09.536465 (d30) [ 0.000003] Xen PV: Detected 1 vCPUS Jun 30 22:46:09.548419 (d30) [ 0.140793] tsc: Fast TSC calibration failed Jun 30 22:46:09.572614 (d30) [ 0.140832] tsc: Detected 2599.998 MHz processor Jun 30 22:46:09.584455 (d30) [ 0.140852] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 22:46:09.596446 (d30) [ 0.140857] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 22:46:09.596446 (d30) [ 0.140863] MTRRs set to read-only Jun 30 22:46:09.606196 (d30) [ 0.140869] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 22:46:09.620401 (d30) [ 0.140908] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 22:46:09.620401 (d30) [ 0.159472] RAMDISK: [mem 0x03800000-0x04c5cfff] Jun 30 22:46:09.620401 (d30) [ 0.161832] Zone ranges: Jun 30 22:46:09.632446 (d30) [ 0.161838] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 22:46:09.632446 (d30) [ 0.161843] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 22:46:09.644431 (d30) [ 0.161848] Normal empty Jun 30 22:46:09.644431 (d30) [ 0.161853] Movable zone start for each node Jun 30 22:46:09.656463 (d30) [ 0.161857] Early memory node ranges Jun 30 22:46:09.656463 (d30) [ 0.161861] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 22:46:09.668464 (d30) [ 0.161866] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 22:46:09.668464 (d30) [ 0.161871] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 22:46:09.680427 (d30) [ 0.161880] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 22:46:09.692448 (d30) [ 0.161915] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 22:46:09.692448 (d30) [ 0.162833] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 22:46:09.704425 (d30) [ 0.250213] Remapped 0 page(s) Jun 30 22:46:09.704425 (d30) [ 0.250316] CPU topo: Max. logical packages: 1 Jun 30 22:46:09.716380 (d30) [ 0.250320] CPU topo: Max. logical dies: 1 Jun 30 22:46:09.716380 (d30) [ 0.250324] CPU topo: Max. dies per package: 1 Jun 30 22:46:09.728441 (d30) [ 0.250332] CPU topo: Max. threads per core: 1 Jun 30 22:46:09.728441 (d30) [ 0.250336] CPU topo: Num. cores per package: 1 Jun 30 22:46:09.740430 (d30) [ 0.250340] CPU topo: Num. threads per package: 1 Jun 30 22:46:09.740430 (d30) [ 0.250344] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 30 22:46:09.752481 (d30) [ 0.250352] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 22:46:09.764423 (d30) [ 0.250357] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 22:46:09.764423 (d30) [ 0.250362] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 22:46:09.776500 (d30) [ 0.250369] Booting kernel on Xen Jun 30 22:46:09.776500 (d30) [ 0.250373] Xen version: 4.19-unstable (preserve-AD) Jun 30 22:46:09.788466 (d30) [ 0.250379] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 22:46:09.800463 (d30) [ 0.255325] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 30 22:46:09.812430 (d30) [ 0.255600] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 30 22:46:09.812430 (d30) [ 0.255646] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:46:09.824432 (d30) [ 0.255671] Kernel parameter elevator= does not have any effect anymore. Jun 30 22:46:09.836458 (d30) [ 0.255671] Please use sysfs to set IO scheduler for individual devices. Jun 30 22:46:09.836458 (d30) [ 0.255705] random: crng init done Jun 30 22:46:09.848565 (d30) [ 0.255737] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 22:46:09.860422 (d30) [ 0.255757] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 22:46:09.860422 (d30) [ 0.255984] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 22:46:09.872403 (d30) [ 0.255991] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 22:46:09.884460 (d30) [ 0.258473] Memory: 454452K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69196K reserved, 0K cma-reserved) Jun 30 22:46:09.896464 (d30) [ 0.258590] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 30 22:46:09.908462 (d30) Poking KASLR using RDRAND RDTSC... Jun 30 22:46:09.908462 (d30) [ 0.260700] Dynamic Preempt: voluntary Jun 30 22:46:09.908462 (d30) [ 0.260771] rcu: Preemptible hierarchical RCU implementation. Jun 30 22:46:09.920546 (d30) [ 0.260775] rcu: RCU event tracing is enabled. Jun 30 22:46:09.920546 (d30) [ 0.260779] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 30 22:46:09.932461 (d30) [ 0.260784] Trampoline variant of Tasks RCU enabled. Jun 30 22:46:09.944473 (d30) [ 0.260788] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 22:46:09.944473 (d30) [ 0.260793] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 30 22:46:09.956453 (d30) [ 0.260806] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 30 22:46:09.968435 (d30) [ 0.268951] Using NULL legacy PIC Jun 30 22:46:09.968435 (d30) [ 0.268957] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 30 22:46:09.980483 (d30) [ 0.269020] xen:events: Using FIFO-based ABI Jun 30 22:46:09.980483 (d30) [ 0.269035] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 22:46:09.992456 (d30) [ 0.269092] Console: colour dummy device 80x25 Jun 30 22:46:09.992456 (d30) [ 0.269099] printk: legacy console [tty0] enabled Jun 30 22:46:10.004448 (d30) [ 0.269209] printk: legacy console [hvc0] enabled Jun 30 22:46:10.004448 (d30) [ 0.269224] printk: legacy bootconsole [xenboot0] disabled Jun 30 22:46:10.016462 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000639 unimplemented Jun 30 22:46:10.016462 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000611 unimplemented Jun 30 22:46:10.028447 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000619 unimplemented Jun 30 22:46:10.040428 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000606 unimplemented Jun 30 22:46:10.040428 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000034 unimplemented Jun 30 22:46:10.052428 [ 872.870921] xen-blkback: backend/vbd/30/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:46:10.064430 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Jun 30 22:46:10.064430 [ 872.877101] xen-blkback: backend/vbd/30/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:46:10.076447 [ 872.887545] vif vif-30-0 vif30.0: Guest Rx ready Jun 30 22:46:10.088456 [ 872.887788] xenbr0: port 2(vif30.0) entered blocking state Jun 30 22:46:10.088456 [ 872.887920] xenbr0: port 2(vif30.0) entered forwarding state Jun 30 22:46:10.100422 [ 906.820070] xenbr0: port 2(vif30.0) entered disabled state Jun 30 22:46:43.953652 [ 906.883060] xenbr0: port 2(vif30.0) entered disabled state Jun 30 22:46:44.013705 [ 906.883478] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Jun 30 22:46:44.025715 [ 906.883684] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Jun 30 22:46:44.037701 [ 906.883832] xenbr0: port 2(vif30.0) entered disabled state Jun 30 22:46:44.037764 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 22:47:04.033530 [ 932.538251] xenbr0: port 2(vif31.0) entered blocking state Jun 30 22:47:09.665736 [ 932.538421] xenbr0: port 2(vif31.0) entered disabled state Jun 30 22:47:09.677724 [ 932.538559] vif vif-31-0 vif31.0: entered allmulticast mode Jun 30 22:47:09.677786 [ 932.538776] vif vif-31-0 vif31.0: entered promiscuous mode Jun 30 22:47:09.689689 (d31) mapping kernel into physical memory Jun 30 22:47:09.689742 (d31) about to get started... Jun 30 22:47:09.701685 (d31) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jun 30 22:47:09.713697 (d31) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:47:09.725742 (d31) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 22:47:09.725803 (d31) [ 0.000000] Released 0 page(s) Jun 30 22:47:09.737766 (d31) [ 0.000000] BIOS-provided physical RAM map: Jun 30 22:47:09.737826 (d31) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 22:47:09.749862 (d31) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 22:47:09.749926 (d31) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 22:47:09.761691 (d31) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 22:47:09.773735 (d31) [ 0.000000] NX (Execute Disable) protection: active Jun 30 22:47:09.773797 (d31) [ 0.000000] APIC: Static calls initialized Jun 30 22:47:09.785729 (d31) [ 0.000000] DMI not present or invalid. Jun 30 22:47:09.785762 (d31) [ 0.000000] Hypervisor detected: Xen PV Jun 30 22:47:09.785787 (d31) [ 0.000004] Xen PV: Detected 1 vCPUS Jun 30 22:47:09.797693 (d31) [ 0.141062] tsc: Fast TSC calibration failed Jun 30 22:47:09.821712 (d31) [ 0.141088] tsc: Detected 2599.998 MHz processor Jun 30 22:47:09.833732 (d31) [ 0.141108] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 22:47:09.845685 (d31) [ 0.141114] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 22:47:09.845748 (d31) [ 0.141119] MTRRs set to read-only Jun 30 22:47:09.857764 (d31) [ 0.141126] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 22:47:09.857831 (d31) [ 0.141167] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 22:47:09.869697 (d31) [ 0.159781] RAMDISK: [mem 0x03800000-0x04c5cfff] Jun 30 22:47:09.869756 (d31) [ 0.162340] Zone ranges: Jun 30 22:47:09.881687 (d31) [ 0.162345] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 22:47:09.881743 (d31) [ 0.162351] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 22:47:09.893698 (d31) [ 0.162356] Normal empty Jun 30 22:47:09.893749 (d31) [ 0.162360] Movable zone start for each node Jun 30 22:47:09.905689 (d31) [ 0.162364] Early memory node ranges Jun 30 22:47:09.905741 (d31) [ 0.162368] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 22:47:09.917692 (d31) [ 0.162373] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 22:47:09.917748 (d31) [ 0.162378] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 22:47:09.929689 (d31) [ 0.162387] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 22:47:09.941720 (d31) [ 0.162423] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 22:47:09.941776 (d31) [ 0.163363] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 22:47:09.953733 (d31) [ 0.251275] Remapped 0 page(s) Jun 30 22:47:09.953784 (d31) [ 0.251377] CPU topo: Max. logical packages: 1 Jun 30 22:47:09.965686 (d31) [ 0.251397] CPU topo: Max. logical dies: 1 Jun 30 22:47:09.965739 (d31) [ 0.251401] CPU topo: Max. dies per package: 1 Jun 30 22:47:09.977695 (d31) [ 0.251409] CPU topo: Max. threads per core: 1 Jun 30 22:47:09.977754 (d31) [ 0.251413] CPU topo: Num. cores per package: 1 Jun 30 22:47:09.989684 (d31) [ 0.251417] CPU topo: Num. threads per package: 1 Jun 30 22:47:09.989736 (d31) [ 0.251421] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 30 22:47:10.004465 (d31) [ 0.251429] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 22:47:10.020450 (d31) [ 0.251434] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 22:47:10.020450 (d31) [ 0.251439] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 22:47:10.032417 (d31) [ 0.251446] Booting kernel on Xen Jun 30 22:47:10.032417 (d31) [ 0.251450] Xen version: 4.19-unstable (preserve-AD) Jun 30 22:47:10.032417 (d31) [ 0.251456] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 22:47:10.044427 (d31) [ 0.256420] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 30 22:47:10.056403 (d31) [ 0.256696] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 30 22:47:10.068496 (d31) [ 0.256742] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:47:10.080451 (d31) [ 0.256768] Kernel parameter elevator= does not have any effect anymore. Jun 30 22:47:10.080451 (d31) [ 0.256768] Please use sysfs to set IO scheduler for individual devices. Jun 30 22:47:10.092431 (d31) [ 0.256804] random: crng init done Jun 30 22:47:10.092431 (d31) [ 0.256836] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 22:47:10.104440 (d31) [ 0.256856] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 22:47:10.116436 (d31) [ 0.257064] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 22:47:10.128425 (d31) [ 0.257070] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 22:47:10.128425 (d31) [ 0.259559] Memory: 454452K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69196K reserved, 0K cma-reserved) Jun 30 22:47:10.152437 (d31) [ 0.259677] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 30 22:47:10.152437 (d31) Poking KASLR using RDRAND RDTSC... Jun 30 22:47:10.164447 (d31) [ 0.261754] Dynamic Preempt: voluntary Jun 30 22:47:10.164447 (d31) [ 0.261825] rcu: Preemptible hierarchical RCU implementation. Jun 30 22:47:10.176399 (d31) [ 0.261829] rcu: RCU event tracing is enabled. Jun 30 22:47:10.176399 (d31) [ 0.261833] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 30 22:47:10.188461 (d31) [ 0.261838] Trampoline variant of Tasks RCU enabled. Jun 30 22:47:10.188461 (d31) [ 0.261842] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 22:47:10.200462 (d31) [ 0.261847] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 30 22:47:10.212493 (d31) [ 0.261859] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 30 22:47:10.212493 (d31) [ 0.269988] Using NULL legacy PIC Jun 30 22:47:10.224434 (d31) [ 0.269994] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 30 22:47:10.224434 (d31) [ 0.270056] xen:events: Using FIFO-based ABI Jun 30 22:47:10.236487 (d31) [ 0.270071] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 22:47:10.236487 (d31) [ 0.270127] Console: colour dummy device 80x25 Jun 30 22:47:10.250696 (d31) [ 0.270134] printk: legacy console [tty0] enabled Jun 30 22:47:10.250696 (d31) [ 0.270244] printk: legacy console [hvc0] enabled Jun 30 22:47:10.264491 (d31) [ 0.270260] printk: legacy bootconsole [xenboot0] disabled Jun 30 22:47:10.264491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000639 unimplemented Jun 30 22:47:10.276489 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000611 unimplemented Jun 30 22:47:10.276489 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000619 unimplemented Jun 30 22:47:10.288501 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000606 unimplemented Jun 30 22:47:10.300532 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000034 unimplemented Jun 30 22:47:10.300532 [ 933.169629] xen-blkback: backend/vbd/31/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:47:10.312488 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Jun 30 22:47:10.324425 [ 933.176629] xen-blkback: backend/vbd/31/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:47:10.336497 [ 933.189312] vif vif-31-0 vif31.0: Guest Rx ready Jun 30 22:47:10.336497 [ 933.189545] xenbr0: port 2(vif31.0) entered blocking state Jun 30 22:47:10.345922 [ 933.189690] xenbr0: port 2(vif31.0) entered forwarding state Jun 30 22:47:10.345922 [ 967.030251] xenbr0: port 2(vif31.0) entered disabled state Jun 30 22:47:44.161765 [ 967.080074] xenbr0: port 2(vif31.0) entered disabled state Jun 30 22:47:44.209660 [ 967.080439] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Jun 30 22:47:44.221600 [ 967.080581] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Jun 30 22:47:44.233644 [ 967.080773] xenbr0: port 2(vif31.0) entered disabled state Jun 30 22:47:44.233665 [ 992.745441] xenbr0: port 2(vif32.0) entered blocking state Jun 30 22:48:09.880577 [ 992.745668] xenbr0: port 2(vif32.0) entered disabled state Jun 30 22:48:09.880577 [ 992.745808] vif vif-32-0 vif32.0: entered allmulticast mode Jun 30 22:48:09.892537 [ 992.746012] vif vif-32-0 vif32.0: entered promiscuous mode Jun 30 22:48:09.904504 (d32) mapping kernel into physical memory Jun 30 22:48:09.904504 (d32) about to get started... Jun 30 22:48:09.904504 (d32) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jun 30 22:48:09.928831 (d32) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:48:09.940639 (d32) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 22:48:09.940702 (d32) [ 0.000000] Released 0 page(s) Jun 30 22:48:09.940757 (d32) [ 0.000000] BIOS-provided physical RAM map: Jun 30 22:48:09.952711 (d32) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 22:48:09.952775 (d32) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 22:48:09.968790 (d32) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 22:48:09.968854 (d32) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 22:48:09.980716 (d32) [ 0.000000] NX (Execute Disable) protection: active Jun 30 22:48:09.980787 (d32) [ 0.000000] APIC: Static calls initialized Jun 30 22:48:09.992775 (d32) [ 0.000000] DMI not present or invalid. Jun 30 22:48:09.992836 (d32) [ 0.000000] Hypervisor detected: Xen PV Jun 30 22:48:10.004743 (d32) [ 0.000003] Xen PV: Detected 1 vCPUS Jun 30 22:48:10.004804 (d32) [ 0.138576] tsc: Fast TSC calibration failed Jun 30 22:48:10.040672 (d32) [ 0.138607] tsc: Detected 2599.998 MHz processor Jun 30 22:48:10.040746 (d32) [ 0.138627] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 22:48:10.052447 (d32) [ 0.138632] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 22:48:10.052447 (d32) [ 0.138638] MTRRs set to read-only Jun 30 22:48:10.064439 (d32) [ 0.138644] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 22:48:10.064439 (d32) [ 0.138682] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 22:48:10.073750 (d32) [ 0.157275] RAMDISK: [mem 0x03800000-0x04c5cfff] Jun 30 22:48:10.085790 (d32) [ 0.159704] Zone ranges: Jun 30 22:48:10.085825 (d32) [ 0.159710] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 22:48:10.085898 (d32) [ 0.159716] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 22:48:10.097747 (d32) [ 0.159721] Normal empty Jun 30 22:48:10.097804 (d32) [ 0.159726] Movable zone start for each node Jun 30 22:48:10.109643 (d32) [ 0.159730] Early memory node ranges Jun 30 22:48:10.109675 (d32) [ 0.159734] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 22:48:10.121773 (d32) [ 0.159740] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 22:48:10.133732 (d32) [ 0.159745] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 22:48:10.133797 (d32) [ 0.159754] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 22:48:10.145733 (d32) [ 0.159791] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 22:48:10.145795 (d32) [ 0.160715] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 22:48:10.157739 (d32) [ 0.247965] Remapped 0 page(s) Jun 30 22:48:10.157795 (d32) [ 0.248068] CPU topo: Max. logical packages: 1 Jun 30 22:48:10.169748 (d32) [ 0.248072] CPU topo: Max. logical dies: 1 Jun 30 22:48:10.169807 (d32) [ 0.248076] CPU topo: Max. dies per package: 1 Jun 30 22:48:10.181758 (d32) [ 0.248085] CPU topo: Max. threads per core: 1 Jun 30 22:48:10.181818 (d32) [ 0.248089] CPU topo: Num. cores per package: 1 Jun 30 22:48:10.193642 (d32) [ 0.248093] CPU topo: Num. threads per package: 1 Jun 30 22:48:10.193676 (d32) [ 0.248097] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 30 22:48:10.205705 (d32) [ 0.248105] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 22:48:10.217733 (d32) [ 0.248110] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 22:48:10.217800 (d32) [ 0.248115] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 22:48:10.229742 (d32) [ 0.248122] Booting kernel on Xen Jun 30 22:48:10.229800 (d32) [ 0.248126] Xen version: 4.19-unstable (preserve-AD) Jun 30 22:48:10.241739 (d32) [ 0.248132] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 22:48:10.253750 (d32) [ 0.253077] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 30 22:48:10.265750 (d32) [ 0.253352] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 30 22:48:10.265814 (d32) [ 0.253397] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:48:10.277744 (d32) [ 0.253422] Kernel parameter elevator= does not have any effect anymore. Jun 30 22:48:10.289743 (d32) [ 0.253422] Please use sysfs to set IO scheduler for individual devices. Jun 30 22:48:10.301733 (d32) [ 0.253458] random: crng init done Jun 30 22:48:10.301791 (d32) [ 0.253490] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 22:48:10.313742 (d32) [ 0.253510] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 22:48:10.313808 (d32) [ 0.253720] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 22:48:10.325740 (d32) [ 0.253727] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 22:48:10.337753 (d32) [ 0.256203] Memory: 454452K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69196K reserved, 0K cma-reserved) Jun 30 22:48:10.349749 (d32) [ 0.256319] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 30 22:48:10.361743 (d32) Poking KASLR using RDRAND RDTSC... Jun 30 22:48:10.361831 (d32) [ 0.258402] Dynamic Preempt: voluntary Jun 30 22:48:10.361880 (d32) [ 0.258474] rcu: Preemptible hierarchical RCU implementation. Jun 30 22:48:10.373642 (d32) [ 0.258478] rcu: RCU event tracing is enabled. Jun 30 22:48:10.385776 (d32) [ 0.258482] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 30 22:48:10.385844 (d32) [ 0.258487] Trampoline variant of Tasks RCU enabled. Jun 30 22:48:10.397731 (d32) [ 0.258491] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 22:48:10.397797 (d32) [ 0.258495] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 30 22:48:10.409753 (d32) [ 0.258508] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 30 22:48:10.421734 (d32) [ 0.266652] Using NULL legacy PIC Jun 30 22:48:10.421792 (d32) [ 0.266657] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 30 22:48:10.433774 (d32) [ 0.266721] xen:events: Using FIFO-based ABI Jun 30 22:48:10.433872 (d32) [ 0.266736] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 22:48:10.445742 (d32) [ 0.266794] Console: colour dummy device 80x25 Jun 30 22:48:10.445801 (d32) [ 0.266801] printk: legacy console [tty0] enabled Jun 30 22:48:10.457739 (d32) [ 0.266911] printk: legacy console [hvc0] enabled Jun 30 22:48:10.457799 (d32) [ 0.266927] printk: legacy bootconsole [xenboot0] disabled Jun 30 22:48:10.469794 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000639 unimplemented Jun 30 22:48:10.469858 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000611 unimplemented Jun 30 22:48:10.481657 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000619 unimplemented Jun 30 22:48:10.493658 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000606 unimplemented Jun 30 22:48:10.493700 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000034 unimplemented Jun 30 22:48:10.505678 [ 993.324861] xen-blkback: backend/vbd/32/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:48:10.517741 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Jun 30 22:48:10.532917 [ 993.330557] xen-blkback: backend/vbd/32/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:48:10.533003 [ 993.339963] vif vif-32-0 vif32.0: Guest Rx ready Jun 30 22:48:10.541794 [ 993.340183] xenbr0: port 2(vif32.0) entered blocking state Jun 30 22:48:10.553763 [ 993.340314] xenbr0: port 2(vif32.0) entered forwarding state Jun 30 22:48:10.553826 [ 1027.249151] xenbr0: port 2(vif32.0) entered disabled state Jun 30 22:48:44.388682 [ 1027.308995] xenbr0: port 2(vif32.0) entered disabled state Jun 30 22:48:44.448698 [ 1027.309387] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Jun 30 22:48:44.448733 [ 1027.309535] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Jun 30 22:48:44.460713 [ 1027.309714] xenbr0: port 2(vif32.0) entered disabled state Jun 30 22:48:44.460775 [ 1052.920736] xenbr0: port 2(vif33.0) entered blocking state Jun 30 22:49:10.061644 [ 1052.920966] xenbr0: port 2(vif33.0) entered disabled state Jun 30 22:49:10.061644 [ 1052.921102] vif vif-33-0 vif33.0: entered allmulticast mode Jun 30 22:49:10.073644 [ 1052.921274] vif vif-33-0 vif33.0: entered promiscuous mode Jun 30 22:49:10.073644 (d33) mapping kernel into physical memory Jun 30 22:49:10.073644 (d33) about to get started... Jun 30 22:49:10.085657 (d33) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jun 30 22:49:10.097656 (d33) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:49:10.109657 (d33) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 22:49:10.121670 (d33) [ 0.000000] Released 0 page(s) Jun 30 22:49:10.121670 (d33) [ 0.000000] BIOS-provided physical RAM map: Jun 30 22:49:10.121670 (d33) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 22:49:10.133637 (d33) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 22:49:10.145616 (d33) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 22:49:10.145616 (d33) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 22:49:10.157805 (d33) [ 0.000000] NX (Execute Disable) protection: active Jun 30 22:49:10.157874 (d33) [ 0.000000] APIC: Static calls initialized Jun 30 22:49:10.169727 (d33) [ 0.000000] DMI not present or invalid. Jun 30 22:49:10.169785 (d33) [ 0.000000] Hypervisor detected: Xen PV Jun 30 22:49:10.181690 (d33) [ 0.000003] Xen PV: Detected 1 vCPUS Jun 30 22:49:10.181748 (d33) [ 0.140751] tsc: Fast TSC calibration failed Jun 30 22:49:10.217714 (d33) [ 0.140789] tsc: Detected 2599.998 MHz processor Jun 30 22:49:10.217774 (d33) [ 0.140827] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 22:49:10.229728 (d33) [ 0.140833] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 22:49:10.241722 (d33) [ 0.140839] MTRRs set to read-only Jun 30 22:49:10.241780 (d33) [ 0.140846] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 22:49:10.253709 (d33) [ 0.140891] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 22:49:10.253773 (d33) [ 0.159192] RAMDISK: [mem 0x03800000-0x04c5cfff] Jun 30 22:49:10.265725 (d33) [ 0.161500] Zone ranges: Jun 30 22:49:10.265781 (d33) [ 0.161506] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 22:49:10.277727 (d33) [ 0.161511] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 22:49:10.277789 (d33) [ 0.161516] Normal empty Jun 30 22:49:10.289702 (d33) [ 0.161520] Movable zone start for each node Jun 30 22:49:10.289762 (d33) [ 0.161524] Early memory node ranges Jun 30 22:49:10.289808 (d33) [ 0.161528] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 22:49:10.301717 (d33) [ 0.161533] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 22:49:10.313692 (d33) [ 0.161538] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 22:49:10.313756 (d33) [ 0.161547] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 22:49:10.325706 (d33) [ 0.161583] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 22:49:10.337730 (d33) [ 0.162478] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 22:49:10.337793 (d33) [ 0.249529] Remapped 0 page(s) Jun 30 22:49:10.349663 (d33) [ 0.249633] CPU topo: Max. logical packages: 1 Jun 30 22:49:10.349718 (d33) [ 0.249637] CPU topo: Max. logical dies: 1 Jun 30 22:49:10.349765 (d33) [ 0.249641] CPU topo: Max. dies per package: 1 Jun 30 22:49:10.361689 (d33) [ 0.249649] CPU topo: Max. threads per core: 1 Jun 30 22:49:10.361741 (d33) [ 0.249654] CPU topo: Num. cores per package: 1 Jun 30 22:49:10.373722 (d33) [ 0.249657] CPU topo: Num. threads per package: 1 Jun 30 22:49:10.373782 (d33) [ 0.249662] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 30 22:49:10.385736 (d33) [ 0.249669] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 22:49:10.397681 (d33) [ 0.249675] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 22:49:10.409718 (d33) [ 0.249680] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 22:49:10.409782 (d33) [ 0.249687] Booting kernel on Xen Jun 30 22:49:10.421733 (d33) [ 0.249691] Xen version: 4.19-unstable (preserve-AD) Jun 30 22:49:10.421797 (d33) [ 0.249696] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 22:49:10.433717 (d33) [ 0.254637] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 30 22:49:10.445708 (d33) [ 0.254914] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 30 22:49:10.445807 (d33) [ 0.254957] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:49:10.457751 (d33) [ 0.254982] Kernel parameter elevator= does not have any effect anymore. Jun 30 22:49:10.469683 (d33) [ 0.254982] Please use sysfs to set IO scheduler for individual devices. Jun 30 22:49:10.481723 (d33) [ 0.255016] random: crng init done Jun 30 22:49:10.481781 (d33) [ 0.255048] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 22:49:10.493728 (d33) [ 0.255068] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 22:49:10.505725 (d33) [ 0.255275] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 22:49:10.505789 (d33) [ 0.255282] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 22:49:10.517714 (d33) [ 0.257761] Memory: 454452K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69196K reserved, 0K cma-reserved) Jun 30 22:49:10.529695 (d33) [ 0.257878] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 30 22:49:10.541732 (d33) Poking KASLR using RDRAND RDTSC... Jun 30 22:49:10.541789 (d33) [ 0.259966] Dynamic Preempt: voluntary Jun 30 22:49:10.553693 (d33) [ 0.260036] rcu: Preemptible hierarchical RCU implementation. Jun 30 22:49:10.553756 (d33) [ 0.260041] rcu: RCU event tracing is enabled. Jun 30 22:49:10.565723 (d33) [ 0.260045] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 30 22:49:10.565788 (d33) [ 0.260050] Trampoline variant of Tasks RCU enabled. Jun 30 22:49:10.577729 (d33) [ 0.260054] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 22:49:10.589686 (d33) [ 0.260058] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 30 22:49:10.589751 (d33) [ 0.260071] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 30 22:49:10.601735 (d33) [ 0.268202] Using NULL legacy PIC Jun 30 22:49:10.601792 (d33) [ 0.268208] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 30 22:49:10.613726 (d33) [ 0.268271] xen:events: Using FIFO-based ABI Jun 30 22:49:10.613786 (d33) [ 0.268286] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 22:49:10.625736 (d33) [ 0.268345] Console: colour dummy device 80x25 Jun 30 22:49:10.637734 (d33) [ 0.268352] printk: legacy console [tty0] enabled Jun 30 22:49:10.637795 (d33) [ 0.268462] printk: legacy console [hvc0] enabled Jun 30 22:49:10.637822 (d33) [ 0.268478] printk: legacy bootconsole [xenboot0] disabled Jun 30 22:49:10.649742 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000639 unimplemented Jun 30 22:49:10.661742 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000611 unimplemented Jun 30 22:49:10.661805 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000619 unimplemented Jun 30 22:49:10.673735 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000606 unimplemented Jun 30 22:49:10.673798 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000034 unimplemented Jun 30 22:49:10.685733 [ 1053.502697] xen-blkback: backend/vbd/33/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:49:10.697748 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Jun 30 22:49:10.709729 [ 1053.508602] xen-blkback: backend/vbd/33/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:49:10.721679 [ 1053.517365] vif vif-33-0 vif33.0: Guest Rx ready Jun 30 22:49:10.721711 [ 1053.517612] xenbr0: port 2(vif33.0) entered blocking state Jun 30 22:49:10.733694 [ 1053.517745] xenbr0: port 2(vif33.0) entered forwarding state Jun 30 22:49:10.733756 [ 1096.288619] xenbr0: port 2(vif33.0) entered disabled state Jun 30 22:49:53.417801 [ 1096.347894] xenbr0: port 2(vif33.0) entered disabled state Jun 30 22:49:53.477692 [ 1096.348275] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Jun 30 22:49:53.489708 [ 1096.348429] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Jun 30 22:49:53.489802 [ 1096.348615] xenbr0: port 2(vif33.0) entered disabled state Jun 30 22:49:53.501688 [ 1122.002338] xenbr0: port 2(vif34.0) entered blocking state Jun 30 22:50:19.141801 [ 1122.002514] xenbr0: port 2(vif34.0) entered disabled state Jun 30 22:50:19.141882 [ 1122.002698] vif vif-34-0 vif34.0: entered allmulticast mode Jun 30 22:50:19.153742 [ 1122.002888] vif vif-34-0 vif34.0: entered promiscuous mode Jun 30 22:50:19.153804 (d34) mapping kernel into physical memory Jun 30 22:50:19.165712 (d34) about to get started... Jun 30 22:50:19.165768 (d34) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jun 30 22:50:19.177736 (d34) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:50:19.189711 (d34) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 22:50:19.201696 (d34) [ 0.000000] Released 0 page(s) Jun 30 22:50:19.201748 (d34) [ 0.000000] BIOS-provided physical RAM map: Jun 30 22:50:19.201794 (d34) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 22:50:19.213733 (d34) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 22:50:19.225723 (d34) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 22:50:19.225785 (d34) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 22:50:19.237721 (d34) [ 0.000000] NX (Execute Disable) protection: active Jun 30 22:50:19.237781 (d34) [ 0.000000] APIC: Static calls initialized Jun 30 22:50:19.249678 (d34) [ 0.000000] DMI not present or invalid. Jun 30 22:50:19.249717 (d34) [ 0.000000] Hypervisor detected: Xen PV Jun 30 22:50:19.261666 (d34) [ 0.000003] Xen PV: Detected 1 vCPUS Jun 30 22:50:19.261723 (d34) [ 0.137197] tsc: Fast TSC calibration failed Jun 30 22:50:19.297738 (d34) [ 0.137222] tsc: Detected 2599.998 MHz processor Jun 30 22:50:19.297798 (d34) [ 0.137242] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 22:50:19.309659 (d34) [ 0.137247] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 22:50:19.309717 (d34) [ 0.137252] MTRRs set to read-only Jun 30 22:50:19.321676 (d34) [ 0.137259] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 22:50:19.333677 (d34) [ 0.137296] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 22:50:19.333735 (d34) [ 0.155408] RAMDISK: [mem 0x03800000-0x04c5cfff] Jun 30 22:50:19.345681 (d34) [ 0.157751] Zone ranges: Jun 30 22:50:19.345735 (d34) [ 0.157756] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 22:50:19.357679 (d34) [ 0.157761] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 22:50:19.357744 (d34) [ 0.157766] Normal empty Jun 30 22:50:19.357788 (d34) [ 0.157770] Movable zone start for each node Jun 30 22:50:19.369701 (d34) [ 0.157774] Early memory node ranges Jun 30 22:50:19.369752 (d34) [ 0.157778] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 22:50:19.381694 (d34) [ 0.157783] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 22:50:19.393705 (d34) [ 0.157788] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 22:50:19.393761 (d34) [ 0.157797] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 22:50:19.405690 (d34) [ 0.157831] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 22:50:19.405745 (d34) [ 0.158699] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 22:50:19.417686 (d34) [ 0.245737] Remapped 0 page(s) Jun 30 22:50:19.417737 (d34) [ 0.245842] CPU topo: Max. logical packages: 1 Jun 30 22:50:19.429671 (d34) [ 0.245846] CPU topo: Max. logical dies: 1 Jun 30 22:50:19.429723 (d34) [ 0.245850] CPU topo: Max. dies per package: 1 Jun 30 22:50:19.441722 (d34) [ 0.245858] CPU topo: Max. threads per core: 1 Jun 30 22:50:19.441777 (d34) [ 0.245862] CPU topo: Num. cores per package: 1 Jun 30 22:50:19.453715 (d34) [ 0.245866] CPU topo: Num. threads per package: 1 Jun 30 22:50:19.453776 (d34) [ 0.245870] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 30 22:50:19.465749 (d34) [ 0.245878] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 22:50:19.477698 (d34) [ 0.245883] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 22:50:19.477769 (d34) [ 0.245889] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 22:50:19.489661 (d34) [ 0.245896] Booting kernel on Xen Jun 30 22:50:19.489713 (d34) [ 0.245900] Xen version: 4.19-unstable (preserve-AD) Jun 30 22:50:19.501603 (d34) [ 0.245906] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 22:50:19.513628 (d34) [ 0.250838] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 30 22:50:19.525619 (d34) [ 0.251114] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 30 22:50:19.525654 (d34) [ 0.251159] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:50:19.537632 (d34) [ 0.251185] Kernel parameter elevator= does not have any effect anymore. Jun 30 22:50:19.549626 (d34) [ 0.251185] Please use sysfs to set IO scheduler for individual devices. Jun 30 22:50:19.561613 (d34) [ 0.251220] random: crng init done Jun 30 22:50:19.561645 (d34) [ 0.251252] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 22:50:19.573721 (d34) [ 0.251272] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 22:50:19.573810 (d34) [ 0.251481] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 22:50:19.585646 (d34) [ 0.251488] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 22:50:19.597613 (d34) [ 0.253984] Memory: 454452K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69196K reserved, 0K cma-reserved) Jun 30 22:50:19.609724 (d34) [ 0.254100] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 30 22:50:19.621641 (d34) Poking KASLR using RDRAND RDTSC... Jun 30 22:50:19.621672 (d34) [ 0.256179] Dynamic Preempt: voluntary Jun 30 22:50:19.633621 (d34) [ 0.256250] rcu: Preemptible hierarchical RCU implementation. Jun 30 22:50:19.633655 (d34) [ 0.256255] rcu: RCU event tracing is enabled. Jun 30 22:50:19.645624 (d34) [ 0.256259] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 30 22:50:19.645659 (d34) [ 0.256264] Trampoline variant of Tasks RCU enabled. Jun 30 22:50:19.657624 (d34) [ 0.256268] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 22:50:19.669625 (d34) [ 0.256273] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 30 22:50:19.669661 (d34) [ 0.256286] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 30 22:50:19.681629 (d34) [ 0.264434] Using NULL legacy PIC Jun 30 22:50:19.681661 (d34) [ 0.264440] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 30 22:50:19.693723 (d34) [ 0.264504] xen:events: Using FIFO-based ABI Jun 30 22:50:19.693783 (d34) [ 0.264519] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 22:50:19.705720 (d34) [ 0.264577] Console: colour dummy device 80x25 Jun 30 22:50:19.705781 (d34) [ 0.264593] printk: legacy console [tty0] enabled Jun 30 22:50:19.717711 (d34) [ 0.264703] printk: legacy console [hvc0] enabled Jun 30 22:50:19.717770 (d34) [ 0.264719] printk: legacy bootconsole [xenboot0] disabled Jun 30 22:50:19.729751 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000639 unimplemented Jun 30 22:50:19.741620 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000611 unimplemented Jun 30 22:50:19.741655 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000619 unimplemented Jun 30 22:50:19.753643 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000606 unimplemented Jun 30 22:50:19.753679 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000034 unimplemented Jun 30 22:50:19.765628 [ 1122.580807] xen-blkback: backend/vbd/34/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:50:19.777725 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Jun 30 22:50:19.789685 [ 1122.586489] xen-blkback: backend/vbd/34/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:50:19.789723 [ 1122.595428] vif vif-34-0 vif34.0: Guest Rx ready Jun 30 22:50:19.801732 [ 1122.595676] xenbr0: port 2(vif34.0) entered blocking state Jun 30 22:50:19.801765 [ 1122.595809] xenbr0: port 2(vif34.0) entered forwarding state Jun 30 22:50:19.813663 [ 1156.631909] xenbr0: port 2(vif34.0) entered disabled state Jun 30 22:50:53.772277 [ 1156.675899] xenbr0: port 2(vif34.0) entered disabled state Jun 30 22:50:53.808319 [ 1156.676266] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Jun 30 22:50:53.820293 [ 1156.676407] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Jun 30 22:50:53.832265 [ 1156.676615] xenbr0: port 2(vif34.0) entered disabled state Jun 30 22:50:53.832265 [ 1183.036904] xenbr0: port 2(vif35.0) entered blocking state Jun 30 22:51:20.169679 [ 1183.037074] xenbr0: port 2(vif35.0) entered disabled state Jun 30 22:51:20.181723 [ 1183.037215] vif vif-35-0 vif35.0: entered allmulticast mode Jun 30 22:51:20.181785 [ 1183.037395] vif vif-35-0 vif35.0: entered promiscuous mode Jun 30 22:51:20.193741 (d35) mapping kernel into physical memory Jun 30 22:51:20.193799 (d35) about to get started... Jun 30 22:51:20.193843 (d35) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jun 30 22:51:20.217729 (d35) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:51:20.229665 (d35) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 22:51:20.229726 (d35) [ 0.000000] Released 0 page(s) Jun 30 22:51:20.241688 (d35) [ 0.000000] BIOS-provided physical RAM map: Jun 30 22:51:20.241749 (d35) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 22:51:20.253721 (d35) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 22:51:20.253785 (d35) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 22:51:20.265734 (d35) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 22:51:20.277708 (d35) [ 0.000000] NX (Execute Disable) protection: active Jun 30 22:51:20.277772 (d35) [ 0.000000] APIC: Static calls initialized Jun 30 22:51:20.277821 (d35) [ 0.000000] DMI not present or invalid. Jun 30 22:51:20.289721 (d35) [ 0.000000] Hypervisor detected: Xen PV Jun 30 22:51:20.289781 (d35) [ 0.000004] Xen PV: Detected 1 vCPUS Jun 30 22:51:20.301672 (d35) [ 0.138092] tsc: Fast TSC calibration failed Jun 30 22:51:20.325756 (d35) [ 0.138115] tsc: Detected 2599.998 MHz processor Jun 30 22:51:20.337697 (d35) [ 0.138134] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 22:51:20.337756 (d35) [ 0.138140] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 22:51:20.349710 (d35) [ 0.138145] MTRRs set to read-only Jun 30 22:51:20.349764 (d35) [ 0.138151] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 22:51:20.361715 (d35) [ 0.138188] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 22:51:20.373678 (d35) [ 0.157304] RAMDISK: [mem 0x03800000-0x04c5cfff] Jun 30 22:51:20.373757 (d35) [ 0.159707] Zone ranges: Jun 30 22:51:20.385718 (d35) [ 0.159712] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 22:51:20.385778 (d35) [ 0.159718] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 22:51:20.397728 (d35) [ 0.159723] Normal empty Jun 30 22:51:20.397783 (d35) [ 0.159727] Movable zone start for each node Jun 30 22:51:20.409703 (d35) [ 0.159731] Early memory node ranges Jun 30 22:51:20.409764 (d35) [ 0.159735] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 22:51:20.421455 (d35) [ 0.159740] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 22:51:20.421489 (d35) [ 0.159746] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 22:51:20.433708 (d35) [ 0.159754] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 22:51:20.433766 (d35) [ 0.159790] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 22:51:20.445698 (d35) [ 0.160706] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 22:51:20.457660 (d35) [ 0.247997] Remapped 0 page(s) Jun 30 22:51:20.457688 (d35) [ 0.248101] CPU topo: Max. logical packages: 1 Jun 30 22:51:20.469697 (d35) [ 0.248105] CPU topo: Max. logical dies: 1 Jun 30 22:51:20.469754 (d35) [ 0.248109] CPU topo: Max. dies per package: 1 Jun 30 22:51:20.469826 (d35) [ 0.248117] CPU topo: Max. threads per core: 1 Jun 30 22:51:20.481694 (d35) [ 0.248122] CPU topo: Num. cores per package: 1 Jun 30 22:51:20.481748 (d35) [ 0.248125] CPU topo: Num. threads per package: 1 Jun 30 22:51:20.493670 (d35) [ 0.248129] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 30 22:51:20.505702 (d35) [ 0.248138] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 22:51:20.505768 (d35) [ 0.248143] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 22:51:20.517694 (d35) [ 0.248148] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 22:51:20.529696 (d35) [ 0.248155] Booting kernel on Xen Jun 30 22:51:20.529773 (d35) [ 0.248159] Xen version: 4.19-unstable (preserve-AD) Jun 30 22:51:20.541711 (d35) [ 0.248165] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 22:51:20.553677 (d35) [ 0.253219] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 30 22:51:20.553737 (d35) [ 0.253496] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 30 22:51:20.565735 (d35) [ 0.253542] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 22:51:20.577736 (d35) [ 0.253567] Kernel parameter elevator= does not have any effect anymore. Jun 30 22:51:20.589709 (d35) [ 0.253567] Please use sysfs to set IO scheduler for individual devices. Jun 30 22:51:20.589774 (d35) [ 0.253601] random: crng init done Jun 30 22:51:20.601703 (d35) [ 0.253633] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 22:51:20.601770 (d35) [ 0.253653] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 22:51:20.613735 (d35) [ 0.253861] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 22:51:20.625712 (d35) [ 0.253868] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 22:51:20.625776 (d35) [ 0.256344] Memory: 454452K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69196K reserved, 0K cma-reserved) Jun 30 22:51:20.649728 (d35) [ 0.256460] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 30 22:51:20.649794 (d35) Poking KASLR using RDRAND RDTSC... Jun 30 22:51:20.661720 (d35) [ 0.258551] Dynamic Preempt: voluntary Jun 30 22:51:20.661779 (d35) [ 0.258621] rcu: Preemptible hierarchical RCU implementation. Jun 30 22:51:20.673709 (d35) [ 0.258626] rcu: RCU event tracing is enabled. Jun 30 22:51:20.673769 (d35) [ 0.258630] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 30 22:51:20.685746 (d35) [ 0.258635] Trampoline variant of Tasks RCU enabled. Jun 30 22:51:20.685808 (d35) [ 0.258639] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 22:51:20.697639 (d35) [ 0.258644] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 30 22:51:20.709718 (d35) [ 0.258657] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 30 22:51:20.721723 (d35) [ 0.266803] Using NULL legacy PIC Jun 30 22:51:20.721783 (d35) [ 0.266809] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 30 22:51:20.721833 (d35) [ 0.266873] xen:events: Using FIFO-based ABI Jun 30 22:51:20.733728 (d35) [ 0.266888] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 22:51:20.745666 (d35) [ 0.266946] Console: colour dummy device 80x25 Jun 30 22:51:20.745721 (d35) [ 0.266953] printk: legacy console [tty0] enabled Jun 30 22:51:20.757669 (d35) [ 0.267063] printk: legacy console [hvc0] enabled Jun 30 22:51:20.757722 (d35) [ 0.267079] printk: legacy bootconsole [xenboot0] disabled Jun 30 22:51:20.769682 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000639 unimplemented Jun 30 22:51:20.769748 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000611 unimplemented Jun 30 22:51:20.781718 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000619 unimplemented Jun 30 22:51:20.781781 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000606 unimplemented Jun 30 22:51:20.793729 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000034 unimplemented Jun 30 22:51:20.805635 [ 1183.619802] xen-blkback: backend/vbd/35/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:51:20.817664 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Jun 30 22:51:20.817730 [ 1183.626233] xen-blkback: backend/vbd/35/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 22:51:20.829697 [ 1183.635985] vif vif-35-0 vif35.0: Guest Rx ready Jun 30 22:51:20.841657 [ 1183.636210] xenbr0: port 2(vif35.0) entered blocking state Jun 30 22:51:20.841719 [ 1183.636340] xenbr0: port 2(vif35.0) entered forwarding state Jun 30 22:51:20.853623 [ 1216.425526] xenbr0: port 2(vif35.0) entered disabled state Jun 30 22:51:53.553814 [ 1216.455793] xenbr0: port 2(vif35.0) entered disabled state Jun 30 22:51:53.589813 [ 1216.456143] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Jun 30 22:51:53.601800 [ 1216.456281] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Jun 30 22:51:53.601864 [ 1216.456431] xenbr0: port 2(vif35.0) entered disabled state Jun 30 22:51:53.613757 Jun 30 22:52:11.030312 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 30 22:52:11.045670 Jun 30 22:52:11.046901 Jun 30 22:52:12.026929 (XEN) '0' pressed -> dumping Dom0's registers Jun 30 22:52:12.041843 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 30 22:52:12.042005 (XEN) RIP: 0010:[ 81d690df>] Jun 30 22:52:12.053695 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v0) Jun 30 22:52:12.053755 (XEN) rax: ffff888034800000 rbx: ffffffff8280c940 rcx: 0000000000000001 Jun 30 22:52:12.065671 (XEN) rdx: 0000000000000000 rsi: ffffffff824c6afd rdi: 00000000003f2e64 Jun 30 22:52:12.065705 (XEN) rbp: 0000000000000000 rsp: ffffffff82803e88 r8: 00000000003f2e64 Jun 30 22:52:12.077768 (XEN) r9: 0000000000000007 r10: 000001326adf1f40 r11: 0000000000000000 Jun 30 22:52:12.089711 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 30 22:52:12.089774 (XEN) r15: 0000000003044ca0 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 30 22:52:12.101727 (XEN) cr3: 0000000002844003 cr2: 000055c18836f534 Jun 30 22:52:12.101787 (XEN) fsb: 0000000000000000 gsb: ffff888034800000 gss: 0000000000000000 Jun 30 22:52:12.113704 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 30 22:52:12.113777 (XEN) Guest stack trace from sp=ffffffff82803e88: Jun 30 22:52:12.125758 (XEN) ffffffff81d6ab03 ffffffff81d6ae25 ffffffff81197023 0000000000000000 Jun 30 22:52:12.125825 (XEN) f5cc87dcb9b66000 00000000000000ec 000000000000000d 0000000000000000 Jun 30 22:52:12.137699 (XEN) ffff888040059fc0 ffffffff8280c030 ffffffff81197284 0000000000000002 Jun 30 22:52:12.149728 (XEN) ffffffff81d6b567 ffff888040059fcc ffffffff82fb5f82 ffffffff83094020 Jun 30 22:52:12.149790 (XEN) 0000000003044ca0 00000000000000b0 0000000000000000 0000000000000000 Jun 30 22:52:12.161736 (XEN) 0000000000000000 ffffffff82fc9488 ffffffff82fc958c 0000000000000000 Jun 30 22:52:12.173727 (XEN) 0000000000000000 ffffffff810e2396 0000000000000000 0000000000000000 Jun 30 22:52:12.173788 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.185727 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.197721 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.197781 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.209722 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.209780 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 30 22:52:12.221726 (XEN) RIP: 0010:[] Jun 30 22:52:12.221783 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v1) Jun 30 22:52:12.221832 (XEN) rax: ffff888034840000 rbx: ffff888004e39f80 rcx: 000001326adf1f40 Jun 30 22:52:12.233745 (XEN) rdx: 0000000000000001 rsi: ffffffff824c6afd rdi: 000000000036be34 Jun 30 22:52:12.245733 (XEN) rbp: 0000000000000001 rsp: ffffc900000bfee0 r8: 000000000036be34 Jun 30 22:52:12.245794 (XEN) r9: 000001326adf1f40 r10: 000001326adf1f40 r11: 0000000000000000 Jun 30 22:52:12.257701 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:52:12.269721 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 30 22:52:12.269782 (XEN) cr3: 0000000002844006 cr2: 00007f9112d8e002 Jun 30 22:52:12.281735 (XEN) fsb: 0000000000000000 gsb: ffff888034840000 gss: 0000000000000000 Jun 30 22:52:12.281798 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 30 22:52:12.293693 (XEN) Guest stack trace from sp=ffffc900000bfee0: Jun 30 22:52:12.293725 (XEN) ffffffff81d6ab03 ffffffff81d6ae25 ffffffff81197023 0000000000000000 Jun 30 22:52:12.305769 (XEN) 0a6b862c0f0b9e00 0000000000000091 0000000000000000 0000000000000000 Jun 30 22:52:12.305830 (XEN) 0000000000000000 0000000000000000 ffffffff81197284 0000000000000001 Jun 30 22:52:12.317755 (XEN) ffffffff81112c64 0000000000000000 ffffffff810e2396 0000000000000000 Jun 30 22:52:12.329630 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.329663 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.341635 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.353628 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.353661 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.365726 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 30 22:52:12.365783 (XEN) RIP: 0010:[] Jun 30 22:52:12.377723 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v2) Jun 30 22:52:12.377788 (XEN) rax: ffff888034880000 rbx: ffff888004e3af40 rcx: 0000000000000001 Jun 30 22:52:12.389699 (XEN) rdx: 0000000000000002 rsi: ffffffff824c6afd rdi: 000000000033119c Jun 30 22:52:12.389762 (XEN) rbp: 0000000000000002 rsp: ffffc900000c7ee0 r8: 000000000033119c Jun 30 22:52:12.401651 (XEN) r9: 0000000000000007 r10: 0000011f8d76ff40 r11: 0000000000000000 Jun 30 22:52:12.413720 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:52:12.413782 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 30 22:52:12.425737 (XEN) cr3: 0000000002844004 cr2: 000055f393b432e0 Jun 30 22:52:12.425769 (XEN) fsb: 0000000000000000 gsb: ffff888034880000 gss: 0000000000000000 Jun 30 22:52:12.437736 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 30 22:52:12.437769 (XEN) Guest stack trace from sp=ffffc900000c7ee0: Jun 30 22:52:12.449734 (XEN) ffffffff81d6ab03 ffffffff81d6ae25 ffffffff81197023 0000000000000000 Jun 30 22:52:12.449796 (XEN) 67a4f62663d1c300 0000000000000091 0000000000000000 0000000000000000 Jun 30 22:52:12.461732 (XEN) 0000000000000000 0000000000000000 ffffffff81197284 0000000000000002 Jun 30 22:52:12.473725 (XEN) ffffffff81112c64 0000000000000000 ffffffff810e2396 0000000000000000 Jun 30 22:52:12.473787 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.485735 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.497729 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.497790 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.509710 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.509770 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 30 22:52:12.521716 (XEN) RIP: 0010:[] Jun 30 22:52:12.521747 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v3) Jun 30 22:52:12.533676 (XEN) rax: ffff8880348c0000 rbx: ffff888004e3bf00 rcx: 00000000c4ec5271 Jun 30 22:52:12.533709 (XEN) rdx: 0000000000000003 rsi: ffffffff824c6afd rdi: 0000000000298bb4 Jun 30 22:52:12.545710 (XEN) rbp: 0000000000000003 rsp: ffffc900000cfee0 r8: 0000000000298bb4 Jun 30 22:52:12.545744 (XEN) r9: 0000000000000007 r10: 0000011f8d76ff40 r11: 0000000000000000 Jun 30 22:52:12.557734 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:52:12.569724 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 30 22:52:12.569786 (XEN) cr3: 0000000002844005 cr2: 00007ff34165c3d8 Jun 30 22:52:12.581729 (XEN) fsb: 0000000000000000 gsb: ffff8880348c0000 gss: 0000000000000000 Jun 30 22:52:12.581790 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 30 22:52:12.593744 (XEN) Guest stack trace from sp=ffffc900000cfee0: Jun 30 22:52:12.593803 (XEN) ffffffff81d6ab03 ffffffff81d6ae25 ffffffff81197023 0000000000000000 Jun 30 22:52:12.605745 (XEN) 490691fb2b367400 0000000000000091 0000000000000000 0000000000000000 Jun 30 22:52:12.617726 (XEN) 0000000000000000 0000000000000000 ffffffff81197284 0000000000000003 Jun 30 22:52:12.617787 (XEN) ffffffff81112c64 0000000000000000 ffffffff810e2396 0000000000000000 Jun 30 22:52:12.629728 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.641696 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.641757 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.653654 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.653684 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.665729 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 30 22:52:12.665787 (XEN) RIP: 0010:[] Jun 30 22:52:12.677727 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v4) Jun 30 22:52:12.677787 (XEN) rax: ffff888034900000 rbx: ffff888004e3cec0 rcx: 000001326adf1f40 Jun 30 22:52:12.689726 (XEN) rdx: 0000000000000004 rsi: ffffffff824c6afd rdi: 00000000002d07fc Jun 30 22:52:12.689788 (XEN) rbp: 0000000000000004 rsp: ffffc900000d7ee0 r8: 00000000002d07fc Jun 30 22:52:12.701742 (XEN) r9: 000001326adf1f40 r10: 000001326adf1f40 r11: 000000000000003d Jun 30 22:52:12.713724 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:52:12.713785 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 30 22:52:12.725766 (XEN) cr3: 0000000002844004 cr2: 00007ff34165c3d8 Jun 30 22:52:12.725799 (XEN) fsb: 0000000000000000 gsb: ffff888034900000 gss: 0000000000000000 Jun 30 22:52:12.737687 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 30 22:52:12.749730 (XEN) Guest stack trace from sp=ffffc900000d7ee0: Jun 30 22:52:12.749789 (XEN) ffffffff81d6ab03 ffffffff81d6ae25 ffffffff81197023 0000000000000000 Jun 30 22:52:12.761722 (XEN) 8e84a2e594019300 0000000000000091 0000000000000000 0000000000000000 Jun 30 22:52:12.761784 (XEN) 0000000000000000 0000000000000000 ffffffff81197284 0000000000000004 Jun 30 22:52:12.773724 (XEN) ffffffff81112c64 0000000000000000 ffffffff810e2396 0000000000000000 Jun 30 22:52:12.785728 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.785790 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.797726 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.797787 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.809731 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.821719 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 30 22:52:12.821776 (XEN) RIP: 0010:[] Jun 30 22:52:12.821821 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v5) Jun 30 22:52:12.833689 (XEN) rax: ffff888034940000 rbx: ffff888004e3de80 rcx: 0000000000000001 Jun 30 22:52:12.833750 (XEN) rdx: 0000000000000005 rsi: ffffffff824c6afd rdi: 0000000000248a24 Jun 30 22:52:12.845730 (XEN) rbp: 0000000000000005 rsp: ffffc900000dfee0 r8: 0000000000248a24 Jun 30 22:52:12.857695 (XEN) r9: 0000000000000007 r10: 000001326adf1f40 r11: 00000000000000d5 Jun 30 22:52:12.857729 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:52:12.869692 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 30 22:52:12.881673 (XEN) cr3: 00000000061aa003 cr2: 0000560f001f2200 Jun 30 22:52:12.881725 (XEN) fsb: 0000000000000000 gsb: ffff888034940000 gss: 0000000000000000 Jun 30 22:52:12.893670 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 30 22:52:12.893724 (XEN) Guest stack trace from sp=ffffc900000dfee0: Jun 30 22:52:12.905673 (XEN) ffffffff81d6ab03 ffffffff81d6ae25 ffffffff81197023 0000000000000000 Jun 30 22:52:12.905728 (XEN) e0abccbcdc1ff600 0000000000000091 0000000000000000 0000000000000000 Jun 30 22:52:12.917681 (XEN) 0000000000000000 0000000000000000 ffffffff81197284 0000000000000005 Jun 30 22:52:12.917738 (XEN) ffffffff81112c64 0000000000000000 ffffffff810e2396 0000000000000000 Jun 30 22:52:12.929702 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.941601 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.941630 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.953671 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.965670 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:12.965724 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 30 22:52:12.977734 (XEN) RIP: 0010:[] Jun 30 22:52:12.977791 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v6) Jun 30 22:52:12.977840 (XEN) rax: ffff888034980000 rbx: ffff888004e3ee40 rcx: 0000000000000001 Jun 30 22:52:12.989730 (XEN) rdx: 0000000000000006 rsi: ffffffff824c6afd rdi: 00000000002d13ac Jun 30 22:52:13.001681 (XEN) rbp: 0000000000000006 rsp: ffffc900000e7ee0 r8: 00000000002d13ac Jun 30 22:52:13.001737 (XEN) r9: 0000000000000007 r10: 000001326adf1f40 r11: 0000000000000000 Jun 30 22:52:13.013610 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:52:13.025694 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 30 22:52:13.025727 (XEN) cr3: 0000000002844003 cr2: 00007f95d357c9c0 Jun 30 22:52:13.037722 (XEN) fsb: 0000000000000000 gsb: ffff888034980000 gss: 0000000000000000 Jun 30 22:52:13.037781 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 30 22:52:13.049737 (XEN) Guest stack trace from sp=ffffc900000e7ee0: Jun 30 22:52:13.049801 (XEN) ffffffff81d6ab03 ffffffff81d6ae25 ffffffff81197023 0000000000000000 Jun 30 22:52:13.061733 (XEN) 9c4e0f19cd556700 0000000000000091 0000000000000000 0000000000000000 Jun 30 22:52:13.061795 (XEN) 0000000000000000 0000000000000000 ffffffff81197284 0000000000000006 Jun 30 22:52:13.073627 (XEN) ffffffff81112c64 0000000000000000 ffffffff810e2396 0000000000000000 Jun 30 22:52:13.085681 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.085711 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.097724 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.109668 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.109722 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.121720 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 30 22:52:13.121772 (XEN) RIP: 0010:[] Jun 30 22:52:13.133716 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v7) Jun 30 22:52:13.133751 (XEN) rax: ffff8880349c0000 rbx: ffff888004e40000 rcx: 0000000000000000 Jun 30 22:52:13.145715 (XEN) rdx: 0000000000000007 rsi: ffffffff824c6afd rdi: 00000000002d1d84 Jun 30 22:52:13.145772 (XEN) rbp: 0000000000000007 rsp: ffffc900000efee0 r8: 00000000002d1d84 Jun 30 22:52:13.157609 (XEN) r9: 0000000000000007 r10: 000001326adf1f40 r11: 0000000000000000 Jun 30 22:52:13.157639 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:52:13.169712 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 30 22:52:13.181681 (XEN) cr3: 0000000002844001 cr2: 00007f9112de69c0 Jun 30 22:52:13.181733 (XEN) fsb: 0000000000000000 gsb: ffff8880349c0000 gss: 0000000000000000 Jun 30 22:52:13.193699 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 30 22:52:13.193782 (XEN) Guest stack trace from sp=ffffc900000efee0: Jun 30 22:52:13.205695 (XEN) ffffffff81d6ab03 ffffffff81d6ae25 ffffffff81197023 0000000000000000 Jun 30 22:52:13.205757 (XEN) c2ac110caef56900 0000000000000091 0000000000000000 0000000000000000 Jun 30 22:52:13.217693 (XEN) 0000000000000000 0000000000000000 ffffffff81197284 0000000000000007 Jun 30 22:52:13.229663 (XEN) ffffffff81112c64 0000000000000000 ffffffff810e2396 0000000000000000 Jun 30 22:52:13.229697 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.241722 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.253678 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.253733 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.265609 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.265638 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 30 22:52:13.277717 (XEN) RIP: 0010:[] Jun 30 22:52:13.277776 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v8) Jun 30 22:52:13.289690 (XEN) rax: ffff888034a00000 rbx: ffff888004e40fc0 rcx: 0000000000000000 Jun 30 22:52:13.289721 (XEN) rdx: 0000000000000008 rsi: ffffffff824c6afd rdi: 00000000003281a4 Jun 30 22:52:13.301708 (XEN) rbp: 0000000000000008 rsp: ffffc900000f7ee0 r8: 00000000003281a4 Jun 30 22:52:13.301770 (XEN) r9: 0000000000000007 r10: 000001326adf1f40 r11: 0000000000000000 Jun 30 22:52:13.313739 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:52:13.325722 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 30 22:52:13.325786 (XEN) cr3: 0000000002844004 cr2: 000055f393b1d038 Jun 30 22:52:13.337754 (XEN) fsb: 0000000000000000 gsb: ffff888034a00000 gss: 0000000000000000 Jun 30 22:52:13.337815 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 30 22:52:13.349739 (XEN) Guest stack trace from sp=ffffc900000f7ee0: Jun 30 22:52:13.349789 (XEN) ffffffff81d6ab03 ffffffff81d6ae25 ffffffff81197023 0000000000000000 Jun 30 22:52:13.361730 (XEN) 88a5de9c003a8100 0000000000000091 0000000000000000 0000000000000000 Jun 30 22:52:13.373694 (XEN) 0000000000000000 0000000000000000 ffffffff81197284 0000000000000008 Jun 30 22:52:13.373751 (XEN) ffffffff81112c64 0000000000000000 ffffffff810e2396 0000000000000000 Jun 30 22:52:13.385735 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.397705 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.397765 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.409698 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.409752 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.421737 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 30 22:52:13.421796 (XEN) RIP: 0010:[] Jun 30 22:52:13.433713 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v9) Jun 30 22:52:13.433774 (XEN) rax: ffff888034a40000 rbx: ffff888004e41f80 rcx: 0000000000000001 Jun 30 22:52:13.445721 (XEN) rdx: 0000000000000009 rsi: ffffffff824c6afd rdi: 000000000021a97c Jun 30 22:52:13.445784 (XEN) rbp: 0000000000000009 rsp: ffffc900000ffee0 r8: 000000000021a97c Jun 30 22:52:13.457741 (XEN) r9: 0000000000000080 r10: 000001326adf1f40 r11: 0000000000000007 Jun 30 22:52:13.469729 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:52:13.469790 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 30 22:52:13.481731 (XEN) cr3: 00000000086ac004 cr2: 000056457ab65690 Jun 30 22:52:13.481803 (XEN) fsb: 0000000000000000 gsb: ffff888034a40000 gss: 0000000000000000 Jun 30 22:52:13.493720 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 30 22:52:13.505729 (XEN) Guest stack trace from sp=ffffc900000ffee0: Jun 30 22:52:13.505788 (XEN) ffffffff81d6ab03 ffffffff81d6ae25 ffffffff81197023 0000000000000000 Jun 30 22:52:13.517736 (XEN) b5af20cc2f13ef00 0000000000000091 0000000000000000 0000000000000000 Jun 30 22:52:13.517799 (XEN) 0000000000000000 0000000000000000 ffffffff81197284 0000000000000009 Jun 30 22:52:13.529735 (XEN) ffffffff81112c64 0000000000000000 ffffffff810e2396 0000000000000000 Jun 30 22:52:13.529796 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.541748 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.553732 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.553792 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.565739 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.577724 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 30 22:52:13.577782 (XEN) RIP: 0010:[] Jun 30 22:52:13.577827 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v10) Jun 30 22:52:13.589734 (XEN) rax: ffff888034a80000 rbx: ffff888004e42f40 rcx: 000001326adf1f40 Jun 30 22:52:13.589796 (XEN) rdx: 000000000000000a rsi: ffffffff824c6afd rdi: 000000000026d444 Jun 30 22:52:13.601734 (XEN) rbp: 000000000000000a rsp: ffffc90000107ee0 r8: 000000000026d444 Jun 30 22:52:13.613725 (XEN) r9: 000001326adf1f40 r10: 000001326adf1f40 r11: 0000000000000000 Jun 30 22:52:13.613787 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:52:13.625759 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 30 22:52:13.637733 (XEN) cr3: 0000000002844005 cr2: 00007f402c3da438 Jun 30 22:52:13.637792 (XEN) fsb: 0000000000000000 gsb: ffff888034a80000 gss: 0000000000000000 Jun 30 22:52:13.649731 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 30 22:52:13.649792 (XEN) Guest stack trace from sp=ffffc90000107ee0: Jun 30 22:52:13.661732 (XEN) ffffffff81d6ab03 ffffffff81d6ae25 ffffffff81197023 0000000000000000 Jun 30 22:52:13.661794 (XEN) 4ee157158c359e00 0000000000000091 0000000000000000 0000000000000000 Jun 30 22:52:13.673723 (XEN) 0000000000000000 0000000000000000 ffffffff81197284 000000000000000a Jun 30 22:52:13.673785 (XEN) ffffffff81112c64 0000000000000000 ffffffff810e2396 0000000000000000 Jun 30 22:52:13.685731 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.697728 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.697788 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.709734 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.721747 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.721808 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 30 22:52:13.733722 (XEN) RIP: 0010:[] Jun 30 22:52:13.733779 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v11) Jun 30 22:52:13.733827 (XEN) rax: ffff888034ac0000 rbx: ffff888004e43f00 rcx: 00000000c4ec5271 Jun 30 22:52:13.745706 (XEN) rdx: 000000000000000b rsi: ffffffff824c6afd rdi: 00000000002ba904 Jun 30 22:52:13.757662 (XEN) rbp: 000000000000000b rsp: ffffc9000010fee0 r8: 00000000002ba904 Jun 30 22:52:13.757662 (XEN) r9: 0000000000000007 r10: 000001326adf1f40 r11: 0000000000000041 Jun 30 22:52:13.769748 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:52:13.781724 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 30 22:52:13.781786 (XEN) cr3: 0000000002844004 cr2: 000055cdf3b68038 Jun 30 22:52:13.793732 (XEN) fsb: 0000000000000000 gsb: ffff888034ac0000 gss: 0000000000000000 Jun 30 22:52:13.793794 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 30 22:52:13.805730 (XEN) Guest stack trace from sp=ffffc9000010fee0: Jun 30 22:52:13.805789 (XEN) ffffffff81d6ab03 ffffffff81d6ae25 ffffffff81197023 0000000000000000 Jun 30 22:52:13.817767 (XEN) 7f472783dcdcdc00 0000000000000091 0000000000000000 0000000000000000 Jun 30 22:52:13.817829 (XEN) 0000000000000000 0000000000000000 ffffffff81197284 000000000000000b Jun 30 22:52:13.833743 (XEN) ffffffff81112c64 0000000000000000 ffffffff810e2396 0000000000000000 Jun 30 22:52:13.833805 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.845710 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.853542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.865713 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.865779 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.877756 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 30 22:52:13.877816 (XEN) RIP: 0010:[] Jun 30 22:52:13.889726 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v12) Jun 30 22:52:13.889786 (XEN) rax: ffff888034b00000 rbx: ffff888004e44ec0 rcx: 000001326adf1f40 Jun 30 22:52:13.901731 (XEN) rdx: 000000000000000c rsi: ffffffff824c6afd rdi: 00000000002458e4 Jun 30 22:52:13.901792 (XEN) rbp: 000000000000000c rsp: ffffc90000117ee0 r8: 00000000002458e4 Jun 30 22:52:13.913749 (XEN) r9: 000001326adf1f40 r10: 000001326adf1f40 r11: 0000000000000000 Jun 30 22:52:13.929631 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:52:13.929631 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 30 22:52:13.929631 (XEN) cr3: 0000000002844006 cr2: 000055892493f534 Jun 30 22:52:13.941614 (XEN) fsb: 0000000000000000 gsb: ffff888034b00000 gss: 0000000000000000 Jun 30 22:52:13.941614 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 30 22:52:13.953657 (XEN) Guest stack trace from sp=ffffc90000117ee0: Jun 30 22:52:13.953657 (XEN) ffffffff81d6ab03 ffffffff81d6ae25 ffffffff81197023 0000000000000000 Jun 30 22:52:13.965480 (XEN) a2d31af864ea9400 0000000000000091 0000000000000000 0000000000000000 Jun 30 22:52:13.977710 (XEN) 0000000000000000 0000000000000000 ffffffff81197284 000000000000000c Jun 30 22:52:13.977772 (XEN) ffffffff81112c64 0000000000000000 ffffffff810e2396 0000000000000000 Jun 30 22:52:13.985732 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.997727 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:13.997783 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:14.009712 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:14.021527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:14.021589 (XEN) *** Dumping Dom0 vcpu#13 s Jun 30 22:52:14.027421 tate: *** Jun 30 22:52:14.033627 (XEN) RIP: 0010:[] Jun 30 22:52:14.033656 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v13) Jun 30 22:52:14.033683 (XEN) rax: Jun 30 22:52:14.034790 ffff888034b40000 rbx: ffff888004e45e80 rcx: 000001326adf1f40 Jun 30 22:52:14.045637 (XEN) rdx: 000000000000000d rsi: ffffffff824c6afd rdi: 000000000031c2cc Jun 30 22:52:14.057638 (XEN) rbp: 000000000000000d rsp: ffffc9000011fee0 r8: 000000000031c2cc Jun 30 22:52:14.057672 (XEN) r9: 000001326adf1f40 r10: 000001326adf1f40 r11: 0000000000000000 Jun 30 22:52:14.069722 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:52:14.081655 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 30 22:52:14.081689 (XEN) cr3: 0000000002844005 cr2: 00007f3d065149c0 Jun 30 22:52:14.093680 (XEN) fsb: 0000000000000000 gsb: ffff888034b40000 gss: 0000000000000000 Jun 30 22:52:14.093753 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 30 22:52:14.105638 (XEN) Guest stack trace from sp=ffffc9000011fee0: Jun 30 22:52:14.105670 (XEN) ffffffff81d6ab03 ffffffff81d6ae25 ffffffff81197023 0000000000000000 Jun 30 22:52:14.117656 (XEN) 64a793b2d94cd900 0000000000000091 0000000000000000 0000000000000000 Jun 30 22:52:14.117690 (XEN) 0000000000000000 0000000000000000 ffffffff81197284 000000000000000d Jun 30 22:52:14.129646 (XEN) ffffffff81112c64 0000000000000000 ffffffff810e2396 0000000000000000 Jun 30 22:52:14.141639 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:14.141672 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:14.153640 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:14.165719 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:14.165780 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:14.177730 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 30 22:52:14.177775 (XEN) RIP: 0010:[] Jun 30 22:52:14.189636 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v14) Jun 30 22:52:14.189670 (XEN) rax: ffff888034b80000 rbx: ffff888004e46e40 rcx: 000001326adf1f40 Jun 30 22:52:14.201634 (XEN) rdx: 000000000000000e rsi: ffffffff824c6afd rdi: 0000000000220eec Jun 30 22:52:14.201688 (XEN) rbp: 000000000000000e rsp: ffffc90000127ee0 r8: 0000000000220eec Jun 30 22:52:14.213648 (XEN) r9: 000001326adf1f40 r10: 000001326adf1f40 r11: 0000000000000000 Jun 30 22:52:14.225637 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:52:14.225671 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 30 22:52:14.237645 (XEN) cr3: 0000000002844001 cr2: 000055f37583f244 Jun 30 22:52:14.237676 (XEN) fsb: 0000000000000000 gsb: ffff888034b80000 gss: 0000000000000000 Jun 30 22:52:14.249639 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 30 22:52:14.249672 (XEN) Guest stack trace from sp=ffffc90000127ee0: Jun 30 22:52:14.261641 (XEN) ffffffff81d6ab03 ffffffff81d6ae25 ffffffff81197023 0000000000000000 Jun 30 22:52:14.261674 (XEN) 4f2debb808589900 0000000000000091 0000000000000000 0000000000000000 Jun 30 22:52:14.273639 (XEN) 0000000000000000 0000000000000000 ffffffff81197284 000000000000000e Jun 30 22:52:14.285644 (XEN) ffffffff81112c64 0000000000000000 ffffffff810e2396 0000000000000000 Jun 30 22:52:14.285677 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:14.297637 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:14.309714 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:14.309774 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:14.321732 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:14.321792 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 30 22:52:14.333741 (XEN) RIP: 0010:[] Jun 30 22:52:14.333797 (XEN) RFLAGS: 00000000000002c2 CONTEXT: hvm guest (d0v15) Jun 30 22:52:14.345740 (XEN) rax: ffff888034bc0000 rbx: ffff888004f50000 rcx: 0000000000000001 Jun 30 22:52:14.345802 (XEN) rdx: 000000000000000f rsi: ffffffff824c6afd rdi: 0000000000239d3c Jun 30 22:52:14.357733 (XEN) rbp: 000000000000000f rsp: ffffc9000012fee0 r8: 0000000000239d3c Jun 30 22:52:14.369725 (XEN) r9: 0000000000000007 r10: 0000011f8d76ff40 r11: 00000000000000af Jun 30 22:52:14.369788 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:52:14.381642 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003706f0 Jun 30 22:52:14.381676 (XEN) cr3: 00000000061ae006 cr2: 00007ff9a83b7e84 Jun 30 22:52:14.393757 (XEN) fsb: 0000000000000000 gsb: ffff888034bc0000 gss: 0000000000000000 Jun 30 22:52:14.393818 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jun 30 22:52:14.405745 (XEN) Guest stack trace from sp=ffffc9000012fee0: Jun 30 22:52:14.405803 (XEN) ffffffff81d6ab03 ffffffff81d6ae25 ffffffff81197023 0000000000000000 Jun 30 22:52:14.417747 (XEN) b36c9ce0c589b200 0000000000000091 0000000000000000 0000000000000000 Jun 30 22:52:14.429730 (XEN) 0000000000000000 0000000000000000 ffffffff81197284 000000000000000f Jun 30 22:52:14.429791 (XEN) ffffffff81112c64 0000000000000000 ffffffff810e2396 0000000000000000 Jun 30 22:52:14.441734 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:14.453735 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:14.453795 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:14.465522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:14.465555 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:14.477762 (XEN) 'H' pressed -> dumping heap info (now = 1242922817567) Jun 30 22:52:14.489671 (XEN) heap[node=0][zone=0] -> 0 pages Jun 30 22:52:14.489723 (XEN) heap[node=0][zone=1] -> 0 pages Jun 30 22:52:14.489767 (XEN) heap[node=0][zone=2] -> 0 pages Jun 30 22:52:14.501617 (XEN) heap[node=0][zone=3] -> 0 pages Jun 30 22:52:14.501644 (XEN) heap[node=0][zone=4] -> 0 pages Jun 30 22:52:14.501680 (XEN) heap[node=0][zone=5] -> 0 pages Jun 30 22:52:14.501705 (XEN) heap[node=0][zone=6] -> 0 pages Jun 30 22:52:14.513656 (XEN) heap[node=0][zone=7] -> 0 pages Jun 30 22:52:14.513683 (XEN) heap[node=0][zone=8] -> 0 pages Jun 30 22:52:14.513706 (XEN) heap[node=0][zone=9] -> 256 pages Jun 30 22:52:14.525692 (XEN) heap[node=0][zone=10] -> 512 pages Jun 30 22:52:14.525741 (XEN) heap[node=0][zone=11] -> 1024 pages Jun 30 22:52:14.525785 (XEN) heap[node=0][zone=12] -> 2048 pages Jun 30 22:52:14.537682 (XEN) heap[node=0][zone=13] -> 4096 pages Jun 30 22:52:14.537732 (XEN) heap[node=0][zone=14] -> 8192 pages Jun 30 22:52:14.537776 (XEN) heap[node=0][zone=15] -> 16384 pages Jun 30 22:52:14.549689 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 30 22:52:14.549738 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 30 22:52:14.561692 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 30 22:52:14.561742 (XEN) heap[node=0][zone=19] -> 204892 pages Jun 30 22:52:14.561786 (XEN) heap[node=0][zone=20] -> 0 pages Jun 30 22:52:14.573710 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 30 22:52:14.573764 (XEN) heap[node=0][zone=22] -> 426821 pages Jun 30 22:52:14.573810 (XEN) heap[node=0][zone=23] -> 0 pages Jun 30 22:52:14.585683 (XEN) heap[node=0][zone=24] -> 0 pages Jun 30 22:52:14.585732 (XEN) heap[node=0][zone=25] -> 0 pages Jun 30 22:52:14.585776 (XEN) heap[node=0][zone=26] -> 0 pages Jun 30 22:52:14.597639 (XEN) heap[node=0][zone=27] -> 0 pages Jun 30 22:52:14.597670 (XEN) heap[node=0][zone=28] -> 0 pages Jun 30 22:52:14.597694 (XEN) heap[node=0][zone=29] -> 0 pages Jun 30 22:52:14.609632 (XEN) heap[node=0][zone=30] -> 0 pages Jun 30 22:52:14.609664 (XEN) heap[node=0][zone=31] -> 0 pages Jun 30 22:52:14.609688 (XEN) heap[node=0][zone=32] -> 0 pages Jun 30 22:52:14.621631 (XEN) heap[node=0][zone=33] -> 0 pages Jun 30 22:52:14.621662 (XEN) heap[node=0][zone=34] -> 0 pages Jun 30 22:52:14.621686 (XEN) heap[node=0][zone=35] -> 0 pages Jun 30 22:52:14.633637 (XEN) heap[node=0][zone=36] -> 0 pages Jun 30 22:52:14.633668 (XEN) heap[node=0][zone=37] -> 0 pages Jun 30 22:52:14.633693 (XEN) heap[node=0][zone=38] -> 0 pages Jun 30 22:52:14.633716 (XEN) heap[node=0][zone=39] -> 0 pages Jun 30 22:52:14.645620 (XEN) heap[node=0][zone=40] -> 0 pages Jun 30 22:52:14.645650 (XEN) heap[node=1][zone=0] -> 0 pages Jun 30 22:52:14.645674 (XEN) heap[node=1][zone=1] -> 0 pages Jun 30 22:52:14.657636 (XEN) heap[node=1][zone=2] -> 0 pages Jun 30 22:52:14.657667 (XEN) heap[node=1][zone=3] -> 0 pages Jun 30 22:52:14.657691 (XEN) heap[node=1][zone=4] -> 0 pages Jun 30 22:52:14.669707 (XEN) heap[node=1][zone=5] -> 0 pages Jun 30 22:52:14.669767 (XEN) heap[node=1][zone=6] -> 0 pages Jun 30 22:52:14.669811 (XEN) heap[node=1][zone=7] -> 0 pages Jun 30 22:52:14.681636 (XEN) heap[node=1][zone=8] -> 0 pages Jun 30 22:52:14.681666 (XEN) heap[node=1][zone=9] -> 0 pages Jun 30 22:52:14.681690 (XEN) heap[node=1][zone=10] -> 0 pages Jun 30 22:52:14.693611 (XEN) heap[node=1][zone=11] -> 0 pages Jun 30 22:52:14.693638 (XEN) heap[node=1][zone=12] -> 0 pages Jun 30 22:52:14.693661 (XEN) heap[node=1][zone=13] -> 0 pages Jun 30 22:52:14.705631 (XEN) heap[node=1][zone=14] -> 0 pages Jun 30 22:52:14.705662 (XEN) heap[node=1][zone=15] -> 0 pages Jun 30 22:52:14.705687 (XEN) heap[node=1][zone=16] -> 0 pages Jun 30 22:52:14.717637 (XEN) heap[node=1][zone=17] -> 0 pages Jun 30 22:52:14.717668 (XEN) heap[node=1][zone=18] -> 0 pages Jun 30 22:52:14.717692 (XEN) heap[node=1][zone=19] -> 0 pages Jun 30 22:52:14.729616 (XEN) heap[node=1][zone=20] -> 0 pages Jun 30 22:52:14.729644 (XEN) heap[node=1][zone=21] -> 0 pages Jun 30 22:52:14.729668 (XEN) heap[node=1][zone=22] -> 1572864 pages Jun 30 22:52:14.741710 (XEN) heap[node=1][zone=23] -> 308030 pages Jun 30 22:52:14.741769 (XEN) heap[node=1][zone=24] -> 0 pages Jun 30 22:52:14.741814 (XEN) heap[node=1][zone=25] -> 0 pages Jun 30 22:52:14.753716 (XEN) heap[node=1][zone=26] -> 0 pages Jun 30 22:52:14.753773 (XEN) heap[node=1][zone=27] -> 0 pages Jun 30 22:52:14.753846 (XEN) heap[node=1][zone=28] -> 0 pages Jun 30 22:52:14.765736 (XEN) heap[node=1][zone=29] -> 0 pages Jun 30 22:52:14.765794 (XEN) heap[node=1][zone=30] -> 0 pages Jun 30 22:52:14.765838 (XEN) heap[node=1][zone=31] -> 0 pages Jun 30 22:52:14.765884 (XEN) heap[node=1][zone=32] -> 0 pages Jun 30 22:52:14.777737 (XEN) heap[node=1][zone=33] -> 0 pages Jun 30 22:52:14.777771 (XEN) heap[node=1][zone=34] -> 0 pages Jun 30 22:52:14.777796 (XEN) heap[node=1][zone=35] -> 0 pages Jun 30 22:52:14.789734 (XEN) heap[node=1][zone=36] -> 0 pages Jun 30 22:52:14.789790 (XEN) heap[node=1][zone=37] -> 0 pages Jun 30 22:52:14.789834 (XEN) heap[node=1][zone=38] -> 0 pages Jun 30 22:52:14.801646 (XEN) heap[node=1][zone=39] -> 0 pages Jun 30 22:52:14.801677 (XEN) heap[node=1][zone=40] -> 0 pages Jun 30 22:52:14.801701 Jun 30 22:52:16.043971 (XEN) MSI information: Jun 30 22:52:16.065808 (XEN) IOMMU 72 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 30 22:52:16.065877 (XEN) IO Jun 30 22:52:16.068200 MMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 30 22:52:16.080595 (XEN) MSI 74 vec=c0 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.092638 (XEN) MSI 75 vec=d0 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.101701 (XEN) MSI 76 vec=e0 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.101757 (XEN) MSI 77 vec=29 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.113632 (XEN) MSI 78 vec=39 fixed edge assert phys cpu dest=00000017 mask=0/ /? Jun 30 22:52:16.125694 (XEN) MSI 79 vec=49 fixed edge assert phys cpu dest=00000017 mask=0/ /? Jun 30 22:52:16.125730 (XEN) MSI 80 vec=59 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.137714 (XEN) MSI 81 vec=69 fixed edge assert phys cpu dest=00000017 mask=0/ /? Jun 30 22:52:16.149639 (XEN) MSI 82 vec=79 fixed edge assert phys cpu dest=00000017 mask=0/ /? Jun 30 22:52:16.149675 (XEN) MSI-X 83 vec=a1 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.161698 (XEN) MSI-X 84 vec=b1 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.173646 (XEN) MSI-X 85 vec=c1 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.173681 (XEN) MSI-X 86 vec=d1 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.185658 (XEN) MSI-X 87 vec=e1 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.197659 (XEN) MSI-X 88 vec=2a fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.209632 (XEN) MSI-X 89 vec=3a fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.209667 (XEN) MSI-X 90 vec=4a fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.221639 (XEN) MSI-X 91 vec=5a fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.233686 (XEN) MSI-X 92 vec=6a fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.233721 (XEN) MSI-X 93 vec=7a fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.245767 (XEN) MSI-X 94 vec=92 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.257687 (XEN) MSI-X 95 vec=a2 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.257722 (XEN) MSI-X 96 vec=b2 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.269707 (XEN) MSI-X 97 vec=c2 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.281661 (XEN) MSI-X 98 vec=d2 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.281694 (XEN) MSI-X 99 vec=e2 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 22:52:16.293714 (XEN) MSI-X 100 vec=7e fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jun 30 22:52:16.305801 (XEN) MSI-X 101 vec=6e fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jun 30 22:52:16.317700 (XEN) MSI-X 102 vec=cc fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 30 22:52:16.317732 (XEN) MSI-X 103 vec=8e fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 30 22:52:16.329735 (XEN) MSI-X 104 vec=ed fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 30 22:52:16.341683 (XEN) vPCI MSI/MSI-X d0 Jun 30 22:52:16.341713 (XEN) 0000:80:02.0 MSI Jun 30 22:52:16.341735 (XEN) enabled: 1 64-bit: 0 mask=00000002 vectors max: 2 enabled: 1 Jun 30 22:52:16.353671 (XEN) vec=0x20 fixed edge deassert phys fixed dest_id=14 pirq: 1105 Jun 30 22:52:16.353720 (XEN) 0000:03:00.0 MSI-X Jun 30 22:52:16.353774 (XEN) entries: 97 maskall: 0 enabled: 1 Jun 30 22:52:16.365665 (XEN) 0 vec=21 fixed edge deassert phys fixed dest_id=24 mask=0 pirq: 1102 Jun 30 22:52:16.365698 (XEN) 1 vec=21 fixed edge deassert phys fixed dest_id=0 mask=0 pirq: 1101 Jun 30 22:52:16.377658 (XEN) 2 vec=21 fixed edge deassert phys fixed dest_id=2 mask=0 pirq: 1100 Jun 30 22:52:16.389678 (XEN) 3 vec=21 fixed edge deassert phys fixed dest_id=4 mask=0 pirq: 1099 Jun 30 22:52:16.389712 (XEN) 4 vec=21 fixed edge deassert phys fixed dest_id=6 mask=0 pirq: 1098 Jun 30 22:52:16.401675 (XEN) 5 vec=21 fixed edge deassert phys fixed dest_id=8 mask=0 pirq: 1097 Jun 30 22:52:16.413650 (XEN) 6 vec=21 fixed edge deassert phys fixed dest_id=10 mask=0 pirq: 1096 Jun 30 22:52:16.413682 (XEN) 7 vec=21 fixed edge deassert phys fixed dest_id=12 mask=0 pirq: 1095 Jun 30 22:52:16.425679 (XEN) 8 vec=21 fixed edge deassert phys fixed dest_id=14 mask=0 pirq: 1094 Jun 30 22:52:16.437680 (XEN) 9 vec=21 fixed edge deassert phys fixed dest_id=16 mask=0 pirq: 1093 Jun 30 22:52:16.449653 (XEN) 10 vec=21 fixed edge deassert phys fixed dest_id=18 mask=0 pirq: 1092 Jun 30 22:52:16.449685 (XEN) 11 vec=21 fixed edge deassert phys fixed dest_id=20 mask=0 pirq: 1091 Jun 30 22:52:16.461682 (XEN) 12 vec=21 fixed edge deassert phys fixed dest_id=22 mask=0 pirq: 1090 Jun 30 22:52:16.473645 (XEN) 13 vec=20 fixed edge deassert phys fixed dest_id=24 mask=0 pirq: 1089 Jun 30 22:52:16.473676 (XEN) 14 vec=20 fixed edge deassert phys fixed dest_id=26 mask=0 pirq: 1088 Jun 30 22:52:16.485662 (XEN) 15 vec=20 fixed edge deassert phys fixed dest_id=28 mask=0 pirq: 1087 Jun 30 22:52:16.497675 (XEN) 16 vec=20 fixed edge deassert phys fixed dest_id=30 mask=0 pirq: 1086 Jun 30 22:52:16.497706 (XEN) 17 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.509666 (XEN) 18 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.521661 (XEN) 19 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.521692 (XEN) 20 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.533649 (XEN) 21 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.545646 (XEN) 22 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.545677 (XEN) 23 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.557695 (XEN) 24 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.557736 (XEN) 25 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.569707 (XEN) 26 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.581733 (XEN) 27 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.581796 (XEN) 28 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.593658 (XEN) 29 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.605646 (XEN) 30 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.605694 (XEN) 31 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.617668 (XEN) 32 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.629686 (XEN) 33 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.629720 (XEN) 34 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.641756 (XEN) 35 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.653742 (XEN) 36 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.653816 (XEN) 37 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.665740 (XEN) 38 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.677777 (XEN) 39 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.677840 (XEN) 40 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.689804 (XEN) 41 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.701730 (XEN) 42 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.701794 (XEN) 43 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.713750 (XEN) 44 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.725763 (XEN) 45 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.725826 (XEN) 46 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.737767 (XEN) 47 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.749639 (XEN) 48 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.749674 (XEN) 49 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.761645 (XEN) 50 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.773732 (XEN) 51 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.773796 (XEN) 52 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.785646 (XEN) 53 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.785680 (XEN) 54 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.797740 (XEN) 55 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.809731 (XEN) 56 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.809793 (XEN) 57 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.821746 (XEN) 58 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.833735 (XEN) 59 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.833799 (XEN) 60 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.845820 (XEN) 61 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.857799 (XEN) 62 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.857863 (XEN) 63 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.869820 (XEN) 64 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.881836 (XEN) 65 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.881900 (XEN) 66 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.893809 (XEN) 67 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.905791 (XEN) 68 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.905855 (XEN) 69 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.917830 (XEN) 70 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.929820 (XEN) 71 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.929904 (XEN) 72 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.941823 (XEN) 73 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.953796 (XEN) 74 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.953860 (XEN) 75 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.965675 (XEN) 76 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.977753 (XEN) 77 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.977817 (XEN) 78 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.989813 (XEN) 79 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:16.989870 (XEN) 80 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.001753 (XEN) 81 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.013736 (XEN) 82 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.013794 (XEN) 83 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.025514 (XEN) 84 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.037715 (XEN) 85 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.037783 (XEN) 86 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.049687 (XEN) 87 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.061680 (XEN) 88 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.061736 (XEN) 89 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.073658 (XEN) 90 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.085728 (XEN) 91 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.085784 (XEN) 92 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.097749 (XEN) 93 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.109733 (XEN) 94 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.109797 (XEN) 95 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.121738 (XEN) 96 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.133777 (XEN) 0000:01:00.0 MSI-X Jun 30 22:52:17.133828 (XEN) entries: 17 maskall: 0 enabled: 1 Jun 30 22:52:17.133852 (XEN) 0 vec=22 fixed edge deassert phys fixed dest_id=28 mask=0 pirq: 1085 Jun 30 22:52:17.145755 (XEN) 1 vec=22 fixed edge deassert phys fixed dest_id=22 mask=0 pirq: 1084 Jun 30 22:52:17.157779 (XEN) 2 vec=22 fixed edge deassert phys fixed dest_id=10 mask=0 pirq: 1083 Jun 30 22:52:17.157843 (XEN) 3 vec=22 fixed edge deassert phys fixed dest_id=18 mask=0 pirq: 1082 Jun 30 22:52:17.169762 (XEN) 4 vec=21 fixed edge deassert phys fixed dest_id=28 mask=0 pirq: 1081 Jun 30 22:52:17.181727 (XEN) 5 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.181791 (XEN) 6 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.193732 (XEN) 7 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.205722 (XEN) 8 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.205787 (XEN) 9 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.217643 (XEN) 10 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.229712 (XEN) 11 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.229745 (XEN) 12 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.241698 (XEN) 13 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.241728 (XEN) 14 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.253684 (XEN) 15 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.265690 (XEN) 16 vec=00 fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jun 30 22:52:17.265746 (XEN) 0000:00:1f.2 MSI Jun 30 22:52:17.277684 (XEN) enabled: 1 64-bit: 0 vectors max: 1 enabled: 1 Jun 30 22:52:17.277738 (XEN) vec=0x20 fixed edge deassert phys fixed dest_id=18 pirq: 1103 Jun 30 22:52:17.289723 (XEN) 0000:00:1c.7 MSI Jun 30 22:52:17.289771 (XEN) enabled: 1 64-bit: 0 vectors max: 1 enabled: 1 Jun 30 22:52:17.289817 (XEN) vec=0x20 fixed edge deassert phys fixed dest_id=12 pirq: 1106 Jun 30 22:52:17.301703 (XEN) 0000:00:1c.0 MSI Jun 30 22:52:17.301729 (XEN) enabled: 1 64-bit: 0 vectors max: 1 enabled: 1 Jun 30 22:52:17.313633 (XEN) vec=0x20 fixed edge deassert phys fixed dest_id=10 pirq: 1107 Jun 30 22:52:17.313668 (XEN) 0000:00:11.4 MSI Jun 30 22:52:17.313707 (XEN) enabled: 1 64-bit: 0 vectors max: 1 enabled: 1 Jun 30 22:52:17.325625 (XEN) vec=0x20 fixed edge deassert phys fixed dest_id=16 pirq: 1104 Jun 30 22:52:17.325655 (XEN) 0000:00:03.1 MSI Jun 30 22:52:17.337707 (XEN) enabled: 1 64-bit: 0 mask=00000002 vectors max: 2 enabled: 1 Jun 30 22:52:17.337761 (XEN) vec=0x20 fixed edge deassert phys fixed dest_id=8 pirq: 1108 Jun 30 22:52:17.349708 (XEN) 0000:00:03.0 MSI Jun 30 22:52:17.349736 (XEN) enabled: 1 64-bit: 0 mask=00000002 vectors max: 2 enabled: 1 Jun 30 22:52:17.349764 (XEN) vec=0x20 fixed edge deassert phys fixed dest_id=6 pirq: 1109 Jun 30 22:52:17.361747 (XEN) 0000:00:02.0 MSI Jun 30 22:52:17.361795 (XEN) enabled: 1 64-bit: 0 mask=00000002 vectors max: 2 enabled: 1 Jun 30 22:52:17.373764 (XEN) vec=0x20 fixed edge deassert phys fixed dest_id=4 pirq: 1110 Jun 30 22:52:17.373826 (XEN) 0000:00:01.0 MSI Jun 30 22:52:17.385619 (XEN) enabled: 1 64-bit: 0 mask=00000002 vectors max: 2 enabled: 1 Jun 30 22:52:17.385650 (XEN) vec=0x20 fixed edge deassert phys fixed dest_id=2 pirq: 1111 Jun 30 22:52:17.397704 Jun 30 22:52:18.014597 (XEN) ==== PCI devices ==== Jun 30 22:52:18.037591 (XEN) ==== segment 0000 ==== Jun 30 22:52:18.037644 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 30 22:52:18.037688 (XEN) 0000:ff:1f.0 - d0 Jun 30 22:52:18.039743 - node -1 Jun 30 22:52:18.049746 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 30 22:52:18.049801 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 30 22:52:18.049844 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 30 22:52:18.049887 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 30 22:52:18.061736 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 30 22:52:18.061786 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 30 22:52:18.061829 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 30 22:52:18.076471 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 30 22:52:18.076471 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 30 22:52:18.076471 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 30 22:52:18.088639 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 30 22:52:18.088639 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 30 22:52:18.088639 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 30 22:52:18.088639 (XEN) 0000:ff:15.3 - d0 - node -1 Jun 30 22:52:18.100493 (XEN) 0000:ff:15.2 - d0 - node -1 Jun 30 22:52:18.100493 (XEN) 0000:ff:15.1 - d0 - node -1 Jun 30 22:52:18.100493 (XEN) 0000:ff:15.0 - d0 - node -1 Jun 30 22:52:18.112501 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 30 22:52:18.112501 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 30 22:52:18.112501 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 30 22:52:18.112501 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 30 22:52:18.128739 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 30 22:52:18.128739 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 30 22:52:18.128739 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 30 22:52:18.128739 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 30 22:52:18.140518 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 30 22:52:18.140518 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 30 22:52:18.140518 (XEN) 0000:ff:13.5 - d0 - node -1 Jun 30 22:52:18.140518 (XEN) 0000:ff:13.4 - d0 - node -1 Jun 30 22:52:18.152514 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 30 22:52:18.152514 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 30 22:52:18.152514 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 30 22:52:18.164518 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 30 22:52:18.164518 (XEN) 0000:ff:12.2 - d0 - node -1 Jun 30 22:52:18.164518 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 30 22:52:18.164518 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 30 22:52:18.176473 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 30 22:52:18.176473 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 30 22:52:18.176473 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 30 22:52:18.188510 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 30 22:52:18.188510 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 30 22:52:18.188510 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 30 22:52:18.188510 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 30 22:52:18.200484 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 30 22:52:18.200484 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 30 22:52:18.200484 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 30 22:52:18.212437 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 30 22:52:18.212437 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 30 22:52:18.212437 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 30 22:52:18.224441 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 30 22:52:18.224441 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 30 22:52:18.224441 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 30 22:52:18.224441 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 30 22:52:18.236471 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 30 22:52:18.236471 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 30 22:52:18.236471 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 30 22:52:18.248478 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 30 22:52:18.248478 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 30 22:52:18.248478 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 30 22:52:18.248478 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 30 22:52:18.260518 (XEN) 0000:80:05.4 - d0 - node 1 Jun 30 22:52:18.260518 (XEN) 0000:80:05.2 - d0 - node 1 Jun 30 22:52:18.260518 (XEN) 0000:80:05.1 - d0 - node 1 Jun 30 22:52:18.272518 (XEN) 0000:80:05.0 - d0 - node 1 Jun 30 22:52:18.272518 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 80 > Jun 30 22:52:18.272518 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 30 22:52:18.284507 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 30 22:52:18.284507 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 30 22:52:18.284507 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 30 22:52:18.284507 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 30 22:52:18.296517 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 30 22:52:18.296517 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 30 22:52:18.296517 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 30 22:52:18.308518 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 30 22:52:18.308518 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 30 22:52:18.308518 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 30 22:52:18.308518 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 30 22:52:18.320510 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 30 22:52:18.320510 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 30 22:52:18.320510 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 30 22:52:18.332530 (XEN) 0000:7f:15.3 - d0 - node -1 Jun 30 22:52:18.332530 (XEN) 0000:7f:15.2 - d0 - node -1 Jun 30 22:52:18.332530 (XEN) 0000:7f:15.1 - d0 - node -1 Jun 30 22:52:18.344628 (XEN) 0000:7f:15.0 - d0 - node -1 Jun 30 22:52:18.344628 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 30 22:52:18.344628 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 30 22:52:18.344628 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 30 22:52:18.356499 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 30 22:52:18.356499 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 30 22:52:18.356499 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 30 22:52:18.368483 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 30 22:52:18.368483 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 30 22:52:18.368483 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 30 22:52:18.368483 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 30 22:52:18.380498 (XEN) 0000:7f:13.5 - d0 - node -1 Jun 30 22:52:18.380498 (XEN) 0000:7f:13.4 - d0 - node -1 Jun 30 22:52:18.380498 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 30 22:52:18.392497 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 30 22:52:18.392497 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 30 22:52:18.392497 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 30 22:52:18.392497 (XEN) 0000:7f:12.2 - d0 - node -1 Jun 30 22:52:18.404505 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 30 22:52:18.404505 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 30 22:52:18.404505 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 30 22:52:18.416487 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 30 22:52:18.416487 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 30 22:52:18.416487 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 30 22:52:18.428505 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 30 22:52:18.428505 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 30 22:52:18.428505 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 30 22:52:18.428505 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 30 22:52:18.440518 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 30 22:52:18.440518 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 30 22:52:18.440518 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 30 22:52:18.452524 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 30 22:52:18.452524 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 30 22:52:18.452524 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 30 22:52:18.452524 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 30 22:52:18.464788 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 30 22:52:18.464864 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 30 22:52:18.464907 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 30 22:52:18.476721 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 30 22:52:18.476785 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 30 22:52:18.476830 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 30 22:52:18.476872 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 30 22:52:18.488763 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 30 22:52:18.488820 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 30 22:52:18.488864 (XEN) 0000:09:00.0 - d0 - node 0 Jun 30 22:52:18.500745 (XEN) 0000:08:00.0 - d0 - node 0 Jun 30 22:52:18.500803 (XEN) 0000:07:00.0 - d0 - node 0 Jun 30 22:52:18.500852 (XEN) 0000:06:00.0 - d0 - node 0 Jun 30 22:52:18.500896 (XEN) 0000:03:00.0 - d0 - node 0 - MSIs < 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 > Jun 30 22:52:18.512740 (XEN) 0000:02:00.1 - d0 - node 0 Jun 30 22:52:18.524526 (XEN) 0000:02:00.0 - d0 - node 0 Jun 30 22:52:18.524526 (XEN) 0000:01:00.1 - d0 - node 0 Jun 30 22:52:18.524526 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 102 104 101 100 103 > Jun 30 22:52:18.536660 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 82 > Jun 30 22:52:18.536720 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 30 22:52:18.536736 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 30 22:52:18.548451 (XEN) 0000:00:1c.7 - d0 - node 0 - MSIs < 79 > Jun 30 22:52:18.548451 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 78 > Jun 30 22:52:18.548451 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 30 22:52:18.560434 (XEN) 0000:00:16.1 - d0 - node 0 Jun 30 22:52:18.560434 (XEN) 0000:00:16.0 - d0 - node 0 Jun 30 22:52:18.560434 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 81 > Jun 30 22:52:18.572472 (XEN) 0000:00:11.0 - d0 - node 0 Jun 30 22:52:18.572472 (XEN) 0000:00:05.4 - d0 - node 0 Jun 30 22:52:18.572472 (XEN) 0000:00:05.2 - d0 - node 0 Jun 30 22:52:18.584506 (XEN) 0000:00:05.1 - d0 - node 0 Jun 30 22:52:18.584506 (XEN) 0000:00:05.0 - d0 - node 0 Jun 30 22:52:18.584506 (XEN) 0000:00:03.1 - d0 - node 0 - MSIs < 77 > Jun 30 22:52:18.596440 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 76 > Jun 30 22:52:18.596440 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 75 > Jun 30 22:52:18.596440 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 30 22:52:18.608442 (XEN) 0000:00:00.0 - d0 - node 0 Jun 30 22:52:18.608442 Jun 30 22:52:20.046638 (XEN) Dumping timer queues: Jun 30 22:52:20.063795 (XEN) CPU00: Jun 30 22:52:20.063795 (XEN) ex= 342262us timer=ffff82d0405e1220 cb=arch/x86/nmi.c Jun 30 22:52:20.065684 #nmi_timer_fn(0000000000000000) Jun 30 22:52:20.076624 (XEN) ex= 1040517us timer=ffff83023d867070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023d867000) Jun 30 22:52:20.087729 (XEN) ex= 380075us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 30 22:52:20.100227 (XEN) ex= 102806097us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 30 22:52:20.100227 (XEN) ex= 9262058us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 30 22:52:20.112675 (XEN) ex= 3776385us timer=ffff83023d84f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023d84f000) Jun 30 22:52:20.124477 (XEN) CPU01: Jun 30 22:52:20.124477 (XEN) ex= 308269us timer=ffff83023ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:52:20.136703 (XEN) CPU02: Jun 30 22:52:20.136703 (XEN) ex= 192411us timer=ffff83023d837070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023d837000) Jun 30 22:52:20.148754 (XEN) ex= 3264425us timer=ffff83023d94f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023d94f000) Jun 30 22:52:20.160496 (XEN) ex= 314758us timer=ffff83023ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:52:20.172486 (XEN) CPU03: Jun 30 22:52:20.172486 (XEN) ex= 311761us timer=ffff83023ff8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:52:20.184488 (XEN) CPU04: Jun 30 22:52:20.184488 (XEN) ex= 312155us timer=ffff83023ff7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:52:20.193698 (XEN) ex= 3264425us timer=ffff83023d947070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023d947000) Jun 30 22:52:20.205663 (XEN) CPU05: Jun 30 22:52:20.205688 (XEN) ex= 309962us timer=ffff83023ff62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:52:20.217633 (XEN) ex= 505353us timer=ffff83023d847070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023d847000) Jun 30 22:52:20.217671 (XEN) CPU06: Jun 30 22:52:20.229636 (XEN) ex= 321501us timer=ffff83023ff4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:52:20.229673 (XEN) ex= 393353us timer=ffff83023d86f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023d86f000) Jun 30 22:52:20.241650 (XEN) CPU07: Jun 30 22:52:20.241678 (XEN) ex= 317495us timer=ffff83023ff3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:52:20.253661 (XEN) CPU08: Jun 30 22:52:20.253690 (XEN) ex= 332544us timer=ffff83023ff22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:52:20.265618 (XEN) ex= 4267374us timer=ffff83023d827070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023d827000) Jun 30 22:52:20.277665 (XEN) ex= 4288479us timer=ffff83023d87f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023d87f000) Jun 30 22:52:20.289661 (XEN) CPU09: Jun 30 22:52:20.289690 (XEN) ex= 314712us timer=ffff83023ff12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:52:20.301641 (XEN) CPU10: Jun 30 22:52:20.301670 (XEN) ex= 312633us timer=ffff83023ff06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:52:20.313621 (XEN) ex= 4288478us timer=ffff83023d85f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023d85f000) Jun 30 22:52:20.325653 (XEN) CPU11: Jun 30 22:52:20.325681 (XEN) ex= 310001us timer=ffff83023e3fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:52:20.337633 (XEN) CPU12: Jun 30 22:52:20.337661 (XEN) ex= 318759us timer=ffff83023e3ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:52:20.349626 (XEN) ex= 4288488us timer=ffff83023e31e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023e31e000) Jun 30 22:52:20.361712 (XEN) CPU13: Jun 30 22:52:20.361742 (XEN) ex= 45262us timer=ffff83023d81e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023d81e000) Jun 30 22:52:20.373622 (XEN) ex= 658408us timer=ffff83023d857070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023d857000) Jun 30 22:52:20.385660 (XEN) ex= 309583us timer=ffff83023e3de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:52:20.385699 (XEN) CPU14: Jun 30 22:52:20.385721 (XEN) ex= 314636us timer=ffff83023e3d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:52:20.397621 (XEN) ex= 505353us timer=ffff83023d83e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023d83e000) Jun 30 22:52:20.409617 (XEN) ex= 657506us timer=ffff83023d82e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023d82e000) Jun 30 22:52:20.421536 (XEN) CPU15: Jun 30 22:52:20.421564 (XEN) ex= 307741us timer=ffff83023e3c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:52:20.433665 (XEN) ex= 4288488us timer=ffff83023d877070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023d877000) Jun 30 22:52:20.445604 Jun 30 22:52:22.066243 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 30 22:52:22.097822 (XEN) max state: unlimited Jun 30 22:52:22.097854 (XEN) ==cpu0== Jun 30 22:52:22.097876 (XEN) C1: type[C1] latency[ 2] usage[ 5478509] method[ FFH] Jun 30 22:52:22.099366 duration[119765397142] Jun 30 22:52:22.109637 (XEN) C2: type[C1] latency[ 10] usage[ 62766] method[ FFH] duration[23998419964] Jun 30 22:52:22.109672 (XEN) C3: type[C2] latency[ 40] usage[ 65029] method[ FFH] duration[80516446851] Jun 30 22:52:22.121675 (XEN) *C4: type[C3] latency[133] usage[ 31326] method[ FFH] duration[948440445597] Jun 30 22:52:22.133690 (XEN) C0: usage[ 5637630] duration[78250048892] Jun 30 22:52:22.133747 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 30 22:52:22.145672 (XEN) CC3[72552730654] CC6[910548075909] CC7[0] Jun 30 22:52:22.145704 (XEN) ==cpu1== Jun 30 22:52:22.145727 (XEN) C1: type[C1] latency[ 2] usage[ 2616846] method[ FFH] duration[84217870277] Jun 30 22:52:22.157685 (XEN) C2: type[C1] latency[ 10] usage[ 50270] method[ FFH] duration[18028502016] Jun 30 22:52:22.169682 (XEN) C3: type[C2] latency[ 40] usage[ 51728] method[ FFH] duration[59158914181] Jun 30 22:52:22.169718 (XEN) *C4: type[C3] latency[133] usage[ 34606] method[ FFH] duration[1066742264194] Jun 30 22:52:22.181672 (XEN) C0: usage[ 2753450] duration[22823256184] Jun 30 22:52:22.181702 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 30 22:52:22.193648 (XEN) CC3[72552730654] CC6[910548075909] CC7[0] Jun 30 22:52:22.193676 (XEN) ==cpu2== Jun 30 22:52:22.193698 (XEN) C1: type[C1] latency[ 2] usage[ 5164489] method[ FFH] duration[117766911263] Jun 30 22:52:22.205653 (XEN) C2: type[C1] latency[ 10] usage[ 65765] method[ FFH] duration[22992448603] Jun 30 22:52:22.217649 (XEN) C3: type[C2] latency[ 40] usage[ 68146] method[ FFH] duration[83026981703] Jun 30 22:52:22.217680 (XEN) C4: type[C3] latency[133] usage[ 30551] method[ FFH] duration[951733404752] Jun 30 22:52:22.229765 (XEN) *C0: usage[ 5328952] duration[75451094767] Jun 30 22:52:22.241770 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 30 22:52:22.241825 (XEN) CC3[73210672111] CC6[914915722342] CC7[0] Jun 30 22:52:22.241872 (XEN) ==cpu3== Jun 30 22:52:22.241912 (XEN) C1: type[C1] latency[ 2] usage[ 2536450] method[ FFH] duration[82021781876] Jun 30 22:52:22.253755 (XEN) C2: type[C1] latency[ 10] usage[ 55116] method[ FFH] duration[19611300585] Jun 30 22:52:22.265754 (XEN) C3: type[C2] latency[ 40] usage[ 52795] method[ FFH] duration[59872208859] Jun 30 22:52:22.277746 (XEN) *C4: type[C3] latency[133] usage[ 36995] method[ FFH] duration[1063461584095] Jun 30 22:52:22.277814 (XEN) C0: usage[ 2681356] duration[26004029775] Jun 30 22:52:22.289743 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 30 22:52:22.289821 (XEN) CC3[73210672111] CC6[914915722342] CC7[0] Jun 30 22:52:22.289869 (XEN) ==cpu4== Jun 30 22:52:22.289909 (XEN) C1: type[C1] latency[ 2] usage[ 4760085] method[ FFH] duration[114084787767] Jun 30 22:52:22.301688 (XEN) C2: type[C1] latency[ 10] usage[ 65371] method[ FFH] duration[24361036258] Jun 30 22:52:22.313686 (XEN) C3: type[C2] latency[ 40] usage[ 63893] method[ FFH] duration[77776050086] Jun 30 22:52:22.325756 (XEN) *C4: type[C3] latency[133] usage[ 34587] method[ FFH] duration[957804486270] Jun 30 22:52:22.325822 (XEN) C0: usage[ 4923936] duration[76944569856] Jun 30 22:52:22.337685 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 30 22:52:22.337715 (XEN) CC3[70174847537] CC6[918481164336] CC7[0] Jun 30 22:52:22.337740 (XEN) ==cpu5== Jun 30 22:52:22.349759 (XEN) C1: type[C1] latency[ 2] usage[ 2088563] method[ FFH] duration[67028442152] Jun 30 22:52:22.349825 (XEN) C2: type[C1] latency[ 10] usage[ 49553] method[ FFH] duration[19620477137] Jun 30 22:52:22.361692 (XEN) C3: type[C2] latency[ 40] usage[ 54533] method[ FFH] duration[66216912777] Jun 30 22:52:22.373697 (XEN) *C4: type[C3] latency[133] usage[ 39967] method[ FFH] duration[1073562229461] Jun 30 22:52:22.385680 (XEN) C0: usage[ 2232616] duration[24542891494] Jun 30 22:52:22.385713 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 30 22:52:22.385740 (XEN) CC3[70174847537] CC6[918481164336] CC7[0] Jun 30 22:52:22.397699 (XEN) ==cpu6== Jun 30 22:52:22.397728 (XEN) C1: type[C1] latency[ 2] usage[ 4769933] method[ FFH] duration[114369446549] Jun 30 22:52:22.397758 (XEN) C2: type[C1] latency[ 10] usage[ 64525] method[ FFH] duration[23915303929] Jun 30 22:52:22.409694 (XEN) C3: type[C2] latency[ 40] usage[ 70131] method[ FFH] duration[81377427987] Jun 30 22:52:22.421686 (XEN) *C4: type[C3] latency[133] usage[ 33894] method[ FFH] duration[952240498821] Jun 30 22:52:22.433746 (XEN) C0: usage[ 4938483] duration[79068323390] Jun 30 22:52:22.433806 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 30 22:52:22.433850 (XEN) CC3[72858051301] CC6[914628180630] CC7[0] Jun 30 22:52:22.445749 (XEN) ==cpu7== Jun 30 22:52:22.445802 (XEN) C1: type[C1] latency[ 2] usage[ 1317661] method[ FFH] duration[41910845836] Jun 30 22:52:22.457696 (XEN) C2: type[C1] latency[ 10] usage[ 50067] method[ FFH] duration[21979957875] Jun 30 22:52:22.457733 (XEN) C3: type[C2] latency[ 40] usage[ 57610] method[ FFH] duration[73421146868] Jun 30 22:52:22.469704 (XEN) *C4: type[C3] latency[133] usage[ 46466] method[ FFH] duration[1089047906693] Jun 30 22:52:22.481690 (XEN) C0: usage[ 1471804] duration[24611204839] Jun 30 22:52:22.481723 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 30 22:52:22.481746 (XEN) CC3[72858051301] CC6[914628180630] CC7[0] Jun 30 22:52:22.493692 (XEN) ==cpu8== Jun 30 22:52:22.493721 (XEN) C1: type[C1] latency[ 2] usage[ 4229980] method[ FFH] duration[99659115309] Jun 30 22:52:22.505682 (XEN) C2: type[C1] latency[ 10] usage[ 66586] method[ FFH] duration[27322147007] Jun 30 22:52:22.505718 (XEN) C3: type[C2] latency[ 40] usage[ 66835] method[ FFH] duration[81628130315] Jun 30 22:52:22.517766 (XEN) *C4: type[C3] latency[133] usage[ 39550] method[ FFH] duration[966694961344] Jun 30 22:52:22.529764 (XEN) C0: usage[ 4402951] duration[75666735235] Jun 30 22:52:22.529823 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 30 22:52:22.541743 (XEN) CC3[73803294930] CC6[922887486460] CC7[0] Jun 30 22:52:22.541801 (XEN) ==cpu9== Jun 30 22:52:22.541842 (XEN) C1: type[C1] latency[ 2] usage[ 1658040] method[ FFH] duration[41059508601] Jun 30 22:52:22.553775 (XEN) C2: type[C1] latency[ 10] usage[ 49036] method[ FFH] duration[21545425107] Jun 30 22:52:22.565761 (XEN) C3: type[C2] latency[ 40] usage[ 65836] method[ FFH] duration[84969612227] Jun 30 22:52:22.565798 (XEN) *C4: type[C3] latency[133] usage[ 51471] method[ FFH] duration[1076231278969] Jun 30 22:52:22.577697 (XEN) C0: usage[ 1824383] duration[27165314367] Jun 30 22:52:22.577740 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 30 22:52:22.589696 (XEN) CC3[73803294930] CC6[922887486460] CC7[0] Jun 30 22:52:22.589728 (XEN) ==cpu10== Jun 30 22:52:22.589750 (XEN) C1: type[C1] latency[ 2] usage[ 4583422] method[ FFH] duration[108978803459] Jun 30 22:52:22.601661 (XEN) C2: type[C1] latency[ 10] usage[ 66443] method[ FFH] duration[27093328524] Jun 30 22:52:22.613697 (XEN) C3: type[C2] latency[ 40] usage[ 70634] method[ FFH] duration[77376209609] Jun 30 22:52:22.613733 (XEN) *C4: type[C3] latency[133] usage[ 40623] method[ FFH] duration[965815093610] Jun 30 22:52:22.625767 (XEN) C0: usage[ 4761122] duration[71707738756] Jun 30 22:52:22.637688 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 30 22:52:22.637718 (XEN) CC3[67791370859] CC6[923783741585] CC7[0] Jun 30 22:52:22.637743 (XEN) ==cpu11== Jun 30 22:52:22.637792 (XEN) C1: type[C1] latency[ 2] usage[ 1527750] method[ FFH] duration[38974641064] Jun 30 22:52:22.649703 (XEN) C2: type[C1] latency[ 10] usage[ 50195] method[ FFH] duration[22435318460] Jun 30 22:52:22.661680 (XEN) C3: type[C2] latency[ 40] usage[ 67113] method[ FFH] duration[82499298213] Jun 30 22:52:22.673729 (XEN) *C4: type[C3] latency[133] usage[ 56007] method[ FFH] duration[1085111410705] Jun 30 22:52:22.673796 (XEN) C0: usage[ 1701065] duration[21950539213] Jun 30 22:52:22.685682 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 30 22:52:22.685712 (XEN) CC3[67791370859] CC6[923783741585] CC7[0] Jun 30 22:52:22.685737 (XEN) ==cpu12== Jun 30 22:52:22.697753 (XEN) C1: type[C1] latency[ 2] usage[ 4398295] method[ FFH] duration[103856830250] Jun 30 22:52:22.697820 (XEN) C2: type[C1] latency[ 10] usage[ 64816] method[ FFH] duration[26497567615] Jun 30 22:52:22.709763 (XEN) C3: type[C2] latency[ 40] usage[ 75850] method[ FFH] duration[87987624537] Jun 30 22:52:22.721750 (XEN) C4: type[C3] latency[133] usage[ 46926] method[ FFH] duration[959669984658] Jun 30 22:52:22.721816 (XEN) *C0: usage[ 4585888] duration[72959225240] Jun 30 22:52:22.733686 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 30 22:52:22.733716 (XEN) CC3[72770759476] CC6[919195489559] CC7[0] Jun 30 22:52:22.745754 (XEN) ==cpu13== Jun 30 22:52:22.745807 (XEN) C1: type[C1] latency[ 2] usage[ 1612681] method[ FFH] duration[41289170535] Jun 30 22:52:22.745862 (XEN) C2: type[C1] latency[ 10] usage[ 50466] method[ FFH] duration[21362448059] Jun 30 22:52:22.757758 (XEN) C3: type[C2] latency[ 40] usage[ 60148] method[ FFH] duration[76516266019] Jun 30 22:52:22.769695 (XEN) *C4: type[C3] latency[133] usage[ 51139] method[ FFH] duration[1091365829731] Jun 30 22:52:22.781686 (XEN) C0: usage[ 1774434] duration[20437543467] Jun 30 22:52:22.781718 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 30 22:52:22.781742 (XEN) CC3[72770759476] CC6[919195489559] CC7[0] Jun 30 22:52:22.793686 (XEN) ==cpu14== Jun 30 22:52:22.793714 (XEN) C1: type[C1] latency[ 2] usage[ 4481301] method[ FFH] duration[106371642208] Jun 30 22:52:22.805689 (XEN) C2: type[C1] latency[ 10] usage[ 62526] method[ FFH] duration[25902121837] Jun 30 22:52:22.805726 (XEN) *C3: type[C2] latency[ 40] usage[ 70163] method[ FFH] duration[83441197545] Jun 30 22:52:22.817648 (XEN) C4: type[C3] latency[133] usage[ 40367] method[ FFH] duration[964311425599] Jun 30 22:52:22.829706 (XEN) C0: usage[ 4654357] duration[70944896780] Jun 30 22:52:22.829738 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 30 22:52:22.829762 (XEN) CC3[92254472160] CC6[877675779035] CC7[0] Jun 30 22:52:22.841698 (XEN) ==cpu15== Jun 30 22:52:22.841727 (XEN) C1: type[C1] latency[ 2] usage[ 1566666] method[ FFH] duration[40155549104] Jun 30 22:52:22.853685 (XEN) C2: type[C1] latency[ 10] usage[ 68214] method[ FFH] duration[40898560276] Jun 30 22:52:22.853721 (XEN) C3: type[C2] latency[ 40] usage[ 78737] method[ FFH] duration[106646327873] Jun 30 22:52:22.865762 (XEN) *C4: type[C3] latency[133] usage[ 72657] method[ FFH] duration[1042566252523] Jun 30 22:52:22.877775 (XEN) C0: usage[ 1786274] duration[20704639792] Jun 30 22:52:22.877836 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 30 22:52:22.889701 (XEN) CC3[92254472160] CC6[877675779035] CC7[0] Jun 30 22:52:22.889732 Jun 30 22:52:24.013954 (XEN) 'd' pressed -> dumping registers Jun 30 22:52:24.029684 (XEN) Jun 30 22:52:24.029713 (XEN) *** Dumping CPU12 host state: *** Jun 30 22:52:24.029737 (XEN) ----[ Xen-4.19-unstable Jun 30 22:52:24.030834 x86_64 debug=y Not tainted ]---- Jun 30 22:52:24.041657 (XEN) CPU: 12 Jun 30 22:52:24.041685 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:24.053657 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:52:24.053687 (XEN) rax: ffff83023e3ed06c rbx: ffff83023e3ea6e8 rcx: 0000000000000008 Jun 30 22:52:24.065627 (XEN) rdx: ffff83047b83ffff rsi: ffff83023e3ea428 rdi: ffff83023e3ea420 Jun 30 22:52:24.065657 (XEN) rbp: ffff83047b83feb0 rsp: ffff83047b83fe50 r8: 0000000000028e01 Jun 30 22:52:24.077625 (XEN) r9: ffff83023e3ea420 r10: 0000000000000014 r11: 0000000048eb72c0 Jun 30 22:52:24.089631 (XEN) r12: ffff83047b83fef8 r13: 000000000000000c r14: ffff83023e3ea630 Jun 30 22:52:24.089661 (XEN) r15: 00000123adcd1fe8 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 30 22:52:24.101656 (XEN) cr3: 000000047b910000 cr2: 000055c18836f534 Jun 30 22:52:24.101685 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 30 22:52:24.113610 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 22:52:24.113639 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:52:24.125616 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:52:24.137638 (XEN) Xen stack trace from rsp=ffff83047b83fe50: Jun 30 22:52:24.137666 (XEN) 00000123b70f56e2 ffff83047b83ffff 0000000000000000 ffff83047b83fea0 Jun 30 22:52:24.149612 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 30 22:52:24.161605 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:52:24.161635 (XEN) ffff83047b83fee8 ffff82d040325669 ffff82d040325580 ffff83023e31e000 Jun 30 22:52:24.173608 (XEN) ffff83047b83fef8 ffff83023fedc000 000000000000000c ffff83047b83fe18 Jun 30 22:52:24.173638 (XEN) ffff82d04032940a 0000000003044ca0 ffffffff8280c030 0000000000000000 Jun 30 22:52:24.185642 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000000 Jun 30 22:52:24.197638 (XEN) 000001326adf1f40 0000000000000001 00000000003f3644 ffff888034800000 Jun 30 22:52:24.197671 (XEN) 0000000000000001 0000000000000000 ffffffff824c6afd 00000000003f3644 Jun 30 22:52:24.209638 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 30 22:52:24.221637 (XEN) ffffffff82803e88 000000000000beef 000000000000beef 000000000000beef Jun 30 22:52:24.221670 (XEN) 00000000ffffbeef 000000000000beef 0000e0100000000c ffff83023e3eb000 Jun 30 22:52:24.233757 (XEN) 00000031fde0d000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:52:24.233819 (XEN) 0000000000000000 0000000600000000 Jun 30 22:52:24.245691 (XEN) Xen call trace: Jun 30 22:52:24.245720 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:24.257681 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:52:24.257716 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:52:24.269692 (XEN) Jun 30 22:52:24.269720 (XEN) *** Dumping CPU0 host state: *** Jun 30 22:52:24.269745 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:52:24.281750 (XEN) CPU: 0 Jun 30 22:52:24.281803 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:24.293779 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:52:24.293841 (XEN) rax: ffff82d0405e006c rbx: ffff83023ffcc0c8 rcx: 0000000000000008 Jun 30 22:52:24.305677 (XEN) rdx: ffff83023fffffff rsi: ffff83023ffcfde8 rdi: ffff83023ffcfde0 Jun 30 22:52:24.305711 (XEN) rbp: ffff83023ffffeb0 rsp: ffff83023ffffe50 r8: 000000000003d701 Jun 30 22:52:24.317755 (XEN) r9: ffff83023ffcfde0 r10: 0000000000000014 r11: 0000000048ef9337 Jun 30 22:52:24.317817 (XEN) r12: ffff83023ffffef8 r13: 0000000000000000 r14: ffff83023ffcc010 Jun 30 22:52:24.329765 (XEN) r15: 00000123be4e3831 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 30 22:52:24.341750 (XEN) cr3: 000000047b862000 cr2: 00007f95d357c9c0 Jun 30 22:52:24.341808 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 30 22:52:24.353727 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 22:52:24.353787 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:52:24.365793 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:52:24.377762 (XEN) Xen stack trace from rsp=ffff83023ffffe50: Jun 30 22:52:24.377794 (XEN) 00000123c58d5e9c ffff83023fffffff 0000000000000000 ffff83023ffffea0 Jun 30 22:52:24.389683 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:24.389716 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:52:24.401690 (XEN) ffff83023ffffee8 ffff82d040325669 ffff82d040325580 ffff83023d867000 Jun 30 22:52:24.413691 (XEN) ffff83023ffffef8 ffff83023fedc000 0000000000000000 ffff83023ffffe18 Jun 30 22:52:24.413725 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:24.425688 (XEN) 0000000000000000 0000000000000006 ffff888004e3ee40 0000000000000000 Jun 30 22:52:24.437679 (XEN) 000001225f657340 0000000000000007 00000000002d1554 ffff888034980000 Jun 30 22:52:24.437713 (XEN) 00000000c4ec5271 0000000000000006 ffffffff824c6afd 00000000002d1554 Jun 30 22:52:24.449679 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 30 22:52:24.449713 (XEN) ffffc900000e7ee0 000000000000beef 000000000000beef 000000000000beef Jun 30 22:52:24.461703 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff83023ffd9000 Jun 30 22:52:24.473758 (XEN) 0000000000000000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:52:24.473791 (XEN) 0000000000000000 0000000600000000 Jun 30 22:52:24.485763 (XEN) Xen call trace: Jun 30 22:52:24.485793 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:24.497791 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:52:24.497826 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:52:24.509786 (XEN) Jun 30 22:52:24.509814 (XEN) *** Dumping CPU1 host state: *** Jun 30 22:52:24.509839 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:52:24.521788 (XEN) CPU: 1 Jun 30 22:52:24.521817 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:24.521847 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:52:24.533788 (XEN) rax: ffff83023ffbd06c rbx: ffff83023ffaa0c8 rcx: 0000000000000008 Jun 30 22:52:24.533822 (XEN) rdx: ffff83023ffb7fff rsi: ffff83023ffcccc8 rdi: ffff83023ffcccc0 Jun 30 22:52:24.545750 (XEN) rbp: ffff83023ffb7eb0 rsp: ffff83023ffb7e50 r8: 00000000000ed801 Jun 30 22:52:24.557746 (XEN) r9: ffff83023ffcccc0 r10: 0000000000000014 r11: 00000000480c8a57 Jun 30 22:52:24.557777 (XEN) r12: ffff83023ffb7ef8 r13: 0000000000000001 r14: ffff83023ffaa010 Jun 30 22:52:24.569724 (XEN) r15: 00000123cb5a1517 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:52:24.581740 (XEN) cr3: 0000000079cd3000 cr2: 00007f95d357c9c0 Jun 30 22:52:24.581769 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 30 22:52:24.593743 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 22:52:24.593774 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:52:24.605710 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:52:24.617761 (XEN) Xen stack trace from rsp=ffff83023ffb7e50: Jun 30 22:52:24.617790 (XEN) 00000123d3c30528 ffff83023ffb7fff 0000000000000000 ffff83023ffb7ea0 Jun 30 22:52:24.629739 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 30 22:52:24.629768 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:52:24.641734 (XEN) ffff83023ffb7ee8 ffff82d040325669 ffff82d040325580 ffff83023d867000 Jun 30 22:52:24.653731 (XEN) ffff83023ffb7ef8 ffff83023fedc000 0000000000000001 ffff83023ffb7e18 Jun 30 22:52:24.653761 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:24.665729 (XEN) 0000000000000000 0000000000000006 ffff888004e3ee40 0000000000000000 Jun 30 22:52:24.665759 (XEN) 000001326adf1f40 0000000000000007 00000000002d128c ffff888034980000 Jun 30 22:52:24.677737 (XEN) 0000000000000000 0000000000000006 ffffffff824c6afd 00000000002d128c Jun 30 22:52:24.689731 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 30 22:52:24.689761 (XEN) ffffc900000e7ee0 000000000000beef f6be87c1fbcdbeef d351fbe6e375beef Jun 30 22:52:24.701762 (XEN) 01402888e60abeef 72a39334f639beef 0000e01000000001 ffff83023ffca000 Jun 30 22:52:24.713783 (XEN) 00000031ff9dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:52:24.713816 (XEN) 0000000000000000 3f00000600000000 Jun 30 22:52:24.725754 (XEN) Xen call trace: Jun 30 22:52:24.725783 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:24.725812 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:52:24.737795 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:52:24.737828 (XEN) Jun 30 22:52:24.749765 (XEN) *** Dumping CPU2 host state: *** Jun 30 22:52:24.749796 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:52:24.749823 (XEN) CPU: 2 Jun 30 22:52:24.761798 (XEN) RIP: e008:[] rcu_pending+0x7/0x63 Jun 30 22:52:24.761832 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:52:24.761858 (XEN) rax: ffff82d0405e0080 rbx: 0000000000000002 rcx: ffff83023ffa5540 Jun 30 22:52:24.773773 (XEN) rdx: 00000031ff9c5000 rsi: 0000000000000bd9 rdi: 0000000000000002 Jun 30 22:52:24.785788 (XEN) rbp: ffff83023ff9fea0 rsp: ffff83023ff9fe70 r8: 000000000007acac Jun 30 22:52:24.785821 (XEN) r9: ffff83023ffaac10 r10: 0000000000000014 r11: 0000000048f494f6 Jun 30 22:52:24.797782 (XEN) r12: ffffffffffffffff r13: ffff82d0405e7080 r14: ffff83023ff9ffff Jun 30 22:52:24.809755 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 30 22:52:24.809788 (XEN) cr3: 000000023e37c000 cr2: 00007f9112d8e002 Jun 30 22:52:24.821678 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 30 22:52:24.821711 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 22:52:24.833679 (XEN) Xen code around (rcu_pending+0x7/0x63): Jun 30 22:52:24.833710 (XEN) ff 48 8d 05 07 c9 3a 00 <48> 63 ff 48 8d 15 7d 4d 3c 00 48 03 04 fa 48 83 Jun 30 22:52:24.845693 (XEN) Xen stack trace from rsp=ffff83023ff9fe70: Jun 30 22:52:24.845725 (XEN) ffff82d040233d9a 0000000000000002 0000000000007fff ffff82d0405e7080 Jun 30 22:52:24.857658 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83023ff9feb0 ffff82d040233e1d Jun 30 22:52:24.869690 (XEN) ffff83023ff9fee8 ffff82d040325612 ffff82d040325580 ffff83023d94f000 Jun 30 22:52:24.869723 (XEN) ffff83023ff9fef8 ffff83023fedc000 0000000000000002 ffff83023ff9fe18 Jun 30 22:52:24.881685 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:24.893697 (XEN) 0000000000000000 0000000000000001 ffff888004e39f80 0000000000000000 Jun 30 22:52:24.893731 (XEN) 000001326adf1f40 0000000000000007 000000000036bf44 ffff888034840000 Jun 30 22:52:24.905761 (XEN) 0000000000000001 0000000000000001 ffffffff824c6afd 000000000036bf44 Jun 30 22:52:24.905794 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 30 22:52:24.917651 (XEN) ffffc900000bfee0 000000000000beef 000012480000beef 000012590000beef Jun 30 22:52:24.929771 (XEN) 0000126e0000beef 000012790000beef 0000e01000000002 ffff83023ffa8000 Jun 30 22:52:24.929839 (XEN) 00000031ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:52:24.941660 (XEN) 0000000000000000 0000000600000000 Jun 30 22:52:24.941687 (XEN) Xen call trace: Jun 30 22:52:24.953721 (XEN) [] R rcu_pending+0x7/0x63 Jun 30 22:52:24.953800 (XEN) [] S common/softirq.c#__do_softirq+0xa3/0xbd Jun 30 22:52:24.965653 (XEN) [] F do_softirq+0x13/0x15 Jun 30 22:52:24.965682 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 30 22:52:24.977698 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:52:24.977729 (XEN) Jun 30 22:52:24.977750 (XEN) *** Dumping CPU3 host state: *** Jun 30 22:52:24.977773 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:52:24.989690 (XEN) CPU: 3 Jun 30 22:52:24.989725 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:25.001662 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:52:25.001693 (XEN) rax: ffff83023ff8d06c rbx: ffff83023ff94df8 rcx: 0000000000000008 Jun 30 22:52:25.013655 (XEN) rdx: ffff83023ff87fff rsi: ffff83023ff94b38 rdi: ffff83023ff94b30 Jun 30 22:52:25.025679 (XEN) rbp: ffff83023ff87eb0 rsp: ffff83023ff87e50 r8: 0000000000090001 Jun 30 22:52:25.025710 (XEN) r9: ffff83023ff94b30 r10: 0000000000000014 r11: 0000000048135bf7 Jun 30 22:52:25.037671 (XEN) r12: ffff83023ff87ef8 r13: 0000000000000003 r14: ffff83023ff94d40 Jun 30 22:52:25.037702 (XEN) r15: 00000123e1f920ea cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:52:25.049686 (XEN) cr3: 0000000079cd3000 cr2: 00007f402c3da438 Jun 30 22:52:25.049727 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 30 22:52:25.061684 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 22:52:25.073678 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:52:25.073722 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:52:25.085701 (XEN) Xen stack trace from rsp=ffff83023ff87e50: Jun 30 22:52:25.085734 (XEN) 00000123effb634d ffff82d04035390d ffff82d0405e7200 ffff83023ff87ea0 Jun 30 22:52:25.097689 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 30 22:52:25.109659 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:52:25.109691 (XEN) ffff83023ff87ee8 ffff82d040325669 ffff82d040325580 ffff83023d847000 Jun 30 22:52:25.121678 (XEN) ffff83023ff87ef8 ffff83023fedc000 0000000000000003 ffff83023ff87e18 Jun 30 22:52:25.133651 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:25.133681 (XEN) 0000000000000000 000000000000000a ffff888004e42f40 0000000000000000 Jun 30 22:52:25.145656 (XEN) 000001326adf1f40 000001326adf1f40 000000000026d3d4 ffff888034a80000 Jun 30 22:52:25.157680 (XEN) 000001326adf1f40 000000000000000a ffffffff824c6afd 000000000026d3d4 Jun 30 22:52:25.157710 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 30 22:52:25.169665 (XEN) ffffc90000107ee0 000000000000beef 0b74cb6c5fbfbeef bebfeb7773febeef Jun 30 22:52:25.169696 (XEN) d474cf8409c0beef 73640b7961c4beef 0000e01000000003 ffff83023ff92000 Jun 30 22:52:25.181642 (XEN) 00000031ff9ad000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:52:25.193739 (XEN) 0000000000000000 7600000600000000 Jun 30 22:52:25.193769 (XEN) Xen call trace: Jun 30 22:52:25.193811 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:25.205694 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:52:25.205749 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:52:25.217776 (XEN) Jun 30 22:52:25.217827 (XEN) *** Dumping CPU4 host state: *** Jun 30 22:52:25.217872 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:52:25.229734 (XEN) CPU: 4 Jun 30 22:52:25.229793 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:25.241631 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:52:25.241662 (XEN) rax: ffff83023ff7906c rbx: ffff83023ff7ed28 rcx: 0000000000000008 Jun 30 22:52:25.253608 (XEN) rdx: ffff83023ff77fff rsi: ffff83023ff7ea68 rdi: ffff83023ff7ea60 Jun 30 22:52:25.253638 (XEN) rbp: ffff83023ff77eb0 rsp: ffff83023ff77e50 r8: 0000000000028b01 Jun 30 22:52:25.265615 (XEN) r9: ffff83023ff7ea60 r10: 0000000000000014 r11: 0000000048fed55c Jun 30 22:52:25.277729 (XEN) r12: ffff83023ff77ef8 r13: 0000000000000004 r14: ffff83023ff7ec70 Jun 30 22:52:25.277781 (XEN) r15: 00000123fb568c07 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 30 22:52:25.289639 (XEN) cr3: 000000047b864000 cr2: 000055f393b432e0 Jun 30 22:52:25.289670 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 30 22:52:25.301694 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 22:52:25.313750 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:52:25.313787 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:52:25.325744 (XEN) Xen stack trace from rsp=ffff83023ff77e50: Jun 30 22:52:25.325803 (XEN) 00000123fe31d174 ffff83023ff77fff 0000000000000000 ffff83023ff77ea0 Jun 30 22:52:25.337733 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 30 22:52:25.349693 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:52:25.349749 (XEN) ffff83023ff77ee8 ffff82d040325669 ffff82d040325580 ffff83023d947000 Jun 30 22:52:25.361690 (XEN) ffff83023ff77ef8 ffff83023fedc000 0000000000000004 ffff83023ff77e18 Jun 30 22:52:25.373633 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:25.373667 (XEN) 0000000000000000 0000000000000002 ffff888004e3af40 0000000000000001 Jun 30 22:52:25.385725 (XEN) 00000122c5707f40 0000000000000007 000000000033134c ffff888034880000 Jun 30 22:52:25.385786 (XEN) 00000000c4ec5271 0000000000000002 ffffffff824c6afd 000000000033134c Jun 30 22:52:25.397761 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 30 22:52:25.409713 (XEN) ffffc900000c7ee0 000000000000beef c7880236fed5beef a9ba37a68c74beef Jun 30 22:52:25.409747 (XEN) be460b50f571beef df65d6183fbebeef 0000e01000000004 ffff83023ff7c000 Jun 30 22:52:25.421782 (XEN) 00000031ff999000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:52:25.433735 (XEN) 0000000000000000 fc00000600000000 Jun 30 22:52:25.433792 (XEN) Xen call trace: Jun 30 22:52:25.433834 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:25.445733 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:52:25.445796 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:52:25.457738 (XEN) Jun 30 22:52:25.457789 (XEN) *** Dumping CPU5 host state: *** Jun 30 22:52:25.457833 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:52:25.469732 (XEN) CPU: 5 Jun 30 22:52:25.469785 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:25.481809 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:52:25.481870 (XEN) rax: ffff83023ff6106c rbx: ffff83023ff68c78 rcx: 0000000000000008 Jun 30 22:52:25.493702 (XEN) rdx: ffff83023ff5ffff rsi: ffff83023ff689b8 rdi: ffff83023ff689b0 Jun 30 22:52:25.493736 (XEN) rbp: ffff83023ff5feb0 rsp: ffff83023ff5fe50 r8: 000000000004b901 Jun 30 22:52:25.505734 (XEN) r9: ffff83023ff689b0 r10: 0000000000000014 r11: 0000000048c7853d Jun 30 22:52:25.517737 (XEN) r12: ffff83023ff5fef8 r13: 0000000000000005 r14: ffff83023ff68bc0 Jun 30 22:52:25.517826 (XEN) r15: 00000124070f3a2c cr0: 0000000080050033 cr4: 00000000003526e0 Jun 30 22:52:25.529732 (XEN) cr3: 000000047b860000 cr2: 00007fb6ae8f6400 Jun 30 22:52:25.529791 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 30 22:52:25.541758 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 22:52:25.541818 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:52:25.553751 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:52:25.565751 (XEN) Xen stack trace from rsp=ffff83023ff5fe50: Jun 30 22:52:25.565783 (XEN) 000001240c679028 ffff83023ff5ffff 0000000000000000 ffff83023ff5fea0 Jun 30 22:52:25.577742 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 30 22:52:25.577803 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:52:25.592463 (XEN) ffff83023ff5fee8 ffff82d040325669 ffff82d040325580 ffff83023d847000 Jun 30 22:52:25.604561 (XEN) ffff83023ff5fef8 ffff83023fedc000 0000000000000005 ffff83023ff5fe18 Jun 30 22:52:25.604641 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:25.616405 (XEN) 0000000000000000 000000000000000a ffff888004e42f40 0000000000000000 Jun 30 22:52:25.628450 (XEN) 000001326adf1f40 0000000000000007 000000000026d634 ffff888034a80000 Jun 30 22:52:25.628450 (XEN) 0000000000000001 000000000000000a ffffffff824c6afd 000000000026d634 Jun 30 22:52:25.640447 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 30 22:52:25.652631 (XEN) ffffc90000107ee0 000000000000beef 44b26fad12d4beef fc25ac8f9bddbeef Jun 30 22:52:25.652670 (XEN) 652f6328997bbeef f0cbe4da432fbeef 0000e01000000005 ffff83023ff66000 Jun 30 22:52:25.664452 (XEN) 00000031ff981000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:52:25.664452 (XEN) 0000000000000000 e000000600000000 Jun 30 22:52:25.676565 (XEN) Xen call trace: Jun 30 22:52:25.676565 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:25.688460 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:52:25.688460 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:52:25.700466 (XEN) Jun 30 22:52:25.700466 (XEN) *** Dumping CPU6 host state: *** Jun 30 22:52:25.700466 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:52:25.712484 (XEN) CPU: 6 Jun 30 22:52:25.712484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:25.712484 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:52:25.724437 (XEN) rax: ffff83023ff4d06c rbx: ffff83023ff52ba8 rcx: 0000000000000008 Jun 30 22:52:25.736569 (XEN) rdx: ffff83023ff47fff rsi: ffff83023ff528e8 rdi: ffff83023ff528e0 Jun 30 22:52:25.736569 (XEN) rbp: ffff83023ff47eb0 rsp: ffff83023ff47e50 r8: 000000000000e201 Jun 30 22:52:25.748468 (XEN) r9: ffff83023ff528e0 r10: 0000000000000014 r11: 000000004906894a Jun 30 22:52:25.748468 (XEN) r12: ffff83023ff47ef8 r13: 0000000000000006 r14: ffff83023ff52af0 Jun 30 22:52:25.760484 (XEN) r15: 000001241a2634a8 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 30 22:52:25.771686 (XEN) cr3: 000000023e37a000 cr2: 0000560f001f2200 Jun 30 22:52:25.771686 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 30 22:52:25.784477 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 22:52:25.784477 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:52:25.796443 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:52:25.808440 (XEN) Xen stack trace from rsp=ffff83023ff47e50: Jun 30 22:52:25.808440 (XEN) 000001241a9dfc4d ffff83023ff47fff 0000000000000000 ffff83023ff47ea0 Jun 30 22:52:25.820412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 30 22:52:25.820412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:52:25.832482 (XEN) ffff83023ff47ee8 ffff82d040325669 ffff82d040325580 ffff83023d86f000 Jun 30 22:52:25.844470 (XEN) ffff83023ff47ef8 ffff83023fedc000 0000000000000006 ffff83023ff47e18 Jun 30 22:52:25.844534 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:25.856537 (XEN) 0000000000000000 0000000000000005 ffff888004e3de80 00000000000000bc Jun 30 22:52:25.868646 (XEN) 00000122b984bd40 0000000000000007 00000000002492c4 ffff888034940000 Jun 30 22:52:25.868646 (XEN) 0000000000000001 0000000000000005 ffffffff824c6afd 00000000002492c4 Jun 30 22:52:25.880636 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 30 22:52:25.880636 (XEN) ffffc900000dfee0 000000000000beef 5c9c01000000beef 0001b7830100beef Jun 30 22:52:25.892436 (XEN) 0200000b5624beef 020003cf2e01beef 0000e01000000006 ffff83023ff50000 Jun 30 22:52:25.904447 (XEN) 00000031ff96d000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:52:25.904447 (XEN) 0000000000000000 2e00000600000000 Jun 30 22:52:25.916487 (XEN) Xen call trace: Jun 30 22:52:25.916487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:25.916487 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:52:25.928450 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:52:25.940429 (XEN) Jun 30 22:52:25.940429 (XEN) *** Dumping CPU7 host state: *** Jun 30 22:52:25.940429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:52:25.940429 (XEN) CPU: 7 Jun 30 22:52:25.952604 (XEN) RIP: e008:[] ASSERT_NOT_IN_ATOMIC+0x3f/0x4c Jun 30 22:52:25.952604 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:52:25.962174 (XEN) rax: 0000000000000246 rbx: 0000000000000007 rcx: ffff83023ff39540 Jun 30 22:52:25.962174 (XEN) rdx: ffff82d0405e7080 rsi: 0000000000000b6e rdi: 0000000000000005 Jun 30 22:52:25.976485 (XEN) rbp: ffff83023ff2fea0 rsp: ffff83023ff2fea0 r8: 00000000000f423e Jun 30 22:52:25.988475 (XEN) r9: ffff83023ff37800 r10: 0000000000000014 r11: 000000004826cd27 Jun 30 22:52:25.988536 (XEN) r12: 0000000000007fff r13: ffff82d0405e7080 r14: ffff82d0405e0210 Jun 30 22:52:26.000448 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:52:26.000448 (XEN) cr3: 0000000079cd3000 cr2: 000056457ab65690 Jun 30 22:52:26.012424 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 30 22:52:26.012424 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 22:52:26.024646 (XEN) Xen code around (ASSERT_NOT_IN_ATOMIC+0x3f/0x4c): Jun 30 22:52:26.036394 (XEN) 7c 02 04 00 75 0b 9c 58 c4 02 74 06 5d c3 0f 0b 0f 0b 0f 0b 55 48 89 Jun 30 22:52:26.036394 (XEN) Xen stack trace from rsp=ffff83023ff2fea0: Jun 30 22:52:26.048446 (XEN) ffff83023ff2feb0 ffff82d040233e13 ffff83023ff2fee8 ffff82d040325612 Jun 30 22:52:26.048494 (XEN) ffff82d04032558 Jun 30 22:52:26.058635 0 ffff83023d84f000 ffff83023ff2fef8 ffff83023fedc000 Jun 30 22:52:26.061238 (XEN) 0000000000000007 ffff83023ff2fe18 ffff82d04032940a 0000000000 Jun 30 22:52:26.063571 000000 Jun 30 22:52:26.072470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 30 22:52:26.072470 (XEN) ffff888004e41f80 0000000000000000 000001326adf1f40 000001326adf1f40 Jun 30 22:52:26.084439 (XEN) 000000000021a6fc ffff888034a40000 000001326adf1f40 0000000000000009 Jun 30 22:52:26.084439 (XEN) ffffffff824c6afd 000000000021a6fc 0000beef0000beef ffffffff81d690df Jun 30 22:52:26.096451 (XEN) 000000bf0000beef 00000000000002c2 ffffc900000ffee0 000000000000beef Jun 30 22:52:26.108442 (XEN) 705f646d6973beef 70665f64656bbeef 656d5f6f742ebeef 2c7d2031203dbeef Jun 30 22:52:26.108442 (XEN) 0000e01000000007 ffff83023ff36000 00000031ff959000 00000000003526e0 Jun 30 22:52:26.120702 (XEN) 0000000000000000 0000000000000000 0000000000000000 7300000600000000 Jun 30 22:52:26.132455 (XEN) Xen call trace: Jun 30 22:52:26.132455 (XEN) [] R ASSERT_NOT_IN_ATOMIC+0x3f/0x4c Jun 30 22:52:26.132455 (XEN) [] F do_softirq+0x9/0x15 Jun 30 22:52:26.144424 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 30 22:52:26.144424 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:52:26.156430 (XEN) Jun 30 22:52:26.156430 (XEN) *** Dumping CPU8 host state: *** Jun 30 22:52:26.156430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:52:26.168417 (XEN) CPU: 8 Jun 30 22:52:26.168417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:26.180463 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:52:26.180463 (XEN) rax: ffff83023ff2106c rbx: ffff83023ff259f8 rcx: 0000000000000008 Jun 30 22:52:26.192461 (XEN) rdx: ffff83047b80ffff rsi: ffff83023ff25738 rdi: ffff83023ff25730 Jun 30 22:52:26.192461 (XEN) rbp: ffff83047b80feb0 rsp: ffff83047b80fe50 r8: 0000000000023601 Jun 30 22:52:26.204446 (XEN) r9: ffff83023ff25730 r10: 0000000000000014 r11: 00000000490a3530 Jun 30 22:52:26.216451 (XEN) r12: ffff83047b80fef8 r13: 0000000000000008 r14: ffff83023ff25940 Jun 30 22:52:26.216451 (XEN) r15: 0000012428dffc8a cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:52:26.228460 (XEN) cr3: 0000000079cd3000 cr2: 000055cdf3b68038 Jun 30 22:52:26.228460 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 30 22:52:26.240427 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 22:52:26.240427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:52:26.252460 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:52:26.264439 (XEN) Xen stack trace from rsp=ffff83047b80fe50: Jun 30 22:52:26.264439 (XEN) 0000012435e0c413 ffff82d0405e7480 ffffffffffffffff ffff83047b80fea0 Jun 30 22:52:26.276456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 30 22:52:26.276456 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:52:26.288465 (XEN) ffff83047b80fee8 ffff82d040325669 ffff82d040325580 ffff83023d83e000 Jun 30 22:52:26.300462 (XEN) ffff83047b80fef8 ffff83023fedc000 0000000000000008 ffff83047b80fe18 Jun 30 22:52:26.300462 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:26.312445 (XEN) 0000000000000000 000000000000000b ffff888004e43f00 000000000000005e Jun 30 22:52:26.324193 (XEN) 00000122b5f13640 0000000000000007 00000000002bb7f4 ffff888034ac0000 Jun 30 22:52:26.324193 (XEN) 00000000c4ec5271 000000000000000b ffffffff824c6afd 00000000002bb7f4 Jun 30 22:52:26.336463 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 30 22:52:26.348461 (XEN) ffffc9000010fee0 000000000000beef 000000000000beef 000000000000beef Jun 30 22:52:26.348461 (XEN) 00000000ffffbeef 000000000000beef 0000e01000000008 ffff83023ff24000 Jun 30 22:52:26.360468 (XEN) 00000031ff941000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:52:26.360468 (XEN) 0000000000000000 0000000600000000 Jun 30 22:52:26.372448 (XEN) Xen call trace: Jun 30 22:52:26.372448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:26.384460 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:52:26.384460 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:52:26.396458 (XEN) Jun 30 22:52:26.396458 (XEN) *** Dumping CPU9 host state: *** Jun 30 22:52:26.396458 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:52:26.408461 (XEN) CPU: 9 Jun 30 22:52:26.408461 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:26.408461 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:52:26.420458 (XEN) rax: ffff83023ff1106c rbx: ffff83023ff16978 rcx: 0000000000000008 Jun 30 22:52:26.432459 (XEN) rdx: ffff83047b81ffff rsi: ffff83023ff166b8 rdi: ffff83023ff166b0 Jun 30 22:52:26.432459 (XEN) rbp: ffff83047b81feb0 rsp: ffff83047b81fe50 r8: 0000000000048401 Jun 30 22:52:26.444462 (XEN) r9: ffff83023ff166b0 r10: 0000000000000014 r11: 00000000490a9354 Jun 30 22:52:26.444462 (XEN) r12: ffff83047b81fef8 r13: 0000000000000009 r14: ffff83023ff168c0 Jun 30 22:52:26.456454 (XEN) r15: 0000012442f2d1ac cr0: 0000000080050033 cr4: 00000000003526e0 Jun 30 22:52:26.468457 (XEN) cr3: 000000047b910000 cr2: 000055c18836f534 Jun 30 22:52:26.468457 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 30 22:52:26.480454 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 22:52:26.480454 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:52:26.492668 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:52:26.504454 (XEN) Xen stack trace from rsp=ffff83047b81fe50: Jun 30 22:52:26.504454 (XEN) 00000124441689cb ffff83047b81ffff 0000000000000000 ffff83047b81fea0 Jun 30 22:52:26.516456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 30 22:52:26.516456 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:52:26.528457 (XEN) ffff83047b81fee8 ffff82d040325669 ffff82d040325580 ffff83023e31e000 Jun 30 22:52:26.540465 (XEN) ffff83047b81fef8 ffff83023fedc000 0000000000000009 ffff83047b81fe18 Jun 30 22:52:26.540465 (XEN) ffff82d04032940a 0000000003044ca0 ffffffff8280c030 0000000000000000 Jun 30 22:52:26.552450 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000000 Jun 30 22:52:26.552450 (XEN) 000001326adf1f40 0000000000000020 00000000003f3744 ffff888034800000 Jun 30 22:52:26.564438 (XEN) 0000000000000001 0000000000000000 ffffffff824c6afd 00000000003f3744 Jun 30 22:52:26.576407 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 30 22:52:26.576407 (XEN) ffffffff82803e88 000000000000beef 000000000000beef 000000000000beef Jun 30 22:52:26.588464 (XEN) 00000000ffffbeef 000000000000beef 0000e01000000009 ffff83023ff15000 Jun 30 22:52:26.600455 (XEN) 00000031ff931000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:52:26.600455 (XEN) 0000000000000000 0000000600000000 Jun 30 22:52:26.612450 (XEN) Xen call trace: Jun 30 22:52:26.612450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:26.612450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:52:26.624484 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:52:26.636477 (XEN) Jun 30 22:52:26.636477 (XEN) *** Dumping CPU10 host state: *** Jun 30 22:52:26.636477 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:52:26.636477 (XEN) CPU: 10 Jun 30 22:52:26.648479 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:26.648479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:52:26.660475 (XEN) rax: ffff83023ff0506c rbx: ffff83023ff088a8 rcx: 0000000000000008 Jun 30 22:52:26.660475 (XEN) rdx: ffff83047b817fff rsi: ffff83023ff085e8 rdi: ffff83023ff085e0 Jun 30 22:52:26.672453 (XEN) rbp: ffff83047b817eb0 rsp: ffff83047b817e50 r8: 00000000000b0201 Jun 30 22:52:26.684431 (XEN) r9: ffff83023ff085e0 r10: 0000000000000014 r11: 00000125385fe945 Jun 30 22:52:26.684431 (XEN) r12: ffff83047b817ef8 r13: 000000000000000a r14: ffff83023ff087f0 Jun 30 22:52:26.696492 (XEN) r15: 0000012442f33c61 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 30 22:52:26.708474 (XEN) cr3: 000000023e379000 cr2: 00007f9112de69c0 Jun 30 22:52:26.708474 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 30 22:52:26.720460 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 22:52:26.720460 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:52:26.732451 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:52:26.744498 (XEN) Xen stack trace from rsp=ffff83047b817e50: Jun 30 22:52:26.744498 (XEN) 00000124524cfcf8 ffff83047b817fff 0000000000000000 ffff83047b817ea0 Jun 30 22:52:26.756663 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 30 22:52:26.756703 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:52:26.768431 (XEN) ffff83047b817ee8 ffff82d040325669 ffff82d040325580 ffff83023d85f000 Jun 30 22:52:26.768431 (XEN) ffff83047b817ef8 ffff83023fedc000 000000000000000a ffff83047b817e18 Jun 30 22:52:26.780435 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:26.792475 (XEN) 0000000000000000 0000000000000007 ffff888004e40000 00000000000000bf Jun 30 22:52:26.792475 (XEN) 000001326adf1f40 0000000000000007 00000000002d1e94 ffff8880349c0000 Jun 30 22:52:26.804473 (XEN) 0000000000000001 0000000000000007 ffffffff824c6afd 00000000002d1e94 Jun 30 22:52:26.816474 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 30 22:52:26.816474 (XEN) ffffc900000efee0 000000000000beef 000000000000beef 000000000000beef Jun 30 22:52:26.828469 (XEN) 00000000ffffbeef 000000000000beef 0000e0100000000a ffff83023ff09000 Jun 30 22:52:26.840442 (XEN) 00000031ff925000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:52:26.840442 (XEN) 0000000000000000 0000000600000000 Jun 30 22:52:26.852493 (XEN) Xen call trace: Jun 30 22:52:26.852493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:26.852493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:52:26.864420 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:52:26.864420 (XEN) Jun 30 22:52:26.864420 (XEN) *** Dumping CPU11 host state: *** Jun 30 22:52:26.876468 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:52:26.876468 (XEN) CPU: 11 Jun 30 22:52:26.876468 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:26.888472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:52:26.900445 (XEN) rax: ffff83023e3f906c rbx: ffff83023e3f77b8 rcx: 0000000000000008 Jun 30 22:52:26.900445 (XEN) rdx: ffff83047b927fff rsi: ffff83023e3f74f8 rdi: ffff83023e3f74f0 Jun 30 22:52:26.912469 (XEN) rbp: ffff83047b927eb0 rsp: ffff83047b927e50 r8: 00000000000b1701 Jun 30 22:52:26.924473 (XEN) r9: ffff83023e3f74f0 r10: 0000000000000014 r11: 0000000048fed5ab Jun 30 22:52:26.924473 (XEN) r12: ffff83047b927ef8 r13: 000000000000000b r14: ffff83023e3f7700 Jun 30 22:52:26.936708 (XEN) r15: 0000012442f33c13 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:52:26.936729 (XEN) cr3: 0000000079cd3000 cr2: 000055cdf3b68038 Jun 30 22:52:26.948482 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 30 22:52:26.948482 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 22:52:26.960443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:52:26.972466 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:52:26.972466 (XEN) Xen stack trace from rsp=ffff83047b927e50: Jun 30 22:52:26.984411 (XEN) 000001246085aba7 ffff83047b927fff 0000000000000000 ffff83047b927ea0 Jun 30 22:52:26.984411 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 30 22:52:27.000456 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:52:27.000456 (XEN) ffff83047b927ee8 ffff82d040325669 ffff82d040325580 ffff83023d83e000 Jun 30 22:52:27.012465 (XEN) ffff83047b927ef8 ffff83023fedc000 000000000000000b ffff83047b927e18 Jun 30 22:52:27.024477 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:27.024477 (XEN) 0000000000000000 000000000000000b ffff888004e43f00 0000000000000000 Jun 30 22:52:27.036476 (XEN) 0000012151079540 0000000000000007 00000000002bb204 ffff888034ac0000 Jun 30 22:52:27.048457 (XEN) 00000000c4ec5271 000000000000000b ffffffff824c6afd 00000000002bb204 Jun 30 22:52:27.048457 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 30 22:52:27.060479 (XEN) ffffc9000010fee0 000000000000beef 000000000000beef 000000000000beef Jun 30 22:52:27.060479 (XEN) 00000000ffffbeef 000000000000beef 0000e0100000000b ffff83023e3fc000 Jun 30 22:52:27.072474 (XEN) 00000031fde19000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:52:27.084392 (XEN) 0000000000000000 0000000600000000 Jun 30 22:52:27.084392 (XEN) Xen call trace: Jun 30 22:52:27.084392 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:27.096459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:52:27.096459 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:52:27.108461 (XEN) Jun 30 22:52:27.108461 (XEN) *** Dumping CPU13 host state: *** Jun 30 22:52:27.108461 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:52:27.120453 (XEN) CPU: 13 Jun 30 22:52:27.120453 (XEN) RIP: e008:[] rcu_pending+0x15/0x63 Jun 30 22:52:27.132467 (XEN) RFLAGS: 0000000000000282 CONTEXT: hypervisor Jun 30 22:52:27.132467 (XEN) rax: ffff83023e3dd080 rbx: 000000000000000d rcx: ffff83023e3de2a0 Jun 30 22:52:27.144459 (XEN) rdx: ffff82d0405f8500 rsi: 0000000000000000 rdi: 000000000000000d Jun 30 22:52:27.144459 (XEN) rbp: ffff83047b837ea0 rsp: ffff83047b837e70 r8: ffff83023e3de2c0 Jun 30 22:52:27.156458 (XEN) r9: 0000000000000001 r10: 0000000000000014 r11: 0000000048c1ccd3 Jun 30 22:52:27.156458 (XEN) r12: ffffffffffffffff r13: ffff82d0405e7080 r14: ffff83047b837fff Jun 30 22:52:27.168403 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:52:27.180456 (XEN) cr3: 0000000079cd3000 cr2: 000055f393b1d038 Jun 30 22:52:27.180456 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 30 22:52:27.192423 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 22:52:27.192423 (XEN) Xen code around (rcu_pending+0x15/0x63): Jun 30 22:52:27.204454 (XEN) 7d 4d 3c 00 48 03 04 fa <48> 83 78 30 00 74 21 ba 01 00 00 00 48 8b 48 10 Jun 30 22:52:27.216477 (XEN) Xen stack trace from rsp=ffff83047b837e70: Jun 30 22:52:27.216477 (XEN) ffff82d040233d9a 000000000000000d 0000000000007fff ffff82d0405e7080 Jun 30 22:52:27.228435 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83047b837eb0 ffff82d040233e1d Jun 30 22:52:27.228435 (XEN) ffff83047b837ee8 ffff82d040325612 ffff82d040325580 ffff83023d857000 Jun 30 22:52:27.240468 (XEN) ffff83047b837ef8 ffff83023fedc000 000000000000000d ffff83047b837e18 Jun 30 22:52:27.240468 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:27.252460 (XEN) 0000000000000000 0000000000000008 ffff888004e40fc0 0000000000000000 Jun 30 22:52:27.264217 (XEN) 000001326adf1f40 0000000000000007 0000000000328274 ffff888034a00000 Jun 30 22:52:27.264217 (XEN) 00000000c4ec5271 0000000000000008 ffffffff824c6afd 0000000000328274 Jun 30 22:52:27.276585 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 30 22:52:27.288444 (XEN) ffffc900000f7ee0 000000000000beef 000000000000beef 000000000000beef Jun 30 22:52:27.288444 (XEN) 00000000ffffbeef 000000000000beef 0000e0100000000d ffff83023e3e2000 Jun 30 22:52:27.304449 (XEN) 00000031fddfd000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:52:27.304449 (XEN) 0000000000000000 0000000600000000 Jun 30 22:52:27.316470 (XEN) Xen call trace: Jun 30 22:52:27.316470 (XEN) [] R rcu_pending+0x15/0x63 Jun 30 22:52:27.316470 (XEN) [] S common/softirq.c#__do_softirq+0xa3/0xbd Jun 30 22:52:27.328461 (XEN) [] F do_softirq+0x13/0x15 Jun 30 22:52:27.328461 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 30 22:52:27.340466 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:52:27.340466 (XEN) Jun 30 22:52:27.340466 (XEN) *** Dumping CPU14 host state: *** Jun 30 22:52:27.352449 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:52:27.352449 (XEN) CPU: 14 Jun 30 22:52:27.352449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:27.364480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:52:27.376465 (XEN) rax: ffff83023e3d106c rbx: ffff83023e3d4658 rcx: 0000000000000008 Jun 30 22:52:27.376465 (XEN) rdx: ffff83047b827fff rsi: ffff83023e3d4398 rdi: ffff83023e3d4390 Jun 30 22:52:27.388465 (XEN) rbp: ffff83047b827eb0 rsp: ffff83047b827e50 r8: 000000000001d101 Jun 30 22:52:27.388465 (XEN) r9: ffff83023e3d4390 r10: 0000000000000014 r11: 00000000491d59d8 Jun 30 22:52:27.400433 (XEN) r12: ffff83047b827ef8 r13: 000000000000000e r14: ffff83023e3d45a0 Jun 30 22:52:27.412451 (XEN) r15: 000001247568c741 cr0: 0000000080050033 cr4: 00000000003526e0 Jun 30 22:52:27.412451 (XEN) cr3: 000000047b910000 cr2: 000055c18836f534 Jun 30 22:52:27.424467 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 30 22:52:27.424467 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 22:52:27.436417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:52:27.448485 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:52:27.448485 (XEN) Xen stack trace from rsp=ffff83047b827e50: Jun 30 22:52:27.460503 (XEN) 000001247cc8b45e ffff83047b827fff 0000000000000000 ffff83047b827ea0 Jun 30 22:52:27.460503 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 30 22:52:27.472462 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:52:27.484419 (XEN) ffff83047b827ee8 ffff82d040325669 ffff82d040325580 ffff83023e31e000 Jun 30 22:52:27.484419 (XEN) ffff83047b827ef8 ffff83023fedc000 000000000000000e ffff83047b827e18 Jun 30 22:52:27.496548 (XEN) ffff82d04032940a 0000000003044ca0 ffffffff8280c030 0000000000000000 Jun 30 22:52:27.496548 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000069 Jun 30 22:52:27.508474 (XEN) 0000012319d6f140 0000000000000002 00000000003f3784 ffff888034800000 Jun 30 22:52:27.520459 (XEN) 0000000000000001 0000000000000000 ffffffff824c6afd 00000000003f3784 Jun 30 22:52:27.520459 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 30 22:52:27.532464 (XEN) ffffffff82803e88 000000000000beef 000000000000beef 000000000000beef Jun 30 22:52:27.544469 (XEN) 00000000ffffbeef 000000000000beef 0000e0100000000e ffff83023e3d5000 Jun 30 22:52:27.544469 (XEN) 00000031fddf1000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:52:27.556480 (XEN) 0000000000000000 0000000600000000 Jun 30 22:52:27.556480 (XEN) Xen call trace: Jun 30 22:52:27.556480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:27.568450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:52:27.580475 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:52:27.580475 (XEN) Jun 30 22:52:27.580475 (XEN) *** Dumping CPU15 host state: *** Jun 30 22:52:27.592477 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:52:27.592477 (XEN) CPU: 15 Jun 30 22:52:27.592477 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:27.604565 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:52:27.604565 (XEN) rax: ffff83023e3c506c rbx: ffff83023e3d4ed8 rcx: 0000000000000008 Jun 30 22:52:27.616476 (XEN) rdx: ffff83047b91ffff rsi: ffff83023e3c3398 rdi: ffff83023e3c3390 Jun 30 22:52:27.628479 (XEN) rbp: ffff83047b91feb0 rsp: ffff83047b91fe50 r8: 000000000009fe01 Jun 30 22:52:27.628479 (XEN) r9: ffff83023e3c3390 r10: 0000000000000014 r11: 00000000490a380f Jun 30 22:52:27.640478 (XEN) r12: ffff83047b91fef8 r13: 000000000000000f r14: ffff83023e3d4e20 Jun 30 22:52:27.652483 (XEN) r15: 000001247e23cf17 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:52:27.652483 (XEN) cr3: 0000000079cd3000 cr2: 00007ff34165c3d8 Jun 30 22:52:27.664479 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 30 22:52:27.664479 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 22:52:27.676445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:52:27.688458 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:52:27.688458 (XEN) Xen stack trace from rsp=ffff83047b91fe50: Jun 30 22:52:27.700444 (XEN) 000001248b017163 ffff83047b91ffff 0000000000000000 ffff83047b91fea0 Jun 30 22:52:27.700444 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 30 22:52:27.712485 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:52:27.712485 (XEN) ffff83047b91fee8 ffff82d040325669 ffff82d040325580 ffff83023d877000 Jun 30 22:52:27.724455 (XEN) ffff83047b91fef8 ffff83023fedc000 000000000000000f ffff83047b91fe18 Jun 30 22:52:27.736478 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:52:27.736478 (XEN) 0000000000000000 0000000000000004 ffff888004e3cec0 0000000000000000 Jun 30 22:52:27.748444 (XEN) 000001326adf1f40 0000000000000020 00000000002d08ec ffff888034900000 Jun 30 22:52:27.760473 (XEN) 0000000000000001 0000000000000004 ffffffff824c6afd 00000000002d08ec Jun 30 22:52:27.760473 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 30 22:52:27.772477 (XEN) ffffc900000d7ee0 000000000000beef 000000000000beef 000000000000beef Jun 30 22:52:27.784474 (XEN) 00000000ffffbeef 000000000000beef 0000e0100000000f ffff83023e3c8000 Jun 30 22:52:27.784474 (XEN) 00000031fdde5000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:52:27.796485 (XEN) 0000000000000000 0000000600000000 Jun 30 22:52:27.796485 (XEN) Xen call trace: Jun 30 22:52:27.796485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:52:27.808444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:52:27.820430 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:52:27.820430 (XEN) Jun 30 22:52:27.820430 (XEN) 'e' pressed -> dumping event-channel info Jun 30 22:52:27.820430 (XEN) Event channel information for domain 0: Jun 30 22:52:27.836577 (XEN) Polling vCPUs: {} Jun 30 22:52:27.836650 (XEN) port [p/m/s] Jun 30 22:52:27.836693 (XEN) 1 [0/0/ - ]: s=5 n=0 x=0 v=0 Jun 30 22:52:27.836768 (XEN) 2 [0/0/ - ]: s=6 n=0 x=0 Jun 30 22:52:27.848574 (XEN) 3 [0/0/ - ]: s=6 n=0 x=0 Jun 30 22:52:27.848630 (XEN) 4 [0/0/ - ]: s=6 n=0 x=0 Jun 30 22:52:27.848673 (XEN) 5 [1/1/ - ]: s=6 n=0 x=0 Jun 30 22:52:27.860684 (XEN) 6 [0/0/ - ]: s=5 n=1 x=0 v=0 Jun 30 22:52:27.860741 (XEN) 7 [0/0/ - ]: s=6 n=1 x=0 Jun 30 22:52:27.860785 (XEN) 8 [0/0/ - ]: s=6 n=1 x=0 Jun 30 22:52:27.872430 (XEN) 9 [0/0/ - ]: s=6 n=1 x=0 Jun 30 22:52:27.872430 (XEN) 10 [0/0/ - ]: s=5 n=2 x=0 v=0 Jun 30 22:52:27.872430 (XEN) 11 [0/0/ - ]: s=6 n=2 x=0 Jun 30 22:52:27.882690 (XEN) 12 [0/0/ - ]: s=6 n=2 x=0 Jun 30 22:52:27.882690 (XEN) 13 [0/0/ - ]: s=6 n=2 x=0 Jun 30 22:52:27.896455 (XEN) 14 [0/0/ - ]: s=5 n=3 x=0 v=0 Jun 30 22:52:27.896455 (XEN) 15 [0/0/ - ]: s=6 n=3 x=0 Jun 30 22:52:27.896455 (XEN) 16 [0/0/ - ]: s=6 n=3 x=0 Jun 30 22:52:27.896455 (XEN) 17 [0/0/ - ]: s=6 n=3 x=0 Jun 30 22:52:27.908473 (XEN) 18 [0/0/ - ]: s=5 n=4 x=0 v=0 Jun 30 22:52:27.908473 (XEN) 19 [0/0/ - ]: s=6 n=4 x=0 Jun 30 22:52:27.920472 (XEN) 20 [0/0/ - ]: s=6 n=4 x=0 Jun 30 22:52:27.920472 (XEN) 21 [0/0/ - ]: s=6 n=4 x=0 Jun 30 22:52:27.920472 (XEN) 22 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 30 22:52:27.932436 (XEN) 23 [0/0/ - ]: s=6 n=5 x=0 Jun 30 22:52:27.932436 (XEN) 24 [0/0/ - ]: s=6 n=5 x=0 Jun 30 22:52:27.932436 (XEN) 25 [0/0/ - ]: s=6 n=5 x=0 Jun 30 22:52:27.944406 (XEN) 26 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 30 22:52:27.944406 (XEN) 27 [0/0/ - ]: s=6 n=6 x=0 Jun 30 22:52:27.944406 (XEN) 28 [0/0/ - ]: s=6 n=6 x=0 Jun 30 22:52:27.956626 (XEN) 29 [0/0/ - ]: s=6 n=6 x=0 Jun 30 22:52:27.956626 (XEN) 30 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 30 22:52:27.956626 (XEN) 31 [0/0/ - ]: s=6 n=7 x=0 Jun 30 22:52:27.968595 (XEN) 32 [0/0/ - ]: s=6 n=7 x=0 Jun 30 22:52:27.968595 (XEN) 33 [0/0/ - ]: s=6 n=7 x=0 Jun 30 22:52:27.968595 (XEN) 34 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 30 22:52:27.980486 (XEN) 35 [0/0/ - ]: s=6 n=8 x=0 Jun 30 22:52:27.980546 (XEN) 36 [0/0/ - ]: s=6 n=8 x=0 Jun 30 22:52:27.980591 (XEN) 37 [0/0/ - ]: s=6 n=8 x=0 Jun 30 22:52:27.992453 (XEN) 38 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 30 22:52:27.992506 (XEN) 39 [0/0/ - ]: s=6 n=9 x=0 Jun 30 22:52:27.992551 (XEN) 40 [0/0/ - ]: s=6 n=9 x=0 Jun 30 22:52:28.004434 (XEN) 41 [0/0/ - ]: s=6 n=9 x=0 Jun 30 22:52:28.004434 (XEN) 42 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 30 22:52:28.016396 (XEN) 43 [0/0/ - ]: s=6 n=10 x=0 Jun 30 22:52:28.016396 (XEN) 44 [0/0/ - ]: s=6 n=10 x=0 Jun 30 22:52:28.016396 (XEN) 45 [0/0/ - ]: s=6 n=10 x=0 Jun 30 22:52:28.028460 (XEN) 46 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 30 22:52:28.028460 (XEN) 47 [0/0/ - ]: s=6 n=11 x=0 Jun 30 22:52:28.028460 (XEN) 48 [0/0/ - ]: s=6 n=11 x=0 Jun 30 22:52:28.040636 (XEN) 49 [0/0/ - ]: s=6 n=11 x=0 Jun 30 22:52:28.040636 (XEN) 50 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 30 22:52:28.040636 (XEN) 51 [0/0/ - ]: s=6 n=12 x=0 Jun 30 22:52:28.052017 (XEN) 52 [0/0/ - ]: s=6 n=12 x=0 Jun 30 22:52:28.052017 (XEN) 53 [0/0/ - ]: s=6 n=12 x=0 Jun 30 22:52:28.052822 (XEN) 54 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 30 22:52:28.061928 (XEN) 55 [0/0/ - ]: s=6 n=13 x=0 Jun 30 22:52:28.061990 (XEN) 56 Jun 30 22:52:28.063831 [0/0/ - ]: s=6 n=13 x=0 Jun 30 22:52:28.076663 (XEN) 57 [0/0/ - ]: s=6 n=13 x=0 Jun 30 22:52:28.076715 (XEN) 58 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 30 22:52:28.076715 (XEN) 59 [0/0/ - ]: s=6 Jun 30 22:52:28.079315 n=14 x=0 Jun 30 22:52:28.088568 (XEN) 60 [0/0/ - ]: s=6 n=14 x=0 Jun 30 22:52:28.088568 (XEN) 61 [0/0/ - ]: s=6 n=14 x=0 Jun 30 22:52:28.088568 (XEN) 62 [1/0/ 0 ]: s=5 n=15 x=0 v=0 Jun 30 22:52:28.100636 (XEN) 63 [0/0/ - ]: s=6 n=15 x=0 Jun 30 22:52:28.100636 (XEN) 64 [0/0/ - ]: s=6 n=15 x=0 Jun 30 22:52:28.100636 (XEN) 65 [1/0/ 0 ]: s=6 n=15 x=0 Jun 30 22:52:28.112639 (XEN) 66 [1/1/ - ]: s=6 n=1 x=0 Jun 30 22:52:28.112639 (XEN) 67 [1/1/ - ]: s=6 n=2 x=0 Jun 30 22:52:28.112639 (XEN) 68 [1/1/ - ]: s=6 n=3 x=0 Jun 30 22:52:28.121891 (XEN) 69 [0/1/ - ]: s=6 n=4 x=0 Jun 30 22:52:28.121891 (XEN) 70 [1/1/ - ]: s=6 n=5 x=0 Jun 30 22:52:28.136652 (XEN) 71 [1/1/ - ]: s=6 n=6 x=0 Jun 30 22:52:28.136652 (XEN) 72 [1/1/ - ]: s=6 n=7 x=0 Jun 30 22:52:28.136652 (XEN) 73 [1/1/ - ]: s=6 n=8 x=0 Jun 30 22:52:28.136652 (XEN) 74 [1/1/ - ]: s=6 n=9 x=0 Jun 30 22:52:28.148447 (XEN) 75 [1/1/ - ]: s=6 n=10 x=0 Jun 30 22:52:28.148447 (XEN) 76 [1/1/ - ]: s=6 n=11 x=0 Jun 30 22:52:28.148447 (XEN) 77 [1/1/ - ]: s=6 n=12 x=0 Jun 30 22:52:28.160548 (XEN) 78 [0/1/ - ]: s=6 n=13 x=0 Jun 30 22:52:28.160548 (XEN) 79 [1/1/ - ]: s=6 n=14 x=0 Jun 30 22:52:28.160548 (XEN) 80 [1/1/ - ]: s=6 n=15 x=0 Jun 30 22:52:28.172438 (XEN) 81 [0/0/ - ]: s=3 n=11 x=0 d=0 p=85 Jun 30 22:52:28.172438 (XEN) 82 [0/0/ - ]: s=5 n=2 x=0 v=9 Jun 30 22:52:28.184441 (XEN) 83 [0/0/ - ]: s=5 n=8 x=0 v=2 Jun 30 22:52:28.184441 (XEN) 84 [0/0/ - ]: s=5 n=0 x=0 v=3 Jun 30 22:52:28.184441 (XEN) 85 [0/0/ - ]: s=3 n=10 x=0 d=0 p=81 Jun 30 22:52:28.196439 (XEN) gnttab_usage_print_all [ key 'g' pressed Jun 30 22:52:28.196439 (XEN) -------- active -------- -------- shared -------- Jun 30 22:52:28.208439 (XEN) [ref] localdom mfn pin localdom gmfn flags Jun 30 22:52:28.208439 (XEN) grant-table for remote d0 (v1) Jun 30 22:52:28.220447 (XEN) 1 frames (64 max), 17 maptrack frames (1024 max) Jun 30 22:52:28.220447 (XEN) no active grant table entries Jun 30 22:52:28.220447 (XEN) gnttab_usage_print_all ] done Jun 30 22:52:28.232394 Jun 30 22:52:30.057182 (XEN) IRQ information: Jun 30 22:52:30.076669 (XEN) IRQ: 0 vec:f0 IO-APIC-edge status=000 aff:{0}/{0} arch/x86/time.c#timer_interrup Jun 30 22:52:30.077800 t() Jun 30 22:52:30.088354 (XEN) IRQ: 1 vec:40 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jun 30 22:52:30.088354 (XEN) IRQ: 3 vec:48 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jun 30 22:52:30.100395 (XEN) IRQ: 4 vec:f1 IO-APIC-edge status=000 aff:{0-15}/{0-15} drivers/char/ns16550.c#ns16550_interrupt() Jun 30 22:52:30.112375 (XEN) IRQ: 5 vec:50 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jun 30 22:52:30.112375 (XEN) IRQ: 6 vec:58 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jun 30 22:52:30.124604 (XEN) IRQ: 7 vec:60 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jun 30 22:52:30.136384 (XEN) IRQ: 8 vec:81 IO-APIC-edge status=010 aff:{8}/{8} in-flight=0 d0: 8(-M-) Jun 30 22:52:30.136384 (XEN) IRQ: 9 vec:b0 IO-APIC-level status=010 aff:{8}/{8} in-flight=0 d0: 9(-M-) Jun 30 22:52:30.148395 (XEN) IRQ: 10 vec:78 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jun 30 22:52:30.160393 (XEN) IRQ: 11 vec:88 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jun 30 22:52:30.160393 (XEN) IRQ: 12 vec:90 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jun 30 22:52:30.172413 (XEN) IRQ: 13 vec:98 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jun 30 22:52:30.184390 (XEN) IRQ: 14 vec:a0 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jun 30 22:52:30.184390 (XEN) IRQ: 15 vec:a8 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jun 30 22:52:30.196394 (XEN) IRQ: 18 vec:91 IO-APIC-level status=010 aff:{8}/{8} in-flight=0 d0: 18(-M-) Jun 30 22:52:30.208365 (XEN) IRQ: 72 vec:30 DMA_MSI status=000 aff:{0-15}/{0} drivers/passthrough/vtd/iommu.c#iommu_page_fault() Jun 30 22:52:30.220448 (XEN) IRQ: 73 vec:38 DMA_MSI status=000 aff:{0-15}/{0} drivers/passthrough/vtd/iommu.c#iommu_page_fault() Jun 30 22:52:30.232402 (XEN) IRQ: 74 vec:c0 PCI-MSI/-X status=030 aff:{15}/{15} in-flight=0 d0:1111(-M-) Jun 30 22:52:30.232402 (XEN) IRQ: 75 vec:d0 PCI-MSI/-X status=030 aff:{15}/{15} in-flight=0 d0:1110(-M-) Jun 30 22:52:30.244180 (XEN) IRQ: 76 vec:e0 PCI-MSI/-X status=030 aff:{15}/{15} in-flight=0 d0:1109(-M-) Jun 30 22:52:30.256390 (XEN) IRQ: 77 vec:29 PCI-MSI/-X status=030 aff:{15}/{15} in-flight=0 d0:1108(-M-) Jun 30 22:52:30.268389 (XEN) IRQ: 78 vec:39 PCI-MSI status=030 aff:{15}/{15} in-flight=0 d0:1107(-M-) Jun 30 22:52:30.268389 (XEN) IRQ: 79 vec:49 PCI-MSI status=030 aff:{15}/{15} in-flight=0 d0:1106(-M-) Jun 30 22:52:30.280387 (XEN) IRQ: 80 vec:59 PCI-MSI/-X status=030 aff:{15}/{15} in-flight=0 d0:1105(-M-) Jun 30 22:52:30.292395 (XEN) IRQ: 81 vec:69 PCI-MSI status=030 aff:{15}/{15} in-flight=0 d0:1104(-M-) Jun 30 22:52:30.304639 (XEN) IRQ: 82 vec:79 PCI-MSI status=030 aff:{15}/{15} in-flight=0 d0:1103(-M-) Jun 30 22:52:30.304680 (XEN) IRQ: 83 vec:a1 PCI-MSI/-X status=010 aff:{15}/{15} in-flight=0 d0:1102(-M-) Jun 30 22:52:30.316659 (XEN) IRQ: 84 vec:b1 PCI-MSI/-X status=010 aff:{15}/{15} in-flight=0 d0:1101(-M-) Jun 30 22:52:30.328643 (XEN) IRQ: 85 vec:c1 PCI-MSI/-X status=010 aff:{15}/{15} in-flight=0 d0:1100(-M-) Jun 30 22:52:30.340629 (XEN) IRQ: 86 vec:d1 PCI-MSI/-X status=010 aff:{15}/{15} in-flight=0 d0:1099(-M-) Jun 30 22:52:30.340665 (XEN) IRQ: 87 vec:e1 PCI-MSI/-X status=010 aff:{15}/{15} in-flight=0 d0:1098(-M-) Jun 30 22:52:30.352660 (XEN) IRQ: 88 vec:2a PCI-MSI/-X status=010 aff:{15}/{15} in-flight=0 d0:1097(-M-) Jun 30 22:52:30.364691 (XEN) IRQ: 89 vec:3a PCI-MSI/-X status=010 aff:{15}/{15} in-flight=0 d0:1096(-M-) Jun 30 22:52:30.376684 (XEN) IRQ: 90 vec:4a PCI-MSI/-X status=010 aff:{15}/{15} in-flight=0 d0:1095(-M-) Jun 30 22:52:30.376721 (XEN) IRQ: 91 vec:5a PCI-MSI/-X status=010 aff:{15}/{15} in-flight=0 d0:1094(-M-) Jun 30 22:52:30.388479 (XEN) IRQ: 92 vec:6a PCI-MSI/-X status=010 aff:{15}/{15} in-flight=0 d0:1093(-M-) Jun 30 22:52:30.400385 (XEN) IRQ: 93 vec:7a PCI-MSI/-X status=010 aff:{15}/{15} in-flight=0 d0:1092(-M-) Jun 30 22:52:30.412419 (XEN) IRQ: 94 vec:92 PCI-MSI/-X status=010 aff:{15}/{15} in-flight=0 d0:1091(-M-) Jun 30 22:52:30.412419 (XEN) IRQ: 95 vec:a2 PCI-MSI/-X status=010 aff:{15}/{15} in-flight=0 d0:1090(-M-) Jun 30 22:52:30.428442 (XEN) IRQ: 96 vec:b2 PCI-MSI/-X status=010 aff:{15}/{15} in-flight=0 d0:1089(-M-) Jun 30 22:52:30.428442 (XEN) IRQ: 97 vec:c2 PCI-MSI/-X status=010 aff:{15}/{15} in-flight=0 d0:1088(-M-) Jun 30 22:52:30.440409 (XEN) IRQ: 98 vec:d2 PCI-MSI/-X status=010 aff:{15}/{15} in-flight=0 d0:1087(-M-) Jun 30 22:52:30.452432 (XEN) IRQ: 99 vec:e2 PCI-MSI/-X status=010 aff:{15}/{15} in-flight=0 d0:1086(-M-) Jun 30 22:52:30.464381 (XEN) IRQ: 100 vec:7e PCI-MSI/-X status=010 aff:{11}/{11} in-flight=0 d0:1085(-M-) Jun 30 22:52:30.464381 (XEN) IRQ: 101 vec:6e PCI-MSI/-X status=010 aff:{11}/{11} in-flight=0 d0:1084(-M-) Jun 30 22:52:30.476435 (XEN) IRQ: 102 vec:cc PCI-MSI/-X status=010 aff:{10}/{10} in-flight=0 d0:1083(-M-) Jun 30 22:52:30.488422 (XEN) IRQ: 103 vec:8e PCI-MSI/-X status=010 aff:{10}/{10} in-flight=0 d0:1082(-M-) Jun 30 22:52:30.500462 (XEN) IRQ: 104 vec:ed PCI-MSI/-X status=010 aff:{14}/{14} in-flight=0 d0:1081(-M-) Jun 30 22:52:30.500462 (XEN) Direct vector information: Jun 30 22:52:30.512367 (XEN) 0x22 -> irq_move_cleanup_interrupt() Jun 30 22:52:30.512367 (XEN) 0xf2 -> arch/x86/cpu/mcheck/mce_intel.c#intel_thermal_interrupt() Jun 30 22:52:30.524402 (XEN) 0xf3 -> arch/x86/hvm/vmx/vmx.c#pi_notification_interrupt() Jun 30 22:52:30.524402 (XEN) 0xf9 -> arch/x86/apic.c#pmu_interrupt() Jun 30 22:52:30.536428 (XEN) 0xfa -> arch/x86/apic.c#apic_timer_interrupt() Jun 30 22:52:30.536428 (XEN) 0xfb -> call_function_interrupt() Jun 30 22:52:30.536428 (XEN) 0xfc -> event_check_interrupt() Jun 30 22:52:30.548414 (XEN) 0xfd -> invalidate_interrupt() Jun 30 22:52:30.548414 (XEN) 0xfe -> arch/x86/apic.c#error_interrupt() Jun 30 22:52:30.560417 (XEN) 0xff -> arch/x86/apic.c#spurious_interrupt() Jun 30 22:52:30.560417 (XEN) IO-APIC interrupt information: Jun 30 22:52:30.560417 (XEN) IRQ 0 Vec240: Jun 30 22:52:30.572426 (XEN) Apic 0x00, Pin 2: vec=f0 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jun 30 22:52:30.572426 (XEN) IRQ 1 Vec 64: Jun 30 22:52:30.584603 (XEN) Apic 0x00, Pin 1: vec=40 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jun 30 22:52:30.596652 (XEN) IRQ 3 Vec 72: Jun 30 22:52:30.596682 (XEN) Apic 0x00, Pin 3: vec=48 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jun 30 22:52:30.608765 (XEN) IRQ 4 Vec241: Jun 30 22:52:30.608822 (XEN) Apic 0x00, Pin 4: vec=f1 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:14 Jun 30 22:52:30.620646 (XEN) IRQ 5 Vec 80: Jun 30 22:52:30.620676 (XEN) Apic 0x00, Pin 5: vec=50 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jun 30 22:52:30.632753 (XEN) IRQ 6 Vec 88: Jun 30 22:52:30.632808 (XEN) Apic 0x00, Pin 6: vec=58 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jun 30 22:52:30.644733 (XEN) IRQ 7 Vec 96: Jun 30 22:52:30.644788 (XEN) Apic 0x00, Pin 7: vec=60 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jun 30 22:52:30.656709 (XEN) IRQ 8 Vec129: Jun 30 22:52:30.656764 (XEN) Apic 0x00, Pin 8: vec=81 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:10 Jun 30 22:52:30.668744 (XEN) IRQ 9 Vec176: Jun 30 22:52:30.668799 (XEN) Apic 0x00, Pin 9: vec=b0 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=L mask=0 dest_id:10 Jun 30 22:52:30.680788 (XEN) IRQ 10 Vec120: Jun 30 22:52:30.692675 (XEN) Apic 0x00, Pin 10: vec=78 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jun 30 22:52:30.692746 (XEN) IRQ 11 Vec136: Jun 30 22:52:30.704730 (XEN) Apic 0x00, Pin 11: vec=88 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jun 30 22:52:30.716707 (XEN) IRQ 12 Vec144: Jun 30 22:52:30.716773 (XEN) Apic 0x00, Pin 12: vec=90 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jun 30 22:52:30.728716 (XEN) IRQ 13 Vec152: Jun 30 22:52:30.728771 (XEN) Apic 0x00, Pin 13: vec=98 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jun 30 22:52:30.740679 (XEN) IRQ 14 Vec160: Jun 30 22:52:30.740734 (XEN) Apic 0x00, Pin 14: vec=a0 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jun 30 22:52:30.752678 (XEN) IRQ 15 Vec168: Jun 30 22:52:30.752733 (XEN) Apic 0x00, Pin 15: vec=a8 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jun 30 22:52:30.764759 (XEN) IRQ 18 Vec145: Jun 30 22:52:30.764814 (XEN) Apic 0x00, Pin 18: vec=91 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=0 dest_id:10 Jun 30 22:52:30.776737 Jun 30 22:52:32.052370 (XEN) Physical memory information: Jun 30 22:52:32.077815 (XEN) Xen heap: 0kB free Jun 30 22:52:32.077873 (XEN) heap[09]: 1024kB free Jun 30 22:52:32.077917 (XEN) heap[10]: Jun 30 22:52:32.079894 2048kB free Jun 30 22:52:32.089707 (XEN) heap[11]: 4096kB free Jun 30 22:52:32.089737 (XEN) heap[12]: 8192kB free Jun 30 22:52:32.089761 (XEN) heap[13]: 16384kB free Jun 30 22:52:32.089801 (XEN) heap[14]: 32768kB free Jun 30 22:52:32.105647 (XEN) heap[15]: 65536kB free Jun 30 22:52:32.105676 (XEN) heap[16]: 131072kB free Jun 30 22:52:32.105700 (XEN) heap[17]: 262144kB free Jun 30 22:52:32.105724 (XEN) heap[18]: 524288kB free Jun 30 22:52:32.105763 (XEN) heap[19]: 819568kB free Jun 30 22:52:32.117620 (XEN) DMA heap: 1867120kB free Jun 30 22:52:32.117666 (XEN) heap[21]: 4194304kB free Jun 30 22:52:32.117709 (XEN) heap[22]: 7998740kB free Jun 30 22:52:32.129680 (XEN) heap[23]: 1232120kB free Jun 30 22:52:32.129730 (XEN) Dom heap: 13425164kB free Jun 30 22:52:32.129774 Jun 30 22:52:34.046010 (XEN) CPU NMI Jun 30 22:52:34.064745 (XEN) 0 194 Jun 30 22:52:34.064800 (XEN) 1 71 Jun 30 22:52:34.064840 (XEN) 2 188 Jun 30 22:52:34.064880 (XEN) 3 74 Jun 30 22:52:34.064920 (XEN) 4 189 Jun 30 22:52:34.064960 (XEN) 5 63 Jun 30 22:52:34.064999 (XEN) 6 191 Jun 30 22:52:34.066110 Jun 30 22:52:34.076424 (XEN) 7 61 Jun 30 22:52:34.076473 (XEN) 8 186 Jun 30 22:52:34.076513 (XEN) 9 68 Jun 30 22:52:34.076553 (XEN) 10 171 Jun 30 22:52:34.076592 (XEN) 11 54 Jun 30 22:52:34.076631 (XEN) 12 180 Jun 30 22:52:34.076671 (XEN) 13 51 Jun 30 22:52:34.076709 (XEN) 14 170 Jun 30 22:52:34.076749 (XEN) 15 52 Jun 30 22:52:34.088340 (XEN) d0v0: NMI neither pending nor masked Jun 30 22:52:34.088340 Jun 30 22:52:36.057022 (XEN) sched_smt_power_savings: disabled Jun 30 22:52:36.072054 (XEN) NOW=1264946665735 Jun 30 22:52:36.072108 (XEN) Online Cpus: 0-15 Jun 30 22:52:36.072151 (XEN) Cpupool 0: Jun 30 22:52:36.072191 (XEN Jun 30 22:52:36.074286 ) Cpus: 0-15 Jun 30 22:52:36.084381 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 30 22:52:36.084381 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Jun 30 22:52:36.084381 (XEN) Active queues: 2 Jun 30 22:52:36.096637 (XEN) default-weight = 256 Jun 30 22:52:36.096637 (XEN) Runqueue 0: Jun 30 22:52:36.096637 (XEN) ncpus = 8 Jun 30 22:52:36.096637 (XEN) cpus = 0-7 Jun 30 22:52:36.108439 (XEN) max_weight = 256 Jun 30 22:52:36.108439 (XEN) pick_bias = 3 Jun 30 22:52:36.108439 (XEN) instload = 0 Jun 30 22:52:36.108439 (XEN) aveload = 1027 (~0%) Jun 30 22:52:36.120425 (XEN) idlers: 00ff Jun 30 22:52:36.120425 (XEN) tickled: 0000 Jun 30 22:52:36.120425 (XEN) fully idle cores: 00ff Jun 30 22:52:36.120425 (XEN) Runqueue 1: Jun 30 22:52:36.120425 (XEN) ncpus = 8 Jun 30 22:52:36.132564 (XEN) cpus = 8-15 Jun 30 22:52:36.132564 (XEN) max_weight = 256 Jun 30 22:52:36.132564 (XEN) pick_bias = 10 Jun 30 22:52:36.144452 (XEN) instload = 0 Jun 30 22:52:36.144452 (XEN) aveload = 2078 (~0%) Jun 30 22:52:36.144452 (XEN) idlers: ef00 Jun 30 22:52:36.144452 (XEN) tickled: 0000 Jun 30 22:52:36.144452 (XEN) fully idle cores: cf00 Jun 30 22:52:36.156451 (XEN) Domain info: Jun 30 22:52:36.156451 (XEN) Domain: 0 w 256 c 0 v 16 Jun 30 22:52:36.156451 (XEN) 1: [0.0] flags=0 cpu=11 credit=8720835 [w=256] load=364 (~0%) Jun 30 22:52:36.168409 (XEN) 2: [0.1] flags=0 cpu=2 credit=9803835 [w=256] load=63 (~0%) Jun 30 22:52:36.168409 (XEN) 3: [0.2] flags=0 cpu=4 credit=9901857 [w=256] load=46 (~0%) Jun 30 22:52:36.180442 (XEN) 4: [0.3] flags=0 cpu=12 credit=9918975 [w=256] load=140 (~0%) Jun 30 22:52:36.180442 (XEN) 5: [0.4] flags=0 cpu=11 credit=9779947 [w=256] load=119 (~0%) Jun 30 22:52:36.192447 (XEN) 6: [0.5] flags=0 cpu=6 credit=6412583 [w=256] load=575 (~0%) Jun 30 22:52:36.204758 (XEN) 7: [0.6] flags=0 cpu=0 credit=8708829 [w=256] load=224 (~0%) Jun 30 22:52:36.204803 (XEN) 8: [0.7] flags=0 cpu=13 credit=10314036 [w=256] load=62 (~0%) Jun 30 22:52:36.216725 (XEN) 9: [0.8] flags=0 cpu=10 credit=9945560 [w=256] load=114 (~0%) Jun 30 22:52:36.216844 (XEN) 10: [0.9] flags=0 cpu=2 credit=9641088 [w=256] load=70 (~0%) Jun 30 22:52:36.228768 (XEN) 11: [0.10] flags=0 cpu=0 credit=9777439 [w=256] load=66 (~0%) Jun 30 22:52:36.228811 (XEN) 12: [0.11] flags=0 cpu=8 credit=8366460 [w=256] load=227 (~0%) Jun 30 22:52:36.240736 (XEN) 13: [0.12] flags=0 cpu=0 credit=10099115 [w=256] load=97 (~0%) Jun 30 22:52:36.252748 (XEN) 14: [0.13] flags=0 cpu=9 credit=9809246 [w=256] load=105 (~0%) Jun 30 22:52:36.252806 (XEN) 15: [0.14] flags=0 cpu=15 credit=9976460 [w=256] load=86 (~0%) Jun 30 22:52:36.264674 (XEN) 16: [0.15] flags=0 cpu=14 credit=7712409 [w=256] load=719 (~0%) Jun 30 22:52:36.264674 (XEN) Runqueue 0: Jun 30 22:52:36.276741 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-7} Jun 30 22:52:36.276772 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-7} Jun 30 22:52:36.276772 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-7} Jun 30 22:52:36.288699 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-7} Jun 30 22:52:36.288699 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-7} Jun 30 22:52:36.288699 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-7} Jun 30 22:52:36.300455 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-7} Jun 30 22:52:36.300455 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-7} Jun 30 22:52:36.312445 (XEN) RUNQ: Jun 30 22:52:36.312445 (XEN) Runqueue 1: Jun 30 22:52:36.312445 (XEN) CPU[08] runq=1, sibling={8-9}, core={8-15} Jun 30 22:52:36.312445 (XEN) CPU[09] runq=1, sibling={8-9}, core={8-15} Jun 30 22:52:36.324518 (XEN) CPU[10] runq=1, sibling={10-11}, core={8-15} Jun 30 22:52:36.324518 (XEN) CPU[11] runq=1, sibling={10-11}, core={8-15} Jun 30 22:52:36.336456 (XEN) CPU[12] runq=1, sibling={12-13}, core={8-15} Jun 30 22:52:36.336456 (XEN) CPU[13] runq=1, sibling={12-13}, core={8-15} Jun 30 22:52:36.336456 (XEN) CPU[14] runq=1, sibling={14-15}, core={8-15} Jun 30 22:52:36.348456 (XEN) CPU[15] runq=1, sibling={14-15}, core={8-15} Jun 30 22:52:36.348456 (XEN) RUNQ: Jun 30 22:52:36.348456 (XEN) CPUs info: Jun 30 22:52:36.360455 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Jun 30 22:52:36.360455 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Jun 30 22:52:36.360455 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Jun 30 22:52:36.372463 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Jun 30 22:52:36.372463 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Jun 30 22:52:36.384452 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Jun 30 22:52:36.384452 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Jun 30 22:52:36.396596 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Jun 30 22:52:36.396596 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Jun 30 22:52:36.408457 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Jun 30 22:52:36.408457 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Jun 30 22:52:36.420450 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Jun 30 22:52:36.420450 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Jun 30 22:52:36.432437 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Jun 30 22:52:36.432437 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Jun 30 22:52:36.444447 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Jun 30 22:52:36.444447 Jun 30 22:52:38.075329 (XEN) TSC marked as reliable, warp Jun 30 22:52:38.109639 = 0 (count=2) Jun 30 22:52:38.120598 (XEN) No domains have emulated TSC Jun 30 22:52:38.120635 Jun 30 22:52:40.044720 (XEN) Synced stime skew: max=632ns avg=632ns samples=1 current=632ns Jun 30 22:52:40.069723 (XEN) Synced cycles skew: max=1342 avg=1342 samp Jun 30 22:52:40.071692 les=1 current=1342 Jun 30 22:52:40.081357 Jun 30 22:52:42.086819 (XEN) 'u' pressed -> dumping numa info (now = 1270983703399) Jun 30 22:52:42.109820 (XEN) NODE0 start->0 size->2621440 free->1942177 Jun 30 22:52:42.109881 (XEN) Jun 30 22:52:42.111922 NODE1 start->2621440 size->2097152 free->1880894 Jun 30 22:52:42.121706 (XEN) CPU0...7 -> NODE0 Jun 30 22:52:42.121733 (XEN) CPU8...15 -> NODE1 Jun 30 22:52:42.121781 (XEN) Memory location of each domain: Jun 30 22:52:42.137711 (XEN) d0 (total: 262079): Jun 30 22:52:42.137766 (XEN) Node 0: 87435 Jun 30 22:52:42.137808 (XEN) Node 1: 174644 Jun 30 22:52:42.137849 Jun 30 22:52:44.045083 (XEN) *********** VMCS Areas ************** Jun 30 22:52:44.061677 (XEN) Jun 30 22:52:44.061677 (XEN) >>> Domain 0 <<< Jun 30 22:52:44.061677 (XEN) VCPU 0 Jun 30 22:52:44.061677 (XEN) *** Guest State *** Jun 30 22:52:44.062757 Jun 30 22:52:44.073584 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 30 22:52:44.073584 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 30 22:52:44.085723 (XEN) CR3 = 0x0000000002844003 Jun 30 22:52:44.085723 (XEN) RSP = 0xffffffff82803e88 (0xffffffff82803e88) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 30 22:52:44.097759 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 30 22:52:44.109740 (XEN) Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff81e01f20 Jun 30 22:52:44.109801 (XEN) sel attr limit base Jun 30 22:52:44.109846 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 30 22:52:44.121762 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:44.121820 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 30 22:52:44.133741 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:44.133799 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:44.133845 (XEN) GS: 0000 1c000 ffffffff ffff888034800000 Jun 30 22:52:44.145708 (XEN) GDTR: 0000007f fffffe0000001000 Jun 30 22:52:44.145766 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:44.157709 (XEN) IDTR: 00000fff fffffe0000000000 Jun 30 22:52:44.157762 (XEN) TR: 0040 0008b 00004087 fffffe0000003000 Jun 30 22:52:44.157806 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 30 22:52:44.169707 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 30 22:52:44.169761 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 30 22:52:44.181701 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 30 22:52:44.193688 (XEN) InterruptStatus = 0000 Jun 30 22:52:44.193737 (XEN) *** Host State *** Jun 30 22:52:44.193779 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83047b83ff70 Jun 30 22:52:44.205737 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 30 22:52:44.205816 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83023e3ec040 Jun 30 22:52:44.217690 (XEN) GDTBase=ffff83047b91d000 IDTBase=ffff83047b929000 Jun 30 22:52:44.217744 (XEN) CR0=0000000080050033 CR3=000000047b910000 CR4=00000000003526e0 Jun 30 22:52:44.229620 (XEN) Sysenter RSP=ffff83047b83ffa0 CS:RIP=e008:ffff82d040201430 Jun 30 22:52:44.229650 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 30 22:52:44.241673 (XEN) *** Control State *** Jun 30 22:52:44.241700 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 30 22:52:44.241724 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 30 22:52:44.253695 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 30 22:52:44.253760 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 30 22:52:44.265687 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 30 22:52:44.265742 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 30 22:52:44.277681 (XEN) reason=0000000c qualification=0000000000000000 Jun 30 22:52:44.277735 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 30 22:52:44.289694 (XEN) TSC Offset = 0xfffb5b9d0202d1d1 TSC Multiplier = 0x0000000000000000 Jun 30 22:52:44.289726 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf3 Jun 30 22:52:44.301730 (XEN) EPT pointer = 0x000000023e3ad01e EPTP index = 0x0000 Jun 30 22:52:44.301809 (XEN) PLE Gap=00000080 Window=00001000 Jun 30 22:52:44.313717 (XEN) Virtual processor ID = 0x65f3 VMfunc controls = 0000000000000000 Jun 30 22:52:44.313774 (XEN) VCPU 1 Jun 30 22:52:44.313817 (XEN) *** Guest State *** Jun 30 22:52:44.325724 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 30 22:52:44.325812 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 30 22:52:44.337720 (XEN) CR3 = 0x0000000002844006 Jun 30 22:52:44.337792 (XEN) RSP = 0xffffc900000bfee0 (0xffffc900000bfee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 30 22:52:44.349793 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 30 22:52:44.361717 (XEN) Sysenter RSP=fffffe000003e000 CS:RIP=0010:ffffffff81e01f20 Jun 30 22:52:44.361800 (XEN) sel attr limit base Jun 30 22:52:44.373709 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 30 22:52:44.373787 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:44.373855 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 30 22:52:44.385708 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:44.385787 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:44.397684 (XEN) GS: 0000 1c000 ffffffff ffff888034840000 Jun 30 22:52:44.397736 (XEN) GDTR: 0000007f fffffe000003c000 Jun 30 22:52:44.397781 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:44.409692 (XEN) IDTR: 00000fff fffffe0000000000 Jun 30 22:52:44.409743 (XEN) TR: 0040 0008b 00004087 fffffe000003e000 Jun 30 22:52:44.421654 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 30 22:52:44.421654 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 30 22:52:44.433670 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 30 22:52:44.433706 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 30 22:52:44.445696 (XEN) InterruptStatus = 0000 Jun 30 22:52:44.445739 (XEN) *** Host State *** Jun 30 22:52:44.445774 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83023ff9ff70 Jun 30 22:52:44.457715 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 30 22:52:44.457774 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83023ffa4040 Jun 30 22:52:44.469721 (XEN) GDTBase=ffff83023ff95000 IDTBase=ffff83023ffa1000 Jun 30 22:52:44.469781 (XEN) CR0=0000000080050033 CR3=000000023e37c000 CR4=00000000003526e0 Jun 30 22:52:44.481739 (XEN) Sysenter RSP=ffff83023ff9ffa0 CS:RIP=e008:ffff82d040201430 Jun 30 22:52:44.481800 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 30 22:52:44.493729 (XEN) *** Control State *** Jun 30 22:52:44.493784 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 30 22:52:44.505722 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 30 22:52:44.505783 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 30 22:52:44.505829 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 30 22:52:44.517734 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 30 22:52:44.529713 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 30 22:52:44.529775 (XEN) reason=0000000c qualification=0000000000000000 Jun 30 22:52:44.541848 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 30 22:52:44.541928 (XEN) TSC Offset = 0xfffb5b9d0202d1d1 TSC Multiplier = 0x0000000000000000 Jun 30 22:52:44.541956 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf3 Jun 30 22:52:44.553786 (XEN) EPT pointer = 0x000000023e3ad01e EPTP index = 0x0000 Jun 30 22:52:44.553846 (XEN) PLE Gap=00000080 Window=00001000 Jun 30 22:52:44.565685 (XEN) Virtual processor ID = 0x5a9b VMfunc controls = 0000000000000000 Jun 30 22:52:44.565750 (XEN) VCPU 2 Jun 30 22:52:44.565774 (XEN) *** Guest State *** Jun 30 22:52:44.565797 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 30 22:52:44.577738 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 30 22:52:44.589741 (XEN) CR3 = 0x0000000002844004 Jun 30 22:52:44.589792 (XEN) RSP = 0xffffc900000c7ee0 (0xffffc900000c7ee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 30 22:52:44.601750 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 30 22:52:44.613756 (XEN) Sysenter RSP=fffffe0000079000 CS:RIP=0010:ffffffff81e01f20 Jun 30 22:52:44.613818 (XEN) sel attr limit base Jun 30 22:52:44.613863 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 30 22:52:44.625730 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:44.625787 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 30 22:52:44.637726 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:44.637783 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:44.637828 (XEN) GS: 0000 1c000 ffffffff ffff888034880000 Jun 30 22:52:44.649723 (XEN) GDTR: 0000007f fffffe0000077000 Jun 30 22:52:44.649780 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:44.661731 (XEN) IDTR: 00000fff fffffe0000000000 Jun 30 22:52:44.661789 (XEN) TR: 0040 0008b 00004087 fffffe0000079000 Jun 30 22:52:44.661835 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 30 22:52:44.673813 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 30 22:52:44.673893 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 30 22:52:44.685792 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 30 22:52:44.697778 (XEN) InterruptStatus = 0000 Jun 30 22:52:44.697861 (XEN) *** Host State *** Jun 30 22:52:44.697927 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83023ff77f70 Jun 30 22:52:44.709734 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 30 22:52:44.709794 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83023ff78040 Jun 30 22:52:44.721733 (XEN) GDTBase=ffff83023ff61000 IDTBase=ffff83023ff6d000 Jun 30 22:52:44.721792 (XEN) CR0=0000000080050033 CR3=000000047b864000 CR4=00000000003526e0 Jun 30 22:52:44.733777 (XEN) Sysenter RSP=ffff83023ff77fa0 CS:RIP=e008:ffff82d040201430 Jun 30 22:52:44.733860 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 30 22:52:44.748493 (XEN) *** Control State *** Jun 30 22:52:44.748493 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 30 22:52:44.748493 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 30 22:52:44.760464 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 30 22:52:44.760464 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 30 22:52:44.772582 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 30 22:52:44.772582 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 30 22:52:44.784531 (XEN) reason=0000000c qualification=0000000000000000 Jun 30 22:52:44.784531 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 30 22:52:44.796416 (XEN) TSC Offset = 0xfffb5b9d0202d1d1 TSC Multiplier = 0x0000000000000000 Jun 30 22:52:44.796416 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf3 Jun 30 22:52:44.812479 (XEN) EPT pointer = 0x000000023e3ad01e EPTP index = 0x0000 Jun 30 22:52:44.812479 (XEN) PLE Gap=00000080 Window=00001000 Jun 30 22:52:44.812479 (XEN) Virtual processor ID = 0x3c0c VMfunc controls = 0000000000000000 Jun 30 22:52:44.824413 (XEN) VCPU 3 Jun 30 22:52:44.824413 (XEN) *** Guest State *** Jun 30 22:52:44.824413 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 30 22:52:44.836441 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 30 22:52:44.848430 (XEN) CR3 = 0x0000000002844005 Jun 30 22:52:44.848430 (XEN) RSP = 0xffffc900000cfee0 (0xffffc900000cfee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 30 22:52:44.860049 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 30 22:52:44.860049 (XEN) Sysenter RSP=fffffe00000b4000 CS:RIP=0010:ffffffff81e01f20 Jun 30 22:52:44.872464 (XEN) sel attr limit base Jun 30 22:52:44.872464 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 30 22:52:44.884500 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:44.884500 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 30 22:52:44.884500 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:44.896461 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:44.896461 (XEN) GS: 0000 1c000 ffffffff ffff8880348c0000 Jun 30 22:52:44.908491 (XEN) GDTR: 0000007f fffffe00000b2000 Jun 30 22:52:44.908491 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:44.908491 (XEN) IDTR: 00000fff fffffe0000000000 Jun 30 22:52:44.920523 (XEN) TR: 0040 0008b 00004087 fffffe00000b4000 Jun 30 22:52:44.920523 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 30 22:52:44.932499 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 30 22:52:44.932499 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 30 22:52:44.944496 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 30 22:52:44.944496 (XEN) InterruptStatus = 0000 Jun 30 22:52:44.956487 (XEN) *** Host State *** Jun 30 22:52:44.956487 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83047b80ff70 Jun 30 22:52:44.956487 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 30 22:52:44.968642 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83023ff20040 Jun 30 22:52:44.980495 (XEN) GDTBase=ffff83047b926000 IDTBase=ffff83047b806000 Jun 30 22:52:44.980495 (XEN) CR0=0000000080050033 CR3=000000023e37b000 CR4=00000000003526e0 Jun 30 22:52:44.992501 (XEN) Sysenter RSP=ffff83047b80ffa0 CS:RIP=e008:ffff82d040201430 Jun 30 22:52:44.992501 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 30 22:52:45.004465 (XEN) *** Control State *** Jun 30 22:52:45.004465 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 30 22:52:45.004465 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 30 22:52:45.016474 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 30 22:52:45.016474 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 30 22:52:45.028490 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 30 22:52:45.028490 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 30 22:52:45.040483 (XEN) reason=0000000c qualification=0000000000000000 Jun 30 22:52:45.040483 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 30 22:52:45.052448 (XEN) TSC Offset = 0xfffb5b9d0202d1d1 TSC Multiplier = 0x0000000000000000 Jun 30 22:52:45.052448 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf3 Jun 30 22:52:45.064473 (XEN) EPT pointer = 0x000000023e3ad01e EPTP index = 0x0000 Jun 30 22:52:45.064473 (XEN) PLE Gap=00000080 Window=00001000 Jun 30 22:52:45.064473 (XEN) Virtual processor ID = 0x5a4e VMfunc controls = 0000000000000000 Jun 30 22:52:45.076475 (XEN) VCPU 4 Jun 30 22:52:45.076475 (XEN) *** Guest State *** Jun 30 22:52:45.076475 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 30 22:52:45.088592 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 30 22:52:45.100735 (XEN) CR3 = 0x00000000061aa003 Jun 30 22:52:45.100735 (XEN) RSP = 0xffffc900000d7ee0 (0xffffc900000d7ee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 30 22:52:45.116491 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 30 22:52:45.116491 (XEN) Sysenter RSP=fffffe00000ef000 CS:RIP=0010:ffffffff81e01f20 Jun 30 22:52:45.128453 (XEN) sel attr limit base Jun 30 22:52:45.128453 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 30 22:52:45.128453 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:45.140418 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 30 22:52:45.140418 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:45.149754 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:45.149808 (XEN) GS: 0000 1c000 ffffffff ffff888034900000 Jun 30 22:52:45.149859 (XEN) GDTR: 0000007f fffffe00000ed000 Jun 30 22:52:45.161749 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:45.161807 (XEN) IDTR: 00000fff fffffe0000000000 Jun 30 22:52:45.173731 (XEN) TR: 0040 0008b 00004087 fffffe00000ef000 Jun 30 22:52:45.173789 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 30 22:52:45.185614 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 30 22:52:45.185672 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 30 22:52:45.197697 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 30 22:52:45.197757 (XEN) InterruptStatus = 0000 Jun 30 22:52:45.197800 (XEN) *** Host State *** Jun 30 22:52:45.209756 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83047b81ff70 Jun 30 22:52:45.209822 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 30 22:52:45.221634 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83023ff10040 Jun 30 22:52:45.221706 (XEN) GDTBase=ffff83047b7f6000 IDTBase=ffff83047b932000 Jun 30 22:52:45.233716 (XEN) CR0=0000000080050033 CR3=000000047b863000 CR4=00000000003526e0 Jun 30 22:52:45.233777 (XEN) Sysenter RSP=ffff83047b81ffa0 CS:RIP=e008:ffff82d040201430 Jun 30 22:52:45.245710 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 30 22:52:45.245742 (XEN) *** Control State *** Jun 30 22:52:45.257689 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 30 22:52:45.257738 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 30 22:52:45.257784 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 30 22:52:45.269636 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 30 22:52:45.269694 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 30 22:52:45.281696 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 30 22:52:45.281744 (XEN) reason=0000000c qualification=0000000000000000 Jun 30 22:52:45.293727 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 30 22:52:45.293782 (XEN) TSC Offset = 0xfffb5b9d0202d1d1 TSC Multiplier = 0x0000000000000000 Jun 30 22:52:45.305643 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf3 Jun 30 22:52:45.305672 (XEN) EPT pointer = 0x000000023e3ad01e EPTP index = 0x0000 Jun 30 22:52:45.317694 (XEN) PLE Gap=00000080 Window=00001000 Jun 30 22:52:45.317744 (XEN) Virtual processor ID = 0xaa84 VMfunc controls = 0000000000000000 Jun 30 22:52:45.329742 (XEN) VCPU 5 Jun 30 22:52:45.329795 (XEN) *** Guest State *** Jun 30 22:52:45.329837 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 30 22:52:45.341745 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 30 22:52:45.353728 (XEN) CR3 = 0x000000000a404004 Jun 30 22:52:45.353783 (XEN) RSP = 0xffffc900000dfee0 (0xffffc900000dfee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 30 22:52:45.365725 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 30 22:52:45.365785 (XEN) Sysenter RSP=fffffe000012a000 CS:RIP=0010:ffffffff81e01f20 Jun 30 22:52:45.377747 (XEN) sel attr limit base Jun 30 22:52:45.377803 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 30 22:52:45.377848 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:45.389704 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 30 22:52:45.389755 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:45.401731 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:45.401788 (XEN) GS: 0000 1c000 ffffffff ffff888034940000 Jun 30 22:52:45.401834 (XEN) GDTR: 0000007f fffffe0000128000 Jun 30 22:52:45.413795 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:45.413854 (XEN) IDTR: 00000fff fffffe0000000000 Jun 30 22:52:45.425721 (XEN) TR: 0040 0008b 00004087 fffffe000012a000 Jun 30 22:52:45.425772 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 30 22:52:45.437704 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 30 22:52:45.437759 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 30 22:52:45.449705 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 30 22:52:45.449766 (XEN) InterruptStatus = 0000 Jun 30 22:52:45.449809 (XEN) *** Host State *** Jun 30 22:52:45.461742 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83023ff47f70 Jun 30 22:52:45.461807 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 30 22:52:45.473734 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83023ff4c040 Jun 30 22:52:45.473795 (XEN) GDTBase=ffff83023ff3d000 IDTBase=ffff83023ff49000 Jun 30 22:52:45.485717 (XEN) CR0=0000000080050033 CR3=000000023e37a000 CR4=00000000003526e0 Jun 30 22:52:45.485776 (XEN) Sysenter RSP=ffff83023ff47fa0 CS:RIP=e008:ffff82d040201430 Jun 30 22:52:45.497703 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 30 22:52:45.497756 (XEN) *** Control State *** Jun 30 22:52:45.509750 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 30 22:52:45.509807 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 30 22:52:45.521743 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 30 22:52:45.521802 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 30 22:52:45.533735 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 30 22:52:45.533796 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 30 22:52:45.545753 (XEN) reason=0000000c qualification=0000000000000000 Jun 30 22:52:45.545813 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 30 22:52:45.557723 (XEN) TSC Offset = 0xfffb5b9d0202d1d1 TSC Multiplier = 0x0000000000000000 Jun 30 22:52:45.557787 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf3 Jun 30 22:52:45.569787 (XEN) EPT pointer = 0x000000023e3ad01e EPTP index = 0x0000 Jun 30 22:52:45.569847 (XEN) PLE Gap=00000080 Window=00001000 Jun 30 22:52:45.569892 (XEN) Virtual processor ID = 0x4fd3 VMfunc controls = 0000000000000000 Jun 30 22:52:45.581754 (XEN) VCPU 6 Jun 30 22:52:45.581807 (XEN) *** Guest State *** Jun 30 22:52:45.581850 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 30 22:52:45.593749 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 30 22:52:45.605737 (XEN) CR3 = 0x0000000002844003 Jun 30 22:52:45.605792 (XEN) RSP = 0xffffc900000e7ee0 (0xffffc900000e7ee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 30 22:52:45.617740 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 30 22:52:45.617800 (XEN) Sysenter RSP=fffffe0000165000 CS:RIP=0010:ffffffff81e01f20 Jun 30 22:52:45.629723 (XEN) sel attr limit base Jun 30 22:52:45.629780 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 30 22:52:45.641706 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:45.641757 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 30 22:52:45.641802 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:45.653699 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:45.653756 (XEN) GS: 0000 1c000 ffffffff ffff888034980000 Jun 30 22:52:45.665729 (XEN) GDTR: 0000007f fffffe0000163000 Jun 30 22:52:45.665787 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:45.665832 (XEN) IDTR: 00000fff fffffe0000000000 Jun 30 22:52:45.677707 (XEN) TR: 0040 0008b 00004087 fffffe0000165000 Jun 30 22:52:45.677765 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 30 22:52:45.689691 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 30 22:52:45.689745 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 30 22:52:45.701719 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 30 22:52:45.701775 (XEN) InterruptStatus = 0000 Jun 30 22:52:45.713676 (XEN) *** Host State *** Jun 30 22:52:45.713722 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83023fffff70 Jun 30 22:52:45.713777 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 30 22:52:45.725695 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff82d0405df040 Jun 30 22:52:45.737677 (XEN) GDTBase=ffff82d0404c7000 IDTBase=ffff82d0405dd000 Jun 30 22:52:45.737727 (XEN) CR0=0000000080050033 CR3=000000047b862000 CR4=00000000003526e0 Jun 30 22:52:45.749676 (XEN) Sysenter RSP=ffff83023fffffa0 CS:RIP=e008:ffff82d040201430 Jun 30 22:52:45.749733 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 30 22:52:45.761681 (XEN) *** Control State *** Jun 30 22:52:45.761733 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 30 22:52:45.761779 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 30 22:52:45.773684 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 30 22:52:45.773735 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 30 22:52:45.785672 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 30 22:52:45.785725 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 30 22:52:45.797709 (XEN) reason=0000000c qualification=0000000000000000 Jun 30 22:52:45.797749 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 30 22:52:45.809773 (XEN) TSC Offset = 0xfffb5b9d0202d1d1 TSC Multiplier = 0x0000000000000000 Jun 30 22:52:45.809828 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf3 Jun 30 22:52:45.821814 (XEN) EPT pointer = 0x000000023e3ad01e EPTP index = 0x0000 Jun 30 22:52:45.821874 (XEN) PLE Gap=00000080 Window=00001000 Jun 30 22:52:45.821931 (XEN) Virtual processor ID = 0x3b43 VMfunc controls = 0000000000000000 Jun 30 22:52:45.833751 (XEN) VCPU 7 Jun 30 22:52:45.833804 (XEN) *** Guest State *** Jun 30 22:52:45.833847 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 30 22:52:45.845749 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 30 22:52:45.857547 (XEN) CR3 = 0x0000000002844001 Jun 30 22:52:45.857603 (XEN) RSP = 0xffffc900000efee0 (0xffffc900000efee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 30 22:52:45.873610 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 30 22:52:45.873671 (XEN) Sysenter RSP=fffffe00001a0000 CS:RIP=0010:ffffffff81e01f20 Jun 30 22:52:45.885896 (XEN) sel attr limit base Jun 30 22:52:45.885959 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 30 22:52:45.886006 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:45.897769 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 30 22:52:45.897824 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:45.909806 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:45.909860 (XEN) GS: 0000 1c000 ffffffff ffff8880349c0000 Jun 30 22:52:45.909906 (XEN) GDTR: 0000007f fffffe000019e000 Jun 30 22:52:45.921548 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:45.921606 (XEN) IDTR: 00000fff fffffe0000000000 Jun 30 22:52:45.933696 (XEN) TR: 0040 0008b 00004087 fffffe00001a0000 Jun 30 22:52:45.933766 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 30 22:52:45.945698 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 30 22:52:45.945755 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 30 22:52:45.957798 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 30 22:52:45.957858 (XEN) InterruptStatus = 0000 Jun 30 22:52:45.957901 (XEN) *** Host State *** Jun 30 22:52:45.969762 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83047b83ff70 Jun 30 22:52:45.969828 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 30 22:52:45.981802 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83023e3ec040 Jun 30 22:52:45.981866 (XEN) GDTBase=ffff83047b91d000 IDTBase=ffff83047b929000 Jun 30 22:52:45.993557 (XEN) CR0=0000000080050033 CR3=000000023e379000 CR4=00000000003526e0 Jun 30 22:52:45.993616 (XEN) Sysenter RSP=ffff83047b83ffa0 CS:RIP=e008:ffff82d040201430 Jun 30 22:52:46.005721 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 30 22:52:46.005780 (XEN) *** Control State *** Jun 30 22:52:46.017805 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 30 22:52:46.017866 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 30 22:52:46.017914 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 30 22:52:46.029745 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 30 22:52:46.029806 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 30 22:52:46.041734 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 30 22:52:46.041830 (XEN) reason=0000000c qualification=0000000000000000 Jun 30 22:52:46.053733 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 30 22:52:46.053765 (XEN) TSC Offset = 0xfffb5b9d0202d1d1 TSC Multiplier = 0x0000000000000000 Jun 30 22:52:46.065545 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf3 Jun 30 22:52:46.065604 (XEN) EPT Jun 30 22:52:46.068589 pointer = 0x000000023e3ad01e EPTP index = 0x0000 Jun 30 22:52:46.077778 (XEN) PLE Gap=00000080 Window=00001000 Jun 30 22:52:46.077836 (XEN) Virtual processor ID = 0x Jun 30 22:52:46.079867 65de VMfunc controls = 0000000000000000 Jun 30 22:52:46.089701 (XEN) VCPU 8 Jun 30 22:52:46.089751 (XEN) *** Guest State *** Jun 30 22:52:46.089794 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 30 22:52:46.101750 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 30 22:52:46.113654 (XEN) CR3 = 0x0000000002844004 Jun 30 22:52:46.113684 (XEN) RSP = 0xffffc900000f7ee0 (0xffffc900000f7ee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 30 22:52:46.125751 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 30 22:52:46.125784 (XEN) Sysenter RSP=fffffe00001db000 CS:RIP=0010:ffffffff81e01f20 Jun 30 22:52:46.137748 (XEN) sel attr limit base Jun 30 22:52:46.137804 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 30 22:52:46.137850 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:46.149805 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 30 22:52:46.149873 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:46.161788 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:46.161846 (XEN) GS: 0000 1c000 ffffffff ffff888034a00000 Jun 30 22:52:46.161891 (XEN) GDTR: 0000007f fffffe00001d9000 Jun 30 22:52:46.173779 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:46.173826 (XEN) IDTR: 00000fff fffffe0000000000 Jun 30 22:52:46.185718 (XEN) TR: 0040 0008b 00004087 fffffe00001db000 Jun 30 22:52:46.185775 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 30 22:52:46.197722 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 30 22:52:46.197754 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 30 22:52:46.209668 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 30 22:52:46.209704 (XEN) InterruptStatus = 0000 Jun 30 22:52:46.209728 (XEN) *** Host State *** Jun 30 22:52:46.221734 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83047b83ff70 Jun 30 22:52:46.221793 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 30 22:52:46.233651 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83023e3ec040 Jun 30 22:52:46.233681 (XEN) GDTBase=ffff83047b91d000 IDTBase=ffff83047b929000 Jun 30 22:52:46.245675 (XEN) CR0=0000000080050033 CR3=000000047b861000 CR4=00000000003526e0 Jun 30 22:52:46.245722 (XEN) Sysenter RSP=ffff83047b83ffa0 CS:RIP=e008:ffff82d040201430 Jun 30 22:52:46.257679 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 30 22:52:46.257731 (XEN) *** Control State *** Jun 30 22:52:46.269714 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 30 22:52:46.269741 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 30 22:52:46.281693 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 30 22:52:46.281744 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 30 22:52:46.293669 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Jun 30 22:52:46.293699 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 30 22:52:46.305685 (XEN) reason=0000000c qualification=0000000000000000 Jun 30 22:52:46.305713 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 30 22:52:46.317704 (XEN) TSC Offset = 0xfffb5b9d0202d1d1 TSC Multiplier = 0x0000000000000000 Jun 30 22:52:46.317735 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf3 Jun 30 22:52:46.329762 (XEN) EPT pointer = 0x000000023e3ad01e EPTP index = 0x0000 Jun 30 22:52:46.329823 (XEN) PLE Gap=00000080 Window=00001000 Jun 30 22:52:46.329867 (XEN) Virtual processor ID = 0x65f5 VMfunc controls = 0000000000000000 Jun 30 22:52:46.341735 (XEN) VCPU 9 Jun 30 22:52:46.341778 (XEN) *** Guest State *** Jun 30 22:52:46.341822 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 30 22:52:46.353724 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 30 22:52:46.365836 (XEN) CR3 = 0x00000000086ac004 Jun 30 22:52:46.365891 (XEN) RSP = 0xffffc900000ffee0 (0xffffc900000ffee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 30 22:52:46.377787 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 30 22:52:46.377847 (XEN) Sysenter RSP=fffffe0000216000 CS:RIP=0010:ffffffff81e01f20 Jun 30 22:52:46.389767 (XEN) sel attr limit base Jun 30 22:52:46.389823 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 30 22:52:46.401769 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:46.401834 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 30 22:52:46.401859 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:46.413726 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:46.413782 (XEN) GS: 0000 1c000 ffffffff ffff888034a40000 Jun 30 22:52:46.425784 (XEN) GDTR: 0000007f fffffe0000214000 Jun 30 22:52:46.425842 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:46.425887 (XEN) IDTR: 00000fff fffffe0000000000 Jun 30 22:52:46.437684 (XEN) TR: 0040 0008b 00004087 fffffe0000216000 Jun 30 22:52:46.437715 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 30 22:52:46.449733 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 30 22:52:46.449800 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 30 22:52:46.461733 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 30 22:52:46.461792 (XEN) InterruptStatus = 0000 Jun 30 22:52:46.473726 (XEN) *** Host State *** Jun 30 22:52:46.473781 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83023ff9ff70 Jun 30 22:52:46.473834 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 30 22:52:46.485752 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83023ffa4040 Jun 30 22:52:46.497728 (XEN) GDTBase=ffff83023ff95000 IDTBase=ffff83023ffa1000 Jun 30 22:52:46.497788 (XEN) CR0=0000000080050033 CR3=000000023e378000 CR4=00000000003526e0 Jun 30 22:52:46.509725 (XEN) Sysenter RSP=ffff83023ff9ffa0 CS:RIP=e008:ffff82d040201430 Jun 30 22:52:46.509787 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 30 22:52:46.521739 (XEN) *** Control State *** Jun 30 22:52:46.521795 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 30 22:52:46.521840 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 30 22:52:46.533732 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 30 22:52:46.533814 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 30 22:52:46.545727 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 30 22:52:46.545788 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 30 22:52:46.557730 (XEN) reason=0000000c qualification=0000000000000000 Jun 30 22:52:46.557789 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 30 22:52:46.569831 (XEN) TSC Offset = 0xfffb5b9d0202d1d1 TSC Multiplier = 0x0000000000000000 Jun 30 22:52:46.569894 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf3 Jun 30 22:52:46.581732 (XEN) EPT pointer = 0x000000023e3ad01e EPTP index = 0x0000 Jun 30 22:52:46.581792 (XEN) PLE Gap=00000080 Window=00001000 Jun 30 22:52:46.581837 (XEN) Virtual processor ID = 0x5aa5 VMfunc controls = 0000000000000000 Jun 30 22:52:46.593738 (XEN) VCPU 10 Jun 30 22:52:46.593791 (XEN) *** Guest State *** Jun 30 22:52:46.593834 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 30 22:52:46.605730 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 30 22:52:46.617745 (XEN) CR3 = 0x0000000002844005 Jun 30 22:52:46.617800 (XEN) RSP = 0xffffc90000107ee0 (0xffffc90000107ee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 30 22:52:46.629702 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 30 22:52:46.629734 (XEN) Sysenter RSP=fffffe0000251000 CS:RIP=0010:ffffffff81e01f20 Jun 30 22:52:46.641744 (XEN) sel attr limit base Jun 30 22:52:46.641800 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 30 22:52:46.653751 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:46.653809 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 30 22:52:46.665747 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:46.665807 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:46.665852 (XEN) GS: 0000 1c000 ffffffff ffff888034a80000 Jun 30 22:52:46.677733 (XEN) GDTR: 0000007f fffffe000024f000 Jun 30 22:52:46.677791 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:46.689735 (XEN) IDTR: 00000fff fffffe0000000000 Jun 30 22:52:46.689793 (XEN) TR: 0040 0008b 00004087 fffffe0000251000 Jun 30 22:52:46.689839 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 30 22:52:46.701690 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 30 22:52:46.701750 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 30 22:52:46.713689 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 30 22:52:46.713742 (XEN) InterruptStatus = 0000 Jun 30 22:52:46.725682 (XEN) *** Host State *** Jun 30 22:52:46.725710 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83023fffff70 Jun 30 22:52:46.737715 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 30 22:52:46.737780 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff82d0405df040 Jun 30 22:52:46.749611 (XEN) GDTBase=ffff82d0404c7000 IDTBase=ffff82d0405dd000 Jun 30 22:52:46.749639 (XEN) CR0=0000000080050033 CR3=000000047b860000 CR4=00000000003526e0 Jun 30 22:52:46.761630 (XEN) Sysenter RSP=ffff83023fffffa0 CS:RIP=e008:ffff82d040201430 Jun 30 22:52:46.761660 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 30 22:52:46.773655 (XEN) *** Control State *** Jun 30 22:52:46.773681 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 30 22:52:46.773734 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 30 22:52:46.785674 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 30 22:52:46.785726 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 30 22:52:46.797726 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 30 22:52:46.797786 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 30 22:52:46.809707 (XEN) reason=0000000c qualification=0000000000000000 Jun 30 22:52:46.809766 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 30 22:52:46.821852 (XEN) TSC Offset = 0xfffb5b9d0202d1d1 TSC Multiplier = 0x0000000000000000 Jun 30 22:52:46.821916 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf3 Jun 30 22:52:46.833741 (XEN) EPT pointer = 0x000000023e3ad01e EPTP index = 0x0000 Jun 30 22:52:46.833800 (XEN) PLE Gap=00000080 Window=00001000 Jun 30 22:52:46.845680 (XEN) Virtual processor ID = 0x3b41 VMfunc controls = 0000000000000000 Jun 30 22:52:46.845745 (XEN) VCPU 11 Jun 30 22:52:46.845792 (XEN) *** Guest State *** Jun 30 22:52:46.857779 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 30 22:52:46.857834 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 30 22:52:46.869783 (XEN) CR3 = 0x0000000002844004 Jun 30 22:52:46.869838 (XEN) RSP = 0xffffc9000010fee0 (0xffffc9000010fee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 30 22:52:46.881741 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 30 22:52:46.893783 (XEN) Sysenter RSP=fffffe000028c000 CS:RIP=0010:ffffffff81e01f20 Jun 30 22:52:46.893830 (XEN) sel attr limit base Jun 30 22:52:46.893875 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 30 22:52:46.905736 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:46.905793 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 30 22:52:46.917729 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:46.917786 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:46.917831 (XEN) GS: 0000 1c000 ffffffff ffff888034ac0000 Jun 30 22:52:46.929709 (XEN) GDTR: 0000007f fffffe000028a000 Jun 30 22:52:46.929772 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:46.941696 (XEN) IDTR: 00000fff fffffe0000000000 Jun 30 22:52:46.941728 (XEN) TR: 0040 0008b 00004087 fffffe000028c000 Jun 30 22:52:46.941753 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 30 22:52:46.953640 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 30 22:52:46.953673 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 30 22:52:46.965742 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 30 22:52:46.977746 (XEN) InterruptStatus = 0000 Jun 30 22:52:46.994190 (XEN) *** Host State *** Jun 30 22:52:46.994260 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83047b837f70 Jun 30 22:52:46.994354 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 30 22:52:46.994381 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83023e3dc040 Jun 30 22:52:47.001718 (XEN) GDTBase=ffff83047b91a000 IDTBase=ffff83047b82e000 Jun 30 22:52:47.001778 (XEN) CR0=0000000080050033 CR3=000000023e377000 CR4=00000000003526e0 Jun 30 22:52:47.013730 (XEN) Sysenter RSP=ffff83047b837fa0 CS:RIP=e008:ffff82d040201430 Jun 30 22:52:47.013792 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 30 22:52:47.025730 (XEN) *** Control State *** Jun 30 22:52:47.025782 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 30 22:52:47.025819 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 30 22:52:47.037770 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 30 22:52:47.037829 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 30 22:52:47.049774 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 30 22:52:47.049823 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 30 22:52:47.061624 (XEN) reason=0000000c qualification=0000000000000000 Jun 30 22:52:47.061656 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 30 22:52:47.073627 (XEN) TSC Offset = 0xfffb5b9d0202d1d1 TSC Multiplier = 0x0000000000000000 Jun 30 22:52:47.073658 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf3 Jun 30 22:52:47.085622 (XEN) EPT pointer = 0x000000023e3ad01e EPTP index = 0x0000 Jun 30 22:52:47.085651 (XEN) PLE Gap=00000080 Window=00001000 Jun 30 22:52:47.097644 (XEN) Virtual processor ID = 0x8be0 VMfunc controls = 0000000000000000 Jun 30 22:52:47.097697 (XEN) VCPU 12 Jun 30 22:52:47.097722 (XEN) *** Guest State *** Jun 30 22:52:47.109635 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 30 22:52:47.109671 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 30 22:52:47.121745 (XEN) CR3 = 0x0000000002844006 Jun 30 22:52:47.121800 (XEN) RSP = 0xffffc90000117ee0 (0xffffc90000117ee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 30 22:52:47.133724 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 30 22:52:47.145795 (XEN) Sysenter RSP=fffffe00002c7000 CS:RIP=0010:ffffffff81e01f20 Jun 30 22:52:47.145856 (XEN) sel attr limit base Jun 30 22:52:47.157829 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 30 22:52:47.157888 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:47.157933 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 30 22:52:47.169814 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:47.169872 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:47.181799 (XEN) GS: 0000 1c000 ffffffff ffff888034b00000 Jun 30 22:52:47.181858 (XEN) GDTR: 0000007f fffffe00002c5000 Jun 30 22:52:47.181908 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:47.193755 (XEN) IDTR: 00000fff fffffe0000000000 Jun 30 22:52:47.193786 (XEN) TR: 0040 0008b 00004087 fffffe00002c7000 Jun 30 22:52:47.205701 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 30 22:52:47.205748 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 30 22:52:47.217692 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 30 22:52:47.217737 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 30 22:52:47.229630 (XEN) InterruptStatus = 0000 Jun 30 22:52:47.229710 (XEN) *** Host State *** Jun 30 22:52:47.229751 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83023fffff70 Jun 30 22:52:47.241626 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 30 22:52:47.241659 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff82d0405df040 Jun 30 22:52:47.253618 (XEN) GDTBase=ffff82d0404c7000 IDTBase=ffff82d0405dd000 Jun 30 22:52:47.253647 (XEN) CR0=0000000080050033 CR3=000000047b85f000 CR4=00000000003526e0 Jun 30 22:52:47.265692 (XEN) Sysenter RSP=ffff83023fffffa0 CS:RIP=e008:ffff82d040201430 Jun 30 22:52:47.265723 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 30 22:52:47.277680 (XEN) *** Control State *** Jun 30 22:52:47.277730 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 30 22:52:47.289617 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 30 22:52:47.289658 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 30 22:52:47.289688 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 30 22:52:47.301624 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 30 22:52:47.313731 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 30 22:52:47.313792 (XEN) reason=0000000c qualification=0000000000000000 Jun 30 22:52:47.325744 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 30 22:52:47.325802 (XEN) TSC Offset = 0xfffb5b9d0202d1d1 TSC Multiplier = 0x0000000000000000 Jun 30 22:52:47.337634 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf3 Jun 30 22:52:47.337666 (XEN) EPT pointer = 0x000000023e3ad01e EPTP index = 0x0000 Jun 30 22:52:47.349724 (XEN) PLE Gap=00000080 Window=00001000 Jun 30 22:52:47.349782 (XEN) Virtual processor ID = 0x3b45 VMfunc controls = 0000000000000000 Jun 30 22:52:47.349833 (XEN) VCPU 13 Jun 30 22:52:47.361700 (XEN) *** Guest State *** Jun 30 22:52:47.361748 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 30 22:52:47.361801 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 30 22:52:47.376826 (XEN) CR3 = 0x0000000002844005 Jun 30 22:52:47.376900 (XEN) RSP = 0xffffc9000011fee0 (0xffffc9000011fee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 30 22:52:47.397755 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 30 22:52:47.397818 (XEN) Sysenter RSP=fffffe0000302000 CS:RIP=0010:ffffffff81e01f20 Jun 30 22:52:47.409754 (XEN) sel attr limit base Jun 30 22:52:47.409836 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 30 22:52:47.409885 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:47.421715 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 30 22:52:47.421768 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:47.433735 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:47.433794 (XEN) GS: 0000 1c000 ffffffff ffff888034b40000 Jun 30 22:52:47.433841 (XEN) GDTR: 0000007f fffffe0000300000 Jun 30 22:52:47.445706 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:47.445758 (XEN) IDTR: 00000fff fffffe0000000000 Jun 30 22:52:47.457727 (XEN) TR: 0040 0008b 00004087 fffffe0000302000 Jun 30 22:52:47.457785 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 30 22:52:47.457834 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 30 22:52:47.469699 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 30 22:52:47.481704 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 30 22:52:47.481746 (XEN) InterruptStatus = 0000 Jun 30 22:52:47.481774 (XEN) *** Host State *** Jun 30 22:52:47.481797 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83047b927f70 Jun 30 22:52:47.493694 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 30 22:52:47.505712 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83023e3f8040 Jun 30 22:52:47.505746 (XEN) GDTBase=ffff83047b920000 IDTBase=ffff83047b92c000 Jun 30 22:52:47.517713 (XEN) CR0=0000000080050033 CR3=000000023e376000 CR4=00000000003526e0 Jun 30 22:52:47.517768 (XEN) Sysenter RSP=ffff83047b927fa0 CS:RIP=e008:ffff82d040201430 Jun 30 22:52:47.529645 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 30 22:52:47.529645 (XEN) *** Control State *** Jun 30 22:52:47.541658 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 30 22:52:47.541658 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 30 22:52:47.541658 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 30 22:52:47.553628 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 30 22:52:47.553628 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 30 22:52:47.565785 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 30 22:52:47.565859 (XEN) reason=0000000c qualification=0000000000000000 Jun 30 22:52:47.577643 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 30 22:52:47.577643 (XEN) TSC Offset = 0xfffb5b9d0202d1d1 TSC Multiplier = 0x0000000000000000 Jun 30 22:52:47.589615 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf3 Jun 30 22:52:47.589615 (XEN) EPT pointer = 0x000000023e3ad01e EPTP index = 0x0000 Jun 30 22:52:47.601652 (XEN) PLE Gap=00000080 Window=00001000 Jun 30 22:52:47.601652 (XEN) Virtual processor ID = 0x9caa VMfunc controls = 0000000000000000 Jun 30 22:52:47.613800 (XEN) VCPU 14 Jun 30 22:52:47.613830 (XEN) *** Guest State *** Jun 30 22:52:47.613835 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 30 22:52:47.625668 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 30 22:52:47.637687 (XEN) CR3 = 0x0000000002844001 Jun 30 22:52:47.637737 (XEN) RSP = 0xffffc90000127ee0 (0xffffc90000127ee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 30 22:52:47.649682 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 30 22:52:47.649736 (XEN) Sysenter RSP=fffffe000033d000 CS:RIP=0010:ffffffff81e01f20 Jun 30 22:52:47.661746 (XEN) sel attr limit base Jun 30 22:52:47.661802 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 30 22:52:47.661881 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:47.673729 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 30 22:52:47.673787 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:47.685683 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:47.685734 (XEN) GS: 0000 1c000 ffffffff ffff888034b80000 Jun 30 22:52:47.685779 (XEN) GDTR: 0000007f fffffe000033b000 Jun 30 22:52:47.697737 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:47.697796 (XEN) IDTR: 00000fff fffffe0000000000 Jun 30 22:52:47.709692 (XEN) TR: 0040 0008b 00004087 fffffe000033d000 Jun 30 22:52:47.709743 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 30 22:52:47.721671 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 30 22:52:47.721723 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 30 22:52:47.733680 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 30 22:52:47.733738 (XEN) InterruptStatus = 0000 Jun 30 22:52:47.733781 (XEN) *** Host State *** Jun 30 22:52:47.745677 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83047b927f70 Jun 30 22:52:47.745734 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 30 22:52:47.757678 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83023e3f8040 Jun 30 22:52:47.757732 (XEN) GDTBase=ffff83047b920000 IDTBase=ffff83047b92c000 Jun 30 22:52:47.769692 (XEN) CR0=0000000080050033 CR3=000000047b85e000 CR4=00000000003526e0 Jun 30 22:52:47.769750 (XEN) Sysenter RSP=ffff83047b927fa0 CS:RIP=e008:ffff82d040201430 Jun 30 22:52:47.781697 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 30 22:52:47.781750 (XEN) *** Control State *** Jun 30 22:52:47.793678 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 30 22:52:47.793728 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 30 22:52:47.805683 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 30 22:52:47.805734 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 30 22:52:47.817670 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 30 22:52:47.817699 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 30 22:52:47.829667 (XEN) reason=0000000c qualification=0000000000000000 Jun 30 22:52:47.829719 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 30 22:52:47.829765 (XEN) TSC Offset = 0xfffb5b9d0202d1d1 TSC Multiplier = 0x0000000000000000 Jun 30 22:52:47.841697 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf3 Jun 30 22:52:47.853699 (XEN) EPT pointer = 0x000000023e3ad01e EPTP index = 0x0000 Jun 30 22:52:47.853751 (XEN) PLE Gap=00000080 Window=00001000 Jun 30 22:52:47.853795 (XEN) Virtual processor ID = 0x9cc0 VMfunc controls = 0000000000000000 Jun 30 22:52:47.865714 (XEN) VCPU 15 Jun 30 22:52:47.865762 (XEN) *** Guest State *** Jun 30 22:52:47.865802 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Jun 30 22:52:47.877704 (XEN) CR4: actual=0x00000000003726f0, shadow=0x0000000000370670, gh_mask=ffffffffffc8f860 Jun 30 22:52:47.889682 (XEN) CR3 = 0x00000000061ae006 Jun 30 22:52:47.889730 (XEN) RSP = 0xffffc9000012fee0 (0xffffc9000012fee0) RIP = 0xffffffff81d690de (0xffffffff81d690df) Jun 30 22:52:47.901733 (XEN) RFLAGS=0x000002c2 (0x000002c2) DR7 = 0x0000000000000400 Jun 30 22:52:47.901793 (XEN) Sysenter RSP=fffffe0000378000 CS:RIP=0010:ffffffff81e01f20 Jun 30 22:52:47.913736 (XEN) sel attr limit base Jun 30 22:52:47.913792 (XEN) CS: 0010 0a09b ffffffff 0000000000000000 Jun 30 22:52:47.925729 (XEN) DS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:47.925787 (XEN) SS: 0018 0c093 ffffffff 0000000000000000 Jun 30 22:52:47.925832 (XEN) ES: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:47.937728 (XEN) FS: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:47.937786 (XEN) GS: 0000 1c000 ffffffff ffff888034bc0000 Jun 30 22:52:47.949720 (XEN) GDTR: 0000007f fffffe0000376000 Jun 30 22:52:47.949797 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Jun 30 22:52:47.949845 (XEN) IDTR: 00000fff fffffe0000000000 Jun 30 22:52:47.961735 (XEN) TR: 0040 0008b 00004087 fffffe0000378000 Jun 30 22:52:47.961793 (XEN) EFER(VMCS) = 0x0000000000000d01 PAT = 0x0407050600070106 Jun 30 22:52:47.973726 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Jun 30 22:52:47.973791 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Jun 30 22:52:47.985749 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Jun 30 22:52:47.985814 (XEN) InterruptStatus = 0000 Jun 30 22:52:47.997718 (XEN) *** Host State *** Jun 30 22:52:47.997772 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83047b80ff70 Jun 30 22:52:47.997826 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Jun 30 22:52:48.009683 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83023ff20040 Jun 30 22:52:48.021724 (XEN) GDTBase=ffff83047b926000 IDTBase=ffff83047b806000 Jun 30 22:52:48.021785 (XEN) CR0=0000000080050033 CR3=000000023e375000 CR4=00000000003526e0 Jun 30 22:52:48.033725 (XEN) Sysenter RSP=ffff83047b80ffa0 CS:RIP=e008:ffff82d040201430 Jun 30 22:52:48.033787 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Jun 30 22:52:48.045724 (XEN) *** Control State *** Jun 30 22:52:48.045779 (XEN) PinBased=000000bf CPUBased=b6a065fa Jun 30 22:52:48.045825 (XEN) SecondaryExec=000017fa TertiaryExec=0000000000000000 Jun 30 22:52:48.057732 (XEN) EntryControls=0000d3ff ExitControls=002fefff Jun 30 22:52:48.057793 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Jun 30 22:52:48.069724 (XEN) VMEntry: intr_info=000000f3 errcode=00000000 ilen=00000000 Jun 30 22:52:48.069785 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Jun 30 22:52:48.081724 (XEN) reason=0000000c qualification=0000000000000000 Jun 30 22:52:48.081784 (XEN) IDTVectoring: info=00000000 errcode=00000000 Jun 30 22:52:48.093688 (XEN) TSC Offset = 0xfffb5b9d0202d1d1 TSC Multiplier = 0x0000000000000000 Jun 30 22:52:48.093752 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf3 Jun 30 22:52:48.105723 (XEN) EPT pointer = 0x000000023e3ad01e EPTP index = 0x0000 Jun 30 22:52:48.105783 (XEN) PLE Gap=00000080 Window=00001000 Jun 30 22:52:48.105828 (XEN) Virtual processor ID = 0x5a53 VMfunc controls = 0000000000000000 Jun 30 22:52:48.117705 (XEN) ************************************** Jun 30 22:52:48.117761 (XEN) number of MP IRQ sources: 15. Jun 30 22:52:48.129770 (XEN) number of IO-APIC #8 registers: 24. Jun 30 22:52:48.129828 (XEN) number of IO-APIC #9 registers: 24. Jun 30 22:52:48.129873 (XEN) number of IO-APIC #10 registers: 24. Jun 30 22:52:48.141748 (XEN) testing the IO APIC....................... Jun 30 22:52:48.141805 (XEN) IO APIC #8...... Jun 30 22:52:48.141847 (XEN) .... register #00: 08000000 Jun 30 22:52:48.153700 (XEN) ....... : physical APIC id: 08 Jun 30 22:52:48.153758 (XEN) ....... : Delivery Type: 0 Jun 30 22:52:48.153928 (XEN) ....... : LTS : 0 Jun 30 22:52:48.165733 (XEN) .... register #01: 00170020 Jun 30 22:52:48.165789 (XEN) ....... : max redirection entries: 0017 Jun 30 22:52:48.165836 (XEN) ....... : PRQ implemented: 0 Jun 30 22:52:48.177731 (XEN) ....... : IO APIC version: 0020 Jun 30 22:52:48.177789 (XEN) .... IRQ redirection table: Jun 30 22:52:48.177833 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 22:52:48.189678 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.189709 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 30 22:52:48.189753 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 30 22:52:48.201742 (XEN) 03 00 0 0 0 0 0 0 0 48 Jun 30 22:52:48.201799 (XEN) 04 14 0 0 0 0 0 0 0 F1 Jun 30 22:52:48.213720 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 30 22:52:48.213777 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 30 22:52:48.213823 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 30 22:52:48.225766 (XEN) 08 10 0 0 0 0 0 0 0 81 Jun 30 22:52:48.225825 (XEN) 09 10 0 1 0 0 0 0 0 B0 Jun 30 22:52:48.237607 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 30 22:52:48.237635 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 30 22:52:48.237659 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 30 22:52:48.249705 (XEN) 0d 00 0 0 0 0 0 0 0 98 Jun 30 22:52:48.249758 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 30 22:52:48.261687 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 30 22:52:48.261737 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.261787 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.273681 (XEN) 12 10 0 1 0 1 0 0 0 91 Jun 30 22:52:48.273733 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.285699 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.285765 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.285789 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.297700 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.297753 (XEN) IO APIC #9...... Jun 30 22:52:48.297795 (XEN) .... register #00: 09000000 Jun 30 22:52:48.309671 (XEN) ....... : physical APIC id: 09 Jun 30 22:52:48.309721 (XEN) ....... : Delivery Type: 0 Jun 30 22:52:48.309765 (XEN) ....... : LTS : 0 Jun 30 22:52:48.321734 (XEN) .... register #01: 00170020 Jun 30 22:52:48.321790 (XEN) ....... : max redirection entries: 0017 Jun 30 22:52:48.321844 (XEN) ....... : PRQ implemented: 0 Jun 30 22:52:48.333727 (XEN) ....... : IO APIC version: 0020 Jun 30 22:52:48.333784 (XEN) .... register #02: 00000000 Jun 30 22:52:48.333828 (XEN) ....... : arbitration: 00 Jun 30 22:52:48.345738 (XEN) .... register #03: 00000001 Jun 30 22:52:48.345789 (XEN) ....... : Boot DT : 1 Jun 30 22:52:48.345813 (XEN) .... IRQ redirection table: Jun 30 22:52:48.357713 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 22:52:48.357773 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.357818 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.369668 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.369699 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.381726 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.381783 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.381828 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.393730 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.393787 (XEN) 08 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.405704 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.405762 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.405806 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.417723 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.417780 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.429711 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.429768 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.429813 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.441715 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.441771 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.453734 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.453791 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.453836 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.465730 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.465787 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.477684 (XEN) IO APIC #10...... Jun 30 22:52:48.477732 (XEN) .... register #00: 0A000000 Jun 30 22:52:48.477775 (XEN) ....... : physical APIC id: 0A Jun 30 22:52:48.477827 (XEN) ....... : Delivery Type: 0 Jun 30 22:52:48.489746 (XEN) ....... : LTS : 0 Jun 30 22:52:48.489832 (XEN) .... register #01: 00170020 Jun 30 22:52:48.489880 (XEN) ....... : max redirection entries: 0017 Jun 30 22:52:48.501730 (XEN) ....... : PRQ implemented: 0 Jun 30 22:52:48.501787 (XEN) ....... : IO APIC version: 0020 Jun 30 22:52:48.501832 (XEN) .... register #02: 00000000 Jun 30 22:52:48.513746 (XEN) ....... : arbitration: 00 Jun 30 22:52:48.513802 (XEN) .... register #03: 00000001 Jun 30 22:52:48.513846 (XEN) ....... : Boot DT : 1 Jun 30 22:52:48.525733 (XEN) .... IRQ redirection table: Jun 30 22:52:48.525789 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 22:52:48.525837 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.537724 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.537780 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.537825 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.549826 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.549900 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.549944 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.561629 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.561660 (XEN) 08 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.573738 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.573795 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.573840 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.585778 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.585835 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.597712 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.597769 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.597814 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.609741 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.609798 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.621732 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.621789 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.621834 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.633755 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.633812 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 22:52:48.645735 (XEN) Using vector-based indexing Jun 30 22:52:48.645792 (XEN) IRQ to pin mappings: Jun 30 22:52:48.645834 (XEN) IRQ240 -> 0:2 Jun 30 22:52:48.645875 (XEN) IRQ64 -> 0:1 Jun 30 22:52:48.657731 (XEN) IRQ72 -> 0:3 Jun 30 22:52:48.657785 (XEN) IRQ241 -> 0:4 Jun 30 22:52:48.657826 (XEN) IRQ80 -> 0:5 Jun 30 22:52:48.657866 (XEN) IRQ88 -> 0:6 Jun 30 22:52:48.657904 (XEN) IRQ96 -> 0:7 Jun 30 22:52:48.657944 (XEN) IRQ129 -> 0:8 Jun 30 22:52:48.669728 (XEN) IRQ176 -> 0:9 Jun 30 22:52:48.669783 (XEN) IRQ120 -> 0:10 Jun 30 22:52:48.669825 (XEN) IRQ136 -> 0:11 Jun 30 22:52:48.669865 (XEN) IRQ144 -> 0:12 Jun 30 22:52:48.669905 (XEN) IRQ152 -> 0:13 Jun 30 22:52:48.669945 (XEN) IRQ160 -> 0:14 Jun 30 22:52:48.681718 (XEN) IRQ168 -> 0:15 Jun 30 22:52:48.681772 (XEN) IRQ145 -> 0:18 Jun 30 22:52:48.681814 (XEN) .................................... done. Jun 30 22:52:48.681859 Jun 30 22:52:58.066183 (XEN) 'q' pressed -> dumping domain info (now = 1286954547010) Jun 30 22:52:58.080757 (XEN) General information for domain 0: Jun 30 22:52:58.080827 (XEN) ref Jun 30 22:52:58.082021 cnt=3 dying=0 pause_count=0 Jun 30 22:52:58.092633 (XEN) nr_pages=262079 xenheap_pages=2 dirty_cpus={0,2,4,6,8-10,13-15} max_pages=262144 Jun 30 22:52:58.092699 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000020 Jun 30 22:52:58.104620 (XEN) paging assistance: hap refcounts translate external Jun 30 22:52:58.115074 (XEN) Rangesets belonging to domain 0: Jun 30 22:52:58.115146 (XEN) Interrupts { 1-71, 74-104 } Jun 30 22:52:58.115220 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 30 22:52:58.128515 (XEN) I/O Ports { 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-80, 90-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-bf, e0-e8, ea-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 30 22:52:58.152396 (XEN) log-dirty { } Jun 30 22:52:58.152396 (XEN) Memory pages belonging to domain 0: Jun 30 22:52:58.152396 (XEN) DomPage list too long to display Jun 30 22:52:58.164425 (XEN) PoD entries=0 cachesize=0 Jun 30 22:52:58.164425 (XEN) XenPage 000000000007bab7: caf=c000000000000001, taf=e400000000000001 Jun 30 22:52:58.176616 (XEN) XenPage 000000000023e31f: caf=c000000000000001, taf=e400000000000001 Jun 30 22:52:58.176660 (XEN) ExtraPage 000000000023e32b: caf=a000000000000002, taf=e400000000000001 Jun 30 22:52:58.188393 (XEN) NODE affinity for domain 0: [0-1] Jun 30 22:52:58.188393 (XEN) VCPU information and callbacks for domain 0: Jun 30 22:52:58.200448 (XEN) UNIT0 affinities: hard={0-15} soft={0-15} Jun 30 22:52:58.200448 (XEN) VCPU0: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:52:58.212346 (XEN) pause_count=0 pause_flags=1 Jun 30 22:52:58.212346 (XEN) paging assistance: hap, 4 levels Jun 30 22:52:58.212346 (XEN) No periodic timer Jun 30 22:52:58.224412 (XEN) UNIT1 affinities: hard={0-15} soft={0-15} Jun 30 22:52:58.224412 (XEN) VCPU1: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 30 22:52:58.236405 (XEN) pause_count=0 pause_flags=1 Jun 30 22:52:58.236405 (XEN) paging assistance: hap, 4 levels Jun 30 22:52:58.236405 (XEN) No periodic timer Jun 30 22:52:58.236405 (XEN) UNIT2 affinities: hard={0-15} soft={0-15} Jun 30 22:52:58.248401 (XEN) VCPU2: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 30 22:52:58.260403 (XEN) pause_count=0 pause_flags=1 Jun 30 22:52:58.260403 (XEN) paging assistance: hap, 4 levels Jun 30 22:52:58.260403 (XEN) No periodic timer Jun 30 22:52:58.260403 (XEN) UNIT3 affinities: hard={0-15} soft={0-15} Jun 30 22:52:58.272385 (XEN) VCPU3: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jun 30 22:52:58.272385 (XEN) pause_count=0 pause_flags=1 Jun 30 22:52:58.284395 (XEN) paging assistance: hap, 4 levels Jun 30 22:52:58.284395 (XEN) No periodic timer Jun 30 22:52:58.284395 (XEN) UNIT4 affinities: hard={0-15} soft={0-15} Jun 30 22:52:58.296464 (XEN) VCPU4: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 30 22:52:58.296464 (XEN) pause_count=0 pause_flags=1 Jun 30 22:52:58.308517 (XEN) paging assistance: hap, 4 levels Jun 30 22:52:58.308517 (XEN) No periodic timer Jun 30 22:52:58.308517 (XEN) UNIT5 affinities: hard={0-15} soft={0-15} Jun 30 22:52:58.320383 (XEN) VCPU5: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:52:58.320383 (XEN) pause_count=0 pause_flags=1 Jun 30 22:52:58.332457 (XEN) paging assistance: hap, 4 levels Jun 30 22:52:58.332457 (XEN) No periodic timer Jun 30 22:52:58.332457 (XEN) UNIT6 affinities: hard={0-15} soft={0-15} Jun 30 22:52:58.344432 (XEN) VCPU6: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:52:58.344432 (XEN) pause_count=0 pause_flags=1 Jun 30 22:52:58.344432 (XEN) paging assistance: hap, 4 levels Jun 30 22:52:58.356461 (XEN) No periodic timer Jun 30 22:52:58.356461 (XEN) UNIT7 affinities: hard={0-15} soft={0-15} Jun 30 22:52:58.356461 (XEN) VCPU7: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:52:58.368459 (XEN) pause_count=0 pause_flags=1 Jun 30 22:52:58.368459 (XEN) paging assistance: hap, 4 levels Jun 30 22:52:58.380458 (XEN) No periodic timer Jun 30 22:52:58.380458 (XEN) UNIT8 affinities: hard={0-15} soft={0-15} Jun 30 22:52:58.380458 (XEN) VCPU8: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jun 30 22:52:58.392549 (XEN) pause_count=0 pause_flags=1 Jun 30 22:52:58.392549 (XEN) paging assistance: hap, 4 levels Jun 30 22:52:58.404441 (XEN) No periodic timer Jun 30 22:52:58.404441 (XEN) UNIT9 affinities: hard={0-15} soft={0-15} Jun 30 22:52:58.404441 (XEN) VCPU9: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:52:58.416474 (XEN) pause_count=0 pause_flags=1 Jun 30 22:52:58.416474 (XEN) paging assistance: hap, 4 levels Jun 30 22:52:58.416474 (XEN) No periodic timer Jun 30 22:52:58.428456 (XEN) UNIT10 affinities: hard={0-15} soft={0-15} Jun 30 22:52:58.428456 (XEN) VCPU10: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 30 22:52:58.440463 (XEN) pause_count=0 pause_flags=1 Jun 30 22:52:58.440463 (XEN) paging assistance: hap, 4 levels Jun 30 22:52:58.440463 (XEN) No periodic timer Jun 30 22:52:58.452442 (XEN) UNIT11 affinities: hard={0-15} soft={0-15} Jun 30 22:52:58.452442 (XEN) VCPU11: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 30 22:52:58.464465 (XEN) pause_count=0 pause_flags=1 Jun 30 22:52:58.464465 (XEN) paging assistance: hap, 4 levels Jun 30 22:52:58.464465 (XEN) No periodic timer Jun 30 22:52:58.476459 (XEN) UNIT12 affinities: hard={0-15} soft={0-15} Jun 30 22:52:58.476459 (XEN) VCPU12: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 30 22:52:58.488440 (XEN) pause_count=0 pause_flags=1 Jun 30 22:52:58.488440 (XEN) paging assistance: hap, 4 levels Jun 30 22:52:58.488440 (XEN) No periodic timer Jun 30 22:52:58.488440 (XEN) UNIT13 affinities: hard={0-15} soft={0-15} Jun 30 22:52:58.500463 (XEN) VCPU13: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 30 22:52:58.512404 (XEN) pause_count=0 pause_flags=1 Jun 30 22:52:58.512404 (XEN) paging assistance: hap, 4 levels Jun 30 22:52:58.512404 (XEN) No periodic timer Jun 30 22:52:58.512404 (XEN) UNIT14 affinities: hard={0-15} soft={0-15} Jun 30 22:52:58.524460 (XEN) VCPU14: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jun 30 22:52:58.536457 (XEN) pause_count=0 pause_flags=1 Jun 30 22:52:58.536457 (XEN) paging assistance: hap, 4 levels Jun 30 22:52:58.536457 (XEN) No periodic timer Jun 30 22:52:58.536457 (XEN) UNIT15 affinities: hard={0-15} soft={0-15} Jun 30 22:52:58.548453 (XEN) VCPU15: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:52:58.548453 (XEN) pause_count=0 pause_flags=1 Jun 30 22:52:58.560460 (XEN) paging assistance: hap, 4 levels Jun 30 22:52:58.560460 (XEN) No periodic timer Jun 30 22:52:58.560460 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 30 22:52:58.572461 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 30 22:52:58.572461 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 30 22:52:58.572461 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 30 22:52:58.584437 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 30 22:52:58.584437 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 30 22:52:58.584437 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 30 22:52:58.596460 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 30 22:52:58.596460 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 30 22:52:58.596460 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 30 22:52:58.608446 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 30 22:52:58.608446 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 30 22:52:58.620463 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 30 22:52:58.620463 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 30 22:52:58.620463 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 30 22:52:58.632431 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 30 22:52:58.632431 Jun 30 22:53:10.082501 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 30 22:53:10.109804 Jun 30 22:53:10.109855 nobling1 login: Jun 30 22:53:10.111034 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 22:53:45.953807 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:00:26.865569 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:07:07.185624 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:13:48.501669 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:20:29.820706 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:27:10.140573 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:33:51.449736 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:40:32.777728 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:47:13.088613 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:53:54.405794 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:00:35.721782 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:07:17.041732 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:13:57.353629 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:20:38.681662 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:27:19.997794 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:34:00.321744 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:40:41.637670 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:47:22.953811 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:54:03.273789 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:00:44.585768 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:07:25.909628 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:14:06.229724 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:20:47.537835 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:27:28.861727 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:34:09.173674 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:40:50.485771 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:47:31.805707 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:54:12.128417 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:00:53.437839 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:07:34.756253 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:14:16.073761 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:20:56.385594 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:27:37.709749 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:34:19.025873 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:40:59.344819 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:47:40.657542 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:54:21.969743 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:01:02.289850 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:07:43.609670 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:14:24.925778 (XEN) arch/x86/hvm/vmsi.c:886:d0v1 0000:80:02.0: PIRQ 1105: unsupported address 0 Jul 1 03:17:30.393651 (XEN) arch/x86/hvm/vmsi.c:886:d0v1 0000:80:02.0: PIRQ 1105: unsupported address 0 Jul 1 03:17:30.405808 [17153.274349] xenbr0: port 1(enx1866dae88d08) entered disabled state Jul 1 03:17:30.477703 [17153.301792] megaraid_sas 0000:03:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 03:17:30.513835 (XEN) arch/x86/hvm/vmsi.c:886:d0v7 0000:00:1c.7: PIRQ 1106: unsupported address 0 Jul 1 03:17:30.525625 (XEN) arch/x86/hvm/vmsi.c:886:d0v7 0000:00:1c.7: PIRQ 1106: unsupported address 0 Jul 1 03:17:30.525700 (XEN) arch/x86/hvm/vmsi.c:886:d0v7 0000:00:1c.0: PIRQ 1107: unsupported address 0 Jul 1 03:17:30.537842 (XEN) arch/x86/hvm/vmsi.c:886:d0v7 0000:00:1c.0: PIRQ 1107: unsupported address 0 Jul 1 03:17:30.549849 (XEN) arch/x86/hvm/vmsi.c:886:d0v7 0000:00:03.1: PIRQ 1108: unsupported address 0 Jul 1 03:17:30.549916 (XEN) arch/x86/hvm/vmsi.c:886:d0v7 0000:00:03.1: PIRQ 1108: unsupported address 0 Jul 1 03:17:30.561841 (XEN) arch/x86/hvm/vmsi.c:886:d0v7 0000:00:03.0: PIRQ 1109: unsupported address 0 Jul 1 03:17:30.573899 (XEN) arch/x86/hvm/vmsi.c:886:d0v7 0000:00:03.0: PIRQ 1109: unsupported address 0 Jul 1 03:17:30.573954 (XEN) arch/x86/hvm/vmsi.c:886:d0v7 0000:00:02.0: PIRQ 1110: unsupported address 0 Jul 1 03:17:30.585883 (XEN) arch/x86/hvm/vmsi.c:886:d0v7 0000:00:02.0: PIRQ 1110: unsupported address 0 Jul 1 03:17:30.597824 (XEN) arch/x86/hvm/vmsi.c:886:d0v7 0000:00:01.0: PIRQ 1111: unsupported address 0 Jul 1 03:17:30.597890 (XEN) arch/x86/hvm/vmsi.c:886:d0v7 0000:00:01.0: PIRQ 1111: unsupported address 0 Jul 1 03:17:30.609762 [17153.331045] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 03:17:30.621887 [17153.331471] reboot: Restarting system Jul 1 03:17:30.621945 [17153.331588] reboot: machine restart Jul 1 03:17:30.621990 (XEN) Hardware Dom0 shutdown: rebooting machine Jul 1 03:17:30.633576 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jul 1 03:17:30.633635 Jul 1 03:17:30.884041  Jul 1 03:17:41.737344 [=3h[=3h[01;01[=3h[=3hKEY MAPPING FOR CONSOLE REDIRECTION: Jul 1 03:17:41.773606 Jul 1 03:17:41.773606 Use the <1> key sequence for Jul 1 03:17:41.773772 Use the <2> key sequence for Jul 1 03:17:41.785619 Use the <3> key sequence for Jul 1 03:17:41.785619 Use the <0> key sequence for Jul 1 03:17:41.785774 Use the key sequence for Jul 1 03:17:41.797793 Use the <@> key sequence for Jul 1 03:17:41.797842 Jul 1 03:17:41.797856 Use the key sequence for Jul 1 03:17:41.797911 Use the key sequence for Jul 1 03:17:41.809912 Use the key sequence for Jul 1 03:17:41.809912 Use the key sequence for Jul 1 03:17:41.821913 Jul 1 03:17:41.821913 Use the key sequence for , where x is any letter Jul 1 03:17:41.821980 key, and X is the upper case of that key Jul 1 03:17:41.833903 Jul 1 03:17:41.833903 Use the key sequence for Jul 1 03:17:41.834001 Jul 1 03:17:41.834021 Press the spacebar to pause... Jul 1 03:17:41.834049 [=3h[=3hInitializing PCIe, USB, and Video... Done Jul 1 03:17:44.573661 (B[?1;6;7 Jul 1 03:17:46.581711 l>[?25h Press the spacebar to pause... Jul 1 03:17:46.593566 Jul 1 03:17:46.593583 KEY MAPPING FOR CONSOLE REDIRECTION: Jul 1 03:17:46.593607 Jul 1 03:17:46.593618 Use the <1> key sequence for Jul 1 03:17:46.605790 Use the <2> key sequence for Jul 1 03:17:46.605818 Use the <3> key sequence for Jul 1 03:17:46.605840 Use the <0> key sequence for Jul 1 03:17:46.617783 Use the key sequence for Jul 1 03:17:46.617810 Use the <@> key sequence for Jul 1 03:17:46.617833 Jul 1 03:17:46.617844 Use the key sequence for Jul 1 03:17:46.629768 Use the key sequence for Jul 1 03:17:46.629797 Use the key sequence for Jul 1 03:17:46.641779 Use the key sequence for Jul 1 03:17:46.641808 Jul 1 03:17:46.641819 Use the key sequence for , where x is any letter Jul 1 03:17:46.653768 key, and X is the upper case of that key Jul 1 03:17:46.653823 Jul 1 03:17:46.653844 Use the key sequence for  Jul 1 03:17:47.688606 Jul 1 03:17:47.688606 Jul 1 03:17:47.688606 Jul 1 03:17:47.688606 Jul 1 03:17:47.688606 Jul 1 03:17:47.688606 F2 = System SetupLifecycleControllerdisabledF11 = Boot ManagerF12 = PXE BootBroadcomNetXtremeEthernetBootAgentCopyright(C)2000-2016BroadcomCorporationAllrightsreserved.PressCtrl-StoenterConfigurationMenu[?25h Jul 1 03:17:52.729671 Jul 1 03:17:52.729692 InitializingSerialATAdevices...[?25h Jul 1 03:17:52.801546 Jul 1 03:17:52.801601 Jul 1 03:17:52.813664 Jul 1 03:17:52.813697 PowerEdgeExpandableRAIDControllerBIOSCopyright(c)2015AvagoTechnologiesPresstoRunConfigurationUtility[?25h Jul 1 03:17:54.541766 Jul 1 03:17:54.541810 HA-0(Bus3Dev0)PERCH330MiniFWpackage:25.4.1.0004[?25h Jul 1 03:17:54.673833 Jul 1 03:17:55.069547 Jul 1 03:17:55.069573 Jul 1 03:17:55.069591 Jul 1 03:17:55.069609 Jul 1 03:17:55.069636 Jul 1 03:17:55.069651 0Non-RAIDDisk(s)foundonthehostadapter0Non-RAIDDisk(s)handledbyBIOS1VirtualDrive(s)foundonthehostadapter.[?25h Jul 1 03:17:55.621702 1VirtualDrive(s)handledbyBIOS[?25h Jul 1 03:17:59.657673 [=3h[=3h[01;01[=3h[01;0 Jul 1 03:18:00.981671 1H[=3h[=3h[=3hPowerEdge R630 Jul 1 03:18:03.225921 BIOS Version: 2.1.7 Jul 1 03:18:03.225976 Jul 1 03:18:03.226010 Jul 1 03:18:03.226043 F2 = System Setup Jul 1 03:18:03.226080 Lifecycle Controller disabled Jul 1 03:18:03.237868 Jul 1 03:18:03.237894 F11 = Boot Manager Jul 1 03:18:03.237916 F12 = PXE Boot Jul 1 03:18:03.237936 iDRAC IP: ?.?.?.? Jul 1 03:18:03.237956 Initializing Firmware Interfaces... Jul 1 03:18:03.333834 Jul 1 03:18:05.029696 Jul 1 03:18:07.253510 Jul 1 03:18:07.253510 Jul 1 03:18:07.253664 Jul 1 03:18:07.253664 Enumerating Boot options... Jul 1 03:18:07.265639 Enumerating Boot options... Done Jul 1 03:18:07.445679 Booting... Jul 1 03:18:08.477751 (B[?1;6;7l>[?25h Jul 1 03:18:13.016407 [5;1H Jul 1 03:18:14.061617 Jul 1 03:18:14.061617 Jul 1 03:18:14.061617 Jul 1 03:18:14.061617 Jul 1 03:18:14.061617 Jul 1 03:18:14.061617 Jul 1 03:18:14.061617 BootingfromBRCMMBASlot0100v20.2.0BroadcomUNDIPXE-2.1v20.2.0Copyright(C)2000-2016BroadcomCorporationCopyright(C)1997-2000IntelCorporationAllrightsreserved.[?25h Jul 1 03:18:22.645753  Jul 1 03:18:22.645818 CLIENTMACADDR:1866DAE88D08GUID:4C4C4544-0042-5810-8056-B4C04F514432DHCP.[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h Jul 1 03:18:26.725803 Jul 1 03:18:26.725875 CLIENTIP:10.149.64.27MASK:255.255.192.0DHCPIP:10.149.64.4GATEWAYIP:10.149.64.15TFTP.[?25h PXELINUX6.04PXE20190226Copyright(C)1994-2015H.PeterAnvinetal[?25hLoading/osstest/debian-installer/amd64/2024-03-26-bookworm/linux...[?25hokLoading/osstest/tmp//nobling1--initrd.gz...[?25hok[?25h Jul 1 03:18:34.960586 [ 0.000000] Linux version 6.1.0-18-amd64 (deb Jul 1 03:18:36.252559 ian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jul 1 03:18:36.276781 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=nobling1 url=osstest.test-lab.xenproject.org/~osstest/osstest/nobling1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=58872 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//nobling1--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-18-66-da-e8-8d-08 Jul 1 03:18:36.324864 [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:18:36.336773 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009bfff] usable Jul 1 03:18:36.336817 [ 0.000000] BIOS-e820: [mem 0x000000000009c000-0x000000000009ffff] reserved Jul 1 03:18:36.348731 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jul 1 03:18:36.360732 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000069dfdfff] usable Jul 1 03:18:36.360818 [ 0.000000] BIOS-e820: [mem 0x0000000069dfe000-0x0000000071e05fff] reserved Jul 1 03:18:36.372700 [ 0.000000] BIOS-e820: [mem 0x0000000071e06000-0x000000007a288fff] usable Jul 1 03:18:36.384705 [ 0.000000] BIOS-e820: [mem 0x000000007a289000-0x000000007af0afff] reserved Jul 1 03:18:36.384803 [ 0.000000] BIOS-e820: [mem 0x000000007af0b000-0x000000007b93afff] ACPI NVS Jul 1 03:18:36.396711 [ 0.000000] BIOS-e820: [mem 0x000000007b93b000-0x000000007bab6fff] ACPI data Jul 1 03:18:36.408640 [ 0.000000] BIOS-e820: [mem 0x000000007bab7000-0x000000007bafffff] usable Jul 1 03:18:36.408640 [ 0.000000] BIOS-e820: [mem 0x000000007bb00000-0x000000008fffffff] reserved Jul 1 03:18:36.420592 [ 0.000000] BIOS-e820: [mem 0x00000000feda8000-0x00000000fedabfff] reserved Jul 1 03:18:36.420662 [ 0.000000] BIOS-e820: [mem 0x00000000ff310000-0x00000000ffffffff] reserved Jul 1 03:18:36.432643 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000047fffffff] usable Jul 1 03:18:36.444641 [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:18:36.444641 [ 0.000000] SMBIOS 2.8 present. Jul 1 03:18:36.456584 [ 0.000000] DMI: Dell Inc. PowerEdge R630/02C2CP, BIOS 2.1.7 06/16/2016 Jul 1 03:18:36.456649 [ 0.000000] tsc: Fast TSC calibration using PIT Jul 1 03:18:36.468589 [ 0.000000] tsc: Detected 2599.764 MHz processor Jul 1 03:18:36.468661 [ 0.000842] last_pfn = 0x480000 max_arch_pfn = 0x400000000 Jul 1 03:18:36.468661 [ 0.000995] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 03:18:36.480924 [ 0.001705] last_pfn = 0x7bb00 max_arch_pfn = 0x400000000 Jul 1 03:18:36.492658 [ 0.010013] Using GB pages for direct mapping Jul 1 03:18:36.492730 [ 0.010469] RAMDISK: [mem 0x77bb7000-0x7a288fff] Jul 1 03:18:36.492781 [ 0.010472] ACPI: Early table checksum verification disabled Jul 1 03:18:36.504722 [ 0.010477] ACPI: RSDP 0x00000000000FE320 000024 (v02 DELL ) Jul 1 03:18:36.516501 [ 0.010480] ACPI: XSDT 0x000000007BAB50E8 0000C4 (v01 DELL PE_SC3 00000000 01000013) Jul 1 03:18:36.516565 [ 0.010486] ACPI: FACP 0x000000007BAB1000 0000F4 (v04 DELL PE_SC3 00000000 DELL 00000001) Jul 1 03:18:36.528669 [ 0.010491] ACPI: DSDT 0x000000007BA99000 0105A9 (v02 DELL PE_SC3 00000003 DELL 00000001) Jul 1 03:18:36.540764 [ 0.010494] ACPI: FACS 0x000000007B913000 000040 Jul 1 03:18:36.540792 [ 0.010497] ACPI: MCEJ 0x000000007BAB4000 000130 (v01 INTEL 00000001 INTL 0100000D) Jul 1 03:18:36.552772 [ 0.010500] ACPI: WD__ 0x000000007BAB3000 000134 (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:18:36.564903 [ 0.010502] ACPI: SLIC 0x000000007BAB2000 000024 (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:18:36.576851 [ 0.010505] ACPI: HPET 0x000000007BAB0000 000038 (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:18:36.576923 [ 0.010508] ACPI: APIC 0x000000007BAAF000 000AFC (v02 DELL PE_SC3 00000000 DELL 00000001) Jul 1 03:18:36.597969 [ 0.010510] ACPI: MCFG 0x000000007BAAE000 00003C (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:18:36.598029 [ 0.010513] ACPI: MSCT 0x000000007BAAD000 000090 (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:18:36.609826 [ 0.010516] ACPI: SLIT 0x000000007BAAC000 00006C (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:18:36.621888 [ 0.010518] ACPI: SRAT 0x000000007BAAA000 001130 (v03 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:18:36.633855 [ 0.010521] ACPI: SSDT 0x000000007B956000 1424A9 (v02 DELL PE_SC3 00004000 INTL 20121114) Jul 1 03:18:36.633947 [ 0.010524] ACPI: SSDT 0x000000007B953000 002198 (v02 DELL PE_SC3 00000002 INTL 20121114) Jul 1 03:18:36.645813 [ 0.010527] ACPI: SSDT 0x000000007B952000 00006E (v02 DELL PE_SC3 00000002 INTL 20121114) Jul 1 03:18:36.657859 [ 0.010529] ACPI: PRAD 0x000000007B951000 000132 (v02 DELL PE_SC3 00000002 INTL 20121114) Jul 1 03:18:36.669891 [ 0.010532] ACPI: SPCR 0x000000007B950000 000050 (v01 00000000 00000000) Jul 1 03:18:36.681864 [ 0.010535] ACPI: DMAR 0x000000007B94F000 000108 (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:18:36.681994 [ 0.010538] ACPI: HEST 0x000000007B94E000 00017C (v01 DELL PE_SC3 00000002 DELL 00000001) Jul 1 03:18:36.693865 [ 0.010540] ACPI: BERT 0x000000007B94D000 000030 (v01 DELL PE_SC3 00000002 DELL 00000001) Jul 1 03:18:36.705790 [ 0.010543] ACPI: ERST 0x000000007B94C000 000230 (v01 DELL PE_SC3 00000002 DELL 00000001) Jul 1 03:18:36.717788 [ 0.010546] ACPI: EINJ 0x000000007B94B000 000150 (v01 DELL PE_SC3 00000002 DELL 00000001) Jul 1 03:18:36.729782 [ 0.010548] ACPI: Reserving FACP table memory at [mem 0x7bab1000-0x7bab10f3] Jul 1 03:18:36.729858 [ 0.010549] ACPI: Reserving DSDT table memory at [mem 0x7ba99000-0x7baa95a8] Jul 1 03:18:36.741829 [ 0.010550] ACPI: Reserving FACS table memory at [mem 0x7b913000-0x7b91303f] Jul 1 03:18:36.753806 [ 0.010551] ACPI: Reserving MCEJ table memory at [mem 0x7bab4000-0x7bab412f] Jul 1 03:18:36.753869 [ 0.010552] ACPI: Reserving WD__ table memory at [mem 0x7bab3000-0x7bab3133] Jul 1 03:18:36.765790 [ 0.010553] ACPI: Reserving SLIC table memory at [mem 0x7bab2000-0x7bab2023] Jul 1 03:18:36.777847 [ 0.010553] ACPI: Reserving HPET table memory at [mem 0x7bab0000-0x7bab0037] Jul 1 03:18:36.777913 [ 0.010554] ACPI: Reserving APIC table memory at [mem 0x7baaf000-0x7baafafb] Jul 1 03:18:36.789806 [ 0.010555] ACPI: Reserving MCFG table memory at [mem 0x7baae000-0x7baae03b] Jul 1 03:18:36.801829 [ 0.010556] ACPI: Reserving MSCT table memory at [mem 0x7baad000-0x7baad08f] Jul 1 03:18:36.801897 [ 0.010557] ACPI: Reserving SLIT table memory at [mem 0x7baac000-0x7baac06b] Jul 1 03:18:36.813815 [ 0.010557] ACPI: Reserving SRAT table memory at [mem 0x7baaa000-0x7baab12f] Jul 1 03:18:36.813877 [ 0.010558] ACPI: Reserving SSDT table memory at [mem 0x7b956000-0x7ba984a8] Jul 1 03:18:36.825856 [ 0.010559] ACPI: Reserving SSDT table memory at [mem 0x7b953000-0x7b955197] Jul 1 03:18:36.837843 [ 0.010560] ACPI: Reserving SSDT table memory at [mem 0x7b952000-0x7b95206d] Jul 1 03:18:36.837874 [ 0.010561] ACPI: Reserving PRAD table memory at [mem 0x7b951000-0x7b951131] Jul 1 03:18:36.849825 [ 0.010561] ACPI: Reserving SPCR table memory at [mem 0x7b950000-0x7b95004f] Jul 1 03:18:36.861842 [ 0.010562] ACPI: Reserving DMAR table memory at [mem 0x7b94f000-0x7b94f107] Jul 1 03:18:36.861906 [ 0.010563] ACPI: Reserving HEST table memory at [mem 0x7b94e000-0x7b94e17b] Jul 1 03:18:36.873838 [ 0.010564] ACPI: Reserving BERT table memory at [mem 0x7b94d000-0x7b94d02f] Jul 1 03:18:36.885819 [ 0.010564] ACPI: Reserving ERST table memory at [mem 0x7b94c000-0x7b94c22f] Jul 1 03:18:36.885882 [ 0.010565] ACPI: Reserving EINJ table memory at [mem 0x7b94b000-0x7b94b14f] Jul 1 03:18:36.897705 [ 0.010606] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 1 03:18:36.897755 [ 0.010607] SRAT: PXM 1 -> APIC 0x10 -> Node 1 Jul 1 03:18:36.909846 [ 0.010608] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 1 03:18:36.909910 [ 0.010609] SRAT: PXM 1 -> APIC 0x12 -> Node 1 Jul 1 03:18:36.921821 [ 0.010609] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 1 03:18:36.921975 [ 0.010610] SRAT: PXM 1 -> APIC 0x14 -> Node 1 Jul 1 03:18:36.933808 [ 0.010611] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 1 03:18:36.933878 [ 0.010612] SRAT: PXM 1 -> APIC 0x16 -> Node 1 Jul 1 03:18:36.933949 [ 0.010613] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 1 03:18:37.036812 [ 0.010613] SRAT: PXM 1 -> APIC 0x11 -> Node 1 Jul 1 03:18:37.036890 [ 0.010614] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 1 03:18:37.036969 [ 0.010615] SRAT: PXM 1 -> APIC 0x13 -> Node 1 Jul 1 03:18:37.037011 [ 0.010616] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 1 03:18:37.037040 [ 0.010617] SRAT: PXM 1 -> APIC 0x15 -> Node 1 Jul 1 03:18:37.037077 [ 0.010617] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 1 03:18:37.037077 [ 0.010618] SRAT: PXM 1 -> APIC 0x17 -> Node 1 Jul 1 03:18:37.037107 [ 0.010627] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x27fffffff] Jul 1 03:18:37.037136 [ 0.010629] ACPI: SRAT: Node 1 PXM 1 [mem 0x280000000-0x47fffffff] Jul 1 03:18:37.037165 [ 0.010647] NODE_DATA(0) allocated [mem 0x27ffd5000-0x27fffffff] Jul 1 03:18:37.037239 [ 0.010676] NODE_DATA(1) allocated [mem 0x47ffd4000-0x47fffefff] Jul 1 03:18:37.037318 [ 0.010929] Zone ranges: Jul 1 03:18:37.037373 [ 0.010930] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:18:37.037387 [ 0.010931] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 03:18:37.037434 [ 0.010933] Normal [mem 0x0000000100000000-0x000000047fffffff] Jul 1 03:18:37.037481 [ 0.010934] Device empty Jul 1 03:18:37.037531 [ 0.010935] Movable zone start for each node Jul 1 03:18:37.041831 [ 0.010938] Early memory node ranges Jul 1 03:18:37.041891 [ 0.010939] node 0: [mem 0x0000000000001000-0x000000000009bfff] Jul 1 03:18:37.041907 [ 0.010940] node 0: [mem 0x0000000000100000-0x0000000069dfdfff] Jul 1 03:18:37.053855 [ 0.010941] node 0: [mem 0x0000000071e06000-0x000000007a288fff] Jul 1 03:18:37.065852 [ 0.010942] node 0: [mem 0x000000007bab7000-0x000000007bafffff] Jul 1 03:18:37.065878 [ 0.010943] node 0: [mem 0x0000000100000000-0x000000027fffffff] Jul 1 03:18:37.077797 [ 0.010944] node 1: [mem 0x0000000280000000-0x000000047fffffff] Jul 1 03:18:37.077856 [ 0.010947] Initmem setup node 0 [mem 0x0000000000001000-0x000000027fffffff] Jul 1 03:18:37.089870 [ 0.010950] Initmem setup node 1 [mem 0x0000000280000000-0x000000047fffffff] Jul 1 03:18:37.101762 [ 0.010954] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:18:37.101818 [ 0.011020] On node 0, zone DMA: 100 pages in unavailable ranges Jul 1 03:18:37.113743 [ 0.016266] On node 0, zone DMA32: 32776 pages in unavailable ranges Jul 1 03:18:37.113791 [ 0.016398] On node 0, zone DMA32: 6190 pages in unavailable ranges Jul 1 03:18:37.125878 [ 0.017154] On node 0, zone Normal: 17664 pages in unavailable ranges Jul 1 03:18:37.137792 [ 0.017756] ACPI: PM-Timer IO Port: 0x408 Jul 1 03:18:37.137870 [ 0.017775] ACPI: LAPIC_NMI (acpi_id[0x00] high level lint[0x1]) Jul 1 03:18:37.137888 [ 0.017776] ACPI: LAPIC_NMI (acpi_id[0x01] high level lint[0x1]) Jul 1 03:18:37.149854 [ 0.017777] ACPI: LAPIC_NMI (acpi_id[0x02] high level lint[0x1]) Jul 1 03:18:37.161728 [ 0.017778] ACPI: LAPIC_NMI (acpi_id[0x03] high level lint[0x1]) Jul 1 03:18:37.161780 [ 0.017779] ACPI: LAPIC_NMI (acpi_id[0x04] high level lint[0x1]) Jul 1 03:18:37.173799 [ 0.017780] ACPI: LAPIC_NMI (acpi_id[0x05] high level lint[0x1]) Jul 1 03:18:37.173866 [ 0.017781] ACPI: LAPIC_NMI (acpi_id[0x06] high level lint[0x1]) Jul 1 03:18:37.185791 [ 0.017782] ACPI: LAPIC_NMI (acpi_id[0x07] high level lint[0x1]) Jul 1 03:18:37.185891 [ 0.017783] ACPI: LAPIC_NMI (acpi_id[0x08] high level lint[0x1]) Jul 1 03:18:37.197873 [ 0.017783] ACPI: LAPIC_NMI (acpi_id[0x09] high level lint[0x1]) Jul 1 03:18:37.197904 [ 0.017784] ACPI: LAPIC_NMI (acpi_id[0x0a] high level lint[0x1]) Jul 1 03:18:37.209879 [ 0.017785] ACPI: LAPIC_NMI (acpi_id[0x0b] high level lint[0x1]) Jul 1 03:18:37.221831 [ 0.017786] ACPI: LAPIC_NMI (acpi_id[0x0c] high level lint[0x1]) Jul 1 03:18:37.221912 [ 0.017787] ACPI: LAPIC_NMI (acpi_id[0x0d] high level lint[0x1]) Jul 1 03:18:37.233824 [ 0.017788] ACPI: LAPIC_NMI (acpi_id[0x0e] high level lint[0x1]) Jul 1 03:18:37.233905 [ 0.017789] ACPI: LAPIC_NMI (acpi_id[0x0f] high level lint[0x1]) Jul 1 03:18:37.245784 [ 0.017790] ACPI: LAPIC_NMI (acpi_id[0x10] high level lint[0x1]) Jul 1 03:18:37.245855 [ 0.017791] ACPI: LAPIC_NMI (acpi_id[0x11] high level lint[0x1]) Jul 1 03:18:37.257801 [ 0.017792] ACPI: LAPIC_NMI (acpi_id[0x12] high level lint[0x1]) Jul 1 03:18:37.269801 [ 0.017793] ACPI: LAPIC_NMI (acpi_id[0x13] high level lint[0x1]) Jul 1 03:18:37.269916 [ 0.017794] ACPI: LAPIC_NMI (acpi_id[0x14] high level lint[0x1]) Jul 1 03:18:37.281816 [ 0.017794] ACPI: LAPIC_NMI (acpi_id[0x15] high level lint[0x1]) Jul 1 03:18:37.281887 [ 0.017795] ACPI: LAPIC_NMI (acpi_id[0x16] high level lint[0x1]) Jul 1 03:18:37.293782 [ 0.017796] ACPI: LAPIC_NMI (acpi_id[0x17] high level lint[0x1]) Jul 1 03:18:37.293842 [ 0.017796] ACPI: LAPIC_NMI (acpi_id[0x18] high level lint[0x1]) Jul 1 03:18:37.305807 [ 0.017797] ACPI: LAPIC_NMI (acpi_id[0x19] high level lint[0x1]) Jul 1 03:18:37.305869 [ 0.017798] ACPI: LAPIC_NMI (acpi_id[0x1a] high level lint[0x1]) Jul 1 03:18:37.317814 [ 0.017799] ACPI: LAPIC_NMI (acpi_id[0x1b] high level lint[0x1]) Jul 1 03:18:37.329779 [ 0.017799] ACPI: LAPIC_NMI (acpi_id[0x1c] high level lint[0x1]) Jul 1 03:18:37.329845 [ 0.017800] ACPI: LAPIC_NMI (acpi_id[0x1d] high level lint[0x1]) Jul 1 03:18:37.341827 [ 0.017801] ACPI: LAPIC_NMI (acpi_id[0x1e] high level lint[0x1]) Jul 1 03:18:37.341876 [ 0.017801] ACPI: LAPIC_NMI (acpi_id[0x1f] high level lint[0x1]) Jul 1 03:18:37.353825 [ 0.017802] ACPI: LAPIC_NMI (acpi_id[0x20] high level lint[0x1]) Jul 1 03:18:37.353862 [ 0.017803] ACPI: LAPIC_NMI (acpi_id[0x21] high level lint[0x1]) Jul 1 03:18:37.365820 [ 0.017803] ACPI: LAPIC_NMI (acpi_id[0x22] high level lint[0x1]) Jul 1 03:18:37.365892 [ 0.017804] ACPI: LAPIC_NMI (acpi_id[0x23] high level lint[0x1]) Jul 1 03:18:37.377817 [ 0.017805] ACPI: LAPIC_NMI (acpi_id[0x24] high level lint[0x1]) Jul 1 03:18:37.389818 [ 0.017805] ACPI: LAPIC_NMI (acpi_id[0x25] high level lint[0x1]) Jul 1 03:18:37.389883 [ 0.017806] ACPI: LAPIC_NMI (acpi_id[0x26] high level lint[0x1]) Jul 1 03:18:37.401786 [ 0.017807] ACPI: LAPIC_NMI (acpi_id[0x27] high level lint[0x1]) Jul 1 03:18:37.401789 [ 0.017808] ACPI: LAPIC_NMI (acpi_id[0x28] high level lint[0x1]) Jul 1 03:18:37.413819 [ 0.017808] ACPI: LAPIC_NMI (acpi_id[0x29] high level lint[0x1]) Jul 1 03:18:37.413894 [ 0.017809] ACPI: LAPIC_NMI (acpi_id[0x2a] high level lint[0x1]) Jul 1 03:18:37.425746 [ 0.017810] ACPI: LAPIC_NMI (acpi_id[0x2b] high level lint[0x1]) Jul 1 03:18:37.425808 [ 0.017810] ACPI: LAPIC_NMI (acpi_id[0x2c] high level lint[0x1]) Jul 1 03:18:37.437772 [ 0.017811] ACPI: LAPIC_NMI (acpi_id[0x2d] high level lint[0x1]) Jul 1 03:18:37.449851 [ 0.017812] ACPI: LAPIC_NMI (acpi_id[0x2e] high level lint[0x1]) Jul 1 03:18:37.449886 [ 0.017812] ACPI: LAPIC_NMI (acpi_id[0x2f] high level lint[0x1]) Jul 1 03:18:37.461844 [ 0.017813] ACPI: LAPIC_NMI (acpi_id[0x30] high level lint[0x1]) Jul 1 03:18:37.461920 [ 0.017814] ACPI: LAPIC_NMI (acpi_id[0x31] high level lint[0x1]) Jul 1 03:18:37.473841 [ 0.017814] ACPI: LAPIC_NMI (acpi_id[0x32] high level lint[0x1]) Jul 1 03:18:37.473924 [ 0.017815] ACPI: LAPIC_NMI (acpi_id[0x33] high level lint[0x1]) Jul 1 03:18:37.485830 [ 0.017816] ACPI: LAPIC_NMI (acpi_id[0x34] high level lint[0x1]) Jul 1 03:18:37.485864 [ 0.017817] ACPI: LAPIC_NMI (acpi_id[0x35] high level lint[0x1]) Jul 1 03:18:37.497852 [ 0.017817] ACPI: LAPIC_NMI (acpi_id[0x36] high level lint[0x1]) Jul 1 03:18:37.509815 [ 0.017818] ACPI: LAPIC_NMI (acpi_id[0x37] high level lint[0x1]) Jul 1 03:18:37.509878 [ 0.017819] ACPI: LAPIC_NMI (acpi_id[0x38] high level lint[0x1]) Jul 1 03:18:37.521819 [ 0.017820] ACPI: LAPIC_NMI (acpi_id[0x39] high level lint[0x1]) Jul 1 03:18:37.521888 [ 0.017820] ACPI: LAPIC_NMI (acpi_id[0x3a] high level lint[0x1]) Jul 1 03:18:37.533832 [ 0.017821] ACPI: LAPIC_NMI (acpi_id[0x3b] high level lint[0x1]) Jul 1 03:18:37.533895 [ 0.017822] ACPI: LAPIC_NMI (acpi_id[0x3c] high level lint[0x1]) Jul 1 03:18:37.545844 [ 0.017823] ACPI: LAPIC_NMI (acpi_id[0x3d] high level lint[0x1]) Jul 1 03:18:37.557786 [ 0.017824] ACPI: LAPIC_NMI (acpi_id[0x3e] high level lint[0x1]) Jul 1 03:18:37.557852 [ 0.017825] ACPI: LAPIC_NMI (acpi_id[0x3f] high level lint[0x1]) Jul 1 03:18:37.569809 [ 0.017825] ACPI: LAPIC_NMI (acpi_id[0x40] high level lint[0x1]) Jul 1 03:18:37.569873 [ 0.017826] ACPI: LAPIC_NMI (acpi_id[0x41] high level lint[0x1]) Jul 1 03:18:37.581687 [ 0.017827] ACPI: LAPIC_NMI (acpi_id[0x42] high level lint[0x1]) Jul 1 03:18:37.581721 [ 0.017828] ACPI: LAPIC_NMI (acpi_id[0x43] high level lint[0x1]) Jul 1 03:18:37.593793 [ 0.017828] ACPI: LAPIC_NMI (acpi_id[0x44] high level lint[0x1]) Jul 1 03:18:37.593855 [ 0.017829] ACPI: LAPIC_NMI (acpi_id[0x45] high level lint[0x1]) Jul 1 03:18:37.605783 [ 0.017830] ACPI: LAPIC_NMI (acpi_id[0x46] high level lint[0x1]) Jul 1 03:18:37.617824 [ 0.017830] ACPI: LAPIC_NMI (acpi_id[0x47] high level lint[0x1]) Jul 1 03:18:37.617888 [ 0.017831] ACPI: LAPIC_NMI (acpi_id[0x48] high level lint[0x1]) Jul 1 03:18:37.629807 [ 0.017832] ACPI: LAPIC_NMI (acpi_id[0x49] high level lint[0x1]) Jul 1 03:18:37.629859 [ 0.017833] ACPI: LAPIC_NMI (acpi_id[0x4a] high level lint[0x1]) Jul 1 03:18:37.641719 [ 0.017833] ACPI: LAPIC_NMI (acpi_id[0x4b] high level lint[0x1]) Jul 1 03:18:37.641782 [ 0.017834] ACPI: LAPIC_NMI (acpi_id[0x4c] high level lint[0x1]) Jul 1 03:18:37.653694 [ 0.017835] ACPI: LAPIC_NMI (acpi_id[0x4d] high level lint[0x1]) Jul 1 03:18:37.653749 [ 0.017836] ACPI: LAPIC_NMI (acpi_id[0x4e] high level lint[0x1]) Jul 1 03:18:37.665696 [ 0.017837] ACPI: LAPIC_NMI (acpi_id[0x4f] high level lint[0x1]) Jul 1 03:18:37.677668 [ 0.017837] ACPI: LAPIC_NMI (acpi_id[0x50] high level lint[0x1]) Jul 1 03:18:37.677779 [ 0.017838] ACPI: LAPIC_NMI (acpi_id[0x51] high level lint[0x1]) Jul 1 03:18:37.689725 [ 0.017839] ACPI: LAPIC_NMI (acpi_id[0x52] high level lint[0x1]) Jul 1 03:18:37.689787 [ 0.017840] ACPI: LAPIC_NMI (acpi_id[0x53] high level lint[0x1]) Jul 1 03:18:37.701666 [ 0.017840] ACPI: LAPIC_NMI (acpi_id[0x54] high level lint[0x1]) Jul 1 03:18:37.701734 [ 0.017841] ACPI: LAPIC_NMI (acpi_id[0x55] high level lint[0x1]) Jul 1 03:18:37.713720 [ 0.017842] ACPI: LAPIC_NMI (acpi_id[0x56] high level lint[0x1]) Jul 1 03:18:37.713782 [ 0.017842] ACPI: LAPIC_NMI (acpi_id[0x57] high level lint[0x1]) Jul 1 03:18:37.725742 [ 0.017843] ACPI: LAPIC_NMI (acpi_id[0x58] high level lint[0x1]) Jul 1 03:18:37.737659 [ 0.017844] ACPI: LAPIC_NMI (acpi_id[0x59] high level lint[0x1]) Jul 1 03:18:37.737693 [ 0.017844] ACPI: LAPIC_NMI (acpi_id[0x5a] high level lint[0x1]) Jul 1 03:18:37.749774 [ 0.017845] ACPI: LAPIC_NMI (acpi_id[0x5b] high level lint[0x1]) Jul 1 03:18:37.749837 [ 0.017846] ACPI: LAPIC_NMI (acpi_id[0x5c] high level lint[0x1]) Jul 1 03:18:37.761806 [ 0.017846] ACPI: LAPIC_NMI (acpi_id[0x5d] high level lint[0x1]) Jul 1 03:18:37.761868 [ 0.017847] ACPI: LAPIC_NMI (acpi_id[0x5e] high level lint[0x1]) Jul 1 03:18:37.773820 [ 0.017848] ACPI: LAPIC_NMI (acpi_id[0x5f] high level lint[0x1]) Jul 1 03:18:37.773865 [ 0.017849] ACPI: LAPIC_NMI (acpi_id[0x60] high level lint[0x1]) Jul 1 03:18:37.785771 [ 0.017849] ACPI: LAPIC_NMI (acpi_id[0x61] high level lint[0x1]) Jul 1 03:18:37.797767 [ 0.017850] ACPI: LAPIC_NMI (acpi_id[0x62] high level lint[0x1]) Jul 1 03:18:37.797820 [ 0.017851] ACPI: LAPIC_NMI (acpi_id[0x63] high level lint[0x1]) Jul 1 03:18:37.809811 [ 0.017851] ACPI: LAPIC_NMI (acpi_id[0x64] high level lint[0x1]) Jul 1 03:18:37.809865 [ 0.017852] ACPI: LAPIC_NMI (acpi_id[0x65] high level lint[0x1]) Jul 1 03:18:37.821842 [ 0.017853] ACPI: LAPIC_NMI (acpi_id[0x66] high level lint[0x1]) Jul 1 03:18:37.821889 [ 0.017853] ACPI: LAPIC_NMI (acpi_id[0x67] high level lint[0x1]) Jul 1 03:18:37.833838 [ 0.017854] ACPI: LAPIC_NMI (acpi_id[0x68] high level lint[0x1]) Jul 1 03:18:37.845798 [ 0.017855] ACPI: LAPIC_NMI (acpi_id[0x69] high level lint[0x1]) Jul 1 03:18:37.845875 [ 0.017856] ACPI: LAPIC_NMI (acpi_id[0x6a] high level lint[0x1]) Jul 1 03:18:37.857795 [ 0.017857] ACPI: LAPIC_NMI (acpi_id[0x6b] high level lint[0x1]) Jul 1 03:18:37.857831 [ 0.017858] ACPI: LAPIC_NMI (acpi_id[0x6c] high level lint[0x1]) Jul 1 03:18:37.869836 [ 0.017859] ACPI: LAPIC_NMI (acpi_id[0x6d] high level lint[0x1]) Jul 1 03:18:37.869899 [ 0.017859] ACPI: LAPIC_NMI (acpi_id[0x6e] high level lint[0x1]) Jul 1 03:18:37.881711 [ 0.017860] ACPI: LAPIC_NMI (acpi_id[0x6f] high level lint[0x1]) Jul 1 03:18:37.881746 [ 0.017861] ACPI: LAPIC_NMI (acpi_id[0x70] high level lint[0x1]) Jul 1 03:18:37.893703 [ 0.017862] ACPI: LAPIC_NMI (acpi_id[0x71] high level lint[0x1]) Jul 1 03:18:37.905790 [ 0.017862] ACPI: LAPIC_NMI (acpi_id[0x72] high level lint[0x1]) Jul 1 03:18:37.905853 [ 0.017863] ACPI: LAPIC_NMI (acpi_id[0x73] high level lint[0x1]) Jul 1 03:18:37.917709 [ 0.017864] ACPI: LAPIC_NMI (acpi_id[0x74] high level lint[0x1]) Jul 1 03:18:37.917744 [ 0.017864] ACPI: LAPIC_NMI (acpi_id[0x75] high level lint[0x1]) Jul 1 03:18:37.929720 [ 0.017865] ACPI: LAPIC_NMI (acpi_id[0x76] high level lint[0x1]) Jul 1 03:18:37.929755 [ 0.017866] ACPI: LAPIC_NMI (acpi_id[0x77] high level lint[0x1]) Jul 1 03:18:37.941701 [ 0.017866] ACPI: LAPIC_NMI (acpi_id[0x78] high level lint[0x1]) Jul 1 03:18:37.941735 [ 0.017867] ACPI: LAPIC_NMI (acpi_id[0x79] high level lint[0x1]) Jul 1 03:18:37.953738 [ 0.017868] ACPI: LAPIC_NMI (acpi_id[0x7a] high level lint[0x1]) Jul 1 03:18:37.965452 [ 0.017869] ACPI: LAPIC_NMI (acpi_id[0x7b] high level lint[0x1]) Jul 1 03:18:37.965701 [ 0.017869] ACPI: LAPIC_NMI (acpi_id[0x7c] high level lint[0x1]) Jul 1 03:18:37.977725 [ 0.017870] ACPI: LAPIC_NMI (acpi_id[0x7d] high level lint[0x1]) Jul 1 03:18:37.977784 [ 0.017871] ACPI: LAPIC_NMI (acpi_id[0x7e] high level lint[0x1]) Jul 1 03:18:37.989774 [ 0.017871] ACPI: LAPIC_NMI (acpi_id[0x7f] high level lint[0x1]) Jul 1 03:18:37.989809 [ 0.017872] ACPI: LAPIC_NMI (acpi_id[0x80] high level lint[0x1]) Jul 1 03:18:38.001835 [ 0.017873] ACPI: LAPIC_NMI (acpi_id[0x81] high level lint[0x1]) Jul 1 03:18:38.001897 [ 0.017873] ACPI: LAPIC_NMI (acpi_id[0x82] high level lint[0x1]) Jul 1 03:18:38.013724 [ 0.017874] ACPI: LAPIC_NMI (acpi_id[0x83] high level lint[0x1]) Jul 1 03:18:38.025717 [ 0.017875] ACPI: LAPIC_NMI (acpi_id[0x84] high level lint[0x1]) Jul 1 03:18:38.025752 [ 0.017875] ACPI: LAPIC_NMI (acpi_id[0x85] high level lint[0x1]) Jul 1 03:18:38.037837 [ 0.017876] ACPI: LAPIC_NMI (acpi_id[0x86] high level lint[0x1]) Jul 1 03:18:38.037900 [ 0.017877] ACPI: LAPIC_NMI (acpi_id[0x87] high level lint[0x1]) Jul 1 03:18:38.049825 [ 0.017878] ACPI: LAPIC_NMI (acpi_id[0x88] high level lint[0x1]) Jul 1 03:18:38.049887 [ 0.017878] ACPI: LAPIC_NMI (acpi_id[0x89] high level lint[0x1]) Jul 1 03:18:38.061842 [ 0.017879] ACPI: LAPIC_NMI (acpi_id[0x8a] high level lint[0x1]) Jul 1 03:18:38.073813 [ 0.017880] ACPI: LAPIC_NMI (acpi_id[0x8b] high level lint[0x1]) Jul 1 03:18:38.073878 [ 0.017881] ACPI: LAPIC_NMI (acpi_id[0x8c] high level lint[0x1]) Jul 1 03:18:38.085834 [ 0.017881] ACPI: LAPIC_NMI (acpi_id[0x8d] high level lint[0x1]) Jul 1 03:18:38.085898 [ 0.017882] ACPI: LAPIC_NMI (acpi_id[0x8e] high level lint[0x1]) Jul 1 03:18:38.097818 [ 0.017883] ACPI: LAPIC_NMI (acpi_id[0x8f] high level lint[0x1]) Jul 1 03:18:38.097882 [ 0.017884] ACPI: LAPIC_NMI (acpi_id[0x90] high level lint[0x1]) Jul 1 03:18:38.109826 [ 0.017885] ACPI: LAPIC_NMI (acpi_id[0x91] high level lint[0x1]) Jul 1 03:18:38.109888 [ 0.017885] ACPI: LAPIC_NMI (acpi_id[0x92] high level lint[0x1]) Jul 1 03:18:38.121851 [ 0.017886] ACPI: LAPIC_NMI (acpi_id[0x93] high level lint[0x1]) Jul 1 03:18:38.133813 [ 0.017887] ACPI: LAPIC_NMI (acpi_id[0x94] high level lint[0x1]) Jul 1 03:18:38.133877 [ 0.017887] ACPI: LAPIC_NMI (acpi_id[0x95] high level lint[0x1]) Jul 1 03:18:38.145816 [ 0.017888] ACPI: LAPIC_NMI (acpi_id[0x96] high level lint[0x1]) Jul 1 03:18:38.145879 [ 0.017889] ACPI: LAPIC_NMI (acpi_id[0x97] high level lint[0x1]) Jul 1 03:18:38.157782 [ 0.017890] ACPI: LAPIC_NMI (acpi_id[0x98] high level lint[0x1]) Jul 1 03:18:38.157844 [ 0.017891] ACPI: LAPIC_NMI (acpi_id[0x99] high level lint[0x1]) Jul 1 03:18:38.169818 [ 0.017892] ACPI: LAPIC_NMI (acpi_id[0x9a] high level lint[0x1]) Jul 1 03:18:38.169880 [ 0.017892] ACPI: LAPIC_NMI (acpi_id[0x9b] high level lint[0x1]) Jul 1 03:18:38.181830 [ 0.017893] ACPI: LAPIC_NMI (acpi_id[0x9c] high level lint[0x1]) Jul 1 03:18:38.193784 [ 0.017894] ACPI: LAPIC_NMI (acpi_id[0x9d] high level lint[0x1]) Jul 1 03:18:38.193849 [ 0.017895] ACPI: LAPIC_NMI (acpi_id[0x9e] high level lint[0x1]) Jul 1 03:18:38.205896 [ 0.017896] ACPI: LAPIC_NMI (acpi_id[0x9f] high level lint[0x1]) Jul 1 03:18:38.205931 [ 0.017896] ACPI: LAPIC_NMI (acpi_id[0xa0] high level lint[0x1]) Jul 1 03:18:38.217778 [ 0.017897] ACPI: LAPIC_NMI (acpi_id[0xa1] high level lint[0x1]) Jul 1 03:18:38.217833 [ 0.017898] ACPI: LAPIC_NMI (acpi_id[0xa2] high level lint[0x1]) Jul 1 03:18:38.229808 [ 0.017898] ACPI: LAPIC_NMI (acpi_id[0xa3] high level lint[0x1]) Jul 1 03:18:38.229843 [ 0.017899] ACPI: LAPIC_NMI (acpi_id[0xa4] high level lint[0x1]) Jul 1 03:18:38.241682 [ 0.017900] ACPI: LAPIC_NMI (acpi_id[0xa5] high level lint[0x1]) Jul 1 03:18:38.253811 [ 0.017900] ACPI: LAPIC_NMI (acpi_id[0xa6] high level lint[0x1]) Jul 1 03:18:38.253875 [ 0.017901] ACPI: LAPIC_NMI (acpi_id[0xa7] high level lint[0x1]) Jul 1 03:18:38.265814 [ 0.017902] ACPI: LAPIC_NMI (acpi_id[0xa8] high level lint[0x1]) Jul 1 03:18:38.265874 [ 0.017903] ACPI: LAPIC_NMI (acpi_id[0xa9] high level lint[0x1]) Jul 1 03:18:38.277785 [ 0.017903] ACPI: LAPIC_NMI (acpi_id[0xaa] high level lint[0x1]) Jul 1 03:18:38.277817 [ 0.017904] ACPI: LAPIC_NMI (acpi_id[0xab] high level lint[0x1]) Jul 1 03:18:38.289721 [ 0.017905] ACPI: LAPIC_NMI (acpi_id[0xac] high level lint[0x1]) Jul 1 03:18:38.289752 [ 0.017905] ACPI: LAPIC_NMI (acpi_id[0xad] high level lint[0x1]) Jul 1 03:18:38.301811 [ 0.017906] ACPI: LAPIC_NMI (acpi_id[0xae] high level lint[0x1]) Jul 1 03:18:38.313807 [ 0.017907] ACPI: LAPIC_NMI (acpi_id[0xaf] high level lint[0x1]) Jul 1 03:18:38.313862 [ 0.017907] ACPI: LAPIC_NMI (acpi_id[0xb0] high level lint[0x1]) Jul 1 03:18:38.325764 [ 0.017908] ACPI: LAPIC_NMI (acpi_id[0xb1] high level lint[0x1]) Jul 1 03:18:38.325819 [ 0.017909] ACPI: LAPIC_NMI (acpi_id[0xb2] high level lint[0x1]) Jul 1 03:18:38.337772 [ 0.017910] ACPI: LAPIC_NMI (acpi_id[0xb3] high level lint[0x1]) Jul 1 03:18:38.337826 [ 0.017910] ACPI: LAPIC_NMI (acpi_id[0xb4] high level lint[0x1]) Jul 1 03:18:38.349840 [ 0.017911] ACPI: LAPIC_NMI (acpi_id[0xb5] high level lint[0x1]) Jul 1 03:18:38.361834 [ 0.017912] ACPI: LAPIC_NMI (acpi_id[0xb6] high level lint[0x1]) Jul 1 03:18:38.361900 [ 0.017912] ACPI: LAPIC_NMI (acpi_id[0xb7] high level lint[0x1]) Jul 1 03:18:38.373835 [ 0.017913] ACPI: LAPIC_NMI (acpi_id[0xb8] high level lint[0x1]) Jul 1 03:18:38.373898 [ 0.017914] ACPI: LAPIC_NMI (acpi_id[0xb9] high level lint[0x1]) Jul 1 03:18:38.385828 [ 0.017914] ACPI: LAPIC_NMI (acpi_id[0xba] high level lint[0x1]) Jul 1 03:18:38.385892 [ 0.017915] ACPI: LAPIC_NMI (acpi_id[0xbb] high level lint[0x1]) Jul 1 03:18:38.397783 [ 0.017916] ACPI: LAPIC_NMI (acpi_id[0xbc] high level lint[0x1]) Jul 1 03:18:38.397846 [ 0.017917] ACPI: LAPIC_NMI (acpi_id[0xbd] high level lint[0x1]) Jul 1 03:18:38.409850 [ 0.017917] ACPI: LAPIC_NMI (acpi_id[0xbe] high level lint[0x1]) Jul 1 03:18:38.421824 [ 0.017918] ACPI: LAPIC_NMI (acpi_id[0xbf] high level lint[0x1]) Jul 1 03:18:38.421917 [ 0.017929] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 1 03:18:38.433823 [ 0.017933] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-47 Jul 1 03:18:38.433889 [ 0.017938] IOAPIC[2]: apic_id 10, version 32, address 0xfec40000, GSI 48-71 Jul 1 03:18:38.445802 [ 0.017941] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 03:18:38.457854 [ 0.017944] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 03:18:38.457917 [ 0.017952] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 03:18:38.469796 [ 0.017953] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 03:18:38.469856 [ 0.017957] ACPI: SPCR: SPCR table version 1 Jul 1 03:18:38.481600 [ 0.017959] ACPI: SPCR: console: uart,io,0x3f8,115200 Jul 1 03:18:38.481715 [ 0.017962] [Firmware Bug]: TSC_DEADLINE disabled due to Errata; please update microcode to version: 0xb000020 (or later) Jul 1 03:18:38.493889 [ 0.017964] smpboot: Allowing 16 CPUs, 0 hotplug CPUs Jul 1 03:18:38.505951 [ 0.017983] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:18:38.506016 [ 0.017985] PM: hibernation: Registered nosave memory: [mem 0x0009c000-0x0009ffff] Jul 1 03:18:38.517791 [ 0.017986] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jul 1 03:18:38.529778 [ 0.017987] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jul 1 03:18:38.529837 [ 0.017989] PM: hibernation: Registered nosave memory: [mem 0x69dfe000-0x71e05fff] Jul 1 03:18:38.541867 [ 0.017991] PM: hibernation: Registered nosave memory: [mem 0x7a289000-0x7af0afff] Jul 1 03:18:38.553735 [ 0.017992] PM: hibernation: Registered nosave memory: [mem 0x7af0b000-0x7b93afff] Jul 1 03:18:38.565824 [ 0.017992] PM: hibernation: Registered nosave memory: [mem 0x7b93b000-0x7bab6fff] Jul 1 03:18:38.565932 [ 0.017994] PM: hibernation: Registered nosave memory: [mem 0x7bb00000-0x8fffffff] Jul 1 03:18:38.577772 [ 0.017995] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfeda7fff] Jul 1 03:18:38.589970 [ 0.017996] PM: hibernation: Registered nosave memory: [mem 0xfeda8000-0xfedabfff] Jul 1 03:18:38.589970 [ 0.017997] PM: hibernation: Registered nosave memory: [mem 0xfedac000-0xff30ffff] Jul 1 03:18:38.601741 [ 0.017997] PM: hibernation: Registered nosave memory: [mem 0xff310000-0xffffffff] Jul 1 03:18:38.613964 [ 0.017999] [mem 0x90000000-0xfeda7fff] available for PCI devices Jul 1 03:18:38.613964 [ 0.018000] Booting paravirtualized kernel on bare hardware Jul 1 03:18:38.625710 [ 0.018003] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 03:18:38.637722 [ 0.022557] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:2 Jul 1 03:18:38.649752 [ 0.023591] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 03:18:38.649752 [ 0.023640] Fallback order for Node 0: 0 1 Jul 1 03:18:38.661705 [ 0.023642] Fallback order for Node 1: 1 0 Jul 1 03:18:38.661705 [ 0.023646] Built 2 zonelists, mobility grouping on. Total pages: 4072766 Jul 1 03:18:38.673685 [ 0.023647] Policy zone: Normal Jul 1 03:18:38.673723 [ 0.023649] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=nobling1 url=osstest.test-lab.xenproject.org/~osstest/osstest/nobling1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=58872 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//nobling1--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-18-66-da-e8-8d-08 Jul 1 03:18:38.733568 [ 0.023934] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/nobling1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=58872 domain=test-lab.xenproject.org BOOTIF=01-18-66-da-e8-8d-08", will be passed to user space. Jul 1 03:18:38.781566 [ 0.023958] random: crng init done Jul 1 03:18:38.781679 [ 0.024113] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 03:18:38.793659 [ 0.024122] software IO TLB: area num 16. Jul 1 03:18:38.793751 [ 0.055321] Memory: 2026204K/16550292K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 426468K reserved, 0K cma-reserved) Jul 1 03:18:38.805742 [ 0.055529] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=2 Jul 1 03:18:38.817731 [ 0.055545] Kernel/User page tables isolation: enabled Jul 1 03:18:38.829745 [ 0.055583] ftrace: allocating 40188 entries in 157 pages Jul 1 03:18:38.829745 [ 0.063975] ftrace: allocated 157 pages with 5 groups Jul 1 03:18:38.829830 [ 0.064738] Dynamic Preempt: voluntary Jul 1 03:18:38.841732 [ 0.064807] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:18:38.841809 [ 0.064808] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=16. Jul 1 03:18:38.853634 [ 0.064810] Trampoline variant of Tasks RCU enabled. Jul 1 03:18:38.853761 [ 0.064810] Rude variant of Tasks RCU enabled. Jul 1 03:18:38.865841 [ 0.064811] Tracing variant of Tasks RCU enabled. Jul 1 03:18:38.865940 [ 0.064811] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 03:18:38.877851 [ 0.064813] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16 Jul 1 03:18:38.889829 [ 0.069135] NR_IRQS: 524544, nr_irqs: 1368, preallocated irqs: 16 Jul 1 03:18:38.889829 [ 0.069329] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:18:38.905910 [ 0.074265] Console: colour VGA+ 80x25 Jul 1 03:18:38.905993 [ 2.725008] printk: console [ttyS0] enabled Jul 1 03:18:38.906061 [ 2.729705] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 1 03:18:38.917965 [ 2.742228] ACPI: Core revision 20220331 Jul 1 03:18:38.930019 [ 2.747340] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jul 1 03:18:38.941725 [ 2.757544] APIC: Switch to symmetric I/O mode setup Jul 1 03:18:38.941748 [ 2.763097] DMAR: Host address width 46 Jul 1 03:18:38.941837 [ 2.767383] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 1 03:18:38.953762 [ 2.773321] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 03:18:38.965821 [ 2.782253] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jul 1 03:18:38.965907 [ 2.788188] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 03:18:38.977921 [ 2.797126] DMAR: RMRR base: 0x00000069dfe000 end: 0x00000071e05fff Jul 1 03:18:38.977921 [ 2.804125] DMAR: RMRR base: 0x0000007ae07000 end: 0x0000007af06fff Jul 1 03:18:38.990005 [ 2.811124] DMAR: ATSR flags: 0x0 Jul 1 03:18:38.990005 [ 2.814825] DMAR: ATSR flags: 0x0 Jul 1 03:18:39.002013 [ 2.818519] DMAR-IR: IOAPIC id 10 under DRHD base 0xfbffc000 IOMMU 0 Jul 1 03:18:39.002029 [ 2.825711] DMAR-IR: IOAPIC id 8 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 03:18:39.014086 [ 2.832798] DMAR-IR: IOAPIC id 9 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 03:18:39.014086 [ 2.839894] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jul 1 03:18:39.025835 [ 2.845924] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jul 1 03:18:39.037657 [ 2.845925] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jul 1 03:18:39.037807 [ 2.862965] DMAR-IR: Enabled IRQ remapping in xapic mode Jul 1 03:18:39.050034 [ 2.868891] x2apic: IRQ remapping doesn't support X2APIC mode Jul 1 03:18:39.050053 [ 2.875311] Switched APIC routing to physical flat. Jul 1 03:18:39.061811 [ 2.881377] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 03:18:39.061898 [ 2.905558] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x25795d530fd, max_idle_ns: 440795300307 ns Jul 1 03:18:39.097740 [ 2.917306] Calibrating delay loop (skipped), value calculated using timer frequency.. 5199.52 BogoMIPS (lpj=10399056) Jul 1 03:18:39.109731 [ 2.921332] CPU0: Thermal monitoring enabled (TM1) Jul 1 03:18:39.109801 [ 2.925344] process: using mwait in idle threads Jul 1 03:18:39.121567 [ 2.929306] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 03:18:39.121828 [ 2.933304] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 03:18:39.133540 [ 2.937307] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 03:18:39.145971 [ 2.941308] Spectre V2 : Mitigation: Retpolines Jul 1 03:18:39.145971 [ 2.945304] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 03:18:39.157892 [ 2.949304] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 03:18:39.157927 [ 2.953305] Speculative Store Bypass: Vulnerable Jul 1 03:18:39.169369 [ 2.957310] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 03:18:39.169369 [ 2.961305] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 03:18:39.181554 [ 2.965305] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 03:18:39.193553 [ 2.969310] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 03:18:39.205833 [ 2.973304] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 03:18:39.205872 [ 2.977304] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 03:18:39.217864 [ 2.981305] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 03:18:39.217864 [ 2.985305] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 1 03:18:39.229909 [ 3.005647] Freeing SMP alternatives memory: 36K Jul 1 03:18:39.253628 [ 3.009305] pid_max: default: 32768 minimum: 301 Jul 1 03:18:39.253753 [ 3.013355] LSM: Security Framework initializing Jul 1 03:18:39.265946 [ 3.017320] landlock: Up and running. Jul 1 03:18:39.266001 [ 3.021304] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 03:18:39.277953 [ 3.025338] AppArmor: AppArmor initialized Jul 1 03:18:39.278045 [ 3.029306] TOMOYO Linux initialized Jul 1 03:18:39.278045 [ 3.033310] LSM support for eBPF active Jul 1 03:18:39.289646 [ 3.041564] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Jul 1 03:18:39.302036 [ 3.049595] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) Jul 1 03:18:39.313675 [ 3.053391] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, vmalloc) Jul 1 03:18:39.313796 [ 3.057372] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, vmalloc) Jul 1 03:18:39.325895 [ 3.174875] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2623 v4 @ 2.60GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jul 1 03:18:39.445753 [ 3.177470] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:18:39.457397 [ 3.181305] cblist_init_generic: Setting shift to 4 and lim to 1. Jul 1 03:18:39.469572 [ 3.185325] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:18:39.469702 [ 3.189305] cblist_init_generic: Setting shift to 4 and lim to 1. Jul 1 03:18:39.481753 [ 3.193322] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:18:39.481753 [ 3.197304] cblist_init_generic: Setting shift to 4 and lim to 1. Jul 1 03:18:39.493673 [ 3.201318] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jul 1 03:18:39.505625 [ 3.205306] ... version: 3 Jul 1 03:18:39.505625 [ 3.209304] ... bit width: 48 Jul 1 03:18:39.517658 [ 3.213304] ... generic registers: 4 Jul 1 03:18:39.517658 [ 3.217304] ... value mask: 0000ffffffffffff Jul 1 03:18:39.529351 [ 3.221304] ... max period: 00007fffffffffff Jul 1 03:18:39.529351 [ 3.225304] ... fixed-purpose events: 3 Jul 1 03:18:39.541545 [ 3.229304] ... event mask: 000000070000000f Jul 1 03:18:39.541680 [ 3.233432] signal: max sigframe size: 1776 Jul 1 03:18:39.541680 [ 3.237323] Estimated ratio of average max frequency by base frequency (times 1024): 1102 Jul 1 03:18:39.553572 [ 3.241326] rcu: Hierarchical SRCU implementation. Jul 1 03:18:39.565616 [ 3.245305] rcu: Max phase no-delay instances is 1000. Jul 1 03:18:39.565616 [ 3.250865] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 03:18:39.577558 [ 3.253560] smp: Bringing up secondary CPUs ... Jul 1 03:18:39.577655 [ 3.257436] x86: Booting SMP configuration: Jul 1 03:18:39.589556 [ 3.261308] .... node #1, CPUs: #1 Jul 1 03:18:39.589660 [ 2.755944] smpboot: CPU 1 Converting physical 0 to logical die 1 Jul 1 03:18:39.601527 [ 3.357411] Jul 1 03:18:39.697649 [ 3.359071] .... node #0, CPUs: #2 Jul 1 03:18:39.697649 [ 3.361308] .... node #1, CPUs: #3 Jul 1 03:18:39.709657 [ 3.365306] .... node #0, CPUs: #4 Jul 1 03:18:39.709657 [ 3.373308] .... node #1, CPUs: #5 Jul 1 03:18:39.721563 [ 3.377307] .... node #0, CPUs: #6 Jul 1 03:18:39.721664 [ 3.381306] .... node #1, CPUs: #7 Jul 1 03:18:39.721750 [ 3.385307] .... node #0, CPUs: #8 Jul 1 03:18:39.733751 [ 3.389946] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 03:18:39.745555 [ 3.397307] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 03:18:39.757715 [ 3.401305] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 03:18:39.781551 [ 3.405489] Jul 1 03:18:39.781672 [ 3.409305] .... node #1, CPUs: #9 Jul 1 03:18:39.793548 [ 3.413307] .... node #0, CPUs: #10 Jul 1 03:18:39.793677 [ 3.417307] .... node #1, CPUs: #11 Jul 1 03:18:39.793680 [ 3.425305] .... node #0, CPUs: #12 Jul 1 03:18:39.805522 [ 3.429308] .... node #1, CPUs: #13 Jul 1 03:18:39.805642 [ 3.433306] .... node #0, CPUs: #14 Jul 1 03:18:39.817532 [ 3.437308] .... node #1, CPUs: #15 Jul 1 03:18:39.817532 [ 3.441313] smp: Brought up 2 nodes, 16 CPUs Jul 1 03:18:39.817677 [ 3.449305] smpboot: Max logical packages: 2 Jul 1 03:18:39.829569 [ 3.453305] smpboot: Total of 16 processors activated (83192.40 BogoMIPS) Jul 1 03:18:39.841341 [ 3.471085] node 0 deferred pages initialised in 8ms Jul 1 03:18:39.853865 [ 3.470647] node 1 deferred pages initialised in 12ms Jul 1 03:18:39.865811 [ 3.481785] devtmpfs: initialized Jul 1 03:18:39.865868 [ 3.485398] x86/mm: Memory block size: 128MB Jul 1 03:18:39.877833 [ 3.493379] ACPI: PM: Registering ACPI NVS region [mem 0x7af0b000-0x7b93afff] (10682368 bytes) Jul 1 03:18:39.889813 [ 3.501552] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 03:18:39.889884 [ 3.513382] futex hash table entries: 4096 (order: 6, 262144 bytes, vmalloc) Jul 1 03:18:39.901827 [ 3.521378] pinctrl core: initialized pinctrl subsystem Jul 1 03:18:39.913835 [ 3.526966] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 03:18:39.913899 [ 3.533877] DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations Jul 1 03:18:39.925841 [ 3.541887] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 03:18:39.941873 [ 3.553912] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 03:18:39.941940 [ 3.561318] audit: initializing netlink subsys (disabled) Jul 1 03:18:39.949783 [ 3.569324] audit: type=2000 audit(1719803916.748:1): state=initialized audit_enabled=0 res=1 Jul 1 03:18:39.961862 [ 3.569458] thermal_sys: Registered thermal governor 'fair_share' Jul 1 03:18:39.961924 [ 3.577306] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 03:18:39.973936 [ 3.585305] thermal_sys: Registered thermal governor 'step_wise' Jul 1 03:18:39.985897 [ 3.589305] thermal_sys: Registered thermal governor 'user_space' Jul 1 03:18:39.985961 [ 3.597305] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 03:18:39.997909 [ 3.605334] cpuidle: using governor ladder Jul 1 03:18:39.997969 [ 3.617320] cpuidle: using governor menu Jul 1 03:18:40.010016 [ 3.621397] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jul 1 03:18:40.010083 [ 3.629306] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 03:18:40.021942 [ 3.637399] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 03:18:40.033909 [ 3.645307] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 03:18:40.033974 [ 3.653325] PCI: Using configuration type 1 for base access Jul 1 03:18:40.045904 [ 3.661312] PCI: Dell System detected, enabling pci=bfsort. Jul 1 03:18:40.045967 [ 3.669308] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 1 03:18:40.057920 [ 3.673587] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 03:18:40.069914 [ 3.685343] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 03:18:40.081897 [ 3.693306] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 03:18:40.081963 [ 3.701306] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 03:18:40.093887 [ 3.709305] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 03:18:40.093979 [ 3.717429] ACPI: Added _OSI(Module Device) Jul 1 03:18:40.105816 [ 3.721307] ACPI: Added _OSI(Processor Device) Jul 1 03:18:40.105876 [ 3.725305] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 03:18:40.117762 [ 3.729305] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 03:18:40.117796 [ 3.849023] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 03:18:40.237864 [ 3.871155] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 03:18:40.261633 [ 3.882871] ACPI: Interpreter enabled Jul 1 03:18:40.273705 [ 3.889316] ACPI: PM: (supports S0 S5) Jul 1 03:18:40.273705 [ 3.893305] ACPI: Using IOAPIC for interrupt routing Jul 1 03:18:40.285726 [ 3.897429] HEST: Table parsing has been initialized. Jul 1 03:18:40.285763 [ 3.905508] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jul 1 03:18:40.297672 [ 3.913307] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 03:18:40.309590 [ 3.921305] PCI: Using E820 reservations for host bridge windows Jul 1 03:18:40.309590 [ 3.929771] ACPI: Enabled 2 GPEs in block 00 to 3F Jul 1 03:18:40.321859 [ 3.944145] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jul 1 03:18:40.333661 [ 3.953309] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:18:40.345635 [ 3.961428] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR] Jul 1 03:18:40.357635 [ 3.973305] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 03:18:40.369629 [ 3.981351] PCI host bridge to bus 0000:ff Jul 1 03:18:40.369629 [ 3.985305] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jul 1 03:18:40.381589 [ 3.993306] pci_bus 0000:ff: root bus resource [bus ff] Jul 1 03:18:40.381589 [ 4.001315] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 03:18:40.393605 [ 4.009360] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 03:18:40.393605 [ 4.013349] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 03:18:40.405626 [ 4.021360] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 03:18:40.405626 [ 4.029344] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 03:18:40.417638 [ 4.033354] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 03:18:40.429620 [ 4.041356] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 03:18:40.429620 [ 4.049340] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 03:18:40.441576 [ 4.053340] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 03:18:40.441576 [ 4.061346] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 03:18:40.453826 [ 4.069341] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 03:18:40.453893 [ 4.073343] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 03:18:40.465820 [ 4.081339] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 03:18:40.465883 [ 4.089350] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 03:18:40.477826 [ 4.093342] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 03:18:40.489806 [ 4.101340] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 03:18:40.489869 [ 4.109340] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 03:18:40.501733 [ 4.113340] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 03:18:40.501795 [ 4.121340] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 03:18:40.513727 [ 4.129341] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 03:18:40.513795 [ 4.137342] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 03:18:40.525757 [ 4.141350] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 03:18:40.537755 [ 4.149339] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 03:18:40.537822 [ 4.157339] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 03:18:40.549523 [ 4.161344] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 03:18:40.549656 [ 4.169330] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 03:18:40.561577 [ 4.177341] pci 0000:ff:12.2: [8086:6f70] type 00 class 0x088000 Jul 1 03:18:40.561697 [ 4.181347] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 03:18:40.573631 [ 4.189378] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 03:18:40.573631 [ 4.197364] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 03:18:40.585641 [ 4.201355] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 03:18:40.597483 [ 4.209356] pci 0000:ff:13.4: [8086:6fac] type 00 class 0x088000 Jul 1 03:18:40.597595 [ 4.217356] pci 0000:ff:13.5: [8086:6fad] type 00 class 0x088000 Jul 1 03:18:40.610120 [ 4.221352] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 03:18:40.610186 [ 4.229343] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 03:18:40.621819 [ 4.237345] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 03:18:40.621819 [ 4.245354] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 03:18:40.633708 [ 4.249363] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 03:18:40.645596 [ 4.257356] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 03:18:40.645596 [ 4.265352] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 03:18:40.657561 [ 4.269344] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 03:18:40.657561 [ 4.277342] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 03:18:40.670086 [ 4.285343] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 03:18:40.670086 [ 4.289343] pci 0000:ff:15.0: [8086:6fb4] type 00 class 0x088000 Jul 1 03:18:40.681548 [ 4.297354] pci 0000:ff:15.1: [8086:6fb5] type 00 class 0x088000 Jul 1 03:18:40.681694 [ 4.305364] pci 0000:ff:15.2: [8086:6fb6] type 00 class 0x088000 Jul 1 03:18:40.693668 [ 4.309354] pci 0000:ff:15.3: [8086:6fb7] type 00 class 0x088000 Jul 1 03:18:40.705676 [ 4.317356] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 03:18:40.705698 [ 4.325348] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 03:18:40.717566 [ 4.329342] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 03:18:40.717871 [ 4.337343] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 03:18:40.729562 [ 4.345346] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 03:18:40.729795 [ 4.353347] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 03:18:40.741366 [ 4.357349] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 03:18:40.753581 [ 4.365341] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 03:18:40.753713 [ 4.373345] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 03:18:40.765582 [ 4.377341] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 03:18:40.765787 [ 4.385340] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 03:18:40.777562 [ 4.393342] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 03:18:40.777562 [ 4.397330] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 03:18:40.789756 [ 4.405343] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 03:18:40.789773 [ 4.413348] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 03:18:40.801689 [ 4.417396] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jul 1 03:18:40.813564 [ 4.425306] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:18:40.813808 [ 4.437432] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR] Jul 1 03:18:40.825467 [ 4.445305] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 03:18:40.838076 [ 4.457343] PCI host bridge to bus 0000:7f Jul 1 03:18:40.838076 [ 4.461305] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jul 1 03:18:40.849613 [ 4.469305] pci_bus 0000:7f: root bus resource [bus 7f] Jul 1 03:18:40.861956 [ 4.473313] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 03:18:40.862026 [ 4.481349] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 03:18:40.873904 [ 4.485350] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 03:18:40.873968 [ 4.493361] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 03:18:40.885853 [ 4.501346] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 03:18:40.885916 [ 4.505347] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 03:18:40.897922 [ 4.513361] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 03:18:40.909895 [ 4.521350] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 03:18:40.909959 [ 4.529342] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 03:18:40.921883 [ 4.533342] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 03:18:40.921946 [ 4.541345] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 03:18:40.933908 [ 4.549342] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 03:18:40.933971 [ 4.553345] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 03:18:40.945950 [ 4.561343] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 03:18:40.946012 [ 4.569345] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 03:18:40.957899 [ 4.573350] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 03:18:40.969847 [ 4.581343] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 03:18:40.969910 [ 4.589342] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 03:18:40.981903 [ 4.593342] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 03:18:40.981966 [ 4.601344] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 03:18:40.993938 [ 4.609342] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 03:18:40.994001 [ 4.613313] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 03:18:41.005917 [ 4.621343] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 03:18:41.005978 [ 4.629352] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 03:18:41.017918 [ 4.637361] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 03:18:41.029895 [ 4.641332] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 03:18:41.029958 [ 4.649355] pci 0000:7f:12.2: [8086:6f70] type 00 class 0x088000 Jul 1 03:18:41.041908 [ 4.657351] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 03:18:41.041976 [ 4.661383] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 03:18:41.053902 [ 4.669361] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 03:18:41.053964 [ 4.677362] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 03:18:41.066055 [ 4.681369] pci 0000:7f:13.4: [8086:6fac] type 00 class 0x088000 Jul 1 03:18:41.077885 [ 4.689361] pci 0000:7f:13.5: [8086:6fad] type 00 class 0x088000 Jul 1 03:18:41.077949 [ 4.697357] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 03:18:41.089912 [ 4.701352] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 03:18:41.089975 [ 4.709348] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 03:18:41.101924 [ 4.717363] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 03:18:41.101986 [ 4.721359] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 03:18:41.113948 [ 4.729359] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 03:18:41.125688 [ 4.737369] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 03:18:41.125690 [ 4.745346] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 03:18:41.137669 [ 4.749345] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 03:18:41.137669 [ 4.757345] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 03:18:41.149587 [ 4.765352] pci 0000:7f:15.0: [8086:6fb4] type 00 class 0x088000 Jul 1 03:18:41.149587 [ 4.769360] pci 0000:7f:15.1: [8086:6fb5] type 00 class 0x088000 Jul 1 03:18:41.161669 [ 4.777359] pci 0000:7f:15.2: [8086:6fb6] type 00 class 0x088000 Jul 1 03:18:41.161823 [ 4.785361] pci 0000:7f:15.3: [8086:6fb7] type 00 class 0x088000 Jul 1 03:18:41.173575 [ 4.789370] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 03:18:41.185592 [ 4.797351] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 03:18:41.185592 [ 4.805346] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 03:18:41.197944 [ 4.809347] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 03:18:41.197967 [ 4.817350] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 03:18:41.209800 [ 4.825345] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 03:18:41.209800 [ 4.829345] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 03:18:41.221802 [ 4.837351] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 03:18:41.233686 [ 4.845358] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 03:18:41.233718 [ 4.853344] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 03:18:41.245567 [ 4.857344] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 03:18:41.245628 [ 4.865345] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 03:18:41.257943 [ 4.873333] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 03:18:41.258005 [ 4.877346] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 03:18:41.269744 [ 4.885347] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 03:18:41.269778 [ 4.894653] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jul 1 03:18:41.281799 [ 4.901307] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:18:41.293861 [ 4.909377] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:18:41.305865 [ 4.917423] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:18:41.305958 [ 4.929306] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 03:18:41.317890 [ 4.937578] PCI host bridge to bus 0000:00 Jul 1 03:18:41.329881 [ 4.941306] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 1 03:18:41.329947 [ 4.949305] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jul 1 03:18:41.341886 [ 4.957305] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 03:18:41.353909 [ 4.965305] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jul 1 03:18:41.353957 [ 4.973305] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jul 1 03:18:41.365826 [ 4.981305] pci_bus 0000:00: root bus resource [bus 00-7e] Jul 1 03:18:41.365898 [ 4.989339] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jul 1 03:18:41.377821 [ 4.993356] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jul 1 03:18:41.389776 [ 5.001381] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jul 1 03:18:41.389848 [ 5.009500] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 03:18:41.401815 [ 5.017381] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jul 1 03:18:41.401880 [ 5.021535] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jul 1 03:18:41.413817 [ 5.029380] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jul 1 03:18:41.413909 [ 5.037515] pci 0000:00:03.1: [8086:6f09] type 01 class 0x060400 Jul 1 03:18:41.425899 [ 5.041379] pci 0000:00:03.1: PME# supported from D0 D3hot D3cold Jul 1 03:18:41.437817 [ 5.049412] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 03:18:41.437889 [ 5.057403] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 03:18:41.449817 [ 5.065428] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 03:18:41.449888 [ 5.069393] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 03:18:41.461820 [ 5.077311] pci 0000:00:05.4: reg 0x10: [mem 0x91e04000-0x91e04fff] Jul 1 03:18:41.461892 [ 5.085420] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jul 1 03:18:41.473900 [ 5.089363] pci 0000:00:11.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Jul 1 03:18:41.485894 [ 5.097429] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jul 1 03:18:41.485946 [ 5.105317] pci 0000:00:11.4: reg 0x10: [io 0x3078-0x307f] Jul 1 03:18:41.497845 [ 5.113312] pci 0000:00:11.4: reg 0x14: [io 0x308c-0x308f] Jul 1 03:18:41.497906 [ 5.117311] pci 0000:00:11.4: reg 0x18: [io 0x3070-0x3077] Jul 1 03:18:41.513865 [ 5.125311] pci 0000:00:11.4: reg 0x1c: [io 0x3088-0x308b] Jul 1 03:18:41.513944 [ 5.129311] pci 0000:00:11.4: reg 0x20: [io 0x3040-0x305f] Jul 1 03:18:41.513974 [ 5.137311] pci 0000:00:11.4: reg 0x24: [mem 0x91e01000-0x91e017ff] Jul 1 03:18:41.525810 [ 5.145360] pci 0000:00:11.4: PME# supported from D3hot Jul 1 03:18:41.537845 [ 5.149359] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jul 1 03:18:41.537927 [ 5.157320] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff03000-0x3bffff0300f 64bit] Jul 1 03:18:41.549816 [ 5.165379] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jul 1 03:18:41.549888 [ 5.173368] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jul 1 03:18:41.561808 [ 5.177320] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff02000-0x3bffff0200f 64bit] Jul 1 03:18:41.573815 [ 5.185380] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jul 1 03:18:41.573887 [ 5.193383] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jul 1 03:18:41.585830 [ 5.201319] pci 0000:00:1a.0: reg 0x10: [mem 0x91e03000-0x91e033ff] Jul 1 03:18:41.585904 [ 5.205402] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jul 1 03:18:41.597817 [ 5.213378] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jul 1 03:18:41.597887 [ 5.221401] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 03:18:41.609841 [ 5.229327] pci 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 03:18:41.621814 [ 5.233306] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 03:18:41.621885 [ 5.241362] pci 0000:00:1c.7: [8086:8d1e] type 01 class 0x060400 Jul 1 03:18:41.633889 [ 5.245312] pci 0000:00:1c.7: PME# supported from D0 D3hot D3cold Jul 1 03:18:41.633949 [ 5.253322] pci 0000:00:1c.7: Enabling MPC IRBNCE Jul 1 03:18:41.645794 [ 5.257305] pci 0000:00:1c.7: Intel PCH root port ACS workaround enabled Jul 1 03:18:41.645888 [ 5.265395] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jul 1 03:18:41.657813 [ 5.273319] pci 0000:00:1d.0: reg 0x10: [mem 0x91e02000-0x91e023ff] Jul 1 03:18:41.657879 [ 5.281403] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jul 1 03:18:41.669844 [ 5.289393] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jul 1 03:18:41.681803 [ 5.293500] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jul 1 03:18:41.681872 [ 5.301315] pci 0000:00:1f.2: reg 0x10: [io 0x3068-0x306f] Jul 1 03:18:41.693809 [ 5.309310] pci 0000:00:1f.2: reg 0x14: [io 0x3084-0x3087] Jul 1 03:18:41.693883 [ 5.313310] pci 0000:00:1f.2: reg 0x18: [io 0x3060-0x3067] Jul 1 03:18:41.705822 [ 5.321310] pci 0000:00:1f.2: reg 0x1c: [io 0x3080-0x3083] Jul 1 03:18:41.705912 [ 5.325310] pci 0000:00:1f.2: reg 0x20: [io 0x3020-0x303f] Jul 1 03:18:41.717795 [ 5.333310] pci 0000:00:1f.2: reg 0x24: [mem 0x91e00000-0x91e007ff] Jul 1 03:18:41.717855 [ 5.337356] pci 0000:00:1f.2: PME# supported from D3hot Jul 1 03:18:41.729796 [ 5.345401] pci 0000:03:00.0: [1000:005f] type 00 class 0x010400 Jul 1 03:18:41.729850 [ 5.353313] pci 0000:03:00.0: reg 0x10: [io 0x2000-0x20ff] Jul 1 03:18:41.741864 [ 5.357311] pci 0000:03:00.0: reg 0x14: [mem 0x91d00000-0x91d0ffff 64bit] Jul 1 03:18:41.753818 [ 5.365311] pci 0000:03:00.0: reg 0x1c: [mem 0x91c00000-0x91cfffff 64bit] Jul 1 03:18:41.753883 [ 5.373312] pci 0000:03:00.0: reg 0x30: [mem 0xfff00000-0xffffffff pref] Jul 1 03:18:41.765835 [ 5.381340] pci 0000:03:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jul 1 03:18:41.777836 [ 5.393305] pci 0000:03:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jul 1 03:18:41.777899 [ 5.401335] pci 0000:03:00.0: supports D1 D2 Jul 1 03:18:41.789920 [ 5.405368] pci 0000:00:01.0: PCI bridge to [bus 03] Jul 1 03:18:41.790010 [ 5.409306] pci 0000:00:01.0: bridge window [io 0x2000-0x2fff] Jul 1 03:18:41.801912 [ 5.417306] pci 0000:00:01.0: bridge window [mem 0x91c00000-0x91dfffff] Jul 1 03:18:41.813880 [ 5.425336] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 03:18:41.813947 [ 5.429402] pci 0000:02:00.0: [14e4:165f] type 00 class 0x020000 Jul 1 03:18:41.825875 [ 5.437320] pci 0000:02:00.0: reg 0x10: [mem 0x91a30000-0x91a3ffff 64bit pref] Jul 1 03:18:41.826006 [ 5.445314] pci 0000:02:00.0: reg 0x18: [mem 0x91a40000-0x91a4ffff 64bit pref] Jul 1 03:18:41.837914 [ 5.453314] pci 0000:02:00.0: reg 0x20: [mem 0x91a50000-0x91a5ffff 64bit pref] Jul 1 03:18:41.849948 [ 5.461311] pci 0000:02:00.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Jul 1 03:18:41.849995 [ 5.469398] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:18:41.861896 [ 5.477346] pci 0000:02:00.0: 4.000 Gb/s available PCIe bandwidth, limited by 5.0 GT/s PCIe x1 link at 0000:00:03.0 (capable of 8.000 Gb/s with 5.0 GT/s PCIe x2 link) Jul 1 03:18:41.874007 [ 5.493522] pci 0000:02:00.1: [14e4:165f] type 00 class 0x020000 Jul 1 03:18:41.885851 [ 5.501320] pci 0000:02:00.1: reg 0x10: [mem 0x91a00000-0x91a0ffff 64bit pref] Jul 1 03:18:41.885859 [ 5.509317] pci 0000:02:00.1: reg 0x18: [mem 0x91a10000-0x91a1ffff 64bit pref] Jul 1 03:18:41.897922 [ 5.517315] pci 0000:02:00.1: reg 0x20: [mem 0x91a20000-0x91a2ffff 64bit pref] Jul 1 03:18:41.909979 [ 5.525312] pci 0000:02:00.1: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Jul 1 03:18:41.910014 [ 5.533437] pci 0000:02:00.1: PME# supported from D0 D3hot D3cold Jul 1 03:18:41.921903 [ 5.537585] pci 0000:00:03.0: PCI bridge to [bus 02] Jul 1 03:18:41.921937 [ 5.545310] pci 0000:00:03.0: bridge window [mem 0x91a00000-0x91afffff 64bit pref] Jul 1 03:18:41.933895 [ 5.553360] pci 0000:01:00.0: [14e4:165f] type 00 class 0x020000 Jul 1 03:18:41.945909 [ 5.561320] pci 0000:01:00.0: reg 0x10: [mem 0x91b30000-0x91b3ffff 64bit pref] Jul 1 03:18:41.947637 [ 5.569314] pci 0000:01:00.0: reg 0x18: [mem 0x91b40000-0x91b4ffff 64bit pref] Jul 1 03:18:41.957934 [ 5.577315] pci 0000:01:00.0: reg 0x20: [mem 0x91b50000-0x91b5ffff 64bit pref] Jul 1 03:18:41.969617 [ 5.585311] pci 0000:01:00.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Jul 1 03:18:41.969736 [ 5.589400] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:18:41.981865 [ 5.597347] pci 0000:01:00.0: 4.000 Gb/s available PCIe bandwidth, limited by 5.0 GT/s PCIe x1 link at 0000:00:03.1 (capable of 8.000 Gb/s with 5.0 GT/s PCIe x2 link) Jul 1 03:18:41.993884 [ 5.613494] pci 0000:01:00.1: [14e4:165f] type 00 class 0x020000 Jul 1 03:18:42.006030 [ 5.621321] pci 0000:01:00.1: reg 0x10: [mem 0x91b00000-0x91b0ffff 64bit pref] Jul 1 03:18:42.017609 [ 5.629314] pci 0000:01:00.1: reg 0x18: [mem 0x91b10000-0x91b1ffff 64bit pref] Jul 1 03:18:42.017764 [ 5.637317] pci 0000:01:00.1: reg 0x20: [mem 0x91b20000-0x91b2ffff 64bit pref] Jul 1 03:18:42.029633 [ 5.645311] pci 0000:01:00.1: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Jul 1 03:18:42.041627 [ 5.653432] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jul 1 03:18:42.041786 [ 5.661554] pci 0000:00:03.1: PCI bridge to [bus 01] Jul 1 03:18:42.053979 [ 5.665309] pci 0000:00:03.1: bridge window [mem 0x91b00000-0x91bfffff 64bit pref] Jul 1 03:18:42.054059 [ 5.673345] pci 0000:00:1c.0: PCI bridge to [bus 05] Jul 1 03:18:42.065576 [ 5.681769] pci 0000:06:00.0: [1912:001d] type 01 class 0x060400 Jul 1 03:18:42.065638 [ 5.691089] pci 0000:06:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:18:42.077855 [ 5.698915] pci 0000:00:1c.7: PCI bridge to [bus 06-0a] Jul 1 03:18:42.089642 [ 5.705309] pci 0000:00:1c.7: bridge window [mem 0x91000000-0x919fffff] Jul 1 03:18:42.089766 [ 5.713308] pci 0000:00:1c.7: bridge window [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:18:42.101721 [ 5.722631] pci 0000:07:00.0: [1912:001d] type 01 class 0x060400 Jul 1 03:18:42.113901 [ 5.733695] pci 0000:07:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:18:42.125945 [ 5.743850] pci 0000:06:00.0: PCI bridge to [bus 07-0a] Jul 1 03:18:42.137962 [ 5.749499] pci 0000:06:00.0: bridge window [mem 0x91000000-0x919fffff] Jul 1 03:18:42.138021 [ 5.757434] pci 0000:06:00.0: bridge window [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:18:42.149630 [ 5.766729] pci 0000:08:00.0: [1912:001a] type 01 class 0x060400 Jul 1 03:18:42.161614 [ 5.780088] pci 0000:07:00.0: PCI bridge to [bus 08-09] Jul 1 03:18:42.173652 [ 5.785533] pci 0000:07:00.0: bridge window [mem 0x91000000-0x918fffff] Jul 1 03:18:42.173771 [ 5.793457] pci 0000:07:00.0: bridge window [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:18:42.185871 [ 5.802451] pci_bus 0000:09: extended config space not accessible Jul 1 03:18:42.197869 [ 5.809551] pci 0000:09:00.0: [102b:0534] type 00 class 0x030000 Jul 1 03:18:42.197934 [ 5.817823] pci 0000:09:00.0: reg 0x10: [mem 0x90000000-0x90ffffff pref] Jul 1 03:18:42.209981 [ 5.825581] pci 0000:09:00.0: reg 0x14: [mem 0x91800000-0x91803fff] Jul 1 03:18:42.210039 [ 5.833584] pci 0000:09:00.0: reg 0x18: [mem 0x91000000-0x917fffff] Jul 1 03:18:42.221953 [ 5.841424] pci 0000:09:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 1 03:18:42.233890 [ 5.854007] pci 0000:08:00.0: PCI bridge to [bus 09] Jul 1 03:18:42.245836 [ 5.861537] pci 0000:08:00.0: bridge window [mem 0x91000000-0x918fffff] Jul 1 03:18:42.245877 [ 5.865457] pci 0000:08:00.0: bridge window [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:18:42.257970 [ 5.878335] ACPI: PCI: Interrupt link LNKA configured for IRQ 15 Jul 1 03:18:42.269818 [ 5.885340] ACPI: PCI: Interrupt link LNKB configured for IRQ 14 Jul 1 03:18:42.269882 [ 5.889337] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 03:18:42.281863 [ 5.897336] ACPI: PCI: Interrupt link LNKD configured for IRQ 6 Jul 1 03:18:42.281926 [ 5.905337] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jul 1 03:18:42.293693 [ 5.909305] ACPI: PCI: Interrupt link LNKE disabled Jul 1 03:18:42.293820 [ 5.917336] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jul 1 03:18:42.305970 [ 5.921305] ACPI: PCI: Interrupt link LNKF disabled Jul 1 03:18:42.306027 [ 5.929336] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jul 1 03:18:42.317995 [ 5.933305] ACPI: PCI: Interrupt link LNKG disabled Jul 1 03:18:42.318068 [ 5.941337] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jul 1 03:18:42.330010 [ 5.945305] ACPI: PCI: Interrupt link LNKH disabled Jul 1 03:18:42.330010 [ 5.953560] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jul 1 03:18:42.341771 [ 5.957307] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:18:42.353706 [ 5.969424] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR] Jul 1 03:18:42.365668 [ 5.981306] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 03:18:42.377649 [ 5.989427] PCI host bridge to bus 0000:80 Jul 1 03:18:42.377726 [ 5.993306] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jul 1 03:18:42.389703 [ 6.001305] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jul 1 03:18:42.389836 [ 6.009305] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jul 1 03:18:42.401728 [ 6.017305] pci_bus 0000:80: root bus resource [bus 80-fe] Jul 1 03:18:42.401929 [ 6.025336] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 03:18:42.413836 [ 6.033375] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jul 1 03:18:42.425568 [ 6.037572] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 03:18:42.425700 [ 6.045397] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 03:18:42.437697 [ 6.053422] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 03:18:42.437734 [ 6.057397] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 03:18:42.449696 [ 6.065310] pci 0000:80:05.4: reg 0x10: [mem 0xc8000000-0xc8000fff] Jul 1 03:18:42.449738 [ 6.073421] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 03:18:42.461584 [ 6.077495] iommu: Default domain type: Translated Jul 1 03:18:42.461716 [ 6.085305] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 03:18:42.473731 [ 6.089394] pps_core: LinuxPPS API ver. 1 registered Jul 1 03:18:42.473810 [ 6.097305] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 03:18:42.485844 [ 6.105307] PTP clock support registered Jul 1 03:18:42.497704 [ 6.109321] EDAC MC: Ver: 3.0.0 Jul 1 03:18:42.497730 [ 6.113874] NetLabel: Initializing Jul 1 03:18:42.497814 [ 6.117306] NetLabel: domain hash size = 128 Jul 1 03:18:42.509733 [ 6.125305] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 03:18:42.509733 [ 6.129319] NetLabel: unlabeled traffic allowed by default Jul 1 03:18:42.521727 [ 6.137306] PCI: Using ACPI for IRQ routing Jul 1 03:18:42.521727 [ 6.149462] pci 0000:09:00.0: vgaarb: setting as boot VGA device Jul 1 03:18:42.533657 [ 6.153304] pci 0000:09:00.0: vgaarb: bridge control possible Jul 1 03:18:42.545691 [ 6.153304] pci 0000:09:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 1 03:18:42.557711 [ 6.169319] vgaarb: loaded Jul 1 03:18:42.557767 [ 6.173384] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 1 03:18:42.557818 [ 6.181305] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jul 1 03:18:42.569733 [ 6.189305] clocksource: Switched to clocksource tsc-early Jul 1 03:18:42.581706 [ 6.195660] VFS: Disk quotas dquot_6.6.0 Jul 1 03:18:42.581776 [ 6.200066] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 03:18:42.593737 [ 6.207910] AppArmor: AppArmor Filesystem Enabled Jul 1 03:18:42.593797 [ 6.213180] pnp: PnP ACPI init Jul 1 03:18:42.593841 [ 6.217230] system 00:01: [io 0x0500-0x053f] has been reserved Jul 1 03:18:42.605724 [ 6.223840] system 00:01: [io 0x0400-0x047f] has been reserved Jul 1 03:18:42.617672 [ 6.230447] system 00:01: [io 0x0540-0x057f] has been reserved Jul 1 03:18:42.617706 [ 6.237054] system 00:01: [io 0x0600-0x061f] has been reserved Jul 1 03:18:42.629715 [ 6.243661] system 00:01: [io 0x0ca0-0x0ca5] has been reserved Jul 1 03:18:42.629777 [ 6.250269] system 00:01: [io 0x0880-0x0883] has been reserved Jul 1 03:18:42.641718 [ 6.256876] system 00:01: [io 0x0800-0x081f] has been reserved Jul 1 03:18:42.641780 [ 6.263484] system 00:01: [mem 0xfeda8000-0xfedcbfff] could not be reserved Jul 1 03:18:42.653696 [ 6.271255] system 00:01: [mem 0xff000000-0xffffffff] could not be reserved Jul 1 03:18:42.665669 [ 6.279027] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 1 03:18:42.665743 [ 6.286409] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 1 03:18:42.677692 [ 6.293793] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 1 03:18:42.689707 [ 6.301175] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 1 03:18:42.689772 [ 6.308882] system 00:04: [io 0x0ca8] has been reserved Jul 1 03:18:42.701739 [ 6.314811] system 00:04: [io 0x0cac] has been reserved Jul 1 03:18:42.701802 [ 6.320822] pnp: PnP ACPI: found 5 devices Jul 1 03:18:42.713684 [ 6.330995] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 03:18:42.725722 [ 6.340974] NET: Registered PF_INET protocol family Jul 1 03:18:42.725782 [ 6.346985] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 03:18:42.737705 [ 6.358794] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, vmalloc) Jul 1 03:18:42.749721 [ 6.368586] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jul 1 03:18:42.761622 [ 6.377589] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 03:18:42.773718 [ 6.387339] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 1 03:18:42.773785 [ 6.395947] TCP: Hash tables configured (established 131072 bind 65536) Jul 1 03:18:42.785713 [ 6.403534] MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, vmalloc) Jul 1 03:18:42.798048 [ 6.412204] UDP hash table entries: 8192 (order: 6, 262144 bytes, vmalloc) Jul 1 03:18:42.798107 [ 6.419974] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, vmalloc) Jul 1 03:18:42.809832 [ 6.428206] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 03:18:42.821683 [ 6.434529] NET: Registered PF_XDP protocol family Jul 1 03:18:42.821712 [ 6.439883] pci 0000:03:00.0: can't claim BAR 6 [mem 0xfff00000-0xffffffff pref]: no compatible bridge window Jul 1 03:18:42.833663 [ 6.450955] pci 0000:02:00.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Jul 1 03:18:42.845619 [ 6.462016] pci 0000:02:00.1: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Jul 1 03:18:42.857768 [ 6.473083] pci 0000:01:00.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Jul 1 03:18:42.869747 [ 6.484149] pci 0000:01:00.1: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Jul 1 03:18:42.881755 [ 6.495217] pci 0000:00:11.0: can't claim BAR 6 [mem 0xffff0000-0xffffffff pref]: no compatible bridge window Jul 1 03:18:42.893731 [ 6.506327] pci 0000:00:03.0: BAR 14: assigned [mem 0x91f00000-0x91ffffff] Jul 1 03:18:42.893790 [ 6.514005] pci 0000:00:03.1: BAR 14: assigned [mem 0x92000000-0x920fffff] Jul 1 03:18:42.905606 [ 6.521680] pci 0000:00:11.0: BAR 6: assigned [mem 0x91e10000-0x91e1ffff pref] Jul 1 03:18:42.917657 [ 6.529743] pci 0000:03:00.0: BAR 6: no space for [mem size 0x00100000 pref] Jul 1 03:18:42.917722 [ 6.537611] pci 0000:03:00.0: BAR 6: failed to assign [mem size 0x00100000 pref] Jul 1 03:18:42.929709 [ 6.545866] pci 0000:00:01.0: PCI bridge to [bus 03] Jul 1 03:18:42.929770 [ 6.551407] pci 0000:00:01.0: bridge window [io 0x2000-0x2fff] Jul 1 03:18:42.941773 [ 6.558209] pci 0000:00:01.0: bridge window [mem 0x91c00000-0x91dfffff] Jul 1 03:18:42.953776 [ 6.565789] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 03:18:42.953838 [ 6.571335] pci 0000:02:00.0: BAR 6: assigned [mem 0x91f00000-0x91f3ffff pref] Jul 1 03:18:42.965798 [ 6.579398] pci 0000:02:00.1: BAR 6: assigned [mem 0x91f40000-0x91f7ffff pref] Jul 1 03:18:42.965863 [ 6.587460] pci 0000:00:03.0: PCI bridge to [bus 02] Jul 1 03:18:42.977812 [ 6.593002] pci 0000:00:03.0: bridge window [mem 0x91f00000-0x91ffffff] Jul 1 03:18:42.977875 [ 6.600580] pci 0000:00:03.0: bridge window [mem 0x91a00000-0x91afffff 64bit pref] Jul 1 03:18:42.989810 [ 6.609225] pci 0000:01:00.0: BAR 6: assigned [mem 0x92000000-0x9203ffff pref] Jul 1 03:18:43.001804 [ 6.617286] pci 0000:01:00.1: BAR 6: assigned [mem 0x92040000-0x9207ffff pref] Jul 1 03:18:43.013752 [ 6.625348] pci 0000:00:03.1: PCI bridge to [bus 01] Jul 1 03:18:43.013814 [ 6.630889] pci 0000:00:03.1: bridge window [mem 0x92000000-0x920fffff] Jul 1 03:18:43.025815 [ 6.638466] pci 0000:00:03.1: bridge window [mem 0x91b00000-0x91bfffff 64bit pref] Jul 1 03:18:43.025883 [ 6.647111] pci 0000:00:1c.0: PCI bridge to [bus 05] Jul 1 03:18:43.037806 [ 6.652660] pci 0000:08:00.0: PCI bridge to [bus 09] Jul 1 03:18:43.037867 [ 6.658348] pci 0000:08:00.0: bridge window [mem 0x91000000-0x918fffff] Jul 1 03:18:43.049806 [ 6.666019] pci 0000:08:00.0: bridge window [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:18:43.061808 [ 6.674865] pci 0000:07:00.0: PCI bridge to [bus 08-09] Jul 1 03:18:43.061869 [ 6.680841] pci 0000:07:00.0: bridge window [mem 0x91000000-0x918fffff] Jul 1 03:18:43.073789 [ 6.688511] pci 0000:07:00.0: bridge window [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:18:43.085660 [ 6.697352] pci 0000:06:00.0: PCI bridge to [bus 07-0a] Jul 1 03:18:43.085729 [ 6.703310] pci 0000:06:00.0: bridge window [mem 0x91000000-0x919fffff] Jul 1 03:18:43.097789 [ 6.710969] pci 0000:06:00.0: bridge window [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:18:43.097856 [ 6.719834] pci 0000:00:1c.7: PCI bridge to [bus 06-0a] Jul 1 03:18:43.109805 [ 6.725668] pci 0000:00:1c.7: bridge window [mem 0x91000000-0x919fffff] Jul 1 03:18:43.121797 [ 6.733247] pci 0000:00:1c.7: bridge window [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:18:43.121866 [ 6.741894] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 1 03:18:43.133803 [ 6.748793] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jul 1 03:18:43.133866 [ 6.755691] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 1 03:18:43.145848 [ 6.763365] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jul 1 03:18:43.157752 [ 6.771039] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jul 1 03:18:43.157818 [ 6.779294] pci_bus 0000:03: resource 0 [io 0x2000-0x2fff] Jul 1 03:18:43.169780 [ 6.785513] pci_bus 0000:03: resource 1 [mem 0x91c00000-0x91dfffff] Jul 1 03:18:43.169843 [ 6.792509] pci_bus 0000:02: resource 1 [mem 0x91f00000-0x91ffffff] Jul 1 03:18:43.181850 [ 6.799502] pci_bus 0000:02: resource 2 [mem 0x91a00000-0x91afffff 64bit pref] Jul 1 03:18:43.193770 [ 6.807563] pci_bus 0000:01: resource 1 [mem 0x92000000-0x920fffff] Jul 1 03:18:43.193835 [ 6.814556] pci_bus 0000:01: resource 2 [mem 0x91b00000-0x91bfffff 64bit pref] Jul 1 03:18:43.205745 [ 6.822619] pci_bus 0000:06: resource 1 [mem 0x91000000-0x919fffff] Jul 1 03:18:43.217723 [ 6.829614] pci_bus 0000:06: resource 2 [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:18:43.217781 [ 6.837677] pci_bus 0000:07: resource 1 [mem 0x91000000-0x919fffff] Jul 1 03:18:43.229770 [ 6.844670] pci_bus 0000:07: resource 2 [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:18:43.229840 [ 6.852733] pci_bus 0000:08: resource 1 [mem 0x91000000-0x918fffff] Jul 1 03:18:43.241549 [ 6.859726] pci_bus 0000:08: resource 2 [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:18:43.253803 [ 6.867788] pci_bus 0000:09: resource 1 [mem 0x91000000-0x918fffff] Jul 1 03:18:43.253874 [ 6.874783] pci_bus 0000:09: resource 2 [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:18:43.265833 [ 6.882907] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 03:18:43.265890 [ 6.888452] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jul 1 03:18:43.277854 [ 6.895349] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jul 1 03:18:43.289857 [ 6.903023] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jul 1 03:18:43.289941 [ 6.911302] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 03:18:43.301746 [ 6.940011] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 20338 usecs Jul 1 03:18:43.325765 [ 6.948633] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 03:18:43.337764 [ 6.956586] PCI: CLS 0 bytes, default 64 Jul 1 03:18:43.337851 [ 6.960983] DMAR: [Firmware Bug]: RMRR entry for device 03:00.0 is broken - applying workaround Jul 1 03:18:43.349755 [ 6.961050] Trying to unpack rootfs image as initramfs... Jul 1 03:18:43.361719 [ 6.970745] DMAR: No SATC found Jul 1 03:18:43.361791 [ 6.980233] DMAR: dmar0: Using Queued invalidation Jul 1 03:18:43.373780 [ 6.985586] DMAR: dmar1: Using Queued invalidation Jul 1 03:18:43.373853 [ 6.991077] pci 0000:80:02.0: Adding to iommu group 0 Jul 1 03:18:43.373905 [ 6.996757] pci 0000:80:05.0: Adding to iommu group 1 Jul 1 03:18:43.385805 [ 7.002437] pci 0000:80:05.2: Adding to iommu group 2 Jul 1 03:18:43.385893 [ 7.008862] pci 0000:00:00.0: Adding to iommu group 3 Jul 1 03:18:43.397710 [ 7.014547] pci 0000:00:01.0: Adding to iommu group 4 Jul 1 03:18:43.397764 [ 7.020233] pci 0000:00:02.0: Adding to iommu group 5 Jul 1 03:18:43.409827 [ 7.025914] pci 0000:00:03.0: Adding to iommu group 6 Jul 1 03:18:43.409887 [ 7.031595] pci 0000:00:03.1: Adding to iommu group 7 Jul 1 03:18:43.421796 [ 7.037272] pci 0000:00:05.0: Adding to iommu group 8 Jul 1 03:18:43.421857 [ 7.042952] pci 0000:00:05.1: Adding to iommu group 9 Jul 1 03:18:43.433743 [ 7.048631] pci 0000:00:05.2: Adding to iommu group 10 Jul 1 03:18:43.433803 [ 7.054407] pci 0000:00:05.4: Adding to iommu group 11 Jul 1 03:18:43.445688 [ 7.060187] pci 0000:00:11.0: Adding to iommu group 12 Jul 1 03:18:43.445748 [ 7.065989] pci 0000:00:11.4: Adding to iommu group 13 Jul 1 03:18:43.457769 [ 7.071816] pci 0000:00:16.0: Adding to iommu group 14 Jul 1 03:18:43.457830 [ 7.077592] pci 0000:00:16.1: Adding to iommu group 14 Jul 1 03:18:43.469811 [ 7.083367] pci 0000:00:1a.0: Adding to iommu group 15 Jul 1 03:18:43.469872 [ 7.089148] pci 0000:00:1c.0: Adding to iommu group 16 Jul 1 03:18:43.481730 [ 7.094923] pci 0000:00:1c.7: Adding to iommu group 17 Jul 1 03:18:43.481791 [ 7.100697] pci 0000:00:1d.0: Adding to iommu group 18 Jul 1 03:18:43.493720 [ 7.106525] pci 0000:00:1f.0: Adding to iommu group 19 Jul 1 03:18:43.493780 [ 7.112300] pci 0000:00:1f.2: Adding to iommu group 19 Jul 1 03:18:43.505769 [ 7.118143] pci 0000:01:00.0: Adding to iommu group 20 Jul 1 03:18:43.505830 [ 7.123927] pci 0000:01:00.1: Adding to iommu group 20 Jul 1 03:18:43.517811 [ 7.129763] pci 0000:02:00.0: Adding to iommu group 21 Jul 1 03:18:43.517873 [ 7.135537] pci 0000:02:00.1: Adding to iommu group 21 Jul 1 03:18:43.529808 [ 7.141317] pci 0000:03:00.0: Adding to iommu group 22 Jul 1 03:18:43.529871 [ 7.147096] pci 0000:06:00.0: Adding to iommu group 23 Jul 1 03:18:43.529919 [ 7.152873] pci 0000:07:00.0: Adding to iommu group 24 Jul 1 03:18:43.541825 [ 7.158620] pci 0000:08:00.0: Adding to iommu group 24 Jul 1 03:18:43.541885 [ 7.164366] pci 0000:09:00.0: Adding to iommu group 24 Jul 1 03:18:43.553748 [ 7.170198] pci 0000:7f:08.0: Adding to iommu group 25 Jul 1 03:18:43.553808 [ 7.175982] pci 0000:7f:08.2: Adding to iommu group 25 Jul 1 03:18:43.565769 [ 7.181762] pci 0000:7f:08.3: Adding to iommu group 26 Jul 1 03:18:43.565829 [ 7.187589] pci 0000:7f:09.0: Adding to iommu group 27 Jul 1 03:18:43.577734 [ 7.193366] pci 0000:7f:09.2: Adding to iommu group 27 Jul 1 03:18:43.577795 [ 7.199143] pci 0000:7f:09.3: Adding to iommu group 28 Jul 1 03:18:43.589821 [ 7.205023] pci 0000:7f:0b.0: Adding to iommu group 29 Jul 1 03:18:43.589881 [ 7.210799] pci 0000:7f:0b.1: Adding to iommu group 29 Jul 1 03:18:43.601801 [ 7.216578] pci 0000:7f:0b.2: Adding to iommu group 29 Jul 1 03:18:43.601861 [ 7.222359] pci 0000:7f:0b.3: Adding to iommu group 29 Jul 1 03:18:43.613800 [ 7.228239] pci 0000:7f:0c.0: Adding to iommu group 30 Jul 1 03:18:43.613861 [ 7.234018] pci 0000:7f:0c.1: Adding to iommu group 30 Jul 1 03:18:43.625808 [ 7.239795] pci 0000:7f:0c.2: Adding to iommu group 30 Jul 1 03:18:43.625863 [ 7.245578] pci 0000:7f:0c.3: Adding to iommu group 30 Jul 1 03:18:43.637770 [ 7.251486] pci 0000:7f:0f.0: Adding to iommu group 31 Jul 1 03:18:43.637770 [ 7.257265] pci 0000:7f:0f.1: Adding to iommu group 31 Jul 1 03:18:43.649796 [ 7.263044] pci 0000:7f:0f.4: Adding to iommu group 31 Jul 1 03:18:43.649814 [ 7.268822] pci 0000:7f:0f.5: Adding to iommu group 31 Jul 1 03:18:43.661739 [ 7.274601] pci 0000:7f:0f.6: Adding to iommu group 31 Jul 1 03:18:43.661739 [ 7.280507] pci 0000:7f:10.0: Adding to iommu group 32 Jul 1 03:18:43.673765 [ 7.286288] pci 0000:7f:10.1: Adding to iommu group 32 Jul 1 03:18:43.673765 [ 7.292068] pci 0000:7f:10.5: Adding to iommu group 32 Jul 1 03:18:43.685782 [ 7.297851] pci 0000:7f:10.6: Adding to iommu group 32 Jul 1 03:18:43.685782 [ 7.303634] pci 0000:7f:10.7: Adding to iommu group 32 Jul 1 03:18:43.697783 [ 7.309487] pci 0000:7f:12.0: Adding to iommu group 33 Jul 1 03:18:43.697783 [ 7.315272] pci 0000:7f:12.1: Adding to iommu group 33 Jul 1 03:18:43.697783 [ 7.321057] pci 0000:7f:12.2: Adding to iommu group 33 Jul 1 03:18:43.709779 [ 7.326833] pci 0000:7f:13.0: Adding to iommu group 34 Jul 1 03:18:43.709779 [ 7.332612] pci 0000:7f:13.1: Adding to iommu group 35 Jul 1 03:18:43.721777 [ 7.338388] pci 0000:7f:13.2: Adding to iommu group 36 Jul 1 03:18:43.721777 [ 7.344170] pci 0000:7f:13.3: Adding to iommu group 37 Jul 1 03:18:43.733763 [ 7.349952] pci 0000:7f:13.4: Adding to iommu group 38 Jul 1 03:18:43.733768 [ 7.355736] pci 0000:7f:13.5: Adding to iommu group 39 Jul 1 03:18:43.745776 [ 7.361564] pci 0000:7f:13.6: Adding to iommu group 40 Jul 1 03:18:43.745776 [ 7.367352] pci 0000:7f:13.7: Adding to iommu group 40 Jul 1 03:18:43.757787 [ 7.373131] pci 0000:7f:14.0: Adding to iommu group 41 Jul 1 03:18:43.757787 [ 7.378908] pci 0000:7f:14.1: Adding to iommu group 42 Jul 1 03:18:43.772956 [ 7.384687] pci 0000:7f:14.2: Adding to iommu group 43 Jul 1 03:18:43.772956 [ 7.390465] pci 0000:7f:14.3: Adding to iommu group 44 Jul 1 03:18:43.784675 [ 7.396343] pci 0000:7f:14.4: Adding to iommu group 45 Jul 1 03:18:43.784675 [ 7.402129] pci 0000:7f:14.5: Adding to iommu group 45 Jul 1 03:18:43.784675 [ 7.407913] pci 0000:7f:14.6: Adding to iommu group 45 Jul 1 03:18:43.796759 [ 7.413697] pci 0000:7f:14.7: Adding to iommu group 45 Jul 1 03:18:43.796833 [ 7.419473] pci 0000:7f:15.0: Adding to iommu group 46 Jul 1 03:18:43.808813 [ 7.425254] pci 0000:7f:15.1: Adding to iommu group 47 Jul 1 03:18:43.808819 [ 7.431041] pci 0000:7f:15.2: Adding to iommu group 48 Jul 1 03:18:43.820633 [ 7.436825] pci 0000:7f:15.3: Adding to iommu group 49 Jul 1 03:18:43.820697 [ 7.442683] pci 0000:7f:16.0: Adding to iommu group 50 Jul 1 03:18:43.832682 [ 7.448464] pci 0000:7f:16.6: Adding to iommu group 50 Jul 1 03:18:43.832682 [ 7.454252] pci 0000:7f:16.7: Adding to iommu group 50 Jul 1 03:18:43.844651 [ 7.460153] pci 0000:7f:17.0: Adding to iommu group 51 Jul 1 03:18:43.844693 [ 7.465938] pci 0000:7f:17.4: Adding to iommu group 51 Jul 1 03:18:43.856585 [ 7.471727] pci 0000:7f:17.5: Adding to iommu group 51 Jul 1 03:18:43.856691 [ 7.477514] pci 0000:7f:17.6: Adding to iommu group 51 Jul 1 03:18:43.868727 [ 7.483300] pci 0000:7f:17.7: Adding to iommu group 51 Jul 1 03:18:43.868727 [ 7.489206] pci 0000:7f:1e.0: Adding to iommu group 52 Jul 1 03:18:43.880628 [ 7.494994] pci 0000:7f:1e.1: Adding to iommu group 52 Jul 1 03:18:43.880679 [ 7.500782] pci 0000:7f:1e.2: Adding to iommu group 52 Jul 1 03:18:43.892609 [ 7.506569] pci 0000:7f:1e.3: Adding to iommu group 52 Jul 1 03:18:43.892663 [ 7.512354] pci 0000:7f:1e.4: Adding to iommu group 52 Jul 1 03:18:43.904740 [ 7.518181] pci 0000:7f:1f.0: Adding to iommu group 53 Jul 1 03:18:43.904782 [ 7.523976] pci 0000:7f:1f.2: Adding to iommu group 53 Jul 1 03:18:43.916728 [ 7.529754] pci 0000:80:05.1: Adding to iommu group 54 Jul 1 03:18:43.916780 [ 7.535531] pci 0000:80:05.4: Adding to iommu group 55 Jul 1 03:18:43.928685 [ 7.541358] pci 0000:ff:08.0: Adding to iommu group 56 Jul 1 03:18:43.928685 [ 7.547148] pci 0000:ff:08.2: Adding to iommu group 56 Jul 1 03:18:43.940779 [ 7.552927] pci 0000:ff:08.3: Adding to iommu group 57 Jul 1 03:18:43.940845 [ 7.558755] pci 0000:ff:09.0: Adding to iommu group 58 Jul 1 03:18:43.952751 [ 7.564546] pci 0000:ff:09.2: Adding to iommu group 58 Jul 1 03:18:43.952751 [ 7.570322] pci 0000:ff:09.3: Adding to iommu group 59 Jul 1 03:18:43.952751 [ 7.576202] pci 0000:ff:0b.0: Adding to iommu group 60 Jul 1 03:18:43.964691 [ 7.581991] pci 0000:ff:0b.1: Adding to iommu group 60 Jul 1 03:18:43.964691 [ 7.587784] pci 0000:ff:0b.2: Adding to iommu group 60 Jul 1 03:18:43.976666 [ 7.593576] pci 0000:ff:0b.3: Adding to iommu group 60 Jul 1 03:18:43.976666 [ 7.599458] pci 0000:ff:0c.0: Adding to iommu group 61 Jul 1 03:18:43.988733 [ 7.605248] pci 0000:ff:0c.1: Adding to iommu group 61 Jul 1 03:18:43.988807 [ 7.611042] pci 0000:ff:0c.2: Adding to iommu group 61 Jul 1 03:18:44.000770 [ 7.616835] pci 0000:ff:0c.3: Adding to iommu group 61 Jul 1 03:18:44.000870 [ 7.622738] pci 0000:ff:0f.0: Adding to iommu group 62 Jul 1 03:18:44.012756 [ 7.628543] pci 0000:ff:0f.1: Adding to iommu group 62 Jul 1 03:18:44.012789 [ 7.634429] pci 0000:ff:0f.4: Adding to iommu group 62 Jul 1 03:18:44.024455 [ 7.640312] pci 0000:ff:0f.5: Adding to iommu group 62 Jul 1 03:18:44.024455 [ 7.643013] Freeing initrd memory: 39752K Jul 1 03:18:44.036694 [ 7.646128] pci 0000:ff:0f.6: Adding to iommu group 62 Jul 1 03:18:44.036694 [ 7.656398] pci 0000:ff:10.0: Adding to iommu group 63 Jul 1 03:18:44.048722 [ 7.662171] pci 0000:ff:10.1: Adding to iommu group 63 Jul 1 03:18:44.048722 [ 7.667940] pci 0000:ff:10.5: Adding to iommu group 63 Jul 1 03:18:44.060712 [ 7.673711] pci 0000:ff:10.6: Adding to iommu group 63 Jul 1 03:18:44.060712 [ 7.679479] pci 0000:ff:10.7: Adding to iommu group 63 Jul 1 03:18:44.072453 [ 7.685289] pci 0000:ff:12.0: Adding to iommu group 64 Jul 1 03:18:44.072453 [ 7.691059] pci 0000:ff:12.1: Adding to iommu group 64 Jul 1 03:18:44.084526 [ 7.696829] pci 0000:ff:12.2: Adding to iommu group 64 Jul 1 03:18:44.084526 [ 7.702592] pci 0000:ff:13.0: Adding to iommu group 65 Jul 1 03:18:44.096611 [ 7.708341] pci 0000:ff:13.1: Adding to iommu group 66 Jul 1 03:18:44.096654 [ 7.714108] pci 0000:ff:13.2: Adding to iommu group 67 Jul 1 03:18:44.096681 [ 7.719867] pci 0000:ff:13.3: Adding to iommu group 68 Jul 1 03:18:44.108823 [ 7.725623] pci 0000:ff:13.4: Adding to iommu group 69 Jul 1 03:18:44.108887 [ 7.731381] pci 0000:ff:13.5: Adding to iommu group 70 Jul 1 03:18:44.120776 [ 7.737173] pci 0000:ff:13.6: Adding to iommu group 71 Jul 1 03:18:44.120837 [ 7.742942] pci 0000:ff:13.7: Adding to iommu group 71 Jul 1 03:18:44.132711 [ 7.748702] pci 0000:ff:14.0: Adding to iommu group 72 Jul 1 03:18:44.132771 [ 7.754459] pci 0000:ff:14.1: Adding to iommu group 73 Jul 1 03:18:44.144635 [ 7.760215] pci 0000:ff:14.2: Adding to iommu group 74 Jul 1 03:18:44.144668 [ 7.765973] pci 0000:ff:14.3: Adding to iommu group 75 Jul 1 03:18:44.156734 [ 7.771807] pci 0000:ff:14.4: Adding to iommu group 76 Jul 1 03:18:44.156768 [ 7.777577] pci 0000:ff:14.5: Adding to iommu group 76 Jul 1 03:18:44.168801 [ 7.783347] pci 0000:ff:14.6: Adding to iommu group 76 Jul 1 03:18:44.168861 [ 7.789118] pci 0000:ff:14.7: Adding to iommu group 76 Jul 1 03:18:44.180535 [ 7.794876] pci 0000:ff:15.0: Adding to iommu group 77 Jul 1 03:18:44.180596 [ 7.800634] pci 0000:ff:15.1: Adding to iommu group 78 Jul 1 03:18:44.192380 [ 7.806391] pci 0000:ff:15.2: Adding to iommu group 79 Jul 1 03:18:44.192380 [ 7.812147] pci 0000:ff:15.3: Adding to iommu group 80 Jul 1 03:18:44.208445 [ 7.817960] pci 0000:ff:16.0: Adding to iommu group 81 Jul 1 03:18:44.208445 [ 7.823729] pci 0000:ff:16.6: Adding to iommu group 81 Jul 1 03:18:44.208445 [ 7.829501] pci 0000:ff:16.7: Adding to iommu group 81 Jul 1 03:18:44.220439 [ 7.835346] pci 0000:ff:17.0: Adding to iommu group 82 Jul 1 03:18:44.220439 [ 7.841115] pci 0000:ff:17.4: Adding to iommu group 82 Jul 1 03:18:44.232449 [ 7.846885] pci 0000:ff:17.5: Adding to iommu group 82 Jul 1 03:18:44.232449 [ 7.852658] pci 0000:ff:17.6: Adding to iommu group 82 Jul 1 03:18:44.244456 [ 7.858427] pci 0000:ff:17.7: Adding to iommu group 82 Jul 1 03:18:44.244456 [ 7.864272] pci 0000:ff:1e.0: Adding to iommu group 83 Jul 1 03:18:44.256437 [ 7.870043] pci 0000:ff:1e.1: Adding to iommu group 83 Jul 1 03:18:44.256437 [ 7.875814] pci 0000:ff:1e.2: Adding to iommu group 83 Jul 1 03:18:44.268442 [ 7.881584] pci 0000:ff:1e.3: Adding to iommu group 83 Jul 1 03:18:44.268442 [ 7.887355] pci 0000:ff:1e.4: Adding to iommu group 83 Jul 1 03:18:44.280443 [ 7.893138] pci 0000:ff:1f.0: Adding to iommu group 84 Jul 1 03:18:44.280443 [ 7.898910] pci 0000:ff:1f.2: Adding to iommu group 84 Jul 1 03:18:44.292611 [ 7.920017] DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 1 03:18:44.304700 [ 7.927211] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 03:18:44.316717 [ 7.934404] software IO TLB: mapped [mem 0x0000000073bb7000-0x0000000077bb7000] (64MB) Jul 1 03:18:44.328778 [ 7.943880] Initialise system trusted keyrings Jul 1 03:18:44.328878 [ 7.948850] Key type blacklist registered Jul 1 03:18:44.340681 [ 7.953389] workingset: timestamp_bits=36 max_order=22 bucket_order=0 Jul 1 03:18:44.340681 [ 7.961777] zbud: loaded Jul 1 03:18:44.352789 [ 7.964813] integrity: Platform Keyring initialized Jul 1 03:18:44.352819 [ 7.970262] integrity: Machine keyring initialized Jul 1 03:18:44.352819 [ 7.975610] Key type asymmetric registered Jul 1 03:18:44.364777 [ 7.980181] Asymmetric key parser 'x509' registered Jul 1 03:18:44.364858 [ 7.987998] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 03:18:44.376729 [ 7.994446] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 03:18:44.388724 [ 8.002742] io scheduler mq-deadline registered Jul 1 03:18:44.388735 [ 8.008821] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jul 1 03:18:44.400726 [ 8.015296] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jul 1 03:18:44.400726 [ 8.021698] pcieport 0000:00:02.0: PME: Signaling with IRQ 26 Jul 1 03:18:44.412770 [ 8.028158] pcieport 0000:00:02.0: AER: enabled with IRQ 26 Jul 1 03:18:44.412810 [ 8.034566] pcieport 0000:00:03.0: PME: Signaling with IRQ 27 Jul 1 03:18:44.424758 [ 8.041038] pcieport 0000:00:03.0: AER: enabled with IRQ 27 Jul 1 03:18:44.424819 [ 8.047438] pcieport 0000:00:03.1: PME: Signaling with IRQ 28 Jul 1 03:18:44.436870 [ 8.053901] pcieport 0000:00:03.1: AER: enabled with IRQ 28 Jul 1 03:18:44.436870 [ 8.060277] pcieport 0000:00:1c.0: PME: Signaling with IRQ 29 Jul 1 03:18:44.448737 [ 8.066855] pcieport 0000:00:1c.7: PME: Signaling with IRQ 30 Jul 1 03:18:44.460772 [ 8.073502] pcieport 0000:00:1c.7: AER: enabled with IRQ 30 Jul 1 03:18:44.460802 [ 8.084125] pcieport 0000:80:02.0: PME: Signaling with IRQ 34 Jul 1 03:18:44.472741 [ 8.090604] pcieport 0000:80:02.0: AER: enabled with IRQ 34 Jul 1 03:18:44.484822 [ 8.097297] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 03:18:44.484833 [ 8.104845] ACPI: \_SB_.SCK0.CP00: Found 1 idle states Jul 1 03:18:44.496724 [ 8.112050] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 03:18:44.508747 [ 8.120405] pstore: Registered erst as persistent store backend Jul 1 03:18:44.508747 [ 8.127141] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 03:18:44.520745 [ 8.134221] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 03:18:44.520745 [ 8.142911] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jul 1 03:18:44.532830 [ 8.151616] Linux agpgart interface v0.103 Jul 1 03:18:44.532845 [ 8.156318] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jul 1 03:18:44.544804 [ 8.167034] i8042: PNP: No PS/2 controller found. Jul 1 03:18:44.556713 [ 8.172325] mousedev: PS/2 mouse device common for all mice Jul 1 03:18:44.556756 [ 8.178562] rtc_cmos 00:00: RTC can wake from S4 Jul 1 03:18:44.569006 [ 8.183932] rtc_cmos 00:00: registered as rtc0 Jul 1 03:18:44.569063 [ 8.188925] rtc_cmos 00:00: setting system clock to 2024-07-01T03:18:44 UTC (1719803924) Jul 1 03:18:44.580551 [ 8.197977] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jul 1 03:18:44.592597 [ 8.205711] intel_pstate: Intel P-state driver initializing Jul 1 03:18:44.592659 [ 8.212926] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 03:18:44.604675 [ 8.230683] NET: Registered PF_INET6 protocol family Jul 1 03:18:44.616624 [ 8.238595] Segment Routing with IPv6 Jul 1 03:18:44.628635 [ 8.242689] In-situ OAM (IOAM) with IPv6 Jul 1 03:18:44.628695 [ 8.247086] mip6: Mobile IPv6 Jul 1 03:18:44.628740 [ 8.250398] NET: Registered PF_PACKET protocol family Jul 1 03:18:44.640639 [ 8.256077] mpls_gso: MPLS GSO support Jul 1 03:18:44.640698 [ 8.261467] microcode: sig=0x406f1, pf=0x1, revision=0xb000017 Jul 1 03:18:44.652643 [ 8.268062] microcode: Microcode Update Driver: v2.2. Jul 1 03:18:44.652704 [ 8.268229] resctrl: L3 allocation detected Jul 1 03:18:44.664536 [ 8.278533] resctrl: L3 monitoring detected Jul 1 03:18:44.664568 [ 8.283205] IPI shorthand broadcast: enabled Jul 1 03:18:44.664594 [ 8.287993] sched_clock: Marking stable (5536023235, 2751944136)->(8491451768, -203484397) Jul 1 03:18:44.680584 [ 8.297907] registered taskstats version 1 Jul 1 03:18:44.680645 [ 8.302492] Loading compiled-in X.509 certificates Jul 1 03:18:44.692617 [ 8.342277] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 03:18:44.728642 [ 8.352003] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 03:18:44.740673 [ 8.366102] zswap: loaded using pool lzo/zbud Jul 1 03:18:44.752575 [ 8.371231] Key type .fscrypt registered Jul 1 03:18:44.752664 [ 8.375608] Key type fscrypt-provisioning registered Jul 1 03:18:44.764591 [ 8.381482] pstore: Using crash dump compression: deflate Jul 1 03:18:44.764591 [ 8.390267] Key type encrypted registered Jul 1 03:18:44.776606 [ 8.394745] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 03:18:44.788652 [ 8.400875] ima: No TPM chip found, activating TPM-bypass! Jul 1 03:18:44.788663 [ 8.406997] ima: Allocated hash algorithm: sha256 Jul 1 03:18:44.800628 [ 8.412253] ima: No architecture policies found Jul 1 03:18:44.800691 [ 8.417322] evm: Initialising EVM extended attributes: Jul 1 03:18:44.800717 [ 8.423055] evm: security.selinux Jul 1 03:18:44.812673 [ 8.426751] evm: security.SMACK64 (disabled) Jul 1 03:18:44.812703 [ 8.431513] evm: security.SMACK64EXEC (disabled) Jul 1 03:18:44.824582 [ 8.436663] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 03:18:44.824680 [ 8.442297] evm: security.SMACK64MMAP (disabled) Jul 1 03:18:44.824680 [ 8.447447] evm: security.apparmor Jul 1 03:18:44.836781 [ 8.451242] evm: security.ima Jul 1 03:18:44.836854 [ 8.454551] evm: security.capability Jul 1 03:18:44.836897 [ 8.458537] evm: HMAC attrs: 0x1 Jul 1 03:18:44.848634 [ 8.556641] Freeing unused decrypted memory: 2036K Jul 1 03:18:44.944707 [ 8.562994] Freeing unused kernel image (initmem) Jul 1 03:18:44.944791 memory: 2792K Jul 1 03:18:44.956648 [ 8.583959] Write protecting the kernel read-only data: 26624k Jul 1 03:18:44.968640 [ 8.591341] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 03:18:44.980701 [ 8.599184] Freeing unused kernel image (rodata/data gap) memory: 1184K Jul 1 03:18:44.992734 [ 8.661640] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 03:18:45.052449 [ 8.668828] x86/mm: Checking user space page tables Jul 1 03:18:45.052449 [ 8.734576] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 03:18:45.128567 [ 8.741772] Run /init as init process Jul 1 03:18:45.128604 [ 8.884791] ACPI: bus type USB registered Jul 1 03:18:45.272371 [ 8.889300] usbcore: registered new interface driver usbfs Jul 1 03:18:45.272371 [ 8.895438] usbcore: registered new interface driver hub Jul 1 03:18:45.284429 [ 8.895617] tg3 0000:01:00.0 eth0: Tigon3 [partno(BCM95720) rev 5720000] (PCI Express) MAC address 18:66:da:e8:8d:08 Jul 1 03:18:45.296585 [ 8.901385] usbcore: registered new device driver usb Jul 1 03:18:45.296604 [ 8.913126] tg3 0000:01:00.0 eth0: attached PHY is 5720C (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[1]) Jul 1 03:18:45.308592 [ 8.929727] tg3 0000:01:00.0 eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[1] TSOcap[1] Jul 1 03:18:45.320760 [ 8.938470] tg3 0000:01:00.0 eth0: dma_rwctrl[00000001] dma_mask[64-bit] Jul 1 03:18:45.332373 [ 8.947152] ehci-pci 0000:00:1a.0: EHCI Host Controller Jul 1 03:18:45.332373 [ 8.952993] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jul 1 03:18:45.344471 [ 8.961261] ehci-pci 0000:00:1a.0: debug port 2 Jul 1 03:18:45.344471 [ 8.967974] tsc: Refined TSC clocksource calibration: 2599.996 MHz Jul 1 03:18:45.356411 [ 8.970374] ehci-pci 0000:00:1a.0: irq 18, io mem 0x91e03000 Jul 1 03:18:45.368418 [ 8.974888] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x257a386c905, max_idle_ns: 440795250529 ns Jul 1 03:18:45.380414 [ 8.988574] tg3 0000:01:00.1 eth1: Tigon3 [partno(BCM95720) rev 5720000] (PCI Express) MAC address 18:66:da:e8:8d:09 Jul 1 03:18:45.380414 [ 9.004122] tg3 0000:01:00.1 eth1: attached PHY is 5720C (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[1]) Jul 1 03:18:45.392421 [ 9.015094] tg3 0000:01:00.1 eth1: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[1] TSOcap[1] Jul 1 03:18:45.404465 [ 9.023826] tg3 0000:01:00.1 eth1: dma_rwctrl[00000001] dma_mask[64-bit] Jul 1 03:18:45.416387 [ 9.031361] clocksource: Switched to clocksource tsc Jul 1 03:18:45.416387 [ 9.031361] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jul 1 03:18:45.432558 [ 9.043352] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 03:18:45.432607 [ 9.052573] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 03:18:45.444381 [ 9.060635] usb usb1: Product: EHCI Host Controller Jul 1 03:18:45.444381 [ 9.066079] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jul 1 03:18:45.456374 [ 9.072879] usb usb1: SerialNumber: 0000:00:1a.0 Jul 1 03:18:45.456374 [ 9.078406] hub 1-0:1.0: USB hub found Jul 1 03:18:45.468423 [ 9.082588] hub 1-0:1.0: 2 ports detected Jul 1 03:18:45.468423 [ 9.087383] ehci-pci 0000:00:1d.0: EHCI Host Controller Jul 1 03:18:45.480431 [ 9.093339] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jul 1 03:18:45.480431 [ 9.101612] ehci-pci 0000:00:1d.0: debug port 2 Jul 1 03:18:45.492398 [ 9.110615] ehci-pci 0000:00:1d.0: irq 18, io mem 0x91e02000 Jul 1 03:18:45.504424 [ 9.124354] tg3 0000:02:00.0 eth2: Tigon3 [partno(BCM95720) rev 5720000] (PCI Express) MAC address 18:66:da:e8:8d:0a Jul 1 03:18:45.516459 [ 9.136106] tg3 0000:02:00.0 eth2: attached PHY is 5720C (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[1]) Jul 1 03:18:45.528430 [ 9.147082] tg3 0000:02:00.0 eth2: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[1] TSOcap[1] Jul 1 03:18:45.540421 [ 9.155823] tg3 0000:02:00.0 eth2: dma_rwctrl[00000001] dma_mask[64-bit] Jul 1 03:18:45.540421 [ 9.163347] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jul 1 03:18:45.552469 [ 9.169785] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 03:18:45.564459 [ 9.179011] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 03:18:45.564459 [ 9.187072] usb usb2: Product: EHCI Host Controller Jul 1 03:18:45.576461 [ 9.192518] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jul 1 03:18:45.576461 [ 9.199308] usb usb2: SerialNumber: 0000:00:1d.0 Jul 1 03:18:45.588503 [ 9.204819] hub 2-0:1.0: USB hub found Jul 1 03:18:45.588503 [ 9.209007] hub 2-0:1.0: 2 ports detected Jul 1 03:18:45.600411 [ 9.223813] tg3 0000:02:00.1 eth3: Tigon3 [partno(BCM95720) rev 5720000] (PCI Express) MAC address 18:66:da:e8:8d:0b Jul 1 03:18:45.612771 [ 9.235564] tg3 0000:02:00.1 eth3: attached PHY is 5720C (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[1]) Jul 1 03:18:45.624467 [ 9.246539] tg3 0000:02:00.1 eth3: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[1] TSOcap[1] Jul 1 03:18:45.636469 [ 9.255279] tg3 0000:02:00.1 eth3: dma_rwctrl[00000001] dma_mask[64-bit] Jul 1 03:18:45.648451 [ 9.264030] tg3 0000:02:00.1 enx1866dae88d0b: renamed from eth3 Jul 1 03:18:45.648451 [ 9.316252] tg3 0000:02:00.0 enx1866dae88d0a: renamed from eth2 Jul 1 03:18:45.708337 [ 9.347953] usb 1-1: new high-speed USB device number 2 using ehci-pci Jul 1 03:18:45.729807 [ 9.360123] tg3 0000:01:00.0 enx1866dae88d08: renamed from eth0 Jul 1 03:18:45.741814 [ 9.396141] tg3 0000:01:00.1 enx1866dae88d09: renamed from eth1 Jul 1 03:18:45.777771 Starting system log daemon: syslogd, klogd. Jul 1 03:18:45.849772 /var/run/utmp: No such file or directory Jul 1 03:18:46.185901 [?1h=(B   Jul 1 03:18:46.233801  Jul 1 03:18:46.233861 [  (-*) ][ Jul 01  3:18 ] Jul 1 03:18:46.257788 [  (0*start) ][ Jul 01  3:18 ] Jul 1 03:18:46.269809 [  (0*start) ][ Jul 01  3:18 ] Jul 1 03:18:46.281824 [  (0*start) ][ Jul 01  3:18 ] Jul 1 03:18:46.293808 [  (0*start) ][ Jul 01  3:18 ]                        [  (0*start) ][ Jul 01  3:18 ][  (0*start) ][ Jul 01  3:18 ] Jul 1 03:18:46.365693 [ 0- start  (2*shell) ][ Jul 01  3:18 ] Jul 1 03:18:46.377745 [ 0- start  (2*shell) ][ Jul 01  3:18 ] Jul 1 03:18:46.389739 [ 0- start  (2*shell) ][ Jul 01  3:18 ] Jul 1 03:18:46.401750 [ 0- start  (2*shell) ][ Jul 01  3:18 ]                        [ 0- start  (2*shell) ][ Jul 01  3:18 ][ 0- start  (2*shell) ][ Jul 01  3:18 ] Jul 1 03:18:46.473772 [ 0 start 2- shell  (3*shell) ][ Jul 01  3:18 ] Jul 1 03:18:46.485766 [ 0 start 2- shell  (3*shell) ][ Jul 01  3:18 ] Jul 1 03:18:46.497755 [ 0 start 2- shell  (3*shell) ][ Jul 01  3:18 ] Jul 1 03:18:46.509750 [ 0 start 2- shell  (3*shell) ][ Jul 01  3:18 ]                        [ 0 start 2- shell  (3*shell) ][ Jul 01  3:18 ][ 0 start 2- shell  (3*shell) ][ Jul 01  3:18 ] Jul 1 03:18:46.581747 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  3:18 ] Jul 1 03:18:46.593740 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  3:18 ] Jul 1 03:18:46.605742 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  3:18 ] Jul 1 03:18:46.617738 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  3:18 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  3:18 ][ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  3:18 ] Jul 1 03:18:46.689744 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  3:18 ] Jul 1 03:18:46.701745 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  3:18 ] Jul 1 03:18:46.713747 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  3:18 ] Jul 1 03:18:46.725748 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  3:18 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  3:18 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  3:18 ] Jul 1 03:18:46.797743 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:18 ] Jul 1 03:18:46.809766 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:18 ] Jul 1 03:18:46.821739 Detecting network hardware ... 2%... 95%... 100% Jul 1 03:18:46.833666 [  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:18 ] Jul 1 03:18:47.229690 Jul 1 03:18:47.229723 Detecting link on enx1866dae88d08; please wait... ... 0%... 10%... 20% Jul 1 03:18:53.109317 Detecting link on enx1866dae88d08; please wait... ... 0%... 10%... 20%... 30% Jul 1 03:18:57.100748 Waiting for link-local address... ... 8%... 16%... 25%... 33%... 41%... 50%... 100% Jul 1 03:18:58.869756 Attempting IPv6 autoconfiguration... ... 8%... 16%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:19 ]... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jul 1 03:19:04.889623 Configuring the network with DHCP ... 0%... 100% Jul 1 03:19:08.013608 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jul 1 03:19:10.245797 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 03:19:18.681721 Setting up the clock ... 0%... 100% Jul 1 03:19:19.153706 Detecting disks and all other hardware ... 2%... 95%... 100% Jul 1 03:19:22.900730 Loading additional components ... 5%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 03:19:26.497778 Loading additional components ... 25%... 50%... 75%... 100% Jul 1 03:19:27.109612 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jul 1 03:19:29.341717 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 03:19:31.493635 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jul 1 03:19:32.825573 Partitions formatting ... 33% Jul 1 03:19:33.833730 Partitions formatting Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:20 ]... 40%... 50%... 60%...  Jul 1 03:20:17.856425  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:21 ]... 100% Jul 1 03:21:11.773784 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jul 1 03:21:20.849669 ... 82%... 92%... 100% Jul 1 03:21:21.473629 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%... 50%... Jul 1 03:21:52.149712 . 60%... 70%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:22 ]... 90%... 100% Jul 1 03:22:13.148362 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 03:22:29.745726 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jul 1 03:22:52.116327  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jul 1 03:22:55.664277 Requesting system reboot Jul 1 03:22:55.676258 [ 260.691575] reboot: Restarting system Jul 1 03:22:57.099336 Jul 1 03:22:57.349729  Jul 1 03:23:08.316451 [=3h[=3h[01;01[=3h[=3hKEY MAPPING FOR CONSOLE REDIRECTION: Jul 1 03:23:08.352482 Jul 1 03:23:08.352482 Use the <1> key sequence for Jul 1 03:23:08.352482 Use the <2> key sequence for Jul 1 03:23:08.364476 Use the <3> key sequence for Jul 1 03:23:08.364476 Use the <0> key sequence for Jul 1 03:23:08.364476 Use the key sequence for Jul 1 03:23:08.376789 Use the <@> key sequence for Jul 1 03:23:08.376853 Jul 1 03:23:08.376874 Use the key sequence for Jul 1 03:23:08.376914 Use the key sequence for Jul 1 03:23:08.388760 Use the key sequence for Jul 1 03:23:08.388815 Use the key sequence for Jul 1 03:23:08.400742 Jul 1 03:23:08.400773 Use the key sequence for , where x is any letter Jul 1 03:23:08.400820 key, and X is the upper case of that key Jul 1 03:23:08.412730 Jul 1 03:23:08.412761 Use the key sequence for Jul 1 03:23:08.412807 Jul 1 03:23:08.412827 Press the spacebar to pause... Jul 1 03:23:08.412865 [=3h[=3hInitializing PCIe, USB, and Video... Done Jul 1 03:23:11.156722 (B[?1;6;7l>[?25h Press the spaceba Jul 1 03:23:13.180670 r to pause... Jul 1 03:23:13.192546 Jul 1 03:23:13.192573 KEY MAPPING FOR CONSOLE REDIRECTION: Jul 1 03:23:13.192597 Jul 1 03:23:13.192608 Use the <1> key sequence for Jul 1 03:23:13.192631 Use the <2> key sequence for Jul 1 03:23:13.204508 Use the <3> key sequence for Jul 1 03:23:13.204561 Use the <0> key sequence for Jul 1 03:23:13.204602 Use the key sequence for Jul 1 03:23:13.216413 Use the <@> key sequence for Jul 1 03:23:13.216413 Jul 1 03:23:13.216413 Use the key sequence for Jul 1 03:23:13.216413 Use the key sequence for Jul 1 03:23:13.228407 Use the key sequence for Jul 1 03:23:13.228407 Use the key sequence for Jul 1 03:23:13.240380 Jul 1 03:23:13.240380 Use the key sequence for , where x is any letter Jul 1 03:23:13.240380 key, and X is the upper case of that key Jul 1 03:23:13.252416 Jul 1 03:23:13.252416 Use the key sequence for  Jul 1 03:23:14.276432 Jul 1 03:23:14.276432 Jul 1 03:23:14.276432 Jul 1 03:23:14.276432 Jul 1 03:23:14.276432 Jul 1 03:23:14.276432 F2 = System SetupLifecycleControllerdisabledF11 = Boot ManagerF12 = PXE BootBroadcomNetXtremeEthernetBootAgentCopyright(C)2000-2016BroadcomCorporationAllrightsreserved.PressCtrl-StoenterConfigurationMenu[?25h Jul 1 03:23:19.368398 Jul 1 03:23:19.368398 InitializingSerialATAdevices...[?25h Jul 1 03:23:19.456397 Jul 1 03:23:19.456397 Jul 1 03:23:19.456397 Jul 1 03:23:19.456397 PowerEdgeExpandableRAIDControllerBIOSCopyright(c)2015AvagoTechnologiesPresstoRunConfigurationUtility[?25h Jul 1 03:23:21.188386 Jul 1 03:23:21.188386 HA-0(Bus3Dev0)PERCH330MiniFWpackage:25.4.1.0004[?25h Jul 1 03:23:21.320646 Jul 1 03:23:21.728401 Jul 1 03:23:21.728401 Jul 1 03:23:21.728401 Jul 1 03:23:21.728401 Jul 1 03:23:21.728401 Jul 1 03:23:21.728401 0Non-RAIDDisk(s)foundonthehostadapter0Non-RAIDDisk(s)handledbyBIOS1VirtualDrive(s)foundonthehostadapter.[?25h Jul 1 03:23:22.288381 1VirtualDrive(s)handledbyBIOS[?25h Jul 1 03:23:26.328719 [=3h[=3h[01;01[=3h[=3h Jul 1 03:23:27.628449 [=3h[=3hPowerEdge R630 Jul 1 03:23:29.860427 BIOS Version: 2.1.7 Jul 1 03:23:29.860427 Jul 1 03:23:29.860427 Jul 1 03:23:29.860427 F2 = System Setup Jul 1 03:23:29.860427 Lifecycle Controller disabled Jul 1 03:23:29.872403 Jul 1 03:23:29.872403 F11 = Boot Manager Jul 1 03:23:29.872403 F12 = PXE Boot Jul 1 03:23:29.872403 iDRAC IP: ?.?.?.? Jul 1 03:23:29.872403 Initializing Firmware Interfaces... Jul 1 03:23:29.971768 Jul 1 03:23:31.196695 Jul 1 03:23:33.924399 Jul 1 03:23:33.924399 Jul 1 03:23:33.924399 Jul 1 03:23:33.924399 Enumerating Boot options... Jul 1 03:23:33.934833 Enumerating Boot options... Done Jul 1 03:23:34.116738 Booting... Jul 1 03:23:35.140745 (B[?1;6;7l>[?25h Jul 1 03:23:39.673793  Jul 1 03:23:40.717477 Jul 1 03:23:40.717525 Jul 1 03:23:40.717560 Jul 1 03:23:40.717594 Jul 1 03:23:40.717638 Jul 1 03:23:40.717662 Jul 1 03:23:40.717696 BootingfromBRCMMBASlot0100v20.2.0BroadcomUNDIPXE-2.1v20.2.0Copyright(C)2000-2016BroadcomCorporationCopyright(C)1997-2000IntelCorporationAllrightsreserved.[?25h Jul 1 03:23:49.396587  Jul 1 03:23:49.396587 CLIENTMACADDR:1866DAE88D08GUID:4C4C4544-0042-5810-8056-B4C04F514432DHCP.[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h Jul 1 03:23:53.500302 Jul 1 03:23:53.500340 CLIENTIP:10.149.64.27MASK:255.255.192.0DHCPIP:10.149.64.4GATEWAYIP:10.149.64.15TFTP.[?25h PXELINUX6.04PXE20190226Copyright(C)1994-2015H.PeterAnvinetal[?25hBootingfromlocaldisk...[?25h Jul 1 03:23:53.752255 PXE-M0F:ExitingBroadcomPXEROM.[?25h Jul 1 03:23:56.629696 Jul 1 03:23:56.629747 Jul 1 03:23:56.629782 BootingfromHarddriveC:GRUBloading.[?25h Jul 1 03:23:56.704344 Jul 1 03:23:56.704344 Welcome to GRUB![?25h[ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021 Jul 1 03:24:10.757894 -05-19 Jul 1 03:24:10.769644 [ 0.000000] Linux version 6.1.0-22-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.94-1 (2024-06-21) Jul 1 03:24:10.781639 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/nobling1--vg-root ro console=ttyS0,115200n8 Jul 1 03:24:10.793843 [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:24:10.805747 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009bfff] usable Jul 1 03:24:10.805818 [ 0.000000] BIOS-e820: [mem 0x000000000009c000-0x000000000009ffff] reserved Jul 1 03:24:10.817739 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jul 1 03:24:10.829730 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000069dfdfff] usable Jul 1 03:24:10.829793 [ 0.000000] BIOS-e820: [mem 0x0000000069dfe000-0x0000000071e05fff] reserved Jul 1 03:24:10.841728 [ 0.000000] BIOS-e820: [mem 0x0000000071e06000-0x000000007a288fff] usable Jul 1 03:24:10.841792 [ 0.000000] BIOS-e820: [mem 0x000000007a289000-0x000000007af0afff] reserved Jul 1 03:24:10.853735 [ 0.000000] BIOS-e820: [mem 0x000000007af0b000-0x000000007b93afff] ACPI NVS Jul 1 03:24:10.865730 [ 0.000000] BIOS-e820: [mem 0x000000007b93b000-0x000000007bab6fff] ACPI data Jul 1 03:24:10.865793 [ 0.000000] BIOS-e820: [mem 0x000000007bab7000-0x000000007bafffff] usable Jul 1 03:24:10.877731 [ 0.000000] BIOS-e820: [mem 0x000000007bb00000-0x000000008fffffff] reserved Jul 1 03:24:10.889607 [ 0.000000] BIOS-e820: [mem 0x00000000feda8000-0x00000000fedabfff] reserved Jul 1 03:24:10.889627 [ 0.000000] BIOS-e820: [mem 0x00000000ff310000-0x00000000ffffffff] reserved Jul 1 03:24:10.901748 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000047fffffff] usable Jul 1 03:24:10.913720 [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:24:10.913781 [ 0.000000] SMBIOS 2.8 present. Jul 1 03:24:10.913825 [ 0.000000] DMI: Dell Inc. PowerEdge R630/02C2CP, BIOS 2.1.7 06/16/2016 Jul 1 03:24:10.925736 [ 0.000000] tsc: Fast TSC calibration using PIT Jul 1 03:24:10.925795 [ 0.000000] tsc: Detected 2600.006 MHz processor Jul 1 03:24:10.937736 [ 0.000732] last_pfn = 0x480000 max_arch_pfn = 0x400000000 Jul 1 03:24:10.937796 [ 0.000834] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 03:24:10.949731 [ 0.001307] last_pfn = 0x7bb00 max_arch_pfn = 0x400000000 Jul 1 03:24:10.949792 [ 0.009590] Using GB pages for direct mapping Jul 1 03:24:10.961729 [ 0.009833] RAMDISK: [mem 0x33127000-0x3588afff] Jul 1 03:24:10.961789 [ 0.009838] ACPI: Early table checksum verification disabled Jul 1 03:24:10.973728 [ 0.009841] ACPI: RSDP 0x00000000000FE320 000024 (v02 DELL ) Jul 1 03:24:10.973789 [ 0.009845] ACPI: XSDT 0x000000007BAB50E8 0000C4 (v01 DELL PE_SC3 00000000 01000013) Jul 1 03:24:10.985786 [ 0.009850] ACPI: FACP 0x000000007BAB1000 0000F4 (v04 DELL PE_SC3 00000000 DELL 00000001) Jul 1 03:24:10.997647 [ 0.009854] ACPI: DSDT 0x000000007BA99000 0105A9 (v02 DELL PE_SC3 00000003 DELL 00000001) Jul 1 03:24:11.013762 [ 0.009857] ACPI: FACS 0x000000007B913000 000040 Jul 1 03:24:11.013819 [ 0.009860] ACPI: MCEJ 0x000000007BAB4000 000130 (v01 INTEL 00000001 INTL 0100000D) Jul 1 03:24:11.025613 [ 0.009863] ACPI: WD__ 0x000000007BAB3000 000134 (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:24:11.025648 [ 0.009866] ACPI: SLIC 0x000000007BAB2000 000024 (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:24:11.037654 [ 0.009868] ACPI: HPET 0x000000007BAB0000 000038 (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:24:11.049617 [ 0.009871] ACPI: APIC 0x000000007BAAF000 000AFC (v02 DELL PE_SC3 00000000 DELL 00000001) Jul 1 03:24:11.061680 [ 0.009874] ACPI: MCFG 0x000000007BAAE000 00003C (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:24:11.073733 [ 0.009876] ACPI: MSCT 0x000000007BAAD000 000090 (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:24:11.073794 [ 0.009879] ACPI: SLIT 0x000000007BAAC000 00006C (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:24:11.085636 [ 0.009882] ACPI: SRAT 0x000000007BAAA000 001130 (v03 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:24:11.097639 [ 0.009885] ACPI: SSDT 0x000000007B956000 1424A9 (v02 DELL PE_SC3 00004000 INTL 20121114) Jul 1 03:24:11.109610 [ 0.009888] ACPI: SSDT 0x000000007B953000 002198 (v02 DELL PE_SC3 00000002 INTL 20121114) Jul 1 03:24:11.121671 [ 0.009890] ACPI: SSDT 0x000000007B952000 00006E (v02 DELL PE_SC3 00000002 INTL 20121114) Jul 1 03:24:11.121732 [ 0.009893] ACPI: PRAD 0x000000007B951000 000132 (v02 DELL PE_SC3 00000002 INTL 20121114) Jul 1 03:24:11.133692 [ 0.009896] ACPI: SPCR 0x000000007B950000 000050 (v01 00000000 00000000) Jul 1 03:24:11.145736 [ 0.009899] ACPI: DMAR 0x000000007B94F000 000108 (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:24:11.157733 [ 0.009901] ACPI: HEST 0x000000007B94E000 00017C (v01 DELL PE_SC3 00000002 DELL 00000001) Jul 1 03:24:11.169718 [ 0.009904] ACPI: BERT 0x000000007B94D000 000030 (v01 DELL PE_SC3 00000002 DELL 00000001) Jul 1 03:24:11.169786 [ 0.009907] ACPI: ERST 0x000000007B94C000 000230 (v01 DELL PE_SC3 00000002 DELL 00000001) Jul 1 03:24:11.181734 [ 0.009910] ACPI: EINJ 0x000000007B94B000 000150 (v01 DELL PE_SC3 00000002 DELL 00000001) Jul 1 03:24:11.193779 [ 0.009912] ACPI: Reserving FACP table memory at [mem 0x7bab1000-0x7bab10f3] Jul 1 03:24:11.205636 [ 0.009913] ACPI: Reserving DSDT table memory at [mem 0x7ba99000-0x7baa95a8] Jul 1 03:24:11.205670 [ 0.009914] ACPI: Reserving FACS table memory at [mem 0x7b913000-0x7b91303f] Jul 1 03:24:11.217648 [ 0.009915] ACPI: Reserving MCEJ table memory at [mem 0x7bab4000-0x7bab412f] Jul 1 03:24:11.229675 [ 0.009916] ACPI: Reserving WD__ table memory at [mem 0x7bab3000-0x7bab3133] Jul 1 03:24:11.229709 [ 0.009917] ACPI: Reserving SLIC table memory at [mem 0x7bab2000-0x7bab2023] Jul 1 03:24:11.241941 [ 0.009917] ACPI: Reserving HPET table memory at [mem 0x7bab0000-0x7bab0037] Jul 1 03:24:11.242033 [ 0.009918] ACPI: Reserving APIC table memory at [mem 0x7baaf000-0x7baafafb] Jul 1 03:24:11.253750 [ 0.009919] ACPI: Reserving MCFG table memory at [mem 0x7baae000-0x7baae03b] Jul 1 03:24:11.265758 [ 0.009920] ACPI: Reserving MSCT table memory at [mem 0x7baad000-0x7baad08f] Jul 1 03:24:11.265818 [ 0.009920] ACPI: Reserving SLIT table memory at [mem 0x7baac000-0x7baac06b] Jul 1 03:24:11.277725 [ 0.009921] ACPI: Reserving SRAT table memory at [mem 0x7baaa000-0x7baab12f] Jul 1 03:24:11.290379 [ 0.009922] ACPI: Reserving SSDT table memory at [mem 0x7b956000-0x7ba984a8] Jul 1 03:24:11.290469 [ 0.009923] ACPI: Reserving SSDT table memory at [mem 0x7b953000-0x7b955197] Jul 1 03:24:11.301665 [ 0.009924] ACPI: Reserving SSDT table memory at [mem 0x7b952000-0x7b95206d] Jul 1 03:24:11.313752 [ 0.009925] ACPI: Reserving PRAD table memory at [mem 0x7b951000-0x7b951131] Jul 1 03:24:11.313810 [ 0.009926] ACPI: Reserving SPCR table memory at [mem 0x7b950000-0x7b95004f] Jul 1 03:24:11.325667 [ 0.009927] ACPI: Reserving DMAR table memory at [mem 0x7b94f000-0x7b94f107] Jul 1 03:24:11.337616 [ 0.009928] ACPI: Reserving HEST table memory at [mem 0x7b94e000-0x7b94e17b] Jul 1 03:24:11.337649 [ 0.009928] ACPI: Reserving BERT table memory at [mem 0x7b94d000-0x7b94d02f] Jul 1 03:24:11.349611 [ 0.009929] ACPI: Reserving ERST table memory at [mem 0x7b94c000-0x7b94c22f] Jul 1 03:24:11.361663 [ 0.009930] ACPI: Reserving EINJ table memory at [mem 0x7b94b000-0x7b94b14f] Jul 1 03:24:11.361719 [ 0.009965] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 1 03:24:11.373706 [ 0.009966] SRAT: PXM 1 -> APIC 0x10 -> Node 1 Jul 1 03:24:11.373758 [ 0.009967] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 1 03:24:11.385765 [ 0.009968] SRAT: PXM 1 -> APIC 0x12 -> Node 1 Jul 1 03:24:11.385844 [ 0.009969] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 1 03:24:11.385894 [ 0.009970] SRAT: PXM 1 -> APIC 0x14 -> Node 1 Jul 1 03:24:11.397828 [ 0.009971] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 1 03:24:11.397885 [ 0.009971] SRAT: PXM 1 -> APIC 0x16 -> Node 1 Jul 1 03:24:11.409717 [ 0.009972] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 1 03:24:11.409771 [ 0.009973] SRAT: PXM 1 -> APIC 0x11 -> Node 1 Jul 1 03:24:11.409817 [ 0.009974] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 1 03:24:11.427909 [ 0.009974] SRAT: PXM 1 -> APIC 0x13 -> Node 1 Jul 1 03:24:11.427957 [ 0.009975] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 1 03:24:11.433669 [ 0.009976] SRAT: PXM 1 -> APIC 0x15 -> Node 1 Jul 1 03:24:11.433698 [ 0.009977] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 1 03:24:11.445686 [ 0.009977] SRAT: PXM 1 -> APIC 0x17 -> Node 1 Jul 1 03:24:11.445718 [ 0.009987] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x27fffffff] Jul 1 03:24:11.445745 [ 0.009989] ACPI: SRAT: Node 1 PXM 1 [mem 0x280000000-0x47fffffff] Jul 1 03:24:11.457784 [ 0.010006] NODE_DATA(0) allocated [mem 0x27ffd5000-0x27fffffff] Jul 1 03:24:11.469735 [ 0.010035] NODE_DATA(1) allocated [mem 0x47ffd4000-0x47fffefff] Jul 1 03:24:11.469767 [ 0.010270] Zone ranges: Jul 1 03:24:11.469791 [ 0.010271] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:24:11.481650 [ 0.010273] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 03:24:11.493741 [ 0.010274] Normal [mem 0x0000000100000000-0x000000047fffffff] Jul 1 03:24:11.493772 [ 0.010276] Device empty Jul 1 03:24:11.493796 [ 0.010277] Movable zone start for each node Jul 1 03:24:11.509930 [ 0.010279] Early memory node ranges Jul 1 03:24:11.509984 [ 0.010280] node 0: [mem 0x0000000000001000-0x000000000009bfff] Jul 1 03:24:11.510033 [ 0.010281] node 0: [mem 0x0000000000100000-0x0000000069dfdfff] Jul 1 03:24:11.522023 [ 0.010282] node 0: [mem 0x0000000071e06000-0x000000007a288fff] Jul 1 03:24:11.533832 [ 0.010283] node 0: [mem 0x000000007bab7000-0x000000007bafffff] Jul 1 03:24:11.533890 [ 0.010284] node 0: [mem 0x0000000100000000-0x000000027fffffff] Jul 1 03:24:11.545717 [ 0.010285] node 1: [mem 0x0000000280000000-0x000000047fffffff] Jul 1 03:24:11.545774 [ 0.010288] Initmem setup node 0 [mem 0x0000000000001000-0x000000027fffffff] Jul 1 03:24:11.557707 [ 0.010291] Initmem setup node 1 [mem 0x0000000280000000-0x000000047fffffff] Jul 1 03:24:11.565591 [ 0.010294] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:24:11.565591 [ 0.010371] On node 0, zone DMA: 100 pages in unavailable ranges Jul 1 03:24:11.577567 [ 0.015352] On node 0, zone DMA32: 32776 pages in unavailable ranges Jul 1 03:24:11.589655 [ 0.015427] On node 0, zone DMA32: 6190 pages in unavailable ranges Jul 1 03:24:11.589655 [ 0.016026] On node 0, zone Normal: 17664 pages in unavailable ranges Jul 1 03:24:11.601653 [ 0.016638] ACPI: PM-Timer IO Port: 0x408 Jul 1 03:24:11.601653 [ 0.016656] ACPI: LAPIC_NMI (acpi_id[0x00] high level lint[0x1]) Jul 1 03:24:11.613645 [ 0.016658] ACPI: LAPIC_NMI (acpi_id[0x01] high level lint[0x1]) Jul 1 03:24:11.613645 [ 0.016659] ACPI: LAPIC_NMI (acpi_id[0x02] high level lint[0x1]) Jul 1 03:24:11.625654 [ 0.016660] ACPI: LAPIC_NMI (acpi_id[0x03] high level lint[0x1]) Jul 1 03:24:11.625654 [ 0.016660] ACPI: LAPIC_NMI (acpi_id[0x04] high level lint[0x1]) Jul 1 03:24:11.637614 [ 0.016661] ACPI: LAPIC_NMI (acpi_id[0x05] high level lint[0x1]) Jul 1 03:24:11.649730 [ 0.016662] ACPI: LAPIC_NMI (acpi_id[0x06] high level lint[0x1]) Jul 1 03:24:11.649798 [ 0.016663] ACPI: LAPIC_NMI (acpi_id[0x07] high level lint[0x1]) Jul 1 03:24:11.661726 [ 0.016664] ACPI: LAPIC_NMI (acpi_id[0x08] high level lint[0x1]) Jul 1 03:24:11.661789 [ 0.016665] ACPI: LAPIC_NMI (acpi_id[0x09] high level lint[0x1]) Jul 1 03:24:11.673735 [ 0.016665] ACPI: LAPIC_NMI (acpi_id[0x0a] high level lint[0x1]) Jul 1 03:24:11.673817 [ 0.016666] ACPI: LAPIC_NMI (acpi_id[0x0b] high level lint[0x1]) Jul 1 03:24:11.685733 [ 0.016667] ACPI: LAPIC_NMI (acpi_id[0x0c] high level lint[0x1]) Jul 1 03:24:11.685795 [ 0.016668] ACPI: LAPIC_NMI (acpi_id[0x0d] high level lint[0x1]) Jul 1 03:24:11.697764 [ 0.016669] ACPI: LAPIC_NMI (acpi_id[0x0e] high level lint[0x1]) Jul 1 03:24:11.709679 [ 0.016670] ACPI: LAPIC_NMI (acpi_id[0x0f] high level lint[0x1]) Jul 1 03:24:11.709711 [ 0.016671] ACPI: LAPIC_NMI (acpi_id[0x10] high level lint[0x1]) Jul 1 03:24:11.721825 [ 0.016672] ACPI: LAPIC_NMI (acpi_id[0x11] high level lint[0x1]) Jul 1 03:24:11.721882 [ 0.016672] ACPI: LAPIC_NMI (acpi_id[0x12] high level lint[0x1]) Jul 1 03:24:11.733723 [ 0.016673] ACPI: LAPIC_NMI (acpi_id[0x13] high level lint[0x1]) Jul 1 03:24:11.733778 [ 0.016674] ACPI: LAPIC_NMI (acpi_id[0x14] high level lint[0x1]) Jul 1 03:24:11.745746 [ 0.016675] ACPI: LAPIC_NMI (acpi_id[0x15] high level lint[0x1]) Jul 1 03:24:11.745803 [ 0.016675] ACPI: LAPIC_NMI (acpi_id[0x16] high level lint[0x1]) Jul 1 03:24:11.757655 [ 0.016676] ACPI: LAPIC_NMI (acpi_id[0x17] high level lint[0x1]) Jul 1 03:24:11.769686 [ 0.016677] ACPI: LAPIC_NMI (acpi_id[0x18] high level lint[0x1]) Jul 1 03:24:11.769743 [ 0.016678] ACPI: LAPIC_NMI (acpi_id[0x19] high level lint[0x1]) Jul 1 03:24:11.781755 [ 0.016678] ACPI: LAPIC_NMI (acpi_id[0x1a] high level lint[0x1]) Jul 1 03:24:11.781813 [ 0.016679] ACPI: LAPIC_NMI (acpi_id[0x1b] high level lint[0x1]) Jul 1 03:24:11.793682 [ 0.016680] ACPI: LAPIC_NMI (acpi_id[0x1c] high level lint[0x1]) Jul 1 03:24:11.793713 [ 0.016681] ACPI: LAPIC_NMI (acpi_id[0x1d] high level lint[0x1]) Jul 1 03:24:11.805610 [ 0.016681] ACPI: LAPIC_NMI (acpi_id[0x1e] high level lint[0x1]) Jul 1 03:24:11.805640 [ 0.016682] ACPI: LAPIC_NMI (acpi_id[0x1f] high level lint[0x1]) Jul 1 03:24:11.817606 [ 0.016683] ACPI: LAPIC_NMI (acpi_id[0x20] high level lint[0x1]) Jul 1 03:24:11.829611 [ 0.016683] ACPI: LAPIC_NMI (acpi_id[0x21] high level lint[0x1]) Jul 1 03:24:11.829641 [ 0.016684] ACPI: LAPIC_NMI (acpi_id[0x22] high level lint[0x1]) Jul 1 03:24:11.841725 [ 0.016685] ACPI: LAPIC_NMI (acpi_id[0x23] high level lint[0x1]) Jul 1 03:24:11.841788 [ 0.016685] ACPI: LAPIC_NMI (acpi_id[0x24] high level lint[0x1]) Jul 1 03:24:11.853738 [ 0.016686] ACPI: LAPIC_NMI (acpi_id[0x25] high level lint[0x1]) Jul 1 03:24:11.853800 [ 0.016687] ACPI: LAPIC_NMI (acpi_id[0x26] high level lint[0x1]) Jul 1 03:24:11.865733 [ 0.016688] ACPI: LAPIC_NMI (acpi_id[0x27] high level lint[0x1]) Jul 1 03:24:11.877716 [ 0.016688] ACPI: LAPIC_NMI (acpi_id[0x28] high level lint[0x1]) Jul 1 03:24:11.877782 [ 0.016689] ACPI: LAPIC_NMI (acpi_id[0x29] high level lint[0x1]) Jul 1 03:24:11.889724 [ 0.016690] ACPI: LAPIC_NMI (acpi_id[0x2a] high level lint[0x1]) Jul 1 03:24:11.889787 [ 0.016690] ACPI: LAPIC_NMI (acpi_id[0x2b] high level lint[0x1]) Jul 1 03:24:11.901730 [ 0.016691] ACPI: LAPIC_NMI (acpi_id[0x2c] high level lint[0x1]) Jul 1 03:24:11.901793 [ 0.016692] ACPI: LAPIC_NMI (acpi_id[0x2d] high level lint[0x1]) Jul 1 03:24:11.913725 [ 0.016692] ACPI: LAPIC_NMI (acpi_id[0x2e] high level lint[0x1]) Jul 1 03:24:11.913787 [ 0.016693] ACPI: LAPIC_NMI (acpi_id[0x2f] high level lint[0x1]) Jul 1 03:24:11.925738 [ 0.016694] ACPI: LAPIC_NMI (acpi_id[0x30] high level lint[0x1]) Jul 1 03:24:11.937721 [ 0.016694] ACPI: LAPIC_NMI (acpi_id[0x31] high level lint[0x1]) Jul 1 03:24:11.937785 [ 0.016695] ACPI: LAPIC_NMI (acpi_id[0x32] high level lint[0x1]) Jul 1 03:24:11.949732 [ 0.016696] ACPI: LAPIC_NMI (acpi_id[0x33] high level lint[0x1]) Jul 1 03:24:11.949795 [ 0.016697] ACPI: LAPIC_NMI (acpi_id[0x34] high level lint[0x1]) Jul 1 03:24:11.961727 [ 0.016697] ACPI: LAPIC_NMI (acpi_id[0x35] high level lint[0x1]) Jul 1 03:24:11.961789 [ 0.016698] ACPI: LAPIC_NMI (acpi_id[0x36] high level lint[0x1]) Jul 1 03:24:11.973750 [ 0.016699] ACPI: LAPIC_NMI (acpi_id[0x37] high level lint[0x1]) Jul 1 03:24:11.973814 [ 0.016700] ACPI: LAPIC_NMI (acpi_id[0x38] high level lint[0x1]) Jul 1 03:24:11.985734 [ 0.016700] ACPI: LAPIC_NMI (acpi_id[0x39] high level lint[0x1]) Jul 1 03:24:11.997729 [ 0.016701] ACPI: LAPIC_NMI (acpi_id[0x3a] high level lint[0x1]) Jul 1 03:24:11.997793 [ 0.016702] ACPI: LAPIC_NMI (acpi_id[0x3b] high level lint[0x1]) Jul 1 03:24:12.009736 [ 0.016703] ACPI: LAPIC_NMI (acpi_id[0x3c] high level lint[0x1]) Jul 1 03:24:12.009799 [ 0.016703] ACPI: LAPIC_NMI (acpi_id[0x3d] high level lint[0x1]) Jul 1 03:24:12.021725 [ 0.016704] ACPI: LAPIC_NMI (acpi_id[0x3e] high level lint[0x1]) Jul 1 03:24:12.021788 [ 0.016705] ACPI: LAPIC_NMI (acpi_id[0x3f] high level lint[0x1]) Jul 1 03:24:12.033739 [ 0.016706] ACPI: LAPIC_NMI (acpi_id[0x40] high level lint[0x1]) Jul 1 03:24:12.033801 [ 0.016706] ACPI: LAPIC_NMI (acpi_id[0x41] high level lint[0x1]) Jul 1 03:24:12.045743 [ 0.016707] ACPI: LAPIC_NMI (acpi_id[0x42] high level lint[0x1]) Jul 1 03:24:12.057718 [ 0.016708] ACPI: LAPIC_NMI (acpi_id[0x43] high level lint[0x1]) Jul 1 03:24:12.057781 [ 0.016708] ACPI: LAPIC_NMI (acpi_id[0x44] high level lint[0x1]) Jul 1 03:24:12.069724 [ 0.016709] ACPI: LAPIC_NMI (acpi_id[0x45] high level lint[0x1]) Jul 1 03:24:12.069787 [ 0.016710] ACPI: LAPIC_NMI (acpi_id[0x46] high level lint[0x1]) Jul 1 03:24:12.081725 [ 0.016711] ACPI: LAPIC_NMI (acpi_id[0x47] high level lint[0x1]) Jul 1 03:24:12.081787 [ 0.016711] ACPI: LAPIC_NMI (acpi_id[0x48] high level lint[0x1]) Jul 1 03:24:12.093730 [ 0.016712] ACPI: LAPIC_NMI (acpi_id[0x49] high level lint[0x1]) Jul 1 03:24:12.093792 [ 0.016713] ACPI: LAPIC_NMI (acpi_id[0x4a] high level lint[0x1]) Jul 1 03:24:12.105730 [ 0.016713] ACPI: LAPIC_NMI (acpi_id[0x4b] high level lint[0x1]) Jul 1 03:24:12.117726 [ 0.016714] ACPI: LAPIC_NMI (acpi_id[0x4c] high level lint[0x1]) Jul 1 03:24:12.117789 [ 0.016715] ACPI: LAPIC_NMI (acpi_id[0x4d] high level lint[0x1]) Jul 1 03:24:12.129768 [ 0.016715] ACPI: LAPIC_NMI (acpi_id[0x4e] high level lint[0x1]) Jul 1 03:24:12.129830 [ 0.016716] ACPI: LAPIC_NMI (acpi_id[0x4f] high level lint[0x1]) Jul 1 03:24:12.141731 [ 0.016717] ACPI: LAPIC_NMI (acpi_id[0x50] high level lint[0x1]) Jul 1 03:24:12.141793 [ 0.016718] ACPI: LAPIC_NMI (acpi_id[0x51] high level lint[0x1]) Jul 1 03:24:12.153740 [ 0.016718] ACPI: LAPIC_NMI (acpi_id[0x52] high level lint[0x1]) Jul 1 03:24:12.165729 [ 0.016719] ACPI: LAPIC_NMI (acpi_id[0x53] high level lint[0x1]) Jul 1 03:24:12.165793 [ 0.016720] ACPI: LAPIC_NMI (acpi_id[0x54] high level lint[0x1]) Jul 1 03:24:12.177728 [ 0.016721] ACPI: LAPIC_NMI (acpi_id[0x55] high level lint[0x1]) Jul 1 03:24:12.177791 [ 0.016721] ACPI: LAPIC_NMI (acpi_id[0x56] high level lint[0x1]) Jul 1 03:24:12.189727 [ 0.016722] ACPI: LAPIC_NMI (acpi_id[0x57] high level lint[0x1]) Jul 1 03:24:12.189789 [ 0.016723] ACPI: LAPIC_NMI (acpi_id[0x58] high level lint[0x1]) Jul 1 03:24:12.201727 [ 0.016724] ACPI: LAPIC_NMI (acpi_id[0x59] high level lint[0x1]) Jul 1 03:24:12.201789 [ 0.016724] ACPI: LAPIC_NMI (acpi_id[0x5a] high level lint[0x1]) Jul 1 03:24:12.213732 [ 0.016725] ACPI: LAPIC_NMI (acpi_id[0x5b] high level lint[0x1]) Jul 1 03:24:12.225722 [ 0.016726] ACPI: LAPIC_NMI (acpi_id[0x5c] high level lint[0x1]) Jul 1 03:24:12.225785 [ 0.016726] ACPI: LAPIC_NMI (acpi_id[0x5d] high level lint[0x1]) Jul 1 03:24:12.237718 [ 0.016727] ACPI: LAPIC_NMI (acpi_id[0x5e] high level lint[0x1]) Jul 1 03:24:12.237782 [ 0.016728] ACPI: LAPIC_NMI (acpi_id[0x5f] high level lint[0x1]) Jul 1 03:24:12.249729 [ 0.016729] ACPI: LAPIC_NMI (acpi_id[0x60] high level lint[0x1]) Jul 1 03:24:12.249792 [ 0.016729] ACPI: LAPIC_NMI (acpi_id[0x61] high level lint[0x1]) Jul 1 03:24:12.261788 [ 0.016730] ACPI: LAPIC_NMI (acpi_id[0x62] high level lint[0x1]) Jul 1 03:24:12.261851 [ 0.016731] ACPI: LAPIC_NMI (acpi_id[0x63] high level lint[0x1]) Jul 1 03:24:12.273704 [ 0.016731] ACPI: LAPIC_NMI (acpi_id[0x64] high level lint[0x1]) Jul 1 03:24:12.285715 [ 0.016732] ACPI: LAPIC_NMI (acpi_id[0x65] high level lint[0x1]) Jul 1 03:24:12.285750 [ 0.016733] ACPI: LAPIC_NMI (acpi_id[0x66] high level lint[0x1]) Jul 1 03:24:12.298020 [ 0.016734] ACPI: LAPIC_NMI (acpi_id[0x67] high level lint[0x1]) Jul 1 03:24:12.298114 [ 0.016734] ACPI: LAPIC_NMI (acpi_id[0x68] high level lint[0x1]) Jul 1 03:24:12.309751 [ 0.016735] ACPI: LAPIC_NMI (acpi_id[0x69] high level lint[0x1]) Jul 1 03:24:12.309784 [ 0.016736] ACPI: LAPIC_NMI (acpi_id[0x6a] high level lint[0x1]) Jul 1 03:24:12.321735 [ 0.016737] ACPI: LAPIC_NMI (acpi_id[0x6b] high level lint[0x1]) Jul 1 03:24:12.321767 [ 0.016737] ACPI: LAPIC_NMI (acpi_id[0x6c] high level lint[0x1]) Jul 1 03:24:12.337895 [ 0.016738] ACPI: LAPIC_NMI (acpi_id[0x6d] high level lint[0x1]) Jul 1 03:24:12.337977 [ 0.016739] ACPI: LAPIC_NMI (acpi_id[0x6e] high level lint[0x1]) Jul 1 03:24:12.349690 [ 0.016740] ACPI: LAPIC_NMI (acpi_id[0x6f] high level lint[0x1]) Jul 1 03:24:12.349721 [ 0.016740] ACPI: LAPIC_NMI (acpi_id[0x70] high level lint[0x1]) Jul 1 03:24:12.361777 [ 0.016741] ACPI: LAPIC_NMI (acpi_id[0x71] high level lint[0x1]) Jul 1 03:24:12.361834 [ 0.016742] ACPI: LAPIC_NMI (acpi_id[0x72] high level lint[0x1]) Jul 1 03:24:12.369558 [ 0.016742] ACPI: LAPIC_NMI (acpi_id[0x73] high level lint[0x1]) Jul 1 03:24:12.381575 [ 0.016743] ACPI: LAPIC_NMI (acpi_id[0x74] high level lint[0x1]) Jul 1 03:24:12.381575 [ 0.016744] ACPI: LAPIC_NMI (acpi_id[0x75] high level lint[0x1]) Jul 1 03:24:12.393739 [ 0.016745] ACPI: LAPIC_NMI (acpi_id[0x76] high level lint[0x1]) Jul 1 03:24:12.405617 [ 0.016745] ACPI: LAPIC_NMI (acpi_id[0x77] high level lint[0x1]) Jul 1 03:24:12.405617 [ 0.016746] ACPI: LAPIC_NMI (acpi_id[0x78] high level lint[0x1]) Jul 1 03:24:12.417609 [ 0.016747] ACPI: LAPIC_NMI (acpi_id[0x79] high level lint[0x1]) Jul 1 03:24:12.417609 [ 0.016747] ACPI: LAPIC_NMI (acpi_id[0x7a] high level lint[0x1]) Jul 1 03:24:12.429702 [ 0.016748] ACPI: LAPIC_NMI (acpi_id[0x7b] high level lint[0x1]) Jul 1 03:24:12.429702 [ 0.016749] ACPI: LAPIC_NMI (acpi_id[0x7c] high level lint[0x1]) Jul 1 03:24:12.441644 [ 0.016749] ACPI: LAPIC_NMI (acpi_id[0x7d] high level lint[0x1]) Jul 1 03:24:12.453654 [ 0.016750] ACPI: LAPIC_NMI (acpi_id[0x7e] high level lint[0x1]) Jul 1 03:24:12.453654 [ 0.016751] ACPI: LAPIC_NMI (acpi_id[0x7f] high level lint[0x1]) Jul 1 03:24:12.465655 [ 0.016751] ACPI: LAPIC_NMI (acpi_id[0x80] high level lint[0x1]) Jul 1 03:24:12.465655 [ 0.016752] ACPI: LAPIC_NMI (acpi_id[0x81] high level lint[0x1]) Jul 1 03:24:12.477651 [ 0.016753] ACPI: LAPIC_NMI (acpi_id[0x82] high level lint[0x1]) Jul 1 03:24:12.477651 [ 0.016754] ACPI: LAPIC_NMI (acpi_id[0x83] high level lint[0x1]) Jul 1 03:24:12.489657 [ 0.016754] ACPI: LAPIC_NMI (acpi_id[0x84] high level lint[0x1]) Jul 1 03:24:12.489657 [ 0.016755] ACPI: LAPIC_NMI (acpi_id[0x85] high level lint[0x1]) Jul 1 03:24:12.501641 [ 0.016756] ACPI: LAPIC_NMI (acpi_id[0x86] high level lint[0x1]) Jul 1 03:24:12.513652 [ 0.016756] ACPI: LAPIC_NMI (acpi_id[0x87] high level lint[0x1]) Jul 1 03:24:12.513652 [ 0.016757] ACPI: LAPIC_NMI (acpi_id[0x88] high level lint[0x1]) Jul 1 03:24:12.525614 [ 0.016758] ACPI: LAPIC_NMI (acpi_id[0x89] high level lint[0x1]) Jul 1 03:24:12.525614 [ 0.016758] ACPI: LAPIC_NMI (acpi_id[0x8a] high level lint[0x1]) Jul 1 03:24:12.537604 [ 0.016759] ACPI: LAPIC_NMI (acpi_id[0x8b] high level lint[0x1]) Jul 1 03:24:12.537677 [ 0.016760] ACPI: LAPIC_NMI (acpi_id[0x8c] high level lint[0x1]) Jul 1 03:24:12.549748 [ 0.016760] ACPI: LAPIC_NMI (acpi_id[0x8d] high level lint[0x1]) Jul 1 03:24:12.549815 [ 0.016761] ACPI: LAPIC_NMI (acpi_id[0x8e] high level lint[0x1]) Jul 1 03:24:12.561732 [ 0.016762] ACPI: LAPIC_NMI (acpi_id[0x8f] high level lint[0x1]) Jul 1 03:24:12.573750 [ 0.016763] ACPI: LAPIC_NMI (acpi_id[0x90] high level lint[0x1]) Jul 1 03:24:12.573814 [ 0.016763] ACPI: LAPIC_NMI (acpi_id[0x91] high level lint[0x1]) Jul 1 03:24:12.585726 [ 0.016764] ACPI: LAPIC_NMI (acpi_id[0x92] high level lint[0x1]) Jul 1 03:24:12.585789 [ 0.016765] ACPI: LAPIC_NMI (acpi_id[0x93] high level lint[0x1]) Jul 1 03:24:12.597728 [ 0.016766] ACPI: LAPIC_NMI (acpi_id[0x94] high level lint[0x1]) Jul 1 03:24:12.597791 [ 0.016767] ACPI: LAPIC_NMI (acpi_id[0x95] high level lint[0x1]) Jul 1 03:24:12.609732 [ 0.016767] ACPI: LAPIC_NMI (acpi_id[0x96] high level lint[0x1]) Jul 1 03:24:12.609794 [ 0.016768] ACPI: LAPIC_NMI (acpi_id[0x97] high level lint[0x1]) Jul 1 03:24:12.621744 [ 0.016769] ACPI: LAPIC_NMI (acpi_id[0x98] high level lint[0x1]) Jul 1 03:24:12.633722 [ 0.016770] ACPI: LAPIC_NMI (acpi_id[0x99] high level lint[0x1]) Jul 1 03:24:12.633785 [ 0.016771] ACPI: LAPIC_NMI (acpi_id[0x9a] high level lint[0x1]) Jul 1 03:24:12.645727 [ 0.016772] ACPI: LAPIC_NMI (acpi_id[0x9b] high level lint[0x1]) Jul 1 03:24:12.645790 [ 0.016772] ACPI: LAPIC_NMI (acpi_id[0x9c] high level lint[0x1]) Jul 1 03:24:12.657729 [ 0.016773] ACPI: LAPIC_NMI (acpi_id[0x9d] high level lint[0x1]) Jul 1 03:24:12.657791 [ 0.016774] ACPI: LAPIC_NMI (acpi_id[0x9e] high level lint[0x1]) Jul 1 03:24:12.669731 [ 0.016774] ACPI: LAPIC_NMI (acpi_id[0x9f] high level lint[0x1]) Jul 1 03:24:12.669793 [ 0.016775] ACPI: LAPIC_NMI (acpi_id[0xa0] high level lint[0x1]) Jul 1 03:24:12.681733 [ 0.016776] ACPI: LAPIC_NMI (acpi_id[0xa1] high level lint[0x1]) Jul 1 03:24:12.693732 [ 0.016777] ACPI: LAPIC_NMI (acpi_id[0xa2] high level lint[0x1]) Jul 1 03:24:12.693795 [ 0.016777] ACPI: LAPIC_NMI (acpi_id[0xa3] high level lint[0x1]) Jul 1 03:24:12.705685 [ 0.016778] ACPI: LAPIC_NMI (acpi_id[0xa4] high level lint[0x1]) Jul 1 03:24:12.705719 [ 0.016779] ACPI: LAPIC_NMI (acpi_id[0xa5] high level lint[0x1]) Jul 1 03:24:12.717727 [ 0.016779] ACPI: LAPIC_NMI (acpi_id[0xa6] high level lint[0x1]) Jul 1 03:24:12.717789 [ 0.016780] ACPI: LAPIC_NMI (acpi_id[0xa7] high level lint[0x1]) Jul 1 03:24:12.729734 [ 0.016781] ACPI: LAPIC_NMI (acpi_id[0xa8] high level lint[0x1]) Jul 1 03:24:12.741721 [ 0.016781] ACPI: LAPIC_NMI (acpi_id[0xa9] high level lint[0x1]) Jul 1 03:24:12.741785 [ 0.016782] ACPI: LAPIC_NMI (acpi_id[0xaa] high level lint[0x1]) Jul 1 03:24:12.753721 [ 0.016783] ACPI: LAPIC_NMI (acpi_id[0xab] high level lint[0x1]) Jul 1 03:24:12.753784 [ 0.016783] ACPI: LAPIC_NMI (acpi_id[0xac] high level lint[0x1]) Jul 1 03:24:12.765734 [ 0.016784] ACPI: LAPIC_NMI (acpi_id[0xad] high level lint[0x1]) Jul 1 03:24:12.765796 [ 0.016785] ACPI: LAPIC_NMI (acpi_id[0xae] high level lint[0x1]) Jul 1 03:24:12.777729 [ 0.016786] ACPI: LAPIC_NMI (acpi_id[0xaf] high level lint[0x1]) Jul 1 03:24:12.777792 [ 0.016786] ACPI: LAPIC_NMI (acpi_id[0xb0] high level lint[0x1]) Jul 1 03:24:12.789731 [ 0.016787] ACPI: LAPIC_NMI (acpi_id[0xb1] high level lint[0x1]) Jul 1 03:24:12.801732 [ 0.016788] ACPI: LAPIC_NMI (acpi_id[0xb2] high level lint[0x1]) Jul 1 03:24:12.801795 [ 0.016788] ACPI: LAPIC_NMI (acpi_id[0xb3] high level lint[0x1]) Jul 1 03:24:12.813725 [ 0.016789] ACPI: LAPIC_NMI (acpi_id[0xb4] high level lint[0x1]) Jul 1 03:24:12.813788 [ 0.016790] ACPI: LAPIC_NMI (acpi_id[0xb5] high level lint[0x1]) Jul 1 03:24:12.825735 [ 0.016790] ACPI: LAPIC_NMI (acpi_id[0xb6] high level lint[0x1]) Jul 1 03:24:12.825797 [ 0.016791] ACPI: LAPIC_NMI (acpi_id[0xb7] high level lint[0x1]) Jul 1 03:24:12.837730 [ 0.016792] ACPI: LAPIC_NMI (acpi_id[0xb8] high level lint[0x1]) Jul 1 03:24:12.837792 [ 0.016793] ACPI: LAPIC_NMI (acpi_id[0xb9] high level lint[0x1]) Jul 1 03:24:12.849737 [ 0.016793] ACPI: LAPIC_NMI (acpi_id[0xba] high level lint[0x1]) Jul 1 03:24:12.861723 [ 0.016794] ACPI: LAPIC_NMI (acpi_id[0xbb] high level lint[0x1]) Jul 1 03:24:12.861787 [ 0.016795] ACPI: LAPIC_NMI (acpi_id[0xbc] high level lint[0x1]) Jul 1 03:24:12.873756 [ 0.016795] ACPI: LAPIC_NMI (acpi_id[0xbd] high level lint[0x1]) Jul 1 03:24:12.873820 [ 0.016796] ACPI: LAPIC_NMI (acpi_id[0xbe] high level lint[0x1]) Jul 1 03:24:12.885727 [ 0.016797] ACPI: LAPIC_NMI (acpi_id[0xbf] high level lint[0x1]) Jul 1 03:24:12.885789 [ 0.016807] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 1 03:24:12.897780 [ 0.016811] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-47 Jul 1 03:24:12.909727 [ 0.016816] IOAPIC[2]: apic_id 10, version 32, address 0xfec40000, GSI 48-71 Jul 1 03:24:12.909793 [ 0.016819] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 03:24:12.921739 [ 0.016821] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 03:24:12.933723 [ 0.016828] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 03:24:12.933788 [ 0.016829] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 03:24:12.945732 [ 0.016833] ACPI: SPCR: SPCR table version 1 Jul 1 03:24:12.945792 [ 0.016834] ACPI: SPCR: console: uart,io,0x3f8,115200 Jul 1 03:24:12.945840 [ 0.016836] TSC deadline timer available Jul 1 03:24:12.957726 [ 0.016837] smpboot: Allowing 16 CPUs, 0 hotplug CPUs Jul 1 03:24:12.957787 [ 0.016854] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:24:12.969733 [ 0.016856] PM: hibernation: Registered nosave memory: [mem 0x0009c000-0x0009ffff] Jul 1 03:24:12.981734 [ 0.016857] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jul 1 03:24:12.981800 [ 0.016858] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jul 1 03:24:12.993735 [ 0.016859] PM: hibernation: Registered nosave memory: [mem 0x69dfe000-0x71e05fff] Jul 1 03:24:13.005688 [ 0.016861] PM: hibernation: Registered nosave memory: [mem 0x7a289000-0x7af0afff] Jul 1 03:24:13.017719 [ 0.016862] PM: hibernation: Registered nosave memory: [mem 0x7af0b000-0x7b93afff] Jul 1 03:24:13.017788 [ 0.016863] PM: hibernation: Registered nosave memory: [mem 0x7b93b000-0x7bab6fff] Jul 1 03:24:13.029781 [ 0.016865] PM: hibernation: Registered nosave memory: [mem 0x7bb00000-0x8fffffff] Jul 1 03:24:13.041386 [ 0.016866] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfeda7fff] Jul 1 03:24:13.041386 [ 0.016866] PM: hibernation: Registered nosave memory: [mem 0xfeda8000-0xfedabfff] Jul 1 03:24:13.053396 [ 0.016867] PM: hibernation: Registered nosave memory: [mem 0xfedac000-0xff30ffff] Jul 1 03:24:13.065372 [ 0.016868] PM: hibernation: Registered nosave memory: [mem 0xff310000-0xffffffff] Jul 1 03:24:13.065372 [ 0.016870] [mem 0x90000000-0xfeda7fff] available for PCI devices Jul 1 03:24:13.077716 [ 0.016871] Booting paravirtualized kernel on bare hardware Jul 1 03:24:13.089675 [ 0.016873] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 03:24:13.089741 [ 0.021259] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:2 Jul 1 03:24:13.101737 [ 0.022282] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 03:24:13.113729 [ 0.022327] Fallback order for Node 0: 0 1 Jul 1 03:24:13.113788 [ 0.022330] Fallback order for Node 1: 1 0 Jul 1 03:24:13.125752 [ 0.022333] Built 2 zonelists, mobility grouping on. Total pages: 4072766 Jul 1 03:24:13.125817 [ 0.022334] Policy zone: Normal Jul 1 03:24:13.137713 [ 0.022336] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/nobling1--vg-root ro console=ttyS0,115200n8 Jul 1 03:24:13.149722 [ 0.022377] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64", will be passed to user space. Jul 1 03:24:13.161728 [ 0.022386] random: crng init done Jul 1 03:24:13.161771 [ 0.022535] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 03:24:13.173676 [ 0.022543] software IO TLB: area num 16. Jul 1 03:24:13.173711 [ 0.053191] Memory: 2025620K/16550292K available (14342K kernel code, 2332K rwdata, 9064K rodata, 2796K init, 17404K bss, 427052K reserved, 0K cma-reserved) Jul 1 03:24:13.185744 [ 0.053403] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=2 Jul 1 03:24:13.197737 [ 0.053419] Kernel/User page tables isolation: enabled Jul 1 03:24:13.197798 [ 0.053455] ftrace: allocating 40229 entries in 158 pages Jul 1 03:24:13.209626 [ 0.060262] ftrace: allocated 158 pages with 5 groups Jul 1 03:24:13.209659 [ 0.060979] Dynamic Preempt: voluntary Jul 1 03:24:13.221625 [ 0.061045] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:24:13.221659 [ 0.061046] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=16. Jul 1 03:24:13.233726 [ 0.061048] Trampoline variant of Tasks RCU enabled. Jul 1 03:24:13.233787 [ 0.061048] Rude variant of Tasks RCU enabled. Jul 1 03:24:13.245729 [ 0.061049] Tracing variant of Tasks RCU enabled. Jul 1 03:24:13.245789 [ 0.061050] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 03:24:13.257656 [ 0.061050] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16 Jul 1 03:24:13.257707 [ 0.065423] NR_IRQS: 524544, nr_irqs: 1368, preallocated irqs: 16 Jul 1 03:24:13.269717 [ 0.065614] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:24:13.281710 [ 0.073700] Console: colour VGA+ 80x25 Jul 1 03:24:13.281768 [ 2.600130] printk: console [ttyS0] enabled Jul 1 03:24:13.281816 [ 2.604825] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 1 03:24:13.293633 [ 2.617344] ACPI: Core revision 20220331 Jul 1 03:24:13.305731 [ 2.622454] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jul 1 03:24:13.317722 [ 2.632655] APIC: Switch to symmetric I/O mode setup Jul 1 03:24:13.317782 [ 2.638205] DMAR: Host address width 46 Jul 1 03:24:13.329732 [ 2.642489] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 1 03:24:13.329793 [ 2.648425] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 03:24:13.341727 [ 2.657365] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jul 1 03:24:13.341788 [ 2.663298] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 03:24:13.353743 [ 2.672235] DMAR: RMRR base: 0x00000069dfe000 end: 0x00000071e05fff Jul 1 03:24:13.365613 [ 2.679234] DMAR: RMRR base: 0x0000007ae07000 end: 0x0000007af06fff Jul 1 03:24:13.365647 [ 2.686233] DMAR: ATSR flags: 0x0 Jul 1 03:24:13.377718 [ 2.689935] DMAR: ATSR flags: 0x0 Jul 1 03:24:13.377777 [ 2.693638] DMAR-IR: IOAPIC id 10 under DRHD base 0xfbffc000 IOMMU 0 Jul 1 03:24:13.377829 [ 2.700829] DMAR-IR: IOAPIC id 8 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 03:24:13.389728 [ 2.707914] DMAR-IR: IOAPIC id 9 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 03:24:13.401710 [ 2.715001] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jul 1 03:24:13.401772 [ 2.721029] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jul 1 03:24:13.413716 [ 2.721029] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jul 1 03:24:13.413781 [ 2.738078] DMAR-IR: Enabled IRQ remapping in xapic mode Jul 1 03:24:13.425729 [ 2.744002] x2apic: IRQ remapping doesn't support X2APIC mode Jul 1 03:24:13.437719 [ 2.750421] Switched APIC routing to physical flat. Jul 1 03:24:13.437781 [ 2.756485] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 03:24:13.449685 [ 2.780656] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x257a42068c7, max_idle_ns: 440795285103 ns Jul 1 03:24:13.473734 [ 2.792402] Calibrating delay loop (skipped), value calculated using timer frequency.. 5200.01 BogoMIPS (lpj=10400024) Jul 1 03:24:13.485735 [ 2.796425] CPU0: Thermal monitoring enabled (TM1) Jul 1 03:24:13.485818 [ 2.800438] process: using mwait in idle threads Jul 1 03:24:13.497767 [ 2.804402] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 03:24:13.497828 [ 2.808400] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 03:24:13.509737 [ 2.812402] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 03:24:13.521724 [ 2.816401] Spectre V2 : Mitigation: Retpolines Jul 1 03:24:13.521784 [ 2.820400] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 03:24:13.533736 [ 2.824400] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 03:24:13.545750 [ 2.828400] Spectre V2 : Enabling Restricted Speculation for firmware calls Jul 1 03:24:13.545816 [ 2.832401] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 03:24:13.557744 [ 2.836400] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 03:24:13.569718 [ 2.840401] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 03:24:13.569786 [ 2.844404] MDS: Mitigation: Clear CPU buffers Jul 1 03:24:13.581737 [ 2.848400] TAA: Mitigation: Clear CPU buffers Jul 1 03:24:13.581796 [ 2.852400] MMIO Stale Data: Mitigation: Clear CPU buffers Jul 1 03:24:13.593734 [ 2.856404] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 03:24:13.593799 [ 2.860400] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 03:24:13.605627 [ 2.864400] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 03:24:13.617623 [ 2.868401] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 03:24:13.617658 [ 2.872400] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 1 03:24:13.629707 [ 2.892750] Freeing SMP alternatives memory: 36K Jul 1 03:24:13.653750 [ 2.896401] pid_max: default: 32768 minimum: 301 Jul 1 03:24:13.653811 [ 2.900451] LSM: Security Framework initializing Jul 1 03:24:13.653860 [ 2.904415] landlock: Up and running. Jul 1 03:24:13.665727 [ 2.908400] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 03:24:13.665791 [ 2.912430] AppArmor: AppArmor initialized Jul 1 03:24:13.677718 [ 2.916401] TOMOYO Linux initialized Jul 1 03:24:13.677776 [ 2.920405] LSM support for eBPF active Jul 1 03:24:13.677822 [ 2.928654] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Jul 1 03:24:13.701720 [ 2.936738] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) Jul 1 03:24:13.713718 [ 2.940492] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, vmalloc) Jul 1 03:24:13.713785 [ 2.944468] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, vmalloc) Jul 1 03:24:13.725723 [ 2.954318] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2623 v4 @ 2.60GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jul 1 03:24:13.737736 [ 2.956561] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:24:13.749730 [ 2.960401] cblist_init_generic: Setting shift to 4 and lim to 1. Jul 1 03:24:13.749793 [ 2.964421] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:24:13.761743 [ 2.968401] cblist_init_generic: Setting shift to 4 and lim to 1. Jul 1 03:24:13.773721 [ 2.972418] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:24:13.773786 [ 2.976400] cblist_init_generic: Setting shift to 4 and lim to 1. Jul 1 03:24:13.785731 [ 2.980413] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jul 1 03:24:13.797730 [ 2.984402] ... version: 3 Jul 1 03:24:13.797788 [ 2.988400] ... bit width: 48 Jul 1 03:24:13.809628 [ 2.992400] ... generic registers: 4 Jul 1 03:24:13.809660 [ 2.996400] ... value mask: 0000ffffffffffff Jul 1 03:24:13.809698 [ 3.000400] ... max period: 00007fffffffffff Jul 1 03:24:13.821734 [ 3.004400] ... fixed-purpose events: 3 Jul 1 03:24:13.821791 [ 3.008400] ... event mask: 000000070000000f Jul 1 03:24:13.834396 [ 3.012521] signal: max sigframe size: 1776 Jul 1 03:24:13.835494 [ 3.016418] Estimated ratio of average max frequency by base frequency (times 1024): 1102 Jul 1 03:24:13.845431 [ 3.020424] rcu: Hierarchical SRCU implementation. Jul 1 03:24:13.845586 [ 3.024401] rcu: Max phase no-delay instances is 1000. Jul 1 03:24:13.857371 [ 3.029891] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 03:24:13.869599 [ 3.032658] smp: Bringing up secondary CPUs ... Jul 1 03:24:13.869599 [ 3.036528] x86: Booting SMP configuration: Jul 1 03:24:13.881421 [ 3.040403] .... node #1, CPUs: #1 Jul 1 03:24:13.881421 [ 2.634754] smpboot: CPU 1 Converting physical 0 to logical die 1 Jul 1 03:24:13.893448 [ 3.140507] Jul 1 03:24:13.993330 [ 3.142168] .... node #0, CPUs: #2 Jul 1 03:24:14.005379 [ 3.148401] .... node #1, CPUs: #3 Jul 1 03:24:14.005379 [ 3.152403] .... node #0, CPUs: #4 Jul 1 03:24:14.017364 [ 3.156402] .... node #1, CPUs: #5 Jul 1 03:24:14.017364 [ 3.160403] .... node #0, CPUs: #6 Jul 1 03:24:14.029240 [ 3.164402] .... node #1, CPUs: #7 Jul 1 03:24:14.041398 [ 3.168402] .... node #0, CPUs: #8 Jul 1 03:24:14.041398 [ 3.169079] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 03:24:14.053429 [ 3.176403] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 03:24:14.073687 [ 3.180401] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 03:24:14.097624 [ 3.184573] Jul 1 03:24:14.097624 [ 3.186232] .... node #1, CPUs: #9 Jul 1 03:24:14.097624 [ 3.188401] .... node #0, CPUs: #10 Jul 1 03:24:14.109744 [ 3.192403] .... node #1, CPUs: #11 Jul 1 03:24:14.109825 [ 3.196402] .... node #0, CPUs: #12 Jul 1 03:24:14.109825 [ 3.200403] .... node #1, CPUs: #13 Jul 1 03:24:14.121770 [ 3.204401] .... node #0, CPUs: #14 Jul 1 03:24:14.121832 [ 3.208403] .... node #1, CPUs: #15 Jul 1 03:24:14.133652 [ 3.209053] smp: Brought up 2 nodes, 16 CPUs Jul 1 03:24:14.133652 [ 3.216402] smpboot: Max logical packages: 2 Jul 1 03:24:14.133652 [ 3.220401] smpboot: Total of 16 processors activated (83215.22 BogoMIPS) Jul 1 03:24:14.145609 [ 3.238706] node 0 deferred pages initialised in 8ms Jul 1 03:24:14.169653 [ 3.241811] node 1 deferred pages initialised in 12ms Jul 1 03:24:14.169653 [ 3.249070] devtmpfs: initialized Jul 1 03:24:14.181738 [ 3.252501] x86/mm: Memory block size: 128MB Jul 1 03:24:14.181738 [ 3.260418] ACPI: PM: Registering ACPI NVS region [mem 0x7af0b000-0x7b93afff] (10682368 bytes) Jul 1 03:24:14.193648 [ 3.268651] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 03:24:14.205663 [ 3.280477] futex hash table entries: 4096 (order: 6, 262144 bytes, vmalloc) Jul 1 03:24:14.217662 [ 3.288479] pinctrl core: initialized pinctrl subsystem Jul 1 03:24:14.217662 [ 3.294085] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 03:24:14.229643 [ 3.300921] DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations Jul 1 03:24:14.241651 [ 3.312991] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 03:24:14.241651 [ 3.321006] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 03:24:14.253642 [ 3.328417] audit: initializing netlink subsys (disabled) Jul 1 03:24:14.265638 [ 3.336421] audit: type=2000 audit(1719804250.640:1): state=initialized audit_enabled=0 res=1 Jul 1 03:24:14.277709 [ 3.336563] thermal_sys: Registered thermal governor 'fair_share' Jul 1 03:24:14.277709 [ 3.344403] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 03:24:14.289693 [ 3.352401] thermal_sys: Registered thermal governor 'step_wise' Jul 1 03:24:14.289760 [ 3.360401] thermal_sys: Registered thermal governor 'user_space' Jul 1 03:24:14.301609 [ 3.364401] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 03:24:14.301645 [ 3.372437] cpuidle: using governor ladder Jul 1 03:24:14.313624 [ 3.384417] cpuidle: using governor menu Jul 1 03:24:14.313624 [ 3.388438] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jul 1 03:24:14.325644 [ 3.396402] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 03:24:14.325644 [ 3.404511] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 03:24:14.337641 [ 3.416404] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 03:24:14.349648 [ 3.420424] PCI: Using configuration type 1 for base access Jul 1 03:24:14.349648 [ 3.428409] PCI: Dell System detected, enabling pci=bfsort. Jul 1 03:24:14.361637 [ 3.436809] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 1 03:24:14.373645 [ 3.441293] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 03:24:14.373645 [ 3.448441] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 03:24:14.385770 [ 3.456402] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 03:24:14.397733 [ 3.464402] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 03:24:14.397802 [ 3.472401] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 03:24:14.409748 [ 3.480534] ACPI: Added _OSI(Module Device) Jul 1 03:24:14.409807 [ 3.484402] ACPI: Added _OSI(Processor Device) Jul 1 03:24:14.421737 [ 3.488401] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 03:24:14.421797 [ 3.496401] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 03:24:14.433687 [ 3.614282] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 03:24:14.553695 [ 3.635369] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 03:24:14.577711 [ 3.648777] ACPI: Interpreter enabled Jul 1 03:24:14.577769 [ 3.652413] ACPI: PM: (supports S0 S5) Jul 1 03:24:14.589734 [ 3.656401] ACPI: Using IOAPIC for interrupt routing Jul 1 03:24:14.589794 [ 3.660525] HEST: Table parsing has been initialized. Jul 1 03:24:14.601717 [ 3.668655] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jul 1 03:24:14.601782 [ 3.676403] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 03:24:14.613757 [ 3.684401] PCI: Using E820 reservations for host bridge windows Jul 1 03:24:14.625717 [ 3.692878] ACPI: Enabled 2 GPEs in block 00 to 3F Jul 1 03:24:14.625778 [ 3.708097] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jul 1 03:24:14.649766 [ 3.716405] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:24:14.661690 [ 3.728522] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR] Jul 1 03:24:14.661761 [ 3.736401] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 03:24:14.673746 [ 3.748437] PCI host bridge to bus 0000:ff Jul 1 03:24:14.685723 [ 3.752402] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jul 1 03:24:14.685788 [ 3.760402] pci_bus 0000:ff: root bus resource [bus ff] Jul 1 03:24:14.697732 [ 3.764412] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 03:24:14.697794 [ 3.772489] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 03:24:14.709726 [ 3.776470] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 03:24:14.709817 [ 3.784480] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 03:24:14.721734 [ 3.792471] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 03:24:14.733718 [ 3.800466] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 03:24:14.733780 [ 3.804479] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 03:24:14.745723 [ 3.812462] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 03:24:14.745785 [ 3.820461] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 03:24:14.757723 [ 3.824461] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 03:24:14.757784 [ 3.832464] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 03:24:14.769731 [ 3.840461] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 03:24:14.781726 [ 3.844467] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 03:24:14.781788 [ 3.852461] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 03:24:14.793726 [ 3.860465] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 03:24:14.793788 [ 3.864460] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 03:24:14.805654 [ 3.872463] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 03:24:14.805654 [ 3.880461] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 03:24:14.817695 [ 3.884461] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 03:24:14.817695 [ 3.892464] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 03:24:14.829646 [ 3.900470] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 03:24:14.841650 [ 3.908462] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 03:24:14.841650 [ 3.912461] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 03:24:14.853646 [ 3.920461] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 03:24:14.853646 [ 3.928464] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 03:24:14.865640 [ 3.932430] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 03:24:14.865640 [ 3.940463] pci 0000:ff:12.2: [8086:6f70] type 00 class 0x088000 Jul 1 03:24:14.877650 [ 3.948483] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 03:24:14.889637 [ 3.952538] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 03:24:14.889637 [ 3.960477] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 03:24:14.901816 [ 3.968476] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 03:24:14.901883 [ 3.972478] pci 0000:ff:13.4: [8086:6fac] type 00 class 0x088000 Jul 1 03:24:14.913755 [ 3.980476] pci 0000:ff:13.5: [8086:6fad] type 00 class 0x088000 Jul 1 03:24:14.913818 [ 3.988475] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 03:24:14.925733 [ 3.996465] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 03:24:14.937720 [ 4.000465] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 03:24:14.937783 [ 4.008484] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 03:24:14.949726 [ 4.016478] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 03:24:14.949789 [ 4.020476] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 03:24:14.961731 [ 4.028476] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 03:24:14.961793 [ 4.036463] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 03:24:14.973740 [ 4.040464] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 03:24:14.973801 [ 4.048463] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 03:24:14.985727 [ 4.056466] pci 0000:ff:15.0: [8086:6fb4] type 00 class 0x088000 Jul 1 03:24:14.997718 [ 4.060484] pci 0000:ff:15.1: [8086:6fb5] type 00 class 0x088000 Jul 1 03:24:14.997781 [ 4.068478] pci 0000:ff:15.2: [8086:6fb6] type 00 class 0x088000 Jul 1 03:24:15.009736 [ 4.076477] pci 0000:ff:15.3: [8086:6fb7] type 00 class 0x088000 Jul 1 03:24:15.009818 [ 4.084478] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 03:24:15.021729 [ 4.088470] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 03:24:15.021791 [ 4.096463] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 03:24:15.033743 [ 4.104464] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 03:24:15.045727 [ 4.108470] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 03:24:15.045789 [ 4.116475] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 03:24:15.057731 [ 4.124464] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 03:24:15.057793 [ 4.128463] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 03:24:15.069731 [ 4.136467] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 03:24:15.069793 [ 4.144463] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 03:24:15.081737 [ 4.148464] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 03:24:15.081798 [ 4.156463] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 03:24:15.093741 [ 4.164433] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 03:24:15.105720 [ 4.172474] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 03:24:15.105782 [ 4.176465] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 03:24:15.117699 [ 4.184517] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jul 1 03:24:15.117762 [ 4.192402] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:24:15.129736 [ 4.200526] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR] Jul 1 03:24:15.141758 [ 4.212401] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 03:24:15.153760 [ 4.220437] PCI host bridge to bus 0000:7f Jul 1 03:24:15.153819 [ 4.224401] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jul 1 03:24:15.165730 [ 4.232401] pci_bus 0000:7f: root bus resource [bus 7f] Jul 1 03:24:15.165791 [ 4.240410] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 03:24:15.177734 [ 4.244473] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 03:24:15.177795 [ 4.252470] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 03:24:15.189728 [ 4.260485] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 03:24:15.201728 [ 4.264467] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 03:24:15.201790 [ 4.272475] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 03:24:15.213781 [ 4.280493] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 03:24:15.213843 [ 4.284465] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 03:24:15.229674 [ 4.292471] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 03:24:15.229706 [ 4.300467] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 03:24:15.241641 [ 4.308466] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 03:24:15.241672 [ 4.312464] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 03:24:15.253631 [ 4.320464] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 03:24:15.253663 [ 4.328464] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 03:24:15.265623 [ 4.332478] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 03:24:15.265654 [ 4.340463] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 03:24:15.277606 [ 4.348466] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 03:24:15.289601 [ 4.352464] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 03:24:15.289631 [ 4.360467] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 03:24:15.301602 [ 4.368465] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 03:24:15.301632 [ 4.372464] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 03:24:15.313640 [ 4.380466] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 03:24:15.313684 [ 4.388474] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 03:24:15.325632 [ 4.396466] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 03:24:15.337623 [ 4.400482] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 03:24:15.337657 [ 4.408436] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 03:24:15.349648 [ 4.416466] pci 0000:7f:12.2: [8086:6f70] type 00 class 0x088000 Jul 1 03:24:15.349683 [ 4.420478] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 03:24:15.361647 [ 4.428533] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 03:24:15.361679 [ 4.436485] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 03:24:15.373649 [ 4.440491] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 03:24:15.373681 [ 4.448482] pci 0000:7f:13.4: [8086:6fac] type 00 class 0x088000 Jul 1 03:24:15.385699 [ 4.456484] pci 0000:7f:13.5: [8086:6fad] type 00 class 0x088000 Jul 1 03:24:15.397733 [ 4.460480] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 03:24:15.397788 [ 4.468467] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 03:24:15.409776 [ 4.476470] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 03:24:15.409834 [ 4.484483] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 03:24:15.421608 [ 4.488482] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 03:24:15.421639 [ 4.496493] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 03:24:15.433624 [ 4.504480] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 03:24:15.445660 [ 4.508467] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 03:24:15.445690 [ 4.516466] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 03:24:15.457738 [ 4.524478] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 03:24:15.457795 [ 4.528469] pci 0000:7f:15.0: [8086:6fb4] type 00 class 0x088000 Jul 1 03:24:15.469589 [ 4.536484] pci 0000:7f:15.1: [8086:6fb5] type 00 class 0x088000 Jul 1 03:24:15.469589 [ 4.544485] pci 0000:7f:15.2: [8086:6fb6] type 00 class 0x088000 Jul 1 03:24:15.481572 [ 4.548492] pci 0000:7f:15.3: [8086:6fb7] type 00 class 0x088000 Jul 1 03:24:15.493772 [ 4.556485] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 03:24:15.493802 [ 4.564473] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 03:24:15.505358 [ 4.572468] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 03:24:15.505358 [ 4.576467] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 03:24:15.521629 [ 4.584471] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 03:24:15.521657 [ 4.592472] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 03:24:15.529543 [ 4.596467] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 03:24:15.529543 [ 4.604475] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 03:24:15.541564 [ 4.612471] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 03:24:15.553601 [ 4.616465] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 03:24:15.553639 [ 4.624467] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 03:24:15.565761 [ 4.632468] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 03:24:15.565789 [ 4.636430] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 03:24:15.577352 [ 4.644468] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 03:24:15.577352 [ 4.652466] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 03:24:15.589373 [ 4.661819] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jul 1 03:24:15.601613 [ 4.668404] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:24:15.613599 [ 4.676474] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:24:15.613634 [ 4.684520] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:24:15.625624 [ 4.692401] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 03:24:15.637625 [ 4.704682] PCI host bridge to bus 0000:00 Jul 1 03:24:15.637657 [ 4.708403] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 1 03:24:15.649634 [ 4.716401] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jul 1 03:24:15.649669 [ 4.724401] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 03:24:15.661658 [ 4.732402] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jul 1 03:24:15.673624 [ 4.740401] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jul 1 03:24:15.685567 [ 4.748401] pci_bus 0000:00: root bus resource [bus 00-7e] Jul 1 03:24:15.685567 [ 4.756433] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jul 1 03:24:15.697570 [ 4.760574] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jul 1 03:24:15.697570 [ 4.768505] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jul 1 03:24:15.709567 [ 4.776595] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 03:24:15.709567 [ 4.784505] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jul 1 03:24:15.721589 [ 4.788637] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jul 1 03:24:15.721589 [ 4.796505] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jul 1 03:24:15.733589 [ 4.804629] pci 0000:00:03.1: [8086:6f09] type 01 class 0x060400 Jul 1 03:24:15.745837 [ 4.808504] pci 0000:00:03.1: PME# supported from D0 D3hot D3cold Jul 1 03:24:15.745919 [ 4.816503] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 03:24:15.757765 [ 4.824526] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 03:24:15.822717 [ 4.832552] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 03:24:15.822858 [ 4.836524] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 03:24:15.822911 [ 4.844417] pci 0000:00:05.4: reg 0x10: [mem 0x91e04000-0x91e04fff] Jul 1 03:24:15.822959 [ 4.852547] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jul 1 03:24:15.823007 [ 4.856509] pci 0000:00:11.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Jul 1 03:24:15.823055 [ 4.864529] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jul 1 03:24:15.823102 [ 4.872423] pci 0000:00:11.4: reg 0x10: [io 0x3078-0x307f] Jul 1 03:24:15.823148 [ 4.880414] pci 0000:00:11.4: reg 0x14: [io 0x308c-0x308f] Jul 1 03:24:15.823194 [ 4.884414] pci 0000:00:11.4: reg 0x18: [io 0x3070-0x3077] Jul 1 03:24:15.823240 [ 4.892414] pci 0000:00:11.4: reg 0x1c: [io 0x3088-0x308b] Jul 1 03:24:15.829737 [ 4.896414] pci 0000:00:11.4: reg 0x20: [io 0x3040-0x305f] Jul 1 03:24:15.829797 [ 4.904414] pci 0000:00:11.4: reg 0x24: [mem 0x91e01000-0x91e017ff] Jul 1 03:24:15.841737 [ 4.912463] pci 0000:00:11.4: PME# supported from D3hot Jul 1 03:24:15.841797 [ 4.916458] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jul 1 03:24:15.853733 [ 4.924429] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff03000-0x3bffff0300f 64bit] Jul 1 03:24:15.865713 [ 4.932507] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jul 1 03:24:15.865776 [ 4.936465] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jul 1 03:24:15.877725 [ 4.944429] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff02000-0x3bffff0200f 64bit] Jul 1 03:24:15.889711 [ 4.952507] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jul 1 03:24:15.889774 [ 4.960479] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jul 1 03:24:15.901736 [ 4.968424] pci 0000:00:1a.0: reg 0x10: [mem 0x91e03000-0x91e033ff] Jul 1 03:24:15.901800 [ 4.972537] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jul 1 03:24:15.913694 [ 4.980477] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jul 1 03:24:15.913756 [ 4.988527] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 03:24:15.925713 [ 4.996425] pci 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 03:24:15.925746 [ 5.000403] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 03:24:15.937726 [ 5.008459] pci 0000:00:1c.7: [8086:8d1e] type 01 class 0x060400 Jul 1 03:24:15.949731 [ 5.012531] pci 0000:00:1c.7: PME# supported from D0 D3hot D3cold Jul 1 03:24:15.949794 [ 5.020422] pci 0000:00:1c.7: Enabling MPC IRBNCE Jul 1 03:24:15.961723 [ 5.024403] pci 0000:00:1c.7: Intel PCH root port ACS workaround enabled Jul 1 03:24:15.961787 [ 5.032497] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jul 1 03:24:15.973739 [ 5.040426] pci 0000:00:1d.0: reg 0x10: [mem 0x91e02000-0x91e023ff] Jul 1 03:24:15.973801 [ 5.048538] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jul 1 03:24:15.985734 [ 5.056481] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jul 1 03:24:15.997717 [ 5.060653] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jul 1 03:24:15.997780 [ 5.068422] pci 0000:00:1f.2: reg 0x10: [io 0x3068-0x306f] Jul 1 03:24:16.009733 [ 5.076413] pci 0000:00:1f.2: reg 0x14: [io 0x3084-0x3087] Jul 1 03:24:16.009794 [ 5.080413] pci 0000:00:1f.2: reg 0x18: [io 0x3060-0x3067] Jul 1 03:24:16.021724 [ 5.088413] pci 0000:00:1f.2: reg 0x1c: [io 0x3080-0x3083] Jul 1 03:24:16.021785 [ 5.092413] pci 0000:00:1f.2: reg 0x20: [io 0x3020-0x303f] Jul 1 03:24:16.033727 [ 5.100414] pci 0000:00:1f.2: reg 0x24: [mem 0x91e00000-0x91e007ff] Jul 1 03:24:16.033790 [ 5.104458] pci 0000:00:1f.2: PME# supported from D3hot Jul 1 03:24:16.045724 [ 5.112493] pci 0000:03:00.0: [1000:005f] type 00 class 0x010400 Jul 1 03:24:16.045786 [ 5.120418] pci 0000:03:00.0: reg 0x10: [io 0x2000-0x20ff] Jul 1 03:24:16.057736 [ 5.124416] pci 0000:03:00.0: reg 0x14: [mem 0x91d00000-0x91d0ffff 64bit] Jul 1 03:24:16.069755 [ 5.132417] pci 0000:03:00.0: reg 0x1c: [mem 0x91c00000-0x91cfffff 64bit] Jul 1 03:24:16.069821 [ 5.140421] pci 0000:03:00.0: reg 0x30: [mem 0xfff00000-0xffffffff pref] Jul 1 03:24:16.081823 [ 5.148438] pci 0000:03:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jul 1 03:24:16.093711 [ 5.160402] pci 0000:03:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jul 1 03:24:16.093774 [ 5.168431] pci 0000:03:00.0: supports D1 D2 Jul 1 03:24:16.105696 [ 5.172467] pci 0000:00:01.0: PCI bridge to [bus 03] Jul 1 03:24:16.105727 [ 5.176402] pci 0000:00:01.0: bridge window [io 0x2000-0x2fff] Jul 1 03:24:16.117747 [ 5.184402] pci 0000:00:01.0: bridge window [mem 0x91c00000-0x91dfffff] Jul 1 03:24:16.117781 [ 5.192437] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 03:24:16.129773 [ 5.196510] pci 0000:02:00.0: [14e4:165f] type 00 class 0x020000 Jul 1 03:24:16.129804 [ 5.204429] pci 0000:02:00.0: reg 0x10: [mem 0x91a30000-0x91a3ffff 64bit pref] Jul 1 03:24:16.141639 [ 5.212421] pci 0000:02:00.0: reg 0x18: [mem 0x91a40000-0x91a4ffff 64bit pref] Jul 1 03:24:16.157764 [ 5.220421] pci 0000:02:00.0: reg 0x20: [mem 0x91a50000-0x91a5ffff 64bit pref] Jul 1 03:24:16.157823 [ 5.228414] pci 0000:02:00.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Jul 1 03:24:16.169613 [ 5.236496] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:24:16.169613 [ 5.244447] pci 0000:02:00.0: 4.000 Gb/s available PCIe bandwidth, limited by 5.0 GT/s PCIe x1 link at 0000:00:03.0 (capable of 8.000 Gb/s with 5.0 GT/s PCIe x2 link) Jul 1 03:24:16.193695 [ 5.260619] pci 0000:02:00.1: [14e4:165f] type 00 class 0x020000 Jul 1 03:24:16.193732 [ 5.268429] pci 0000:02:00.1: reg 0x10: [mem 0x91a00000-0x91a0ffff 64bit pref] Jul 1 03:24:16.205702 [ 5.276420] pci 0000:02:00.1: reg 0x18: [mem 0x91a10000-0x91a1ffff 64bit pref] Jul 1 03:24:16.221904 [ 5.284421] pci 0000:02:00.1: reg 0x20: [mem 0x91a20000-0x91a2ffff 64bit pref] Jul 1 03:24:16.221940 [ 5.292414] pci 0000:02:00.1: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Jul 1 03:24:16.233730 [ 5.300496] pci 0000:02:00.1: PME# supported from D0 D3hot D3cold Jul 1 03:24:16.233763 [ 5.304645] pci 0000:00:03.0: PCI bridge to [bus 02] Jul 1 03:24:16.245684 [ 5.312405] pci 0000:00:03.0: bridge window [mem 0x91a00000-0x91afffff 64bit pref] Jul 1 03:24:16.245745 [ 5.320455] pci 0000:01:00.0: [14e4:165f] type 00 class 0x020000 Jul 1 03:24:16.258045 [ 5.328429] pci 0000:01:00.0: reg 0x10: [mem 0x91b30000-0x91b3ffff 64bit pref] Jul 1 03:24:16.269695 [ 5.336420] pci 0000:01:00.0: reg 0x18: [mem 0x91b40000-0x91b4ffff 64bit pref] Jul 1 03:24:16.269727 [ 5.344421] pci 0000:01:00.0: reg 0x20: [mem 0x91b50000-0x91b5ffff 64bit pref] Jul 1 03:24:16.277548 [ 5.352414] pci 0000:01:00.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Jul 1 03:24:16.289364 [ 5.356497] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:24:16.301638 [ 5.364447] pci 0000:01:00.0: 4.000 Gb/s available PCIe bandwidth, limited by 5.0 GT/s PCIe x1 link at 0000:00:03.1 (capable of 8.000 Gb/s with 5.0 GT/s PCIe x2 link) Jul 1 03:24:16.313631 [ 5.380585] pci 0000:01:00.1: [14e4:165f] type 00 class 0x020000 Jul 1 03:24:16.325628 [ 5.388430] pci 0000:01:00.1: reg 0x10: [mem 0x91b00000-0x91b0ffff 64bit pref] Jul 1 03:24:16.325663 [ 5.396420] pci 0000:01:00.1: reg 0x18: [mem 0x91b10000-0x91b1ffff 64bit pref] Jul 1 03:24:16.337672 [ 5.404421] pci 0000:01:00.1: reg 0x20: [mem 0x91b20000-0x91b2ffff 64bit pref] Jul 1 03:24:16.349677 [ 5.412414] pci 0000:01:00.1: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Jul 1 03:24:16.349709 [ 5.420497] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jul 1 03:24:16.361615 [ 5.428634] pci 0000:00:03.1: PCI bridge to [bus 01] Jul 1 03:24:16.361645 [ 5.432405] pci 0000:00:03.1: bridge window [mem 0x91b00000-0x91bfffff 64bit pref] Jul 1 03:24:16.373680 [ 5.440435] pci 0000:00:1c.0: PCI bridge to [bus 05] Jul 1 03:24:16.373709 [ 5.448872] pci 0000:06:00.0: [1912:001d] type 01 class 0x060400 Jul 1 03:24:16.385737 [ 5.459916] pci 0000:06:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:24:16.397869 [ 5.466006] pci 0000:00:1c.7: PCI bridge to [bus 06-0a] Jul 1 03:24:16.397925 [ 5.472404] pci 0000:00:1c.7: bridge window [mem 0x91000000-0x919fffff] Jul 1 03:24:16.409799 [ 5.480406] pci 0000:00:1c.7: bridge window [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:24:16.421689 [ 5.489732] pci 0000:07:00.0: [1912:001d] type 01 class 0x060400 Jul 1 03:24:16.421720 [ 5.500517] pci 0000:07:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:24:16.433647 [ 5.511769] pci 0000:06:00.0: PCI bridge to [bus 07-0a] Jul 1 03:24:16.445702 [ 5.516595] pci 0000:06:00.0: bridge window [mem 0x91000000-0x919fffff] Jul 1 03:24:16.457686 [ 5.524530] pci 0000:06:00.0: bridge window [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:24:16.469723 [ 5.533821] pci 0000:08:00.0: [1912:001a] type 01 class 0x060400 Jul 1 03:24:16.469779 [ 5.546125] pci 0000:07:00.0: PCI bridge to [bus 08-09] Jul 1 03:24:16.481598 [ 5.552633] pci 0000:07:00.0: bridge window [mem 0x91000000-0x918fffff] Jul 1 03:24:16.493604 [ 5.560553] pci 0000:07:00.0: bridge window [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:24:16.505598 [ 5.569546] pci_bus 0000:09: extended config space not accessible Jul 1 03:24:16.505628 [ 5.576647] pci 0000:09:00.0: [102b:0534] type 00 class 0x030000 Jul 1 03:24:16.517627 [ 5.584921] pci 0000:09:00.0: reg 0x10: [mem 0x90000000-0x90ffffff pref] Jul 1 03:24:16.517662 [ 5.592677] pci 0000:09:00.0: reg 0x14: [mem 0x91800000-0x91803fff] Jul 1 03:24:16.529622 [ 5.600680] pci 0000:09:00.0: reg 0x18: [mem 0x91000000-0x917fffff] Jul 1 03:24:16.541623 [ 5.609849] pci 0000:09:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 1 03:24:16.553711 [ 5.619669] pci 0000:08:00.0: PCI bridge to [bus 09] Jul 1 03:24:16.553772 [ 5.624631] pci 0000:08:00.0: bridge window [mem 0x91000000-0x918fffff] Jul 1 03:24:16.565739 [ 5.632553] pci 0000:08:00.0: bridge window [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:24:16.577741 [ 5.645446] ACPI: PCI: Interrupt link LNKA configured for IRQ 15 Jul 1 03:24:16.577805 [ 5.652437] ACPI: PCI: Interrupt link LNKB configured for IRQ 14 Jul 1 03:24:16.589725 [ 5.656435] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 03:24:16.589787 [ 5.664434] ACPI: PCI: Interrupt link LNKD configured for IRQ 6 Jul 1 03:24:16.601739 [ 5.672435] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jul 1 03:24:16.613627 [ 5.676401] ACPI: PCI: Interrupt link LNKE disabled Jul 1 03:24:16.613660 [ 5.684434] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jul 1 03:24:16.625626 [ 5.688401] ACPI: PCI: Interrupt link LNKF disabled Jul 1 03:24:16.625659 [ 5.696434] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jul 1 03:24:16.637626 [ 5.700401] ACPI: PCI: Interrupt link LNKG disabled Jul 1 03:24:16.637659 [ 5.708435] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jul 1 03:24:16.649630 [ 5.712401] ACPI: PCI: Interrupt link LNKH disabled Jul 1 03:24:16.649663 [ 5.720657] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jul 1 03:24:16.661627 [ 5.724403] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:24:16.661665 [ 5.736520] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR] Jul 1 03:24:16.673628 [ 5.748401] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 03:24:16.685634 [ 5.756522] PCI host bridge to bus 0000:80 Jul 1 03:24:16.697629 [ 5.760401] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jul 1 03:24:16.697664 [ 5.768402] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jul 1 03:24:16.709632 [ 5.776401] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jul 1 03:24:16.721625 [ 5.784401] pci_bus 0000:80: root bus resource [bus 80-fe] Jul 1 03:24:16.721659 [ 5.792431] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 03:24:16.733627 [ 5.800500] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jul 1 03:24:16.733661 [ 5.804670] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 03:24:16.745626 [ 5.812522] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 03:24:16.745659 [ 5.820545] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 03:24:16.757630 [ 5.824527] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 03:24:16.769627 [ 5.832417] pci 0000:80:05.4: reg 0x10: [mem 0xc8000000-0xc8000fff] Jul 1 03:24:16.769661 [ 5.840562] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 03:24:16.781726 [ 5.844573] iommu: Default domain type: Translated Jul 1 03:24:16.781788 [ 5.852401] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 03:24:16.793724 [ 5.856508] pps_core: LinuxPPS API ver. 1 registered Jul 1 03:24:16.793785 [ 5.864401] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 03:24:16.805732 [ 5.872403] PTP clock support registered Jul 1 03:24:16.805791 [ 5.876419] EDAC MC: Ver: 3.0.0 Jul 1 03:24:16.817747 [ 5.880600] NetLabel: Initializing Jul 1 03:24:16.817804 [ 5.884402] NetLabel: domain hash size = 128 Jul 1 03:24:16.817851 [ 5.892401] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 03:24:16.829738 [ 5.896417] NetLabel: unlabeled traffic allowed by default Jul 1 03:24:16.829800 [ 5.904402] PCI: Using ACPI for IRQ routing Jul 1 03:24:16.841701 [ 5.916557] pci 0000:09:00.0: vgaarb: setting as boot VGA device Jul 1 03:24:16.853734 [ 5.920400] pci 0000:09:00.0: vgaarb: bridge control possible Jul 1 03:24:16.853796 [ 5.920400] pci 0000:09:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 1 03:24:16.865736 [ 5.936417] vgaarb: loaded Jul 1 03:24:16.877720 [ 5.940889] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 1 03:24:16.877802 [ 5.948401] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jul 1 03:24:16.889718 [ 5.958485] clocksource: Switched to clocksource tsc-early Jul 1 03:24:16.889779 [ 5.962816] VFS: Disk quotas dquot_6.6.0 Jul 1 03:24:16.901734 [ 5.967218] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 03:24:16.901799 [ 5.975064] AppArmor: AppArmor Filesystem Enabled Jul 1 03:24:16.913730 [ 5.980335] pnp: PnP ACPI init Jul 1 03:24:16.913787 [ 5.984442] system 00:01: [io 0x0500-0x053f] has been reserved Jul 1 03:24:16.925737 [ 5.991051] system 00:01: [io 0x0400-0x047f] has been reserved Jul 1 03:24:16.925799 [ 5.997657] system 00:01: [io 0x0540-0x057f] has been reserved Jul 1 03:24:16.937725 [ 6.004264] system 00:01: [io 0x0600-0x061f] has been reserved Jul 1 03:24:16.937786 [ 6.010869] system 00:01: [io 0x0ca0-0x0ca5] has been reserved Jul 1 03:24:16.949744 [ 6.017474] system 00:01: [io 0x0880-0x0883] has been reserved Jul 1 03:24:16.961723 [ 6.024079] system 00:01: [io 0x0800-0x081f] has been reserved Jul 1 03:24:16.961786 [ 6.030686] system 00:01: [mem 0xfeda8000-0xfedcbfff] could not be reserved Jul 1 03:24:16.973736 [ 6.038457] system 00:01: [mem 0xff000000-0xffffffff] could not be reserved Jul 1 03:24:16.973800 [ 6.046227] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 1 03:24:16.985730 [ 6.053613] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 1 03:24:16.997724 [ 6.060994] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 1 03:24:16.997788 [ 6.068376] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 1 03:24:17.009740 [ 6.076093] system 00:04: [io 0x0ca8] has been reserved Jul 1 03:24:17.009800 [ 6.082023] system 00:04: [io 0x0cac] has been reserved Jul 1 03:24:17.021730 [ 6.088031] pnp: PnP ACPI: found 5 devices Jul 1 03:24:17.021788 [ 6.098220] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 03:24:17.045746 [ 6.108201] NET: Registered PF_INET protocol family Jul 1 03:24:17.045809 [ 6.114215] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 03:24:17.057710 [ 6.126010] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, vmalloc) Jul 1 03:24:17.069737 [ 6.135806] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jul 1 03:24:17.081725 [ 6.144805] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 03:24:17.081792 [ 6.154549] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 1 03:24:17.093733 [ 6.163152] TCP: Hash tables configured (established 131072 bind 65536) Jul 1 03:24:17.105736 [ 6.170736] MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, vmalloc) Jul 1 03:24:17.105802 [ 6.179407] UDP hash table entries: 8192 (order: 6, 262144 bytes, vmalloc) Jul 1 03:24:17.117726 [ 6.187174] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, vmalloc) Jul 1 03:24:17.129751 [ 6.195404] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 03:24:17.129814 [ 6.201719] NET: Registered PF_XDP protocol family Jul 1 03:24:17.141727 [ 6.207073] pci 0000:03:00.0: can't claim BAR 6 [mem 0xfff00000-0xffffffff pref]: no compatible bridge window Jul 1 03:24:17.153735 [ 6.218140] pci 0000:02:00.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Jul 1 03:24:17.165710 [ 6.229208] pci 0000:02:00.1: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Jul 1 03:24:17.177726 [ 6.240274] pci 0000:01:00.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Jul 1 03:24:17.189688 [ 6.251340] pci 0000:01:00.1: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Jul 1 03:24:17.189760 [ 6.262409] pci 0000:00:11.0: can't claim BAR 6 [mem 0xffff0000-0xffffffff pref]: no compatible bridge window Jul 1 03:24:17.201766 [ 6.273522] pci 0000:00:03.0: BAR 14: assigned [mem 0x91f00000-0x91ffffff] Jul 1 03:24:17.213754 [ 6.281197] pci 0000:00:03.1: BAR 14: assigned [mem 0x92000000-0x920fffff] Jul 1 03:24:17.225695 [ 6.288869] pci 0000:00:11.0: BAR 6: assigned [mem 0x91e10000-0x91e1ffff pref] Jul 1 03:24:17.225731 [ 6.296932] pci 0000:03:00.0: BAR 6: no space for [mem size 0x00100000 pref] Jul 1 03:24:17.237732 [ 6.304790] pci 0000:03:00.0: BAR 6: failed to assign [mem size 0x00100000 pref] Jul 1 03:24:17.249629 [ 6.313045] pci 0000:00:01.0: PCI bridge to [bus 03] Jul 1 03:24:17.249662 [ 6.318584] pci 0000:00:01.0: bridge window [io 0x2000-0x2fff] Jul 1 03:24:17.261725 [ 6.325392] pci 0000:00:01.0: bridge window [mem 0x91c00000-0x91dfffff] Jul 1 03:24:17.261789 [ 6.332983] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 03:24:17.273729 [ 6.338542] pci 0000:02:00.0: BAR 6: assigned [mem 0x91f00000-0x91f3ffff pref] Jul 1 03:24:17.273794 [ 6.346595] pci 0000:02:00.1: BAR 6: assigned [mem 0x91f40000-0x91f7ffff pref] Jul 1 03:24:17.285710 [ 6.354655] pci 0000:00:03.0: PCI bridge to [bus 02] Jul 1 03:24:17.297729 [ 6.360202] pci 0000:00:03.0: bridge window [mem 0x91f00000-0x91ffffff] Jul 1 03:24:17.297793 [ 6.367782] pci 0000:00:03.0: bridge window [mem 0x91a00000-0x91afffff 64bit pref] Jul 1 03:24:17.309736 [ 6.376434] pci 0000:01:00.0: BAR 6: assigned [mem 0x92000000-0x9203ffff pref] Jul 1 03:24:17.321735 [ 6.384497] pci 0000:01:00.1: BAR 6: assigned [mem 0x92040000-0x9207ffff pref] Jul 1 03:24:17.321800 [ 6.392559] pci 0000:00:03.1: PCI bridge to [bus 01] Jul 1 03:24:17.333737 [ 6.398106] pci 0000:00:03.1: bridge window [mem 0x92000000-0x920fffff] Jul 1 03:24:17.333800 [ 6.405685] pci 0000:00:03.1: bridge window [mem 0x91b00000-0x91bfffff 64bit pref] Jul 1 03:24:17.345739 [ 6.414336] pci 0000:00:1c.0: PCI bridge to [bus 05] Jul 1 03:24:17.357726 [ 6.419898] pci 0000:08:00.0: PCI bridge to [bus 09] Jul 1 03:24:17.357787 [ 6.425588] pci 0000:08:00.0: bridge window [mem 0x91000000-0x918fffff] Jul 1 03:24:17.369720 [ 6.433257] pci 0000:08:00.0: bridge window [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:24:17.369786 [ 6.442103] pci 0000:07:00.0: PCI bridge to [bus 08-09] Jul 1 03:24:17.381736 [ 6.448082] pci 0000:07:00.0: bridge window [mem 0x91000000-0x918fffff] Jul 1 03:24:17.393713 [ 6.455756] pci 0000:07:00.0: bridge window [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:24:17.393778 [ 6.464592] pci 0000:06:00.0: PCI bridge to [bus 07-0a] Jul 1 03:24:17.405729 [ 6.470546] pci 0000:06:00.0: bridge window [mem 0x91000000-0x919fffff] Jul 1 03:24:17.405793 [ 6.478207] pci 0000:06:00.0: bridge window [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:24:17.417744 [ 6.487072] pci 0000:00:1c.7: PCI bridge to [bus 06-0a] Jul 1 03:24:17.429733 [ 6.492909] pci 0000:00:1c.7: bridge window [mem 0x91000000-0x919fffff] Jul 1 03:24:17.429796 [ 6.500490] pci 0000:00:1c.7: bridge window [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:24:17.441730 [ 6.509147] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 1 03:24:17.453745 [ 6.516045] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jul 1 03:24:17.453808 [ 6.522943] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 1 03:24:17.465728 [ 6.530615] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jul 1 03:24:17.465792 [ 6.538288] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jul 1 03:24:17.477732 [ 6.546544] pci_bus 0000:03: resource 0 [io 0x2000-0x2fff] Jul 1 03:24:17.489724 [ 6.552764] pci_bus 0000:03: resource 1 [mem 0x91c00000-0x91dfffff] Jul 1 03:24:17.489787 [ 6.559758] pci_bus 0000:02: resource 1 [mem 0x91f00000-0x91ffffff] Jul 1 03:24:17.501725 [ 6.566753] pci_bus 0000:02: resource 2 [mem 0x91a00000-0x91afffff 64bit pref] Jul 1 03:24:17.501809 [ 6.574818] pci_bus 0000:01: resource 1 [mem 0x92000000-0x920fffff] Jul 1 03:24:17.513732 [ 6.581811] pci_bus 0000:01: resource 2 [mem 0x91b00000-0x91bfffff 64bit pref] Jul 1 03:24:17.525726 [ 6.589872] pci_bus 0000:06: resource 1 [mem 0x91000000-0x919fffff] Jul 1 03:24:17.525789 [ 6.596865] pci_bus 0000:06: resource 2 [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:24:17.537734 [ 6.604927] pci_bus 0000:07: resource 1 [mem 0x91000000-0x919fffff] Jul 1 03:24:17.549725 [ 6.611922] pci_bus 0000:07: resource 2 [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:24:17.549790 [ 6.619983] pci_bus 0000:08: resource 1 [mem 0x91000000-0x918fffff] Jul 1 03:24:17.561729 [ 6.626979] pci_bus 0000:08: resource 2 [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:24:17.561794 [ 6.635041] pci_bus 0000:09: resource 1 [mem 0x91000000-0x918fffff] Jul 1 03:24:17.573741 [ 6.642037] pci_bus 0000:09: resource 2 [mem 0x90000000-0x90ffffff 64bit pref] Jul 1 03:24:17.585727 [ 6.650158] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 03:24:17.585787 [ 6.655717] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jul 1 03:24:17.597729 [ 6.662614] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jul 1 03:24:17.597793 [ 6.670287] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jul 1 03:24:17.609731 [ 6.678566] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 03:24:17.621667 [ 6.706825] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 19899 usecs Jul 1 03:24:17.645733 [ 6.715451] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 03:24:17.657710 [ 6.723406] PCI: CLS 0 bytes, default 64 Jul 1 03:24:17.657742 [ 6.727804] DMAR: [Firmware Bug]: RMRR entry for device 03:00.0 is broken - applying workaround Jul 1 03:24:17.669712 [ 6.727866] Trying to unpack rootfs image as initramfs... Jul 1 03:24:17.681731 [ 6.737567] DMAR: No SATC found Jul 1 03:24:17.681788 [ 6.747053] DMAR: dmar0: Using Queued invalidation Jul 1 03:24:17.681837 [ 6.752414] DMAR: dmar1: Using Queued invalidation Jul 1 03:24:17.693695 [ 6.757988] pci 0000:80:02.0: Adding to iommu group 0 Jul 1 03:24:17.693755 [ 6.763671] pci 0000:80:05.0: Adding to iommu group 1 Jul 1 03:24:17.705730 [ 6.769356] pci 0000:80:05.2: Adding to iommu group 2 Jul 1 03:24:17.705790 [ 6.775821] pci 0000:00:00.0: Adding to iommu group 3 Jul 1 03:24:17.717719 [ 6.781510] pci 0000:00:01.0: Adding to iommu group 4 Jul 1 03:24:17.717780 [ 6.787203] pci 0000:00:02.0: Adding to iommu group 5 Jul 1 03:24:17.729719 [ 6.792886] pci 0000:00:03.0: Adding to iommu group 6 Jul 1 03:24:17.729780 [ 6.798577] pci 0000:00:03.1: Adding to iommu group 7 Jul 1 03:24:17.741723 [ 6.804258] pci 0000:00:05.0: Adding to iommu group 8 Jul 1 03:24:17.741784 [ 6.809946] pci 0000:00:05.1: Adding to iommu group 9 Jul 1 03:24:17.753722 [ 6.815623] pci 0000:00:05.2: Adding to iommu group 10 Jul 1 03:24:17.753783 [ 6.821403] pci 0000:00:05.4: Adding to iommu group 11 Jul 1 03:24:17.753831 [ 6.827184] pci 0000:00:11.0: Adding to iommu group 12 Jul 1 03:24:17.765736 [ 6.832992] pci 0000:00:11.4: Adding to iommu group 13 Jul 1 03:24:17.765796 [ 6.838831] pci 0000:00:16.0: Adding to iommu group 14 Jul 1 03:24:17.777726 [ 6.844615] pci 0000:00:16.1: Adding to iommu group 14 Jul 1 03:24:17.777785 [ 6.850397] pci 0000:00:1a.0: Adding to iommu group 15 Jul 1 03:24:17.789727 [ 6.856182] pci 0000:00:1c.0: Adding to iommu group 16 Jul 1 03:24:17.789788 [ 6.861964] pci 0000:00:1c.7: Adding to iommu group 17 Jul 1 03:24:17.801730 [ 6.867739] pci 0000:00:1d.0: Adding to iommu group 18 Jul 1 03:24:17.801790 [ 6.873579] pci 0000:00:1f.0: Adding to iommu group 19 Jul 1 03:24:17.813729 [ 6.879354] pci 0000:00:1f.2: Adding to iommu group 19 Jul 1 03:24:17.813789 [ 6.885187] pci 0000:01:00.0: Adding to iommu group 20 Jul 1 03:24:17.825744 [ 6.890972] pci 0000:01:00.1: Adding to iommu group 20 Jul 1 03:24:17.825805 [ 6.896808] pci 0000:02:00.0: Adding to iommu group 21 Jul 1 03:24:17.837730 [ 6.902586] pci 0000:02:00.1: Adding to iommu group 21 Jul 1 03:24:17.837791 [ 6.908366] pci 0000:03:00.0: Adding to iommu group 22 Jul 1 03:24:17.849737 [ 6.914141] pci 0000:06:00.0: Adding to iommu group 23 Jul 1 03:24:17.849797 [ 6.919921] pci 0000:07:00.0: Adding to iommu group 24 Jul 1 03:24:17.861735 [ 6.925666] pci 0000:08:00.0: Adding to iommu group 24 Jul 1 03:24:17.861795 [ 6.931411] pci 0000:09:00.0: Adding to iommu group 24 Jul 1 03:24:17.873728 [ 6.937289] pci 0000:7f:08.0: Adding to iommu group 25 Jul 1 03:24:17.873789 [ 6.943068] pci 0000:7f:08.2: Adding to iommu group 25 Jul 1 03:24:17.885728 [ 6.948859] pci 0000:7f:08.3: Adding to iommu group 26 Jul 1 03:24:17.885789 [ 6.954706] pci 0000:7f:09.0: Adding to iommu group 27 Jul 1 03:24:17.897747 [ 6.960491] pci 0000:7f:09.2: Adding to iommu group 27 Jul 1 03:24:17.897808 [ 6.966275] pci 0000:7f:09.3: Adding to iommu group 28 Jul 1 03:24:17.909720 [ 6.972173] pci 0000:7f:0b.0: Adding to iommu group 29 Jul 1 03:24:17.909781 [ 6.977951] pci 0000:7f:0b.1: Adding to iommu group 29 Jul 1 03:24:17.921688 [ 6.983731] pci 0000:7f:0b.2: Adding to iommu group 29 Jul 1 03:24:17.921749 [ 6.989510] pci 0000:7f:0b.3: Adding to iommu group 29 Jul 1 03:24:17.921797 [ 6.995403] pci 0000:7f:0c.0: Adding to iommu group 30 Jul 1 03:24:17.933725 [ 7.001186] pci 0000:7f:0c.1: Adding to iommu group 30 Jul 1 03:24:17.933785 [ 7.006975] pci 0000:7f:0c.2: Adding to iommu group 30 Jul 1 03:24:17.945728 [ 7.012773] pci 0000:7f:0c.3: Adding to iommu group 30 Jul 1 03:24:17.945788 [ 7.018689] pci 0000:7f:0f.0: Adding to iommu group 31 Jul 1 03:24:17.957734 [ 7.024468] pci 0000:7f:0f.1: Adding to iommu group 31 Jul 1 03:24:17.957794 [ 7.030248] pci 0000:7f:0f.4: Adding to iommu group 31 Jul 1 03:24:17.969731 [ 7.036025] pci 0000:7f:0f.5: Adding to iommu group 31 Jul 1 03:24:17.969791 [ 7.041805] pci 0000:7f:0f.6: Adding to iommu group 31 Jul 1 03:24:17.981725 [ 7.047723] pci 0000:7f:10.0: Adding to iommu group 32 Jul 1 03:24:17.981785 [ 7.053504] pci 0000:7f:10.1: Adding to iommu group 32 Jul 1 03:24:17.993723 [ 7.059291] pci 0000:7f:10.5: Adding to iommu group 32 Jul 1 03:24:17.993783 [ 7.065075] pci 0000:7f:10.6: Adding to iommu group 32 Jul 1 03:24:18.005726 [ 7.070862] pci 0000:7f:10.7: Adding to iommu group 32 Jul 1 03:24:18.005787 [ 7.076770] pci 0000:7f:12.0: Adding to iommu group 33 Jul 1 03:24:18.017728 [ 7.082646] pci 0000:7f:12.1: Adding to iommu group 33 Jul 1 03:24:18.017788 [ 7.088535] pci 0000:7f:12.2: Adding to iommu group 33 Jul 1 03:24:18.029723 [ 7.091312] Freeing initrd memory: 40336K Jul 1 03:24:18.029781 [ 7.094320] pci 0000:7f:13.0: Adding to iommu group 34 Jul 1 03:24:18.041725 [ 7.104514] pci 0000:7f:13.1: Adding to iommu group 35 Jul 1 03:24:18.041786 [ 7.110272] pci 0000:7f:13.2: Adding to iommu group 36 Jul 1 03:24:18.053722 [ 7.116031] pci 0000:7f:13.3: Adding to iommu group 37 Jul 1 03:24:18.053783 [ 7.121788] pci 0000:7f:13.4: Adding to iommu group 38 Jul 1 03:24:18.065720 [ 7.127545] pci 0000:7f:13.5: Adding to iommu group 39 Jul 1 03:24:18.065782 [ 7.133339] pci 0000:7f:13.6: Adding to iommu group 40 Jul 1 03:24:18.065830 [ 7.139101] pci 0000:7f:13.7: Adding to iommu group 40 Jul 1 03:24:18.077729 [ 7.144860] pci 0000:7f:14.0: Adding to iommu group 41 Jul 1 03:24:18.077788 [ 7.150625] pci 0000:7f:14.1: Adding to iommu group 42 Jul 1 03:24:18.089736 [ 7.156385] pci 0000:7f:14.2: Adding to iommu group 43 Jul 1 03:24:18.089797 [ 7.162143] pci 0000:7f:14.3: Adding to iommu group 44 Jul 1 03:24:18.101735 [ 7.167975] pci 0000:7f:14.4: Adding to iommu group 45 Jul 1 03:24:18.101796 [ 7.173728] pci 0000:7f:14.5: Adding to iommu group 45 Jul 1 03:24:18.113777 [ 7.179490] pci 0000:7f:14.6: Adding to iommu group 45 Jul 1 03:24:18.113839 [ 7.185251] pci 0000:7f:14.7: Adding to iommu group 45 Jul 1 03:24:18.125695 [ 7.191009] pci 0000:7f:15.0: Adding to iommu group 46 Jul 1 03:24:18.125756 [ 7.196769] pci 0000:7f:15.1: Adding to iommu group 47 Jul 1 03:24:18.137753 [ 7.202524] pci 0000:7f:15.2: Adding to iommu group 48 Jul 1 03:24:18.137813 [ 7.208280] pci 0000:7f:15.3: Adding to iommu group 49 Jul 1 03:24:18.149726 [ 7.214091] pci 0000:7f:16.0: Adding to iommu group 50 Jul 1 03:24:18.149786 [ 7.219853] pci 0000:7f:16.6: Adding to iommu group 50 Jul 1 03:24:18.161726 [ 7.225610] pci 0000:7f:16.7: Adding to iommu group 50 Jul 1 03:24:18.161787 [ 7.231455] pci 0000:7f:17.0: Adding to iommu group 51 Jul 1 03:24:18.173726 [ 7.237216] pci 0000:7f:17.4: Adding to iommu group 51 Jul 1 03:24:18.173787 [ 7.242978] pci 0000:7f:17.5: Adding to iommu group 51 Jul 1 03:24:18.185723 [ 7.248741] pci 0000:7f:17.6: Adding to iommu group 51 Jul 1 03:24:18.185785 [ 7.254503] pci 0000:7f:17.7: Adding to iommu group 51 Jul 1 03:24:18.197715 [ 7.260349] pci 0000:7f:1e.0: Adding to iommu group 52 Jul 1 03:24:18.197777 [ 7.266114] pci 0000:7f:1e.1: Adding to iommu group 52 Jul 1 03:24:18.209682 [ 7.271879] pci 0000:7f:1e.2: Adding to iommu group 52 Jul 1 03:24:18.209751 [ 7.277642] pci 0000:7f:1e.3: Adding to iommu group 52 Jul 1 03:24:18.221714 [ 7.283407] pci 0000:7f:1e.4: Adding to iommu group 52 Jul 1 03:24:18.221777 [ 7.289196] pci 0000:7f:1f.0: Adding to iommu group 53 Jul 1 03:24:18.221825 [ 7.294959] pci 0000:7f:1f.2: Adding to iommu group 53 Jul 1 03:24:18.233733 [ 7.300718] pci 0000:80:05.1: Adding to iommu group 54 Jul 1 03:24:18.233793 [ 7.306473] pci 0000:80:05.4: Adding to iommu group 55 Jul 1 03:24:18.245727 [ 7.312264] pci 0000:ff:08.0: Adding to iommu group 56 Jul 1 03:24:18.245787 [ 7.318028] pci 0000:ff:08.2: Adding to iommu group 56 Jul 1 03:24:18.257727 [ 7.323786] pci 0000:ff:08.3: Adding to iommu group 57 Jul 1 03:24:18.257787 [ 7.329574] pci 0000:ff:09.0: Adding to iommu group 58 Jul 1 03:24:18.269725 [ 7.335340] pci 0000:ff:09.2: Adding to iommu group 58 Jul 1 03:24:18.269786 [ 7.341095] pci 0000:ff:09.3: Adding to iommu group 59 Jul 1 03:24:18.281725 [ 7.346921] pci 0000:ff:0b.0: Adding to iommu group 60 Jul 1 03:24:18.281786 [ 7.352687] pci 0000:ff:0b.1: Adding to iommu group 60 Jul 1 03:24:18.293727 [ 7.358452] pci 0000:ff:0b.2: Adding to iommu group 60 Jul 1 03:24:18.293787 [ 7.364218] pci 0000:ff:0b.3: Adding to iommu group 60 Jul 1 03:24:18.305723 [ 7.370043] pci 0000:ff:0c.0: Adding to iommu group 61 Jul 1 03:24:18.305784 [ 7.375809] pci 0000:ff:0c.1: Adding to iommu group 61 Jul 1 03:24:18.317770 [ 7.381576] pci 0000:ff:0c.2: Adding to iommu group 61 Jul 1 03:24:18.317770 [ 7.387342] pci 0000:ff:0c.3: Adding to iommu group 61 Jul 1 03:24:18.329733 [ 7.393189] pci 0000:ff:0f.0: Adding to iommu group 62 Jul 1 03:24:18.329802 [ 7.398957] pci 0000:ff:0f.1: Adding to iommu group 62 Jul 1 03:24:18.341724 [ 7.404725] pci 0000:ff:0f.4: Adding to iommu group 62 Jul 1 03:24:18.341785 [ 7.410492] pci 0000:ff:0f.5: Adding to iommu group 62 Jul 1 03:24:18.353719 [ 7.416258] pci 0000:ff:0f.6: Adding to iommu group 62 Jul 1 03:24:18.353780 [ 7.422103] pci 0000:ff:10.0: Adding to iommu group 63 Jul 1 03:24:18.365717 [ 7.427872] pci 0000:ff:10.1: Adding to iommu group 63 Jul 1 03:24:18.365778 [ 7.433640] pci 0000:ff:10.5: Adding to iommu group 63 Jul 1 03:24:18.377718 [ 7.439409] pci 0000:ff:10.6: Adding to iommu group 63 Jul 1 03:24:18.377781 [ 7.445177] pci 0000:ff:10.7: Adding to iommu group 63 Jul 1 03:24:18.377829 [ 7.450986] pci 0000:ff:12.0: Adding to iommu group 64 Jul 1 03:24:18.389729 [ 7.456754] pci 0000:ff:12.1: Adding to iommu group 64 Jul 1 03:24:18.389789 [ 7.462522] pci 0000:ff:12.2: Adding to iommu group 64 Jul 1 03:24:18.401723 [ 7.468280] pci 0000:ff:13.0: Adding to iommu group 65 Jul 1 03:24:18.401784 [ 7.474036] pci 0000:ff:13.1: Adding to iommu group 66 Jul 1 03:24:18.413748 [ 7.479791] pci 0000:ff:13.2: Adding to iommu group 67 Jul 1 03:24:18.413809 [ 7.485547] pci 0000:ff:13.3: Adding to iommu group 68 Jul 1 03:24:18.425728 [ 7.491304] pci 0000:ff:13.4: Adding to iommu group 69 Jul 1 03:24:18.425789 [ 7.497070] pci 0000:ff:13.5: Adding to iommu group 70 Jul 1 03:24:18.437718 [ 7.502862] pci 0000:ff:13.6: Adding to iommu group 71 Jul 1 03:24:18.437779 [ 7.508631] pci 0000:ff:13.7: Adding to iommu group 71 Jul 1 03:24:18.449728 [ 7.514388] pci 0000:ff:14.0: Adding to iommu group 72 Jul 1 03:24:18.449788 [ 7.520143] pci 0000:ff:14.1: Adding to iommu group 73 Jul 1 03:24:18.461734 [ 7.525898] pci 0000:ff:14.2: Adding to iommu group 74 Jul 1 03:24:18.461795 [ 7.531652] pci 0000:ff:14.3: Adding to iommu group 75 Jul 1 03:24:18.473724 [ 7.537480] pci 0000:ff:14.4: Adding to iommu group 76 Jul 1 03:24:18.473786 [ 7.543252] pci 0000:ff:14.5: Adding to iommu group 76 Jul 1 03:24:18.485751 [ 7.549021] pci 0000:ff:14.6: Adding to iommu group 76 Jul 1 03:24:18.485813 [ 7.554793] pci 0000:ff:14.7: Adding to iommu group 76 Jul 1 03:24:18.497721 [ 7.560547] pci 0000:ff:15.0: Adding to iommu group 77 Jul 1 03:24:18.497782 [ 7.566304] pci 0000:ff:15.1: Adding to iommu group 78 Jul 1 03:24:18.509724 [ 7.572064] pci 0000:ff:15.2: Adding to iommu group 79 Jul 1 03:24:18.509785 [ 7.577818] pci 0000:ff:15.3: Adding to iommu group 80 Jul 1 03:24:18.521718 [ 7.583628] pci 0000:ff:16.0: Adding to iommu group 81 Jul 1 03:24:18.521779 [ 7.589397] pci 0000:ff:16.6: Adding to iommu group 81 Jul 1 03:24:18.521828 [ 7.595167] pci 0000:ff:16.7: Adding to iommu group 81 Jul 1 03:24:18.533729 [ 7.601012] pci 0000:ff:17.0: Adding to iommu group 82 Jul 1 03:24:18.533789 [ 7.606784] pci 0000:ff:17.4: Adding to iommu group 82 Jul 1 03:24:18.545732 [ 7.612556] pci 0000:ff:17.5: Adding to iommu group 82 Jul 1 03:24:18.545792 [ 7.618326] pci 0000:ff:17.6: Adding to iommu group 82 Jul 1 03:24:18.557729 [ 7.624097] pci 0000:ff:17.7: Adding to iommu group 82 Jul 1 03:24:18.557789 [ 7.629935] pci 0000:ff:1e.0: Adding to iommu group 83 Jul 1 03:24:18.569731 [ 7.635708] pci 0000:ff:1e.1: Adding to iommu group 83 Jul 1 03:24:18.569791 [ 7.641480] pci 0000:ff:1e.2: Adding to iommu group 83 Jul 1 03:24:18.581733 [ 7.647258] pci 0000:ff:1e.3: Adding to iommu group 83 Jul 1 03:24:18.581793 [ 7.653029] pci 0000:ff:1e.4: Adding to iommu group 83 Jul 1 03:24:18.593725 [ 7.658822] pci 0000:ff:1f.0: Adding to iommu group 84 Jul 1 03:24:18.593785 [ 7.664593] pci 0000:ff:1f.2: Adding to iommu group 84 Jul 1 03:24:18.605698 [ 7.685629] DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 1 03:24:18.629737 [ 7.692826] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 03:24:18.629802 [ 7.700015] software IO TLB: mapped [mem 0x0000000076289000-0x000000007a289000] (64MB) Jul 1 03:24:18.641731 [ 7.709479] Initialise system trusted keyrings Jul 1 03:24:18.641790 [ 7.714451] Key type blacklist registered Jul 1 03:24:18.653731 [ 7.719002] workingset: timestamp_bits=36 max_order=22 bucket_order=0 Jul 1 03:24:18.653794 [ 7.727471] zbud: loaded Jul 1 03:24:18.665728 [ 7.730607] integrity: Platform Keyring initialized Jul 1 03:24:18.665788 [ 7.736057] integrity: Machine keyring initialized Jul 1 03:24:18.677728 [ 7.741404] Key type asymmetric registered Jul 1 03:24:18.677787 [ 7.745975] Asymmetric key parser 'x509' registered Jul 1 03:24:18.689699 [ 7.756160] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 03:24:18.689762 [ 7.762605] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 03:24:18.701705 [ 7.770902] io scheduler mq-deadline registered Jul 1 03:24:18.713721 [ 7.777028] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jul 1 03:24:18.713804 [ 7.783518] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jul 1 03:24:18.725724 [ 7.790041] pcieport 0000:00:02.0: PME: Signaling with IRQ 26 Jul 1 03:24:18.725786 [ 7.796511] pcieport 0000:00:02.0: AER: enabled with IRQ 26 Jul 1 03:24:18.737723 [ 7.802965] pcieport 0000:00:03.0: PME: Signaling with IRQ 27 Jul 1 03:24:18.737785 [ 7.809472] pcieport 0000:00:03.0: AER: enabled with IRQ 27 Jul 1 03:24:18.749732 [ 7.815914] pcieport 0000:00:03.1: PME: Signaling with IRQ 28 Jul 1 03:24:18.749794 [ 7.822391] pcieport 0000:00:03.1: AER: enabled with IRQ 28 Jul 1 03:24:18.761733 [ 7.828786] pcieport 0000:00:1c.0: PME: Signaling with IRQ 29 Jul 1 03:24:18.761795 [ 7.835372] pcieport 0000:00:1c.7: PME: Signaling with IRQ 30 Jul 1 03:24:18.773733 [ 7.842015] pcieport 0000:00:1c.7: AER: enabled with IRQ 30 Jul 1 03:24:18.785667 [ 7.852672] pcieport 0000:80:02.0: PME: Signaling with IRQ 34 Jul 1 03:24:18.785729 [ 7.859140] pcieport 0000:80:02.0: AER: enabled with IRQ 34 Jul 1 03:24:18.797730 [ 7.865807] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 03:24:18.809745 [ 7.873359] ACPI: \_SB_.SCK0.CP00: Found 1 idle states Jul 1 03:24:18.809806 [ 7.880621] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 03:24:18.821738 [ 7.888979] pstore: Registered erst as persistent store backend Jul 1 03:24:18.833725 [ 7.895721] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 03:24:18.833789 [ 7.902806] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 03:24:18.845730 [ 7.911508] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jul 1 03:24:18.857724 [ 7.920230] Linux agpgart interface v0.103 Jul 1 03:24:18.857783 [ 7.924941] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jul 1 03:24:18.869749 [ 7.935781] i8042: PNP: No PS/2 controller found. Jul 1 03:24:18.869810 [ 7.941075] mousedev: PS/2 mouse device common for all mice Jul 1 03:24:18.881725 [ 7.947311] rtc_cmos 00:00: RTC can wake from S4 Jul 1 03:24:18.881785 [ 7.952688] rtc_cmos 00:00: registered as rtc0 Jul 1 03:24:18.893726 [ 7.957683] rtc_cmos 00:00: setting system clock to 2024-07-01T03:24:18 UTC (1719804258) Jul 1 03:24:18.893793 [ 7.966726] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jul 1 03:24:18.905702 [ 7.974468] intel_pstate: Intel P-state driver initializing Jul 1 03:24:18.917708 [ 7.981801] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 03:24:18.917770 [ 7.999603] NET: Registered PF_INET6 protocol family Jul 1 03:24:18.941724 [ 8.010660] Segment Routing with IPv6 Jul 1 03:24:18.941783 [ 8.014765] In-situ OAM (IOAM) with IPv6 Jul 1 03:24:18.953729 [ 8.019167] mip6: Mobile IPv6 Jul 1 03:24:18.953786 [ 8.022478] NET: Registered PF_PACKET protocol family Jul 1 03:24:18.965714 [ 8.028157] mpls_gso: MPLS GSO support Jul 1 03:24:18.965773 [ 8.033595] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jul 1 03:24:18.977727 [ 8.040180] microcode: Microcode Update Driver: v2.2. Jul 1 03:24:18.977788 [ 8.040376] resctrl: L3 allocation detected Jul 1 03:24:18.977835 [ 8.050681] resctrl: L3 monitoring detected Jul 1 03:24:18.989735 [ 8.055351] IPI shorthand broadcast: enabled Jul 1 03:24:18.989794 [ 8.060144] sched_clock: Marking stable (5429357503, 2630754657)->(8310513337, -250401177) Jul 1 03:24:19.001728 [ 8.069983] registered taskstats version 1 Jul 1 03:24:19.001787 [ 8.074569] Loading compiled-in X.509 certificates Jul 1 03:24:19.013699 [ 8.097410] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 03:24:19.037736 [ 8.107136] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 03:24:19.049734 [ 8.120962] zswap: loaded using pool lzo/zbud Jul 1 03:24:19.061748 [ 8.126129] Key type .fscrypt registered Jul 1 03:24:19.061808 [ 8.130507] Key type fscrypt-provisioning registered Jul 1 03:24:19.073708 [ 8.136286] pstore: Using crash dump compression: deflate Jul 1 03:24:19.073770 [ 8.146976] Key type encrypted registered Jul 1 03:24:19.085733 [ 8.151457] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 03:24:19.085794 [ 8.157587] ima: No TPM chip found, activating TPM-bypass! Jul 1 03:24:19.097728 [ 8.163709] ima: Allocated hash algorithm: sha256 Jul 1 03:24:19.097788 [ 8.168968] ima: No architecture policies found Jul 1 03:24:19.109730 [ 8.174033] evm: Initialising EVM extended attributes: Jul 1 03:24:19.109791 [ 8.179764] evm: security.selinux Jul 1 03:24:19.121728 [ 8.183461] evm: security.SMACK64 (disabled) Jul 1 03:24:19.121788 [ 8.188223] evm: security.SMACK64EXEC (disabled) Jul 1 03:24:19.121836 [ 8.193372] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 03:24:19.133732 [ 8.199007] evm: security.SMACK64MMAP (disabled) Jul 1 03:24:19.133792 [ 8.204159] evm: security.apparmor Jul 1 03:24:19.145735 [ 8.207952] evm: security.ima Jul 1 03:24:19.145792 [ 8.211260] evm: security.capability Jul 1 03:24:19.145838 [ 8.215247] evm: HMAC attrs: 0x1 Jul 1 03:24:19.145882 [ 8.311181] clk: Disabling unused clocks Jul 1 03:24:19.253699 [ 8.316986] Freeing unused decrypted memory: 2036K Jul 1 03:24:19.253759 [ 8.323376] Freeing unused kernel ima Jul 1 03:24:19.253820 ge (initmem) memory: 2796K Jul 1 03:24:19.265729 [ 8.330022] Write protecting the kernel read-only data: 26624k Jul 1 03:24:19.265791 [ 8.337457] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 03:24:19.277726 [ 8.345296] Freeing unused kernel image (rodata/data gap) memory: 1176K Jul 1 03:24:19.289682 [ 8.404117] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 03:24:19.349701 [ 8.411304] x86/mm: Checking user space page tables Jul 1 03:24:19.349763 [ 8.465907] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 03:24:19.416641 [ 8.473098] Run /init as init process Jul 1 03:24:19.416698 Loading, please wait... Jul 1 03:24:19.425617 Starting systemd-udevd version 252.26-1~deb12u2 Jul 1 03:24:19.437778 [ 8.666273] SCSI subsystem initialized Jul 1 03:24:19.605587 [ 8.678786] ACPI: bus type USB registered Jul 1 03:24:19.617630 [ 8.683313] usbcore: registered new interface driver usbfs Jul 1 03:24:19.617663 [ 8.689457] usbcore: registered new interface driver hub Jul 1 03:24:19.629631 [ 8.695416] usbcore: registered new device driver usb Jul 1 03:24:19.629664 [ 8.701474] megasas: 07.719.03.00-rc1 Jul 1 03:24:19.641625 [ 8.705783] megaraid_sas 0000:03:00.0: FW now in Ready state Jul 1 03:24:19.641659 [ 8.710767] tsc: Refined TSC clocksource calibration: 2599.997 MHz Jul 1 03:24:19.653631 [ 8.712118] megaraid_sas 0000:03:00.0: 63 bit DMA mask and 32 bit consistent mask Jul 1 03:24:19.665628 [ 8.719009] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x257a391c223, max_idle_ns: 440795220104 ns Jul 1 03:24:19.665668 [ 8.728227] megaraid_sas 0000:03:00.0: firmware supports msix : (96) Jul 1 03:24:19.677732 [ 8.745625] clocksource: Switched to clocksource tsc Jul 1 03:24:19.677792 [ 8.745973] megaraid_sas 0000:03:00.0: requested/available msix 17/17 poll_queue 0 Jul 1 03:24:19.689742 [ 8.759651] megaraid_sas 0000:03:00.0: current msix/online cpus : (17/16) Jul 1 03:24:19.701749 [ 8.767235] megaraid_sas 0000:03:00.0: RDPQ mode : (disabled) Jul 1 03:24:19.701811 [ 8.773653] megaraid_sas 0000:03:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 237 Jul 1 03:24:19.713731 [ 8.791092] tg3 0000:01:00.0 eth0: Tigon3 [partno(BCM95720) rev 5720000] (PCI Express) MAC address 18:66:da:e8:8d:08 Jul 1 03:24:19.737724 [ 8.802842] tg3 0000:01:00.0 eth0: attached PHY is 5720C (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[1]) Jul 1 03:24:19.749749 [ 8.813821] tg3 0000:01:00.0 eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[1] TSOcap[1] Jul 1 03:24:19.749817 [ 8.822562] tg3 0000:01:00.0 eth0: dma_rwctrl[00000001] dma_mask[64-bit] Jul 1 03:24:19.761730 [ 8.831537] megaraid_sas 0000:03:00.0: Performance mode :Latency (latency index = 1) Jul 1 03:24:19.773731 [ 8.840182] megaraid_sas 0000:03:00.0: FW supports sync cache : No Jul 1 03:24:19.773794 [ 8.847081] megaraid_sas 0000:03:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 03:24:19.785735 [ 8.858157] ehci-pci 0000:00:1a.0: EHCI Host Controller Jul 1 03:24:19.797734 [ 8.863997] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jul 1 03:24:19.809685 [ 8.872263] ehci-pci 0000:00:1a.0: debug port 2 Jul 1 03:24:19.809744 [ 8.881255] ehci-pci 0000:00:1a.0: irq 18, io mem 0x91e03000 Jul 1 03:24:19.821723 [ 8.887749] ahci 0000:00:11.4: SSS flag set, parallel bus scan disabled Jul 1 03:24:19.821786 [ 8.902761] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jul 1 03:24:19.845723 [ 8.909206] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jul 1 03:24:19.845790 [ 8.918240] ahci 0000:00:11.4: flags: 64bit ncq stag led clo pio slum part ems apst Jul 1 03:24:19.857734 [ 8.927069] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 03:24:19.869735 [ 8.936297] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 03:24:19.881724 [ 8.944349] usb usb1: Product: EHCI Host Controller Jul 1 03:24:19.881785 [ 8.949791] usb usb1: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jul 1 03:24:19.893725 [ 8.956591] usb usb1: SerialNumber: 0000:00:1a.0 Jul 1 03:24:19.893785 [ 8.961762] megaraid_sas 0000:03:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jul 1 03:24:19.905725 [ 8.970213] megaraid_sas 0000:03:00.0: controller type : iMR(0MB) Jul 1 03:24:19.905788 [ 8.977012] megaraid_sas 0000:03:00.0: Online Controller Reset(OCR) : Enabled Jul 1 03:24:19.917738 [ 8.984976] megaraid_sas 0000:03:00.0: Secure JBOD support : No Jul 1 03:24:19.929736 [ 8.991582] megaraid_sas 0000:03:00.0: NVMe passthru support : No Jul 1 03:24:19.929799 [ 8.998381] megaraid_sas 0000:03:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jul 1 03:24:19.941762 [ 9.007894] megaraid_sas 0000:03:00.0: JBOD sequence map support : No Jul 1 03:24:19.941826 [ 9.015082] megaraid_sas 0000:03:00.0: PCI Lane Margining support : No Jul 1 03:24:19.953734 [ 9.023032] hub 1-0:1.0: USB hub found Jul 1 03:24:19.953792 [ 9.027239] hub 1-0:1.0: 2 ports detected Jul 1 03:24:19.965733 [ 9.033067] ehci-pci 0000:00:1d.0: EHCI Host Controller Jul 1 03:24:19.965794 [ 9.038924] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jul 1 03:24:19.977745 [ 9.047240] ehci-pci 0000:00:1d.0: debug port 2 Jul 1 03:24:19.989706 [ 9.056249] ehci-pci 0000:00:1d.0: irq 18, io mem 0x91e02000 Jul 1 03:24:19.989768 [ 9.063010] megaraid_sas 0000:03:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jul 1 03:24:20.001740 [ 9.073689] megaraid_sas 0000:03:00.0: INIT adapter done Jul 1 03:24:20.013740 [ 9.079618] megaraid_sas 0000:03:00.0: JBOD sequence map is disabled megasas_setup_jbod_map 5797 Jul 1 03:24:20.025719 [ 9.089499] scsi host1: ahci Jul 1 03:24:20.025752 [ 9.092891] scsi host2: ahci Jul 1 03:24:20.025776 [ 9.096324] megaraid_sas 0000:03:00.0: pci id : (0x1000)/(0x005f)/(0x1028)/(0x1f4b) Jul 1 03:24:20.037700 [ 9.104970] megaraid_sas 0000:03:00.0: unevenspan support : yes Jul 1 03:24:20.049727 [ 9.111585] megaraid_sas 0000:03:00.0: firmware crash dump : no Jul 1 03:24:20.049791 [ 9.118192] megaraid_sas 0000:03:00.0: JBOD sequence map : disabled Jul 1 03:24:20.061721 [ 9.125202] scsi host3: ahci Jul 1 03:24:20.061777 [ 9.128489] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jul 1 03:24:20.061847 [ 9.134957] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 03:24:20.073707 [ 9.144185] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 03:24:20.085683 [ 9.152246] usb usb2: Product: EHCI Host Controller Jul 1 03:24:20.085754 [ 9.157688] usb usb2: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jul 1 03:24:20.097729 [ 9.164488] usb usb2: SerialNumber: 0000:00:1d.0 Jul 1 03:24:20.097789 [ 9.169657] scsi host4: ahci Jul 1 03:24:20.109728 [ 9.172912] ata1: SATA max UDMA/133 abar m2048@0x91e01000 port 0x91e01100 irq 54 Jul 1 03:24:20.109794 [ 9.181167] ata2: SATA max UDMA/133 abar m2048@0x91e01000 port 0x91e01180 irq 54 Jul 1 03:24:20.121731 [ 9.189421] ata3: SATA max UDMA/133 abar m2048@0x91e01000 port 0x91e01200 irq 54 Jul 1 03:24:20.133770 [ 9.197675] ata4: SATA max UDMA/133 abar m2048@0x91e01000 port 0x91e01280 irq 54 Jul 1 03:24:20.133835 [ 9.205994] megaraid_sas 0000:03:00.0: Max firmware commands: 927 shared with default hw_queues = 16 poll_queues 0 Jul 1 03:24:20.145634 [ 9.217549] scsi host0: Avago SAS based MegaRAID driver Jul 1 03:24:20.157694 [ 9.223505] hub 2-0:1.0: USB hub found Jul 1 03:24:20.157751 [ 9.227712] hub 2-0:1.0: 2 ports detected Jul 1 03:24:20.169709 [ 9.233025] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled Jul 1 03:24:20.169773 [ 9.244479] tg3 0000:01:00.1 eth1: Tigon3 [partno(BCM95720) rev 5720000] (PCI Express) MAC address 18:66:da:e8:8d:09 Jul 1 03:24:20.193375 [ 9.248545] scsi 0:2:0:0: Direct-Access DELL PERC H330 Mini 4.26 PQ: 0 ANSI: 5 Jul 1 03:24:20.193375 [ 9.256233] tg3 0000:01:00.1 eth1: attached PHY is 5720C (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[1]) Jul 1 03:24:20.205366 [ 9.276237] tg3 0000:01:00.1 eth1: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[1] TSOcap[1] Jul 1 03:24:20.217381 [ 9.284976] tg3 0000:01:00.1 eth1: dma_rwctrl[00000001] dma_mask[64-bit] Jul 1 03:24:20.229737 [ 9.292527] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jul 1 03:24:20.229809 [ 9.301658] ahci 0000:00:1f.2: flags: 64bit ncq stag led clo pio slum part ems apst Jul 1 03:24:20.241735 [ 9.330461] tg3 0000:02:00.0 eth2: Tigon3 [partno(BCM95720) rev 5720000] (PCI Express) MAC address 18:66:da:e8:8d:0a Jul 1 03:24:20.277717 [ 9.342213] tg3 0000:02:00.0 eth2: attached PHY is 5720C (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[1]) Jul 1 03:24:20.289721 [ 9.353190] tg3 0000:02:00.0 eth2: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[1] TSOcap[1] Jul 1 03:24:20.289787 [ 9.361930] tg3 0000:02:00.0 eth2: dma_rwctrl[00000001] dma_mask[64-bit] Jul 1 03:24:20.301718 [ 9.369487] usb 1-1: new high-speed USB device number 2 using ehci-pci Jul 1 03:24:20.313685 [ 9.394492] tg3 0000:02:00.1 eth3: Tigon3 [partno(BCM95720) rev 5720000] (PCI Express) MAC address 18:66:da:e8:8d:0b Jul 1 03:24:20.337716 [ 9.406243] tg3 0000:02:00.1 eth3: attached PHY is 5720C (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[1]) Jul 1 03:24:20.349745 [ 9.417216] tg3 0000:02:00.1 eth3: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[1] TSOcap[1] Jul 1 03:24:20.361732 [ 9.425956] tg3 0000:02:00.1 eth3: dma_rwctrl[00000001] dma_mask[64-bit] Jul 1 03:24:20.361803 [ 9.433893] scsi host5: ahci Jul 1 03:24:20.373722 [ 9.437270] scsi host6: ahci Jul 1 03:24:20.373785 [ 9.440607] scsi host7: ahci Jul 1 03:24:20.373829 [ 9.444229] scsi host8: ahci Jul 1 03:24:20.385713 [ 9.447586] scsi host9: ahci Jul 1 03:24:20.385771 [ 9.450935] scsi host10: ahci Jul 1 03:24:20.385821 [ 9.454279] ata5: SATA max UDMA/133 abar m2048@0x91e00000 port 0x91e00100 irq 56 Jul 1 03:24:20.397722 [ 9.462536] ata6: SATA max UDMA/133 abar m2048@0x91e00000 port 0x91e00180 irq 56 Jul 1 03:24:20.397787 [ 9.470791] ata7: SATA max UDMA/133 abar m2048@0x91e00000 port 0x91e00200 irq 56 Jul 1 03:24:20.409743 [ 9.479057] ata8: SATA max UDMA/133 abar m2048@0x91e00000 port 0x91e00280 irq 56 Jul 1 03:24:20.421395 [ 9.487303] ata9: SATA max UDMA/133 abar m2048@0x91e00000 port 0x91e00300 irq 56 Jul 1 03:24:20.433720 [ 9.495557] ata10: SATA max UDMA/133 abar m2048@0x91e00000 port 0x91e00380 irq 56 Jul 1 03:24:20.433789 [ 9.519890] ata1: SATA link down (SStatus 0 SControl 300) Jul 1 03:24:20.457718 [ 9.531132] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jul 1 03:24:20.469745 [ 9.540264] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 03:24:20.481731 [ 9.548400] hub 1-1:1.0: USB hub found Jul 1 03:24:20.481788 [ 9.552731] hub 1-1:1.0: 6 ports detected Jul 1 03:24:20.493697 [ 9.562766] usb 2-1: new high-speed USB device number 2 using ehci-pci Jul 1 03:24:20.505684 [ 9.723110] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jul 1 03:24:20.661742 [ 9.732247] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 03:24:20.673730 [ 9.740566] hub 2-1:1.0: USB hub found Jul 1 03:24:20.673788 [ 9.744861] hub 2-1:1.0: 8 ports detected Jul 1 03:24:20.685683 [ 9.816981] ata5: SATA link down (SStatus 0 SControl 300) Jul 1 03:24:20.757720 [ 9.840958] ata2: SATA link down (SStatus 0 SControl 300) Jul 1 03:24:20.781783 [ 9.842765] usb 1-1.6: new high-speed USB device number 3 using ehci-pci Jul 1 03:24:20.781848 [ 9.959735] usb 1-1.6: New USB device found, idVendor=413c, idProduct=a001, bcdDevice= 0.00 Jul 1 03:24:20.901663 [ 9.969064] usb 1-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jul 1 03:24:20.901704 [ 9.977213] usb 1-1.6: Product: Gadget USB HUB Jul 1 03:24:20.913708 [ 9.982172] usb 1-1.6: Manufacturer: no manufacturer Jul 1 03:24:20.913741 [ 9.987716] usb 1-1.6: SerialNumber: 0123456789 Jul 1 03:24:20.925680 [ 9.993158] hub 1-1.6:1.0: USB hub found Jul 1 03:24:20.925712 [ 9.997748] hub 1-1.6:1.0: 6 ports detected Jul 1 03:24:20.937676 [ 10.160969] ata3: SATA link down (SStatus 0 SControl 300) Jul 1 03:24:21.093804 [ 10.480970] ata4: SATA link down (SStatus 0 SControl 300) Jul 1 03:24:21.417715 [ 10.800975] ata6: SATA link down (SStatus 0 SControl 300) Jul 1 03:24:21.741695 [ 11.120957] ata7: SATA link down (SStatus 0 SControl 300) Jul 1 03:24:22.053613 [ 11.440959] ata8: SATA link down (SStatus 0 SControl 300) Jul 1 03:24:22.377708 [ 11.760956] ata9: SATA link down (SStatus 0 SControl 300) Jul 1 03:24:22.701710 [ 12.080958] ata10: SATA link down (SStatus 0 SControl 300) Jul 1 03:24:23.013718 [ 12.090542] tg3 0000:02:00.1 enx1866dae88d0b: renamed from eth3 Jul 1 03:24:23.025725 [ 12.111330] sd 0:2:0:0: [sda] 975699968 512-byte logical blocks: (500 GB/465 GiB) Jul 1 03:24:23.049743 [ 12.119808] sd 0:2:0:0: [sda] Write Protect is off Jul 1 03:24:23.049804 [ 12.125189] sd 0:2:0:0: [sda] Write cache: disabled, read cache: disabled, supports DPO and FUA Jul 1 03:24:23.061751 [ 12.135321] tg3 0000:01:00.0 enx1866dae88d08: renamed from eth0 Jul 1 03:24:23.073729 [ 12.137000] sda: sda1 sda2 < sda5 > Jul 1 03:24:23.073787 [ 12.146039] sd 0:2:0:0: [sda] Attached SCSI disk Jul 1 03:24:23.085677 [ 12.178861] tg3 0000:02:00.0 enx1866dae88d0a: renamed from eth2 Jul 1 03:24:23.109730 [ 12.226956] tg3 0000:01:00.1 enx1866dae88d09: renamed from eth1 Jul 1 03:24:23.157718 [ 12.384647] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 1 03:24:23.325713 [ 12.398282] device-mapper: uevent: version 1.0.3 Jul 1 03:24:23.337724 [ 12.403507] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jul 1 03:24:23.337792 Begin: Loading essential drivers ... done. Jul 1 03:24:23.865739 Begin: Running /scripts/init-premount ... done. Jul 1 03:24:23.865799 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 03:24:23.877703 Begin: Running /scripts/local-premount ... done. Jul 1 03:24:23.889717 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 03:24:23.901721 [/sbin/fsck.ext3 (1) -- /dev/mapper/nobling1--vg-root] fsck.ext3 -a -C0 /dev/mapper/nobling1--vg-root Jul 1 03:24:23.937709 /dev/mapper/nobling1--vg-root: clean, 39737/1220608 files, 460054/4882432 blocks Jul 1 03:24:24.081695 done. Jul 1 03:24:24.081747 [ 13.216917] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 03:24:24.153723 [ 13.231018] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 03:24:24.165738 done. Jul 1 03:24:24.165790 Begin: Running /scripts/local-bottom ... done. Jul 1 03:24:24.213717 Begin: Running /scripts/init-bottom ... done. Jul 1 03:24:24.237676 [ 13.436037] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jul 1 03:24:24.369743 INIT: version 3.06 booting Jul 1 03:24:24.609689 INIT: No inittab.d directory found Jul 1 03:24:24.669686 Using makefile-style concurrent boot in runlevel S. Jul 1 03:24:24.837674 Starting hotplug events dispatcher: systemd-udevd. Jul 1 03:24:25.569709 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 03:24:25.581822 Synthesizing the initial hotplug events (devices)...done. Jul 1 03:24:25.701768 Waiting for /dev to be fully populated...[ 14.852386] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Jul 1 03:24:25.785827 [ 14.861424] ACPI Error: No handler for Region [SYSI] (00000000c97822cb) [IPMI] (20220331/evregion-130) Jul 1 03:24:25.797818 [ 14.871814] ACPI Error: Region IPMI (ID=7) has no handler (20220331/exfldio-261) Jul 1 03:24:25.809795 [ 14.874815] ACPI: button: Power Button [PWRF] Jul 1 03:24:25.809854 [ 14.880074] ACPI Error: Aborting method \_SB.PMI0._GHL due to previous error (AE_NOT_EXIST) (20220331/psparse-529) Jul 1 03:24:25.821832 [ 14.896497] ACPI Error: Aborting method \_SB.PMI0._PMC due to previous error (AE_NOT_EXIST) (20220331/psparse-529) Jul 1 03:24:25.833813 [ 14.908056] ACPI: \_SB_.PMI0: _PMC evaluation failed: AE_NOT_EXIST Jul 1 03:24:25.845768 [ 15.035467] input: PC Speaker as /devices/platform/pcspkr/input/input1 Jul 1 03:24:25.980421 [ 15.043627] IPMI message handler: version 39.2 Jul 1 03:24:25.980421 [ 15.067065] iTCO_vendor_support: vendor-support=0 Jul 1 03:24:26.004398 [ 15.072551] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.4) Jul 1 03:24:26.016357 [ 15.090317] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jul 1 03:24:26.028363 [ 15.097834] ipmi device interface Jul 1 03:24:26.028363 [ 15.151172] iTCO_wdt iTCO_wdt.1.auto: Found a Wellsburg TCO device (Version=2, TCOBASE=0x0460) Jul 1 03:24:26.088448 [ 15.160891] iTCO_wdt iTCO_wdt.1.auto: initialized. heartbeat=30 sec (nowayout=0) Jul 1 03:24:26.100427 [ 15.179955] ipmi_si: IPMI System Interface driver Jul 1 03:24:26.112423 [ 15.185219] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jul 1 03:24:26.124715 [ 15.192310] ipmi_platform: ipmi_si: SMBIOS: io 0xca8 regsize 1 spacing 4 irq 10 Jul 1 03:24:26.136448 [ 15.200473] ipmi_si: Adding SMBIOS-specified kcs state machine Jul 1 03:24:26.136448 [ 15.207068] ipmi_si: Trying SMBIOS-specified kcs state machine at i/o address 0xca8, slave address 0x20, irq 10 Jul 1 03:24:26.148441 [ 15.218554] sd 0:2:0:0: Attached scsi generic sg0 type 0 Jul 1 03:24:26.160403 [ 15.293479] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jul 1 03:24:26.232388 [ 15.302324] RAPL PMU: hw unit of domain package 2^-14 Joules Jul 1 03:24:26.244379 [ 15.308640] RAPL PMU: hw unit of domain dram 2^-16 Joules Jul 1 03:24:26.244379 [ 15.363749] ACPI: bus type drm_connector registered Jul 1 03:24:26.304413 [ 15.369429] cryptd: max_cpu_qlen set to 1000 Jul 1 03:24:26.304413 [ 15.462342] AVX2 version of gcm_enc/dec engaged. Jul 1 03:24:26.400454 [ 15.467566] AES CTR mode by8 optimization enabled Jul 1 03:24:26.400454 [ 15.536084] mgag200 0000:09:00.0: vgaarb: deactivate vga console Jul 1 03:24:26.472422 [ 15.552432] Console: switching to colour dummy device 80x25 Jul 1 03:24:26.496395 [ 15.569195] [drm] Initialized mgag200 1.0.0 20110418 for 0000:09:00.0 on minor 0 Jul 1 03:24:26.508430 [ 15.579517] fbcon: mgag200drmfb (fb0) is primary device Jul 1 03:24:26.592649 [ 15.638953] Console: switching to colour frame buffer device 128x48 Jul 1 03:24:26.604397 [ 15.669730] mgag200 0000:09:00.0: [drm] fb0: mgag200drmfb frame buffer device Jul 1 03:24:26.604397 [ 15.698774] ipmi_si dmi-ipmi-si.0: The BMC does not support setting the recv irq bit, compensating, but the BMC needs to be fixed. Jul 1 03:24:26.640370 [ 15.805049] ipmi_si dmi-ipmi-si.0: Using irq 10 Jul 1 03:24:26.736417 [ 15.826468] ipmi_si dmi-ipmi-si.0: IPMI message handler: Found new BMC (man_id: 0x0002a2, prod_id: 0x0100, dev_id: 0x20) Jul 1 03:24:26.772351 [ 15.890106] ipmi_si dmi-ipmi-si.0: IPMI kcs interface initialized Jul 1 03:24:26.824433 [ 15.949953] ipmi_ssif: IPMI SSIF Interface driver Jul 1 03:24:26.884504 [ 16.105014] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jul 1 03:24:27.052403 [ 16.117318] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jul 1 03:24:27.064385 [ 16.129541] EDAC sbridge: Ver: 1.1.2 Jul 1 03:24:27.064385 [ 16.320493] intel_rapl_common: Found RAPL domain package Jul 1 03:24:27.256468 [ 16.326429] intel_rapl_common: Found RAPL domain dram Jul 1 03:24:27.268612 [ 16.332075] intel_rapl_common: DRAM domain energy unit 15300pj Jul 1 03:24:27.268692 [ 16.338583] intel_rapl_common: RAPL package-0 domain package locked by BIOS Jul 1 03:24:27.280483 [ 16.346427] intel_rapl_common: Found RAPL domain package Jul 1 03:24:27.280483 [ 16.352365] intel_rapl_common: Found RAPL domain dram Jul 1 03:24:27.292742 [ 16.358004] intel_rapl_common: DRAM domain energy unit 15300pj Jul 1 03:24:27.292748 [ 16.364527] intel_rapl_common: RAPL package-1 domain package locked by BIOS Jul 1 03:24:27.304450 done. Jul 1 03:24:27.531196 [ 16.748196] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 03:24:27.688442 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jul 1 03:24:27.748467 Checking file systems.../dev/sda1: clean, 352/61056 files, 23338/243968 blocks Jul 1 03:24:28.432450 done. Jul 1 03:24:28.432450 Cleaning up temporary files... /tmp. Jul 1 03:24:28.492426 [ 17.662262] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jul 1 03:24:28.600433 [ 17.672391] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 03:24:28.612465 [ 17.720965] Adding 1949692k swap on /dev/mapper/nobling1--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jul 1 03:24:28.660469 Mounting local filesystems...done. Jul 1 03:24:28.780736 Activating swapfile swap, if any...done. Jul 1 03:24:28.780804 Cleaning up temporary files.... Jul 1 03:24:28.780848 Starting Setting kernel variables: sysctl. Jul 1 03:24:28.828743 [ 18.192638] audit: type=1400 audit(1719804269.112:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1216 comm="apparmor_parser" Jul 1 03:24:29.144481 [ 18.209830] audit: type=1400 audit(1719804269.112:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1216 comm="apparmor_parser" Jul 1 03:24:29.156489 [ 18.227587] audit: type=1400 audit(1719804269.144:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1215 comm="apparmor_parser" Jul 1 03:24:29.180487 [ 18.244382] audit: type=1400 audit(1719804269.144:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1218 comm="apparmor_parser" Jul 1 03:24:29.192483 [ 18.261274] audit: type=1400 audit(1719804269.144:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1218 comm="apparmor_parser" Jul 1 03:24:29.204487 [ 18.277964] audit: type=1400 audit(1719804269.148:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1218 comm="apparmor_parser" Jul 1 03:24:29.228487 [ 18.294558] audit: type=1400 audit(1719804269.200:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1219 comm="apparmor_parser" Jul 1 03:24:29.240472 [ 18.369107] audit: type=1400 audit(1719804269.288:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1217 comm="apparmor_parser" Jul 1 03:24:29.324719 [ 18.389192] audit: type=1400 audit(1719804269.288:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1217 comm="apparmor_parser" Jul 1 03:24:29.336488 [ 18.408693] audit: type=1400 audit(1719804269.292:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1217 comm="apparmor_parser" Jul 1 03:24:29.360484 Starting: AppArmorLoading AppArmor profiles...done. Jul 1 03:24:29.360484 . Jul 1 03:24:29.360484 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jul 1 03:24:32.313633 Copyright 2004-2022 Internet Systems Consortium. Jul 1 03:24:32.325649 All rights reserved. Jul 1 03:24:32.325649 For info, please visit https://www.isc.org/software/dhcp/ Jul 1 03:24:32.325649 Jul 1 03:24:32.325649 Listening on LPF/enx1866dae88d08/18:66:da:e8:8d:08 Jul 1 03:24:32.337647 Sending on LPF/enx1866dae88d08/18:66:da:e8:8d:08 Jul 1 03:24:32.337647 Sending on Socket/fallback Jul 1 03:24:32.349402 Created duid "\000\001\000\001.\024\335\355\030f\332\350\215\010". Jul 1 03:24:32.349615 DHCPDISCOVER on enx1866dae88d08 to 255.255.255.255 port 67 interval 8 Jul 1 03:24:32.361716 [ 21.995219] tg3 0000:01:00.0 enx1866dae88d08: Link is up at 1000 Mbps, full duplex Jul 1 03:24:32.937775 [ 22.003675] tg3 0000:01:00.0 enx1866dae88d08: Flow control is off for TX and off for RX Jul 1 03:24:32.949770 [ 22.012609] tg3 0000:01:00.0 enx1866dae88d08: EEE is disabled Jul 1 03:24:32.949832 [ 22.019035] IPv6: ADDRCONF(NETDEV_CHANGE): enx1866dae88d08: link becomes ready Jul 1 03:24:32.961769 DHCPDISCOVER on enx1866dae88d08 to 255.255.255.255 port 67 interval 14 Jul 1 03:24:37.272616 DHCPOFFER of 10.149.64.27 from 10.149.64.4 Jul 1 03:24:37.284688 DHCPREQUEST for 10.149.64.27 on enx1866dae88d08 to 255.255.255.255 port 67 Jul 1 03:24:37.284688 DHCPACK of 10.149.64.27 from 10.149.64.4 Jul 1 03:24:37.296270 bound to 10.149.64.27 -- renewal in 227 seconds. Jul 1 03:24:37.296270 done. Jul 1 03:24:37.296270 Cleaning up temporary files.... Jul 1 03:24:37.296270 Starting nftables: none Jul 1 03:24:37.332365 . Jul 1 03:24:37.500431 INIT: Entering runlevel: 2 Jul 1 03:24:37.536638 Using makefile-style concurrent boot in runlevel 2. Jul 1 03:24:37.560408 Starting Apache httpd web server: apache2. Jul 1 03:24:38.968408 Starting NTP server: ntpd2024-07-01T03:24:39 ntpd[1444]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 03:24:39.148447 2024-07-01T03:24:39 ntpd[1444]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 03:24:39.160429 . Jul 1 03:24:39.160429 Starting periodic command scheduler: cron. Jul 1 03:24:39.196437 Starting system message bus: dbus. Jul 1 03:24:39.268405 Starting OpenBSD Secure Shell server: sshd. Jul 1 03:24:39.688425 Jul 1 03:24:40.708444 Debian GNU/Linux 12 nobling1 ttyS0 Jul 1 03:24:40.708444 Jul 1 03:24:40.708444 nobling1 login: INIT: Jul 1 03:26:37.921635 Using make Jul 1 03:26:37.945616 file-style concurrent boot in runlevel 6. Jul 1 03:26:37.957716 Stopping SMP IRQ Balancer: irqbalance. Jul 1 03:26:37.957754 Stopping nftables: none. Jul 1 03:26:37.969645 Stopping hotplug events dispatcher: systemd-udevd. Jul 1 03:26:37.981662 Saving the system clock to /dev/rtc0. Jul 1 03:26:38.513738 Hardware Clock updated to Mon Jul 1 03:26:38 UTC 2024. Jul 1 03:26:38.525594 Stopping Apache httpd web server: apache2. Jul 1 03:26:39.029618 Asking all remaining processes to terminate...done. Jul 1 03:26:39.089653 All processes ended within 1 seconds...done. Jul 1 03:26:39.089684 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx1866dae88d08=enx1866dae88d08 Jul 1 03:26:39.137668 done. Jul 1 03:26:39.137696 [ 148.314168] EXT4-fs (sda1): unmounting filesystem. Jul 1 03:26:39.257628 Deactivating swap...done. Jul 1 03:26:39.257658 Unmounting local filesystems...done. Jul 1 03:26:39.257683 [ 148.345392] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 03:26:39.281700 Will now restart. Jul 1 03:26:39.425610 [ 148.592274] kvm: exiting hardware virtualization Jul 1 03:26:39.533581 [ 148.904517] megaraid_sas 0000:03:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 03:26:39.845682 [ 148.926899] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 03:26:39.869734 [ 148.932641] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 03:26:39.869774 [ 148.953786] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 03:26:39.893763 [ 148.960434] reboot: Restarting system Jul 1 03:26:39.893795 [ 148.964519] reboot: machine restart Jul 1 03:26:39.905692 Jul 1 03:26:40.156066  Jul 1 03:26:51.308688 [=3h[=3h[01;01[=3h[=3hKEY MAPPING FOR CONSOLE REDIRECTION: Jul 1 03:26:51.348929 Jul 1 03:26:51.348929 Use the <1> key sequence for Jul 1 03:26:51.348995 Use the <2> key sequence for Jul 1 03:26:51.349046 Use the <3> key sequence for Jul 1 03:26:51.360760 Use the <0> key sequence for Jul 1 03:26:51.360831 Use the key sequence for Jul 1 03:26:51.360891 Use the <@> key sequence for Jul 1 03:26:51.372764 Jul 1 03:26:51.372815 Use the key sequence for Jul 1 03:26:51.372832 Use the key sequence for Jul 1 03:26:51.384780 Use the key sequence for Jul 1 03:26:51.384842 Use the key sequence for Jul 1 03:26:51.384847 Jul 1 03:26:51.384847 Use the key sequence for , where x is any letter Jul 1 03:26:51.396859 key, and X is the upper case of that key Jul 1 03:26:51.396875 Jul 1 03:26:51.396933 Use the key sequence for Jul 1 03:26:51.408750 Jul 1 03:26:51.408794 Press the spacebar to pause... Jul 1 03:26:51.408826 [=3h[=3hInitializing PCIe, USB, and Video... Done Jul 1 03:26:54.143204 (B[?1;6;7l>[?25h Press the spacebar Jul 1 03:26:56.168724 to pause... Jul 1 03:26:56.180698 Jul 1 03:26:56.180729 KEY MAPPING FOR CONSOLE REDIRECTION: Jul 1 03:26:56.180773 Jul 1 03:26:56.180793 Use the <1> key sequence for Jul 1 03:26:56.180835 Use the <2> key sequence for Jul 1 03:26:56.192712 Use the <3> key sequence for Jul 1 03:26:56.192767 Use the <0> key sequence for Jul 1 03:26:56.192810 Use the key sequence for Jul 1 03:26:56.204715 Use the <@> key sequence for Jul 1 03:26:56.204771 Jul 1 03:26:56.204792 Use the key sequence for Jul 1 03:26:56.204834 Use the key sequence for Jul 1 03:26:56.216718 Use the key sequence for Jul 1 03:26:56.216774 Use the key sequence for Jul 1 03:26:56.228731 Jul 1 03:26:56.228762 Use the key sequence for , where x is any letter Jul 1 03:26:56.228833 key, and X is the upper case of that key Jul 1 03:26:56.240683 Jul 1 03:26:56.240715 Use the key sequence for  Jul 1 03:26:57.260642 Jul 1 03:26:57.260694 Jul 1 03:26:57.260732 Jul 1 03:26:57.260770 Jul 1 03:26:57.260807 Jul 1 03:26:57.260844 F2 = System SetupLifecycleControllerdisabledF11 = Boot ManagerF12 = PXE BootBroadcomNetXtremeEthernetBootAgentCopyright(C)2000-2016BroadcomCorporationAllrightsreserved.PressCtrl-StoenterConfigurationMenu[?25h Jul 1 03:27:02.357862 Jul 1 03:27:02.357945 InitializingSerialATAdevices...[?25h Jul 1 03:27:02.441687 Jul 1 03:27:02.441732 Jul 1 03:27:02.441766 Jul 1 03:27:02.441799 PowerEdgeExpandableRAIDControllerBIOSCopyright(c)2015AvagoTechnologiesPresstoRunConfigurationUtility[?25h Jul 1 03:27:04.181694 Jul 1 03:27:04.181742 HA-0(Bus3Dev0)PERCH330MiniFWpackage:25.4.1.0004[?25h Jul 1 03:27:04.313641 Jul 1 03:27:04.709783 Jul 1 03:27:04.709797 Jul 1 03:27:04.709797 Jul 1 03:27:04.709797 Jul 1 03:27:04.709797 Jul 1 03:27:04.709797 0Non-RAIDDisk(s)foundonthehostadapter0Non-RAIDDisk(s)handledbyBIOS1VirtualDrive(s)foundonthehostadapter.[?25h Jul 1 03:27:05.249683 1VirtualDrive(s)handledbyBIOS[?25h Jul 1 03:27:09.293720 [=3h[=3h[01;01[01; Jul 1 03:27:10.613838 01H[=3h[=3h[=3h[=3hPowerEdge R630 Jul 1 03:27:12.864838 BIOS Version: 2.1.7 Jul 1 03:27:12.864909 Jul 1 03:27:12.864924 Jul 1 03:27:12.864948 F2 = System Setup Jul 1 03:27:12.865013 Lifecycle Controller disabled Jul 1 03:27:12.865036 Jul 1 03:27:12.865036 F11 = Boot Manager Jul 1 03:27:12.865036 F12 = PXE Boot Jul 1 03:27:12.876821 iDRAC IP: ?.?.?.? Jul 1 03:27:12.876839 Initializing Firmware Interfaces... Jul 1 03:27:12.960479 Jul 1 03:27:14.192611 Jul 1 03:27:16.912637 Jul 1 03:27:16.912697 Jul 1 03:27:16.912731 Jul 1 03:27:16.912764 Enumerating Boot options... Jul 1 03:27:16.924372 Enumerating Boot options... Done Jul 1 03:27:17.104640 Booting... Jul 1 03:27:18.136446 (B[?1;6;7l>[?25h Jul 1 03:27:22.664800  Jul 1 03:27:23.708587 Jul 1 03:27:23.708635 Jul 1 03:27:23.708669 Jul 1 03:27:23.708703 Jul 1 03:27:23.708736 Jul 1 03:27:23.708769 Jul 1 03:27:23.708803 BootingfromBRCMMBASlot0100v20.2.0BroadcomUNDIPXE-2.1v20.2.0Copyright(C)2000-2016BroadcomCorporationCopyright(C)1997-2000IntelCorporationAllrightsreserved.[?25h Jul 1 03:27:32.301684  Jul 1 03:27:32.301737 CLIENTMACADDR:1866DAE88D08GUID:4C4C4544-0042-5810-8056-B4C04F514432DHCP.[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h/[?25h-[?25h\[?25h|[?25h Jul 1 03:27:36.381769 Jul 1 03:27:36.381821 CLIENTIP:10.149.64.27MASK:255.255.192.0DHCPIP:10.149.64.4GATEWAYIP:10.149.64.15TFTP.[?25h PXELINUX6.04PXE20190226Copyright(C)1994-2015H.PeterAnvinetal[?25hBootingfromlocaldisk...[?25h Jul 1 03:27:36.621716 PXE-M0F:ExitingBroadcomPXEROM.[?25h Jul 1 03:27:39.509700 Jul 1 03:27:39.509757 Jul 1 03:27:39.509790 BootingfromHarddriveC:GRUBloading.[?25h Jul 1 03:27:39.593569 Jul 1 03:27:39.593615 Welcome to GRUB![?25h Jul 1 03:27:40.085611 Jul 1 03:27:40.085657 Jul 1 03:27:40.097555 Jul 1 03:27:40.097601 Jul 1 03:27:40.097645 Jul 1 03:27:40.133499 [?25l    GNU GRUBversion2.06-13+deb12u1      (0lqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqk(B (0x(B Debian GNU/Linux (0xx(B Advanced options for Debian GNU/Linux (0x(B (0x(B Debian GNU/Linux, with Xen hypervisor (0x(B (0x(B*Advanced options for Debian GNU/Linux (with Xen hypervisor) (0x(B (0x(B (0xx(B (0x(B (0x(B (0x(B (0x(B (0x(B (0x(B (0xx(B (0x(B (0x(B (0x(B (0x(B (0x(B (0x(B (0xmqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqj(BUsethe and keystoselectwhichentryishighlighted.PressentertoboottheselectedOS,`e'toeditthecommandsbeforebootingor`c'foracommand-line.Thehighlightedentrywillbeexecutedautomaticallyin5s.4321 Jul 1 03:27:45.161768 Jul 1 03:27:45.161830 Booting`AdvancedoptionsforDebianGNU/Linux(withXenhypervisor)'                                                           [?25h Jul 1 03:27:45.413723 Jul 1 03:27:45.413786 Jul 1 03:27:45.437690 Jul 1 03:27:45.437741 Debian GNU/Lnux, with Xen 4 and Linux 6.1.96+' [?25h Jul 1 03:27:45.545697 LoadingXen4...[?25h Jul 1 03:27:45.905742 LoadingLinux6.1.96+...[?25h Jul 1 03:27:47.597757 Loadinginitialramdisk...[?25h __ __ _ _ _ ___ _ _ _ Jul 1 03:27:52.109801 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 03:27:52.109860 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 03:27:52.121863 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 03:27:52.133690 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 03:27:52.133714 Jul 1 03:27:52.133739 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Jul 1 03:12:12 UTC 2024 Jul 1 03:27:52.145716 (XEN) Latest ChangeSet: Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c-dirty Jul 1 03:27:52.157716 (XEN) build-id: 8ae278a56e0c71a4f679dc582bad98653cfb3bae Jul 1 03:27:52.169697 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jul 1 03:27:52.169752 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan hvm_fep=1 loglvl=all guest_loglvl=all Jul 1 03:27:52.181731 (XEN) Xen image load base address: 0x79a00000 Jul 1 03:27:52.193676 (XEN) Video information: Jul 1 03:27:52.193726 (XEN) VGA is text mode 80x25, font 8x16 Jul 1 03:27:52.193768 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jul 1 03:27:52.205733 (XEN) EDID info not retrieved because no DDC retrieval method detected Jul 1 03:27:52.205792 (XEN) Disc information: Jul 1 03:27:52.217690 (XEN) Found 1 MBR signatures Jul 1 03:27:52.217743 (XEN) Found 1 EDD information structures Jul 1 03:27:52.217784 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jul 1 03:27:52.230040 (XEN) Xen-e820 RAM map: Jul 1 03:27:52.230089 (XEN) [0000000000000000, 000000000009bfff] (usable) Jul 1 03:27:52.230131 (XEN) [000000000009c000, 000000000009ffff] (reserved) Jul 1 03:27:52.241830 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jul 1 03:27:52.241879 (XEN) [0000000000100000, 0000000069dfdfff] (usable) Jul 1 03:27:52.253712 (XEN) [0000000069dfe000, 0000000071e05fff] (reserved) Jul 1 03:27:52.253772 (XEN) [0000000071e06000, 000000007a288fff] (usable) Jul 1 03:27:52.265708 (XEN) [000000007a289000, 000000007af0afff] (reserved) Jul 1 03:27:52.265768 (XEN) [000000007af0b000, 000000007b93afff] (ACPI NVS) Jul 1 03:27:52.277725 (XEN) [000000007b93b000, 000000007bab6fff] (ACPI data) Jul 1 03:27:52.277785 (XEN) [000000007bab7000, 000000007bafffff] (usable) Jul 1 03:27:52.277832 (XEN) [000000007bb00000, 000000008fffffff] (reserved) Jul 1 03:27:52.289926 (XEN) [00000000feda8000, 00000000fedabfff] (reserved) Jul 1 03:27:52.289986 (XEN) [00000000ff310000, 00000000ffffffff] (reserved) Jul 1 03:27:52.301662 (XEN) [0000000100000000, 000000047fffffff] (usable) Jul 1 03:27:52.301717 (XEN) BSP microcode revision: 0x0b000017 Jul 1 03:27:52.313631 (XEN) microcode: CPU0 updated from revision 0xb000017 to 0xb000040, date = 2021-05-19 Jul 1 03:27:52.325645 (XEN) ACPI: RSDP 000FE320, 0024 (r2 DELL ) Jul 1 03:27:52.337558 (XEN) ACPI: XSDT 7BAB50E8, 00C4 (r1 DELL PE_SC3 0 1000013) Jul 1 03:27:52.349880 (XEN) ACPI: FACP 7BAB1000, 00F4 (r4 DELL PE_SC3 0 DELL 1) Jul 1 03:27:52.361781 (XEN) ACPI: DSDT 7BA99000, 105A9 (r2 DELL PE_SC3 3 DELL 1) Jul 1 03:27:52.361842 (XEN) ACPI: FACS 7B913000, 0040 Jul 1 03:27:52.361886 (XEN) ACPI: MCEJ 7BAB4000, 0130 (r1 INTEL 1 INTL 100000D) Jul 1 03:27:52.373813 (XEN) ACPI: WD__ 7BAB3000, 0134 (r1 DELL PE_SC3 1 DELL 1) Jul 1 03:27:52.385800 (XEN) ACPI: SLIC 7BAB2000, 0024 (r1 DELL PE_SC3 1 DELL 1) Jul 1 03:27:52.385863 (XEN) ACPI: HPET 7BAB0000, 0038 (r1 DELL PE_SC3 1 DELL 1) Jul 1 03:27:52.397860 (XEN) ACPI: APIC 7BAAF000, 0AFC (r2 DELL PE_SC3 0 DELL 1) Jul 1 03:27:52.409819 (XEN) ACPI: MCFG 7BAAE000, 003C (r1 DELL PE_SC3 1 DELL 1) Jul 1 03:27:52.409886 (XEN) ACPI: MSCT 7BAAD000, 0090 (r1 DELL PE_SC3 1 DELL 1) Jul 1 03:27:52.421539 (XEN) ACPI: SLIT 7BAAC000, 006C (r1 DELL PE_SC3 1 DELL 1) Jul 1 03:27:52.421603 (XEN) ACPI: SRAT 7BAAA000, 1130 (r3 DELL PE_SC3 1 DELL 1) Jul 1 03:27:52.433960 (XEN) ACPI: SSDT 7B956000, 1424A9 (r2 DELL PE_SC3 4000 INTL 20121114) Jul 1 03:27:52.446084 (XEN) ACPI: SSDT 7B953000, 2198 (r2 DELL PE_SC3 2 INTL 20121114) Jul 1 03:27:52.446147 (XEN) ACPI: SSDT 7B952000, 006E (r2 DELL PE_SC3 2 INTL 20121114) Jul 1 03:27:52.458043 (XEN) ACPI: PRAD 7B951000, 0132 (r2 DELL PE_SC3 2 INTL 20121114) Jul 1 03:27:52.469866 (XEN) ACPI: SPCR 7B950000, 0050 (r1 0 0) Jul 1 03:27:52.469931 (XEN) ACPI: DMAR 7B94F000, 0108 (r1 DELL PE_SC3 1 DELL 1) Jul 1 03:27:52.481703 (XEN) ACPI: HEST 7B94E000, 017C (r1 DELL PE_SC3 2 DELL 1) Jul 1 03:27:52.481766 (XEN) ACPI: BERT 7B94D000, 0030 (r1 DELL PE_SC3 2 DELL 1) Jul 1 03:27:52.493709 (XEN) ACPI: ERST 7B94C000, 0230 (r1 DELL PE_SC3 2 DELL 1) Jul 1 03:27:52.505969 (XEN) ACPI: EINJ 7B94B000, 0150 (r1 DELL PE_SC3 2 DELL 1) Jul 1 03:27:52.506004 (XEN) System RAM: 16162MB (16550296kB) Jul 1 03:27:52.517865 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000027fffffff] Jul 1 03:27:52.553722 (XEN) NUMA: Node 1 PXM 1 [0000000280000000, 000000047fffffff] Jul 1 03:27:52.553783 (XEN) NUMA: Using 19 for the hash shift Jul 1 03:27:52.566099 (XEN) Domain heap initialised DMA width 32 bits Jul 1 03:27:52.601667 (XEN) DMI 2.8 present. Jul 1 03:27:52.614120 (XEN) Using APIC driver default Jul 1 03:27:52.614175 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jul 1 03:27:52.626020 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jul 1 03:27:52.626075 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 7b913000/0000000000000000, using 32 Jul 1 03:27:52.637871 (XEN) ACPI: wakeup_vec[7b91300c], vec_size[20] Jul 1 03:27:52.649589 (XEN) ACPI: Local APIC address 0xfee00000 Jul 1 03:27:52.649622 (XEN) Overriding APIC driver with bigsmp Jul 1 03:27:52.649647 (XEN) ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0]) Jul 1 03:27:52.661601 (XEN) IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 1 03:27:52.661635 (XEN) ACPI: IOAPIC (id[0x09] address[0xfec01000] gsi_base[24]) Jul 1 03:27:52.673581 (XEN) IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-47 Jul 1 03:27:52.686094 (XEN) ACPI: IOAPIC (id[0x0a] address[0xfec40000] gsi_base[48]) Jul 1 03:27:52.686155 (XEN) IOAPIC[2]: apic_id 10, version 32, address 0xfec40000, GSI 48-71 Jul 1 03:27:52.697686 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 03:27:52.697748 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 03:27:52.709706 (XEN) ACPI: IRQ0 used by override. Jul 1 03:27:52.709763 (XEN) ACPI: IRQ2 used by override. Jul 1 03:27:52.709807 (XEN) ACPI: IRQ9 used by override. Jul 1 03:27:52.722099 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 03:27:52.722157 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jul 1 03:27:52.733901 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jul 1 03:27:52.733936 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jul 1 03:27:52.733959 (XEN) Xen ERST support is initialized. Jul 1 03:27:52.745783 (XEN) HEST: Table parsing has been initialized Jul 1 03:27:52.745815 (XEN) Using ACPI (MADT) for SMP configuration information Jul 1 03:27:52.757794 (XEN) SMP: Allowing 16 CPUs (0 hotplug CPUs) Jul 1 03:27:52.757826 (XEN) IRQ limits: 72 GSI, 3256 MSI/MSI-X Jul 1 03:27:52.757851 (XEN) Not enabling x2APIC (upon firmware request) Jul 1 03:27:52.769873 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jul 1 03:27:52.769940 (XEN) CPU0: 1200 ... 2600 MHz Jul 1 03:27:52.781928 (XEN) xstate: size: 0x340 and states: 0x7 Jul 1 03:27:52.781986 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER Jul 1 03:27:52.793852 (XEN) CPU0: Intel machine check reporting enabled Jul 1 03:27:52.793903 (XEN) Speculative mitigation facilities: Jul 1 03:27:52.805887 (XEN) Hardware hints: Jul 1 03:27:52.805943 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jul 1 03:27:52.805993 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 03:27:52.817901 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jul 1 03:27:52.829939 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jul 1 03:27:52.841944 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jul 1 03:27:52.853908 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jul 1 03:27:52.853970 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jul 1 03:27:52.865853 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jul 1 03:27:52.865914 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 03:27:52.877857 (XEN) Initializing Credit2 scheduler Jul 1 03:27:52.877914 (XEN) load_precision_shift: 18 Jul 1 03:27:52.877978 (XEN) load_window_shift: 30 Jul 1 03:27:52.889931 (XEN) underload_balance_tolerance: 0 Jul 1 03:27:52.890018 (XEN) overload_balance_tolerance: -3 Jul 1 03:27:52.890061 (XEN) runqueues arrangement: socket Jul 1 03:27:52.890110 (XEN) cap enforcement granularity: 10ms Jul 1 03:27:52.901850 (XEN) load tracking window length 1073741824 ns Jul 1 03:27:52.901908 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jul 1 03:27:52.913868 (XEN) Platform timer is 14.318MHz HPET Jul 1 03:27:52.961691 (XEN) Detected 2599.997 MHz processor. Jul 1 03:27:52.973725 (XEN) Freed 1024kB unused BSS memory Jul 1 03:27:52.973762 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jul 1 03:27:52.985786 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jul 1 03:27:53.009625 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jul 1 03:27:53.021785 (XEN) Intel VT-d Snoop Control enabled. Jul 1 03:27:53.021840 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jul 1 03:27:53.021886 (XEN) Intel VT-d Queued Invalidation enabled. Jul 1 03:27:53.033881 (XEN) Intel VT-d Interrupt Remapping enabled. Jul 1 03:27:53.033940 (XEN) Intel VT-d Posted Interrupt not enabled. Jul 1 03:27:53.033986 (XEN) Intel VT-d Shared EPT tables enabled. Jul 1 03:27:53.045693 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jul 1 03:27:53.045758 (XEN) I/O virtualisation enabled Jul 1 03:27:53.057652 (XEN) - Dom0 mode: Relaxed Jul 1 03:27:53.057707 (XEN) Interrupt remapping enabled Jul 1 03:27:53.057751 (XEN) nr_sockets: 2 Jul 1 03:27:53.057792 (XEN) Enabled directed EOI with ioapic_ack_old on! Jul 1 03:27:53.069709 (XEN) Enabling APIC mode. Using 3 I/O APICs Jul 1 03:27:53.069762 (XEN) ENABLING IO-APIC IRQs Jul 1 03:27:53.081720 (XEN) -> Using old ACK method Jul 1 03:27:53.081767 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 03:27:53.081816 (XEN) TSC deadline timer enabled Jul 1 03:27:53.189667 (XEN) Allocated console ring of 128 KiB. Jul 1 03:27:54.017665 (XEN) mwait-idle: MWAIT substates: 0x2120 Jul 1 03:27:54.017726 (XEN) mwait-idle: v0.4.1 model 0x4f Jul 1 03:27:54.017772 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jul 1 03:27:54.029681 (XEN) VMX: Supported advanced features: Jul 1 03:27:54.029732 (XEN) - APIC MMIO access virtualisation Jul 1 03:27:54.041952 (XEN) - APIC TPR shadow Jul 1 03:27:54.042001 (XEN) - Extended Page Tables (EPT) Jul 1 03:27:54.042044 (XEN) - Virtual-Processor Identifiers (VPID) Jul 1 03:27:54.042089 (XEN) - Virtual NMI Jul 1 03:27:54.053806 (XEN) - MSR direct-access bitmap Jul 1 03:27:54.053862 (XEN) - Unrestricted Guest Jul 1 03:27:54.053900 (XEN) - APIC Register Virtualization Jul 1 03:27:54.053953 (XEN) - Virtual Interrupt Delivery Jul 1 03:27:54.065799 (XEN) - Posted Interrupt Processing Jul 1 03:27:54.065853 (XEN) - VMCS shadowing Jul 1 03:27:54.065895 (XEN) - VM Functions Jul 1 03:27:54.065935 (XEN) - Virtualisation Exceptions Jul 1 03:27:54.077889 (XEN) - Page Modification Logging Jul 1 03:27:54.077946 (XEN) HVM: ASIDs enabled. Jul 1 03:27:54.077990 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jul 1 03:27:54.089733 (XEN) HVM: VMX enabled Jul 1 03:27:54.089789 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jul 1 03:27:54.089836 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jul 1 03:27:54.102038 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jul 1 03:27:54.102098 (XEN) microcode: CPU2 updated from revision 0xb000017 to 0xb000040, date = 2021-05-19 Jul 1 03:27:54.113730 (XEN) microcode: CPU4 updated from revision 0xb000017 to 0xb000040, date = 2021-05-19 Jul 1 03:27:54.125560 (XEN) microcode: CPU6 updated from revision 0xb000017 to 0xb000040, date = 2021-05-19 Jul 1 03:27:54.125593 (XEN) microcode: CPU8 updated from revision 0xb000017 to 0xb000040, date = 2021-05-19 Jul 1 03:27:54.149949 (XEN) microcode: CPU10 updated from revision 0xb000017 to 0xb000040, date = 2021-05-19 Jul 1 03:27:54.185809 (XEN) microcode: CPU12 updated from revision 0xb000017 to 0xb000040, date = 2021-05-19 Jul 1 03:27:54.221760 (XEN) microcode: CPU14 updated from revision 0xb000017 to 0xb000040, date = 2021-05-19 Jul 1 03:27:54.245700 (XEN) Brought up 16 CPUs Jul 1 03:27:54.305632 (XEN) Testing NMI watchdog on all CPUs: ok Jul 1 03:27:54.329559 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 03:27:54.341681 (XEN) Initializing Credit2 scheduler Jul 1 03:27:54.341733 (XEN) load_precision_shift: 18 Jul 1 03:27:54.341777 (XEN) load_window_shift: 30 Jul 1 03:27:54.353702 (XEN) underload_balance_tolerance: 0 Jul 1 03:27:54.353761 (XEN) overload_balance_tolerance: -3 Jul 1 03:27:54.353806 (XEN) runqueues arrangement: socket Jul 1 03:27:54.353850 (XEN) cap enforcement granularity: 10ms Jul 1 03:27:54.365834 (XEN) load tracking window length 1073741824 ns Jul 1 03:27:54.365889 (XEN) Adding cpu 0 to runqueue 0 Jul 1 03:27:54.365934 (XEN) First cpu on runqueue, activating Jul 1 03:27:54.377856 (XEN) Adding cpu 1 to runqueue 0 Jul 1 03:27:54.377907 (XEN) Adding cpu 2 to runqueue 0 Jul 1 03:27:54.377950 (XEN) Adding cpu 3 to runqueue 0 Jul 1 03:27:54.389674 (XEN) Adding cpu 4 to runqueue 0 Jul 1 03:27:54.389731 (XEN) Adding cpu 5 to runqueue 0 Jul 1 03:27:54.389775 (XEN) Adding cpu 6 to runqueue 0 Jul 1 03:27:54.389817 (XEN) Adding cpu 7 to runqueue 0 Jul 1 03:27:54.401659 (XEN) Adding cpu 8 to runqueue 1 Jul 1 03:27:54.401708 (XEN) First cpu on runqueue, activating Jul 1 03:27:54.401753 (XEN) Adding cpu 9 to runqueue 1 Jul 1 03:27:54.413667 (XEN) Adding cpu 10 to runqueue 1 Jul 1 03:27:54.413724 (XEN) Adding cpu 11 to runqueue 1 Jul 1 03:27:54.413769 (XEN) Adding cpu 12 to runqueue 1 Jul 1 03:27:54.413810 (XEN) Adding cpu 13 to runqueue 1 Jul 1 03:27:54.425801 (XEN) Adding cpu 14 to runqueue 1 Jul 1 03:27:54.425859 (XEN) Adding cpu 15 to runqueue 1 Jul 1 03:27:54.425898 (XEN) mcheck_poll: Machine check polling timer started. Jul 1 03:27:54.437807 (XEN) mtrr: your CPUs had inconsistent variable MTRR settings Jul 1 03:27:54.437863 (XEN) mtrr: probably your BIOS does not setup all CPUs. Jul 1 03:27:54.450092 (XEN) mtrr: corrected configuration. Jul 1 03:27:54.450148 (XEN) MTRR default type: uncachable Jul 1 03:27:54.450192 (XEN) MTRR fixed ranges enabled: Jul 1 03:27:54.461710 (XEN) 00000-9ffff write-back Jul 1 03:27:54.461767 (XEN) a0000-bffff uncachable Jul 1 03:27:54.461810 (XEN) c0000-fffff write-protect Jul 1 03:27:54.461852 (XEN) MTRR variable ranges enabled: Jul 1 03:27:54.473709 (XEN) 0 base 000000000000 mask 3fff80000000 write-back Jul 1 03:27:54.473770 (XEN) 1 base 000100000000 mask 3fff00000000 write-back Jul 1 03:27:54.485897 (XEN) 2 base 000200000000 mask 3ffe00000000 write-back Jul 1 03:27:54.485951 (XEN) 3 base 000400000000 mask 3fff80000000 write-back Jul 1 03:27:54.497852 (XEN) 4 base 0000ff000000 mask 3fffff000000 write-protect Jul 1 03:27:54.497907 (XEN) 5 disabled Jul 1 03:27:54.497948 (XEN) 6 disabled Jul 1 03:27:54.497992 (XEN) 7 disabled Jul 1 03:27:54.509707 (XEN) 8 disabled Jul 1 03:27:54.509762 (XEN) 9 disabled Jul 1 03:27:54.509803 (XEN) Running stub recovery selftests... Jul 1 03:27:54.509848 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jul 1 03:27:54.521712 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jul 1 03:27:54.533918 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jul 1 03:27:54.533983 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jul 1 03:27:54.545828 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jul 1 03:27:54.545886 (XEN) NX (Execute Disable) protection active Jul 1 03:27:54.557666 (XEN) Dom0 has maximum 1112 PIRQs Jul 1 03:27:54.557724 (XEN) *** Building a PV Dom0 *** Jul 1 03:27:54.557768 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477fc4 Jul 1 03:27:54.653600 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x727000 Jul 1 03:27:54.665610 (XEN) ELF: phdr: paddr=0x2d27000 memsz=0x2c128 Jul 1 03:27:54.665643 (XEN) ELF: phdr: paddr=0x2d54000 memsz=0x2dc000 Jul 1 03:27:54.665669 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Jul 1 03:27:54.677587 (XEN) ELF: note: GUEST_OS = "linux" Jul 1 03:27:54.677619 (XEN) ELF: note: GUEST_VERSION = "2.6" Jul 1 03:27:54.677644 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jul 1 03:27:54.689581 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jul 1 03:27:54.689613 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jul 1 03:27:54.689638 (XEN) ELF: note: ENTRY = 0xffffffff82d54160 Jul 1 03:27:54.701991 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bb9000 Jul 1 03:27:54.702058 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Jul 1 03:27:54.713580 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jul 1 03:27:54.713612 (XEN) ELF: note: PAE_MODE = "yes" Jul 1 03:27:54.713636 (XEN) ELF: note: LOADER = "generic" Jul 1 03:27:54.725714 (XEN) ELF: note: L1_MFN_VALID Jul 1 03:27:54.725770 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jul 1 03:27:54.725815 (XEN) ELF: note: MOD_START_PFN = 0x1 Jul 1 03:27:54.737698 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Jul 1 03:27:54.737759 (XEN) ELF: note: PADDR_OFFSET = 0 Jul 1 03:27:54.737803 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Jul 1 03:27:54.749741 (XEN) ELF: addresses: Jul 1 03:27:54.749796 (XEN) virt_base = 0xffffffff80000000 Jul 1 03:27:54.749841 (XEN) elf_paddr_offset = 0x0 Jul 1 03:27:54.761875 (XEN) virt_offset = 0xffffffff80000000 Jul 1 03:27:54.761933 (XEN) virt_kstart = 0xffffffff81000000 Jul 1 03:27:54.761979 (XEN) virt_kend = 0xffffffff83030000 Jul 1 03:27:54.773709 (XEN) virt_entry = 0xffffffff82d54160 Jul 1 03:27:54.773768 (XEN) p2m_base = 0x8000000000 Jul 1 03:27:54.773813 (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 03:27:54.785713 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Jul 1 03:27:54.785775 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 03:27:54.797697 (XEN) Dom0 alloc.: 0000000238000000->000000023c000000 (109534 pages to be allocated) Jul 1 03:27:54.797764 (XEN) Init. ramdisk: 000000047ebde000->000000047ffff5ec Jul 1 03:27:54.809861 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 03:27:54.809924 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Jul 1 03:27:54.821862 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jul 1 03:27:54.821916 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Jul 1 03:27:54.821963 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Jul 1 03:27:54.833718 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Jul 1 03:27:54.833779 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Jul 1 03:27:54.845714 (XEN) ENTRY ADDRESS: ffffffff82d54160 Jul 1 03:27:54.845771 (XEN) Dom0 has maximum 16 VCPUs Jul 1 03:27:54.845816 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477fc4 Jul 1 03:27:54.857714 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d27000 Jul 1 03:27:54.869857 (XEN) ELF: phdr 2 at 0xffffffff82d27000 -> 0xffffffff82d53128 Jul 1 03:27:54.869916 (XEN) ELF: phdr 3 at 0xffffffff82d54000 -> 0xffffffff82ebc000 Jul 1 03:27:54.881822 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jul 1 03:27:54.881885 (XEN) Scrubbing Free RAM in background Jul 1 03:27:54.881931 (XEN) Std. Loglevel: All Jul 1 03:27:54.893840 (XEN) Guest Loglevel: All Jul 1 03:27:54.893890 (XEN) *************************************************** Jul 1 03:27:54.893942 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jul 1 03:27:54.905858 (XEN) enabled. Please assess your configuration and choose an Jul 1 03:27:54.905920 (XEN) explicit 'smt=' setting. See XSA-273. Jul 1 03:27:54.917894 (XEN) *************************************************** Jul 1 03:27:54.917960 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jul 1 03:27:54.929812 (XEN) enabled. Mitigations will not be fully effective. Please Jul 1 03:27:54.929878 (XEN) choose an explicit smt= setting. See XSA-297. Jul 1 03:27:54.941849 (XEN) *************************************************** Jul 1 03:27:54.941908 (XEN) WARNING: HVM FORCED EMULATION PREFIX IS AVAILABLE Jul 1 03:27:54.953786 (XEN) This option is *ONLY* intended to aid testing of Xen. Jul 1 03:27:54.953847 (XEN) It has implications on the security of the system. Jul 1 03:27:54.965853 (XEN) Please *DO NOT* use this in production. Jul 1 03:27:54.965912 (XEN) *************************************************** Jul 1 03:27:54.977812 (XEN) 3... 2... 1... Jul 1 03:27:57.725742 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 03:27:57.737721 (XEN) Freed 672kB init memory Jul 1 03:27:57.737778 mapping kernel into physical memory Jul 1 03:27:57.737824 about to get started... Jul 1 03:27:57.737867 [ 0.000000] Linux version 6.1.96+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 02:07:50 UTC 2024 Jul 1 03:27:58.085711 [ 0.000000] Command line: placeholder root=/dev/mapper/nobling1--vg-root ro console=hvc0 Jul 1 03:27:58.097713 [ 0.000000] Released 0 page(s) Jul 1 03:27:58.097771 [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:27:58.109707 [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009bfff] usable Jul 1 03:27:58.109770 [ 0.000000] Xen: [mem 0x000000000009c000-0x00000000000fffff] reserved Jul 1 03:27:58.121719 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020063fff] usable Jul 1 03:27:58.121782 [ 0.000000] Xen: [mem 0x0000000069dfe000-0x0000000071e05fff] reserved Jul 1 03:27:58.133792 [ 0.000000] Xen: [mem 0x000000007a289000-0x000000007af0afff] reserved Jul 1 03:27:58.145707 [ 0.000000] Xen: [mem 0x000000007af0b000-0x000000007b93afff] ACPI NVS Jul 1 03:27:58.145771 [ 0.000000] Xen: [mem 0x000000007b93b000-0x000000007bab6fff] ACPI data Jul 1 03:27:58.157711 [ 0.000000] Xen: [mem 0x000000007bb00000-0x000000008fffffff] reserved Jul 1 03:27:58.157774 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jul 1 03:27:58.169717 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jul 1 03:27:58.181727 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jul 1 03:27:58.181788 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jul 1 03:27:58.193696 [ 0.000000] Xen: [mem 0x00000000feda8000-0x00000000fedabfff] reserved Jul 1 03:27:58.193759 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jul 1 03:27:58.205683 [ 0.000000] Xen: [mem 0x00000000ff310000-0x00000000ffffffff] reserved Jul 1 03:27:58.217630 [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:27:58.217692 [ 0.000000] SMBIOS 2.8 present. Jul 1 03:27:58.217737 [ 0.000000] DMI: Dell Inc. PowerEdge R630/02C2CP, BIOS 2.1.7 06/16/2016 Jul 1 03:27:58.229883 [ 0.000000] Hypervisor detected: Xen PV Jul 1 03:27:58.229942 [ 0.045516] tsc: Fast TSC calibration using PIT Jul 1 03:27:58.241909 [ 0.045517] tsc: Detected 2599.954 MHz processor Jul 1 03:27:58.241942 [ 0.045518] tsc: Detected 2599.996 MHz TSC Jul 1 03:27:58.253915 [ 0.045835] last_pfn = 0x20064 max_arch_pfn = 0x400000000 Jul 1 03:27:58.253978 [ 0.045836] Disabled Jul 1 03:27:58.254378 [ 0.045837] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 03:27:58.265874 [ 0.045841] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 03:27:58.277679 [ 0.045874] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 03:27:58.277745 [ 0.065864] RAMDISK: [mem 0x04000000-0x05421fff] Jul 1 03:27:58.289694 [ 0.065870] ACPI: Early table checksum verification disabled Jul 1 03:27:58.289758 [ 0.067114] ACPI: RSDP 0x00000000000FE320 000024 (v02 DELL ) Jul 1 03:27:58.301760 [ 0.067123] ACPI: XSDT 0x000000007BAB50E8 0000C4 (v01 DELL PE_SC3 00000000 01000013) Jul 1 03:27:58.313803 [ 0.067166] ACPI: FACP 0x000000007BAB1000 0000F4 (v04 DELL PE_SC3 00000000 DELL 00000001) Jul 1 03:27:58.313872 [ 0.067221] ACPI: DSDT 0x000000007BA99000 0105A9 (v02 DELL PE_SC3 00000003 DELL 00000001) Jul 1 03:27:58.325814 [ 0.067233] ACPI: FACS 0x000000007B913000 000040 Jul 1 03:27:58.337824 [ 0.067245] ACPI: MCEJ 0x000000007BAB4000 000130 (v01 INTEL 00000001 INTL 0100000D) Jul 1 03:27:58.337891 [ 0.067258] ACPI: WD__ 0x000000007BAB3000 000134 (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:27:58.349972 [ 0.067270] ACPI: SLIC 0x000000007BAB2000 000024 (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:27:58.362005 [ 0.067283] ACPI: HPET 0x000000007BAB0000 000038 (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:27:58.373698 [ 0.067295] ACPI: APIC 0x000000007BAAF000 000AFC (v02 DELL PE_SC3 00000000 DELL 00000001) Jul 1 03:27:58.385854 [ 0.067307] ACPI: MCFG 0x000000007BAAE000 00003C (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:27:58.385922 [ 0.067319] ACPI: MSCT 0x000000007BAAD000 000090 (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:27:58.397961 [ 0.067332] ACPI: SLIT 0x000000007BAAC000 00006C (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:27:58.409731 [ 0.067344] ACPI: SRAT 0x000000007BAAA000 001130 (v03 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:27:58.421724 [ 0.067356] ACPI: SSDT 0x000000007B956000 1424A9 (v02 DELL PE_SC3 00004000 INTL 20121114) Jul 1 03:27:58.433793 [ 0.067369] ACPI: SSDT 0x000000007B953000 002198 (v02 DELL PE_SC3 00000002 INTL 20121114) Jul 1 03:27:58.433860 [ 0.067385] ACPI: SSDT 0x000000007B952000 00006E (v02 DELL PE_SC3 00000002 INTL 20121114) Jul 1 03:27:58.445793 [ 0.067398] ACPI: PRAD 0x000000007B951000 000132 (v02 DELL PE_SC3 00000002 INTL 20121114) Jul 1 03:27:58.457727 [ 0.067410] ACPI: SPCR 0x000000007B950000 000050 (v01 00000000 00000000) Jul 1 03:27:58.469812 [ 0.067423] ACPI: RMAD 0x000000007B94F000 000108 (v01 DELL PE_SC3 00000001 DELL 00000001) Jul 1 03:27:58.481805 [ 0.067437] ACPI: HEST 0x000000007B94E000 00017C (v01 DELL PE_SC3 00000002 DELL 00000001) Jul 1 03:27:58.481872 [ 0.067449] ACPI: BERT 0x000000007B94D000 000030 (v01 DELL PE_SC3 00000002 DELL 00000001) Jul 1 03:27:58.493975 [ 0.067462] ACPI: ERST 0x000000007B94C000 000230 (v01 DELL PE_SC3 00000002 DELL 00000001) Jul 1 03:27:58.506194 [ 0.067474] ACPI: EINJ 0x000000007B94B000 000150 (v01 DELL PE_SC3 00000002 DELL 00000001) Jul 1 03:27:58.517787 [ 0.067480] ACPI: Reserving FACP table memory at [mem 0x7bab1000-0x7bab10f3] Jul 1 03:27:58.517851 [ 0.067482] ACPI: Reserving DSDT table memory at [mem 0x7ba99000-0x7baa95a8] Jul 1 03:27:58.529728 [ 0.067483] ACPI: Reserving FACS table memory at [mem 0x7b913000-0x7b91303f] Jul 1 03:27:58.541833 [ 0.067483] ACPI: Reserving MCEJ table memory at [mem 0x7bab4000-0x7bab412f] Jul 1 03:27:58.541898 [ 0.067484] ACPI: Reserving WD__ table memory at [mem 0x7bab3000-0x7bab3133] Jul 1 03:27:58.553832 [ 0.067485] ACPI: Reserving SLIC table memory at [mem 0x7bab2000-0x7bab2023] Jul 1 03:27:58.565783 [ 0.067485] ACPI: Reserving HPET table memory at [mem 0x7bab0000-0x7bab0037] Jul 1 03:27:58.565849 [ 0.067486] ACPI: Reserving APIC table memory at [mem 0x7baaf000-0x7baafafb] Jul 1 03:27:58.577823 [ 0.067487] ACPI: Reserving MCFG table memory at [mem 0x7baae000-0x7baae03b] Jul 1 03:27:58.589877 [ 0.067487] ACPI: Reserving MSCT table memory at [mem 0x7baad000-0x7baad08f] Jul 1 03:27:58.589942 [ 0.067488] ACPI: Reserving SLIT table memory at [mem 0x7baac000-0x7baac06b] Jul 1 03:27:58.601710 [ 0.067488] ACPI: Reserving SRAT table memory at [mem 0x7baaa000-0x7baab12f] Jul 1 03:27:58.613861 [ 0.067489] ACPI: Reserving SSDT table memory at [mem 0x7b956000-0x7ba984a8] Jul 1 03:27:58.613947 [ 0.067490] ACPI: Reserving SSDT table memory at [mem 0x7b953000-0x7b955197] Jul 1 03:27:58.625610 [ 0.067491] ACPI: Reserving SSDT table memory at [mem 0x7b952000-0x7b95206d] Jul 1 03:27:58.637801 [ 0.067491] ACPI: Reserving PRAD table memory at [mem 0x7b951000-0x7b951131] Jul 1 03:27:58.637867 [ 0.067492] ACPI: Reserving SPCR table memory at [mem 0x7b950000-0x7b95004f] Jul 1 03:27:58.649803 [ 0.067493] ACPI: Reserving RMAD table memory at [mem 0x7b94f000-0x7b94f107] Jul 1 03:27:58.661641 [ 0.067493] ACPI: Reserving HEST table memory at [mem 0x7b94e000-0x7b94e17b] Jul 1 03:27:58.661706 [ 0.067494] ACPI: Reserving BERT table memory at [mem 0x7b94d000-0x7b94d02f] Jul 1 03:27:58.673808 [ 0.067495] ACPI: Reserving ERST table memory at [mem 0x7b94c000-0x7b94c22f] Jul 1 03:27:58.685806 [ 0.067495] ACPI: Reserving EINJ table memory at [mem 0x7b94b000-0x7b94b14f] Jul 1 03:27:58.685871 [ 0.067531] Setting APIC routing to Xen PV. Jul 1 03:27:58.697795 [ 0.070375] Zone ranges: Jul 1 03:27:58.697852 [ 0.070376] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:27:58.709994 [ 0.070378] DMA32 [mem 0x0000000001000000-0x0000000020063fff] Jul 1 03:27:58.710055 [ 0.070379] Normal empty Jul 1 03:27:58.710100 [ 0.070380] Movable zone start for each node Jul 1 03:27:58.721819 [ 0.070381] Early memory node ranges Jul 1 03:27:58.721877 [ 0.070381] node 0: [mem 0x0000000000001000-0x000000000009bfff] Jul 1 03:27:58.733804 [ 0.070382] node 0: [mem 0x0000000000100000-0x0000000020063fff] Jul 1 03:27:58.733866 [ 0.070384] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020063fff] Jul 1 03:27:58.745795 [ 0.070390] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:27:58.757803 [ 0.070428] On node 0, zone DMA: 100 pages in unavailable ranges Jul 1 03:27:58.757866 [ 0.072143] On node 0, zone DMA32: 32668 pages in unavailable ranges Jul 1 03:27:58.770175 [ 0.072147] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 03:27:58.770238 [ 0.201575] Remapped 100 page(s) Jul 1 03:27:58.781863 [ 0.202441] ACPI: PM-Timer IO Port: 0x408 Jul 1 03:27:58.781922 [ 0.202945] ACPI: LAPIC_NMI (acpi_id[0x00] high level lint[0x1]) Jul 1 03:27:58.793627 [ 0.202948] ACPI: LAPIC_NMI (acpi_id[0x01] high level lint[0x1]) Jul 1 03:27:58.793691 [ 0.202950] ACPI: LAPIC_NMI (acpi_id[0x02] high level lint[0x1]) Jul 1 03:27:58.805792 [ 0.202952] ACPI: LAPIC_NMI (acpi_id[0x03] high level lint[0x1]) Jul 1 03:27:58.805855 [ 0.202953] ACPI: LAPIC_NMI (acpi_id[0x04] high level lint[0x1]) Jul 1 03:27:58.818248 [ 0.202956] ACPI: LAPIC_NMI (acpi_id[0x05] high level lint[0x1]) Jul 1 03:27:58.818311 [ 0.202957] ACPI: LAPIC_NMI (acpi_id[0x06] high level lint[0x1]) Jul 1 03:27:58.830032 [ 0.202959] ACPI: LAPIC_NMI (acpi_id[0x07] high level lint[0x1]) Jul 1 03:27:58.841798 [ 0.202961] ACPI: LAPIC_NMI (acpi_id[0x08] high level lint[0x1]) Jul 1 03:27:58.841877 [ 0.202963] ACPI: LAPIC_NMI (acpi_id[0x09] high level lint[0x1]) Jul 1 03:27:58.853794 [ 0.202965] ACPI: LAPIC_NMI (acpi_id[0x0a] high level lint[0x1]) Jul 1 03:27:58.853857 [ 0.202966] ACPI: LAPIC_NMI (acpi_id[0x0b] high level lint[0x1]) Jul 1 03:27:58.865865 [ 0.202968] ACPI: LAPIC_NMI (acpi_id[0x0c] high level lint[0x1]) Jul 1 03:27:58.865928 [ 0.202969] ACPI: LAPIC_NMI (acpi_id[0x0d] high level lint[0x1]) Jul 1 03:27:58.877657 [ 0.202971] ACPI: LAPIC_NMI (acpi_id[0x0e] high level lint[0x1]) Jul 1 03:27:58.889839 [ 0.202973] ACPI: LAPIC_NMI (acpi_id[0x0f] high level lint[0x1]) Jul 1 03:27:58.889904 [ 0.202974] ACPI: LAPIC_NMI (acpi_id[0x10] high level lint[0x1]) Jul 1 03:27:58.901791 [ 0.202976] ACPI: LAPIC_NMI (acpi_id[0x11] high level lint[0x1]) Jul 1 03:27:58.901854 [ 0.202978] ACPI: LAPIC_NMI (acpi_id[0x12] high level lint[0x1]) Jul 1 03:27:58.913819 [ 0.202980] ACPI: LAPIC_NMI (acpi_id[0x13] high level lint[0x1]) Jul 1 03:27:58.913899 [ 0.202981] ACPI: LAPIC_NMI (acpi_id[0x14] high level lint[0x1]) Jul 1 03:27:58.925893 [ 0.202983] ACPI: LAPIC_NMI (acpi_id[0x15] high level lint[0x1]) Jul 1 03:27:58.937902 [ 0.202985] ACPI: LAPIC_NMI (acpi_id[0x16] high level lint[0x1]) Jul 1 03:27:58.937966 [ 0.202987] ACPI: LAPIC_NMI (acpi_id[0x17] high level lint[0x1]) Jul 1 03:27:58.949801 [ 0.202988] ACPI: LAPIC_NMI (acpi_id[0x18] high level lint[0x1]) Jul 1 03:27:58.949864 [ 0.202990] ACPI: LAPIC_NMI (acpi_id[0x19] high level lint[0x1]) Jul 1 03:27:58.961795 [ 0.202991] ACPI: LAPIC_NMI (acpi_id[0x1a] high level lint[0x1]) Jul 1 03:27:58.961857 [ 0.202993] ACPI: LAPIC_NMI (acpi_id[0x1b] high level lint[0x1]) Jul 1 03:27:58.973751 [ 0.202995] ACPI: LAPIC_NMI (acpi_id[0x1c] high level lint[0x1]) Jul 1 03:27:58.985839 [ 0.202996] ACPI: LAPIC_NMI (acpi_id[0x1d] high level lint[0x1]) Jul 1 03:27:58.985903 [ 0.202998] ACPI: LAPIC_NMI (acpi_id[0x1e] high level lint[0x1]) Jul 1 03:27:58.997897 [ 0.203000] ACPI: LAPIC_NMI (acpi_id[0x1f] high level lint[0x1]) Jul 1 03:27:58.997960 [ 0.203001] ACPI: LAPIC_NMI (acpi_id[0x20] high level lint[0x1]) Jul 1 03:27:59.009613 [ 0.203003] ACPI: LAPIC_NMI (acpi_id[0x21] high level lint[0x1]) Jul 1 03:27:59.009675 [ 0.203005] ACPI: LAPIC_NMI (acpi_id[0x22] high level lint[0x1]) Jul 1 03:27:59.021852 [ 0.203006] ACPI: LAPIC_NMI (acpi_id[0x23] high level lint[0x1]) Jul 1 03:27:59.034033 [ 0.203008] ACPI: LAPIC_NMI (acpi_id[0x24] high level lint[0x1]) Jul 1 03:27:59.034096 [ 0.203010] ACPI: LAPIC_NMI (acpi_id[0x25] high level lint[0x1]) Jul 1 03:27:59.045932 [ 0.203011] ACPI: LAPIC_NMI (acpi_id[0x26] high level lint[0x1]) Jul 1 03:27:59.046045 [ 0.203013] ACPI: LAPIC_NMI (acpi_id[0x27] high level lint[0x1]) Jul 1 03:27:59.057678 [ 0.203014] ACPI: LAPIC_NMI (acpi_id[0x28] high level lint[0x1]) Jul 1 03:27:59.057733 [ 0.203016] ACPI: LAPIC_NMI (acpi_id[0x29] high level lint[0x1]) Jul 1 03:27:59.069718 [ 0.203018] ACPI: LAPIC_NMI (acpi_id[0x2a] high level lint[0x1]) Jul 1 03:27:59.069781 [ 0.203019] ACPI: LAPIC_NMI (acpi_id[0x2b] high level lint[0x1]) Jul 1 03:27:59.081707 [ 0.203021] ACPI: LAPIC_NMI (acpi_id[0x2c] high level lint[0x1]) Jul 1 03:27:59.093888 [ 0.203023] ACPI: LAPIC_NMI (acpi_id[0x2d] high level lint[0x1]) Jul 1 03:27:59.093954 [ 0.203024] ACPI: LAPIC_NMI (acpi_id[0x2e] high level lint[0x1]) Jul 1 03:27:59.105758 [ 0.203026] ACPI: LAPIC_NMI (acpi_id[0x2f] high level lint[0x1]) Jul 1 03:27:59.105822 [ 0.203028] ACPI: LAPIC_NMI (acpi_id[0x30] high level lint[0x1]) Jul 1 03:27:59.117812 [ 0.203030] ACPI: LAPIC_NMI (acpi_id[0x31] high level lint[0x1]) Jul 1 03:27:59.117875 [ 0.203031] ACPI: LAPIC_NMI (acpi_id[0x32] high level lint[0x1]) Jul 1 03:27:59.129795 [ 0.203033] ACPI: LAPIC_NMI (acpi_id[0x33] high level lint[0x1]) Jul 1 03:27:59.141804 [ 0.203035] ACPI: LAPIC_NMI (acpi_id[0x34] high level lint[0x1]) Jul 1 03:27:59.141839 [ 0.203037] ACPI: LAPIC_NMI (acpi_id[0x35] high level lint[0x1]) Jul 1 03:27:59.153859 [ 0.203039] ACPI: LAPIC_NMI (acpi_id[0x36] high level lint[0x1]) Jul 1 03:27:59.153927 [ 0.203040] ACPI: LAPIC_NMI (acpi_id[0x37] high level lint[0x1]) Jul 1 03:27:59.165832 [ 0.203042] ACPI: LAPIC_NMI (acpi_id[0x38] high level lint[0x1]) Jul 1 03:27:59.165895 [ 0.203043] ACPI: LAPIC_NMI (acpi_id[0x39] high level lint[0x1]) Jul 1 03:27:59.177695 [ 0.203045] ACPI: LAPIC_NMI (acpi_id[0x3a] high level lint[0x1]) Jul 1 03:27:59.189687 [ 0.203047] ACPI: LAPIC_NMI (acpi_id[0x3b] high level lint[0x1]) Jul 1 03:27:59.189751 [ 0.203048] ACPI: LAPIC_NMI (acpi_id[0x3c] high level lint[0x1]) Jul 1 03:27:59.201788 [ 0.203050] ACPI: LAPIC_NMI (acpi_id[0x3d] high level lint[0x1]) Jul 1 03:27:59.201862 [ 0.203051] ACPI: LAPIC_NMI (acpi_id[0x3e] high level lint[0x1]) Jul 1 03:27:59.213736 [ 0.203053] ACPI: LAPIC_NMI (acpi_id[0x3f] high level lint[0x1]) Jul 1 03:27:59.213811 [ 0.203054] ACPI: LAPIC_NMI (acpi_id[0x40] high level lint[0x1]) Jul 1 03:27:59.225791 [ 0.203056] ACPI: LAPIC_NMI (acpi_id[0x41] high level lint[0x1]) Jul 1 03:27:59.237707 [ 0.203058] ACPI: LAPIC_NMI (acpi_id[0x42] high level lint[0x1]) Jul 1 03:27:59.237772 [ 0.203059] ACPI: LAPIC_NMI (acpi_id[0x43] high level lint[0x1]) Jul 1 03:27:59.249716 [ 0.203061] ACPI: LAPIC_NMI (acpi_id[0x44] high level lint[0x1]) Jul 1 03:27:59.249779 [ 0.203062] ACPI: LAPIC_NMI (acpi_id[0x45] high level lint[0x1]) Jul 1 03:27:59.261772 [ 0.203064] ACPI: LAPIC_NMI (acpi_id[0x46] high level lint[0x1]) Jul 1 03:27:59.261835 [ 0.203066] ACPI: LAPIC_NMI (acpi_id[0x47] high level lint[0x1]) Jul 1 03:27:59.276500 [ 0.203067] ACPI: LAPIC_NMI (acpi_id[0x48] high level lint[0x1]) Jul 1 03:27:59.276500 [ 0.203069] ACPI: LAPIC_NMI (acpi_id[0x49] high level lint[0x1]) Jul 1 03:27:59.288459 [ 0.203070] ACPI: LAPIC_NMI (acpi_id[0x4a] high level lint[0x1]) Jul 1 03:27:59.288459 [ 0.203072] ACPI: LAPIC_NMI (acpi_id[0x4b] high level lint[0x1]) Jul 1 03:27:59.300457 [ 0.203074] ACPI: LAPIC_NMI (acpi_id[0x4c] high level lint[0x1]) Jul 1 03:27:59.300457 [ 0.203076] ACPI: LAPIC_NMI (acpi_id[0x4d] high level lint[0x1]) Jul 1 03:27:59.312701 [ 0.203078] ACPI: LAPIC_NMI (acpi_id[0x4e] high level lint[0x1]) Jul 1 03:27:59.324710 [ 0.203079] ACPI: LAPIC_NMI (acpi_id[0x4f] high level lint[0x1]) Jul 1 03:27:59.324800 [ 0.203081] ACPI: LAPIC_NMI (acpi_id[0x50] high level lint[0x1]) Jul 1 03:27:59.336776 [ 0.203083] ACPI: LAPIC_NMI (acpi_id[0x51] high level lint[0x1]) Jul 1 03:27:59.336845 [ 0.203085] ACPI: LAPIC_NMI (acpi_id[0x52] high level lint[0x1]) Jul 1 03:27:59.348769 [ 0.203086] ACPI: LAPIC_NMI (acpi_id[0x53] high level lint[0x1]) Jul 1 03:27:59.348831 [ 0.203088] ACPI: LAPIC_NMI (acpi_id[0x54] high level lint[0x1]) Jul 1 03:27:59.360789 [ 0.203090] ACPI: LAPIC_NMI (acpi_id[0x55] high level lint[0x1]) Jul 1 03:27:59.372838 [ 0.203092] ACPI: LAPIC_NMI (acpi_id[0x56] high level lint[0x1]) Jul 1 03:27:59.372869 [ 0.203093] ACPI: LAPIC_NMI (acpi_id[0x57] high level lint[0x1]) Jul 1 03:27:59.384819 [ 0.203095] ACPI: LAPIC_NMI (acpi_id[0x58] high level lint[0x1]) Jul 1 03:27:59.384888 [ 0.203096] ACPI: LAPIC_NMI (acpi_id[0x59] high level lint[0x1]) Jul 1 03:27:59.396476 [ 0.203098] ACPI: LAPIC_NMI (acpi_id[0x5a] high level lint[0x1]) Jul 1 03:27:59.396476 [ 0.203099] ACPI: LAPIC_NMI (acpi_id[0x5b] high level lint[0x1]) Jul 1 03:27:59.408465 [ 0.203101] ACPI: LAPIC_NMI (acpi_id[0x5c] high level lint[0x1]) Jul 1 03:27:59.420687 [ 0.203103] ACPI: LAPIC_NMI (acpi_id[0x5d] high level lint[0x1]) Jul 1 03:27:59.420811 [ 0.203105] ACPI: LAPIC_NMI (acpi_id[0x5e] high level lint[0x1]) Jul 1 03:27:59.430897 [ 0.203106] ACPI: LAPIC_NMI (acpi_id[0x5f] high level lint[0x1]) Jul 1 03:27:59.430972 [ 0.203108] ACPI: LAPIC_NMI (acpi_id[0x60] high level lint[0x1]) Jul 1 03:27:59.444477 [ 0.203110] ACPI: LAPIC_NMI (acpi_id[0x61] high level lint[0x1]) Jul 1 03:27:59.444477 [ 0.203112] ACPI: LAPIC_NMI (acpi_id[0x62] high level lint[0x1]) Jul 1 03:27:59.454824 [ 0.203114] ACPI: LAPIC_NMI (acpi_id[0x63] high level lint[0x1]) Jul 1 03:27:59.468469 [ 0.203115] ACPI: LAPIC_NMI (acpi_id[0x64] high level lint[0x1]) Jul 1 03:27:59.468469 [ 0.203117] ACPI: LAPIC_NMI (acpi_id[0x65] high level lint[0x1]) Jul 1 03:27:59.480774 [ 0.203119] ACPI: LAPIC_NMI (acpi_id[0x66] high level lint[0x1]) Jul 1 03:27:59.480774 [ 0.203121] ACPI: LAPIC_NMI (acpi_id[0x67] high level lint[0x1]) Jul 1 03:27:59.492614 [ 0.203122] ACPI: LAPIC_NMI (acpi_id[0x68] high level lint[0x1]) Jul 1 03:27:59.492614 [ 0.203124] ACPI: LAPIC_NMI (acpi_id[0x69] high level lint[0x1]) Jul 1 03:27:59.504763 [ 0.203125] ACPI: LAPIC_NMI (acpi_id[0x6a] high level lint[0x1]) Jul 1 03:27:59.504826 [ 0.203127] ACPI: LAPIC_NMI (acpi_id[0x6b] high level lint[0x1]) Jul 1 03:27:59.516764 [ 0.203129] ACPI: LAPIC_NMI (acpi_id[0x6c] high level lint[0x1]) Jul 1 03:27:59.528740 [ 0.203130] ACPI: LAPIC_NMI (acpi_id[0x6d] high level lint[0x1]) Jul 1 03:27:59.528917 [ 0.203132] ACPI: LAPIC_NMI (acpi_id[0x6e] high level lint[0x1]) Jul 1 03:27:59.540850 [ 0.203133] ACPI: LAPIC_NMI (acpi_id[0x6f] high level lint[0x1]) Jul 1 03:27:59.540919 [ 0.203135] ACPI: LAPIC_NMI (acpi_id[0x70] high level lint[0x1]) Jul 1 03:27:59.552819 [ 0.203137] ACPI: LAPIC_NMI (acpi_id[0x71] high level lint[0x1]) Jul 1 03:27:59.552884 [ 0.203138] ACPI: LAPIC_NMI (acpi_id[0x72] high level lint[0x1]) Jul 1 03:27:59.564745 [ 0.203140] ACPI: LAPIC_NMI (acpi_id[0x73] high level lint[0x1]) Jul 1 03:27:59.576640 [ 0.203141] ACPI: LAPIC_NMI (acpi_id[0x74] high level lint[0x1]) Jul 1 03:27:59.576705 [ 0.203143] ACPI: LAPIC_NMI (acpi_id[0x75] high level lint[0x1]) Jul 1 03:27:59.588673 [ 0.203145] ACPI: LAPIC_NMI (acpi_id[0x76] high level lint[0x1]) Jul 1 03:27:59.588764 [ 0.203147] ACPI: LAPIC_NMI (acpi_id[0x77] high level lint[0x1]) Jul 1 03:27:59.600738 [ 0.203148] ACPI: LAPIC_NMI (acpi_id[0x78] high level lint[0x1]) Jul 1 03:27:59.600843 [ 0.203150] ACPI: LAPIC_NMI (acpi_id[0x79] high level lint[0x1]) Jul 1 03:27:59.612469 [ 0.203152] ACPI: LAPIC_NMI (acpi_id[0x7a] high level lint[0x1]) Jul 1 03:27:59.624602 [ 0.203153] ACPI: LAPIC_NMI (acpi_id[0x7b] high level lint[0x1]) Jul 1 03:27:59.624602 [ 0.203155] ACPI: LAPIC_NMI (acpi_id[0x7c] high level lint[0x1]) Jul 1 03:27:59.636737 [ 0.203156] ACPI: LAPIC_NMI (acpi_id[0x7d] high level lint[0x1]) Jul 1 03:27:59.636826 [ 0.203158] ACPI: LAPIC_NMI (acpi_id[0x7e] high level lint[0x1]) Jul 1 03:27:59.648770 [ 0.203160] ACPI: LAPIC_NMI (acpi_id[0x7f] high level lint[0x1]) Jul 1 03:27:59.648829 [ 0.203162] ACPI: LAPIC_NMI (acpi_id[0x80] high level lint[0x1]) Jul 1 03:27:59.660790 [ 0.203163] ACPI: LAPIC_NMI (acpi_id[0x81] high level lint[0x1]) Jul 1 03:27:59.660856 [ 0.203165] ACPI: LAPIC_NMI (acpi_id[0x82] high level lint[0x1]) Jul 1 03:27:59.672780 [ 0.203166] ACPI: LAPIC_NMI (acpi_id[0x83] high level lint[0x1]) Jul 1 03:27:59.684785 [ 0.203168] ACPI: LAPIC_NMI (acpi_id[0x84] high level lint[0x1]) Jul 1 03:27:59.684849 [ 0.203170] ACPI: LAPIC_NMI (acpi_id[0x85] high level lint[0x1]) Jul 1 03:27:59.696988 [ 0.203171] ACPI: LAPIC_NMI (acpi_id[0x86] high level lint[0x1]) Jul 1 03:27:59.697054 [ 0.203173] ACPI: LAPIC_NMI (acpi_id[0x87] high level lint[0x1]) Jul 1 03:27:59.708776 [ 0.203174] ACPI: LAPIC_NMI (acpi_id[0x88] high level lint[0x1]) Jul 1 03:27:59.708839 [ 0.203176] ACPI: LAPIC_NMI (acpi_id[0x89] high level lint[0x1]) Jul 1 03:27:59.720737 [ 0.203178] ACPI: LAPIC_NMI (acpi_id[0x8a] high level lint[0x1]) Jul 1 03:27:59.732783 [ 0.203179] ACPI: LAPIC_NMI (acpi_id[0x8b] high level lint[0x1]) Jul 1 03:27:59.732847 [ 0.203182] ACPI: LAPIC_NMI (acpi_id[0x8c] high level lint[0x1]) Jul 1 03:27:59.744592 [ 0.203184] ACPI: LAPIC_NMI (acpi_id[0x8d] high level lint[0x1]) Jul 1 03:27:59.744656 [ 0.203185] ACPI: LAPIC_NMI (acpi_id[0x8e] high level lint[0x1]) Jul 1 03:27:59.757207 [ 0.203187] ACPI: LAPIC_NMI (acpi_id[0x8f] high level lint[0x1]) Jul 1 03:27:59.757319 [ 0.203189] ACPI: LAPIC_NMI (acpi_id[0x90] high level lint[0x1]) Jul 1 03:27:59.768768 [ 0.203191] ACPI: LAPIC_NMI (acpi_id[0x91] high level lint[0x1]) Jul 1 03:27:59.780820 [ 0.203193] ACPI: LAPIC_NMI (acpi_id[0x92] high level lint[0x1]) Jul 1 03:27:59.780885 [ 0.203195] ACPI: LAPIC_NMI (acpi_id[0x93] high level lint[0x1]) Jul 1 03:27:59.792586 [ 0.203197] ACPI: LAPIC_NMI (acpi_id[0x94] high level lint[0x1]) Jul 1 03:27:59.792649 [ 0.203199] ACPI: LAPIC_NMI (acpi_id[0x95] high level lint[0x1]) Jul 1 03:27:59.804660 [ 0.203200] ACPI: LAPIC_NMI (acpi_id[0x96] high level lint[0x1]) Jul 1 03:27:59.804929 [ 0.203202] ACPI: LAPIC_NMI (acpi_id[0x97] high level lint[0x1]) Jul 1 03:27:59.815085 [ 0.203203] ACPI: LAPIC_NMI (acpi_id[0x98] high level lint[0x1]) Jul 1 03:27:59.828485 [ 0.203205] ACPI: LAPIC_NMI (acpi_id[0x99] high level lint[0x1]) Jul 1 03:27:59.828485 [ 0.203207] ACPI: LAPIC_NMI (acpi_id[0x9a] high level lint[0x1]) Jul 1 03:27:59.840468 [ 0.203208] ACPI: LAPIC_NMI (acpi_id[0x9b] high level lint[0x1]) Jul 1 03:27:59.840468 [ 0.203210] ACPI: LAPIC_NMI (acpi_id[0x9c] high level lint[0x1]) Jul 1 03:27:59.852617 [ 0.203211] ACPI: LAPIC_NMI (acpi_id[0x9d] high level lint[0x1]) Jul 1 03:27:59.852617 [ 0.203213] ACPI: LAPIC_NMI (acpi_id[0x9e] high level lint[0x1]) Jul 1 03:27:59.864634 [ 0.203215] ACPI: LAPIC_NMI (acpi_id[0x9f] high level lint[0x1]) Jul 1 03:27:59.864701 [ 0.203217] ACPI: LAPIC_NMI (acpi_id[0xa0] high level lint[0x1]) Jul 1 03:27:59.876828 [ 0.203218] ACPI: LAPIC_NMI (acpi_id[0xa1] high level lint[0x1]) Jul 1 03:27:59.888537 [ 0.203220] ACPI: LAPIC_NMI (acpi_id[0xa2] high level lint[0x1]) Jul 1 03:27:59.888601 [ 0.203221] ACPI: LAPIC_NMI (acpi_id[0xa3] high level lint[0x1]) Jul 1 03:27:59.900966 [ 0.203223] ACPI: LAPIC_NMI (acpi_id[0xa4] high level lint[0x1]) Jul 1 03:27:59.901029 [ 0.203225] ACPI: LAPIC_NMI (acpi_id[0xa5] high level lint[0x1]) Jul 1 03:27:59.912947 [ 0.203226] ACPI: LAPIC_NMI (acpi_id[0xa6] high level lint[0x1]) Jul 1 03:27:59.913017 [ 0.203228] ACPI: LAPIC_NMI (acpi_id[0xa7] high level lint[0x1]) Jul 1 03:27:59.924739 [ 0.203230] ACPI: LAPIC_NMI (acpi_id[0xa8] high level lint[0x1]) Jul 1 03:27:59.936671 [ 0.203231] ACPI: LAPIC_NMI (acpi_id[0xa9] high level lint[0x1]) Jul 1 03:27:59.936671 [ 0.203233] ACPI: LAPIC_NMI (acpi_id[0xaa] high level lint[0x1]) Jul 1 03:27:59.948757 [ 0.203235] ACPI: LAPIC_NMI (acpi_id[0xab] high level lint[0x1]) Jul 1 03:27:59.948825 [ 0.203236] ACPI: LAPIC_NMI (acpi_id[0xac] high level lint[0x1]) Jul 1 03:27:59.960820 [ 0.203238] ACPI: LAPIC_NMI (acpi_id[0xad] high level lint[0x1]) Jul 1 03:27:59.960884 [ 0.203240] ACPI: LAPIC_NMI (acpi_id[0xae] high level lint[0x1]) Jul 1 03:27:59.973182 [ 0.203241] ACPI: LAPIC_NMI (acpi_id[0xaf] high level lint[0x1]) Jul 1 03:27:59.973290 [ 0.203243] ACPI: LAPIC_NMI (acpi_id[0xb0] high level lint[0x1]) Jul 1 03:27:59.984952 [ 0.203245] ACPI: LAPIC_NMI (acpi_id[0xb1] high level lint[0x1]) Jul 1 03:27:59.996753 [ 0.203246] ACPI: LAPIC_NMI (acpi_id[0xb2] high level lint[0x1]) Jul 1 03:27:59.996816 [ 0.203248] ACPI: LAPIC_NMI (acpi_id[0xb3] high level lint[0x1]) Jul 1 03:28:00.008791 [ 0.203249] ACPI: LAPIC_NMI (acpi_id[0xb4] high level lint[0x1]) Jul 1 03:28:00.008855 [ 0.203251] ACPI: LAPIC_NMI (acpi_id[0xb5] high level lint[0x1]) Jul 1 03:28:00.020560 [ 0.203252] ACPI: LAPIC_NMI (acpi_id[0xb6] high level lint[0x1]) Jul 1 03:28:00.020623 [ 0.203254] ACPI: LAPIC_NMI (acpi_id[0xb7] high level lint[0x1]) Jul 1 03:28:00.032903 [ 0.203256] ACPI: LAPIC_NMI (acpi_id[0xb8] high level lint[0x1]) Jul 1 03:28:00.044710 [ 0.203257] ACPI: LAPIC_NMI (acpi_id[0xb9] high level lint[0x1]) Jul 1 03:28:00.044804 [ 0.203259] ACPI: LAPIC_NMI (acpi_id[0xba] high level lint[0x1]) Jul 1 03:28:00.056761 [ 0.203261] ACPI: LAPIC_NMI (acpi_id[0xbb] high level lint[0x1]) Jul 1 03:28:00.056829 [ 0.203263] ACPI: LAPIC_NMI (acpi_id[0xbc] high level lint[0x1]) Jul 1 03:28:00.068568 [ 0.203265] ACPI: LAPIC_NMI (acpi_id[0xbd] high level lint[0x1]) Jul 1 03:28:00.068631 [ 0.203266] ACPI: LAPIC_NMI (acpi_id[0xbe] high level lint[0x1]) Jul 1 03:28:00.080596 [ 0.203268] ACPI: LAPIC_NMI (acpi_id[0xbf] high level lint[0x1]) Jul 1 03:28:00.093015 [ 0.203342] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 1 03:28:00.093081 [ 0.203354] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-47 Jul 1 03:28:00.105002 [ 0.203364] IOAPIC[2]: apic_id 10, version 32, address 0xfec40000, GSI 48-71 Jul 1 03:28:00.105068 [ 0.203476] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 03:28:00.116932 [ 0.203479] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 03:28:00.128906 [ 0.203754] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 03:28:00.128906 [ 0.203758] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 03:28:00.141013 [ 0.203766] ACPI: SPCR: SPCR table version 1 Jul 1 03:28:00.141078 [ 0.203768] ACPI: SPCR: console: uart,io,0x3f8,115200 Jul 1 03:28:00.152764 [ 0.203817] smpboot: Allowing 16 CPUs, 0 hotplug CPUs Jul 1 03:28:00.152826 [ 0.203834] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:28:00.164766 [ 0.203836] PM: hibernation: Registered nosave memory: [mem 0x0009c000-0x000fffff] Jul 1 03:28:00.176788 [ 0.203838] [mem 0x20064000-0x69dfdfff] available for PCI devices Jul 1 03:28:00.176852 [ 0.203843] Booting kernel on Xen Jul 1 03:28:00.176896 [ 0.203844] Xen version: 4.19-unstable (preserve-AD) Jul 1 03:28:00.189187 [ 0.203847] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 03:28:00.201014 [ 0.208397] setup_percpu: NR_CPUS:64 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:1 Jul 1 03:28:00.212774 [ 0.209581] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Jul 1 03:28:00.212838 [ 0.209693] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 03:28:00.224794 [ 0.209699] Built 1 zonelists, mobility grouping on. Total pages: 129006 Jul 1 03:28:00.236846 [ 0.209701] Kernel command line: placeholder root=/dev/mapper/nobling1--vg-root ro console=hvc0 Jul 1 03:28:00.236915 [ 0.209738] Unknown kernel command line parameters "placeholder", will be passed to user space. Jul 1 03:28:00.248587 [ 0.209748] random: crng init done Jul 1 03:28:00.260696 [ 0.209881] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 03:28:00.260764 [ 0.209948] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 03:28:00.272781 [ 0.211718] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 03:28:00.284817 [ 0.211722] software IO TLB: area num 16. Jul 1 03:28:00.284877 [ 0.274961] Memory: 387568K/524284K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 136464K reserved, 0K cma-reserved) Jul 1 03:28:00.296591 [ 0.275120] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1 Jul 1 03:28:00.308719 [ 0.277624] Dynamic Preempt: voluntary Jul 1 03:28:00.308778 [ 0.277749] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:28:00.320479 [ 0.277750] rcu: RCU event tracing is enabled. Jul 1 03:28:00.320479 [ 0.277751] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=16. Jul 1 03:28:00.332596 [ 0.277753] Trampoline variant of Tasks RCU enabled. Jul 1 03:28:00.332662 [ 0.277754] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 03:28:00.344610 [ 0.277755] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16 Jul 1 03:28:00.356711 [ 0.285108] NR_IRQS: 4352, nr_irqs: 1368, preallocated irqs: 16 Jul 1 03:28:00.357005 [ 0.285230] xen:events: Using FIFO-based ABI Jul 1 03:28:00.368562 [ 0.285342] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:28:00.368628 [ 0.293591] Console: colour VGA+ 80x25 Jul 1 03:28:00.380710 [ 0.332378] printk: console [tty0] enabled Jul 1 03:28:00.380770 [ 0.334398] printk: console [hvc0] enabled Jul 1 03:28:00.380817 [ 0.334526] ACPI: Core revision 20220331 Jul 1 03:28:00.392584 [ 0.519998] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 1 03:28:00.404789 [ 0.520164] installing Xen timer for CPU 0 Jul 1 03:28:00.404849 [ 0.520310] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x257a386c905, max_idle_ns: 440795250529 ns Jul 1 03:28:00.416839 [ 0.520507] Calibrating delay loop (skipped), value calculated using timer frequency.. 5199.99 BogoMIPS (lpj=2599996) Jul 1 03:28:00.428468 [ 0.520795] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 03:28:00.440476 [ 0.520912] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 03:28:00.440476 [ 0.521038] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 03:28:00.452701 [ 0.521187] Spectre V2 : Mitigation: Retpolines Jul 1 03:28:00.452808 [ 0.521512] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 03:28:00.464823 [ 0.521660] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 03:28:00.476797 [ 0.521780] Spectre V2 : Enabling Restricted Speculation for firmware calls Jul 1 03:28:00.476863 [ 0.521902] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 03:28:00.488471 [ 0.522510] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 03:28:00.500599 [ 0.522624] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 03:28:00.512629 [ 0.522778] MDS: Mitigation: Clear CPU buffers Jul 1 03:28:00.512629 [ 0.522892] TAA: Mitigation: Clear CPU buffers Jul 1 03:28:00.512629 [ 0.523005] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 03:28:00.524870 [ 0.523169] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 03:28:00.536690 [ 0.523316] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 03:28:00.536690 [ 0.523435] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 03:28:00.548468 [ 0.523509] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 03:28:00.560726 [ 0.523624] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 1 03:28:00.572812 [ 0.538198] Freeing SMP alternatives memory: 40K Jul 1 03:28:00.572878 [ 0.538320] pid_max: default: 32768 minimum: 301 Jul 1 03:28:00.572926 [ 0.538462] LSM: Security Framework initializing Jul 1 03:28:00.584735 [ 0.538518] SELinux: Initializing. Jul 1 03:28:00.584793 [ 0.538666] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jul 1 03:28:00.596770 [ 0.538817] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jul 1 03:28:00.608753 [ 0.539615] cpu 0 spinlock event irq 73 Jul 1 03:28:00.608813 [ 0.539746] VPMU disabled by hypervisor. Jul 1 03:28:00.608859 [ 0.540192] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:28:00.620816 [ 0.540340] cblist_init_generic: Setting shift to 4 and lim to 1. Jul 1 03:28:00.632953 [ 0.540492] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jul 1 03:28:00.633033 [ 0.540510] signal: max sigframe size: 1776 Jul 1 03:28:00.644470 [ 0.540667] rcu: Hierarchical SRCU implementation. Jul 1 03:28:00.644470 [ 0.540782] rcu: Max phase no-delay instances is 400. Jul 1 03:28:00.656461 [ 0.541436] smp: Bringing up secondary CPUs ... Jul 1 03:28:00.656461 [ 0.541696] installing Xen timer for CPU 1 Jul 1 03:28:00.668612 [ 0.542267] cpu 1 spinlock event irq 83 Jul 1 03:28:00.668612 [ 0.542813] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 03:28:00.680747 [ 0.543036] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 03:28:00.704475 [ 0.543509] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 03:28:00.716466 [ 0.543922] installing Xen timer for CPU 2 Jul 1 03:28:00.728767 [ 0.544364] cpu 2 spinlock event irq 89 Jul 1 03:28:00.728832 [ 0.544695] installing Xen timer for CPU 3 Jul 1 03:28:00.728879 [ 0.545123] cpu 3 spinlock event irq 95 Jul 1 03:28:00.740771 [ 0.545906] installing Xen timer for CPU 4 Jul 1 03:28:00.740831 [ 0.546357] cpu 4 spinlock event irq 101 Jul 1 03:28:00.740887 [ 0.546709] installing Xen timer for CPU 5 Jul 1 03:28:00.752754 [ 0.547194] cpu 5 spinlock event irq 107 Jul 1 03:28:00.752813 [ 0.547679] installing Xen timer for CPU 6 Jul 1 03:28:00.764769 [ 0.548115] cpu 6 spinlock event irq 113 Jul 1 03:28:00.764828 [ 0.548527] installing Xen timer for CPU 7 Jul 1 03:28:00.764875 [ 0.549145] cpu 7 spinlock event irq 119 Jul 1 03:28:00.776806 [ 0.549605] installing Xen timer for CPU 8 Jul 1 03:28:00.776870 [ 0.550049] cpu 8 spinlock event irq 125 Jul 1 03:28:00.776916 [ 0.550049] installing Xen timer for CPU 9 Jul 1 03:28:00.788802 [ 0.551036] cpu 9 spinlock event irq 131 Jul 1 03:28:00.788861 [ 0.551521] installing Xen timer for CPU 10 Jul 1 03:28:00.800829 [ 0.551934] cpu 10 spinlock event irq 137 Jul 1 03:28:00.800889 [ 0.551934] installing Xen timer for CPU 11 Jul 1 03:28:00.800936 [ 0.552697] cpu 11 spinlock event irq 143 Jul 1 03:28:00.812464 [ 0.552736] installing Xen timer for CPU 12 Jul 1 03:28:00.812464 [ 0.553541] cpu 12 spinlock event irq 149 Jul 1 03:28:00.824475 [ 0.553709] installing Xen timer for CPU 13 Jul 1 03:28:00.824475 [ 0.554095] cpu 13 spinlock event irq 155 Jul 1 03:28:00.824475 [ 0.554697] installing Xen timer for CPU 14 Jul 1 03:28:00.836698 [ 0.555086] cpu 14 spinlock event irq 161 Jul 1 03:28:00.836762 [ 0.555086] installing Xen timer for CPU 15 Jul 1 03:28:00.836809 [ 0.555797] cpu 15 spinlock event irq 167 Jul 1 03:28:00.848580 [ 0.555797] smp: Brought up 1 node, 16 CPUs Jul 1 03:28:00.848640 [ 0.555867] smpboot: Max logical packages: 1 Jul 1 03:28:00.860759 [ 0.556679] devtmpfs: initialized Jul 1 03:28:00.860817 [ 0.556684] x86/mm: Memory block size: 128MB Jul 1 03:28:00.860864 [ 0.557525] ACPI: PM: Registering ACPI NVS region [mem 0x7af0b000-0x7b93afff] (10682368 bytes) Jul 1 03:28:00.872771 [ 0.557841] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 1 03:28:00.884901 [ 0.558007] futex hash table entries: 4096 (order: 6, 262144 bytes, linear) Jul 1 03:28:00.896867 [ 0.558299] PM: RTC time: 03:27:58, date: 2024-07-01 Jul 1 03:28:00.896898 [ 0.558631] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 03:28:00.908628 [ 0.558778] xen:grant_table: Grant tables using version 1 layout Jul 1 03:28:00.908696 [ 0.558950] Grant table initialized Jul 1 03:28:00.920770 [ 0.559383] audit: initializing netlink subsys (disabled) Jul 1 03:28:00.920832 [ 0.559568] audit: type=2000 audit(1719804479.108:1): state=initialized audit_enabled=0 res=1 Jul 1 03:28:00.932565 [ 0.559589] thermal_sys: Registered thermal governor 'step_wise' Jul 1 03:28:00.944555 [ 0.559589] thermal_sys: Registered thermal governor 'user_space' Jul 1 03:28:00.944619 [ 0.559716] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jul 1 03:28:00.956819 [ 0.560627] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 03:28:00.968641 [ 0.560792] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 03:28:00.968641 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jul 1 03:28:00.980788 [ 0.660188] PCI: Using configuration type 1 for base access Jul 1 03:28:00.980857 [ 0.660509] PCI: Dell System detected, enabling pci=bfsort. Jul 1 03:28:00.992759 [ 0.663059] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 03:28:01.004858 [ 0.663580] ACPI: Added _OSI(Module Device) Jul 1 03:28:01.004943 [ 0.663678] ACPI: Added _OSI(Processor Device) Jul 1 03:28:01.004943 [ 0.663806] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 03:28:01.016607 [ 0.663919] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 03:28:01.016674 [ 0.865494] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 03:28:01.028923 [ 0.877991] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 03:28:01.040764 [ 0.884786] ACPI: Interpreter enabled Jul 1 03:28:01.040841 [ 0.884936] ACPI: PM: (supports S0 S5) Jul 1 03:28:01.040853 [ 0.885050] ACPI: Using IOAPIC for interrupt routing Jul 1 03:28:01.052700 [ 0.885186] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 03:28:01.064836 [ 0.885341] PCI: Using E820 reservations for host bridge windows Jul 1 03:28:01.064905 [ 0.885895] ACPI: Enabled 2 GPEs in block 00 to 3F Jul 1 03:28:01.076972 [ 0.899965] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jul 1 03:28:01.077036 [ 0.900115] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:28:01.088809 [ 0.900550] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability LTR] Jul 1 03:28:01.100470 [ 0.900675] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 03:28:01.100470 [ 0.900870] PCI host bridge to bus 0000:ff Jul 1 03:28:01.112689 [ 0.900989] pci_bus 0000:ff: root bus resource [bus ff] Jul 1 03:28:01.112726 [ 0.901177] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 03:28:01.124613 (XEN) PCI add device 0000:ff:08.0 Jul 1 03:28:01.124674 [ 0.901600] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 03:28:01.140579 (XEN) PCI add device 0000:ff:08.2 Jul 1 03:28:01.140636 [ 0.901996] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 03:28:01.140687 (XEN) PCI add device 0000:ff:08.3 Jul 1 03:28:01.152744 [ 0.902457] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 03:28:01.152817 (XEN) PCI add device 0000:ff:09.0 Jul 1 03:28:01.152895 [ 0.902770] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 03:28:01.164752 (XEN) PCI add device 0000:ff:09.2 Jul 1 03:28:01.164810 [ 0.903184] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 03:28:01.176901 (XEN) PCI add device 0000:ff:09.3 Jul 1 03:28:01.176961 [ 0.903627] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 03:28:01.188469 (XEN) PCI add device 0000:ff:0b.0 Jul 1 03:28:01.188469 [ 0.904004] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 03:28:01.200462 (XEN) PCI add device 0000:ff:0b.1 Jul 1 03:28:01.200462 [ 0.904413] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 03:28:01.200462 (XEN) PCI add device 0000:ff:0b.2 Jul 1 03:28:01.212466 [ 0.904770] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 03:28:01.212466 (XEN) PCI add device 0000:ff:0b.3 Jul 1 03:28:01.212466 [ 0.905163] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 03:28:01.224593 (XEN) PCI add device 0000:ff:0c.0 Jul 1 03:28:01.224593 [ 0.905513] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 03:28:01.236785 (XEN) PCI add device 0000:ff:0c.1 Jul 1 03:28:01.236847 [ 0.905920] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 03:28:01.248674 (XEN) PCI add device 0000:ff:0c.2 Jul 1 03:28:01.248731 [ 0.906307] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 03:28:01.260785 (XEN) PCI add device 0000:ff:0c.3 Jul 1 03:28:01.260843 [ 0.906680] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 03:28:01.260893 (XEN) PCI add device 0000:ff:0f.0 Jul 1 03:28:01.272782 [ 0.907071] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 03:28:01.272845 (XEN) PCI add device 0000:ff:0f.1 Jul 1 03:28:01.284874 [ 0.907473] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 03:28:01.285311 (XEN) PCI add device 0000:ff:0f.4 Jul 1 03:28:01.285360 [ 0.907739] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 03:28:01.297141 (XEN) PCI add device 0000:ff:0f.5 Jul 1 03:28:01.297173 [ 0.908133] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 03:28:01.308729 (XEN) PCI add device 0000:ff:0f.6 Jul 1 03:28:01.308809 [ 0.908487] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 03:28:01.320776 (XEN) PCI add device 0000:ff:10.0 Jul 1 03:28:01.320838 [ 0.908784] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 03:28:01.332757 (XEN) PCI add device 0000:ff:10.1 Jul 1 03:28:01.332815 [ 0.909173] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 03:28:01.332864 (XEN) PCI add device 0000:ff:10.5 Jul 1 03:28:01.344920 [ 0.909523] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 03:28:01.344984 (XEN) PCI add device 0000:ff:10.6 Jul 1 03:28:01.356574 [ 0.909921] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 03:28:01.356638 (XEN) PCI add device 0000:ff:10.7 Jul 1 03:28:01.356683 [ 0.910322] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 03:28:01.368667 (XEN) PCI add device 0000:ff:12.0 Jul 1 03:28:01.368667 [ 0.910553] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 03:28:01.380724 (XEN) PCI add device 0000:ff:12.1 Jul 1 03:28:01.380759 [ 0.910932] pci 0000:ff:12.2: [8086:6f70] type 00 class 0x088000 Jul 1 03:28:01.392747 (XEN) PCI add device 0000:ff:12.2 Jul 1 03:28:01.392747 [ 0.911343] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 03:28:01.392747 (XEN) PCI add device 0000:ff:13.0 Jul 1 03:28:01.404864 [ 0.911864] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 03:28:01.404908 (XEN) PCI add device 0000:ff:13.1 Jul 1 03:28:01.416463 [ 0.912329] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 03:28:01.416463 (XEN) PCI add device 0000:ff:13.2 Jul 1 03:28:01.416463 [ 0.912767] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 03:28:01.428713 (XEN) PCI add device 0000:ff:13.3 Jul 1 03:28:01.428733 [ 0.913286] pci 0000:ff:13.4: [8086:6fac] type 00 class 0x088000 Jul 1 03:28:01.440468 (XEN) PCI add device 0000:ff:13.4 Jul 1 03:28:01.440468 [ 0.913726] pci 0000:ff:13.5: [8086:6fad] type 00 class 0x088000 Jul 1 03:28:01.452987 (XEN) PCI add device 0000:ff:13.5 Jul 1 03:28:01.453052 [ 0.914207] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 03:28:01.464842 (XEN) PCI add device 0000:ff:13.6 Jul 1 03:28:01.464940 [ 0.914563] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 03:28:01.464995 (XEN) PCI add device 0000:ff:13.7 Jul 1 03:28:01.476690 [ 0.914979] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 03:28:01.476690 (XEN) PCI add device 0000:ff:14.0 Jul 1 03:28:01.488477 [ 0.915453] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 03:28:01.488477 (XEN) PCI add device 0000:ff:14.1 Jul 1 03:28:01.488477 [ 0.915826] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 03:28:01.500724 (XEN) PCI add device 0000:ff:14.2 Jul 1 03:28:01.500785 [ 0.916322] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 03:28:01.512813 (XEN) PCI add device 0000:ff:14.3 Jul 1 03:28:01.512871 [ 0.916747] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 03:28:01.524814 (XEN) PCI add device 0000:ff:14.4 Jul 1 03:28:01.524872 [ 0.917131] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 03:28:01.524922 (XEN) PCI add device 0000:ff:14.5 Jul 1 03:28:01.536840 [ 0.917512] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 03:28:01.536904 (XEN) PCI add device 0000:ff:14.6 Jul 1 03:28:01.548800 [ 0.917891] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 03:28:01.548864 (XEN) PCI add device 0000:ff:14.7 Jul 1 03:28:01.548909 [ 0.918304] pci 0000:ff:15.0: [8086:6fb4] type 00 class 0x088000 Jul 1 03:28:01.560714 (XEN) PCI add device 0000:ff:15.0 Jul 1 03:28:01.560772 [ 0.918741] pci 0000:ff:15.1: [8086:6fb5] type 00 class 0x088000 Jul 1 03:28:01.572617 (XEN) PCI add device 0000:ff:15.1 Jul 1 03:28:01.572676 [ 0.919227] pci 0000:ff:15.2: [8086:6fb6] type 00 class 0x088000 Jul 1 03:28:01.584769 (XEN) PCI add device 0000:ff:15.2 Jul 1 03:28:01.584827 [ 0.919699] pci 0000:ff:15.3: [8086:6fb7] type 00 class 0x088000 Jul 1 03:28:01.596703 (XEN) PCI add device 0000:ff:15.3 Jul 1 03:28:01.596735 [ 0.920188] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 03:28:01.596762 (XEN) PCI add device 0000:ff:16.0 Jul 1 03:28:01.608886 [ 0.920643] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 03:28:01.608949 (XEN) PCI add device 0000:ff:16.6 Jul 1 03:28:01.620892 [ 0.921130] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 03:28:01.620956 (XEN) PCI add device 0000:ff:16.7 Jul 1 03:28:01.621001 [ 0.921516] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 03:28:01.632933 (XEN) PCI add device 0000:ff:17.0 Jul 1 03:28:01.632990 [ 0.921935] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 03:28:01.644762 (XEN) PCI add device 0000:ff:17.4 Jul 1 03:28:01.644762 [ 0.922339] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 03:28:01.656688 (XEN) PCI add device 0000:ff:17.5 Jul 1 03:28:01.656848 [ 0.922717] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 03:28:01.668703 (XEN) PCI add device 0000:ff:17.6 Jul 1 03:28:01.668766 [ 0.923113] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 03:28:01.668817 (XEN) PCI add device 0000:ff:17.7 Jul 1 03:28:01.680899 [ 0.923513] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 03:28:01.680963 (XEN) PCI add device 0000:ff:1e.0 Jul 1 03:28:01.692787 [ 0.923866] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 03:28:01.692895 (XEN) PCI add device 0000:ff:1e.1 Jul 1 03:28:01.692900 [ 0.924275] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 03:28:01.704652 (XEN) PCI add device 0000:ff:1e.2 Jul 1 03:28:01.704715 [ 0.924658] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 03:28:01.716782 (XEN) PCI add device 0000:ff:1e.3 Jul 1 03:28:01.716875 [ 0.924880] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 03:28:01.729345 (XEN) PCI add device 0000:ff:1e.4 Jul 1 03:28:01.729408 [ 0.925272] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 03:28:01.729408 (XEN) PCI add device 0000:ff:1f.0 Jul 1 03:28:01.740973 [ 0.925732] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 03:28:01.741030 (XEN) PCI add device 0000:ff:1f.2 Jul 1 03:28:01.752659 [ 0.926151] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jul 1 03:28:01.752723 [ 0.926274] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:28:01.764668 [ 0.926714] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability LTR] Jul 1 03:28:01.776690 [ 0.926832] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 03:28:01.776793 [ 0.927002] PCI host bridge to bus 0000:7f Jul 1 03:28:01.788955 [ 0.927115] pci_bus 0000:7f: root bus resource [bus 7f] Jul 1 03:28:01.789057 [ 0.927274] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 03:28:01.800782 (XEN) PCI add device 0000:7f:08.0 Jul 1 03:28:01.800807 [ 0.927648] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 03:28:01.812742 (XEN) PCI add device 0000:7f:08.2 Jul 1 03:28:01.812814 [ 0.928003] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 03:28:01.824462 (XEN) PCI add device 0000:7f:08.3 Jul 1 03:28:01.824462 [ 0.928421] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 03:28:01.824462 (XEN) PCI add device 0000:7f:09.0 Jul 1 03:28:01.836694 [ 0.928734] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 03:28:01.836751 (XEN) PCI add device 0000:7f:09.2 Jul 1 03:28:01.848770 [ 0.929121] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 03:28:01.848882 (XEN) PCI add device 0000:7f:09.3 Jul 1 03:28:01.848919 [ 0.929552] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 03:28:01.860771 (XEN) PCI add device 0000:7f:0b.0 Jul 1 03:28:01.860901 [ 0.929962] pci 0000:7f:0b.1: [8086[ 2.775788] ata6: SATA link down (SStatus 0 SControl 300) Jul 1 03:28:01.872730 [ 3.087555] ata7: SATA link down (SStatus 0 SControl 300) Jul 1 03:28:01.884787 [ 3.399845] ata8: SATA link down (SStatus 0 SControl 300) Jul 1 03:28:01.884856 [ 3.711695] ata9: SATA link down (SStatus 0 SControl 300) Jul 1 03:28:01.896973 [ 4.023882] ata10: SATA link down (SStatus 0 SControl 300) Jul 1 03:28:01.896973 [ 4.025594] Freeing unused kernel image (initmem) memory: 1576K Jul 1 03:28:01.908460 [ 4.025730] Write protecting the kernel read-only data: 22528k Jul 1 03:28:01.908460 [ 4.038930] Freeing unused kernel image (text/rodata gap) memory: 2032K Jul 1 03:28:01.920457 [ 4.040307] Freeing unused kernel image (rodata/data gap) memory: 1568K Jul 1 03:28:01.920457 [ 4.357552] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 03:28:02.140776 [ 4.357702] Run /init as init process Jul 1 03:28:02.140776 Loading, please wait... Jul 1 03:28:02.152556 Starting systemd-udevd version 252.26-1~deb12u2 Jul 1 03:28:02.212146 [ 4.703237] tg3 0000:02:00.0 enx1866dae88d0a: renamed from eth2 Jul 1 03:28:02.488475 [ 4.704748] megasas: 07.719.03.00-rc1 Jul 1 03:28:02.488475 [ 4.705302] megaraid_sas 0000:03:00.0: FW now in Ready state Jul 1 03:28:02.488475 [ 4.705431] megaraid_sas 0000:03:00.0: 63 bit DMA mask and 32 bit consistent mask Jul 1 03:28:02.500478 [ 4.706945] megaraid_sas 0000:03:00.0: firmware supports msix : (96) Jul 1 03:28:02.512547 [ 4.708166] megaraid_sas 0000:03:00.0: requested/available msix 17/17 poll_queue 0 Jul 1 03:28:02.512547 [ 4.708330] megaraid_sas 0000:03:00.0: current msix/online cpus : (17/16) Jul 1 03:28:02.524468 [ 4.708455] megaraid_sas 0000:03:00.0: RDPQ mode : (disabled) Jul 1 03:28:02.536475 [ 4.708579] megaraid_sas 0000:03:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 237 Jul 1 03:28:02.548468 [ 4.722086] megaraid_sas 0000:03:00.0: Performance mode :Latency (latency index = 1) Jul 1 03:28:02.548468 [ 4.722260] megaraid_sas 0000:03:00.0: FW supports sync cache : No Jul 1 03:28:02.560470 [ 4.722387] megaraid_sas 0000:03:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 03:28:02.572691 [ 4.743857] tg3 0000:02:00.1 enx1866dae88d0b: renamed from eth3 Jul 1 03:28:02.572774 [ 4.755502] tg3 0000:01:00.1 enx1866dae88d09: renamed from eth1 Jul 1 03:28:02.584469 [ 4.767341] tg3 0000:01:00.0 enx1866dae88d08: renamed from eth0 Jul 1 03:28:02.584469 [ 4.810219] megaraid_sas 0000:03:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jul 1 03:28:02.596478 [ 4.810452] megaraid_sas 0000:03:00.0: controller type : iMR(0MB) Jul 1 03:28:02.608462 [ 4.810580] megaraid_sas 0000:03:00.0: Online Controller Reset(OCR) : Enabled Jul 1 03:28:02.608462 [ 4.810701] megaraid_sas 0000:03:00.0: Secure JBOD support : No Jul 1 03:28:02.620570 [ 4.810818] megaraid_sas 0000:03:00.0: NVMe passthru support : No Jul 1 03:28:02.632470 [ 4.810936] megaraid_sas 0000:03:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jul 1 03:28:02.632470 [ 4.811085] megaraid_sas 0000:03:00.0: JBOD sequence map support : No Jul 1 03:28:02.644442 [ 4.811214] megaraid_sas 0000:03:00.0: PCI Lane Margining support : No Jul 1 03:28:02.656598 [ 4.836378] megaraid_sas 0000:03:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jul 1 03:28:02.656598 [ 4.836539] megaraid_sas 0000:03:00.0: INIT adapter done Jul 1 03:28:02.668779 [ 4.836654] megaraid_sas 0000:03:00.0: JBOD sequence map is disabled megasas_setup_jbod_map 5797 Jul 1 03:28:02.680768 [ 4.843989] megaraid_sas 0000:03:00.0: pci id : (0x1000)/(0x005f)/(0x1028)/(0x1f4b) Jul 1 03:28:02.680855 [ 4.844176] megaraid_sas 0000:03:00.0: unevenspan support : yes Jul 1 03:28:02.692762 [ 4.844326] megaraid_sas 0000:03:00.0: firmware crash dump : no Jul 1 03:28:02.704470 [ 4.844443] megaraid_sas 0000:03:00.0: JBOD sequence map : disabled Jul 1 03:28:02.704470 [ 4.844714] megaraid_sas 0000:03:00.0: Max firmware commands: 927 shared with default hw_queues = 16 poll_queues 0 Jul 1 03:28:02.716765 [ 4.844871] scsi host10: Avago SAS based MegaRAID driver Jul 1 03:28:02.728789 [ 4.853364] scsi 10:2:0:0: Direct-Access DELL PERC H330 Mini 4.26 PQ: 0 ANSI: 5 Jul 1 03:28:02.728857 [ 4.864719] sd 10:2:0:0: Attached scsi generic sg0 type 0 Jul 1 03:28:02.740474 [ 4.864847] sd 10:2:0:0: [sda] 975699968 512-byte logical blocks: (500 GB/465 GiB) Jul 1 03:28:02.752479 [ 4.865204] sd 10:2:0:0: [sda] Write Protect is off Jul 1 03:28:02.752479 [ 4.865450] sd 10:2:0:0: [sda] Write cache: disabled, read cache: disabled, supports DPO and FUA Jul 1 03:28:02.764468 [ 4.933877] sda: sda1 sda2 < sda5 > Jul 1 03:28:02.764468 [ 4.934228] sd 10:2:0:0: [sda] Attached SCSI disk Jul 1 03:28:02.776559 Begin: Loading essential drivers ... done. Jul 1 03:28:05.928469 Begin: Running /scripts/init-premount ... done. Jul 1 03:28:05.928469 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 03:28:05.940721 Begin: Running /scripts/local-premount ... done. Jul 1 03:28:05.952562 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 03:28:05.988726 [/sbin/fsck.ext3 (1) -- /dev/mapper/nobling1--vg-root] fsck.ext3 -a -C0 /dev/mapper/nobling1--vg-root Jul 1 03:28:06.012537 /dev/mapper/nobling1--vg-root: clean, 45675/1220608 files, 750990/4882432 blocks Jul 1 03:28:06.156420 done. Jul 1 03:28:06.156420 [ 8.482578] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 03:28:06.264766 [ 8.490151] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 03:28:06.276737 done. Jul 1 03:28:06.276789 Begin: Running /scripts/local-bottom ... done. Jul 1 03:28:06.312431 Begin: Running /scripts/init-bottom ... done. Jul 1 03:28:06.336412 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jul 1 03:28:06.681590 INIT: version 3.06 booting Jul 1 03:28:06.705694 INIT: No inittab.d directory found Jul 1 03:28:06.729627 Using makefile-style concurrent boot in runlevel S. Jul 1 03:28:06.909787 Starting hotplug events dispatcher: systemd-udevd. Jul 1 03:28:07.737731 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 03:28:07.773736 Synthesizing the initial hotplug events (devices)...done. Jul 1 03:28:08.013659 Waiting for /dev to be fully populated...done. Jul 1 03:28:09.021729 [ 11.529115] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 03:28:09.309694 Checking file systems.../dev/sda1: clean, 366/61056 files, 40097/243968 blocks Jul 1 03:28:10.129750 done. Jul 1 03:28:10.129808 Cleaning up temporary files... /tmp. Jul 1 03:28:10.237698 [ 12.577083] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jul 1 03:28:10.357787 [ 12.579633] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 03:28:10.369729 [ 12.658428] Adding 1949692k swap on /dev/mapper/nobling1--vg-swap_1. Priority:-2 extents:1 across:1949692k Jul 1 03:28:10.441753 Mounting local filesystems...done. Jul 1 03:28:10.621763 Activating swapfile swap, if any...done. Jul 1 03:28:10.621822 Cleaning up temporary files.... Jul 1 03:28:10.633736 Starting Setting kernel variables: sysctl. Jul 1 03:28:10.693538 [ 14.238079] xenbr0: port 1(enx1866dae88d08) entered blocking state Jul 1 03:28:12.013572 [ 14.238266] xenbr0: port 1(enx1866dae88d08) entered disabled state Jul 1 03:28:12.025753 [ 14.238438] device enx1866dae88d08 entered promiscuous mode Jul 1 03:28:12.025841 Configuring network interfaces...RTNETLINK answers: Operation not supported Jul 1 03:28:13.729740 Jul 1 03:28:13.729800 Waiting for xenbr0 to get ready (MAXWAIT is 2 seconds). Jul 1 03:28:13.741637 done. Jul 1 03:28:14.521729 Cleaning up temporary files.... Jul 1 03:28:14.545732 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jul 1 03:28:14.581726 Starting nftables: none Jul 1 03:28:14.593728 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jul 1 03:28:14.701717 flush ruleset Jul 1 03:28:14.701770 ^^^^^^^^^^^^^^ Jul 1 03:28:14.701811 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jul 1 03:28:14.713722 table inet filter { Jul 1 03:28:14.713777 ^^ Jul 1 03:28:14.713816 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jul 1 03:28:14.713868 chain input { Jul 1 03:28:14.725714 ^^^^^ Jul 1 03:28:14.725767 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jul 1 03:28:14.725821 chain forward { Jul 1 03:28:14.737720 ^^^^^^^ Jul 1 03:28:14.737773 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jul 1 03:28:14.737827 chain output { Jul 1 03:28:14.737867 ^^^^^^ Jul 1 03:28:14.749719 is already running Jul 1 03:28:14.749773 . Jul 1 03:28:14.749812 INIT: Entering runlevel: 2 Jul 1 03:28:14.749855 Using makefile-style concurrent boot in runlevel 2. Jul 1 03:28:14.761689 Starting Apache httpd web server: apache2[ 17.929540] tg3 0000:01:00.0 enx1866dae88d08: Link is up at 1000 Mbps, full duplex Jul 1 03:28:15.713713 [ 17.929719] tg3 0000:01:00.0 enx1866dae88d08: Flow control is off for TX and off for RX Jul 1 03:28:15.725683 [ 17.929872] tg3 0000:01:00.0 enx1866dae88d08: EEE is disabled Jul 1 03:28:15.725741 [ 17.930008] IPv6: ADDRCONF(NETDEV_CHANGE): enx1866dae88d08: link becomes ready Jul 1 03:28:15.737726 [ 17.930191] xenbr0: port 1(enx1866dae88d08) entered blocking state Jul 1 03:28:15.737789 [ 17.930311] xenbr0: port 1(enx1866dae88d08) entered forwarding state Jul 1 03:28:15.749729 [ 17.930448] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Jul 1 03:28:15.761668 AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.27. Set the 'ServerName' directive globally to suppress this message Jul 1 03:28:17.213747 . Jul 1 03:28:18.233716 Starting NTP server: ntpd2024-07-01T03:28:18 ntpd[1253]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 03:28:18.545787 2024-07-01T03:28:18 ntpd[1253]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 03:28:18.557779 . Jul 1 03:28:18.557829 Starting system message bus: dbus. Jul 1 03:28:18.653737 Starting SMP IRQ Balancer: irqbalance. Jul 1 03:28:19.037677 Starting OpenBSD Secure Shell server: sshd. Jul 1 03:28:19.169723 Starting /usr/local/sbin/oxenstored... Jul 1 03:28:20.777785 Setting domain 0 name, domid and JSON config... Jul 1 03:28:20.777854 Done setting up Dom0 Jul 1 03:28:20.789655 Starting xenconsoled... Jul 1 03:28:20.789713 Starting QEMU as disk backend for dom0 Jul 1 03:28:20.789759 Jul 1 03:28:21.821772 Debian GNU/Linux 12 nobling1 hvc0 Jul 1 03:28:21.821837 Jul 1 03:28:21.821876 nobling1 login: (XEN) HVM d1v0 save: CPU Jul 1 03:28:56.489676 (XEN) HVM d1 save: PIC Jul 1 03:28:56.489714 (XEN) HVM d1 save: IOAPIC Jul 1 03:28:56.489739 (XEN) HVM d1v0 save: LAPIC Jul 1 03:28:56.489762 (XEN) HVM d1v0 save: LAPIC_REGS Jul 1 03:28:56.501665 (XEN) HVM d1 save: PCI_IRQ Jul 1 03:28:56.501696 (XEN) HVM d1 save: ISA_IRQ Jul 1 03:28:56.501720 (XEN) HVM d1 save: PCI_LINK Jul 1 03:28:56.501744 (XEN) HVM d1 save: PIT Jul 1 03:28:56.501767 (XEN) HVM d1 save: RTC Jul 1 03:28:56.513664 (XEN) HVM d1 save: HPET Jul 1 03:28:56.513694 (XEN) HVM d1 save: PMTIMER Jul 1 03:28:56.513730 (XEN) HVM d1v0 save: MTRR Jul 1 03:28:56.513755 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jul 1 03:28:56.525659 (XEN) HVM d1v0 save: CPU_XSAVE Jul 1 03:28:56.525690 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jul 1 03:28:56.525714 (XEN) HVM d1v0 save: VMCE_VCPU Jul 1 03:28:56.525737 (XEN) HVM d1v0 save: TSC_ADJUST Jul 1 03:28:56.537640 (XEN) HVM d1v0 save: CPU_MSR Jul 1 03:28:56.537671 (XEN) HVM restore d1: CPU 0 Jul 1 03:28:56.537694 (d1) --- Xen Test Framework --- Jul 1 03:28:57.065679 (d1) Environment: HVM 32bit (No paging) Jul 1 03:28:57.065711 (d1) Test availability of HVM forced emulation prefix Jul 1 03:28:57.077619 (d1) Test result: SUCCESS Jul 1 03:28:57.077647 (XEN) HVM d2v0 save: CPU Jul 1 03:29:00.641663 (XEN) HVM d2 save: PIC Jul 1 03:29:00.641701 (XEN) HVM d2 save: IOAPIC Jul 1 03:29:00.641725 (XEN) HVM d2v0 save: LAPIC Jul 1 03:29:00.653665 (XEN) HVM d2v0 save: LAPIC_REGS Jul 1 03:29:00.653696 (XEN) HVM d2 save: PCI_IRQ Jul 1 03:29:00.653720 (XEN) HVM d2 save: ISA_IRQ Jul 1 03:29:00.653743 (XEN) HVM d2 save: PCI_LINK Jul 1 03:29:00.665692 (XEN) HVM d2 save: PIT Jul 1 03:29:00.665737 (XEN) HVM d2 save: RTC Jul 1 03:29:00.665776 (XEN) HVM d2 save: HPET Jul 1 03:29:00.665814 (XEN) HVM d2 save: PMTIMER Jul 1 03:29:00.665850 (XEN) HVM d2v0 save: MTRR Jul 1 03:29:00.677647 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jul 1 03:29:00.677687 (XEN) HVM d2v0 save: CPU_XSAVE Jul 1 03:29:00.677723 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jul 1 03:29:00.677762 (XEN) HVM d2v0 save: VMCE_VCPU Jul 1 03:29:00.689655 (XEN) HVM d2v0 save: TSC_ADJUST Jul 1 03:29:00.689687 (XEN) HVM d2v0 save: CPU_MSR Jul 1 03:29:00.689711 (XEN) HVM restore d2: CPU 0 Jul 1 03:29:00.689734 (d2) --- Xen Test Framework --- Jul 1 03:29:00.737661 (d2) Environment: HVM 32bit (No paging) Jul 1 03:29:00.737693 (d2) XTF Selftests Jul 1 03:29:00.737717 (d2) Test: Exception Table Jul 1 03:29:00.749661 (d2) Test: Userspace execution Jul 1 03:29:00.749693 (d2) Test: Unhandled Exception Hook Jul 1 03:29:00.749718 (d2) Test: Exception Table Handler Jul 1 03:29:00.749742 (d2) Test: Custom IDT entry Jul 1 03:29:00.761666 (d2) Test: Driver basic initialisation Jul 1 03:29:00.761698 (d2) Test: vsnprintf() with CRLF expansion Jul 1 03:29:00.761724 (d2) Test: Xenstore read Jul 1 03:29:00.773632 (d2) Found domid 2 Jul 1 03:29:00.773663 (d2) Test result: SUCCESS Jul 1 03:29:00.773687 (XEN) HVM d3v0 save: CPU Jul 1 03:29:03.617683 (XEN) HVM d3 save: PIC Jul 1 03:29:03.629795 (XEN) HVM d3 save: IOAPIC Jul 1 03:29:03.629852 (XEN) HVM d3v0 save: LAPIC Jul 1 03:29:03.629895 (XEN) HVM d3v0 save: LAPIC_REGS Jul 1 03:29:03.629938 (XEN) HVM d3 save: PCI_IRQ Jul 1 03:29:03.641792 (XEN) HVM d3 save: ISA_IRQ Jul 1 03:29:03.641849 (XEN) HVM d3 save: PCI_LINK Jul 1 03:29:03.641894 (XEN) HVM d3 save: PIT Jul 1 03:29:03.641936 (XEN) HVM d3 save: RTC Jul 1 03:29:03.641978 (XEN) HVM d3 save: HPET Jul 1 03:29:03.653783 (XEN) HVM d3 save: PMTIMER Jul 1 03:29:03.653840 (XEN) HVM d3v0 save: MTRR Jul 1 03:29:03.653884 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Jul 1 03:29:03.653928 (XEN) HVM d3v0 save: CPU_XSAVE Jul 1 03:29:03.665774 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Jul 1 03:29:03.665833 (XEN) HVM d3v0 save: VMCE_VCPU Jul 1 03:29:03.665878 (XEN) HVM d3v0 save: TSC_ADJUST Jul 1 03:29:03.665921 (XEN) HVM d3v0 save: CPU_MSR Jul 1 03:29:03.677718 (XEN) HVM restore d3: CPU 0 Jul 1 03:29:03.677776 (d3) --- Xen Test Framework --- Jul 1 03:29:03.713583 (d3) Environment: HVM 32bit (PAE 3 levels) Jul 1 03:29:03.725754 (d3) XTF Selftests Jul 1 03:29:03.725810 (d3) Test: Exception Table Jul 1 03:29:03.725854 (d3) Test: Userspace execution Jul 1 03:29:03.725898 (d3) Test: NULL unmapped Jul 1 03:29:03.737790 (d3) Test: Unhandled Exception Hook Jul 1 03:29:03.737848 (d3) Test: Exception Table Handler Jul 1 03:29:03.737893 (d3) Test: Custom IDT entry Jul 1 03:29:03.749785 (d3) Test: Driver basic initialisation Jul 1 03:29:03.749844 (d3) Test: vsnprintf() with CRLF expansion Jul 1 03:29:03.749929 (d3) Test: Xenstore read Jul 1 03:29:03.749975 (d3) Found domid 3 Jul 1 03:29:03.761753 (d3) Test result: SUCCESS Jul 1 03:29:03.761809 (XEN) HVM d4v0 save: CPU Jul 1 03:29:06.525691 (XEN) HVM d4 save: PIC Jul 1 03:29:06.525753 (XEN) HVM d4 save: IOAPIC Jul 1 03:29:06.525796 (XEN) HVM d4v0 save: LAPIC Jul 1 03:29:06.537714 (XEN) HVM d4v0 save: LAPIC_REGS Jul 1 03:29:06.537771 (XEN) HVM d4 save: PCI_IRQ Jul 1 03:29:06.537813 (XEN) HVM d4 save: ISA_IRQ Jul 1 03:29:06.537855 (XEN) HVM d4 save: PCI_LINK Jul 1 03:29:06.549720 (XEN) HVM d4 save: PIT Jul 1 03:29:06.549775 (XEN) HVM d4 save: RTC Jul 1 03:29:06.549817 (XEN) HVM d4 save: HPET Jul 1 03:29:06.549858 (XEN) HVM d4 save: PMTIMER Jul 1 03:29:06.549899 (XEN) HVM d4v0 save: MTRR Jul 1 03:29:06.561715 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Jul 1 03:29:06.561773 (XEN) HVM d4v0 save: CPU_XSAVE Jul 1 03:29:06.561817 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Jul 1 03:29:06.561860 (XEN) HVM d4v0 save: VMCE_VCPU Jul 1 03:29:06.573711 (XEN) HVM d4v0 save: TSC_ADJUST Jul 1 03:29:06.573767 (XEN) HVM d4v0 save: CPU_MSR Jul 1 03:29:06.573810 (XEN) HVM restore d4: CPU 0 Jul 1 03:29:06.573852 (d4) --- Xen Test Framework --- Jul 1 03:29:06.621724 (d4) Environment: HVM 32bit (PSE 2 levels) Jul 1 03:29:06.621783 (d4) XTF Selftests Jul 1 03:29:06.621825 (d4) Test: Exception Table Jul 1 03:29:06.633724 (d4) Test: Userspace execution Jul 1 03:29:06.633780 (d4) Test: NULL unmapped Jul 1 03:29:06.633823 (d4) Test: Unhandled Exception Hook Jul 1 03:29:06.633867 (d4) Test: Exception Table Handler Jul 1 03:29:06.645717 (d4) Test: Custom IDT entry Jul 1 03:29:06.645773 (d4) Test: Driver basic initialisation Jul 1 03:29:06.645818 (d4) Test: vsnprintf() with CRLF expansion Jul 1 03:29:06.657692 (d4) Test: Xenstore read Jul 1 03:29:06.657747 (d4) Found domid 4 Jul 1 03:29:06.657789 (d4) Test result: SUCCESS Jul 1 03:29:06.657831 (XEN) HVM d5v0 save: CPU Jul 1 03:29:09.489788 (XEN) HVM d5 save: PIC Jul 1 03:29:09.489861 (XEN) HVM d5 save: IOAPIC Jul 1 03:29:09.489903 (XEN) HVM d5v0 save: LAPIC Jul 1 03:29:09.489944 (XEN) HVM d5v0 save: LAPIC_REGS Jul 1 03:29:09.501710 (XEN) HVM d5 save: PCI_IRQ Jul 1 03:29:09.501766 (XEN) HVM d5 save: ISA_IRQ Jul 1 03:29:09.501809 (XEN) HVM d5 save: PCI_LINK Jul 1 03:29:09.501851 (XEN) HVM d5 save: PIT Jul 1 03:29:09.501896 (XEN) HVM d5 save: RTC Jul 1 03:29:09.513694 (XEN) HVM d5 save: HPET Jul 1 03:29:09.513750 (XEN) HVM d5 save: PMTIMER Jul 1 03:29:09.513793 (XEN) HVM d5v0 save: MTRR Jul 1 03:29:09.513834 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Jul 1 03:29:09.525722 (XEN) HVM d5v0 save: CPU_XSAVE Jul 1 03:29:09.525779 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Jul 1 03:29:09.525823 (XEN) HVM d5v0 save: VMCE_VCPU Jul 1 03:29:09.525865 (XEN) HVM d5v0 save: TSC_ADJUST Jul 1 03:29:09.537709 (XEN) HVM d5v0 save: CPU_MSR Jul 1 03:29:09.537765 (XEN) HVM restore d5: CPU 0 Jul 1 03:29:09.537809 (d5) --- Xen Test Framework --- Jul 1 03:29:09.585731 (d5) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:29:09.585791 (d5) XTF Selftests Jul 1 03:29:09.585833 (d5) Test: Exception Table Jul 1 03:29:09.585876 (d5) Test: Userspace execution Jul 1 03:29:09.597717 (d5) Test: NULL unmapped Jul 1 03:29:09.597772 (d5) Test: Unhandled Exception Hook Jul 1 03:29:09.597817 (d5) Test: Exception Table Handler Jul 1 03:29:09.597860 (d5) Test: Custom IDT entry Jul 1 03:29:09.609719 (d5) Test: Driver basic initialisation Jul 1 03:29:09.609777 (d5) Test: vsnprintf() with CRLF expansion Jul 1 03:29:09.609823 (d5) Test: Xenstore read Jul 1 03:29:09.609865 (d5) Found domid 5 Jul 1 03:29:09.621689 (d5) Test result: SUCCESS Jul 1 03:29:09.621737 (d6) --- Xen Test Framework --- Jul 1 03:29:12.396474 (d6) Environment: PV 32bit (PAE 3 levels) Jul 1 03:29:12.408511 (d6) XTF Selftests Jul 1 03:29:12.408511 (d6) Test: Exception Table Jul 1 03:29:12.408511 (d6) Test: Userspace execution Jul 1 03:29:12.408511 (d6) Test: NULL unmapped Jul 1 03:29:12.420508 (d6) Test: Unhandled Exception Hook Jul 1 03:29:12.420508 (d6) Test: Exception Table Handler Jul 1 03:29:12.420508 (d6) Test: Custom IDT entry Jul 1 03:29:12.420508 (d6) Test: Driver basic initialisation Jul 1 03:29:12.432504 (d6) Test: vsnprintf() with CRLF expansion Jul 1 03:29:12.432504 (d6) Test: Xenstore read Jul 1 03:29:12.432504 (d6) Found domid 6 Jul 1 03:29:12.444468 (d6) Test result: SUCCESS Jul 1 03:29:12.444468 (d7) --- Xen Test Framework --- Jul 1 03:29:13.233673 (d7) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:29:13.233721 (d7) XTF Selftests Jul 1 03:29:13.245651 (d7) Test: Exception Table Jul 1 03:29:13.245681 (d7) Test: Userspace execution Jul 1 03:29:13.245705 (d7) Test: NULL unmapped Jul 1 03:29:13.245728 (d7) Test: Unhandled Exception Hook Jul 1 03:29:13.257685 (d7) Test: Exception Table Handler Jul 1 03:29:13.257714 (d7) Test: Custom IDT entry Jul 1 03:29:13.257743 (d7) Test: Driver basic initialisation Jul 1 03:29:13.257773 (d7) Test: vsnprintf() with CRLF expansion Jul 1 03:29:13.269596 (d7) Test: Xenstore read Jul 1 03:29:13.269623 (d7) Found domid 7 Jul 1 03:29:13.269646 (d7) Test result: SUCCESS Jul 1 03:29:13.269669 (XEN) HVM d8v0 save: CPU Jul 1 03:29:15.297657 (XEN) HVM d8 save: PIC Jul 1 03:29:15.297694 (XEN) HVM d8 save: IOAPIC Jul 1 03:29:15.309646 (XEN) HVM d8v0 save: LAPIC Jul 1 03:29:15.309678 (XEN) HVM d8v0 save: LAPIC_REGS Jul 1 03:29:15.309702 (XEN) HVM d8 save: PCI_IRQ Jul 1 03:29:15.309725 (XEN) HVM d8 save: ISA_IRQ Jul 1 03:29:15.309747 (XEN) HVM d8 save: PCI_LINK Jul 1 03:29:15.321648 (XEN) HVM d8 save: PIT Jul 1 03:29:15.321678 (XEN) HVM d8 save: RTC Jul 1 03:29:15.321701 (XEN) HVM d8 save: HPET Jul 1 03:29:15.321724 (XEN) HVM d8 save: PMTIMER Jul 1 03:29:15.321746 (XEN) HVM d8v0 save: MTRR Jul 1 03:29:15.333651 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Jul 1 03:29:15.333682 (XEN) HVM d8v0 save: CPU_XSAVE Jul 1 03:29:15.333706 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Jul 1 03:29:15.345652 (XEN) HVM d8v0 save: VMCE_VCPU Jul 1 03:29:15.345683 (XEN) HVM d8v0 save: TSC_ADJUST Jul 1 03:29:15.345707 (XEN) HVM d8v0 save: CPU_MSR Jul 1 03:29:15.345731 (XEN) HVM restore d8: CPU 0 Jul 1 03:29:15.357591 (d8) --- Xen Test Framework --- Jul 1 03:29:15.393631 (d8) Environment: HVM 32bit (No paging) Jul 1 03:29:15.405649 (d8) Guest CPUID Faulting support Jul 1 03:29:15.405682 (d8) Testing CPUID without faulting enabled Jul 1 03:29:15.405707 (d8) Testing CPUID with faulting enabled Jul 1 03:29:15.405730 (d8) Retesting CPUID without faulting enabled Jul 1 03:29:15.417622 (d8) Test result: SUCCESS Jul 1 03:29:15.417652 (XEN) HVM d9v0 save: CPU Jul 1 03:29:17.997682 (XEN) HVM d9 save: PIC Jul 1 03:29:17.997721 (XEN) HVM d9 save: IOAPIC Jul 1 03:29:17.997761 (XEN) HVM d9v0 save: LAPIC Jul 1 03:29:17.997794 (XEN) HVM d9v0 save: LAPIC_REGS Jul 1 03:29:18.009664 (XEN) HVM d9 save: PCI_IRQ Jul 1 03:29:18.009695 (XEN) HVM d9 save: ISA_IRQ Jul 1 03:29:18.009719 (XEN) HVM d9 save: PCI_LINK Jul 1 03:29:18.009741 (XEN) HVM d9 save: PIT Jul 1 03:29:18.021588 (XEN) HVM d9 save: RTC Jul 1 03:29:18.021588 (XEN) HVM d9 save: HPET Jul 1 03:29:18.021588 (XEN) HVM d9 save: PMTIMER Jul 1 03:29:18.021588 (XEN) HVM d9v0 save: MTRR Jul 1 03:29:18.021588 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Jul 1 03:29:18.033661 (XEN) HVM d9v0 save: CPU_XSAVE Jul 1 03:29:18.033697 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Jul 1 03:29:18.033721 (XEN) HVM d9v0 save: VMCE_VCPU Jul 1 03:29:18.033744 (XEN) HVM d9v0 save: TSC_ADJUST Jul 1 03:29:18.045629 (XEN) HVM d9v0 save: CPU_MSR Jul 1 03:29:18.045660 (XEN) HVM restore d9: CPU 0 Jul 1 03:29:18.045683 (d9) --- Xen Test Framework --- Jul 1 03:29:18.093658 (d9) Environment: HVM 32bit (No paging) Jul 1 03:29:18.093689 (d9) Invlpg tests Jul 1 03:29:18.093712 (d9) Testing 'invlpg' in normally-faulting conditions Jul 1 03:29:18.105650 (d9) Test: Mapped address Jul 1 03:29:18.105680 (d9) Test: Unmapped address Jul 1 03:29:18.105704 (d9) Test: NULL segment override Jul 1 03:29:18.105753 (d9) Test: Past segment limit Jul 1 03:29:18.117724 (d9) Test: Before expand-down segment limit Jul 1 03:29:18.117724 (d9) Test result: SUCCESS Jul 1 03:29:18.117724 (XEN) HVM d10v0 save: CPU Jul 1 03:29:20.709673 (XEN) HVM d10 save: PIC Jul 1 03:29:20.709715 (XEN) HVM d10 save: IOAPIC Jul 1 03:29:20.709739 (XEN) HVM d10v0 save: LAPIC Jul 1 03:29:20.721649 (XEN) HVM d10v0 save: LAPIC_REGS Jul 1 03:29:20.721680 (XEN) HVM d10 save: PCI_IRQ Jul 1 03:29:20.721703 (XEN) HVM d10 save: ISA_IRQ Jul 1 03:29:20.721726 (XEN) HVM d10 save: PCI_LINK Jul 1 03:29:20.733681 (XEN) HVM d10 save: PIT Jul 1 03:29:20.733715 (XEN) HVM d10 save: RTC Jul 1 03:29:20.733739 (XEN) HVM d10 save: HPET Jul 1 03:29:20.733761 (XEN) HVM d10 save: PMTIMER Jul 1 03:29:20.733784 (XEN) HVM d10v0 save: MTRR Jul 1 03:29:20.745653 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Jul 1 03:29:20.745685 (XEN) HVM d10v0 save: CPU_XSAVE Jul 1 03:29:20.745709 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Jul 1 03:29:20.757648 (XEN) HVM d10v0 save: VMCE_VCPU Jul 1 03:29:20.757682 (XEN) HVM d10v0 save: TSC_ADJUST Jul 1 03:29:20.757706 (XEN) HVM d10v0 save: CPU_MSR Jul 1 03:29:20.757729 (XEN) HVM restore d10: CPU 0 Jul 1 03:29:20.769597 (d10) --- Xen Test Framework --- Jul 1 03:29:20.805649 (d10) Environment: HVM 32bit (No paging) Jul 1 03:29:20.805680 (d10) Invlpg tests Jul 1 03:29:20.805703 (d10) Testing 'invlpg' in normally-faulting conditions Jul 1 03:29:20.817646 (d10) Test: Mapped address Jul 1 03:29:20.817677 (d10) Test: Unmapped address Jul 1 03:29:20.817701 (d10) Test: NULL segment override Jul 1 03:29:20.829646 (d10) Test: Past segment limit Jul 1 03:29:20.829677 (d10) Test: Before expand-down segment limit Jul 1 03:29:20.829702 (d10) Test result: SUCCESS Jul 1 03:29:20.829725 (XEN) HVM d11v0 save: CPU Jul 1 03:29:23.433683 (XEN) HVM d11 save: PIC Jul 1 03:29:23.433731 (XEN) HVM d11 save: IOAPIC Jul 1 03:29:23.433754 (XEN) HVM d11v0 save: LAPIC Jul 1 03:29:23.445652 (XEN) HVM d11v0 save: LAPIC_REGS Jul 1 03:29:23.445683 (XEN) HVM d11 save: PCI_IRQ Jul 1 03:29:23.445707 (XEN) HVM d11 save: ISA_IRQ Jul 1 03:29:23.445729 (XEN) HVM d11 save: PCI_LINK Jul 1 03:29:23.457648 (XEN) HVM d11 save: PIT Jul 1 03:29:23.457678 (XEN) HVM d11 save: RTC Jul 1 03:29:23.457702 (XEN) HVM d11 save: HPET Jul 1 03:29:23.457724 (XEN) HVM d11 save: PMTIMER Jul 1 03:29:23.469645 (XEN) HVM d11v0 save: MTRR Jul 1 03:29:23.469677 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Jul 1 03:29:23.469701 (XEN) HVM d11v0 save: CPU_XSAVE Jul 1 03:29:23.469725 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Jul 1 03:29:23.481655 (XEN) HVM d11v0 save: VMCE_VCPU Jul 1 03:29:23.481687 (XEN) HVM d11v0 save: TSC_ADJUST Jul 1 03:29:23.481711 (XEN) HVM d11v0 save: CPU_MSR Jul 1 03:29:23.481734 (XEN) HVM restore d11: CPU 0 Jul 1 03:29:23.493602 (d11) --- Xen Test Framework --- Jul 1 03:29:23.529627 (d11) Environment: HVM 32bit (No paging) Jul 1 03:29:23.529659 (d11) Live Patch Privilege Check Jul 1 03:29:23.541659 (d11) test_upload: Xen correctly denied Live Patch calls Jul 1 03:29:23.541692 (d11) test_list: Xen correctly denied Live Patch calls Jul 1 03:29:23.541718 (d11) test_get: Xen correctly denied Live Patch calls Jul 1 03:29:23.553653 (d11) test_action: Xen correctly denied Live Patch calls Jul 1 03:29:23.553686 (d11) test_action: Xen correctly denied Live Patch calls Jul 1 03:29:23.565647 (d11) test_action: Xen correctly denied Live Patch calls Jul 1 03:29:23.565679 (d11) test_action: Xen correctly denied Live Patch calls Jul 1 03:29:23.577627 (d11) Test result: SUCCESS Jul 1 03:29:23.577657 (XEN) HVM d12v0 save: CPU Jul 1 03:29:26.085684 (XEN) HVM d12 save: PIC Jul 1 03:29:26.085723 (XEN) HVM d12 save: IOAPIC Jul 1 03:29:26.085747 (XEN) HVM d12v0 save: LAPIC Jul 1 03:29:26.085769 (XEN) HVM d12v0 save: LAPIC_REGS Jul 1 03:29:26.097649 (XEN) HVM d12 save: PCI_IRQ Jul 1 03:29:26.097680 (XEN) HVM d12 save: ISA_IRQ Jul 1 03:29:26.097703 (XEN) HVM d12 save: PCI_LINK Jul 1 03:29:26.097752 (XEN) HVM d12 save: PIT Jul 1 03:29:26.109643 (XEN) HVM d12 save: RTC Jul 1 03:29:26.109673 (XEN) HVM d12 save: HPET Jul 1 03:29:26.109696 (XEN) HVM d12 save: PMTIMER Jul 1 03:29:26.109719 (XEN) HVM d12v0 save: MTRR Jul 1 03:29:26.109741 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Jul 1 03:29:26.121661 (XEN) HVM d12v0 save: CPU_XSAVE Jul 1 03:29:26.121692 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Jul 1 03:29:26.121716 (XEN) HVM d12v0 save: VMCE_VCPU Jul 1 03:29:26.133640 (XEN) HVM d12v0 save: TSC_ADJUST Jul 1 03:29:26.133672 (XEN) HVM d12v0 save: CPU_MSR Jul 1 03:29:26.133695 (XEN) HVM restore d12: CPU 0 Jul 1 03:29:26.133719 (d12) --- Xen Test Framework --- Jul 1 03:29:26.181646 (d12) Environment: HVM 32bit (No paging) Jul 1 03:29:26.181678 (d12) Test Long Mode #TS Jul 1 03:29:26.181702 (d12) Got #TS[GDT[7]] as expected Jul 1 03:29:26.193609 (d12) Test result: SUCCESS Jul 1 03:29:26.193640 (XEN) HVM d13v0 save: CPU Jul 1 03:29:28.761713 (XEN) HVM d13 save: PIC Jul 1 03:29:28.762300 (XEN) HVM d13 save: IOAPIC Jul 1 03:29:28.773691 (XEN) HVM d13v0 save: LAPIC Jul 1 03:29:28.773716 (XEN) HVM d13v0 save: LAPIC_REGS Jul 1 03:29:28.773740 (XEN) HVM d13 save: PCI_IRQ Jul 1 03:29:28.773762 (XEN) HVM d13 save: ISA_IRQ Jul 1 03:29:28.785670 (XEN) HVM d13 save: PCI_LINK Jul 1 03:29:28.785701 (XEN) HVM d13 save: PIT Jul 1 03:29:28.785724 (XEN) HVM d13 save: RTC Jul 1 03:29:28.785747 (XEN) HVM d13 save: HPET Jul 1 03:29:28.785770 (XEN) HVM d13 save: PMTIMER Jul 1 03:29:28.797656 (XEN) HVM d13v0 save: MTRR Jul 1 03:29:28.797686 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Jul 1 03:29:28.797711 (XEN) HVM d13v0 save: CPU_XSAVE Jul 1 03:29:28.797734 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Jul 1 03:29:28.809645 (XEN) HVM d13v0 save: VMCE_VCPU Jul 1 03:29:28.809676 (XEN) HVM d13v0 save: TSC_ADJUST Jul 1 03:29:28.809700 (XEN) HVM d13v0 save: CPU_MSR Jul 1 03:29:28.821606 (XEN) HVM restore d13: CPU 0 Jul 1 03:29:28.821636 (d13) --- Xen Test Framework --- Jul 1 03:29:28.857775 (d13) Environment: HVM 32bit (No paging) Jul 1 03:29:28.857833 (d13) Software interrupt emulation Jul 1 03:29:28.869763 (d13) Test cpl0: all perms ok Jul 1 03:29:28.869793 (d13) Testing int3 Jul 1 03:29:28.869816 (d13) Testing int $3 Jul 1 03:29:28.869838 (d13) Testing icebp Jul 1 03:29:28.881795 (d13) Testing int $1 Jul 1 03:29:28.881825 (d13) Testing into Jul 1 03:29:28.881848 (d13) Test cpl0: p=0 Jul 1 03:29:28.881870 (d13) Testing int3 Jul 1 03:29:28.881892 (d13) Testing int $3 Jul 1 03:29:28.881914 (d13) Testing icebp Jul 1 03:29:28.893577 (d13) Testing int $1 Jul 1 03:29:28.893613 (d13) Testing into Jul 1 03:29:28.893658 (d13) Test cpl3: all perms ok Jul 1 03:29:28.893682 (d13) Testing int3 Jul 1 03:29:28.893704 (d13) Testing int $3 Jul 1 03:29:28.905651 (d13) Testing icebp Jul 1 03:29:28.905681 (d13) Testing int $1 Jul 1 03:29:28.905704 (d13) Testing into Jul 1 03:29:28.905726 (d13) Test cpl3: p=0 Jul 1 03:29:28.905748 (d13) Testing int3 Jul 1 03:29:28.917651 (d13) Testing int $3 Jul 1 03:29:28.917681 (d13) Testing icebp Jul 1 03:29:28.917704 (d13) Testing int $1 Jul 1 03:29:28.917726 (d13) Testing into Jul 1 03:29:28.917748 (d13) Test cpl3: dpl=0 Jul 1 03:29:28.929614 (d13) Testing int3 Jul 1 03:29:28.929643 (d13) Testing int $3 Jul 1 03:29:28.929666 (d13) Testing icebp Jul 1 03:29:28.965612 (d13) Testing int $1 Jul 1 03:29:28.977619 (d13) Testing into Jul 1 03:29:28.977649 (d13) Test result: SUCCESS Jul 1 03:29:28.977673 (XEN) HVM d14v0 save: CPU Jul 1 03:29:31.628564 (XEN) HVM d14 save: PIC Jul 1 03:29:31.640702 (XEN) HVM d14 save: IOAPIC Jul 1 03:29:31.640765 (XEN) HVM d14v0 save: LAPIC Jul 1 03:29:31.640809 (XEN) HVM d14v0 save: LAPIC_REGS Jul 1 03:29:31.640851 (XEN) HVM d14 save: PCI_IRQ Jul 1 03:29:31.640892 (XEN) HVM d14 save: ISA_IRQ Jul 1 03:29:31.652512 (XEN) HVM d14 save: PCI_LINK Jul 1 03:29:31.652512 (XEN) HVM d14 save: PIT Jul 1 03:29:31.652512 (XEN) HVM d14 save: RTC Jul 1 03:29:31.652512 (XEN) HVM d14 save: HPET Jul 1 03:29:31.664465 (XEN) HVM d14 save: PMTIMER Jul 1 03:29:31.664465 (XEN) HVM d14v0 save: MTRR Jul 1 03:29:31.664465 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Jul 1 03:29:31.664465 (XEN) HVM d14v0 save: CPU_XSAVE Jul 1 03:29:31.676509 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Jul 1 03:29:31.676509 (XEN) HVM d14v0 save: VMCE_VCPU Jul 1 03:29:31.676509 (XEN) HVM d14v0 save: TSC_ADJUST Jul 1 03:29:31.676509 (XEN) HVM d14v0 save: CPU_MSR Jul 1 03:29:31.688483 (XEN) HVM restore d14: CPU 0 Jul 1 03:29:31.688483 (d14) --- Xen Test Framework --- Jul 1 03:29:31.724466 (d14) Environment: HVM 32bit (No paging) Jul 1 03:29:31.736515 (d14) User-Mode Instruction Prevention Tests Jul 1 03:29:31.736515 (d14) UMIP is not supported, skip the rest of test Jul 1 03:29:31.736515 (d14) Test result: SKIP Jul 1 03:29:31.748531 (XEN) HVM d15v0 save: CPU Jul 1 03:29:34.404569 (XEN) HVM d15 save: PIC Jul 1 03:29:34.404569 (XEN) HVM d15 save: IOAPIC Jul 1 03:29:34.404569 (XEN) HVM d15v0 save: LAPIC Jul 1 03:29:34.404569 (XEN) HVM d15v0 save: LAPIC_REGS Jul 1 03:29:34.416471 (XEN) HVM d15 save: PCI_IRQ Jul 1 03:29:34.416471 (XEN) HVM d15 save: ISA_IRQ Jul 1 03:29:34.416471 (XEN) HVM d15 save: PCI_LINK Jul 1 03:29:34.416471 (XEN) HVM d15 save: PIT Jul 1 03:29:34.428475 (XEN) HVM d15 save: RTC Jul 1 03:29:34.428475 (XEN) HVM d15 save: HPET Jul 1 03:29:34.428475 (XEN) HVM d15 save: PMTIMER Jul 1 03:29:34.428475 (XEN) HVM d15v0 save: MTRR Jul 1 03:29:34.440548 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Jul 1 03:29:34.440548 (XEN) HVM d15v0 save: CPU_XSAVE Jul 1 03:29:34.440548 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Jul 1 03:29:34.440548 (XEN) HVM d15v0 save: VMCE_VCPU Jul 1 03:29:34.452670 (XEN) HVM d15v0 save: TSC_ADJUST Jul 1 03:29:34.452745 (XEN) HVM d15v0 save: CPU_MSR Jul 1 03:29:34.452790 (XEN) HVM restore d15: CPU 0 Jul 1 03:29:34.452833 (d15) --- Xen Test Framework --- Jul 1 03:29:34.500658 (d15) Environment: HVM 32bit (No paging) Jul 1 03:29:34.500719 (d15) XSA-122 PoC Jul 1 03:29:34.500762 (d15) XENVER_extraversion: Jul 1 03:29:34.500805 (d15) Got '-unstable' Jul 1 03:29:34.512475 (d15) XENVER_compile_info: Jul 1 03:29:34.512475 (d15) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jul 1 03:29:34.512475 (d15) 'osstest' Jul 1 03:29:34.512475 (d15) 'test-lab.xenproject.org' Jul 1 03:29:34.524476 (d15) 'Mon Jul 1 03:12:12 UTC 2024' Jul 1 03:29:34.524476 (d15) XENVER_changeset: Jul 1 03:29:34.524476 (d15) Got 'Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c-dirty' Jul 1 03:29:34.536447 (d15) Test result: SUCCESS Jul 1 03:29:34.536447 (XEN) HVM d16v0 save: CPU Jul 1 03:29:37.112386 (XEN) HVM d16 save: PIC Jul 1 03:29:37.112386 (XEN) HVM d16 save: IOAPIC Jul 1 03:29:37.112386 (XEN) HVM d16v0 save: LAPIC Jul 1 03:29:37.112386 (XEN) HVM d16v0 save: LAPIC_REGS Jul 1 03:29:37.128407 (XEN) HVM d16 save: PCI_IRQ Jul 1 03:29:37.128407 (XEN) HVM d16 save: ISA_IRQ Jul 1 03:29:37.128407 (XEN) HVM d16 save: PCI_LINK Jul 1 03:29:37.128407 (XEN) HVM d16 save: PIT Jul 1 03:29:37.128407 (XEN) HVM d16 save: RTC Jul 1 03:29:37.128407 (XEN) HVM d16 save: HPET Jul 1 03:29:37.140696 (XEN) HVM d16 save: PMTIMER Jul 1 03:29:37.140768 (XEN) HVM d16v0 save: MTRR Jul 1 03:29:37.140812 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Jul 1 03:29:37.140856 (XEN) HVM d16v0 save: CPU_XSAVE Jul 1 03:29:37.152470 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Jul 1 03:29:37.152470 (XEN) HVM d16v0 save: VMCE_VCPU Jul 1 03:29:37.152470 (XEN) HVM d16v0 save: TSC_ADJUST Jul 1 03:29:37.164485 (XEN) HVM d16v0 save: CPU_MSR Jul 1 03:29:37.164485 (XEN) HVM restore d16: CPU 0 Jul 1 03:29:37.164485 (d16) --- Xen Test Framework --- Jul 1 03:29:37.200419 (d16) Environment: HVM 32bit (No paging) Jul 1 03:29:37.212440 (d16) XSA-123 PoC Jul 1 03:29:37.212440 (d16) '%cs:mov %reg, %reg' was emulated correctly Jul 1 03:29:37.212440 (d16) Test result: SUCCESS Jul 1 03:29:37.224388 (XEN) HVM d17v0 save: CPU Jul 1 03:29:39.968663 (XEN) HVM d17 save: PIC Jul 1 03:29:39.968663 (XEN) HVM d17 save: IOAPIC Jul 1 03:29:39.968663 (XEN) HVM d17v0 save: LAPIC Jul 1 03:29:39.980460 (XEN) HVM d17v0 save: LAPIC_REGS Jul 1 03:29:39.980460 (XEN) HVM d17 save: PCI_IRQ Jul 1 03:29:39.980460 (XEN) HVM d17 save: ISA_IRQ Jul 1 03:29:39.980460 (XEN) HVM d17 save: PCI_LINK Jul 1 03:29:39.992706 (XEN) HVM d17 save: PIT Jul 1 03:29:39.992780 (XEN) HVM d17 save: RTC Jul 1 03:29:39.992823 (XEN) HVM d17 save: HPET Jul 1 03:29:39.992864 (XEN) HVM d17 save: PMTIMER Jul 1 03:29:40.004459 (XEN) HVM d17v0 save: MTRR Jul 1 03:29:40.004459 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Jul 1 03:29:40.004459 (XEN) HVM d17v0 save: CPU_XSAVE Jul 1 03:29:40.004459 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Jul 1 03:29:40.016461 (XEN) HVM d17v0 save: VMCE_VCPU Jul 1 03:29:40.016461 (XEN) HVM d17v0 save: TSC_ADJUST Jul 1 03:29:40.016461 (XEN) HVM d17v0 save: CPU_MSR Jul 1 03:29:40.016461 (XEN) HVM restore d17: CPU 0 Jul 1 03:29:40.028725 (d17) --- Xen Test Framework --- Jul 1 03:29:40.064754 (d17) Environment: HVM 32bit (No paging) Jul 1 03:29:40.064813 (d17) XSA-186 PoC Jul 1 03:29:40.064854 (d17) Test result: SUCCESS Jul 1 03:29:40.076702 (XEN) HVM d18v0 save: CPU Jul 1 03:29:42.632462 (XEN) HVM d18 save: PIC Jul 1 03:29:42.632509 (XEN) HVM d18 save: IOAPIC Jul 1 03:29:42.644384 (XEN) HVM d18v0 save: LAPIC Jul 1 03:29:42.644384 (XEN) HVM d18v0 save: LAPIC_REGS Jul 1 03:29:42.644384 (XEN) HVM d18 save: PCI_IRQ Jul 1 03:29:42.644384 (XEN) HVM d18 save: ISA_IRQ Jul 1 03:29:42.644384 (XEN) HVM d18 save: PCI_LINK Jul 1 03:29:42.656374 (XEN) HVM d18 save: PIT Jul 1 03:29:42.656374 (XEN) HVM d18 save: RTC Jul 1 03:29:42.656374 (XEN) HVM d18 save: HPET Jul 1 03:29:42.656374 (XEN) HVM d18 save: PMTIMER Jul 1 03:29:42.668379 (XEN) HVM d18v0 save: MTRR Jul 1 03:29:42.668379 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Jul 1 03:29:42.668379 (XEN) HVM d18v0 save: CPU_XSAVE Jul 1 03:29:42.668379 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Jul 1 03:29:42.680511 (XEN) HVM d18v0 save: VMCE_VCPU Jul 1 03:29:42.680547 (XEN) HVM d18v0 save: TSC_ADJUST Jul 1 03:29:42.680571 (XEN) HVM d18v0 save: CPU_MSR Jul 1 03:29:42.680594 (XEN) HVM restore d18: CPU 0 Jul 1 03:29:42.692331 (d18) --- Xen Test Framework --- Jul 1 03:29:42.728503 (d18) Environment: HVM 32bit (No paging) Jul 1 03:29:42.728540 (d18) XSA-188 PoC Jul 1 03:29:42.728564 (d18) Test result: SUCCESS Jul 1 03:29:42.740560 (XEN) HVM d19v0 save: CPU Jul 1 03:29:45.344364 (XEN) HVM d19 save: PIC Jul 1 03:29:45.344364 (XEN) HVM d19 save: IOAPIC Jul 1 03:29:45.344364 (XEN) HVM d19v0 save: LAPIC Jul 1 03:29:45.356375 (XEN) HVM d19v0 save: LAPIC_REGS Jul 1 03:29:45.356375 (XEN) HVM d19 save: PCI_IRQ Jul 1 03:29:45.356375 (XEN) HVM d19 save: ISA_IRQ Jul 1 03:29:45.356375 (XEN) HVM d19 save: PCI_LINK Jul 1 03:29:45.368484 (XEN) HVM d19 save: PIT Jul 1 03:29:45.368484 (XEN) HVM d19 save: RTC Jul 1 03:29:45.368484 (XEN) HVM d19 save: HPET Jul 1 03:29:45.368484 (XEN) HVM d19 save: PMTIMER Jul 1 03:29:45.368484 (XEN) HVM d19v0 save: MTRR Jul 1 03:29:45.380562 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Jul 1 03:29:45.380627 (XEN) HVM d19v0 save: CPU_XSAVE Jul 1 03:29:45.380653 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Jul 1 03:29:45.380677 (XEN) HVM d19v0 save: VMCE_VCPU Jul 1 03:29:45.392368 (XEN) HVM d19v0 save: TSC_ADJUST Jul 1 03:29:45.392368 (XEN) HVM d19v0 save: CPU_MSR Jul 1 03:29:45.392368 (XEN) HVM restore d19: CPU 0 Jul 1 03:29:45.404314 (d19) --- Xen Test Framework --- Jul 1 03:29:45.440377 (d19) Environment: HVM 32bit (No paging) Jul 1 03:29:45.440377 (d19) XSA-191 PoC Jul 1 03:29:45.440377 (d19) Testing read through NULL segment: Jul 1 03:29:45.452375 (d19) Success: Got #GP fault Jul 1 03:29:45.452375 (d19) Testing stale LDT: Jul 1 03:29:45.452375 (d19) Success: Got #GP fault Jul 1 03:29:45.452375 (d19) Test result: SUCCESS Jul 1 03:29:45.464319 (XEN) HVM d20v0 save: CPU Jul 1 03:29:48.008399 (XEN) HVM d20 save: PIC Jul 1 03:29:48.020336 (XEN) HVM d20 save: IOAPIC Jul 1 03:29:48.020723 (XEN) HVM d20v0 save: LAPIC Jul 1 03:29:48.020774 (XEN) HVM d20v0 save: LAPIC_REGS Jul 1 03:29:48.020807 (XEN) HVM d20 save: PCI_IRQ Jul 1 03:29:48.032362 (XEN) HVM d20 save: ISA_IRQ Jul 1 03:29:48.032362 (XEN) HVM d20 save: PCI_LINK Jul 1 03:29:48.032362 (XEN) HVM d20 save: PIT Jul 1 03:29:48.032362 (XEN) HVM d20 save: RTC Jul 1 03:29:48.044363 (XEN) HVM d20 save: HPET Jul 1 03:29:48.044363 (XEN) HVM d20 save: PMTIMER Jul 1 03:29:48.044363 (XEN) HVM d20v0 save: MTRR Jul 1 03:29:48.044363 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Jul 1 03:29:48.044363 (XEN) HVM d20v0 save: CPU_XSAVE Jul 1 03:29:48.056368 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Jul 1 03:29:48.056368 (XEN) HVM d20v0 save: VMCE_VCPU Jul 1 03:29:48.056368 (XEN) HVM d20v0 save: TSC_ADJUST Jul 1 03:29:48.068490 (XEN) HVM d20v0 save: CPU_MSR Jul 1 03:29:48.068531 (XEN) HVM restore d20: CPU 0 Jul 1 03:29:48.068555 (d20) --- Xen Test Framework --- Jul 1 03:29:48.116602 (d20) Environment: HVM 32bit (No paging) Jul 1 03:29:48.116671 (d20) XSA-192 PoC Jul 1 03:29:48.116710 (d20) Success: LDT not valid Jul 1 03:29:48.116710 (d20) Test result: SUCCESS Jul 1 03:29:48.116710 (XEN) HVM d21v0 save: CPU Jul 1 03:29:50.740629 (XEN) HVM d21 save: PIC Jul 1 03:29:50.793541 (XEN) HVM d21 save: IOAPIC Jul 1 03:29:50.793624 (XEN) HVM d21v0 save: LAPIC Jul 1 03:29:50.793627 (XEN) HVM d21v0 save: LAPIC_REGS Jul 1 03:29:50.793627 (XEN) HVM d21 save: PCI_IRQ Jul 1 03:29:50.793627 (XEN) HVM d21 save: ISA_IRQ Jul 1 03:29:50.793969 (XEN) HVM d21 save: PCI_LINK Jul 1 03:29:50.794006 (XEN) HVM d21 save: PIT Jul 1 03:29:50.794006 (XEN) HVM d21 save: RTC Jul 1 03:29:50.794006 (XEN) HVM d21 save: HPET Jul 1 03:29:50.794006 (XEN) HVM d21 save: PMTIMER Jul 1 03:29:50.794006 (XEN) HVM d21v0 save: MTRR Jul 1 03:29:50.794006 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Jul 1 03:29:50.794006 (XEN) HVM d21v0 save: CPU_XSAVE Jul 1 03:29:50.794006 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Jul 1 03:29:50.794006 (XEN) HVM d21v0 save: VMCE_VCPU Jul 1 03:29:50.794006 (XEN) HVM d21v0 save: TSC_ADJUST Jul 1 03:29:50.794006 (XEN) HVM d21v0 save: CPU_MSR Jul 1 03:29:50.794006 (XEN) HVM restore d21: CPU 0 Jul 1 03:29:50.794006 (d21) --- Xen Test Framework --- Jul 1 03:29:50.836534 (d21) Environment: HVM 32bit (No paging) Jul 1 03:29:50.836581 (d21) XSA-200 PoC Jul 1 03:29:50.836604 (d21) Success: Probably not vulnerable to XSA-200 Jul 1 03:29:50.848466 (d21) Test result: SUCCESS Jul 1 03:29:50.848497 (XEN) HVM d22v0 save: CPU Jul 1 03:29:53.401703 (XEN) HVM d22 save: PIC Jul 1 03:29:53.401703 (XEN) HVM d22 save: IOAPIC Jul 1 03:29:53.413847 (XEN) HVM d22v0 save: LAPIC Jul 1 03:29:53.413925 (XEN) HVM d22v0 save: LAPIC_REGS Jul 1 03:29:53.413969 (XEN) HVM d22 save: PCI_IRQ Jul 1 03:29:53.414010 (XEN) HVM d22 save: ISA_IRQ Jul 1 03:29:53.425702 (XEN) HVM d22 save: PCI_LINK Jul 1 03:29:53.425757 (XEN) HVM d22 save: PIT Jul 1 03:29:53.425805 (XEN) HVM d22 save: RTC Jul 1 03:29:53.425828 (XEN) HVM d22 save: HPET Jul 1 03:29:53.425850 (XEN) HVM d22 save: PMTIMER Jul 1 03:29:53.437752 (XEN) HVM d22v0 save: MTRR Jul 1 03:29:53.437809 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Jul 1 03:29:53.437853 (XEN) HVM d22v0 save: CPU_XSAVE Jul 1 03:29:53.437896 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Jul 1 03:29:53.449674 (XEN) HVM d22v0 save: VMCE_VCPU Jul 1 03:29:53.449752 (XEN) HVM d22v0 save: TSC_ADJUST Jul 1 03:29:53.449758 (XEN) HVM d22v0 save: CPU_MSR Jul 1 03:29:53.449758 (XEN) HVM restore d22: CPU 0 Jul 1 03:29:53.461744 (d22) --- Xen Test Framework --- Jul 1 03:29:53.497729 (d22) Environment: HVM 32bit (No paging) Jul 1 03:29:53.497794 (d22) XSA-203 PoC Jul 1 03:29:53.509660 (d22) Success: Not vulnerable to XSA-203 Jul 1 03:29:53.509713 (d22) Test result: SUCCESS Jul 1 03:29:53.509794 (XEN) HVM d23v0 save: CPU Jul 1 03:29:56.101759 (XEN) HVM d23 save: PIC Jul 1 03:29:56.101844 (XEN) HVM d23 save: IOAPIC Jul 1 03:29:56.113590 (XEN) HVM d23v0 save: LAPIC Jul 1 03:29:56.113675 (XEN) HVM d23v0 save: LAPIC_REGS Jul 1 03:29:56.113727 (XEN) HVM d23 save: PCI_IRQ Jul 1 03:29:56.113751 (XEN) HVM d23 save: ISA_IRQ Jul 1 03:29:56.125692 (XEN) HVM d23 save: PCI_LINK Jul 1 03:29:56.125749 (XEN) HVM d23 save: PIT Jul 1 03:29:56.125792 (XEN) HVM d23 save: RTC Jul 1 03:29:56.125833 (XEN) HVM d23 save: HPET Jul 1 03:29:56.125873 (XEN) HVM d23 save: PMTIMER Jul 1 03:29:56.137699 (XEN) HVM d23v0 save: MTRR Jul 1 03:29:56.137795 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Jul 1 03:29:56.137841 (XEN) HVM d23v0 save: CPU_XSAVE Jul 1 03:29:56.137883 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Jul 1 03:29:56.149727 (XEN) HVM d23v0 save: VMCE_VCPU Jul 1 03:29:56.149782 (XEN) HVM d23v0 save: TSC_ADJUST Jul 1 03:29:56.149826 (XEN) HVM d23v0 save: CPU_MSR Jul 1 03:29:56.161687 (XEN) HVM restore d23: CPU 0 Jul 1 03:29:56.161743 (d23) --- Xen Test Framework --- Jul 1 03:29:56.197651 (d23) Environment: HVM 32bit (No paging) Jul 1 03:29:56.209716 (d23) XSA-239 PoC Jul 1 03:29:56.209770 (d23) Success: Probably not vulnerable to XSA-239 Jul 1 03:29:56.209817 (d23) Test result: SUCCESS Jul 1 03:29:56.209859 (XEN) HVM d24v0 save: CPU Jul 1 03:29:59.461804 (XEN) HVM d24 save: PIC Jul 1 03:29:59.461866 (XEN) HVM d24 save: IOAPIC Jul 1 03:29:59.461910 (XEN) HVM d24v0 save: LAPIC Jul 1 03:29:59.473768 (XEN) HVM d24v0 save: LAPIC_REGS Jul 1 03:29:59.473826 (XEN) HVM d24 save: PCI_IRQ Jul 1 03:29:59.473868 (XEN) HVM d24 save: ISA_IRQ Jul 1 03:29:59.473910 (XEN) HVM d24 save: PCI_LINK Jul 1 03:29:59.485770 (XEN) HVM d24 save: PIT Jul 1 03:29:59.485825 (XEN) HVM d24 save: RTC Jul 1 03:29:59.485868 (XEN) HVM d24 save: HPET Jul 1 03:29:59.485909 (XEN) HVM d24 save: PMTIMER Jul 1 03:29:59.497765 (XEN) HVM d24v0 save: MTRR Jul 1 03:29:59.497822 (XEN) HVM d24 save: VIRIDIAN_DOMAIN Jul 1 03:29:59.497866 (XEN) HVM d24v0 save: CPU_XSAVE Jul 1 03:29:59.497909 (XEN) HVM d24v0 save: VIRIDIAN_VCPU Jul 1 03:29:59.509652 (XEN) HVM d24v0 save: VMCE_VCPU Jul 1 03:29:59.509683 (XEN) HVM d24v0 save: TSC_ADJUST Jul 1 03:29:59.509738 (XEN) HVM d24v0 save: CPU_MSR Jul 1 03:29:59.509779 (XEN) HVM restore d24: CPU 0 Jul 1 03:29:59.521587 (d24) --- Xen Test Framework --- Jul 1 03:29:59.557792 (d24) Environment: HVM 32bit (No paging) Jul 1 03:29:59.569771 (d24) XSA-317 PoC Jul 1 03:29:59.569826 (XEN) common/event_channel.c:323:d24v0 EVTCHNOP failure: error -28 Jul 1 03:29:59.569877 (d24) Success: Not vulnerable to XSA-317 Jul 1 03:29:59.581778 (d24) Test result: SUCCESS Jul 1 03:29:59.581834 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:30:00.868926 (XEN) HVM d25v0 save: CPU Jul 1 03:30:02.125743 (XEN) HVM d25 save: PIC Jul 1 03:30:02.125807 (XEN) HVM d25 save: IOAPIC Jul 1 03:30:02.125850 (XEN) HVM d25v0 save: LAPIC Jul 1 03:30:02.137681 (XEN) HVM d25v0 save: LAPIC_REGS Jul 1 03:30:02.137712 (XEN) HVM d25 save: PCI_IRQ Jul 1 03:30:02.137736 (XEN) HVM d25 save: ISA_IRQ Jul 1 03:30:02.137762 (XEN) HVM d25 save: PCI_LINK Jul 1 03:30:02.149666 (XEN) HVM d25 save: PIT Jul 1 03:30:02.149722 (XEN) HVM d25 save: RTC Jul 1 03:30:02.149764 (XEN) HVM d25 save: HPET Jul 1 03:30:02.149805 (XEN) HVM d25 save: PMTIMER Jul 1 03:30:02.161734 (XEN) HVM d25v0 save: MTRR Jul 1 03:30:02.161790 (XEN) HVM d25 save: VIRIDIAN_DOMAIN Jul 1 03:30:02.161835 (XEN) HVM d25v0 save: CPU_XSAVE Jul 1 03:30:02.161878 (XEN) HVM d25v0 save: VIRIDIAN_VCPU Jul 1 03:30:02.173745 (XEN) HVM d25v0 save: VMCE_VCPU Jul 1 03:30:02.173802 (XEN) HVM d25v0 save: TSC_ADJUST Jul 1 03:30:02.173847 (XEN) HVM d25v0 save: CPU_MSR Jul 1 03:30:02.173889 (XEN) HVM restore d25: CPU 0 Jul 1 03:30:02.185696 (d25) --- Xen Test Framework --- Jul 1 03:30:02.221721 (d25) Environment: HVM 32bit (PAE 3 levels) Jul 1 03:30:02.221780 (d25) Guest CPUID Faulting support Jul 1 03:30:02.233732 (d25) Testing CPUID without faulting enabled Jul 1 03:30:02.233791 (d25) Testing CPUID with faulting enabled Jul 1 03:30:02.233836 (d25) Retesting CPUID without faulting enabled Jul 1 03:30:02.245725 (d25) Test result: SUCCESS Jul 1 03:30:02.245783 (XEN) HVM d26v0 save: CPU Jul 1 03:30:04.856517 (XEN) HVM d26 save: PIC Jul 1 03:30:04.856517 (XEN) HVM d26 save: IOAPIC Jul 1 03:30:04.868660 (XEN) HVM d26v0 save: LAPIC Jul 1 03:30:04.868660 (XEN) HVM d26v0 save: LAPIC_REGS Jul 1 03:30:04.868660 (XEN) HVM d26 save: PCI_IRQ Jul 1 03:30:04.868660 (XEN) HVM d26 save: ISA_IRQ Jul 1 03:30:04.868660 (XEN) HVM d26 save: PCI_LINK Jul 1 03:30:04.880496 (XEN) HVM d26 save: PIT Jul 1 03:30:04.880496 (XEN) HVM d26 save: RTC Jul 1 03:30:04.880496 (XEN) HVM d26 save: HPET Jul 1 03:30:04.880496 (XEN) HVM d26 save: PMTIMER Jul 1 03:30:04.892763 (XEN) HVM d26v0 save: MTRR Jul 1 03:30:04.892837 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Jul 1 03:30:04.892882 (XEN) HVM d26v0 save: CPU_XSAVE Jul 1 03:30:04.892924 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Jul 1 03:30:04.904541 (XEN) HVM d26v0 save: VMCE_VCPU Jul 1 03:30:04.904541 (XEN) HVM d26v0 save: TSC_ADJUST Jul 1 03:30:04.904541 (XEN) HVM d26v0 save: CPU_MSR Jul 1 03:30:04.904541 (XEN) HVM restore d26: CPU 0 Jul 1 03:30:04.916493 (d26) --- Xen Test Framework --- Jul 1 03:30:04.952753 (d26) Environment: HVM 32bit (PAE 3 levels) Jul 1 03:30:04.952818 (d26) Invlpg tests Jul 1 03:30:04.964540 (d26) Testing 'invlpg 0x1000' with segment bases Jul 1 03:30:04.964572 (d26) Test: No segment Jul 1 03:30:04.964595 (d26) TLB refill of 0x1000 Jul 1 03:30:04.964619 (d26) Test: %fs (base 0x0) Jul 1 03:30:04.976544 (d26) TLB refill of 0x1000 Jul 1 03:30:04.976544 (d26) Test: %fs (base 0x0, limit 0x1) Jul 1 03:30:04.976544 (d26) TLB refill of 0x1000 Jul 1 03:30:04.992828 (d26) Test: %fs (base 0x1000) Jul 1 03:30:04.992843 (d26) TLB refill of 0x2000 Jul 1 03:30:04.992843 (d26) Test: %fs (base 0x1000, limit 0x1001) Jul 1 03:30:04.992843 (d26) TLB refill of 0x2000 Jul 1 03:30:04.992843 (d26) Testing 'invlpg' in normally-faulting conditions Jul 1 03:30:05.004776 (d26) Test: Mapped address Jul 1 03:30:05.004776 (d26) Test: Unmapped address Jul 1 03:30:05.004776 (d26) Test: NULL segment override Jul 1 03:30:05.016527 (d26) Test: Past segment limit Jul 1 03:30:05.016527 (d26) Test: Before expand-down segment limit Jul 1 03:30:05.016853 (d26) Test result: SUCCESS Jul 1 03:30:05.028489 (XEN) HVM d27v0 save: CPU Jul 1 03:30:07.512839 (XEN) HVM d27 save: PIC Jul 1 03:30:07.512901 (XEN) HVM d27 save: IOAPIC Jul 1 03:30:07.512943 (XEN) HVM d27v0 save: LAPIC Jul 1 03:30:07.524840 (XEN) HVM d27v0 save: LAPIC_REGS Jul 1 03:30:07.524897 (XEN) HVM d27 save: PCI_IRQ Jul 1 03:30:07.524940 (XEN) HVM d27 save: ISA_IRQ Jul 1 03:30:07.524980 (XEN) HVM d27 save: PCI_LINK Jul 1 03:30:07.536827 (XEN) HVM d27 save: PIT Jul 1 03:30:07.536882 (XEN) HVM d27 save: RTC Jul 1 03:30:07.536925 (XEN) HVM d27 save: HPET Jul 1 03:30:07.536966 (XEN) HVM d27 save: PMTIMER Jul 1 03:30:07.537007 (XEN) HVM d27v0 save: MTRR Jul 1 03:30:07.548837 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Jul 1 03:30:07.548894 (XEN) HVM d27v0 save: CPU_XSAVE Jul 1 03:30:07.548938 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Jul 1 03:30:07.560839 (XEN) HVM d27v0 save: VMCE_VCPU Jul 1 03:30:07.560896 (XEN) HVM d27v0 save: TSC_ADJUST Jul 1 03:30:07.560939 (XEN) HVM d27v0 save: CPU_MSR Jul 1 03:30:07.560981 (XEN) HVM restore d27: CPU 0 Jul 1 03:30:07.572772 (d27) --- Xen Test Framework --- Jul 1 03:30:07.608825 (d27) Environment: HVM 32bit (PAE 3 levels) Jul 1 03:30:07.608884 (d27) Invlpg tests Jul 1 03:30:07.620824 (d27) Testing 'invlpg 0x1000' with segment bases Jul 1 03:30:07.620884 (d27) Test: No segment Jul 1 03:30:07.620926 (d27) TLB refill of 0x1000 Jul 1 03:30:07.620968 (d27) Test: %fs (base 0x0) Jul 1 03:30:07.632846 (d27) TLB refill of 0x1000 Jul 1 03:30:07.632914 (d27) Test: %fs (base 0x0, limit 0x1) Jul 1 03:30:07.632959 (d27) TLB refill of 0x1000 Jul 1 03:30:07.644842 (d27) Test: %fs (base 0x1000) Jul 1 03:30:07.644899 (d27) TLB refill of 0x2000 Jul 1 03:30:07.644978 (d27) Test: %fs (base 0x1000, limit 0x1001) Jul 1 03:30:07.645026 (d27) TLB refill of 0x2000 Jul 1 03:30:07.656834 (d27) Testing 'invlpg' in normally-faulting conditions Jul 1 03:30:07.656894 (d27) Test: Mapped address Jul 1 03:30:07.656938 (d27) Test: Unmapped address Jul 1 03:30:07.668807 (d27) Test: NULL segment override Jul 1 03:30:07.668865 (d27) Test: Past segment limit Jul 1 03:30:07.668908 (d27) Test: Before expand-down segment limit Jul 1 03:30:07.680772 (d27) Test result: SUCCESS Jul 1 03:30:07.680829 (XEN) HVM d28v0 save: CPU Jul 1 03:30:10.195120 (XEN) HVM d28 save: PIC Jul 1 03:30:10.195120 (XEN) HVM d28 save: IOAPIC Jul 1 03:30:10.195120 (XEN) HVM d28v0 save: LAPIC Jul 1 03:30:10.195120 (XEN) HVM d28v0 save: LAPIC_REGS Jul 1 03:30:10.195120 (XEN) HVM d28 save: PCI_IRQ Jul 1 03:30:10.207631 (XEN) HVM d28 save: ISA_IRQ Jul 1 03:30:10.207631 (XEN) HVM d28 save: PCI_LINK Jul 1 03:30:10.207631 (XEN) HVM d28 save: PIT Jul 1 03:30:10.207631 (XEN) HVM d28 save: RTC Jul 1 03:30:10.207631 (XEN) HVM d28 save: HPET Jul 1 03:30:10.217240 (XEN) HVM d28 save: PMTIMER Jul 1 03:30:10.217240 (XEN) HVM d28v0 save: MTRR Jul 1 03:30:10.217240 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Jul 1 03:30:10.231165 (XEN) HVM d28v0 save: CPU_XSAVE Jul 1 03:30:10.231165 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Jul 1 03:30:10.231165 (XEN) HVM d28v0 save: VMCE_VCPU Jul 1 03:30:10.231165 (XEN) HVM d28v0 save: TSC_ADJUST Jul 1 03:30:10.242451 (XEN) HVM d28v0 save: CPU_MSR Jul 1 03:30:10.242451 (XEN) HVM restore d28: CPU 0 Jul 1 03:30:10.242451 (d28) --- Xen Test Framework --- Jul 1 03:30:10.279946 (d28) Environment: HVM 32bit (PAE 3 levels) Jul 1 03:30:10.289377 (d28) Memory operand and segment emulation tests Jul 1 03:30:10.289377 (d28) Test result: SUCCESS Jul 1 03:30:10.289377 (XEN) HVM d29v0 save: CPU Jul 1 03:30:12.864491 (XEN) HVM d29 save: PIC Jul 1 03:30:12.864491 (XEN) HVM d29 save: IOAPIC Jul 1 03:30:12.864872 (XEN) HVM d29v0 save: LAPIC Jul 1 03:30:12.876510 (XEN) HVM d29v0 save: LAPIC_REGS Jul 1 03:30:12.876510 (XEN) HVM d29 save: PCI_IRQ Jul 1 03:30:12.876510 (XEN) HVM d29 save: ISA_IRQ Jul 1 03:30:12.876510 (XEN) HVM d29 save: PCI_LINK Jul 1 03:30:12.888502 (XEN) HVM d29 save: PIT Jul 1 03:30:12.888502 (XEN) HVM d29 save: RTC Jul 1 03:30:12.888502 (XEN) HVM d29 save: HPET Jul 1 03:30:12.888502 (XEN) HVM d29 save: PMTIMER Jul 1 03:30:12.900505 (XEN) HVM d29v0 save: MTRR Jul 1 03:30:12.900505 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Jul 1 03:30:12.900505 (XEN) HVM d29v0 save: CPU_XSAVE Jul 1 03:30:12.900505 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Jul 1 03:30:12.912501 (XEN) HVM d29v0 save: VMCE_VCPU Jul 1 03:30:12.912501 (XEN) HVM d29v0 save: TSC_ADJUST Jul 1 03:30:12.912501 (XEN) HVM d29v0 save: CPU_MSR Jul 1 03:30:12.912501 (XEN) HVM restore d29: CPU 0 Jul 1 03:30:12.924460 (d29) --- Xen Test Framework --- Jul 1 03:30:12.960473 (d29) Environment: HVM 32bit (PAE 3 levels) Jul 1 03:30:12.960473 (d29) Test nmi-taskswitch-priv Jul 1 03:30:12.972503 (d29) First self-nmi, from supervisor mode Jul 1 03:30:12.972503 (d29) NMI at 0010:0010388b, stack 0018:00117fd0 Jul 1 03:30:12.984491 (d29) Second self-nmi, from user mode Jul 1 03:30:12.984491 (d29) NMI at 002b:00104024, stack 0033:0011bff8 Jul 1 03:30:12.984491 (d29) Test result: SUCCESS Jul 1 03:30:12.984491 (XEN) HVM d30v0 save: CPU Jul 1 03:30:15.577733 (XEN) HVM d30 save: PIC Jul 1 03:30:15.577797 (XEN) HVM d30 save: IOAPIC Jul 1 03:30:15.577840 (XEN) HVM d30v0 save: LAPIC Jul 1 03:30:15.589746 (XEN) HVM d30v0 save: LAPIC_REGS Jul 1 03:30:15.589804 (XEN) HVM d30 save: PCI_IRQ Jul 1 03:30:15.589849 (XEN) HVM d30 save: ISA_IRQ Jul 1 03:30:15.589891 (XEN) HVM d30 save: PCI_LINK Jul 1 03:30:15.601700 (XEN) HVM d30 save: PIT Jul 1 03:30:15.601757 (XEN) HVM d30 save: RTC Jul 1 03:30:15.601800 (XEN) HVM d30 save: HPET Jul 1 03:30:15.601842 (XEN) HVM d30 save: PMTIMER Jul 1 03:30:15.613733 (XEN) HVM d30v0 save: MTRR Jul 1 03:30:15.613816 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Jul 1 03:30:15.613864 (XEN) HVM d30v0 save: CPU_XSAVE Jul 1 03:30:15.613907 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Jul 1 03:30:15.625732 (XEN) HVM d30v0 save: VMCE_VCPU Jul 1 03:30:15.625788 (XEN) HVM d30v0 save: TSC_ADJUST Jul 1 03:30:15.625833 (XEN) HVM d30v0 save: CPU_MSR Jul 1 03:30:15.625875 (XEN) HVM restore d30: CPU 0 Jul 1 03:30:15.637681 (d30) --- Xen Test Framework --- Jul 1 03:30:15.673731 (d30) Environment: HVM 32bit (PAE 3 levels) Jul 1 03:30:15.673790 (d30) Software interrupt emulation Jul 1 03:30:15.685731 (d30) Test cpl0: all perms ok Jul 1 03:30:15.685788 (d30) Testing int3 Jul 1 03:30:15.685830 (d30) Testing int $3 Jul 1 03:30:15.685872 (d30) Testing icebp Jul 1 03:30:15.685913 (d30) Testing int $1 Jul 1 03:30:15.697726 (d30) Testing into Jul 1 03:30:15.697780 (d30) Test cpl0: p=0 Jul 1 03:30:15.697822 (d30) Testing int3 Jul 1 03:30:15.697863 (d30) Testing int $3 Jul 1 03:30:15.697904 (d30) Testing icebp Jul 1 03:30:15.697944 (d30) Testing int $1 Jul 1 03:30:15.709734 (d30) Testing into Jul 1 03:30:15.709788 (d30) Test cpl3: all perms ok Jul 1 03:30:15.709832 (d30) Testing int3 Jul 1 03:30:15.709873 (d30) Testing int $3 Jul 1 03:30:15.709914 (d30) Testing icebp Jul 1 03:30:15.721740 (d30) Testing int $1 Jul 1 03:30:15.721795 (d30) Testing into Jul 1 03:30:15.721837 (d30) Test cpl3: p=0 Jul 1 03:30:15.721878 (d30) Testing int3 Jul 1 03:30:15.721918 (d30) Testing int $3 Jul 1 03:30:15.733748 (d30) Testing icebp Jul 1 03:30:15.733803 (d30) Testing int $1 Jul 1 03:30:15.733845 (d30) Testing into Jul 1 03:30:15.733886 (d30) Test cpl3: dpl=0 Jul 1 03:30:15.733928 (d30) Testing int3 Jul 1 03:30:15.745680 (d30) Testing int $3 Jul 1 03:30:15.745736 (d30) Testing icebp Jul 1 03:30:15.781696 (d30) Testing int $1 Jul 1 03:30:15.793706 (d30) Testing into Jul 1 03:30:15.793760 (d30) Test result: SUCCESS Jul 1 03:30:15.793804 (XEN) HVM d31v0 save: CPU Jul 1 03:30:18.361734 (XEN) HVM d31 save: PIC Jul 1 03:30:18.373765 (XEN) HVM d31 save: IOAPIC Jul 1 03:30:18.373821 (XEN) HVM d31v0 save: LAPIC Jul 1 03:30:18.373865 (XEN) HVM d31v0 save: LAPIC_REGS Jul 1 03:30:18.373907 (XEN) HVM d31 save: PCI_IRQ Jul 1 03:30:18.385772 (XEN) HVM d31 save: ISA_IRQ Jul 1 03:30:18.385829 (XEN) HVM d31 save: PCI_LINK Jul 1 03:30:18.385872 (XEN) HVM d31 save: PIT Jul 1 03:30:18.385913 (XEN) HVM d31 save: RTC Jul 1 03:30:18.397762 (XEN) HVM d31 save: HPET Jul 1 03:30:18.397818 (XEN) HVM d31 save: PMTIMER Jul 1 03:30:18.397861 (XEN) HVM d31v0 save: MTRR Jul 1 03:30:18.397902 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Jul 1 03:30:18.409770 (XEN) HVM d31v0 save: CPU_XSAVE Jul 1 03:30:18.409828 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Jul 1 03:30:18.409873 (XEN) HVM d31v0 save: VMCE_VCPU Jul 1 03:30:18.409914 (XEN) HVM d31v0 save: TSC_ADJUST Jul 1 03:30:18.421727 (XEN) HVM d31v0 save: CPU_MSR Jul 1 03:30:18.421784 (XEN) HVM restore d31: CPU 0 Jul 1 03:30:18.421828 (d31) --- Xen Test Framework --- Jul 1 03:30:18.457704 (d31) Environment: HVM 32bit (PAE 3 levels) Jul 1 03:30:18.469742 (d31) XSA-122 PoC Jul 1 03:30:18.469796 (d31) XENVER_extraversion: Jul 1 03:30:18.469840 (d31) Got '-unstable' Jul 1 03:30:18.469882 (d31) XENVER_compile_info: Jul 1 03:30:18.481723 (d31) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jul 1 03:30:18.481782 (d31) 'osstest' Jul 1 03:30:18.481824 (d31) 'test-lab.xenproject.org' Jul 1 03:30:18.481868 (d31) 'Mon Jul 1 03:12:12 UTC 2024' Jul 1 03:30:18.493741 (d31) XENVER_changeset: Jul 1 03:30:18.493796 (d31) Got 'Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c-dirty' Jul 1 03:30:18.493846 (d31) Test result: SUCCESS Jul 1 03:30:18.505686 (XEN) HVM d32v0 save: CPU Jul 1 03:30:21.193698 (XEN) HVM d32 save: PIC Jul 1 03:30:21.193738 (XEN) HVM d32 save: IOAPIC Jul 1 03:30:21.193761 (XEN) HVM d32v0 save: LAPIC Jul 1 03:30:21.193811 (XEN) HVM d32v0 save: LAPIC_REGS Jul 1 03:30:21.193886 (XEN) HVM d32 save: PCI_IRQ Jul 1 03:30:21.205682 (XEN) HVM d32 save: ISA_IRQ Jul 1 03:30:21.205712 (XEN) HVM d32 save: PCI_LINK Jul 1 03:30:21.205736 (XEN) HVM d32 save: PIT Jul 1 03:30:21.205759 (XEN) HVM d32 save: RTC Jul 1 03:30:21.217682 (XEN) HVM d32 save: HPET Jul 1 03:30:21.217712 (XEN) HVM d32 save: PMTIMER Jul 1 03:30:21.217735 (XEN) HVM d32v0 save: MTRR Jul 1 03:30:21.217758 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Jul 1 03:30:21.229677 (XEN) HVM d32v0 save: CPU_XSAVE Jul 1 03:30:21.229708 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Jul 1 03:30:21.229733 (XEN) HVM d32v0 save: VMCE_VCPU Jul 1 03:30:21.229756 (XEN) HVM d32v0 save: TSC_ADJUST Jul 1 03:30:21.241670 (XEN) HVM d32v0 save: CPU_MSR Jul 1 03:30:21.241700 (XEN) HVM restore d32: CPU 0 Jul 1 03:30:21.241724 (d32) --- Xen Test Framework --- Jul 1 03:30:21.289689 (d32) Environment: HVM 32bit (PAE 3 levels) Jul 1 03:30:21.289721 (d32) XSA-188 PoC Jul 1 03:30:21.289744 (d32) Test result: SUCCESS Jul 1 03:30:21.301638 (XEN) HVM d33v0 save: CPU Jul 1 03:30:23.845716 (XEN) HVM d33 save: PIC Jul 1 03:30:23.845780 (XEN) HVM d33 save: IOAPIC Jul 1 03:30:23.857677 (XEN) HVM d33v0 save: LAPIC Jul 1 03:30:23.857708 (XEN) HVM d33v0 save: LAPIC_REGS Jul 1 03:30:23.857732 (XEN) HVM d33 save: PCI_IRQ Jul 1 03:30:23.857755 (XEN) HVM d33 save: ISA_IRQ Jul 1 03:30:23.857801 (XEN) HVM d33 save: PCI_LINK Jul 1 03:30:23.869685 (XEN) HVM d33 save: PIT Jul 1 03:30:23.869715 (XEN) HVM d33 save: RTC Jul 1 03:30:23.869738 (XEN) HVM d33 save: HPET Jul 1 03:30:23.869760 (XEN) HVM d33 save: PMTIMER Jul 1 03:30:23.881682 (XEN) HVM d33v0 save: MTRR Jul 1 03:30:23.881712 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Jul 1 03:30:23.881737 (XEN) HVM d33v0 save: CPU_XSAVE Jul 1 03:30:23.881760 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Jul 1 03:30:23.893769 (XEN) HVM d33v0 save: VMCE_VCPU Jul 1 03:30:23.893836 (XEN) HVM d33v0 save: TSC_ADJUST Jul 1 03:30:23.893880 (XEN) HVM d33v0 save: CPU_MSR Jul 1 03:30:23.893922 (XEN) HVM restore d33: CPU 0 Jul 1 03:30:23.905661 (d33) --- Xen Test Framework --- Jul 1 03:30:23.941658 (d33) Environment: HVM 32bit (PAE 3 levels) Jul 1 03:30:23.941710 (d33) XSA-317 PoC Jul 1 03:30:23.953680 (XEN) common/event_channel.c:323:d33v0 EVTCHNOP failure: error -28 Jul 1 03:30:23.953714 (d33) Success: Not vulnerable to XSA-317 Jul 1 03:30:23.953739 (d33) Test result: SUCCESS Jul 1 03:30:23.965635 (XEN) HVM d34v0 save: CPU Jul 1 03:30:26.501664 (XEN) HVM d34 save: PIC Jul 1 03:30:26.513806 (XEN) HVM d34 save: IOAPIC Jul 1 03:30:26.513882 (XEN) HVM d34v0 save: LAPIC Jul 1 03:30:26.513906 (XEN) HVM d34v0 save: LAPIC_REGS Jul 1 03:30:26.513949 (XEN) HVM d34 save: PCI_IRQ Jul 1 03:30:26.525767 (XEN) HVM d34 save: ISA_IRQ Jul 1 03:30:26.525826 (XEN) HVM d34 save: PCI_LINK Jul 1 03:30:26.525867 (XEN) HVM d34 save: PIT Jul 1 03:30:26.525933 (XEN) HVM d34 save: RTC Jul 1 03:30:26.525975 (XEN) HVM d34 save: HPET Jul 1 03:30:26.537701 (XEN) HVM d34 save: PMTIMER Jul 1 03:30:26.537757 (XEN) HVM d34v0 save: MTRR Jul 1 03:30:26.537800 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Jul 1 03:30:26.537843 (XEN) HVM d34v0 save: CPU_XSAVE Jul 1 03:30:26.549752 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Jul 1 03:30:26.549825 (XEN) HVM d34v0 save: VMCE_VCPU Jul 1 03:30:26.549892 (XEN) HVM d34v0 save: TSC_ADJUST Jul 1 03:30:26.561739 (XEN) HVM d34v0 save: CPU_MSR Jul 1 03:30:26.561818 (XEN) HVM restore d34: CPU 0 Jul 1 03:30:26.561887 (d34) --- Xen Test Framework --- Jul 1 03:30:26.597620 (d34) Environment: HVM 32bit (PAE 3 levels) Jul 1 03:30:26.609624 (d34) CONSOLEIO_write stack overflow PoC Jul 1 03:30:26.609656 (d34) Success: Not vulnerable to CONSOLEIO_write stack overflow Jul 1 03:30:26.621671 (d34) Test result: SUCCESS Jul 1 03:30:26.621728 (XEN) HVM d35v0 save: CPU Jul 1 03:30:29.153749 (XEN) HVM d35 save: PIC Jul 1 03:30:29.153816 (XEN) HVM d35 save: IOAPIC Jul 1 03:30:29.153858 (XEN) HVM d35v0 save: LAPIC Jul 1 03:30:29.153899 (XEN) HVM d35v0 save: LAPIC_REGS Jul 1 03:30:29.165766 (XEN) HVM d35 save: PCI_IRQ Jul 1 03:30:29.165819 (XEN) HVM d35 save: ISA_IRQ Jul 1 03:30:29.165861 (XEN) HVM d35 save: PCI_LINK Jul 1 03:30:29.165912 (XEN) HVM d35 save: PIT Jul 1 03:30:29.165960 (XEN) HVM d35 save: RTC Jul 1 03:30:29.177704 (XEN) HVM d35 save: HPET Jul 1 03:30:29.177754 (XEN) HVM d35 save: PMTIMER Jul 1 03:30:29.177796 (XEN) HVM d35v0 save: MTRR Jul 1 03:30:29.177837 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Jul 1 03:30:29.189725 (XEN) HVM d35v0 save: CPU_XSAVE Jul 1 03:30:29.189774 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Jul 1 03:30:29.189817 (XEN) HVM d35v0 save: VMCE_VCPU Jul 1 03:30:29.189859 (XEN) HVM d35v0 save: TSC_ADJUST Jul 1 03:30:29.201672 (XEN) HVM d35v0 save: CPU_MSR Jul 1 03:30:29.201720 (XEN) HVM restore d35: CPU 0 Jul 1 03:30:29.201763 (d35) --- Xen Test Framework --- Jul 1 03:30:29.249732 (d35) Environment: HVM 32bit (PSE 2 levels) Jul 1 03:30:29.249792 (d35) Guest CPUID Faulting support Jul 1 03:30:29.249837 (d35) Testing CPUID without faulting enabled Jul 1 03:30:29.261727 (d35) Testing CPUID with faulting enabled Jul 1 03:30:29.261784 (d35) Retesting CPUID without faulting enabled Jul 1 03:30:29.261830 (d35) Test result: SUCCESS Jul 1 03:30:29.273682 (XEN) HVM d36v0 save: CPU Jul 1 03:30:31.805760 (XEN) HVM d36 save: PIC Jul 1 03:30:31.805834 (XEN) HVM d36 save: IOAPIC Jul 1 03:30:31.817729 (XEN) HVM d36v0 save: LAPIC Jul 1 03:30:31.817784 (XEN) HVM d36v0 save: LAPIC_REGS Jul 1 03:30:31.817828 (XEN) HVM d36 save: PCI_IRQ Jul 1 03:30:31.817869 (XEN) HVM d36 save: ISA_IRQ Jul 1 03:30:31.829728 (XEN) HVM d36 save: PCI_LINK Jul 1 03:30:31.829784 (XEN) HVM d36 save: PIT Jul 1 03:30:31.829826 (XEN) HVM d36 save: RTC Jul 1 03:30:31.829875 (XEN) HVM d36 save: HPET Jul 1 03:30:31.829917 (XEN) HVM d36 save: PMTIMER Jul 1 03:30:31.841736 (XEN) HVM d36v0 save: MTRR Jul 1 03:30:31.841791 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Jul 1 03:30:31.841835 (XEN) HVM d36v0 save: CPU_XSAVE Jul 1 03:30:31.841878 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Jul 1 03:30:31.853729 (XEN) HVM d36v0 save: VMCE_VCPU Jul 1 03:30:31.853784 (XEN) HVM d36v0 save: TSC_ADJUST Jul 1 03:30:31.853828 (XEN) HVM d36v0 save: CPU_MSR Jul 1 03:30:31.865715 (XEN) HVM restore d36: CPU 0 Jul 1 03:30:31.865771 (d36) --- Xen Test Framework --- Jul 1 03:30:31.901697 (d36) Environment: HVM 32bit (PSE 2 levels) Jul 1 03:30:31.913729 (d36) Software interrupt emulation Jul 1 03:30:31.913786 (d36) Test cpl0: all perms ok Jul 1 03:30:31.913830 (d36) Testing int3 Jul 1 03:30:31.913870 (d36) Testing int $3 Jul 1 03:30:31.925757 (d36) Testing icebp Jul 1 03:30:31.925811 (d36) Testing int $1 Jul 1 03:30:31.925853 (d36) Testing into Jul 1 03:30:31.925893 (d36) Test cpl0: p=0 Jul 1 03:30:31.925935 (d36) Testing int3 Jul 1 03:30:31.937720 (d36) Testing int $3 Jul 1 03:30:31.937775 (d36) Testing icebp Jul 1 03:30:31.937817 (d36) Testing int $1 Jul 1 03:30:31.937858 (d36) Testing into Jul 1 03:30:31.937898 (d36) Test cpl3: all perms ok Jul 1 03:30:31.949726 (d36) Testing int3 Jul 1 03:30:31.949780 (d36) Testing int $3 Jul 1 03:30:31.949823 (d36) Testing icebp Jul 1 03:30:31.949864 (d36) Testing int $1 Jul 1 03:30:31.949913 (d36) Testing into Jul 1 03:30:31.949953 (d36) Test cpl3: p=0 Jul 1 03:30:31.961727 (d36) Testing int3 Jul 1 03:30:31.961781 (d36) Testing int $3 Jul 1 03:30:31.961823 (d36) Testing icebp Jul 1 03:30:31.961864 (d36) Testing int $1 Jul 1 03:30:31.961904 (d36) Testing into Jul 1 03:30:31.973705 (d36) Test cpl3: dpl=0 Jul 1 03:30:31.973761 (d36) Testing int3 Jul 1 03:30:31.973802 (d36) Testing int $3 Jul 1 03:30:31.973843 (d36) Testing icebp Jul 1 03:30:32.021706 (d36) Testing int $1 Jul 1 03:30:32.021762 (d36) Testing into Jul 1 03:30:32.021803 (d36) Test result: SUCCESS Jul 1 03:30:32.021846 (XEN) HVM d37v0 save: CPU Jul 1 03:30:34.637795 (XEN) HVM d37 save: PIC Jul 1 03:30:34.637868 (XEN) HVM d37 save: IOAPIC Jul 1 03:30:34.637950 (XEN) HVM d37v0 save: LAPIC Jul 1 03:30:34.649716 (XEN) HVM d37v0 save: LAPIC_REGS Jul 1 03:30:34.649773 (XEN) HVM d37 save: PCI_IRQ Jul 1 03:30:34.649816 (XEN) HVM d37 save: ISA_IRQ Jul 1 03:30:34.649858 (XEN) HVM d37 save: PCI_LINK Jul 1 03:30:34.661744 (XEN) HVM d37 save: PIT Jul 1 03:30:34.661799 (XEN) HVM d37 save: RTC Jul 1 03:30:34.661842 (XEN) HVM d37 save: HPET Jul 1 03:30:34.661883 (XEN) HVM d37 save: PMTIMER Jul 1 03:30:34.661925 (XEN) HVM d37v0 save: MTRR Jul 1 03:30:34.673753 (XEN) HVM d37 save: VIRIDIAN_DOMAIN Jul 1 03:30:34.673811 (XEN) HVM d37v0 save: CPU_XSAVE Jul 1 03:30:34.673855 (XEN) HVM d37v0 save: VIRIDIAN_VCPU Jul 1 03:30:34.685775 (XEN) HVM d37v0 save: VMCE_VCPU Jul 1 03:30:34.685833 (XEN) HVM d37v0 save: TSC_ADJUST Jul 1 03:30:34.685877 (XEN) HVM d37v0 save: CPU_MSR Jul 1 03:30:34.685920 (XEN) HVM restore d37: CPU 0 Jul 1 03:30:34.697696 (d37) --- Xen Test Framework --- Jul 1 03:30:34.733787 (d37) Environment: HVM 32bit (PSE 2 levels) Jul 1 03:30:34.733846 (d37) XSA-122 PoC Jul 1 03:30:34.733888 (d37) XENVER_extraversion: Jul 1 03:30:34.733930 (d37) Got '-unstable' Jul 1 03:30:34.745783 (d37) XENVER_compile_info: Jul 1 03:30:34.745839 (d37) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jul 1 03:30:34.745885 (d37) 'osstest' Jul 1 03:30:34.745926 (d37) 'test-lab.xenproject.org' Jul 1 03:30:34.757769 (d37) 'Mon Jul 1 03:12:12 UTC 2024' Jul 1 03:30:34.757827 (d37) XENVER_changeset: Jul 1 03:30:34.757870 (d37) Got 'Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c-dirty' Jul 1 03:30:34.769696 (d37) Test result: SUCCESS Jul 1 03:30:34.769727 (XEN) HVM d38v0 save: CPU Jul 1 03:30:37.289829 (XEN) HVM d38 save: PIC Jul 1 03:30:37.289903 (XEN) HVM d38 save: IOAPIC Jul 1 03:30:37.289946 (XEN) HVM d38v0 save: LAPIC Jul 1 03:30:37.289986 (XEN) HVM d38v0 save: LAPIC_REGS Jul 1 03:30:37.301607 (XEN) HVM d38 save: PCI_IRQ Jul 1 03:30:37.301628 (XEN) HVM d38 save: ISA_IRQ Jul 1 03:30:37.301652 (XEN) HVM d38 save: PCI_LINK Jul 1 03:30:37.301675 (XEN) HVM d38 save: PIT Jul 1 03:30:37.301697 (XEN) HVM d38 save: RTC Jul 1 03:30:37.313610 (XEN) HVM d38 save: HPET Jul 1 03:30:37.313635 (XEN) HVM d38 save: PMTIMER Jul 1 03:30:37.313659 (XEN) HVM d38v0 save: MTRR Jul 1 03:30:37.313681 (XEN) HVM d38 save: VIRIDIAN_DOMAIN Jul 1 03:30:37.325609 (XEN) HVM d38v0 save: CPU_XSAVE Jul 1 03:30:37.325635 (XEN) HVM d38v0 save: VIRIDIAN_VCPU Jul 1 03:30:37.325660 (XEN) HVM d38v0 save: VMCE_VCPU Jul 1 03:30:37.325683 (XEN) HVM d38v0 save: TSC_ADJUST Jul 1 03:30:37.337599 (XEN) HVM d38v0 save: CPU_MSR Jul 1 03:30:37.337622 (XEN) HVM restore d38: CPU 0 Jul 1 03:30:37.337645 (d38) --- Xen Test Framework --- Jul 1 03:30:37.385591 (d38) Environment: HVM 32bit (PSE 2 levels) Jul 1 03:30:37.385616 (d38) XSA-188 PoC Jul 1 03:30:37.385639 (d38) Test result: SUCCESS Jul 1 03:30:37.385662 (XEN) HVM d39v0 save: CPU Jul 1 03:30:40.001634 (XEN) HVM d39 save: PIC Jul 1 03:30:40.001672 (XEN) HVM d39 save: IOAPIC Jul 1 03:30:40.001695 (XEN) HVM d39v0 save: LAPIC Jul 1 03:30:40.001718 (XEN) HVM d39v0 save: LAPIC_REGS Jul 1 03:30:40.013621 (XEN) HVM d39 save: PCI_IRQ Jul 1 03:30:40.013651 (XEN) HVM d39 save: ISA_IRQ Jul 1 03:30:40.013698 (XEN) HVM d39 save: PCI_LINK Jul 1 03:30:40.013740 (XEN) HVM d39 save: PIT Jul 1 03:30:40.025726 (XEN) HVM d39 save: RTC Jul 1 03:30:40.025781 (XEN) HVM d39 save: HPET Jul 1 03:30:40.025823 (XEN) HVM d39 save: PMTIMER Jul 1 03:30:40.025864 (XEN) HVM d39v0 save: MTRR Jul 1 03:30:40.037713 (XEN) HVM d39 save: VIRIDIAN_DOMAIN Jul 1 03:30:40.037771 (XEN) HVM d39v0 save: CPU_XSAVE Jul 1 03:30:40.037816 (XEN) HVM d39v0 save: VIRIDIAN_VCPU Jul 1 03:30:40.037859 (XEN) HVM d39v0 save: VMCE_VCPU Jul 1 03:30:40.049710 (XEN) HVM d39v0 save: TSC_ADJUST Jul 1 03:30:40.049766 (XEN) HVM d39v0 save: CPU_MSR Jul 1 03:30:40.049810 (XEN) HVM restore d39: CPU 0 Jul 1 03:30:40.049852 (d39) --- Xen Test Framework --- Jul 1 03:30:40.097717 (d39) Environment: HVM 32bit (PSE 2 levels) Jul 1 03:30:40.097804 (d39) XSA-317 PoC Jul 1 03:30:40.097850 (XEN) common/event_channel.c:323:d39v0 EVTCHNOP failure: error -28 Jul 1 03:30:40.109707 (d39) Success: Not vulnerable to XSA-317 Jul 1 03:30:40.109765 (d39) Test result: SUCCESS Jul 1 03:30:40.109808 (XEN) HVM d40v0 save: CPU Jul 1 03:30:42.720315 (XEN) HVM d40 save: PIC Jul 1 03:30:42.720315 (XEN) HVM d40 save: IOAPIC Jul 1 03:30:42.720315 (XEN) HVM d40v0 save: LAPIC Jul 1 03:30:42.720315 (XEN) HVM d40v0 save: LAPIC_REGS Jul 1 03:30:42.732319 (XEN) HVM d40 save: PCI_IRQ Jul 1 03:30:42.732319 (XEN) HVM d40 save: ISA_IRQ Jul 1 03:30:42.732319 (XEN) HVM d40 save: PCI_LINK Jul 1 03:30:42.732319 (XEN) HVM d40 save: PIT Jul 1 03:30:42.744321 (XEN) HVM d40 save: RTC Jul 1 03:30:42.744321 (XEN) HVM d40 save: HPET Jul 1 03:30:42.744321 (XEN) HVM d40 save: PMTIMER Jul 1 03:30:42.744321 (XEN) HVM d40v0 save: MTRR Jul 1 03:30:42.744321 (XEN) HVM d40 save: VIRIDIAN_DOMAIN Jul 1 03:30:42.756318 (XEN) HVM d40v0 save: CPU_XSAVE Jul 1 03:30:42.756318 (XEN) HVM d40v0 save: VIRIDIAN_VCPU Jul 1 03:30:42.756318 (XEN) HVM d40v0 save: VMCE_VCPU Jul 1 03:30:42.768312 (XEN) HVM d40v0 save: TSC_ADJUST Jul 1 03:30:42.768312 (XEN) HVM d40v0 save: CPU_MSR Jul 1 03:30:42.768312 (XEN) HVM restore d40: CPU 0 Jul 1 03:30:42.768312 (d40) --- Xen Test Framework --- Jul 1 03:30:42.816321 (d40) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:30:42.816321 (d40) Guest CPUID Faulting support Jul 1 03:30:42.816321 (d40) Testing CPUID without faulting enabled Jul 1 03:30:42.828284 (d40) Testing CPUID with faulting enabled Jul 1 03:30:42.828284 (d40) Retesting CPUID without faulting enabled Jul 1 03:30:42.840269 (d40) Test result: SUCCESS Jul 1 03:30:42.840269 (XEN) HVM d41v0 save: CPU Jul 1 03:30:45.376269 (XEN) HVM d41 save: PIC Jul 1 03:30:45.388320 (XEN) HVM d41 save: IOAPIC Jul 1 03:30:45.388320 (XEN) HVM d41v0 save: LAPIC Jul 1 03:30:45.388320 (XEN) HVM d41v0 save: LAPIC_REGS Jul 1 03:30:45.388320 (XEN) HVM d41 save: PCI_IRQ Jul 1 03:30:45.400381 (XEN) HVM d41 save: ISA_IRQ Jul 1 03:30:45.400419 (XEN) HVM d41 save: PCI_LINK Jul 1 03:30:45.400443 (XEN) HVM d41 save: PIT Jul 1 03:30:45.400467 (XEN) HVM d41 save: RTC Jul 1 03:30:45.400489 (XEN) HVM d41 save: HPET Jul 1 03:30:45.412318 (XEN) HVM d41 save: PMTIMER Jul 1 03:30:45.412318 (XEN) HVM d41v0 save: MTRR Jul 1 03:30:45.412318 (XEN) HVM d41 save: VIRIDIAN_DOMAIN Jul 1 03:30:45.412318 (XEN) HVM d41v0 save: CPU_XSAVE Jul 1 03:30:45.424325 (XEN) HVM d41v0 save: VIRIDIAN_VCPU Jul 1 03:30:45.424325 (XEN) HVM d41v0 save: VMCE_VCPU Jul 1 03:30:45.424325 (XEN) HVM d41v0 save: TSC_ADJUST Jul 1 03:30:45.436436 (XEN) HVM d41v0 save: CPU_MSR Jul 1 03:30:45.436501 (XEN) HVM restore d41: CPU 0 Jul 1 03:30:45.436546 (d41) --- Xen Test Framework --- Jul 1 03:30:45.472274 (d41) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:30:45.484318 (d41) FPU Exception Emulation Jul 1 03:30:45.484318 (d41) Testing x87 Jul 1 03:30:45.484318 (d41) Testing x87 wait Jul 1 03:30:45.484318 (d41) Testing MMX Jul 1 03:30:45.496471 (d41) Testing SSE Jul 1 03:30:45.496531 (d41) Testing SSE (CR4.OSFXSR) Jul 1 03:30:45.496577 (d41) Testing AVX Jul 1 03:30:45.496619 (d41) Testing AVX (CR4.OSXSAVE) Jul 1 03:30:45.496662 (d41) Testing AVX (CR4.OSXSAVE+XCR0.YMM) Jul 1 03:30:45.508291 (d41) Testing emulated x87 Jul 1 03:30:45.508291 (d41) Testing emulated x87 wait Jul 1 03:30:45.508291 (d41) Testing emulated MMX Jul 1 03:30:45.520260 (d41) Testing emulated SSE Jul 1 03:30:45.520260 (d41) Testing emulated SSE (CR4.OSFXSR) Jul 1 03:30:45.520260 (d41) Testing emulated AVX Jul 1 03:30:45.520260 (d41) Testing emulated AVX (CR4.OSXSAVE) Jul 1 03:30:45.532310 (d41) Testing emulated AVX (CR4.OSXSAVE+XCR0.YMM) Jul 1 03:30:45.532310 (d41) Test result: SUCCESS Jul 1 03:30:45.532310 (XEN) HVM d42v0 save: CPU Jul 1 03:30:48.152431 (XEN) HVM d42 save: PIC Jul 1 03:30:48.152431 (XEN) HVM d42 save: IOAPIC Jul 1 03:30:48.152431 (XEN) HVM d42v0 save: LAPIC Jul 1 03:30:48.164454 (XEN) HVM d42v0 save: LAPIC_REGS Jul 1 03:30:48.164454 (XEN) HVM d42 save: PCI_IRQ Jul 1 03:30:48.164454 (XEN) HVM d42 save: ISA_IRQ Jul 1 03:30:48.164454 (XEN) HVM d42 save: PCI_LINK Jul 1 03:30:48.176462 (XEN) HVM d42 save: PIT Jul 1 03:30:48.176462 (XEN) HVM d42 save: RTC Jul 1 03:30:48.176462 (XEN) HVM d42 save: HPET Jul 1 03:30:48.176462 (XEN) HVM d42 save: PMTIMER Jul 1 03:30:48.188500 (XEN) HVM d42v0 save: MTRR Jul 1 03:30:48.188500 (XEN) HVM d42 save: VIRIDIAN_DOMAIN Jul 1 03:30:48.188500 (XEN) HVM d42v0 save: CPU_XSAVE Jul 1 03:30:48.188500 (XEN) HVM d42v0 save: VIRIDIAN_VCPU Jul 1 03:30:48.200468 (XEN) HVM d42v0 save: VMCE_VCPU Jul 1 03:30:48.200468 (XEN) HVM d42v0 save: TSC_ADJUST Jul 1 03:30:48.200468 (XEN) HVM d42v0 save: CPU_MSR Jul 1 03:30:48.200468 (XEN) HVM restore d42: CPU 0 Jul 1 03:30:48.212417 (d42) --- Xen Test Framework --- Jul 1 03:30:48.248451 (d42) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:30:48.248451 (d42) Invlpg tests Jul 1 03:30:48.260467 (d42) Testing 'invlpg 0x1000' with segment bases Jul 1 03:30:48.260467 (d42) Test: No segment Jul 1 03:30:48.260467 (d42) TLB refill of 0x1000 Jul 1 03:30:48.260467 (d42) Test: %fs (base 0x0) Jul 1 03:30:48.272468 (d42) TLB refill of 0x1000 Jul 1 03:30:48.272468 (d42) Test: %fs (base 0x0, limit 0x1) Jul 1 03:30:48.272468 (d42) TLB refill of 0x1000 Jul 1 03:30:48.272468 (d42) Test: %fs (base 0x1000) Jul 1 03:30:48.284590 (d42) TLB refill of 0x2000 Jul 1 03:30:48.284590 (d42) Test: %fs (base 0x1000, limit 0x1001) Jul 1 03:30:48.284590 (d42) TLB refill of 0x2000 Jul 1 03:30:48.296569 (d42) Testing 'invlpg' in normally-faulting conditions Jul 1 03:30:48.296569 (d42) Test: Mapped address Jul 1 03:30:48.296569 (d42) Test: Unmapped address Jul 1 03:30:48.308416 (d42) Test: NULL segment override Jul 1 03:30:48.308416 (d42) Test: Past segment limit Jul 1 03:30:48.308416 (d42) Test: Before expand-down segment limit Jul 1 03:30:48.320661 (d42) Test: Noncanonical address Jul 1 03:30:48.320717 (d42) Test: Noncanonical including segment base Jul 1 03:30:48.320717 (d42) Test result: SUCCESS Jul 1 03:30:48.332400 (XEN) HVM d43v0 save: CPU Jul 1 03:30:51.072463 (XEN) HVM d43 save: PIC Jul 1 03:30:51.072854 (XEN) HVM d43 save: IOAPIC Jul 1 03:30:51.072854 (XEN) HVM d43v0 save: LAPIC Jul 1 03:30:51.084480 (XEN) HVM d43v0 save: LAPIC_REGS Jul 1 03:30:51.084480 (XEN) HVM d43 save: PCI_IRQ Jul 1 03:30:51.084480 (XEN) HVM d43 save: ISA_IRQ Jul 1 03:30:51.084480 (XEN) HVM d43 save: PCI_LINK Jul 1 03:30:51.096614 (XEN) HVM d43 save: PIT Jul 1 03:30:51.096614 (XEN) HVM d43 save: RTC Jul 1 03:30:51.096614 (XEN) HVM d43 save: HPET Jul 1 03:30:51.096614 (XEN) HVM d43 save: PMTIMER Jul 1 03:30:51.096614 (XEN) HVM d43v0 save: MTRR Jul 1 03:30:51.108472 (XEN) HVM d43 save: VIRIDIAN_DOMAIN Jul 1 03:30:51.108472 (XEN) HVM d43v0 save: CPU_XSAVE Jul 1 03:30:51.108472 (XEN) HVM d43v0 save: VIRIDIAN_VCPU Jul 1 03:30:51.120473 (XEN) HVM d43v0 save: VMCE_VCPU Jul 1 03:30:51.120473 (XEN) HVM d43v0 save: TSC_ADJUST Jul 1 03:30:51.120473 (XEN) HVM d43v0 save: CPU_MSR Jul 1 03:30:51.120473 (XEN) HVM restore d43: CPU 0 Jul 1 03:30:51.132610 (d43) --- Xen Test Framework --- Jul 1 03:30:51.168405 (d43) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:30:51.168405 (d43) Invlpg tests Jul 1 03:30:51.168405 (d43) Testing 'invlpg 0x1000' with segment bases Jul 1 03:30:51.180421 (d43) Test: No segment Jul 1 03:30:51.180421 (d43) TLB refill of 0x1000 Jul 1 03:30:51.180421 (d43) Test: %fs (base 0x0) Jul 1 03:30:51.192427 (d43) TLB refill of 0x1000 Jul 1 03:30:51.192427 (d43) Test: %fs (base 0x0, limit 0x1) Jul 1 03:30:51.192427 (d43) TLB refill of 0x1000 Jul 1 03:30:51.192427 (d43) Test: %fs (base 0x1000) Jul 1 03:30:51.204484 (d43) TLB refill of 0x2000 Jul 1 03:30:51.204484 (d43) Test: %fs (base 0x1000, limit 0x1001) Jul 1 03:30:51.204484 (d43) TLB refill of 0x2000 Jul 1 03:30:51.216429 (d43) Testing 'invlpg' in normally-faulting conditions Jul 1 03:30:51.216429 (d43) Test: Mapped address Jul 1 03:30:51.216429 (d43) Test: Unmapped address Jul 1 03:30:51.228448 (d43) Test: NULL segment override Jul 1 03:30:51.228448 (d43) Test: Past segment limit Jul 1 03:30:51.228448 (d43) Test: Before expand-down segment limit Jul 1 03:30:51.240475 (d43) Test: Noncanonical address Jul 1 03:30:51.240475 (d43) Test: Noncanonical including segment base Jul 1 03:30:51.240475 (d43) Test result: SUCCESS Jul 1 03:30:51.240475 (XEN) HVM d44v0 save: CPU Jul 1 03:30:54.112283 (XEN) HVM d44 save: PIC Jul 1 03:30:54.124364 (XEN) HVM d44 save: IOAPIC Jul 1 03:30:54.124364 (XEN) HVM d44v0 save: LAPIC Jul 1 03:30:54.124364 (XEN) HVM d44v0 save: LAPIC_REGS Jul 1 03:30:54.124364 (XEN) HVM d44 save: PCI_IRQ Jul 1 03:30:54.136360 (XEN) HVM d44 save: ISA_IRQ Jul 1 03:30:54.136660 (XEN) HVM d44 save: PCI_LINK Jul 1 03:30:54.136693 (XEN) HVM d44 save: PIT Jul 1 03:30:54.136693 (XEN) HVM d44 save: RTC Jul 1 03:30:54.136693 (XEN) HVM d44 save: HPET Jul 1 03:30:54.148367 (XEN) HVM d44 save: PMTIMER Jul 1 03:30:54.148367 (XEN) HVM d44v0 save: MTRR Jul 1 03:30:54.148367 (XEN) HVM d44 save: VIRIDIAN_DOMAIN Jul 1 03:30:54.148367 (XEN) HVM d44v0 save: CPU_XSAVE Jul 1 03:30:54.160365 (XEN) HVM d44v0 save: VIRIDIAN_VCPU Jul 1 03:30:54.160365 (XEN) HVM d44v0 save: VMCE_VCPU Jul 1 03:30:54.160365 (XEN) HVM d44v0 save: TSC_ADJUST Jul 1 03:30:54.172338 (XEN) HVM d44v0 save: CPU_MSR Jul 1 03:30:54.172338 (XEN) HVM restore d44: CPU 0 Jul 1 03:30:54.172338 (d44) --- Xen Test Framework --- Jul 1 03:30:54.220348 (d44) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:30:54.220348 (d44) LBR/TSX VMentry failure test Jul 1 03:30:54.220348 (d44) Latched a Last Branch Record in the upper canonical half Jul 1 03:30:54.232423 (d44) Success: No LBR/TSX VMentry failure in this configuration Jul 1 03:30:54.232423 (d44) Test result: SUCCESS Jul 1 03:30:54.232423 (XEN) HVM d45v0 save: CPU Jul 1 03:30:56.932296 (XEN) HVM d45 save: PIC Jul 1 03:30:56.944370 (XEN) HVM d45 save: IOAPIC Jul 1 03:30:56.944370 (XEN) HVM d45v0 save: LAPIC Jul 1 03:30:56.944370 (XEN) HVM d45v0 save: LAPIC_REGS Jul 1 03:30:56.944370 (XEN) HVM d45 save: PCI_IRQ Jul 1 03:30:56.956342 (XEN) HVM d45 save: ISA_IRQ Jul 1 03:30:56.956342 (XEN) HVM d45 save: PCI_LINK Jul 1 03:30:56.956342 (XEN) HVM d45 save: PIT Jul 1 03:30:56.956342 (XEN) HVM d45 save: RTC Jul 1 03:30:56.972395 (XEN) HVM d45 save: HPET Jul 1 03:30:56.972395 (XEN) HVM d45 save: PMTIMER Jul 1 03:30:56.972395 (XEN) HVM d45v0 save: MTRR Jul 1 03:30:56.972395 (XEN) HVM d45 save: VIRIDIAN_DOMAIN Jul 1 03:30:56.972395 (XEN) HVM d45v0 save: CPU_XSAVE Jul 1 03:30:56.972395 (XEN) HVM d45v0 save: VIRIDIAN_VCPU Jul 1 03:30:56.984457 (XEN) HVM d45v0 save: VMCE_VCPU Jul 1 03:30:56.984457 (XEN) HVM d45v0 save: TSC_ADJUST Jul 1 03:30:56.984457 (XEN) HVM d45v0 save: CPU_MSR Jul 1 03:30:56.996479 (XEN) HVM restore d45: CPU 0 Jul 1 03:30:56.996530 (d45) --- Xen Test Framework --- Jul 1 03:30:57.032352 (d45) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:30:57.032352 (d45) Live Patch Privilege Check Jul 1 03:30:57.044375 (d45) test_upload: Xen correctly denied Live Patch calls Jul 1 03:30:57.044375 (d45) test_list: Xen correctly denied Live Patch calls Jul 1 03:30:57.056375 (d45) test_get: Xen correctly denied Live Patch calls Jul 1 03:30:57.056375 (d45) test_action: Xen correctly denied Live Patch calls Jul 1 03:30:57.068379 (d45) test_action: Xen correctly denied Live Patch calls Jul 1 03:30:57.068379 (d45) test_action: Xen correctly denied Live Patch calls Jul 1 03:30:57.068379 (d45) test_action: Xen correctly denied Live Patch calls Jul 1 03:30:57.080359 (d45) Test result: SUCCESS Jul 1 03:30:57.080359 (XEN) HVM d46v0 save: CPU Jul 1 03:30:59.865656 (XEN) HVM d46 save: PIC Jul 1 03:30:59.877637 (XEN) HVM d46 save: IOAPIC Jul 1 03:30:59.877698 (XEN) HVM d46v0 save: LAPIC Jul 1 03:30:59.877723 (XEN) HVM d46v0 save: LAPIC_REGS Jul 1 03:30:59.877746 (XEN) HVM d46 save: PCI_IRQ Jul 1 03:30:59.889635 (XEN) HVM d46 save: ISA_IRQ Jul 1 03:30:59.889666 (XEN) HVM d46 save: PCI_LINK Jul 1 03:30:59.889689 (XEN) HVM d46 save: PIT Jul 1 03:30:59.889712 (XEN) HVM d46 save: RTC Jul 1 03:30:59.889734 (XEN) HVM d46 save: HPET Jul 1 03:30:59.901641 (XEN) HVM d46 save: PMTIMER Jul 1 03:30:59.901671 (XEN) HVM d46v0 save: MTRR Jul 1 03:30:59.901695 (XEN) HVM d46 save: VIRIDIAN_DOMAIN Jul 1 03:30:59.901718 (XEN) HVM d46v0 save: CPU_XSAVE Jul 1 03:30:59.913626 (XEN) HVM d46v0 save: VIRIDIAN_VCPU Jul 1 03:30:59.913657 (XEN) HVM d46v0 save: VMCE_VCPU Jul 1 03:30:59.913681 (XEN) HVM d46v0 save: TSC_ADJUST Jul 1 03:30:59.913704 (XEN) HVM d46v0 save: CPU_MSR Jul 1 03:30:59.925610 (XEN) HVM restore d46: CPU 0 Jul 1 03:30:59.925641 (d46) --- Xen Test Framework --- Jul 1 03:30:59.977666 (d46) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:30:59.977702 (d46) Test Long Mode #TS Jul 1 03:30:59.977725 (d46) Got #TS[GDT[7]] as expected Jul 1 03:30:59.977749 (d46) Test result: SUCCESS Jul 1 03:30:59.977772 (XEN) HVM d47v0 save: CPU Jul 1 03:31:02.845756 (XEN) HVM d47 save: PIC Jul 1 03:31:02.845823 (XEN) HVM d47 save: IOAPIC Jul 1 03:31:02.845866 (XEN) HVM d47v0 save: LAPIC Jul 1 03:31:02.845908 (XEN) HVM d47v0 save: LAPIC_REGS Jul 1 03:31:02.845950 (XEN) HVM d47 save: PCI_IRQ Jul 1 03:31:02.857738 (XEN) HVM d47 save: ISA_IRQ Jul 1 03:31:02.857768 (XEN) HVM d47 save: PCI_LINK Jul 1 03:31:02.857792 (XEN) HVM d47 save: PIT Jul 1 03:31:02.857814 (XEN) HVM d47 save: RTC Jul 1 03:31:02.869775 (XEN) HVM d47 save: HPET Jul 1 03:31:02.869830 (XEN) HVM d47 save: PMTIMER Jul 1 03:31:02.869873 (XEN) HVM d47v0 save: MTRR Jul 1 03:31:02.869915 (XEN) HVM d47 save: VIRIDIAN_DOMAIN Jul 1 03:31:02.881638 (XEN) HVM d47v0 save: CPU_XSAVE Jul 1 03:31:02.881669 (XEN) HVM d47v0 save: VIRIDIAN_VCPU Jul 1 03:31:02.881694 (XEN) HVM d47v0 save: VMCE_VCPU Jul 1 03:31:02.881717 (XEN) HVM d47v0 save: TSC_ADJUST Jul 1 03:31:02.893707 (XEN) HVM d47v0 save: CPU_MSR Jul 1 03:31:02.893763 (XEN) HVM restore d47: CPU 0 Jul 1 03:31:02.893806 (d47) --- Xen Test Framework --- Jul 1 03:31:02.929604 (d47) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:02.941638 (d47) Memory operand and segment emulation tests Jul 1 03:31:02.941670 (d47) Test result: SUCCESS Jul 1 03:31:02.941694 (XEN) HVM d48v0 save: CPU Jul 1 03:31:05.545726 (XEN) HVM d48 save: PIC Jul 1 03:31:05.545786 (XEN) HVM d48 save: IOAPIC Jul 1 03:31:05.557738 (XEN) HVM d48v0 save: LAPIC Jul 1 03:31:05.557795 (XEN) HVM d48v0 save: LAPIC_REGS Jul 1 03:31:05.557839 (XEN) HVM d48 save: PCI_IRQ Jul 1 03:31:05.557881 (XEN) HVM d48 save: ISA_IRQ Jul 1 03:31:05.569730 (XEN) HVM d48 save: PCI_LINK Jul 1 03:31:05.569787 (XEN) HVM d48 save: PIT Jul 1 03:31:05.569830 (XEN) HVM d48 save: RTC Jul 1 03:31:05.569871 (XEN) HVM d48 save: HPET Jul 1 03:31:05.569912 (XEN) HVM d48 save: PMTIMER Jul 1 03:31:05.581736 (XEN) HVM d48v0 save: MTRR Jul 1 03:31:05.581792 (XEN) HVM d48 save: VIRIDIAN_DOMAIN Jul 1 03:31:05.581837 (XEN) HVM d48v0 save: CPU_XSAVE Jul 1 03:31:05.581879 (XEN) HVM d48v0 save: VIRIDIAN_VCPU Jul 1 03:31:05.593743 (XEN) HVM d48v0 save: VMCE_VCPU Jul 1 03:31:05.593799 (XEN) HVM d48v0 save: TSC_ADJUST Jul 1 03:31:05.593843 (XEN) HVM d48v0 save: CPU_MSR Jul 1 03:31:05.605591 (XEN) HVM restore d48: CPU 0 Jul 1 03:31:05.605623 (d48) --- Xen Test Framework --- Jul 1 03:31:05.641637 (d48) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:05.653641 (d48) Software interrupt emulation Jul 1 03:31:05.653672 (d48) Test cpl0: all perms ok Jul 1 03:31:05.653696 (d48) Testing int3 Jul 1 03:31:05.653718 (d48) Testing int $3 Jul 1 03:31:05.665640 (d48) Testing icebp Jul 1 03:31:05.665669 (d48) Testing int $1 Jul 1 03:31:05.665692 (d48) Testing into Jul 1 03:31:05.665715 (d48) Test cpl0: p=0 Jul 1 03:31:05.665763 (d48) Testing int3 Jul 1 03:31:05.677641 (d48) Testing int $3 Jul 1 03:31:05.677671 (d48) Testing icebp Jul 1 03:31:05.677694 (d48) Testing int $1 Jul 1 03:31:05.677719 (d48) Testing into Jul 1 03:31:05.677742 (d48) Test cpl3: all perms ok Jul 1 03:31:05.689646 (d48) Testing int3 Jul 1 03:31:05.689676 (d48) Testing int $3 Jul 1 03:31:05.689699 (d48) Testing icebp Jul 1 03:31:05.689721 (d48) Testing int $1 Jul 1 03:31:05.689744 (d48) Testing into Jul 1 03:31:05.689766 (d48) Test cpl3: p=0 Jul 1 03:31:05.701654 (d48) Testing int3 Jul 1 03:31:05.701684 (d48) Testing int $3 Jul 1 03:31:05.701707 (d48) Testing icebp Jul 1 03:31:05.701730 (d48) Testing int $1 Jul 1 03:31:05.701757 (d48) Testing into Jul 1 03:31:05.713612 (d48) Test cpl3: dpl=0 Jul 1 03:31:05.713643 (d48) Testing int3 Jul 1 03:31:05.713665 (d48) Testing int $3 Jul 1 03:31:05.713688 (d48) Testing icebp Jul 1 03:31:05.749607 (d48) Testing int $1 Jul 1 03:31:05.761611 (d48) Testing into Jul 1 03:31:05.761640 (d48) Test result: SUCCESS Jul 1 03:31:05.761664 (XEN) HVM d49v0 save: CPU Jul 1 03:31:08.353713 (XEN) HVM d49 save: PIC Jul 1 03:31:08.353775 (XEN) HVM d49 save: IOAPIC Jul 1 03:31:08.365717 (XEN) HVM d49v0 save: LAPIC Jul 1 03:31:08.365773 (XEN) HVM d49v0 save: LAPIC_REGS Jul 1 03:31:08.365818 (XEN) HVM d49 save: PCI_IRQ Jul 1 03:31:08.365859 (XEN) HVM d49 save: ISA_IRQ Jul 1 03:31:08.377724 (XEN) HVM d49 save: PCI_LINK Jul 1 03:31:08.377780 (XEN) HVM d49 save: PIT Jul 1 03:31:08.377823 (XEN) HVM d49 save: RTC Jul 1 03:31:08.377864 (XEN) HVM d49 save: HPET Jul 1 03:31:08.389724 (XEN) HVM d49 save: PMTIMER Jul 1 03:31:08.389781 (XEN) HVM d49v0 save: MTRR Jul 1 03:31:08.389825 (XEN) HVM d49 save: VIRIDIAN_DOMAIN Jul 1 03:31:08.389868 (XEN) HVM d49v0 save: CPU_XSAVE Jul 1 03:31:08.401723 (XEN) HVM d49v0 save: VIRIDIAN_VCPU Jul 1 03:31:08.401781 (XEN) HVM d49v0 save: VMCE_VCPU Jul 1 03:31:08.401826 (XEN) HVM d49v0 save: TSC_ADJUST Jul 1 03:31:08.401869 (XEN) HVM d49v0 save: CPU_MSR Jul 1 03:31:08.413683 (XEN) HVM restore d49: CPU 0 Jul 1 03:31:08.413739 (d49) --- Xen Test Framework --- Jul 1 03:31:08.449693 (d49) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:08.461725 (d49) User-Mode Instruction Prevention Tests Jul 1 03:31:08.461784 (d49) UMIP is not supported, skip the rest of test Jul 1 03:31:08.473645 (d49) Test result: SKIP Jul 1 03:31:08.473701 (XEN) HVM d50v0 save: CPU Jul 1 03:31:11.029624 (XEN) HVM d50 save: PIC Jul 1 03:31:11.041656 (XEN) HVM d50 save: IOAPIC Jul 1 03:31:11.041687 (XEN) HVM d50v0 save: LAPIC Jul 1 03:31:11.041710 (XEN) HVM d50v0 save: LAPIC_REGS Jul 1 03:31:11.041734 (XEN) HVM d50 save: PCI_IRQ Jul 1 03:31:11.041756 (XEN) HVM d50 save: ISA_IRQ Jul 1 03:31:11.053625 (XEN) HVM d50 save: PCI_LINK Jul 1 03:31:11.053656 (XEN) HVM d50 save: PIT Jul 1 03:31:11.053680 (XEN) HVM d50 save: RTC Jul 1 03:31:11.053702 (XEN) HVM d50 save: HPET Jul 1 03:31:11.065624 (XEN) HVM d50 save: PMTIMER Jul 1 03:31:11.065655 (XEN) HVM d50v0 save: MTRR Jul 1 03:31:11.065678 (XEN) HVM d50 save: VIRIDIAN_DOMAIN Jul 1 03:31:11.065702 (XEN) HVM d50v0 save: CPU_XSAVE Jul 1 03:31:11.077621 (XEN) HVM d50v0 save: VIRIDIAN_VCPU Jul 1 03:31:11.077652 (XEN) HVM d50v0 save: VMCE_VCPU Jul 1 03:31:11.077676 (XEN) HVM d50v0 save: TSC_ADJUST Jul 1 03:31:11.077700 (XEN) HVM d50v0 save: CPU_MSR Jul 1 03:31:11.089593 (XEN) HVM restore d50: CPU 0 Jul 1 03:31:11.089623 (d50) --- Xen Test Framework --- Jul 1 03:31:11.125385 (d50) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:11.137574 (d50) XSA-122 PoC Jul 1 03:31:11.137603 (d50) XENVER_extraversion: Jul 1 03:31:11.137671 (d50) Got '-unstable' Jul 1 03:31:11.137690 (d50) XENVER_compile_info: Jul 1 03:31:11.149696 (d50) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jul 1 03:31:11.149730 (d50) 'osstest' Jul 1 03:31:11.149756 (d50) 'test-lab.xenproject.org' Jul 1 03:31:11.149822 (d50) 'Mon Jul 1 03:12:12 UTC 2024' Jul 1 03:31:11.161731 (d50) XENVER_changeset: Jul 1 03:31:11.161744 (d50) Got 'Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c-dirty' Jul 1 03:31:11.173663 (d50) Test result: SUCCESS Jul 1 03:31:11.173686 (XEN) HVM d51v0 save: CPU Jul 1 03:31:13.768701 (XEN) HVM d51 save: PIC Jul 1 03:31:13.768765 (XEN) HVM d51 save: IOAPIC Jul 1 03:31:13.768808 (XEN) HVM d51v0 save: LAPIC Jul 1 03:31:13.768850 (XEN) HVM d51v0 save: LAPIC_REGS Jul 1 03:31:13.780922 (XEN) HVM d51 save: PCI_IRQ Jul 1 03:31:13.780994 (XEN) HVM d51 save: ISA_IRQ Jul 1 03:31:13.781019 (XEN) HVM d51 save: PCI_LINK Jul 1 03:31:13.781019 (XEN) HVM d51 save: PIT Jul 1 03:31:13.792859 (XEN) HVM d51 save: RTC Jul 1 03:31:13.792929 (XEN) HVM d51 save: HPET Jul 1 03:31:13.793023 (XEN) HVM d51 save: PMTIMER Jul 1 03:31:13.793037 (XEN) HVM d51v0 save: MTRR Jul 1 03:31:13.804823 (XEN) HVM d51 save: VIRIDIAN_DOMAIN Jul 1 03:31:13.804893 (XEN) HVM d51v0 save: CPU_XSAVE Jul 1 03:31:13.804989 (XEN) HVM d51v0 save: VIRIDIAN_VCPU Jul 1 03:31:13.805004 (XEN) HVM d51v0 save: VMCE_VCPU Jul 1 03:31:13.816808 (XEN) HVM d51v0 save: TSC_ADJUST Jul 1 03:31:13.816877 (XEN) HVM d51v0 save: CPU_MSR Jul 1 03:31:13.816937 (XEN) HVM restore d51: CPU 0 Jul 1 03:31:13.817011 (d51) --- Xen Test Framework --- Jul 1 03:31:13.864710 (d51) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:13.864776 (d51) XSA-168 PoC Jul 1 03:31:13.864818 (d51) Test result: SUCCESS Jul 1 03:31:13.876639 (XEN) HVM d52v0 save: CPU Jul 1 03:31:16.412724 (XEN) HVM d52 save: PIC Jul 1 03:31:16.412786 (XEN) HVM d52 save: IOAPIC Jul 1 03:31:16.412829 (XEN) HVM d52v0 save: LAPIC Jul 1 03:31:16.424592 (XEN) HVM d52v0 save: LAPIC_REGS Jul 1 03:31:16.424649 (XEN) HVM d52 save: PCI_IRQ Jul 1 03:31:16.424692 (XEN) HVM d52 save: ISA_IRQ Jul 1 03:31:16.424733 (XEN) HVM d52 save: PCI_LINK Jul 1 03:31:16.436706 (XEN) HVM d52 save: PIT Jul 1 03:31:16.436762 (XEN) HVM d52 save: RTC Jul 1 03:31:16.436805 (XEN) HVM d52 save: HPET Jul 1 03:31:16.436847 (XEN) HVM d52 save: PMTIMER Jul 1 03:31:16.448698 (XEN) HVM d52v0 save: MTRR Jul 1 03:31:16.448755 (XEN) HVM d52 save: VIRIDIAN_DOMAIN Jul 1 03:31:16.448801 (XEN) HVM d52v0 save: CPU_XSAVE Jul 1 03:31:16.448845 (XEN) HVM d52v0 save: VIRIDIAN_VCPU Jul 1 03:31:16.460717 (XEN) HVM d52v0 save: VMCE_VCPU Jul 1 03:31:16.460774 (XEN) HVM d52v0 save: TSC_ADJUST Jul 1 03:31:16.460820 (XEN) HVM d52v0 save: CPU_MSR Jul 1 03:31:16.460862 (XEN) HVM restore d52: CPU 0 Jul 1 03:31:16.472674 (d52) --- Xen Test Framework --- Jul 1 03:31:16.508694 (d52) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:16.508755 (d52) XSA-170 PoC Jul 1 03:31:16.520716 (d52) Executing user wild jump Jul 1 03:31:16.520774 (d52) Executing user nop slide Jul 1 03:31:16.520818 (d52) Success: Not vulnerable to XSA-170 Jul 1 03:31:16.532660 (d52) Test result: SUCCESS Jul 1 03:31:16.532717 (XEN) HVM d53v0 save: CPU Jul 1 03:31:19.112367 (XEN) HVM d53 save: PIC Jul 1 03:31:19.112367 (XEN) HVM d53 save: IOAPIC Jul 1 03:31:19.112367 (XEN) HVM d53v0 save: LAPIC Jul 1 03:31:19.112367 (XEN) HVM d53v0 save: LAPIC_REGS Jul 1 03:31:19.124450 (XEN) HVM d53 save: PCI_IRQ Jul 1 03:31:19.124450 (XEN) HVM d53 save: ISA_IRQ Jul 1 03:31:19.124450 (XEN) HVM d53 save: PCI_LINK Jul 1 03:31:19.124450 (XEN) HVM d53 save: PIT Jul 1 03:31:19.136431 (XEN) HVM d53 save: RTC Jul 1 03:31:19.136431 (XEN) HVM d53 save: HPET Jul 1 03:31:19.136431 (XEN) HVM d53 save: PMTIMER Jul 1 03:31:19.136431 (XEN) HVM d53v0 save: MTRR Jul 1 03:31:19.136862 (XEN) HVM d53 save: VIRIDIAN_DOMAIN Jul 1 03:31:19.148459 (XEN) HVM d53v0 save: CPU_XSAVE Jul 1 03:31:19.148459 (XEN) HVM d53v0 save: VIRIDIAN_VCPU Jul 1 03:31:19.148459 (XEN) HVM d53v0 save: VMCE_VCPU Jul 1 03:31:19.160427 (XEN) HVM d53v0 save: TSC_ADJUST Jul 1 03:31:19.160427 (XEN) HVM d53v0 save: CPU_MSR Jul 1 03:31:19.160427 (XEN) HVM restore d53: CPU 0 Jul 1 03:31:19.160427 (d53) --- Xen Test Framework --- Jul 1 03:31:19.208470 (d53) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:19.208470 (d53) XSA-173 PoC Jul 1 03:31:19.208470 (d53) Xen appears not vulnerable Jul 1 03:31:19.220647 (d53) Test result: SUCCESS Jul 1 03:31:19.220714 (XEN) HVM d54v0 save: CPU Jul 1 03:31:21.824746 (XEN) HVM d54 save: PIC Jul 1 03:31:21.824836 (XEN) HVM d54 save: IOAPIC Jul 1 03:31:21.836802 (XEN) HVM d54v0 save: LAPIC Jul 1 03:31:21.836802 (XEN) HVM d54v0 save: LAPIC_REGS Jul 1 03:31:21.836926 (XEN) HVM d54 save: PCI_IRQ Jul 1 03:31:21.836926 (XEN) HVM d54 save: ISA_IRQ Jul 1 03:31:21.848772 (XEN) HVM d54 save: PCI_LINK Jul 1 03:31:21.848772 (XEN) HVM d54 save: PIT Jul 1 03:31:21.848857 (XEN) HVM d54 save: RTC Jul 1 03:31:21.848913 (XEN) HVM d54 save: HPET Jul 1 03:31:21.848955 (XEN) HVM d54 save: PMTIMER Jul 1 03:31:21.860756 (XEN) HVM d54v0 save: MTRR Jul 1 03:31:21.860800 (XEN) HVM d54 save: VIRIDIAN_DOMAIN Jul 1 03:31:21.860883 (XEN) HVM d54v0 save: CPU_XSAVE Jul 1 03:31:21.860925 (XEN) HVM d54v0 save: VIRIDIAN_VCPU Jul 1 03:31:21.872689 (XEN) HVM d54v0 save: VMCE_VCPU Jul 1 03:31:21.872689 (XEN) HVM d54v0 save: TSC_ADJUST Jul 1 03:31:21.872689 (XEN) HVM d54v0 save: CPU_MSR Jul 1 03:31:21.884601 (XEN) HVM restore d54: CPU 0 Jul 1 03:31:21.884601 (d54) --- Xen Test Framework --- Jul 1 03:31:21.920679 (d54) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:21.932493 (d54) XSA-186 PoC Jul 1 03:31:21.932493 (d54) Test result: SUCCESS Jul 1 03:31:21.932493 (XEN) HVM d55v0 save: CPU Jul 1 03:31:24.521737 (XEN) HVM d55 save: PIC Jul 1 03:31:24.521755 (XEN) HVM d55 save: IOAPIC Jul 1 03:31:24.521778 (XEN) HVM d55v0 save: LAPIC Jul 1 03:31:24.521802 (XEN) HVM d55v0 save: LAPIC_REGS Jul 1 03:31:24.533613 (XEN) HVM d55 save: PCI_IRQ Jul 1 03:31:24.533640 (XEN) HVM d55 save: ISA_IRQ Jul 1 03:31:24.533663 (XEN) HVM d55 save: PCI_LINK Jul 1 03:31:24.533686 (XEN) HVM d55 save: PIT Jul 1 03:31:24.545633 (XEN) HVM d55 save: RTC Jul 1 03:31:24.545660 (XEN) HVM d55 save: HPET Jul 1 03:31:24.545683 (XEN) HVM d55 save: PMTIMER Jul 1 03:31:24.545705 (XEN) HVM d55v0 save: MTRR Jul 1 03:31:24.557636 (XEN) HVM d55 save: VIRIDIAN_DOMAIN Jul 1 03:31:24.557668 (XEN) HVM d55v0 save: CPU_XSAVE Jul 1 03:31:24.557692 (XEN) HVM d55v0 save: VIRIDIAN_VCPU Jul 1 03:31:24.557715 (XEN) HVM d55v0 save: VMCE_VCPU Jul 1 03:31:24.569672 (XEN) HVM d55v0 save: TSC_ADJUST Jul 1 03:31:24.569703 (XEN) HVM d55v0 save: CPU_MSR Jul 1 03:31:24.569726 (XEN) HVM restore d55: CPU 0 Jul 1 03:31:24.569771 (d55) --- Xen Test Framework --- Jul 1 03:31:24.617689 (d55) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:24.617721 (d55) XSA-188 PoC Jul 1 03:31:24.617743 (d55) Test result: SUCCESS Jul 1 03:31:24.629591 (XEN) HVM d56v0 save: CPU Jul 1 03:31:27.257809 (XEN) HVM d56 save: PIC Jul 1 03:31:27.257849 (XEN) HVM d56 save: IOAPIC Jul 1 03:31:27.257872 (XEN) HVM d56v0 save: LAPIC Jul 1 03:31:27.269714 (XEN) HVM d56v0 save: LAPIC_REGS Jul 1 03:31:27.269745 (XEN) HVM d56 save: PCI_IRQ Jul 1 03:31:27.269769 (XEN) HVM d56 save: ISA_IRQ Jul 1 03:31:27.269792 (XEN) HVM d56 save: PCI_LINK Jul 1 03:31:27.281714 (XEN) HVM d56 save: PIT Jul 1 03:31:27.281745 (XEN) HVM d56 save: RTC Jul 1 03:31:27.281768 (XEN) HVM d56 save: HPET Jul 1 03:31:27.281791 (XEN) HVM d56 save: PMTIMER Jul 1 03:31:27.281814 (XEN) HVM d56v0 save: MTRR Jul 1 03:31:27.293805 (XEN) HVM d56 save: VIRIDIAN_DOMAIN Jul 1 03:31:27.293939 (XEN) HVM d56v0 save: CPU_XSAVE Jul 1 03:31:27.293976 (XEN) HVM d56v0 save: VIRIDIAN_VCPU Jul 1 03:31:27.294018 (XEN) HVM d56v0 save: VMCE_VCPU Jul 1 03:31:27.305756 (XEN) HVM d56v0 save: TSC_ADJUST Jul 1 03:31:27.305787 (XEN) HVM d56v0 save: CPU_MSR Jul 1 03:31:27.305811 (XEN) HVM restore d56: CPU 0 Jul 1 03:31:27.317705 (d56) --- Xen Test Framework --- Jul 1 03:31:27.353636 (d56) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:27.353668 (d56) XSA-195 PoC Jul 1 03:31:27.365602 (d56) Success: Not vulnerable to XSA-195 Jul 1 03:31:27.365634 (d56) Test result: SUCCESS Jul 1 03:31:27.365673 (XEN) HVM d57v0 save: CPU Jul 1 03:31:30.480678 (XEN) HVM d57 save: PIC Jul 1 03:31:30.480742 (XEN) HVM d57 save: IOAPIC Jul 1 03:31:30.480787 (XEN) HVM d57v0 save: LAPIC Jul 1 03:31:30.492674 (XEN) HVM d57v0 save: LAPIC_REGS Jul 1 03:31:30.492733 (XEN) HVM d57 save: PCI_IRQ Jul 1 03:31:30.492779 (XEN) HVM d57 save: ISA_IRQ Jul 1 03:31:30.492821 (XEN) HVM d57 save: PCI_LINK Jul 1 03:31:30.504664 (XEN) HVM d57 save: PIT Jul 1 03:31:30.504722 (XEN) HVM d57 save: RTC Jul 1 03:31:30.504766 (XEN) HVM d57 save: HPET Jul 1 03:31:30.504808 (XEN) HVM d57 save: PMTIMER Jul 1 03:31:30.504850 (XEN) HVM d57v0 save: MTRR Jul 1 03:31:30.516674 (XEN) HVM d57 save: VIRIDIAN_DOMAIN Jul 1 03:31:30.516732 (XEN) HVM d57v0 save: CPU_XSAVE Jul 1 03:31:30.516777 (XEN) HVM d57v0 save: VIRIDIAN_VCPU Jul 1 03:31:30.528674 (XEN) HVM d57v0 save: VMCE_VCPU Jul 1 03:31:30.528734 (XEN) HVM d57v0 save: TSC_ADJUST Jul 1 03:31:30.528780 (XEN) HVM d57v0 save: CPU_MSR Jul 1 03:31:30.528823 (XEN) HVM restore d57: CPU 0 Jul 1 03:31:30.540621 (d57) --- Xen Test Framework --- Jul 1 03:31:30.576834 (d57) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:30.576896 (d57) XSA-196 PoC Jul 1 03:31:30.576940 (d57) Success: #DF DPL was checked correctly Jul 1 03:31:30.588819 (d57) Test result: SUCCESS Jul 1 03:31:30.588877 (XEN) HVM d58v0 save: CPU Jul 1 03:31:33.188776 (XEN) HVM d58 save: PIC Jul 1 03:31:33.200429 (XEN) HVM d58 save: IOAPIC Jul 1 03:31:33.200429 (XEN) HVM d58v0 save: LAPIC Jul 1 03:31:33.200429 (XEN) HVM d58v0 save: LAPIC_REGS Jul 1 03:31:33.200429 (XEN) HVM d58 save: PCI_IRQ Jul 1 03:31:33.212488 (XEN) HVM d58 save: ISA_IRQ Jul 1 03:31:33.212488 (XEN) HVM d58 save: PCI_LINK Jul 1 03:31:33.212488 (XEN) HVM d58 save: PIT Jul 1 03:31:33.212488 (XEN) HVM d58 save: RTC Jul 1 03:31:33.223637 (XEN) HVM d58 save: HPET Jul 1 03:31:33.223637 (XEN) HVM d58 save: PMTIMER Jul 1 03:31:33.223637 (XEN) HVM d58v0 save: MTRR Jul 1 03:31:33.223637 (XEN) HVM d58 save: VIRIDIAN_DOMAIN Jul 1 03:31:33.236486 (XEN) HVM d58v0 save: CPU_XSAVE Jul 1 03:31:33.236486 (XEN) HVM d58v0 save: VIRIDIAN_VCPU Jul 1 03:31:33.236486 (XEN) HVM d58v0 save: VMCE_VCPU Jul 1 03:31:33.236486 (XEN) HVM d58v0 save: TSC_ADJUST Jul 1 03:31:33.248446 (XEN) HVM d58v0 save: CPU_MSR Jul 1 03:31:33.248446 (XEN) HVM restore d58: CPU 0 Jul 1 03:31:33.248446 (d58) --- Xen Test Framework --- Jul 1 03:31:33.284428 (d58) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:33.296450 (d58) XSA-204 PoC Jul 1 03:31:33.296450 (d58) Success: Not vulnerable to XSA-204 Jul 1 03:31:33.296450 (d58) Test result: SUCCESS Jul 1 03:31:33.308404 (XEN) HVM d59v0 save: CPU Jul 1 03:31:35.893740 (XEN) HVM d59 save: PIC Jul 1 03:31:35.905739 (XEN) HVM d59 save: IOAPIC Jul 1 03:31:35.905797 (XEN) HVM d59v0 save: LAPIC Jul 1 03:31:35.905841 (XEN) HVM d59v0 save: LAPIC_REGS Jul 1 03:31:35.905885 (XEN) HVM d59 save: PCI_IRQ Jul 1 03:31:35.917732 (XEN) HVM d59 save: ISA_IRQ Jul 1 03:31:35.917789 (XEN) HVM d59 save: PCI_LINK Jul 1 03:31:35.917833 (XEN) HVM d59 save: PIT Jul 1 03:31:35.917875 (XEN) HVM d59 save: RTC Jul 1 03:31:35.917916 (XEN) HVM d59 save: HPET Jul 1 03:31:35.929743 (XEN) HVM d59 save: PMTIMER Jul 1 03:31:35.929800 (XEN) HVM d59v0 save: MTRR Jul 1 03:31:35.929844 (XEN) HVM d59 save: VIRIDIAN_DOMAIN Jul 1 03:31:35.929889 (XEN) HVM d59v0 save: CPU_XSAVE Jul 1 03:31:35.941730 (XEN) HVM d59v0 save: VIRIDIAN_VCPU Jul 1 03:31:35.941789 (XEN) HVM d59v0 save: VMCE_VCPU Jul 1 03:31:35.941833 (XEN) HVM d59v0 save: TSC_ADJUST Jul 1 03:31:35.953712 (XEN) HVM d59v0 save: CPU_MSR Jul 1 03:31:35.953770 (XEN) HVM restore d59: CPU 0 Jul 1 03:31:35.953815 (d59) --- Xen Test Framework --- Jul 1 03:31:36.001715 (d59) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:36.001776 (d59) XSA-221 PoC Jul 1 03:31:36.001819 (d59) Success: Probably not vulnerable to XSA-221 Jul 1 03:31:36.025714 (d59) Test result: SUCCESS Jul 1 03:31:36.025772 (XEN) HVM d60v0 save: CPU Jul 1 03:31:38.609790 (XEN) HVM d60 save: PIC Jul 1 03:31:38.609853 (XEN) HVM d60 save: IOAPIC Jul 1 03:31:38.609896 (XEN) HVM d60v0 save: LAPIC Jul 1 03:31:38.609937 (XEN) HVM d60v0 save: LAPIC_REGS Jul 1 03:31:38.609979 (XEN) HVM d60 save: PCI_IRQ Jul 1 03:31:38.610020 (XEN) HVM d60 save: ISA_IRQ Jul 1 03:31:38.621730 (XEN) HVM d60 save: PCI_LINK Jul 1 03:31:38.621786 (XEN) HVM d60 save: PIT Jul 1 03:31:38.621828 (XEN) HVM d60 save: RTC Jul 1 03:31:38.621869 (XEN) HVM d60 save: HPET Jul 1 03:31:38.633747 (XEN) HVM d60 save: PMTIMER Jul 1 03:31:38.633803 (XEN) HVM d60v0 save: MTRR Jul 1 03:31:38.633846 (XEN) HVM d60 save: VIRIDIAN_DOMAIN Jul 1 03:31:38.633889 (XEN) HVM d60v0 save: CPU_XSAVE Jul 1 03:31:38.645733 (XEN) HVM d60v0 save: VIRIDIAN_VCPU Jul 1 03:31:38.645790 (XEN) HVM d60v0 save: VMCE_VCPU Jul 1 03:31:38.645834 (XEN) HVM d60v0 save: TSC_ADJUST Jul 1 03:31:38.645877 (XEN) HVM d60v0 save: CPU_MSR Jul 1 03:31:38.657697 (XEN) HVM restore d60: CPU 0 Jul 1 03:31:38.657752 (d60) --- Xen Test Framework --- Jul 1 03:31:38.693712 (d60) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:38.705743 (d60) XSA-231 PoC Jul 1 03:31:38.705796 (d60) Success: Probably not vulnerable to XSA-231 Jul 1 03:31:38.705843 (d60) Test result: SUCCESS Jul 1 03:31:38.717672 (XEN) HVM d61v0 save: CPU Jul 1 03:31:41.357724 (XEN) HVM d61 save: PIC Jul 1 03:31:41.357783 (XEN) HVM d61 save: IOAPIC Jul 1 03:31:41.369749 (XEN) HVM d61v0 save: LAPIC Jul 1 03:31:41.369806 (XEN) HVM d61v0 save: LAPIC_REGS Jul 1 03:31:41.369851 (XEN) HVM d61 save: PCI_IRQ Jul 1 03:31:41.369894 (XEN) HVM d61 save: ISA_IRQ Jul 1 03:31:41.381734 (XEN) HVM d61 save: PCI_LINK Jul 1 03:31:41.381791 (XEN) HVM d61 save: PIT Jul 1 03:31:41.381834 (XEN) HVM d61 save: RTC Jul 1 03:31:41.381876 (XEN) HVM d61 save: HPET Jul 1 03:31:41.381918 (XEN) HVM d61 save: PMTIMER Jul 1 03:31:41.393747 (XEN) HVM d61v0 save: MTRR Jul 1 03:31:41.393804 (XEN) HVM d61 save: VIRIDIAN_DOMAIN Jul 1 03:31:41.393850 (XEN) HVM d61v0 save: CPU_XSAVE Jul 1 03:31:41.393893 (XEN) HVM d61v0 save: VIRIDIAN_VCPU Jul 1 03:31:41.405739 (XEN) HVM d61v0 save: VMCE_VCPU Jul 1 03:31:41.405796 (XEN) HVM d61v0 save: TSC_ADJUST Jul 1 03:31:41.405841 (XEN) HVM d61v0 save: CPU_MSR Jul 1 03:31:41.417693 (XEN) HVM restore d61: CPU 0 Jul 1 03:31:41.417750 (d61) --- Xen Test Framework --- Jul 1 03:31:41.453727 (d61) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:41.465770 (d61) XSA-232 PoC Jul 1 03:31:41.465825 (d61) Success: Probably not vulnerable to XSA-232 Jul 1 03:31:41.465879 (d61) Test result: SUCCESS Jul 1 03:31:41.465917 (XEN) HVM d62v0 save: CPU Jul 1 03:31:44.037673 (XEN) HVM d62 save: PIC Jul 1 03:31:44.037712 (XEN) HVM d62 save: IOAPIC Jul 1 03:31:44.037736 (XEN) HVM d62v0 save: LAPIC Jul 1 03:31:44.037758 (XEN) HVM d62v0 save: LAPIC_REGS Jul 1 03:31:44.049659 (XEN) HVM d62 save: PCI_IRQ Jul 1 03:31:44.049690 (XEN) HVM d62 save: ISA_IRQ Jul 1 03:31:44.049715 (XEN) HVM d62 save: PCI_LINK Jul 1 03:31:44.049738 (XEN) HVM d62 save: PIT Jul 1 03:31:44.049760 (XEN) HVM d62 save: RTC Jul 1 03:31:44.061708 (XEN) HVM d62 save: HPET Jul 1 03:31:44.061747 (XEN) HVM d62 save: PMTIMER Jul 1 03:31:44.061772 (XEN) HVM d62v0 save: MTRR Jul 1 03:31:44.061795 (XEN) HVM d62 save: VIRIDIAN_DOMAIN Jul 1 03:31:44.073714 (XEN) HVM d62v0 save: CPU_XSAVE Jul 1 03:31:44.073753 (XEN) HVM d62v0 save: VIRIDIAN_VCPU Jul 1 03:31:44.073780 (XEN) HVM d62v0 save: VMCE_VCPU Jul 1 03:31:44.073803 (XEN) HVM d62v0 save: TSC_ADJUST Jul 1 03:31:44.085648 (XEN) HVM d62v0 save: CPU_MSR Jul 1 03:31:44.085679 (XEN) HVM restore d62: CPU 0 Jul 1 03:31:44.085703 (d62) --- Xen Test Framework --- Jul 1 03:31:44.133694 (d62) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:44.133734 (d62) XSA-261 PoC Jul 1 03:31:44.133758 (d62) Success: Probably not vulnerable to XSA-261 Jul 1 03:31:44.133784 (d62) Test result: SUCCESS Jul 1 03:31:44.145627 (XEN) HVM d63v0 save: CPU Jul 1 03:31:46.701693 (XEN) HVM d63 save: PIC Jul 1 03:31:46.713666 (XEN) HVM d63 save: IOAPIC Jul 1 03:31:46.713697 (XEN) HVM d63v0 save: LAPIC Jul 1 03:31:46.713720 (XEN) HVM d63v0 save: LAPIC_REGS Jul 1 03:31:46.713744 (XEN) HVM d63 save: PCI_IRQ Jul 1 03:31:46.713766 (XEN) HVM d63 save: ISA_IRQ Jul 1 03:31:46.725664 (XEN) HVM d63 save: PCI_LINK Jul 1 03:31:46.725695 (XEN) HVM d63 save: PIT Jul 1 03:31:46.725718 (XEN) HVM d63 save: RTC Jul 1 03:31:46.725740 (XEN) HVM d63 save: HPET Jul 1 03:31:46.737682 (XEN) HVM d63 save: PMTIMER Jul 1 03:31:46.737712 (XEN) HVM d63v0 save: MTRR Jul 1 03:31:46.737735 (XEN) HVM d63 save: VIRIDIAN_DOMAIN Jul 1 03:31:46.737759 (XEN) HVM d63v0 save: CPU_XSAVE Jul 1 03:31:46.749606 (XEN) HVM d63v0 save: VIRIDIAN_VCPU Jul 1 03:31:46.749646 (XEN) HVM d63v0 save: VMCE_VCPU Jul 1 03:31:46.749682 (XEN) HVM d63v0 save: TSC_ADJUST Jul 1 03:31:46.749716 (XEN) HVM d63v0 save: CPU_MSR Jul 1 03:31:46.761579 (XEN) HVM restore d63: CPU 0 Jul 1 03:31:46.761618 (d63) --- Xen Test Framework --- Jul 1 03:31:46.797658 (d63) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:46.809630 (d63) XSA-269 PoC Jul 1 03:31:46.809659 (d63) Success: Not vulnerable to XSA-269 Jul 1 03:31:47.157677 (d63) Test result: SUCCESS Jul 1 03:31:47.157721 (XEN) HVM d64v0 save: CPU Jul 1 03:31:49.728571 (XEN) HVM d64 save: PIC Jul 1 03:31:49.728571 (XEN) HVM d64 save: IOAPIC Jul 1 03:31:49.728571 (XEN) HVM d64v0 save: LAPIC Jul 1 03:31:49.728571 (XEN) HVM d64v0 save: LAPIC_REGS Jul 1 03:31:49.740473 (XEN) HVM d64 save: PCI_IRQ Jul 1 03:31:49.740473 (XEN) HVM d64 save: ISA_IRQ Jul 1 03:31:49.740473 (XEN) HVM d64 save: PCI_LINK Jul 1 03:31:49.740473 (XEN) HVM d64 save: PIT Jul 1 03:31:49.752467 (XEN) HVM d64 save: RTC Jul 1 03:31:49.752467 (XEN) HVM d64 save: HPET Jul 1 03:31:49.752467 (XEN) HVM d64 save: PMTIMER Jul 1 03:31:49.752467 (XEN) HVM d64v0 save: MTRR Jul 1 03:31:49.764700 (XEN) HVM d64 save: VIRIDIAN_DOMAIN Jul 1 03:31:49.764801 (XEN) HVM d64v0 save: CPU_XSAVE Jul 1 03:31:49.764801 (XEN) HVM d64v0 save: VIRIDIAN_VCPU Jul 1 03:31:49.764911 (XEN) HVM d64v0 save: VMCE_VCPU Jul 1 03:31:49.776467 (XEN) HVM d64v0 save: TSC_ADJUST Jul 1 03:31:49.776467 (XEN) HVM d64v0 save: CPU_MSR Jul 1 03:31:49.776467 (XEN) HVM restore d64: CPU 0 Jul 1 03:31:49.776467 (d64) --- Xen Test Framework --- Jul 1 03:31:49.824475 (d64) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:49.824475 (d64) XSA-277 PoC Jul 1 03:31:49.824475 (d64) Success: Not vulnerable to XSA-277 Jul 1 03:31:49.836440 (d64) Test result: SUCCESS Jul 1 03:31:49.836440 (XEN) HVM d65v0 save: CPU Jul 1 03:31:52.412484 (XEN) HVM d65 save: PIC Jul 1 03:31:52.412484 (XEN) HVM d65 save: IOAPIC Jul 1 03:31:52.412484 (XEN) HVM d65v0 save: LAPIC Jul 1 03:31:52.412484 (XEN) HVM d65v0 save: LAPIC_REGS Jul 1 03:31:52.424494 (XEN) HVM d65 save: PCI_IRQ Jul 1 03:31:52.424494 (XEN) HVM d65 save: ISA_IRQ Jul 1 03:31:52.424494 (XEN) HVM d65 save: PCI_LINK Jul 1 03:31:52.424494 (XEN) HVM d65 save: PIT Jul 1 03:31:52.436778 (XEN) HVM d65 save: RTC Jul 1 03:31:52.436810 (XEN) HVM d65 save: HPET Jul 1 03:31:52.436810 (XEN) HVM d65 save: PMTIMER Jul 1 03:31:52.436810 (XEN) HVM d65v0 save: MTRR Jul 1 03:31:52.448832 (XEN) HVM d65 save: VIRIDIAN_DOMAIN Jul 1 03:31:52.448902 (XEN) HVM d65v0 save: CPU_XSAVE Jul 1 03:31:52.448946 (XEN) HVM d65v0 save: VIRIDIAN_VCPU Jul 1 03:31:52.448989 (XEN) HVM d65v0 save: VMCE_VCPU Jul 1 03:31:52.460779 (XEN) HVM d65v0 save: TSC_ADJUST Jul 1 03:31:52.460836 (XEN) HVM d65v0 save: CPU_MSR Jul 1 03:31:52.460878 (XEN) HVM restore d65: CPU 0 Jul 1 03:31:52.460920 (d65) --- Xen Test Framework --- Jul 1 03:31:52.508783 (d65) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:52.508843 (d65) XSA-278 PoC Jul 1 03:31:52.508885 (d65) Success: Probably not vulnerable to XSA-278 Jul 1 03:31:52.520593 (d65) Test result: SUCCESS Jul 1 03:31:52.520649 (XEN) HVM d66v0 save: CPU Jul 1 03:31:55.073819 (XEN) HVM d66 save: PIC Jul 1 03:31:55.073872 (XEN) HVM d66 save: IOAPIC Jul 1 03:31:55.085816 (XEN) HVM d66v0 save: LAPIC Jul 1 03:31:55.085859 (XEN) HVM d66v0 save: LAPIC_REGS Jul 1 03:31:55.085864 (XEN) HVM d66 save: PCI_IRQ Jul 1 03:31:55.085865 (XEN) HVM d66 save: ISA_IRQ Jul 1 03:31:55.097817 (XEN) HVM d66 save: PCI_LINK Jul 1 03:31:55.097848 (XEN) HVM d66 save: PIT Jul 1 03:31:55.097871 (XEN) HVM d66 save: RTC Jul 1 03:31:55.097893 (XEN) HVM d66 save: HPET Jul 1 03:31:55.097916 (XEN) HVM d66 save: PMTIMER Jul 1 03:31:55.109811 (XEN) HVM d66v0 save: MTRR Jul 1 03:31:55.109841 (XEN) HVM d66 save: VIRIDIAN_DOMAIN Jul 1 03:31:55.109865 (XEN) HVM d66v0 save: CPU_XSAVE Jul 1 03:31:55.109888 (XEN) HVM d66v0 save: VIRIDIAN_VCPU Jul 1 03:31:55.121738 (XEN) HVM d66v0 save: VMCE_VCPU Jul 1 03:31:55.121769 (XEN) HVM d66v0 save: TSC_ADJUST Jul 1 03:31:55.121793 (XEN) HVM d66v0 save: CPU_MSR Jul 1 03:31:55.121815 (XEN) HVM restore d66: CPU 0 Jul 1 03:31:55.136641 (d66) --- Xen Test Framework --- Jul 1 03:31:55.172430 (d66) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:55.172430 (d66) XSA-304 PoC Jul 1 03:31:55.184720 (d66) Try: 0 Jul 1 03:31:55.184811 (d66) Try: 1 Jul 1 03:31:55.184811 (d66) Try: 2 Jul 1 03:31:55.184811 (d66) Try: 3 Jul 1 03:31:55.184811 (d66) Try: 4 Jul 1 03:31:55.184811 (d66) Try: 5 Jul 1 03:31:55.184811 (d66) Try: 6 Jul 1 03:31:55.184811 (d66) Try: 7 Jul 1 03:31:55.196778 (d66) Try: 8 Jul 1 03:31:55.196806 (d66) Try: 9 Jul 1 03:31:55.196806 (d66) Try: 10 Jul 1 03:31:55.196806 (d66) Try: 11 Jul 1 03:31:55.196806 (d66) Try: 12 Jul 1 03:31:55.196806 (d66) Try: 13 Jul 1 03:31:55.196806 (d66) Try: 14 Jul 1 03:31:55.196806 (d66) Success: Probably not vulnerable to XSA-304 Jul 1 03:31:55.208605 (d66) Test result: SUCCESS Jul 1 03:31:55.208605 (XEN) HVM d67v0 save: CPU Jul 1 03:31:57.745773 (XEN) HVM d67 save: PIC Jul 1 03:31:57.745848 (XEN) HVM d67 save: IOAPIC Jul 1 03:31:57.745890 (XEN) HVM d67v0 save: LAPIC Jul 1 03:31:57.745932 (XEN) HVM d67v0 save: LAPIC_REGS Jul 1 03:31:57.757735 (XEN) HVM d67 save: PCI_IRQ Jul 1 03:31:57.757791 (XEN) HVM d67 save: ISA_IRQ Jul 1 03:31:57.757833 (XEN) HVM d67 save: PCI_LINK Jul 1 03:31:57.757875 (XEN) HVM d67 save: PIT Jul 1 03:31:57.769728 (XEN) HVM d67 save: RTC Jul 1 03:31:57.769783 (XEN) HVM d67 save: HPET Jul 1 03:31:57.769825 (XEN) HVM d67 save: PMTIMER Jul 1 03:31:57.769867 (XEN) HVM d67v0 save: MTRR Jul 1 03:31:57.769908 (XEN) HVM d67 save: VIRIDIAN_DOMAIN Jul 1 03:31:57.781735 (XEN) HVM d67v0 save: CPU_XSAVE Jul 1 03:31:57.781791 (XEN) HVM d67v0 save: VIRIDIAN_VCPU Jul 1 03:31:57.781835 (XEN) HVM d67v0 save: VMCE_VCPU Jul 1 03:31:57.793738 (XEN) HVM d67v0 save: TSC_ADJUST Jul 1 03:31:57.793796 (XEN) HVM d67v0 save: CPU_MSR Jul 1 03:31:57.793835 (XEN) HVM restore d67: CPU 0 Jul 1 03:31:57.793858 (d67) --- Xen Test Framework --- Jul 1 03:31:57.841771 (d67) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:31:57.841831 (d67) XSA-308 PoC Jul 1 03:31:57.841874 (d67) Success: Not vulnerable to XSA-308 Jul 1 03:31:57.853698 (d67) Test result: SUCCESS Jul 1 03:31:57.853754 (XEN) HVM d68v0 save: CPU Jul 1 03:32:00.541750 (XEN) HVM d68 save: PIC Jul 1 03:32:00.553733 (XEN) HVM d68 save: IOAPIC Jul 1 03:32:00.553788 (XEN) HVM d68v0 save: LAPIC Jul 1 03:32:00.553831 (XEN) HVM d68v0 save: LAPIC_REGS Jul 1 03:32:00.553874 (XEN) HVM d68 save: PCI_IRQ Jul 1 03:32:00.565733 (XEN) HVM d68 save: ISA_IRQ Jul 1 03:32:00.565790 (XEN) HVM d68 save: PCI_LINK Jul 1 03:32:00.565834 (XEN) HVM d68 save: PIT Jul 1 03:32:00.565875 (XEN) HVM d68 save: RTC Jul 1 03:32:00.565915 (XEN) HVM d68 save: HPET Jul 1 03:32:00.577745 (XEN) HVM d68 save: PMTIMER Jul 1 03:32:00.577801 (XEN) HVM d68v0 save: MTRR Jul 1 03:32:00.577844 (XEN) HVM d68 save: VIRIDIAN_DOMAIN Jul 1 03:32:00.577887 (XEN) HVM d68v0 save: CPU_XSAVE Jul 1 03:32:00.589808 (XEN) HVM d68v0 save: VIRIDIAN_VCPU Jul 1 03:32:00.589866 (XEN) HVM d68v0 save: VMCE_VCPU Jul 1 03:32:00.589909 (XEN) HVM d68v0 save: TSC_ADJUST Jul 1 03:32:00.589982 (XEN) HVM d68v0 save: CPU_MSR Jul 1 03:32:00.601704 (XEN) HVM restore d68: CPU 0 Jul 1 03:32:00.601760 (d68) --- Xen Test Framework --- Jul 1 03:32:00.637754 (d68) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:32:00.649727 (d68) XSA-317 PoC Jul 1 03:32:00.649782 (XEN) common/event_channel.c:323:d68v0 EVTCHNOP failure: error -28 Jul 1 03:32:00.721745 (d68) Success: Not vulnerable to XSA-317 Jul 1 03:32:00.721803 (d68) Test result: SUCCESS Jul 1 03:32:00.721846 (XEN) HVM d69v0 save: CPU Jul 1 03:32:03.329707 (XEN) HVM d69 save: PIC Jul 1 03:32:03.329773 (XEN) HVM d69 save: IOAPIC Jul 1 03:32:03.341790 (XEN) HVM d69v0 save: LAPIC Jul 1 03:32:03.341847 (XEN) HVM d69v0 save: LAPIC_REGS Jul 1 03:32:03.341892 (XEN) HVM d69 save: PCI_IRQ Jul 1 03:32:03.341934 (XEN) HVM d69 save: ISA_IRQ Jul 1 03:32:03.341976 (XEN) HVM d69 save: PCI_LINK Jul 1 03:32:03.353742 (XEN) HVM d69 save: PIT Jul 1 03:32:03.353797 (XEN) HVM d69 save: RTC Jul 1 03:32:03.353839 (XEN) HVM d69 save: HPET Jul 1 03:32:03.353880 (XEN) HVM d69 save: PMTIMER Jul 1 03:32:03.365731 (XEN) HVM d69v0 save: MTRR Jul 1 03:32:03.365786 (XEN) HVM d69 save: VIRIDIAN_DOMAIN Jul 1 03:32:03.365832 (XEN) HVM d69v0 save: CPU_XSAVE Jul 1 03:32:03.365875 (XEN) HVM d69v0 save: VIRIDIAN_VCPU Jul 1 03:32:03.377734 (XEN) HVM d69v0 save: VMCE_VCPU Jul 1 03:32:03.377790 (XEN) HVM d69v0 save: TSC_ADJUST Jul 1 03:32:03.377835 (XEN) HVM d69v0 save: CPU_MSR Jul 1 03:32:03.377877 (XEN) HVM restore d69: CPU 0 Jul 1 03:32:03.389736 (d69) --- Xen Test Framework --- Jul 1 03:32:03.425722 (d69) Environment: HVM 64bit (Long mode 4 levels) Jul 1 03:32:03.437727 (d69) XSA-451 PoC Jul 1 03:32:03.437782 (XEN) Fixup #XM[0000]: ffff82d07fff35c0 [ffff82d07fff35c0] -> ffff82d0403972e1 Jul 1 03:32:03.437834 (d69) Success: not vulnerable to XSA-451 Jul 1 03:32:03.449764 (d69) Test result: SUCCESS Jul 1 03:32:03.449819 (d70) --- Xen Test Framework --- Jul 1 03:32:06.696689 (d70) Environment: PV 32bit (PAE 3 levels) Jul 1 03:32:06.696689 (d70) Guest CPUID Faulting support Jul 1 03:32:06.696689 (d70) Testing CPUID without faulting enabled Jul 1 03:32:06.708680 (d70) Testing CPUID with faulting enabled Jul 1 03:32:06.708680 (d70) Retesting CPUID without faulting enabled Jul 1 03:32:06.720373 (d70) Test result: SUCCESS Jul 1 03:32:06.720684 (d71) --- Xen Test Framework --- Jul 1 03:32:07.356574 (d71) Environment: PV 32bit (PAE 3 levels) Jul 1 03:32:07.356641 (d71) Live Patch Privilege Check Jul 1 03:32:07.356685 (d71) test_upload: Xen correctly denied Live Patch calls Jul 1 03:32:07.368756 (d71) test_list: Xen correctly denied Live Patch calls Jul 1 03:32:07.368787 (d71) test_get: Xen correctly denied Live Patch calls Jul 1 03:32:07.380473 (d71) test_action: Xen correctly denied Live Patch calls Jul 1 03:32:07.380473 (d71) test_action: Xen correctly denied Live Patch calls Jul 1 03:32:07.392697 (d71) test_action: Xen correctly denied Live Patch calls Jul 1 03:32:07.392790 (d71) test_action: Xen correctly denied Live Patch calls Jul 1 03:32:07.404664 (d71) Test result: SUCCESS Jul 1 03:32:07.404664 (d72) --- Xen Test Framework --- Jul 1 03:32:07.944735 (d72) Environment: PV 32bit (PAE 3 levels) Jul 1 03:32:07.956686 (d72) Memory operand and segment emulation tests Jul 1 03:32:07.956718 (d72) Test result: SUCCESS Jul 1 03:32:07.956718 (d73) --- Xen Test Framework --- Jul 1 03:32:08.652447 (d73) Environment: PV 32bit (PAE 3 levels) Jul 1 03:32:08.664492 (d73) PV IOPL emulation Jul 1 03:32:08.664492 (d73) Test: PHYSDEVOP_set_iopl Jul 1 03:32:08.664492 (d73) vIOPL 0 Jul 1 03:32:08.664492 (d73) vIOPL 1 Jul 1 03:32:08.676623 (d73) vIOPL 3 Jul 1 03:32:08.676623 (d73) Test result: SUCCESS Jul 1 03:32:08.676623 (d74) --- Xen Test Framework --- Jul 1 03:32:09.232464 (d74) Environment: PV 32bit (PAE 3 levels) Jul 1 03:32:09.232464 (d74) PV IOPL emulation Jul 1 03:32:09.232464 (d74) Test: VMASST_TYPE_architectural_iopl Jul 1 03:32:09.232464 (d74) vIOPL 0 Jul 1 03:32:09.244429 (d74) vIOPL 1 Jul 1 03:32:09.244429 (d74) vIOPL 3 Jul 1 03:32:09.244429 (d74) Test result: SUCCESS Jul 1 03:32:09.244429 (d75) --- Xen Test Framework --- Jul 1 03:32:09.784432 (d75) Environment: PV 32bit (PAE 3 levels) Jul 1 03:32:09.784432 (d75) XSA-122 PoC Jul 1 03:32:09.796401 (d75) XENVER_extraversion: Jul 1 03:32:09.796401 (d75) Got '-unstable' Jul 1 03:32:09.796401 (d75) XENVER_compile_info: Jul 1 03:32:09.796401 (d75) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jul 1 03:32:09.808626 (d75) 'osstest' Jul 1 03:32:09.808664 (d75) 'test-lab.xenproject.org' Jul 1 03:32:09.808664 (d75) 'Mon Jul 1 03:12:12 UTC 2024' Jul 1 03:32:09.808709 (d75) XENVER_changeset: Jul 1 03:32:09.820750 (d75) Got 'Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c-dirty' Jul 1 03:32:09.820828 (d75) Test result: SUCCESS Jul 1 03:32:09.820871 (d76) --- Xen Test Framework --- Jul 1 03:32:10.352492 (d76) Environment: PV 32bit (PAE 3 levels) Jul 1 03:32:10.352492 (d76) XSA-183 PoC Jul 1 03:32:10.352492 (d76) Xen is not vulnerable to XSA-183 Jul 1 03:32:10.364465 (d76) Test result: SUCCESS Jul 1 03:32:10.364465 (d77) --- Xen Test Framework --- Jul 1 03:32:10.964842 (d77) Environment: PV 32bit (PAE 3 levels) Jul 1 03:32:10.964921 (d77) XSA-185 PoC Jul 1 03:32:10.964962 (d77) Creating recursive l3 mapping Jul 1 03:32:10.965006 (d77) Attempt to create recursive l3 mapping was blocked Jul 1 03:32:10.976785 (d77) Not vulerable to XSA-185 Jul 1 03:32:10.976842 (d77) Test result: SUCCESS Jul 1 03:32:10.976885 (d78) --- Xen Test Framework --- Jul 1 03:32:11.844834 (d78) Environment: PV 32bit (PAE 3 levels) Jul 1 03:32:11.845797 (d78) XSA-188 PoC Jul 1 03:32:11.845870 (d78) Test result: SUCCESS Jul 1 03:32:11.860657 (d79) --- Xen Test Framework --- Jul 1 03:32:12.988783 (d79) Environment: PV 32bit (PAE 3 levels) Jul 1 03:32:12.988853 (d79) XSA-194 PoC Jul 1 03:32:13.000735 (d79) Success: No leak detected Jul 1 03:32:13.000792 (d79) Test result: SUCCESS Jul 1 03:32:13.000835 (d80) --- Xen Test Framework --- Jul 1 03:32:14.360721 (d80) Environment: PV 32bit (PAE 3 levels) Jul 1 03:32:14.360787 (d80) XSA-213 PoC Jul 1 03:32:14.360829 (d80) Found Xen 4.19 Jul 1 03:32:14.372688 (d80) Success: Not vulnerable to XSA-213 Jul 1 03:32:14.372746 (d80) Test result: SUCCESS Jul 1 03:32:14.372788 (d81) --- Xen Test Framework --- Jul 1 03:32:15.632480 (d81) Environment: PV 32bit (PAE 3 levels) Jul 1 03:32:15.632480 (d81) XSA-259 PoC Jul 1 03:32:15.632480 (d81) Success: Not vulnerable to XSA-259 Jul 1 03:32:15.644406 (d81) Test result: SUCCESS Jul 1 03:32:15.644406 (d82) --- Xen Test Framework --- Jul 1 03:32:16.900492 (d82) Environment: PV 32bit (PAE 3 levels) Jul 1 03:32:16.900848 (d82) XSA-260 PoC Jul 1 03:32:16.900848 (d82) Testing native syscall Jul 1 03:32:16.912489 (d82) Hit #UD for syscall (not vulnerable) Jul 1 03:32:16.912489 (d82) Success: Not vulnerable to XSA-260 Jul 1 03:32:16.912489 (d82) Test result: SUCCESS Jul 1 03:32:16.924696 (d83) --- Xen Test Framework --- Jul 1 03:32:18.108682 (d83) Environment: PV 32bit (PAE 3 levels) Jul 1 03:32:18.108732 (d83) XSA-286 PoC Jul 1 03:32:18.108766 (d83) Success: Probably not vulnerable to XSA-286 Jul 1 03:32:18.120583 (d83) Test result: SUCCESS Jul 1 03:32:18.120612 (d84) --- Xen Test Framework --- Jul 1 03:32:18.676678 (d84) Environment: PV 32bit (PAE 3 levels) Jul 1 03:32:18.676678 (d84) XSA-296 PoC Jul 1 03:32:18.676678 (d84) Success: Probably not vulnerable to XSA-296 Jul 1 03:32:18.688730 (d84) Test result: SUCCESS Jul 1 03:32:18.688809 (d85) --- Xen Test Framework --- Jul 1 03:32:19.276707 (d85) Environment: PV 32bit (PAE 3 levels) Jul 1 03:32:19.276772 (d85) XSA-298 PoC Jul 1 03:32:19.276815 (d85) Success: Not vulnerable to XSA-298 Jul 1 03:32:19.288796 (d85) Test result: SUCCESS Jul 1 03:32:19.288854 (d86) --- Xen Test Framework --- Jul 1 03:32:19.856672 (d86) Environment: PV 32bit (PAE 3 levels) Jul 1 03:32:19.868719 (d86) XSA-317 PoC Jul 1 03:32:19.868775 (XEN) common/event_channel.c:323:d86v0 EVTCHNOP failure: error -28 Jul 1 03:32:19.868826 (d86) Success: Not vulnerable to XSA-317 Jul 1 03:32:19.880713 (d86) Test result: SUCCESS Jul 1 03:32:19.880769 (d87) --- Xen Test Framework --- Jul 1 03:32:20.597687 (d87) Environment: PV 32bit (PAE 3 levels) Jul 1 03:32:20.597796 (d87) XSA-339 PoC Jul 1 03:32:20.597845 (d87) Success: Not vulnerable to XSA-339 Jul 1 03:32:20.597893 (d87) Test result: SUCCESS Jul 1 03:32:20.609597 (d88) --- Xen Test Framework --- Jul 1 03:32:21.221545 (d88) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:21.221691 (d88) Guest CPUID Faulting support Jul 1 03:32:21.233546 (d88) Testing CPUID without faulting enabled Jul 1 03:32:21.233546 (d88) Testing CPUID with faulting enabled Jul 1 03:32:21.245526 (d88) Retesting CPUID without faulting enabled Jul 1 03:32:21.245526 (d88) Test result: SUCCESS Jul 1 03:32:21.245526 (d89) --- Xen Test Framework --- Jul 1 03:32:21.809733 (d89) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:21.809733 (d89) Live Patch Privilege Check Jul 1 03:32:21.809822 (d89) test_upload: Xen correctly denied Live Patch calls Jul 1 03:32:21.821707 (d89) test_list: Xen correctly denied Live Patch calls Jul 1 03:32:21.821752 (d89) test_get: Xen correctly denied Live Patch calls Jul 1 03:32:21.833706 (d89) test_action: Xen correctly denied Live Patch calls Jul 1 03:32:21.833748 (d89) test_action: Xen correctly denied Live Patch calls Jul 1 03:32:21.845713 (d89) test_action: Xen correctly denied Live Patch calls Jul 1 03:32:21.845761 (d89) test_action: Xen correctly denied Live Patch calls Jul 1 03:32:21.845761 (d89) Test result: SUCCESS Jul 1 03:32:21.857663 (d90) --- Xen Test Framework --- Jul 1 03:32:22.385740 (d90) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:22.385832 (d90) Memory operand and segment emulation tests Jul 1 03:32:22.397665 (d90) Test result: SUCCESS Jul 1 03:32:22.397720 (d91) --- Xen Test Framework --- Jul 1 03:32:22.949701 (d91) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:22.961543 (d91) Test PV FSGSBASE behaviour Jul 1 03:32:22.961543 (d91) Test result: SUCCESS Jul 1 03:32:22.961685 (d92) --- Xen Test Framework --- Jul 1 03:32:23.573718 (d92) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:23.573787 (d92) PV IOPL emulation Jul 1 03:32:23.585777 (d92) Test: PHYSDEVOP_set_iopl Jul 1 03:32:23.585835 (d92) vIOPL 0 Jul 1 03:32:23.585877 (d92) vIOPL 1 Jul 1 03:32:23.585918 (d92) vIOPL 3 Jul 1 03:32:23.585959 (d92) Test result: SUCCESS Jul 1 03:32:23.597734 (d93) --- Xen Test Framework --- Jul 1 03:32:24.173807 (d93) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:24.173807 (d93) PV IOPL emulation Jul 1 03:32:24.173807 (d93) Test: VMASST_TYPE_architectural_iopl Jul 1 03:32:24.185801 (d93) vIOPL 0 Jul 1 03:32:24.185868 (d93) vIOPL 1 Jul 1 03:32:24.185910 (d93) vIOPL 3 Jul 1 03:32:24.185951 (d93) Test result: SUCCESS Jul 1 03:32:24.186002 (d94) --- Xen Test Framework --- Jul 1 03:32:24.941602 (d94) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:24.941703 (d94) XSA-122 PoC Jul 1 03:32:24.953787 (d94) XENVER_extraversion: Jul 1 03:32:24.953865 (d94) Got '-unstable' Jul 1 03:32:24.953911 (d94) XENVER_compile_info: Jul 1 03:32:24.953954 (d94) Got 'gcc (Debian 12.2.0-14) 12.2.0' Jul 1 03:32:24.965758 (d94) 'osstest' Jul 1 03:32:24.965807 (d94) 'test-lab.xenproject.org' Jul 1 03:32:24.965852 (d94) 'Mon Jul 1 03:12:12 UTC 2024' Jul 1 03:32:24.977683 (d94) XENVER_changeset: Jul 1 03:32:24.977735 (d94) Got 'Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c-dirty' Jul 1 03:32:24.977785 (d94) Test result: SUCCESS Jul 1 03:32:24.977828 (d95) --- Xen Test Framework --- Jul 1 03:32:25.565748 (d95) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:25.577810 (d95) XSA-167 PoC Jul 1 03:32:25.577810 (d95) Attempting to mark mfn 0xffffffffffe00000 as a superpage Jul 1 03:32:25.577893 (d95) PV superpage support not detected Jul 1 03:32:25.589705 (d95) Test result: SKIP Jul 1 03:32:25.589736 (d96) --- Xen Test Framework --- Jul 1 03:32:26.177802 (d96) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:26.177873 (d96) XSA-182 PoC Jul 1 03:32:26.189729 (d96) Creating recursive l4 mapping Jul 1 03:32:26.189786 (d96) Remapping l4 RW Jul 1 03:32:26.189828 (XEN) arch/x86/mm.c:1156:d96v0 Attempt to create linear p.t. with write perms Jul 1 03:32:26.201698 (d96) Attempt to create writeable linear map was blocked Jul 1 03:32:26.201789 (d96) Not vulnerable to XSA-182 Jul 1 03:32:26.201813 (d96) Test result: SUCCESS Jul 1 03:32:26.213690 (d97) --- Xen Test Framework --- Jul 1 03:32:26.805665 (d97) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:26.805702 (d97) XSA-188 PoC Jul 1 03:32:26.817710 (d97) Test result: SUCCESS Jul 1 03:32:26.817772 (d98) --- Xen Test Framework --- Jul 1 03:32:27.453723 (d98) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:27.465663 (d98) XSA-193 PoC Jul 1 03:32:27.465742 (d98) Success: not vulnerable to XSA-193 Jul 1 03:32:27.465751 (d98) Test result: SUCCESS Jul 1 03:32:27.465751 (d99) --- Xen Test Framework --- Jul 1 03:32:28.041705 (d99) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:28.041775 (d99) XSA-212 PoC Jul 1 03:32:28.041803 (d99) XENMEM_exchange returned -14 Jul 1 03:32:28.053773 (d99) Probably not vulnerable to XSA-212 Jul 1 03:32:28.053841 (d99) Attempting to confirm... Jul 1 03:32:28.053884 (d99) Success: Got #DE as expected Jul 1 03:32:28.053940 (d99) Test result: SUCCESS Jul 1 03:32:28.065698 (d100) --- Xen Test Framework --- Jul 1 03:32:28.944541 (d100) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:28.944541 (d100) XSA-213 PoC Jul 1 03:32:28.944541 (d100) Found Xen 4.19 Jul 1 03:32:28.956488 (d100) Success: Not vulnerable to XSA-213 Jul 1 03:32:28.956488 (d100) Test result: SUCCESS Jul 1 03:32:28.956488 (d101) --- Xen Test Framework --- Jul 1 03:32:29.508523 (d101) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:29.508523 (d101) XSA-221 PoC Jul 1 03:32:29.508523 (d101) Success: Probably not vulnerable to XSA-221 Jul 1 03:32:29.520802 (d101) Test result: SUCCESS Jul 1 03:32:29.520876 (d102) --- Xen Test Framework --- Jul 1 03:32:30.096662 (d102) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:30.096733 (d102) XSA-224 PoC Jul 1 03:32:30.096776 (XEN) arch/x86/mm.c:2941:d102v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 46bf10 (pfn 00110) Jul 1 03:32:30.108864 (XEN) arch/x86/mm.c:3577:d102v0 Error -22 while pinning mfn 46bf10 Jul 1 03:32:30.120757 (d102) Success: Not vulnerable to XSA-224 Jul 1 03:32:30.120816 (d102) Test result: SUCCESS Jul 1 03:32:30.120859 (d103) --- Xen Test Framework --- Jul 1 03:32:30.681741 (d103) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:30.681808 (d103) XSA-227 PoC Jul 1 03:32:30.693734 (XEN) arch/x86/pv/grant_table.c:59:d103v0 Misaligned PTE address 47255800e Jul 1 03:32:30.693799 (d103) Probably not vulnerable to XSA-227 Jul 1 03:32:30.705678 (d103) Attempting to confirm... Jul 1 03:32:30.705714 (d103) Success: Not vulnerable to XSA-227 Jul 1 03:32:30.705811 (d103) Test result: SUCCESS Jul 1 03:32:30.705811 (d104) --- Xen Test Framework --- Jul 1 03:32:31.297771 (d104) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:31.297839 (d104) XSA-231 PoC Jul 1 03:32:31.297882 (d104) Success: Probably not vulnerable to XSA-231 Jul 1 03:32:31.297929 (d104) Test result: SUCCESS Jul 1 03:32:31.309606 (d105) --- Xen Test Framework --- Jul 1 03:32:31.861518 (d105) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:31.861518 (d105) XSA-232 PoC Jul 1 03:32:31.861518 (d105) Success: Probably not vulnerable to XSA-232 Jul 1 03:32:31.873668 (d105) Test result: SUCCESS Jul 1 03:32:31.873693 (d106) --- Xen Test Framework --- Jul 1 03:32:33.169733 (d106) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:33.169845 (d106) XSA-234 PoC Jul 1 03:32:33.169890 (XEN) arch/x86/pv/grant_table.c:282:d106v0 PTE 001000046bf11065 for 1000 doesn't match grant (c01000046bf11067) Jul 1 03:32:33.181713 (XEN) arch/x86/mm.c:2941:d106v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 46bf11 (pfn 00111) Jul 1 03:32:33.193761 (XEN) arch/x86/mm.c:3577:d106v0 Error -22 while pinning mfn 46bf11 Jul 1 03:32:33.205731 (d106) Success: Not vulnerable to XSA-234 Jul 1 03:32:33.205788 (d106) Test result: SUCCESS Jul 1 03:32:33.205833 (XEN) common/grant_table.c:3864:d0v13 Grant release 0 ref 0x8 flags 0x2 d106 Jul 1 03:32:33.217788 (d107) --- Xen Test Framework --- Jul 1 03:32:33.752657 (d107) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:33.752703 (d107) XSA-255 PoC Jul 1 03:32:33.752726 (d107) Success: Not vulnerable to XSA-255 Jul 1 03:32:33.752750 (d107) Test result: SUCCESS Jul 1 03:32:33.764625 (d108) --- Xen Test Framework --- Jul 1 03:32:34.337693 (d108) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:34.349623 (d108) XSA-259 PoC Jul 1 03:32:34.349651 (d108) Success: Not vulnerable to XSA-259 Jul 1 03:32:34.349676 (d108) Test result: SUCCESS Jul 1 03:32:34.349699 (d109) --- Xen Test Framework --- Jul 1 03:32:34.901877 (d109) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:34.901946 (d109) XSA-260 PoC Jul 1 03:32:34.901989 (d109) Testing native syscall Jul 1 03:32:34.913846 (XEN) d109v0 Hit #DB in Xen context: e008:ffff82d07fff0700 [ffff82d07fff0700], stk e010:8000000000111ff0, dr6 ffff0ff0 Jul 1 03:32:34.925834 (d109) Entered XTF via syscall Jul 1 03:32:34.925893 (d109) Testing compat syscall Jul 1 03:32:34.925937 (d109) Hit #UD for syscall (not vulnerable) Jul 1 03:32:34.937517 (d109) Success: Not vulnerable to XSA-260 Jul 1 03:32:34.937517 (d109) Test result: SUCCESS Jul 1 03:32:34.937756 (d110) --- Xen Test Framework --- Jul 1 03:32:35.461846 (d110) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:35.474045 (d110) XSA-265 PoC Jul 1 03:32:35.474110 (XEN) d110v0 Hit #DB in Xen context: e008:ffff82d040201c70 [entry_BP], stk 0000:ffff83047be0ff78, dr6 ffff2ff0 Jul 1 03:32:35.485838 (d110) Success: Not vulnerable to XSA-265 Jul 1 03:32:35.485882 (d110) Test result: SUCCESS Jul 1 03:32:35.485918 (d111) --- Xen Test Framework --- Jul 1 03:32:36.013789 (d111) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:36.025710 (d111) XSA-279 PoC Jul 1 03:32:36.025772 (d111) Success: Not vulnerable to XSA-279 Jul 1 03:32:36.025832 (d111) Test result: SUCCESS Jul 1 03:32:36.025886 (d112) --- Xen Test Framework --- Jul 1 03:32:36.688464 (d112) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:36.688464 (d112) XSA-286 PoC Jul 1 03:32:36.688464 (d112) Success: Probably not vulnerable to XSA-286 Jul 1 03:32:36.700616 (d112) Test result: SUCCESS Jul 1 03:32:36.700616 (d113) --- Xen Test Framework --- Jul 1 03:32:37.301777 (d113) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:37.313525 (d113) XSA-296 PoC Jul 1 03:32:37.313571 (d113) Success: Not vulnerable to XSA-296 Jul 1 03:32:37.313596 (d113) Test result: SUCCESS Jul 1 03:32:37.313619 (d114) --- Xen Test Framework --- Jul 1 03:32:37.845687 (d114) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:37.845757 (d114) XSA-298 PoC Jul 1 03:32:37.845799 (d114) Success: Not vulnerable to XSA-298 Jul 1 03:32:37.857728 (d114) Test result: SUCCESS Jul 1 03:32:37.857784 (d115) --- Xen Test Framework --- Jul 1 03:32:38.409736 (d115) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:38.409802 (d115) XSA-316 PoC Jul 1 03:32:38.409844 (XEN) common/grant_table.c:782:d115v0 Bad flags (0) or dom (0); expected d115 Jul 1 03:32:38.421744 (d115) Success: Not vulnerable to XSA-316 Jul 1 03:32:38.421802 (d115) Test result: SUCCESS Jul 1 03:32:38.433782 (d116) --- Xen Test Framework --- Jul 1 03:32:38.961597 (d116) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:38.961659 (d116) XSA-317 PoC Jul 1 03:32:38.961701 (XEN) common/event_channel.c:323:d116v0 EVTCHNOP failure: error -28 Jul 1 03:32:39.009873 (d116) Success: Not vulnerable to XSA-317 Jul 1 03:32:39.009933 (d116) Test result: SUCCESS Jul 1 03:32:39.021789 (d117) --- Xen Test Framework --- Jul 1 03:32:39.557655 (d117) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:39.557720 (d117) XSA-333 PoC Jul 1 03:32:39.557772 (d117) Success: Not vulnerable to XSA-333 Jul 1 03:32:39.569732 (d117) Test result: SUCCESS Jul 1 03:32:39.569787 (d118) --- Xen Test Framework --- Jul 1 03:32:40.121805 (d118) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:40.133881 (d118) XSA-339 PoC Jul 1 03:32:40.133935 (d118) Success: Not vulnerable to XSA-339 Jul 1 03:32:40.133981 (d118) Test result: SUCCESS Jul 1 03:32:40.145875 (d119) --- Xen Test Framework --- Jul 1 03:32:40.733824 (d119) Environment: PV 64bit (Long mode 4 levels) Jul 1 03:32:40.733887 (d119) XSA-444 PoC Jul 1 03:32:40.745796 (d119) Skip: DBEXT not available Jul 1 03:32:40.745853 (d119) Test result: SKIP Jul 1 03:32:40.745896 Jul 1 03:32:44.009914 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jul 1 03:32:44.033648 Jul 1 03:32:44.034480 Jul 1 03:32:45.027857 (XEN) '0' pressed -> dumping Dom0's registers Jul 1 03:32:45.049752 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jul 1 03:32:45.049811 (XEN) RIP: e033:[ 81bb93aa>] Jul 1 03:32:45.061705 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jul 1 03:32:45.061769 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jul 1 03:32:45.073717 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 03:32:45.073779 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 000000000008de54 Jul 1 03:32:45.085880 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 03:32:45.097749 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jul 1 03:32:45.097812 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jul 1 03:32:45.109726 (XEN) cr3: 000000046f605000 cr2: 00007fc803d03000 Jul 1 03:32:45.109785 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jul 1 03:32:45.121755 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 03:32:45.121816 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jul 1 03:32:45.133721 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 03:32:45.145713 (XEN) ffffffff81bcdf71 ffffffff8115f23b ffff88802006200c 97625ffb95ad0a00 Jul 1 03:32:45.145776 (XEN) 00000000000000ed ffff888020062000 ffff88802006200c 0000000000000000 Jul 1 03:32:45.157723 (XEN) ffffffff82616110 ffffffff8115f4b1 0000000000000002 ffffffff81bbef15 Jul 1 03:32:45.157785 (XEN) 000000000000000d ffffffff82d54c4b ffffffff82d5534b ffffffff82e07300 Jul 1 03:32:45.169730 (XEN) 97625ffb95ad0a00 0000000000000000 0000000000000040 0000000000000000 Jul 1 03:32:45.181728 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6075c Jul 1 03:32:45.181791 (XEN) 0000000100000000 00100800000406f1 00000001fed83283 0000000000000b3b Jul 1 03:32:45.193731 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Jul 1 03:32:45.205712 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.205773 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.217991 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.218053 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.229748 (XEN) ffffffff82d5417f 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.241727 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.241823 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.257567 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.257632 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.269762 (XEN) 0000000000000000 0000000000000000 Jul 1 03:32:45.269842 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jul 1 03:32:45.281672 (XEN) RIP: e033:[] Jul 1 03:32:45.281704 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jul 1 03:32:45.281731 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bb93aa Jul 1 03:32:45.293682 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 03:32:45.305670 (XEN) rbp: 0000000000000001 rsp: ffffc900400bbed0 r8: 000000000009a494 Jul 1 03:32:45.305704 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 03:32:45.317554 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Jul 1 03:32:45.329643 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 03:32:45.329677 (XEN) cr3: 000000046f1e7000 cr2: 0000557755b7f840 Jul 1 03:32:45.341679 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jul 1 03:32:45.341714 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 03:32:45.353702 (XEN) Guest stack trace from rsp=ffffc900400bbed0: Jul 1 03:32:45.353741 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 03:32:45.365514 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 8feae865072fbc00 Jul 1 03:32:45.377675 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.377713 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 03:32:45.389782 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.389844 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.401720 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.413732 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.413766 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.429723 (XEN) 0000000000000000 0000000000000000 Jul 1 03:32:45.429782 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jul 1 03:32:45.429828 (XEN) RIP: e033:[] Jul 1 03:32:45.445532 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jul 1 03:32:45.445594 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bb93aa Jul 1 03:32:45.445644 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 03:32:45.461928 (XEN) rbp: 0000000000000002 rsp: ffffc900400c3ed0 r8: 00000000000728ac Jul 1 03:32:45.462003 (XEN) r9: 00000042ef803b80 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 03:32:45.473738 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Jul 1 03:32:45.485913 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 03:32:45.485977 (XEN) cr3: 000000046dacb000 cr2: 00007f374f2889c0 Jul 1 03:32:45.497828 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jul 1 03:32:45.497890 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 03:32:45.509822 (XEN) Guest stack trace from rsp=ffffc900400c3ed0: Jul 1 03:32:45.509882 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 03:32:45.525856 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 e63be249e0c7d000 Jul 1 03:32:45.525919 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.537752 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 03:32:45.537821 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.549745 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.561749 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.561797 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.573797 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.585791 (XEN) 0000000000000000 0000000000000000 Jul 1 03:32:45.585848 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jul 1 03:32:45.585894 (XEN) RIP: e033:[] Jul 1 03:32:45.597813 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jul 1 03:32:45.597876 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jul 1 03:32:45.609960 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 03:32:45.610022 (XEN) rbp: 0000000000000003 rsp: ffffc900400cbed0 r8: 000000000009be4c Jul 1 03:32:45.621928 (XEN) r9: 00000042ef803b80 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jul 1 03:32:45.633794 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jul 1 03:32:45.633856 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 03:32:45.645737 (XEN) cr3: 000000023a60c000 cr2: 0000557755b07468 Jul 1 03:32:45.645796 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jul 1 03:32:45.657729 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 03:32:45.669799 (XEN) Guest stack trace from rsp=ffffc900400cbed0: Jul 1 03:32:45.669859 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 03:32:45.681724 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 de361509431e0900 Jul 1 03:32:45.681786 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.693745 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 03:32:45.693808 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.705826 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.717766 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.717827 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.729762 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.741710 (XEN) 0000000000000000 0000000000000000 Jul 1 03:32:45.741766 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jul 1 03:32:45.741812 (XEN) RIP: e033:[] Jul 1 03:32:45.753725 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jul 1 03:32:45.753787 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bb93aa Jul 1 03:32:45.765716 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 03:32:45.765778 (XEN) rbp: 0000000000000004 rsp: ffffc900400d3ed0 r8: 000000000008e164 Jul 1 03:32:45.777759 (XEN) r9: 0000004d8b90bb80 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 03:32:45.789713 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Jul 1 03:32:45.789775 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 03:32:45.801717 (XEN) cr3: 000000023a60c000 cr2: 00007f33b93814c8 Jul 1 03:32:45.801777 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jul 1 03:32:45.813729 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 03:32:45.825724 (XEN) Guest stack trace from rsp=ffffc900400d3ed0: Jul 1 03:32:45.825784 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 03:32:45.837790 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 0b495d96b8245900 Jul 1 03:32:45.837874 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.849756 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 03:32:45.861711 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.861774 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.873715 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.873777 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.885718 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:45.897728 (XEN) 0000000000000000 0000000000000000 Jul 1 03:32:45.897785 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jul 1 03:32:45.897830 (XEN) RIP: e033:[] Jul 1 03:32:45.909717 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jul 1 03:32:45.909779 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bb93aa Jul 1 03:32:45.921723 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 03:32:45.921785 (XEN) rbp: 0000000000000005 rsp: ffffc900400dbed0 r8: 000000000008aa4c Jul 1 03:32:45.933734 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jul 1 03:32:45.945785 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Jul 1 03:32:45.945847 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 03:32:45.957733 (XEN) cr3: 000000023a60c000 cr2: 000055589e7b9038 Jul 1 03:32:45.957792 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jul 1 03:32:45.969722 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 03:32:45.981713 (XEN) Guest stack trace from rsp=ffffc900400dbed0: Jul 1 03:32:45.981773 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 03:32:45.993715 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 ee8407cd6a6e1700 Jul 1 03:32:45.993778 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.005744 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 03:32:46.017733 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.017795 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.029726 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.029787 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.041721 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.053775 (XEN) 0000000000000000 0000000000000000 Jul 1 03:32:46.053831 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jul 1 03:32:46.053877 (XEN) RIP: e033:[] Jul 1 03:32:46.065724 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jul 1 03:32:46.065786 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bb93aa Jul 1 03:32:46.077723 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 03:32:46.077785 (XEN) rbp: 0000000000000006 rsp: ffffc900400e3ed0 r8: 000000000008146c Jul 1 03:32:46.089723 (XEN) r9: 000000438816bb80 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 03:32:46.101715 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Jul 1 03:32:46.101777 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 03:32:46.113766 (XEN) cr3: 000000046e28f000 cr2: 00007f5afd285a1c Jul 1 03:32:46.113825 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jul 1 03:32:46.125718 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 03:32:46.137722 (XEN) Guest stack trace from rsp=ffffc900400e3ed0: Jul 1 03:32:46.137801 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 03:32:46.149716 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 47fe0b4b83842900 Jul 1 03:32:46.149778 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.161767 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 03:32:46.173721 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.173783 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.185722 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.185784 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.197734 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.209732 (XEN) 0000000000000000 0000000000000000 Jul 1 03:32:46.209789 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jul 1 03:32:46.209835 (XEN) RIP: e033:[] Jul 1 03:32:46.221738 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jul 1 03:32:46.221800 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bb93aa Jul 1 03:32:46.233719 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 03:32:46.245684 (XEN) rbp: 0000000000000007 rsp: ffffc900400ebed0 r8: 0000000000088594 Jul 1 03:32:46.245748 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jul 1 03:32:46.257665 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Jul 1 03:32:46.257699 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 03:32:46.269740 (XEN) cr3: 000000023a60c000 cr2: 0000557755ad4168 Jul 1 03:32:46.269799 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jul 1 03:32:46.281771 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 03:32:46.293712 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Jul 1 03:32:46.293772 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 03:32:46.305711 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 e515c9d68cdbba00 Jul 1 03:32:46.305774 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.317735 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 03:32:46.329732 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.329795 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.341719 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.341780 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.353754 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.365709 (XEN) 0000000000000000 0000000000000000 Jul 1 03:32:46.365766 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jul 1 03:32:46.365812 (XEN) RIP: e033:[] Jul 1 03:32:46.377737 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jul 1 03:32:46.377800 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bb93aa Jul 1 03:32:46.389770 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 03:32:46.401712 (XEN) rbp: 0000000000000008 rsp: ffffc900400f3ed0 r8: 0000000000084d1c Jul 1 03:32:46.401775 (XEN) r9: 0000000000000000 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jul 1 03:32:46.413721 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Jul 1 03:32:46.413783 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 03:32:46.425722 (XEN) cr3: 000000023a60c000 cr2: 00007f57ea421d10 Jul 1 03:32:46.425781 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jul 1 03:32:46.437637 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 03:32:46.449723 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Jul 1 03:32:46.449782 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 03:32:46.461684 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 9c5e3f5d1bcfdb00 Jul 1 03:32:46.461740 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.473659 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 03:32:46.485681 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.485736 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.497783 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.497844 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.509730 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.521711 (XEN) 0000000000000000 0000000000000000 Jul 1 03:32:46.521766 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jul 1 03:32:46.521813 (XEN) RIP: e033:[] Jul 1 03:32:46.533725 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jul 1 03:32:46.533788 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bb93aa Jul 1 03:32:46.545720 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 03:32:46.557717 (XEN) rbp: 0000000000000009 rsp: ffffc900400fbed0 r8: 000000000007d82c Jul 1 03:32:46.557780 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jul 1 03:32:46.569719 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Jul 1 03:32:46.569786 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 03:32:46.581707 (XEN) cr3: 000000023a60c000 cr2: 000055f1fe3f62f8 Jul 1 03:32:46.581766 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jul 1 03:32:46.593715 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 03:32:46.605774 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Jul 1 03:32:46.605834 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 03:32:46.617720 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 ebd9d4206c54c200 Jul 1 03:32:46.617782 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.629716 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 03:32:46.641751 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.641837 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.653706 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.653767 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.665810 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.677703 (XEN) 0000000000000000 0000000000000000 Jul 1 03:32:46.677761 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jul 1 03:32:46.677807 (XEN) RIP: e033:[] Jul 1 03:32:46.689691 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jul 1 03:32:46.689753 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bb93aa Jul 1 03:32:46.701720 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 03:32:46.713772 (XEN) rbp: 000000000000000a rsp: ffffc90040103ed0 r8: 000000000007f724 Jul 1 03:32:46.713835 (XEN) r9: 0000000000000000 r10: 000000426cd8f780 r11: 0000000000000246 Jul 1 03:32:46.725789 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Jul 1 03:32:46.725877 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 03:32:46.737789 (XEN) cr3: 000000023a60c000 cr2: 00007fa1294629c0 Jul 1 03:32:46.737850 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jul 1 03:32:46.749771 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 03:32:46.761732 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Jul 1 03:32:46.761792 (XEN) 000000002e32c980 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 03:32:46.773709 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 96b5734275b10200 Jul 1 03:32:46.773771 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.785719 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 03:32:46.797785 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.797847 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.809723 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.821737 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.821799 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.833772 (XEN) 0000000000000000 0000000000000000 Jul 1 03:32:46.833829 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jul 1 03:32:46.833876 (XEN) RIP: e033:[] Jul 1 03:32:46.849578 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jul 1 03:32:46.849641 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bb93aa Jul 1 03:32:46.861708 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 03:32:46.861771 (XEN) rbp: 000000000000000b rsp: ffffc9004010bed0 r8: 00000000000bbdec Jul 1 03:32:46.873720 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 03:32:46.885730 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Jul 1 03:32:46.885793 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 03:32:46.897726 (XEN) cr3: 000000023a60c000 cr2: 00007f62572046a0 Jul 1 03:32:46.897785 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jul 1 03:32:46.913733 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 03:32:46.913794 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Jul 1 03:32:46.913841 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 03:32:46.925729 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 d47e4415bd375600 Jul 1 03:32:46.937778 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.937840 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 03:32:46.949731 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.961705 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.961767 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.973787 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.985779 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:46.985840 (XEN) 0000000000000000 0000000000000000 Jul 1 03:32:46.985885 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jul 1 03:32:46.997799 (XEN) RIP: e033:[] Jul 1 03:32:46.997854 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jul 1 03:32:47.009788 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bb93aa Jul 1 03:32:47.009850 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 03:32:47.021776 (XEN) rbp: 000000000000000c rsp: ffffc90040113ed0 r8: 000000000007c0dc Jul 1 03:32:47.033778 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 03:32:47.033865 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Jul 1 03:32:47.045998 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 03:32:47.046060 (XEN) cr3: 000000023a60c000 cr2: 00007fc8041af008 Jul 1 03:32:47.057750 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jul 1 03:32:47.069710 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 03:32:47.069773 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Jul 1 03:32:47.081708 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 03:32:47.081772 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 117772241b2d3500 Jul 1 03:32:47.093725 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.093787 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 03:32:47.105742 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.117755 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.117817 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.129770 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.141511 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.141571 (XEN) 0000000000000000 0000000000000000 Jul 1 03:32:47.153489 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jul 1 03:32:47.153545 (XEN) RIP: e033:[] Jul 1 03:32:47.153591 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jul 1 03:32:47.165806 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bb93aa Jul 1 03:32:47.165869 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 03:32:47.177776 (XEN) rbp: 000000000000000d rsp: ffffc9004011bed0 r8: 0000000000085c2c Jul 1 03:32:47.189719 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Jul 1 03:32:47.189781 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Jul 1 03:32:47.201719 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 03:32:47.201780 (XEN) cr3: 000000023a60c000 cr2: 00007f200ea19740 Jul 1 03:32:47.213810 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jul 1 03:32:47.225723 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 03:32:47.225784 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Jul 1 03:32:47.237744 (XEN) 0000000000000026 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 03:32:47.237806 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 a67bf0260f24cf00 Jul 1 03:32:47.249692 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.249724 (XEN) Jul 1 03:32:47.256081 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 03:32:47.265900 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.265957 (XEN) 000000000 Jul 1 03:32:47.268818 0000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.281856 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.281917 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.293892 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.309715 (XEN) 0000000000000000 0000000000000000 Jul 1 03:32:47.309771 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jul 1 03:32:47.309818 (XEN) RIP: e033:[] Jul 1 03:32:47.309863 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jul 1 03:32:47.321773 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bb93aa Jul 1 03:32:47.321864 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 03:32:47.342621 (XEN) rbp: 000000000000000e rsp: ffffc90040123ed0 r8: 0000000000070794 Jul 1 03:32:47.345829 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jul 1 03:32:47.345891 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Jul 1 03:32:47.357818 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 03:32:47.369399 (XEN) cr3: 000000046d7d9000 cr2: 00007f8ce376c170 Jul 1 03:32:47.369586 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jul 1 03:32:47.381363 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 03:32:47.381571 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Jul 1 03:32:47.393742 (XEN) 000000000000002c 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 03:32:47.393809 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 727f681717ab7c00 Jul 1 03:32:47.405792 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.405853 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 03:32:47.417719 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.429764 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.429826 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.441727 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.453723 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.453785 (XEN) 0000000000000000 0000000000000000 Jul 1 03:32:47.465874 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jul 1 03:32:47.465959 (XEN) RIP: e033:[] Jul 1 03:32:47.466019 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jul 1 03:32:47.477955 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bb93aa Jul 1 03:32:47.478019 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 03:32:47.489825 (XEN) rbp: 000000000000000f rsp: ffffc9004012bed0 r8: 000000000007124c Jul 1 03:32:47.505776 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 03:32:47.505839 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Jul 1 03:32:47.517786 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 03:32:47.517849 (XEN) cr3: 000000023a60c000 cr2: 000055d3b8cee2f8 Jul 1 03:32:47.529370 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jul 1 03:32:47.529586 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 03:32:47.541730 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Jul 1 03:32:47.541864 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 03:32:47.555405 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 38a7c1fd72091500 Jul 1 03:32:47.565865 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.565865 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 03:32:47.577758 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.577758 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.585592 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.597797 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.609383 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:47.609383 (XEN) 0000000000000000 0000000000000000 Jul 1 03:32:47.621786 (XEN) 'H' pressed -> dumping heap info (now = 295409566504) Jul 1 03:32:47.621786 (XEN) heap[node=0][zone=0] -> 0 pages Jul 1 03:32:47.621786 (XEN) heap[node=0][zone=1] -> 0 pages Jul 1 03:32:47.633723 (XEN) heap[node=0][zone=2] -> 0 pages Jul 1 03:32:47.633731 (XEN) heap[node=0][zone=3] -> 0 pages Jul 1 03:32:47.633731 (XEN) heap[node=0][zone=4] -> 0 pages Jul 1 03:32:47.645544 (XEN) heap[node=0][zone=5] -> 0 pages Jul 1 03:32:47.645544 (XEN) heap[node=0][zone=6] -> 0 pages Jul 1 03:32:47.645712 (XEN) heap[node=0][zone=7] -> 0 pages Jul 1 03:32:47.657531 (XEN) heap[node=0][zone=8] -> 0 pages Jul 1 03:32:47.657532 (XEN) heap[node=0][zone=9] -> 0 pages Jul 1 03:32:47.657532 (XEN) heap[node=0][zone=10] -> 0 pages Jul 1 03:32:47.669868 (XEN) heap[node=0][zone=11] -> 0 pages Jul 1 03:32:47.669886 (XEN) heap[node=0][zone=12] -> 0 pages Jul 1 03:32:47.669964 (XEN) heap[node=0][zone=13] -> 0 pages Jul 1 03:32:47.681789 (XEN) heap[node=0][zone=14] -> 0 pages Jul 1 03:32:47.681789 (XEN) heap[node=0][zone=15] -> 16128 pages Jul 1 03:32:47.681789 (XEN) heap[node=0][zone=16] -> 32768 pages Jul 1 03:32:47.693596 (XEN) heap[node=0][zone=17] -> 65536 pages Jul 1 03:32:47.693699 (XEN) heap[node=0][zone=18] -> 131072 pages Jul 1 03:32:47.693728 (XEN) heap[node=0][zone=19] -> 203266 pages Jul 1 03:32:47.705806 (XEN) heap[node=0][zone=20] -> 0 pages Jul 1 03:32:47.705865 (XEN) heap[node=0][zone=21] -> 1048576 pages Jul 1 03:32:47.705910 (XEN) heap[node=0][zone=22] -> 442170 pages Jul 1 03:32:47.717728 (XEN) heap[node=0][zone=23] -> 0 pages Jul 1 03:32:47.717785 (XEN) heap[node=0][zone=24] -> 0 pages Jul 1 03:32:47.717830 (XEN) heap[node=0][zone=25] -> 0 pages Jul 1 03:32:47.729645 (XEN) heap[node=0][zone=26] -> 0 pages Jul 1 03:32:47.729691 (XEN) heap[node=0][zone=27] -> 0 pages Jul 1 03:32:47.729752 (XEN) heap[node=0][zone=28] -> 0 pages Jul 1 03:32:47.741447 (XEN) heap[node=0][zone=29] -> 0 pages Jul 1 03:32:47.741592 (XEN) heap[node=0][zone=30] -> 0 pages Jul 1 03:32:47.741605 (XEN) heap[node=0][zone=31] -> 0 pages Jul 1 03:32:47.753722 (XEN) heap[node=0][zone=32] -> 0 pages Jul 1 03:32:47.753780 (XEN) heap[node=0][zone=33] -> 0 pages Jul 1 03:32:47.753825 (XEN) heap[node=0][zone=34] -> 0 pages Jul 1 03:32:47.765742 (XEN) heap[node=0][zone=35] -> 0 pages Jul 1 03:32:47.765800 (XEN) heap[node=0][zone=36] -> 0 pages Jul 1 03:32:47.765844 (XEN) heap[node=0][zone=37] -> 0 pages Jul 1 03:32:47.777720 (XEN) heap[node=0][zone=38] -> 0 pages Jul 1 03:32:47.777778 (XEN) heap[node=0][zone=39] -> 0 pages Jul 1 03:32:47.777822 (XEN) heap[node=0][zone=40] -> 0 pages Jul 1 03:32:47.789672 (XEN) heap[node=1][zone=0] -> 0 pages Jul 1 03:32:47.789706 (XEN) heap[node=1][zone=1] -> 0 pages Jul 1 03:32:47.789778 (XEN) heap[node=1][zone=2] -> 0 pages Jul 1 03:32:47.801714 (XEN) heap[node=1][zone=3] -> 0 pages Jul 1 03:32:47.801774 (XEN) heap[node=1][zone=4] -> 0 pages Jul 1 03:32:47.801818 (XEN) heap[node=1][zone=5] -> 0 pages Jul 1 03:32:47.801862 (XEN) heap[node=1][zone=6] -> 0 pages Jul 1 03:32:47.813766 (XEN) heap[node=1][zone=7] -> 0 pages Jul 1 03:32:47.813824 (XEN) heap[node=1][zone=8] -> 0 pages Jul 1 03:32:47.813868 (XEN) heap[node=1][zone=9] -> 0 pages Jul 1 03:32:47.825746 (XEN) heap[node=1][zone=10] -> 0 pages Jul 1 03:32:47.825803 (XEN) heap[node=1][zone=11] -> 0 pages Jul 1 03:32:47.825847 (XEN) heap[node=1][zone=12] -> 0 pages Jul 1 03:32:47.837493 (XEN) heap[node=1][zone=13] -> 0 pages Jul 1 03:32:47.837669 (XEN) heap[node=1][zone=14] -> 0 pages Jul 1 03:32:47.837698 (XEN) heap[node=1][zone=15] -> 0 pages Jul 1 03:32:47.849782 (XEN) heap[node=1][zone=16] -> 0 pages Jul 1 03:32:47.849782 (XEN) heap[node=1][zone=17] -> 0 pages Jul 1 03:32:47.849782 (XEN) heap[node=1][zone=18] -> 0 pages Jul 1 03:32:47.861724 (XEN) heap[node=1][zone=19] -> 0 pages Jul 1 03:32:47.861783 (XEN) heap[node=1][zone=20] -> 0 pages Jul 1 03:32:47.861827 (XEN) heap[node=1][zone=21] -> 0 pages Jul 1 03:32:47.873736 (XEN) heap[node=1][zone=22] -> 1572864 pages Jul 1 03:32:47.873796 (XEN) heap[node=1][zone=23] -> 446959 pages Jul 1 03:32:47.873866 (XEN) heap[node=1][zone=24] -> 0 pages Jul 1 03:32:47.885705 (XEN) heap[node=1][zone=25] -> 0 pages Jul 1 03:32:47.885763 (XEN) heap[node=1][zone=26] -> 0 pages Jul 1 03:32:47.885808 (XEN) heap[node=1][zone=27] -> 0 pages Jul 1 03:32:47.897682 (XEN) heap[node=1][zone=28] -> 0 pages Jul 1 03:32:47.897717 (XEN) heap[node=1][zone=29] -> 0 pages Jul 1 03:32:47.897782 (XEN) heap[node=1][zone=30] -> 0 pages Jul 1 03:32:47.909419 (XEN) heap[node=1][zone=31] -> 0 pages Jul 1 03:32:47.909764 (XEN) heap[node=1][zone=32] -> 0 pages Jul 1 03:32:47.909786 (XEN) heap[node=1][zone=33] -> 0 pages Jul 1 03:32:47.921750 (XEN) heap[node=1][zone=34] -> 0 pages Jul 1 03:32:47.921809 (XEN) heap[node=1][zone=35] -> 0 pages Jul 1 03:32:47.921854 (XEN) heap[node=1][zone=36] -> 0 pages Jul 1 03:32:47.933760 (XEN) heap[node=1][zone=37] -> 0 pages Jul 1 03:32:47.933819 (XEN) heap[node=1][zone=38] -> 0 pages Jul 1 03:32:47.933864 (XEN) heap[node=1][zone=39] -> 0 pages Jul 1 03:32:47.933908 (XEN) heap[node=1][zone=40] -> 0 pages Jul 1 03:32:47.945572 Jul 1 03:32:48.998480 (XEN) MSI information: Jul 1 03:32:49.025598 (XEN) IOMMU 72 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 03:32:49.025642 (XEN) I Jul 1 03:32:49.027959 OMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 03:32:49.037720 (XEN) MSI 74 vec=e8 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jul 1 03:32:49.049675 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jul 1 03:32:49.061784 (XEN) MSI 76 vec=69 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jul 1 03:32:49.061851 (XEN) MSI 77 vec=89 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jul 1 03:32:49.073629 (XEN) MSI 78 vec=a1 fixed edge assert phys cpu dest=00000013 mask=0/ /? Jul 1 03:32:49.085758 (XEN) MSI 79 vec=b9 fixed edge assert phys cpu dest=00000013 mask=0/ /? Jul 1 03:32:49.085758 (XEN) MSI 80 vec=e1 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jul 1 03:32:49.097741 (XEN) MSI 81 vec=2a fixed edge assert phys cpu dest=00000014 mask=0/ /? Jul 1 03:32:49.109717 (XEN) MSI 82 vec=3a fixed edge assert phys cpu dest=00000014 mask=0/ /? Jul 1 03:32:49.109782 (XEN) MSI-X 83 vec=be fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 03:32:49.121749 (XEN) MSI-X 84 vec=d1 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 03:32:49.133877 (XEN) MSI-X 85 vec=9a fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jul 1 03:32:49.133942 (XEN) MSI-X 86 vec=df fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 03:32:49.145753 (XEN) MSI-X 87 vec=88 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 03:32:49.157733 (XEN) MSI-X 88 vec=c2 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 03:32:49.169579 (XEN) MSI-X 89 vec=a1 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 03:32:49.169579 (XEN) MSI-X 90 vec=5a fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 03:32:49.181644 (XEN) MSI-X 91 vec=62 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 03:32:49.193756 (XEN) MSI-X 92 vec=2a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 03:32:49.193756 (XEN) MSI-X 93 vec=34 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 03:32:49.205596 (XEN) MSI-X 94 vec=71 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 03:32:49.217413 (XEN) MSI-X 95 vec=4a fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 03:32:49.217581 (XEN) MSI-X 96 vec=c9 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 03:32:49.233607 (XEN) MSI-X 97 vec=9f fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 03:32:49.233607 (XEN) MSI-X 98 vec=bc fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 03:32:49.249598 (XEN) MSI-X 99 vec=6e fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jul 1 03:32:49.261682 (XEN) MSI-X 100 vec=52 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 03:32:49.261748 Jul 1 03:32:51.150425 (XEN) ==== PCI devices ==== Jul 1 03:32:51.173814 (XEN) ==== segment 0000 ==== Jul 1 03:32:51.173870 (XEN) 0000:ff:1f.2 - d0 - node -1 Jul 1 03:32:51.173915 (XEN) 0000:ff:1f.0 - d0 Jul 1 03:32:51.175899 - node -1 Jul 1 03:32:51.185566 (XEN) 0000:ff:1e.4 - d0 - node -1 Jul 1 03:32:51.185566 (XEN) 0000:ff:1e.3 - d0 - node -1 Jul 1 03:32:51.185566 (XEN) 0000:ff:1e.2 - d0 - node -1 Jul 1 03:32:51.185566 (XEN) 0000:ff:1e.1 - d0 - node -1 Jul 1 03:32:51.197784 (XEN) 0000:ff:1e.0 - d0 - node -1 Jul 1 03:32:51.197874 (XEN) 0000:ff:17.7 - d0 - node -1 Jul 1 03:32:51.197874 (XEN) 0000:ff:17.6 - d0 - node -1 Jul 1 03:32:51.209640 (XEN) 0000:ff:17.5 - d0 - node -1 Jul 1 03:32:51.209697 (XEN) 0000:ff:17.4 - d0 - node -1 Jul 1 03:32:51.209740 (XEN) 0000:ff:17.0 - d0 - node -1 Jul 1 03:32:51.221416 (XEN) 0000:ff:16.7 - d0 - node -1 Jul 1 03:32:51.221585 (XEN) 0000:ff:16.6 - d0 - node -1 Jul 1 03:32:51.221585 (XEN) 0000:ff:16.0 - d0 - node -1 Jul 1 03:32:51.221585 (XEN) 0000:ff:15.3 - d0 - node -1 Jul 1 03:32:51.233645 (XEN) 0000:ff:15.2 - d0 - node -1 Jul 1 03:32:51.233645 (XEN) 0000:ff:15.1 - d0 - node -1 Jul 1 03:32:51.233665 (XEN) 0000:ff:15.0 - d0 - node -1 Jul 1 03:32:51.245630 (XEN) 0000:ff:14.7 - d0 - node -1 Jul 1 03:32:51.245674 (XEN) 0000:ff:14.6 - d0 - node -1 Jul 1 03:32:51.245698 (XEN) 0000:ff:14.5 - d0 - node -1 Jul 1 03:32:51.245721 (XEN) 0000:ff:14.4 - d0 - node -1 Jul 1 03:32:51.257636 (XEN) 0000:ff:14.3 - d0 - node -1 Jul 1 03:32:51.257657 (XEN) 0000:ff:14.2 - d0 - node -1 Jul 1 03:32:51.257657 (XEN) 0000:ff:14.1 - d0 - node -1 Jul 1 03:32:51.273656 (XEN) 0000:ff:14.0 - d0 - node -1 Jul 1 03:32:51.273656 (XEN) 0000:ff:13.7 - d0 - node -1 Jul 1 03:32:51.273656 (XEN) 0000:ff:13.6 - d0 - node -1 Jul 1 03:32:51.273656 (XEN) 0000:ff:13.5 - d0 - node -1 Jul 1 03:32:51.273671 (XEN) 0000:ff:13.4 - d0 - node -1 Jul 1 03:32:51.285445 (XEN) 0000:ff:13.3 - d0 - node -1 Jul 1 03:32:51.285637 (XEN) 0000:ff:13.2 - d0 - node -1 Jul 1 03:32:51.285637 (XEN) 0000:ff:13.1 - d0 - node -1 Jul 1 03:32:51.297718 (XEN) 0000:ff:13.0 - d0 - node -1 Jul 1 03:32:51.297775 (XEN) 0000:ff:12.2 - d0 - node -1 Jul 1 03:32:51.297819 (XEN) 0000:ff:12.1 - d0 - node -1 Jul 1 03:32:51.297863 (XEN) 0000:ff:12.0 - d0 - node -1 Jul 1 03:32:51.309948 (XEN) 0000:ff:10.7 - d0 - node -1 Jul 1 03:32:51.310004 (XEN) 0000:ff:10.6 - d0 - node -1 Jul 1 03:32:51.310048 (XEN) 0000:ff:10.5 - d0 - node -1 Jul 1 03:32:51.325785 (XEN) 0000:ff:10.1 - d0 - node -1 Jul 1 03:32:51.325842 (XEN) 0000:ff:10.0 - d0 - node -1 Jul 1 03:32:51.325866 (XEN) 0000:ff:0f.6 - d0 - node -1 Jul 1 03:32:51.325889 (XEN) 0000:ff:0f.5 - d0 - node -1 Jul 1 03:32:51.325912 (XEN) 0000:ff:0f.4 - d0 - node -1 Jul 1 03:32:51.344072 (XEN) 0000:ff:0f.1 - d0 - node -1 Jul 1 03:32:51.344101 (XEN) 0000:ff:0f.0 - d0 - node -1 Jul 1 03:32:51.344125 (XEN) 0000:ff:0c.3 - d0 - node -1 Jul 1 03:32:51.344148 (XEN) 0000:ff:0c.2 - d0 - node -1 Jul 1 03:32:51.357652 (XEN) 0000:ff:0c.1 - d0 - node -1 Jul 1 03:32:51.357682 (XEN) 0000:ff:0c.0 - d0 - node -1 Jul 1 03:32:51.357706 (XEN) 0000:ff:0b.3 - d0 - node -1 Jul 1 03:32:51.357730 (XEN) 0000:ff:0b.2 - d0 - node -1 Jul 1 03:32:51.357753 (XEN) 0000:ff:0b.1 - d0 - node -1 Jul 1 03:32:51.373761 (XEN) 0000:ff:0b.0 - d0 - node -1 Jul 1 03:32:51.373815 (XEN) 0000:ff:09.3 - d0 - node -1 Jul 1 03:32:51.373860 (XEN) 0000:ff:09.2 - d0 - node -1 Jul 1 03:32:51.373903 (XEN) 0000:ff:09.0 - d0 - node -1 Jul 1 03:32:51.389736 (XEN) 0000:ff:08.3 - d0 - node -1 Jul 1 03:32:51.389820 (XEN) 0000:ff:08.2 - d0 - node -1 Jul 1 03:32:51.389867 (XEN) 0000:ff:08.0 - d0 - node -1 Jul 1 03:32:51.389910 (XEN) 0000:80:05.4 - d0 - node 1 Jul 1 03:32:51.389952 (XEN) 0000:80:05.2 - d0 - node 1 Jul 1 03:32:51.401782 (XEN) 0000:80:05.1 - d0 - node 1 Jul 1 03:32:51.401839 (XEN) 0000:80:05.0 - d0 - node 1 Jul 1 03:32:51.401884 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 80 > Jul 1 03:32:51.417366 (XEN) 0000:7f:1f.2 - d0 - node -1 Jul 1 03:32:51.417484 (XEN) 0000:7f:1f.0 - d0 - node -1 Jul 1 03:32:51.417484 (XEN) 0000:7f:1e.4 - d0 - node -1 Jul 1 03:32:51.417484 (XEN) 0000:7f:1e.3 - d0 - node -1 Jul 1 03:32:51.417484 (XEN) 0000:7f:1e.2 - d0 - node -1 Jul 1 03:32:51.433773 (XEN) 0000:7f:1e.1 - d0 - node -1 Jul 1 03:32:51.433831 (XEN) 0000:7f:1e.0 - d0 - node -1 Jul 1 03:32:51.433875 (XEN) 0000:7f:17.7 - d0 - node -1 Jul 1 03:32:51.433918 (XEN) 0000:7f:17.6 - d0 - node -1 Jul 1 03:32:51.445786 (XEN) 0000:7f:17.5 - d0 - node -1 Jul 1 03:32:51.445843 (XEN) 0000:7f:17.4 - d0 - node -1 Jul 1 03:32:51.445883 (XEN) 0000:7f:17.0 - d0 - node -1 Jul 1 03:32:51.445907 (XEN) 0000:7f:16.7 - d0 - node -1 Jul 1 03:32:51.457662 (XEN) 0000:7f:16.6 - d0 - node -1 Jul 1 03:32:51.457719 (XEN) 0000:7f:16.0 - d0 - node -1 Jul 1 03:32:51.457719 (XEN) 0000:7f:15.3 - d0 - node -1 Jul 1 03:32:51.469697 (XEN) 0000:7f:15.2 - d0 - node -1 Jul 1 03:32:51.469740 (XEN) 0000:7f:15.1 - d0 - node -1 Jul 1 03:32:51.469816 (XEN) 0000:7f:15.0 - d0 - node -1 Jul 1 03:32:51.469816 (XEN) 0000:7f:14.7 - d0 - node -1 Jul 1 03:32:51.481676 (XEN) 0000:7f:14.6 - d0 - node -1 Jul 1 03:32:51.481676 (XEN) 0000:7f:14.5 - d0 - node -1 Jul 1 03:32:51.481756 (XEN) 0000:7f:14.4 - d0 - node -1 Jul 1 03:32:51.493626 (XEN) 0000:7f:14.3 - d0 - node -1 Jul 1 03:32:51.493669 (XEN) 0000:7f:14.2 - d0 - node -1 Jul 1 03:32:51.493713 (XEN) 0000:7f:14.1 - d0 - node -1 Jul 1 03:32:51.505426 (XEN) 0000:7f:14.0 - d0 - node -1 Jul 1 03:32:51.505623 (XEN) 0000:7f:13.7 - d0 - node -1 Jul 1 03:32:51.505670 (XEN) 0000:7f:13.6 - d0 - node -1 Jul 1 03:32:51.505670 (XEN) 0000:7f:13.5 - d0 - node -1 Jul 1 03:32:51.517653 (XEN) 0000:7f:13.4 - d0 - node -1 Jul 1 03:32:51.517653 (XEN) 0000:7f:13.3 - d0 - node -1 Jul 1 03:32:51.517653 (XEN) 0000:7f:13.2 - d0 - node -1 Jul 1 03:32:51.529821 (XEN) 0000:7f:13.1 - d0 - node -1 Jul 1 03:32:51.529821 (XEN) 0000:7f:13.0 - d0 - node -1 Jul 1 03:32:51.529821 (XEN) 0000:7f:12.2 - d0 - node -1 Jul 1 03:32:51.529823 (XEN) 0000:7f:12.1 - d0 - node -1 Jul 1 03:32:51.541649 (XEN) 0000:7f:12.0 - d0 - node -1 Jul 1 03:32:51.541703 (XEN) 0000:7f:10.7 - d0 - node -1 Jul 1 03:32:51.541747 (XEN) 0000:7f:10.6 - d0 - node -1 Jul 1 03:32:51.553646 (XEN) 0000:7f:10.5 - d0 - node -1 Jul 1 03:32:51.553700 (XEN) 0000:7f:10.1 - d0 - node -1 Jul 1 03:32:51.553743 (XEN) 0000:7f:10.0 - d0 - node -1 Jul 1 03:32:51.553785 (XEN) 0000:7f:0f.6 - d0 - node -1 Jul 1 03:32:51.565615 (XEN) 0000:7f:0f.5 - d0 - node -1 Jul 1 03:32:51.565668 (XEN) 0000:7f:0f.4 - d0 - node -1 Jul 1 03:32:51.565712 (XEN) 0000:7f:0f.1 - d0 - node -1 Jul 1 03:32:51.577445 (XEN) 0000:7f:0f.0 - d0 - node -1 Jul 1 03:32:51.577615 (XEN) 0000:7f:0c.3 - d0 - node -1 Jul 1 03:32:51.577691 (XEN) 0000:7f:0c.2 - d0 - node -1 Jul 1 03:32:51.577713 (XEN) 0000:7f:0c.1 - d0 - node -1 Jul 1 03:32:51.589467 (XEN) 0000:7f:0c.0 - d0 - node -1 Jul 1 03:32:51.589675 (XEN) 0000:7f:0b.3 - d0 - node -1 Jul 1 03:32:51.589741 (XEN) 0000:7f:0b.2 - d0 - node -1 Jul 1 03:32:51.602116 (XEN) 0000:7f:0b.1 - d0 - node -1 Jul 1 03:32:51.602168 (XEN) 0000:7f:0b.0 - d0 - node -1 Jul 1 03:32:51.602212 (XEN) 0000:7f:09.3 - d0 - node -1 Jul 1 03:32:51.614074 (XEN) 0000:7f:09.2 - d0 - node -1 Jul 1 03:32:51.614129 (XEN) 0000:7f:09.0 - d0 - node -1 Jul 1 03:32:51.614173 (XEN) 0000:7f:08.3 - d0 - node -1 Jul 1 03:32:51.614216 (XEN) 0000:7f:08.2 - d0 - node -1 Jul 1 03:32:51.626044 (XEN) 0000:7f:08.0 - d0 - node -1 Jul 1 03:32:51.626111 (XEN) 0000:09:00.0 - d0 - node 0 Jul 1 03:32:51.626158 (XEN) 0000:08:00.0 - d0 - node 0 Jul 1 03:32:51.637525 (XEN) 0000:07:00.0 - d0 - node 0 Jul 1 03:32:51.637582 (XEN) 0000:06:00.0 - d0 - node 0 Jul 1 03:32:51.637806 (XEN) 0000:03:00.0 - d0 - node 0 - MSIs < 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 > Jul 1 03:32:51.650152 (XEN) 0000:02:00.1 - d0 - node 0 Jul 1 03:32:51.650205 (XEN) 0000:02:00.0 - d0 - node 0 Jul 1 03:32:51.661851 (XEN) 0000:01:00.1 - d0 - node 0 Jul 1 03:32:51.661910 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 100 > Jul 1 03:32:51.661957 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 82 > Jul 1 03:32:51.673719 (XEN) 0000:00:1f.0 - d0 - node 0 Jul 1 03:32:51.673776 (XEN) 0000:00:1d.0 - d0 - node 0 Jul 1 03:32:51.673820 (XEN) 0000:00:1c.7 - d0 - node 0 - MSIs < 79 > Jul 1 03:32:51.685724 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 78 > Jul 1 03:32:51.685783 (XEN) 0000:00:1a.0 - d0 - node 0 Jul 1 03:32:51.685827 (XEN) 0000:00:16.1 - d0 - node 0 Jul 1 03:32:51.697466 (XEN) 0000:00:16.0 - d0 - node 0 Jul 1 03:32:51.697652 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 81 > Jul 1 03:32:51.697712 (XEN) 0000:00:11.0 - d0 - node 0 Jul 1 03:32:51.709437 (XEN) 0000:00:05.4 - d0 - node 0 Jul 1 03:32:51.709640 (XEN) 0000:00:05.2 - d0 - node 0 Jul 1 03:32:51.709679 (XEN) 0000:00:05.1 - d0 - node 0 Jul 1 03:32:51.709700 (XEN) 0000:00:05.0 - d0 - node 0 Jul 1 03:32:51.721726 (XEN) 0000:00:03.1 - d0 - node 0 - MSIs < 77 > Jul 1 03:32:51.721786 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 76 > Jul 1 03:32:51.733717 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 75 > Jul 1 03:32:51.733777 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jul 1 03:32:51.733823 (XEN) 0000:00:00.0 - d0 - node 0 Jul 1 03:32:51.745617 Jul 1 03:32:53.008016 (XEN) Dumping timer queues: Jul 1 03:32:53.021723 (XEN) CPU00: Jul 1 03:32:53.021775 (XEN) ex= 346590us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_time Jul 1 03:32:53.023841 r_fn(0000000000000000) Jul 1 03:32:53.033373 (XEN) ex= 961222us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jul 1 03:32:53.033582 (XEN) ex= 357601us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jul 1 03:32:53.045806 (XEN) ex= 1878425us timer=ffff83023e36e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023e36e000) Jul 1 03:32:53.057775 (XEN) ex= 13294550us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jul 1 03:32:53.073801 (XEN) ex= 2150560us timer=ffff83023e389070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023e389000) Jul 1 03:32:53.085783 (XEN) CPU01: Jul 1 03:32:53.085837 (XEN) ex= 319952us timer=ffff83023ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 03:32:53.097814 (XEN) ex= 2582463us timer=ffff83023e382070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023e382000) Jul 1 03:32:53.109801 (XEN) CPU02: Jul 1 03:32:53.109855 (XEN) ex= 311414us timer=ffff83023e390070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023e390000) Jul 1 03:32:53.121838 (XEN) ex= 320560us timer=ffff83023ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 03:32:53.133798 (XEN) CPU03: Jul 1 03:32:53.133852 (XEN) ex= 320560us timer=ffff83023ff8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 03:32:53.133907 (XEN) CPU04: Jul 1 03:32:53.145787 (XEN) ex= 320542us timer=ffff83023ff7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 03:32:53.145855 (XEN) ex= 3431443us timer=ffff83023e39d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023e39d000) Jul 1 03:32:53.158023 (XEN) CPU05: Jul 1 03:32:53.158079 (XEN) ex= 320542us timer=ffff83023ff62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 03:32:53.169951 (XEN) ex= 415414us timer=ffff83023e37b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023e37b000) Jul 1 03:32:53.181855 (XEN) CPU06: Jul 1 03:32:53.181908 (XEN) ex= 320485us timer=ffff83023ff4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 03:32:53.193819 (XEN) ex= 4203452us timer=ffff83023e396070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023e396000) Jul 1 03:32:53.205808 (XEN) CPU07: Jul 1 03:32:53.205861 (XEN) ex= 320485us timer=ffff83023ff3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 03:32:53.217824 (XEN) ex= 468957us timer=ffff83023e371070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023e371000) Jul 1 03:32:53.233474 (XEN) CPU08: Jul 1 03:32:53.233474 (XEN) ex= 320479us timer=ffff83023ff22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 03:32:53.233518 (XEN) CPU09: Jul 1 03:32:53.249405 (XEN) ex= 78429us timer=ffff83023e393070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023e393000) Jul 1 03:32:53.249610 (XEN) ex= 320479us timer=ffff83023ff12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 03:32:53.265662 (XEN) CPU10: Jul 1 03:32:53.265662 (XEN) ex= 320432us timer=ffff83023ff06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 03:32:53.281868 (XEN) ex= 3374439us timer=ffff83023e39a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023e39a000) Jul 1 03:32:53.281940 (XEN) CPU11: Jul 1 03:32:53.281982 (XEN) ex= 320432us timer=ffff83023e3fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 03:32:53.293741 (XEN) ex= 3078463us timer=ffff83023e37f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023e37f000) Jul 1 03:32:53.305724 (XEN) CPU12: Jul 1 03:32:53.305777 (XEN) ex= 35417us timer=ffff83023e38c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023e38c000) Jul 1 03:32:53.317777 (XEN) ex= 320220us timer=ffff83023e3ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 03:32:53.329704 (XEN) ex= 4202496us timer=ffff83023e378070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023e378000) Jul 1 03:32:53.341669 (XEN) CPU13: Jul 1 03:32:53.341669 (XEN) ex= 320220us timer=ffff83023e3de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 03:32:53.353748 (XEN) CPU14: Jul 1 03:32:53.353805 (XEN) ex= 287414us timer=ffff83023e375070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023e375000) Jul 1 03:32:53.365793 (XEN) ex= 927414us timer=ffff83023e3a2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023e3a2000) Jul 1 03:32:53.377645 (XEN) ex= 320254us timer=ffff83023e3d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 03:32:53.377645 (XEN) ex= 2078469us timer=ffff83023e386070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83023e386000) Jul 1 03:32:53.389819 (XEN) CPU15: Jul 1 03:32:53.401703 (XEN) ex= 320254us timer=ffff83023e3c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 03:32:53.401771 Jul 1 03:32:55.039272 (XEN) 'c' pressed -> printing ACPI Cx structures Jul 1 03:32:55.064577 (XEN) max state: unlimited Jul 1 03:32:55.064612 (XEN) ==cpu0== Jul 1 03:32:55.064612 (XEN) C1: type[C1] l Jul 1 03:32:55.066628 atency[ 2] usage[ 130639] method[ FFH] duration[22272925644] Jul 1 03:32:55.076206 (XEN) C2: type[C1] latency[ 10] usage[ 48559] method[ FFH] duration[32952801147] Jul 1 03:32:55.088287 (XEN) C3: type[C2] latency[ 40] usage[ 25109] method[ FFH] duration[46798186053] Jul 1 03:32:55.088287 (XEN) *C4: type[C3] latency[133] usage[ 9818] method[ FFH] duration[189169548569] Jul 1 03:32:55.100389 (XEN) C0: usage[ 214125] duration[12003074826] Jul 1 03:32:55.116315 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 03:32:55.116315 (XEN) CC3[45917874032] CC6[167454645739] CC7[0] Jul 1 03:32:55.116315 (XEN) ==cpu1== Jul 1 03:32:55.116315 (XEN) C1: type[C1] latency[ 2] usage[ 61225] method[ FFH] duration[13718345202] Jul 1 03:32:55.128343 (XEN) C2: type[C1] latency[ 10] usage[ 24046] method[ FFH] duration[25438858397] Jul 1 03:32:55.144564 (XEN) C3: type[C2] latency[ 40] usage[ 13893] method[ FFH] duration[41985587653] Jul 1 03:32:55.144564 (XEN) *C4: type[C3] latency[133] usage[ 11359] method[ FFH] duration[217879340707] Jul 1 03:32:55.156323 (XEN) C0: usage[ 110523] duration[4174521140] Jul 1 03:32:55.156323 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 03:32:55.156323 (XEN) CC3[45917874032] CC6[167454645739] CC7[0] Jul 1 03:32:55.168316 (XEN) ==cpu2== Jul 1 03:32:55.168316 (XEN) C1: type[C1] latency[ 2] usage[ 130619] method[ FFH] duration[18816984462] Jul 1 03:32:55.180317 (XEN) C2: type[C1] latency[ 10] usage[ 47554] method[ FFH] duration[36936338398] Jul 1 03:32:55.180317 (XEN) C3: type[C2] latency[ 40] usage[ 27540] method[ FFH] duration[48716392669] Jul 1 03:32:55.192235 (XEN) *C4: type[C3] latency[133] usage[ 10066] method[ FFH] duration[190011269973] Jul 1 03:32:55.204528 (XEN) C0: usage[ 215779] duration[8715738611] Jul 1 03:32:55.204533 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 03:32:55.204533 (XEN) CC3[43140298002] CC6[169862230844] CC7[0] Jul 1 03:32:55.216312 (XEN) ==cpu3== Jul 1 03:32:55.216312 (XEN) C1: type[C1] latency[ 2] usage[ 58425] method[ FFH] duration[14780595729] Jul 1 03:32:55.225723 (XEN) C2: type[C1] latency[ 10] usage[ 24278] method[ FFH] duration[26643918555] Jul 1 03:32:55.225790 (XEN) C3: type[C2] latency[ 40] usage[ 14908] method[ FFH] duration[41209593948] Jul 1 03:32:55.238263 (XEN) *C4: type[C3] latency[133] usage[ 12241] method[ FFH] duration[216281149666] Jul 1 03:32:55.252299 (XEN) C0: usage[ 109852] duration[4281511044] Jul 1 03:32:55.252342 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 03:32:55.264276 (XEN) CC3[43140298002] CC6[169862230844] CC7[0] Jul 1 03:32:55.264276 (XEN) ==cpu4== Jul 1 03:32:55.264276 (XEN) C1: type[C1] latency[ 2] usage[ 127857] method[ FFH] duration[20004141522] Jul 1 03:32:55.276572 (XEN) C2: type[C1] latency[ 10] usage[ 49646] method[ FFH] duration[34523781406] Jul 1 03:32:55.288508 (XEN) C3: type[C2] latency[ 40] usage[ 25910] method[ FFH] duration[47446024333] Jul 1 03:32:55.288562 (XEN) *C4: type[C3] latency[133] usage[ 10605] method[ FFH] duration[192866438544] Jul 1 03:32:55.300290 (XEN) C0: usage[ 214018] duration[8356408758] Jul 1 03:32:55.300290 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 03:32:55.312488 (XEN) CC3[46525281636] CC6[169267461622] CC7[0] Jul 1 03:32:55.312488 (XEN) ==cpu5== Jul 1 03:32:55.312488 (XEN) C1: type[C1] latency[ 2] usage[ 57807] method[ FFH] duration[14460861007] Jul 1 03:32:55.323228 (XEN) C2: type[C1] latency[ 10] usage[ 23660] method[ FFH] duration[22833988027] Jul 1 03:32:55.335747 (XEN) C3: type[C2] latency[ 40] usage[ 13695] method[ FFH] duration[40858769821] Jul 1 03:32:55.335852 (XEN) *C4: type[C3] latency[133] usage[ 11361] method[ FFH] duration[219402799715] Jul 1 03:32:55.346167 (XEN) C0: usage[ 106523] duration[5640401052] Jul 1 03:32:55.359829 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 03:32:55.359829 (XEN) CC3[46525281636] CC6[169267461622] CC7[0] Jul 1 03:32:55.359829 (XEN) ==cpu6== Jul 1 03:32:55.359829 (XEN) C1: type[C1] latency[ 2] usage[ 122378] method[ FFH] duration[18602546685] Jul 1 03:32:55.372609 (XEN) C2: type[C1] latency[ 10] usage[ 48156] method[ FFH] duration[37061336624] Jul 1 03:32:55.384595 (XEN) C3: type[C2] latency[ 40] usage[ 24524] method[ FFH] duration[47519383394] Jul 1 03:32:55.384663 (XEN) *C4: type[C3] latency[133] usage[ 11099] method[ FFH] duration[191719834016] Jul 1 03:32:55.396416 (XEN) C0: usage[ 206157] duration[8293769510] Jul 1 03:32:55.408321 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 03:32:55.408378 (XEN) CC3[43684648625] CC6[170611117674] CC7[0] Jul 1 03:32:55.408449 (XEN) ==cpu7== Jul 1 03:32:55.408493 (XEN) C1: type[C1] latency[ 2] usage[ 61157] method[ FFH] duration[14959072539] Jul 1 03:32:55.420327 (XEN) C2: type[C1] latency[ 10] usage[ 23366] method[ FFH] duration[23063068278] Jul 1 03:32:55.432475 (XEN) C3: type[C2] latency[ 40] usage[ 14049] method[ FFH] duration[40778150561] Jul 1 03:32:55.444464 (XEN) *C4: type[C3] latency[133] usage[ 11403] method[ FFH] duration[219866137530] Jul 1 03:32:55.444464 (XEN) C0: usage[ 109975] duration[4530466131] Jul 1 03:32:55.456601 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 03:32:55.456645 (XEN) CC3[43684648625] CC6[170611117674] CC7[0] Jul 1 03:32:55.456686 (XEN) ==cpu8== Jul 1 03:32:55.468447 (XEN) C1: type[C1] latency[ 2] usage[ 115171] method[ FFH] duration[18492386309] Jul 1 03:32:55.468487 (XEN) C2: type[C1] latency[ 10] usage[ 48875] method[ FFH] duration[31914994526] Jul 1 03:32:55.480522 (XEN) C3: type[C2] latency[ 40] usage[ 24880] method[ FFH] duration[51082266354] Jul 1 03:32:55.492497 (XEN) C4: type[C3] latency[133] usage[ 14453] method[ FFH] duration[192310412681] Jul 1 03:32:55.492565 (XEN) *C0: usage[ 203380] duration[9396866963] Jul 1 03:32:55.504518 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 03:32:55.504576 (XEN) CC3[47837539037] CC6[167528561670] CC7[0] Jul 1 03:32:55.516462 (XEN) ==cpu9== Jul 1 03:32:55.516517 (XEN) C1: type[C1] latency[ 2] usage[ 64470] method[ FFH] duration[15660723965] Jul 1 03:32:55.516573 (XEN) C2: type[C1] latency[ 10] usage[ 23701] method[ FFH] duration[22467218367] Jul 1 03:32:55.528532 (XEN) C3: type[C2] latency[ 40] usage[ 14571] method[ FFH] duration[38023740536] Jul 1 03:32:55.544560 (XEN) *C4: type[C3] latency[133] usage[ 10941] method[ FFH] duration[219569697120] Jul 1 03:32:55.544628 (XEN) C0: usage[ 113683] duration[7475572024] Jul 1 03:32:55.556529 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 03:32:55.556590 (XEN) CC3[47837539037] CC6[167528561670] CC7[0] Jul 1 03:32:55.556642 (XEN) ==cpu10== Jul 1 03:32:55.556687 (XEN) C1: type[C1] latency[ 2] usage[ 114858] method[ FFH] duration[19060202468] Jul 1 03:32:55.568472 (XEN) C2: type[C1] latency[ 10] usage[ 46842] method[ FFH] duration[34731819847] Jul 1 03:32:55.580489 (XEN) C3: type[C2] latency[ 40] usage[ 23568] method[ FFH] duration[43533939429] Jul 1 03:32:55.592471 (XEN) *C4: type[C3] latency[133] usage[ 10736] method[ FFH] duration[196436900328] Jul 1 03:32:55.592540 (XEN) C0: usage[ 196004] duration[9434117473] Jul 1 03:32:55.608433 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 03:32:55.608464 (XEN) CC3[44848524104] CC6[170904815186] CC7[0] Jul 1 03:32:55.608490 (XEN) ==cpu11== Jul 1 03:32:55.608512 (XEN) C1: type[C1] latency[ 2] usage[ 62960] method[ FFH] duration[17234329738] Jul 1 03:32:55.620366 (XEN) C2: type[C1] latency[ 10] usage[ 24274] method[ FFH] duration[22497590128] Jul 1 03:32:55.632309 (XEN) C3: type[C2] latency[ 40] usage[ 14574] method[ FFH] duration[42230858736] Jul 1 03:32:55.632309 (XEN) *C4: type[C3] latency[133] usage[ 10951] method[ FFH] duration[215789515486] Jul 1 03:32:55.644304 (XEN) C0: usage[ 112759] duration[5444710811] Jul 1 03:32:55.656546 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 03:32:55.656644 (XEN) CC3[44848524104] CC6[170904815186] CC7[0] Jul 1 03:32:55.656644 (XEN) ==cpu12== Jul 1 03:32:55.656644 (XEN) C1: type[C1] latency[ 2] usage[ 118367] method[ FFH] duration[18606485335] Jul 1 03:32:55.668490 (XEN) C2: type[C1] latency[ 10] usage[ 48761] method[ FFH] duration[33884442160] Jul 1 03:32:55.680332 (XEN) C3: type[C2] latency[ 40] usage[ 25545] method[ FFH] duration[50372120365] Jul 1 03:32:55.692310 (XEN) *C4: type[C3] latency[133] usage[ 10589] method[ FFH] duration[190277306833] Jul 1 03:32:55.692310 (XEN) C0: usage[ 203262] duration[10056674734] Jul 1 03:32:55.704311 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 03:32:55.704311 (XEN) CC3[42835268758] CC6[172094863290] CC7[0] Jul 1 03:32:55.704311 (XEN) ==cpu13== Jul 1 03:32:55.704311 (XEN) C1: type[C1] latency[ 2] usage[ 57288] method[ FFH] duration[15097014160] Jul 1 03:32:55.716306 (XEN) C2: type[C1] latency[ 10] usage[ 22615] method[ FFH] duration[20511066057] Jul 1 03:32:55.728312 (XEN) C3: type[C2] latency[ 40] usage[ 14519] method[ FFH] duration[39594138187] Jul 1 03:32:55.740308 (XEN) *C4: type[C3] latency[133] usage[ 11727] method[ FFH] duration[222538569942] Jul 1 03:32:55.740308 (XEN) C0: usage[ 106149] duration[5456292636] Jul 1 03:32:55.752236 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 03:32:55.752236 (XEN) CC3[42835268758] CC6[172094863290] CC7[0] Jul 1 03:32:55.752236 (XEN) ==cpu14== Jul 1 03:32:55.764310 (XEN) C1: type[C1] latency[ 2] usage[ 118574] method[ FFH] duration[20152724702] Jul 1 03:32:55.764310 (XEN) C2: type[C1] latency[ 10] usage[ 47556] method[ FFH] duration[33421376055] Jul 1 03:32:55.776315 (XEN) C3: type[C2] latency[ 40] usage[ 25286] method[ FFH] duration[47786870776] Jul 1 03:32:55.788505 (XEN) *C4: type[C3] latency[133] usage[ 10581] method[ FFH] duration[192638076310] Jul 1 03:32:55.788505 (XEN) C0: usage[ 201997] duration[9198086925] Jul 1 03:32:55.800319 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 03:32:55.800319 (XEN) CC3[41348092179] CC6[173073312261] CC7[0] Jul 1 03:32:55.812272 (XEN) ==cpu15== Jul 1 03:32:55.812272 (XEN) C1: type[C1] latency[ 2] usage[ 56794] method[ FFH] duration[14260267416] Jul 1 03:32:55.812272 (XEN) C2: type[C1] latency[ 10] usage[ 24033] method[ FFH] duration[23816164104] Jul 1 03:32:55.824428 (XEN) C3: type[C2] latency[ 40] usage[ 14442] method[ FFH] duration[40678590876] Jul 1 03:32:55.836507 (XEN) *C4: type[C3] latency[133] usage[ 11658] method[ FFH] duration[219239931032] Jul 1 03:32:55.848407 (XEN) C0: usage[ 106927] duration[5202209879] Jul 1 03:32:55.848469 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 03:32:55.848513 (XEN) CC3[41348092179] CC6[173073312261] CC7[0] Jul 1 03:32:55.860383 Jul 1 03:32:57.012604 (XEN) 'd' pressed -> dumping registers Jul 1 03:32:57.037451 (XEN) Jul 1 03:32:57.037645 (XEN) *** Dumping CPU8 host state: *** Jul 1 03:32:57.037690 (XEN) ----[ Xen-4.19-unstable Jul 1 03:32:57.039498 x86_64 debug=y Tainted: H ]---- Jul 1 03:32:57.049354 (XEN) CPU: 8 Jul 1 03:32:57.049354 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:57.061792 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 03:32:57.061853 (XEN) rax: ffff83023ff2106c rbx: ffff83023ff259f8 rcx: 0000000000000008 Jul 1 03:32:57.073712 (XEN) rdx: ffff83047be0ffff rsi: ffff83023ff25738 rdi: ffff83023ff25730 Jul 1 03:32:57.073775 (XEN) rbp: ffff83047be0feb0 rsp: ffff83047be0fe50 r8: 000000000001a601 Jul 1 03:32:57.085735 (XEN) r9: ffff83023ff25730 r10: 0000000000000012 r11: 0000000000000014 Jul 1 03:32:57.097740 (XEN) r12: ffff83047be0fef8 r13: 0000000000000008 r14: ffff83023ff25940 Jul 1 03:32:57.097804 (XEN) r15: 00000046e64bd548 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 03:32:57.109721 (XEN) cr3: 0000000079ed3000 cr2: 00007f200ea19740 Jul 1 03:32:57.109781 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jul 1 03:32:57.121762 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 03:32:57.121824 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 03:32:57.133736 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 03:32:57.145734 (XEN) Xen stack trace from rsp=ffff83047be0fe50: Jul 1 03:32:57.145795 (XEN) 000000470d85ce9a ffff82d04035390d ffff82d0405e7480 ffff83047be0fea0 Jul 1 03:32:57.157755 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jul 1 03:32:57.169601 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 03:32:57.169632 (XEN) ffff83047be0fee8 ffff82d040325669 ffff82d040325580 ffff83023ff24000 Jul 1 03:32:57.181723 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83047be0fde0 Jul 1 03:32:57.181785 (XEN) ffff82d040329480 0000000000000000 ffff888003600f80 0000000000000000 Jul 1 03:32:57.193733 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jul 1 03:32:57.205715 (XEN) 0000000000007ff0 00000042448e0680 000000000007bc4c 0000000000000000 Jul 1 03:32:57.205777 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 03:32:57.217716 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 03:32:57.229660 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 03:32:57.229695 (XEN) 00000000ffffbeef 000000000000beef 0000e01000000008 ffff83023ff24000 Jul 1 03:32:57.245596 (XEN) 00000031ff941000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 03:32:57.245596 (XEN) 0000000000000000 0000000e00000000 Jul 1 03:32:57.261539 (XEN) Xen call trace: Jul 1 03:32:57.261704 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:57.261717 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 03:32:57.273695 (XEN) [] F continue_running+0x5b/0x5d Jul 1 03:32:57.273757 (XEN) Jul 1 03:32:57.273797 (XEN) *** Dumping CPU0 host state: *** Jul 1 03:32:57.273842 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jul 1 03:32:57.285931 (XEN) CPU: 0 Jul 1 03:32:57.285984 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:57.297721 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 03:32:57.297782 (XEN) rax: ffff82d0405e006c rbx: ffff83023ffcc0c8 rcx: 0000000000000008 Jul 1 03:32:57.309691 (XEN) rdx: ffff83023fffffff rsi: ffff83023ffcfde8 rdi: ffff83023ffcfde0 Jul 1 03:32:57.325647 (XEN) rbp: ffff83023ffffeb0 rsp: ffff83023ffffe50 r8: 0000000000040c01 Jul 1 03:32:57.325762 (XEN) r9: ffff83023ffcfde0 r10: 0000000000000014 r11: 0000000011c33556 Jul 1 03:32:57.341427 (XEN) r12: ffff83023ffffef8 r13: 0000000000000000 r14: ffff83023ffcc010 Jul 1 03:32:57.341597 (XEN) r15: 000000470cd60481 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 03:32:57.341597 (XEN) cr3: 000000023a60c000 cr2: ffff888006a69fc0 Jul 1 03:32:57.357366 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jul 1 03:32:57.357366 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 03:32:57.373608 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 03:32:57.373672 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 03:32:57.389661 (XEN) Xen stack trace from rsp=ffff83023ffffe50: Jul 1 03:32:57.389684 (XEN) 000000471c06a96a ffff83023fffffff 0000000000000000 ffff83023ffffea0 Jul 1 03:32:57.401737 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 03:32:57.401746 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 03:32:57.413594 (XEN) ffff83023ffffee8 ffff82d040325669 ffff82d040325580 ffff83023e396000 Jul 1 03:32:57.413594 (XEN) ffff83023ffffef8 ffff83023fedc000 0000000000000000 ffff83023ffffe18 Jul 1 03:32:57.429654 (XEN) ffff82d04032940a 0000000000000000 ffff8880035f8000 0000000000000000 Jul 1 03:32:57.429654 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jul 1 03:32:57.445439 (XEN) 0000004555aacb80 0000000000000000 000000000009d684 0000000000000000 Jul 1 03:32:57.445636 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 03:32:57.457801 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 03:32:57.469433 (XEN) ffffc900400cbed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 03:32:57.469433 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff83023ffd9000 Jul 1 03:32:57.481459 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000023e247002 Jul 1 03:32:57.481647 (XEN) 0000000000000000 0000000e00000000 Jul 1 03:32:57.493451 (XEN) Xen call trace: Jul 1 03:32:57.493634 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:57.505473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 03:32:57.505649 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 03:32:57.517506 (XEN) Jul 1 03:32:57.517506 (XEN) *** Dumping CPU1 host state: *** Jul 1 03:32:57.517660 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jul 1 03:32:57.529470 (XEN) CPU: 1 Jul 1 03:32:57.529644 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:57.529673 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 03:32:57.541657 (XEN) rax: ffff83023ffbd06c rbx: ffff83023ffaa0c8 rcx: 0000000000000008 Jul 1 03:32:57.553653 (XEN) rdx: ffff83023ffb7fff rsi: ffff83023ffcccc8 rdi: ffff83023ffcccc0 Jul 1 03:32:57.553716 (XEN) rbp: ffff83023ffb7eb0 rsp: ffff83023ffb7e50 r8: 000000000008d101 Jul 1 03:32:57.565658 (XEN) r9: ffff83023ffcccc0 r10: 0000000000000014 r11: 0000000011ae08a8 Jul 1 03:32:57.565721 (XEN) r12: ffff83023ffb7ef8 r13: 0000000000000001 r14: ffff83023ffaa010 Jul 1 03:32:57.577825 (XEN) r15: 000000471fa56a32 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 03:32:57.589677 (XEN) cr3: 000000023a60c000 cr2: 000055f1fe3f62f8 Jul 1 03:32:57.589733 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jul 1 03:32:57.601657 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 03:32:57.601715 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 03:32:57.613792 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 03:32:57.625729 (XEN) Xen stack trace from rsp=ffff83023ffb7e50: Jul 1 03:32:57.625788 (XEN) 000000472a425b95 ffff83023ffb7fff 0000000000000000 ffff83023ffb7ea0 Jul 1 03:32:57.637711 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 03:32:57.637772 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 03:32:57.649676 (XEN) ffff83023ffb7ee8 ffff82d040325669 ffff82d040325580 ffff83023e382000 Jul 1 03:32:57.661722 (XEN) ffff83023ffb7ef8 ffff83023fedc000 0000000000000001 ffff83023ffb7e18 Jul 1 03:32:57.661784 (XEN) ffff82d04032940a 0000000000000000 ffff8880035fdd00 0000000000000000 Jul 1 03:32:57.673719 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jul 1 03:32:57.685711 (XEN) 0000000000000000 0000000000000000 000000000007d89c 0000000000000000 Jul 1 03:32:57.685773 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 03:32:57.697715 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 03:32:57.697778 (XEN) ffffc900400fbed0 000000000000e02b f6be87c1fbcdbeef d351fbe6e375beef Jul 1 03:32:57.709729 (XEN) 01402888e60abeef 72a39334f639beef 0000e01000000001 ffff83023ffca000 Jul 1 03:32:57.721752 (XEN) 00000031ff9dd000 0000000000372660 0000000000000000 800000023ffba002 Jul 1 03:32:57.721815 (XEN) 0000000000000000 3f00000e00000000 Jul 1 03:32:57.733655 (XEN) Xen call trace: Jul 1 03:32:57.733711 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:57.745636 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 03:32:57.745695 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 03:32:57.757685 (XEN) Jul 1 03:32:57.757739 (XEN) *** Dumping CPU2 host state: *** Jul 1 03:32:57.757784 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jul 1 03:32:57.769638 (XEN) CPU: 2 Jul 1 03:32:57.769638 (XEN) RIP: e008:[] common/page_alloc.c#node_to_scrub+0xcc/0x1ab Jul 1 03:32:57.769671 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 03:32:57.781663 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 0000000000000010 Jul 1 03:32:57.781725 (XEN) rdx: 00000000000000ff rsi: 0000000000000010 rdi: 0000000000000000 Jul 1 03:32:57.793688 (XEN) rbp: ffff83023ff9fe38 rsp: ffff83023ff9fe08 r8: ffff82d0404c0a00 Jul 1 03:32:57.805589 (XEN) r9: 0000000000000001 r10: 0000000000000014 r11: 0000000011c8427c Jul 1 03:32:57.805589 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 03:32:57.817582 (XEN) r15: ffff82d0404c0a00 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 03:32:57.829630 (XEN) cr3: 000000023a60c000 cr2: 000055589e7b9038 Jul 1 03:32:57.829630 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jul 1 03:32:57.841630 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 03:32:57.841630 (XEN) Xen code around (common/page_alloc.c#node_to_scrub+0xcc/0x1ab): Jul 1 03:32:57.853665 (XEN) c0 75 05 45 38 e6 75 9d <80> fb 3f 0f 87 c3 00 00 00 41 38 de 0f 84 ba 00 Jul 1 03:32:57.865644 (XEN) Xen stack trace from rsp=ffff83023ff9fe08: Jul 1 03:32:57.865696 (XEN) ffff010200000000 0000000000000002 0000000000007fff ffff82d0405e7080 Jul 1 03:32:57.877656 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83023ff9feb0 ffff82d04022feef Jul 1 03:32:57.877719 (XEN) ffff82d0403537a0 000000023ff9fe68 ffff82d04035390d ffff82d0405e7180 Jul 1 03:32:57.889650 (XEN) ffff83023ff9fea0 ffff82d040233d9a 0000000000000002 0000000000007fff Jul 1 03:32:57.889712 (XEN) 0000000000000002 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jul 1 03:32:57.901653 (XEN) ffff82d0405f8500 ffff83023ff9fee8 ffff82d04032563e ffff82d040325580 Jul 1 03:32:57.913664 (XEN) ffff83023e390000 ffff83023ff9fef8 ffff83023fedc000 0000000000000002 Jul 1 03:32:57.913726 (XEN) ffff83023ff9fe18 ffff82d04032940a 0000000000000000 ffff8880035f9f00 Jul 1 03:32:57.925832 (XEN) 0000000000000000 0000000000000000 0000000000000005 ffff8880035f9f00 Jul 1 03:32:57.937726 (XEN) 0000000000000246 0000000000000035 0000000000000001 000000000008ad2c Jul 1 03:32:57.937789 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 03:32:57.949713 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 03:32:57.961709 (XEN) 0000000000000246 ffffc900400dbed0 000000000000e02b 000012480000beef Jul 1 03:32:57.961772 (XEN) 000012590000beef 0000126e0000beef 000012790000beef 0000e01000000002 Jul 1 03:32:57.973720 (XEN) ffff83023ffa8000 00000031ff9c5000 0000000000372660 0000000000000000 Jul 1 03:32:57.973783 (XEN) 800000023ffa0002 0000000000000000 0000000e00000000 Jul 1 03:32:57.985727 (XEN) Xen call trace: Jul 1 03:32:57.985781 (XEN) [] R common/page_alloc.c#node_to_scrub+0xcc/0x1ab Jul 1 03:32:57.997687 (XEN) [] F scrub_free_pages+0x2a/0x41b Jul 1 03:32:57.997748 (XEN) [] F arch/x86/domain.c#idle_loop+0xbe/0xeb Jul 1 03:32:58.009714 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 03:32:58.009775 (XEN) Jul 1 03:32:58.009815 (XEN) *** Dumping CPU3 host state: *** Jul 1 03:32:58.021695 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jul 1 03:32:58.021758 (XEN) CPU: 3 Jul 1 03:32:58.021800 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:58.033740 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 03:32:58.045719 (XEN) rax: ffff83023ff8d06c rbx: ffff83023ff94df8 rcx: 0000000000000008 Jul 1 03:32:58.045810 (XEN) rdx: ffff83023ff87fff rsi: ffff83023ff94b38 rdi: ffff83023ff94b30 Jul 1 03:32:58.057724 (XEN) rbp: ffff83023ff87eb0 rsp: ffff83023ff87e50 r8: 0000000000043a01 Jul 1 03:32:58.057786 (XEN) r9: ffff83023ff94b30 r10: 0000000000000014 r11: 0000000010eddada Jul 1 03:32:58.069785 (XEN) r12: ffff83023ff87ef8 r13: 0000000000000003 r14: ffff83023ff94d40 Jul 1 03:32:58.081749 (XEN) r15: 00000047387fd414 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 03:32:58.081813 (XEN) cr3: 0000000079ed3000 cr2: 00007f8ce376c170 Jul 1 03:32:58.093713 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jul 1 03:32:58.093775 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 03:32:58.105727 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 03:32:58.117797 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 03:32:58.117849 (XEN) Xen stack trace from rsp=ffff83023ff87e50: Jul 1 03:32:58.129701 (XEN) 000000474802cf34 ffff82d04035390d ffff82d0405e7200 ffff83023ff87ea0 Jul 1 03:32:58.129736 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jul 1 03:32:58.141715 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 03:32:58.153693 (XEN) ffff83023ff87ee8 ffff82d040325669 ffff82d040325580 ffff83023e371000 Jul 1 03:32:58.153727 (XEN) ffff83023ff87ef8 ffff83023fedc000 0000000000000003 ffff83023ff87e18 Jul 1 03:32:58.165738 (XEN) ffff82d04032940a 0000000000000000 ffff888003602e80 0000000000000000 Jul 1 03:32:58.165799 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Jul 1 03:32:58.177727 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000000706f4 0000000000000000 Jul 1 03:32:58.189818 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 03:32:58.189885 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 03:32:58.201809 (XEN) ffffc90040123ed0 000000000000e02b 0b74cb6c5fbfbeef bebfeb7773febeef Jul 1 03:32:58.213797 (XEN) d474cf8409c0beef 73640b7961c4beef 0000e01000000003 ffff83023ff92000 Jul 1 03:32:58.213860 (XEN) 00000031ff9ad000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 03:32:58.225818 (XEN) 0000000000000000 7600000e00000000 Jul 1 03:32:58.225876 (XEN) Xen call trace: Jul 1 03:32:58.225923 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:58.237814 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 03:32:58.249823 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 03:32:58.249885 (XEN) Jul 1 03:32:58.249924 (XEN) *** Dumping CPU4 host state: *** Jul 1 03:32:58.261790 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jul 1 03:32:58.261854 (XEN) CPU: 4 Jul 1 03:32:58.261895 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:58.273804 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 03:32:58.273865 (XEN) rax: ffff83023ff7906c rbx: ffff83023ff7ed28 rcx: 0000000000000008 Jul 1 03:32:58.285810 (XEN) rdx: ffff83023ff77fff rsi: ffff83023ff7ea68 rdi: ffff83023ff7ea60 Jul 1 03:32:58.297730 (XEN) rbp: ffff83023ff77eb0 rsp: ffff83023ff77e50 r8: 000000000002ea01 Jul 1 03:32:58.297836 (XEN) r9: ffff83023ff7ea60 r10: 0000000000000014 r11: 0000000011c6f699 Jul 1 03:32:58.309954 (XEN) r12: ffff83023ff77ef8 r13: 0000000000000004 r14: ffff83023ff7ec70 Jul 1 03:32:58.321798 (XEN) r15: 00000047387e7ec4 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 03:32:58.321861 (XEN) cr3: 000000046f1e7000 cr2: 0000557755b7f840 Jul 1 03:32:58.333799 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jul 1 03:32:58.333862 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 03:32:58.345807 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 03:32:58.357768 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 03:32:58.357835 (XEN) Xen stack trace from rsp=ffff83023ff77e50: Jul 1 03:32:58.369708 (XEN) 00000047563f2151 ffff82d04035390d ffff82d0405e7280 ffff83023ff77ea0 Jul 1 03:32:58.369767 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jul 1 03:32:58.381781 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 03:32:58.393758 (XEN) ffff83023ff77ee8 ffff82d040325669 ffff82d040325580 ffff83023e39d000 Jul 1 03:32:58.393823 (XEN) ffff83023ff77ef8 ffff83023fedc000 0000000000000004 ffff83023ff77e18 Jul 1 03:32:58.405717 (XEN) ffff82d04032940a 0000000000000000 ffff8880035c5d00 0000000000000000 Jul 1 03:32:58.405779 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jul 1 03:32:58.417772 (XEN) 000000451a100180 0000000000000000 000000000009a5f4 0000000000000000 Jul 1 03:32:58.429738 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 03:32:58.429800 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 03:32:58.441766 (XEN) ffffc900400bbed0 000000000000e02b c7880236fed5beef a9ba37a68c74beef Jul 1 03:32:58.453706 (XEN) be460b50f571beef df65d6183fbebeef 0000e01000000004 ffff83023ff7c000 Jul 1 03:32:58.453770 (XEN) 00000031ff999000 0000000000372660 0000000000000000 800000023ff6c002 Jul 1 03:32:58.465606 (XEN) 0000000000000000 fc00000e00000000 Jul 1 03:32:58.465636 (XEN) Xen call trace: Jul 1 03:32:58.465659 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:58.477674 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 03:32:58.489730 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 03:32:58.489818 (XEN) Jul 1 03:32:58.489873 (XEN) *** Dumping CPU5 host state: *** Jul 1 03:32:58.489919 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jul 1 03:32:58.501631 (XEN) CPU: 5 Jul 1 03:32:58.501660 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:58.513674 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 03:32:58.513707 (XEN) rax: ffff83023ff6106c rbx: ffff83023ff68c78 rcx: 0000000000000008 Jul 1 03:32:58.525695 (XEN) rdx: ffff83023ff5ffff rsi: ffff83023ff689b8 rdi: ffff83023ff689b0 Jul 1 03:32:58.537718 (XEN) rbp: ffff83023ff5feb0 rsp: ffff83023ff5fe50 r8: 0000000000062d01 Jul 1 03:32:58.537781 (XEN) r9: ffff83023ff689b0 r10: 0000000000000014 r11: 0000000011ce385b Jul 1 03:32:58.549728 (XEN) r12: ffff83023ff5fef8 r13: 0000000000000005 r14: ffff83023ff68bc0 Jul 1 03:32:58.549791 (XEN) r15: 000000475b4a06bd cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 03:32:58.561668 (XEN) cr3: 000000023a60c000 cr2: ffff88800892b640 Jul 1 03:32:58.561700 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jul 1 03:32:58.573678 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 03:32:58.585722 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 03:32:58.585789 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 03:32:58.597755 (XEN) Xen stack trace from rsp=ffff83023ff5fe50: Jul 1 03:32:58.609710 (XEN) 00000047647ad230 ffff83023ff5ffff 0000000000000000 ffff83023ff5fea0 Jul 1 03:32:58.609773 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jul 1 03:32:58.621709 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 03:32:58.621772 (XEN) ffff83023ff5fee8 ffff82d040325669 ffff82d040325580 ffff83023e37b000 Jul 1 03:32:58.633729 (XEN) ffff83023ff5fef8 ffff83023fedc000 0000000000000005 ffff83023ff5fe18 Jul 1 03:32:58.645716 (XEN) ffff82d04032940a 0000000000000000 ffff888003600000 0000000000000000 Jul 1 03:32:58.645814 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Jul 1 03:32:58.657730 (XEN) 0000000000000000 0000000000000100 00000000000bbfec 0000000000000000 Jul 1 03:32:58.669718 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 03:32:58.669781 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 03:32:58.681725 (XEN) ffffc9004010bed0 000000000000e02b 44b26fad12d4beef fc25ac8f9bddbeef Jul 1 03:32:58.681788 (XEN) 652f6328997bbeef f0cbe4da432fbeef 0000e01000000005 ffff83023ff66000 Jul 1 03:32:58.693722 (XEN) 00000031ff981000 0000000000372660 0000000000000000 800000023ff56002 Jul 1 03:32:58.705714 (XEN) 0000000000000000 e000000e00000000 Jul 1 03:32:58.705770 (XEN) Xen call trace: Jul 1 03:32:58.705813 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:58.717723 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 03:32:58.717786 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 03:32:58.729730 (XEN) Jul 1 03:32:58.729781 (XEN) *** Dumping CPU6 host state: *** Jul 1 03:32:58.729826 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jul 1 03:32:58.741720 (XEN) CPU: 6 Jul 1 03:32:58.741773 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:58.753728 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 03:32:58.753788 (XEN) rax: ffff83023ff4d06c rbx: ffff83023ff52ba8 rcx: 0000000000000008 Jul 1 03:32:58.765717 (XEN) rdx: ffff83023ff47fff rsi: ffff83023ff528e8 rdi: ffff83023ff528e0 Jul 1 03:32:58.765779 (XEN) rbp: ffff83023ff47eb0 rsp: ffff83023ff47e50 r8: 0000000000091e01 Jul 1 03:32:58.777737 (XEN) r9: ffff83023ff528e0 r10: 0000000000000014 r11: 0000000011a1bdae Jul 1 03:32:58.789714 (XEN) r12: ffff83023ff47ef8 r13: 0000000000000006 r14: ffff83023ff52af0 Jul 1 03:32:58.789776 (XEN) r15: 000000475b49b813 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 03:32:58.801726 (XEN) cr3: 0000000079ed3000 cr2: 0000557755b07468 Jul 1 03:32:58.801784 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jul 1 03:32:58.813426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 03:32:58.825351 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 03:32:58.825369 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 03:32:58.837673 (XEN) Xen stack trace from rsp=ffff83023ff47e50: Jul 1 03:32:58.837706 (XEN) 0000004772b71fa0 ffff83023ff47fff 0000000000000000 ffff83023ff47ea0 Jul 1 03:32:58.849652 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jul 1 03:32:58.861661 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 03:32:58.861695 (XEN) ffff83023ff47ee8 ffff82d040325669 ffff82d040325580 ffff83023e396000 Jul 1 03:32:58.873627 (XEN) ffff83023ff47ef8 ffff83023fedc000 0000000000000006 ffff83023ff47e18 Jul 1 03:32:58.885617 (XEN) ffff82d04032940a 0000000000000000 ffff8880035f8000 0000000000000000 Jul 1 03:32:58.885651 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jul 1 03:32:58.897522 (XEN) 000000000000019c 0000000018014500 000000000009d1f4 0000000000000000 Jul 1 03:32:58.897556 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 03:32:58.912756 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 03:32:58.912854 (XEN) ffffc900400cbed0 000000000000e02b 5c9c01000000beef 0001b7830100beef Jul 1 03:32:58.924450 (XEN) 0200000b5624beef 020003cf2e01beef 0000e01000000006 ffff83023ff50000 Jul 1 03:32:58.936428 (XEN) 00000031ff96d000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 03:32:58.936461 (XEN) 0000000000000000 2e00000e00000000 Jul 1 03:32:58.948424 (XEN) Xen call trace: Jul 1 03:32:58.948452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:58.960668 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 03:32:58.960668 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 03:32:58.971698 (XEN) Jul 1 03:32:58.971698 (XEN) *** Dumping CPU7 host state: *** Jul 1 03:32:58.971698 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jul 1 03:32:58.984459 (XEN) CPU: 7 Jul 1 03:32:58.984459 (XEN) RIP: e008:[] rcu_idle_exit+0x48/0x7f Jul 1 03:32:58.984459 (XEN) RFLAGS: 0000000000000283 CONTEXT: hypervisor Jul 1 03:32:59.000558 (XEN) rax: ffff83023ff39080 rbx: 0000000000000007 rcx: 0000000000000003 Jul 1 03:32:59.000600 (XEN) rdx: ffff83023ff2ffff rsi: ffff83023ff37808 rdi: 0000000000000007 Jul 1 03:32:59.012643 (XEN) rbp: ffff83023ff2fe40 rsp: ffff83023ff2fe30 r8: 000000000003a601 Jul 1 03:32:59.012643 (XEN) r9: ffff83023ff37800 r10: Jul 1 03:32:59.018575 0000000000000014 r11: 0000000011d91bb6 Jul 1 03:32:59.024746 (XEN) r12: ffff83023ff2fef8 r13: 0000000000000007 r14: ffff83023ff37a10 Jul 1 03:32:59.024813 (XEN Jul 1 03:32:59.026854 ) r15: 00000047646fcecd cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 03:32:59.036705 (XEN) cr3: 000000046fa69000 cr2: 000055bc9d897038 Jul 1 03:32:59.048710 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jul 1 03:32:59.048710 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 03:32:59.060455 (XEN) Xen code around (rcu_idle_exit+0x48/0x7f): Jul 1 03:32:59.060455 (XEN) f0 0f b3 1d a4 2f 2a 00 <5b> 41 5c 5d c3 49 89 c4 c6 80 98 00 00 00 00 e8 Jul 1 03:32:59.072496 (XEN) Xen stack trace from rsp=ffff83023ff2fe30: Jul 1 03:32:59.072496 (XEN) ffff83023ff37ac8 ffff83023ff2fef8 ffff83023ff2feb0 ffff82d0402926ed Jul 1 03:32:59.084492 (XEN) 000000477419b113 ffff83023ff2ffff 0000000000000000 ffff83023ff2fea0 Jul 1 03:32:59.096481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jul 1 03:32:59.096481 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 03:32:59.108487 (XEN) ffff83023ff2fee8 ffff82d040325669 ffff82d040325580 ffff83023e371000 Jul 1 03:32:59.108487 (XEN) ffff83023ff2fef8 ffff83023fedc000 0000000000000007 ffff83023ff2fe18 Jul 1 03:32:59.120486 (XEN) ffff82d04032940a 0000000000000000 ffff888003602e80 0000000000000000 Jul 1 03:32:59.132490 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Jul 1 03:32:59.132490 (XEN) 0000000000000000 0000000000000101 0000000000070ac4 0000000000000000 Jul 1 03:32:59.144685 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 03:32:59.155004 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 03:32:59.155004 (XEN) ffffc90040123ed0 000000000000e02b 705f646d6973beef 70665f64656bbeef Jul 1 03:32:59.168503 (XEN) 656d5f6f742ebeef 2c7d2031203dbeef 0000e01000000007 ffff83023ff36000 Jul 1 03:32:59.180488 (XEN) 00000031ff959000 0000000000372660 0000000000000000 800000023ff32002 Jul 1 03:32:59.180488 (XEN) 0000000000000000 7300000e00000000 Jul 1 03:32:59.192496 (XEN) Xen call trace: Jul 1 03:32:59.192496 (XEN) [] R rcu_idle_exit+0x48/0x7f Jul 1 03:32:59.192832 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x386/0x432 Jul 1 03:32:59.204487 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 03:32:59.204487 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 03:32:59.216486 (XEN) Jul 1 03:32:59.216486 (XEN) *** Dumping CPU9 host state: *** Jul 1 03:32:59.216486 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jul 1 03:32:59.229423 (XEN) CPU: 9 Jul 1 03:32:59.229489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:59.240560 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 03:32:59.240622 (XEN) rax: ffff83023ff1106c rbx: ffff83023ff16978 rcx: 0000000000000008 Jul 1 03:32:59.252598 (XEN) rdx: ffff83047be1ffff rsi: ffff83023ff166b8 rdi: ffff83023ff166b0 Jul 1 03:32:59.252661 (XEN) rbp: ffff83047be1feb0 rsp: ffff83047be1fe50 r8: 0000000000041b01 Jul 1 03:32:59.264720 (XEN) r9: ffff83023ff166b0 r10: 0000000000000014 r11: 0000000011bfea4b Jul 1 03:32:59.276573 (XEN) r12: ffff83047be1fef8 r13: 0000000000000009 r14: ffff83023ff168c0 Jul 1 03:32:59.276636 (XEN) r15: 0000004780f2da51 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 03:32:59.288480 (XEN) cr3: 000000023a60c000 cr2: ffff88800351d4b0 Jul 1 03:32:59.288480 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jul 1 03:32:59.300443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 03:32:59.300443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 03:32:59.312544 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 03:32:59.324464 (XEN) Xen stack trace from rsp=ffff83047be1fe50: Jul 1 03:32:59.324464 (XEN) 000000478fac9573 ffff82d04035390d ffff82d0405e7500 ffff83047be1fea0 Jul 1 03:32:59.333786 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jul 1 03:32:59.347809 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 03:32:59.347809 (XEN) ffff83047be1fee8 ffff82d040325669 ffff82d040325580 ffff83023e393000 Jul 1 03:32:59.358520 (XEN) ffff83047be1fef8 ffff83023fedc000 0000000000000009 ffff83047be1fe18 Jul 1 03:32:59.358520 (XEN) ffff82d04032940a 0000000000000000 ffff8880035f8f80 0000000000000000 Jul 1 03:32:59.372626 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jul 1 03:32:59.384664 (XEN) 0000004573b53980 0000000000000000 000000000008e204 0000000000000000 Jul 1 03:32:59.384857 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 03:32:59.396411 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 03:32:59.408433 (XEN) ffffc900400d3ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 03:32:59.408433 (XEN) 00000000ffffbeef 000000000000beef 0000e01000000009 ffff83023ff15000 Jul 1 03:32:59.420412 (XEN) 00000031ff931000 0000000000372660 0000000000000000 800000023ff14002 Jul 1 03:32:59.432513 (XEN) 0000000000000000 0000000e00000000 Jul 1 03:32:59.432513 (XEN) Xen call trace: Jul 1 03:32:59.432513 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:59.444489 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 03:32:59.444542 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 03:32:59.454225 (XEN) Jul 1 03:32:59.454225 (XEN) *** Dumping CPU10 host state: *** Jul 1 03:32:59.454225 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jul 1 03:32:59.468737 (XEN) CPU: 10 Jul 1 03:32:59.468796 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:59.480871 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 03:32:59.480934 (XEN) rax: ffff83023ff0506c rbx: ffff83023ff088a8 rcx: 0000000000000008 Jul 1 03:32:59.492638 (XEN) rdx: ffff83047be17fff rsi: ffff83023ff085e8 rdi: ffff83023ff085e0 Jul 1 03:32:59.492638 (XEN) rbp: ffff83047be17eb0 rsp: ffff83047be17e50 r8: 00000000000bbe01 Jul 1 03:32:59.504609 (XEN) r9: ffff83023ff085e0 r10: 0000000000000014 r11: 0000000011c94242 Jul 1 03:32:59.516425 (XEN) r12: ffff83047be17ef8 r13: 000000000000000a r14: ffff83023ff087f0 Jul 1 03:32:59.516425 (XEN) r15: 0000004796e3e100 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 03:32:59.528662 (XEN) cr3: 000000046dacb000 cr2: ffff88800892bc00 Jul 1 03:32:59.528685 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jul 1 03:32:59.540393 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 03:32:59.540393 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 03:32:59.552451 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 03:32:59.568489 (XEN) Xen stack trace from rsp=ffff83047be17e50: Jul 1 03:32:59.568489 (XEN) 000000479de8e26e ffff83047be17fff 0000000000000000 ffff83047be17ea0 Jul 1 03:32:59.580516 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jul 1 03:32:59.580516 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 03:32:59.592474 (XEN) ffff83047be17ee8 ffff82d040325669 ffff82d040325580 ffff83023e39a000 Jul 1 03:32:59.592474 (XEN) ffff83047be17ef8 ffff83023fedc000 000000000000000a ffff83047be17e18 Jul 1 03:32:59.604459 (XEN) ffff82d04032940a 0000000000000000 ffff8880035c6c80 0000000000000000 Jul 1 03:32:59.616459 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Jul 1 03:32:59.616459 (XEN) 0000000000000000 0000000000000101 000000000007296c 0000000000000000 Jul 1 03:32:59.628457 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 03:32:59.640598 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 03:32:59.640598 (XEN) ffffc900400c3ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 03:32:59.652493 (XEN) 00000000ffffbeef 000000000000beef 0000e0100000000a ffff83023ff09000 Jul 1 03:32:59.652493 (XEN) 00000031ff925000 0000000000372660 0000000000000000 800000023ff03002 Jul 1 03:32:59.664488 (XEN) 0000000000000000 0000000e00000000 Jul 1 03:32:59.664488 (XEN) Xen call trace: Jul 1 03:32:59.676438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:59.676438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 03:32:59.688447 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 03:32:59.688447 (XEN) Jul 1 03:32:59.688447 (XEN) *** Dumping CPU11 host state: *** Jul 1 03:32:59.700485 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jul 1 03:32:59.700485 (XEN) CPU: 11 Jul 1 03:32:59.700485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:59.712489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 03:32:59.724791 (XEN) rax: ffff83023e3f906c rbx: ffff83023e3f77b8 rcx: 0000000000000008 Jul 1 03:32:59.724864 (XEN) rdx: ffff83047be37fff rsi: ffff83023e3f74f8 rdi: ffff83023e3f74f0 Jul 1 03:32:59.736781 (XEN) rbp: ffff83047be37eb0 rsp: ffff83047be37e50 r8: 000000000005e801 Jul 1 03:32:59.748783 (XEN) r9: ffff83023e3f74f0 r10: 0000000000000014 r11: 0000000011e53e12 Jul 1 03:32:59.748848 (XEN) r12: ffff83047be37ef8 r13: 000000000000000b r14: ffff83023e3f7700 Jul 1 03:32:59.760791 (XEN) r15: 0000004796e3e123 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 03:32:59.760853 (XEN) cr3: 000000023a60c000 cr2: 00007f14b5cc96a4 Jul 1 03:32:59.772774 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jul 1 03:32:59.772835 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 03:32:59.784738 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 03:32:59.796733 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 03:32:59.796797 (XEN) Xen stack trace from rsp=ffff83047be37e50: Jul 1 03:32:59.808786 (XEN) 00000047ac278ebe ffff83047be37fff 0000000000000000 ffff83047be37ea0 Jul 1 03:32:59.808849 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jul 1 03:32:59.820806 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 03:32:59.832777 (XEN) ffff83047be37ee8 ffff82d040325669 ffff82d040325580 ffff83023e37f000 Jul 1 03:32:59.832841 (XEN) ffff83047be37ef8 ffff83023fedc000 000000000000000b ffff83047be37e18 Jul 1 03:32:59.844792 (XEN) ffff82d04032940a 0000000000000000 ffff8880035fec80 0000000000000000 Jul 1 03:32:59.856786 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Jul 1 03:32:59.856849 (XEN) 0000000000000000 0000000000000001 000000000007f7b4 0000000000000000 Jul 1 03:32:59.868774 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 03:32:59.868837 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 03:32:59.880789 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 03:32:59.892774 (XEN) 00000000ffffbeef 000000000000beef 0000e0100000000b ffff83023e3fc000 Jul 1 03:32:59.892837 (XEN) 00000031fde19000 0000000000372660 0000000000000000 800000023e3f6002 Jul 1 03:32:59.904779 (XEN) 0000000000000000 0000000e00000000 Jul 1 03:32:59.904836 (XEN) Xen call trace: Jul 1 03:32:59.916777 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:59.916843 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 03:32:59.928832 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 03:32:59.928898 (XEN) Jul 1 03:32:59.928938 (XEN) *** Dumping CPU12 host state: *** Jul 1 03:32:59.940787 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jul 1 03:32:59.940851 (XEN) CPU: 12 Jul 1 03:32:59.940892 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:32:59.952787 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 03:32:59.964719 (XEN) rax: ffff83023e3ed06c rbx: ffff83023e3ea6e8 rcx: 0000000000000008 Jul 1 03:32:59.964783 (XEN) rdx: ffff83047be2ffff rsi: ffff83023e3ea428 rdi: ffff83023e3ea420 Jul 1 03:32:59.976766 (XEN) rbp: ffff83047be2feb0 rsp: ffff83047be2fe50 r8: 0000000000032501 Jul 1 03:32:59.976829 (XEN) r9: ffff83023e3ea420 r10: 0000000000000014 r11: 0000000011ebffd8 Jul 1 03:32:59.988783 (XEN) r12: ffff83047be2fef8 r13: 000000000000000c r14: ffff83023e3ea630 Jul 1 03:33:00.000779 (XEN) r15: 00000047afffaa5c cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 03:33:00.000843 (XEN) cr3: 000000046e28f000 cr2: ffff88800892bb80 Jul 1 03:33:00.012782 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jul 1 03:33:00.012844 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 03:33:00.024784 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 03:33:00.033816 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 03:33:00.045814 (XEN) Xen stack trace from rsp=ffff83047be2fe50: Jul 1 03:33:00.045847 (XEN) 00000047ba66ed5a ffff83047be2ffff 0000000000000000 ffff83047be2fea0 Jul 1 03:33:00.057867 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jul 1 03:33:00.057901 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 03:33:00.069823 (XEN) ffff83047be2fee8 ffff82d040325669 ffff82d040325580 ffff83023e38c000 Jul 1 03:33:00.069858 (XEN) ffff83047be2fef8 ffff83023fedc000 000000000000000c ffff83047be2fe18 Jul 1 03:33:00.081844 (XEN) ffff82d04032940a 0000000000000000 ffff8880035fae80 0000000000000000 Jul 1 03:33:00.093860 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Jul 1 03:33:00.093894 (XEN) 0000000000000000 0000004d8b90bb80 000000000008174c 0000000000000000 Jul 1 03:33:00.105638 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 03:33:00.117623 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 03:33:00.117671 (XEN) ffffc900400e3ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 03:33:00.129631 (XEN) 00000000ffffbeef 000000000000beef 0000e0100000000c ffff83023e3eb000 Jul 1 03:33:00.141619 (XEN) 00000031fde0d000 0000000000372660 0000000000000000 800000023e3e9002 Jul 1 03:33:00.141653 (XEN) 0000000000000000 0000000e00000000 Jul 1 03:33:00.153668 (XEN) Xen call trace: Jul 1 03:33:00.153697 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:33:00.153726 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 03:33:00.165710 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 03:33:00.165743 (XEN) Jul 1 03:33:00.165765 (XEN) *** Dumping CPU13 host state: *** Jul 1 03:33:00.177649 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jul 1 03:33:00.177766 (XEN) CPU: 13 Jul 1 03:33:00.189649 (XEN) RIP: e008:[] arch/x86/domain.c#idle_loop+0x66/0xeb Jul 1 03:33:00.189685 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 03:33:00.201649 (XEN) rax: 0000000000000680 rbx: 000000000000000d rcx: 0000000000000000 Jul 1 03:33:00.201683 (XEN) rdx: 0000000000000000 rsi: ffffffffffffff7b rdi: 000000000000000d Jul 1 03:33:00.213643 (XEN) rbp: ffff83047be5fee8 rsp: ffff83047be5fec0 r8: ffff83023e3de2c0 Jul 1 03:33:00.213677 (XEN) r9: 0000000000000001 r10: 0000000000000014 r11: 000000001154a07c Jul 1 03:33:00.225713 (XEN) r12: 0000000000007fff r13: ffff82d0405e7080 r14: ffff82d0405e0210 Jul 1 03:33:00.237651 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 03:33:00.237685 (XEN) cr3: 0000000079ed3000 cr2: ffff888006a69d80 Jul 1 03:33:00.249650 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jul 1 03:33:00.249684 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 03:33:00.261657 (XEN) Xen code around (arch/x86/domain.c#idle_loop+0x66/0xeb): Jul 1 03:33:00.273659 (XEN) 05 e8 39 ff ff ff 0f 0b <89> d8 49 8b 04 c7 4a 83 3c 30 03 75 38 e8 4b 02 Jul 1 03:33:00.273694 (XEN) Xen stack trace from rsp=ffff83047be5fec0: Jul 1 03:33:00.285656 (XEN) ffff82d040325580 ffff83023e375000 ffff83047be5fef8 ffff83023fedc000 Jul 1 03:33:00.285690 (XEN) 000000000000000d ffff83047be5fe18 ffff82d04032940a 0000000000000000 Jul 1 03:33:00.297655 (XEN) ffff888003601f00 0000000000000000 0000000000000000 000000000000000d Jul 1 03:33:00.309644 (XEN) ffff888003601f00 0000000000000246 0000000000000000 0000000000000000 Jul 1 03:33:00.309678 (XEN) 0000000000085c5c 0000000000000000 ffffffff81bb93aa 0000000000000001 Jul 1 03:33:00.321646 (XEN) deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa Jul 1 03:33:00.333641 (XEN) 000000000000e033 0000000000000246 ffffc9004011bed0 000000000000e02b Jul 1 03:33:00.333676 (XEN) 000000000000beef 000000000000beef 00000000ffffbeef 000000000000beef Jul 1 03:33:00.345700 (XEN) 0000e0100000000d ffff83023e3e2000 00000031fddfd000 00000000003526e0 Jul 1 03:33:00.345700 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000e00000000 Jul 1 03:33:00.357712 (XEN) Xen call trace: Jul 1 03:33:00.357742 (XEN) [] R arch/x86/domain.c#idle_loop+0x66/0xeb Jul 1 03:33:00.369715 (XEN) [] S arch/x86/domain.c#idle_loop+0/0xeb Jul 1 03:33:00.369749 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 03:33:00.381698 (XEN) Jul 1 03:33:00.381726 (XEN) *** Dumping CPU14 host state: *** Jul 1 03:33:00.381751 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jul 1 03:33:00.393655 (XEN) CPU: 14 Jul 1 03:33:00.393685 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:33:00.405657 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 03:33:00.405690 (XEN) rax: ffff83023e3d106c rbx: ffff83023e3d4658 rcx: 0000000000000008 Jul 1 03:33:00.417678 (XEN) rdx: ffff83047be57fff rsi: ffff83023e3d4398 rdi: ffff83023e3d4390 Jul 1 03:33:00.417713 (XEN) rbp: ffff83047be57eb0 rsp: ffff83047be57e50 r8: 0000000000030801 Jul 1 03:33:00.429652 (XEN) r9: ffff83023e3d4390 r10: 0000000000000014 r11: 0000000011f542e0 Jul 1 03:33:00.441654 (XEN) r12: ffff83047be57ef8 r13: 000000000000000e r14: ffff83023e3d45a0 Jul 1 03:33:00.441688 (XEN) r15: 00000047d50c1fed cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 03:33:00.453648 (XEN) cr3: 000000046ddfb000 cr2: 00007f57ea421d10 Jul 1 03:33:00.453680 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jul 1 03:33:00.465647 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 03:33:00.465680 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 03:33:00.477657 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 03:33:00.489653 (XEN) Xen stack trace from rsp=ffff83047be57e50: Jul 1 03:33:00.489686 (XEN) 00000047d5144103 ffff83047be57fff 0000000000000000 ffff83047be57ea0 Jul 1 03:33:00.501646 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jul 1 03:33:00.513647 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 03:33:00.513681 (XEN) ffff83047be57ee8 ffff82d040325669 ffff82d040325580 ffff83023e378000 Jul 1 03:33:00.525646 (XEN) ffff83047be57ef8 ffff83023fedc000 000000000000000e ffff83047be57e18 Jul 1 03:33:00.525679 (XEN) ffff82d04032940a 0000000000000000 ffff888003600f80 0000000000000000 Jul 1 03:33:00.537655 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jul 1 03:33:00.549645 (XEN) 0000000000007ff0 0000000000000001 000000000007cb1c 0000000000000000 Jul 1 03:33:00.549679 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 03:33:00.561647 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 03:33:00.573642 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 03:33:00.573676 (XEN) 00000000ffffbeef 000000000000beef 0000e0100000000e ffff83023e3d5000 Jul 1 03:33:00.589662 (XEN) 00000031fddf1000 0000000000372660 0000000000000000 800000023e3cf002 Jul 1 03:33:00.589696 (XEN) 0000000000000000 0000000e00000000 Jul 1 03:33:00.589720 (XEN) Xen call trace: Jul 1 03:33:00.601640 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:33:00.601675 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 03:33:00.613652 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 03:33:00.613686 (XEN) Jul 1 03:33:00.613708 (XEN) *** Dumping CPU15 host state: *** Jul 1 03:33:00.625655 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Tainted: H ]---- Jul 1 03:33:00.625689 (XEN) CPU: 15 Jul 1 03:33:00.637646 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:33:00.637683 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 03:33:00.649650 (XEN) rax: ffff83023e3c506c rbx: ffff83023e3d4ed8 rcx: 0000000000000008 Jul 1 03:33:00.649684 (XEN) rdx: ffff83047be4ffff rsi: ffff83023e3c3398 rdi: ffff83023e3c3390 Jul 1 03:33:00.661805 (XEN) rbp: ffff83047be4feb0 rsp: ffff83047be4fe50 r8: 00000000000a0b01 Jul 1 03:33:00.673808 (XEN) r9: ffff83023e3c3390 r10: 0000000000000014 r11: 0000000010e28fba Jul 1 03:33:00.673864 (XEN) r12: ffff83047be4fef8 r13: 000000000000000f r14: ffff83023e3d4e20 Jul 1 03:33:00.685815 (XEN) r15: 00000047d51448de cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 03:33:00.685867 (XEN) cr3: 0000000079ed3000 cr2: 000055fd37676038 Jul 1 03:33:00.697830 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jul 1 03:33:00.697886 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 03:33:00.709812 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 03:33:00.721842 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 03:33:00.721917 (XEN) Xen stack trace from rsp=ffff83047be4fe50: Jul 1 03:33:00.733856 (XEN) 00000047e352d81b ffff83047be4ffff 0000000000000000 ffff83047be4fea0 Jul 1 03:33:00.733915 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jul 1 03:33:00.745816 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 03:33:00.757883 (XEN) ffff83047be4fee8 ffff82d040325669 ffff82d040325580 ffff83023e393000 Jul 1 03:33:00.757945 (XEN) ffff83047be4fef8 ffff83023fedc000 000000000000000f ffff83047be4fe18 Jul 1 03:33:00.769819 (XEN) ffff82d04032940a 0000000000000000 ffff8880035f8f80 0000000000000000 Jul 1 03:33:00.781799 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jul 1 03:33:00.781865 (XEN) aaaaaaaaaaaaaaaa 0000004d8b90bb80 000000000008cc64 0000000000000000 Jul 1 03:33:00.793808 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 03:33:00.805792 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 03:33:00.805859 (XEN) ffffc900400d3ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 03:33:00.817597 (XEN) 00000000ffffbeef 000000000000beef 0000e0100000000f ffff83023e3c8000 Jul 1 03:33:00.817661 (XEN) 00000031fdde5000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 03:33:00.829574 (XEN) 0000000000000000 0000000e00000000 Jul 1 03:33:00.829625 (XEN) Xen call trace: Jul 1 03:33:00.841633 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 03:33:00.841700 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 03:33:00.853735 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 03:33:00.853796 (XEN) Jul 1 03:33:00.853836 (XEN) 'e' pressed -> dumping event-channel info Jul 1 03:33:00.865785 (XEN) Event channel information for domain 0: Jul 1 03:33:00.865841 (XEN) Polling vCPUs: {} Jul 1 03:33:00.865884 (XEN) port [p/m/s] Jul 1 03:33:00.877823 (XEN) 1 [1/0/ 0 ]: s=5 n=0 x=0 v=0 Jul 1 03:33:00.877882 (XEN) 2 [0/1/ - ]: s=6 n=0 x=0 Jul 1 03:33:00.877952 (XEN) 3 [0/0/ - ]: s=6 n=0 x=0 Jul 1 03:33:00.889827 (XEN) 4 [0/0/ - ]: s=6 n=0 x=0 Jul 1 03:33:00.889885 (XEN) 5 [1/0/ 0 ]: s=6 n=0 x=0 Jul 1 03:33:00.889946 (XEN) 6 [0/0/ - ]: s=6 n=0 x=0 Jul 1 03:33:00.901821 (XEN) 7 [0/0/ - ]: s=5 n=1 x=0 v=0 Jul 1 03:33:00.901885 (XEN) 8 [0/0/ - ]: s=6 n=1 x=0 Jul 1 03:33:00.901937 (XEN) 9 [0/0/ - ]: s=6 n=1 x=0 Jul 1 03:33:00.913868 (XEN) 10 [0/0/ - ]: s=6 n=1 x=0 Jul 1 03:33:00.913929 (XEN) 11 [0/0/ - ]: s=6 n=1 x=0 Jul 1 03:33:00.913989 (XEN) 12 [0/1/ - ]: s=6 n=1 x=0 Jul 1 03:33:00.925615 (XEN) 13 [0/0/ - ]: s=5 n=2 x=0 v=0 Jul 1 03:33:00.925674 (XEN) 14 [0/0/ - ]: s=6 n=2 x=0 Jul 1 03:33:00.925718 (XEN) 15 [0/0/ - ]: s=6 n=2 x=0 Jul 1 03:33:00.937835 (XEN) 16 [0/0/ - ]: s=6 n=2 x=0 Jul 1 03:33:00.937892 (XEN) 17 [0/0/ - ]: s=6 n=2 x=0 Jul 1 03:33:00.937936 (XEN) 18 [0/1/ - ]: s=6 n=2 x=0 Jul 1 03:33:00.949900 (XEN) 19 [0/0/ - ]: s=5 n=3 x=0 v=0 Jul 1 03:33:00.949959 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Jul 1 03:33:00.950004 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Jul 1 03:33:00.961541 (XEN) 22 [0/0/ - ]: s=6 n=3 x=0 Jul 1 03:33:00.961596 (XEN) 23 [0/0/ - ]: s=6 n=3 x=0 Jul 1 03:33:00.961641 (XEN) 24 [0/1/ - ]: s=6 n=3 x=0 Jul 1 03:33:00.973535 (XEN) 25 [0/0/ - ]: s=5 n=4 x=0 v=0 Jul 1 03:33:00.973589 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jul 1 03:33:00.985722 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Jul 1 03:33:00.985779 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jul 1 03:33:00.985842 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jul 1 03:33:00.997823 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jul 1 03:33:00.997884 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jul 1 03:33:00.997938 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jul 1 03:33:01.009783 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jul 1 03:33:01.009841 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jul 1 03:33:01.009897 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jul 1 03:33:01.021717 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jul 1 03:33:01.021774 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jul 1 03:33:01.021819 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jul 1 03:33:01.033589 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jul 1 03:33:01.033647 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jul 1 03:33:01.033691 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jul 1 03:33:01.045799 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jul 1 03:33:01.045853 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jul 1 03:33:01.045898 (XEN) Jul 1 03:33:01.050959 44 [0/0/ - ]: s=6 n=7 x=0 Jul 1 03:33:01.057911 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jul 1 03:33:01.057969 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jul 1 03:33:01.058015 (XEN) Jul 1 03:33:01.060231 47 [0/0/ - ]: s=6 n=7 x=0 Jul 1 03:33:01.069830 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jul 1 03:33:01.069885 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jul 1 03:33:01.069931 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jul 1 03:33:01.081902 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jul 1 03:33:01.081959 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jul 1 03:33:01.082003 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jul 1 03:33:01.093820 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jul 1 03:33:01.093878 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jul 1 03:33:01.105851 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jul 1 03:33:01.105910 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jul 1 03:33:01.105955 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jul 1 03:33:01.117806 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jul 1 03:33:01.117864 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jul 1 03:33:01.117909 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jul 1 03:33:01.129883 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jul 1 03:33:01.129941 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jul 1 03:33:01.129986 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jul 1 03:33:01.141818 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jul 1 03:33:01.141877 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jul 1 03:33:01.141922 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jul 1 03:33:01.154085 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jul 1 03:33:01.154141 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jul 1 03:33:01.154185 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jul 1 03:33:01.166086 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jul 1 03:33:01.166141 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jul 1 03:33:01.166185 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jul 1 03:33:01.178123 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jul 1 03:33:01.178179 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jul 1 03:33:01.190003 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jul 1 03:33:01.190059 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jul 1 03:33:01.190104 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Jul 1 03:33:01.201918 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jul 1 03:33:01.201978 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jul 1 03:33:01.202022 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jul 1 03:33:01.214043 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jul 1 03:33:01.214099 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jul 1 03:33:01.214142 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jul 1 03:33:01.226075 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jul 1 03:33:01.226131 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jul 1 03:33:01.226176 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jul 1 03:33:01.238085 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jul 1 03:33:01.238167 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jul 1 03:33:01.238215 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jul 1 03:33:01.250027 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jul 1 03:33:01.250083 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jul 1 03:33:01.265584 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jul 1 03:33:01.265643 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jul 1 03:33:01.265687 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jul 1 03:33:01.265731 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jul 1 03:33:01.277539 (XEN) 97 [0/0/ - ]: s=3 n=1 x=0 d=0 p=131 Jul 1 03:33:01.277598 (XEN) 98 [0/0/ - ]: s=5 n=2 x=0 v=9 Jul 1 03:33:01.277644 (XEN) 99 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jul 1 03:33:01.289750 (XEN) 100 [0/0/ - ]: s=4 n=4 x=0 p=1111 i=74 Jul 1 03:33:01.289810 (XEN) 101 [0/0/ - ]: s=4 n=5 x=0 p=1110 i=75 Jul 1 03:33:01.301803 (XEN) 102 [0/0/ - ]: s=4 n=6 x=0 p=1109 i=76 Jul 1 03:33:01.301865 (XEN) 103 [0/0/ - ]: s=4 n=7 x=0 p=1108 i=77 Jul 1 03:33:01.313848 (XEN) 104 [0/0/ - ]: s=4 n=8 x=0 p=1107 i=78 Jul 1 03:33:01.313909 (XEN) 105 [0/0/ - ]: s=4 n=9 x=0 p=1106 i=79 Jul 1 03:33:01.313957 (XEN) 106 [0/0/ - ]: s=4 n=10 x=0 p=1105 i=80 Jul 1 03:33:01.325863 (XEN) 107 [0/0/ - ]: s=5 n=0 x=0 v=2 Jul 1 03:33:01.325921 (XEN) 108 [0/0/ - ]: s=4 n=9 x=0 p=1104 i=81 Jul 1 03:33:01.337860 (XEN) 109 [0/0/ - ]: s=4 n=7 x=0 p=1103 i=82 Jul 1 03:33:01.337921 (XEN) 110 [0/0/ - ]: s=4 n=13 x=0 p=18 i=18 Jul 1 03:33:01.349856 (XEN) 111 [0/0/ - ]: s=4 n=14 x=0 p=8 i=8 Jul 1 03:33:01.349916 (XEN) 112 [0/0/ - ]: s=4 n=5 x=0 p=1102 i=83 Jul 1 03:33:01.349964 (XEN) 113 [0/0/ - ]: s=4 n=14 x=0 p=1101 i=84 Jul 1 03:33:01.361544 (XEN) 114 [0/0/ - ]: s=4 n=15 x=0 p=1100 i=85 Jul 1 03:33:01.361604 (XEN) 115 [0/0/ - ]: s=4 n=13 x=0 p=1099 i=86 Jul 1 03:33:01.373535 (XEN) 116 [0/0/ - ]: s=4 n=11 x=0 p=1098 i=87 Jul 1 03:33:01.373593 (XEN) 117 [0/0/ - ]: s=4 n=5 x=0 p=1097 i=88 Jul 1 03:33:01.385520 (XEN) 118 [0/0/ - ]: s=4 n=6 x=0 p=1096 i=89 Jul 1 03:33:01.385576 (XEN) 119 [0/0/ - ]: s=4 n=2 x=0 p=1095 i=90 Jul 1 03:33:01.385622 (XEN) 120 [0/0/ - ]: s=4 n=12 x=0 p=1094 i=91 Jul 1 03:33:01.397693 (XEN) 121 [0/0/ - ]: s=4 n=0 x=0 p=1093 i=92 Jul 1 03:33:01.397768 (XEN) 122 [0/0/ - ]: s=4 n=9 x=0 p=1092 i=93 Jul 1 03:33:01.409764 (XEN) 123 [0/0/ - ]: s=4 n=10 x=0 p=1091 i=94 Jul 1 03:33:01.409824 (XEN) 124 [0/0/ - ]: s=4 n=7 x=0 p=1090 i=95 Jul 1 03:33:01.421726 (XEN) 125 [0/0/ - ]: s=4 n=8 x=0 p=1089 i=96 Jul 1 03:33:01.421786 (XEN) 126 [0/0/ - ]: s=4 n=3 x=0 p=1088 i=97 Jul 1 03:33:01.433713 (XEN) 127 [0/0/ - ]: s=4 n=4 x=0 p=1087 i=98 Jul 1 03:33:01.433772 (XEN) 128 [0/0/ - ]: s=4 n=1 x=0 p=1086 i=99 Jul 1 03:33:01.433819 (XEN) 129 [0/0/ - ]: s=4 n=3 x=0 p=1085 i=100 Jul 1 03:33:01.445728 (XEN) 130 [0/0/ - ]: s=5 n=2 x=0 v=3 Jul 1 03:33:01.445785 (XEN) 131 [0/0/ - ]: s=3 n=3 x=0 d=0 p=97 Jul 1 03:33:01.457547 (XEN) gnttab_usage_print_all [ key 'g' pressed Jul 1 03:33:01.457607 (XEN) -------- active -------- -------- shared -------- Jul 1 03:33:01.469478 (XEN) [ref] localdom mfn pin localdom gmfn flags Jul 1 03:33:01.469510 (XEN) grant-table for remote d0 (v1) Jul 1 03:33:01.469535 (XEN) 1 frames (64 max), 11 maptrack frames (1024 max) Jul 1 03:33:01.481808 (XEN) no active grant table entries Jul 1 03:33:01.481884 (XEN) gnttab_usage_print_all ] done Jul 1 03:33:01.493619 Jul 1 03:33:03.078150 (XEN) IRQ information: Jul 1 03:33:03.101834 (XEN) IRQ: 0 vec:f0 IO-APIC-edge status=000 aff:{0}/{0} arch/x86/time.c#timer_interrup Jul 1 03:33:03.104048 t() Jul 1 03:33:03.113838 (XEN) IRQ: 1 vec:40 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 03:33:03.113921 (XEN) IRQ: 3 vec:48 IO-APIC-edge status=002 aff:{0-15}/{0} mapped, unbound Jul 1 03:33:03.125739 (XEN) IRQ: 4 vec:f1 IO-APIC-edge status=000 aff:{0-15}/{0-15} drivers/char/ns16550.c#ns16550_interrupt() Jul 1 03:33:03.137913 (XEN) IRQ: 5 vec:50 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 03:33:03.137979 (XEN) IRQ: 6 vec:58 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 03:33:03.149857 (XEN) IRQ: 7 vec:60 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 03:33:03.161819 (XEN) IRQ: 8 vec:72 IO-APIC-edge status=030 aff:{14}/{14} in-flight=0 d0: 8(---) Jul 1 03:33:03.161886 (XEN) IRQ: 9 vec:85 IO-APIC-level status=030 aff:{2}/{2} in-flight=0 d0: 9(---) Jul 1 03:33:03.173813 (XEN) IRQ: 10 vec:78 IO-APIC-edge status=002 aff:{0-15}/{0} mapped, unbound Jul 1 03:33:03.185899 (XEN) IRQ: 11 vec:88 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 03:33:03.197807 (XEN) IRQ: 12 vec:90 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 03:33:03.197878 (XEN) IRQ: 13 vec:98 IO-APIC-edge status=002 aff:{0-15}/{0} mapped, unbound Jul 1 03:33:03.209814 (XEN) IRQ: 14 vec:a0 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 03:33:03.221811 (XEN) IRQ: 15 vec:a8 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 03:33:03.221877 (XEN) IRQ: 16 vec:91 IO-APIC-level status=002 aff:{0-15}/{0} mapped, unbound Jul 1 03:33:03.233570 (XEN) IRQ: 18 vec:8a IO-APIC-level status=030 aff:{8}/{8} in-flight=0 d0: 18(---) Jul 1 03:33:03.245600 (XEN) IRQ: 19 vec:a9 IO-APIC-level status=002 aff:{0-15}/{0} mapped, unbound Jul 1 03:33:03.245667 (XEN) IRQ: 26 vec:92 IO-APIC-level status=002 aff:{0-15}/{0} mapped, unbound Jul 1 03:33:03.257555 (XEN) IRQ: 40 vec:52 IO-APIC-level status=002 aff:{0-15}/{0} mapped, unbound Jul 1 03:33:03.269852 (XEN) IRQ: 41 vec:42 IO-APIC-level status=002 aff:{0-15}/{0} mapped, unbound Jul 1 03:33:03.269915 (XEN) IRQ: 44 vec:5a IO-APIC-level status=002 aff:{0-15}/{0} mapped, unbound Jul 1 03:33:03.281906 (XEN) IRQ: 45 vec:4a IO-APIC-level status=002 aff:{0-15}/{0} mapped, unbound Jul 1 03:33:03.293909 (XEN) IRQ: 47 vec:c8 IO-APIC-level status=002 aff:{0-15}/{0} mapped, unbound Jul 1 03:33:03.293976 (XEN) IRQ: 71 vec:c1 IO-APIC-level status=002 aff:{0-15}/{0} mapped, unbound Jul 1 03:33:03.305635 (XEN) IRQ: 72 vec:30 DMA_MSI status=000 aff:{0-15}/{0} drivers/passthrough/vtd/iommu.c#iommu_page_fault() Jul 1 03:33:03.317640 (XEN) IRQ: 73 vec:38 DMA_MSI status=000 aff:{0-15}/{0} drivers/passthrough/vtd/iommu.c#iommu_page_fault() Jul 1 03:33:03.329704 (XEN) IRQ: 74 vec:e8 PCI-MSI/-X status=030 aff:{11}/{11} in-flight=0 d0:1111(---) Jul 1 03:33:03.341579 (XEN) IRQ: 75 vec:49 PCI-MSI/-X status=030 aff:{11}/{11} in-flight=0 d0:1110(---) Jul 1 03:33:03.341646 (XEN) IRQ: 76 vec:69 PCI-MSI/-X status=030 aff:{11}/{11} in-flight=0 d0:1109(---) Jul 1 03:33:03.353824 (XEN) IRQ: 77 vec:89 PCI-MSI/-X status=030 aff:{11}/{11} in-flight=0 d0:1108(---) Jul 1 03:33:03.365864 (XEN) IRQ: 78 vec:a1 PCI-MSI status=030 aff:{11}/{11} in-flight=0 d0:1107(---) Jul 1 03:33:03.377595 (XEN) IRQ: 79 vec:b9 PCI-MSI status=030 aff:{11}/{11} in-flight=0 d0:1106(---) Jul 1 03:33:03.377662 (XEN) IRQ: 80 vec:e1 PCI-MSI/-X status=030 aff:{11}/{11} in-flight=0 d0:1105(---) Jul 1 03:33:03.389542 (XEN) IRQ: 81 vec:2a PCI-MSI status=030 aff:{12}/{12} in-flight=0 d0:1104(---) Jul 1 03:33:03.401688 (XEN) IRQ: 82 vec:3a PCI-MSI status=030 aff:{12}/{12} in-flight=0 d0:1103(---) Jul 1 03:33:03.413717 (XEN) IRQ: 83 vec:be PCI-MSI/-X status=030 aff:{13}/{13} in-flight=0 d0:1102(---) Jul 1 03:33:03.413785 (XEN) IRQ: 84 vec:d1 PCI-MSI/-X status=030 aff:{6}/{6} in-flight=0 d0:1101(---) Jul 1 03:33:03.425820 (XEN) IRQ: 85 vec:9a PCI-MSI/-X status=030 aff:{5}/{5} in-flight=0 d0:1100(---) Jul 1 03:33:03.437643 (XEN) IRQ: 86 vec:df PCI-MSI/-X status=030 aff:{13}/{13} in-flight=0 d0:1099(---) Jul 1 03:33:03.449841 (XEN) IRQ: 87 vec:88 PCI-MSI/-X status=030 aff:{4}/{4} in-flight=0 d0:1098(---) Jul 1 03:33:03.449909 (XEN) IRQ: 88 vec:c2 PCI-MSI/-X status=030 aff:{2}/{2} in-flight=0 d0:1097(---) Jul 1 03:33:03.461547 (XEN) IRQ: 89 vec:a1 PCI-MSI/-X status=030 aff:{8}/{8} in-flight=0 d0:1096(---) Jul 1 03:33:03.473711 (XEN) IRQ: 90 vec:5a PCI-MSI/-X status=010 aff:{10}/{10} in-flight=0 d0:1095(---) Jul 1 03:33:03.473779 (XEN) IRQ: 91 vec:62 PCI-MSI/-X status=030 aff:{10}/{10} in-flight=0 d0:1094(---) Jul 1 03:33:03.485704 (XEN) IRQ: 92 vec:2a PCI-MSI/-X status=030 aff:{14}/{14} in-flight=0 d0:1093(---) Jul 1 03:33:03.497642 (XEN) IRQ: 93 vec:34 PCI-MSI/-X status=030 aff:{0}/{0} in-flight=0 d0:1092(---) Jul 1 03:33:03.509617 (XEN) IRQ: 94 vec:71 PCI-MSI/-X status=030 aff:{14}/{14} in-flight=0 d0:1091(---) Jul 1 03:33:03.509684 (XEN) IRQ: 95 vec:6a PCI-MSI/-X status=010 aff:{0}/{0} in-flight=0 d0:1090(---) Jul 1 03:33:03.521630 (XEN) IRQ: 96 vec:c9 PCI-MSI/-X status=030 aff:{8}/{8} in-flight=0 d0:1089(---) Jul 1 03:33:03.533881 (XEN) IRQ: 97 vec:9f PCI-MSI/-X status=030 aff:{0}/{0} in-flight=0 d0:1088(---) Jul 1 03:33:03.545565 (XEN) IRQ: 98 vec:bc PCI-MSI/-X status=030 aff:{6}/{6} in-flight=0 d0:1087(---) Jul 1 03:33:03.545632 (XEN) IRQ: 99 vec:6e PCI-MSI/-X status=030 aff:{3}/{3} in-flight=0 d0:1086(---) Jul 1 03:33:03.557875 (XEN) IRQ: 100 vec:72 PCI-MSI/-X status=010 aff:{0}/{0} in-flight=0 d0:1085(---) Jul 1 03:33:03.569713 (XEN) Direct vector information: Jul 1 03:33:03.569771 (XEN) 0x22 -> irq_move_cleanup_interrupt() Jul 1 03:33:03.569818 (XEN) 0xf2 -> arch/x86/cpu/mcheck/mce_intel.c#intel_thermal_interrupt() Jul 1 03:33:03.581733 (XEN) 0xf3 -> arch/x86/hvm/vmx/vmx.c#pi_notification_interrupt() Jul 1 03:33:03.593717 (XEN) 0xf9 -> arch/x86/apic.c#pmu_interrupt() Jul 1 03:33:03.593777 (XEN) 0xfa -> arch/x86/apic.c#apic_timer_interrupt() Jul 1 03:33:03.593824 (XEN) 0xfb -> call_function_interrupt() Jul 1 03:33:03.605683 (XEN) 0xfc -> event_check_interrupt() Jul 1 03:33:03.605741 (XEN) 0xfd -> invalidate_interrupt() Jul 1 03:33:03.617853 (XEN) 0xfe -> arch/x86/apic.c#error_interrupt() Jul 1 03:33:03.617914 (XEN) 0xff -> arch/x86/apic.c#spurious_interrupt() Jul 1 03:33:03.617961 (XEN) IO-APIC interrupt information: Jul 1 03:33:03.629728 (XEN) IRQ 0 Vec240: Jul 1 03:33:03.629783 (XEN) Apic 0x00, Pin 2: vec=f0 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 03:33:03.641720 (XEN) IRQ 1 Vec 64: Jul 1 03:33:03.641775 (XEN) Apic 0x00, Pin 1: vec=40 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 03:33:03.653753 (XEN) IRQ 3 Vec 72: Jul 1 03:33:03.653809 (XEN) Apic 0x00, Pin 3: vec=48 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=1 dest_id:00 Jul 1 03:33:03.665809 (XEN) IRQ 4 Vec241: Jul 1 03:33:03.665865 (XEN) Apic 0x00, Pin 4: vec=f1 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:10 Jul 1 03:33:03.677627 (XEN) IRQ 5 Vec 80: Jul 1 03:33:03.677683 (XEN) Apic 0x00, Pin 5: vec=50 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 03:33:03.689825 (XEN) IRQ 6 Vec 88: Jul 1 03:33:03.689880 (XEN) Apic 0x00, Pin 6: vec=58 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 03:33:03.701828 (XEN) IRQ 7 Vec 96: Jul 1 03:33:03.714030 (XEN) Apic 0x00, Pin 7: vec=60 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 03:33:03.725855 (XEN) IRQ 8 Vec114: Jul 1 03:33:03.725912 (XEN) Apic 0x00, Pin 8: vec=72 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:16 Jul 1 03:33:03.737742 (XEN) IRQ 9 Vec133: Jul 1 03:33:03.737799 (XEN) Apic 0x00, Pin 9: vec=85 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=L mask=0 dest_id:02 Jul 1 03:33:03.749715 (XEN) IRQ 10 Vec120: Jul 1 03:33:03.749770 (XEN) Apic 0x00, Pin 10: vec=78 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=1 dest_id:00 Jul 1 03:33:03.761736 (XEN) IRQ 11 Vec136: Jul 1 03:33:03.761791 (XEN) Apic 0x00, Pin 11: vec=88 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 03:33:03.773795 (XEN) IRQ 12 Vec144: Jul 1 03:33:03.773850 (XEN) Apic 0x00, Pin 12: vec=90 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 03:33:03.785729 (XEN) IRQ 13 Vec152: Jul 1 03:33:03.785786 (XEN) Apic 0x00, Pin 13: vec=98 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=1 dest_id:00 Jul 1 03:33:03.797850 (XEN) IRQ 14 Vec160: Jul 1 03:33:03.797907 (XEN) Apic 0x00, Pin 14: vec=a0 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 03:33:03.809834 (XEN) IRQ 15 Vec168: Jul 1 03:33:03.821827 (XEN) Apic 0x00, Pin 15: vec=a8 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 03:33:03.821898 (XEN) IRQ 16 Vec145: Jul 1 03:33:03.833957 (XEN) Apic 0x00, Pin 16: vec=91 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 03:33:03.845818 (XEN) IRQ 18 Vec138: Jul 1 03:33:03.845874 (XEN) Apic 0x00, Pin 18: vec=8a delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=0 dest_id:10 Jul 1 03:33:03.857818 (XEN) IRQ 19 Vec169: Jul 1 03:33:03.857874 (XEN) Apic 0x00, Pin 19: vec=a9 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 03:33:03.869841 (XEN) IRQ 26 Vec146: Jul 1 03:33:03.869897 (XEN) Apic 0x01, Pin 2: vec=92 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 03:33:03.881958 (XEN) IRQ 40 Vec 82: Jul 1 03:33:03.882012 (XEN) Apic 0x01, Pin 16: vec=52 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 03:33:03.893836 (XEN) IRQ 41 Vec 66: Jul 1 03:33:03.893892 (XEN) Apic 0x01, Pin 17: vec=42 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 03:33:03.905806 (XEN) IRQ 44 Vec 90: Jul 1 03:33:03.905862 (XEN) Apic 0x01, Pin 20: vec=5a delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 03:33:03.917837 (XEN) IRQ 45 Vec 74: Jul 1 03:33:03.917892 (XEN) Apic 0x01, Pin 21: vec=4a delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 03:33:03.929857 (XEN) IRQ 47 Vec200: Jul 1 03:33:03.941663 (XEN) Apic 0x01, Pin 23: vec=c8 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 03:33:03.941734 (XEN) IRQ 71 Vec193: Jul 1 03:33:03.953718 (XEN) Apic 0x02, Pin 23: vec=c1 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 03:33:03.965698 Jul 1 03:33:05.047719 (XEN) Physical memory information: Jul 1 03:33:05.069995 (XEN) Xen heap: 0kB free Jul 1 03:33:05.070020 (XEN) heap[15]: 64512kB free Jul 1 03:33:05.070020 (XEN) heap[16]: Jul 1 03:33:05.071539 131072kB free Jul 1 03:33:05.081785 (XEN) heap[17]: 262144kB free Jul 1 03:33:05.081816 (XEN) heap[18]: 524288kB free Jul 1 03:33:05.081841 (XEN) heap[19]: 813064kB free Jul 1 03:33:05.081864 (XEN) DMA heap: 1795080kB free Jul 1 03:33:05.093623 (XEN) heap[21]: 4194304kB free Jul 1 03:33:05.093654 (XEN) heap[22]: 8060136kB free Jul 1 03:33:05.093678 (XEN) heap[23]: 1787836kB free Jul 1 03:33:05.105631 (XEN) Dom heap: 14042276kB free Jul 1 03:33:05.105662 Jul 1 03:33:07.062206 (XEN) CPU NMI Jul 1 03:33:07.077819 (XEN) 0 29 Jul 1 03:33:07.077873 (XEN) 1 18 Jul 1 03:33:07.077914 (XEN) 2 24 Jul 1 03:33:07.077954 (XEN) 3 12 Jul 1 03:33:07.077994 (XEN) 4 21 Jul 1 03:33:07.078034 Jul 1 03:33:07.079927 (XEN) 5 23 Jul 1 03:33:07.092748 (XEN) 6 21 Jul 1 03:33:07.092798 (XEN) 7 10 Jul 1 03:33:07.092839 (XEN) 8 33 Jul 1 03:33:07.092879 (XEN) 9 20 Jul 1 03:33:07.092919 (XEN) 10 23 Jul 1 03:33:07.092958 (XEN) 11 12 Jul 1 03:33:07.092999 (XEN) 12 22 Jul 1 03:33:07.093038 (XEN) 13 13 Jul 1 03:33:07.093078 (XEN) 14 20 Jul 1 03:33:07.093117 (XEN) 15 11 Jul 1 03:33:07.104675 (XEN) d0v0: NMI neither pending nor masked Jul 1 03:33:07.104675 Jul 1 03:33:09.050982 (XEN) sched_smt_power_savings: disabled Jul 1 03:33:09.069904 (XEN) NOW=317204445459 Jul 1 03:33:09.069929 (XEN) Online Cpus: 0-15 Jul 1 03:33:09.069956 (XEN) Cpupool 0: Jul 1 03:33:09.069969 (XEN) Cpu Jul 1 03:33:09.071885 s: 0-15 Jul 1 03:33:09.081628 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 03:33:09.081747 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 03:33:09.081818 (XEN) Active queues: 2 Jul 1 03:33:09.093634 (XEN) default-weight = 256 Jul 1 03:33:09.093665 (XEN) Runqueue 0: Jul 1 03:33:09.093707 (XEN) ncpus = 8 Jul 1 03:33:09.093796 (XEN) cpus = 0-7 Jul 1 03:33:09.105670 (XEN) max_weight = 256 Jul 1 03:33:09.105770 (XEN) pick_bias = 10 Jul 1 03:33:09.105848 (XEN) instload = 0 Jul 1 03:33:09.105856 (XEN) aveload = 326 (~0%) Jul 1 03:33:09.117714 (XEN) idlers: 00ff Jul 1 03:33:09.117756 (XEN) tickled: 0000 Jul 1 03:33:09.117776 (XEN) fully idle cores: 00ff Jul 1 03:33:09.117835 (XEN) Runqueue 1: Jul 1 03:33:09.117893 (XEN) ncpus = 8 Jul 1 03:33:09.129664 (XEN) cpus = 8-15 Jul 1 03:33:09.129766 (XEN) max_weight = 256 Jul 1 03:33:09.129848 (XEN) pick_bias = 14 Jul 1 03:33:09.141587 (XEN) instload = 0 Jul 1 03:33:09.141592 (XEN) aveload = 523 (~0%) Jul 1 03:33:09.141617 (XEN) idlers: fe00 Jul 1 03:33:09.141639 (XEN) tickled: 0000 Jul 1 03:33:09.141662 (XEN) fully idle cores: fc00 Jul 1 03:33:09.153610 (XEN) Domain info: Jul 1 03:33:09.153646 (XEN) Domain: 0 w 256 c 0 v 16 Jul 1 03:33:09.153671 (XEN) 1: [0.0] flags=0 cpu=8 credit=9382893 [w=256] load=54 (~0%) Jul 1 03:33:09.165647 (XEN) 2: [0.1] flags=0 cpu=4 credit=10362957 [w=256] load=16 (~0%) Jul 1 03:33:09.165980 (XEN) 3: [0.2] flags=0 cpu=10 credit=10124418 [w=256] load=33 (~0%) Jul 1 03:33:09.177854 (XEN) 4: [0.3] flags=0 cpu=0 credit=6458379 [w=256] load=185 (~0%) Jul 1 03:33:09.177889 (XEN) 5: [0.4] flags=0 cpu=9 credit=10330451 [w=256] load=22 (~0%) Jul 1 03:33:09.189891 (XEN) 6: [0.5] flags=0 cpu=2 credit=9840578 [w=256] load=41 (~0%) Jul 1 03:33:09.201592 (XEN) 7: [0.6] flags=0 cpu=12 credit=9013372 [w=256] load=52 (~0%) Jul 1 03:33:09.201638 (XEN) 8: [0.7] flags=0 cpu=0 credit=10344203 [w=256] load=34 (~0%) Jul 1 03:33:09.213987 (XEN) 9: [0.8] flags=0 cpu=14 credit=10294856 [w=256] load=33 (~0%) Jul 1 03:33:09.214051 (XEN) 10: [0.9] flags=0 cpu=2 credit=10344530 [w=256] load=33 (~0%) Jul 1 03:33:09.225785 (XEN) 11: [0.10] flags=0 cpu=11 credit=10266943 [w=256] load=18 (~0%) Jul 1 03:33:09.225850 (XEN) 12: [0.11] flags=0 cpu=5 credit=9881293 [w=256] load=64 (~0%) Jul 1 03:33:09.237747 (XEN) 13: [0.12] flags=0 cpu=14 credit=4802261 [w=256] load=325 (~0%) Jul 1 03:33:09.249727 (XEN) 14: [0.13] flags=0 cpu=10 credit=10313333 [w=256] load=32 (~0%) Jul 1 03:33:09.249791 (XEN) 15: [0.14] flags=0 cpu=7 credit=9545788 [w=256] load=67 (~0%) Jul 1 03:33:09.261516 (XEN) 16: [0.15] flags=0 cpu=0 credit=10441541 [w=256] load=16 (~0%) Jul 1 03:33:09.261551 (XEN) Runqueue 0: Jul 1 03:33:09.273675 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-7} Jul 1 03:33:09.273721 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-7} Jul 1 03:33:09.273768 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-7} Jul 1 03:33:09.285667 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-7} Jul 1 03:33:09.285699 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-7} Jul 1 03:33:09.285724 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-7} Jul 1 03:33:09.297712 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-7} Jul 1 03:33:09.297771 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-7} Jul 1 03:33:09.309803 (XEN) RUNQ: Jul 1 03:33:09.309839 (XEN) Runqueue 1: Jul 1 03:33:09.309881 (XEN) CPU[08] runq=1, sibling={8-9}, core={8-15} Jul 1 03:33:09.309928 (XEN) CPU[09] runq=1, sibling={8-9}, core={8-15} Jul 1 03:33:09.321570 (XEN) CPU[10] runq=1, sibling={10-11}, core={8-15} Jul 1 03:33:09.321658 (XEN) CPU[11] runq=1, sibling={10-11}, core={8-15} Jul 1 03:33:09.333824 (XEN) CPU[12] runq=1, sibling={12-13}, core={8-15} Jul 1 03:33:09.333884 (XEN) CPU[13] runq=1, sibling={12-13}, core={8-15} Jul 1 03:33:09.333930 (XEN) CPU[14] runq=1, sibling={14-15}, core={8-15} Jul 1 03:33:09.345774 (XEN) CPU[15] runq=1, sibling={14-15}, core={8-15} Jul 1 03:33:09.345833 (XEN) RUNQ: Jul 1 03:33:09.345874 (XEN) CPUs info: Jul 1 03:33:09.357749 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Jul 1 03:33:09.357812 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Jul 1 03:33:09.357860 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Jul 1 03:33:09.369821 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Jul 1 03:33:09.369863 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Jul 1 03:33:09.381679 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Jul 1 03:33:09.381726 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Jul 1 03:33:09.393760 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Jul 1 03:33:09.393793 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Jul 1 03:33:09.405806 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Jul 1 03:33:09.405820 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Jul 1 03:33:09.417790 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Jul 1 03:33:09.417852 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Jul 1 03:33:09.429553 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Jul 1 03:33:09.429653 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Jul 1 03:33:09.441703 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Jul 1 03:33:09.441736 Jul 1 03:33:11.059480 (XEN) TSC marked as reliable, warp Jul 1 03:33:11.094426 = 0 (count=2) Jul 1 03:33:11.105671 (XEN) No domains have emulated TSC Jul 1 03:33:11.105708 Jul 1 03:33:13.041450 (XEN) Synced stime skew: max=482ns avg=482ns samples=1 current=482ns Jul 1 03:33:13.057497 (XEN) S Jul 1 03:33:13.059077 ynced cycles skew: max=903 avg=903 samples=1 current=903 Jul 1 03:33:13.069797 Jul 1 03:33:15.055205 (XEN) 'u' pressed -> dumping numa info (now = 323205499081) Jul 1 03:33:15.073652 (XEN) NODE0 start->0 size->2621440 free->1939516 Jul 1 03:33:15.073690 (XEN) N Jul 1 03:33:15.074817 ODE1 start->2621440 size->2097152 free->2019823 Jul 1 03:33:15.085724 (XEN) CPU0...7 -> NODE0 Jul 1 03:33:15.085779 (XEN) CPU8...15 -> NODE1 Jul 1 03:33:15.085824 (XEN) Memory location of each domain: Jul 1 03:33:15.097711 (XEN) d0 (total: 131072): Jul 1 03:33:15.097742 (XEN) Node 0: 92772 Jul 1 03:33:15.097766 (XEN) Node 1: 38300 Jul 1 03:33:15.097790 Jul 1 03:33:17.063177 (XEN) *********** VMCS Areas ************** Jul 1 03:33:17.085761 (XEN) ************************************** Jul 1 03:33:17.085820 Jul 1 03:33:17.087241 Jul 1 03:33:19.041963 (XEN) number of MP IRQ sources: 15. Jul 1 03:33:19.057656 (XEN) number of IO-APIC #8 registers: 24. Jul 1 03:33:19.057689 (XEN) number of IO-APIC #9 registers: Jul 1 03:33:19.058775 24. Jul 1 03:33:19.069715 (XEN) number of IO-APIC #10 registers: 24. Jul 1 03:33:19.069770 (XEN) testing the IO APIC....................... Jul 1 03:33:19.069815 (XEN) IO APIC #8...... Jul 1 03:33:19.069856 (XEN) .... register #00: 08000000 Jul 1 03:33:19.081746 (XEN) ....... : physical APIC id: 08 Jul 1 03:33:19.081804 (XEN) ....... : Delivery Type: 0 Jul 1 03:33:19.081849 (XEN) ....... : LTS : 0 Jul 1 03:33:19.093813 (XEN) .... register #01: 00170020 Jul 1 03:33:19.093871 (XEN) ....... : max redirection entries: 0017 Jul 1 03:33:19.093918 (XEN) ....... : PRQ implemented: 0 Jul 1 03:33:19.105760 (XEN) ....... : IO APIC version: 0020 Jul 1 03:33:19.105818 (XEN) .... IRQ redirection table: Jul 1 03:33:19.105862 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 03:33:19.117741 (XEN) 00 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.117798 (XEN) 01 00 0 0 0 0 0 0 0 40 Jul 1 03:33:19.129725 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jul 1 03:33:19.129782 (XEN) 03 00 1 0 0 0 0 0 0 48 Jul 1 03:33:19.129827 (XEN) 04 10 0 0 0 0 0 0 0 F1 Jul 1 03:33:19.141778 (XEN) 05 00 0 0 0 0 0 0 0 50 Jul 1 03:33:19.141835 (XEN) 06 00 0 0 0 0 0 0 0 58 Jul 1 03:33:19.153739 (XEN) 07 00 0 0 0 0 0 0 0 60 Jul 1 03:33:19.153797 (XEN) 08 16 0 0 0 0 0 0 0 72 Jul 1 03:33:19.153843 (XEN) 09 02 0 1 0 0 0 0 0 85 Jul 1 03:33:19.165779 (XEN) 0a 00 1 0 0 0 0 0 0 78 Jul 1 03:33:19.165865 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jul 1 03:33:19.177745 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jul 1 03:33:19.177806 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jul 1 03:33:19.177850 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jul 1 03:33:19.189769 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jul 1 03:33:19.189830 (XEN) 10 00 1 1 0 1 0 0 0 91 Jul 1 03:33:19.201770 (XEN) 11 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.201827 (XEN) 12 10 0 1 0 1 0 0 0 8A Jul 1 03:33:19.201873 (XEN) 13 00 1 1 0 1 0 0 0 A9 Jul 1 03:33:19.213690 (XEN) 14 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.213747 (XEN) 15 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.225769 (XEN) 16 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.225799 (XEN) 17 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.225824 (XEN) IO APIC #9...... Jul 1 03:33:19.237746 (XEN) .... register #00: 09000000 Jul 1 03:33:19.237828 (XEN) ....... : physical APIC id: 09 Jul 1 03:33:19.237903 (XEN) ....... : Delivery Type: 0 Jul 1 03:33:19.249741 (XEN) ....... : LTS : 0 Jul 1 03:33:19.249787 (XEN) .... register #01: 00170020 Jul 1 03:33:19.249811 (XEN) ....... : max redirection entries: 0017 Jul 1 03:33:19.261688 (XEN) ....... : PRQ implemented: 0 Jul 1 03:33:19.261717 (XEN) ....... : IO APIC version: 0020 Jul 1 03:33:19.261812 (XEN) .... register #02: 00000000 Jul 1 03:33:19.273729 (XEN) ....... : arbitration: 00 Jul 1 03:33:19.273781 (XEN) .... register #03: 00000001 Jul 1 03:33:19.273825 (XEN) ....... : Boot DT : 1 Jul 1 03:33:19.273868 (XEN) .... IRQ redirection table: Jul 1 03:33:19.285688 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 03:33:19.285717 (XEN) 00 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.285742 (XEN) 01 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.297777 (XEN) 02 00 1 1 0 1 0 0 0 92 Jul 1 03:33:19.297836 (XEN) 03 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.309772 (XEN) 04 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.309830 (XEN) 05 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.309875 (XEN) 06 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.321756 (XEN) 07 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.321814 (XEN) 08 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.333734 (XEN) 09 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.333792 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.345729 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.345788 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.345834 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.357712 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.357770 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.369729 (XEN) 10 00 1 1 0 1 0 0 0 52 Jul 1 03:33:19.369787 (XEN) 11 00 1 1 0 1 0 0 0 42 Jul 1 03:33:19.369832 (XEN) 12 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.381859 (XEN) 13 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.381917 (XEN) 14 00 1 1 0 1 0 0 0 5A Jul 1 03:33:19.393744 (XEN) 15 00 1 1 0 1 0 0 0 4A Jul 1 03:33:19.393802 (XEN) 16 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.393848 (XEN) 17 00 1 1 0 1 0 0 0 C8 Jul 1 03:33:19.405729 (XEN) IO APIC #10...... Jul 1 03:33:19.405784 (XEN) .... register #00: 0A000000 Jul 1 03:33:19.405828 (XEN) ....... : physical APIC id: 0A Jul 1 03:33:19.417713 (XEN) ....... : Delivery Type: 0 Jul 1 03:33:19.417770 (XEN) ....... : LTS : 0 Jul 1 03:33:19.417814 (XEN) .... register #01: 00170020 Jul 1 03:33:19.417857 (XEN) ....... : max redirection entries: 0017 Jul 1 03:33:19.429745 (XEN) ....... : PRQ implemented: 0 Jul 1 03:33:19.429801 (XEN) ....... : IO APIC version: 0020 Jul 1 03:33:19.441728 (XEN) .... register #02: 00000000 Jul 1 03:33:19.441784 (XEN) ....... : arbitration: 00 Jul 1 03:33:19.441829 (XEN) .... register #03: 00000001 Jul 1 03:33:19.441872 (XEN) ....... : Boot DT : 1 Jul 1 03:33:19.453813 (XEN) .... IRQ redirection table: Jul 1 03:33:19.453896 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 03:33:19.453969 (XEN) 00 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.465740 (XEN) 01 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.465798 (XEN) 02 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.477677 (XEN) 03 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.477709 (XEN) 04 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.477766 (XEN) 05 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.489831 (XEN) 06 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.489920 (XEN) 07 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.501754 (XEN) 08 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.501840 (XEN) 09 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.501914 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.513774 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.513853 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.525754 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.525811 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.525857 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.537730 (XEN) 10 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.537787 (XEN) 11 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.549749 (XEN) 12 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.549809 (XEN) 13 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.549854 (XEN) 14 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.561740 (XEN) 15 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.561837 (XEN) 16 00 1 0 0 0 0 0 0 00 Jul 1 03:33:19.573731 (XEN) 17 00 1 1 0 1 0 0 0 C1 Jul 1 03:33:19.573789 (XEN) Using vector-based indexing Jul 1 03:33:19.573835 (XEN) IRQ to pin mappings: Jul 1 03:33:19.585729 (XEN) IRQ240 -> 0:2 Jul 1 03:33:19.585783 (XEN) IRQ64 -> 0:1 Jul 1 03:33:19.585825 (XEN) IRQ72 -> 0:3 Jul 1 03:33:19.585866 (XEN) IRQ241 -> 0:4 Jul 1 03:33:19.585906 (XEN) IRQ80 -> 0:5 Jul 1 03:33:19.585946 (XEN) IRQ88 -> 0:6 Jul 1 03:33:19.597748 (XEN) IRQ96 -> 0:7 Jul 1 03:33:19.597820 (XEN) IRQ114 -> 0:8 Jul 1 03:33:19.597866 (XEN) IRQ133 -> 0:9 Jul 1 03:33:19.597908 (XEN) IRQ120 -> 0:10 Jul 1 03:33:19.597949 (XEN) IRQ136 -> 0:11 Jul 1 03:33:19.597990 (XEN) IRQ144 -> 0:12 Jul 1 03:33:19.609812 (XEN) IRQ152 -> 0:13 Jul 1 03:33:19.609882 (XEN) IRQ160 -> 0:14 Jul 1 03:33:19.609938 (XEN) IRQ168 -> 0:15 Jul 1 03:33:19.609960 (XEN) IRQ145 -> 0:16 Jul 1 03:33:19.609982 (XEN) IRQ138 -> 0:18 Jul 1 03:33:19.610004 (XEN) IRQ169 -> 0:19 Jul 1 03:33:19.621758 (XEN) IRQ146 -> 1:2 Jul 1 03:33:19.621813 (XEN) IRQ82 -> 1:16 Jul 1 03:33:19.621855 (XEN) IRQ66 -> 1:17 Jul 1 03:33:19.621896 (XEN) IRQ90 -> 1:20 Jul 1 03:33:19.621937 (XEN) IRQ74 -> 1:21 Jul 1 03:33:19.633725 (XEN) IRQ200 -> 1:23 Jul 1 03:33:19.633780 (XEN) IRQ193 -> 2:23 Jul 1 03:33:19.633822 (XEN) .................................... done. Jul 1 03:33:19.633867 Jul 1 03:33:31.028455 (XEN) 'q' pressed -> dumping domain info (now = 339185552301) Jul 1 03:33:31.053730 (XEN) General information for domain 0: Jul 1 03:33:31.053730 (XEN) refc Jul 1 03:33:31.055145 nt=3 dying=0 pause_count=0 Jul 1 03:33:31.065699 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4-5,7,9-12,14} max_pages=131072 Jul 1 03:33:31.065699 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jul 1 03:33:31.077757 (XEN) Rangesets belonging to domain 0: Jul 1 03:33:31.077816 (XEN) Interrupts { 1-71, 74-100 } Jul 1 03:33:31.089644 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jul 1 03:33:31.089679 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jul 1 03:33:31.113777 (XEN) log-dirty { } Jul 1 03:33:31.113794 (XEN) Memory pages belonging to domain 0: Jul 1 03:33:31.125719 (XEN) DomPage list too long to display Jul 1 03:33:31.125777 (XEN) XenPage 000000000007bab7: caf=c000000000000002, taf=e400000000000002 Jul 1 03:33:31.137753 (XEN) XenPage 000000000023e3a3: caf=c000000000000002, taf=e400000000000002 Jul 1 03:33:31.137857 (XEN) NODE affinity for domain 0: [0-1] Jul 1 03:33:31.149716 (XEN) VCPU information and callbacks for domain 0: Jul 1 03:33:31.149749 (XEN) UNIT0 affinities: hard={0-15} soft={0-15} Jul 1 03:33:31.161775 (XEN) VCPU0: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jul 1 03:33:31.161842 (XEN) pause_count=0 pause_flags=1 Jul 1 03:33:31.161887 (XEN) No periodic timer Jul 1 03:33:31.173776 (XEN) UNIT1 affinities: hard={0-15} soft={0-15} Jul 1 03:33:31.173836 (XEN) VCPU1: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jul 1 03:33:31.185785 (XEN) pause_count=0 pause_flags=1 Jul 1 03:33:31.185835 (XEN) No periodic timer Jul 1 03:33:31.185858 (XEN) UNIT2 affinities: hard={0-15} soft={0-15} Jul 1 03:33:31.197780 (XEN) VCPU2: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 03:33:31.197843 (XEN) pause_count=0 pause_flags=1 Jul 1 03:33:31.209714 (XEN) No periodic timer Jul 1 03:33:31.209744 (XEN) UNIT3 affinities: hard={0-15} soft={0-15} Jul 1 03:33:31.209770 (XEN) VCPU3: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jul 1 03:33:31.221789 (XEN) pause_count=0 pause_flags=1 Jul 1 03:33:31.221869 (XEN) No periodic timer Jul 1 03:33:31.221914 (XEN) UNIT4 affinities: hard={0-15} soft={0-15} Jul 1 03:33:31.233785 (XEN) VCPU4: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jul 1 03:33:31.233850 (XEN) pause_count=0 pause_flags=1 Jul 1 03:33:31.245760 (XEN) No periodic timer Jul 1 03:33:31.245816 (XEN) UNIT5 affinities: hard={0-15} soft={0-15} Jul 1 03:33:31.245863 (XEN) VCPU5: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jul 1 03:33:31.257778 (XEN) pause_count=0 pause_flags=1 Jul 1 03:33:31.257836 (XEN) No periodic timer Jul 1 03:33:31.257879 (XEN) UNIT6 affinities: hard={0-15} soft={0-15} Jul 1 03:33:31.269676 (XEN) VCPU6: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jul 1 03:33:31.281791 (XEN) pause_count=0 pause_flags=1 Jul 1 03:33:31.281849 (XEN) No periodic timer Jul 1 03:33:31.281892 (XEN) UNIT7 affinities: hard={0-15} soft={0-15} Jul 1 03:33:31.281938 (XEN) VCPU7: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 03:33:31.293777 (XEN) pause_count=0 pause_flags=1 Jul 1 03:33:31.293836 (XEN) No periodic timer Jul 1 03:33:31.305770 (XEN) UNIT8 affinities: hard={0-15} soft={0-15} Jul 1 03:33:31.305830 (XEN) VCPU8: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jul 1 03:33:31.317934 (XEN) pause_count=0 pause_flags=1 Jul 1 03:33:31.317992 (XEN) No periodic timer Jul 1 03:33:31.318035 (XEN) UNIT9 affinities: hard={0-15} soft={0-15} Jul 1 03:33:31.329692 (XEN) VCPU9: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 03:33:31.329730 (XEN) pause_count=0 pause_flags=1 Jul 1 03:33:31.329756 (XEN) No periodic timer Jul 1 03:33:31.341736 (XEN) UNIT10 affinities: hard={0-15} soft={0-15} Jul 1 03:33:31.341797 (XEN) VCPU10: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Jul 1 03:33:31.353909 (XEN) pause_count=0 pause_flags=1 Jul 1 03:33:31.353966 (XEN) No periodic timer Jul 1 03:33:31.354008 (XEN) UNIT11 affinities: hard={0-15} soft={0-15} Jul 1 03:33:31.365928 (XEN) VCPU11: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jul 1 03:33:31.365993 (XEN) pause_count=0 pause_flags=1 Jul 1 03:33:31.377907 (XEN) No periodic timer Jul 1 03:33:31.377962 (XEN) UNIT12 affinities: hard={0-15} soft={0-15} Jul 1 03:33:31.378009 (XEN) VCPU12: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 03:33:31.389857 (XEN) pause_count=0 pause_flags=1 Jul 1 03:33:31.389915 (XEN) No periodic timer Jul 1 03:33:31.389957 (XEN) UNIT13 affinities: hard={0-15} soft={0-15} Jul 1 03:33:31.401921 (XEN) VCPU13: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 03:33:31.401984 (XEN) pause_count=0 pause_flags=1 Jul 1 03:33:31.413917 (XEN) No periodic timer Jul 1 03:33:31.413971 (XEN) UNIT14 affinities: hard={0-15} soft={0-15} Jul 1 03:33:31.414019 (XEN) VCPU14: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Jul 1 03:33:31.425923 (XEN) pause_count=0 pause_flags=1 Jul 1 03:33:31.425980 (XEN) No periodic timer Jul 1 03:33:31.426022 (XEN) UNIT15 affinities: hard={0-15} soft={0-15} Jul 1 03:33:31.437928 (XEN) VCPU15: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 03:33:31.437991 (XEN) pause_count=0 pause_flags=1 Jul 1 03:33:31.449864 (XEN) No periodic timer Jul 1 03:33:31.449894 (XEN) Notifying guest 0:0 (virq 1, port 0) Jul 1 03:33:31.449919 (XEN) Notifying guest 0:1 (virq 1, port 0) Jul 1 03:33:31.461753 (XEN) Notifying guest 0:2 (virq 1, port 0) Jul 1 03:33:31.461811 (XEN) Notifying guest 0:3 (virq 1, port 0) Jul 1 03:33:31.461857 (XEN) Notifying guest 0:4 (virq 1, port 0) Jul 1 03:33:31.473735 (XEN) Notifying guest 0:5 (virq 1, port 0) Jul 1 03:33:31.473793 (XEN) Notifying guest 0:6 (virq 1, port 0) Jul 1 03:33:31.473837 (XEN) Notifying guest 0:7 (virq 1, port 0) Jul 1 03:33:31.485715 (XEN) Notifying guest 0:8 (virq 1, port 0) Jul 1 03:33:31.485805 (XEN) Notifying guest 0:9 (virq 1, port 0) Jul 1 03:33:31.497710 (XEN) Notifying guest 0:10 (virq 1, port 0) Jul 1 03:33:31.497771 (XEN) Notifying guest 0:11 (virq 1, port 0) Jul 1 03:33:31.497816 (XEN) Notifying guest 0:12 (virq 1, port 0) Jul 1 03:33:31.509672 (XEN) Notifying guest 0:13 (virq 1, port 0) Jul 1 03:33:31.509704 (XEN) Notifying guest 0:14 (virq 1, port 0) Jul 1 03:33:31.509729 (XEN) Notifying guest 0:15 (virq 1, port 0) Jul 1 03:33:31.521672 Jul 1 03:33:43.079386 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switc Jul 1 03:33:43.103153 h input) Jul 1 03:33:43.113532