Sep 9 23:07:07.835919 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Sep 9 23:07:17.943445 ... 82%... 92%... 100% Sep 9 23:07:18.867437 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 09 23:08 ]... 50%... Sep 9 23:08:25.479424 . 60%... 70%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 09 23:09 ]... 90%... 100% Sep 9 23:09:34.763428 Installing GRUB boot loader ... 16%... 33%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 09 23:10 ]... 66%... 83%... 100% Sep 9 23:10:05.251444 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 9 23:10:51.235421  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 9 23:10:55.123443 Requesting system reboot Sep 9 23:10:55.123462 [ 492.798873] reboot: Restarting system Sep 9 23:10:56.995438 [JCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Sep 9 23:12:43.675454 >>Checking Media Presence...... Sep 9 23:12:43.687446 >>Media Present...... Sep 9 23:12:43.687461 >>Start PXE over IPv4. Sep 9 23:12:47.479420 Station IP address is 10.149.64.69 Sep 9 23:12:47.491459 Sep 9 23:12:47.491471 Server IP address is 10.149.64.3 Sep 9 23:12:47.491481 NBP filename is bootnetx64.efi Sep 9 23:12:47.503448 NBP filesize is 948768 Bytes Sep 9 23:12:47.503476 >>Checking Media Presence...... Sep 9 23:12:47.515435 >>Media Present...... Sep 9 23:12:47.515451 Downloading NBP file... Sep 9 23:12:47.515461 Sep 9 23:12:47.635429 Succeed to download NBP file. Sep 9 23:12:47.635445 Fetching Netboot Image Sep 9 23:12:47.803435 Welcome to GRUB! Sep 9 23:12:49.067430 Sep 9 23:12:49.067444 GNU GRUB version 2.06-13+deb12u1 Sep 9 23:12:50.627478 Sep 9 23:12:50.627490 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 9 23:12:50.675471 Press enter to boot the selected OS, `e' to edit the commands Sep 9 23:12:50.675492 before booting or `c' for a command-line. ESC to return previous Sep 9 23:12:50.687474 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Sep 9 23:12:55.823461 Sep 9 23:12:55.823474 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Sep 9 23:12:55.883424 /EndEntire Sep 9 23:12:55.943466 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Sep 9 23:12:55.943486 /HD(1,800,8e800,d7f660d029899f41,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Sep 9 23:12:55.955430 /EndEntire Sep 9 23:12:55.955445 Welcome to GRUB! Sep 9 23:12:56.303436 Sep 9 23:12:56.303449 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 9 23:12:57.767578 Sep 9 23:12:57.767591 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 9 23:12:57.815476 Press enter to boot the selected OS, `e' to edit the commands Sep 9 23:12:57.827473 before booting or `c' for a command-line. ESC to return Sep 9 23:12:57.827493 previous menu.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux            The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 9 23:13:02.963457 Sep 9 23:13:02.963470 Loading Linux 6.1.0-25-amd64 ... Sep 9 23:13:03.071456 Loading initial ramdisk ... Sep 9 23:13:03.251522 [ 0.000000] microcode: microcode updated early to revision 0x2007006, date = 2023-03-06 Sep 9 23:13:05.547586 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 9 23:13:05.571503 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/sabro1--vg-root ro console=ttyS0,115200n8 Sep 9 23:13:05.583502 [ 0.000000] BIOS-provided physical RAM map: Sep 9 23:13:05.583519 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Sep 9 23:13:05.595512 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Sep 9 23:13:05.607502 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Sep 9 23:13:05.607532 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 9 23:13:05.619507 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Sep 9 23:13:05.631500 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Sep 9 23:13:05.631523 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Sep 9 23:13:05.643510 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Sep 9 23:13:05.643532 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Sep 9 23:13:05.655502 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Sep 9 23:13:05.667507 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Sep 9 23:13:05.667528 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Sep 9 23:13:05.679508 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Sep 9 23:13:05.691505 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Sep 9 23:13:05.691529 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 9 23:13:05.703505 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Sep 9 23:13:05.715499 [ 0.000000] NX (Execute Disable) protection: active Sep 9 23:13:05.715520 [ 0.000000] efi: EFI v2.50 by American Megatrends Sep 9 23:13:05.715534 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655b8d18 MOKvar=0x6d8ad000 Sep 9 23:13:05.739500 [ 0.000000] secureboot: Secure boot disabled Sep 9 23:13:05.739520 [ 0.000000] SMBIOS 3.0.0 present. Sep 9 23:13:05.739532 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Sep 9 23:13:05.751514 [ 0.000000] tsc: Detected 2200.000 MHz processor Sep 9 23:13:05.763499 [ 0.000031] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Sep 9 23:13:05.763521 [ 0.000265] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 9 23:13:05.775504 [ 0.001399] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Sep 9 23:13:05.775525 [ 0.012486] esrt: Reserving ESRT space from 0x00000000655b8d18 to 0x00000000655b8d50. Sep 9 23:13:05.787507 [ 0.012513] Using GB pages for direct mapping Sep 9 23:13:05.787527 [ 0.013011] RAMDISK: [mem 0x2efcf000-0x31740fff] Sep 9 23:13:05.799504 [ 0.013018] ACPI: Early table checksum verification disabled Sep 9 23:13:05.799526 [ 0.013023] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Sep 9 23:13:05.811501 [ 0.013028] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 9 23:13:05.823505 [ 0.013035] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:13:05.835499 [ 0.013042] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:13:05.835527 [ 0.013046] ACPI: FACS 0x000000006D25D080 000040 Sep 9 23:13:05.847502 [ 0.013049] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 9 23:13:05.859502 [ 0.013052] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 9 23:13:05.859529 [ 0.013056] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Sep 9 23:13:05.871513 [ 0.013059] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Sep 9 23:13:05.883513 [ 0.013063] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Sep 9 23:13:05.895507 [ 0.013066] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Sep 9 23:13:05.895534 [ 0.013070] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Sep 9 23:13:05.907515 [ 0.013073] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:13:05.919523 [ 0.013077] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:13:05.931490 [ 0.013080] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:13:05.943470 [ 0.013083] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:13:05.943496 [ 0.013087] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:13:05.955514 [ 0.013090] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Sep 9 23:13:05.967518 [ 0.013094] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:13:05.979506 [ 0.013097] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:13:05.991495 [ 0.013101] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:13:05.991521 [ 0.013104] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:13:06.003507 [ 0.013107] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:13:06.015512 [ 0.013111] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:13:06.027510 [ 0.013114] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:13:06.039496 [ 0.013118] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:13:06.039523 [ 0.013121] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Sep 9 23:13:06.051510 [ 0.013124] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Sep 9 23:13:06.063507 [ 0.013128] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Sep 9 23:13:06.075476 [ 0.013131] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:13:06.087505 [ 0.013135] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Sep 9 23:13:06.087532 [ 0.013138] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Sep 9 23:13:06.099513 [ 0.013142] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Sep 9 23:13:06.111502 [ 0.013145] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Sep 9 23:13:06.123497 [ 0.013149] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:13:06.135502 [ 0.013152] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 9 23:13:06.135529 [ 0.013155] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 9 23:13:06.147506 [ 0.013159] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 9 23:13:06.159498 [ 0.013162] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 9 23:13:06.171496 [ 0.013165] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Sep 9 23:13:06.171520 [ 0.013167] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Sep 9 23:13:06.183505 [ 0.013168] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Sep 9 23:13:06.195494 [ 0.013170] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Sep 9 23:13:06.195518 [ 0.013171] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Sep 9 23:13:06.207508 [ 0.013172] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Sep 9 23:13:06.219513 [ 0.013173] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Sep 9 23:13:06.219537 [ 0.013174] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Sep 9 23:13:06.231478 [ 0.013175] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Sep 9 23:13:06.243475 [ 0.013176] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Sep 9 23:13:06.243500 [ 0.013178] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 9 23:13:06.255479 [ 0.013179] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 9 23:13:06.267470 [ 0.013180] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 9 23:13:06.267495 [ 0.013181] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 9 23:13:06.279475 [ 0.013182] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 9 23:13:06.291465 [ 0.013183] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 9 23:13:06.291490 [ 0.013184] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 9 23:13:06.303474 [ 0.013185] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 9 23:13:06.303498 [ 0.013186] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 9 23:13:06.315478 [ 0.013188] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 9 23:13:06.327494 [ 0.013189] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 9 23:13:06.327517 [ 0.013190] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 9 23:13:06.339512 [ 0.013191] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 9 23:13:06.351485 [ 0.013192] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 9 23:13:06.351509 [ 0.013193] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 9 23:13:06.363494 [ 0.013194] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 9 23:13:06.375491 [ 0.013195] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 9 23:13:06.375515 [ 0.013196] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 9 23:13:06.387507 [ 0.013198] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 9 23:13:06.399492 [ 0.013199] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 9 23:13:06.399516 [ 0.013200] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 9 23:13:06.411503 [ 0.013201] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 9 23:13:06.423488 [ 0.013202] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 9 23:13:06.423512 [ 0.013203] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 9 23:13:06.435498 [ 0.013204] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 9 23:13:06.447496 [ 0.013206] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 9 23:13:06.447521 [ 0.013207] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 9 23:13:06.459497 [ 0.013261] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 9 23:13:06.459517 [ 0.013263] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 9 23:13:06.471502 [ 0.013264] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 9 23:13:06.471522 [ 0.013265] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 9 23:13:06.483527 [ 0.013266] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 9 23:13:06.483547 [ 0.013267] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 9 23:13:06.483560 [ 0.013268] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 9 23:13:06.495529 [ 0.013269] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 9 23:13:06.495549 [ 0.013270] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 9 23:13:06.507525 [ 0.013271] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 9 23:13:06.507545 [ 0.013272] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 9 23:13:06.507558 [ 0.013273] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 9 23:13:06.519534 [ 0.013274] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 9 23:13:06.519553 [ 0.013275] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 9 23:13:06.531526 [ 0.013276] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 9 23:13:06.531546 [ 0.013277] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 9 23:13:06.543529 [ 0.013278] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 9 23:13:06.543550 [ 0.013279] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 9 23:13:06.543563 [ 0.013280] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 9 23:13:06.555505 [ 0.013281] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 9 23:13:06.555525 [ 0.013282] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 9 23:13:06.567528 [ 0.013283] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 9 23:13:06.567549 [ 0.013284] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 9 23:13:06.567561 [ 0.013285] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 9 23:13:06.579529 [ 0.013286] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 9 23:13:06.579549 [ 0.013286] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 9 23:13:06.591527 [ 0.013287] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 9 23:13:06.591547 [ 0.013288] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 9 23:13:06.603529 [ 0.013289] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 9 23:13:06.622323 [ 0.013290] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 9 23:13:06.622352 [ 0.013291] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 9 23:13:06.622381 [ 0.013292] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 9 23:13:06.622394 [ 0.013292] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 9 23:13:06.627523 [ 0.013293] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 9 23:13:06.627544 [ 0.013294] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 9 23:13:06.627556 [ 0.013295] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 9 23:13:06.639530 [ 0.013296] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 9 23:13:06.639550 [ 0.013297] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 9 23:13:06.651528 [ 0.013298] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 9 23:13:06.651548 [ 0.013299] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 9 23:13:06.651561 [ 0.013326] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 9 23:13:06.663531 [ 0.013329] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Sep 9 23:13:06.675524 [ 0.013331] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Sep 9 23:13:06.675547 [ 0.013344] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Sep 9 23:13:06.687534 [ 0.013358] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Sep 9 23:13:06.699527 [ 0.013386] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Sep 9 23:13:06.699549 [ 0.013708] Zone ranges: Sep 9 23:13:06.711503 [ 0.013709] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 9 23:13:06.711525 [ 0.013712] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 9 23:13:06.723484 [ 0.013714] Normal [mem 0x0000000100000000-0x000000087fffffff] Sep 9 23:13:06.723506 [ 0.013716] Device empty Sep 9 23:13:06.735485 [ 0.013717] Movable zone start for each node Sep 9 23:13:06.735506 [ 0.013720] Early memory node ranges Sep 9 23:13:06.735518 [ 0.013721] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 9 23:13:06.747487 [ 0.013723] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 9 23:13:06.747509 [ 0.013724] node 0: [mem 0x0000000000100000-0x000000006a70efff] Sep 9 23:13:06.759472 [ 0.013725] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Sep 9 23:13:06.771468 [ 0.013727] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Sep 9 23:13:06.771490 [ 0.013727] node 0: [mem 0x0000000100000000-0x000000047fffffff] Sep 9 23:13:06.783468 [ 0.013730] node 1: [mem 0x0000000480000000-0x000000087fffffff] Sep 9 23:13:06.783490 [ 0.013734] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Sep 9 23:13:06.795473 [ 0.013738] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Sep 9 23:13:06.807467 [ 0.013741] On node 0, zone DMA: 1 pages in unavailable ranges Sep 9 23:13:06.807489 [ 0.013744] On node 0, zone DMA: 2 pages in unavailable ranges Sep 9 23:13:06.819471 [ 0.013780] On node 0, zone DMA: 96 pages in unavailable ranges Sep 9 23:13:06.819494 [ 0.017924] On node 0, zone DMA32: 8448 pages in unavailable ranges Sep 9 23:13:06.831477 [ 0.018090] On node 0, zone DMA32: 10427 pages in unavailable ranges Sep 9 23:13:06.831500 [ 0.018474] On node 0, zone Normal: 2048 pages in unavailable ranges Sep 9 23:13:06.843478 [ 0.018973] ACPI: PM-Timer IO Port: 0x508 Sep 9 23:13:06.843498 [ 0.018991] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 9 23:13:06.855473 [ 0.019009] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 9 23:13:06.867508 [ 0.019015] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 9 23:13:06.867532 [ 0.019020] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 9 23:13:06.879528 [ 0.019025] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 9 23:13:06.891523 [ 0.019030] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 9 23:13:06.891547 [ 0.019035] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 9 23:13:06.903526 [ 0.019040] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 9 23:13:06.915521 [ 0.019046] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 9 23:13:06.915546 [ 0.019051] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 9 23:13:06.927526 [ 0.019055] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 9 23:13:06.927549 [ 0.019058] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 9 23:13:06.939525 [ 0.019065] ACPI: Using ACPI (MADT) for SMP configuration information Sep 9 23:13:06.951508 [ 0.019067] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 9 23:13:06.951530 [ 0.019072] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 9 23:13:06.963505 [ 0.019074] TSC deadline timer available Sep 9 23:13:06.963525 [ 0.019075] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Sep 9 23:13:06.963540 [ 0.019098] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 9 23:13:06.975517 [ 0.019101] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 9 23:13:06.987518 [ 0.019104] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 9 23:13:06.999501 [ 0.019106] PM: hibernation: Registered nosave memory: [mem 0x655b8000-0x655b8fff] Sep 9 23:13:06.999527 [ 0.019108] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Sep 9 23:13:07.011521 [ 0.019111] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Sep 9 23:13:07.023516 [ 0.019112] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Sep 9 23:13:07.023542 [ 0.019113] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Sep 9 23:13:07.035523 [ 0.019115] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Sep 9 23:13:07.047514 [ 0.019116] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Sep 9 23:13:07.047539 [ 0.019117] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Sep 9 23:13:07.059525 [ 0.019119] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Sep 9 23:13:07.071524 [ 0.019120] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Sep 9 23:13:07.083522 [ 0.019121] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 9 23:13:07.083548 [ 0.019122] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 9 23:13:07.095531 [ 0.019124] [mem 0x90000000-0xfcffffff] available for PCI devices Sep 9 23:13:07.107526 [ 0.019126] Booting paravirtualized kernel on bare hardware Sep 9 23:13:07.107548 [ 0.019129] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 9 23:13:07.119528 [ 0.025266] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Sep 9 23:13:07.131509 [ 0.028379] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 9 23:13:07.131539 [ 0.028471] Fallback order for Node 0: 0 1 Sep 9 23:13:07.143477 [ 0.028475] Fallback order for Node 1: 1 0 Sep 9 23:13:07.143497 [ 0.028480] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Sep 9 23:13:07.155509 [ 0.028482] Policy zone: Normal Sep 9 23:13:07.155527 [ 0.028484] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/sabro1--vg-root ro console=ttyS0,115200n8 Sep 9 23:13:07.167537 [ 0.028542] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 9 23:13:07.179577 [ 0.028554] random: crng init done Sep 9 23:13:07.179595 [ 0.028555] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 9 23:13:07.191521 [ 0.028556] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 9 23:13:07.203469 [ 0.028557] printk: log_buf_len min size: 131072 bytes Sep 9 23:13:07.203490 [ 0.029366] printk: log_buf_len: 524288 bytes Sep 9 23:13:07.215483 [ 0.029367] printk: early log buf free: 114568(87%) Sep 9 23:13:07.215504 [ 0.029881] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 9 23:13:07.227479 [ 0.029900] software IO TLB: area num 64. Sep 9 23:13:07.227499 [ 0.068475] Memory: 1761636K/33208200K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 837960K reserved, 0K cma-reserved) Sep 9 23:13:07.239485 [ 0.069077] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Sep 9 23:13:07.251472 [ 0.069109] Kernel/User page tables isolation: enabled Sep 9 23:13:07.251493 [ 0.069172] ftrace: allocating 40246 entries in 158 pages Sep 9 23:13:07.263478 [ 0.079925] ftrace: allocated 158 pages with 5 groups Sep 9 23:13:07.263499 [ 0.081010] Dynamic Preempt: voluntary Sep 9 23:13:07.275469 [ 0.081172] rcu: Preemptible hierarchical RCU implementation. Sep 9 23:13:07.275491 [ 0.081173] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Sep 9 23:13:07.287474 [ 0.081175] Trampoline variant of Tasks RCU enabled. Sep 9 23:13:07.287496 [ 0.081176] Rude variant of Tasks RCU enabled. Sep 9 23:13:07.299473 [ 0.081177] Tracing variant of Tasks RCU enabled. Sep 9 23:13:07.299493 [ 0.081178] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 9 23:13:07.311476 [ 0.081179] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 9 23:13:07.323467 [ 0.086665] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Sep 9 23:13:07.323490 [ 0.086934] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 9 23:13:07.335472 [ 0.087119] Console: colour dummy device 80x25 Sep 9 23:13:07.335492 [ 1.879558] printk: console [ttyS0] enabled Sep 9 23:13:07.347465 [ 1.884361] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 9 23:13:07.359463 [ 1.896857] ACPI: Core revision 20220331 Sep 9 23:13:07.359483 [ 1.902166] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Sep 9 23:13:07.371477 [ 1.912294] APIC: Switch to symmetric I/O mode setup Sep 9 23:13:07.371497 [ 1.917840] DMAR: Host address width 46 Sep 9 23:13:07.383474 [ 1.922116] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Sep 9 23:13:07.383495 [ 1.928050] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 9 23:13:07.395475 [ 1.936980] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Sep 9 23:13:07.407465 [ 1.942913] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 9 23:13:07.407492 [ 1.951835] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Sep 9 23:13:07.419470 [ 1.957767] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 9 23:13:07.431464 [ 1.966687] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 9 23:13:07.431486 [ 1.972621] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 9 23:13:07.443483 [ 1.981549] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Sep 9 23:13:07.443504 [ 1.987481] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 9 23:13:07.455475 [ 1.996408] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Sep 9 23:13:07.455496 [ 2.002338] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 9 23:13:07.467483 [ 2.011267] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Sep 9 23:13:07.479468 [ 2.017197] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 9 23:13:07.479494 [ 2.026126] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Sep 9 23:13:07.491473 [ 2.032055] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 9 23:13:07.503473 [ 2.040985] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Sep 9 23:13:07.503495 [ 2.047977] DMAR: ATSR flags: 0x0 Sep 9 23:13:07.515467 [ 2.051667] DMAR: ATSR flags: 0x0 Sep 9 23:13:07.515486 [ 2.055372] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Sep 9 23:13:07.527467 [ 2.062367] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Sep 9 23:13:07.527490 [ 2.069358] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Sep 9 23:13:07.539472 [ 2.076350] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Sep 9 23:13:07.539495 [ 2.083343] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Sep 9 23:13:07.551470 [ 2.090336] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Sep 9 23:13:07.551492 [ 2.097330] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Sep 9 23:13:07.563481 [ 2.104324] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 9 23:13:07.575468 [ 2.111319] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Sep 9 23:13:07.575491 [ 2.118506] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Sep 9 23:13:07.587472 [ 2.125693] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Sep 9 23:13:07.587495 [ 2.132877] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Sep 9 23:13:07.599474 [ 2.140062] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Sep 9 23:13:07.611468 [ 2.147248] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Sep 9 23:13:07.611492 [ 2.154434] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Sep 9 23:13:07.623471 [ 2.161622] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Sep 9 23:13:07.623494 [ 2.168712] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Sep 9 23:13:07.635475 [ 2.175803] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Sep 9 23:13:07.635496 [ 2.181829] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Sep 9 23:13:07.647468 [ 2.194008] DMAR-IR: Enabled IRQ remapping in x2apic mode Sep 9 23:13:07.659478 [ 2.200024] x2apic enabled Sep 9 23:13:07.659496 [ 2.203063] Switched APIC routing to cluster x2apic. Sep 9 23:13:07.671458 [ 2.209709] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 9 23:13:07.671480 [ 2.235511] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Sep 9 23:13:07.707478 [ 2.247238] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Sep 9 23:13:07.719472 [ 2.251269] CPU0: Thermal monitoring enabled (TM1) Sep 9 23:13:07.719492 [ 2.255350] process: using mwait in idle threads Sep 9 23:13:07.731473 [ 2.259237] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 9 23:13:07.731495 [ 2.263235] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 9 23:13:07.743471 [ 2.267243] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 9 23:13:07.755474 [ 2.271236] Spectre V2 : Mitigation: IBRS Sep 9 23:13:07.755493 [ 2.275235] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 9 23:13:07.767483 [ 2.279236] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 9 23:13:07.767506 [ 2.283236] RETBleed: Mitigation: IBRS Sep 9 23:13:07.779472 [ 2.287237] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 9 23:13:07.791466 [ 2.291236] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 9 23:13:07.791489 [ 2.295236] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 9 23:13:07.803477 [ 2.299241] MDS: Mitigation: Clear CPU buffers Sep 9 23:13:07.803497 [ 2.303236] TAA: Mitigation: Clear CPU buffers Sep 9 23:13:07.815471 [ 2.307236] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 9 23:13:07.815493 [ 2.311246] GDS: Mitigation: Microcode Sep 9 23:13:07.827440 [ 2.315244] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 9 23:13:07.827467 [ 2.319236] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 9 23:13:07.839473 [ 2.323236] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 9 23:13:07.851469 [ 2.327236] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Sep 9 23:13:07.851494 [ 2.331236] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Sep 9 23:13:07.863468 [ 2.335236] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 9 23:13:07.863491 [ 2.339236] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 9 23:13:07.875474 [ 2.343236] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 9 23:13:07.887469 [ 2.347236] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Sep 9 23:13:07.887496 [ 2.351236] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 9 23:13:07.899471 [ 2.355236] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Sep 9 23:13:07.899493 [ 2.359236] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Sep 9 23:13:07.911474 [ 2.363236] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Sep 9 23:13:07.923466 [ 2.367236] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Sep 9 23:13:07.923489 [ 2.371236] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Sep 9 23:13:07.935470 [ 2.375236] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Sep 9 23:13:07.935492 [ 2.379236] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Sep 9 23:13:07.947472 [ 2.412478] Freeing SMP alternatives memory: 36K Sep 9 23:13:07.983510 [ 2.415236] pid_max: default: 40960 minimum: 320 Sep 9 23:13:07.983531 [ 2.428727] LSM: Security Framework initializing Sep 9 23:13:07.995519 [ 2.431274] landlock: Up and running. Sep 9 23:13:08.007521 [ 2.435235] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 9 23:13:08.007545 [ 2.439280] AppArmor: AppArmor initialized Sep 9 23:13:08.019513 [ 2.443237] TOMOYO Linux initialized Sep 9 23:13:08.019533 [ 2.447242] LSM support for eBPF active Sep 9 23:13:08.019546 [ 2.462567] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 9 23:13:08.043479 [ 2.468703] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Sep 9 23:13:08.055526 [ 2.471424] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 9 23:13:08.067521 [ 2.475378] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 9 23:13:08.067547 [ 2.480364] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Sep 9 23:13:08.079534 [ 2.483467] cblist_init_generic: Setting adjustable number of callback queues. Sep 9 23:13:08.091531 [ 2.487236] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 9 23:13:08.103524 [ 2.491259] cblist_init_generic: Setting adjustable number of callback queues. Sep 9 23:13:08.103550 [ 2.495235] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 9 23:13:08.115530 [ 2.499267] cblist_init_generic: Setting adjustable number of callback queues. Sep 9 23:13:08.127519 [ 2.503235] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 9 23:13:08.127541 [ 2.507252] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Sep 9 23:13:08.139531 [ 2.511238] ... version: 4 Sep 9 23:13:08.151521 [ 2.515235] ... bit width: 48 Sep 9 23:13:08.151541 [ 2.519235] ... generic registers: 4 Sep 9 23:13:08.151554 [ 2.523235] ... value mask: 0000ffffffffffff Sep 9 23:13:08.163521 [ 2.527235] ... max period: 00007fffffffffff Sep 9 23:13:08.163542 [ 2.531235] ... fixed-purpose events: 3 Sep 9 23:13:08.175524 [ 2.535235] ... event mask: 000000070000000f Sep 9 23:13:08.175544 [ 2.539434] signal: max sigframe size: 3632 Sep 9 23:13:08.187527 [ 2.543258] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Sep 9 23:13:08.187554 [ 2.547260] rcu: Hierarchical SRCU implementation. Sep 9 23:13:08.199484 [ 2.551236] rcu: Max phase no-delay instances is 1000. Sep 9 23:13:08.199506 [ 2.559448] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 9 23:13:08.211508 [ 2.563879] smp: Bringing up secondary CPUs ... Sep 9 23:13:08.223465 [ 2.567387] x86: Booting SMP configuration: Sep 9 23:13:08.223484 [ 2.571239] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Sep 9 23:13:08.283455 [ 2.631238] .... node #1, CPUs: #10 Sep 9 23:13:08.307448 [ 1.968225] smpboot: CPU 10 Converting physical 0 to logical die 1 Sep 9 23:13:08.307471 [ 2.735400] #11 #12 #13 #14 #15 #16 #17 #18 #19 Sep 9 23:13:08.475462 [ 2.803237] .... node #0, CPUs: #20 Sep 9 23:13:08.487581 [ 2.804654] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 9 23:13:08.499533 [ 2.811238] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 9 23:13:08.523528 [ 2.815236] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 9 23:13:08.535490 [ 2.819404] #21 #22 #23 #24 #25 #26 #27 #28 #29 Sep 9 23:13:08.559438 [ 2.835238] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Sep 9 23:13:08.583473 [ 2.852108] smp: Brought up 2 nodes, 40 CPUs Sep 9 23:13:08.583493 [ 2.859238] smpboot: Max logical packages: 2 Sep 9 23:13:08.595462 [ 2.863237] smpboot: Total of 40 processors activated (176039.78 BogoMIPS) Sep 9 23:13:08.595486 [ 2.899345] node 0 deferred pages initialised in 28ms Sep 9 23:13:08.667462 [ 2.903251] node 1 deferred pages initialised in 32ms Sep 9 23:13:08.667483 [ 2.912749] devtmpfs: initialized Sep 9 23:13:08.679450 [ 2.915336] x86/mm: Memory block size: 128MB Sep 9 23:13:08.679471 [ 2.922796] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Sep 9 23:13:08.691477 [ 2.923547] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 9 23:13:08.703478 [ 2.927529] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 9 23:13:08.715462 [ 2.931434] pinctrl core: initialized pinctrl subsystem Sep 9 23:13:08.715483 [ 2.937431] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 9 23:13:08.727472 [ 2.940166] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 9 23:13:08.739472 [ 2.943983] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 9 23:13:08.751467 [ 2.947979] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 9 23:13:08.751502 [ 2.951246] audit: initializing netlink subsys (disabled) Sep 9 23:13:08.763477 [ 2.955262] audit: type=2000 audit(1725923585.904:1): state=initialized audit_enabled=0 res=1 Sep 9 23:13:08.775471 [ 2.955453] thermal_sys: Registered thermal governor 'fair_share' Sep 9 23:13:08.775493 [ 2.959237] thermal_sys: Registered thermal governor 'bang_bang' Sep 9 23:13:08.787472 [ 2.963236] thermal_sys: Registered thermal governor 'step_wise' Sep 9 23:13:08.787495 [ 2.967236] thermal_sys: Registered thermal governor 'user_space' Sep 9 23:13:08.799471 [ 2.971237] thermal_sys: Registered thermal governor 'power_allocator' Sep 9 23:13:08.811470 [ 2.975266] cpuidle: using governor ladder Sep 9 23:13:08.811491 [ 2.983253] cpuidle: using governor menu Sep 9 23:13:08.811503 [ 2.987265] Detected 1 PCC Subspaces Sep 9 23:13:08.823467 [ 2.991235] Registering PCC driver as Mailbox controller Sep 9 23:13:08.823489 [ 2.995273] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 9 23:13:08.835468 [ 2.999430] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 9 23:13:08.847468 [ 3.003237] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 9 23:13:08.847491 [ 3.007244] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Sep 9 23:13:08.859475 [ 3.011981] PCI: Using configuration type 1 for base access Sep 9 23:13:08.871465 [ 3.016805] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 9 23:13:08.883453 [ 3.020534] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 9 23:13:08.895466 [ 3.031306] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 9 23:13:08.895490 [ 3.039237] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 9 23:13:08.907474 [ 3.043236] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 9 23:13:08.907497 [ 3.051235] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 9 23:13:08.919476 [ 3.059433] ACPI: Added _OSI(Module Device) Sep 9 23:13:08.931465 [ 3.063237] ACPI: Added _OSI(Processor Device) Sep 9 23:13:08.931486 [ 3.071236] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 9 23:13:08.931500 [ 3.075236] ACPI: Added _OSI(Processor Aggregator Device) Sep 9 23:13:08.943443 [ 3.145674] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 9 23:13:09.015459 [ 3.158732] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 9 23:13:09.027441 [ 3.172328] ACPI: Dynamic OEM Table Load: Sep 9 23:13:09.123436 [ 3.209419] ACPI: Dynamic OEM Table Load: Sep 9 23:13:09.171419 [ 3.400515] ACPI: Interpreter enabled Sep 9 23:13:09.351434 [ 3.403265] ACPI: PM: (supports S0 S5) Sep 9 23:13:09.363470 [ 3.407236] ACPI: Using IOAPIC for interrupt routing Sep 9 23:13:09.363491 [ 3.411354] HEST: Table parsing has been initialized. Sep 9 23:13:09.375466 [ 3.419586] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 9 23:13:09.375492 [ 3.427240] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 9 23:13:09.387480 [ 3.435236] PCI: Using E820 reservations for host bridge windows Sep 9 23:13:09.399460 [ 3.444124] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 9 23:13:09.399481 [ 3.502235] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 9 23:13:09.459466 [ 3.507243] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 23:13:09.471476 [ 3.519334] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 9 23:13:09.483466 [ 3.528412] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 23:13:09.495464 [ 3.535996] PCI host bridge to bus 0000:00 Sep 9 23:13:09.495484 [ 3.543237] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 9 23:13:09.507476 [ 3.547236] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 9 23:13:09.507500 [ 3.555236] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 9 23:13:09.519483 [ 3.563236] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 9 23:13:09.531465 [ 3.571237] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 9 23:13:09.531489 [ 3.579236] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 9 23:13:09.543474 [ 3.587236] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 9 23:13:09.555471 [ 3.595236] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 9 23:13:09.555496 [ 3.603236] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 9 23:13:09.567483 [ 3.611236] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 9 23:13:09.579444 [ 3.623236] pci_bus 0000:00: root bus resource [bus 00-16] Sep 9 23:13:09.579465 [ 3.627263] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Sep 9 23:13:09.591468 [ 3.635431] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Sep 9 23:13:09.591490 [ 3.643257] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 9 23:13:09.603474 [ 3.651372] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Sep 9 23:13:09.615464 [ 3.655259] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 9 23:13:09.615490 [ 3.663413] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Sep 9 23:13:09.627473 [ 3.671257] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 9 23:13:09.639470 [ 3.679368] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Sep 9 23:13:09.639492 [ 3.687256] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 9 23:13:09.651470 [ 3.695368] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Sep 9 23:13:09.651491 [ 3.703256] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 9 23:13:09.663477 [ 3.711370] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Sep 9 23:13:09.675466 [ 3.719258] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 9 23:13:09.675491 [ 3.727373] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Sep 9 23:13:09.687474 [ 3.731256] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 9 23:13:09.699472 [ 3.739366] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Sep 9 23:13:09.699494 [ 3.747256] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 9 23:13:09.711476 [ 3.755367] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Sep 9 23:13:09.723467 [ 3.763383] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Sep 9 23:13:09.723490 [ 3.771361] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Sep 9 23:13:09.735466 [ 3.775255] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Sep 9 23:13:09.735489 [ 3.783375] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Sep 9 23:13:09.747469 [ 3.791337] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Sep 9 23:13:09.747491 [ 3.795325] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Sep 9 23:13:09.759471 [ 3.803355] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Sep 9 23:13:09.771464 [ 3.811358] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Sep 9 23:13:09.771486 [ 3.819273] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 9 23:13:09.783470 [ 3.827344] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 9 23:13:09.783492 [ 3.831540] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Sep 9 23:13:09.795476 [ 3.839269] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 9 23:13:09.807470 [ 3.847425] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Sep 9 23:13:09.807491 [ 3.855260] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Sep 9 23:13:09.819479 [ 3.863251] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Sep 9 23:13:09.819501 [ 3.867251] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Sep 9 23:13:09.831474 [ 3.876038] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Sep 9 23:13:09.831495 [ 3.879252] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Sep 9 23:13:09.843471 [ 3.887251] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Sep 9 23:13:09.855465 [ 3.895279] pci 0000:00:17.0: PME# supported from D3hot Sep 9 23:13:09.855487 [ 3.899529] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Sep 9 23:13:09.867462 [ 3.907340] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 9 23:13:09.867485 [ 3.915312] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Sep 9 23:13:09.879469 [ 3.919338] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 9 23:13:09.879492 [ 3.927350] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Sep 9 23:13:09.891469 [ 3.935340] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 9 23:13:09.891491 [ 3.943351] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Sep 9 23:13:09.903471 [ 3.947619] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Sep 9 23:13:09.915465 [ 3.955256] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Sep 9 23:13:09.915488 [ 3.963502] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Sep 9 23:13:09.927471 [ 3.967271] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Sep 9 23:13:09.927494 [ 3.975283] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Sep 9 23:13:09.939471 [ 3.983343] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Sep 9 23:13:09.939493 [ 3.991264] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 9 23:13:09.951471 [ 3.995437] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 9 23:13:09.963474 [ 4.003320] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 9 23:13:09.963498 [ 4.011236] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Sep 9 23:13:09.975468 [ 4.015272] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Sep 9 23:13:09.975491 [ 4.023278] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Sep 9 23:13:09.987469 [ 4.031257] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Sep 9 23:13:09.987491 [ 4.035399] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 9 23:13:09.999473 [ 4.043431] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 9 23:13:09.999494 [ 4.051239] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 9 23:13:10.011476 [ 4.055237] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 9 23:13:10.023475 [ 4.063304] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Sep 9 23:13:10.023498 [ 4.071275] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Sep 9 23:13:10.035468 [ 4.079457] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 9 23:13:10.035489 [ 4.083239] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 9 23:13:10.047472 [ 4.091274] pci_bus 0000:04: extended config space not accessible Sep 9 23:13:10.059466 [ 4.099270] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Sep 9 23:13:10.059488 [ 4.103266] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Sep 9 23:13:10.071469 [ 4.111255] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Sep 9 23:13:10.071492 [ 4.119254] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Sep 9 23:13:10.083471 [ 4.127308] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Sep 9 23:13:10.095462 [ 4.135246] pci 0000:04:00.0: BAR 0: assigned to efifb Sep 9 23:13:10.095484 [ 4.139378] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 9 23:13:10.095497 [ 4.143244] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 9 23:13:10.107475 [ 4.151238] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Sep 9 23:13:10.119475 [ 4.160012] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Sep 9 23:13:10.119497 [ 4.167239] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 23:13:10.131479 [ 4.179331] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 9 23:13:10.143470 [ 4.188370] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 23:13:10.155473 [ 4.195477] PCI host bridge to bus 0000:17 Sep 9 23:13:10.155492 [ 4.203237] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Sep 9 23:13:10.167473 [ 4.207236] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Sep 9 23:13:10.179463 [ 4.219236] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Sep 9 23:13:10.179491 [ 4.227236] pci_bus 0000:17: root bus resource [bus 17-39] Sep 9 23:13:10.191470 [ 4.231254] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Sep 9 23:13:10.191492 [ 4.239328] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Sep 9 23:13:10.203468 [ 4.247361] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Sep 9 23:13:10.203490 [ 4.251291] pci 0000:17:02.0: enabling Extended Tags Sep 9 23:13:10.215475 [ 4.259274] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Sep 9 23:13:10.227466 [ 4.267372] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Sep 9 23:13:10.227489 [ 4.271291] pci 0000:17:03.0: enabling Extended Tags Sep 9 23:13:10.239471 [ 4.279273] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Sep 9 23:13:10.239494 [ 4.283345] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Sep 9 23:13:10.251507 [ 4.291375] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Sep 9 23:13:10.251529 [ 4.299355] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Sep 9 23:13:10.263472 [ 4.303257] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Sep 9 23:13:10.263494 [ 4.311427] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Sep 9 23:13:10.275470 [ 4.319323] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Sep 9 23:13:10.287464 [ 4.327321] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Sep 9 23:13:10.287487 [ 4.331320] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Sep 9 23:13:10.299468 [ 4.339322] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Sep 9 23:13:10.299490 [ 4.347319] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Sep 9 23:13:10.311466 [ 4.351320] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Sep 9 23:13:10.311487 [ 4.359321] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Sep 9 23:13:10.323473 [ 4.367329] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Sep 9 23:13:10.335464 [ 4.371322] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Sep 9 23:13:10.335486 [ 4.379325] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Sep 9 23:13:10.347464 [ 4.387320] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Sep 9 23:13:10.347486 [ 4.395320] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Sep 9 23:13:10.359469 [ 4.399321] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Sep 9 23:13:10.359490 [ 4.407319] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Sep 9 23:13:10.371440 [ 4.415319] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Sep 9 23:13:10.371461 [ 4.419330] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Sep 9 23:13:10.383474 [ 4.427319] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Sep 9 23:13:10.395469 [ 4.435321] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Sep 9 23:13:10.395492 [ 4.439320] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Sep 9 23:13:10.407467 [ 4.447332] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Sep 9 23:13:10.407489 [ 4.455320] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Sep 9 23:13:10.419467 [ 4.459328] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Sep 9 23:13:10.419496 [ 4.467320] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Sep 9 23:13:10.431472 [ 4.475332] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Sep 9 23:13:10.443469 [ 4.483321] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Sep 9 23:13:10.443492 [ 4.487320] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Sep 9 23:13:10.455467 [ 4.495323] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Sep 9 23:13:10.455489 [ 4.503321] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Sep 9 23:13:10.467469 [ 4.507321] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Sep 9 23:13:10.467490 [ 4.515320] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Sep 9 23:13:10.479471 [ 4.523377] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Sep 9 23:13:10.491467 [ 4.527267] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Sep 9 23:13:10.491493 [ 4.539258] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Sep 9 23:13:10.503478 [ 4.547259] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Sep 9 23:13:10.515475 [ 4.555377] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Sep 9 23:13:10.515497 [ 4.563443] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Sep 9 23:13:10.527473 [ 4.567267] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Sep 9 23:13:10.539469 [ 4.579258] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Sep 9 23:13:10.539494 [ 4.587258] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Sep 9 23:13:10.551478 [ 4.595360] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Sep 9 23:13:10.563467 [ 4.603352] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 9 23:13:10.563488 [ 4.607241] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 9 23:13:10.575474 [ 4.619280] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 9 23:13:10.575495 [ 4.623238] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 9 23:13:10.587473 [ 4.631238] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 9 23:13:10.599476 [ 4.639279] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 9 23:13:10.599497 [ 4.647238] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 9 23:13:10.611474 [ 4.655238] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 9 23:13:10.623472 [ 4.663382] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Sep 9 23:13:10.623494 [ 4.671239] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 23:13:10.635476 [ 4.679330] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 9 23:13:10.647472 [ 4.688357] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 23:13:10.659474 [ 4.699422] PCI host bridge to bus 0000:3a Sep 9 23:13:10.659493 [ 4.703237] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Sep 9 23:13:10.671469 [ 4.711236] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Sep 9 23:13:10.671494 [ 4.719236] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Sep 9 23:13:10.683481 [ 4.727236] pci_bus 0000:3a: root bus resource [bus 3a-5c] Sep 9 23:13:10.695468 [ 4.735255] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Sep 9 23:13:10.695490 [ 4.739291] pci 0000:3a:00.0: enabling Extended Tags Sep 9 23:13:10.707472 [ 4.747272] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Sep 9 23:13:10.707495 [ 4.755355] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Sep 9 23:13:10.719467 [ 4.759375] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Sep 9 23:13:10.719489 [ 4.767350] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Sep 9 23:13:10.731486 [ 4.775255] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Sep 9 23:13:10.743497 [ 4.779374] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Sep 9 23:13:10.743519 [ 4.787340] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Sep 9 23:13:10.755468 [ 4.795342] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Sep 9 23:13:10.755490 [ 4.803345] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Sep 9 23:13:10.767471 [ 4.807339] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Sep 9 23:13:10.767493 [ 4.815341] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Sep 9 23:13:10.779472 [ 4.823383] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Sep 9 23:13:10.791465 [ 4.827339] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Sep 9 23:13:10.791487 [ 4.835343] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Sep 9 23:13:10.803468 [ 4.843340] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Sep 9 23:13:10.803489 [ 4.847338] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Sep 9 23:13:10.815470 [ 4.855345] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Sep 9 23:13:10.815492 [ 4.863340] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Sep 9 23:13:10.827474 [ 4.871339] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Sep 9 23:13:10.839470 [ 4.875341] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Sep 9 23:13:10.839492 [ 4.883342] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Sep 9 23:13:10.851465 [ 4.891340] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Sep 9 23:13:10.851487 [ 4.895340] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Sep 9 23:13:10.863469 [ 4.903342] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Sep 9 23:13:10.863491 [ 4.911349] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Sep 9 23:13:10.875472 [ 4.915341] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Sep 9 23:13:10.887463 [ 4.923342] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Sep 9 23:13:10.887485 [ 4.931339] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Sep 9 23:13:10.899467 [ 4.939345] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Sep 9 23:13:10.899489 [ 4.943339] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Sep 9 23:13:10.911470 [ 4.951339] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Sep 9 23:13:10.911492 [ 4.959391] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 9 23:13:10.923472 [ 4.963238] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 9 23:13:10.935464 [ 4.971238] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 9 23:13:10.935491 [ 4.979353] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Sep 9 23:13:10.947474 [ 4.987238] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 23:13:10.959467 [ 4.999331] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 9 23:13:10.959492 [ 5.008378] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 23:13:10.971484 [ 5.015441] PCI host bridge to bus 0000:5d Sep 9 23:13:10.983472 [ 5.019237] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Sep 9 23:13:10.983495 [ 5.027236] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Sep 9 23:13:10.995476 [ 5.035236] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Sep 9 23:13:11.007471 [ 5.047237] pci_bus 0000:5d: root bus resource [bus 5d-7f] Sep 9 23:13:11.007492 [ 5.051254] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Sep 9 23:13:11.019469 [ 5.059293] pci 0000:5d:00.0: enabling Extended Tags Sep 9 23:13:11.019489 [ 5.063275] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Sep 9 23:13:11.031471 [ 5.071369] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Sep 9 23:13:11.031500 [ 5.079326] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Sep 9 23:13:11.043477 [ 5.083350] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Sep 9 23:13:11.055463 [ 5.091377] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Sep 9 23:13:11.055486 [ 5.099353] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Sep 9 23:13:11.067466 [ 5.103255] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Sep 9 23:13:11.067488 [ 5.111381] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Sep 9 23:13:11.079443 [ 5.119340] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Sep 9 23:13:11.079465 [ 5.127353] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Sep 9 23:13:11.091471 [ 5.131379] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Sep 9 23:13:11.103464 [ 5.139355] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Sep 9 23:13:11.103486 [ 5.147337] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Sep 9 23:13:11.115465 [ 5.151322] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Sep 9 23:13:11.115488 [ 5.159326] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Sep 9 23:13:11.127468 [ 5.167323] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Sep 9 23:13:11.127490 [ 5.171323] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Sep 9 23:13:11.139470 [ 5.179367] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 9 23:13:11.139492 [ 5.187238] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 9 23:13:11.151478 [ 5.195238] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 9 23:13:11.163472 [ 5.203289] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Sep 9 23:13:11.163493 [ 5.211256] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Sep 9 23:13:11.175476 [ 5.215255] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Sep 9 23:13:11.187470 [ 5.223255] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Sep 9 23:13:11.187492 [ 5.231262] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Sep 9 23:13:11.199468 [ 5.239408] pci 0000:65:00.0: supports D1 D2 Sep 9 23:13:11.199488 [ 5.243328] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 9 23:13:11.211470 [ 5.251237] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 9 23:13:11.211492 [ 5.255237] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 9 23:13:11.223476 [ 5.263238] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 9 23:13:11.235470 [ 5.271427] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Sep 9 23:13:11.235493 [ 5.279238] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 23:13:11.247478 [ 5.291331] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Sep 9 23:13:11.259471 [ 5.300376] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 23:13:11.271467 [ 5.307468] PCI host bridge to bus 0000:80 Sep 9 23:13:11.271486 [ 5.311237] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Sep 9 23:13:11.283468 [ 5.319236] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Sep 9 23:13:11.283494 [ 5.327236] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Sep 9 23:13:11.295479 [ 5.339236] pci_bus 0000:80: root bus resource [bus 80-84] Sep 9 23:13:11.307469 [ 5.343252] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Sep 9 23:13:11.307491 [ 5.351259] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Sep 9 23:13:11.319473 [ 5.359382] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Sep 9 23:13:11.331441 [ 5.367257] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Sep 9 23:13:11.331467 [ 5.375370] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Sep 9 23:13:11.343467 [ 5.383257] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Sep 9 23:13:11.343499 [ 5.391367] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Sep 9 23:13:11.355473 [ 5.395257] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Sep 9 23:13:11.367476 [ 5.403368] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Sep 9 23:13:11.367497 [ 5.411258] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Sep 9 23:13:11.379472 [ 5.419366] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Sep 9 23:13:11.391463 [ 5.427259] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Sep 9 23:13:11.391488 [ 5.435406] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Sep 9 23:13:11.403472 [ 5.443257] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Sep 9 23:13:11.415469 [ 5.451368] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Sep 9 23:13:11.415491 [ 5.455257] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Sep 9 23:13:11.427472 [ 5.467365] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Sep 9 23:13:11.427493 [ 5.471393] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Sep 9 23:13:11.439476 [ 5.479358] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Sep 9 23:13:11.451465 [ 5.487255] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Sep 9 23:13:11.451488 [ 5.491382] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Sep 9 23:13:11.463469 [ 5.499338] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Sep 9 23:13:11.463492 [ 5.507325] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Sep 9 23:13:11.475466 [ 5.515458] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Sep 9 23:13:11.475489 [ 5.519238] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 23:13:11.487477 [ 5.531332] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Sep 9 23:13:11.499477 [ 5.540381] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 23:13:11.511479 [ 5.547555] PCI host bridge to bus 0000:85 Sep 9 23:13:11.511498 [ 5.555237] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Sep 9 23:13:11.523497 [ 5.559236] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Sep 9 23:13:11.535467 [ 5.571236] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Sep 9 23:13:11.535493 [ 5.579236] pci_bus 0000:85: root bus resource [bus 85-ad] Sep 9 23:13:11.547524 [ 5.583255] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Sep 9 23:13:11.547545 [ 5.591295] pci 0000:85:00.0: enabling Extended Tags Sep 9 23:13:11.559499 [ 5.595279] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Sep 9 23:13:11.559522 [ 5.603364] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Sep 9 23:13:11.571471 [ 5.611293] pci 0000:85:01.0: enabling Extended Tags Sep 9 23:13:11.571492 [ 5.615278] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Sep 9 23:13:11.583472 [ 5.623360] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Sep 9 23:13:11.595464 [ 5.631293] pci 0000:85:02.0: enabling Extended Tags Sep 9 23:13:11.595486 [ 5.635287] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Sep 9 23:13:11.607471 [ 5.643367] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Sep 9 23:13:11.630812 [ 5.647297] pci 0000:85:03.0: enabling Extended Tags Sep 9 23:13:11.630857 [ 5.655312] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Sep 9 23:13:11.630873 [ 5.663362] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Sep 9 23:13:11.631456 [ 5.667382] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Sep 9 23:13:11.631478 [ 5.675358] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Sep 9 23:13:11.643470 [ 5.683256] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Sep 9 23:13:11.655469 [ 5.687382] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Sep 9 23:13:11.655492 [ 5.695326] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Sep 9 23:13:11.667471 [ 5.703323] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Sep 9 23:13:11.667493 [ 5.711327] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Sep 9 23:13:11.679467 [ 5.715330] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Sep 9 23:13:11.679488 [ 5.723322] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Sep 9 23:13:11.691476 [ 5.731325] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Sep 9 23:13:11.691497 [ 5.735323] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Sep 9 23:13:11.703473 [ 5.743323] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Sep 9 23:13:11.715465 [ 5.751323] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Sep 9 23:13:11.715487 [ 5.755331] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Sep 9 23:13:11.727466 [ 5.763323] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Sep 9 23:13:11.727488 [ 5.771337] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Sep 9 23:13:11.739469 [ 5.779324] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Sep 9 23:13:11.739491 [ 5.783324] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Sep 9 23:13:11.751474 [ 5.791325] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Sep 9 23:13:11.763463 [ 5.799323] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Sep 9 23:13:11.763486 [ 5.803323] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Sep 9 23:13:11.775468 [ 5.811323] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Sep 9 23:13:11.775490 [ 5.819324] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Sep 9 23:13:11.787467 [ 5.823347] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Sep 9 23:13:11.787489 [ 5.831324] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Sep 9 23:13:11.799478 [ 5.839325] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Sep 9 23:13:11.811463 [ 5.843323] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Sep 9 23:13:11.811486 [ 5.851328] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Sep 9 23:13:11.823467 [ 5.859323] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Sep 9 23:13:11.823489 [ 5.867324] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Sep 9 23:13:11.835467 [ 5.871325] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Sep 9 23:13:11.835489 [ 5.879333] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Sep 9 23:13:11.847471 [ 5.887325] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Sep 9 23:13:11.859464 [ 5.891323] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Sep 9 23:13:11.859487 [ 5.899373] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 9 23:13:11.871468 [ 5.903238] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 9 23:13:11.871491 [ 5.911238] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 9 23:13:11.883475 [ 5.923280] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 9 23:13:11.883495 [ 5.927238] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 9 23:13:11.895477 [ 5.935238] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 9 23:13:11.907473 [ 5.943280] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 9 23:13:11.907494 [ 5.951238] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 9 23:13:11.919473 [ 5.959239] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 9 23:13:11.931471 [ 5.967280] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 9 23:13:11.931491 [ 5.975238] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 9 23:13:11.943473 [ 5.983238] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 9 23:13:11.955525 [ 5.991394] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Sep 9 23:13:11.955555 [ 5.999238] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 23:13:11.967536 [ 6.007332] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Sep 9 23:13:11.979530 [ 6.016373] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 23:13:11.991534 [ 6.027393] PCI host bridge to bus 0000:ae Sep 9 23:13:11.991554 [ 6.031237] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Sep 9 23:13:12.003525 [ 6.039236] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Sep 9 23:13:12.003550 [ 6.047236] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Sep 9 23:13:12.015539 [ 6.055236] pci_bus 0000:ae: root bus resource [bus ae-d6] Sep 9 23:13:12.027526 [ 6.063255] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Sep 9 23:13:12.027549 [ 6.067293] pci 0000:ae:00.0: enabling Extended Tags Sep 9 23:13:12.039525 [ 6.075277] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Sep 9 23:13:12.039548 [ 6.079360] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Sep 9 23:13:12.051504 [ 6.087388] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Sep 9 23:13:12.051526 [ 6.095358] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Sep 9 23:13:12.063532 [ 6.103255] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Sep 9 23:13:12.075522 [ 6.107382] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Sep 9 23:13:12.075544 [ 6.115359] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Sep 9 23:13:12.087527 [ 6.123347] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Sep 9 23:13:12.087550 [ 6.127344] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Sep 9 23:13:12.099530 [ 6.135347] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Sep 9 23:13:12.099552 [ 6.143355] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Sep 9 23:13:12.111528 [ 6.147386] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Sep 9 23:13:12.123491 [ 6.155347] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Sep 9 23:13:12.123513 [ 6.163345] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Sep 9 23:13:12.135494 [ 6.171355] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Sep 9 23:13:12.135517 [ 6.175346] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Sep 9 23:13:12.147524 [ 6.183344] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Sep 9 23:13:12.147545 [ 6.191344] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Sep 9 23:13:12.159535 [ 6.195346] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Sep 9 23:13:12.171522 [ 6.203347] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Sep 9 23:13:12.171545 [ 6.211346] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Sep 9 23:13:12.183523 [ 6.215347] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Sep 9 23:13:12.183545 [ 6.223356] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Sep 9 23:13:12.195525 [ 6.231345] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Sep 9 23:13:12.195546 [ 6.239347] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Sep 9 23:13:12.207524 [ 6.243345] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Sep 9 23:13:12.207545 [ 6.251348] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Sep 9 23:13:12.219540 [ 6.259345] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Sep 9 23:13:12.231531 [ 6.263345] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Sep 9 23:13:12.231553 [ 6.271351] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Sep 9 23:13:12.243528 [ 6.279351] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Sep 9 23:13:12.243550 [ 6.283399] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 9 23:13:12.255530 [ 6.291238] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 9 23:13:12.255561 [ 6.299238] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 9 23:13:12.267533 [ 6.307351] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Sep 9 23:13:12.279538 [ 6.315238] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 23:13:12.291519 [ 6.323331] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Sep 9 23:13:12.291545 [ 6.336376] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 23:13:12.303532 [ 6.343501] PCI host bridge to bus 0000:d7 Sep 9 23:13:12.315522 [ 6.347237] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Sep 9 23:13:12.315545 [ 6.355236] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Sep 9 23:13:12.327533 [ 6.363236] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Sep 9 23:13:12.339529 [ 6.371236] pci_bus 0000:d7: root bus resource [bus d7-ff] Sep 9 23:13:12.339550 [ 6.379255] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Sep 9 23:13:12.351527 [ 6.387294] pci 0000:d7:00.0: enabling Extended Tags Sep 9 23:13:12.351548 [ 6.391280] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Sep 9 23:13:12.363533 [ 6.399371] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Sep 9 23:13:12.363555 [ 6.407294] pci 0000:d7:02.0: enabling Extended Tags Sep 9 23:13:12.375525 [ 6.411279] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Sep 9 23:13:12.375548 [ 6.419365] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Sep 9 23:13:12.387529 [ 6.423294] pci 0000:d7:03.0: enabling Extended Tags Sep 9 23:13:12.387549 [ 6.431279] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Sep 9 23:13:12.399490 [ 6.435354] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Sep 9 23:13:12.411477 [ 6.443385] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Sep 9 23:13:12.411499 [ 6.451361] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Sep 9 23:13:12.423467 [ 6.459259] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Sep 9 23:13:12.423490 [ 6.463427] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Sep 9 23:13:12.435467 [ 6.471357] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Sep 9 23:13:12.435489 [ 6.479347] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Sep 9 23:13:12.447471 [ 6.483346] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Sep 9 23:13:12.459474 [ 6.491348] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Sep 9 23:13:12.459496 [ 6.499344] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Sep 9 23:13:12.471467 [ 6.503325] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Sep 9 23:13:12.471489 [ 6.511328] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Sep 9 23:13:12.483467 [ 6.519339] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Sep 9 23:13:12.483489 [ 6.527335] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Sep 9 23:13:12.495521 [ 6.531365] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 9 23:13:12.495542 [ 6.539288] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 9 23:13:12.507533 [ 6.543238] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 9 23:13:12.519531 [ 6.551238] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 9 23:13:12.519558 [ 6.559280] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 9 23:13:12.531531 [ 6.567239] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 9 23:13:12.531554 [ 6.575238] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 9 23:13:12.543532 [ 6.583523] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 9 23:13:12.555530 [ 6.591285] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 9 23:13:12.555552 [ 6.599283] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 9 23:13:12.567535 [ 6.603283] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 9 23:13:12.579521 [ 6.611283] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Sep 9 23:13:12.579544 [ 6.619283] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Sep 9 23:13:12.591526 [ 6.623283] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 9 23:13:12.591549 [ 6.631292] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 9 23:13:12.603528 [ 6.639539] iommu: Default domain type: Translated Sep 9 23:13:12.603548 [ 6.643237] iommu: DMA domain TLB invalidation policy: lazy mode Sep 9 23:13:12.615526 [ 6.651395] pps_core: LinuxPPS API ver. 1 registered Sep 9 23:13:12.615547 [ 6.655236] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 9 23:13:12.627549 [ 6.667238] PTP clock support registered Sep 9 23:13:12.639520 [ 6.671264] EDAC MC: Ver: 3.0.0 Sep 9 23:13:12.639539 [ 6.675622] Registered efivars operations Sep 9 23:13:12.639552 [ 6.679510] NetLabel: Initializing Sep 9 23:13:12.651527 [ 6.683237] NetLabel: domain hash size = 128 Sep 9 23:13:12.651548 [ 6.687235] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 9 23:13:12.663519 [ 6.695256] NetLabel: unlabeled traffic allowed by default Sep 9 23:13:12.663541 [ 6.699236] PCI: Using ACPI for IRQ routing Sep 9 23:13:12.663554 [ 6.711269] pci 0000:04:00.0: vgaarb: setting as boot VGA device Sep 9 23:13:12.675521 [ 6.715234] pci 0000:04:00.0: vgaarb: bridge control possible Sep 9 23:13:12.687533 [ 6.715234] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Sep 9 23:13:12.699518 [ 6.731269] vgaarb: loaded Sep 9 23:13:12.699536 [ 6.736261] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 9 23:13:12.711521 [ 6.743236] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Sep 9 23:13:12.711543 [ 6.753403] clocksource: Switched to clocksource tsc-early Sep 9 23:13:12.723531 [ 6.757654] VFS: Disk quotas dquot_6.6.0 Sep 9 23:13:12.723550 [ 6.762091] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 9 23:13:12.735528 [ 6.770009] AppArmor: AppArmor Filesystem Enabled Sep 9 23:13:12.735548 [ 6.775276] pnp: PnP ACPI init Sep 9 23:13:12.747523 [ 6.779430] system 00:01: [io 0x0500-0x053f] has been reserved Sep 9 23:13:12.747545 [ 6.786030] system 00:01: [io 0x0400-0x047f] has been reserved Sep 9 23:13:12.759529 [ 6.792627] system 00:01: [io 0x0540-0x057f] has been reserved Sep 9 23:13:12.759551 [ 6.799221] system 00:01: [io 0x0c80-0x0c9f] has been reserved Sep 9 23:13:12.771531 [ 6.805806] system 00:01: [io 0x0880-0x0883] has been reserved Sep 9 23:13:12.771552 [ 6.812401] system 00:01: [io 0x0800-0x081f] has been reserved Sep 9 23:13:12.783535 [ 6.818999] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Sep 9 23:13:12.795525 [ 6.826763] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 9 23:13:12.795549 [ 6.834139] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 9 23:13:12.807529 [ 6.841501] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 9 23:13:12.819521 [ 6.848870] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 9 23:13:12.819544 [ 6.856243] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 9 23:13:12.831547 [ 6.863612] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 9 23:13:12.831570 [ 6.871625] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Sep 9 23:13:12.843555 [ 6.878999] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Sep 9 23:13:12.855548 [ 6.886370] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Sep 9 23:13:12.855571 [ 6.893742] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Sep 9 23:13:12.867552 [ 6.901111] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Sep 9 23:13:12.879555 [ 6.908481] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Sep 9 23:13:12.879579 [ 6.915851] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Sep 9 23:13:12.891547 [ 6.923222] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Sep 9 23:13:12.891570 [ 6.930881] system 00:05: [io 0x0f00-0x0ffe] has been reserved Sep 9 23:13:12.903541 [ 6.938075] pnp: PnP ACPI: found 6 devices Sep 9 23:13:12.903561 [ 6.948778] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 9 23:13:12.927550 [ 6.958783] NET: Registered PF_INET protocol family Sep 9 23:13:12.927571 [ 6.964824] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 9 23:13:12.939536 [ 6.977573] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Sep 9 23:13:12.951557 [ 6.987469] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 9 23:13:12.963549 [ 6.996768] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 9 23:13:12.975547 [ 7.006714] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 9 23:13:12.975573 [ 7.015347] TCP: Hash tables configured (established 262144 bind 65536) Sep 9 23:13:12.987556 [ 7.023106] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Sep 9 23:13:12.999549 [ 7.031878] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 9 23:13:12.999571 [ 7.039835] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 9 23:13:13.011559 [ 7.048248] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 9 23:13:13.023552 [ 7.054563] NET: Registered PF_XDP protocol family Sep 9 23:13:13.023573 [ 7.059920] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Sep 9 23:13:13.035555 [ 7.069034] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Sep 9 23:13:13.047557 [ 7.081827] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Sep 9 23:13:13.059557 [ 7.093560] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 9 23:13:13.071553 [ 7.105381] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 9 23:13:13.083538 [ 7.117204] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Sep 9 23:13:13.095528 [ 7.124865] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Sep 9 23:13:13.107530 [ 7.138814] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 9 23:13:13.119521 [ 7.148314] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Sep 9 23:13:13.119543 [ 7.155199] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Sep 9 23:13:13.131535 [ 7.168179] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Sep 9 23:13:13.143529 [ 7.177115] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 9 23:13:13.143550 [ 7.182646] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Sep 9 23:13:13.155531 [ 7.189446] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Sep 9 23:13:13.167532 [ 7.197014] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 9 23:13:13.167559 [ 7.206427] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 9 23:13:13.179530 [ 7.211960] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 9 23:13:13.179552 [ 7.218756] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 9 23:13:13.191534 [ 7.226326] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 9 23:13:13.203521 [ 7.231866] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 9 23:13:13.203552 [ 7.239451] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 9 23:13:13.215525 [ 7.245282] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 9 23:13:13.215548 [ 7.252864] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Sep 9 23:13:13.227528 [ 7.259750] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Sep 9 23:13:13.227550 [ 7.266636] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Sep 9 23:13:13.239531 [ 7.273520] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Sep 9 23:13:13.251523 [ 7.280404] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Sep 9 23:13:13.251546 [ 7.287288] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Sep 9 23:13:13.263526 [ 7.294939] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Sep 9 23:13:13.263549 [ 7.302696] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Sep 9 23:13:13.275530 [ 7.310454] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Sep 9 23:13:13.287526 [ 7.318211] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Sep 9 23:13:13.287552 [ 7.326743] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Sep 9 23:13:13.299532 [ 7.332953] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Sep 9 23:13:13.311523 [ 7.339936] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 9 23:13:13.311550 [ 7.348758] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Sep 9 23:13:13.323571 [ 7.354965] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Sep 9 23:13:13.323594 [ 7.361949] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Sep 9 23:13:13.335529 [ 7.368929] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Sep 9 23:13:13.347519 [ 7.375988] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Sep 9 23:13:13.347546 [ 7.385391] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Sep 9 23:13:13.359534 [ 7.394800] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Sep 9 23:13:13.371523 [ 7.401688] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Sep 9 23:13:13.371545 [ 7.408572] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 9 23:13:13.383527 [ 7.414118] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 9 23:13:13.395523 [ 7.423528] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 9 23:13:13.395545 [ 7.429350] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Sep 9 23:13:13.407522 [ 7.436146] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 9 23:13:13.407545 [ 7.443712] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 9 23:13:13.419533 [ 7.453123] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 9 23:13:13.419554 [ 7.458944] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Sep 9 23:13:13.431532 [ 7.465741] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 9 23:13:13.443526 [ 7.473309] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 9 23:13:13.443552 [ 7.482722] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Sep 9 23:13:13.455534 [ 7.489607] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Sep 9 23:13:13.467525 [ 7.497265] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Sep 9 23:13:13.467551 [ 7.505699] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 9 23:13:13.479536 [ 7.514520] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Sep 9 23:13:13.491527 [ 7.520728] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Sep 9 23:13:13.491549 [ 7.527710] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 9 23:13:13.503532 [ 7.536530] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Sep 9 23:13:13.503561 [ 7.542738] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Sep 9 23:13:13.515531 [ 7.549720] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 9 23:13:13.527533 [ 7.558553] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 9 23:13:13.527554 [ 7.564382] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 9 23:13:13.539529 [ 7.571939] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 9 23:13:13.551534 [ 7.581351] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Sep 9 23:13:13.551556 [ 7.588238] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Sep 9 23:13:13.563530 [ 7.595897] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Sep 9 23:13:13.575530 [ 7.604329] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Sep 9 23:13:13.575553 [ 7.611312] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 9 23:13:13.587530 [ 7.620149] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 9 23:13:13.587551 [ 7.625978] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 9 23:13:13.599534 [ 7.633545] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 9 23:13:13.611530 [ 7.642958] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 9 23:13:13.611551 [ 7.648778] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 9 23:13:13.623527 [ 7.655574] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 9 23:13:13.635523 [ 7.663143] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 9 23:13:13.635549 [ 7.672554] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Sep 9 23:13:13.647532 [ 7.679440] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Sep 9 23:13:13.659524 [ 7.687100] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Sep 9 23:13:13.659549 [ 7.695532] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Sep 9 23:13:13.671527 [ 7.702515] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 9 23:13:13.683530 [ 7.711334] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Sep 9 23:13:13.683552 [ 7.717543] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Sep 9 23:13:13.695526 [ 7.724526] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 9 23:13:13.695551 [ 7.733352] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Sep 9 23:13:13.707536 [ 7.740238] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Sep 9 23:13:13.719526 [ 7.747896] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Sep 9 23:13:13.719552 [ 7.756339] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Sep 9 23:13:13.731536 [ 7.765740] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Sep 9 23:13:13.743533 [ 7.775140] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Sep 9 23:13:13.755531 [ 7.784542] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Sep 9 23:13:13.755557 [ 7.793948] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 9 23:13:13.767531 [ 7.800833] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 9 23:13:13.779528 [ 7.807717] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Sep 9 23:13:13.779550 [ 7.814797] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Sep 9 23:13:13.791527 [ 7.822263] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Sep 9 23:13:13.791550 [ 7.829343] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Sep 9 23:13:13.803533 [ 7.836811] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 9 23:13:13.815525 [ 7.843698] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 9 23:13:13.815555 [ 7.850582] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Sep 9 23:13:13.827529 [ 7.857662] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Sep 9 23:13:13.827552 [ 7.865128] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Sep 9 23:13:13.839533 [ 7.872209] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Sep 9 23:13:13.851525 [ 7.879676] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 9 23:13:13.851547 [ 7.885506] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 9 23:13:13.863530 [ 7.893075] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 9 23:13:13.875542 [ 7.902485] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 9 23:13:13.875564 [ 7.908314] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 9 23:13:13.887525 [ 7.915883] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 9 23:13:13.887551 [ 7.925294] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 9 23:13:13.899539 [ 7.931115] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Sep 9 23:13:13.899561 [ 7.937910] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 9 23:13:13.911535 [ 7.945478] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 9 23:13:13.923530 [ 7.954889] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 9 23:13:13.923551 [ 7.960712] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Sep 9 23:13:13.935535 [ 7.967509] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 9 23:13:13.947521 [ 7.975076] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 9 23:13:13.947548 [ 7.984489] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Sep 9 23:13:13.959529 [ 7.991375] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Sep 9 23:13:13.971523 [ 7.999034] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Sep 9 23:13:13.971548 [ 8.007466] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Sep 9 23:13:13.983530 [ 8.014449] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 9 23:13:13.995526 [ 8.023270] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Sep 9 23:13:13.995548 [ 8.030252] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 9 23:13:14.007529 [ 8.039074] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Sep 9 23:13:14.007550 [ 8.045282] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Sep 9 23:13:14.019532 [ 8.052262] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 9 23:13:14.031529 [ 8.061083] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Sep 9 23:13:14.031550 [ 8.067290] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Sep 9 23:13:14.043530 [ 8.074273] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 9 23:13:14.055527 [ 8.083107] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 9 23:13:14.055548 [ 8.088937] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 9 23:13:14.067532 [ 8.096505] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 9 23:13:14.079525 [ 8.105918] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Sep 9 23:13:14.079548 [ 8.112804] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Sep 9 23:13:14.091526 [ 8.120462] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Sep 9 23:13:14.091551 [ 8.128896] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Sep 9 23:13:14.103532 [ 8.135881] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 9 23:13:14.115526 [ 8.144705] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Sep 9 23:13:14.127533 [ 8.154105] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Sep 9 23:13:14.127567 [ 8.163508] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Sep 9 23:13:14.139529 [ 8.170395] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Sep 9 23:13:14.151524 [ 8.177474] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Sep 9 23:13:14.151548 [ 8.184940] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Sep 9 23:13:14.163527 [ 8.191824] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Sep 9 23:13:14.163550 [ 8.198902] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Sep 9 23:13:14.175527 [ 8.206368] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 9 23:13:14.175548 [ 8.211924] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 9 23:13:14.187528 [ 8.217755] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 9 23:13:14.199523 [ 8.225321] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 9 23:13:14.199550 [ 8.234733] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 9 23:13:14.211529 [ 8.240557] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Sep 9 23:13:14.211551 [ 8.247353] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 9 23:13:14.223531 [ 8.254921] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 9 23:13:14.235535 [ 8.264332] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Sep 9 23:13:14.235557 [ 8.271218] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Sep 9 23:13:14.247531 [ 8.278877] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Sep 9 23:13:14.259527 [ 8.287311] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Sep 9 23:13:14.259549 [ 8.294292] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 9 23:13:14.271505 [ 8.303113] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Sep 9 23:13:14.283525 [ 8.309320] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Sep 9 23:13:14.283548 [ 8.316303] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 9 23:13:14.295529 [ 8.325436] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Sep 9 23:13:14.307524 [ 8.333355] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Sep 9 23:13:14.307548 [ 8.341261] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Sep 9 23:13:14.319526 [ 8.349169] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Sep 9 23:13:14.331519 [ 8.357082] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Sep 9 23:13:14.331545 [ 8.364989] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Sep 9 23:13:14.343526 [ 8.372864] PCI: CLS 64 bytes, default 64 Sep 9 23:13:14.343546 [ 8.377371] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Sep 9 23:13:14.355526 [ 8.384102] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Sep 9 23:13:14.355549 [ 8.391928] Trying to unpack rootfs image as initramfs... Sep 9 23:13:14.367529 [ 8.391993] DMAR: No SATC found Sep 9 23:13:14.367547 [ 8.401448] DMAR: dmar6: Using Queued invalidation Sep 9 23:13:14.379526 [ 8.406789] DMAR: dmar5: Using Queued invalidation Sep 9 23:13:14.379547 [ 8.412130] DMAR: dmar4: Using Queued invalidation Sep 9 23:13:14.391522 [ 8.417472] DMAR: dmar3: Using Queued invalidation Sep 9 23:13:14.391543 [ 8.422818] DMAR: dmar2: Using Queued invalidation Sep 9 23:13:14.391556 [ 8.428158] DMAR: dmar1: Using Queued invalidation Sep 9 23:13:14.403531 [ 8.433497] DMAR: dmar0: Using Queued invalidation Sep 9 23:13:14.403551 [ 8.438839] DMAR: dmar7: Using Queued invalidation Sep 9 23:13:14.415526 [ 8.444351] pci 0000:5d:00.0: Adding to iommu group 0 Sep 9 23:13:14.415547 [ 8.450018] pci 0000:5d:02.0: Adding to iommu group 1 Sep 9 23:13:14.427523 [ 8.455694] pci 0000:65:00.0: Adding to iommu group 2 Sep 9 23:13:14.427551 [ 8.462790] pci 0000:3a:00.0: Adding to iommu group 3 Sep 9 23:13:14.439527 [ 8.469096] pci 0000:17:00.0: Adding to iommu group 4 Sep 9 23:13:14.439547 [ 8.474761] pci 0000:17:02.0: Adding to iommu group 5 Sep 9 23:13:14.451529 [ 8.480422] pci 0000:17:03.0: Adding to iommu group 6 Sep 9 23:13:14.451550 [ 8.486152] pci 0000:18:00.0: Adding to iommu group 7 Sep 9 23:13:14.463515 [ 8.491826] pci 0000:18:00.1: Adding to iommu group 7 Sep 9 23:13:14.463536 [ 8.499475] pci 0000:d7:00.0: Adding to iommu group 8 Sep 9 23:13:14.475543 [ 8.505146] pci 0000:d7:02.0: Adding to iommu group 9 Sep 9 23:13:14.475563 [ 8.510810] pci 0000:d7:03.0: Adding to iommu group 10 Sep 9 23:13:14.487518 [ 8.517830] pci 0000:ae:00.0: Adding to iommu group 11 Sep 9 23:13:14.487539 [ 8.524169] pci 0000:85:00.0: Adding to iommu group 12 Sep 9 23:13:14.499528 [ 8.529929] pci 0000:85:01.0: Adding to iommu group 13 Sep 9 23:13:14.499548 [ 8.535686] pci 0000:85:02.0: Adding to iommu group 14 Sep 9 23:13:14.511527 [ 8.541444] pci 0000:85:03.0: Adding to iommu group 15 Sep 9 23:13:14.511548 [ 8.548872] pci 0000:80:04.0: Adding to iommu group 16 Sep 9 23:13:14.523526 [ 8.554635] pci 0000:80:04.1: Adding to iommu group 17 Sep 9 23:13:14.523546 [ 8.560393] pci 0000:80:04.2: Adding to iommu group 18 Sep 9 23:13:14.535528 [ 8.566154] pci 0000:80:04.3: Adding to iommu group 19 Sep 9 23:13:14.535548 [ 8.571914] pci 0000:80:04.4: Adding to iommu group 20 Sep 9 23:13:14.547526 [ 8.577675] pci 0000:80:04.5: Adding to iommu group 21 Sep 9 23:13:14.547546 [ 8.583434] pci 0000:80:04.6: Adding to iommu group 22 Sep 9 23:13:14.559517 [ 8.589192] pci 0000:80:04.7: Adding to iommu group 23 Sep 9 23:13:14.559538 [ 8.598125] pci 0000:00:00.0: Adding to iommu group 24 Sep 9 23:13:14.571519 [ 8.603887] pci 0000:00:04.0: Adding to iommu group 25 Sep 9 23:13:14.583521 [ 8.609648] pci 0000:00:04.1: Adding to iommu group 26 Sep 9 23:13:14.583542 [ 8.615406] pci 0000:00:04.2: Adding to iommu group 27 Sep 9 23:13:14.595522 [ 8.621165] pci 0000:00:04.3: Adding to iommu group 28 Sep 9 23:13:14.595543 [ 8.626925] pci 0000:00:04.4: Adding to iommu group 29 Sep 9 23:13:14.607518 [ 8.632688] pci 0000:00:04.5: Adding to iommu group 30 Sep 9 23:13:14.607540 [ 8.638446] pci 0000:00:04.6: Adding to iommu group 31 Sep 9 23:13:14.607553 [ 8.644212] pci 0000:00:04.7: Adding to iommu group 32 Sep 9 23:13:14.619530 [ 8.649973] pci 0000:00:05.0: Adding to iommu group 33 Sep 9 23:13:14.619551 [ 8.655731] pci 0000:00:05.2: Adding to iommu group 34 Sep 9 23:13:14.631528 [ 8.661493] pci 0000:00:05.4: Adding to iommu group 35 Sep 9 23:13:14.631548 [ 8.667252] pci 0000:00:08.0: Adding to iommu group 36 Sep 9 23:13:14.643531 [ 8.673038] pci 0000:00:08.1: Adding to iommu group 37 Sep 9 23:13:14.643551 [ 8.678797] pci 0000:00:08.2: Adding to iommu group 38 Sep 9 23:13:14.655523 [ 8.684560] pci 0000:00:11.0: Adding to iommu group 39 Sep 9 23:13:14.655543 [ 8.690371] pci 0000:00:14.0: Adding to iommu group 40 Sep 9 23:13:14.667526 [ 8.696130] pci 0000:00:14.2: Adding to iommu group 40 Sep 9 23:13:14.667547 [ 8.701888] pci 0000:00:17.0: Adding to iommu group 41 Sep 9 23:13:14.679524 [ 8.707719] pci 0000:00:1c.0: Adding to iommu group 42 Sep 9 23:13:14.679545 [ 8.713477] pci 0000:00:1c.4: Adding to iommu group 42 Sep 9 23:13:14.691555 [ 8.719225] pci 0000:00:1c.5: Adding to iommu group 42 Sep 9 23:13:14.691577 [ 8.725088] pci 0000:00:1f.0: Adding to iommu group 43 Sep 9 23:13:14.703538 [ 8.730846] pci 0000:00:1f.2: Adding to iommu group 43 Sep 9 23:13:14.703559 [ 8.736599] pci 0000:00:1f.4: Adding to iommu group 43 Sep 9 23:13:14.715524 [ 8.742360] pci 0000:00:1f.5: Adding to iommu group 43 Sep 9 23:13:14.715546 [ 8.745346] Freeing initrd memory: 40392K Sep 9 23:13:14.727521 [ 8.748093] pci 0000:02:00.0: Adding to iommu group 42 Sep 9 23:13:14.727550 [ 8.758281] pci 0000:03:00.0: Adding to iommu group 42 Sep 9 23:13:14.739518 [ 8.764012] pci 0000:04:00.0: Adding to iommu group 42 Sep 9 23:13:14.739540 [ 8.769776] pci 0000:17:05.0: Adding to iommu group 44 Sep 9 23:13:14.739554 [ 8.775534] pci 0000:17:05.2: Adding to iommu group 45 Sep 9 23:13:14.751528 [ 8.781294] pci 0000:17:05.4: Adding to iommu group 46 Sep 9 23:13:14.751548 [ 8.787266] pci 0000:17:08.0: Adding to iommu group 47 Sep 9 23:13:14.763526 [ 8.793026] pci 0000:17:08.1: Adding to iommu group 47 Sep 9 23:13:14.763546 [ 8.798786] pci 0000:17:08.2: Adding to iommu group 47 Sep 9 23:13:14.775525 [ 8.804548] pci 0000:17:08.3: Adding to iommu group 47 Sep 9 23:13:14.775546 [ 8.810308] pci 0000:17:08.4: Adding to iommu group 47 Sep 9 23:13:14.787527 [ 8.816072] pci 0000:17:08.5: Adding to iommu group 47 Sep 9 23:13:14.787548 [ 8.821832] pci 0000:17:08.6: Adding to iommu group 47 Sep 9 23:13:14.799522 [ 8.827594] pci 0000:17:08.7: Adding to iommu group 47 Sep 9 23:13:14.799542 [ 8.833405] pci 0000:17:09.0: Adding to iommu group 48 Sep 9 23:13:14.811528 [ 8.839168] pci 0000:17:09.1: Adding to iommu group 48 Sep 9 23:13:14.811548 [ 8.845139] pci 0000:17:0e.0: Adding to iommu group 49 Sep 9 23:13:14.823527 [ 8.850900] pci 0000:17:0e.1: Adding to iommu group 49 Sep 9 23:13:14.823548 [ 8.856661] pci 0000:17:0e.2: Adding to iommu group 49 Sep 9 23:13:14.835528 [ 8.862424] pci 0000:17:0e.3: Adding to iommu group 49 Sep 9 23:13:14.835549 [ 8.868184] pci 0000:17:0e.4: Adding to iommu group 49 Sep 9 23:13:14.847524 [ 8.873950] pci 0000:17:0e.5: Adding to iommu group 49 Sep 9 23:13:14.847545 [ 8.879715] pci 0000:17:0e.6: Adding to iommu group 49 Sep 9 23:13:14.859527 [ 8.885470] pci 0000:17:0e.7: Adding to iommu group 49 Sep 9 23:13:14.859548 [ 8.891284] pci 0000:17:0f.0: Adding to iommu group 50 Sep 9 23:13:14.871518 [ 8.897046] pci 0000:17:0f.1: Adding to iommu group 50 Sep 9 23:13:14.871540 [ 8.902909] pci 0000:17:1d.0: Adding to iommu group 51 Sep 9 23:13:14.883521 [ 8.908673] pci 0000:17:1d.1: Adding to iommu group 51 Sep 9 23:13:14.883542 [ 8.914436] pci 0000:17:1d.2: Adding to iommu group 51 Sep 9 23:13:14.895521 [ 8.920198] pci 0000:17:1d.3: Adding to iommu group 51 Sep 9 23:13:14.895542 [ 8.926146] pci 0000:17:1e.0: Adding to iommu group 52 Sep 9 23:13:14.907517 [ 8.931899] pci 0000:17:1e.1: Adding to iommu group 52 Sep 9 23:13:14.907539 [ 8.937663] pci 0000:17:1e.2: Adding to iommu group 52 Sep 9 23:13:14.907552 [ 8.943426] pci 0000:17:1e.3: Adding to iommu group 52 Sep 9 23:13:14.919526 [ 8.949188] pci 0000:17:1e.4: Adding to iommu group 52 Sep 9 23:13:14.919547 [ 8.954954] pci 0000:17:1e.5: Adding to iommu group 52 Sep 9 23:13:14.931528 [ 8.960718] pci 0000:17:1e.6: Adding to iommu group 52 Sep 9 23:13:14.931549 [ 8.966478] pci 0000:3a:05.0: Adding to iommu group 53 Sep 9 23:13:14.943524 [ 8.972242] pci 0000:3a:05.2: Adding to iommu group 54 Sep 9 23:13:14.943545 [ 8.978002] pci 0000:3a:05.4: Adding to iommu group 55 Sep 9 23:13:14.955534 [ 8.983760] pci 0000:3a:08.0: Adding to iommu group 56 Sep 9 23:13:14.955555 [ 8.989519] pci 0000:3a:09.0: Adding to iommu group 57 Sep 9 23:13:14.967528 [ 8.995275] pci 0000:3a:0a.0: Adding to iommu group 58 Sep 9 23:13:14.967549 [ 9.001033] pci 0000:3a:0a.1: Adding to iommu group 59 Sep 9 23:13:14.979524 [ 9.006780] pci 0000:3a:0a.2: Adding to iommu group 60 Sep 9 23:13:14.979545 [ 9.012538] pci 0000:3a:0a.3: Adding to iommu group 61 Sep 9 23:13:14.991523 [ 9.018294] pci 0000:3a:0a.4: Adding to iommu group 62 Sep 9 23:13:14.991544 [ 9.024050] pci 0000:3a:0a.5: Adding to iommu group 63 Sep 9 23:13:15.003534 [ 9.029809] pci 0000:3a:0a.6: Adding to iommu group 64 Sep 9 23:13:15.003555 [ 9.035565] pci 0000:3a:0a.7: Adding to iommu group 65 Sep 9 23:13:15.015527 [ 9.041321] pci 0000:3a:0b.0: Adding to iommu group 66 Sep 9 23:13:15.015556 [ 9.047080] pci 0000:3a:0b.1: Adding to iommu group 67 Sep 9 23:13:15.027526 [ 9.052837] pci 0000:3a:0b.2: Adding to iommu group 68 Sep 9 23:13:15.027548 [ 9.058595] pci 0000:3a:0b.3: Adding to iommu group 69 Sep 9 23:13:15.039525 [ 9.064353] pci 0000:3a:0c.0: Adding to iommu group 70 Sep 9 23:13:15.039547 [ 9.070110] pci 0000:3a:0c.1: Adding to iommu group 71 Sep 9 23:13:15.051521 [ 9.075857] pci 0000:3a:0c.2: Adding to iommu group 72 Sep 9 23:13:15.051543 [ 9.081619] pci 0000:3a:0c.3: Adding to iommu group 73 Sep 9 23:13:15.063523 [ 9.087377] pci 0000:3a:0c.4: Adding to iommu group 74 Sep 9 23:13:15.063545 [ 9.093134] pci 0000:3a:0c.5: Adding to iommu group 75 Sep 9 23:13:15.063559 [ 9.098893] pci 0000:3a:0c.6: Adding to iommu group 76 Sep 9 23:13:15.075529 [ 9.104651] pci 0000:3a:0c.7: Adding to iommu group 77 Sep 9 23:13:15.075550 [ 9.110409] pci 0000:3a:0d.0: Adding to iommu group 78 Sep 9 23:13:15.087533 [ 9.116167] pci 0000:3a:0d.1: Adding to iommu group 79 Sep 9 23:13:15.087554 [ 9.121925] pci 0000:3a:0d.2: Adding to iommu group 80 Sep 9 23:13:15.099528 [ 9.127685] pci 0000:3a:0d.3: Adding to iommu group 81 Sep 9 23:13:15.099549 [ 9.133444] pci 0000:5d:05.0: Adding to iommu group 82 Sep 9 23:13:15.111523 [ 9.139201] pci 0000:5d:05.2: Adding to iommu group 83 Sep 9 23:13:15.111544 [ 9.144958] pci 0000:5d:05.4: Adding to iommu group 84 Sep 9 23:13:15.123525 [ 9.150710] pci 0000:5d:0e.0: Adding to iommu group 85 Sep 9 23:13:15.123546 [ 9.156467] pci 0000:5d:0e.1: Adding to iommu group 86 Sep 9 23:13:15.135526 [ 9.162224] pci 0000:5d:0f.0: Adding to iommu group 87 Sep 9 23:13:15.135547 [ 9.167972] pci 0000:5d:0f.1: Adding to iommu group 88 Sep 9 23:13:15.147542 [ 9.173731] pci 0000:5d:12.0: Adding to iommu group 89 Sep 9 23:13:15.147563 [ 9.179543] pci 0000:5d:12.1: Adding to iommu group 90 Sep 9 23:13:15.159524 [ 9.185313] pci 0000:5d:12.2: Adding to iommu group 90 Sep 9 23:13:15.159545 [ 9.191097] pci 0000:5d:15.0: Adding to iommu group 91 Sep 9 23:13:15.171523 [ 9.196907] pci 0000:5d:16.0: Adding to iommu group 92 Sep 9 23:13:15.171544 [ 9.202679] pci 0000:5d:16.4: Adding to iommu group 92 Sep 9 23:13:15.183524 [ 9.208444] pci 0000:80:05.0: Adding to iommu group 93 Sep 9 23:13:15.183544 [ 9.214200] pci 0000:80:05.2: Adding to iommu group 94 Sep 9 23:13:15.195526 [ 9.219959] pci 0000:80:05.4: Adding to iommu group 95 Sep 9 23:13:15.195548 [ 9.225719] pci 0000:80:08.0: Adding to iommu group 96 Sep 9 23:13:15.207520 [ 9.231501] pci 0000:80:08.1: Adding to iommu group 97 Sep 9 23:13:15.207541 [ 9.237258] pci 0000:80:08.2: Adding to iommu group 98 Sep 9 23:13:15.219528 [ 9.243014] pci 0000:85:05.0: Adding to iommu group 99 Sep 9 23:13:15.219550 [ 9.248775] pci 0000:85:05.2: Adding to iommu group 100 Sep 9 23:13:15.219564 [ 9.254629] pci 0000:85:05.4: Adding to iommu group 101 Sep 9 23:13:15.231524 [ 9.260697] pci 0000:85:08.0: Adding to iommu group 102 Sep 9 23:13:15.231545 [ 9.266567] pci 0000:85:08.1: Adding to iommu group 102 Sep 9 23:13:15.243529 [ 9.272435] pci 0000:85:08.2: Adding to iommu group 102 Sep 9 23:13:15.243550 [ 9.278303] pci 0000:85:08.3: Adding to iommu group 102 Sep 9 23:13:15.255529 [ 9.284173] pci 0000:85:08.4: Adding to iommu group 102 Sep 9 23:13:15.255550 [ 9.290042] pci 0000:85:08.5: Adding to iommu group 102 Sep 9 23:13:15.267526 [ 9.295909] pci 0000:85:08.6: Adding to iommu group 102 Sep 9 23:13:15.267546 [ 9.301778] pci 0000:85:08.7: Adding to iommu group 102 Sep 9 23:13:15.279539 [ 9.307689] pci 0000:85:09.0: Adding to iommu group 103 Sep 9 23:13:15.279560 [ 9.313560] pci 0000:85:09.1: Adding to iommu group 103 Sep 9 23:13:15.291536 [ 9.319628] pci 0000:85:0e.0: Adding to iommu group 104 Sep 9 23:13:15.291557 [ 9.325499] pci 0000:85:0e.1: Adding to iommu group 104 Sep 9 23:13:15.303527 [ 9.331362] pci 0000:85:0e.2: Adding to iommu group 104 Sep 9 23:13:15.303558 [ 9.337222] pci 0000:85:0e.3: Adding to iommu group 104 Sep 9 23:13:15.315524 [ 9.343093] pci 0000:85:0e.4: Adding to iommu group 104 Sep 9 23:13:15.315545 [ 9.348962] pci 0000:85:0e.5: Adding to iommu group 104 Sep 9 23:13:15.327534 [ 9.354831] pci 0000:85:0e.6: Adding to iommu group 104 Sep 9 23:13:15.327555 [ 9.360700] pci 0000:85:0e.7: Adding to iommu group 104 Sep 9 23:13:15.339524 [ 9.366609] pci 0000:85:0f.0: Adding to iommu group 105 Sep 9 23:13:15.339545 [ 9.372480] pci 0000:85:0f.1: Adding to iommu group 105 Sep 9 23:13:15.351528 [ 9.378441] pci 0000:85:1d.0: Adding to iommu group 106 Sep 9 23:13:15.351549 [ 9.384312] pci 0000:85:1d.1: Adding to iommu group 106 Sep 9 23:13:15.363526 [ 9.390183] pci 0000:85:1d.2: Adding to iommu group 106 Sep 9 23:13:15.363546 [ 9.396054] pci 0000:85:1d.3: Adding to iommu group 106 Sep 9 23:13:15.375520 [ 9.402097] pci 0000:85:1e.0: Adding to iommu group 107 Sep 9 23:13:15.375542 [ 9.407967] pci 0000:85:1e.1: Adding to iommu group 107 Sep 9 23:13:15.391519 [ 9.413839] pci 0000:85:1e.2: Adding to iommu group 107 Sep 9 23:13:15.391531 [ 9.419702] pci 0000:85:1e.3: Adding to iommu group 107 Sep 9 23:13:15.391538 [ 9.425566] pci 0000:85:1e.4: Adding to iommu group 107 Sep 9 23:13:15.403521 [ 9.431439] pci 0000:85:1e.5: Adding to iommu group 107 Sep 9 23:13:15.403534 [ 9.437312] pci 0000:85:1e.6: Adding to iommu group 107 Sep 9 23:13:15.415542 [ 9.443169] pci 0000:ae:05.0: Adding to iommu group 108 Sep 9 23:13:15.415562 [ 9.449025] pci 0000:ae:05.2: Adding to iommu group 109 Sep 9 23:13:15.427537 [ 9.454883] pci 0000:ae:05.4: Adding to iommu group 110 Sep 9 23:13:15.427557 [ 9.460736] pci 0000:ae:08.0: Adding to iommu group 111 Sep 9 23:13:15.439526 [ 9.466593] pci 0000:ae:09.0: Adding to iommu group 112 Sep 9 23:13:15.439547 [ 9.472446] pci 0000:ae:0a.0: Adding to iommu group 113 Sep 9 23:13:15.451529 [ 9.478292] pci 0000:ae:0a.1: Adding to iommu group 114 Sep 9 23:13:15.451550 [ 9.484147] pci 0000:ae:0a.2: Adding to iommu group 115 Sep 9 23:13:15.463525 [ 9.490005] pci 0000:ae:0a.3: Adding to iommu group 116 Sep 9 23:13:15.463546 [ 9.495858] pci 0000:ae:0a.4: Adding to iommu group 117 Sep 9 23:13:15.475530 [ 9.501715] pci 0000:ae:0a.5: Adding to iommu group 118 Sep 9 23:13:15.475551 [ 9.507569] pci 0000:ae:0a.6: Adding to iommu group 119 Sep 9 23:13:15.487527 [ 9.513415] pci 0000:ae:0a.7: Adding to iommu group 120 Sep 9 23:13:15.487548 [ 9.519269] pci 0000:ae:0b.0: Adding to iommu group 121 Sep 9 23:13:15.499494 [ 9.525123] pci 0000:ae:0b.1: Adding to iommu group 122 Sep 9 23:13:15.499515 [ 9.530967] pci 0000:ae:0b.2: Adding to iommu group 123 Sep 9 23:13:15.511526 [ 9.536825] pci 0000:ae:0b.3: Adding to iommu group 124 Sep 9 23:13:15.511547 [ 9.542679] pci 0000:ae:0c.0: Adding to iommu group 125 Sep 9 23:13:15.523524 [ 9.548529] pci 0000:ae:0c.1: Adding to iommu group 126 Sep 9 23:13:15.523546 [ 9.554383] pci 0000:ae:0c.2: Adding to iommu group 127 Sep 9 23:13:15.535523 [ 9.560243] pci 0000:ae:0c.3: Adding to iommu group 128 Sep 9 23:13:15.535545 [ 9.566098] pci 0000:ae:0c.4: Adding to iommu group 129 Sep 9 23:13:15.547523 [ 9.571953] pci 0000:ae:0c.5: Adding to iommu group 130 Sep 9 23:13:15.547544 [ 9.577812] pci 0000:ae:0c.6: Adding to iommu group 131 Sep 9 23:13:15.559523 [ 9.583669] pci 0000:ae:0c.7: Adding to iommu group 132 Sep 9 23:13:15.559544 [ 9.589522] pci 0000:ae:0d.0: Adding to iommu group 133 Sep 9 23:13:15.571523 [ 9.595376] pci 0000:ae:0d.1: Adding to iommu group 134 Sep 9 23:13:15.571545 [ 9.601230] pci 0000:ae:0d.2: Adding to iommu group 135 Sep 9 23:13:15.583521 [ 9.607077] pci 0000:ae:0d.3: Adding to iommu group 136 Sep 9 23:13:15.583542 [ 9.612931] pci 0000:d7:05.0: Adding to iommu group 137 Sep 9 23:13:15.595523 [ 9.618775] pci 0000:d7:05.2: Adding to iommu group 138 Sep 9 23:13:15.595552 [ 9.624630] pci 0000:d7:05.4: Adding to iommu group 139 Sep 9 23:13:15.607524 [ 9.630487] pci 0000:d7:0e.0: Adding to iommu group 140 Sep 9 23:13:15.607545 [ 9.636349] pci 0000:d7:0e.1: Adding to iommu group 141 Sep 9 23:13:15.619524 [ 9.642205] pci 0000:d7:0f.0: Adding to iommu group 142 Sep 9 23:13:15.619545 [ 9.648060] pci 0000:d7:0f.1: Adding to iommu group 143 Sep 9 23:13:15.619559 [ 9.653915] pci 0000:d7:12.0: Adding to iommu group 144 Sep 9 23:13:15.631532 [ 9.659823] pci 0000:d7:12.1: Adding to iommu group 145 Sep 9 23:13:15.631553 [ 9.665702] pci 0000:d7:12.2: Adding to iommu group 145 Sep 9 23:13:15.643526 [ 9.671582] pci 0000:d7:15.0: Adding to iommu group 146 Sep 9 23:13:15.643547 [ 9.677492] pci 0000:d7:16.0: Adding to iommu group 147 Sep 9 23:13:15.655527 [ 9.683369] pci 0000:d7:16.4: Adding to iommu group 147 Sep 9 23:13:15.655549 [ 9.740382] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 9 23:13:15.715521 [ 9.747561] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 9 23:13:15.727531 [ 9.754739] software IO TLB: mapped [mem 0x000000005dcf8000-0x0000000061cf8000] (64MB) Sep 9 23:13:15.739523 [ 9.764685] Initialise system trusted keyrings Sep 9 23:13:15.739543 [ 9.769647] Key type blacklist registered Sep 9 23:13:15.751516 [ 9.774195] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Sep 9 23:13:15.751539 [ 9.783253] zbud: loaded Sep 9 23:13:15.763521 [ 9.786458] integrity: Platform Keyring initialized Sep 9 23:13:15.763543 [ 9.791899] integrity: Machine keyring initialized Sep 9 23:13:15.763556 [ 9.797239] Key type asymmetric registered Sep 9 23:13:15.775517 [ 9.801805] Asymmetric key parser 'x509' registered Sep 9 23:13:15.775538 [ 9.814031] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 9 23:13:15.787497 [ 9.820461] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 9 23:13:15.799533 [ 9.828758] io scheduler mq-deadline registered Sep 9 23:13:15.811512 [ 9.835427] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Sep 9 23:13:15.811535 [ 9.841871] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Sep 9 23:13:15.823533 [ 9.857143] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Sep 9 23:13:15.835532 [ 9.863628] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Sep 9 23:13:15.847521 [ 9.870037] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Sep 9 23:13:15.847544 [ 9.876525] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Sep 9 23:13:15.859530 [ 9.883033] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Sep 9 23:13:15.859552 [ 9.889504] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Sep 9 23:13:15.871524 [ 9.895957] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Sep 9 23:13:15.871546 [ 9.902432] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Sep 9 23:13:15.883525 [ 9.908666] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 9 23:13:15.895533 [ 9.926577] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Sep 9 23:13:15.907526 [ 9.933046] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Sep 9 23:13:15.907548 [ 9.939279] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 9 23:13:15.931527 [ 9.957219] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Sep 9 23:13:15.931548 [ 9.963688] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Sep 9 23:13:15.943525 [ 9.970157] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Sep 9 23:13:15.943547 [ 9.976622] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Sep 9 23:13:15.955525 [ 9.983070] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Sep 9 23:13:15.967528 [ 9.989545] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Sep 9 23:13:15.967551 [ 9.996441] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Sep 9 23:13:15.979521 [ 10.002928] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Sep 9 23:13:15.979543 [ 10.009170] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 9 23:13:16.003521 [ 10.027190] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Sep 9 23:13:16.003543 [ 10.033697] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Sep 9 23:13:16.015531 [ 10.039930] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 9 23:13:16.027531 [ 10.057917] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Sep 9 23:13:16.039524 [ 10.064415] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Sep 9 23:13:16.039546 [ 10.070644] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 9 23:13:16.063528 [ 10.088622] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Sep 9 23:13:16.063550 [ 10.095119] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Sep 9 23:13:16.075528 [ 10.101352] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 9 23:13:16.087510 [ 10.119366] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Sep 9 23:13:16.099525 [ 10.125867] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Sep 9 23:13:16.099547 [ 10.132378] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Sep 9 23:13:16.111528 [ 10.138859] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Sep 9 23:13:16.123519 [ 10.145343] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Sep 9 23:13:16.123542 [ 10.151833] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Sep 9 23:13:16.135523 [ 10.158066] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 9 23:13:16.147524 [ 10.176028] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Sep 9 23:13:16.159523 [ 10.182544] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Sep 9 23:13:16.159546 [ 10.188775] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 9 23:13:16.183517 [ 10.207165] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 9 23:13:16.183541 [ 10.214809] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 9 23:13:16.195482 [ 10.225090] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 9 23:13:16.207527 [ 10.233433] pstore: Registered erst as persistent store backend Sep 9 23:13:16.207548 [ 10.240236] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 9 23:13:16.219527 [ 10.247457] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 9 23:13:16.231488 [ 10.257328] Linux agpgart interface v0.103 Sep 9 23:13:16.231507 [ 10.266690] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Sep 9 23:13:16.243481 [ 10.294106] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 9 23:13:16.279477 [ 10.309160] i8042: PNP: No PS/2 controller found. Sep 9 23:13:16.291523 [ 10.314502] mousedev: PS/2 mouse device common for all mice Sep 9 23:13:16.291545 [ 10.320735] rtc_cmos 00:00: RTC can wake from S4 Sep 9 23:13:16.303522 [ 10.326356] rtc_cmos 00:00: registered as rtc0 Sep 9 23:13:16.303542 [ 10.331386] rtc_cmos 00:00: setting system clock to 2024-09-09T23:13:16 UTC (1725923596) Sep 9 23:13:16.315532 [ 10.340437] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 9 23:13:16.315563 [ 10.349731] intel_pstate: Intel P-state driver initializing Sep 9 23:13:16.327477 [ 10.367966] ledtrig-cpu: registered to indicate activity on CPUs Sep 9 23:13:16.351583 [ 10.375232] efifb: probing for efifb Sep 9 23:13:16.351602 [ 10.379234] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Sep 9 23:13:16.363524 [ 10.386507] efifb: mode is 1024x768x32, linelength=4096, pages=1 Sep 9 23:13:16.363547 [ 10.393201] efifb: scrolling: redraw Sep 9 23:13:16.375479 [ 10.397184] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 9 23:13:16.375501 [ 10.415704] Console: switching to colour frame buffer device 128x48 Sep 9 23:13:16.411523 [ 10.434914] fb0: EFI VGA frame buffer device Sep 9 23:13:16.411543 [ 10.451806] NET: Registered PF_INET6 protocol family Sep 9 23:13:16.435424 [ 10.468074] Segment Routing with IPv6 Sep 9 23:13:16.447466 [ 10.472163] In-situ OAM (IOAM) with IPv6 Sep 9 23:13:16.447485 [ 10.476561] mip6: Mobile IPv6 Sep 9 23:13:16.447496 [ 10.479868] NET: Registered PF_PACKET protocol family Sep 9 23:13:16.459472 [ 10.485654] mpls_gso: MPLS GSO support Sep 9 23:13:16.459491 [ 10.499579] microcode: sig=0x50654, pf=0x1, revision=0x2007006 Sep 9 23:13:16.483456 [ 10.507673] microcode: Microcode Update Driver: v2.2. Sep 9 23:13:16.483477 [ 10.508823] resctrl: MB allocation detected Sep 9 23:13:16.495470 [ 10.519116] IPI shorthand broadcast: enabled Sep 9 23:13:16.495489 [ 10.523901] sched_clock: Marking stable (8559646243, 1964225155)->(11017184544, -493313146) Sep 9 23:13:16.507465 [ 10.534967] registered taskstats version 1 Sep 9 23:13:16.507485 [ 10.539551] Loading compiled-in X.509 certificates Sep 9 23:13:16.519442 [ 10.571296] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 9 23:13:16.555476 [ 10.581011] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 9 23:13:16.567447 [ 10.598563] zswap: loaded using pool lzo/zbud Sep 9 23:13:16.579467 [ 10.604044] Key type .fscrypt registered Sep 9 23:13:16.579487 [ 10.608430] Key type fscrypt-provisioning registered Sep 9 23:13:16.591456 [ 10.614447] pstore: Using crash dump compression: deflate Sep 9 23:13:16.591477 [ 10.630995] Key type encrypted registered Sep 9 23:13:16.603437 [ 10.635469] AppArmor: AppArmor sha1 policy hashing enabled Sep 9 23:13:16.615470 [ 10.642942] integrity: Loading X.509 certificate: UEFI:db Sep 9 23:13:16.639334 [ 10.648996] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Sep 9 23:13:16.639467 [ 10.659459] integrity: Loading X.509 certificate: UEFI:db Sep 9 23:13:16.639490 [ 10.665496] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Sep 9 23:13:16.651474 [ 10.675959] integrity: Loading X.509 certificate: UEFI:db Sep 9 23:13:16.651494 [ 10.681984] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Sep 9 23:13:16.663483 [ 10.693995] integrity: Loading X.509 certificate: UEFI:db Sep 9 23:13:16.675471 [ 10.700026] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Sep 9 23:13:16.687465 [ 10.713459] ima: Allocated hash algorithm: sha256 Sep 9 23:13:16.687485 [ 10.761371] ima: No architecture policies found Sep 9 23:13:16.735445 [ 10.766432] evm: Initialising EVM extended attributes: Sep 9 23:13:16.747488 [ 10.772154] evm: security.selinux Sep 9 23:13:16.747507 [ 10.775846] evm: security.SMACK64 (disabled) Sep 9 23:13:16.759467 [ 10.780604] evm: security.SMACK64EXEC (disabled) Sep 9 23:13:16.759489 [ 10.784320] tsc: Refined TSC clocksource calibration: 2194.843 MHz Sep 9 23:13:16.771468 [ 10.785748] evm: security.SMACK64TRANSMUTE (disabled) Sep 9 23:13:16.771490 [ 10.792669] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa32b623c0, max_idle_ns: 440795289684 ns Sep 9 23:13:16.783483 [ 10.798292] evm: security.SMACK64MMAP (disabled) Sep 9 23:13:16.783504 [ 10.814608] evm: security.apparmor Sep 9 23:13:16.795478 [ 10.818408] evm: security.ima Sep 9 23:13:16.795496 [ 10.821723] evm: security.capability Sep 9 23:13:16.795508 [ 10.825716] evm: HMAC attrs: 0x1 Sep 9 23:13:16.807451 [ 10.829381] clocksource: Switched to clocksource tsc Sep 9 23:13:16.807473 [ 10.956965] clk: Disabling unused clocks Sep 9 23:13:16.939450 [ 10.963915] Freeing unused decrypted memory: 2036K Sep 9 23:13:16.939471 [ 10.970967] Freeing unused kernel image (initmem) memory: 2796K Sep 9 23:13:16.951472 [ 10.977755] Write protecting the kernel read-only data: 26624k Sep 9 23:13:16.963454 [ 10.986003] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 9 23:13:16.963477 [ 10.994219] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 9 23:13:16.975617 [ 11.064684] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 9 23:13:17.047463 [ 11.071875] x86/mm: Checking user space page tables Sep 9 23:13:17.047485 [ 11.123760] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 9 23:13:17.107454 [ 11.130959] Run /init as init process Sep 9 23:13:17.107474 Loading, please wait... Sep 9 23:13:17.119424 Starting systemd-udevd version 252.30-1~deb12u2 Sep 9 23:13:17.155418 [ 11.386635] dca service started, version 1.12.1 Sep 9 23:13:17.371452 [ 11.394897] lpc_ich 0000:00:1f.0: I/O space for ACPI uninitialized Sep 9 23:13:17.371476 [ 11.401815] lpc_ich 0000:00:1f.0: No MFD cells added Sep 9 23:13:17.383473 [ 11.407569] i801_smbus 0000:00:1f.4: enabling device (0141 -> 0143) Sep 9 23:13:17.383497 [ 11.414711] i801_smbus 0000:00:1f.4: SPD Write Disable is set Sep 9 23:13:17.395475 [ 11.421180] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt Sep 9 23:13:17.407482 [ 11.428405] SCSI subsystem initialized Sep 9 23:13:17.407503 [ 11.428878] i2c i2c-0: 2/24 memory slots populated (from DMI) Sep 9 23:13:17.407518 [ 11.439015] i2c i2c-0: Systems with more than 4 memory slots not supported yet, not instantiating SPD Sep 9 23:13:17.419518 [ 11.450867] igb: Intel(R) Gigabit Ethernet Network Driver Sep 9 23:13:17.431472 [ 11.451133] ACPI: bus type USB registered Sep 9 23:13:17.431493 [ 11.456931] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 9 23:13:17.443445 [ 11.461471] usbcore: registered new interface driver usbfs Sep 9 23:13:17.443467 [ 11.473774] usbcore: registered new interface driver hub Sep 9 23:13:17.455463 [ 11.479745] usbcore: registered new device driver usb Sep 9 23:13:17.455485 [ 11.487053] megasas: 07.719.03.00-rc1 Sep 9 23:13:17.467473 [ 11.490896] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:2c:6f Sep 9 23:13:17.479474 [ 11.505435] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 9 23:13:17.491458 [ 11.518586] megaraid_sas 0000:65:00.0: FW now in Ready state Sep 9 23:13:17.503465 [ 11.524909] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 9 23:13:17.503492 [ 11.533878] pps pps0: new PPS source ptp0 Sep 9 23:13:17.515470 [ 11.538669] igb 0000:02:00.0: added PHC on eth1 Sep 9 23:13:17.515491 [ 11.543750] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 9 23:13:17.527473 [ 11.551430] igb 0000:02:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Sep 9 23:13:17.539473 [ 11.559461] igb 0000:02:00.0: eth1: PBA No: 100200-000 Sep 9 23:13:17.539495 [ 11.565200] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 9 23:13:17.551462 [ 11.574308] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Sep 9 23:13:17.551486 [ 11.583160] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Sep 9 23:13:17.563480 [ 11.591681] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Sep 9 23:13:17.575484 [ 11.599262] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Sep 9 23:13:17.575506 [ 11.605684] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Sep 9 23:13:17.587466 [ 11.619635] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth1 Sep 9 23:13:17.599455 [ 11.630410] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Sep 9 23:13:17.611479 [ 11.639065] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Sep 9 23:13:17.623469 [ 11.646065] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 9 23:13:17.635466 [ 11.657017] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 9 23:13:17.635487 [ 11.662857] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Sep 9 23:13:17.647467 [ 11.672256] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Sep 9 23:13:17.659470 [ 11.682772] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 9 23:13:17.659491 [ 11.688613] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Sep 9 23:13:17.671477 [ 11.696891] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Sep 9 23:13:17.683467 [ 11.703919] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 9 23:13:17.683494 [ 11.713169] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 9 23:13:17.695478 [ 11.721238] usb usb1: Product: xHCI Host Controller Sep 9 23:13:17.695498 [ 11.726684] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 9 23:13:17.707472 [ 11.733489] usb usb1: SerialNumber: 0000:00:14.0 Sep 9 23:13:17.707492 [ 11.738658] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Sep 9 23:13:17.719481 [ 11.747113] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Sep 9 23:13:17.731477 [ 11.754112] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Sep 9 23:13:17.731502 [ 11.762077] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Sep 9 23:13:17.743475 [ 11.768785] megaraid_sas 0000:65:00.0: NVMe passthru support : No Sep 9 23:13:17.755466 [ 11.775589] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 9 23:13:17.755494 [ 11.785108] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Sep 9 23:13:17.767474 [ 11.792395] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Sep 9 23:13:17.779461 [ 11.800250] hub 1-0:1.0: USB hub found Sep 9 23:13:17.779481 [ 11.804488] hub 1-0:1.0: 16 ports detected Sep 9 23:13:17.779493 [ 11.810375] bnxt_en 0000:18:00.1 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:2c:70 Sep 9 23:13:17.803464 [ 11.824657] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 9 23:13:17.803491 [ 11.835872] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Sep 9 23:13:17.815476 [ 11.845102] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 9 23:13:17.827478 [ 11.853166] usb usb2: Product: xHCI Host Controller Sep 9 23:13:17.827498 [ 11.858605] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 9 23:13:17.839444 [ 11.865412] usb usb2: SerialNumber: 0000:00:14.0 Sep 9 23:13:17.839464 [ 11.871609] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Sep 9 23:13:17.851476 [ 11.874408] bnxt_en 0000:18:00.0 enx0010e0de2c6f: renamed from eth0 Sep 9 23:13:17.863473 [ 11.880784] ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds apst Sep 9 23:13:17.875470 [ 11.898657] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 9 23:13:17.887468 [ 11.909344] megaraid_sas 0000:65:00.0: INIT adapter done Sep 9 23:13:17.887489 [ 11.915341] hub 2-0:1.0: USB hub found Sep 9 23:13:17.899474 [ 11.919540] hub 2-0:1.0: 10 ports detected Sep 9 23:13:17.899494 [ 11.924562] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Sep 9 23:13:17.911469 [ 11.924885] bnxt_en 0000:18:00.1 enx0010e0de2c70: renamed from eth1 Sep 9 23:13:17.911492 [ 11.933206] megaraid_sas 0000:65:00.0: unevenspan support : no Sep 9 23:13:17.923472 [ 11.933208] megaraid_sas 0000:65:00.0: firmware crash dump : yes Sep 9 23:13:17.923495 [ 11.933210] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Sep 9 23:13:17.935470 [ 11.961496] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Sep 9 23:13:17.947477 [ 11.973065] scsi host0: Avago SAS based MegaRAID driver Sep 9 23:13:17.947498 [ 11.979910] scsi 0:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Sep 9 23:13:17.959463 [ 12.057855] scsi host1: ahci Sep 9 23:13:18.031438 [ 12.061310] scsi host2: ahci Sep 9 23:13:18.043462 [ 12.064888] scsi host3: ahci Sep 9 23:13:18.043481 [ 12.068346] scsi host4: ahci Sep 9 23:13:18.043492 [ 12.071837] scsi host5: ahci Sep 9 23:13:18.043502 [ 12.075375] scsi host6: ahci Sep 9 23:13:18.055463 [ 12.078889] scsi host7: ahci Sep 9 23:13:18.055480 [ 12.082439] scsi host8: ahci Sep 9 23:13:18.055491 [ 12.085729] ata1: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00100 irq 252 Sep 9 23:13:18.067477 [ 12.094283] ata2: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00180 irq 252 Sep 9 23:13:18.079472 [ 12.102834] ata3: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00200 irq 252 Sep 9 23:13:18.091465 [ 12.111383] ata4: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00280 irq 252 Sep 9 23:13:18.091491 [ 12.119935] ata5: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00300 irq 252 Sep 9 23:13:18.103475 [ 12.128502] ata6: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00380 irq 252 Sep 9 23:13:18.115494 [ 12.137070] ata7: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00400 irq 252 Sep 9 23:13:18.115519 [ 12.145621] ata8: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00480 irq 252 Sep 9 23:13:18.127518 [ 12.212437] usb 1-8: new high-speed USB device number 2 using xhci_hcd Sep 9 23:13:18.199478 [ 12.390172] usb 1-8: New USB device found, idVendor=2a4b, idProduct=0400, bcdDevice= 1.00 Sep 9 23:13:18.379465 [ 12.399338] usb 1-8: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 9 23:13:18.379490 [ 12.407319] usb 1-8: Product: Emulex Pilot4 HighSpeed HUB Sep 9 23:13:18.391468 [ 12.413361] usb 1-8: Manufacturer: Emulex Communications Sep 9 23:13:18.391489 [ 12.419301] usb 1-8: SerialNumber: 0xBABEFACE Sep 9 23:13:18.403458 [ 12.425711] hub 1-8:1.0: USB hub found Sep 9 23:13:18.403478 [ 12.430124] hub 1-8:1.0: 7 ports detected Sep 9 23:13:18.403490 [ 12.465431] ata6: SATA link down (SStatus 0 SControl 300) Sep 9 23:13:18.451466 [ 12.471497] ata8: SATA link down (SStatus 0 SControl 300) Sep 9 23:13:18.451488 [ 12.477568] ata1: SATA link down (SStatus 0 SControl 300) Sep 9 23:13:18.463464 [ 12.483635] ata4: SATA link down (SStatus 0 SControl 300) Sep 9 23:13:18.463486 [ 12.489700] ata2: SATA link down (SStatus 0 SControl 300) Sep 9 23:13:18.475477 [ 12.495768] ata5: SATA link down (SStatus 0 SControl 300) Sep 9 23:13:18.475500 [ 12.501820] ata3: SATA link down (SStatus 0 SControl 300) Sep 9 23:13:18.487443 [ 12.507887] ata7: SATA link down (SStatus 0 SControl 300) Sep 9 23:13:18.487465 [ 12.520194] sd 0:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Sep 9 23:13:18.499471 [ 12.529110] sd 0:0:0:0: [sda] Write Protect is off Sep 9 23:13:18.511470 [ 12.535209] sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 9 23:13:18.523459 [ 12.546569] sd 0:0:0:0: [sda] Disabling DIF Type 1 protection Sep 9 23:13:18.523482 [ 12.553016] sd 0:0:0:0: [sda] Enabling DIF Type 0 protection Sep 9 23:13:18.535446 [ 12.579007] sda: sda1 sda2 sda3 Sep 9 23:13:18.559453 [ 12.582918] sd 0:0:0:0: [sda] Attached SCSI disk Sep 9 23:13:18.559473 [ 12.925446] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 9 23:13:18.907482 [ 12.939101] device-mapper: uevent: version 1.0.3 Sep 9 23:13:18.919470 [ 12.944398] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 9 23:13:18.931434 Begin: Loading essential drivers ... done. Sep 9 23:13:19.219466 Begin: Running /scripts/init-premount ... done. Sep 9 23:13:19.219486 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 9 23:13:19.231456 Begin: Running /scripts/local-premount ... done. Sep 9 23:13:19.231476 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 9 23:13:19.255445 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro1--vg-root Sep 9 23:13:19.267468 /dev/mapper/sabro1--vg-root: clean, 39786/1220608 files, 468747/4882432 blocks Sep 9 23:13:19.339459 done. Sep 9 23:13:19.351419 [ 13.476958] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 9 23:13:19.459446 [ 13.492284] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 23:13:19.471472 done. Sep 9 23:13:19.471486 Begin: Running /scripts/local-bottom ... done. Sep 9 23:13:19.507450 Begin: Running /scripts/init-bottom ... done. Sep 9 23:13:19.519422 [ 13.629057] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 9 23:13:19.615447 INIT: version 3.06 booting Sep 9 23:13:19.807415 INIT: No inittab.d directory found Sep 9 23:13:19.867413 Using makefile-style concurrent boot in runlevel S. Sep 9 23:13:20.035489 Starting hotplug events dispatcher: systemd-udevd. Sep 9 23:13:20.863418 Synthesizing the initial hotplug events (subsystems)...done. Sep 9 23:13:20.887427 Synthesizing the initial hotplug events (devices)...done. Sep 9 23:13:21.079417 Waiting for /dev to be fully populated...[ 15.127137] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Sep 9 23:13:21.115473 [ 15.148490] ACPI: button: Power Button [PWRF] Sep 9 23:13:21.127442 [ 15.241371] IPMI message handler: version 39.2 Sep 9 23:13:21.223434 [ 15.266770] ipmi device interface Sep 9 23:13:21.247464 [ 15.270769] input: PC Speaker as /devices/platform/pcspkr/input/input1 Sep 9 23:13:21.247487 [ 15.399269] pstore: ignoring unexpected backend 'efi' Sep 9 23:13:21.379464 [ 15.406372] ioatdma: Intel(R) QuickData Technology Driver 5.00 Sep 9 23:13:21.391470 [ 15.413050] ioatdma 0000:00:04.0: enabling device (0004 -> 0006) Sep 9 23:13:21.391492 [ 15.413146] ipmi_si: IPMI System Interface driver Sep 9 23:13:21.403466 [ 15.425083] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 9 23:13:21.403489 [ 15.432198] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 9 23:13:21.415479 [ 15.435049] ioatdma 0000:00:04.1: enabling device (0000 -> 0002) Sep 9 23:13:21.415500 [ 15.440299] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 9 23:13:21.427476 [ 15.453678] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 9 23:13:21.439467 [ 15.453701] iTCO_vendor_support: vendor-support=0 Sep 9 23:13:21.439488 [ 15.453906] sd 0:0:0:0: Attached scsi generic sg0 type 0 Sep 9 23:13:21.451470 [ 15.460546] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 9 23:13:21.451496 [ 15.476195] ioatdma 0000:00:04.2: enabling device (0000 -> 0002) Sep 9 23:13:21.463436 [ 15.503340] ioatdma 0000:00:04.3: enabling device (0000 -> 0002) Sep 9 23:13:21.487450 [ 15.514792] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 9 23:13:21.499477 [ 15.514900] iTCO_wdt iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 9 23:13:21.511481 [ 15.523748] ioatdma 0000:00:04.4: enabling device (0000 -> 0002) Sep 9 23:13:21.511503 [ 15.524514] ipmi_si: Adding ACPI-specified kcs state machine Sep 9 23:13:21.523471 [ 15.524634] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 9 23:13:21.535476 [ 15.534233] ACPI: bus type drm_connector registered Sep 9 23:13:21.535497 [ 15.536784] ioatdma 0000:00:04.5: enabling device (0000 -> 0002) Sep 9 23:13:21.547469 [ 15.549879] ioatdma 0000:00:04.6: enabling device (0000 -> 0002) Sep 9 23:13:21.547491 [ 15.559370] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 655360 ms ovfl timer Sep 9 23:13:21.559496 [ 15.578816] ioatdma 0000:00:04.7: enabling device (0000 -> 0002) Sep 9 23:13:21.571447 [ 15.585967] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 9 23:13:21.571470 [ 15.612240] ioatdma 0000:80:04.0: enabling device (0004 -> 0006) Sep 9 23:13:21.595439 [ 15.635049] ioatdma 0000:80:04.1: enabling device (0000 -> 0002) Sep 9 23:13:21.619428 [ 15.656440] ioatdma 0000:80:04.2: enabling device (0000 -> 0002) Sep 9 23:13:21.643412 [ 15.677676] ioatdma 0000:80:04.3: enabling device (0000 -> 0002) Sep 9 23:13:21.664571 [ 15.684843] cryptd: max_cpu_qlen set to 1000 Sep 9 23:13:21.667440 [ 15.695695] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00002a, prod_id: 0x4701, dev_id: 0x20) Sep 9 23:13:21.679478 [ 15.698676] ioatdma 0000:80:04.4: enabling device (0000 -> 0002) Sep 9 23:13:21.691432 [ 15.728801] ioatdma 0000:80:04.5: enabling device (0000 -> 0002) Sep 9 23:13:21.715460 [ 15.730375] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 9 23:13:21.715482 [ 15.743165] Console: switching to colour dummy device 80x25 Sep 9 23:13:21.727453 [ 15.749338] ioatdma 0000:80:04.6: enabling device (0000 -> 0002) Sep 9 23:13:21.727475 [ 15.761037] AVX2 version of gcm_enc/dec engaged. Sep 9 23:13:21.739463 [ 15.762734] [drm] Initialized mgag200 1.0.0 20110418 for 0000:04:00.0 on minor 0 Sep 9 23:13:21.751465 [ 15.774643] ioatdma 0000:80:04.7: enabling device (0000 -> 0002) Sep 9 23:13:21.751487 [ 15.781390] fbcon: mgag200drmfb (fb0) is primary device Sep 9 23:13:21.859469 [ 15.781402] AES CTR mode by8 optimization enabled Sep 9 23:13:21.859490 [ 15.785704] ipmi_ssif: IPMI SSIF Interface driver Sep 9 23:13:21.871468 [ 15.864722] Console: switching to colour frame buffer device 128x48 Sep 9 23:13:21.871491 [ 15.900415] mgag200 0000:04:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 9 23:13:21.883443 [ 16.261516] EDAC MC0: Giving out device to module skx_edac controller Skylake Socket#0 IMC#0: DEV 0000:3a:0a.0 (INTERRUPT) Sep 9 23:13:22.243480 [ 16.273874] EDAC MC1: Giving out device to module skx_edac controller Skylake Socket#0 IMC#1: DEV 0000:3a:0c.0 (INTERRUPT) Sep 9 23:13:22.255479 [ 16.286338] EDAC MC2: Giving out device to module skx_edac controller Skylake Socket#1 IMC#0: DEV 0000:ae:0a.0 (INTERRUPT) Sep 9 23:13:22.267487 [ 16.298688] EDAC MC3: Giving out device to module skx_edac controller Skylake Socket#1 IMC#1: DEV 0000:ae:0c.0 (INTERRUPT) Sep 9 23:13:22.279482 [ 16.339762] intel_rapl_common: Found RAPL domain package Sep 9 23:13:22.315456 [ 16.345708] intel_rapl_common: RAPL package-0 domain package locked by BIOS Sep 9 23:13:22.327476 [ 16.354109] intel_rapl_common: Found RAPL domain package Sep 9 23:13:22.339450 [ 16.360067] intel_rapl_common: RAPL package-1 domain package locked by BIOS Sep 9 23:13:22.339474 done. Sep 9 23:13:22.519414 [ 16.729440] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 9 23:13:22.711494 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 9 23:13:22.735426 Checking file systems.../dev/sda2: clean, 343/61056 files, 23581/244224 blocks Sep 9 23:13:23.407448 done. Sep 9 23:13:23.407463 Cleaning up temporary files... /tmp. Sep 9 23:13:23.491436 [ 17.599885] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Sep 9 23:13:23.587441 [ 17.615970] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 23:13:23.599446 [ 17.742874] Adding 1949692k swap on /dev/mapper/sabro1--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 9 23:13:23.731426 Mounting local filesystems...done. Sep 9 23:13:23.839454 Activating swapfile swap, if any...done. Sep 9 23:13:23.839473 Cleaning up temporary files.... Sep 9 23:13:23.851431 Starting Setting kernel variables: sysctl. Sep 9 23:13:23.899414 [ 18.246218] audit: type=1400 audit(1725923604.203:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1519 comm="apparmor_parser" Sep 9 23:13:24.235484 [ 18.263033] audit: type=1400 audit(1725923604.203:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1520 comm="apparmor_parser" Sep 9 23:13:24.259471 [ 18.280215] audit: type=1400 audit(1725923604.203:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1520 comm="apparmor_parser" Sep 9 23:13:24.271481 [ 18.297976] audit: type=1400 audit(1725923604.239:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1522 comm="apparmor_parser" Sep 9 23:13:24.283487 [ 18.314869] audit: type=1400 audit(1725923604.239:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1522 comm="apparmor_parser" Sep 9 23:13:24.307474 [ 18.331560] audit: type=1400 audit(1725923604.243:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1522 comm="apparmor_parser" Sep 9 23:13:24.319481 [ 18.348158] audit: type=1400 audit(1725923604.251:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1523 comm="apparmor_parser" Sep 9 23:13:24.343425 [ 18.383998] audit: type=1400 audit(1725923604.339:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1521 comm="apparmor_parser" Sep 9 23:13:24.379475 [ 18.404105] audit: type=1400 audit(1725923604.343:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1521 comm="apparmor_parser" Sep 9 23:13:24.403467 [ 18.423614] audit: type=1400 audit(1725923604.343:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1521 comm="apparmor_parser" Sep 9 23:13:24.415477 Starting: AppArmorLoading AppArmor profiles...done. Sep 9 23:13:24.427428 . Sep 9 23:13:24.427443 [ 21.316926] igb 0000:02:00.0 enx0010e0de2c6e: igb: enx0010e0de2c6e NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 9 23:13:27.307433 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 9 23:13:27.379470 Copyright 2004-2022 Internet Systems Consortium. Sep 9 23:13:27.379489 All rights reserved. Sep 9 23:13:27.379499 For info, please visit https://www.isc.org/software/dhcp/ Sep 9 23:13:27.391479 Sep 9 23:13:27.391493 Listening on LPF/enx0010e0de2c6e/00:10:e0:de:2c:6e Sep 9 23:13:27.391506 Sending on LPF/enx0010e0de2c6e/00:10:e0:de:2c:6e Sep 9 23:13:27.403468 Sending on Socket/fallback Sep 9 23:13:27.403486 Created duid "\000\001\000\001.r=\224\000\020\340\336,n". Sep 9 23:13:27.403500 DHCPDISCOVER on enx0010e0de2c6e to 255.255.255.255 port 67 interval 5 Sep 9 23:13:27.415450 [ 21.544536] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de2c6e: link becomes ready Sep 9 23:13:27.523460 DHCPDISCOVER on enx0010e0de2c6e to 255.255.255.255 port 67 interval 13 Sep 9 23:13:29.863470 DHCPOFFER of 10.149.64.69 from 10.149.64.4 Sep 9 23:13:29.863490 DHCPREQUEST for 10.149.64.69 on enx0010e0de2c6e to 255.255.255.255 port 67 Sep 9 23:13:29.875470 DHCPACK of 10.149.64.69 from 10.149.64.4 Sep 9 23:13:29.875489 bound to 10.149.64.69 -- renewal in 227 seconds. Sep 9 23:13:29.887446 done. Sep 9 23:13:29.887469 Cleaning up temporary files.... Sep 9 23:13:29.887481 Starting nftables: none Sep 9 23:13:29.911430 . Sep 9 23:13:30.043421 INIT: Entering runlevel: 2 Sep 9 23:13:30.067413 Using makefile-style concurrent boot in runlevel 2. Sep 9 23:13:30.091440 Starting Apache httpd web server: apache2. Sep 9 23:13:31.423415 Starting periodic command scheduler: cron. Sep 9 23:13:31.615418 Starting NTP server: ntpd2024-09-09T23:13:31 ntpd[1750]: INIT: ntpd ntpsec-1.2.2: Starting Sep 9 23:13:31.651474 2024-09-09T23:13:31 ntpd[1750]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 9 23:13:31.663461 . Sep 9 23:13:31.663475 Starting system message bus: dbus. Sep 9 23:13:31.711433 Starting OpenBSD Secure Shell server: sshd. Sep 9 23:13:32.143435 Sep 9 23:13:33.175435 Debian GNU/Linux 12 sabro1 ttyS0 Sep 9 23:13:33.175455 Sep 9 23:13:33.175462 sabro1 login: INIT: SUsing makefile-style concurrent boot in runlevel 6. Sep 9 23:16:31.719446 Stopping libvirt management daemon: libvirtdNo /usr/local/sbin/libvirtd found running; none killed. Sep 9 23:16:31.731470 . Sep 9 23:16:31.743433 Stopping SMP IRQ Balancer: irqbalance. Sep 9 23:16:31.743454 Stopping hotplug events dispatcher: systemd-udevd. Sep 9 23:16:31.755443 Stopping nftables: none. Sep 9 23:16:31.779428 Saving the system clock to /dev/rtc0. Sep 9 23:16:32.523461 Hardware Clock updated to Mon Sep 9 23:16:32 UTC 2024. Sep 9 23:16:32.523482 Stopping Apache httpd web server: apache2. Sep 9 23:16:32.835439 Asking all remaining processes to terminate...done. Sep 9 23:16:33.351447 All processes ended within 1 seconds...done. Sep 9 23:16:33.363430 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx0010e0de2c6e=enx0010e0de2c6e Sep 9 23:16:33.399470 done. Sep 9 23:16:33.399485 [ 207.551013] EXT4-fs (sda2): unmounting filesystem. Sep 9 23:16:33.531446 Deactivating swap...done. Sep 9 23:16:33.555437 Unmounting local filesystems...done. Sep 9 23:16:33.555457 [ 207.707242] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 9 23:16:33.687450 Will now restart. Sep 9 23:16:33.795422 [ 207.853853] kvm: exiting hardware virtualization Sep 9 23:16:33.831441 [ 208.591638] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 9 23:16:34.575461 [ 208.638342] ACPI: PM: Preparing to enter system sleep state S5 Sep 9 23:16:34.623432 [ 208.742980] reboot: Restarting system Sep 9 23:16:34.719513 [ 208.747099] reboot: machine restart Sep 9 23:16:34.731485 [{2JCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Sep 9 23:18:22.499457 >>Checking Media Presence...... Sep 9 23:18:22.511437 >>Media Present...... Sep 9 23:18:22.511452 >>Start PXE over IPv4. Sep 9 23:18:26.183460 Station IP address is 10.149.64.69 Sep 9 23:18:26.183477 Sep 9 23:18:26.183484 Server IP address is 10.149.64.3 Sep 9 23:18:26.183493 NBP filename is bootnetx64.efi Sep 9 23:18:26.195445 NBP filesize is 948768 Bytes Sep 9 23:18:26.195472 >>Checking Media Presence...... Sep 9 23:18:26.207443 >>Media Present...... Sep 9 23:18:26.207458 Downloading NBP file... Sep 9 23:18:26.207467 Sep 9 23:18:26.339431 Succeed to download NBP file. Sep 9 23:18:26.339448 Fetching Netboot Image Sep 9 23:18:26.519416 Welcome to GRUB! Sep 9 23:18:27.887438 Sep 9 23:18:27.887450 GNU GRUB version 2.06-13+deb12u1 Sep 9 23:18:29.447478 Sep 9 23:18:29.447491 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 9 23:18:29.495472 Press enter to boot the selected OS, `e' to edit the commands Sep 9 23:18:29.495492 before booting or `c' for a command-line. ESC to return previous Sep 9 23:18:29.507474 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Sep 9 23:18:34.643471 Sep 9 23:18:34.643484 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Sep 9 23:18:34.703422 /EndEntire Sep 9 23:18:34.751419 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Sep 9 23:18:34.763477 /HD(1,800,8e800,d7f660d029899f41,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Sep 9 23:18:34.775426 /EndEntire Sep 9 23:18:34.775441 Welcome to GRUB! Sep 9 23:18:35.123437 Sep 9 23:18:35.123449 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 9 23:18:36.647482 Sep 9 23:18:36.647495 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 9 23:18:36.695466 Press enter to boot the selected OS, `e' to edit the commands Sep 9 23:18:36.695487 before booting or `c' for a command-line. ESC to return Sep 9 23:18:36.707471 previous menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings        GNU GRUB version 2.06-13+deb12u1 Sep 9 23:18:36.827487 Sep 9 23:18:36.827500 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 9 23:18:36.875472 Press enter to boot the selected OS, `e' to edit the commands Sep 9 23:18:36.887466 before booting or `c' for a command-line. ESC to return previous Sep 9 23:18:36.887488 menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings          The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)'Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 9 23:18:42.071457 Sep 9 23:18:42.071470 Sep 9 23:18:42.071476 Sep 9 23:18:42.071481  Booting `Xen hypervisor, version 4'Booting `Xen hypervisor, version 4' Sep 9 23:18:42.191466 Sep 9 23:18:42.191478 Sep 9 23:18:42.191484 Sep 9 23:18:42.191490  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.11.0-rc7+'Booting `Debian GNU/Linux, with Xen 4 and Linux 6.11.0-rc7+' Sep 9 23:18:42.275427 Sep 9 23:18:42.275446 Sep 9 23:18:42.275452 Sep 9 23:18:42.275458 Loading Xen 4 ...Loading Xen 4 ... Sep 9 23:18:42.347437 Sep 9 23:18:42.347450 Loading Linux 6.11.0-rc7+ ...Loading Linux 6.11.0-rc7+ ... Sep 9 23:18:42.515445 Sep 9 23:18:42.515458 Loading initial ramdisk ...Loading initial ramdisk ... Sep 9 23:18:42.803443 Sep 9 23:18:42.803456 0x0000:0x04:0x00.0x0: ROM: 0x8000 bytes at 0x6605a018 Sep 9 23:18:43.211421 __ __ _ _ ____ ___ _ _ _ Sep 9 23:18:43.379471 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 9 23:18:43.391470 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 9 23:18:43.391490 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 9 23:18:43.403474 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 9 23:18:43.415469 Sep 9 23:18:43.415482 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Sep 9 21:34:55 UTC 2024 Sep 9 23:18:43.427473 (XEN) Latest ChangeSet: Wed Sep 4 13:27:03 2024 +0100 git:65e4bc585c Sep 9 23:18:43.427494 (XEN) build-id: 6aefdb259ec9d668819158fa5808f55767d38fb4 Sep 9 23:18:43.439475 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 9 23:18:43.439492 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan no-real-mode edd=off Sep 9 23:18:43.463470 (XEN) Xen image load base address: 0x60400000 Sep 9 23:18:43.463490 (XEN) Video information: Sep 9 23:18:43.463501 (XEN) VGA is graphics mode 1024x768, 32 bpp Sep 9 23:18:43.475468 (XEN) Disc information: Sep 9 23:18:43.475486 (XEN) Found 0 MBR signatures Sep 9 23:18:43.475497 (XEN) Found 1 EDD information structures Sep 9 23:18:43.475508 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Sep 9 23:18:43.487475 (XEN) EFI RAM map: Sep 9 23:18:43.487491 (XEN) [0000000000000000, 000000000003dfff] (usable) Sep 9 23:18:43.499469 (XEN) [000000000003e000, 000000000003ffff] (reserved) Sep 9 23:18:43.499489 (XEN) [0000000000040000, 000000000009ffff] (usable) Sep 9 23:18:43.499502 (XEN) [00000000000a0000, 00000000000fffff] (reserved) Sep 9 23:18:43.511472 (XEN) [0000000000100000, 000000006a70efff] (usable) Sep 9 23:18:43.511492 (XEN) [000000006a70f000, 000000006c80efff] (reserved) Sep 9 23:18:43.523472 (XEN) [000000006c80f000, 000000006c85efff] (ACPI data) Sep 9 23:18:43.523492 (XEN) [000000006c85f000, 000000006d25efff] (ACPI NVS) Sep 9 23:18:43.535468 (XEN) [000000006d25f000, 000000006f319fff] (reserved) Sep 9 23:18:43.535489 (XEN) [000000006f31a000, 000000006f7fffff] (usable) Sep 9 23:18:43.547468 (XEN) [000000006f800000, 000000008fffffff] (reserved) Sep 9 23:18:43.547488 (XEN) [00000000fd000000, 00000000fe7fffff] (reserved) Sep 9 23:18:43.559470 (XEN) [00000000fed20000, 00000000fed44fff] (reserved) Sep 9 23:18:43.559490 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 9 23:18:43.559503 (XEN) [0000000100000000, 000000087fffffff] (usable) Sep 9 23:18:43.571455 (XEN) BSP microcode revision: 0x0200005e Sep 9 23:18:43.571474 (XEN) microcode: CPU0 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 9 23:18:43.595432 (XEN) ACPI: RSDP 6CA5F000, 0024 (r2 ORACLE) Sep 9 23:18:43.619469 (XEN) ACPI: XSDT 6CA5F0E0, 013C (r1 ORACLE X7-2 41060300 AMI 10013) Sep 9 23:18:43.619492 (XEN) ACPI: FACP 6CA7C3F0, 0114 (r6 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:43.631472 (XEN) ACPI: DSDT 6CA5F2B0, 1D139 (r2 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:43.631496 (XEN) ACPI: FACS 6D25D080, 0040 Sep 9 23:18:43.643468 (XEN) ACPI: FPDT 6CA7C508, 0044 (r1 ORACLE X7-2 41060300 AMI 10013) Sep 9 23:18:43.643491 (XEN) ACPI: FIDT 6CA7C550, 009C (r1 ORACLE X7-2 41060300 AMI 10013) Sep 9 23:18:43.655474 (XEN) ACPI: SPMI 6CA7C5F0, 0041 (r5 ORACLE X7-2 41060300 AMI. 0) Sep 9 23:18:43.667477 (XEN) ACPI: OEMS 6CA7C638, 1C2B (r1 ORACLE X7-2 41060300 ORCL 1) Sep 9 23:18:43.667501 (XEN) ACPI: UEFI 6CA7E268, 005C (r1 ORACLE X7-2 41060300 0) Sep 9 23:18:43.679471 (XEN) ACPI: UEFI 6CA7E2C8, 0042 (r1 ORACLE X7-2 41060300 1000013) Sep 9 23:18:43.679494 (XEN) ACPI: MCFG 6CA7E310, 003C (r1 ORACLE X7-2 41060300 MSFT 97) Sep 9 23:18:43.691479 (XEN) ACPI: BDAT 6CA7E350, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:43.703470 (XEN) ACPI: HPET 6CA7E380, 0038 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:43.703494 (XEN) ACPI: APIC 6CA7E3B8, 0552 (r3 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:43.715474 (XEN) ACPI: MIGT 6CA7E910, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:43.727468 (XEN) ACPI: MSCT 6CA7E950, 0090 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:43.727491 (XEN) ACPI: NFIT 6CA7E9E0, 18028 (r1 ORACLE X7-2 41060300 0) Sep 9 23:18:43.739469 (XEN) ACPI: PCAT 6CA96A08, 0048 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:43.739492 (XEN) ACPI: PCCT 6CA96A50, 006E (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:43.751475 (XEN) ACPI: PMTT 6CA96AC0, 02B0 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:43.763471 (XEN) ACPI: RASF 6CA96D70, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:43.763494 (XEN) ACPI: SLIT 6CA96DA0, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:43.775473 (XEN) ACPI: SRAT 6CA96DD0, 2830 (r3 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:43.787466 (XEN) ACPI: SVOS 6CA99600, 0032 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:43.787490 (XEN) ACPI: WDDT 6CA99638, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:43.799474 (XEN) ACPI: OEM4 6CA99678, A27C4 (r2 INTEL CPU CST 41060300 INTL 20140828) Sep 9 23:18:43.799498 (XEN) ACPI: OEM1 6CB3BE40, 2A2C4 (r2 INTEL CPU EIST 41060300 INTL 20140828) Sep 9 23:18:43.811476 (XEN) ACPI: SSDT 6CB66108, 33C30 (r2 INTEL SSDT PM 41060300 INTL 20140828) Sep 9 23:18:43.823470 (XEN) ACPI: SSDT 6CB99D38, 065B (r2 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:43.823493 (XEN) ACPI: SPCR 6CB9A398, 0050 (r2 ORACLE X7-2 41060300 AMI. 5000C) Sep 9 23:18:43.835474 (XEN) ACPI: DBG2 6CB9A3E8, 0089 (r0 ORACLE X7-2 41060300 MSFT 10013) Sep 9 23:18:43.847472 (XEN) ACPI: TPM2 6CB9A478, 0034 (r3 ORACLE X7-2 41060300 AMI 0) Sep 9 23:18:43.847496 (XEN) ACPI: SSDT 6CB9A4B0, 2AF6 (r2 INTEL SpsNm 41060300 INTL 20140828) Sep 9 23:18:43.859474 (XEN) ACPI: DMAR 6CB9CFA8, 02F0 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:43.859497 (XEN) ACPI: HEST 6CB9D298, 013C (r1 ORACLE X7-2 41060300 INTL 1) Sep 9 23:18:43.871475 (XEN) ACPI: BERT 6CB9D3D8, 0030 (r1 ORACLE X7-2 41060300 INTL 1) Sep 9 23:18:43.883469 (XEN) ACPI: ERST 6CB9D408, 0230 (r1 ORACLE X7-2 41060300 INTL 1) Sep 9 23:18:43.883492 (XEN) ACPI: EINJ 6CB9D638, 0150 (r1 ORACLE X7-2 41060300 INTL 1) Sep 9 23:18:43.895460 (XEN) System RAM: 32427MB (33205836kB) Sep 9 23:18:43.895479 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 9 23:18:43.979472 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000047fffffff] Sep 9 23:18:43.979494 (XEN) NUMA: Node 1 PXM 1 [0000000480000000, 000000087fffffff] Sep 9 23:18:43.991448 (XEN) NUMA: Using 19 for the hash shift Sep 9 23:18:43.991468 (XEN) Domain heap initialised DMA width 32 bits Sep 9 23:18:44.075479 (XEN) vesafb: framebuffer at 0x000000009b000000, mapped to 0xffff82c000205000, using 3072k, total 3072k Sep 9 23:18:44.099479 (XEN) vesafb: mode is 1024x768x32, linelength=4096, font 8x14 Sep 9 23:18:44.111434 (XEN) vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 9 23:18:44.111456 (XEN) SMBIOS 3.0 present. Sep 9 23:18:44.147470 (XEN) Using APIC driver default Sep 9 23:18:44.147488 (XEN) ACPI: PM-Timer IO Port: 0x508 (24 bits) Sep 9 23:18:44.147501 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 9 23:18:44.159478 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:504,1:0], pm1x_evt[1:500,1:0] Sep 9 23:18:44.159501 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6d25d080/0000000000000000, using 32 Sep 9 23:18:44.171477 (XEN) ACPI: wakeup_vec[6d25d08c], vec_size[20] Sep 9 23:18:44.171498 (XEN) ACPI: Local APIC address 0xfee00000 Sep 9 23:18:44.183467 (XEN) Overriding APIC driver with bigsmp Sep 9 23:18:44.183486 (XEN) ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0]) Sep 9 23:18:44.195473 (XEN) IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 9 23:18:44.195496 (XEN) ACPI: IOAPIC (id[0x09] address[0xfec01000] gsi_base[24]) Sep 9 23:18:44.207473 (XEN) IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 9 23:18:44.207496 (XEN) ACPI: IOAPIC (id[0x0a] address[0xfec08000] gsi_base[32]) Sep 9 23:18:44.219474 (XEN) IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 9 23:18:44.231472 (XEN) ACPI: IOAPIC (id[0x0b] address[0xfec10000] gsi_base[40]) Sep 9 23:18:44.231495 (XEN) IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 9 23:18:44.243470 (XEN) ACPI: IOAPIC (id[0x0c] address[0xfec18000] gsi_base[48]) Sep 9 23:18:44.243492 (XEN) IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 9 23:18:44.255468 (XEN) ACPI: IOAPIC (id[0x0f] address[0xfec20000] gsi_base[72]) Sep 9 23:18:44.255490 (XEN) IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 9 23:18:44.267473 (XEN) ACPI: IOAPIC (id[0x10] address[0xfec28000] gsi_base[80]) Sep 9 23:18:44.267495 (XEN) IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 9 23:18:44.279475 (XEN) ACPI: IOAPIC (id[0x11] address[0xfec30000] gsi_base[88]) Sep 9 23:18:44.279497 (XEN) IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 9 23:18:44.291475 (XEN) ACPI: IOAPIC (id[0x12] address[0xfec38000] gsi_base[96]) Sep 9 23:18:44.303468 (XEN) IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 9 23:18:44.303492 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 9 23:18:44.315469 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 9 23:18:44.315491 (XEN) ACPI: IRQ0 used by override. Sep 9 23:18:44.315503 (XEN) ACPI: IRQ2 used by override. Sep 9 23:18:44.327470 (XEN) ACPI: IRQ9 used by override. Sep 9 23:18:44.327488 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 9 23:18:44.327501 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 9 23:18:44.339476 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 9 23:18:44.339496 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 9 23:18:44.351471 (XEN) Xen ERST support is initialized. Sep 9 23:18:44.351491 (XEN) HEST: Table parsing has been initialized Sep 9 23:18:44.363469 (XEN) Using ACPI (MADT) for SMP configuration information Sep 9 23:18:44.363490 (XEN) SMP: Allowing 40 CPUs (0 hotplug CPUs) Sep 9 23:18:44.363503 (XEN) IRQ limits: 104 GSI, 8216 MSI/MSI-X Sep 9 23:18:44.375468 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 9 23:18:44.375492 (XEN) Switched to APIC driver x2apic_mixed Sep 9 23:18:44.387440 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 9 23:18:44.399462 (XEN) CPU0: TSC: ratio: 176 / 2 Sep 9 23:18:44.399480 (XEN) CPU0: bus: 100 MHz base: 2200 MHz max: 3000 MHz Sep 9 23:18:44.411472 (XEN) CPU0: 800 ... 2200 MHz Sep 9 23:18:44.411489 (XEN) xstate: size: 0xa88 and states: 0x2ff Sep 9 23:18:44.411502 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 9 23:18:44.423480 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 6, using 0x1 Sep 9 23:18:44.435476 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 9, using 0x1 Sep 9 23:18:44.435498 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 10, using 0x1 Sep 9 23:18:44.447473 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 11, using 0x1 Sep 9 23:18:44.447502 (XEN) CPU0: Intel machine check reporting enabled Sep 9 23:18:44.459455 (XEN) Speculative mitigation facilities: Sep 9 23:18:44.471434 (XEN) Hardware hints: RSBA Sep 9 23:18:44.471452 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR GDS_CTRL Sep 9 23:18:44.483452 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 9 23:18:44.507447 (XEN) Xen settings: BTI-Thunk: JMP, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 9 23:18:44.519463 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 9 23:18:44.531466 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 9 23:18:44.543453 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 9 23:18:44.555449 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 9 23:18:44.567455 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 9 23:18:44.579445 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 9 23:18:44.591452 (XEN) Initializing Credit2 scheduler Sep 9 23:18:44.603433 (XEN) load_precision_shift: 18 Sep 9 23:18:44.615430 (XEN) load_window_shift: 30 Sep 9 23:18:44.627446 (XEN) underload_balance_tolerance: 0 Sep 9 23:18:44.639440 (XEN) overload_balance_tolerance: -3 Sep 9 23:18:44.639459 (XEN) runqueues arrangement: socket Sep 9 23:18:44.651420 (XEN) cap enforcement granularity: 10ms Sep 9 23:18:44.663438 (XEN) load tracking window length 1073741824 ns Sep 9 23:18:44.675438 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 9 23:18:44.687442 (XEN) Platform timer is 24.000MHz HPET Sep 9 23:18:44.747435 (XEN) Detected 2194.843 MHz processor. Sep 9 23:18:44.759441 (XEN) Freed 1020kB unused BSS memory Sep 9 23:18:44.783430 (XEN) EFI memory map: Sep 9 23:18:44.783447 (XEN) 0000000000000-0000000003fff type=2 attr=000000000000000f Sep 9 23:18:44.795445 (XEN) 0000000004000-000000003dfff type=7 attr=000000000000000f Sep 9 23:18:44.807447 (XEN) 000000003e000-000000003ffff type=6 attr=800000000000000f Sep 9 23:18:44.819449 (XEN) 0000000040000-000000008ffff type=7 attr=000000000000000f Sep 9 23:18:44.831449 (XEN) 0000000090000-000000009ffff type=2 attr=000000000000000f Sep 9 23:18:44.843448 (XEN) 0000000100000-00000020e9fff type=2 attr=000000000000000f Sep 9 23:18:44.855448 (XEN) 00000020ea000-00000239d1fff type=7 attr=000000000000000f Sep 9 23:18:44.867447 (XEN) 00000239d2000-000004e1ddfff type=1 attr=000000000000000f Sep 9 23:18:44.879446 (XEN) 000004e1de000-000004e2ddfff type=4 attr=000000000000000f Sep 9 23:18:44.891446 (XEN) 000004e2de000-00000605fffff type=7 attr=000000000000000f Sep 9 23:18:44.903446 (XEN) 0000060600000-0000060a0afff type=2 attr=000000000000000f Sep 9 23:18:44.915446 (XEN) 0000060a0b000-0000060aa0fff type=7 attr=000000000000000f Sep 9 23:18:44.927448 (XEN) 0000060aa1000-0000060ea2fff type=1 attr=000000000000000f Sep 9 23:18:44.927469 (XEN) 0000060ea3000-00000612a4fff type=2 attr=000000000000000f Sep 9 23:18:44.939446 (XEN) 00000612a5000-0000061379fff type=1 attr=000000000000000f Sep 9 23:18:44.951445 (XEN) 000006137a000-000006145cfff type=7 attr=000000000000000f Sep 9 23:18:44.963453 (XEN) 000006145d000-0000061464fff type=2 attr=000000000000000f Sep 9 23:18:44.975450 (XEN) 0000061465000-0000061814fff type=1 attr=000000000000000f Sep 9 23:18:44.987444 (XEN) 0000061815000-0000061c1efff type=2 attr=000000000000000f Sep 9 23:18:44.999446 (XEN) 0000061c1f000-0000061c24fff type=7 attr=000000000000000f Sep 9 23:18:45.011447 (XEN) 0000061c25000-0000061cf7fff type=1 attr=000000000000000f Sep 9 23:18:45.023445 (XEN) 0000061cf8000-0000069939fff type=4 attr=000000000000000f Sep 9 23:18:45.035448 (XEN) 000006993a000-0000069bfdfff type=7 attr=000000000000000f Sep 9 23:18:45.047445 (XEN) 0000069bfe000-000006a70efff type=3 attr=000000000000000f Sep 9 23:18:45.071432 (XEN) 000006a70f000-000006c80efff type=0 attr=000000000000000f Sep 9 23:18:45.083443 (XEN) 000006c80f000-000006c85efff type=9 attr=000000000000000f Sep 9 23:18:45.095439 (XEN) 000006c85f000-000006d25efff type=10 attr=000000000000000f Sep 9 23:18:45.107439 (XEN) 000006d25f000-000006f155fff type=6 attr=800000000000000f Sep 9 23:18:45.119448 (XEN) 000006f156000-000006f319fff type=5 attr=800000000000000f Sep 9 23:18:45.131451 (XEN) 000006f31a000-000006f798fff type=4 attr=000000000000000f Sep 9 23:18:45.143446 (XEN) 000006f799000-000006f799fff type=3 attr=000000000000000f Sep 9 23:18:45.155445 (XEN) 000006f79a000-000006f7fffff type=4 attr=000000000000000f Sep 9 23:18:45.167445 (XEN) 0000100000000-000087fffffff type=7 attr=000000000000000f Sep 9 23:18:45.191434 (XEN) 00000000a0000-00000000fffff type=0 attr=0000000000000000 Sep 9 23:18:45.203443 (XEN) 000006f800000-000007fffffff type=0 attr=0000000000000000 Sep 9 23:18:45.215441 (XEN) 0000080000000-000008fffffff type=11 attr=8000000000000001 Sep 9 23:18:45.227435 (XEN) 00000fd000000-00000fe7fffff type=11 attr=800000000000100d Sep 9 23:18:45.263439 (XEN) 00000fed20000-00000fed44fff type=11 attr=800000000000100d Sep 9 23:18:45.275497 (XEN) 00000ff000000-00000ffffffff type=11 attr=800000000000100d Sep 9 23:18:45.287505 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfd5c Sep 9 23:18:45.299482 (XEN) Intel VT-d iommu 6 supported page sizes: 4kB, 2MB, 1GB Sep 9 23:18:45.311507 (XEN) Intel VT-d iommu 5 supported page sizes: 4kB, 2MB, 1GB Sep 9 23:18:45.323502 (XEN) Intel VT-d iommu 4 supported page sizes: 4kB, 2MB, 1GB Sep 9 23:18:45.335502 (XEN) Intel VT-d iommu 3 supported page sizes: 4kB, 2MB, 1GB Sep 9 23:18:45.347502 (XEN) Intel VT-d iommu 2 supported page sizes: 4kB, 2MB, 1GB Sep 9 23:18:45.359501 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 9 23:18:45.371501 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 9 23:18:45.383499 (XEN) Intel VT-d iommu 7 supported page sizes: 4kB, 2MB, 1GB Sep 9 23:18:45.383521 (XEN) Intel VT-d Snoop Control enabled. Sep 9 23:18:45.395486 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 9 23:18:45.407492 (XEN) Intel VT-d Queued Invalidation enabled. Sep 9 23:18:45.419509 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 9 23:18:45.431501 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 9 23:18:45.443488 (XEN) Intel VT-d Shared EPT tables enabled. Sep 9 23:18:45.443509 (XEN) I/O virtualisation enabled Sep 9 23:18:45.455484 (XEN) - Dom0 mode: Relaxed Sep 9 23:18:45.467498 (XEN) Interrupt remapping enabled Sep 9 23:18:45.467517 (XEN) nr_sockets: 2 Sep 9 23:18:45.479482 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 9 23:18:45.491500 (XEN) Enabling APIC mode. Using 9 I/O APICs Sep 9 23:18:45.503491 (XEN) ENABLING IO-APIC IRQs Sep 9 23:18:45.503509 (XEN) -> Using old ACK method Sep 9 23:18:45.515499 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 9 23:18:45.527447 (XEN) TSC deadline timer enabled Sep 9 23:18:45.635429 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 9 23:18:45.647457 (XEN) Allocated console ring of 512 KiB. Sep 9 23:18:45.671437 (XEN) mwait-idle: MWAIT substates: 0x2020 Sep 9 23:18:45.683431 (XEN) mwait-idle: v0.4.1 model 0x55 Sep 9 23:18:45.695431 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 9 23:18:45.719435 (XEN) VMX: Supported advanced features: Sep 9 23:18:45.731427 (XEN) - APIC MMIO access virtualisation Sep 9 23:18:45.743433 (XEN) - APIC TPR shadow Sep 9 23:18:45.755428 (XEN) - Extended Page Tables (EPT) Sep 9 23:18:45.767435 (XEN) - Virtual-Processor Identifiers (VPID) Sep 9 23:18:45.779440 (XEN) - Virtual NMI Sep 9 23:18:45.779457 (XEN) - MSR direct-access bitmap Sep 9 23:18:45.791466 (XEN) - Unrestricted Guest Sep 9 23:18:45.791484 (XEN) - APIC Register Virtualization Sep 9 23:18:45.791496 (XEN) - Virtual Interrupt Delivery Sep 9 23:18:45.791507 (XEN) - Posted Interrupt Processing Sep 9 23:18:45.803467 (XEN) - VMCS shadowing Sep 9 23:18:45.803490 (XEN) - VM Functions Sep 9 23:18:45.803501 (XEN) - Virtualisation Exceptions Sep 9 23:18:45.803511 (XEN) - Page Modification Logging Sep 9 23:18:45.815467 (XEN) - TSC Scaling Sep 9 23:18:45.815484 (XEN) HVM: ASIDs enabled. Sep 9 23:18:45.815495 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 9 23:18:45.827468 (XEN) HVM: VMX enabled Sep 9 23:18:45.827485 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 9 23:18:45.827498 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 9 23:18:45.839466 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfd5c Sep 9 23:18:45.839486 (XEN) microcode: CPU2 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 9 23:18:45.851475 (XEN) microcode: CPU4 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 9 23:18:45.863468 (XEN) microcode: CPU6 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 9 23:18:45.863493 (XEN) microcode: CPU8 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 9 23:18:45.875476 (XEN) microcode: CPU10 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 9 23:18:45.887468 (XEN) microcode: CPU12 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 9 23:18:45.899464 (XEN) microcode: CPU14 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 9 23:18:45.899490 (XEN) microcode: CPU16 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 9 23:18:45.911475 (XEN) microcode: CPU18 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 9 23:18:45.923474 (XEN) microcode: CPU20 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 9 23:18:45.935467 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 6, using 0x1 Sep 9 23:18:45.935490 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 9, using 0x1 Sep 9 23:18:45.947468 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 10, using 0x1 Sep 9 23:18:45.947490 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 11, using 0x1 Sep 9 23:18:45.959467 (XEN) microcode: CPU22 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 9 23:18:45.959493 (XEN) microcode: CPU24 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 9 23:18:45.971478 (XEN) microcode: CPU26 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 9 23:18:45.983473 (XEN) microcode: CPU28 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 9 23:18:45.995469 (XEN) microcode: CPU30 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 9 23:18:45.995495 (XEN) microcode: CPU32 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 9 23:18:46.007474 (XEN) microcode: CPU34 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 9 23:18:46.043431 (XEN) microcode: CPU36 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 9 23:18:46.175466 (XEN) microcode: CPU38 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 9 23:18:46.187465 (XEN) Brought up 40 CPUs Sep 9 23:18:46.187483 (XEN) Testing NMI watchdog on all CPUs: ok Sep 9 23:18:46.187496 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 9 23:18:46.199465 (XEN) Initializing Credit2 scheduler Sep 9 23:18:46.199485 (XEN) load_precision_shift: 18 Sep 9 23:18:46.199496 (XEN) load_window_shift: 30 Sep 9 23:18:46.211462 (XEN) underload_balance_tolerance: 0 Sep 9 23:18:46.211482 (XEN) overload_balance_tolerance: -3 Sep 9 23:18:46.211493 (XEN) runqueues arrangement: socket Sep 9 23:18:46.223463 (XEN) cap enforcement granularity: 10ms Sep 9 23:18:46.223483 (XEN) load tracking window length 1073741824 ns Sep 9 23:18:46.223496 (XEN) Adding cpu 0 to runqueue 0 Sep 9 23:18:46.235468 (XEN) First cpu on runqueue, activating Sep 9 23:18:46.235488 (XEN) Adding cpu 1 to runqueue 0 Sep 9 23:18:46.235499 (XEN) Adding cpu 2 to runqueue 0 Sep 9 23:18:46.247464 (XEN) Adding cpu 3 to runqueue 0 Sep 9 23:18:46.247489 (XEN) Adding cpu 4 to runqueue 0 Sep 9 23:18:46.247501 (XEN) Adding cpu 5 to runqueue 0 Sep 9 23:18:46.259457 (XEN) Adding cpu 6 to runqueue 0 Sep 9 23:18:46.259476 (XEN) Adding cpu 7 to runqueue 0 Sep 9 23:18:46.259487 (XEN) Adding cpu 8 to runqueue 0 Sep 9 23:18:46.259497 (XEN) Adding cpu 9 to runqueue 0 Sep 9 23:18:46.271453 (XEN) Adding cpu 10 to runqueue 0 Sep 9 23:18:46.271471 (XEN) Adding cpu 11 to runqueue 0 Sep 9 23:18:46.283451 (XEN) Adding cpu 12 to runqueue 1 Sep 9 23:18:46.283470 (XEN) First cpu on runqueue, activating Sep 9 23:18:46.295451 (XEN) Adding cpu 13 to runqueue 1 Sep 9 23:18:46.295470 (XEN) Adding cpu 14 to runqueue 1 Sep 9 23:18:46.295481 (XEN) Adding cpu 15 to runqueue 1 Sep 9 23:18:46.307451 (XEN) Adding cpu 16 to runqueue 1 Sep 9 23:18:46.307469 (XEN) Adding cpu 17 to runqueue 1 Sep 9 23:18:46.319453 (XEN) Adding cpu 18 to runqueue 1 Sep 9 23:18:46.319472 (XEN) Adding cpu 19 to runqueue 1 Sep 9 23:18:46.331452 (XEN) Adding cpu 20 to runqueue 2 Sep 9 23:18:46.331471 (XEN) First cpu on runqueue, activating Sep 9 23:18:46.331483 (XEN) Adding cpu 21 to runqueue 2 Sep 9 23:18:46.343459 (XEN) Adding cpu 22 to runqueue 2 Sep 9 23:18:46.343477 (XEN) Adding cpu 23 to runqueue 2 Sep 9 23:18:46.355452 (XEN) Adding cpu 24 to runqueue 2 Sep 9 23:18:46.355470 (XEN) Adding cpu 25 to runqueue 2 Sep 9 23:18:46.355482 (XEN) Adding cpu 26 to runqueue 2 Sep 9 23:18:46.367457 (XEN) Adding cpu 27 to runqueue 2 Sep 9 23:18:46.367475 (XEN) Adding cpu 28 to runqueue 2 Sep 9 23:18:46.367486 (XEN) Adding cpu 29 to runqueue 2 Sep 9 23:18:46.379458 (XEN) Adding cpu 30 to runqueue 2 Sep 9 23:18:46.379476 (XEN) Adding cpu 31 to runqueue 2 Sep 9 23:18:46.379487 (XEN) Adding cpu 32 to runqueue 3 Sep 9 23:18:46.391464 (XEN) First cpu on runqueue, activating Sep 9 23:18:46.391483 (XEN) Adding cpu 33 to runqueue 3 Sep 9 23:18:46.391494 (XEN) Adding cpu 34 to runqueue 3 Sep 9 23:18:46.403468 (XEN) Adding cpu 35 to runqueue 3 Sep 9 23:18:46.403487 (XEN) Adding cpu 36 to runqueue 3 Sep 9 23:18:46.403498 (XEN) Adding cpu 37 to runqueue 3 Sep 9 23:18:46.415465 (XEN) Adding cpu 38 to runqueue 3 Sep 9 23:18:46.415484 (XEN) Adding cpu 39 to runqueue 3 Sep 9 23:18:46.415495 (XEN) mcheck_poll: Machine check polling timer started. Sep 9 23:18:46.427462 (XEN) Running stub recovery selftests... Sep 9 23:18:46.427481 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403961df Sep 9 23:18:46.439431 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403961df Sep 9 23:18:46.463470 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403961df Sep 9 23:18:46.475468 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403961df Sep 9 23:18:46.475491 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Sep 9 23:18:46.487470 (XEN) NX (Execute Disable) protection active Sep 9 23:18:46.487490 (XEN) d0 has maximum 1352 PIRQs Sep 9 23:18:46.487501 (XEN) *** Building a PV Dom0 *** Sep 9 23:18:46.499429 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x160cc9c Sep 9 23:18:47.291468 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x791000 Sep 9 23:18:47.300669 (XEN) ELF: phdr: paddr=0x2f91000 memsz=0x2f698 Sep 9 23:18:47.303462 (XEN) ELF: phdr: paddr=0x2fc1000 memsz=0x46f000 Sep 9 23:18:47.303482 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Sep 9 23:18:47.303494 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Sep 9 23:18:47.315465 (XEN) ELF: note: GUEST_OS = "linux" Sep 9 23:18:47.315484 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 9 23:18:47.315496 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 9 23:18:47.327465 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 9 23:18:47.327485 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 9 23:18:47.339463 (XEN) ELF: note: ENTRY = 0xffffffff82fd5860 Sep 9 23:18:47.339483 (XEN) ELF: note: FEATURES = "!writable_page_tables" Sep 9 23:18:47.339497 (XEN) ELF: note: PAE_MODE = "yes" Sep 9 23:18:47.351467 (XEN) ELF: note: L1_MFN_VALID Sep 9 23:18:47.351493 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 9 23:18:47.351506 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 9 23:18:47.363463 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d7e000 Sep 9 23:18:47.363485 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 9 23:18:47.363497 (XEN) ELF: note: LOADER = "generic" Sep 9 23:18:47.375465 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 9 23:18:47.375484 (XEN) ELF: addresses: Sep 9 23:18:47.375494 (XEN) virt_base = 0xffffffff80000000 Sep 9 23:18:47.387466 (XEN) elf_paddr_offset = 0x0 Sep 9 23:18:47.387484 (XEN) virt_offset = 0xffffffff80000000 Sep 9 23:18:47.387497 (XEN) virt_kstart = 0xffffffff81000000 Sep 9 23:18:47.399469 (XEN) virt_kend = 0xffffffff83430000 Sep 9 23:18:47.399488 (XEN) virt_entry = 0xffffffff82fd5860 Sep 9 23:18:47.411465 (XEN) p2m_base = 0x8000000000 Sep 9 23:18:47.411484 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 9 23:18:47.423464 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Sep 9 23:18:47.423486 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 9 23:18:47.423498 (XEN) Dom0 alloc.: 0000000864000000->0000000868000000 (109473 pages to be allocated) Sep 9 23:18:47.435472 (XEN) Init. ramdisk: 000000087eba1000->000000087ffffbe4 Sep 9 23:18:47.447463 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 9 23:18:47.447482 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Sep 9 23:18:47.447496 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 9 23:18:47.459474 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Sep 9 23:18:47.459495 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Sep 9 23:18:47.471474 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Sep 9 23:18:47.471495 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Sep 9 23:18:47.483468 (XEN) ENTRY ADDRESS: ffffffff82fd5860 Sep 9 23:18:47.483487 (XEN) Dom0 has maximum 40 VCPUs Sep 9 23:18:47.495464 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff8260cc9c Sep 9 23:18:47.495486 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f91000 Sep 9 23:18:47.507465 (XEN) ELF: phdr 2 at 0xffffffff82f91000 -> 0xffffffff82fc0698 Sep 9 23:18:47.507486 (XEN) ELF: phdr 3 at 0xffffffff82fc1000 -> 0xffffffff8323c000 Sep 9 23:18:47.519423 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 9 23:18:47.735461 (XEN) Scrubbing Free RAM in background Sep 9 23:18:47.735480 (XEN) Std. Loglevel: All Sep 9 23:18:47.735491 (XEN) Guest Loglevel: All Sep 9 23:18:47.747454 (XEN) *************************************************** Sep 9 23:18:47.747473 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 9 23:18:47.759466 (XEN) enabled. Please assess your configuration and choose an Sep 9 23:18:47.759488 (XEN) explicit 'smt=' setting. See XSA-273. Sep 9 23:18:47.771469 (XEN) *************************************************** Sep 9 23:18:47.771488 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 9 23:18:47.783474 (XEN) enabled. Mitigations will not be fully effective. Please Sep 9 23:18:47.795464 (XEN) choose an explicit smt= setting. See XSA-297. Sep 9 23:18:47.795486 (XEN) *************************************************** Sep 9 23:18:47.807428 (XEN) 3... 2... 1... Sep 9 23:18:50.795433 (XEN) Xen is relinquishing VGA console. Sep 9 23:18:50.795453 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 9 23:18:50.831454 (XEN) Freed 680kB init memory Sep 9 23:18:50.831473 mapping kernel into physical memory Sep 9 23:18:50.831485 about to get started... Sep 9 23:18:50.831495 [ 0.000000] Linux version 6.11.0-rc7+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 9 22:00:54 UTC 2024 Sep 9 23:18:51.239483 [ 0.000000] Command line: placeholder root=/dev/mapper/sabro1--vg-root ro console=hvc0 Sep 9 23:18:51.251475 [ 0.000000] Released 0 page(s) Sep 9 23:18:51.263474 [ 0.000000] BIOS-provided physical RAM map: Sep 9 23:18:51.263495 [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000003dfff] usable Sep 9 23:18:51.275466 [ 0.000000] Xen: [mem 0x000000000003e000-0x000000000003ffff] reserved Sep 9 23:18:51.275488 [ 0.000000] Xen: [mem 0x0000000000040000-0x000000000009ffff] usable Sep 9 23:18:51.287468 [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 9 23:18:51.287490 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020061fff] usable Sep 9 23:18:51.299469 [ 0.000000] Xen: [mem 0x000000006a70f000-0x000000006c80efff] reserved Sep 9 23:18:51.311469 [ 0.000000] Xen: [mem 0x000000006c80f000-0x000000006c85efff] ACPI data Sep 9 23:18:51.311492 [ 0.000000] Xen: [mem 0x000000006c85f000-0x000000006d25efff] ACPI NVS Sep 9 23:18:51.323474 [ 0.000000] Xen: [mem 0x000000006d25f000-0x000000006f319fff] reserved Sep 9 23:18:51.335464 [ 0.000000] Xen: [mem 0x000000006f800000-0x000000008fffffff] reserved Sep 9 23:18:51.335486 [ 0.000000] Xen: [mem 0x000000009d7fc000-0x000000009d7fcfff] reserved Sep 9 23:18:51.347469 [ 0.000000] Xen: [mem 0x00000000aaffc000-0x00000000aaffcfff] reserved Sep 9 23:18:51.347490 [ 0.000000] Xen: [mem 0x00000000b87fc000-0x00000000b87fcfff] reserved Sep 9 23:18:51.359471 [ 0.000000] Xen: [mem 0x00000000c5ffc000-0x00000000c5ffcfff] reserved Sep 9 23:18:51.371468 [ 0.000000] Xen: [mem 0x00000000d37fc000-0x00000000d37fcfff] reserved Sep 9 23:18:51.371490 [ 0.000000] Xen: [mem 0x00000000e0ffc000-0x00000000e0ffcfff] reserved Sep 9 23:18:51.383469 [ 0.000000] Xen: [mem 0x00000000ee7fc000-0x00000000ee7fcfff] reserved Sep 9 23:18:51.395466 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 9 23:18:51.395488 [ 0.000000] Xen: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Sep 9 23:18:51.407467 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 9 23:18:51.407489 [ 0.000000] Xen: [mem 0x00000000fec08000-0x00000000fec08fff] reserved Sep 9 23:18:51.419470 [ 0.000000] Xen: [mem 0x00000000fec10000-0x00000000fec10fff] reserved Sep 9 23:18:51.431467 [ 0.000000] Xen: [mem 0x00000000fec18000-0x00000000fec18fff] reserved Sep 9 23:18:51.431489 [ 0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved Sep 9 23:18:51.443469 [ 0.000000] Xen: [mem 0x00000000fec28000-0x00000000fec28fff] reserved Sep 9 23:18:51.443491 [ 0.000000] Xen: [mem 0x00000000fec30000-0x00000000fec30fff] reserved Sep 9 23:18:51.455473 [ 0.000000] Xen: [mem 0x00000000fec38000-0x00000000fec38fff] reserved Sep 9 23:18:51.467473 [ 0.000000] Xen: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Sep 9 23:18:51.467495 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 9 23:18:51.479468 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 9 23:18:51.491466 [ 0.000000] NX (Execute Disable) protection: active Sep 9 23:18:51.491487 [ 0.000000] APIC: Static calls initialized Sep 9 23:18:51.491500 [ 0.000000] efi: EFI v2.5 by American Megatrends Sep 9 23:18:51.503473 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x6c85e018 Sep 9 23:18:51.515472 [ 0.000000] SMBIOS 3.0.0 present. Sep 9 23:18:51.515490 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Sep 9 23:18:51.527475 [ 0.000000] DMI: Memory slots populated: 2/24 Sep 9 23:18:51.539466 [ 0.000000] Hypervisor detected: Xen PV Sep 9 23:18:51.539486 [ 0.000066] Xen PV: Detected 40 vCPUS Sep 9 23:18:51.539498 [ 0.000547] tsc: Detected 2194.842 MHz processor Sep 9 23:18:51.551467 [ 0.001035] last_pfn = 0x6c85f max_arch_pfn = 0x400000000 Sep 9 23:18:51.551488 [ 0.001039] MTRR map: 3 entries (0 fixed + 3 variable; max 20), built from 10 variable MTRRs Sep 9 23:18:51.563447 [ 0.001041] MTRRs set to read-only Sep 9 23:18:51.563475 [ 0.001046] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 9 23:18:51.575473 [ 0.001103] esrt: Reserving ESRT space from 0x000000006c85e018 to 0x000000006c85e050. Sep 9 23:18:51.587470 [ 0.001107] Kernel/User page tables isolation: disabled on XEN PV. Sep 9 23:18:51.587493 [ 0.030861] Secure boot disabled Sep 9 23:18:51.599467 [ 0.030865] RAMDISK: [mem 0x04000000-0x0545efff] Sep 9 23:18:51.599487 [ 0.030874] ACPI: Early table checksum verification disabled Sep 9 23:18:51.611468 [ 0.030885] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Sep 9 23:18:51.611490 [ 0.030898] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 9 23:18:51.623474 [ 0.030952] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:51.635471 [ 0.031008] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:51.647470 [ 0.031025] ACPI: FACS 0x000000006D25D080 000040 Sep 9 23:18:51.647490 [ 0.031043] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 9 23:18:51.659482 [ 0.031060] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 9 23:18:51.671455 [ 0.031078] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Sep 9 23:18:51.779460 [ 0.031095] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Sep 9 23:18:51.791472 [ 0.031112] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Sep 9 23:18:51.803470 [ 0.031129] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Sep 9 23:18:51.815465 [ 0.031147] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Sep 9 23:18:51.815493 [ 0.031164] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:51.827474 [ 0.031181] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:51.839478 [ 0.031198] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:51.851473 [ 0.031215] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:51.863465 [ 0.031232] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:51.863492 [ 0.031249] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Sep 9 23:18:51.875477 [ 0.031267] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:51.887473 [ 0.031284] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:51.899473 [ 0.031302] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:51.911467 [ 0.031319] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:51.923463 [ 0.031336] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:51.923490 [ 0.031353] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:51.935475 [ 0.031371] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:51.947465 [ 0.031388] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:51.959473 [ 0.031405] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Sep 9 23:18:51.971473 [ 0.031423] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Sep 9 23:18:51.971500 [ 0.031440] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Sep 9 23:18:51.983478 [ 0.031457] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:51.995481 [ 0.031474] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Sep 9 23:18:52.007479 [ 0.031491] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Sep 9 23:18:52.019466 [ 0.031508] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Sep 9 23:18:52.019493 [ 0.031526] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Sep 9 23:18:52.031476 [ 0.031543] ACPI: RMAD 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 9 23:18:52.043477 [ 0.031560] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 9 23:18:52.055471 [ 0.031577] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 9 23:18:52.067468 [ 0.031594] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 9 23:18:52.079473 [ 0.031611] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 9 23:18:52.079501 [ 0.031620] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Sep 9 23:18:52.091475 [ 0.031622] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Sep 9 23:18:52.103466 [ 0.031623] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Sep 9 23:18:52.103490 [ 0.031624] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Sep 9 23:18:52.115475 [ 0.031625] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Sep 9 23:18:52.127466 [ 0.031626] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Sep 9 23:18:52.127491 [ 0.031627] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Sep 9 23:18:52.139472 [ 0.031628] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Sep 9 23:18:52.151467 [ 0.031629] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Sep 9 23:18:52.151491 [ 0.031630] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Sep 9 23:18:52.163473 [ 0.031631] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 9 23:18:52.175470 [ 0.031632] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 9 23:18:52.175494 [ 0.031633] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 9 23:18:52.187472 [ 0.031634] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 9 23:18:52.199467 [ 0.031635] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 9 23:18:52.199490 [ 0.031636] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 9 23:18:52.211475 [ 0.031637] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 9 23:18:52.223468 [ 0.031638] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 9 23:18:52.223492 [ 0.031639] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 9 23:18:52.235476 [ 0.031640] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 9 23:18:52.247467 [ 0.031641] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 9 23:18:52.247490 [ 0.031642] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 9 23:18:52.259473 [ 0.031643] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 9 23:18:52.271468 [ 0.031644] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 9 23:18:52.271492 [ 0.031645] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 9 23:18:52.283475 [ 0.031647] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 9 23:18:52.295471 [ 0.031648] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 9 23:18:52.309137 [ 0.031649] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 9 23:18:52.309192 [ 0.031650] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 9 23:18:52.319471 [ 0.031651] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 9 23:18:52.331464 [ 0.031652] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 9 23:18:52.331489 [ 0.031653] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 9 23:18:52.343469 [ 0.031654] ACPI: Reserving RMAD table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 9 23:18:52.355470 [ 0.031655] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 9 23:18:52.355494 [ 0.031657] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 9 23:18:52.367473 [ 0.031658] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 9 23:18:52.379466 [ 0.031659] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 9 23:18:52.379491 [ 0.031773] APIC: Switched APIC routing to: Xen PV Sep 9 23:18:52.391470 [ 0.036082] Zone ranges: Sep 9 23:18:52.391488 [ 0.036083] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 9 23:18:52.403462 [ 0.036086] DMA32 [mem 0x0000000001000000-0x000000006c85efff] Sep 9 23:18:52.403484 [ 0.036088] Normal empty Sep 9 23:18:52.403495 [ 0.036089] Movable zone start for each node Sep 9 23:18:52.415469 [ 0.036090] Early memory node ranges Sep 9 23:18:52.415488 [ 0.036091] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 9 23:18:52.427471 [ 0.036093] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 9 23:18:52.427493 [ 0.036094] node 0: [mem 0x0000000000100000-0x0000000020061fff] Sep 9 23:18:52.439471 [ 0.036096] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020061fff] Sep 9 23:18:52.451467 [ 0.036101] On node 0, zone DMA: 1 pages in unavailable ranges Sep 9 23:18:52.451490 [ 0.036104] On node 0, zone DMA: 2 pages in unavailable ranges Sep 9 23:18:52.463473 [ 0.036143] On node 0, zone DMA: 96 pages in unavailable ranges Sep 9 23:18:52.463495 [ 0.038125] On node 0, zone DMA32: 32670 pages in unavailable ranges Sep 9 23:18:52.475473 [ 0.038131] p2m virtual area at (____ptrval____), size is 40000000 Sep 9 23:18:52.487466 [ 0.287723] Remapped 98 page(s) Sep 9 23:18:52.487485 [ 0.288380] ACPI: PM-Timer IO Port: 0x508 Sep 9 23:18:52.487498 [ 0.288621] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 9 23:18:52.499468 [ 0.288679] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 9 23:18:52.511462 [ 0.288694] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 9 23:18:52.511487 [ 0.288708] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 9 23:18:52.523471 [ 0.288723] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 9 23:18:52.535465 [ 0.288737] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 9 23:18:52.535489 [ 0.288752] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 9 23:18:52.547471 [ 0.288767] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 9 23:18:52.559466 [ 0.288781] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 9 23:18:52.559490 [ 0.288796] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 9 23:18:52.571474 [ 0.288839] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 9 23:18:52.583464 [ 0.288842] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 9 23:18:52.583487 [ 0.288923] ACPI: Using ACPI (MADT) for SMP configuration information Sep 9 23:18:52.595471 [ 0.288929] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 9 23:18:52.607465 [ 0.288940] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 9 23:18:52.607487 [ 0.288952] CPU topo: Max. logical packages: 2 Sep 9 23:18:52.607500 [ 0.288953] CPU topo: Max. logical dies: 2 Sep 9 23:18:52.619481 [ 0.288953] CPU topo: Max. dies per package: 1 Sep 9 23:18:52.619502 [ 0.288960] CPU topo: Max. threads per core: 2 Sep 9 23:18:52.631470 [ 0.288961] CPU topo: Num. cores per package: 10 Sep 9 23:18:52.631491 [ 0.288962] CPU topo: Num. threads per package: 20 Sep 9 23:18:52.643468 [ 0.288963] CPU topo: Allowing 40 present CPUs plus 0 hotplug CPUs Sep 9 23:18:52.643491 [ 0.289009] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 9 23:18:52.655475 [ 0.289012] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 9 23:18:52.667469 [ 0.289015] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 9 23:18:52.679463 [ 0.289017] PM: hibernation: Registered nosave memory: [mem 0x20062000-0x6a70efff] Sep 9 23:18:52.679490 [ 0.289018] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Sep 9 23:18:52.691475 [ 0.289019] PM: hibernation: Registered nosave memory: [mem 0x6c80f000-0x6c85efff] Sep 9 23:18:52.703471 [ 0.289022] [mem 0x20062000-0x6a70efff] available for PCI devices Sep 9 23:18:52.703493 [ 0.289027] Booting kernel on Xen Sep 9 23:18:52.715465 [ 0.289028] Xen version: 4.20-unstable (preserve-AD) Sep 9 23:18:52.715487 [ 0.289031] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 9 23:18:52.727473 [ 0.296969] setup_percpu: NR_CPUS:64 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:1 Sep 9 23:18:52.739472 [ 0.299983] percpu: Embedded 57 pages/cpu s194200 r8192 d31080 u262144 Sep 9 23:18:52.751461 [ 0.300230] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 9 23:18:52.751487 [ 0.300233] Kernel command line: placeholder root=/dev/mapper/sabro1--vg-root ro console=hvc0 Sep 9 23:18:52.763476 [ 0.300280] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 9 23:18:52.775470 [ 0.300291] random: crng init done Sep 9 23:18:52.775489 [ 0.300292] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 9 23:18:52.787469 [ 0.300293] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 9 23:18:52.799466 [ 0.300295] printk: log_buf_len min size: 262144 bytes Sep 9 23:18:52.799488 [ 0.300940] printk: log_buf_len: 524288 bytes Sep 9 23:18:52.811468 [ 0.300941] printk: early log buf free: 248072(94%) Sep 9 23:18:52.811490 [ 0.301023] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 9 23:18:52.823470 [ 0.301065] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 9 23:18:52.823495 [ 0.307631] Built 1 zonelists, mobility grouping on. Total pages: 131071 Sep 9 23:18:52.835473 [ 0.307634] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 9 23:18:52.847470 [ 0.307637] software IO TLB: area num 64. Sep 9 23:18:52.847490 [ 0.376774] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=1 Sep 9 23:18:52.859469 [ 0.379900] Dynamic Preempt: voluntary Sep 9 23:18:52.859489 [ 0.381024] rcu: Preemptible hierarchical RCU implementation. Sep 9 23:18:52.871524 [ 0.381026] rcu: RCU event tracing is enabled. Sep 9 23:18:52.871545 [ 0.381026] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=40. Sep 9 23:18:52.883534 [ 0.381028] Trampoline variant of Tasks RCU enabled. Sep 9 23:18:52.883555 [ 0.381029] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 9 23:18:52.895535 [ 0.381031] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 9 23:18:52.907530 [ 0.381207] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Sep 9 23:18:52.907554 [ 0.394089] NR_IRQS: 4352, nr_irqs: 2104, preallocated irqs: 16 Sep 9 23:18:52.919533 [ 0.394334] xen:events: Using FIFO-based ABI Sep 9 23:18:52.919553 [ 0.394486] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 9 23:18:52.931539 [ 0.394782] Console: colour dummy device 80x25 Sep 9 23:18:52.943524 [ 0.394785] printk: legacy console [tty0] enabled Sep 9 23:18:52.943545 [ 0.395246] printk: legacy console [hvc0] enabled Sep 9 23:18:52.955511 [ 0.397337] ACPI: Core revision 20240322 Sep 9 23:18:52.955532 [ 0.522052] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 9 23:18:52.967472 [ 0.522080] installing Xen timer for CPU 0 Sep 9 23:18:52.967491 [ 0.522136] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fa32a29722, max_idle_ns: 440795224307 ns Sep 9 23:18:52.979477 [ 0.522160] Calibrating delay loop (skipped), value calculated using timer frequency.. 4389.68 BogoMIPS (lpj=2194842) Sep 9 23:18:52.991478 [ 0.522362] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 9 23:18:53.003467 [ 0.522373] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 9 23:18:53.003489 [ 0.522438] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 9 23:18:53.015475 [ 0.522457] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall and VM exit Sep 9 23:18:53.027476 [ 0.522474] Spectre V2 : Mitigation: IBRS Sep 9 23:18:53.027495 [ 0.522484] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 9 23:18:53.039478 [ 0.522500] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 9 23:18:53.051471 [ 0.522514] RETBleed: Mitigation: IBRS Sep 9 23:18:53.051491 [ 0.522524] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 9 23:18:53.063477 [ 0.522543] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 9 23:18:53.075465 [ 0.522557] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 9 23:18:53.087463 [ 0.522581] MDS: Mitigation: Clear CPU buffers Sep 9 23:18:53.087484 [ 0.522592] TAA: Mitigation: Clear CPU buffers Sep 9 23:18:53.087497 [ 0.522604] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 9 23:18:53.099475 [ 0.522651] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 9 23:18:53.111471 [ 0.522669] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 9 23:18:53.123461 [ 0.522683] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 9 23:18:53.123485 [ 0.522696] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 9 23:18:53.135471 [ 0.522710] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 9 23:18:53.135494 [ 0.522724] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 9 23:18:53.147476 [ 0.522739] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 9 23:18:53.159467 [ 0.522753] x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 Sep 9 23:18:53.159490 [ 0.522767] x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 Sep 9 23:18:53.171499 [ 0.522781] x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 Sep 9 23:18:53.183522 [ 0.522795] x86/fpu: Enabled xstate features 0xe7, context size is 2432 bytes, using 'compacted' format. Sep 9 23:18:53.183551 [ 0.565205] Freeing SMP alternatives memory: 40K Sep 9 23:18:53.195528 [ 0.565246] pid_max: default: 40960 minimum: 320 Sep 9 23:18:53.195549 [ 0.565316] LSM: initializing lsm=capability,selinux Sep 9 23:18:53.207523 [ 0.565335] SELinux: Initializing. Sep 9 23:18:53.207542 [ 0.565397] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 9 23:18:53.219533 [ 0.565418] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 9 23:18:53.231523 [ 0.566267] cpu 0 spinlock event irq 105 Sep 9 23:18:53.231543 [ 0.566286] VPMU disabled by hypervisor. Sep 9 23:18:53.231555 [ 0.566953] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Sep 9 23:18:53.243544 [ 0.566977] signal: max sigframe size: 3632 Sep 9 23:18:53.255524 [ 0.567071] rcu: Hierarchical SRCU implementation. Sep 9 23:18:53.255545 [ 0.567083] rcu: Max phase no-delay instances is 400. Sep 9 23:18:53.267524 [ 0.567247] Timer migration: 2 hierarchy levels; 8 children per group; 2 crossnode level Sep 9 23:18:53.267551 [ 0.568486] smp: Bringing up secondary CPUs ... Sep 9 23:18:53.279527 [ 0.568777] installing Xen timer for CPU 1 Sep 9 23:18:53.279546 [ 0.569292] installing Xen timer for CPU 2 Sep 9 23:18:53.291565 [ 0.569754] installing Xen timer for CPU 3 Sep 9 23:18:53.291584 [ 0.570198] installing Xen timer for CPU 4 Sep 9 23:18:53.291597 [ 0.570622] installing Xen timer for CPU 5 Sep 9 23:18:53.303525 [ 0.570997] installing Xen timer for CPU 6 Sep 9 23:18:53.303545 [ 0.571397] installing Xen timer for CPU 7 Sep 9 23:18:53.315520 [ 0.571773] installing Xen timer for CPU 8 Sep 9 23:18:53.315540 [ 0.572197] installing Xen timer for CPU 9 Sep 9 23:18:53.315553 [ 0.572562] installing Xen timer for CPU 10 Sep 9 23:18:53.327528 [ 0.572941] installing Xen timer for CPU 11 Sep 9 23:18:53.327547 [ 0.573331] installing Xen timer for CPU 12 Sep 9 23:18:53.339483 [ 0.573704] installing Xen timer for CPU 13 Sep 9 23:18:53.339503 [ 0.574111] installing Xen timer for CPU 14 Sep 9 23:18:53.339516 [ 0.574508] installing Xen timer for CPU 15 Sep 9 23:18:53.351468 [ 0.574890] installing Xen timer for CPU 16 Sep 9 23:18:53.351488 [ 0.575337] installing Xen timer for CPU 17 Sep 9 23:18:53.363466 [ 0.575735] installing Xen timer for CPU 18 Sep 9 23:18:53.363486 [ 0.576118] installing Xen timer for CPU 19 Sep 9 23:18:53.363499 [ 0.128668] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Sep 9 23:18:53.375473 [ 0.576301] cpu 1 spinlock event irq 205 Sep 9 23:18:53.387467 [ 0.577319] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 9 23:18:53.399474 [ 0.577346] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 9 23:18:53.411481 [ 0.577372] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 9 23:18:53.435470 [ 0.128668] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Sep 9 23:18:53.447467 [ 0.577411] cpu 2 spinlock event irq 206 Sep 9 23:18:53.447486 [ 0.128668] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Sep 9 23:18:53.459470 [ 0.578273] cpu 3 spinlock event irq 207 Sep 9 23:18:53.459489 [ 0.128668] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Sep 9 23:18:53.471470 [ 0.578307] cpu 4 spinlock event irq 208 Sep 9 23:18:53.471490 [ 0.128668] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0005 Sep 9 23:18:53.483473 [ 0.579238] cpu 5 spinlock event irq 209 Sep 9 23:18:53.483492 [ 0.128668] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0006 Sep 9 23:18:53.495475 [ 0.579269] cpu 6 spinlock event irq 210 Sep 9 23:18:53.495494 [ 0.128668] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0007 Sep 9 23:18:53.507475 [ 0.580158] cpu 7 spinlock event irq 211 Sep 9 23:18:53.519462 [ 0.128668] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0016 APIC: 0x0008 Sep 9 23:18:53.519489 [ 0.580262] cpu 8 spinlock event irq 212 Sep 9 23:18:53.531470 [ 0.128668] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0018 APIC: 0x0009 Sep 9 23:18:53.531496 [ 0.580296] cpu 9 spinlock event irq 213 Sep 9 23:18:53.543469 [ 0.128668] [Firmware Bug]: CPU 10: APIC ID mismatch. CPUID: 0x000a APIC: 0x0010 Sep 9 23:18:53.555470 [ 0.128668] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Sep 9 23:18:53.555497 [ 0.581258] cpu 10 spinlock event irq 214 Sep 9 23:18:53.567465 [ 0.128668] [Firmware Bug]: CPU 11: APIC ID mismatch. CPUID: 0x000b APIC: 0x0011 Sep 9 23:18:53.567490 [ 0.128668] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Sep 9 23:18:53.579480 [ 0.581305] cpu 11 spinlock event irq 215 Sep 9 23:18:53.591463 [ 0.128668] [Firmware Bug]: CPU 12: APIC ID mismatch. CPUID: 0x000c APIC: 0x0012 Sep 9 23:18:53.591490 [ 0.128668] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Sep 9 23:18:53.603471 [ 0.582255] cpu 12 spinlock event irq 216 Sep 9 23:18:53.603490 [ 0.128668] [Firmware Bug]: CPU 13: APIC ID mismatch. CPUID: 0x000d APIC: 0x0013 Sep 9 23:18:53.615477 [ 0.128668] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Sep 9 23:18:53.627472 [ 0.582301] cpu 13 spinlock event irq 217 Sep 9 23:18:53.627491 [ 0.128668] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0014 Sep 9 23:18:53.639475 [ 0.128668] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Sep 9 23:18:53.651470 [ 0.582337] cpu 14 spinlock event irq 218 Sep 9 23:18:53.651489 [ 0.128668] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0015 Sep 9 23:18:53.663468 [ 0.128668] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0015 Sep 9 23:18:53.675464 [ 0.583246] cpu 15 spinlock event irq 219 Sep 9 23:18:53.675485 [ 0.128668] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0016 Sep 9 23:18:53.687467 [ 0.128668] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0016 Sep 9 23:18:53.687493 [ 0.583292] cpu 16 spinlock event irq 220 Sep 9 23:18:53.699466 [ 0.128668] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0017 Sep 9 23:18:53.699492 [ 0.128668] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0017 Sep 9 23:18:53.711478 [ 0.584245] cpu 17 spinlock event irq 221 Sep 9 23:18:53.723464 [ 0.128668] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0018 Sep 9 23:18:53.723490 [ 0.128668] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0036 APIC: 0x0018 Sep 9 23:18:53.735473 [ 0.584289] cpu 18 spinlock event irq 222 Sep 9 23:18:53.747467 [ 0.128668] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0019 Sep 9 23:18:53.747494 [ 0.128668] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x0038 APIC: 0x0019 Sep 9 23:18:53.759474 [ 0.585259] cpu 19 spinlock event irq 223 Sep 9 23:18:53.759493 [ 0.585589] installing Xen timer for CPU 20 Sep 9 23:18:53.771473 [ 0.586208] installing Xen timer for CPU 21 Sep 9 23:18:53.771493 [ 0.586622] installing Xen timer for CPU 22 Sep 9 23:18:53.783469 [ 0.587006] installing Xen timer for CPU 23 Sep 9 23:18:53.783490 [ 0.587389] installing Xen timer for CPU 24 Sep 9 23:18:53.783502 [ 0.587820] installing Xen timer for CPU 25 Sep 9 23:18:53.795469 [ 0.588222] installing Xen timer for CPU 26 Sep 9 23:18:53.795489 [ 0.588639] installing Xen timer for CPU 27 Sep 9 23:18:53.807467 [ 0.589138] installing Xen timer for CPU 28 Sep 9 23:18:53.807487 [ 0.589579] installing Xen timer for CPU 29 Sep 9 23:18:53.807500 [ 0.589965] installing Xen timer for CPU 30 Sep 9 23:18:53.819471 [ 0.590360] installing Xen timer for CPU 31 Sep 9 23:18:53.819491 [ 0.590748] installing Xen timer for CPU 32 Sep 9 23:18:53.831466 [ 0.591130] installing Xen timer for CPU 33 Sep 9 23:18:53.831486 [ 0.591524] installing Xen timer for CPU 34 Sep 9 23:18:53.843464 [ 0.591920] installing Xen timer for CPU 35 Sep 9 23:18:53.843485 [ 0.592312] installing Xen timer for CPU 36 Sep 9 23:18:53.843505 [ 0.592708] installing Xen timer for CPU 37 Sep 9 23:18:53.855469 [ 0.593107] installing Xen timer for CPU 38 Sep 9 23:18:53.855489 [ 0.593541] installing Xen timer for CPU 39 Sep 9 23:18:53.867467 [ 0.128668] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0020 Sep 9 23:18:53.867494 [ 0.128668] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Sep 9 23:18:53.879476 [ 0.593712] cpu 20 spinlock event irq 324 Sep 9 23:18:53.879495 [ 0.128668] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0021 Sep 9 23:18:53.891482 [ 0.128668] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Sep 9 23:18:53.903470 [ 0.594266] cpu 21 spinlock event irq 325 Sep 9 23:18:53.903489 [ 0.128668] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0022 Sep 9 23:18:53.915477 [ 0.128668] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Sep 9 23:18:53.927472 [ 0.594310] cpu 22 spinlock event irq 326 Sep 9 23:18:53.927491 [ 0.128668] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0023 Sep 9 23:18:53.939473 [ 0.128668] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Sep 9 23:18:53.951466 [ 0.595275] cpu 23 spinlock event irq 327 Sep 9 23:18:53.951485 [ 0.128668] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x0024 Sep 9 23:18:53.963476 [ 0.128668] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Sep 9 23:18:53.963502 [ 0.595319] cpu 24 spinlock event irq 328 Sep 9 23:18:53.975470 [ 0.128668] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x0025 Sep 9 23:18:53.987470 [ 0.128668] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0025 Sep 9 23:18:53.987496 [ 0.596160] cpu 25 spinlock event irq 329 Sep 9 23:18:53.999468 [ 0.128668] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x0026 Sep 9 23:18:53.999494 [ 0.128668] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0026 Sep 9 23:18:54.011476 [ 0.596314] cpu 26 spinlock event irq 330 Sep 9 23:18:54.023467 [ 0.128668] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x0027 Sep 9 23:18:54.023493 [ 0.128668] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0027 Sep 9 23:18:54.035477 [ 0.597180] cpu 27 spinlock event irq 331 Sep 9 23:18:54.035496 [ 0.128668] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0028 Sep 9 23:18:54.047479 [ 0.128668] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0017 APIC: 0x0028 Sep 9 23:18:54.059479 [ 0.597301] cpu 28 spinlock event irq 332 Sep 9 23:18:54.059499 [ 0.128668] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0029 Sep 9 23:18:54.071472 [ 0.128668] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0019 APIC: 0x0029 Sep 9 23:18:54.083473 [ 0.597349] cpu 29 spinlock event irq 333 Sep 9 23:18:54.083492 [ 0.128668] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0030 Sep 9 23:18:54.095476 [ 0.128668] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Sep 9 23:18:54.107467 [ 0.598297] cpu 30 spinlock event irq 334 Sep 9 23:18:54.107487 [ 0.128668] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0031 Sep 9 23:18:54.119469 [ 0.128668] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Sep 9 23:18:54.131466 [ 0.598346] cpu 31 spinlock event irq 335 Sep 9 23:18:54.131486 [ 0.128668] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0032 Sep 9 23:18:54.143471 [ 0.128668] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Sep 9 23:18:54.143496 [ 0.599294] cpu 32 spinlock event irq 336 Sep 9 23:18:54.155475 [ 0.128668] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0033 Sep 9 23:18:54.167473 [ 0.128668] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Sep 9 23:18:54.167500 [ 0.599343] cpu 33 spinlock event irq 337 Sep 9 23:18:54.179465 [ 0.128668] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0034 Sep 9 23:18:54.179491 [ 0.128668] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Sep 9 23:18:54.191477 [ 0.600314] cpu 34 spinlock event irq 338 Sep 9 23:18:54.203471 [ 0.128668] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0035 Sep 9 23:18:54.203497 [ 0.128668] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0035 Sep 9 23:18:54.215476 [ 0.600364] cpu 35 spinlock event irq 339 Sep 9 23:18:54.215494 [ 0.128668] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0036 Sep 9 23:18:54.227477 [ 0.128668] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0036 Sep 9 23:18:54.239473 [ 0.601300] cpu 36 spinlock event irq 340 Sep 9 23:18:54.239492 [ 0.128668] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0037 Sep 9 23:18:54.251474 [ 0.128668] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0037 Sep 9 23:18:54.263467 [ 0.601347] cpu 37 spinlock event irq 341 Sep 9 23:18:54.263487 [ 0.128668] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x0038 Sep 9 23:18:54.275471 [ 0.128668] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0037 APIC: 0x0038 Sep 9 23:18:54.287465 [ 0.602169] cpu 38 spinlock event irq 342 Sep 9 23:18:54.287485 [ 0.128668] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x0039 Sep 9 23:18:54.299473 [ 0.602275] cpu 39 spinlock event irq 343 Sep 9 23:18:54.299492 [ 0.603242] smp: Brought up 1 node, 40 CPUs Sep 9 23:18:54.299506 [ 0.604195] Memory: 358076K/524284K available (16384K kernel code, 2762K rwdata, 6196K rodata, 2688K init, 1808K bss, 148752K reserved, 0K cma-reserved) Sep 9 23:18:54.323468 [ 0.604325] devtmpfs: initialized Sep 9 23:18:54.323487 [ 0.604325] x86/mm: Memory block size: 128MB Sep 9 23:18:54.323500 [ 0.606789] ACPI: PM: Registering ACPI NVS region [mem 0x6c85f000-0x6d25efff] (10485760 bytes) Sep 9 23:18:54.335478 [ 0.606789] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 9 23:18:54.347514 [ 0.607174] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 9 23:18:54.359529 [ 0.607598] PM: RTC time: 23:18:51, date: 2024-09-09 Sep 9 23:18:54.359550 [ 0.607969] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 9 23:18:54.371512 [ 0.608011] xen:grant_table: Grant tables using version 1 layout Sep 9 23:18:54.383468 [ 0.608052] Grant table initialized Sep 9 23:18:54.383488 [ 0.609237] audit: initializing netlink subsys (disabled) Sep 9 23:18:54.383503 [ 0.609270] audit: type=2000 audit(1725923930.798:1): state=initialized audit_enabled=0 res=1 Sep 9 23:18:54.395477 [ 0.609270] thermal_sys: Registered thermal governor 'step_wise' Sep 9 23:18:54.407469 [ 0.609270] thermal_sys: Registered thermal governor 'user_space' Sep 9 23:18:54.407492 [ 0.609274] Detected 1 PCC Subspaces Sep 9 23:18:54.419466 [ 0.609295] Registering PCC driver as Mailbox controller Sep 9 23:18:54.419488 [ 0.610460] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Sep 9 23:18:54.431475 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 9 23:18:54.431495 [ 0.759148] PCI: Using configuration type 1 for base access Sep 9 23:18:54.443470 [ 0.759259] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 9 23:18:54.455471 [ 0.759282] ACPI: Added _OSI(Module Device) Sep 9 23:18:54.455492 [ 0.759282] ACPI: Added _OSI(Processor Device) Sep 9 23:18:54.467465 [ 0.759282] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 9 23:18:54.467494 [ 0.759286] ACPI: Added _OSI(Processor Aggregator Device) Sep 9 23:18:54.479466 [ 0.828815] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 9 23:18:54.479489 [ 0.833414] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 9 23:18:54.491470 [ 0.838557] ACPI: Dynamic OEM Table Load: Sep 9 23:18:54.491490 [ 0.873738] ACPI: Dynamic OEM Table Load: Sep 9 23:18:54.503465 [ 1.033815] ACPI: Interpreter enabled Sep 9 23:18:54.503484 [ 1.033852] ACPI: PM: (supports S0 S5) Sep 9 23:18:54.503496 [ 1.033886] ACPI: Using IOAPIC for interrupt routing Sep 9 23:18:54.515472 [ 1.033944] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 9 23:18:54.527472 [ 1.033963] PCI: Using E820 reservations for host bridge windows Sep 9 23:18:54.527493 [ 1.034903] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 9 23:18:54.539473 [ 1.092749] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 9 23:18:54.539496 [ 1.092773] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 23:18:54.551477 [ 1.092912] acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 9 23:18:54.563469 [ 1.093139] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability] Sep 9 23:18:54.575462 [ 1.093751] PCI host bridge to bus 0000:00 Sep 9 23:18:54.575483 [ 1.093764] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 9 23:18:54.587464 [ 1.093780] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 9 23:18:54.587488 [ 1.093794] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 9 23:18:54.599468 [ 1.093808] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 9 23:18:54.611463 [ 1.093822] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 9 23:18:54.611487 [ 1.093836] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 9 23:18:54.623471 [ 1.093852] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 9 23:18:54.635465 [ 1.093868] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 9 23:18:54.635490 [ 1.093884] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 9 23:18:54.647475 [ 1.093900] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 9 23:18:54.659493 [ 1.093918] pci_bus 0000:00: root bus resource [bus 00-16] Sep 9 23:18:54.659515 [ 1.094006] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 PCIe Root Port Sep 9 23:18:54.671535 (XEN) PCI add device 0000:00:00.0 Sep 9 23:18:54.671552 [ 1.094627] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 9 23:18:54.683537 [ 1.094732] pci 0000:00:04.0: BAR 0 [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 9 23:18:54.695519 (XEN) PCI add device 0000:00:04.0 Sep 9 23:18:54.695538 [ 1.095272] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 9 23:18:54.707470 [ 1.095376] pci 0000:00:04.1: BAR 0 [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 9 23:18:54.719507 (XEN) PCI add device 0000:00:04.1 Sep 9 23:18:54.719526 [ 1.095901] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 9 23:18:54.731539 [ 1.096007] pci 0000:00:04.2: BAR 0 [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 9 23:18:54.743522 (XEN) PCI add device 0000:00:04.2 Sep 9 23:18:54.743540 [ 1.096537] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 9 23:18:54.755519 [ 1.096641] pci 0000:00:04.3: BAR 0 [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 9 23:18:54.767467 (XEN) PCI add device 0000:00:04.3 Sep 9 23:18:54.767485 [ 1.097177] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 9 23:18:54.779469 [ 1.097281] pci 0000:00:04.4: BAR 0 [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 9 23:18:54.791470 (XEN) PCI add device 0000:00:04.4 Sep 9 23:18:54.791489 [ 1.097802] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 9 23:18:54.803469 [ 1.097906] pci 0000:00:04.5: BAR 0 [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 9 23:18:54.803492 (XEN) PCI add device 0000:00:04.5 Sep 9 23:18:54.815503 [ 1.098433] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 9 23:18:54.827527 [ 1.098538] pci 0000:00:04.6: BAR 0 [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 9 23:18:54.827551 (XEN) PCI add device 0000:00:04.6 Sep 9 23:18:54.839518 [ 1.099063] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 9 23:18:54.851508 [ 1.099175] pci 0000:00:04.7: BAR 0 [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 9 23:18:54.851531 (XEN) PCI add device 0000:00:04.7 Sep 9 23:18:54.863462 [ 1.099693] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 9 23:18:54.875465 (XEN) PCI add device 0000:00:05.0 Sep 9 23:18:54.875484 [ 1.100222] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 9 23:18:54.887468 (XEN) PCI add device 0000:00:05.2 Sep 9 23:18:54.887486 [ 1.100722] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 PCIe Root Complex Integrated Endpoint Sep 9 23:18:54.899477 [ 1.100812] pci 0000:00:05.4: BAR 0 [mem 0x9cc87000-0x9cc87fff] Sep 9 23:18:54.911474 (XEN) PCI add device 0000:00:05.4 Sep 9 23:18:54.911494 [ 1.101396] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 9 23:18:54.923470 (XEN) PCI add device 0000:00:08.0 Sep 9 23:18:54.923489 [ 1.101855] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 conventional PCI endpoint Sep 9 23:18:54.935469 (XEN) PCI add device 0000:00:08.1 Sep 9 23:18:54.935488 [ 1.102234] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 9 23:18:54.947474 (XEN) PCI add device 0000:00:08.2 Sep 9 23:18:54.947492 [ 1.102823] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 conventional PCI endpoint Sep 9 23:18:54.959474 (XEN) PCI add device 0000:00:11.0 Sep 9 23:18:54.959493 [ 1.103199] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 conventional PCI endpoint Sep 9 23:18:54.971481 [ 1.103343] pci 0000:00:14.0: BAR 0 [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 9 23:18:54.983472 [ 1.103776] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 9 23:18:54.995470 (XEN) PCI add device 0000:00:14.0 Sep 9 23:18:54.995489 [ 1.104295] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 conventional PCI endpoint Sep 9 23:18:55.007470 [ 1.104419] pci 0000:00:14.2: BAR 0 [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 9 23:18:55.007494 (XEN) PCI add device 0000:00:14.2 Sep 9 23:18:55.019465 [ 1.105038] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 conventional PCI endpoint Sep 9 23:18:55.019493 [ 1.105140] pci 0000:00:17.0: BAR 0 [mem 0x9cc84000-0x9cc85fff] Sep 9 23:18:55.031470 [ 1.105203] pci 0000:00:17.0: BAR 1 [mem 0x9cc86000-0x9cc860ff] Sep 9 23:18:55.043467 [ 1.105262] pci 0000:00:17.0: BAR 2 [io 0x3030-0x3037] Sep 9 23:18:55.043489 [ 1.105319] pci 0000:00:17.0: BAR 3 [io 0x3020-0x3023] Sep 9 23:18:55.055466 [ 1.105375] pci 0000:00:17.0: BAR 4 [io 0x3000-0x301f] Sep 9 23:18:55.055489 [ 1.105432] pci 0000:00:17.0: BAR 5 [mem 0x9cc00000-0x9cc7ffff] Sep 9 23:18:55.067459 [ 1.105657] pci 0000:00:17.0: PME# supported from D3hot Sep 9 23:18:55.067481 (XEN) PCI add device 0000:00:17.0 Sep 9 23:18:55.079472 [ 1.106128] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 PCIe Root Port Sep 9 23:18:55.079499 [ 1.106323] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 9 23:18:55.091466 [ 1.106675] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 9 23:18:55.091497 (XEN) PCI add device 0000:00:1c.0 Sep 9 23:18:55.103464 [ 1.106907] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 PCIe Root Port Sep 9 23:18:55.103490 [ 1.107094] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 9 23:18:55.115471 [ 1.107122] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 9 23:18:55.127463 [ 1.107148] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 9 23:18:55.127486 [ 1.107480] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 9 23:18:55.139466 (XEN) PCI add device 0000:00:1c.4 Sep 9 23:18:55.139485 [ 1.107727] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 PCIe Root Port Sep 9 23:18:55.151467 [ 1.107913] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 9 23:18:55.151488 [ 1.107950] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 9 23:18:55.163469 [ 1.108275] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 9 23:18:55.175467 (XEN) PCI add device 0000:00:1c.5 Sep 9 23:18:55.175486 [ 1.108521] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 conventional PCI endpoint Sep 9 23:18:55.187466 (XEN) PCI add device 0000:00:1f.0 Sep 9 23:18:55.187484 [ 1.109288] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 conventional PCI endpoint Sep 9 23:18:55.199471 [ 1.109369] pci 0000:00:1f.2: BAR 0 [mem 0x9cc80000-0x9cc83fff] Sep 9 23:18:55.199493 (XEN) PCI add device 0000:00:1f.2 Sep 9 23:18:55.211437 [ 1.109893] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 conventional PCI endpoint Sep 9 23:18:55.223465 [ 1.110018] pci 0000:00:1f.4: BAR 0 [mem 0x00000000-0x000000ff 64bit] Sep 9 23:18:55.223488 [ 1.110170] pci 0000:00:1f.4: BAR 4 [io 0x0780-0x079f] Sep 9 23:18:55.235465 (XEN) PCI add device 0000:00:1f.4 Sep 9 23:18:55.235484 [ 1.110440] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 conventional PCI endpoint Sep 9 23:18:55.247472 [ 1.110567] pci 0000:00:1f.5: BAR 0 [mem 0xfe010000-0xfe010fff] Sep 9 23:18:55.247494 (XEN) PCI add device 0000:00:1f.5 Sep 9 23:18:55.259468 [ 1.111134] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 9 23:18:55.259489 [ 1.111429] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 9 23:18:55.271488 [ 1.111444] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 PCIe Endpoint Sep 9 23:18:55.283465 [ 1.111552] pci 0000:02:00.0: BAR 0 [mem 0x9ca00000-0x9cafffff] Sep 9 23:18:55.283488 [ 1.111669] pci 0000:02:00.0: BAR 2 [io 0x2000-0x201f] Sep 9 23:18:55.295471 [ 1.111732] pci 0000:02:00.0: BAR 3 [mem 0x9cb00000-0x9cb03fff] Sep 9 23:18:55.295493 [ 1.112195] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 9 23:18:55.307472 (XEN) PCI add device 0000:02:00.0 Sep 9 23:18:55.307491 [ 1.112544] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 9 23:18:55.319462 [ 1.112820] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 PCIe to PCI/PCI-X bridge Sep 9 23:18:55.319489 [ 1.112949] pci 0000:03:00.0: BAR 0 [mem 0x9c900000-0x9c900fff 64bit] [ 3.402244] igb: Intel(R) Gigabit Ethernet Network Driver Sep 9 23:18:55.343512 [ 3.402265] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 9 23:18:55.343534 [ 3.402414] Already setup the GSI :16 Sep 9 23:18:55.343547 [ 3.412073] megasas: 07.727.03.00-rc1 Sep 9 23:18:55.355464 [ 3.412241] Already setup the GSI :55 Sep 9 23:18:55.355484 [ 3.412600] megaraid_sas 0000:65:00.0: FW now in Ready state Sep 9 23:18:55.367466 [ 3.412616] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 9 23:18:55.367492 [ 3.414036] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Sep 9 23:18:55.379471 [ 3.425353] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Sep 9 23:18:55.391470 [ 3.425382] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Sep 9 23:18:55.403472 [ 3.425397] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Sep 9 23:18:55.403502 [ 3.425412] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Sep 9 23:18:55.415472 [ 3.431347] pps pps0: new PPS source ptp0 Sep 9 23:18:55.415492 [ 3.431535] igb 0000:02:00.0: added PHC on eth0 Sep 9 23:18:55.427468 [ 3.431580] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 9 23:18:55.439465 [ 3.431598] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Sep 9 23:18:55.439489 [ 3.431686] igb 0000:02:00.0: eth0: PBA No: 100200-000 Sep 9 23:18:55.451467 [ 3.431702] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 9 23:18:55.463462 [ 3.438709] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Sep 9 23:18:55.463488 [ 3.438730] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Sep 9 23:18:55.475469 [ 3.438747] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 9 23:18:55.487469 [ 3.483247] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth0 Sep 9 23:18:55.487491 [ 3.483733] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Sep 9 23:18:55.499479 [ 3.483796] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Sep 9 23:18:55.511467 [ 3.483811] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Sep 9 23:18:55.523462 [ 3.483827] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Sep 9 23:18:55.523485 [ 3.483841] megaraid_sas 0000:65:00.0: NVMe passthru support : No Sep 9 23:18:55.535465 [ 3.483855] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 9 23:18:55.547462 [ 3.483873] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Sep 9 23:18:55.547486 [ 3.483887] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Sep 9 23:18:55.559469 [ 3.511931] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 9 23:18:55.571469 [ 3.511958] megaraid_sas 0000:65:00.0: INIT adapter done Sep 9 23:18:55.571490 [ 3.512693] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Sep 9 23:18:55.583480 [ 3.512712] megaraid_sas 0000:65:00.0: unevenspan support : no Sep 9 23:18:55.595465 [ 3.512727] megaraid_sas 0000:65:00.0: firmware crash dump : yes Sep 9 23:18:55.595488 [ 3.512740] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Sep 9 23:18:55.607467 [ 3.512948] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Sep 9 23:18:55.619470 [ 3.512972] scsi host8: Avago SAS based MegaRAID driver Sep 9 23:18:55.619491 [ 3.513814] scsi 8:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Sep 9 23:18:55.631478 [ 3.516884] sd 8:0:0:0: Attached scsi generic sg0 type 0 Sep 9 23:18:55.643466 [ 3.517709] sd 8:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Sep 9 23:18:55.643492 [ 3.518168] sd 8:0:0:0: [sda] Write Protect is off Sep 9 23:18:55.655468 [ 3.518958] sd 8:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 9 23:18:55.667469 [ 3.521273] sd 8:0:0:0: [sda] Disabling DIF Type 1 protection Sep 9 23:18:55.667491 [ 3.521289] sd 8:0:0:0: [sda] Enabling DIF Type 0 protection Sep 9 23:18:55.679471 [ 3.753180] sda: sda1 sda2 sda3 Sep 9 23:18:55.679489 [ 3.753516] sd 8:0:0:0: [sda] Attached SCSI disk Sep 9 23:18:55.691427 Begin: Loading essential drivers ... done. Sep 9 23:19:04.935450 Begin: Running /scripts/init-premount ... done. Sep 9 23:19:04.947467 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 9 23:19:04.947491 Begin: Running /scripts/local-premount ... done. Sep 9 23:19:04.983418 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 9 23:19:05.019450 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro1--vg-root Sep 9 23:19:05.043454 /dev/mapper/sabro1--vg-root: clean, 46348/1220608 files, 781315/4882432 blocks Sep 9 23:19:05.115438 done. Sep 9 23:19:05.115453 [ 14.427294] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 9 23:19:05.379474 [ 14.433217] EXT4-fs (dm-0): mounted filesystem 64e14792-9af1-41eb-bb36-16abe8309c26 ro with ordered data mode. Quota mode: none. Sep 9 23:19:05.391459 done. Sep 9 23:19:05.391473 Begin: Running /scripts/local-bottom ... done. Sep 9 23:19:05.415446 Begin: Running /scripts/init-bottom ... done. Sep 9 23:19:05.451422 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 9 23:19:05.739452 INIT: version 3.06 booting Sep 9 23:19:05.751430 INIT: No inittab.d directory found Sep 9 23:19:05.787429 Using makefile-style concurrent boot in runlevel S. Sep 9 23:19:05.931443 Starting hotplug events dispatcher: systemd-udevd. Sep 9 23:19:06.927428 Synthesizing the initial hotplug events (subsystems)...done. Sep 9 23:19:07.023416 Synthesizing the initial hotplug events (devices)...done. Sep 9 23:19:07.899433 Waiting for /dev to be fully populated...done. Sep 9 23:19:09.027420 [ 18.488419] EXT4-fs (dm-0): re-mounted 64e14792-9af1-41eb-bb36-16abe8309c26 r/w. Quota mode: none. Sep 9 23:19:09.447423 Checking file systems.../dev/sda2: clean, 353/61056 files, 33856/244224 blocks Sep 9 23:19:10.455425 done. Sep 9 23:19:10.467414 Cleaning up temporary files... /tmp. Sep 9 23:19:10.575435 [ 19.795954] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Sep 9 23:19:10.743470 [ 19.802651] EXT4-fs (sda2): mounted filesystem bf56ca75-e219-4f91-96ce-dfd1dbbaffc1 r/w with ordered data mode. Quota mode: none. Sep 9 23:19:10.767412 [ 19.923636] Adding 1949692k swap on /dev/mapper/sabro1--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 9 23:19:10.875471 Mounting local filesystems...done. Sep 9 23:19:11.103443 Activating swapfile swap, if any...done. Sep 9 23:19:11.115432 Cleaning up temporary files.... Sep 9 23:19:11.139420 Starting Setting kernel variables: sysctl. Sep 9 23:19:11.187420 [ 21.577143] xenbr0: port 1(enx0010e0de2c6e) entered blocking state Sep 9 23:19:12.531465 [ 21.577196] xenbr0: port 1(enx0010e0de2c6e) entered disabled state Sep 9 23:19:12.531488 [ 21.577224] igb 0000:02:00.0 enx0010e0de2c6e: entered allmulticast mode Sep 9 23:19:12.543475 [ 21.577299] igb 0000:02:00.0 enx0010e0de2c6e: entered promiscuous mode Sep 9 23:19:12.555421 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 9 23:19:14.199469 Sep 9 23:19:14.199483 Waiting for xenbr0 to get ready (MAXWAIT is 2 seconds). Sep 9 23:19:14.211433 done. Sep 9 23:19:15.111416 Cleaning up temporary files.... Sep 9 23:19:15.171432 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 9 23:19:15.231451 Starting nftables: none Sep 9 23:19:15.243428 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 9 23:19:15.279483 flush ruleset Sep 9 23:19:15.279499 ^^^^^^^^^^^^^^ Sep 9 23:19:15.279508 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 9 23:19:15.291479 table inet filter { Sep 9 23:19:15.291496 ^^ Sep 9 23:19:15.291504 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 9 23:19:15.303470 chain input { Sep 9 23:19:15.303486 ^^^^^ Sep 9 23:19:15.303495 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 9 23:19:15.315472 chain forward { Sep 9 23:19:15.315489 ^^^^^^^ Sep 9 23:19:15.315497 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 9 23:19:15.327474 chain output { Sep 9 23:19:15.327490 ^^^^^^ Sep 9 23:19:15.327499 is already running Sep 9 23:19:15.327508 . Sep 9 23:19:15.327523 INIT: Entering runlevel: 2 Sep 9 23:19:15.339448 Using makefile-style concurrent boot in runlevel 2. Sep 9 23:19:15.339469 Starting Apache httpd web server: apache2[ 24.652175] igb 0000:02:00.0 enx0010e0de2c6e: igb: enx0010e0de2c6e NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 9 23:19:15.603477 [ 24.858014] xenbr0: port 1(enx0010e0de2c6e) entered blocking state Sep 9 23:19:15.807480 [ 24.858099] xenbr0: port 1(enx0010e0de2c6e) entered forwarding state Sep 9 23:19:15.819481 AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.69. Set the 'ServerName' directive globally to suppress this message Sep 9 23:19:16.851418 . Sep 9 23:19:17.859414 Starting NTP server: ntpd2024-09-09T23:19:17 ntpd[1391]: INIT: ntpd ntpsec-1.2.2: Starting Sep 9 23:19:18.075477 2024-09-09T23:19:18 ntpd[1391]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 9 23:19:18.087477 . Sep 9 23:19:18.087491 Starting SMP IRQ Balancer: irqbalance. Sep 9 23:19:18.099431 Starting system message bus: dbus. Sep 9 23:19:18.327431 [ 27.455177] xen_acpi_processor: Uploading Xen processor PM info Sep 9 23:19:18.411414 Starting OpenBSD Secure Shell server: sshd. Sep 9 23:19:18.675435 Starting /usr/local/sbin/xenstored... Sep 9 23:19:20.127460 Setting domain 0 name, domid and JSON config... Sep 9 23:19:20.127480 Done setting up Dom0 Sep 9 23:19:20.139452 Starting xenconsoled... Sep 9 23:19:20.139470 Starting QEMU as disk backend for dom0 Sep 9 23:19:20.139482 Starting libvirt management daemon: libvirtd2024-09-09 23:19:20.455+0000: 1480: info : libvirt version: 10.8.0 Sep 9 23:19:20.619474 2024-09-09 23:19:20.455+0000: 1480: info : hostname: sabro1 Sep 9 23:19:20.631465 2024-09-09 23:19:20.455+0000: 1480: debug : virLogParseOutputs:1638 : outputs=1:file:/var/log/libvirt/libvirtd.log Sep 9 23:19:20.643465 2024-09-09 23:19:20.455+0000: 1480: debug : virLogParseOutput:1485 : output=1:file:/var/log/libvirt/libvirtd.log Sep 9 23:19:20.655416 . Sep 9 23:19:20.655430 Sep 9 23:19:21.747436 Debian GNU/Linux 12 sabro1 hvc0 Sep 9 23:19:21.747455 Sep 9 23:19:21.747463 sabro1 login: [ 62.205530] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 23:19:53.163460 [ 62.216155] EXT4-fs (dm-2): mounted filesystem d15369a4-864d-4ce6-91dc-440adfd208fc r/w with ordered data mode. Quota mode: none. Sep 9 23:19:53.175440 [ 111.181301] EXT4-fs (dm-2): unmounting filesystem d15369a4-864d-4ce6-91dc-440adfd208fc. Sep 9 23:20:42.139455 [ 126.242881] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 23:20:57.199449 [ 126.322788] EXT4-fs (dm-2): mounted filesystem d15369a4-864d-4ce6-91dc-440adfd208fc r/w with ordered data mode. Quota mode: none. Sep 9 23:20:57.283454 [ 132.060698] xenbr0: port 2(vif1.0) entered blocking state Sep 9 23:21:03.007478 [ 132.060784] xenbr0: port 2(vif1.0) entered disabled state Sep 9 23:21:03.019490 [ 132.060846] vif vif-1-0 vif1.0: entered allmulticast mode Sep 9 23:21:03.019513 [ 132.061019] vif vif-1-0 vif1.0: entered promiscuous mode Sep 9 23:21:03.031460 (d1) mapping kernel into physical memory Sep 9 23:21:03.151453 (d1) about to get started... Sep 9 23:21:03.151472 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x0000064e unimplemented Sep 9 23:21:03.875494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000034 unimplemented Sep 9 23:21:03.887448 (XEN) arch/x86/pv/emul-priv-op.c:1164:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:21:04.331499 (XEN) arch/x86/pv/emul-priv-op.c:1164:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:21:04.343471 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 1 to 2 frames Sep 9 23:21:04.727470 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 2 to 3 frames Sep 9 23:21:04.727496 [ 133.793878] vif vif-1-0 vif1.0: Guest Rx ready Sep 9 23:21:04.739481 [ 133.794145] xenbr0: port 2(vif1.0) entered blocking state Sep 9 23:21:04.751491 [ 133.794204] xenbr0: port 2(vif1.0) entered forwarding state Sep 9 23:21:04.751513 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 9 23:21:07.647441 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 9 23:27:54.251539 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 9 23:34:35.807419 (XEN) d1 L1TF-vulnerable L1e efffe7ffffc3bc02 - Shadowing Sep 9 23:35:03.011430 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 9 23:41:16.355454 [ 1391.151390] xenbr0: port 2(vif1.0) entered disabled state Sep 9 23:42:02.115424 [ 1393.785250] xenbr0: port 2(vif1.0) entered disabled state Sep 9 23:42:04.743471 [ 1393.785698] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Sep 9 23:42:04.755466 [ 1393.785806] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Sep 9 23:42:04.755490 [ 1393.785846] xenbr0: port 2(vif1.0) entered disabled state Sep 9 23:42:04.767436 [ 1396.477027] EXT4-fs (dm-2): unmounting filesystem d15369a4-864d-4ce6-91dc-440adfd208fc. Sep 9 23:42:07.443426 [ 1409.048814] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 23:42:20.007466 [ 1409.105952] EXT4-fs (dm-2): mounted filesystem d15369a4-864d-4ce6-91dc-440adfd208fc r/w with ordered data mode. Quota mode: none. Sep 9 23:42:20.067475 [ 1419.995028] xenbr0: port 2(vif2.0) entered blocking state Sep 9 23:42:30.951487 [ 1419.995081] xenbr0: port 2(vif2.0) entered disabled state Sep 9 23:42:30.963492 [ 1419.995107] vif vif-2-0 vif2.0: entered allmulticast mode Sep 9 23:42:30.963514 [ 1419.995179] vif vif-2-0 vif2.0: entered promiscuous mode Sep 9 23:42:30.975486 (d2) mapping kernel into physical memory Sep 9 23:42:31.131505 (d2) about to get started... Sep 9 23:42:31.131523 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x0000064e unimplemented Sep 9 23:42:31.899503 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000034 unimplemented Sep 9 23:42:31.899528 (XEN) arch/x86/pv/emul-priv-op.c:1164:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:42:32.439523 (XEN) arch/x86/pv/emul-priv-op.c:1164:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:42:32.439550 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Sep 9 23:42:33.003520 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 2 to 3 frames Sep 9 23:42:33.003545 [ 1422.067696] vif vif-2-0 vif2.0: Guest Rx ready Sep 9 23:42:33.027523 [ 1422.068037] xenbr0: port 2(vif2.0) entered blocking state Sep 9 23:42:33.027546 [ 1422.068092] xenbr0: port 2(vif2.0) entered forwarding state Sep 9 23:42:33.039495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000639 unimplemented Sep 9 23:42:36.255516 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000611 unimplemented Sep 9 23:42:36.267528 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000619 unimplemented Sep 9 23:42:36.279477 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000606 unimplemented Sep 9 23:42:36.279501 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x000000b0 unimplemented Sep 9 23:42:36.687445 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000611 unimplemented Sep 9 23:42:36.747457 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000639 unimplemented Sep 9 23:42:36.759471 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000641 unimplemented Sep 9 23:42:36.771467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000619 unimplemented Sep 9 23:42:36.771491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x0000064d unimplemented Sep 9 23:42:36.783443 [ 1468.331047] xenbr0: port 2(vif2.0) entered disabled state Sep 9 23:43:19.295469 [ 1468.412539] xenbr0: port 2(vif2.0) entered disabled state Sep 9 23:43:19.367454 [ 1468.413088] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Sep 9 23:43:19.379471 [ 1468.413137] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Sep 9 23:43:19.391457 [ 1468.413176] xenbr0: port 2(vif2.0) entered disabled state Sep 9 23:43:19.391479 [ 1496.521071] xenbr0: port 2(vif3.0) entered blocking state Sep 9 23:43:47.475424 [ 1496.521121] xenbr0: port 2(vif3.0) entered disabled state Sep 9 23:43:47.487472 [ 1496.521148] vif vif-3-0 vif3.0: entered allmulticast mode Sep 9 23:43:47.487494 [ 1496.521220] vif vif-3-0 vif3.0: entered promiscuous mode Sep 9 23:43:47.499445 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Sep 9 23:43:47.607415 [ 1496.693800] vif vif-3-0 vif3.0: Guest Rx ready Sep 9 23:43:47.655466 [ 1496.694244] xenbr0: port 2(vif3.0) entered blocking state Sep 9 23:43:47.655488 [ 1496.694299] xenbr0: port 2(vif3.0) entered forwarding state Sep 9 23:43:47.667432 [ 1527.556301] xenbr0: port 2(vif3.0) entered disabled state Sep 9 23:44:18.515488 [ 1527.661178] xenbr0: port 2(vif3.0) entered disabled state Sep 9 23:44:18.623572 [ 1527.661716] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Sep 9 23:44:18.623596 [ 1527.661764] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Sep 9 23:44:18.635620 [ 1527.661805] xenbr0: port 2(vif3.0) entered disabled state Sep 9 23:44:18.647539 [ 1555.754701] xenbr0: port 2(vif4.0) entered blocking state Sep 9 23:44:46.719490 [ 1555.754788] xenbr0: port 2(vif4.0) entered disabled state Sep 9 23:44:46.719514 [ 1555.754850] vif vif-4-0 vif4.0: entered allmulticast mode Sep 9 23:44:46.731474 [ 1555.755037] vif vif-4-0 vif4.0: entered promiscuous mode Sep 9 23:44:46.731497 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Sep 9 23:44:46.839448 [ 1555.934200] vif vif-4-0 vif4.0: Guest Rx ready Sep 9 23:44:46.887459 [ 1555.934516] xenbr0: port 2(vif4.0) entered blocking state Sep 9 23:44:46.899459 [ 1555.934573] xenbr0: port 2(vif4.0) entered forwarding state Sep 9 23:44:46.911423 [ 1578.879883] xenbr0: port 2(vif4.0) entered disabled state Sep 9 23:45:09.843432 [ 1579.012145] xenbr0: port 2(vif4.0) entered disabled state Sep 9 23:45:09.975466 [ 1579.012619] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Sep 9 23:45:09.975491 [ 1579.012712] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Sep 9 23:45:09.987472 [ 1579.012753] xenbr0: port 2(vif4.0) entered disabled state Sep 9 23:45:09.999409 [ 1632.487085] EXT4-fs (dm-2): unmounting filesystem d15369a4-864d-4ce6-91dc-440adfd208fc. Sep 9 23:46:03.451452 [ 1633.660151] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 23:46:04.627431 [ 1633.739690] EXT4-fs (dm-2): mounted filesystem d15369a4-864d-4ce6-91dc-440adfd208fc r/w with ordered data mode. Quota mode: none. Sep 9 23:46:04.711424 [ 1643.667607] xenbr0: port 2(vif5.0) entered blocking state Sep 9 23:46:14.623456 [ 1643.667660] xenbr0: port 2(vif5.0) entered disabled state Sep 9 23:46:14.635474 [ 1643.667687] vif vif-5-0 vif5.0: entered allmulticast mode Sep 9 23:46:14.635496 [ 1643.667763] vif vif-5-0 vif5.0: entered promiscuous mode Sep 9 23:46:14.647442 (d5) mapping kernel into physical memory Sep 9 23:46:14.791450 (d5) about to get started... Sep 9 23:46:14.791469 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x0000064e unimplemented Sep 9 23:46:15.523449 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000034 unimplemented Sep 9 23:46:15.523474 (XEN) arch/x86/pv/emul-priv-op.c:1164:d5v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:46:16.075475 (XEN) arch/x86/pv/emul-priv-op.c:1164:d5v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:46:16.087449 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Sep 9 23:46:16.615458 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 2 to 3 frames Sep 9 23:46:16.615483 [ 1645.675659] vif vif-5-0 vif5.0: Guest Rx ready Sep 9 23:46:16.639469 [ 1645.675978] xenbr0: port 2(vif5.0) entered blocking state Sep 9 23:46:16.639501 [ 1645.676037] xenbr0: port 2(vif5.0) entered forwarding state Sep 9 23:46:16.651428 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000639 unimplemented Sep 9 23:46:19.951479 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000611 unimplemented Sep 9 23:46:19.963465 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000619 unimplemented Sep 9 23:46:19.963488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000606 unimplemented Sep 9 23:46:19.975436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000639 unimplemented Sep 9 23:46:20.023472 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000611 unimplemented Sep 9 23:46:20.035464 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000619 unimplemented Sep 9 23:46:20.035488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000606 unimplemented Sep 9 23:46:20.047443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x000000b0 unimplemented Sep 9 23:46:20.407423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x000000b0 unimplemented Sep 9 23:46:20.455431 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000611 unimplemented Sep 9 23:46:20.539464 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000639 unimplemented Sep 9 23:46:20.539488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000641 unimplemented Sep 9 23:46:20.551467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000619 unimplemented Sep 9 23:46:20.551491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x0000064d unimplemented Sep 9 23:46:20.563454 [ 1685.625350] xenbr0: port 2(vif5.0) entered disabled state Sep 9 23:46:56.587445 [ 1685.751040] xenbr0: port 2(vif5.0) entered disabled state Sep 9 23:46:56.707455 [ 1685.751522] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Sep 9 23:46:56.719471 [ 1685.751610] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Sep 9 23:46:56.731446 [ 1685.751650] xenbr0: port 2(vif5.0) entered disabled state Sep 9 23:46:56.731469 [ 1738.552670] EXT4-fs (dm-2): unmounting filesystem d15369a4-864d-4ce6-91dc-440adfd208fc. Sep 9 23:47:49.519440 [ 1739.720286] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 23:47:50.683449 [ 1739.794234] EXT4-fs (dm-2): mounted filesystem d15369a4-864d-4ce6-91dc-440adfd208fc r/w with ordered data mode. Quota mode: none. Sep 9 23:47:50.767424 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 9 23:47:57.391450 [ 1749.873216] xenbr0: port 2(vif6.0) entered blocking state Sep 9 23:48:00.835473 [ 1749.873273] xenbr0: port 2(vif6.0) entered disabled state Sep 9 23:48:00.835496 [ 1749.873306] vif vif-6-0 vif6.0: entered allmulticast mode Sep 9 23:48:00.847469 [ 1749.873395] vif vif-6-0 vif6.0: entered promiscuous mode Sep 9 23:48:00.847491 (d6) mapping kernel into physical memory Sep 9 23:48:00.967450 (d6) about to get started... Sep 9 23:48:00.967469 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x0000064e unimplemented Sep 9 23:48:01.723466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000034 unimplemented Sep 9 23:48:01.735446 (XEN) arch/x86/pv/emul-priv-op.c:1164:d6v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:48:02.263459 (XEN) arch/x86/pv/emul-priv-op.c:1164:d6v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:48:02.263487 (XEN) common/grant_table.c:1909:d6v1 Expanding d6 grant table from 1 to 2 frames Sep 9 23:48:02.755452 (XEN) common/grant_table.c:1909:d6v1 Expanding d6 grant table from 2 to 3 frames Sep 9 23:48:02.755478 [ 1751.815193] vif vif-6-0 vif6.0: Guest Rx ready Sep 9 23:48:02.779472 [ 1751.815391] xenbr0: port 2(vif6.0) entered blocking state Sep 9 23:48:02.779495 [ 1751.815418] xenbr0: port 2(vif6.0) entered forwarding state Sep 9 23:48:02.791428 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000639 unimplemented Sep 9 23:48:06.107491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000611 unimplemented Sep 9 23:48:06.107526 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000619 unimplemented Sep 9 23:48:06.119500 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000606 unimplemented Sep 9 23:48:06.119523 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x000000b0 unimplemented Sep 9 23:48:06.599448 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x000000b0 unimplemented Sep 9 23:48:06.647477 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000611 unimplemented Sep 9 23:48:06.731488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000639 unimplemented Sep 9 23:48:06.743493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000641 unimplemented Sep 9 23:48:06.755486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000619 unimplemented Sep 9 23:48:06.755510 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x0000064d unimplemented Sep 9 23:48:06.767462 [ 1784.694675] xenbr0: port 2(vif6.0) entered disabled state Sep 9 23:48:35.659459 [ 1784.824956] xenbr0: port 2(vif6.0) entered disabled state Sep 9 23:48:35.791489 [ 1784.825466] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Sep 9 23:48:35.791514 [ 1784.825553] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Sep 9 23:48:35.803483 [ 1784.825594] xenbr0: port 2(vif6.0) entered disabled state Sep 9 23:48:35.803505 [ 1837.808941] EXT4-fs (dm-2): unmounting filesystem d15369a4-864d-4ce6-91dc-440adfd208fc. Sep 9 23:49:28.779440 [ 1838.976273] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 23:49:29.943452 [ 1839.027601] EXT4-fs (dm-2): mounted filesystem d15369a4-864d-4ce6-91dc-440adfd208fc r/w with ordered data mode. Quota mode: none. Sep 9 23:49:29.991500 [ 1849.488061] xenbr0: port 2(vif7.0) entered blocking state Sep 9 23:49:40.447488 [ 1849.488118] xenbr0: port 2(vif7.0) entered disabled state Sep 9 23:49:40.459499 [ 1849.488145] vif vif-7-0 vif7.0: entered allmulticast mode Sep 9 23:49:40.459522 [ 1849.488230] vif vif-7-0 vif7.0: entered promiscuous mode Sep 9 23:49:40.471451 (d7) mapping kernel into physical memory Sep 9 23:49:40.591466 (d7) about to get started... Sep 9 23:49:40.603442 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x0000064e unimplemented Sep 9 23:49:41.315495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x00000034 unimplemented Sep 9 23:49:41.327451 (XEN) arch/x86/pv/emul-priv-op.c:1164:d7v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:49:41.843493 (XEN) arch/x86/pv/emul-priv-op.c:1164:d7v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:49:41.855456 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Sep 9 23:49:42.335496 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 2 to 3 frames Sep 9 23:49:42.347450 [ 1851.397715] vif vif-7-0 vif7.0: Guest Rx ready Sep 9 23:49:42.359491 [ 1851.397968] xenbr0: port 2(vif7.0) entered blocking state Sep 9 23:49:42.359513 [ 1851.398039] xenbr0: port 2(vif7.0) entered forwarding state Sep 9 23:49:42.371467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x00000639 unimplemented Sep 9 23:49:45.599523 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x00000611 unimplemented Sep 9 23:49:45.599548 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x00000619 unimplemented Sep 9 23:49:45.611492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x00000606 unimplemented Sep 9 23:49:45.623440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x000000b0 unimplemented Sep 9 23:49:46.043459 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x000000b0 unimplemented Sep 9 23:49:46.091449 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000611 unimplemented Sep 9 23:49:46.163491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000639 unimplemented Sep 9 23:49:46.175473 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000641 unimplemented Sep 9 23:49:46.175496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000619 unimplemented Sep 9 23:49:46.187472 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x0000064d unimplemented Sep 9 23:49:46.199435 [ 1884.606173] xenbr0: port 2(vif7.0) entered disabled state Sep 9 23:50:15.571467 [ 1884.746133] xenbr0: port 2(vif7.0) entered disabled state Sep 9 23:50:15.703477 [ 1884.746849] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Sep 9 23:50:15.715493 [ 1884.746909] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Sep 9 23:50:15.727473 [ 1884.746951] xenbr0: port 2(vif7.0) entered disabled state Sep 9 23:50:15.727495 [ 1937.612708] EXT4-fs (dm-2): unmounting filesystem d15369a4-864d-4ce6-91dc-440adfd208fc. Sep 9 23:51:08.579466 [ 1938.779721] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 23:51:09.743477 [ 1938.831449] EXT4-fs (dm-2): mounted filesystem d15369a4-864d-4ce6-91dc-440adfd208fc r/w with ordered data mode. Quota mode: none. Sep 9 23:51:09.803454 [ 1948.943128] xenbr0: port 2(vif8.0) entered blocking state Sep 9 23:51:19.907494 [ 1948.943178] xenbr0: port 2(vif8.0) entered disabled state Sep 9 23:51:19.907516 [ 1948.943203] vif vif-8-0 vif8.0: entered allmulticast mode Sep 9 23:51:19.919487 [ 1948.943276] vif vif-8-0 vif8.0: entered promiscuous mode Sep 9 23:51:19.919509 (d8) mapping kernel into physical memory Sep 9 23:51:20.039459 (d8) about to get started... Sep 9 23:51:20.039478 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x0000064e unimplemented Sep 9 23:51:20.759494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000034 unimplemented Sep 9 23:51:20.771450 (XEN) arch/x86/pv/emul-priv-op.c:1164:d8v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:51:21.311469 (XEN) arch/x86/pv/emul-priv-op.c:1164:d8v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:51:21.323483 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Sep 9 23:51:21.815494 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 2 to 3 frames Sep 9 23:51:21.827455 [ 1950.879040] vif vif-8-0 vif8.0: Guest Rx ready Sep 9 23:51:21.839485 [ 1950.879351] xenbr0: port 2(vif8.0) entered blocking state Sep 9 23:51:21.851468 [ 1950.879439] xenbr0: port 2(vif8.0) entered forwarding state Sep 9 23:51:21.851491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000639 unimplemented Sep 9 23:51:25.031488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000611 unimplemented Sep 9 23:51:25.031514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000619 unimplemented Sep 9 23:51:25.043492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000606 unimplemented Sep 9 23:51:25.043516 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000639 unimplemented Sep 9 23:51:25.091490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000611 unimplemented Sep 9 23:51:25.091514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000619 unimplemented Sep 9 23:51:25.103491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000606 unimplemented Sep 9 23:51:25.115439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x000000b0 unimplemented Sep 9 23:51:25.499478 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x000000b0 unimplemented Sep 9 23:51:25.547477 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000611 unimplemented Sep 9 23:51:25.631482 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000639 unimplemented Sep 9 23:51:25.643495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000641 unimplemented Sep 9 23:51:25.655485 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000619 unimplemented Sep 9 23:51:25.655510 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x0000064d unimplemented Sep 9 23:51:25.667462 [ 1982.630146] xenbr0: port 2(vif8.0) entered disabled state Sep 9 23:51:53.591473 [ 1982.738981] xenbr0: port 2(vif8.0) entered disabled state Sep 9 23:51:53.699485 [ 1982.739583] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Sep 9 23:51:53.711490 [ 1982.739635] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Sep 9 23:51:53.711514 [ 1982.739677] xenbr0: port 2(vif8.0) entered disabled state Sep 9 23:51:53.723473 [ 2036.628877] EXT4-fs (dm-2): unmounting filesystem d15369a4-864d-4ce6-91dc-440adfd208fc. Sep 9 23:52:47.599449 [ 2037.773901] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 23:52:48.735488 [ 2037.830541] EXT4-fs (dm-2): mounted filesystem d15369a4-864d-4ce6-91dc-440adfd208fc r/w with ordered data mode. Quota mode: none. Sep 9 23:52:48.795468 [ 2047.988751] xenbr0: port 2(vif9.0) entered blocking state Sep 9 23:52:58.947481 [ 2047.988837] xenbr0: port 2(vif9.0) entered disabled state Sep 9 23:52:58.959500 [ 2047.988902] vif vif-9-0 vif9.0: entered allmulticast mode Sep 9 23:52:58.959522 [ 2047.989084] vif vif-9-0 vif9.0: entered promiscuous mode Sep 9 23:52:58.971463 (d9) mapping kernel into physical memory Sep 9 23:52:59.091474 (d9) about to get started... Sep 9 23:52:59.091493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x0000064e unimplemented Sep 9 23:52:59.823492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000034 unimplemented Sep 9 23:52:59.835463 (XEN) arch/x86/pv/emul-priv-op.c:1164:d9v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:53:00.435479 (XEN) arch/x86/pv/emul-priv-op.c:1164:d9v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:53:00.435507 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Sep 9 23:53:00.951495 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 2 to 3 frames Sep 9 23:53:00.963456 [ 2050.015773] vif vif-9-0 vif9.0: Guest Rx ready Sep 9 23:53:00.975478 [ 2050.015927] xenbr0: port 2(vif9.0) entered blocking state Sep 9 23:53:00.987477 [ 2050.015948] xenbr0: port 2(vif9.0) entered forwarding state Sep 9 23:53:00.987500 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000639 unimplemented Sep 9 23:53:04.179471 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000611 unimplemented Sep 9 23:53:04.179495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000619 unimplemented Sep 9 23:53:04.191472 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000606 unimplemented Sep 9 23:53:04.203426 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000639 unimplemented Sep 9 23:53:04.227472 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000611 unimplemented Sep 9 23:53:04.239468 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000619 unimplemented Sep 9 23:53:04.239492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000606 unimplemented Sep 9 23:53:04.251444 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x000000b0 unimplemented Sep 9 23:53:04.703422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x000000b0 unimplemented Sep 9 23:53:04.751448 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000611 unimplemented Sep 9 23:53:04.835478 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000639 unimplemented Sep 9 23:53:04.835492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000641 unimplemented Sep 9 23:53:04.847459 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000619 unimplemented Sep 9 23:53:04.847472 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x0000064d unimplemented Sep 9 23:53:04.859470 [ 2081.915924] xenbr0: port 2(vif9.0) entered disabled state Sep 9 23:53:32.875453 [ 2082.068380] xenbr0: port 2(vif9.0) entered disabled state Sep 9 23:53:33.031474 [ 2082.069000] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Sep 9 23:53:33.043467 [ 2082.069050] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Sep 9 23:53:33.043491 [ 2082.069090] xenbr0: port 2(vif9.0) entered disabled state Sep 9 23:53:33.055433 [ 2135.958722] EXT4-fs (dm-2): unmounting filesystem d15369a4-864d-4ce6-91dc-440adfd208fc. Sep 9 23:54:26.931412 [ 2137.132718] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 23:54:28.095499 [ 2137.195135] EXT4-fs (dm-2): mounted filesystem d15369a4-864d-4ce6-91dc-440adfd208fc r/w with ordered data mode. Quota mode: none. Sep 9 23:54:28.167499 [ 2147.034055] xenbr0: port 2(vif10.0) entered blocking state Sep 9 23:54:37.995475 [ 2147.034140] xenbr0: port 2(vif10.0) entered disabled state Sep 9 23:54:38.007467 [ 2147.034201] vif vif-10-0 vif10.0: entered allmulticast mode Sep 9 23:54:38.007489 [ 2147.034403] vif vif-10-0 vif10.0: entered promiscuous mode Sep 9 23:54:38.019434 (d10) mapping kernel into physical memory Sep 9 23:54:38.127448 (d10) about to get started... Sep 9 23:54:38.139419 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 9 23:54:38.367436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x0000064e unimplemented Sep 9 23:54:38.859518 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000034 unimplemented Sep 9 23:54:38.871512 (XEN) arch/x86/pv/emul-priv-op.c:1164:d10v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:54:39.423467 (XEN) arch/x86/pv/emul-priv-op.c:1164:d10v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:54:39.435421 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Sep 9 23:54:39.975474 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 2 to 3 frames Sep 9 23:54:39.987446 [ 2149.039639] vif vif-10-0 vif10.0: Guest Rx ready Sep 9 23:54:39.999456 [ 2149.039916] xenbr0: port 2(vif10.0) entered blocking state Sep 9 23:54:40.011475 [ 2149.039970] xenbr0: port 2(vif10.0) entered forwarding state Sep 9 23:54:40.011497 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000639 unimplemented Sep 9 23:54:43.311472 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000611 unimplemented Sep 9 23:54:43.323465 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000619 unimplemented Sep 9 23:54:43.323489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000606 unimplemented Sep 9 23:54:43.335432 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v1 RDMSR 0x000000b0 unimplemented Sep 9 23:54:43.731412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x000000b0 unimplemented Sep 9 23:54:43.767459 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000611 unimplemented Sep 9 23:54:43.851467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000639 unimplemented Sep 9 23:54:43.863467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000641 unimplemented Sep 9 23:54:43.863491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000619 unimplemented Sep 9 23:54:43.875464 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x0000064d unimplemented Sep 9 23:54:43.875488 [ 2180.612437] xenbr0: port 2(vif10.0) entered disabled state Sep 9 23:55:11.575458 [ 2180.732724] xenbr0: port 2(vif10.0) entered disabled state Sep 9 23:55:11.695471 [ 2180.733319] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Sep 9 23:55:11.707469 [ 2180.733369] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Sep 9 23:55:11.707493 [ 2180.733409] xenbr0: port 2(vif10.0) entered disabled state Sep 9 23:55:11.719439 [ 2234.610453] EXT4-fs (dm-2): unmounting filesystem d15369a4-864d-4ce6-91dc-440adfd208fc. Sep 9 23:56:05.575467 [ 2235.778251] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 23:56:06.739466 [ 2235.852287] EXT4-fs (dm-2): mounted filesystem d15369a4-864d-4ce6-91dc-440adfd208fc r/w with ordered data mode. Quota mode: none. Sep 9 23:56:06.823451 [ 2245.601556] xenbr0: port 2(vif11.0) entered blocking state Sep 9 23:56:16.571469 [ 2245.601612] xenbr0: port 2(vif11.0) entered disabled state Sep 9 23:56:16.571492 [ 2245.601639] vif vif-11-0 vif11.0: entered allmulticast mode Sep 9 23:56:16.583449 [ 2245.601720] vif vif-11-0 vif11.0: entered promiscuous mode Sep 9 23:56:16.583471 (d11) mapping kernel into physical memory Sep 9 23:56:16.751450 (d11) about to get started... Sep 9 23:56:16.751469 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x0000064e unimplemented Sep 9 23:56:17.483472 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000034 unimplemented Sep 9 23:56:17.495424 (XEN) arch/x86/pv/emul-priv-op.c:1164:d11v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:56:18.023482 (XEN) arch/x86/pv/emul-priv-op.c:1164:d11v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:56:18.035445 (XEN) common/grant_table.c:1909:d11v1 Expanding d11 grant table from 1 to 2 frames Sep 9 23:56:18.563474 (XEN) common/grant_table.c:1909:d11v1 Expanding d11 grant table from 2 to 3 frames Sep 9 23:56:18.575431 [ 2247.623542] vif vif-11-0 vif11.0: Guest Rx ready Sep 9 23:56:18.587473 [ 2247.623807] xenbr0: port 2(vif11.0) entered blocking state Sep 9 23:56:18.587495 [ 2247.623864] xenbr0: port 2(vif11.0) entered forwarding state Sep 9 23:56:18.599451 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000639 unimplemented Sep 9 23:56:22.187474 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000611 unimplemented Sep 9 23:56:22.199465 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000619 unimplemented Sep 9 23:56:22.199488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000606 unimplemented Sep 9 23:56:22.211437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000639 unimplemented Sep 9 23:56:22.247463 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000611 unimplemented Sep 9 23:56:22.259473 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000619 unimplemented Sep 9 23:56:22.271450 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000606 unimplemented Sep 9 23:56:22.271474 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x000000b0 unimplemented Sep 9 23:56:22.655457 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x000000b0 unimplemented Sep 9 23:56:22.703451 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000611 unimplemented Sep 9 23:56:22.787466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000639 unimplemented Sep 9 23:56:22.787489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000641 unimplemented Sep 9 23:56:22.799470 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000619 unimplemented Sep 9 23:56:22.811456 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x0000064d unimplemented Sep 9 23:56:22.811479 [ 2279.514259] xenbr0: port 2(vif11.0) entered disabled state Sep 9 23:56:50.475460 [ 2279.634626] xenbr0: port 2(vif11.0) entered disabled state Sep 9 23:56:50.595457 [ 2279.635130] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Sep 9 23:56:50.607471 [ 2279.635209] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Sep 9 23:56:50.619447 [ 2279.635250] xenbr0: port 2(vif11.0) entered disabled state Sep 9 23:56:50.619471 [ 2333.450080] EXT4-fs (dm-2): unmounting filesystem d15369a4-864d-4ce6-91dc-440adfd208fc. Sep 9 23:57:44.419448 [ 2334.618045] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 23:57:45.587435 [ 2334.674864] EXT4-fs (dm-2): mounted filesystem d15369a4-864d-4ce6-91dc-440adfd208fc r/w with ordered data mode. Quota mode: none. Sep 9 23:57:45.647442 [ 2344.891981] xenbr0: port 2(vif12.0) entered blocking state Sep 9 23:57:55.855470 [ 2344.892087] xenbr0: port 2(vif12.0) entered disabled state Sep 9 23:57:55.867467 [ 2344.892186] vif vif-12-0 vif12.0: entered allmulticast mode Sep 9 23:57:55.867490 [ 2344.892372] vif vif-12-0 vif12.0: entered promiscuous mode Sep 9 23:57:55.879426 (d12) mapping kernel into physical memory Sep 9 23:57:56.019449 (d12) about to get started... Sep 9 23:57:56.031542 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x0000064e unimplemented Sep 9 23:57:56.751476 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000034 unimplemented Sep 9 23:57:56.763425 (XEN) arch/x86/pv/emul-priv-op.c:1164:d12v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:57:57.291461 (XEN) arch/x86/pv/emul-priv-op.c:1164:d12v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:57:57.291490 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Sep 9 23:57:57.819476 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 2 to 3 frames Sep 9 23:57:57.819508 [ 2346.874369] vif vif-12-0 vif12.0: Guest Rx ready Sep 9 23:57:57.843465 [ 2346.874731] xenbr0: port 2(vif12.0) entered blocking state Sep 9 23:57:57.843488 [ 2346.874785] xenbr0: port 2(vif12.0) entered forwarding state Sep 9 23:57:57.855420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000639 unimplemented Sep 9 23:58:01.135467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000611 unimplemented Sep 9 23:58:01.135492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000619 unimplemented Sep 9 23:58:01.147467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000606 unimplemented Sep 9 23:58:01.159386 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000639 unimplemented Sep 9 23:58:01.183468 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000611 unimplemented Sep 9 23:58:01.183492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000619 unimplemented Sep 9 23:58:01.195470 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000606 unimplemented Sep 9 23:58:01.207428 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x000000b0 unimplemented Sep 9 23:58:01.555456 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000611 unimplemented Sep 9 23:58:01.651457 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000639 unimplemented Sep 9 23:58:01.663473 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000641 unimplemented Sep 9 23:58:01.675466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000619 unimplemented Sep 9 23:58:01.675490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x0000064d unimplemented Sep 9 23:58:01.687446 [ 2378.617008] xenbr0: port 2(vif12.0) entered disabled state Sep 9 23:58:29.579499 [ 2378.732145] xenbr0: port 2(vif12.0) entered disabled state Sep 9 23:58:29.699470 [ 2378.732466] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Sep 9 23:58:29.699494 [ 2378.732482] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Sep 9 23:58:29.711472 [ 2378.732496] xenbr0: port 2(vif12.0) entered disabled state Sep 9 23:58:29.723424 [ 2432.928722] EXT4-fs (dm-2): unmounting filesystem d15369a4-864d-4ce6-91dc-440adfd208fc. Sep 9 23:59:23.899442 [ 2434.102003] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 23:59:25.075412 [ 2434.153372] EXT4-fs (dm-2): mounted filesystem d15369a4-864d-4ce6-91dc-440adfd208fc r/w with ordered data mode. Quota mode: none. Sep 9 23:59:25.123461 [ 2443.674644] xenbr0: port 2(vif13.0) entered blocking state Sep 9 23:59:34.639474 [ 2443.674700] xenbr0: port 2(vif13.0) entered disabled state Sep 9 23:59:34.651468 [ 2443.674728] vif vif-13-0 vif13.0: entered allmulticast mode Sep 9 23:59:34.651491 [ 2443.674816] vif vif-13-0 vif13.0: entered promiscuous mode Sep 9 23:59:34.663427 (d13) mapping kernel into physical memory Sep 9 23:59:34.783441 (d13) about to get started... Sep 9 23:59:34.783460 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x0000064e unimplemented Sep 9 23:59:35.491471 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000034 unimplemented Sep 9 23:59:35.503426 (XEN) arch/x86/pv/emul-priv-op.c:1164:d13v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:59:36.031462 (XEN) arch/x86/pv/emul-priv-op.c:1164:d13v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 23:59:36.031490 (XEN) common/grant_table.c:1909:d13v1 Expanding d13 grant table from 1 to 2 frames Sep 9 23:59:36.547472 (XEN) common/grant_table.c:1909:d13v1 Expanding d13 grant table from 2 to 3 frames Sep 9 23:59:36.547498 [ 2445.603994] vif vif-13-0 vif13.0: Guest Rx ready Sep 9 23:59:36.571469 [ 2445.604220] xenbr0: port 2(vif13.0) entered blocking state Sep 9 23:59:36.571492 [ 2445.604292] xenbr0: port 2(vif13.0) entered forwarding state Sep 9 23:59:36.583437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000639 unimplemented Sep 9 23:59:39.823467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000611 unimplemented Sep 9 23:59:39.839617 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000619 unimplemented Sep 9 23:59:39.847461 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000606 unimplemented Sep 9 23:59:39.847486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x000000b0 unimplemented Sep 9 23:59:40.267426 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000611 unimplemented Sep 9 23:59:40.387467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000639 unimplemented Sep 9 23:59:40.387491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000641 unimplemented Sep 9 23:59:40.399473 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000619 unimplemented Sep 9 23:59:40.411458 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x0000064d unimplemented Sep 9 23:59:40.411482 [ 2477.404495] xenbr0: port 2(vif13.0) entered disabled state Sep 10 00:00:08.375420 [ 2477.547515] xenbr0: port 2(vif13.0) entered disabled state Sep 10 00:00:08.507449 [ 2477.547966] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Sep 10 00:00:08.519475 [ 2477.548013] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Sep 10 00:00:08.531461 [ 2477.548095] xenbr0: port 2(vif13.0) entered disabled state Sep 10 00:00:08.531484 [ 2531.391694] EXT4-fs (dm-2): unmounting filesystem d15369a4-864d-4ce6-91dc-440adfd208fc. Sep 10 00:01:02.355468 [ 2532.537062] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 10 00:01:03.507438 [ 2532.593889] EXT4-fs (dm-2): mounted filesystem d15369a4-864d-4ce6-91dc-440adfd208fc r/w with ordered data mode. Quota mode: none. Sep 10 00:01:03.567447 [ 2542.461073] xenbr0: port 2(vif14.0) entered blocking state Sep 10 00:01:13.431472 [ 2542.461159] xenbr0: port 2(vif14.0) entered disabled state Sep 10 00:01:13.431495 [ 2542.461225] vif vif-14-0 vif14.0: entered allmulticast mode Sep 10 00:01:13.443454 [ 2542.461429] vif vif-14-0 vif14.0: entered promiscuous mode Sep 10 00:01:13.443476 (d14) mapping kernel into physical memory Sep 10 00:01:13.575432 (d14) about to get started... Sep 10 00:01:13.575451 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v1 RDMSR 0x0000064e unimplemented Sep 10 00:01:14.307459 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v1 RDMSR 0x00000034 unimplemented Sep 10 00:01:14.307483 (XEN) arch/x86/pv/emul-priv-op.c:1164:d14v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 10 00:01:14.847474 (XEN) arch/x86/pv/emul-priv-op.c:1164:d14v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 10 00:01:14.859479 (XEN) common/grant_table.c:1909:d14v1 Expanding d14 grant table from 1 to 2 frames Sep 10 00:01:15.363473 (XEN) common/grant_table.c:1909:d14v1 Expanding d14 grant table from 2 to 3 frames Sep 10 00:01:15.375451 [ 2544.416378] vif vif-14-0 vif14.0: Guest Rx ready Sep 10 00:01:15.387464 [ 2544.416703] xenbr0: port 2(vif14.0) entered blocking state Sep 10 00:01:15.387488 [ 2544.416760] xenbr0: port 2(vif14.0) entered forwarding state Sep 10 00:01:15.399416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000639 unimplemented Sep 10 00:01:18.639465 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000611 unimplemented Sep 10 00:01:18.651473 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000619 unimplemented Sep 10 00:01:18.663455 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000606 unimplemented Sep 10 00:01:18.663480 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x000000b0 unimplemented Sep 10 00:01:19.059457 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x000000b0 unimplemented Sep 10 00:01:19.107457 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000611 unimplemented Sep 10 00:01:19.191456 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000639 unimplemented Sep 10 00:01:19.203474 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000641 unimplemented Sep 10 00:01:19.215470 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000619 unimplemented Sep 10 00:01:19.215495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x0000064d unimplemented Sep 10 00:01:19.227450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 00:01:19.515426 [ 2576.275528] xenbr0: port 2(vif14.0) entered disabled state Sep 10 00:01:47.247419 [ 2576.420434] xenbr0: port 2(vif14.0) entered disabled state Sep 10 00:01:47.391470 [ 2576.420895] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Sep 10 00:01:47.391495 [ 2576.420943] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Sep 10 00:01:47.403467 [ 2576.421024] xenbr0: port 2(vif14.0) entered disabled state Sep 10 00:01:47.403490 [ 2629.792534] EXT4-fs (dm-2): unmounting filesystem d15369a4-864d-4ce6-91dc-440adfd208fc. Sep 10 00:02:40.767420 [ 2630.960547] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 10 00:02:41.931439 [ 2631.017370] EXT4-fs (dm-2): mounted filesystem d15369a4-864d-4ce6-91dc-440adfd208fc r/w with ordered data mode. Quota mode: none. Sep 10 00:02:41.991447 [ 2640.764747] xenbr0: port 2(vif15.0) entered blocking state Sep 10 00:02:51.735472 [ 2640.764833] xenbr0: port 2(vif15.0) entered disabled state Sep 10 00:02:51.735499 [ 2640.764893] vif vif-15-0 vif15.0: entered allmulticast mode Sep 10 00:02:51.747457 [ 2640.765105] vif vif-15-0 vif15.0: entered promiscuous mode Sep 10 00:02:51.747479 (d15) mapping kernel into physical memory Sep 10 00:02:51.903450 (d15) about to get started... Sep 10 00:02:51.903468 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x0000064e unimplemented Sep 10 00:02:52.623476 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000034 unimplemented Sep 10 00:02:52.635422 (XEN) arch/x86/pv/emul-priv-op.c:1164:d15v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 10 00:02:53.199472 (XEN) arch/x86/pv/emul-priv-op.c:1164:d15v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 10 00:02:53.211446 (XEN) common/grant_table.c:1909:d15v1 Expanding d15 grant table from 1 to 2 frames Sep 10 00:02:53.715461 (XEN) common/grant_table.c:1909:d15v1 Expanding d15 grant table from 2 to 3 frames Sep 10 00:02:53.715487 [ 2642.771095] vif vif-15-0 vif15.0: Guest Rx ready Sep 10 00:02:53.739477 [ 2642.771542] xenbr0: port 2(vif15.0) entered blocking state Sep 10 00:02:53.739500 [ 2642.771600] xenbr0: port 2(vif15.0) entered forwarding state Sep 10 00:02:53.751437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000639 unimplemented Sep 10 00:02:57.067470 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000611 unimplemented Sep 10 00:02:57.079470 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000619 unimplemented Sep 10 00:02:57.079495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000606 unimplemented Sep 10 00:02:57.091437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000639 unimplemented Sep 10 00:02:57.127456 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000611 unimplemented Sep 10 00:02:57.139483 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000619 unimplemented Sep 10 00:02:57.151463 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000606 unimplemented Sep 10 00:02:57.151487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x000000b0 unimplemented Sep 10 00:02:57.499457 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000611 unimplemented Sep 10 00:02:57.595458 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000639 unimplemented Sep 10 00:02:57.607471 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000641 unimplemented Sep 10 00:02:57.619467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000619 unimplemented Sep 10 00:02:57.619491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x0000064d unimplemented Sep 10 00:02:57.631448 [ 2673.029395] xenbr0: port 2(vif15.0) entered disabled state Sep 10 00:03:23.995454 [ 2673.120406] xenbr0: port 2(vif15.0) entered disabled state Sep 10 00:03:24.091466 [ 2673.120860] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Sep 10 00:03:24.091490 [ 2673.120957] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Sep 10 00:03:24.103469 [ 2673.120998] xenbr0: port 2(vif15.0) entered disabled state Sep 10 00:03:24.103500 [ 2675.610853] EXT4-fs (dm-2): unmounting filesystem d15369a4-864d-4ce6-91dc-440adfd208fc. Sep 10 00:03:26.575467 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 00:08:00.579457 Sep 10 00:08:45.223783 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 10 00:08:45.239495 Sep 10 00:08:45.239739 Sep 10 00:08:46.224706 (XEN) '0' pressed -> dumping Dom0's registers Sep 10 00:08:46.247491 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 10 00:08:46.247511 (XEN) RIP: e033:[ fffff81d7e3aa>] Sep 10 00:08:46.259499 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 10 00:08:46.259523 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d7e3aa Sep 10 00:08:46.271501 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 00:08:46.283506 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 00000000004d5e8c Sep 10 00:08:46.283530 (XEN) r9: 0000000000000004 r10: 000002fc3740ae80 r11: 0000000000000246 Sep 10 00:08:46.295494 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Sep 10 00:08:46.295517 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 10 00:08:46.307498 (XEN) cr3: 0000000435917000 cr2: 00007f0323ffe9f8 Sep 10 00:08:46.319486 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 10 00:08:46.319509 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 00:08:46.331489 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Sep 10 00:08:46.331510 (XEN) 0000000000000001 0000000000000001 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 10 00:08:46.343489 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 5e0a2309c50b4700 Sep 10 00:08:46.355486 (XEN) 00000000000000ee 000000000000000d 0000000000000000 ffff88802005efc0 Sep 10 00:08:46.355508 (XEN) ffffffff8280c030 ffffffff81197fd4 0000000000000002 ffffffff81d85547 Sep 10 00:08:46.367491 (XEN) ffff88802005efcc ffffffff82fc1f82 ffffffff830a0020 0000000000000040 Sep 10 00:08:46.379488 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.379510 (XEN) ffffffff82fd5cf8 ffffffff82fd201a 0000000100000000 0020080000050654 Sep 10 00:08:46.391490 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Sep 10 00:08:46.403484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.403506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.415489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.427484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.427506 (XEN) 0000000000000000 ffffffff82fd587f 0000000000000000 0000000000000000 Sep 10 00:08:46.439493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.451487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.451509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.463487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.475496 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.475517 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 10 00:08:46.475530 (XEN) RIP: e033:[] Sep 10 00:08:46.487487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 10 00:08:46.487510 (XEN) rax: 0000000000000000 rbx: ffff888003a94200 rcx: ffffffff81d7e3aa Sep 10 00:08:46.499489 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 00:08:46.511490 (XEN) rbp: 0000000000000001 rsp: ffffc900401ffec8 r8: 0000000000308804 Sep 10 00:08:46.511522 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Sep 10 00:08:46.523489 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 10 00:08:46.535486 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 00:08:46.535508 (XEN) cr3: 0000000866844000 cr2: 00007f9264000020 Sep 10 00:08:46.547487 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 10 00:08:46.547509 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 00:08:46.559493 (XEN) Guest stack trace from rsp=ffffc900401ffec8: Sep 10 00:08:46.559514 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 10 00:08:46.571493 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 e5ff49b456d17100 Sep 10 00:08:46.583489 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.583510 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000001 ffffffff810e0804 Sep 10 00:08:46.595489 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 10 00:08:46.607487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.607508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.619491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.631485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.631506 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.643488 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 10 00:08:46.643508 (XEN) RIP: e033:[] Sep 10 00:08:46.655484 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 10 00:08:46.655507 (XEN) rax: 0000000000000000 rbx: ffff888003a95800 rcx: ffffffff81d7e3aa Sep 10 00:08:46.667489 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 00:08:46.667512 (XEN) rbp: 0000000000000002 rsp: ffffc90040207ec8 r8: 000000000036634c Sep 10 00:08:46.679493 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Sep 10 00:08:46.691488 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 10 00:08:46.691509 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 00:08:46.703491 (XEN) cr3: 0000000437623000 cr2: 00007f0321ffa9f8 Sep 10 00:08:46.715485 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 10 00:08:46.715507 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 00:08:46.727487 (XEN) Guest stack trace from rsp=ffffc90040207ec8: Sep 10 00:08:46.727508 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 10 00:08:46.739490 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 816d4db51dd49200 Sep 10 00:08:46.751486 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.751507 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000002 ffffffff810e0804 Sep 10 00:08:46.763490 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 10 00:08:46.775485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.775506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.787487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.799483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.799504 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.811487 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 10 00:08:46.811507 (XEN) RIP: e033:[] Sep 10 00:08:46.811519 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 10 00:08:46.823489 (XEN) rax: 0000000000000000 rbx: ffff888003aa0000 rcx: ffffffff81d7e3aa Sep 10 00:08:46.835491 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 00:08:46.835514 (XEN) rbp: 0000000000000003 rsp: ffffc9004020fec8 r8: 00000000002c80ac Sep 10 00:08:46.847493 (XEN) r9: 0000000000000007 r10: 000002fc3740ae80 r11: 0000000000000246 Sep 10 00:08:46.859491 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 10 00:08:46.859512 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 00:08:46.871490 (XEN) cr3: 0000000866844000 cr2: 00007f03304f70e0 Sep 10 00:08:46.871510 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 10 00:08:46.883489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 00:08:46.895486 (XEN) Guest stack trace from rsp=ffffc9004020fec8: Sep 10 00:08:46.895507 (XEN) 0000000000000001 0000000000000001 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 10 00:08:46.907488 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 d2aff6dcca0df100 Sep 10 00:08:46.907511 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.919488 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000003 ffffffff810e0804 Sep 10 00:08:46.931488 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 10 00:08:46.931509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.943491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.955501 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.955522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.967488 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:46.979483 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 10 00:08:46.979503 (XEN) RIP: e033:[] Sep 10 00:08:46.979515 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 10 00:08:46.991491 (XEN) rax: 0000000000000000 rbx: ffff888003aa1600 rcx: ffffffff81d7e3aa Sep 10 00:08:46.991512 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 00:08:47.003491 (XEN) rbp: 0000000000000004 rsp: ffffc90040217ec8 r8: 00000000002fd16c Sep 10 00:08:47.015488 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Sep 10 00:08:47.015510 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 10 00:08:47.027478 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 00:08:47.039489 (XEN) cr3: 0000000866844000 cr2: 00007f8f6261c520 Sep 10 00:08:47.039510 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 10 00:08:47.060673 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 00:08:47.060702 (XEN) Guest stack trace from rsp=ffffc90040217ec8: Sep 10 00:08:47.063488 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 10 00:08:47.075487 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 f6c6f36dcb58f900 Sep 10 00:08:47.075509 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.087488 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000004 ffffffff810e0804 Sep 10 00:08:47.099483 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 10 00:08:47.099505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.111487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.123483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.123504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.135488 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.135508 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 10 00:08:47.147500 (XEN) RIP: e033:[] Sep 10 00:08:47.147519 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 10 00:08:47.159488 (XEN) rax: 0000000000000000 rbx: ffff888003aa2c00 rcx: ffffffff81d7e3aa Sep 10 00:08:47.159510 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 00:08:47.171491 (XEN) rbp: 0000000000000005 rsp: ffffc9004021fec8 r8: 00000000001bfb84 Sep 10 00:08:47.183485 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Sep 10 00:08:47.183508 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 10 00:08:47.195488 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 00:08:47.207486 (XEN) cr3: 0000000437623000 cr2: 00007f03237fd9f8 Sep 10 00:08:47.207507 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 10 00:08:47.219492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 00:08:47.219513 (XEN) Guest stack trace from rsp=ffffc9004021fec8: Sep 10 00:08:47.231482 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 10 00:08:47.231504 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 6bf4e2eb70d7fe00 Sep 10 00:08:47.243475 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.255468 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000005 ffffffff810e0804 Sep 10 00:08:47.255490 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 10 00:08:47.267469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.279464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.279485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.291468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.303463 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.303483 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 10 00:08:47.315465 (XEN) RIP: e033:[] Sep 10 00:08:47.315484 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 10 00:08:47.315499 (XEN) rax: 0000000000000000 rbx: ffff888003aa4200 rcx: ffffffff81d7e3aa Sep 10 00:08:47.327468 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 00:08:47.339467 (XEN) rbp: 0000000000000006 rsp: ffffc90040227ec8 r8: 000000000035f2bc Sep 10 00:08:47.339490 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Sep 10 00:08:47.351483 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 10 00:08:47.363465 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 00:08:47.363487 (XEN) cr3: 0000000866844000 cr2: 00005610d4bce9f0 Sep 10 00:08:47.375467 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 10 00:08:47.387464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 00:08:47.387486 (XEN) Guest stack trace from rsp=ffffc90040227ec8: Sep 10 00:08:47.399465 (XEN) 00000000000000fc 000002fc3740ae80 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 10 00:08:47.399487 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 38127e6fad357000 Sep 10 00:08:47.411467 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.423465 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000006 ffffffff810e0804 Sep 10 00:08:47.423487 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 10 00:08:47.435464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.447460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.447481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.459475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.471463 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.471483 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 10 00:08:47.471496 (XEN) RIP: e033:[] Sep 10 00:08:47.483467 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 10 00:08:47.483489 (XEN) rax: 0000000000000000 rbx: ffff888003aa5800 rcx: ffffffff81d7e3aa Sep 10 00:08:47.495467 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 00:08:47.507463 (XEN) rbp: 0000000000000007 rsp: ffffc9004022fec8 r8: 0000000000225884 Sep 10 00:08:47.507486 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Sep 10 00:08:47.519466 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 10 00:08:47.531464 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 00:08:47.531487 (XEN) cr3: 0000000866844000 cr2: 00007f88f40a4000 Sep 10 00:08:47.543465 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 10 00:08:47.543487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 00:08:47.555468 (XEN) Guest stack trace from rsp=ffffc9004022fec8: Sep 10 00:08:47.555489 (XEN) 0000000000000065 000002fc3740ae80 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 10 00:08:47.567470 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 4bed5d6f47216300 Sep 10 00:08:47.579466 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.579487 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000007 ffffffff810e0804 Sep 10 00:08:47.591468 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 10 00:08:47.603465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.603486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.615470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.627461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.627482 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.639463 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 10 00:08:47.639483 (XEN) RIP: e033:[] Sep 10 00:08:47.651465 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 10 00:08:47.651487 (XEN) rax: 0000000000000000 rbx: ffff888003aa8000 rcx: ffffffff81d7e3aa Sep 10 00:08:47.663474 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 00:08:47.663497 (XEN) rbp: 0000000000000008 rsp: ffffc90040237ec8 r8: 00000000002f266c Sep 10 00:08:47.675472 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Sep 10 00:08:47.687465 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 10 00:08:47.687487 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 00:08:47.699467 (XEN) cr3: 0000000866844000 cr2: 00005610d4bcf020 Sep 10 00:08:47.711467 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 10 00:08:47.711489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 00:08:47.723469 (XEN) Guest stack trace from rsp=ffffc90040237ec8: Sep 10 00:08:47.723489 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 10 00:08:47.735467 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 6b1b548150673000 Sep 10 00:08:47.747462 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.747483 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000008 ffffffff810e0804 Sep 10 00:08:47.759473 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 10 00:08:47.771461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.771490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.783466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.795462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.795484 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.807464 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 10 00:08:47.807484 (XEN) RIP: e033:[] Sep 10 00:08:47.807496 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 10 00:08:47.819469 (XEN) rax: 0000000000000000 rbx: ffff888003aa9600 rcx: ffffffff81d7e3aa Sep 10 00:08:47.831464 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 00:08:47.831486 (XEN) rbp: 0000000000000009 rsp: ffffc9004023fec8 r8: 000000000025c3ec Sep 10 00:08:47.843468 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Sep 10 00:08:47.855463 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 10 00:08:47.855484 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 00:08:47.867469 (XEN) cr3: 0000000866844000 cr2: 000055b3fa561534 Sep 10 00:08:47.867489 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 10 00:08:47.879468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 00:08:47.891462 (XEN) Guest stack trace from rsp=ffffc9004023fec8: Sep 10 00:08:47.891483 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 10 00:08:47.903464 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 f14f2bed8c432200 Sep 10 00:08:47.903486 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.915471 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000009 ffffffff810e0804 Sep 10 00:08:47.927466 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 10 00:08:47.927488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.939468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.951471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.951492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.963469 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:47.975465 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 10 00:08:47.975485 (XEN) RIP: e033:[] Sep 10 00:08:47.975498 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 10 00:08:47.987467 (XEN) rax: 0000000000000000 rbx: ffff888003aaac00 rcx: ffffffff81d7e3aa Sep 10 00:08:47.987489 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 00:08:47.999470 (XEN) rbp: 000000000000000a rsp: ffffc90040247ec8 r8: 000000000031dc34 Sep 10 00:08:48.011466 (XEN) r9: 0000000000000007 r10: 000002d058c8ae80 r11: 0000000000000246 Sep 10 00:08:48.011488 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 10 00:08:48.023468 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 00:08:48.035464 (XEN) cr3: 0000000436a6d000 cr2: 000055850bf5a1d0 Sep 10 00:08:48.035484 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 10 00:08:48.047466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 00:08:48.047487 (XEN) Guest stack trace from rsp=ffffc90040247ec8: Sep 10 00:08:48.059470 (XEN) 0000000000000001 00000000e94627de ffffffff81d7d0d0 ffffffff81d84ae3 Sep 10 00:08:48.071461 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 152cb913c0be4c00 Sep 10 00:08:48.071484 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.083464 (XEN) 0000000000000000 ffffffff81197fd4 000000000000000a ffffffff810e0804 Sep 10 00:08:48.095469 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 10 00:08:48.095491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.107453 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.119449 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.119464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.131473 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.131492 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 10 00:08:48.143466 (XEN) RIP: e033:[] Sep 10 00:08:48.143486 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 10 00:08:48.155465 (XEN) rax: 0000000000000000 rbx: ffff888003aac200 rcx: ffffffff81d7e3aa Sep 10 00:08:48.155487 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 00:08:48.167480 (XEN) rbp: 000000000000000b rsp: ffffc9004024fec8 r8: 000000000028ad04 Sep 10 00:08:48.179470 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Sep 10 00:08:48.179493 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 10 00:08:48.191481 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 00:08:48.207497 (XEN) cr3: 0000000866844000 cr2: 00007fdd2eef4a1c Sep 10 00:08:48.207517 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 10 00:08:48.207532 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 00:08:48.219488 (XEN) Guest stack trace from rsp=ffffc9004024fec8: Sep 10 00:08:48.219508 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 10 00:08:48.231446 (XEN) ffffffff81d84e05 ffffffff81197d73 00 Sep 10 00:08:48.231796 00000000000000 efeed55168cd8b00 Sep 10 00:08:48.243481 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.243502 (XEN) Sep 10 00:08:48.243814 0000000000000000 ffffffff81197fd4 000000000000000b ffffffff810e0804 Sep 10 00:08:48.255476 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 10 00:08:48.267476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.267497 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.279479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.291473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.291494 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.303473 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 10 00:08:48.303492 (XEN) RIP: e033:[] Sep 10 00:08:48.315473 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 10 00:08:48.315495 (XEN) rax: 0000000000000000 rbx: ffff888003aad800 rcx: ffffffff81d7e3aa Sep 10 00:08:48.327470 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 00:08:48.339461 (XEN) rbp: 000000000000000c rsp: ffffc90040257ec8 r8: 0000000000347a6c Sep 10 00:08:48.339484 (XEN) r9: 000002d058c8ae80 r10: 000002d058c8ae80 r11: 0000000000000246 Sep 10 00:08:48.351466 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 10 00:08:48.351487 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 00:08:48.363472 (XEN) cr3: 0000000866844000 cr2: 000055a93bdf5d50 Sep 10 00:08:48.375463 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 10 00:08:48.375485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 00:08:48.387467 (XEN) Guest stack trace from rsp=ffffc90040257ec8: Sep 10 00:08:48.387496 (XEN) 000000000000001e 000002d058c8ae80 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 10 00:08:48.399468 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 3cf51930cc52a300 Sep 10 00:08:48.411467 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.411488 (XEN) 0000000000000000 ffffffff81197fd4 000000000000000c ffffffff810e0804 Sep 10 00:08:48.423467 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 10 00:08:48.435461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.435482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.447465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.459472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.459493 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.471463 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 10 00:08:48.471483 (XEN) RIP: e033:[] Sep 10 00:08:48.471496 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 10 00:08:48.483469 (XEN) rax: 0000000000000000 rbx: ffff888003b30000 rcx: ffffffff81d7e3aa Sep 10 00:08:48.495458 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 00:08:48.495480 (XEN) rbp: 000000000000000d rsp: ffffc9004025fec8 r8: 0000000000300a9c Sep 10 00:08:48.507471 (XEN) r9: 000002d058c8ae80 r10: 000002d058c8ae80 r11: 0000000000000246 Sep 10 00:08:48.519464 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 10 00:08:48.519486 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 00:08:48.531467 (XEN) cr3: 000000087de0f000 cr2: 00007f9270000020 Sep 10 00:08:48.531487 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 10 00:08:48.543469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 00:08:48.555464 (XEN) Guest stack trace from rsp=ffffc9004025fec8: Sep 10 00:08:48.555485 (XEN) 0000000000000053 000002d058c8ae80 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 10 00:08:48.567469 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 82841d23b2d3f900 Sep 10 00:08:48.567491 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.579468 (XEN) 0000000000000000 ffffffff81197fd4 000000000000000d ffffffff810e0804 Sep 10 00:08:48.591467 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 10 00:08:48.591489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.603466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.615464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.615485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.627468 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.639460 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 10 00:08:48.639481 (XEN) RIP: e033:[] Sep 10 00:08:48.639493 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 10 00:08:48.651470 (XEN) rax: 0000000000000000 rbx: ffff888003b31600 rcx: ffffffff81d7e3aa Sep 10 00:08:48.663462 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 00:08:48.663485 (XEN) rbp: 000000000000000e rsp: ffffc90040267ec8 r8: 00000000002fa36c Sep 10 00:08:48.675465 (XEN) r9: 0000000000000007 r10: 000002fc3740ae80 r11: 0000000000000246 Sep 10 00:08:48.687464 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 10 00:08:48.687486 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 00:08:48.699464 (XEN) cr3: 0000000866844000 cr2: 00007f6f060c3e84 Sep 10 00:08:48.699484 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 10 00:08:48.711476 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 00:08:48.723462 (XEN) Guest stack trace from rsp=ffffc90040267ec8: Sep 10 00:08:48.723484 (XEN) 0000000000000001 0000000000000001 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 10 00:08:48.735462 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 0417992759c01800 Sep 10 00:08:48.735484 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.747468 (XEN) 0000000000000000 ffffffff81197fd4 000000000000000e ffffffff810e0804 Sep 10 00:08:48.759465 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 10 00:08:48.759486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.771465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.783465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.783486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.795467 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.795486 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 10 00:08:48.807465 (XEN) RIP: e033:[] Sep 10 00:08:48.807484 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 10 00:08:48.819466 (XEN) rax: 0000000000000000 rbx: ffff888003b32c00 rcx: ffffffff81d7e3aa Sep 10 00:08:48.819488 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 00:08:48.831467 (XEN) rbp: 000000000000000f rsp: ffffc9004026fec8 r8: 00000000002889cc Sep 10 00:08:48.843463 (XEN) r9: 000002b9348f1e80 r10: 000002d058c8ae80 r11: 0000000000000246 Sep 10 00:08:48.843486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 10 00:08:48.855468 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 00:08:48.867471 (XEN) cr3: 0000000866844000 cr2: 00007f28880d1000 Sep 10 00:08:48.867491 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 10 00:08:48.879465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 00:08:48.879487 (XEN) Guest stack trace from rsp=ffffc9004026fec8: Sep 10 00:08:48.891470 (XEN) 0000000000000147 00000000e94627de ffffffff81d7d0d0 ffffffff81d84ae3 Sep 10 00:08:48.891493 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 ad44fca21f990900 Sep 10 00:08:48.903468 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.915464 (XEN) 0000000000000000 ffffffff81197fd4 000000000000000f ffffffff810e0804 Sep 10 00:08:48.915486 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 10 00:08:48.927470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.939468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.939489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.951472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.963462 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:48.963482 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 10 00:08:48.975467 (XEN) RIP: e033:[] Sep 10 00:08:48.975486 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 10 00:08:48.987465 (XEN) rax: 0000000000000000 rbx: ffff888003b34200 rcx: ffffffff81d7e3aa Sep 10 00:08:48.987487 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 00:08:48.999465 (XEN) rbp: 0000000000000010 rsp: ffffc90040277ec8 r8: 00000000002ec0fc Sep 10 00:08:49.011462 (XEN) r9: 0000000000000007 r10: 000002b971981e80 r11: 0000000000000246 Sep 10 00:08:49.011484 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 10 00:08:49.023471 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 00:08:49.035462 (XEN) cr3: 000000087c54d000 cr2: 00007ffff4ba8ff0 Sep 10 00:08:49.035482 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 10 00:08:49.047464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 00:08:49.047486 (XEN) Guest stack trace from rsp=ffffc90040277ec8: Sep 10 00:08:49.059464 (XEN) 0000000000000036 00000000e94627de ffffffff81d7d0d0 ffffffff81d84ae3 Sep 10 00:08:49.059487 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 7a528d3ab47b5000 Sep 10 00:08:49.071467 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:49.083466 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000010 ffffffff810e0804 Sep 10 00:08:49.083489 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 10 00:08:49.095465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:49.107463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:49.107484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:49.119468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:49.131466 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:49.131486 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 10 00:08:49.143463 (XEN) RIP: e033:[] Sep 10 00:08:49.143483 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 10 00:08:49.143498 (XEN) rax: 0000000000000000 rbx: ffff888003b35800 rcx: ffffffff81d7e3aa Sep 10 00:08:49.155469 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 00:08:49.167464 (XEN) rbp: 0000000000000011 rsp: ffffc9004027fec8 r8: 000000000028bd74 Sep 10 00:08:49.167487 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Sep 10 00:08:49.179471 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 10 00:08:49.191464 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 00:08:49.191486 (XEN) cr3: 0000000866844000 cr2: 00007f9025a57520 Sep 10 00:08:49.203468 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 10 00:08:49.203490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 00:08:49.215469 (XEN) Guest stack trace from rsp=ffffc9004027fec8: Sep 10 00:08:49.227461 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 10 00:08:49.227484 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 bb426a06137de200 Sep 10 00:08:49.239466 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:49.239488 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000011 ffffffff810e0804 Sep 10 00:08:49.251469 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 10 00:08:49.263463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:49.263484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:49.275472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:49.287464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:49.287485 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:49.299465 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 10 00:08:49.299485 (XEN) RIP: e033:[] Sep 10 00:08:49.311465 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 10 00:08:49.311487 (XEN) rax: 0000000000000000 rbx: ffff888003b40000 rcx: ffffffff81d7e3aa Sep 10 00:08:49.323472 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 00:08:49.335463 (XEN) rbp: 0000000000000012 rsp: ffffc90040287ec8 r8: 00000000002dd714 Sep 10 00:08:49.335493 (XEN) r9: 0000000000000007 r10: 000002fc3740ae80 r11: 0000000000000246 Sep 10 00:08:49.347466 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 10 00:08:49.359464 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 00:08:49.359487 (XEN) cr3: 0000000436121000 cr2: 000055cd405af534 Sep 10 00:08:49.371464 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 10 00:08:49.371486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 00:08:49.383466 (XEN) Guest stack trace from rsp=ffffc90040287ec8: Sep 10 00:08:49.383487 (XEN) 0000000000000001 0000000000000001 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 10 00:08:49.395468 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 3239cc85dea22a00 Sep 10 00:08:49.407465 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:49.407486 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000012 ffffffff810e0804 Sep 10 00:08:49.419469 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 10 00:08:49.431461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:49.431482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:49.443465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:49.455464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:49.455485 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:49.467464 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 10 00:08:49.467484 (XEN) RIP: e033:[] Sep 10 00:08:49.479460 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 10 00:08:49.479483 (XEN) rax: 0000000000000000 rbx: ffff888003b41600 rcx: ffffffff81d7e3aa Sep 10 00:08:49.491467 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 00:08:49.491490 (XEN) rbp: 0000000000000013 rsp: ffffc9004028fec8 r8: 00000000002c6d5c Sep 10 00:08:49.503472 (XEN) r9: 000002fc3740ae80 r10: 000002fc3740ae80 r11: 0000000000000246 Sep 10 00:08:49.515506 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 10 00:08:49.515528 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 00:08:49.527469 (XEN) cr3: 0000000866844000 cr2: 00007f88f4071000 Sep 10 00:08:49.527488 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 10 00:08:49.539468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 00:08:49.551468 (XEN) Guest stack trace from rsp=ffffc9004028fec8: Sep 10 00:08:49.551489 (XEN) 0000000000000001 000002fc3740ae80 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 10 00:08:49.563466 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 13de259c6086f700 Sep 10 00:08:49.575462 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:49.575483 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000013 ffffffff810e0804 Sep 10 00:08:49.587466 (XEN) 0000000000000000 ffffffff(XEN) 'H' pressed -> dumping heap info (now = 3004858049045) Sep 10 00:08:49.599466 (XEN) heap[node=0][zone=0] -> 0 pages Sep 10 00:08:49.599485 (XEN) heap[node=0][zone=1] -> 0 pages Sep 10 00:08:49.599497 (XEN) heap[node=0][zone=2] -> 0 pages Sep 10 00:08:49.611466 (XEN) heap[node=0][zone=3] -> 0 pages Sep 10 00:08:49.611485 (XEN) heap[node=0][zone=4] -> 0 pages Sep 10 00:08:49.611496 (XEN) heap[node=0][zone=5] -> 0 pages Sep 10 00:08:49.623464 (XEN) heap[node=0][zone=6] -> 0 pages Sep 10 00:08:49.623484 (XEN) heap[node=0][zone=7] -> 0 pages Sep 10 00:08:49.623495 (XEN) heap[node=0][zone=8] -> 0 pages Sep 10 00:08:49.635465 (XEN) heap[node=0][zone=9] -> 0 pages Sep 10 00:08:49.635484 (XEN) heap[node=0][zone=10] -> 0 pages Sep 10 00:08:49.635496 (XEN) heap[node=0][zone=11] -> 0 pages Sep 10 00:08:49.647474 (XEN) heap[node=0][zone=12] -> 0 pages Sep 10 00:08:49.647493 (XEN) heap[node=0][zone=13] -> 0 pages Sep 10 00:08:49.647505 (XEN) heap[node=0][zone=14] -> 0 pages Sep 10 00:08:49.659468 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 10 00:08:49.659488 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 10 00:08:49.659501 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 10 00:08:49.671466 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 10 00:08:49.671485 (XEN) heap[node=0][zone=19] -> 171379 pages Sep 10 00:08:49.683463 (XEN) heap[node=0][zone=20] -> 0 pages Sep 10 00:08:49.683483 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 10 00:08:49.683496 (XEN) heap[node=0][zone=22] -> 2097001 pages Sep 10 00:08:49.695465 (XEN) heap[node=0][zone=23] -> 477917 pages Sep 10 00:08:49.695485 (XEN) heap[node=0][zone=24] -> 0 pages Sep 10 00:08:49.695498 (XEN) heap[node=0][zone=25] -> 0 pages Sep 10 00:08:49.707470 (XEN) heap[node=0][zone=26] -> 0 pages Sep 10 00:08:49.707490 (XEN) heap[node=0][zone=27] -> 0 pages Sep 10 00:08:49.707502 (XEN) heap[node=0][zone=28] -> 0 pages Sep 10 00:08:49.719468 (XEN) heap[node=0][zone=29] -> 0 pages Sep 10 00:08:49.719487 (XEN) heap[node=0][zone=30] -> 0 pages Sep 10 00:08:49.719498 (XEN) heap[node=0][zone=31] -> 0 pages Sep 10 00:08:49.731467 (XEN) heap[node=0][zone=32] -> 0 pages Sep 10 00:08:49.731486 (XEN) heap[node=0][zone=33] -> 0 pages Sep 10 00:08:49.731498 (XEN) heap[node=0][zone=34] -> 0 pages Sep 10 00:08:49.743469 (XEN) heap[node=0][zone=35] -> 0 pages Sep 10 00:08:49.743488 (XEN) heap[node=0][zone=36] -> 0 pages Sep 10 00:08:49.743499 (XEN) heap[node=0][zone=37] -> 0 pages Sep 10 00:08:49.755468 (XEN) heap[node=0][zone=38] -> 0 pages Sep 10 00:08:49.755486 (XEN) heap[node=0][zone=39] -> 0 pages Sep 10 00:08:49.755498 (XEN) heap[node=0][zone=40] -> 0 pages Sep 10 00:08:49.767465 (XEN) heap[node=1][zone=0] -> 0 pages Sep 10 00:08:49.767484 (XEN) heap[node=1][zone=1] -> 0 pages Sep 10 00:08:49.767496 (XEN) heap[node=1][zone=2] -> 0 pages Sep 10 00:08:49.779467 (XEN) heap[node=1][zone=3] -> 0 pages Sep 10 00:08:49.779486 (XEN) heap[node=1][zone=4] -> 0 pages Sep 10 00:08:49.779497 (XEN) heap[node=1][zone=5] -> 0 pages Sep 10 00:08:49.791466 (XEN) heap[node=1][zone=6] -> 0 pages Sep 10 00:08:49.791485 (XEN) heap[node=1][zone=7] -> 0 pages Sep 10 00:08:49.791496 (XEN) heap[node=1][zone=8] -> 0 pages Sep 10 00:08:49.803464 (XEN) heap[node=1][zone=9] -> 0 pages Sep 10 00:08:49.803483 (XEN) heap[node=1][zone=10] -> 0 pages Sep 10 00:08:49.803495 (XEN) heap[node=1][zone=11] -> 0 pages Sep 10 00:08:49.815468 (XEN) heap[node=1][zone=12] -> 0 pages Sep 10 00:08:49.815486 (XEN) heap[node=1][zone=13] -> 0 pages Sep 10 00:08:49.815498 (XEN) heap[node=1][zone=14] -> 0 pages Sep 10 00:08:49.827465 (XEN) heap[node=1][zone=15] -> 0 pages Sep 10 00:08:49.827485 (XEN) heap[node=1][zone=16] -> 0 pages Sep 10 00:08:49.839461 (XEN) heap[node=1][zone=17] -> 0 pages Sep 10 00:08:49.839482 (XEN) heap[node=1][zone=18] -> 0 pages Sep 10 00:08:49.839493 (XEN) heap[node=1][zone=19] -> 0 pages Sep 10 00:08:49.851466 (XEN) heap[node=1][zone=20] -> 0 pages Sep 10 00:08:49.851486 (XEN) heap[node=1][zone=21] -> 0 pages Sep 10 00:08:49.851498 (XEN) heap[node=1][zone=22] -> 0 pages Sep 10 00:08:49.863461 (XEN) heap[node=1][zone=23] -> 3670016 pages Sep 10 00:08:49.863482 (XEN) heap[node=1][zone=24] -> 364410 pages Sep 10 00:08:49.863494 (XEN) heap[node=1][zone=25] -> 0 pages Sep 10 00:08:49.875464 (XEN) heap[node=1][zone=26] -> 0 pages Sep 10 00:08:49.875484 (XEN) heap[node=1][zone=27] -> 0 pages Sep 10 00:08:49.875495 (XEN) heap[node=1][zone=28] -> 0 pages Sep 10 00:08:49.887465 (XEN) heap[node=1][zone=29] -> 0 pages Sep 10 00:08:49.887484 (XEN) heap[node=1][zone=30] -> 0 pages Sep 10 00:08:49.887496 (XEN) heap[node=1][zone=31] -> 0 pages Sep 10 00:08:49.899464 (XEN) heap[node=1][zone=32] -> 0 pages Sep 10 00:08:49.899483 (XEN) heap[node=1][zone=33] -> 0 pages Sep 10 00:08:49.899495 (XEN) heap[node=1][zone=34] -> 0 pages Sep 10 00:08:49.911465 (XEN) heap[node=1][zone=35] -> 0 pages Sep 10 00:08:49.911492 (XEN) heap[node=1][zone=36] -> 0 pages Sep 10 00:08:49.911504 (XEN) heap[node=1][zone=37] -> 0 pages Sep 10 00:08:49.923466 (XEN) heap[node=1][zone=38] -> 0 pages Sep 10 00:08:49.923485 (XEN) heap[node=1][zone=39] -> 0 pages Sep 10 00:08:49.923496 (XEN) heap[node=1][zone=40] -> 0 pages Sep 10 00:08:49.935431 Sep 10 00:08:50.230309 (XEN) MSI information: Sep 10 00:08:50.251494 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 10 00:08:50.251521 (XEN) IOMMU 105 vec=38 fixed edge as Sep 10 00:08:50.251932 sert phys cpu dest=00000000 mask=1/ /? Sep 10 00:08:50.263474 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 10 00:08:50.275472 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 10 00:08:50.275497 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 10 00:08:50.287483 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 10 00:08:50.299478 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 10 00:08:50.315483 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 10 00:08:50.315510 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000013 mask=0/ /? Sep 10 00:08:50.327473 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000013 mask=0/ /? Sep 10 00:08:50.327498 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000013 mask=0/ /? Sep 10 00:08:50.339471 (XEN) MSI 115 vec=91 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 10 00:08:50.351469 (XEN) MSI 116 vec=a1 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 10 00:08:50.363500 (XEN) MSI 117 vec=b1 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 10 00:08:50.363525 (XEN) MSI 118 vec=c9 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 10 00:08:50.375470 (XEN) MSI 119 vec=e1 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 10 00:08:50.387469 (XEN) MSI 120 vec=2a fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 10 00:08:50.387494 (XEN) MSI 121 vec=42 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 10 00:08:50.399475 (XEN) MSI 122 vec=52 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 10 00:08:50.411470 (XEN) MSI 123 vec=62 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 10 00:08:50.423466 (XEN) MSI 124 vec=72 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 10 00:08:50.423491 (XEN) MSI 125 vec=92 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 10 00:08:50.435471 (XEN) MSI 126 vec=aa fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 10 00:08:50.447472 (XEN) MSI 127 vec=ba fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 10 00:08:50.459466 (XEN) MSI 128 vec=ca fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 10 00:08:50.459491 (XEN) MSI 129 vec=da fixed edge assert phys cpu dest=00000013 mask=0/ /? Sep 10 00:08:50.471472 (XEN) MSI 130 vec=ea fixed edge assert phys cpu dest=00000013 mask=0/ /? Sep 10 00:08:50.483468 (XEN) MSI-X 131 vec=c7 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 10 00:08:50.495462 (XEN) MSI-X 132 vec=9f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 10 00:08:50.495488 (XEN) MSI-X 133 vec=6f fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 10 00:08:50.507469 (XEN) MSI-X 134 vec=87 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 10 00:08:50.519468 (XEN) MSI-X 135 vec=97 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 10 00:08:50.519493 (XEN) MSI-X 136 vec=ae fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 10 00:08:50.531455 (XEN) MSI-X 137 vec=c2 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 10 00:08:50.543471 (XEN) MSI-X 138 vec=2a fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 10 00:08:50.555466 (XEN) MSI-X 139 vec=42 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 10 00:08:50.555491 (XEN) MSI-X 140 vec=59 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 10 00:08:50.567474 (XEN) MSI-X 141 vec=2c fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 10 00:08:50.579468 (XEN) MSI-X 142 vec=cf fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 10 00:08:50.591466 (XEN) MSI-X 143 vec=c1 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 10 00:08:50.591492 (XEN) MSI-X 144 vec=74 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 10 00:08:50.603474 (XEN) MSI-X 145 vec=e6 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 10 00:08:50.615470 (XEN) MSI-X 146 vec=af fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 10 00:08:50.615496 (XEN) MSI-X 147 vec=3a fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 10 00:08:50.627474 (XEN) MSI-X 148 vec=8d fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 10 00:08:50.639468 (XEN) MSI-X 149 vec=29 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 10 00:08:50.651469 (XEN) MSI-X 150 vec=e7 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 10 00:08:50.651494 (XEN) MSI-X 151 vec=e9 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 10 00:08:50.663478 (XEN) MSI-X 152 vec=30 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 10 00:08:50.675468 (XEN) MSI-X 153 vec=ef fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 10 00:08:50.687468 (XEN) MSI-X 154 vec=3c fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 10 00:08:50.687493 (XEN) MSI-X 155 vec=b3 fixed edge assert phys cpu dest=00000029 mask=1/ /0 Sep 10 00:08:50.699469 (XEN) MSI-X 156 vec=4e fixed edge assert phys cpu dest=00000039 mask=1/ /0 Sep 10 00:08:50.711468 (XEN) MSI-X 157 vec=b9 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 10 00:08:50.723462 (XEN) MSI-X 158 vec=57 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 10 00:08:50.723488 (XEN) MSI-X 159 vec=96 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 10 00:08:50.735472 (XEN) MSI-X 160 vec=e8 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 10 00:08:50.747467 (XEN) MSI-X 161 vec=ee fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 10 00:08:50.747491 (XEN) MSI-X 162 vec=b8 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 10 00:08:50.759471 (XEN) MSI-X 163 vec=c6 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 10 00:08:50.771471 (XEN) MSI-X 164 vec=dc fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 10 00:08:50.783466 (XEN) MSI-X 165 vec=dc fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 10 00:08:50.783492 (XEN) MSI-X 166 vec=48 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 10 00:08:50.795473 (XEN) MSI-X 167 vec=44 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 00:08:50.807470 (XEN) MSI-X 168 vec=9f fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 10 00:08:50.819464 (XEN) MSI-X 169 vec=c1 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 10 00:08:50.819490 (XEN) MSI-X 170 vec=b6 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 10 00:08:50.831470 (XEN) MSI-X 171 vec=ac fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 10 00:08:50.843473 (XEN) MSI-X 172 vec=76 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 10 00:08:50.843499 (XEN) MSI-X 173 vec=32 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 10 00:08:50.855479 (XEN) MSI-X 174 vec=6d fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 10 00:08:50.867477 (XEN) MSI-X 175 vec=91 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 10 00:08:50.879462 (XEN) MSI-X 176 vec=8a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 10 00:08:50.879488 Sep 10 00:08:52.239683 (XEN) ==== PCI devices ==== Sep 10 00:08:52.259479 (XEN) ==== segment 0000 ==== Sep 10 00:08:52.259498 (XEN) 0000:d7:16.4 - d0 - node 1 Sep 10 00:08:52.259509 (XEN) 0000:d7:16.0 Sep 10 00:08:52.259826 - d0 - node 1 Sep 10 00:08:52.271468 (XEN) 0000:d7:15.0 - d0 - node 1 Sep 10 00:08:52.271486 (XEN) 0000:d7:12.2 - d0 - node 1 Sep 10 00:08:52.271497 (XEN) 0000:d7:12.1 - d0 - node 1 Sep 10 00:08:52.287486 (XEN) 0000:d7:12.0 - d0 - node 1 Sep 10 00:08:52.287505 (XEN) 0000:d7:0f.1 - d0 - node 1 Sep 10 00:08:52.287516 (XEN) 0000:d7:0f.0 - d0 - node 1 Sep 10 00:08:52.287526 (XEN) 0000:d7:0e.1 - d0 - node 1 Sep 10 00:08:52.287536 (XEN) 0000:d7:0e.0 - d0 - node 1 Sep 10 00:08:52.303493 (XEN) 0000:d7:05.4 - d0 - node 1 Sep 10 00:08:52.303511 (XEN) 0000:d7:05.2 - d0 - node 1 Sep 10 00:08:52.303522 (XEN) 0000:d7:05.0 - d0 - node 1 Sep 10 00:08:52.303533 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Sep 10 00:08:52.315472 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Sep 10 00:08:52.315493 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Sep 10 00:08:52.327473 (XEN) 0000:ae:0d.3 - d0 - node 1 Sep 10 00:08:52.327492 (XEN) 0000:ae:0d.2 - d0 - node 1 Sep 10 00:08:52.327503 (XEN) 0000:ae:0d.1 - d0 - node 1 Sep 10 00:08:52.339463 (XEN) 0000:ae:0d.0 - d0 - node 1 Sep 10 00:08:52.339482 (XEN) 0000:ae:0c.7 - d0 - node 1 Sep 10 00:08:52.339493 (XEN) 0000:ae:0c.6 - d0 - node 1 Sep 10 00:08:52.339504 (XEN) 0000:ae:0c.5 - d0 - node 1 Sep 10 00:08:52.351465 (XEN) 0000:ae:0c.4 - d0 - node 1 Sep 10 00:08:52.351483 (XEN) 0000:ae:0c.3 - d0 - node 1 Sep 10 00:08:52.351494 (XEN) 0000:ae:0c.2 - d0 - node 1 Sep 10 00:08:52.363466 (XEN) 0000:ae:0c.1 - d0 - node 1 Sep 10 00:08:52.363485 (XEN) 0000:ae:0c.0 - d0 - node 1 Sep 10 00:08:52.363496 (XEN) 0000:ae:0b.3 - d0 - node 1 Sep 10 00:08:52.375464 (XEN) 0000:ae:0b.2 - d0 - node 1 Sep 10 00:08:52.375483 (XEN) 0000:ae:0b.1 - d0 - node 1 Sep 10 00:08:52.375494 (XEN) 0000:ae:0b.0 - d0 - node 1 Sep 10 00:08:52.387461 (XEN) 0000:ae:0a.7 - d0 - node 1 Sep 10 00:08:52.387480 (XEN) 0000:ae:0a.6 - d0 - node 1 Sep 10 00:08:52.387492 (XEN) 0000:ae:0a.5 - d0 - node 1 Sep 10 00:08:52.387502 (XEN) 0000:ae:0a.4 - d0 - node 1 Sep 10 00:08:52.399466 (XEN) 0000:ae:0a.3 - d0 - node 1 Sep 10 00:08:52.399484 (XEN) 0000:ae:0a.2 - d0 - node 1 Sep 10 00:08:52.399495 (XEN) 0000:ae:0a.1 - d0 - node 1 Sep 10 00:08:52.411467 (XEN) 0000:ae:0a.0 - d0 - node 1 Sep 10 00:08:52.411485 (XEN) 0000:ae:09.0 - d0 - node 1 Sep 10 00:08:52.411496 (XEN) 0000:ae:08.0 - d0 - node 1 Sep 10 00:08:52.423465 (XEN) 0000:ae:05.4 - d0 - node 1 Sep 10 00:08:52.423483 (XEN) 0000:ae:05.2 - d0 - node 1 Sep 10 00:08:52.423494 (XEN) 0000:ae:05.0 - d0 - node 1 Sep 10 00:08:52.435464 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Sep 10 00:08:52.435485 (XEN) 0000:85:1e.6 - d0 - node 1 Sep 10 00:08:52.435496 (XEN) 0000:85:1e.5 - d0 - node 1 Sep 10 00:08:52.447461 (XEN) 0000:85:1e.4 - d0 - node 1 Sep 10 00:08:52.447480 (XEN) 0000:85:1e.3 - d0 - node 1 Sep 10 00:08:52.447491 (XEN) 0000:85:1e.2 - d0 - node 1 Sep 10 00:08:52.447501 (XEN) 0000:85:1e.1 - d0 - node 1 Sep 10 00:08:52.459482 (XEN) 0000:85:1e.0 - d0 - node 1 Sep 10 00:08:52.459500 (XEN) 0000:85:1d.3 - d0 - node 1 Sep 10 00:08:52.459511 (XEN) 0000:85:1d.2 - d0 - node 1 Sep 10 00:08:52.471465 (XEN) 0000:85:1d.1 - d0 - node 1 Sep 10 00:08:52.471483 (XEN) 0000:85:1d.0 - d0 - node 1 Sep 10 00:08:52.471494 (XEN) 0000:85:0f.1 - d0 - node 1 Sep 10 00:08:52.483464 (XEN) 0000:85:0f.0 - d0 - node 1 Sep 10 00:08:52.483491 (XEN) 0000:85:0e.7 - d0 - node 1 Sep 10 00:08:52.483503 (XEN) 0000:85:0e.6 - d0 - node 1 Sep 10 00:08:52.495466 (XEN) 0000:85:0e.5 - d0 - node 1 Sep 10 00:08:52.495485 (XEN) 0000:85:0e.4 - d0 - node 1 Sep 10 00:08:52.495496 (XEN) 0000:85:0e.3 - d0 - node 1 Sep 10 00:08:52.495506 (XEN) 0000:85:0e.2 - d0 - node 1 Sep 10 00:08:52.507466 (XEN) 0000:85:0e.1 - d0 - node 1 Sep 10 00:08:52.507485 (XEN) 0000:85:0e.0 - d0 - node 1 Sep 10 00:08:52.507495 (XEN) 0000:85:09.1 - d0 - node 1 Sep 10 00:08:52.519463 (XEN) 0000:85:09.0 - d0 - node 1 Sep 10 00:08:52.519482 (XEN) 0000:85:08.7 - d0 - node 1 Sep 10 00:08:52.519493 (XEN) 0000:85:08.6 - d0 - node 1 Sep 10 00:08:52.531462 (XEN) 0000:85:08.5 - d0 - node 1 Sep 10 00:08:52.531481 (XEN) 0000:85:08.4 - d0 - node 1 Sep 10 00:08:52.531492 (XEN) 0000:85:08.3 - d0 - node 1 Sep 10 00:08:52.543462 (XEN) 0000:85:08.2 - d0 - node 1 Sep 10 00:08:52.543481 (XEN) 0000:85:08.1 - d0 - node 1 Sep 10 00:08:52.543492 (XEN) 0000:85:08.0 - d0 - node 1 Sep 10 00:08:52.543502 (XEN) 0000:85:05.4 - d0 - node 1 Sep 10 00:08:52.555463 (XEN) 0000:85:05.2 - d0 - node 1 Sep 10 00:08:52.555482 (XEN) 0000:85:05.0 - d0 - node 1 Sep 10 00:08:52.555492 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Sep 10 00:08:52.567469 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Sep 10 00:08:52.567489 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Sep 10 00:08:52.579463 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Sep 10 00:08:52.579484 (XEN) 0000:80:08.2 - d0 - node 1 Sep 10 00:08:52.579495 (XEN) 0000:80:08.1 - d0 - node 1 Sep 10 00:08:52.591464 (XEN) 0000:80:08.0 - d0 - node 1 Sep 10 00:08:52.591482 (XEN) 0000:80:05.4 - d0 - node 1 Sep 10 00:08:52.591493 (XEN) 0000:80:05.2 - d0 - node 1 Sep 10 00:08:52.603466 (XEN) 0000:80:05.0 - d0 - node 1 Sep 10 00:08:52.603485 (XEN) 0000:80:04.7 - d0 - node 1 Sep 10 00:08:52.603496 (XEN) 0000:80:04.6 - d0 - node 1 Sep 10 00:08:52.615463 (XEN) 0000:80:04.5 - d0 - node 1 Sep 10 00:08:52.615482 (XEN) 0000:80:04.4 - d0 - node 1 Sep 10 00:08:52.615493 (XEN) 0000:80:04.3 - d0 - node 1 Sep 10 00:08:52.615503 (XEN) 0000:80:04.2 - d0 - node 1 Sep 10 00:08:52.627467 (XEN) 0000:80:04.1 - d0 - node 1 Sep 10 00:08:52.627485 (XEN) 0000:80:04.0 - d0 - node 1 Sep 10 00:08:52.627496 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Sep 10 00:08:52.651475 (XEN) 0000:5d:16.4 - d0 - node 0 Sep 10 00:08:52.651493 (XEN) 0000:5d:16.0 - d0 - node 0 Sep 10 00:08:52.663466 (XEN) 0000:5d:15.0 - d0 - node 0 Sep 10 00:08:52.663484 (XEN) 0000:5d:12.2 - d0 - node 0 Sep 10 00:08:52.663495 (XEN) 0000:5d:12.1 - d0 - node 0 Sep 10 00:08:52.675472 (XEN) 0000:5d:12.0 - d0 - node 0 Sep 10 00:08:52.675490 (XEN) 0000:5d:0f.1 - d0 - node 0 Sep 10 00:08:52.675502 (XEN) 0000:5d:0f.0 - d0 - node 0 Sep 10 00:08:52.687462 (XEN) 0000:5d:0e.1 - d0 - node 0 Sep 10 00:08:52.687481 (XEN) 0000:5d:0e.0 - d0 - node 0 Sep 10 00:08:52.687492 (XEN) 0000:5d:05.4 - d0 - node 0 Sep 10 00:08:52.699462 (XEN) 0000:5d:05.2 - d0 - node 0 Sep 10 00:08:52.699481 (XEN) 0000:5d:05.0 - d0 - node 0 Sep 10 00:08:52.699492 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Sep 10 00:08:52.711462 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Sep 10 00:08:52.711483 (XEN) 0000:3a:0d.3 - d0 - node 0 Sep 10 00:08:52.711494 (XEN) 0000:3a:0d.2 - d0 - node 0 Sep 10 00:08:52.723465 (XEN) 0000:3a:0d.1 - d0 - node 0 Sep 10 00:08:52.723484 (XEN) 0000:3a:0d.0 - d0 - node 0 Sep 10 00:08:52.723495 (XEN) 0000:3a:0c.7 - d0 - node 0 Sep 10 00:08:52.735467 (XEN) 0000:3a:0c.6 - d0 - node 0 Sep 10 00:08:52.735486 (XEN) 0000:3a:0c.5 - d0 - node 0 Sep 10 00:08:52.735497 (XEN) 0000:3a:0c.4 - d0 - node 0 Sep 10 00:08:52.735507 (XEN) 0000:3a:0c.3 - d0 - node 0 Sep 10 00:08:52.747466 (XEN) 0000:3a:0c.2 - d0 - node 0 Sep 10 00:08:52.747491 (XEN) 0000:3a:0c.1 - d0 - node 0 Sep 10 00:08:52.747503 (XEN) 0000:3a:0c.0 - d0 - node 0 Sep 10 00:08:52.759466 (XEN) 0000:3a:0b.3 - d0 - node 0 Sep 10 00:08:52.759485 (XEN) 0000:3a:0b.2 - d0 - node 0 Sep 10 00:08:52.759496 (XEN) 0000:3a:0b.1 - d0 - node 0 Sep 10 00:08:52.771463 (XEN) 0000:3a:0b.0 - d0 - node 0 Sep 10 00:08:52.771481 (XEN) 0000:3a:0a.7 - d0 - node 0 Sep 10 00:08:52.771493 (XEN) 0000:3a:0a.6 - d0 - node 0 Sep 10 00:08:52.771502 (XEN) 0000:3a:0a.5 - d0 - node 0 Sep 10 00:08:52.783465 (XEN) 0000:3a:0a.4 - d0 - node 0 Sep 10 00:08:52.783484 (XEN) 0000:3a:0a.3 - d0 - node 0 Sep 10 00:08:52.783495 (XEN) 0000:3a:0a.2 - d0 - node 0 Sep 10 00:08:52.795468 (XEN) 0000:3a:0a.1 - d0 - node 0 Sep 10 00:08:52.795486 (XEN) 0000:3a:0a.0 - d0 - node 0 Sep 10 00:08:52.795497 (XEN) 0000:3a:09.0 - d0 - node 0 Sep 10 00:08:52.807464 (XEN) 0000:3a:08.0 - d0 - node 0 Sep 10 00:08:52.807483 (XEN) 0000:3a:05.4 - d0 - node 0 Sep 10 00:08:52.807494 (XEN) 0000:3a:05.2 - d0 - node 0 Sep 10 00:08:52.819463 (XEN) 0000:3a:05.0 - d0 - node 0 Sep 10 00:08:52.819482 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Sep 10 00:08:52.819495 (XEN) 0000:18:00.1 - d0 - node 0 Sep 10 00:08:52.831466 (XEN) 0000:18:00.0 - d0 - node 0 Sep 10 00:08:52.831484 (XEN) 0000:17:1e.6 - d0 - node 0 Sep 10 00:08:52.831495 (XEN) 0000:17:1e.5 - d0 - node 0 Sep 10 00:08:52.831506 (XEN) 0000:17:1e.4 - d0 - node 0 Sep 10 00:08:52.843468 (XEN) 0000:17:1e.3 - d0 - node 0 Sep 10 00:08:52.843487 (XEN) 0000:17:1e.2 - d0 - node 0 Sep 10 00:08:52.843498 (XEN) 0000:17:1e.1 - d0 - node 0 Sep 10 00:08:52.855465 (XEN) 0000:17:1e.0 - d0 - node 0 Sep 10 00:08:52.855483 (XEN) 0000:17:1d.3 - d0 - node 0 Sep 10 00:08:52.855494 (XEN) 0000:17:1d.2 - d0 - node 0 Sep 10 00:08:52.867465 (XEN) 0000:17:1d.1 - d0 - node 0 Sep 10 00:08:52.867483 (XEN) 0000:17:1d.0 - d0 - node 0 Sep 10 00:08:52.867494 (XEN) 0000:17:0f.1 - d0 - node 0 Sep 10 00:08:52.879468 (XEN) 0000:17:0f.0 - d0 - node 0 Sep 10 00:08:52.879487 (XEN) 0000:17:0e.7 - d0 - node 0 Sep 10 00:08:52.879498 (XEN) 0000:17:0e.6 - d0 - node 0 Sep 10 00:08:52.879508 (XEN) 0000:17:0e.5 - d0 - node 0 Sep 10 00:08:52.891464 (XEN) 0000:17:0e.4 - d0 - node 0 Sep 10 00:08:52.891482 (XEN) 0000:17:0e.3 - d0 - node 0 Sep 10 00:08:52.891493 (XEN) 0000:17:0e.2 - d0 - node 0 Sep 10 00:08:52.903468 (XEN) 0000:17:0e.1 - d0 - node 0 Sep 10 00:08:52.903486 (XEN) 0000:17:0e.0 - d0 - node 0 Sep 10 00:08:52.903497 (XEN) 0000:17:09.1 - d0 - node 0 Sep 10 00:08:52.915467 (XEN) 0000:17:09.0 - d0 - node 0 Sep 10 00:08:52.915486 (XEN) 0000:17:08.7 - d0 - node 0 Sep 10 00:08:52.915497 (XEN) 0000:17:08.6 - d0 - node 0 Sep 10 00:08:52.927463 (XEN) 0000:17:08.5 - d0 - node 0 Sep 10 00:08:52.927482 (XEN) 0000:17:08.4 - d0 - node 0 Sep 10 00:08:52.927494 (XEN) 0000:17:08.3 - d0 - node 0 Sep 10 00:08:52.927504 (XEN) 0000:17:08.2 - d0 - node 0 Sep 10 00:08:52.939467 (XEN) 0000:17:08.1 - d0 - node 0 Sep 10 00:08:52.939486 (XEN) 0000:17:08.0 - d0 - node 0 Sep 10 00:08:52.939497 (XEN) 0000:17:05.4 - d0 - node 0 Sep 10 00:08:52.951466 (XEN) 0000:17:05.2 - d0 - node 0 Sep 10 00:08:52.951485 (XEN) 0000:17:05.0 - d0 - node 0 Sep 10 00:08:52.951496 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Sep 10 00:08:52.963466 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Sep 10 00:08:52.963486 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Sep 10 00:08:52.975461 (XEN) 0000:04:00.0 - d0 - node 0 Sep 10 00:08:52.975480 (XEN) 0000:03:00.0 - d0 - node 0 Sep 10 00:08:52.975491 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Sep 10 00:08:52.987468 (XEN) 0000:00:1f.5 - d0 - node 0 Sep 10 00:08:52.987487 (XEN) 0000:00:1f.4 - d0 - node 0 Sep 10 00:08:52.987498 (XEN) 0000:00:1f.2 - d0 - node 0 Sep 10 00:08:52.999463 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 10 00:08:52.999482 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Sep 10 00:08:52.999495 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Sep 10 00:08:53.011474 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Sep 10 00:08:53.011494 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Sep 10 00:08:53.023468 (XEN) 0000:00:14.2 - d0 - node 0 Sep 10 00:08:53.023486 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Sep 10 00:08:53.023499 (XEN) 0000:00:11.0 - d0 - node 0 Sep 10 00:08:53.035472 (XEN) 0000:00:08.2 - d0 - node 0 Sep 10 00:08:53.035490 (XEN) 0000:00:08.1 - d0 - node 0 Sep 10 00:08:53.035501 (XEN) 0000:00:08.0 - d0 - node 0 Sep 10 00:08:53.047472 (XEN) 0000:00:05.4 - d0 - node 0 Sep 10 00:08:53.047490 (XEN) 0000:00:05.2 - d0 - node 0 Sep 10 00:08:53.047501 (XEN) 0000:00:05.0 - d0 - node 0 Sep 10 00:08:53.059466 (XEN) 0000:00:04.7 - d0 - node 0 Sep 10 00:08:53.059485 (XEN) 0000:00:04.6 - d0 - node 0 Sep 10 00:08:53.059496 (XEN) 0000:00:04.5 - d0 - node 0 Sep 10 00:08:53.071466 (XEN) 0000:00:04.4 - d0 - node 0 Sep 10 00:08:53.071485 (XEN) 0000:00:04.3 - d0 - node 0 Sep 10 00:08:53.071496 (XEN) 0000:00:04.2 - d0 - node 0 Sep 10 00:08:53.071507 (XEN) 0000:00:04.1 - d0 - node 0 Sep 10 00:08:53.083459 (XEN) 0000:00:04.0 - d0 - node 0 Sep 10 00:08:53.083477 (XEN) 0000:00:00.0 - d0 - node 0 Sep 10 00:08:53.083488 Sep 10 00:08:54.280003 (XEN) Dumping timer queues: Sep 10 00:08:54.295480 (XEN) CPU00: Sep 10 00:08:54.295496 (XEN) ex= 2034us timer=ffff82d0405e1420 cb=drivers/cpufreq/cp Sep 10 00:08:54.295804 ufreq_ondemand.c#do_dbs_timer(ffff82d0405e1460) Sep 10 00:08:54.307483 (XEN) ex= 3264332us timer=ffff83043c9d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9d4000) Sep 10 00:08:54.319480 (XEN) ex= 389567us timer=ffff82d0405e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:54.331477 (XEN) ex= 8168207us timer=ffff82d0405f21e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 10 00:08:54.343473 (XEN) ex= 33640464us timer=ffff82d04060a780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 10 00:08:54.355473 (XEN) ex= 657360us timer=ffff82d04060a820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 10 00:08:54.367472 (XEN) CPU01: Sep 10 00:08:54.367489 (XEN) ex= 2034us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Sep 10 00:08:54.379469 (XEN) ex= 322225us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:54.379496 (XEN) CPU02: Sep 10 00:08:54.391464 (XEN) ex= 2034us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Sep 10 00:08:54.403463 (XEN) ex= 3264331us timer=ffff83043c929070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c929000) Sep 10 00:08:54.415463 (XEN) ex= 324283us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:54.415490 (XEN) CPU03: Sep 10 00:08:54.427463 (XEN) ex= 2034us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Sep 10 00:08:54.439461 (XEN) ex= 324283us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:54.439488 (XEN) CPU04: Sep 10 00:08:54.451462 (XEN) ex= 2034us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Sep 10 00:08:54.463462 (XEN) ex= 240237us timer=ffff83043c98b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98b000) Sep 10 00:08:54.475472 (XEN) ex= 1339360us timer=ffff83043c97b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97b000) Sep 10 00:08:54.487464 (XEN) ex= 324177us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:54.487492 (XEN) CPU05: Sep 10 00:08:54.487501 (XEN) ex= 2034us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Sep 10 00:08:54.499478 (XEN) ex= 324177us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:54.511494 (XEN) CPU06: Sep 10 00:08:54.511511 (XEN) ex= 2034us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Sep 10 00:08:54.523475 (XEN) ex= 480218us timer=ffff83043c983070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c983000) Sep 10 00:08:54.535479 (XEN) ex= 324229us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:54.547475 (XEN) CPU07: Sep 10 00:08:54.547490 (XEN) ex= 2034us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Sep 10 00:08:54.559477 (XEN) ex= 324229us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:54.571477 (XEN) CPU08: Sep 10 00:08:54.571493 (XEN) ex= 2034us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Sep 10 00:08:54.583479 (XEN) ex= 488219us timer=ffff83043c9ab070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ab000) Sep 10 00:08:54.595474 (XEN) ex= 239435us timer=ffff83043c952070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c952000) Sep 10 00:08:54.607477 (XEN) ex= 1247462us timer=ffff83043c94a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94a000) Sep 10 00:08:54.619479 (XEN) ex= 3527404us timer=ffff83043c93a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93a000) Sep 10 00:08:54.631475 (XEN) ex= 2095356us timer=ffff83043c95a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95a000) Sep 10 00:08:54.643474 (XEN) ex= 324310us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:54.655473 (XEN) CPU09: Sep 10 00:08:54.655489 (XEN) ex= 2034us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Sep 10 00:08:54.667474 (XEN) ex= 324310us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:54.679473 (XEN) CPU10: Sep 10 00:08:54.679489 (XEN) ex= 2034us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Sep 10 00:08:54.691476 (XEN) ex= 325075us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:54.703470 (XEN) ex= 3438309us timer=ffff83043c99b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99b000) Sep 10 00:08:54.715481 (XEN) ex= 480218us timer=ffff83043c9b1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b1000) Sep 10 00:08:54.727471 (XEN) CPU11: Sep 10 00:08:54.727487 (XEN) ex= 2034us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Sep 10 00:08:54.739473 (XEN) ex= 325075us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:54.751471 (XEN) CPU12: Sep 10 00:08:54.751487 (XEN) ex= 2034us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Sep 10 00:08:54.763477 (XEN) ex= 200219us timer=ffff83043c9a7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a7000) Sep 10 00:08:54.775476 (XEN) ex= 322255us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:54.787474 (XEN) ex= 2736235us timer=ffff83043c962070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c962000) Sep 10 00:08:54.799469 (XEN) CPU13: Sep 10 00:08:54.799485 (XEN) ex= 2034us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Sep 10 00:08:54.811472 (XEN) ex= 322255us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:54.823472 (XEN) CPU14: Sep 10 00:08:54.823488 (XEN) ex= 2034us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Sep 10 00:08:54.835481 (XEN) ex= 3438304us timer=ffff83043c997070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c997000) Sep 10 00:08:54.847473 (XEN) ex= 322248us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:54.859471 (XEN) ex= 4271328us timer=ffff83043c956070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c956000) Sep 10 00:08:54.871468 (XEN) ex= 4144380us timer=ffff83043c925070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c925000) Sep 10 00:08:54.883470 (XEN) ex= 4143379us timer=ffff83043c935070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c935000) Sep 10 00:08:54.895468 (XEN) CPU15: Sep 10 00:08:54.895484 (XEN) ex= 2034us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Sep 10 00:08:54.907469 (XEN) ex= 322248us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:54.919476 (XEN) CPU16: Sep 10 00:08:54.919491 (XEN) ex= 2034us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Sep 10 00:08:54.931474 (XEN) ex= 322246us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:54.943469 (XEN) ex= 3264318us timer=ffff83043c946070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c946000) Sep 10 00:08:54.955484 (XEN) ex= 3438305us timer=ffff83043c976070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c976000) Sep 10 00:08:54.967465 (XEN) CPU17: Sep 10 00:08:54.967482 (XEN) ex= 2034us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Sep 10 00:08:54.979467 (XEN) ex= 322246us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:54.991466 (XEN) CPU18: Sep 10 00:08:54.991482 (XEN) ex= 2034us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Sep 10 00:08:55.003467 (XEN) ex= 282250us timer=ffff83043c966070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c966000) Sep 10 00:08:55.015470 (XEN) ex= 322249us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.027462 (XEN) CPU19: Sep 10 00:08:55.027478 (XEN) ex= 2034us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Sep 10 00:08:55.039466 (XEN) ex= 322250us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.051470 (XEN) CPU20: Sep 10 00:08:55.051486 (XEN) ex= 2034us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Sep 10 00:08:55.063466 (XEN) ex= 815341us timer=ffff83043c993070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c993000) Sep 10 00:08:55.075466 (XEN) ex= 331586us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.087463 (XEN) CPU21: Sep 10 00:08:55.087480 (XEN) ex= 2034us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Sep 10 00:08:55.099465 (XEN) ex= 331586us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.111463 (XEN) CPU22: Sep 10 00:08:55.111479 (XEN) ex= 2034us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Sep 10 00:08:55.123475 (XEN) ex= 277037us timer=ffff83043c972070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c972000) Sep 10 00:08:55.135463 (XEN) ex= 1247434us timer=ffff83043c942070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c942000) Sep 10 00:08:55.147468 (XEN) ex= 331585us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.147495 (XEN) CPU23: Sep 10 00:08:55.159469 (XEN) ex= 2034us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Sep 10 00:08:55.171470 (XEN) ex= 331585us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.171498 (XEN) CPU24: Sep 10 00:08:55.183464 (XEN) ex= 2034us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Sep 10 00:08:55.195464 (XEN) ex= 331585us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.195491 (XEN) ex= 2096324us timer=ffff83043c94e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94e000) Sep 10 00:08:55.207476 (XEN) ex= 4271347us timer=ffff83043c987070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c987000) Sep 10 00:08:55.219476 (XEN) CPU25: Sep 10 00:08:55.231463 (XEN) ex= 2034us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Sep 10 00:08:55.243467 (XEN) ex= 331585us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.243494 (XEN) CPU26: Sep 10 00:08:55.255462 (XEN) ex= 2034us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Sep 10 00:08:55.267463 (XEN) ex= 331585us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.267491 (XEN) ex= 3760331us timer=ffff83043c9cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9cb000) Sep 10 00:08:55.279484 (XEN) ex= 3624219us timer=ffff83043c921070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c921000) Sep 10 00:08:55.291486 (XEN) CPU27: Sep 10 00:08:55.291502 (XEN) ex= 2034us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Sep 10 00:08:55.303481 (XEN) ex= 331585us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.315475 (XEN) CPU28: Sep 10 00:08:55.315491 (XEN) ex= 2034us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Sep 10 00:08:55.327487 (XEN) ex= 3624219us timer=ffff83043c931070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c931000) Sep 10 00:08:55.339481 (XEN) ex= 331585us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.351474 (XEN) CPU29: Sep 10 00:08:55.351490 (XEN) ex= 2034us timer=ffff83043c765420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c765460) Sep 10 00:08:55.363480 (XEN) ex= 331585us timer=ffff83043c766220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.375472 (XEN) CPU30: Sep 10 00:08:55.375488 (XEN) ex= 2034us timer=ffff83043c759420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c759460) Sep 10 00:08:55.387477 (XEN) ex= 331585us timer=ffff83043c75a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.399475 (XEN) ex= 488219us timer=ffff83043c96a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96a000) Sep 10 00:08:55.411473 (XEN) ex= 4271353us timer=ffff83043c9a3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a3000) Sep 10 00:08:55.423474 (XEN) CPU31: Sep 10 00:08:55.423490 (XEN) ex= 2034us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Sep 10 00:08:55.435476 (XEN) ex= 331585us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.447473 (XEN) CPU32: Sep 10 00:08:55.447489 (XEN) ex= 2034us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Sep 10 00:08:55.459474 (XEN) ex= 329136us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.471479 (XEN) ex= 3759404us timer=ffff83043c99f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99f000) Sep 10 00:08:55.483471 (XEN) ex= 4272247us timer=ffff83043c91d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91d000) Sep 10 00:08:55.495473 (XEN) ex= 815338us timer=ffff83043c97f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97f000) Sep 10 00:08:55.507478 (XEN) CPU33: Sep 10 00:08:55.507494 (XEN) ex= 2034us timer=ffff83043c731420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c731460) Sep 10 00:08:55.519475 (XEN) ex= 688238us timer=ffff83043c96e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96e000) Sep 10 00:08:55.531484 (XEN) ex= 329136us timer=ffff83043c732220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.543470 (XEN) CPU34: Sep 10 00:08:55.543486 (XEN) ex= 2034us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Sep 10 00:08:55.555472 (XEN) ex= 329136us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.567472 (XEN) ex= 3264338us timer=ffff83043c93e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93e000) Sep 10 00:08:55.579477 (XEN) ex= 3438378us timer=ffff83043c98f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98f000) Sep 10 00:08:55.591471 (XEN) CPU35: Sep 10 00:08:55.591487 (XEN) ex= 2034us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Sep 10 00:08:55.603472 (XEN) ex= 329136us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.615473 (XEN) CPU36: Sep 10 00:08:55.615489 (XEN) ex= 2034us timer=ffff83043c709420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c709460) Sep 10 00:08:55.627477 (XEN) ex= 3887343us timer=ffff83043c9c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9c7000) Sep 10 00:08:55.639472 (XEN) ex= 329136us timer=ffff83043c70a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.651469 (XEN) CPU37: Sep 10 00:08:55.651485 (XEN) ex= 2034us timer=ffff83043c9fd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9fd460) Sep 10 00:08:55.663473 (XEN) ex= 329136us timer=ffff83043c9fe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.675468 (XEN) CPU38: Sep 10 00:08:55.675484 (XEN) ex= 2034us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Sep 10 00:08:55.687471 (XEN) ex= 329136us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.699470 (XEN) ex= 2096341us timer=ffff83043c92d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92d000) Sep 10 00:08:55.711470 (XEN) ex= 488219us timer=ffff83043c95e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95e000) Sep 10 00:08:55.723468 (XEN) CPU39: Sep 10 00:08:55.723484 (XEN) ex= 2034us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Sep 10 00:08:55.735479 (XEN) ex= 329136us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 00:08:55.747418 Sep 10 00:08:56.235792 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 10 00:08:56.255480 (XEN) max state: unlimited Sep 10 00:08:56.255497 (XEN) ==cpu0== Sep 10 00:08:56.255506 (XEN) C1: type[ Sep 10 00:08:56.255814 C1] latency[ 2] usage[ 177951] method[ FFH] duration[20680389739] Sep 10 00:08:56.267482 (XEN) C2: type[C1] latency[ 10] usage[ 198863] method[ FFH] duration[128488899945] Sep 10 00:08:56.279475 (XEN) *C3: type[C3] latency[ 92] usage[ 280677] method[ FFH] duration[2795753873514] Sep 10 00:08:56.291481 (XEN) C0: usage[ 657491] duration[67934856204] Sep 10 00:08:56.291501 (XEN) PC2[1628581153188] PC3[0] PC6[0] PC7[0] Sep 10 00:08:56.291514 (XEN) CC3[0] CC6[2610272222382] CC7[0] Sep 10 00:08:56.303474 (XEN) ==cpu1== Sep 10 00:08:56.303491 (XEN) C1: type[C1] latency[ 2] usage[ 30109] method[ FFH] duration[5333342778] Sep 10 00:08:56.315474 (XEN) C2: type[C1] latency[ 10] usage[ 51789] method[ FFH] duration[33618782051] Sep 10 00:08:56.315508 (XEN) *C3: type[C3] latency[ 92] usage[ 216005] method[ FFH] duration[2961324195196] Sep 10 00:08:56.327483 (XEN) C0: usage[ 297903] duration[12581828377] Sep 10 00:08:56.339466 (XEN) PC2[1628581153188] PC3[0] PC6[0] PC7[0] Sep 10 00:08:56.339486 (XEN) CC3[0] CC6[2610272222382] CC7[0] Sep 10 00:08:56.339497 (XEN) ==cpu2== Sep 10 00:08:56.351463 (XEN) C1: type[C1] latency[ 2] usage[ 157444] method[ FFH] duration[21378615057] Sep 10 00:08:56.351490 (XEN) C2: type[C1] latency[ 10] usage[ 207698] method[ FFH] duration[126682999944] Sep 10 00:08:56.363473 (XEN) C3: type[C3] latency[ 92] usage[ 275053] method[ FFH] duration[2802785340181] Sep 10 00:08:56.375470 (XEN) *C0: usage[ 640196] duration[62011334131] Sep 10 00:08:56.375490 (XEN) PC2[1628581153188] PC3[0] PC6[0] PC7[0] Sep 10 00:08:56.387467 (XEN) CC3[0] CC6[2624273519355] CC7[0] Sep 10 00:08:56.387487 (XEN) ==cpu3== Sep 10 00:08:56.387496 (XEN) C1: type[C1] latency[ 2] usage[ 40844] method[ FFH] duration[6188715967] Sep 10 00:08:56.399469 (XEN) C2: type[C1] latency[ 10] usage[ 57953] method[ FFH] duration[36895446338] Sep 10 00:08:56.411465 (XEN) *C3: type[C3] latency[ 92] usage[ 222790] method[ FFH] duration[2957949472357] Sep 10 00:08:56.411491 (XEN) C0: usage[ 321587] duration[11824728584] Sep 10 00:08:56.423469 (XEN) PC2[1628581153188] PC3[0] PC6[0] PC7[0] Sep 10 00:08:56.423489 (XEN) CC3[0] CC6[2624273519355] CC7[0] Sep 10 00:08:56.435464 (XEN) ==cpu4== Sep 10 00:08:56.435481 (XEN) C1: type[C1] latency[ 2] usage[ 139464] method[ FFH] duration[21094824065] Sep 10 00:08:56.447462 (XEN) C2: type[C1] latency[ 10] usage[ 196580] method[ FFH] duration[125215031201] Sep 10 00:08:56.447489 (XEN) C3: type[C3] latency[ 92] usage[ 283966] method[ FFH] duration[2816199020373] Sep 10 00:08:56.459483 (XEN) *C0: usage[ 620011] duration[50349563064] Sep 10 00:08:56.471463 (XEN) PC2[1628581153188] PC3[0] PC6[0] PC7[0] Sep 10 00:08:56.471483 (XEN) CC3[0] CC6[2622485317914] CC7[0] Sep 10 00:08:56.471495 (XEN) ==cpu5== Sep 10 00:08:56.471503 (XEN) C1: type[C1] latency[ 2] usage[ 33939] method[ FFH] duration[5170706133] Sep 10 00:08:56.483472 (XEN) C2: type[C1] latency[ 10] usage[ 53241] method[ FFH] duration[34343048510] Sep 10 00:08:56.495473 (XEN) *C3: type[C3] latency[ 92] usage[ 232091] method[ FFH] duration[2956527900871] Sep 10 00:08:56.507473 (XEN) C0: usage[ 319271] duration[16816870814] Sep 10 00:08:56.507493 (XEN) PC2[1628581153188] PC3[0] PC6[0] PC7[0] Sep 10 00:08:56.519465 (XEN) CC3[0] CC6[2622485317914] CC7[0] Sep 10 00:08:56.519485 (XEN) ==cpu6== Sep 10 00:08:56.519494 (XEN) C1: type[C1] latency[ 2] usage[ 162359] method[ FFH] duration[23488988059] Sep 10 00:08:56.531469 (XEN) C2: type[C1] latency[ 10] usage[ 214981] method[ FFH] duration[129211140297] Sep 10 00:08:56.543463 (XEN) C3: type[C3] latency[ 92] usage[ 279876] method[ FFH] duration[2795939815809] Sep 10 00:08:56.543490 (XEN) *C0: usage[ 657217] duration[64218677384] Sep 10 00:08:56.555471 (XEN) PC2[1628581153188] PC3[0] PC6[0] PC7[0] Sep 10 00:08:56.555490 (XEN) CC3[0] CC6[2613475254447] CC7[0] Sep 10 00:08:56.567460 (XEN) ==cpu7== Sep 10 00:08:56.567477 (XEN) C1: type[C1] latency[ 2] usage[ 46864] method[ FFH] duration[6844454289] Sep 10 00:08:56.567497 (XEN) C2: type[C1] latency[ 10] usage[ 53363] method[ FFH] duration[31537515677] Sep 10 00:08:56.579475 (XEN) *C3: type[C3] latency[ 92] usage[ 232348] method[ FFH] duration[2962043461241] Sep 10 00:08:56.591471 (XEN) C0: usage[ 332575] duration[12433279496] Sep 10 00:08:56.591492 (XEN) PC2[1628581153188] PC3[0] PC6[0] PC7[0] Sep 10 00:08:56.603465 (XEN) CC3[0] CC6[2613475254447] CC7[0] Sep 10 00:08:56.603484 (XEN) ==cpu8== Sep 10 00:08:56.603494 (XEN) C1: type[C1] latency[ 2] usage[ 139350] method[ FFH] duration[19963165772] Sep 10 00:08:56.615473 (XEN) C2: type[C1] latency[ 10] usage[ 189162] method[ FFH] duration[121602993694] Sep 10 00:08:56.627476 (XEN) *C3: type[C3] latency[ 92] usage[ 281021] method[ FFH] duration[2821770232169] Sep 10 00:08:56.639463 (XEN) C0: usage[ 609533] duration[49522396019] Sep 10 00:08:56.639485 (XEN) PC2[1628581153188] PC3[0] PC6[0] PC7[0] Sep 10 00:08:56.639497 (XEN) CC3[0] CC6[2643442501071] CC7[0] Sep 10 00:08:56.651467 (XEN) ==cpu9== Sep 10 00:08:56.651484 (XEN) C1: type[C1] latency[ 2] usage[ 31236] method[ FFH] duration[4683539867] Sep 10 00:08:56.663466 (XEN) C2: type[C1] latency[ 10] usage[ 34830] method[ FFH] duration[20721027562] Sep 10 00:08:56.663493 (XEN) *C3: type[C3] latency[ 92] usage[ 234598] method[ FFH] duration[2977723468666] Sep 10 00:08:56.675450 (XEN) C0: usage[ 300664] duration[9730828563] Sep 10 00:08:56.687464 (XEN) PC2[1628581153188] PC3[0] PC6[0] PC7[0] Sep 10 00:08:56.687484 (XEN) CC3[0] CC6[2643442501071] CC7[0] Sep 10 00:08:56.687495 (XEN) ==cpu10== Sep 10 00:08:56.687504 (XEN) C1: type[C1] latency[ 2] usage[ 144359] method[ FFH] duration[21483163530] Sep 10 00:08:56.699473 (XEN) C2: type[C1] latency[ 10] usage[ 195553] method[ FFH] duration[126506498101] Sep 10 00:08:56.711474 (XEN) *C3: type[C3] latency[ 92] usage[ 284126] method[ FFH] duration[2813710962177] Sep 10 00:08:56.723467 (XEN) C0: usage[ 624038] duration[51158318399] Sep 10 00:08:56.723487 (XEN) PC2[1628581153188] PC3[0] PC6[0] PC7[0] Sep 10 00:08:56.735463 (XEN) CC3[0] CC6[2583839716207] CC7[0] Sep 10 00:08:56.735482 (XEN) ==cpu11== Sep 10 00:08:56.735492 (XEN) C1: type[C1] latency[ 2] usage[ 114966] method[ FFH] duration[10232336882] Sep 10 00:08:56.747470 (XEN) C2: type[C1] latency[ 10] usage[ 82739] method[ FFH] duration[38731807491] Sep 10 00:08:56.759465 (XEN) *C3: type[C3] latency[ 92] usage[ 234265] method[ FFH] duration[2915623571050] Sep 10 00:08:56.759491 (XEN) C0: usage[ 431970] duration[48271304817] Sep 10 00:08:56.771467 (XEN) PC2[1628581153188] PC3[0] PC6[0] PC7[0] Sep 10 00:08:56.771486 (XEN) CC3[0] CC6[2583839716207] CC7[0] Sep 10 00:08:56.783462 (XEN) ==cpu12== Sep 10 00:08:56.783479 (XEN) C1: type[C1] latency[ 2] usage[ 380022] method[ FFH] duration[43125887955] Sep 10 00:08:56.783499 (XEN) C2: type[C1] latency[ 10] usage[ 373564] method[ FFH] duration[168721751081] Sep 10 00:08:56.795475 (XEN) *C3: type[C3] latency[ 92] usage[ 276078] method[ FFH] duration[2621238969397] Sep 10 00:08:56.807473 (XEN) C0: usage[ 1029664] duration[179772487463] Sep 10 00:08:56.807493 (XEN) PC2[1628581153188] PC3[0] PC6[0] PC7[0] Sep 10 00:08:56.819468 (XEN) CC3[0] CC6[2412346609548] CC7[0] Sep 10 00:08:56.819486 (XEN) ==cpu13== Sep 10 00:08:56.819495 (XEN) C1: type[C1] latency[ 2] usage[ 64781] method[ FFH] duration[10654482287] Sep 10 00:08:56.831473 (XEN) C2: type[C1] latency[ 10] usage[ 95322] method[ FFH] duration[60266699537] Sep 10 00:08:56.843469 (XEN) *C3: type[C3] latency[ 92] usage[ 257734] method[ FFH] duration[2911097391320] Sep 10 00:08:56.855467 (XEN) C0: usage[ 417837] duration[30840613570] Sep 10 00:08:56.855488 (XEN) PC2[1628581153188] PC3[0] PC6[0] PC7[0] Sep 10 00:08:56.855500 (XEN) CC3[0] CC6[2412346609548] CC7[0] Sep 10 00:08:56.867468 (XEN) ==cpu14== Sep 10 00:08:56.867484 (XEN) C1: type[C1] latency[ 2] usage[ 300733] method[ FFH] duration[37181356084] Sep 10 00:08:56.879467 (XEN) C2: type[C1] latency[ 10] usage[ 366906] method[ FFH] duration[170690101402] Sep 10 00:08:56.879493 (XEN) *C3: type[C3] latency[ 92] usage[ 289971] method[ FFH] duration[2667283962588] Sep 10 00:08:56.891482 (XEN) C0: usage[ 957610] duration[137703839674] Sep 10 00:08:56.903466 (XEN) PC2[1628581153188] PC3[0] PC6[0] PC7[0] Sep 10 00:08:56.903485 (XEN) CC3[0] CC6[2433318348854] CC7[0] Sep 10 00:08:56.903497 (XEN) ==cpu15== Sep 10 00:08:56.915462 (XEN) C1: type[C1] latency[ 2] usage[ 87192] method[ FFH] duration[11837312193] Sep 10 00:08:56.915489 (XEN) C2: type[C1] latency[ 10] usage[ 108114] method[ FFH] duration[59331774408] Sep 10 00:08:56.927480 (XEN) *C3: type[C3] latency[ 92] usage[ 267307] method[ FFH] duration[2899355971033] Sep 10 00:08:56.939470 (XEN) C0: usage[ 462613] duration[42334276938] Sep 10 00:08:56.939491 (XEN) PC2[1628581153188] PC3[0] PC6[0] PC7[0] Sep 10 00:08:56.951465 (XEN) CC3[0] CC6[2433318348854] CC7[0] Sep 10 00:08:56.951484 (XEN) ==cpu16== Sep 10 00:08:56.951494 (XEN) C1: type[C1] latency[ 2] usage[ 296331] method[ FFH] duration[35529655230] Sep 10 00:08:56.963470 (XEN) C2: type[C1] latency[ 10] usage[ 337232] method[ FFH] duration[170268184990] Sep 10 00:08:56.975472 (XEN) *C3: type[C3] latency[ 92] usage[ 319925] method[ FFH] duration[2653815903112] Sep 10 00:08:56.975499 (XEN) C0: usage[ 953488] duration[153245669775] Sep 10 00:08:56.987471 (XEN) PC2[1628581153188] PC3[0] PC6[0] PC7[0] Sep 10 00:08:56.987490 (XEN) CC3[0] CC6[2420697053929] CC7[0] Sep 10 00:08:56.999464 (XEN) ==cpu17== Sep 10 00:08:56.999480 (XEN) C1: type[C1] latency[ 2] usage[ 71825] method[ FFH] duration[9968048481] Sep 10 00:08:57.011465 (XEN) C2: type[C1] latency[ 10] usage[ 84869] method[ FFH] duration[52103108066] Sep 10 00:08:57.011492 (XEN) *C3: type[C3] latency[ 92] usage[ 289356] method[ FFH] duration[2916599020564] Sep 10 00:08:57.023475 (XEN) C0: usage[ 446050] duration[34189314272] Sep 10 00:08:57.035465 (XEN) PC2[1628581153188] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.035485 (XEN) CC3[0] CC6[2420697053929] CC7[0] Sep 10 00:08:57.035497 (XEN) ==cpu18== Sep 10 00:08:57.035506 (XEN) C1: type[C1] latency[ 2] usage[ 249125] method[ FFH] duration[31086178561] Sep 10 00:08:57.047476 (XEN) C2: type[C1] latency[ 10] usage[ 302456] method[ FFH] duration[159650990938] Sep 10 00:08:57.059471 (XEN) *C3: type[C3] latency[ 92] usage[ 318597] method[ FFH] duration[2705726289001] Sep 10 00:08:57.071465 (XEN) C0: usage[ 870178] duration[116396107167] Sep 10 00:08:57.071486 (XEN) PC2[1628581153188] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.083463 (XEN) CC3[0] CC6[2499147323659] CC7[0] Sep 10 00:08:57.083482 (XEN) ==cpu19== Sep 10 00:08:57.083492 (XEN) C1: type[C1] latency[ 2] usage[ 71897] method[ FFH] duration[11753162008] Sep 10 00:08:57.095472 (XEN) C2: type[C1] latency[ 10] usage[ 78653] method[ FFH] duration[55371096988] Sep 10 00:08:57.107466 (XEN) *C3: type[C3] latency[ 92] usage[ 289375] method[ FFH] duration[2925455942819] Sep 10 00:08:57.107492 (XEN) C0: usage[ 439925] duration[20279438243] Sep 10 00:08:57.119467 (XEN) PC2[1628581153188] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.119487 (XEN) CC3[0] CC6[2499147323659] CC7[0] Sep 10 00:08:57.131468 (XEN) ==cpu20== Sep 10 00:08:57.131485 (XEN) C1: type[C1] latency[ 2] usage[ 120454] method[ FFH] duration[19513676941] Sep 10 00:08:57.131505 (XEN) C2: type[C1] latency[ 10] usage[ 161375] method[ FFH] duration[108178817265] Sep 10 00:08:57.143474 (XEN) *C3: type[C3] latency[ 92] usage[ 272490] method[ FFH] duration[2852004760177] Sep 10 00:08:57.155474 (XEN) C0: usage[ 554319] duration[33162459947] Sep 10 00:08:57.155495 (XEN) PC2[1889284498493] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.167466 (XEN) CC3[0] CC6[2694359576955] CC7[0] Sep 10 00:08:57.167485 (XEN) ==cpu21== Sep 10 00:08:57.167495 (XEN) C1: type[C1] latency[ 2] usage[ 18595] method[ FFH] duration[3305627830] Sep 10 00:08:57.179475 (XEN) *C2: type[C1] latency[ 10] usage[ 45499] method[ FFH] duration[39472858049] Sep 10 00:08:57.194293 (XEN) C3: type[C3] latency[ 92] usage[ 251078] method[ FFH] duration[2961583636089] Sep 10 00:08:57.203464 (XEN) C0: usage[ 315172] duration[8497720181] Sep 10 00:08:57.203485 (XEN) PC2[1889284498493] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.203498 (XEN) CC3[0] CC6[2694359576955] CC7[0] Sep 10 00:08:57.215468 (XEN) ==cpu22== Sep 10 00:08:57.215484 (XEN) C1: type[C1] latency[ 2] usage[ 124677] method[ FFH] duration[20243638406] Sep 10 00:08:57.227476 (XEN) *C2: type[C1] latency[ 10] usage[ 162684] method[ FFH] duration[110361952763] Sep 10 00:08:57.227502 (XEN) C3: type[C3] latency[ 92] usage[ 272783] method[ FFH] duration[2853451497777] Sep 10 00:08:57.239446 (XEN) C0: usage[ 560144] duration[28802827262] Sep 10 00:08:57.251464 (XEN) PC2[1889284498493] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.251484 (XEN) CC3[0] CC6[2698269224453] CC7[0] Sep 10 00:08:57.251496 (XEN) ==cpu23== Sep 10 00:08:57.263471 (XEN) C1: type[C1] latency[ 2] usage[ 29214] method[ FFH] duration[5448033043] Sep 10 00:08:57.263498 (XEN) *C2: type[C1] latency[ 10] usage[ 85671] method[ FFH] duration[61940696731] Sep 10 00:08:57.275477 (XEN) C3: type[C3] latency[ 92] usage[ 250541] method[ FFH] duration[2936505718474] Sep 10 00:08:57.287472 (XEN) C0: usage[ 365426] duration[8965545834] Sep 10 00:08:57.287493 (XEN) PC2[1889284498493] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.299467 (XEN) CC3[0] CC6[2698269224453] CC7[0] Sep 10 00:08:57.299486 (XEN) ==cpu24== Sep 10 00:08:57.299496 (XEN) C1: type[C1] latency[ 2] usage[ 146606] method[ FFH] duration[22878232716] Sep 10 00:08:57.311468 (XEN) C2: type[C1] latency[ 10] usage[ 179589] method[ FFH] duration[116963906132] Sep 10 00:08:57.323470 (XEN) *C3: type[C3] latency[ 92] usage[ 271281] method[ FFH] duration[2841685048555] Sep 10 00:08:57.323496 (XEN) C0: usage[ 597476] duration[31332899753] Sep 10 00:08:57.335467 (XEN) PC2[1889284498493] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.335486 (XEN) CC3[0] CC6[2683286035965] CC7[0] Sep 10 00:08:57.347463 (XEN) ==cpu25== Sep 10 00:08:57.347480 (XEN) C1: type[C1] latency[ 2] usage[ 60895] method[ FFH] duration[12063748969] Sep 10 00:08:57.359465 (XEN) C2: type[C1] latency[ 10] usage[ 127133] method[ FFH] duration[80552763140] Sep 10 00:08:57.359492 (XEN) *C3: type[C3] latency[ 92] usage[ 252740] method[ FFH] duration[2910096838831] Sep 10 00:08:57.371473 (XEN) C0: usage[ 440768] duration[10146815512] Sep 10 00:08:57.383462 (XEN) PC2[1889284498493] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.383482 (XEN) CC3[0] CC6[2683286035965] CC7[0] Sep 10 00:08:57.383494 (XEN) ==cpu26== Sep 10 00:08:57.383503 (XEN) C1: type[C1] latency[ 2] usage[ 183469] method[ FFH] duration[27769519485] Sep 10 00:08:57.395474 (XEN) C2: type[C1] latency[ 10] usage[ 209513] method[ FFH] duration[124680366807] Sep 10 00:08:57.407472 (XEN) *C3: type[C3] latency[ 92] usage[ 270832] method[ FFH] duration[2823864915777] Sep 10 00:08:57.419467 (XEN) C0: usage[ 663814] duration[36545445029] Sep 10 00:08:57.419488 (XEN) PC2[1889284498493] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.431464 (XEN) CC3[0] CC6[2673571167148] CC7[0] Sep 10 00:08:57.431483 (XEN) ==cpu27== Sep 10 00:08:57.431493 (XEN) C1: type[C1] latency[ 2] usage[ 128461] method[ FFH] duration[19076757554] Sep 10 00:08:57.443468 (XEN) C2: type[C1] latency[ 10] usage[ 154601] method[ FFH] duration[94749223138] Sep 10 00:08:57.455461 (XEN) *C3: type[C3] latency[ 92] usage[ 258094] method[ FFH] duration[2890111721409] Sep 10 00:08:57.455488 (XEN) C0: usage[ 541156] duration[8922626632] Sep 10 00:08:57.467474 (XEN) PC2[1889284498493] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.467494 (XEN) CC3[0] CC6[2673571167148] CC7[0] Sep 10 00:08:57.479464 (XEN) ==cpu28== Sep 10 00:08:57.479481 (XEN) C1: type[C1] latency[ 2] usage[ 231448] method[ FFH] duration[29234627788] Sep 10 00:08:57.479501 (XEN) C2: type[C1] latency[ 10] usage[ 215227] method[ FFH] duration[124241125239] Sep 10 00:08:57.491478 (XEN) *C3: type[C3] latency[ 92] usage[ 281161] method[ FFH] duration[2829873155278] Sep 10 00:08:57.503469 (XEN) C0: usage[ 727836] duration[29511498701] Sep 10 00:08:57.503490 (XEN) PC2[1889284498493] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.515467 (XEN) CC3[0] CC6[2676330327829] CC7[0] Sep 10 00:08:57.515486 (XEN) ==cpu29== Sep 10 00:08:57.515496 (XEN) C1: type[C1] latency[ 2] usage[ 174754] method[ FFH] duration[23784647624] Sep 10 00:08:57.527481 (XEN) C2: type[C1] latency[ 10] usage[ 177693] method[ FFH] duration[100742346265] Sep 10 00:08:57.539468 (XEN) *C3: type[C3] latency[ 92] usage[ 258427] method[ FFH] duration[2879497636659] Sep 10 00:08:57.551461 (XEN) C0: usage[ 610874] duration[8835857792] Sep 10 00:08:57.551482 (XEN) PC2[1889284498493] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.551495 (XEN) CC3[0] CC6[2676330327829] CC7[0] Sep 10 00:08:57.563474 (XEN) ==cpu30== Sep 10 00:08:57.563491 (XEN) C1: type[C1] latency[ 2] usage[ 310090] method[ FFH] duration[36835350920] Sep 10 00:08:57.575466 (XEN) C2: type[C1] latency[ 10] usage[ 230850] method[ FFH] duration[122419376031] Sep 10 00:08:57.575492 (XEN) *C3: type[C3] latency[ 92] usage[ 269755] method[ FFH] duration[2820309290163] Sep 10 00:08:57.587477 (XEN) C0: usage[ 810695] duration[33296547725] Sep 10 00:08:57.599463 (XEN) PC2[1889284498493] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.599482 (XEN) CC3[0] CC6[2678324397927] CC7[0] Sep 10 00:08:57.599494 (XEN) ==cpu31== Sep 10 00:08:57.611462 (XEN) C1: type[C1] latency[ 2] usage[ 21086] method[ FFH] duration[4116975503] Sep 10 00:08:57.611489 (XEN) C2: type[C1] latency[ 10] usage[ 40904] method[ FFH] duration[26596470019] Sep 10 00:08:57.623474 (XEN) *C3: type[C3] latency[ 92] usage[ 190935] method[ FFH] duration[2974999564355] Sep 10 00:08:57.635472 (XEN) C0: usage[ 252925] duration[7147633189] Sep 10 00:08:57.635493 (XEN) PC2[1889284498493] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.647463 (XEN) CC3[0] CC6[2678324397927] CC7[0] Sep 10 00:08:57.647482 (XEN) ==cpu32== Sep 10 00:08:57.647491 (XEN) C1: type[C1] latency[ 2] usage[ 307545] method[ FFH] duration[39315075102] Sep 10 00:08:57.659470 (XEN) C2: type[C1] latency[ 10] usage[ 340232] method[ FFH] duration[152441642048] Sep 10 00:08:57.671470 (XEN) *C3: type[C3] latency[ 92] usage[ 250061] method[ FFH] duration[2687678665681] Sep 10 00:08:57.671496 (XEN) C0: usage[ 897838] duration[133425336899] Sep 10 00:08:57.683469 (XEN) PC2[1889284498493] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.683489 (XEN) CC3[0] CC6[2526457250969] CC7[0] Sep 10 00:08:57.695464 (XEN) ==cpu33== Sep 10 00:08:57.695481 (XEN) C1: type[C1] latency[ 2] usage[ 61628] method[ FFH] duration[10968795849] Sep 10 00:08:57.707504 (XEN) C2: type[C1] latency[ 10] usage[ 80622] method[ FFH] duration[48020686150] Sep 10 00:08:57.707532 (XEN) *C3: type[C3] latency[ 92] usage[ 228151] method[ FFH] duration[2937670159187] Sep 10 00:08:57.719471 (XEN) C0: usage[ 370401] duration[16201157281] Sep 10 00:08:57.731462 (XEN) PC2[1889284498493] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.731482 (XEN) CC3[0] CC6[2526457250969] CC7[0] Sep 10 00:08:57.731494 (XEN) ==cpu34== Sep 10 00:08:57.731503 (XEN) C1: type[C1] latency[ 2] usage[ 258504] method[ FFH] duration[34863206576] Sep 10 00:08:57.743472 (XEN) C2: type[C1] latency[ 10] usage[ 307470] method[ FFH] duration[154865498151] Sep 10 00:08:57.755472 (XEN) *C3: type[C3] latency[ 92] usage[ 260984] method[ FFH] duration[2702121712837] Sep 10 00:08:57.767466 (XEN) C0: usage[ 826958] duration[121010457343] Sep 10 00:08:57.767486 (XEN) PC2[1889284498493] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.779461 (XEN) CC3[0] CC6[2530746107227] CC7[0] Sep 10 00:08:57.779481 (XEN) ==cpu35== Sep 10 00:08:57.779490 (XEN) C1: type[C1] latency[ 2] usage[ 53962] method[ FFH] duration[10643160638] Sep 10 00:08:57.791470 (XEN) C2: type[C1] latency[ 10] usage[ 80843] method[ FFH] duration[48429034702] Sep 10 00:08:57.803433 (XEN) *C3: type[C3] latency[ 92] usage[ 225307] method[ FFH] duration[2936074486753] Sep 10 00:08:57.803460 (XEN) C0: usage[ 360112] duration[17714268110] Sep 10 00:08:57.815468 (XEN) PC2[1889284498493] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.815487 (XEN) CC3[0] CC6[2530746107227] CC7[0] Sep 10 00:08:57.815499 (XEN) ==cpu36== Sep 10 00:08:57.827465 (XEN) C1: type[C1] latency[ 2] usage[ 275023] method[ FFH] duration[37344226265] Sep 10 00:08:57.827499 (XEN) C2: type[C1] latency[ 10] usage[ 311918] method[ FFH] duration[144788268065] Sep 10 00:08:57.839474 (XEN) *C3: type[C3] latency[ 92] usage[ 260023] method[ FFH] duration[2690809343364] Sep 10 00:08:57.851477 (XEN) C0: usage[ 846964] duration[139919187548] Sep 10 00:08:57.851497 (XEN) PC2[1889284498493] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.863468 (XEN) CC3[0] CC6[2530570208156] CC7[0] Sep 10 00:08:57.863487 (XEN) ==cpu37== Sep 10 00:08:57.863496 (XEN) C1: type[C1] latency[ 2] usage[ 39853] method[ FFH] duration[8097844036] Sep 10 00:08:57.875472 (XEN) C2: type[C1] latency[ 10] usage[ 66511] method[ FFH] duration[42768984092] Sep 10 00:08:57.887469 (XEN) *C3: type[C3] latency[ 92] usage[ 219414] method[ FFH] duration[2950391926060] Sep 10 00:08:57.899465 (XEN) C0: usage[ 325778] duration[11602347838] Sep 10 00:08:57.899486 (XEN) PC2[1889284498493] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.899498 (XEN) CC3[0] CC6[2530570208156] CC7[0] Sep 10 00:08:57.911467 (XEN) ==cpu38== Sep 10 00:08:57.911483 (XEN) C1: type[C1] latency[ 2] usage[ 161044] method[ FFH] duration[26410584559] Sep 10 00:08:57.923468 (XEN) C2: type[C1] latency[ 10] usage[ 216185] method[ FFH] duration[120138521846] Sep 10 00:08:57.923494 (XEN) *C3: type[C3] latency[ 92] usage[ 258959] method[ FFH] duration[2786529195987] Sep 10 00:08:57.935473 (XEN) C0: usage[ 636188] duration[79782874071] Sep 10 00:08:57.947465 (XEN) PC2[1889284498493] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.947485 (XEN) CC3[0] CC6[2616689780733] CC7[0] Sep 10 00:08:57.947496 (XEN) ==cpu39== Sep 10 00:08:57.947505 (XEN) C1: type[C1] latency[ 2] usage[ 50380] method[ FFH] duration[10548241554] Sep 10 00:08:57.959479 (XEN) C2: type[C1] latency[ 10] usage[ 69382] method[ FFH] duration[41958556083] Sep 10 00:08:57.971469 (XEN) *C3: type[C3] latency[ 92] usage[ 215518] method[ FFH] duration[2946720448463] Sep 10 00:08:57.983470 (XEN) C0: usage[ 335280] duration[13634051958] Sep 10 00:08:57.983490 (XEN) PC2[1889284498493] PC3[0] PC6[0] PC7[0] Sep 10 00:08:57.995435 (XEN) CC3[0] CC6[2616689780733] CC7[0] Sep 10 00:08:57.995454 Sep 10 00:08:58.239253 (XEN) 'd' pressed -> dumping registers Sep 10 00:08:58.259484 (XEN) Sep 10 00:08:58.259500 (XEN) *** Dumping CPU4 host state: *** Sep 10 00:08:58.259512 (XEN) ----[ Xen-4.20-unstable Sep 10 00:08:58.259822 x86_64 debug=y Not tainted ]---- Sep 10 00:08:58.271483 (XEN) CPU: 4 Sep 10 00:08:58.271499 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:08:58.283482 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:08:58.283503 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Sep 10 00:08:58.295482 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Sep 10 00:08:58.295504 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000004b01 Sep 10 00:08:58.307474 (XEN) r9: ffff83043c6c8c70 r10: ffff83043c97b070 r11: 000002beeecd3850 Sep 10 00:08:58.319476 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Sep 10 00:08:58.319499 (XEN) r15: 000002bdf3aa0b77 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 00:08:58.331473 (XEN) cr3: 0000000866844000 cr2: 000055a925fa8534 Sep 10 00:08:58.331493 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 10 00:08:58.343472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:08:58.343493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:08:58.355480 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:08:58.367473 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Sep 10 00:08:58.367494 (XEN) 000002bdf3c5e013 ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Sep 10 00:08:58.379480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 10 00:08:58.391475 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:08:58.391497 (XEN) ffff83043c6bfee8 ffff82d0403256e9 ffff82d040325600 ffff83043c98b000 Sep 10 00:08:58.403473 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Sep 10 00:08:58.403495 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:58.415473 (XEN) 0000000000000000 000000000000000c ffff888003aad800 0000000000000246 Sep 10 00:08:58.427470 (XEN) 000002fc3740ae80 0000000000000007 0000000000347c6c 0000000000000000 Sep 10 00:08:58.427492 (XEN) ffffffff81d7e3aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:08:58.439478 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:08:58.451468 (XEN) ffffc90040257ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:08:58.451490 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83043c6c6000 Sep 10 00:08:58.463471 (XEN) 00000033fc0e0000 0000000000372660 0000000000000000 800000043c6b5002 Sep 10 00:08:58.463493 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:08:58.475482 (XEN) Xen call trace: Sep 10 00:08:58.475499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:08:58.487475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:08:58.487498 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:08:58.499471 (XEN) Sep 10 00:08:58.499487 (XEN) *** Dumping CPU5 host state: *** Sep 10 00:08:58.499499 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:08:58.511470 (XEN) CPU: 5 Sep 10 00:08:58.511486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:08:58.523465 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:08:58.523486 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Sep 10 00:08:58.535467 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Sep 10 00:08:58.535490 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004501 Sep 10 00:08:58.547471 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 00000000acb58dfd Sep 10 00:08:58.547493 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Sep 10 00:08:58.559474 (XEN) r15: 000002be01f7386b cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:08:58.571467 (XEN) cr3: 00000000608d4000 cr2: 000055676862f534 Sep 10 00:08:58.571487 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 10 00:08:58.583472 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:08:58.583493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:08:58.595478 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:08:58.607470 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Sep 10 00:08:58.607491 (XEN) 000002be0240bfb7 ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Sep 10 00:08:58.619473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 10 00:08:58.619494 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:08:58.631472 (XEN) ffff83043c6a7ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c9b1000 Sep 10 00:08:58.643469 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Sep 10 00:08:58.643492 (XEN) ffff82d040329448 0000000000000000 ffffffff8280c030 0000000000000000 Sep 10 00:08:58.655472 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 10 00:08:58.667469 (XEN) 000002b1195d1e80 0000000000000002 00000000004d5454 0000000000000000 Sep 10 00:08:58.667492 (XEN) ffffffff81d7e3aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:08:58.679479 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:08:58.679501 (XEN) ffffffff82803dc8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:08:58.691473 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff83043c6b0000 Sep 10 00:08:58.703472 (XEN) 00000033fc0cc000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:08:58.703493 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:08:58.715469 (XEN) Xen call trace: Sep 10 00:08:58.715486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:08:58.727465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:08:58.727489 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:08:58.739469 (XEN) Sep 10 00:08:58.739485 (XEN) *** Dumping CPU6 host state: *** Sep 10 00:08:58.739497 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:08:58.751467 (XEN) CPU: 6 Sep 10 00:08:58.751484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:08:58.751504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:08:58.763472 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Sep 10 00:08:58.763494 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Sep 10 00:08:58.775472 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004b01 Sep 10 00:08:58.787470 (XEN) r9: ffff83043c699800 r10: 0000000000000014 r11: 000002be1473e42e Sep 10 00:08:58.787492 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Sep 10 00:08:58.799473 (XEN) r15: 000002be10461424 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 00:08:58.811469 (XEN) cr3: 0000000866844000 cr2: 00007f6f060c3e84 Sep 10 00:08:58.811490 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 10 00:08:58.823469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:08:58.823491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:08:58.835475 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:08:58.847469 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Sep 10 00:08:58.847489 (XEN) 000002be10776c72 ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Sep 10 00:08:58.859472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 10 00:08:58.859494 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:08:58.871476 (XEN) ffff83043c68fee8 ffff82d0403256e9 ffff82d040325600 ffff83043c983000 Sep 10 00:08:58.883466 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Sep 10 00:08:58.883489 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:58.895470 (XEN) 0000000000000000 000000000000000e ffff888003b31600 0000000000000246 Sep 10 00:08:58.895492 (XEN) 000002bc49b97c80 0000000000000007 00000000002fa8ec 0000000000000000 Sep 10 00:08:58.907476 (XEN) ffffffff81d7e3aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:08:58.919469 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:08:58.919491 (XEN) ffffc90040267ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:08:58.931469 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff83043c69a000 Sep 10 00:08:58.943468 (XEN) 00000033fc0b4000 0000000000372660 0000000000000000 800000043c691002 Sep 10 00:08:58.943491 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:08:58.955478 (XEN) Xen call trace: Sep 10 00:08:58.955495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:08:58.955513 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:08:58.967476 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:08:58.967505 (XEN) Sep 10 00:08:58.979465 (XEN) *** Dumping CPU7 host state: *** Sep 10 00:08:58.979485 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:08:58.979501 (XEN) CPU: 7 Sep 10 00:08:58.991440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:08:58.991467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:08:59.003473 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Sep 10 00:08:59.003496 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Sep 10 00:08:59.015473 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000004d01 Sep 10 00:08:59.027468 (XEN) r9: ffff83043c684a70 r10: 0000000000000014 r11: 00000000ac6db328 Sep 10 00:08:59.027490 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Sep 10 00:08:59.039470 (XEN) r15: 000002be1c310994 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:08:59.039493 (XEN) cr3: 00000000608d4000 cr2: ffff888008d33a60 Sep 10 00:08:59.051476 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 10 00:08:59.051498 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:08:59.063474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:08:59.075474 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:08:59.075497 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Sep 10 00:08:59.087471 (XEN) 000002be1d249619 ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Sep 10 00:08:59.099467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 10 00:08:59.099488 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:08:59.111471 (XEN) ffff83043caf7ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c9ab000 Sep 10 00:08:59.111494 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Sep 10 00:08:59.123474 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:59.135467 (XEN) 0000000000000000 0000000000000004 ffff888003aa1600 0000000000000246 Sep 10 00:08:59.135489 (XEN) 000002fc3740ae80 0000000000000007 00000000002fcd7c 0000000000000000 Sep 10 00:08:59.147478 (XEN) ffffffff81d7e3aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:08:59.159468 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:08:59.159490 (XEN) ffffc90040217ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:08:59.171475 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff83043caff000 Sep 10 00:08:59.171497 (XEN) 00000033fc0a0000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:08:59.183474 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:08:59.183492 (XEN) Xen call trace: Sep 10 00:08:59.195472 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:08:59.195496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:08:59.207473 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:08:59.207494 (XEN) Sep 10 00:08:59.207503 (XEN) *** Dumping CPU8 host state: *** Sep 10 00:08:59.219471 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:08:59.219493 (XEN) CPU: 8 Sep 10 00:08:59.219503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:08:59.231476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:08:59.243472 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Sep 10 00:08:59.243495 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Sep 10 00:08:59.255472 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004d01 Sep 10 00:08:59.255494 (XEN) r9: ffff83043caedcf0 r10: ffff83043c952070 r11: 000002be327e5153 Sep 10 00:08:59.267483 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Sep 10 00:08:59.279471 (XEN) r15: 000002be2ce24fa2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 00:08:59.279493 (XEN) cr3: 0000000866844000 cr2: ffff88800b8a7f18 Sep 10 00:08:59.291469 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 10 00:08:59.291491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:08:59.303472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:08:59.315473 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:08:59.315496 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Sep 10 00:08:59.327474 (XEN) 000002be2ce2c7e3 ffff83043cadffff 0000000000000000 ffff83043cadfea0 Sep 10 00:08:59.327496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 10 00:08:59.339469 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:08:59.351469 (XEN) ffff83043cadfee8 ffff82d0403256e9 ffff82d040325600 ffff83043c952000 Sep 10 00:08:59.351491 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Sep 10 00:08:59.363471 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:59.375466 (XEN) 0000000000000000 000000000000001a ffff888003b4c200 0000000000000246 Sep 10 00:08:59.375488 (XEN) 000002bc67c3ea80 0000000000000007 000000000028b29c 0000000000000000 Sep 10 00:08:59.387469 (XEN) ffffffff81d7e3aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:08:59.387491 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:08:59.399473 (XEN) ffffc900402c7ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:08:59.411468 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff83043cae7000 Sep 10 00:08:59.411490 (XEN) 00000033fc508000 0000000000372660 0000000000000000 800000043cae3002 Sep 10 00:08:59.423472 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:08:59.423490 (XEN) Xen call trace: Sep 10 00:08:59.423501 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:08:59.435475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:08:59.447469 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:08:59.447491 (XEN) Sep 10 00:08:59.447499 (XEN) *** Dumping CPU9 host state: *** Sep 10 00:08:59.459469 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:08:59.459493 (XEN) CPU: 9 Sep 10 00:08:59.459502 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:08:59.471478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:08:59.471498 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Sep 10 00:08:59.483474 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Sep 10 00:08:59.495468 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000004d01 Sep 10 00:08:59.495490 (XEN) r9: ffff83043cac1010 r10: 0000000000000014 r11: 00000000ac6db327 Sep 10 00:08:59.507475 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Sep 10 00:08:59.519467 (XEN) r15: 000002be39fe7c5c cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:08:59.519489 (XEN) cr3: 00000000608d4000 cr2: ffff88800cac2d50 Sep 10 00:08:59.531469 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 10 00:08:59.531491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:08:59.543470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:08:59.555443 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:08:59.555466 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Sep 10 00:08:59.567470 (XEN) 000002be3b18bba8 ffff83043cacffff 0000000000000000 ffff83043cacfea0 Sep 10 00:08:59.567500 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 10 00:08:59.579474 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:08:59.591470 (XEN) ffff83043cacfee8 ffff82d0403256e9 ffff82d040325600 ffff83043c98b000 Sep 10 00:08:59.591494 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Sep 10 00:08:59.603471 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:59.603492 (XEN) 0000000000000000 000000000000000c ffff888003aad800 0000000000000246 Sep 10 00:08:59.615472 (XEN) 000002fc3740ae80 0000000000000007 000000000034773c 0000000000000000 Sep 10 00:08:59.627473 (XEN) ffffffff81d7e3aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:08:59.627495 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:08:59.639470 (XEN) ffffc90040257ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:08:59.651468 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff83043cad5000 Sep 10 00:08:59.651489 (XEN) 00000033fc4f0000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:08:59.663471 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:08:59.663489 (XEN) Xen call trace: Sep 10 00:08:59.663500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:08:59.675475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:08:59.687468 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:08:59.687490 (XEN) Sep 10 00:08:59.687499 (XEN) *** Dumping CPU10 host state: *** Sep 10 00:08:59.687510 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:08:59.699474 (XEN) CPU: 10 Sep 10 00:08:59.699490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:08:59.711475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:08:59.711496 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Sep 10 00:08:59.723473 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Sep 10 00:08:59.735467 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Sep 10 00:08:59.735490 (XEN) r9: ffff83043cac1b60 r10: ffff83043c99b070 r11: 000002be808648fe Sep 10 00:08:59.747470 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Sep 10 00:08:59.747492 (XEN) r15: 000002be484d62ce cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 00:08:59.759475 (XEN) cr3: 0000000866844000 cr2: ffff88800dc22680 Sep 10 00:08:59.759494 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 10 00:08:59.771478 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:08:59.783471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:08:59.783498 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:08:59.795484 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Sep 10 00:08:59.807467 (XEN) 000002be494f60aa ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Sep 10 00:08:59.807491 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 10 00:08:59.819469 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:08:59.819491 (XEN) ffff83043cab7ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c93a000 Sep 10 00:08:59.831475 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Sep 10 00:08:59.843491 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:08:59.843512 (XEN) 0000000000000000 0000000000000020 ffff888003b55800 0000000000000246 Sep 10 00:08:59.855494 (XEN) 000002bc85ce5880 0000000000000007 00000000002c6bd4 0000000000000000 Sep 10 00:08:59.867489 (XEN) ffffffff81d7e3aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:08:59.867519 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:08:59.879493 (XEN) ffffc900402f7ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:08:59.879515 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff83043cabb000 Sep 10 00:08:59.891496 (XEN) 00000033fc4dc000 0000000000372660 0000000000000000 800000043caae002 Sep 10 00:08:59.903490 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:08:59.903509 (XEN) Xen call trace: Sep 10 00:08:59.903519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:08:59.915497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:08:59.915520 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:08:59.927496 (XEN) Sep 10 00:08:59.927512 (XEN) *** Dumping CPU11 host state: *** Sep 10 00:08:59.927523 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:08:59.939495 (XEN) CPU: 11 Sep 10 00:08:59.939512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:08:59.951495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:08:59.951516 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Sep 10 00:08:59.963493 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Sep 10 00:08:59.963515 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004501 Sep 10 00:08:59.975498 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 00000000acef62b0 Sep 10 00:08:59.987491 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Sep 10 00:08:59.987514 (XEN) r15: 000002be569aaf15 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:08:59.999493 (XEN) cr3: 00000000608d4000 cr2: ffff88800c7ce998 Sep 10 00:08:59.999514 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 10 00:09:00.011494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:00.023490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:00.023518 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:00.035495 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Sep 10 00:09:00.035515 (XEN) 000002be5787c274 ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Sep 10 00:09:00.047494 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 10 00:09:00.059491 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:00.059513 (XEN) ffff83043ca9fee8 ffff82d0403256e9 ffff82d040325600 ffff83043c952000 Sep 10 00:09:00.071495 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Sep 10 00:09:00.083490 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:00.083512 (XEN) 0000000000000000 000000000000001a ffff888003b4c200 0000000000000246 Sep 10 00:09:00.095492 (XEN) 000002b20d811e80 0000000000000007 000000000028ae7c 0000000000000000 Sep 10 00:09:00.095514 (XEN) ffffffff81d7e3aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:00.107497 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:00.119473 (XEN) ffffc900402c7ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:00.119485 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff83043caa9000 Sep 10 00:09:00.131484 (XEN) 00000033fc4c4000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:09:00.143498 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:00.143516 (XEN) Xen call trace: Sep 10 00:09:00.143526 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:00.155500 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:00.155524 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:00.167510 (XEN) Sep 10 00:09:00.167526 (XEN) *** Dumping CPU12 host state: *** Sep 10 00:09:00.167538 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:00.179502 (XEN) CPU: 12 Sep 10 00:09:00.179519 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:00.195518 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:00.195539 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Sep 10 00:09:00.195554 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Sep 10 00:09:00.207523 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000004d01 Sep 10 00:09:00.219500 (XEN) r9: ffff83043ca8e730 r10: ffff83043c962070 r11: 000002bf18ce6096 Sep 10 00:09:00.219523 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Sep 10 00:09:00.231513 (XEN) r15: 000002be5a2ef4e3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 00:09:00.231535 Sep 10 00:09:00.239997 (XEN) cr3: 0000000437623000 cr2: ffff888008d33820 Sep 10 00:09:00.243510 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 000000000000 Sep 10 00:09:00.243877 0000 Sep 10 00:09:00.259515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:00.259537 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:00.271495 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:00.271519 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Sep 10 00:09:00.283501 (XEN) 000002be5a494ba1 ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Sep 10 00:09:00.283524 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 10 00:09:00.295498 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:00.307493 (XEN) ffff83043ca87ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c9a7000 Sep 10 00:09:00.307517 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Sep 10 00:09:00.319493 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:00.319515 (XEN) 0000000000000000 0000000000000005 ffff888003aa2c00 0000000000000246 Sep 10 00:09:00.331495 (XEN) 000002fc3740ae80 0000000000000007 00000000001bfc64 0000000000000000 Sep 10 00:09:00.343490 (XEN) ffffffff81d7e3aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:00.343512 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:00.355494 (XEN) ffffc9004021fec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:00.367490 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff83043ca8f000 Sep 10 00:09:00.367511 (XEN) 00000033fc4b0000 0000000000372660 0000000000000000 800000043ca8a002 Sep 10 00:09:00.379492 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:00.379511 (XEN) Xen call trace: Sep 10 00:09:00.379521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:00.391496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:00.403491 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:00.403513 (XEN) Sep 10 00:09:00.403522 (XEN) 'e' pressed -> dumping event-channel info Sep 10 00:09:00.415489 (XEN) *** Dumping CPU13 host state: *** Sep 10 00:09:00.415510 (XEN) Event channel information for domain 0: Sep 10 00:09:00.415522 (XEN) Polling vCPUs: {} Sep 10 00:09:00.415532 (XEN) port [p/m/s] Sep 10 00:09:00.427499 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:00.427521 (XEN) CPU: 13 Sep 10 00:09:00.427531 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:00.439507 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:00.439536 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Sep 10 00:09:00.451497 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Sep 10 00:09:00.463493 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004c01 Sep 10 00:09:00.463515 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000014 r11: 00000000aeb5121f Sep 10 00:09:00.475496 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Sep 10 00:09:00.487491 (XEN) r15: 000002be7336e31a cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:09:00.487513 (XEN) cr3: 00000000608d4000 cr2: ffff888010bc4fa8 Sep 10 00:09:00.499523 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 10 00:09:00.499545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:00.511558 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:00.523522 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:00.523546 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Sep 10 00:09:00.535491 (XEN) 000002be73f9b617 ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Sep 10 00:09:00.535513 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 10 00:09:00.547491 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:00.559489 (XEN) ffff83043ca77ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c956000 Sep 10 00:09:00.559512 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Sep 10 00:09:00.571493 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:00.571515 (XEN) 0000000000000000 0000000000000019 ffff888003b4ac00 0000000000000246 Sep 10 00:09:00.583496 (XEN) 000002b9348f1e80 000002b9348f1e80 000000000029cb4c 0000000000000000 Sep 10 00:09:00.595489 (XEN) ffffffff81d7e3aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:00.595511 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:00.607514 (XEN) ffffc900402bfec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:00.619525 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff83043ca7c000 Sep 10 00:09:00.619547 (XEN) 00000033fc498000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:09:00.631509 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:00.631528 (XEN) Xen call trace: Sep 10 00:09:00.631538 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:00.643545 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:00.655489 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:00.655512 (XEN) Sep 10 00:09:00.655520 (XEN) 1 [0/0/(XEN) *** Dumping CPU14 host state: *** Sep 10 00:09:00.667492 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:00.667515 (XEN) CPU: 14 Sep 10 00:09:00.667524 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:00.679539 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:00.691488 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Sep 10 00:09:00.691510 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Sep 10 00:09:00.703493 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000004801 Sep 10 00:09:00.703516 (XEN) r9: ffff83043ca68c20 r10: ffff83043c956070 r11: 000002beeed9a6f0 Sep 10 00:09:00.715496 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Sep 10 00:09:00.727508 (XEN) r15: 000002be82b6ee27 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 00:09:00.727531 (XEN) cr3: 0000000435905000 cr2: 00005610d4bd70e0 Sep 10 00:09:00.739559 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 10 00:09:00.739589 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:00.751555 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:00.763493 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:00.763515 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Sep 10 00:09:00.775528 (XEN) 000002be8309d9a5 ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Sep 10 00:09:00.775550 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 10 00:09:00.787557 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:00.799490 (XEN) ffff83043ca5fee8 ffff82d0403256e9 ffff82d040325600 ffff83043c956000 Sep 10 00:09:00.799513 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Sep 10 00:09:00.811495 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:00.823490 (XEN) 0000000000000000 0000000000000019 ffff888003b4ac00 0000000000000246 Sep 10 00:09:00.823512 (XEN) 000002c2fed0ae80 0000000000000007 000000000029cc1c 0000000000000000 Sep 10 00:09:00.835492 (XEN) ffffffff81d7e3aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:00.835514 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:00.847495 (XEN) ffffc900402bfec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:00.859492 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff83043ca66000 Sep 10 00:09:00.859514 (XEN) 00000033fc480000 0000000000372660 0000000000000000 800000043ca56002 Sep 10 00:09:00.871496 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:00.871515 (XEN) Xen call trace: Sep 10 00:09:00.871525 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:00.883499 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:00.895491 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:00.895513 (XEN) Sep 10 00:09:00.895522 ]: s=5 n=0 x=0(XEN) *** Dumping CPU15 host state: *** Sep 10 00:09:00.907493 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:00.907516 (XEN) CPU: 15 Sep 10 00:09:00.907526 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:00.919502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:00.931491 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Sep 10 00:09:00.931514 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Sep 10 00:09:00.943493 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004c01 Sep 10 00:09:00.943516 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 000002bb3ddedd90 Sep 10 00:09:00.955497 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Sep 10 00:09:00.967492 (XEN) r15: 000002be91043b0c cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:09:00.967514 (XEN) cr3: 00000000608d4000 cr2: ffff888008e4cb18 Sep 10 00:09:00.979493 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 10 00:09:00.979516 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:00.991495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:01.003494 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:01.003517 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Sep 10 00:09:01.015494 (XEN) 000002be9168a095 ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Sep 10 00:09:01.015516 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 10 00:09:01.027491 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:01.039500 (XEN) ffff83043ca47ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c946000 Sep 10 00:09:01.039530 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Sep 10 00:09:01.051493 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:01.063491 (XEN) 0000000000000000 000000000000001d ffff888003b51600 0000000000000246 Sep 10 00:09:01.063513 (XEN) 000002fc3740ae80 0000000000000007 000000000027659c 0000000000000000 Sep 10 00:09:01.075492 (XEN) ffffffff81d7e3aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:01.075515 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:01.087495 (XEN) ffffc900402dfec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:01.099489 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff83043ca50000 Sep 10 00:09:01.099511 (XEN) 00000033fc46c000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:09:01.111494 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:01.111512 (XEN) Xen call trace: Sep 10 00:09:01.123489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:01.123514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:01.135493 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:01.135515 (XEN) Sep 10 00:09:01.135523 Sep 10 00:09:01.135530 (XEN) *** Dumping CPU16 host state: *** Sep 10 00:09:01.147492 (XEN) 2 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:01.147518 (XEN) CPU: 16 Sep 10 00:09:01.159489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:01.159516 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:01.171493 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Sep 10 00:09:01.171515 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Sep 10 00:09:01.183494 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000003d01 Sep 10 00:09:01.195496 (XEN) r9: ffff83043ca3ca70 r10: ffff83043c946070 r11: 000002bebbf252a9 Sep 10 00:09:01.195520 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Sep 10 00:09:01.207491 (XEN) r15: 000002be9f53297d cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 00:09:01.207514 (XEN) cr3: 0000000866844000 cr2: ffff888009404620 Sep 10 00:09:01.219489 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 10 00:09:01.219510 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:01.231500 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:01.243495 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:01.243518 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Sep 10 00:09:01.255494 (XEN) 000002be9fbccabc ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Sep 10 00:09:01.255516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 10 00:09:01.267494 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:01.279491 (XEN) ffff83043ca2fee8 ffff82d0403256e9 ffff82d040325600 ffff83043c935000 Sep 10 00:09:01.279514 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Sep 10 00:09:01.291503 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:01.303488 (XEN) 0000000000000000 0000000000000021 ffff888003b60000 0000000000000246 Sep 10 00:09:01.303510 (XEN) 000002bcdfeda280 0000000000000010 000000000019ea7c 0000000000000000 Sep 10 00:09:01.315493 (XEN) ffffffff81d7e3aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:01.327488 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:01.327510 (XEN) ffffc900402ffec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:01.339499 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff83043ca3a000 Sep 10 00:09:01.339522 (XEN) 00000033fc454000 0000000000372660 0000000000000000 800000043ca31002 Sep 10 00:09:01.351494 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:01.351512 (XEN) Xen call trace: Sep 10 00:09:01.363491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:01.363516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:01.375494 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:01.375516 (XEN) Sep 10 00:09:01.375524 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU17 host state: *** Sep 10 00:09:01.387495 Sep 10 00:09:01.387509 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:01.387524 (XEN) CPU: 17 Sep 10 00:09:01.399487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:01.399514 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:01.411493 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Sep 10 00:09:01.411516 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Sep 10 00:09:01.423495 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000004401 Sep 10 00:09:01.435490 (XEN) r9: ffff83043ca39cf0 r10: 0000000000000014 r11: 00000000ac721904 Sep 10 00:09:01.435513 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Sep 10 00:09:01.447497 (XEN) r15: 000002bea083afec cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:09:01.447520 (XEN) cr3: 00000000608d4000 cr2: 00007f60a158a3d8 Sep 10 00:09:01.459492 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 10 00:09:01.471489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:01.471511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:01.483496 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:01.495487 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Sep 10 00:09:01.495508 (XEN) 000002bea15c9e0e ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Sep 10 00:09:01.507487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 10 00:09:01.507508 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:01.519493 (XEN) ffff83043ca17ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c946000 Sep 10 00:09:01.519516 (XEN) ffff83043ca17ef8 ffff83043c61b000 0000000000000011 ffff83043ca17e18 Sep 10 00:09:01.531495 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:01.543490 (XEN) 0000000000000000 000000000000001d ffff888003b51600 0000000000000246 Sep 10 00:09:01.543512 (XEN) 000002b006b49e80 0000000000000007 00000000002762cc 0000000000000000 Sep 10 00:09:01.555491 (XEN) ffffffff81d7e3aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:01.567489 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:01.567511 (XEN) ffffc900402dfec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:01.579495 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff83043ca24000 Sep 10 00:09:01.579517 (XEN) 00000033fc440000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:09:01.591495 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:01.591513 (XEN) Xen call trace: Sep 10 00:09:01.603492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:01.603516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:01.615492 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:01.615514 (XEN) Sep 10 00:09:01.615522 (XEN) 3 [0/0/(XEN) *** Dumping CPU18 host state: *** Sep 10 00:09:01.627495 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:01.639498 (XEN) CPU: 18 Sep 10 00:09:01.639516 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:01.639536 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:01.651501 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Sep 10 00:09:01.651523 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Sep 10 00:09:01.663495 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000004601 Sep 10 00:09:01.675489 (XEN) r9: ffff83043ca0d6a0 r10: 0000000000000014 r11: 000002bebd1f8000 Sep 10 00:09:01.675512 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Sep 10 00:09:01.687495 (XEN) r15: 000002bebbf29439 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 00:09:01.699490 (XEN) cr3: 0000000437839000 cr2: ffff888003996da8 Sep 10 00:09:01.699510 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 10 00:09:01.711489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:01.711511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:01.723498 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:01.735490 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Sep 10 00:09:01.735511 (XEN) 000002bebc6fde90 ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Sep 10 00:09:01.747489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 10 00:09:01.747510 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:01.759492 (XEN) ffff83043ca07ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c966000 Sep 10 00:09:01.771489 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Sep 10 00:09:01.771512 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:01.783495 (XEN) 0000000000000000 0000000000000015 ffff888003b44200 0000000000000246 Sep 10 00:09:01.783517 (XEN) 000002bd014e8e80 0000000000000007 000000000040cb4c 0000000000000000 Sep 10 00:09:01.795495 (XEN) ffffffff81d7e3aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:01.807487 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:01.807508 (XEN) ffffc9004029fec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:01.819495 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff83043ca0e000 Sep 10 00:09:01.831493 (XEN) 00000033fc428000 0000000000372660 0000000000000000 800000043c7fd002 Sep 10 00:09:01.831515 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:01.843489 (XEN) Xen call trace: Sep 10 00:09:01.843507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:01.843525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:01.855505 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:01.855527 (XEN) Sep 10 00:09:01.867486 ]: s=6 n=0 x=0(XEN) *** Dumping CPU19 host state: *** Sep 10 00:09:01.867508 Sep 10 00:09:01.867516 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:01.879488 (XEN) CPU: 19 Sep 10 00:09:01.879505 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:01.879525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:01.891493 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Sep 10 00:09:01.891516 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Sep 10 00:09:01.903497 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000001f01 Sep 10 00:09:01.915490 (XEN) r9: ffff83043c7f2890 r10: 0000000000000014 r11: 000002bb0243fa04 Sep 10 00:09:01.915512 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Sep 10 00:09:01.927503 (XEN) r15: 000002beca3d9015 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:09:01.939491 (XEN) cr3: 00000000608d4000 cr2: ffff888008d38990 Sep 10 00:09:01.939511 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 10 00:09:01.951489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:01.951511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:01.963507 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:01.975490 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Sep 10 00:09:01.975511 (XEN) 000002becaceac93 ffff83043c7effff 0000000000000000 ffff83043c7efea0 Sep 10 00:09:01.987491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 10 00:09:01.987512 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:01.999495 (XEN) ffff83043c7efee8 ffff82d0403256e9 ffff82d040325600 ffff83043c9a7000 Sep 10 00:09:02.011486 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Sep 10 00:09:02.011508 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:02.023493 (XEN) 0000000000000000 0000000000000005 ffff888003aa2c00 0000000000000246 Sep 10 00:09:02.023515 (XEN) 000002fc3740ae80 0000000000000007 00000000001bfb44 0000000000000000 Sep 10 00:09:02.035495 (XEN) ffffffff81d7e3aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:02.047490 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:02.047512 (XEN) ffffc9004021fec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:02.059500 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff83043c7f3000 Sep 10 00:09:02.071488 (XEN) 00000033fc214000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:09:02.071510 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:02.083489 (XEN) Xen call trace: Sep 10 00:09:02.083507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:02.083525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:02.095496 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:02.095518 (XEN) Sep 10 00:09:02.107489 (XEN) 4 [0/0/(XEN) *** Dumping CPU20 host state: *** Sep 10 00:09:02.107511 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:02.119466 (XEN) CPU: 20 Sep 10 00:09:02.119475 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:02.131480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:02.131496 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Sep 10 00:09:02.143495 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Sep 10 00:09:02.143517 (XEN) rbp: ffff83087b81feb0 rsp: ffff83087b81fe50 r8: 0000000000004c01 Sep 10 00:09:02.155501 (XEN) r9: ffff83043c7e1b10 r10: 0000000000000014 r11: 000002beeecc166f Sep 10 00:09:02.155523 (XEN) r12: ffff83087b81fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Sep 10 00:09:02.167515 (XEN) r15: 000002bed88bf0bf cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 00:09:02.179502 (XEN) cr3: 0000000436a6d000 cr2: ffff888008d34860 Sep 10 00:09:02.179522 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 10 00:09:02.191502 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:02.191524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:02.211168 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:02.211207 (XEN) Xen stack trace from rsp=ffff83087b81fe50: Sep 10 00:09:02.219484 (XEN) 000002bed9200511 ffff83087b81ffff 0000000000000000 ffff83087b81fea0 Sep 10 00:09:02.219505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 10 00:09:02.231490 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:02.243476 (XEN) ffff83087b81fee8 ffff82d0403256e9 ffff82d040325600 ffff83043c993000 Sep 10 00:09:02.243499 (XEN) ffff83087b81fe Sep 10 00:09:02.247823 f8 ffff83043c61b000 0000000000000014 ffff83087b81fe18 Sep 10 00:09:02.255452 (XEN) ffff82d040329448 0000000000000000 0000000000000000 000000000 Sep 10 00:09:02.255821 0000000 Sep 10 00:09:02.267483 (XEN) 0000000000000000 000000000000000a ffff888003aaac00 0000000000000246 Sep 10 00:09:02.267505 (XEN) 000002fc3740ae80 0000000000000007 000000000031dd84 0000000000000000 Sep 10 00:09:02.279487 (XEN) ffffffff81d7e3aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:02.279510 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:02.291478 (XEN) ffffc90040247ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:02.303477 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff83043c7e0000 Sep 10 00:09:02.303499 (XEN) 00000033fc1fc000 0000000000372660 0000000000000000 800000043c7d9002 Sep 10 00:09:02.315475 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:02.315494 (XEN) Xen call trace: Sep 10 00:09:02.327466 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:02.327491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:02.339471 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:02.339493 (XEN) Sep 10 00:09:02.339501 ]: s=6 n=0 x=0(XEN) *** Dumping CPU21 host state: *** Sep 10 00:09:02.351471 Sep 10 00:09:02.351486 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:02.351501 (XEN) CPU: 21 Sep 10 00:09:02.351510 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:02.363479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:02.375468 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Sep 10 00:09:02.375490 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Sep 10 00:09:02.387471 (XEN) rbp: ffff83087b817eb0 rsp: ffff83087b817e50 r8: 0000000000002f01 Sep 10 00:09:02.387494 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000014 r11: 000000009c296c5e Sep 10 00:09:02.399483 (XEN) r12: ffff83087b817ef8 r13: 0000000000000015 r14: ffff83043c7c6010 Sep 10 00:09:02.411471 (XEN) r15: 000002bee6d9b773 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:09:02.411493 (XEN) cr3: 00000000608d4000 cr2: 00007fd6f1126ccc Sep 10 00:09:02.423473 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 10 00:09:02.423495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:02.435471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:02.447472 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:02.447495 (XEN) Xen stack trace from rsp=ffff83087b817e50: Sep 10 00:09:02.459472 (XEN) 000002bee77ecd87 ffff83087b817fff 0000000000000000 ffff83087b817ea0 Sep 10 00:09:02.459494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 10 00:09:02.471475 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:02.483468 (XEN) ffff83087b817ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c993000 Sep 10 00:09:02.483491 (XEN) ffff83087b817ef8 ffff83043c61b000 0000000000000015 ffff83087b817e18 Sep 10 00:09:02.495473 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:02.507470 (XEN) 0000000000000000 000000000000000a ffff888003aaac00 0000000000000246 Sep 10 00:09:02.507492 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 0000000000318acc 0000000000000000 Sep 10 00:09:02.519480 (XEN) ffffffff81d7e3aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:02.519503 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:02.531476 (XEN) ffffc90040247ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:02.543467 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff83043c7d1000 Sep 10 00:09:02.543489 (XEN) 00000033fc1ec000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:09:02.555477 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:02.555496 (XEN) Xen call trace: Sep 10 00:09:02.567468 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:02.567494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:02.579471 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:02.579493 (XEN) Sep 10 00:09:02.579501 (XEN) 5 [0/0/ - (XEN) *** Dumping CPU22 host state: *** Sep 10 00:09:02.591471 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:02.603467 (XEN) CPU: 22 Sep 10 00:09:02.603484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:02.603503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:02.615474 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Sep 10 00:09:02.615496 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Sep 10 00:09:02.627474 (XEN) rbp: ffff83087b907eb0 rsp: ffff83087b907e50 r8: 0000000000004c01 Sep 10 00:09:02.639468 (XEN) r9: ffff83043c7b9070 r10: 0000000000000014 r11: 000002bef5729423 Sep 10 00:09:02.639491 (XEN) r12: ffff83087b907ef8 r13: 0000000000000016 r14: ffff83043c7b9280 Sep 10 00:09:02.651472 (XEN) r15: 000002bee93c2704 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:09:02.663474 (XEN) cr3: 00000000608d4000 cr2: 000055cd405af534 Sep 10 00:09:02.663495 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 10 00:09:02.675467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:02.675489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:02.687474 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:02.699470 (XEN) Xen stack trace from rsp=ffff83087b907e50: Sep 10 00:09:02.699491 (XEN) 000002bee9bb255a ffff83087b907fff 0000000000000000 ffff83087b907ea0 Sep 10 00:09:02.711478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 10 00:09:02.711499 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:02.723473 (XEN) ffff83087b907ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c972000 Sep 10 00:09:02.735466 (XEN) ffff83087b907ef8 ffff83043c61b000 0000000000000016 ffff83087b907e18 Sep 10 00:09:02.735489 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:02.747468 (XEN) 0000000000000000 0000000000000012 ffff888003b40000 0000000000000246 Sep 10 00:09:02.747490 (XEN) 000002fc3740ae80 0000000000000007 00000000002ddb14 0000000000000000 Sep 10 00:09:02.759474 (XEN) ffffffff81d7e3aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:02.771470 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:02.771492 (XEN) ffffc90040287ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:02.783471 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff83043c7c4000 Sep 10 00:09:02.795465 (XEN) 00000033fc1e0000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:09:02.795487 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:02.807470 (XEN) Xen call trace: Sep 10 00:09:02.807488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:02.807513 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:02.819476 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:02.819497 (XEN) Sep 10 00:09:02.831467 Sep 10 00:09:02.831481 (XEN) *** Dumping CPU23 host state: *** Sep 10 00:09:02.831494 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:02.843469 (XEN) CPU: 23 Sep 10 00:09:02.843485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:02.843505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:02.855475 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Sep 10 00:09:02.867466 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Sep 10 00:09:02.867490 (XEN) rbp: ffff83087b83feb0 rsp: ffff83087b83fe50 r8: 0000000000003401 Sep 10 00:09:02.879472 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000014 r11: 00000000ac6db07f Sep 10 00:09:02.879495 (XEN) r12: ffff83087b83fef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Sep 10 00:09:02.891474 (XEN) r15: 000002bf0375e62a cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:09:02.903469 (XEN) cr3: 00000000608d4000 cr2: ffff888008d342e0 Sep 10 00:09:02.903489 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 10 00:09:02.915470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:02.915491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:02.927477 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:02.939468 (XEN) Xen stack trace from rsp=ffff83087b83fe50: Sep 10 00:09:02.939489 (XEN) 000002bf04438677 ffff83087b83ffff 0000000000000000 ffff83087b83fea0 Sep 10 00:09:02.951470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 10 00:09:02.951491 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:02.963473 (XEN) ffff83087b83fee8 ffff82d0403256e9 ffff82d040325600 ffff83043c9cb000 Sep 10 00:09:02.975469 (XEN) ffff83087b83fef8 ffff83043c61b000 0000000000000017 ffff83087b83fe18 Sep 10 00:09:02.975491 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:02.987470 (XEN) 0000000000000000 0000000000000002 ffff888003a95800 0000000000000246 Sep 10 00:09:02.987491 (XEN) 0000000000007ff0 0000000000000001 00000000003660fc 0000000000000000 Sep 10 00:09:02.999477 (XEN) ffffffff81d7e3aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:03.011470 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:03.011492 (XEN) ffffc90040207ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:03.023472 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff83043c7b3000 Sep 10 00:09:03.035470 (XEN) 00000033fc1d4000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:09:03.035492 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:03.047469 (XEN) Xen call trace: Sep 10 00:09:03.047487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:03.047504 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:03.059478 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:03.071467 (XEN) Sep 10 00:09:03.071482 - (XEN) *** Dumping CPU24 host state: *** Sep 10 00:09:03.071495 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:03.083471 (XEN) CPU: 24 Sep 10 00:09:03.083488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:03.083507 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:03.095471 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Sep 10 00:09:03.107468 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Sep 10 00:09:03.107498 (XEN) rbp: ffff83087b837eb0 rsp: ffff83087b837e50 r8: 0000000000004001 Sep 10 00:09:03.119477 (XEN) r9: ffff83043c7a96a0 r10: ffff83043c94e070 r11: 000002bf65d0c0bb Sep 10 00:09:03.119500 (XEN) r12: ffff83087b837ef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Sep 10 00:09:03.131474 (XEN) r15: 000002bf11c3f549 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 00:09:03.143469 (XEN) cr3: 0000000866844000 cr2: ffff88800da0d478 Sep 10 00:09:03.143490 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 10 00:09:03.155471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:03.155493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:03.167480 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:03.179469 (XEN) Xen stack trace from rsp=ffff83087b837e50: Sep 10 00:09:03.179489 (XEN) 000002bf129db1b4 ffff83087b837fff 0000000000000000 ffff83087b837ea0 Sep 10 00:09:03.191474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 10 00:09:03.191495 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:03.203474 (XEN) ffff83087b837ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c94e000 Sep 10 00:09:03.215469 (XEN) ffff83087b837ef8 ffff83043c61b000 0000000000000018 ffff83087b837e18 Sep 10 00:09:03.215492 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:03.227471 (XEN) 0000000000000000 000000000000001b ffff888003b4d800 0000000000000246 Sep 10 00:09:03.239469 (XEN) 000002c2fed0ae80 0000000000000001 00000000002732c4 0000000000000000 Sep 10 00:09:03.239492 (XEN) ffffffff81d7e3aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:03.251469 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:03.251491 (XEN) ffffc900402cfec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:03.263475 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff83043c7aa000 Sep 10 00:09:03.275472 (XEN) 00000033fc1c4000 0000000000372660 0000000000000000 800000043c7a8002 Sep 10 00:09:03.275494 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:03.287469 (XEN) Xen call trace: Sep 10 00:09:03.287487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:03.299465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:03.299489 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:03.311470 (XEN) Sep 10 00:09:03.311486 Sep 10 00:09:03.311493 (XEN) *** Dumping CPU25 host state: *** Sep 10 00:09:03.311505 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:03.323475 (XEN) CPU: 25 Sep 10 00:09:03.323492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:03.335470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:03.335491 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Sep 10 00:09:03.347466 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Sep 10 00:09:03.347489 (XEN) rbp: ffff83087b827eb0 rsp: ffff83087b827e50 r8: 0000000000002f01 Sep 10 00:09:03.359472 (XEN) r9: ffff83043c79c7d0 r10: 00000000000000d8 r11: 000000009c085044 Sep 10 00:09:03.359494 (XEN) r12: ffff83087b827ef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Sep 10 00:09:03.371478 (XEN) r15: 000002bf201168da cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:09:03.383473 (XEN) cr3: 00000000608d4000 cr2: ffff88800c6150a0 Sep 10 00:09:03.383493 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 10 00:09:03.395470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:03.395491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:03.407485 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:03.419472 (XEN) Xen stack trace from rsp=ffff83087b827e50: Sep 10 00:09:03.419492 (XEN) 000002bf20f39e82 ffff83087b827fff 0000000000000000 ffff83087b827ea0 Sep 10 00:09:03.431473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 10 00:09:03.431494 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:03.443473 (XEN) ffff83087b827ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c993000 Sep 10 00:09:03.455473 (XEN) ffff83087b827ef8 ffff83043c61b000 0000000000000019 ffff83087b827e18 Sep 10 00:09:03.455495 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:03.467482 (XEN) 0000000000000000 000000000000000a ffff888003aaac00 0000000000000246 Sep 10 00:09:03.479467 (XEN) 0000000000007ff0 0000000000000001 000000000031899c 0000000000000000 Sep 10 00:09:03.479489 (XEN) ffffffff81d7e3aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:03.491471 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:03.491493 (XEN) ffffc90040247ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:03.503472 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff83043c79d000 Sep 10 00:09:03.515470 (XEN) 00000033fc1b8000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:09:03.515491 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:03.527468 (XEN) Xen call trace: Sep 10 00:09:03.527486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:03.539468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:03.539492 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:03.551468 (XEN) Sep 10 00:09:03.551484 - (XEN) *** Dumping CPU26 host state: *** Sep 10 00:09:03.551497 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:03.563473 (XEN) CPU: 26 Sep 10 00:09:03.563489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:03.575474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:03.575495 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Sep 10 00:09:03.587468 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Sep 10 00:09:03.587491 (XEN) rbp: ffff83087b87feb0 rsp: ffff83087b87fe50 r8: 0000000000004d01 Sep 10 00:09:03.599473 (XEN) r9: ffff83043c790a40 r10: ffff83043c942070 r11: 000002bf92d2f4ff Sep 10 00:09:03.611466 (XEN) r12: ffff83087b87fef8 r13: 000000000000001a r14: ffff83043c790c50 Sep 10 00:09:03.611489 (XEN) r15: 000002bf2e605102 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 00:09:03.623478 (XEN) cr3: 0000000437623000 cr2: 000055619c8b6534 Sep 10 00:09:03.623498 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 10 00:09:03.635470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:03.635492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:03.647481 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:03.659473 (XEN) Xen stack trace from rsp=ffff83087b87fe50: Sep 10 00:09:03.659494 (XEN) 000002bf2f4dc253 ffff83087b87ffff 0000000000000000 ffff83087b87fea0 Sep 10 00:09:03.671473 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 10 00:09:03.671494 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:03.683476 (XEN) ffff83087b87fee8 ffff82d0403256e9 ffff82d040325600 ffff83043c9cb000 Sep 10 00:09:03.695471 (XEN) ffff83087b87fef8 ffff83043c61b000 000000000000001a ffff83087b87fe18 Sep 10 00:09:03.695500 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:03.707471 (XEN) 0000000000000000 0000000000000002 ffff888003a95800 0000000000000246 Sep 10 00:09:03.719469 (XEN) 000002fc3740ae80 0000000000000007 000000000036648c 0000000000000000 Sep 10 00:09:03.719491 (XEN) ffffffff81d7e3aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:03.731472 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:03.743467 (XEN) ffffc90040207ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:03.743490 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff83043c78b000 Sep 10 00:09:03.755469 (XEN) 00000033fc1ac000 0000000000372660 0000000000000000 800000043c78a002 Sep 10 00:09:03.755491 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:03.767474 (XEN) Xen call trace: Sep 10 00:09:03.767491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:03.779468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:03.779491 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:03.791470 (XEN) Sep 10 00:09:03.791486 v=0 Sep 10 00:09:03.791494 (XEN) *** Dumping CPU27 host state: *** Sep 10 00:09:03.791505 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:03.803473 (XEN) CPU: 27 Sep 10 00:09:03.803489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:03.815477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:03.815498 (XEN) rax: 0000000000000003 rbx: ffff83043c7770a8 rcx: 0000000000000048 Sep 10 00:09:03.827470 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Sep 10 00:09:03.827493 (XEN) rbp: ffff83087b877eb0 rsp: ffff83087b877e50 r8: 0000000000003a01 Sep 10 00:09:03.839473 (XEN) r9: ffff83043c784cc0 r10: 0000000000000014 r11: 00000000adb20df2 Sep 10 00:09:03.851509 (XEN) r12: ffff83087b877ef8 r13: 000000000000001b r14: ffff83043c777010 Sep 10 00:09:03.851532 (XEN) r15: 000002bf30c29d19 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:09:03.863470 (XEN) cr3: 00000000608d4000 cr2: ffff88800dc22b40 Sep 10 00:09:03.863490 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 10 00:09:03.875471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:03.875493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:03.887483 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:03.899474 (XEN) Xen stack trace from rsp=ffff83087b877e50: Sep 10 00:09:03.899494 (XEN) 000002bf3188dff1 ffff83087b877fff 0000000000000000 ffff83087b877ea0 Sep 10 00:09:03.911474 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 10 00:09:03.923468 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:03.923490 (XEN) ffff83087b877ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c993000 Sep 10 00:09:03.935472 (XEN) ffff83087b877ef8 ffff83043c61b000 000000000000001b ffff83087b877e18 Sep 10 00:09:03.935494 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:03.947484 (XEN) 0000000000000000 000000000000000a ffff888003aaac00 0000000000000246 Sep 10 00:09:03.959469 (XEN) 000002b50332d880 0000000000000007 000000000031d7b4 0000000000000000 Sep 10 00:09:03.959491 (XEN) ffffffff81d7e3aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:03.971473 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:03.983468 (XEN) ffffc90040247ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:03.983490 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff83043c782000 Sep 10 00:09:03.995471 (XEN) 00000033fc19c000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:09:04.007447 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:04.007466 (XEN) Xen call trace: Sep 10 00:09:04.007477 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:04.019470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:04.019494 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:04.031473 (XEN) Sep 10 00:09:04.031488 - (XEN) *** Dumping CPU28 host state: *** Sep 10 00:09:04.031501 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:04.043477 (XEN) CPU: 28 Sep 10 00:09:04.043494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:04.055474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:04.055494 (XEN) rax: 0000000000000003 rbx: ffff83043c76a2b8 rcx: 0000000000000048 Sep 10 00:09:04.067474 (XEN) rdx: 0000000000000000 rsi: ffff83043c76a018 rdi: ffff83043c76a010 Sep 10 00:09:04.067496 (XEN) rbp: ffff83087b867eb0 rsp: ffff83087b867e50 r8: 0000000000004801 Sep 10 00:09:04.079474 (XEN) r9: ffff83043c76a010 r10: ffff83043c931070 r11: 000002bf7944d398 Sep 10 00:09:04.091470 (XEN) r12: ffff83087b867ef8 r13: 000000000000001c r14: ffff83043c76a220 Sep 10 00:09:04.091493 (XEN) r15: 000002bf4afc8e13 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 00:09:04.103473 (XEN) cr3: 0000000866844000 cr2: ffff88800d5c2518 Sep 10 00:09:04.103493 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 10 00:09:04.115467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:04.127454 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:04.127469 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:04.139450 (XEN) Xen stack trace from rsp=ffff83087b867e50: Sep 10 00:09:04.139465 (XEN) 000002bf4c03b8a4 ffff83087b867fff 0000000000000000 ffff83087b867ea0 Sep 10 00:09:04.151477 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 10 00:09:04.163447 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:04.163469 (XEN) ffff83087b867ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c921000 Sep 10 00:09:04.175466 (XEN) ffff83087b867ef8 ffff83043c61b000 000000000000001c ffff83087b867e18 Sep 10 00:09:04.187445 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:04.187461 (XEN) 0000000000000000 0000000000000026 ffff888003b68000 0000000000000246 Sep 10 00:09:04.199467 (XEN) 000002bda1862e80 0000000000000007 00000000003c6864 0000000000000000 Sep 10 00:09:04.199487 (XEN) ffffffff81d7e3aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:04.211472 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:04.223487 (XEN) ffffc90040327ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:04.223509 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff83043c775000 Sep 10 00:09:04.235481 (XEN) 00000033fc190000 0000000000372660 0000000000000000 800000043c774002 Sep 10 00:09:04.247484 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:04.247502 (XEN) Xen call trace: Sep 10 00:09:04.247513 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:04.259481 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:04.259504 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:04.271483 (XEN) Sep 10 00:09:04.271499 Sep 10 00:09:04.271506 (XEN) *** Dumping CPU29 host state: *** Sep 10 00:09:04.271518 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:04.283488 (XEN) CPU: 29 Sep 10 00:09:04.283504 (XEN) RIP: e008:[] arch/x86/cp Sep 10 00:09:04.288197 u/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:04.295487 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:04.295508 (XEN) rax: 0000000000000003 r Sep 10 00:09:04.295857 bx: ffff83043c76adc8 rcx: 0000000000000048 Sep 10 00:09:04.307481 (XEN) rdx: 0000000000000000 rsi: ffff83043c76ab28 rdi: ffff83043c76ab20 Sep 10 00:09:04.307503 (XEN) rbp: ffff83087b85feb0 rsp: ffff83087b85fe50 r8: 0000000000002101 Sep 10 00:09:04.319482 (XEN) r9: ffff83043c76ab20 r10: 0000000000000014 r11: 00000000ae4ef2ae Sep 10 00:09:04.331480 (XEN) r12: ffff83087b85fef8 r13: 000000000000001d r14: ffff83043c76ad30 Sep 10 00:09:04.331503 (XEN) r15: 000002bf594a8a95 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:09:04.347493 (XEN) cr3: 00000000608d4000 cr2: 00007f0304005a00 Sep 10 00:09:04.347513 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 10 00:09:04.359477 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:04.359499 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:04.375496 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:04.375518 (XEN) Xen stack trace from rsp=ffff83087b85fe50: Sep 10 00:09:04.387479 (XEN) 000002bf5a59ad2c ffff83087b85ffff 0000000000000000 ffff83087b85fea0 Sep 10 00:09:04.387501 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 10 00:09:04.399474 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:04.411469 (XEN) ffff83087b85fee8 ffff82d0403256e9 ffff82d040325600 ffff83043c987000 Sep 10 00:09:04.411492 (XEN) ffff83087b85fef8 ffff83043c61b000 000000000000001d ffff83087b85fe18 Sep 10 00:09:04.423472 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:04.435469 (XEN) 0000000000000000 000000000000000d ffff888003b30000 0000000000000246 Sep 10 00:09:04.435491 (XEN) 000002b77a0dde80 0000000000000001 00000000003009bc 0000000000000000 Sep 10 00:09:04.447473 (XEN) ffffffff81d7e3aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:04.447495 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:04.459484 (XEN) ffffc9004025fec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:04.471468 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff83043c768000 Sep 10 00:09:04.471490 (XEN) 00000033fc184000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:09:04.483472 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:04.483491 (XEN) Xen call trace: Sep 10 00:09:04.483501 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:04.495477 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:04.507478 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:04.507500 (XEN) Sep 10 00:09:04.507508 - (XEN) *** Dumping CPU30 host state: *** Sep 10 00:09:04.519473 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:04.519497 (XEN) CPU: 30 Sep 10 00:09:04.519506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:04.531479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:04.543468 (XEN) rax: 0000000000000003 rbx: ffff83043c756738 rcx: 0000000000000048 Sep 10 00:09:04.543491 (XEN) rdx: 0000000000000000 rsi: ffff83043c763da8 rdi: ffff83043c763da0 Sep 10 00:09:04.555473 (XEN) rbp: ffff83087b84feb0 rsp: ffff83087b84fe50 r8: 0000000000004d01 Sep 10 00:09:04.555495 (XEN) r9: ffff83043c763da0 r10: 0000000000000014 r11: 000002bf6c4087d5 Sep 10 00:09:04.567475 (XEN) r12: ffff83087b84fef8 r13: 000000000000001e r14: ffff83043c7566a0 Sep 10 00:09:04.579471 (XEN) r15: 000002bf6798befe cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 00:09:04.579501 (XEN) cr3: 000000087f795000 cr2: ffff888008637d68 Sep 10 00:09:04.591472 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 10 00:09:04.591494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:04.603472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:04.615473 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:04.615496 (XEN) Xen stack trace from rsp=ffff83087b84fe50: Sep 10 00:09:04.627471 (XEN) 000002bf68b3c4f3 ffff83087b84ffff 0000000000000000 ffff83087b84fea0 Sep 10 00:09:04.627494 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 10 00:09:04.639475 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:04.651468 (XEN) ffff83087b84fee8 ffff82d0403256e9 ffff82d040325600 ffff83043c96a000 Sep 10 00:09:04.651491 (XEN) ffff83087b84fef8 ffff83043c61b000 000000000000001e ffff83087b84fe18 Sep 10 00:09:04.663473 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:04.675468 (XEN) 0000000000000000 0000000000000014 ffff888003b42c00 0000000000000246 Sep 10 00:09:04.675489 (XEN) 000002bda1862e80 0000000000000004 000000000039b8ec 0000000000000000 Sep 10 00:09:04.687472 (XEN) ffffffff81d7e3aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:04.687494 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:04.699477 (XEN) ffffc90040297ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:04.711473 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff83043c757000 Sep 10 00:09:04.711495 (XEN) 00000033fc178000 0000000000372660 0000000000000000 800000043c755002 Sep 10 00:09:04.723473 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:04.723492 (XEN) Xen call trace: Sep 10 00:09:04.735470 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:04.735495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:04.747473 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:04.747495 (XEN) Sep 10 00:09:04.747503 Sep 10 00:09:04.747510 (XEN) *** Dumping CPU31 host state: *** Sep 10 00:09:04.759468 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:04.759494 (XEN) CPU: 31 Sep 10 00:09:04.771467 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:04.771494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:04.783471 (XEN) rax: 0000000000000003 rbx: ffff83043c74d9a8 rcx: 0000000000000048 Sep 10 00:09:04.783493 (XEN) rdx: 0000000000000000 rsi: ffff83043c74d708 rdi: ffff83043c74d700 Sep 10 00:09:04.795473 (XEN) rbp: ffff83087b847eb0 rsp: ffff83087b847e50 r8: 0000000000004d01 Sep 10 00:09:04.807466 (XEN) r9: ffff83043c74d700 r10: 0000000000000014 r11: 00000000ad9de87e Sep 10 00:09:04.807488 (XEN) r12: ffff83087b847ef8 r13: 000000000000001f r14: ffff83043c74d910 Sep 10 00:09:04.819470 (XEN) r15: 000002bf75e614bc cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:09:04.819493 (XEN) cr3: 00000000608d4000 cr2: 00005570dcc0aab8 Sep 10 00:09:04.831471 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 10 00:09:04.831493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:04.843474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:04.855474 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:04.855497 (XEN) Xen stack trace from rsp=ffff83087b847e50: Sep 10 00:09:04.867473 (XEN) 000002bf7709bd4c ffff83087b847fff 0000000000000000 ffff83087b847ea0 Sep 10 00:09:04.879465 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 10 00:09:04.879495 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:04.891471 (XEN) ffff83087b847ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c931000 Sep 10 00:09:04.891494 (XEN) ffff83087b847ef8 ffff83043c61b000 000000000000001f ffff83087b847e18 Sep 10 00:09:04.903472 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:04.915476 (XEN) 0000000000000000 0000000000000022 ffff888003b61600 0000000000000246 Sep 10 00:09:04.915498 (XEN) 000002b4b0b4ae80 0000000000000007 00000000002fbac4 0000000000000000 Sep 10 00:09:04.927471 (XEN) ffffffff81d7e3aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:04.939469 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:04.939491 (XEN) ffffc90040307ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:04.951470 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff83043c74e000 Sep 10 00:09:04.951492 (XEN) 00000033fc168000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:09:04.963472 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:04.963490 (XEN) Xen call trace: Sep 10 00:09:04.975471 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:04.975496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:04.987472 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:04.987494 (XEN) Sep 10 00:09:04.987503 - (XEN) *** Dumping CPU32 host state: *** Sep 10 00:09:04.999472 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:04.999496 (XEN) CPU: 32 Sep 10 00:09:05.011466 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:05.011494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:05.023472 (XEN) rax: 0000000000000003 rbx: ffff83043c741bf8 rcx: 0000000000000048 Sep 10 00:09:05.023495 (XEN) rdx: 0000000000000000 rsi: ffff83043c741958 rdi: ffff83043c741950 Sep 10 00:09:05.035474 (XEN) rbp: ffff83087b8ffeb0 rsp: ffff83087b8ffe50 r8: 0000000000004001 Sep 10 00:09:05.047468 (XEN) r9: ffff83043c741950 r10: ffff83043c73e220 r11: 000002c049ee6181 Sep 10 00:09:05.047491 (XEN) r12: ffff83087b8ffef8 r13: 0000000000000020 r14: ffff83043c741b60 Sep 10 00:09:05.059471 (XEN) r15: 000002bf784961ea cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 00:09:05.059493 (XEN) cr3: 0000000866844000 cr2: ffff888003996e90 Sep 10 00:09:05.071472 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 10 00:09:05.083467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:05.083489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:05.095479 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:05.107465 (XEN) Xen stack trace from rsp=ffff83087b8ffe50: Sep 10 00:09:05.107486 (XEN) 000002bf79458d95 ffff83087b8fffff 0000000000000000 ffff83087b8ffea0 Sep 10 00:09:05.119476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 10 00:09:05.119497 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:05.131469 (XEN) ffff83087b8ffee8 ffff82d0403256e9 ffff82d040325600 ffff83043c96e000 Sep 10 00:09:05.131491 (XEN) ffff83087b8ffef8 ffff83043c61b000 0000000000000020 ffff83087b8ffe18 Sep 10 00:09:05.143474 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:05.155469 (XEN) 0000000000000000 0000000000000013 ffff888003b41600 0000000000000246 Sep 10 00:09:05.155491 (XEN) 000002bdaee02680 0000000000000007 00000000002c6f1c 0000000000000000 Sep 10 00:09:05.167470 (XEN) ffffffff81d7e3aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:05.179476 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:05.179499 (XEN) ffffc9004028fec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:05.191471 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff83043c740000 Sep 10 00:09:05.191493 (XEN) 00000033fc15c000 0000000000372660 0000000000000000 800000043c73b002 Sep 10 00:09:05.203476 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:05.203494 (XEN) Xen call trace: Sep 10 00:09:05.215467 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:05.215492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:05.227474 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:05.227496 (XEN) Sep 10 00:09:05.227504 Sep 10 00:09:05.227511 (XEN) *** Dumping CPU33 host state: *** Sep 10 00:09:05.239477 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:05.239502 (XEN) CPU: 33 Sep 10 00:09:05.251479 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:05.251506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:05.263469 (XEN) rax: 0000000000000003 rbx: ffff83043c735e68 rcx: 0000000000000048 Sep 10 00:09:05.263491 (XEN) rdx: 0000000000000000 rsi: ffff83043c735bc8 rdi: ffff83043c735bc0 Sep 10 00:09:05.275476 (XEN) rbp: ffff83087b8efeb0 rsp: ffff83087b8efe50 r8: 0000000000002101 Sep 10 00:09:05.287478 (XEN) r9: ffff83043c735bc0 r10: 0000000000000014 r11: 00000000af4c2643 Sep 10 00:09:05.287501 (XEN) r12: ffff83087b8efef8 r13: 0000000000000021 r14: ffff83043c735dd0 Sep 10 00:09:05.299477 (XEN) r15: 000002bf93b4168e cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:09:05.311465 (XEN) cr3: 00000000608d4000 cr2: ffff888008d34da0 Sep 10 00:09:05.311486 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 10 00:09:05.323469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:05.323491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:05.335479 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:05.347468 (XEN) Xen stack trace from rsp=ffff83087b8efe50: Sep 10 00:09:05.347488 (XEN) 000002bf93b9d59e ffff83087b8effff 0000000000000000 ffff83087b8efea0 Sep 10 00:09:05.359468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 10 00:09:05.359490 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:05.371470 (XEN) ffff83087b8efee8 ffff82d0403256e9 ffff82d040325600 ffff83043c96e000 Sep 10 00:09:05.383468 (XEN) ffff83087b8efef8 ffff83043c61b000 0000000000000021 ffff83087b8efe18 Sep 10 00:09:05.383492 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:05.395469 (XEN) 0000000000000000 0000000000000013 ffff888003b41600 0000000000000246 Sep 10 00:09:05.395491 (XEN) 000002bb77707a80 0000000000000007 00000000002c6dfc 0000000000000000 Sep 10 00:09:05.407476 (XEN) ffffffff81d7e3aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:05.419467 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:05.419489 (XEN) ffffc9004028fec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:05.431472 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff83043c72f000 Sep 10 00:09:05.443468 (XEN) 00000033fc150000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:09:05.443490 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:05.455468 (XEN) Xen call trace: Sep 10 00:09:05.455486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:05.455504 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:05.467472 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:05.467501 (XEN) Sep 10 00:09:05.479466 - (XEN) *** Dumping CPU34 host state: *** Sep 10 00:09:05.479487 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:05.491467 (XEN) CPU: 34 Sep 10 00:09:05.491483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:05.491503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:05.503472 (XEN) rax: 0000000000000003 rbx: ffff83043c71b2b8 rcx: 0000000000000048 Sep 10 00:09:05.503494 (XEN) rdx: 0000000000000000 rsi: ffff83043c71b018 rdi: ffff83043c71b010 Sep 10 00:09:05.515476 (XEN) rbp: ffff83087b8e7eb0 rsp: ffff83087b8e7e50 r8: 0000000000004d01 Sep 10 00:09:05.527478 (XEN) r9: ffff83043c71b010 r10: ffff83043c92d070 r11: 000002c049fb7f50 Sep 10 00:09:05.527502 (XEN) r12: ffff83087b8e7ef8 r13: 0000000000000022 r14: ffff83043c71b220 Sep 10 00:09:05.539477 (XEN) r15: 000002bfa2024d07 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 00:09:05.551469 (XEN) cr3: 0000000866844000 cr2: 00007fa737681652 Sep 10 00:09:05.551489 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 10 00:09:05.563468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:05.563490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:05.575475 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:05.587468 (XEN) Xen stack trace from rsp=ffff83087b8e7e50: Sep 10 00:09:05.587489 (XEN) 000002bfa213fa4f ffff83087b8e7fff 0000000000000000 ffff83087b8e7ea0 Sep 10 00:09:05.599468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 10 00:09:05.599490 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:05.611472 (XEN) ffff83087b8e7ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c92d000 Sep 10 00:09:05.623468 (XEN) ffff83087b8e7ef8 ffff83043c61b000 0000000000000022 ffff83087b8e7e18 Sep 10 00:09:05.623491 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:05.635471 (XEN) 0000000000000000 0000000000000023 ffff888003b62c00 0000000000000246 Sep 10 00:09:05.635493 (XEN) 000002fc3740ae80 0000000000000007 00000000001c10dc 0000000000000000 Sep 10 00:09:05.647473 (XEN) ffffffff81d7e3aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:05.659469 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:05.659491 (XEN) ffffc9004030fec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:05.671472 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff83043c726000 Sep 10 00:09:05.683468 (XEN) 00000033fc140000 0000000000372660 0000000000000000 800000043c725002 Sep 10 00:09:05.683490 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:05.695468 (XEN) Xen call trace: Sep 10 00:09:05.695486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:05.695504 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:05.707478 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:05.707499 (XEN) Sep 10 00:09:05.719467 Sep 10 00:09:05.719481 (XEN) *** Dumping CPU35 host state: *** Sep 10 00:09:05.719494 (XEN) 12 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:05.731482 (XEN) CPU: 35 Sep 10 00:09:05.731498 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:05.731518 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:05.743473 (XEN) rax: 0000000000000003 rbx: ffff83043c71bce8 rcx: 0000000000000048 Sep 10 00:09:05.755467 (XEN) rdx: 0000000000000000 rsi: ffff83043c71ba48 rdi: ffff83043c71ba40 Sep 10 00:09:05.755490 (XEN) rbp: ffff83087b8d7eb0 rsp: ffff83087b8d7e50 r8: 0000000000003f01 Sep 10 00:09:05.767477 (XEN) r9: ffff83043c71ba40 r10: 0000000000000014 r11: 00000000ae3aaaea Sep 10 00:09:05.767499 (XEN) r12: ffff83087b8d7ef8 r13: 0000000000000023 r14: ffff83043c71bc50 Sep 10 00:09:05.779474 (XEN) r15: 000002bfb04fb273 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:09:05.791471 (XEN) cr3: 00000000608d4000 cr2: ffff888008d33a60 Sep 10 00:09:05.791491 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 10 00:09:05.803474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:05.803496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:05.815479 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:05.827472 (XEN) Xen stack trace from rsp=ffff83087b8d7e50: Sep 10 00:09:05.827493 (XEN) 000002bfb069eb76 ffff83087b8d7fff 0000000000000000 ffff83087b8d7ea0 Sep 10 00:09:05.839469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 10 00:09:05.839490 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:05.851474 (XEN) ffff83087b8d7ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c91d000 Sep 10 00:09:05.863468 (XEN) ffff83087b8d7ef8 ffff83043c61b000 0000000000000023 ffff83087b8d7e18 Sep 10 00:09:05.863491 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:05.875468 (XEN) 0000000000000000 0000000000000027 ffff888003b69600 0000000000000246 Sep 10 00:09:05.887468 (XEN) 000002b74c471e80 0000000000000007 00000000001c5d94 0000000000000000 Sep 10 00:09:05.887491 (XEN) ffffffff81d7e3aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:05.899513 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:05.899534 (XEN) ffffc9004032fec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:05.911475 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff83043c719000 Sep 10 00:09:05.923468 (XEN) 00000033fc134000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:09:05.923490 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:05.935476 (XEN) Xen call trace: Sep 10 00:09:05.935494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:05.935511 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:05.947475 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:05.959467 (XEN) Sep 10 00:09:05.959483 - (XEN) *** Dumping CPU36 host state: *** Sep 10 00:09:05.959496 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:05.971470 (XEN) CPU: 36 Sep 10 00:09:05.971486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:05.983468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:05.983489 (XEN) rax: 0000000000000003 rbx: ffff83043c707738 rcx: 0000000000000048 Sep 10 00:09:05.995467 (XEN) rdx: 0000000000000000 rsi: ffff83043c718c98 rdi: ffff83043c718c90 Sep 10 00:09:05.995490 (XEN) rbp: ffff83087b8cfeb0 rsp: ffff83087b8cfe50 r8: 0000000000004d01 Sep 10 00:09:06.007472 (XEN) r9: ffff83043c718c90 r10: 0000000000000014 r11: 000002bfc10708e1 Sep 10 00:09:06.007495 (XEN) r12: ffff83087b8cfef8 r13: 0000000000000024 r14: ffff83043c7076a0 Sep 10 00:09:06.019476 (XEN) r15: 000002bfbe9e96bf cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 00:09:06.031469 (XEN) cr3: 0000000866844000 cr2: ffff88800bcbf7b8 Sep 10 00:09:06.031489 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 10 00:09:06.043472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:06.043494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:06.055480 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:06.067477 (XEN) Xen stack trace from rsp=ffff83087b8cfe50: Sep 10 00:09:06.067499 (XEN) 000002bfbec3fe8d ffff83087b8cffff 0000000000000000 ffff83087b8cfea0 Sep 10 00:09:06.079469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 10 00:09:06.079490 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:06.091478 (XEN) ffff83087b8cfee8 ffff82d0403256e9 ffff82d040325600 ffff83043c97f000 Sep 10 00:09:06.103470 (XEN) ffff83087b8cfef8 ffff83043c61b000 0000000000000024 ffff83087b8cfe18 Sep 10 00:09:06.103492 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:06.115480 (XEN) 0000000000000000 000000000000000f ffff888003b32c00 0000000000000246 Sep 10 00:09:06.131466 (XEN) 000002bdf9431e80 0000000000000001 0000000000288b2c 0000000000000000 Sep 10 00:09:06.131479 (XEN) ffffffff81d7e3aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:06.131488 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:06.143464 (XEN) ffffc9004026fec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:06.155480 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff83043c70c000 Sep 10 00:09:06.155502 (XEN) 00000033fc128000 0000000000372660 0000000000000000 800000043c706002 Sep 10 00:09:06.167473 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:06.167492 (XEN) Xen call trace: Sep 10 00:09:06.179479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:06.179504 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:06.191481 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:06.191503 (XEN) Sep 10 00:09:06.191511 v=0(XEN) *** Dumping CPU37 host state: *** Sep 10 00:09:06.203478 Sep 10 00:09:06.203493 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:06.203509 (XEN) CPU: 37 Sep 10 00:09:06.203517 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:06.215486 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:06.227477 (XEN) rax: 0000000000000003 rbx: ffff83043c9fa948 rcx: 0000000000000048 Sep 10 00:09:06.227499 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fa6a8 rdi: ffff83043c9fa6a0 Sep 10 00:09:06.239482 (XEN) rbp: ffff83087b8c7eb0 rsp: ffff83087b8c7e50 r8: 0000000000000101 Sep 10 00:09:06.239505 (XEN) r9: Sep 10 00:09:06.244448 ffff83043c9fa6a0 r10: 0000000000000014 r11: 00000000ad0b47e1 Sep 10 00:09:06.255499 (XEN) r12: ffff83087b8c7ef8 r13: 0000000000000025 r14: ffff83043c9fa8b0 Sep 10 00:09:06.255521 (XEN) r15: 000002bfc1 Sep 10 00:09:06.255957 002ae6 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:09:06.271503 (XEN) cr3: 00000000608d4000 cr2: ffff888003bfc880 Sep 10 00:09:06.271523 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 10 00:09:06.283477 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:06.283498 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:06.295484 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:06.307469 (XEN) Xen stack trace from rsp=ffff83087b8c7e50: Sep 10 00:09:06.307490 (XEN) 000002bfc10719a7 ffff83087b8c7fff 0000000000000000 ffff83087b8c7ea0 Sep 10 00:09:06.319470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 10 00:09:06.319492 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:06.331471 (XEN) ffff83087b8c7ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c98f000 Sep 10 00:09:06.343476 (XEN) ffff83087b8c7ef8 ffff83043c61b000 0000000000000025 ffff83087b8c7e18 Sep 10 00:09:06.343499 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:06.355479 (XEN) 0000000000000000 000000000000000b ffff888003aac200 0000000000000246 Sep 10 00:09:06.355501 (XEN) 000002b26e4d6480 0000000000000007 000000000028aa74 0000000000000000 Sep 10 00:09:06.367474 (XEN) ffffffff81d7e3aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:06.379469 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:06.379491 (XEN) ffffc9004024fec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:06.391474 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff83043c9fb000 Sep 10 00:09:06.403471 (XEN) 00000033fc41c000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:09:06.403493 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:06.415472 (XEN) Xen call trace: Sep 10 00:09:06.415489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:06.415507 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:06.427477 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:06.439468 (XEN) Sep 10 00:09:06.439484 (XEN) 13 [0/0/(XEN) *** Dumping CPU38 host state: *** Sep 10 00:09:06.439498 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:06.451470 (XEN) CPU: 38 Sep 10 00:09:06.451486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:06.463468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:06.463489 (XEN) rax: 0000000000000003 rbx: ffff83043c9f1ad8 rcx: 0000000000000048 Sep 10 00:09:06.475479 (XEN) rdx: 0000000000000000 rsi: ffff83043c9f1838 rdi: ffff83043c9f1830 Sep 10 00:09:06.475502 (XEN) rbp: ffff83087b8b7eb0 rsp: ffff83087b8b7e50 r8: 0000000000004c01 Sep 10 00:09:06.487470 (XEN) r9: ffff83043c9f1830 r10: 0000000000000014 r11: 000002bff07c1c65 Sep 10 00:09:06.487492 (XEN) r12: ffff83087b8b7ef8 r13: 0000000000000026 r14: ffff83043c9f1a40 Sep 10 00:09:06.499475 (XEN) r15: 000002bfdb3af9e6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 00:09:06.511469 (XEN) cr3: 0000000866844000 cr2: 00007f7451ba7770 Sep 10 00:09:06.511489 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 10 00:09:06.523473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:06.523494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:06.535479 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:06.547478 (XEN) Xen stack trace from rsp=ffff83087b8b7e50: Sep 10 00:09:06.547499 (XEN) 000002bfdb5c718f ffff83087b8b7fff 0000000000000000 ffff83087b8b7ea0 Sep 10 00:09:06.559475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 10 00:09:06.559497 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:06.571474 (XEN) ffff83087b8b7ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c95e000 Sep 10 00:09:06.583471 (XEN) ffff83087b8b7ef8 ffff83043c61b000 0000000000000026 ffff83087b8b7e18 Sep 10 00:09:06.583493 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:06.595474 (XEN) 0000000000000000 0000000000000017 ffff888003b48000 0000000000000246 Sep 10 00:09:06.607467 (XEN) 000002fc3740ae80 0000000000000007 0000000000230d4c 0000000000000000 Sep 10 00:09:06.607489 (XEN) ffffffff81d7e3aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:06.619471 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:06.619493 (XEN) ffffc900402afec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:06.631474 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff83043c9f2000 Sep 10 00:09:06.643470 (XEN) 00000033fc40c000 0000000000372660 0000000000000000 800000043c9f0002 Sep 10 00:09:06.643492 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:06.655476 (XEN) Xen call trace: Sep 10 00:09:06.655494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:06.667468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:06.667492 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:06.679471 (XEN) Sep 10 00:09:06.679487 ]: s=6 n=2 x=0(XEN) *** Dumping CPU39 host state: *** Sep 10 00:09:06.679501 Sep 10 00:09:06.679508 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:06.691468 (XEN) CPU: 39 Sep 10 00:09:06.691484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:06.703469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:06.703491 (XEN) rax: 0000000000000003 rbx: ffff83043c9e5d48 rcx: 0000000000000048 Sep 10 00:09:06.715468 (XEN) rdx: 0000000000000000 rsi: ffff83043c9e5aa8 rdi: ffff83043c9e5aa0 Sep 10 00:09:06.715490 (XEN) rbp: ffff83087b8afeb0 rsp: ffff83087b8afe50 r8: 0000000000004d01 Sep 10 00:09:06.727473 (XEN) r9: ffff83043c9e5aa0 r10: 0000000000000014 r11: 00000000aeef8211 Sep 10 00:09:06.727495 (XEN) r12: ffff83087b8afef8 r13: 0000000000000027 r14: ffff83043c9e5cb0 Sep 10 00:09:06.739479 (XEN) r15: 000002bfe98818be cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:09:06.751478 (XEN) cr3: 00000000608d4000 cr2: 00007f891162aa80 Sep 10 00:09:06.751498 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 10 00:09:06.763471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:06.763492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:06.775481 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:06.787472 (XEN) Xen stack trace from rsp=ffff83087b8afe50: Sep 10 00:09:06.787492 (XEN) 000002bfe9bb3e67 ffff83087b8affff 0000000000000000 ffff83087b8afea0 Sep 10 00:09:06.799470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 10 00:09:06.799491 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:06.811475 (XEN) ffff83087b8afee8 ffff82d0403256e9 ffff82d040325600 ffff83043c99f000 Sep 10 00:09:06.823472 (XEN) ffff83087b8afef8 ffff83043c61b000 0000000000000027 ffff83087b8afe18 Sep 10 00:09:06.823495 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:06.835472 (XEN) 0000000000000000 0000000000000007 ffff888003aa5800 0000000000000246 Sep 10 00:09:06.847469 (XEN) 000002ba0ef35280 000002fc3740ae80 00000000002258d4 0000000000000000 Sep 10 00:09:06.847491 (XEN) ffffffff81d7e3aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:06.859475 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:06.859497 (XEN) ffffc9004022fec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:06.871475 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff83043c9e4000 Sep 10 00:09:06.883441 (XEN) 00000033fc400000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:09:06.883463 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:06.895471 (XEN) Xen call trace: Sep 10 00:09:06.895488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:06.907468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:06.907492 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:06.919470 (XEN) Sep 10 00:09:06.919485 (XEN) 14 [0/0/(XEN) *** Dumping CPU0 host state: *** Sep 10 00:09:06.919499 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:06.931472 (XEN) CPU: 0 Sep 10 00:09:06.931488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:06.943469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:06.943498 (XEN) rax: 0000000000000003 rbx: ffff83043c659c68 rcx: 0000000000000048 Sep 10 00:09:06.955480 (XEN) rdx: 0000000000000000 rsi: ffff83043c6599c8 rdi: ffff83043c6599c0 Sep 10 00:09:06.955502 (XEN) rbp: ffff83043ffffeb0 rsp: ffff83043ffffe50 r8: 0000000000004d01 Sep 10 00:09:06.967475 (XEN) r9: ffff83043c6599c0 r10: ffff82d0405f21e0 r11: 000002c00c78222c Sep 10 00:09:06.979471 (XEN) r12: ffff83043ffffef8 r13: 0000000000000000 r14: ffff83043c659bd0 Sep 10 00:09:06.979494 (XEN) r15: 000002bff7d7228b cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 00:09:06.991469 (XEN) cr3: 0000000866844000 cr2: 0000557f08a85200 Sep 10 00:09:06.991489 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 10 00:09:07.003482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:07.003504 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:07.015482 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:07.027471 (XEN) Xen stack trace from rsp=ffff83043ffffe50: Sep 10 00:09:07.027491 (XEN) 000002bff80c8634 ffff83043fffffff 0000000000000000 ffff83043ffffea0 Sep 10 00:09:07.039470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:07.051467 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:07.051489 (XEN) ffff83043ffffee8 ffff82d0403256e9 ffff82d040325600 ffff83043c9d4000 Sep 10 00:09:07.063471 (XEN) ffff83043ffffef8 ffff83043c61b000 0000000000000000 ffff83043ffffe18 Sep 10 00:09:07.063493 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:07.075473 (XEN) 0000000000000000 0000000000000001 ffff888003a94200 0000000000000246 Sep 10 00:09:07.087472 (XEN) 000002be41bdce80 0000000000000007 0000000000308954 0000000000000000 Sep 10 00:09:07.087494 (XEN) ffffffff81d7e3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:07.099470 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:07.111468 (XEN) ffffc900401ffec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:07.111489 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff83043ffc9000 Sep 10 00:09:07.123471 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000043fff4002 Sep 10 00:09:07.123493 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:07.135470 (XEN) Xen call trace: Sep 10 00:09:07.135488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:07.147468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:07.147492 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:07.159478 (XEN) Sep 10 00:09:07.159494 ]: s=6 n=2 x=0(XEN) *** Dumping CPU1 host state: *** Sep 10 00:09:07.159508 Sep 10 00:09:07.159515 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:07.171474 (XEN) CPU: 1 Sep 10 00:09:07.171490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:07.183471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:07.183492 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Sep 10 00:09:07.195471 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Sep 10 00:09:07.195495 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Sep 10 00:09:07.219673 (XEN) r9: ffff83043c64fb90 r10: 0000000000000014 r11: 00000000accd0db6 Sep 10 00:09:07.219718 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Sep 10 00:09:07.219734 (XEN) r15: 000002c006244b67 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:09:07.231471 (XEN) cr3: 00000000608d4000 cr2: ffff888008caed40 Sep 10 00:09:07.231491 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 10 00:09:07.243491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:07.243513 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:07.255481 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:07.267471 (XEN) Xen stack trace from rsp=ffff83043c647e50: Sep 10 00:09:07.267492 (XEN) 000002c00668678c ffff83043c647fff 0000000000000000 ffff83043c647ea0 Sep 10 00:09:07.279474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 10 00:09:07.291465 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:07.291488 (XEN) ffff83043c647ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c99b000 Sep 10 00:09:07.303471 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Sep 10 00:09:07.303493 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:07.315475 (XEN) 0000000000000000 0000000000000008 ffff888003aa8000 0000000000000246 Sep 10 00:09:07.327469 (XEN) 000002b178bb2e80 0000000000000007 00000000002f23cc 0000000000000000 Sep 10 00:09:07.327491 (XEN) ffffffff81d7e3aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:07.339488 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:07.351468 (XEN) ffffc90040237ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:07.351490 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff83043c64d000 Sep 10 00:09:07.363483 (XEN) 00000033fc068000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:09:07.363504 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:07.375470 (XEN) Xen call trace: Sep 10 00:09:07.375488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:07.387470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:07.387493 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:07.399473 (XEN) Sep 10 00:09:07.399489 (XEN) 15 [0/0/ - (XEN) *** Dumping CPU2 host state: *** Sep 10 00:09:07.399503 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:07.411475 (XEN) CPU: 2 Sep 10 00:09:07.411491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:07.423474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:07.423495 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Sep 10 00:09:07.435472 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Sep 10 00:09:07.447464 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000000c01 Sep 10 00:09:07.447487 (XEN) r9: ffff83043c6de010 r10: ffff83043c9b1070 r11: 000002c00c782273 Sep 10 00:09:07.459471 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Sep 10 00:09:07.459493 (XEN) r15: 000002c008875fa6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 00:09:07.471473 (XEN) cr3: 0000000866844000 cr2: ffff88800cac2d50 Sep 10 00:09:07.471493 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 10 00:09:07.483473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:07.495467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:07.495494 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:07.507482 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Sep 10 00:09:07.507503 (XEN) 000002c008bbab58 ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Sep 10 00:09:07.519475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 10 00:09:07.531468 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:07.531491 (XEN) ffff83043c6e7ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c929000 Sep 10 00:09:07.543483 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Sep 10 00:09:07.555470 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:07.555492 (XEN) 0000000000000000 0000000000000024 ffff888003b64200 0000000000000246 Sep 10 00:09:07.567482 (XEN) 000002be41bdce80 000002be41bdce80 00000000002f99b4 0000000000000000 Sep 10 00:09:07.567503 (XEN) ffffffff81d7e3aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:07.579475 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:07.591472 (XEN) ffffc90040317ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:07.591494 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83043c6f2000 Sep 10 00:09:07.603471 (XEN) 00000033fc10c000 0000000000372660 0000000000000000 800000043c6ea002 Sep 10 00:09:07.615469 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:07.615487 (XEN) Xen call trace: Sep 10 00:09:07.615498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:07.627473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:07.627496 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:07.639474 (XEN) Sep 10 00:09:07.639489 Sep 10 00:09:07.639497 (XEN) *** Dumping CPU3 host state: *** Sep 10 00:09:07.639508 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 10 00:09:07.651475 (XEN) CPU: 3 Sep 10 00:09:07.651491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:07.663481 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 00:09:07.663502 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Sep 10 00:09:07.675472 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Sep 10 00:09:07.687467 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004a01 Sep 10 00:09:07.687490 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 000002b8ae468e00 Sep 10 00:09:07.699471 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Sep 10 00:09:07.699494 (XEN) r15: 000002c022c08642 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 00:09:07.711475 (XEN) cr3: 00000000608d4000 cr2: ffff88800cac2d50 Sep 10 00:09:07.711495 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 10 00:09:07.723474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 00:09:07.735471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 00:09:07.735499 (XEN) fb 80 3d 60 1b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 00:09:07.747478 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Sep 10 00:09:07.747499 (XEN) 000002c023274435 ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Sep 10 00:09:07.759473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 10 00:09:07.771477 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 10 00:09:07.771500 (XEN) ffff83043c6d7ee8 ffff82d0403256e9 ffff82d040325600 ffff83043c9d4000 Sep 10 00:09:07.783476 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Sep 10 00:09:07.795470 (XEN) ffff82d040329448 0000000000000000 0000000000000000 0000000000000000 Sep 10 00:09:07.795492 (XEN) 0000000000000000 0000000000000001 ffff888003a94200 0000000000000246 Sep 10 00:09:07.807471 (XEN) 000002fc3740ae80 0000000000000007 0000000000308744 0000000000000000 Sep 10 00:09:07.819475 (XEN) ffffffff81d7e3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 00:09:07.819497 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 10 00:09:07.831470 (XEN) ffffc900401ffec8 000000000000e02b 0000000000000000 0000000000000000 Sep 10 00:09:07.831499 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83043c6dc000 Sep 10 00:09:07.843474 (XEN) 00000033fc0f8000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 00:09:07.855468 (XEN) 0000000300000000 0000000e00000003 Sep 10 00:09:07.855487 (XEN) Xen call trace: Sep 10 00:09:07.855497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 00:09:07.867473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 00:09:07.867496 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 00:09:07.879471 (XEN) Sep 10 00:09:07.879486 - ]: s=6 n=2 x=0 Sep 10 00:09:07.879496 (XEN) 17 [0/0/ - ]: s=5 n=3 x=0 v=0 Sep 10 00:09:07.891466 (XEN) 18 [0/0/ - ]: s=6 n=3 x=0 Sep 10 00:09:07.891485 (XEN) 19 [0/0/ - ]: s=6 n=3 x=0 Sep 10 00:09:07.891497 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Sep 10 00:09:07.903462 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Sep 10 00:09:07.903482 (XEN) 22 [0/0/ - ]: s=5 n=4 x=0 v=0 Sep 10 00:09:07.903494 (XEN) 23 [0/0/ - ]: s=6 n=4 x=0 Sep 10 00:09:07.915465 (XEN) 24 [0/0/ - ]: s=6 n=4 x=0 Sep 10 00:09:07.915485 (XEN) 25 [0/0/ - ]: s=6 n=4 x=0 Sep 10 00:09:07.915496 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Sep 10 00:09:07.927465 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 10 00:09:07.927484 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Sep 10 00:09:07.939467 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Sep 10 00:09:07.939486 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Sep 10 00:09:07.939498 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Sep 10 00:09:07.951463 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 10 00:09:07.951482 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Sep 10 00:09:07.951494 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Sep 10 00:09:07.963464 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Sep 10 00:09:07.963483 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Sep 10 00:09:07.963494 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 10 00:09:07.975480 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Sep 10 00:09:07.975499 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Sep 10 00:09:07.987466 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Sep 10 00:09:07.987485 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Sep 10 00:09:07.987497 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 10 00:09:07.999463 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Sep 10 00:09:07.999482 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Sep 10 00:09:07.999494 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Sep 10 00:09:08.011467 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Sep 10 00:09:08.011486 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 10 00:09:08.023461 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Sep 10 00:09:08.023481 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Sep 10 00:09:08.023493 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Sep 10 00:09:08.035461 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Sep 10 00:09:08.035480 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 10 00:09:08.035492 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Sep 10 00:09:08.047465 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Sep 10 00:09:08.047484 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Sep 10 00:09:08.047496 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Sep 10 00:09:08.059466 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 10 00:09:08.059486 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Sep 10 00:09:08.071460 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Sep 10 00:09:08.071480 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Sep 10 00:09:08.071492 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Sep 10 00:09:08.083467 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 10 00:09:08.083487 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Sep 10 00:09:08.083498 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Sep 10 00:09:08.095467 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Sep 10 00:09:08.095486 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Sep 10 00:09:08.107461 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 10 00:09:08.107482 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Sep 10 00:09:08.107501 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Sep 10 00:09:08.119459 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Sep 10 00:09:08.119469 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Sep 10 00:09:08.119474 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 10 00:09:08.135481 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Sep 10 00:09:08.135495 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Sep 10 00:09:08.135503 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Sep 10 00:09:08.147466 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Sep 10 00:09:08.147484 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 10 00:09:08.147496 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Sep 10 00:09:08.159470 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Sep 10 00:09:08.159490 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Sep 10 00:09:08.159501 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Sep 10 00:09:08.171449 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 10 00:09:08.171459 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Sep 10 00:09:08.183446 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Sep 10 00:09:08.183458 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Sep 10 00:09:08.183465 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Sep 10 00:09:08.195471 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 10 00:09:08.195489 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Sep 10 00:09:08.195500 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Sep 10 00:09:08.207467 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Sep 10 00:09:08.207486 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Sep 10 00:09:08.207497 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 10 00:09:08.219472 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Sep 10 00:09:08.219491 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Sep 10 00:09:08.231472 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Sep 10 00:09:08.231491 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Sep 10 00:09:08.231503 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 10 00:09:08.247488 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Sep 10 00:09:08.247507 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Sep 10 00:09:08.247518 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Sep 10 00:09:08.259478 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Sep 10 00:09:08.259497 (XEN) 102 [0/1/ - ]: s=6 n=1 x=0 Sep 10 00:09:08.259509 (XEN) 103 [0/1/ - ]: s=6 n=2 x=0 Sep 10 00:09:08.271470 (XEN) 104 [0/1/ - ]: s=6 n=3 x=0 Sep 10 00:09:08.271490 (XEN) 105 [0/1/ - ]: s=6 n=4 x=0 Sep 10 00:09:08.271502 (XEN) 106 [0/1/ - ]: s=6 n=5 x=0 Sep 10 00:09:08.283471 (XEN) 107 [0/1/ - ]: s=6 n=6 x=0 Sep 10 00:09:08.283490 (XEN) 108 [0/1/ - ]: s=6 n=7 x=0 Sep 10 00:09:08.283502 (XEN) 1 Sep 10 00:09:08.291764 09 [0/1/ - ]: s=6 n=8 x=0 Sep 10 00:09:08.295485 (XEN) 110 [0/1/ - ]: s=6 n=9 x=0 Sep 10 00:09:08.295504 (XEN) 111 [0/1/ - ]: s=6 n=10 x=0 Sep 10 00:09:08.295516 (XEN Sep 10 00:09:08.295825 ) 112 [0/1/ - ]: s=6 n=11 x=0 Sep 10 00:09:08.307471 (XEN) 113 [0/1/ - ]: s=6 n=12 x=0 Sep 10 00:09:08.307490 (XEN) 114 [0/1/ - ]: s=6 n=13 x=0 Sep 10 00:09:08.319470 (XEN) 115 [0/1/ - ]: s=6 n=14 x=0 Sep 10 00:09:08.319490 (XEN) 116 [0/1/ - ]: s=6 n=15 x=0 Sep 10 00:09:08.319502 (XEN) 117 [0/1/ - ]: s=6 n=16 x=0 Sep 10 00:09:08.331475 (XEN) 118 [0/1/ - ]: s=6 n=17 x=0 Sep 10 00:09:08.331495 (XEN) 119 [0/1/ - ]: s=6 n=18 x=0 Sep 10 00:09:08.331507 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 10 00:09:08.343473 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 10 00:09:08.343492 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 10 00:09:08.355462 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 10 00:09:08.355482 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 10 00:09:08.355494 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 10 00:09:08.367466 (XEN) 126 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 10 00:09:08.367486 (XEN) 127 [0/0/ - ]: s=6 n=21 x=0 Sep 10 00:09:08.367506 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 10 00:09:08.379465 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 10 00:09:08.379484 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 10 00:09:08.379495 (XEN) 131 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 10 00:09:08.391466 (XEN) 132 [0/0/ - ]: s=6 n=22 x=0 Sep 10 00:09:08.391485 (XEN) 133 [0/0/ - ]: s=6 n=22 x=0 Sep 10 00:09:08.403466 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 10 00:09:08.403486 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 10 00:09:08.403497 (XEN) 136 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 10 00:09:08.415466 (XEN) 137 [0/0/ - ]: s=6 n=23 x=0 Sep 10 00:09:08.415485 (XEN) 138 [0/0/ - ]: s=6 n=23 x=0 Sep 10 00:09:08.415497 (XEN) 139 [0/0/ - ]: s=6 n=23 x=0 Sep 10 00:09:08.427466 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 10 00:09:08.427485 (XEN) 141 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 10 00:09:08.439463 (XEN) 142 [0/0/ - ]: s=6 n=24 x=0 Sep 10 00:09:08.439482 (XEN) 143 [0/0/ - ]: s=6 n=24 x=0 Sep 10 00:09:08.439494 (XEN) 144 [0/0/ - ]: s=6 n=24 x=0 Sep 10 00:09:08.451467 (XEN) 145 [0/0/ - ]: s=6 n=24 x=0 Sep 10 00:09:08.451486 (XEN) 146 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 10 00:09:08.451499 (XEN) 147 [0/0/ - ]: s=6 n=25 x=0 Sep 10 00:09:08.463467 (XEN) 148 [0/0/ - ]: s=6 n=25 x=0 Sep 10 00:09:08.463486 (XEN) 149 [0/0/ - ]: s=6 n=25 x=0 Sep 10 00:09:08.475461 (XEN) 150 [0/0/ - ]: s=6 n=25 x=0 Sep 10 00:09:08.475481 (XEN) 151 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 10 00:09:08.475493 (XEN) 152 [0/0/ - ]: s=6 n=26 x=0 Sep 10 00:09:08.487466 (XEN) 153 [0/0/ - ]: s=6 n=26 x=0 Sep 10 00:09:08.487485 (XEN) 154 [0/0/ - ]: s=6 n=26 x=0 Sep 10 00:09:08.487497 (XEN) 155 [0/0/ - ]: s=6 n=26 x=0 Sep 10 00:09:08.499466 (XEN) 156 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 10 00:09:08.499486 (XEN) 157 [0/0/ - ]: s=6 n=27 x=0 Sep 10 00:09:08.511463 (XEN) 158 [0/0/ - ]: s=6 n=27 x=0 Sep 10 00:09:08.511483 (XEN) 159 [0/0/ - ]: s=6 n=27 x=0 Sep 10 00:09:08.511495 (XEN) 160 [0/0/ - ]: s=6 n=27 x=0 Sep 10 00:09:08.523465 (XEN) 161 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 10 00:09:08.523484 (XEN) 162 [0/0/ - ]: s=6 n=28 x=0 Sep 10 00:09:08.523496 (XEN) 163 [0/0/ - ]: s=6 n=28 x=0 Sep 10 00:09:08.535473 (XEN) 164 [0/0/ - ]: s=6 n=28 x=0 Sep 10 00:09:08.535492 (XEN) 165 [0/0/ - ]: s=6 n=28 x=0 Sep 10 00:09:08.535504 (XEN) 166 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 10 00:09:08.547470 (XEN) 167 [0/0/ - ]: s=6 n=29 x=0 Sep 10 00:09:08.547489 (XEN) 168 [0/0/ - ]: s=6 n=29 x=0 Sep 10 00:09:08.559465 (XEN) 169 [0/0/ - ]: s=6 n=29 x=0 Sep 10 00:09:08.559485 (XEN) 170 [0/0/ - ]: s=6 n=29 x=0 Sep 10 00:09:08.559496 (XEN) 171 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 10 00:09:08.571468 (XEN) 172 [0/0/ - ]: s=6 n=30 x=0 Sep 10 00:09:08.571487 (XEN) 173 [0/0/ - ]: s=6 n=30 x=0 Sep 10 00:09:08.571499 (XEN) 174 [0/0/ - ]: s=6 n=30 x=0 Sep 10 00:09:08.583465 (XEN) 175 [0/0/ - ]: s=6 n=30 x=0 Sep 10 00:09:08.583484 (XEN) 176 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 10 00:09:08.595467 (XEN) 177 [0/0/ - ]: s=6 n=31 x=0 Sep 10 00:09:08.595486 (XEN) 178 [0/0/ - ]: s=6 n=31 x=0 Sep 10 00:09:08.595498 (XEN) 179 [0/0/ - ]: s=6 n=31 x=0 Sep 10 00:09:08.607466 (XEN) 180 [0/0/ - ]: s=6 n=31 x=0 Sep 10 00:09:08.607486 (XEN) 181 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 10 00:09:08.607498 (XEN) 182 [0/0/ - ]: s=6 n=32 x=0 Sep 10 00:09:08.619465 (XEN) 183 [0/0/ - ]: s=6 n=32 x=0 Sep 10 00:09:08.619484 (XEN) 184 [0/0/ - ]: s=6 n=32 x=0 Sep 10 00:09:08.631465 (XEN) 185 [0/0/ - ]: s=6 n=32 x=0 Sep 10 00:09:08.631484 (XEN) 186 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 10 00:09:08.631497 (XEN) 187 [0/0/ - ]: s=6 n=33 x=0 Sep 10 00:09:08.643465 (XEN) 188 [0/0/ - ]: s=6 n=33 x=0 Sep 10 00:09:08.643484 (XEN) 189 [0/0/ - ]: s=6 n=33 x=0 Sep 10 00:09:08.643504 (XEN) 190 [0/0/ - ]: s=6 n=33 x=0 Sep 10 00:09:08.655465 (XEN) 191 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 10 00:09:08.655484 (XEN) 192 [0/0/ - ]: s=6 n=34 x=0 Sep 10 00:09:08.667463 (XEN) 193 [0/0/ - ]: s=6 n=34 x=0 Sep 10 00:09:08.667482 (XEN) 194 [0/0/ - ]: s=6 n=34 x=0 Sep 10 00:09:08.667494 (XEN) 195 [0/0/ - ]: s=6 n=34 x=0 Sep 10 00:09:08.679466 (XEN) 196 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 10 00:09:08.679486 (XEN) 197 [0/0/ - ]: s=6 n=35 x=0 Sep 10 00:09:08.679498 (XEN) 198 [0/0/ - ]: s=6 n=35 x=0 Sep 10 00:09:08.691465 (XEN) 199 [0/0/ - ]: s=6 n=35 x=0 Sep 10 00:09:08.691484 (XEN) 200 [0/0/ - ]: s=6 n=35 x=0 Sep 10 00:09:08.703462 (XEN) 201 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 10 00:09:08.703482 (XEN) 202 [0/0/ - ]: s=6 n=36 x=0 Sep 10 00:09:08.703494 (XEN) 203 [0/0/ - ]: s=6 n=36 x=0 Sep 10 00:09:08.715463 (XEN) 204 [0/0/ - ]: s=6 n=36 x=0 Sep 10 00:09:08.715483 (XEN) 205 [0/0/ - ]: s=6 n=36 x=0 Sep 10 00:09:08.715495 (XEN) 206 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 10 00:09:08.727466 (XEN) 207 [0/0/ - ]: s=6 n=37 x=0 Sep 10 00:09:08.727485 (XEN) 208 [0/0/ - ]: s=6 n=37 x=0 Sep 10 00:09:08.739461 (XEN) 209 [0/0/ - ]: s=6 n=37 x=0 Sep 10 00:09:08.739482 (XEN) 210 [0/0/ - ]: s=6 n=37 x=0 Sep 10 00:09:08.739493 (XEN) 211 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 10 00:09:08.751467 (XEN) 212 [0/0/ - ]: s=6 n=38 x=0 Sep 10 00:09:08.751487 (XEN) 213 [0/0/ - ]: s=6 n=38 x=0 Sep 10 00:09:08.751498 (XEN) 214 [0/0/ - ]: s=6 n=38 x=0 Sep 10 00:09:08.763463 (XEN) 215 [0/0/ - ]: s=6 n=38 x=0 Sep 10 00:09:08.763481 (XEN) 216 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 10 00:09:08.775461 (XEN) 217 [0/0/ - ]: s=6 n=39 x=0 Sep 10 00:09:08.775482 (XEN) 218 [0/0/ - ]: s=6 n=39 x=0 Sep 10 00:09:08.775493 (XEN) 219 [0/0/ - ]: s=6 n=39 x=0 Sep 10 00:09:08.787470 (XEN) 220 [0/0/ - ]: s=6 n=39 x=0 Sep 10 00:09:08.787489 (XEN) 221 [0/1/ - ]: s=6 n=20 x=0 Sep 10 00:09:08.787501 (XEN) 222 [1/1/ - ]: s=6 n=21 x=0 Sep 10 00:09:08.799463 (XEN) 223 [0/1/ - ]: s=6 n=22 x=0 Sep 10 00:09:08.799482 (XEN) 224 [0/1/ - ]: s=6 n=23 x=0 Sep 10 00:09:08.799494 (XEN) 225 [0/1/ - ]: s=6 n=24 x=0 Sep 10 00:09:08.811466 (XEN) 226 [0/1/ - ]: s=6 n=25 x=0 Sep 10 00:09:08.811486 (XEN) 227 [0/1/ - ]: s=6 n=26 x=0 Sep 10 00:09:08.823460 (XEN) 228 [0/1/ - ]: s=6 n=27 x=0 Sep 10 00:09:08.823480 (XEN) 229 [0/1/ - ]: s=6 n=28 x=0 Sep 10 00:09:08.823492 (XEN) 230 [0/1/ - ]: s=6 n=29 x=0 Sep 10 00:09:08.835466 (XEN) 231 [0/1/ - ]: s=6 n=30 x=0 Sep 10 00:09:08.835485 (XEN) 232 [0/1/ - ]: s=6 n=31 x=0 Sep 10 00:09:08.835497 (XEN) 233 [0/1/ - ]: s=6 n=32 x=0 Sep 10 00:09:08.847464 (XEN) 234 [0/1/ - ]: s=6 n=33 x=0 Sep 10 00:09:08.847483 (XEN) 235 [0/1/ - ]: s=6 n=34 x=0 Sep 10 00:09:08.847495 (XEN) 236 [0/1/ - ]: s=6 n=35 x=0 Sep 10 00:09:08.859467 (XEN) 237 [0/1/ - ]: s=6 n=36 x=0 Sep 10 00:09:08.859486 (XEN) 238 [0/1/ - ]: s=6 n=37 x=0 Sep 10 00:09:08.871465 (XEN) 239 [0/1/ - ]: s=6 n=38 x=0 Sep 10 00:09:08.871485 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 10 00:09:08.871497 (XEN) 241 [0/0/ - ]: s=3 n=23 x=0 d=0 p=313 Sep 10 00:09:08.883468 (XEN) 242 [0/0/ - ]: s=5 n=1 x=0 v=9 Sep 10 00:09:08.883487 (XEN) 243 [0/0/ - ]: s=4 n=5 x=0 p=9 i=9 Sep 10 00:09:08.895461 (XEN) 244 [0/0/ - ]: s=4 n=8 x=0 p=1351 i=112 Sep 10 00:09:08.895482 (XEN) 245 [0/0/ - ]: s=4 n=4 x=0 p=1350 i=113 Sep 10 00:09:08.895495 (XEN) 246 [0/0/ - ]: s=4 n=0 x=0 p=1349 i=114 Sep 10 00:09:08.907469 (XEN) 247 [0/0/ - ]: s=4 n=2 x=0 p=1348 i=115 Sep 10 00:09:08.907490 (XEN) 248 [0/0/ - ]: s=4 n=38 x=0 p=1347 i=116 Sep 10 00:09:08.919467 (XEN) 249 [0/0/ - ]: s=4 n=16 x=0 p=1346 i=117 Sep 10 00:09:08.919495 (XEN) 250 [0/0/ - ]: s=4 n=12 x=0 p=1345 i=118 Sep 10 00:09:08.931466 (XEN) 251 [0/0/ - ]: s=4 n=30 x=0 p=1344 i=119 Sep 10 00:09:08.931487 (XEN) 252 [0/0/ - ]: s=4 n=32 x=0 p=1343 i=120 Sep 10 00:09:08.943466 (XEN) 253 [0/0/ - ]: s=4 n=26 x=0 p=1342 i=121 Sep 10 00:09:08.943487 (XEN) 254 [0/0/ - ]: s=4 n=15 x=0 p=1341 i=122 Sep 10 00:09:08.955464 (XEN) 255 [0/0/ - ]: s=4 n=22 x=0 p=1340 i=123 Sep 10 00:09:08.955485 (XEN) 256 [0/0/ - ]: s=4 n=28 x=0 p=1339 i=124 Sep 10 00:09:08.967466 (XEN) 257 [0/0/ - ]: s=4 n=20 x=0 p=1338 i=125 Sep 10 00:09:08.967487 (XEN) 258 [0/0/ - ]: s=4 n=25 x=0 p=1337 i=126 Sep 10 00:09:08.979468 (XEN) 259 [0/0/ - ]: s=4 n=10 x=0 p=1336 i=127 Sep 10 00:09:08.979489 (XEN) 260 [0/0/ - ]: s=4 n=34 x=0 p=1335 i=128 Sep 10 00:09:08.991462 (XEN) 261 [0/0/ - ]: s=5 n=27 x=0 v=2 Sep 10 00:09:08.991482 (XEN) 262 [0/0/ - ]: s=4 n=36 x=0 p=1334 i=129 Sep 10 00:09:08.991496 (XEN) 263 [0/0/ - ]: s=4 n=18 x=0 p=1333 i=130 Sep 10 00:09:09.003470 (XEN) 264 [0/0/ - ]: s=4 n=24 x=0 p=8 i=8 Sep 10 00:09:09.003490 (XEN) 265 [0/0/ - ]: s=4 n=6 x=0 p=16 i=16 Sep 10 00:09:09.015466 (XEN) 266 [0/0/ - ]: s=4 n=28 x=0 p=1327 i=136 Sep 10 00:09:09.015487 (XEN) 267 [0/0/ - ]: s=4 n=37 x=0 p=1326 i=137 Sep 10 00:09:09.027465 (XEN) 268 [0/0/ - ]: s=4 n=36 x=0 p=1325 i=138 Sep 10 00:09:09.027485 (XEN) 269 [0/0/ - ]: s=4 n=17 x=0 p=1324 i=139 Sep 10 00:09:09.039466 (XEN) 270 [0/0/ - ]: s=4 n=16 x=0 p=1323 i=140 Sep 10 00:09:09.039486 (XEN) 271 [0/0/ - ]: s=4 n=15 x=0 p=1322 i=141 Sep 10 00:09:09.051465 (XEN) 272 [0/0/ - ]: s=4 n=14 x=0 p=1321 i=142 Sep 10 00:09:09.051485 (XEN) 273 [0/0/ - ]: s=4 n=13 x=0 p=1320 i=143 Sep 10 00:09:09.063467 (XEN) 274 [0/0/ - ]: s=4 n=12 x=0 p=1319 i=144 Sep 10 00:09:09.063487 (XEN) 275 [0/0/ - ]: s=4 n=8 x=0 p=1318 i=145 Sep 10 00:09:09.075464 (XEN) 276 [0/0/ - ]: s=4 n=7 x=0 p=1317 i=146 Sep 10 00:09:09.075485 (XEN) 277 [0/0/ - ]: s=4 n=27 x=0 p=1316 i=147 Sep 10 00:09:09.087462 (XEN) 278 [0/0/ - ]: s=4 n=26 x=0 p=1315 i=148 Sep 10 00:09:09.087483 (XEN) 279 [0/0/ - ]: s=4 n=2 x=0 p=1314 i=149 Sep 10 00:09:09.087497 (XEN) 280 [0/0/ - ]: s=4 n=3 x=0 p=1313 i=150 Sep 10 00:09:09.099466 (XEN) 281 [0/0/ - ]: s=4 n=0 x=0 p=1312 i=151 Sep 10 00:09:09.099486 (XEN) 282 [0/0/ - ]: s=4 n=1 x=0 p=1311 i=152 Sep 10 00:09:09.111467 (XEN) 283 [0/0/ - ]: s=4 n=11 x=0 p=1310 i=153 Sep 10 00:09:09.111488 (XEN) 284 [0/0/ - ]: s=4 n=10 x=0 p=1309 i=154 Sep 10 00:09:09.123467 (XEN) 285 [0/0/ - ]: s=4 n=6 x=0 p=1308 i=155 Sep 10 00:09:09.123487 (XEN) 286 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=156 Sep 10 00:09:09.135464 (XEN) 287 [0/0/ - ]: s=4 n=35 x=0 p=1306 i=157 Sep 10 00:09:09.135485 (XEN) 288 [0/0/ - ]: s=4 n=34 x=0 p=1305 i=158 Sep 10 00:09:09.147467 (XEN) 289 [0/0/ - ]: s=4 n=33 x=0 p=1304 i=159 Sep 10 00:09:09.147488 (XEN) 290 [0/0/ - ]: s=4 n=32 x=0 p=1303 i=160 Sep 10 00:09:09.159466 (XEN) 291 [0/0/ - ]: s=4 n=31 x=0 p=1302 i=161 Sep 10 00:09:09.159487 (XEN) 292 [0/0/ - ]: s=4 n=30 x=0 p=1301 i=162 Sep 10 00:09:09.171468 (XEN) 293 [0/0/ - ]: s=4 n=38 x=0 p=1300 i=163 Sep 10 00:09:09.171488 (XEN) 294 [0/0/ - ]: s=4 n=39 x=0 p=1299 i=164 Sep 10 00:09:09.183462 (XEN) 295 [0/0/ - ]: s=4 n=19 x=0 p=1298 i=165 Sep 10 00:09:09.183483 (XEN) 296 [0/0/ - ]: s=4 n=18 x=0 p=1297 i=166 Sep 10 00:09:09.195463 (XEN) 297 [0/0/ - ]: s=4 n=25 x=0 p=1296 i=167 Sep 10 00:09:09.195486 (XEN) 298 [0/0/ - ]: s=4 n=24 x=0 p=1295 i=168 Sep 10 00:09:09.195499 (XEN) 299 [0/0/ - ]: s=4 n=23 x=0 p=1294 i=169 Sep 10 00:09:09.207470 (XEN) 300 [0/0/ - ]: s=4 n=22 x=0 p=1293 i=170 Sep 10 00:09:09.207490 (XEN) 301 [0/0/ - ]: s=4 n=21 x=0 p=1292 i=171 Sep 10 00:09:09.219480 (XEN) 302 [0/0/ - ]: s=4 n=20 x=0 p=1291 i=172 Sep 10 00:09:09.219501 (XEN) 303 [0/0/ - ]: s=4 n=9 x=0 p=1290 i=173 Sep 10 00:09:09.231468 (XEN) 304 [0/0/ - ]: s=4 n=29 x=0 p=1289 i=174 Sep 10 00:09:09.231489 (XEN) 305 [0/0/ - ]: s=4 n=4 x=0 p=1288 i=175 Sep 10 00:09:09.243464 (XEN) 306 [0/0/ - ]: s=4 n=5 x=0 p=1287 i=176 Sep 10 00:09:09.243485 (XEN) 307 [0/0/ - ]: s=4 n=9 x=0 p=1332 i=131 Sep 10 00:09:09.255473 (XEN) 308 [0/0/ - ]: s=4 n=21 x=0 p=1331 i=132 Sep 10 00:09:09.255493 (XEN) 309 [0/0/ - ]: s=4 n=36 x=0 p=1330 i=133 Sep 10 00:09:09.267464 (XEN) 310 [0/0/ - ]: s=4 n=37 x=0 p=1329 i=134 Sep 10 00:09:09.267485 (XEN) 311 [0/0/ - ]: s=4 n=38 x=0 p=1328 i=135 Sep 10 00:09:09.279463 (XEN) 312 [0/0/ - ]: s=5 n=13 x=0 v=3 Sep 10 00:09:09.279483 (XEN) 313 [0/0/ - ]: s=3 n=3 x=0 d=0 p=241 Sep 10 00:09:09.279496 (XEN) Physical memory information: Sep 10 00:09:09.291465 (XEN) Xen heap: 0kB free Sep 10 00:09:09.291483 (XEN) heap[15]: 64512kB free Sep 10 00:09:09.291494 (XEN) heap[16]: 131072kB free Sep 10 00:09:09.303463 (XEN) heap[17]: 262144kB free Sep 10 00:09:09.303482 (XEN) heap[18]: 524288kB free Sep 10 00:09:09.303493 (XEN) heap[19]: 685516kB free Sep 10 00:09:09.303503 (XEN) DMA heap: 1667532kB free Sep 10 00:09:09.315468 (XEN) heap[21]: 4194304kB free Sep 10 00:09:09.315487 (XEN) heap[22]: 8388004kB free Sep 10 00:09:09.315498 (XEN) heap[23]: 16591732kB free Sep 10 00:09:09.327468 (XEN) heap[24]: 1457640kB free Sep 10 00:09:09.327487 (XEN) Dom heap: 30631680kB free Sep 10 00:09:09.327498 (XEN) CPU NMI Sep 10 00:09:09.327507 (XEN) 0 99 Sep 10 00:09:09.339462 (XEN) 1 25 Sep 10 00:09:09.339479 (XEN) 2 79 Sep 10 00:09:09.339488 (XEN) 3 21 Sep 10 00:09:09.339496 (XEN) 4 65 Sep 10 00:09:09.339504 (XEN) 5 24 Sep 10 00:09:09.339512 (XEN) 6 81 Sep 10 00:09:09.339519 (XEN) 7 21 Sep 10 00:09:09.339527 (XEN) 8 61 Sep 10 00:09:09.351465 (XEN) 9 16 Sep 10 00:09:09.351482 (XEN) 10 59 Sep 10 00:09:09.351490 (XEN) 11 84 Sep 10 00:09:09.351499 (XEN) 12 271 Sep 10 00:09:09.351507 (XEN) 13 50 Sep 10 00:09:09.351515 (XEN) 14 187 Sep 10 00:09:09.351523 (XEN) 15 66 Sep 10 00:09:09.363465 (XEN) 16 229 Sep 10 00:09:09.363482 (XEN) 17 56 Sep 10 00:09:09.363492 (XEN) 18 159 Sep 10 00:09:09.363500 (XEN) 19 35 Sep 10 00:09:09.363508 (XEN) 20 43 Sep 10 00:09:09.363516 (XEN) 21 14 Sep 10 00:09:09.363524 (XEN) 22 34 Sep 10 00:09:09.363532 (XEN) 23 14 Sep 10 00:09:09.375462 (XEN) 24 39 Sep 10 00:09:09.375478 (XEN) 25 15 Sep 10 00:09:09.375487 (XEN) 26 45 Sep 10 00:09:09.375495 (XEN) 27 14 Sep 10 00:09:09.375503 (XEN) 28 35 Sep 10 00:09:09.375511 (XEN) 29 16 Sep 10 00:09:09.375519 (XEN) 30 38 Sep 10 00:09:09.375527 (XEN) 31 11 Sep 10 00:09:09.387472 (XEN) 32 193 Sep 10 00:09:09.387488 (XEN) 33 23 Sep 10 00:09:09.387498 (XEN) 34 162 Sep 10 00:09:09.387506 (XEN) 35 28 Sep 10 00:09:09.387514 (XEN) 36 214 Sep 10 00:09:09.387522 (XEN) 37 19 Sep 10 00:09:09.387530 (XEN) 38 118 Sep 10 00:09:09.387538 (XEN) 39 20 Sep 10 00:09:09.399434 (XEN) d0v0: NMI neither pending nor masked Sep 10 00:09:09.399454 Sep 10 00:09:10.252022 (XEN) sched_smt_power_savings: disabled Sep 10 00:09:10.267476 (XEN) NOW=3026869869936 Sep 10 00:09:10.267495 (XEN) Online Cpus: 0-39 Sep 10 00:09:10.267505 (XEN) Cpupo Sep 10 00:09:10.267798 ol 0: Sep 10 00:09:10.279474 (XEN) Cpus: 0-39 Sep 10 00:09:10.279491 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 10 00:09:10.279506 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Sep 10 00:09:10.291473 (XEN) Active queues: 4 Sep 10 00:09:10.291491 (XEN) default-weight = 256 Sep 10 00:09:10.291502 (XEN) Runqueue 0: Sep 10 00:09:10.291511 (XEN) ncpus = 12 Sep 10 00:09:10.303468 (XEN) cpus = 0-11 Sep 10 00:09:10.303496 (XEN) max_weight = 256 Sep 10 00:09:10.303508 (XEN) pick_bias = 6 Sep 10 00:09:10.303518 (XEN) instload = 0 Sep 10 00:09:10.315470 (XEN) aveload = 3800 (~1%) Sep 10 00:09:10.315489 (XEN) idlers: 00,00000fef Sep 10 00:09:10.315499 (XEN) tickled: 00,00000000 Sep 10 00:09:10.327464 (XEN) fully idle cores: 00,00000fcf Sep 10 00:09:10.327484 (XEN) Runqueue 1: Sep 10 00:09:10.327494 (XEN) ncpus = 8 Sep 10 00:09:10.327503 (XEN) cpus = 12-19 Sep 10 00:09:10.339461 (XEN) max_weight = 256 Sep 10 00:09:10.339480 (XEN) pick_bias = 13 Sep 10 00:09:10.339491 (XEN) instload = 0 Sep 10 00:09:10.339501 (XEN) aveload = 626 (~0%) Sep 10 00:09:10.351465 (XEN) idlers: 00,000ff000 Sep 10 00:09:10.351483 (XEN) tickled: 00,00000000 Sep 10 00:09:10.351493 (XEN) fully idle cores: 00,000ff000 Sep 10 00:09:10.363461 (XEN) Runqueue 2: Sep 10 00:09:10.363478 (XEN) ncpus = 12 Sep 10 00:09:10.363489 (XEN) cpus = 20-31 Sep 10 00:09:10.363499 (XEN) max_weight = 256 Sep 10 00:09:10.375462 (XEN) pick_bias = 12 Sep 10 00:09:10.375481 (XEN) instload = 0 Sep 10 00:09:10.375492 (XEN) aveload = 599 (~0%) Sep 10 00:09:10.375502 (XEN) idlers: 00,fff00000 Sep 10 00:09:10.387438 (XEN) tickled: 00,00000000 Sep 10 00:09:10.387455 (XEN) fully idle cores: 00,fff00000 Sep 10 00:09:10.387467 (XEN) Runqueue 3: Sep 10 00:09:10.387476 (XEN) ncpus = 8 Sep 10 00:09:10.399466 (XEN) cpus = 32-39 Sep 10 00:09:10.399485 (XEN) max_weight = 256 Sep 10 00:09:10.399496 (XEN) pick_bias = 0 Sep 10 00:09:10.399506 (XEN) instload = 0 Sep 10 00:09:10.411466 (XEN) aveload = 502 (~0%) Sep 10 00:09:10.411484 (XEN) idlers: ff,00000000 Sep 10 00:09:10.411495 (XEN) tickled: 00,00000000 Sep 10 00:09:10.423472 (XEN) fully idle cores: ff,00000000 Sep 10 00:09:10.423492 (XEN) Domain info: Sep 10 00:09:10.423501 (XEN) Domain: 0 w 256 c 0 v 40 Sep 10 00:09:10.423512 (XEN) 1: [0.0] flags=0 cpu=2 credit=9612311 [w=256] load=6677 (~2%) Sep 10 00:09:10.435468 (XEN) 2: [0.1] flags=0 cpu=0 credit=9699161 [w=256] load=69 (~0%) Sep 10 00:09:10.447461 (XEN) 3: [0.2] flags=0 cpu=26 credit=10500000 [w=256] load=56 (~0%) Sep 10 00:09:10.447484 (XEN) 4: [0.3] flags=0 cpu=36 credit=5950523 [w=256] load=51 (~0%) Sep 10 00:09:10.459468 (XEN) 5: [0.4] flags=0 cpu=2 credit=9775728 [w=256] load=61 (~0%) Sep 10 00:09:10.459491 (XEN) 6: [0.5] flags=0 cpu=14 credit=9531812 [w=256] load=84 (~0%) Sep 10 00:09:10.471472 (XEN) 7: [0.6] flags=0 cpu=26 credit=10500000 [w=256] load=76 (~0%) Sep 10 00:09:10.483463 (XEN) 8: [0.7] flags=0 cpu=32 credit=6040685 [w=256] load=47 (~0%) Sep 10 00:09:10.483487 (XEN) 9: [0.8] flags=0 cpu=10 credit=10247131 [w=256] load=46 (~0%) Sep 10 00:09:10.495466 (XEN) 10: [0.9] flags=0 cpu=14 credit=10286158 [w=256] load=56 (~0%) Sep 10 00:09:10.495490 (XEN) 11: [0.10] flags=0 cpu=20 credit=10295595 [w=256] load=60 (~0%) Sep 10 00:09:10.507473 (XEN) 12: [0.11] flags=0 cpu=34 credit=6246706 [w=256] load=71 (~0%) Sep 10 00:09:10.519464 (XEN) 13: [0.12] flags=0 cpu=8 credit=10026324 [w=256] load=50 (~0%) Sep 10 00:09:10.519487 (XEN) 14: [0.13] flags=0 cpu=24 credit=10157749 [w=256] load=46 (~0%) Sep 10 00:09:10.531468 (XEN) 15: [0.14] flags=0 cpu=6 credit=7227614 [w=256] load=142 (~0%) Sep 10 00:09:10.531491 (XEN) 16: [0.15] flags=0 cpu=36 credit=6940695 [w=256] load=83 (~0%) Sep 10 00:09:10.543471 (XEN) 17: [0.16] flags=0 cpu=6 credit=10162274 [w=256] load=111 (~0%) Sep 10 00:09:10.555457 (XEN) 18: [0.17] flags=0 cpu=16 credit=10058149 [w=256] load=70 (~0%) Sep 10 00:09:10.555481 (XEN) 19: [0.18] flags=0 cpu=22 credit=9960420 [w=256] load=58 (~0%) Sep 10 00:09:10.567467 (XEN) 20: [0.19] flags=0 cpu=32 credit=5006237 [w=256] load=88 (~0%) Sep 10 00:09:10.579463 (XEN) 21: [0.20] flags=0 cpu=26 credit=7550373 [w=256] load=165 (~0%) Sep 10 00:09:10.579495 (XEN) 22: [0.21] flags=0 cpu=18 credit=3646141 [w=256] load=247 (~0%) Sep 10 00:09:10.591467 (XEN) 23: [0.22] flags=0 cpu=13 credit=10006105 [w=256] load=52 (~0%) Sep 10 00:09:10.591490 (XEN) 24: [0.23] flags=0 cpu=38 credit=2599317 [w=256] load=211 (~0%) Sep 10 00:09:10.603468 (XEN) 25: [0.24] flags=0 cpu=8 credit=9577564 [w=256] load=61 (~0%) Sep 10 00:09:10.615466 (XEN) 26: [0.25] flags=0 cpu=14 credit=9520473 [w=256] load=61 (~0%) Sep 10 00:09:10.615490 (XEN) 27: [0.26] flags=0 cpu=10 credit=9719399 [w=256] load=103 (~0%) Sep 10 00:09:10.627478 (XEN) 28: [0.27] flags=0 cpu=28 credit=10500000 [w=256] load=51 (~0%) Sep 10 00:09:10.627502 (XEN) 29: [0.28] flags=0 cpu=8 credit=9853664 [w=256] load=85 (~0%) Sep 10 00:09:10.639469 (XEN) 30: [0.29] flags=0 cpu=16 credit=9834481 [w=256] load=97 (~0%) Sep 10 00:09:10.651465 (XEN) 31: [0.30] flags=0 cpu=26 credit=10500000 [w=256] load=106 (~0%) Sep 10 00:09:10.651488 (XEN) 32: [0.31] flags=0 cpu=34 credit=2548635 [w=256] load=100 (~0%) Sep 10 00:09:10.663468 (XEN) 33: [0.32] flags=0 cpu=2 credit=9725420 [w=256] load=104 (~0%) Sep 10 00:09:10.675461 (XEN) 34: [0.33] flags=0 cpu=17 credit=9216899 [w=256] load=92 (~0%) Sep 10 00:09:10.675486 (XEN) 35: [0.34] flags=0 cpu=30 credit=9810438 [w=256] load=82 (~0%) Sep 10 00:09:10.687469 (XEN) 36: [0.35] flags=0 cpu=34 credit=4921394 [w=256] load=120 (~0%) Sep 10 00:09:10.687492 (XEN) 37: [0.36] flags=0 cpu=10 credit=8542514 [w=256] load=162 (~0%) Sep 10 00:09:10.699468 (XEN) 38: [0.37] flags=0 cpu=12 credit=8991265 [w=256] load=106 (~0%) Sep 10 00:09:10.711462 (XEN) 39: [0.38] flags=0 cpu=28 credit=10021418 [w=256] load=66 (~0%) Sep 10 00:09:10.711486 (XEN) 40: [0.39] flags=0 cpu=32 credit=3212722 [w=256] load=73 (~0%) Sep 10 00:09:10.723467 (XEN) Runqueue 0: Sep 10 00:09:10.723484 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Sep 10 00:09:10.723497 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Sep 10 00:09:10.735467 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Sep 10 00:09:10.735487 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Sep 10 00:09:10.747468 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Sep 10 00:09:10.747488 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Sep 10 00:09:10.759462 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Sep 10 00:09:10.759483 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Sep 10 00:09:10.759496 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Sep 10 00:09:10.771468 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Sep 10 00:09:10.771487 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Sep 10 00:09:10.783466 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Sep 10 00:09:10.783487 (XEN) RUNQ: Sep 10 00:09:10.783496 (XEN) Runqueue 1: Sep 10 00:09:10.783504 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Sep 10 00:09:10.795469 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Sep 10 00:09:10.795489 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Sep 10 00:09:10.807468 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Sep 10 00:09:10.807489 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Sep 10 00:09:10.819472 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Sep 10 00:09:10.819493 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Sep 10 00:09:10.831461 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Sep 10 00:09:10.831483 (XEN) RUNQ: Sep 10 00:09:10.831492 (XEN) Runqueue 2: Sep 10 00:09:10.831501 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Sep 10 00:09:10.843463 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Sep 10 00:09:10.843484 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Sep 10 00:09:10.855462 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Sep 10 00:09:10.855483 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Sep 10 00:09:10.855497 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Sep 10 00:09:10.867469 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Sep 10 00:09:10.867489 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Sep 10 00:09:10.879474 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Sep 10 00:09:10.879495 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Sep 10 00:09:10.891467 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Sep 10 00:09:10.891487 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Sep 10 00:09:10.903462 (XEN) RUNQ: Sep 10 00:09:10.903478 (XEN) Runqueue 3: Sep 10 00:09:10.903488 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Sep 10 00:09:10.903500 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Sep 10 00:09:10.915470 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Sep 10 00:09:10.915490 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Sep 10 00:09:10.927463 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Sep 10 00:09:10.927485 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Sep 10 00:09:10.939472 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Sep 10 00:09:10.939493 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Sep 10 00:09:10.951462 (XEN) RUNQ: Sep 10 00:09:10.951478 (XEN) CPUs info: Sep 10 00:09:10.951488 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Sep 10 00:09:10.951502 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Sep 10 00:09:10.963468 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Sep 10 00:09:10.963489 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Sep 10 00:09:10.975465 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Sep 10 00:09:10.975487 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Sep 10 00:09:10.987472 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Sep 10 00:09:10.987493 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Sep 10 00:09:10.999468 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Sep 10 00:09:10.999489 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Sep 10 00:09:11.011469 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Sep 10 00:09:11.011490 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Sep 10 00:09:11.023475 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Sep 10 00:09:11.023496 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Sep 10 00:09:11.035474 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Sep 10 00:09:11.047465 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Sep 10 00:09:11.047487 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Sep 10 00:09:11.059463 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Sep 10 00:09:11.059485 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Sep 10 00:09:11.071466 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Sep 10 00:09:11.071487 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Sep 10 00:09:11.083466 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Sep 10 00:09:11.083488 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Sep 10 00:09:11.095464 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Sep 10 00:09:11.095486 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Sep 10 00:09:11.107466 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Sep 10 00:09:11.107488 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Sep 10 00:09:11.119466 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Sep 10 00:09:11.119487 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Sep 10 00:09:11.131470 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Sep 10 00:09:11.131491 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Sep 10 00:09:11.143471 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Sep 10 00:09:11.143492 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Sep 10 00:09:11.155471 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Sep 10 00:09:11.167463 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Sep 10 00:09:11.167485 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Sep 10 00:09:11.179470 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Sep 10 00:09:11.179493 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Sep 10 00:09:11.191464 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Sep 10 00:09:11.191486 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Sep 10 00:09:11.203429 Sep 10 00:09:12.299552 (XEN) TSC marked as reliabl Sep 10 00:09:12.331577 e, warp = 0 (count=2) Sep 10 00:09:12.343457 (XEN) No domains have emulated TSC Sep 10 00:09:12.343477 Sep 10 00:09:14.259772 (XEN) Synced stime skew: max=5399ns avg=5399ns samples=1 current=5399ns Sep 10 00:09:14.279497 (XEN) Synced cycles skew: max=11910 avg=11910 samples=1 current=11910 Sep 10 00:09:14.279520 Sep 10 00:09:14.279898 Sep 10 00:09:16.304760 (XEN) 'u' pressed -> dumping numa info (now = 3032925845657) Sep 10 00:09:16.323505 (XEN) NODE0 start->0 size->4718592 free->4040377 Sep 10 00:09:16.323527 ( Sep 10 00:09:16.323849 XEN) NODE1 start->4718592 size->4194304 free->4034426 Sep 10 00:09:16.335481 (XEN) CPU0...19 -> NODE0 Sep 10 00:09:16.335499 (XEN) CPU20...39 -> NODE1 Sep 10 00:09:16.335509 (XEN) Memory location of each domain: Sep 10 00:09:16.347473 (XEN) d0 (total: 131072): Sep 10 00:09:16.347492 (XEN) Node 0: 49800 Sep 10 00:09:16.347503 (XEN) Node 1: 81272 Sep 10 00:09:16.347512 Sep 10 00:09:18.260249 (XEN) *********** VMCS Areas ************** Sep 10 00:09:18.283489 (XEN) ************************************** Sep 10 00:09:18.283509 Sep 10 00:09:18.283775 Sep 10 00:09:20.308024 (XEN) number of MP IRQ sources: 15. Sep 10 00:09:20.327482 (XEN) number of IO-APIC #8 registers: 24. Sep 10 00:09:20.327502 (XEN) number of IO-APIC #9 regist Sep 10 00:09:20.327827 ers: 8. Sep 10 00:09:20.339471 (XEN) number of IO-APIC #10 registers: 8. Sep 10 00:09:20.339492 (XEN) number of IO-APIC #11 registers: 8. Sep 10 00:09:20.339504 (XEN) number of IO-APIC #12 registers: 8. Sep 10 00:09:20.351481 (XEN) number of IO-APIC #15 registers: 8. Sep 10 00:09:20.351502 (XEN) number of IO-APIC #16 registers: 8. Sep 10 00:09:20.351515 (XEN) number of IO-APIC #17 registers: 8. Sep 10 00:09:20.363479 (XEN) number of IO-APIC #18 registers: 8. Sep 10 00:09:20.363499 (XEN) testing the IO APIC....................... Sep 10 00:09:20.379485 (XEN) IO APIC #8...... Sep 10 00:09:20.379503 (XEN) .... register #00: 08000000 Sep 10 00:09:20.379515 (XEN) ....... : physical APIC id: 08 Sep 10 00:09:20.379527 (XEN) ....... : Delivery Type: 0 Sep 10 00:09:20.379538 (XEN) ....... : LTS : 0 Sep 10 00:09:20.391472 (XEN) .... register #01: 00170020 Sep 10 00:09:20.391492 (XEN) ....... : max redirection entries: 0017 Sep 10 00:09:20.391506 (XEN) ....... : PRQ implemented: 0 Sep 10 00:09:20.403477 (XEN) ....... : IO APIC version: 0020 Sep 10 00:09:20.403497 (XEN) .... register #02: 00000000 Sep 10 00:09:20.403509 (XEN) ....... : arbitration: 00 Sep 10 00:09:20.415473 (XEN) .... IRQ redirection table: Sep 10 00:09:20.415492 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 00:09:20.415507 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.427467 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Sep 10 00:09:20.427487 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Sep 10 00:09:20.439467 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Sep 10 00:09:20.439488 (XEN) 04 00000004 0 0 0 0 0 0 0 F1 Sep 10 00:09:20.451466 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Sep 10 00:09:20.451495 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Sep 10 00:09:20.463469 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Sep 10 00:09:20.463489 (XEN) 08 00000013 0 0 0 0 0 0 0 23 Sep 10 00:09:20.475464 (XEN) 09 00000012 0 1 0 0 0 0 0 39 Sep 10 00:09:20.475483 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Sep 10 00:09:20.487462 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Sep 10 00:09:20.487481 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Sep 10 00:09:20.487494 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Sep 10 00:09:20.499464 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Sep 10 00:09:20.499484 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Sep 10 00:09:20.511468 (XEN) 10 00000010 0 1 0 1 0 0 0 3B Sep 10 00:09:20.511487 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Sep 10 00:09:20.523464 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.523483 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.535469 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.535488 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.547461 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.547481 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.547493 (XEN) IO APIC #9...... Sep 10 00:09:20.559468 (XEN) .... register #00: 09000000 Sep 10 00:09:20.559486 (XEN) ....... : physical APIC id: 09 Sep 10 00:09:20.559498 (XEN) ....... : Delivery Type: 0 Sep 10 00:09:20.571465 (XEN) ....... : LTS : 0 Sep 10 00:09:20.571483 (XEN) .... register #01: 00070020 Sep 10 00:09:20.571494 (XEN) ....... : max redirection entries: 0007 Sep 10 00:09:20.583466 (XEN) ....... : PRQ implemented: 0 Sep 10 00:09:20.583485 (XEN) ....... : IO APIC version: 0020 Sep 10 00:09:20.583497 (XEN) .... register #02: 00000000 Sep 10 00:09:20.595463 (XEN) ....... : arbitration: 00 Sep 10 00:09:20.595482 (XEN) .... register #03: 00000001 Sep 10 00:09:20.595493 (XEN) ....... : Boot DT : 1 Sep 10 00:09:20.607465 (XEN) .... IRQ redirection table: Sep 10 00:09:20.607484 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 00:09:20.607498 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.619463 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.619482 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.631465 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.631484 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.643464 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.643483 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.655463 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.655483 (XEN) IO APIC #10...... Sep 10 00:09:20.655493 (XEN) .... register #00: 0A000000 Sep 10 00:09:20.667463 (XEN) ....... : physical APIC id: 0A Sep 10 00:09:20.667482 (XEN) ....... : Delivery Type: 0 Sep 10 00:09:20.667493 (XEN) ....... : LTS : 0 Sep 10 00:09:20.679463 (XEN) .... register #01: 00070020 Sep 10 00:09:20.679482 (XEN) ....... : max redirection entries: 0007 Sep 10 00:09:20.679495 (XEN) ....... : PRQ implemented: 0 Sep 10 00:09:20.691462 (XEN) ....... : IO APIC version: 0020 Sep 10 00:09:20.691482 (XEN) .... register #02: 00000000 Sep 10 00:09:20.691493 (XEN) ....... : arbitration: 00 Sep 10 00:09:20.703467 (XEN) .... register #03: 00000001 Sep 10 00:09:20.703485 (XEN) ....... : Boot DT : 1 Sep 10 00:09:20.703496 (XEN) .... IRQ redirection table: Sep 10 00:09:20.703507 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 00:09:20.715468 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.715487 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.727466 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.727485 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.739477 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.739497 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.751464 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.751484 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Sep 10 00:09:20.763470 (XEN) IO APIC #11...... Sep 10 00:09:20.763488 (XEN) .... register #00: 0B000000 Sep 10 00:09:20.763499 (XEN) ....... : physical APIC id: 0B Sep 10 00:09:20.763510 (XEN) ....... : Delivery Type: 0 Sep 10 00:09:20.775462 (XEN) ....... : LTS : 0 Sep 10 00:09:20.775480 (XEN) .... register #01: 00070020 Sep 10 00:09:20.775491 (XEN) ....... : max redirection entries: 0007 Sep 10 00:09:20.787467 (XEN) ....... : PRQ implemented: 0 Sep 10 00:09:20.787486 (XEN) ....... : IO APIC version: 0020 Sep 10 00:09:20.799463 (XEN) .... register #02: 00000000 Sep 10 00:09:20.799482 (XEN) ....... : arbitration: 00 Sep 10 00:09:20.799494 (XEN) .... register #03: 00000001 Sep 10 00:09:20.799504 (XEN) ....... : Boot DT : 1 Sep 10 00:09:20.811465 (XEN) .... IRQ redirection table: Sep 10 00:09:20.811484 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 00:09:20.823459 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.823479 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.823491 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.835468 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.835488 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.847466 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.847485 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.859464 (XEN) 07 00000000 1 1 0 1 0 0 0 B9 Sep 10 00:09:20.859484 (XEN) IO APIC #12...... Sep 10 00:09:20.859494 (XEN) .... register #00: 0C000000 Sep 10 00:09:20.871465 (XEN) ....... : physical APIC id: 0C Sep 10 00:09:20.871484 (XEN) ....... : Delivery Type: 0 Sep 10 00:09:20.871495 (XEN) ....... : LTS : 0 Sep 10 00:09:20.883467 (XEN) .... register #01: 00070020 Sep 10 00:09:20.883486 (XEN) ....... : max redirection entries: 0007 Sep 10 00:09:20.883499 (XEN) ....... : PRQ implemented: 0 Sep 10 00:09:20.895466 (XEN) ....... : IO APIC version: 0020 Sep 10 00:09:20.895485 (XEN) .... register #02: 00000000 Sep 10 00:09:20.895496 (XEN) ....... : arbitration: 00 Sep 10 00:09:20.907466 (XEN) .... register #03: 00000001 Sep 10 00:09:20.907485 (XEN) ....... : Boot DT : 1 Sep 10 00:09:20.907496 (XEN) .... IRQ redirection table: Sep 10 00:09:20.919463 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 00:09:20.919484 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.931461 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.931480 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.931492 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.943466 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.943485 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.955465 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:20.955484 (XEN) 07 00000000 1 1 0 1 0 0 0 D1 Sep 10 00:09:20.967464 (XEN) IO APIC #15...... Sep 10 00:09:20.967482 (XEN) .... register #00: 0F000000 Sep 10 00:09:20.967493 (XEN) ....... : physical APIC id: 0F Sep 10 00:09:20.979463 (XEN) ....... : Delivery Type: 0 Sep 10 00:09:20.979482 (XEN) ....... : LTS : 0 Sep 10 00:09:20.979493 (XEN) .... register #01: 00070020 Sep 10 00:09:20.991460 (XEN) ....... : max redirection entries: 0007 Sep 10 00:09:20.991481 (XEN) ....... : PRQ implemented: 0 Sep 10 00:09:20.991493 (XEN) ....... : IO APIC version: 0020 Sep 10 00:09:21.003464 (XEN) .... register #02: 00000000 Sep 10 00:09:21.003483 (XEN) ....... : arbitration: 00 Sep 10 00:09:21.003501 (XEN) .... register #03: 00000001 Sep 10 00:09:21.015462 (XEN) ....... : Boot DT : 1 Sep 10 00:09:21.015480 (XEN) .... IRQ redirection table: Sep 10 00:09:21.015492 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 00:09:21.027470 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.027489 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.039463 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.039483 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.039495 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.051466 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.051485 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.063464 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.063483 (XEN) IO APIC #16...... Sep 10 00:09:21.075471 (XEN) .... register #00: 00000000 Sep 10 00:09:21.075490 (XEN) ....... : physical APIC id: 00 Sep 10 00:09:21.075502 (XEN) ....... : Delivery Type: 0 Sep 10 00:09:21.075513 (XEN) ....... : LTS : 0 Sep 10 00:09:21.087446 (XEN) .... register #01: 00070020 Sep 10 00:09:21.087465 (XEN) ....... : max redirection entries: 0007 Sep 10 00:09:21.099462 (XEN) ....... : PRQ implemented: 0 Sep 10 00:09:21.099482 (XEN) ....... : IO APIC version: 0020 Sep 10 00:09:21.099494 (XEN) .... register #02: 00000000 Sep 10 00:09:21.111463 (XEN) ....... : arbitration: 00 Sep 10 00:09:21.111482 (XEN) .... register #03: 00000001 Sep 10 00:09:21.111493 (XEN) ....... : Boot DT : 1 Sep 10 00:09:21.111504 (XEN) .... IRQ redirection table: Sep 10 00:09:21.123465 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 00:09:21.123485 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.135464 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.135483 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.147463 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.147482 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.147495 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.159468 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.159488 (XEN) 07 00000000 1 1 0 1 0 0 0 32 Sep 10 00:09:21.171467 (XEN) IO APIC #17...... Sep 10 00:09:21.171485 (XEN) .... register #00: 01000000 Sep 10 00:09:21.171496 (XEN) ....... : physical APIC id: 01 Sep 10 00:09:21.183466 (XEN) ....... : Delivery Type: 0 Sep 10 00:09:21.183485 (XEN) ....... : LTS : 0 Sep 10 00:09:21.183496 (XEN) .... register #01: 00070020 Sep 10 00:09:21.195463 (XEN) ....... : max redirection entries: 0007 Sep 10 00:09:21.195483 (XEN) ....... : PRQ implemented: 0 Sep 10 00:09:21.195495 (XEN) ....... : IO APIC version: 0020 Sep 10 00:09:21.207466 (XEN) .... register #02: 00000000 Sep 10 00:09:21.207485 (XEN) ....... : arbitration: 00 Sep 10 00:09:21.207496 (XEN) .... register #03: 00000001 Sep 10 00:09:21.219466 (XEN) ....... : Boot DT : 1 Sep 10 00:09:21.219484 (XEN) .... IRQ redirection table: Sep 10 00:09:21.219496 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 00:09:21.231467 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.231486 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.243463 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.243483 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.255463 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.255483 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.267461 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.267481 (XEN) 07 00000000 1 1 0 1 0 0 0 7A Sep 10 00:09:21.267493 (XEN) IO APIC #18...... Sep 10 00:09:21.279465 (XEN) .... register #00: 02000000 Sep 10 00:09:21.279483 (XEN) ....... : physical APIC id: 02 Sep 10 00:09:21.279503 (XEN) ....... : Delivery Type: 0 Sep 10 00:09:21.291466 (XEN) ....... : LTS : 0 Sep 10 00:09:21.291484 (XEN) .... register #01: 00070020 Sep 10 00:09:21.291496 (XEN) ....... : max redirection entries: 0007 Sep 10 00:09:21.303465 (XEN) ....... : PRQ implemented: 0 Sep 10 00:09:21.303484 (XEN) ....... : IO APIC version: 0020 Sep 10 00:09:21.303497 (XEN) .... register #02: 00000000 Sep 10 00:09:21.315464 (XEN) ....... : arbitration: 00 Sep 10 00:09:21.315482 (XEN) .... register #03: 00000001 Sep 10 00:09:21.315494 (XEN) ....... : Boot DT : 1 Sep 10 00:09:21.327463 (XEN) .... IRQ redirection table: Sep 10 00:09:21.327482 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 00:09:21.327496 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.339463 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.339482 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.351467 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.351486 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.363464 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.363483 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 00:09:21.375463 (XEN) 07 00000000 1 1 0 1 0 0 0 9A Sep 10 00:09:21.375482 (XEN) Using vector-based indexing Sep 10 00:09:21.375494 (XEN) IRQ to pin mappings: Sep 10 00:09:21.387462 (XEN) IRQ240 -> 0:2 Sep 10 00:09:21.387480 (XEN) IRQ112 -> 0:1 Sep 10 00:09:21.387490 (XEN) IRQ120 -> 0:3 Sep 10 00:09:21.387498 (XEN) IRQ241 -> 0:4 Sep 10 00:09:21.387507 (XEN) IRQ136 -> 0:5 Sep 10 00:09:21.387516 (XEN) IRQ144 -> 0:6 Sep 10 00:09:21.399465 (XEN) IRQ152 -> 0:7 Sep 10 00:09:21.399483 (XEN) IRQ35 -> 0:8 Sep 10 00:09:21.399492 (XEN) IRQ57 -> 0:9 Sep 10 00:09:21.399501 (XEN) IRQ176 -> 0:10 Sep 10 00:09:21.399510 (XEN) IRQ184 -> 0:11 Sep 10 00:09:21.411463 (XEN) IRQ192 -> 0:12 Sep 10 00:09:21.411482 (XEN) IRQ200 -> 0:13 Sep 10 00:09:21.411492 (XEN) IRQ208 -> 0:14 Sep 10 00:09:21.411501 (XEN) IRQ216 -> 0:15 Sep 10 00:09:21.411509 (XEN) IRQ59 -> 0:16 Sep 10 00:09:21.411518 (XEN) IRQ105 -> 0:17 Sep 10 00:09:21.423465 (XEN) IRQ129 -> 2:7 Sep 10 00:09:21.423482 (XEN) IRQ185 -> 3:7 Sep 10 00:09:21.423492 (XEN) IRQ209 -> 4:7 Sep 10 00:09:21.423501 (XEN) IRQ50 -> 6:7 Sep 10 00:09:21.423509 (XEN) IRQ122 -> 7:7 Sep 10 00:09:21.423518 (XEN) IRQ154 -> 8:7 Sep 10 00:09:21.435449 (XEN) .................................... done. Sep 10 00:09:21.435467 Sep 10 00:09:32.272187 (XEN) 'q' pressed -> dumping domain info (now = 3048893753911) Sep 10 00:09:32.291491 (XEN) General information for domain 0: Sep 10 00:09:32.291511 (XEN) Sep 10 00:09:32.291835 refcnt=3 dying=0 pause_count=0 Sep 10 00:09:32.303477 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,6,8,10,12-14,16-18,20,22,24,26,30,32,34,36,38} max_pages=131072 Sep 10 00:09:32.315471 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Sep 10 00:09:32.315493 (XEN) Rangesets belonging to domain 0: Sep 10 00:09:32.327474 (XEN) Interrupts { 1-103, 112-176 } Sep 10 00:09:32.327494 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 10 00:09:32.339481 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Sep 10 00:09:32.363475 (XEN) log-dirty { } Sep 10 00:09:32.375462 (XEN) Memory pages belonging to domain 0: Sep 10 00:09:32.375482 (XEN) DomPage list too long to display Sep 10 00:09:32.375494 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Sep 10 00:09:32.387468 (XEN) XenPage 000000000043c9b2: caf=c000000000000002, taf=e400000000000002 Sep 10 00:09:32.399473 (XEN) NODE affinity for domain 0: [0-1] Sep 10 00:09:32.399493 (XEN) VCPU information and callbacks for domain 0: Sep 10 00:09:32.399506 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.411469 (XEN) VCPU0: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 10 00:09:32.423465 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.423485 (XEN) No periodic timer Sep 10 00:09:32.423495 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.435462 (XEN) VCPU1: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 00:09:32.435485 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.435497 (XEN) No periodic timer Sep 10 00:09:32.447465 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.447485 (XEN) VCPU2: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 00:09:32.459473 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.459492 (XEN) No periodic timer Sep 10 00:09:32.459502 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.471464 (XEN) VCPU3: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 10 00:09:32.471489 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.483464 (XEN) No periodic timer Sep 10 00:09:32.483482 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.483495 (XEN) VCPU4: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 00:09:32.495471 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.495490 (XEN) No periodic timer Sep 10 00:09:32.495500 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.507473 (XEN) VCPU5: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 00:09:32.519463 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.519483 (XEN) No periodic timer Sep 10 00:09:32.519493 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.519506 (XEN) VCPU6: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 00:09:32.531468 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.531487 (XEN) No periodic timer Sep 10 00:09:32.543464 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.543484 (XEN) VCPU7: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 00:09:32.555464 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.555483 (XEN) No periodic timer Sep 10 00:09:32.555494 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.567462 (XEN) VCPU8: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 00:09:32.567485 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.579465 (XEN) No periodic timer Sep 10 00:09:32.579483 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.579497 (XEN) VCPU9: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 10 00:09:32.591468 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.591487 (XEN) No periodic timer Sep 10 00:09:32.591497 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.603467 (XEN) VCPU10: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 10 00:09:32.615466 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.615485 (XEN) No periodic timer Sep 10 00:09:32.615496 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.627465 (XEN) VCPU11: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 00:09:32.627489 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.639462 (XEN) No periodic timer Sep 10 00:09:32.639480 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.639494 (XEN) VCPU12: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 10 00:09:32.651471 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.651489 (XEN) No periodic timer Sep 10 00:09:32.651499 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.663466 (XEN) VCPU13: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 10 00:09:32.675467 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.675486 (XEN) No periodic timer Sep 10 00:09:32.675504 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.687463 (XEN) VCPU14: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 10 00:09:32.687487 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.699464 (XEN) No periodic timer Sep 10 00:09:32.699482 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.699496 (XEN) VCPU15: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 10 00:09:32.711470 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.711489 (XEN) No periodic timer Sep 10 00:09:32.711499 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.723469 (XEN) VCPU16: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 00:09:32.735461 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.735482 (XEN) No periodic timer Sep 10 00:09:32.735493 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.735505 (XEN) VCPU17: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 00:09:32.747470 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.747489 (XEN) No periodic timer Sep 10 00:09:32.759462 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.759483 (XEN) VCPU18: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 10 00:09:32.771468 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.771486 (XEN) No periodic timer Sep 10 00:09:32.771497 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.783472 (XEN) VCPU19: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 10 00:09:32.783498 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.795466 (XEN) No periodic timer Sep 10 00:09:32.795483 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.795496 (XEN) VCPU20: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 10 00:09:32.807474 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.807492 (XEN) No periodic timer Sep 10 00:09:32.819465 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.819486 (XEN) VCPU21: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 10 00:09:32.831469 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.831488 (XEN) No periodic timer Sep 10 00:09:32.831498 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.843467 (XEN) VCPU22: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 10 00:09:32.855465 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.855484 (XEN) No periodic timer Sep 10 00:09:32.855495 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.867461 (XEN) VCPU23: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 00:09:32.867484 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.867496 (XEN) No periodic timer Sep 10 00:09:32.879470 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.879491 (XEN) VCPU24: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 00:09:32.891468 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.891487 (XEN) No periodic timer Sep 10 00:09:32.891497 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.903464 (XEN) VCPU25: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Sep 10 00:09:32.903489 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.915466 (XEN) No periodic timer Sep 10 00:09:32.915483 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.915497 (XEN) VCPU26: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 00:09:32.927470 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.927489 (XEN) No periodic timer Sep 10 00:09:32.939470 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.939492 (XEN) VCPU27: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 00:09:32.951465 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.951484 (XEN) No periodic timer Sep 10 00:09:32.951494 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.963476 (XEN) VCPU28: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 10 00:09:32.963501 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.975462 (XEN) No periodic timer Sep 10 00:09:32.975480 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.975494 (XEN) VCPU29: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 10 00:09:32.987471 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:32.987489 (XEN) No periodic timer Sep 10 00:09:32.999459 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Sep 10 00:09:32.999482 (XEN) VCPU30: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 00:09:33.011492 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:33.011511 (XEN) No periodic timer Sep 10 00:09:33.011522 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Sep 10 00:09:33.023523 (XEN) VCPU31: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 00:09:33.023547 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:33.023559 (XEN) No periodic timer Sep 10 00:09:33.035520 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Sep 10 00:09:33.035541 (XEN) VCPU32: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 00:09:33.047527 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:33.047546 (XEN) No periodic timer Sep 10 00:09:33.047556 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Sep 10 00:09:33.059481 (XEN) VCPU33: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 00:09:33.059504 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:33.071463 (XEN) No periodic timer Sep 10 00:09:33.071481 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Sep 10 00:09:33.071494 (XEN) VCPU34: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 00:09:33.083470 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:33.083489 (XEN) No periodic timer Sep 10 00:09:33.083499 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Sep 10 00:09:33.095471 (XEN) VCPU35: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 00:09:33.095494 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:33.107467 (XEN) No periodic timer Sep 10 00:09:33.107484 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Sep 10 00:09:33.107498 (XEN) VCPU36: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 10 00:09:33.119470 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:33.131461 (XEN) No periodic timer Sep 10 00:09:33.131480 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Sep 10 00:09:33.131494 (XEN) VCPU37: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 10 00:09:33.143469 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:33.143487 (XEN) No periodic timer Sep 10 00:09:33.143497 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Sep 10 00:09:33.155467 (XEN) VCPU38: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 10 00:09:33.167464 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:33.167484 (XEN) No periodic timer Sep 10 00:09:33.167494 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Sep 10 00:09:33.179461 (XEN) VCPU39: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 10 00:09:33.179487 (XEN) pause_count=0 pause_flags=1 Sep 10 00:09:33.191465 (XEN) No periodic timer Sep 10 00:09:33.191482 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 10 00:09:33.191495 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 10 00:09:33.203460 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 10 00:09:33.203481 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 10 00:09:33.203493 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 10 00:09:33.215463 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 10 00:09:33.215483 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 10 00:09:33.215495 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 10 00:09:33.227470 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 10 00:09:33.227489 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 10 00:09:33.239460 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 10 00:09:33.239481 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 10 00:09:33.239501 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 10 00:09:33.251464 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 10 00:09:33.251484 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 10 00:09:33.251496 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 10 00:09:33.263473 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 10 00:09:33.263492 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 10 00:09:33.275466 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 10 00:09:33.275486 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 10 00:09:33.275499 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 10 00:09:33.287463 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 10 00:09:33.287482 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 10 00:09:33.299462 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 10 00:09:33.299483 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 10 00:09:33.299495 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 10 00:09:33.311464 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 10 00:09:33.311484 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 10 00:09:33.311496 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 10 00:09:33.323466 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 10 00:09:33.323485 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 10 00:09:33.335466 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 10 00:09:33.335486 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 10 00:09:33.335498 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 10 00:09:33.347466 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 10 00:09:33.347486 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 10 00:09:33.347498 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 10 00:09:33.359471 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 10 00:09:33.359490 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 10 00:09:33.371439 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 10 00:09:33.371459 Sep 10 00:09:44.266850 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 10 00:09:44.283495 Sep 10 00:09:44.283746 Sep 10 00:09:44.295449 sabro1 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 00:14:41.723446 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 00:21:23.243506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 00:28:04.771458 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 00:34:45.291461 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 00:41:26.819456 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 00:48:07.351476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 00:54:48.879445 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 01:01:29.403463 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 01:08:10.927476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 01:14:51.455453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 01:21:32.979476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 01:28:13.515423 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 01:34:55.031476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 01:41:35.563453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 01:48:17.087452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 01:54:58.615477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 02:01:40.139506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 02:08:21.667455 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 02:15:03.199485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 02:21:44.715452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 02:28:26.247475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 02:35:07.771477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 02:41:49.299453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 02:48:30.823454 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 02:55:11.351455 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 03:01:52.871474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 03:08:33.399451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 03:15:14.935428 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 03:21:55.451487 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 03:28:36.963475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 03:35:17.495473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 03:41:59.023448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 03:48:39.551447 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 03:55:21.075473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 04:02:01.607451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 04:08:43.127453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 04:15:24.659444 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 04:22:06.179453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 04:28:47.711433 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 04:35:29.231459 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 04:42:10.755446 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 04:48:52.271452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 04:55:33.807418 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 05:02:15.327451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 05:08:56.859429 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 05:15:37.383445 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 05:22:18.911439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 05:28:59.435426 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 05:35:40.951451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 05:42:21.483432 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 05:49:02.999452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 05:55:43.535417 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 06:02:25.059456 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 06:09:05.583474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 06:15:47.115422 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 06:22:27.631507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 06:29:09.163445 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 06:35:49.683472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 06:42:31.215462 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 06:49:12.735450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 06:55:54.267443 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 07:02:35.787452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 07:09:17.323448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 07:15:58.855451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 07:22:40.387446 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 07:29:21.915441 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 07:36:02.435451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 07:42:43.959454 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 07:49:24.491444 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 07:56:06.007458 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 08:02:46.539493 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 08:09:28.059453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 08:16:08.595430 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 08:22:50.119450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 08:29:30.639453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 08:36:12.175432 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 08:42:52.699452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 08:49:34.227440 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 08:56:14.751469 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 09:02:56.279457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 09:09:37.807441 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 09:16:19.315473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 09:23:00.847463 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 09:29:42.371451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 09:36:23.891475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 09:43:05.419455 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 09:49:46.955452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 09:56:27.471451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 10:03:08.999464 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 10:09:49.523452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 10:16:31.055448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 10:23:11.575441 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 10:29:53.099451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 10:36:33.623507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 10:43:15.151489 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 10:49:55.671452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 10:56:37.195457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 11:03:17.719471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 11:09:59.239459 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 11:16:39.771468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 11:23:21.295475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 11:30:02.823468 [43925.469606] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 10 11:30:56.707462 [43925.543337] ACPI: PM: Preparing to enter system sleep state S5 Sep 10 11:30:56.875478 [43925.643462] reboot: Restarting system Sep 10 11:30:56.875497 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 10 11:30:56.887454 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 10 11:30:56.887475 Copyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Sep 10 11:32:43.779481 >>Checking Media Presence...... Sep 10 11:32:43.779500 >>Media Present...... Sep 10 11:32:43.779508 >>Start PXE over IPv4. Sep 10 11:32:47.367470 Station IP address is 10.149.64.69 Sep 10 11:32:47.367487 Sep 10 11:32:47.367493 Server IP address is 10.149.64.3 Sep 10 11:32:47.367502 NBP filename is bootnetx64.efi Sep 10 11:32:47.379471 NBP filesize is 948768 Bytes Sep 10 11:32:47.391469 >>Checking Media Presence...... Sep 10 11:32:47.391487 >>Media Present...... Sep 10 11:32:47.391495 Downloading NBP file... Sep 10 11:32:47.391504 Sep 10 11:32:47.511432 Succeed to download NBP file. Sep 10 11:32:47.511449 Fetching Netboot Image Sep 10 11:32:47.691426 Welcome to GRUB! Sep 10 11:32:48.997203 Sep 10 11:32:48.997221 GNU GRUB version 2.06-13+deb12u1 Sep 10 11:32:50.555477 Sep 10 11:32:50.555489 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 10 11:32:50.591491 Press enter to boot the selected OS, `e' to edit the commands Sep 10 11:32:50.603475 before booting or `c' for a command-line. ESC to return previous Sep 10 11:32:50.615473 menu.  *overwrite              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `overwrite' Sep 10 11:32:55.751451 Sep 10 11:32:55.751463 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 10 11:33:05.351508 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro1 url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=59888 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Sep 10 11:33:05.399485 [ 0.000000] BIOS-provided physical RAM map: Sep 10 11:33:05.399504 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Sep 10 11:33:05.411490 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Sep 10 11:33:05.411511 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Sep 10 11:33:05.423501 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 10 11:33:05.435471 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Sep 10 11:33:05.435492 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Sep 10 11:33:05.447471 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Sep 10 11:33:05.459509 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Sep 10 11:33:05.459531 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Sep 10 11:33:05.471479 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Sep 10 11:33:05.483470 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Sep 10 11:33:05.483499 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Sep 10 11:33:05.495469 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Sep 10 11:33:05.495491 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Sep 10 11:33:05.507493 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 10 11:33:05.519490 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Sep 10 11:33:05.519513 [ 0.000000] NX (Execute Disable) protection: active Sep 10 11:33:05.531470 [ 0.000000] efi: EFI v2.50 by American Megatrends Sep 10 11:33:05.531491 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655bbc58 MOKvar=0x6d8b0000 Sep 10 11:33:05.555456 [ 0.000000] secureboot: Secure boot disabled Sep 10 11:33:05.555476 [ 0.000000] SMBIOS 3.0.0 present. Sep 10 11:33:05.555488 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Sep 10 11:33:05.567515 [ 0.000000] tsc: Detected 2200.000 MHz processor Sep 10 11:33:05.567535 [ 0.000032] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Sep 10 11:33:05.579493 [ 0.000264] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 10 11:33:05.591500 [ 0.001401] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Sep 10 11:33:05.591521 [ 0.012472] esrt: Reserving ESRT space from 0x00000000655bbc58 to 0x00000000655bbc90. Sep 10 11:33:05.603496 [ 0.012500] Using GB pages for direct mapping Sep 10 11:33:05.603516 [ 0.012867] RAMDISK: [mem 0x3322b000-0x3590cfff] Sep 10 11:33:05.615493 [ 0.012871] ACPI: Early table checksum verification disabled Sep 10 11:33:05.615515 [ 0.012876] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Sep 10 11:33:05.627494 [ 0.012881] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 10 11:33:05.639490 [ 0.012888] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:33:05.639517 [ 0.012894] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:33:05.651504 [ 0.012898] ACPI: FACS 0x000000006D25D080 000040 Sep 10 11:33:05.663503 [ 0.012901] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 10 11:33:05.663530 [ 0.012904] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 10 11:33:05.675500 [ 0.012907] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Sep 10 11:33:05.687490 [ 0.012911] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Sep 10 11:33:05.699483 [ 0.012914] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Sep 10 11:33:05.711465 [ 0.012918] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Sep 10 11:33:05.711492 [ 0.012921] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Sep 10 11:33:05.723490 [ 0.012925] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:33:05.735575 [ 0.012928] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:33:05.747479 [ 0.012931] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:33:05.747505 [ 0.012935] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:33:05.759485 [ 0.012938] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:33:05.771518 [ 0.012941] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Sep 10 11:33:05.783489 [ 0.012945] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:33:05.795520 [ 0.012948] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:33:05.795553 [ 0.012951] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:33:05.807478 [ 0.012955] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:33:05.819489 [ 0.012958] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:33:05.831472 [ 0.012961] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:33:05.843505 [ 0.012965] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:33:05.843532 [ 0.012968] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:33:05.855491 [ 0.012971] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Sep 10 11:33:05.867482 [ 0.012975] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Sep 10 11:33:05.879485 [ 0.012978] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Sep 10 11:33:05.891466 [ 0.012982] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:33:05.891493 [ 0.012985] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Sep 10 11:33:05.903486 [ 0.012988] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Sep 10 11:33:05.915474 [ 0.012992] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Sep 10 11:33:05.927484 [ 0.012995] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Sep 10 11:33:05.939501 [ 0.012998] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:33:05.939528 [ 0.013002] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 10 11:33:05.951505 [ 0.013005] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 10 11:33:05.963507 [ 0.013009] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 10 11:33:05.975492 [ 0.013012] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 10 11:33:05.987488 [ 0.013015] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Sep 10 11:33:05.987514 [ 0.013016] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Sep 10 11:33:05.999504 [ 0.013018] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Sep 10 11:33:05.999528 [ 0.013019] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Sep 10 11:33:06.011528 [ 0.013020] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Sep 10 11:33:06.023469 [ 0.013021] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Sep 10 11:33:06.023493 [ 0.013022] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Sep 10 11:33:06.035476 [ 0.013023] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Sep 10 11:33:06.047473 [ 0.013024] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Sep 10 11:33:06.047497 [ 0.013025] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Sep 10 11:33:06.059497 [ 0.013026] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 10 11:33:06.071500 [ 0.013027] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 10 11:33:06.071524 [ 0.013028] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 10 11:33:06.083474 [ 0.013029] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 10 11:33:06.095469 [ 0.013030] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 10 11:33:06.095493 [ 0.013031] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 10 11:33:06.107474 [ 0.013032] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 10 11:33:06.119530 [ 0.013033] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 10 11:33:06.119554 [ 0.013034] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 10 11:33:06.131479 [ 0.013035] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 10 11:33:06.143472 [ 0.013036] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 10 11:33:06.143496 [ 0.013037] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 10 11:33:06.155477 [ 0.013038] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 10 11:33:06.167481 [ 0.013039] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 10 11:33:06.167505 [ 0.013040] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 10 11:33:06.179511 [ 0.013041] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 10 11:33:06.191480 [ 0.013042] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 10 11:33:06.191505 [ 0.013043] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 10 11:33:06.203475 [ 0.013044] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 10 11:33:06.215467 [ 0.013045] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 10 11:33:06.215492 [ 0.013046] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 10 11:33:06.227507 [ 0.013047] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 10 11:33:06.227531 [ 0.013048] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 10 11:33:06.239493 [ 0.013049] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 10 11:33:06.251470 [ 0.013050] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 10 11:33:06.251493 [ 0.013051] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 10 11:33:06.263488 [ 0.013052] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 10 11:33:06.275481 [ 0.013095] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 10 11:33:06.275502 [ 0.013097] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 10 11:33:06.287509 [ 0.013098] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 10 11:33:06.287530 [ 0.013099] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 10 11:33:06.287542 [ 0.013099] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 10 11:33:06.299470 [ 0.013100] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 10 11:33:06.299490 [ 0.013101] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 10 11:33:06.311467 [ 0.013102] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 10 11:33:06.311488 [ 0.013103] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 10 11:33:06.311500 [ 0.013104] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 10 11:33:06.323474 [ 0.013104] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 10 11:33:06.323494 [ 0.013105] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 10 11:33:06.335503 [ 0.013106] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 10 11:33:06.335523 [ 0.013107] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 10 11:33:06.347500 [ 0.013108] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 10 11:33:06.347521 [ 0.013109] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 10 11:33:06.347534 [ 0.013110] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 10 11:33:06.359470 [ 0.013111] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 10 11:33:06.359490 [ 0.013111] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 10 11:33:06.371467 [ 0.013112] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 10 11:33:06.371487 [ 0.013113] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 10 11:33:06.371500 [ 0.013114] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 10 11:33:06.383473 [ 0.013115] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 10 11:33:06.383493 [ 0.013115] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 10 11:33:06.395518 [ 0.013116] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 10 11:33:06.395538 [ 0.013117] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 10 11:33:06.395551 [ 0.013118] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 10 11:33:06.407479 [ 0.013118] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 10 11:33:06.407499 [ 0.013119] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 10 11:33:06.419475 [ 0.013120] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 10 11:33:06.419496 [ 0.013121] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 10 11:33:06.431470 [ 0.013122] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 10 11:33:06.431490 [ 0.013122] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 10 11:33:06.431503 [ 0.013123] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 10 11:33:06.443489 [ 0.013124] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 10 11:33:06.443508 [ 0.013125] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 10 11:33:06.455507 [ 0.013125] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 10 11:33:06.455527 [ 0.013126] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 10 11:33:06.455540 [ 0.013127] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 10 11:33:06.467471 [ 0.013128] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 10 11:33:06.467491 [ 0.013152] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 10 11:33:06.479472 [ 0.013155] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Sep 10 11:33:06.479494 [ 0.013156] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Sep 10 11:33:06.491482 [ 0.013168] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Sep 10 11:33:06.503517 [ 0.013181] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Sep 10 11:33:06.515473 [ 0.013210] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Sep 10 11:33:06.515496 [ 0.013516] Zone ranges: Sep 10 11:33:06.515507 [ 0.013517] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 10 11:33:06.527475 [ 0.013519] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 10 11:33:06.527496 [ 0.013521] Normal [mem 0x0000000100000000-0x000000087fffffff] Sep 10 11:33:06.539473 [ 0.013523] Device empty Sep 10 11:33:06.539491 [ 0.013524] Movable zone start for each node Sep 10 11:33:06.551487 [ 0.013527] Early memory node ranges Sep 10 11:33:06.551506 [ 0.013528] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 10 11:33:06.563506 [ 0.013530] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 10 11:33:06.563528 [ 0.013531] node 0: [mem 0x0000000000100000-0x000000006a70efff] Sep 10 11:33:06.575471 [ 0.013532] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Sep 10 11:33:06.575493 [ 0.013533] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Sep 10 11:33:06.587476 [ 0.013534] node 0: [mem 0x0000000100000000-0x000000047fffffff] Sep 10 11:33:06.599467 [ 0.013537] node 1: [mem 0x0000000480000000-0x000000087fffffff] Sep 10 11:33:06.599489 [ 0.013540] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Sep 10 11:33:06.611502 [ 0.013545] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Sep 10 11:33:06.611525 [ 0.013548] On node 0, zone DMA: 1 pages in unavailable ranges Sep 10 11:33:06.623465 [ 0.013551] On node 0, zone DMA: 2 pages in unavailable ranges Sep 10 11:33:06.635466 [ 0.013586] On node 0, zone DMA: 96 pages in unavailable ranges Sep 10 11:33:06.635489 [ 0.017681] On node 0, zone DMA32: 8448 pages in unavailable ranges Sep 10 11:33:06.647470 [ 0.017817] On node 0, zone DMA32: 10427 pages in unavailable ranges Sep 10 11:33:06.647493 [ 0.018167] On node 0, zone Normal: 2048 pages in unavailable ranges Sep 10 11:33:06.659470 [ 0.018658] ACPI: PM-Timer IO Port: 0x508 Sep 10 11:33:06.659490 [ 0.018676] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 10 11:33:06.671517 [ 0.018694] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 10 11:33:06.671540 [ 0.018700] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 10 11:33:06.683473 [ 0.018704] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 10 11:33:06.695471 [ 0.018709] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 10 11:33:06.695503 [ 0.018714] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 10 11:33:06.707474 [ 0.018719] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 10 11:33:06.719497 [ 0.018724] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 10 11:33:06.719521 [ 0.018729] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 10 11:33:06.731497 [ 0.018734] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 10 11:33:06.743468 [ 0.018737] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 10 11:33:06.743491 [ 0.018740] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 10 11:33:06.755472 [ 0.018746] ACPI: Using ACPI (MADT) for SMP configuration information Sep 10 11:33:06.755495 [ 0.018747] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 10 11:33:06.767471 [ 0.018752] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 10 11:33:06.767492 [ 0.018754] TSC deadline timer available Sep 10 11:33:06.779521 [ 0.018756] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Sep 10 11:33:06.779542 [ 0.018779] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 10 11:33:06.791474 [ 0.018782] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 10 11:33:06.803475 [ 0.018784] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 10 11:33:06.803500 [ 0.018786] PM: hibernation: Registered nosave memory: [mem 0x655bb000-0x655bbfff] Sep 10 11:33:06.815478 [ 0.018788] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Sep 10 11:33:06.827490 [ 0.018790] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Sep 10 11:33:06.827516 [ 0.018791] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Sep 10 11:33:06.839515 [ 0.018792] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Sep 10 11:33:06.851472 [ 0.018794] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Sep 10 11:33:06.863468 [ 0.018795] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Sep 10 11:33:06.863494 [ 0.018796] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Sep 10 11:33:06.875480 [ 0.018797] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Sep 10 11:33:06.887509 [ 0.018798] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Sep 10 11:33:06.887535 [ 0.018799] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 10 11:33:06.899486 [ 0.018800] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 10 11:33:06.911472 [ 0.018802] [mem 0x90000000-0xfcffffff] available for PCI devices Sep 10 11:33:06.911494 [ 0.018804] Booting paravirtualized kernel on bare hardware Sep 10 11:33:06.923471 [ 0.018807] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 10 11:33:06.935486 [ 0.024618] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Sep 10 11:33:06.947503 [ 0.027882] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 10 11:33:06.947526 [ 0.027967] Fallback order for Node 0: 0 1 Sep 10 11:33:06.959466 [ 0.027971] Fallback order for Node 1: 1 0 Sep 10 11:33:06.959487 [ 0.027976] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Sep 10 11:33:06.971466 [ 0.027978] Policy zone: Normal Sep 10 11:33:06.971485 [ 0.027980] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro1 url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=59888 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Sep 10 11:33:07.019482 [ 0.028304] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=59888 domain=test-lab.xenproject.org", will be passed to user space. Sep 10 11:33:07.067473 [ 0.028318] random: crng init done Sep 10 11:33:07.067492 [ 0.028319] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 10 11:33:07.079473 [ 0.028320] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 10 11:33:07.091465 [ 0.028321] printk: log_buf_len min size: 131072 bytes Sep 10 11:33:07.091487 [ 0.029139] printk: log_buf_len: 524288 bytes Sep 10 11:33:07.091500 [ 0.029140] printk: early log buf free: 113552(86%) Sep 10 11:33:07.103500 [ 0.029649] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 10 11:33:07.103523 [ 0.029669] software IO TLB: area num 64. Sep 10 11:33:07.115499 [ 0.067823] Memory: 1762212K/33208200K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 837384K reserved, 0K cma-reserved) Sep 10 11:33:07.127475 [ 0.068421] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Sep 10 11:33:07.139469 [ 0.068453] Kernel/User page tables isolation: enabled Sep 10 11:33:07.139490 [ 0.068517] ftrace: allocating 40246 entries in 158 pages Sep 10 11:33:07.151470 [ 0.079137] ftrace: allocated 158 pages with 5 groups Sep 10 11:33:07.151491 [ 0.080216] Dynamic Preempt: voluntary Sep 10 11:33:07.163516 [ 0.080380] rcu: Preemptible hierarchical RCU implementation. Sep 10 11:33:07.163539 [ 0.080381] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Sep 10 11:33:07.175470 [ 0.080383] Trampoline variant of Tasks RCU enabled. Sep 10 11:33:07.175491 [ 0.080384] Rude variant of Tasks RCU enabled. Sep 10 11:33:07.187466 [ 0.080385] Tracing variant of Tasks RCU enabled. Sep 10 11:33:07.187487 [ 0.080386] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 10 11:33:07.199475 [ 0.080387] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 10 11:33:07.199498 [ 0.085516] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Sep 10 11:33:07.211502 [ 0.085787] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 10 11:33:07.223500 [ 0.085972] Console: colour dummy device 80x25 Sep 10 11:33:07.223521 [ 1.976847] printk: console [ttyS0] enabled Sep 10 11:33:07.223534 [ 1.981612] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 10 11:33:07.235483 [ 1.994109] ACPI: Core revision 20220331 Sep 10 11:33:07.247465 [ 1.999409] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Sep 10 11:33:07.259472 [ 2.009538] APIC: Switch to symmetric I/O mode setup Sep 10 11:33:07.259492 [ 2.015084] DMAR: Host address width 46 Sep 10 11:33:07.271507 [ 2.019361] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Sep 10 11:33:07.271529 [ 2.025297] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 10 11:33:07.283487 [ 2.034226] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Sep 10 11:33:07.283508 [ 2.040160] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 10 11:33:07.295484 [ 2.049087] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Sep 10 11:33:07.307467 [ 2.055018] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 10 11:33:07.307493 [ 2.063945] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 10 11:33:07.319484 [ 2.069880] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 10 11:33:07.331474 [ 2.078809] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Sep 10 11:33:07.331497 [ 2.084742] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 10 11:33:07.343471 [ 2.093661] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Sep 10 11:33:07.343492 [ 2.099592] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 10 11:33:07.355475 [ 2.108518] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Sep 10 11:33:07.367470 [ 2.114450] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 10 11:33:07.367497 [ 2.123379] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Sep 10 11:33:07.379470 [ 2.129311] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 10 11:33:07.379496 [ 2.138238] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Sep 10 11:33:07.391476 [ 2.145234] DMAR: ATSR flags: 0x0 Sep 10 11:33:07.391495 [ 2.148924] DMAR: ATSR flags: 0x0 Sep 10 11:33:07.403477 [ 2.152629] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Sep 10 11:33:07.403499 [ 2.159622] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Sep 10 11:33:07.415471 [ 2.166614] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Sep 10 11:33:07.415493 [ 2.173607] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Sep 10 11:33:07.427475 [ 2.180599] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Sep 10 11:33:07.439474 [ 2.187592] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Sep 10 11:33:07.439497 [ 2.194585] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Sep 10 11:33:07.451479 [ 2.201579] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 10 11:33:07.451501 [ 2.208574] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Sep 10 11:33:07.463473 [ 2.215762] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Sep 10 11:33:07.475467 [ 2.222948] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Sep 10 11:33:07.475490 [ 2.230135] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Sep 10 11:33:07.487470 [ 2.237320] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Sep 10 11:33:07.487493 [ 2.244505] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Sep 10 11:33:07.499479 [ 2.251692] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Sep 10 11:33:07.511467 [ 2.258877] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Sep 10 11:33:07.511491 [ 2.265966] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Sep 10 11:33:07.523471 [ 2.273055] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Sep 10 11:33:07.523492 [ 2.279079] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Sep 10 11:33:07.535466 [ 2.291262] DMAR-IR: Enabled IRQ remapping in x2apic mode Sep 10 11:33:07.547474 [ 2.297277] x2apic enabled Sep 10 11:33:07.547492 [ 2.300317] Switched APIC routing to cluster x2apic. Sep 10 11:33:07.547506 [ 2.306954] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 10 11:33:07.559450 [ 2.332754] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Sep 10 11:33:07.595471 [ 2.344482] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Sep 10 11:33:07.607468 [ 2.348511] CPU0: Thermal monitoring enabled (TM1) Sep 10 11:33:07.607489 [ 2.352558] process: using mwait in idle threads Sep 10 11:33:07.619472 [ 2.356481] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 10 11:33:07.619494 [ 2.360479] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 10 11:33:07.631467 [ 2.364482] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 10 11:33:07.631494 [ 2.368481] Spectre V2 : Mitigation: IBRS Sep 10 11:33:07.643474 [ 2.372479] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 10 11:33:07.655471 [ 2.376479] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 10 11:33:07.655494 [ 2.380480] RETBleed: Mitigation: IBRS Sep 10 11:33:07.667468 [ 2.384481] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 10 11:33:07.667495 [ 2.388479] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 10 11:33:07.679472 [ 2.392481] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 10 11:33:07.691477 [ 2.396485] MDS: Mitigation: Clear CPU buffers Sep 10 11:33:07.691498 [ 2.400479] TAA: Mitigation: Clear CPU buffers Sep 10 11:33:07.703468 [ 2.404479] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 10 11:33:07.703490 [ 2.408480] GDS: Vulnerable: No microcode Sep 10 11:33:07.703503 [ 2.412489] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 10 11:33:07.715523 [ 2.416479] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 10 11:33:07.727481 [ 2.420479] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 10 11:33:07.727505 [ 2.424479] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Sep 10 11:33:07.739473 [ 2.428479] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Sep 10 11:33:07.751465 [ 2.432479] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 10 11:33:07.751489 [ 2.436479] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 10 11:33:07.763500 [ 2.440479] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 10 11:33:07.763523 [ 2.444479] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Sep 10 11:33:07.775496 [ 2.448480] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 10 11:33:07.787468 [ 2.452479] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Sep 10 11:33:07.787491 [ 2.456479] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Sep 10 11:33:07.799471 [ 2.460479] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Sep 10 11:33:07.799493 [ 2.464479] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Sep 10 11:33:07.811472 [ 2.468479] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Sep 10 11:33:07.811494 [ 2.472479] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Sep 10 11:33:07.823521 [ 2.476479] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Sep 10 11:33:07.835448 [ 2.509804] Freeing SMP alternatives memory: 36K Sep 10 11:33:07.871463 [ 2.512480] pid_max: default: 40960 minimum: 320 Sep 10 11:33:07.871484 [ 2.525788] LSM: Security Framework initializing Sep 10 11:33:07.883503 [ 2.528520] landlock: Up and running. Sep 10 11:33:07.883522 [ 2.532479] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 10 11:33:07.895471 [ 2.536524] AppArmor: AppArmor initialized Sep 10 11:33:07.895491 [ 2.540481] TOMOYO Linux initialized Sep 10 11:33:07.907438 [ 2.544485] LSM support for eBPF active Sep 10 11:33:07.907458 [ 2.559662] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 10 11:33:07.931484 [ 2.565799] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Sep 10 11:33:07.943485 [ 2.568664] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 10 11:33:07.943511 [ 2.576591] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 10 11:33:07.955481 [ 2.581528] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Sep 10 11:33:07.967474 [ 2.584711] cblist_init_generic: Setting adjustable number of callback queues. Sep 10 11:33:07.979488 [ 2.588480] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 10 11:33:07.979510 [ 2.592503] cblist_init_generic: Setting adjustable number of callback queues. Sep 10 11:33:07.991517 [ 2.596479] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 10 11:33:08.003485 [ 2.600510] cblist_init_generic: Setting adjustable number of callback queues. Sep 10 11:33:08.003511 [ 2.604479] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 10 11:33:08.015474 [ 2.608497] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Sep 10 11:33:08.027473 [ 2.612481] ... version: 4 Sep 10 11:33:08.027492 [ 2.616479] ... bit width: 48 Sep 10 11:33:08.039481 [ 2.620479] ... generic registers: 4 Sep 10 11:33:08.039501 [ 2.624479] ... value mask: 0000ffffffffffff Sep 10 11:33:08.051464 [ 2.628479] ... max period: 00007fffffffffff Sep 10 11:33:08.051486 [ 2.632479] ... fixed-purpose events: 3 Sep 10 11:33:08.051498 [ 2.636479] ... event mask: 000000070000000f Sep 10 11:33:08.063467 [ 2.640676] signal: max sigframe size: 3632 Sep 10 11:33:08.063487 [ 2.644499] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Sep 10 11:33:08.075483 [ 2.648504] rcu: Hierarchical SRCU implementation. Sep 10 11:33:08.075503 [ 2.652479] rcu: Max phase no-delay instances is 1000. Sep 10 11:33:08.087459 [ 2.660764] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 10 11:33:08.099471 [ 2.665044] smp: Bringing up secondary CPUs ... Sep 10 11:33:08.099491 [ 2.668627] x86: Booting SMP configuration: Sep 10 11:33:08.111438 [ 2.672482] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Sep 10 11:33:08.135462 [ 2.688482] .... node #1, CPUs: #10 Sep 10 11:33:08.135481 [ 2.066616] smpboot: CPU 10 Converting physical 0 to logical die 1 Sep 10 11:33:08.147425 [ 2.784776] #11 #12 #13 #14 #15 #16 #17 #18 #19 Sep 10 11:33:08.267462 [ 2.800480] .... node #0, CPUs: #20 Sep 10 11:33:08.267482 [ 2.801918] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 10 11:33:08.291468 [ 2.808480] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 10 11:33:08.303475 [ 2.812479] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 10 11:33:08.315480 [ 2.816654] #21 #22 #23 #24 #25 #26 #27 #28 #29 Sep 10 11:33:08.339439 [ 2.832482] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Sep 10 11:33:08.363473 [ 2.845939] smp: Brought up 2 nodes, 40 CPUs Sep 10 11:33:08.363493 [ 2.852480] smpboot: Max logical packages: 2 Sep 10 11:33:08.375463 [ 2.856481] smpboot: Total of 40 processors activated (176041.21 BogoMIPS) Sep 10 11:33:08.375487 [ 2.892591] node 0 deferred pages initialised in 28ms Sep 10 11:33:08.447457 [ 2.896494] node 1 deferred pages initialised in 32ms Sep 10 11:33:08.447478 [ 2.906039] devtmpfs: initialized Sep 10 11:33:08.459462 [ 2.908580] x86/mm: Memory block size: 128MB Sep 10 11:33:08.459482 [ 2.916100] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Sep 10 11:33:08.471477 [ 2.916787] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 10 11:33:08.483476 [ 2.920778] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 10 11:33:08.495462 [ 2.924692] pinctrl core: initialized pinctrl subsystem Sep 10 11:33:08.495483 [ 2.930667] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 10 11:33:08.507468 [ 2.934030] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 10 11:33:08.519469 [ 2.937230] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 10 11:33:08.531467 [ 2.941229] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 10 11:33:08.531494 [ 2.944489] audit: initializing netlink subsys (disabled) Sep 10 11:33:08.543478 [ 2.948520] audit: type=2000 audit(1725967985.800:1): state=initialized audit_enabled=0 res=1 Sep 10 11:33:08.555470 [ 2.948708] thermal_sys: Registered thermal governor 'fair_share' Sep 10 11:33:08.555493 [ 2.952481] thermal_sys: Registered thermal governor 'bang_bang' Sep 10 11:33:08.567473 [ 2.956479] thermal_sys: Registered thermal governor 'step_wise' Sep 10 11:33:08.567495 [ 2.960479] thermal_sys: Registered thermal governor 'user_space' Sep 10 11:33:08.579503 [ 2.964481] thermal_sys: Registered thermal governor 'power_allocator' Sep 10 11:33:08.591462 [ 2.968534] cpuidle: using governor ladder Sep 10 11:33:08.591482 [ 2.980505] cpuidle: using governor menu Sep 10 11:33:08.591495 [ 2.984507] Detected 1 PCC Subspaces Sep 10 11:33:08.603467 [ 2.988479] Registering PCC driver as Mailbox controller Sep 10 11:33:08.603488 [ 2.992618] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 10 11:33:08.615468 [ 2.996670] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 10 11:33:08.627466 [ 3.000481] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 10 11:33:08.627489 [ 3.004492] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Sep 10 11:33:08.639477 [ 3.009228] PCI: Using configuration type 1 for base access Sep 10 11:33:08.651463 [ 3.014046] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 10 11:33:08.663457 [ 3.016744] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 10 11:33:08.675466 [ 3.028554] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 10 11:33:08.675490 [ 3.036480] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 10 11:33:08.687470 [ 3.040480] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 10 11:33:08.687493 [ 3.048479] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 10 11:33:08.699477 [ 3.056689] ACPI: Added _OSI(Module Device) Sep 10 11:33:08.711466 [ 3.060482] ACPI: Added _OSI(Processor Device) Sep 10 11:33:08.711487 [ 3.068480] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 10 11:33:08.711501 [ 3.072480] ACPI: Added _OSI(Processor Aggregator Device) Sep 10 11:33:08.723473 [ 3.142051] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 10 11:33:08.795482 [ 3.155889] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 10 11:33:08.807454 [ 3.168493] ACPI: Dynamic OEM Table Load: Sep 10 11:33:08.915450 [ 3.206183] ACPI: Dynamic OEM Table Load: Sep 10 11:33:08.951466 [ 3.391238] ACPI: Interpreter enabled Sep 10 11:33:09.143488 [ 3.396507] ACPI: PM: (supports S0 S5) Sep 10 11:33:09.143508 [ 3.400480] ACPI: Using IOAPIC for interrupt routing Sep 10 11:33:09.143526 [ 3.408606] HEST: Table parsing has been initialized. Sep 10 11:33:09.155474 [ 3.412820] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 10 11:33:09.167468 [ 3.420483] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 10 11:33:09.167497 [ 3.432479] PCI: Using E820 reservations for host bridge windows Sep 10 11:33:09.179463 [ 3.437357] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 10 11:33:09.179484 [ 3.494902] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 10 11:33:09.239472 [ 3.500487] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 11:33:09.251481 [ 3.512576] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 10 11:33:09.263467 [ 3.521645] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 11:33:09.275469 [ 3.529223] PCI host bridge to bus 0000:00 Sep 10 11:33:09.275489 [ 3.536481] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 10 11:33:09.287468 [ 3.544480] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 10 11:33:09.287499 [ 3.548480] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 10 11:33:09.299475 [ 3.556480] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 10 11:33:09.311468 [ 3.564481] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 10 11:33:09.311492 [ 3.572480] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 10 11:33:09.323475 [ 3.580480] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 10 11:33:09.335475 [ 3.588480] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 10 11:33:09.335500 [ 3.596480] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 10 11:33:09.347477 [ 3.604480] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 10 11:33:09.359471 [ 3.616481] pci_bus 0000:00: root bus resource [bus 00-16] Sep 10 11:33:09.359492 [ 3.620507] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Sep 10 11:33:09.371469 [ 3.628640] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Sep 10 11:33:09.371490 [ 3.636488] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 10 11:33:09.383476 [ 3.644591] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Sep 10 11:33:09.395466 [ 3.648490] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 10 11:33:09.395492 [ 3.656633] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Sep 10 11:33:09.407481 [ 3.664488] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 10 11:33:09.419468 [ 3.672587] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Sep 10 11:33:09.419490 [ 3.680487] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 10 11:33:09.431475 [ 3.688587] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Sep 10 11:33:09.431497 [ 3.696487] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 10 11:33:09.443476 [ 3.704588] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Sep 10 11:33:09.455474 [ 3.712487] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 10 11:33:09.455500 [ 3.720589] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Sep 10 11:33:09.467483 [ 3.724487] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 10 11:33:09.479477 [ 3.732584] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Sep 10 11:33:09.479499 [ 3.740487] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 10 11:33:09.491492 [ 3.748584] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Sep 10 11:33:09.503479 [ 3.756586] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Sep 10 11:33:09.503502 [ 3.764568] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Sep 10 11:33:09.515467 [ 3.768486] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Sep 10 11:33:09.515490 [ 3.776565] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Sep 10 11:33:09.527469 [ 3.784544] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Sep 10 11:33:09.527491 [ 3.788534] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Sep 10 11:33:09.539470 [ 3.796561] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Sep 10 11:33:09.551463 [ 3.804596] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Sep 10 11:33:09.551487 [ 3.808499] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 10 11:33:09.563475 [ 3.820545] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 10 11:33:09.563497 [ 3.824775] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Sep 10 11:33:09.575473 [ 3.832495] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 10 11:33:09.587466 [ 3.840629] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Sep 10 11:33:09.587488 [ 3.848491] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Sep 10 11:33:09.599479 [ 3.856486] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Sep 10 11:33:09.599502 [ 3.860486] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Sep 10 11:33:09.611475 [ 3.868487] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Sep 10 11:33:09.611496 [ 3.872485] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Sep 10 11:33:09.623475 [ 3.880486] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Sep 10 11:33:09.623497 [ 3.888516] pci 0000:00:17.0: PME# supported from D3hot Sep 10 11:33:09.635469 [ 3.892732] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Sep 10 11:33:09.647464 [ 3.900547] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 10 11:33:09.647487 [ 3.908553] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Sep 10 11:33:09.659483 [ 3.912547] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 10 11:33:09.659505 [ 3.920586] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Sep 10 11:33:09.671468 [ 3.928548] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 10 11:33:09.671490 [ 3.932589] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Sep 10 11:33:09.683473 [ 3.940793] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Sep 10 11:33:09.695463 [ 3.948491] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Sep 10 11:33:09.695486 [ 3.956713] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Sep 10 11:33:09.707469 [ 3.960497] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Sep 10 11:33:09.707492 [ 3.968501] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Sep 10 11:33:09.719478 [ 3.976583] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Sep 10 11:33:09.719500 [ 3.980494] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 10 11:33:09.731471 [ 3.988636] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 10 11:33:09.731491 [ 3.996558] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 10 11:33:09.743474 [ 4.000480] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Sep 10 11:33:09.755468 [ 4.008503] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Sep 10 11:33:09.755491 [ 4.016504] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Sep 10 11:33:09.767476 [ 4.020492] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Sep 10 11:33:09.767498 [ 4.028617] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 10 11:33:09.779468 [ 4.036675] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 10 11:33:09.779489 [ 4.040481] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 10 11:33:09.791474 [ 4.048482] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 10 11:33:09.803464 [ 4.056541] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Sep 10 11:33:09.803487 [ 4.064502] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Sep 10 11:33:09.815467 [ 4.068681] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 10 11:33:09.815489 [ 4.076483] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 10 11:33:09.827482 [ 4.084516] pci_bus 0000:04: extended config space not accessible Sep 10 11:33:09.827504 [ 4.092513] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Sep 10 11:33:09.839475 [ 4.096497] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Sep 10 11:33:09.851470 [ 4.104489] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Sep 10 11:33:09.851492 [ 4.112491] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Sep 10 11:33:09.863470 [ 4.116518] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Sep 10 11:33:09.863492 [ 4.124490] pci 0000:04:00.0: BAR 0: assigned to efifb Sep 10 11:33:09.875470 [ 4.132622] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 10 11:33:09.875491 [ 4.136487] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 10 11:33:09.887473 [ 4.144482] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Sep 10 11:33:09.899475 [ 4.153221] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Sep 10 11:33:09.899499 [ 4.160482] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 11:33:09.911477 [ 4.172572] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 10 11:33:09.923468 [ 4.181597] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 11:33:09.935467 [ 4.188715] PCI host bridge to bus 0000:17 Sep 10 11:33:09.935487 [ 4.192481] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Sep 10 11:33:09.947469 [ 4.200480] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Sep 10 11:33:09.947494 [ 4.208480] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Sep 10 11:33:09.959503 [ 4.220480] pci_bus 0000:17: root bus resource [bus 17-39] Sep 10 11:33:09.971508 [ 4.224497] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Sep 10 11:33:09.971530 [ 4.232538] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Sep 10 11:33:09.983468 [ 4.236599] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Sep 10 11:33:09.983490 [ 4.244501] pci 0000:17:02.0: enabling Extended Tags Sep 10 11:33:09.995470 [ 4.252517] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Sep 10 11:33:09.995492 [ 4.256592] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Sep 10 11:33:10.007477 [ 4.264501] pci 0000:17:03.0: enabling Extended Tags Sep 10 11:33:10.007498 [ 4.268515] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Sep 10 11:33:10.019517 [ 4.276590] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Sep 10 11:33:10.031464 [ 4.284583] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Sep 10 11:33:10.031486 [ 4.288561] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Sep 10 11:33:10.043469 [ 4.296488] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Sep 10 11:33:10.043491 [ 4.304572] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Sep 10 11:33:10.055469 [ 4.312535] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Sep 10 11:33:10.055491 [ 4.316573] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Sep 10 11:33:10.067491 [ 4.324531] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Sep 10 11:33:10.079499 [ 4.332532] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Sep 10 11:33:10.079521 [ 4.336528] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Sep 10 11:33:10.091469 [ 4.344528] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Sep 10 11:33:10.091491 [ 4.352530] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Sep 10 11:33:10.103468 [ 4.356542] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Sep 10 11:33:10.103490 [ 4.364529] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Sep 10 11:33:10.115474 [ 4.372534] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Sep 10 11:33:10.127501 [ 4.376529] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Sep 10 11:33:10.127524 [ 4.384530] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Sep 10 11:33:10.139484 [ 4.392528] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Sep 10 11:33:10.139507 [ 4.396528] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Sep 10 11:33:10.151470 [ 4.404528] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Sep 10 11:33:10.151491 [ 4.412539] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Sep 10 11:33:10.163471 [ 4.420530] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Sep 10 11:33:10.163492 [ 4.424528] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Sep 10 11:33:10.175482 [ 4.432533] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Sep 10 11:33:10.187516 [ 4.440541] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Sep 10 11:33:10.187538 [ 4.444531] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Sep 10 11:33:10.199464 [ 4.452529] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Sep 10 11:33:10.199494 [ 4.460529] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Sep 10 11:33:10.211470 [ 4.464542] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Sep 10 11:33:10.211491 [ 4.472529] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Sep 10 11:33:10.223472 [ 4.480532] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Sep 10 11:33:10.235514 [ 4.484530] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Sep 10 11:33:10.235537 [ 4.492529] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Sep 10 11:33:10.247490 [ 4.500529] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Sep 10 11:33:10.247512 [ 4.504531] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Sep 10 11:33:10.259468 [ 4.512579] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Sep 10 11:33:10.259489 [ 4.520494] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Sep 10 11:33:10.271475 [ 4.528489] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Sep 10 11:33:10.283481 [ 4.536489] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Sep 10 11:33:10.295512 [ 4.544609] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Sep 10 11:33:10.295534 [ 4.552683] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Sep 10 11:33:10.307468 [ 4.560494] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Sep 10 11:33:10.307493 [ 4.568489] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Sep 10 11:33:10.319477 [ 4.576488] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Sep 10 11:33:10.331473 [ 4.584584] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Sep 10 11:33:10.331494 [ 4.592592] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 10 11:33:10.343495 [ 4.600484] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 10 11:33:10.355501 [ 4.608517] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 10 11:33:10.355521 [ 4.612484] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 10 11:33:10.367473 [ 4.620482] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 10 11:33:10.379474 [ 4.632516] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 10 11:33:10.379495 [ 4.636482] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 10 11:33:10.391470 [ 4.644481] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 10 11:33:10.403507 [ 4.652598] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Sep 10 11:33:10.403530 [ 4.660482] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 11:33:10.415482 [ 4.672574] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 10 11:33:10.427471 [ 4.681599] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 11:33:10.439465 [ 4.688657] PCI host bridge to bus 0000:3a Sep 10 11:33:10.439485 [ 4.692481] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Sep 10 11:33:10.451478 [ 4.700480] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Sep 10 11:33:10.451503 [ 4.708480] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Sep 10 11:33:10.463511 [ 4.720480] pci_bus 0000:3a: root bus resource [bus 3a-5c] Sep 10 11:33:10.475477 [ 4.724496] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Sep 10 11:33:10.475500 [ 4.732501] pci 0000:3a:00.0: enabling Extended Tags Sep 10 11:33:10.487472 [ 4.736514] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Sep 10 11:33:10.487495 [ 4.744588] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Sep 10 11:33:10.499464 [ 4.752592] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Sep 10 11:33:10.499486 [ 4.756559] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Sep 10 11:33:10.511513 [ 4.764486] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Sep 10 11:33:10.511536 [ 4.772562] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Sep 10 11:33:10.523484 [ 4.776547] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Sep 10 11:33:10.535466 [ 4.784549] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Sep 10 11:33:10.535488 [ 4.792556] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Sep 10 11:33:10.547465 [ 4.800548] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Sep 10 11:33:10.547487 [ 4.804550] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Sep 10 11:33:10.559468 [ 4.812585] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Sep 10 11:33:10.559490 [ 4.820546] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Sep 10 11:33:10.571518 [ 4.824547] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Sep 10 11:33:10.571540 [ 4.832547] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Sep 10 11:33:10.583474 [ 4.840546] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Sep 10 11:33:10.595465 [ 4.844558] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Sep 10 11:33:10.595488 [ 4.852547] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Sep 10 11:33:10.607467 [ 4.860547] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Sep 10 11:33:10.607489 [ 4.864549] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Sep 10 11:33:10.619493 [ 4.872546] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Sep 10 11:33:10.619515 [ 4.880546] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Sep 10 11:33:10.631489 [ 4.884548] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Sep 10 11:33:10.643471 [ 4.892547] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Sep 10 11:33:10.643494 [ 4.900561] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Sep 10 11:33:10.655466 [ 4.908548] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Sep 10 11:33:10.655488 [ 4.912548] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Sep 10 11:33:10.667469 [ 4.920546] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Sep 10 11:33:10.667491 [ 4.928548] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Sep 10 11:33:10.679516 [ 4.932550] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Sep 10 11:33:10.691467 [ 4.940547] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Sep 10 11:33:10.691490 [ 4.948593] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 10 11:33:10.703467 [ 4.952482] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 10 11:33:10.703490 [ 4.960482] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 10 11:33:10.715475 [ 4.968591] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Sep 10 11:33:10.727487 [ 4.976483] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 11:33:10.727515 [ 4.988573] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 10 11:33:10.739515 [ 4.997596] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 11:33:10.751473 [ 5.004692] PCI host bridge to bus 0000:5d Sep 10 11:33:10.751492 [ 5.008480] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Sep 10 11:33:10.763479 [ 5.016480] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Sep 10 11:33:10.775472 [ 5.024480] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Sep 10 11:33:10.775497 [ 5.036481] pci_bus 0000:5d: root bus resource [bus 5d-7f] Sep 10 11:33:10.787515 [ 5.040497] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Sep 10 11:33:10.787537 [ 5.048501] pci 0000:5d:00.0: enabling Extended Tags Sep 10 11:33:10.799488 [ 5.052516] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Sep 10 11:33:10.811464 [ 5.060605] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Sep 10 11:33:10.811487 [ 5.068535] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Sep 10 11:33:10.823474 [ 5.072585] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Sep 10 11:33:10.823496 [ 5.080584] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Sep 10 11:33:10.835481 [ 5.088559] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Sep 10 11:33:10.835503 [ 5.092486] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Sep 10 11:33:10.847511 [ 5.100569] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Sep 10 11:33:10.859463 [ 5.108544] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Sep 10 11:33:10.859486 [ 5.116548] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Sep 10 11:33:10.871464 [ 5.120548] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Sep 10 11:33:10.871486 [ 5.128598] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Sep 10 11:33:10.883469 [ 5.136544] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Sep 10 11:33:10.883491 [ 5.140529] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Sep 10 11:33:10.895501 [ 5.148536] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Sep 10 11:33:10.895523 [ 5.156532] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Sep 10 11:33:10.907492 [ 5.160531] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Sep 10 11:33:10.919468 [ 5.168570] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 10 11:33:10.919490 [ 5.176482] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 10 11:33:10.931472 [ 5.180482] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 10 11:33:10.943464 [ 5.192524] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Sep 10 11:33:10.943487 [ 5.196487] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Sep 10 11:33:10.955522 [ 5.204486] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Sep 10 11:33:10.955545 [ 5.212486] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Sep 10 11:33:10.967474 [ 5.220489] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Sep 10 11:33:10.967496 [ 5.228640] pci 0000:65:00.0: supports D1 D2 Sep 10 11:33:10.979469 [ 5.232569] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 10 11:33:10.979489 [ 5.236481] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 10 11:33:10.991474 [ 5.244480] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 10 11:33:11.003493 [ 5.252481] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 10 11:33:11.003519 [ 5.260653] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Sep 10 11:33:11.015500 [ 5.268481] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 11:33:11.027471 [ 5.280575] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Sep 10 11:33:11.027496 [ 5.289610] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 11:33:11.039476 [ 5.296699] PCI host bridge to bus 0000:80 Sep 10 11:33:11.051469 [ 5.300481] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Sep 10 11:33:11.051492 [ 5.308480] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Sep 10 11:33:11.063524 [ 5.316480] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Sep 10 11:33:11.075475 [ 5.328480] pci_bus 0000:80: root bus resource [bus 80-84] Sep 10 11:33:11.075496 [ 5.332496] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Sep 10 11:33:11.087473 [ 5.340490] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Sep 10 11:33:11.099466 [ 5.348603] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Sep 10 11:33:11.099488 [ 5.356488] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Sep 10 11:33:11.111484 [ 5.364591] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Sep 10 11:33:11.111505 [ 5.368488] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Sep 10 11:33:11.123486 [ 5.376587] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Sep 10 11:33:11.135466 [ 5.384488] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Sep 10 11:33:11.135491 [ 5.392590] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Sep 10 11:33:11.147479 [ 5.400489] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Sep 10 11:33:11.159469 [ 5.408586] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Sep 10 11:33:11.159491 [ 5.416489] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Sep 10 11:33:11.171512 [ 5.424630] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Sep 10 11:33:11.171533 [ 5.432488] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Sep 10 11:33:11.183495 [ 5.440586] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Sep 10 11:33:11.195470 [ 5.444488] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Sep 10 11:33:11.195494 [ 5.452587] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Sep 10 11:33:11.207472 [ 5.460597] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Sep 10 11:33:11.219464 [ 5.468566] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Sep 10 11:33:11.219486 [ 5.472486] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Sep 10 11:33:11.231481 [ 5.480568] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Sep 10 11:33:11.231503 [ 5.488546] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Sep 10 11:33:11.243482 [ 5.496534] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Sep 10 11:33:11.243504 [ 5.500665] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Sep 10 11:33:11.255505 [ 5.508482] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 11:33:11.267472 [ 5.520577] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Sep 10 11:33:11.279471 [ 5.529604] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 11:33:11.279497 [ 5.536791] PCI host bridge to bus 0000:85 Sep 10 11:33:11.291470 [ 5.540480] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Sep 10 11:33:11.291493 [ 5.548480] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Sep 10 11:33:11.303479 [ 5.556480] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Sep 10 11:33:11.315472 [ 5.568480] pci_bus 0000:85: root bus resource [bus 85-ad] Sep 10 11:33:11.315493 [ 5.572499] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Sep 10 11:33:11.327472 [ 5.580505] pci 0000:85:00.0: enabling Extended Tags Sep 10 11:33:11.327492 [ 5.584520] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Sep 10 11:33:11.339472 [ 5.592606] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Sep 10 11:33:11.351468 [ 5.600503] pci 0000:85:01.0: enabling Extended Tags Sep 10 11:33:11.351489 [ 5.604519] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Sep 10 11:33:11.363484 [ 5.612615] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Sep 10 11:33:11.363506 [ 5.616503] pci 0000:85:02.0: enabling Extended Tags Sep 10 11:33:11.375472 [ 5.624519] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Sep 10 11:33:11.375495 [ 5.628608] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Sep 10 11:33:11.387474 [ 5.636503] pci 0000:85:03.0: enabling Extended Tags Sep 10 11:33:11.387495 [ 5.644520] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Sep 10 11:33:11.399466 [ 5.648591] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Sep 10 11:33:11.399488 [ 5.656626] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Sep 10 11:33:11.411468 [ 5.664565] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Sep 10 11:33:11.411490 [ 5.668487] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Sep 10 11:33:11.423474 [ 5.676569] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Sep 10 11:33:11.435474 [ 5.684538] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Sep 10 11:33:11.435496 [ 5.692532] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Sep 10 11:33:11.447471 [ 5.696532] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Sep 10 11:33:11.447492 [ 5.704541] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Sep 10 11:33:11.459469 [ 5.712531] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Sep 10 11:33:11.459490 [ 5.716531] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Sep 10 11:33:11.471473 [ 5.724531] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Sep 10 11:33:11.483464 [ 5.732532] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Sep 10 11:33:11.483486 [ 5.736534] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Sep 10 11:33:11.495471 [ 5.744538] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Sep 10 11:33:11.495493 [ 5.752531] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Sep 10 11:33:11.507476 [ 5.756537] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Sep 10 11:33:11.507498 [ 5.764532] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Sep 10 11:33:11.519472 [ 5.772532] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Sep 10 11:33:11.531464 [ 5.776531] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Sep 10 11:33:11.531487 [ 5.784531] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Sep 10 11:33:11.543470 [ 5.792531] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Sep 10 11:33:11.543492 [ 5.796533] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Sep 10 11:33:11.555470 [ 5.804532] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Sep 10 11:33:11.555492 [ 5.812551] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Sep 10 11:33:11.567469 [ 5.820533] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Sep 10 11:33:11.567491 [ 5.824533] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Sep 10 11:33:11.579476 [ 5.832536] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Sep 10 11:33:11.591466 [ 5.840535] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Sep 10 11:33:11.591489 [ 5.844532] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Sep 10 11:33:11.603468 [ 5.852532] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Sep 10 11:33:11.603490 [ 5.860534] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Sep 10 11:33:11.615469 [ 5.864542] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Sep 10 11:33:11.615490 [ 5.872533] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Sep 10 11:33:11.627472 [ 5.880532] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Sep 10 11:33:11.639464 [ 5.884573] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 10 11:33:11.639485 [ 5.892482] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 10 11:33:11.651467 [ 5.900482] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 10 11:33:11.651494 [ 5.908519] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 10 11:33:11.663448 [ 5.916482] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 10 11:33:11.675467 [ 5.920482] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 10 11:33:11.675494 [ 5.932516] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 10 11:33:11.687474 [ 5.936482] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 10 11:33:11.687497 [ 5.944483] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 10 11:33:11.699479 [ 5.956535] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 10 11:33:11.711450 [ 5.960482] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 10 11:33:11.711472 [ 5.968482] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 10 11:33:11.723477 [ 5.976613] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Sep 10 11:33:11.735479 [ 5.984481] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 11:33:11.747462 [ 5.996573] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Sep 10 11:33:11.747488 [ 6.005601] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 11:33:11.759484 [ 6.012630] PCI host bridge to bus 0000:ae Sep 10 11:33:11.771467 [ 6.016480] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Sep 10 11:33:11.771491 [ 6.024480] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Sep 10 11:33:11.783474 [ 6.032480] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Sep 10 11:33:11.795467 [ 6.040480] pci_bus 0000:ae: root bus resource [bus ae-d6] Sep 10 11:33:11.795489 [ 6.048498] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Sep 10 11:33:11.807468 [ 6.056502] pci 0000:ae:00.0: enabling Extended Tags Sep 10 11:33:11.807489 [ 6.060518] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Sep 10 11:33:11.819465 [ 6.068600] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Sep 10 11:33:11.819487 [ 6.072588] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Sep 10 11:33:11.831471 [ 6.080564] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Sep 10 11:33:11.831493 [ 6.088486] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Sep 10 11:33:11.843484 [ 6.096571] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Sep 10 11:33:11.855478 [ 6.100564] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Sep 10 11:33:11.855500 [ 6.108554] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Sep 10 11:33:11.867473 [ 6.116553] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Sep 10 11:33:11.867495 [ 6.120552] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Sep 10 11:33:11.879473 [ 6.128555] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Sep 10 11:33:11.879495 [ 6.136600] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Sep 10 11:33:11.891472 [ 6.140551] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Sep 10 11:33:11.903464 [ 6.148552] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Sep 10 11:33:11.903486 [ 6.156565] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Sep 10 11:33:11.915510 [ 6.164554] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Sep 10 11:33:11.915532 [ 6.168558] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Sep 10 11:33:11.927470 [ 6.176553] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Sep 10 11:33:11.927492 [ 6.184551] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Sep 10 11:33:11.939468 [ 6.188556] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Sep 10 11:33:11.939489 [ 6.196554] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Sep 10 11:33:11.951474 [ 6.204552] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Sep 10 11:33:11.963467 [ 6.208564] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Sep 10 11:33:11.963489 [ 6.216554] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Sep 10 11:33:11.975469 [ 6.224552] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Sep 10 11:33:11.975491 [ 6.228552] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Sep 10 11:33:11.987470 [ 6.236554] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Sep 10 11:33:11.987492 [ 6.244552] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Sep 10 11:33:11.999473 [ 6.252553] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Sep 10 11:33:12.011463 [ 6.256553] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Sep 10 11:33:12.011486 [ 6.264559] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Sep 10 11:33:12.023466 [ 6.272601] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 10 11:33:12.023487 [ 6.276482] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 10 11:33:12.035472 [ 6.284482] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 10 11:33:12.047476 [ 6.292590] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Sep 10 11:33:12.047499 [ 6.300482] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 11:33:12.059475 [ 6.312574] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Sep 10 11:33:12.071470 [ 6.321601] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 11:33:12.083463 [ 6.328735] PCI host bridge to bus 0000:d7 Sep 10 11:33:12.083483 [ 6.332480] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Sep 10 11:33:12.095466 [ 6.340480] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Sep 10 11:33:12.095492 [ 6.348480] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Sep 10 11:33:12.107477 [ 6.360480] pci_bus 0000:d7: root bus resource [bus d7-ff] Sep 10 11:33:12.119484 [ 6.364498] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Sep 10 11:33:12.119507 [ 6.372505] pci 0000:d7:00.0: enabling Extended Tags Sep 10 11:33:12.131465 [ 6.376521] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Sep 10 11:33:12.131487 [ 6.384608] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Sep 10 11:33:12.143470 [ 6.392504] pci 0000:d7:02.0: enabling Extended Tags Sep 10 11:33:12.143490 [ 6.396521] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Sep 10 11:33:12.155475 [ 6.404602] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Sep 10 11:33:12.155497 [ 6.408504] pci 0000:d7:03.0: enabling Extended Tags Sep 10 11:33:12.167477 [ 6.416520] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Sep 10 11:33:12.167499 [ 6.420591] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Sep 10 11:33:12.179470 [ 6.428589] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Sep 10 11:33:12.179492 [ 6.436570] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Sep 10 11:33:12.191475 [ 6.444488] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Sep 10 11:33:12.203463 [ 6.448613] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Sep 10 11:33:12.203485 [ 6.456558] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Sep 10 11:33:12.215467 [ 6.464555] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Sep 10 11:33:12.215489 [ 6.468552] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Sep 10 11:33:12.227469 [ 6.476555] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Sep 10 11:33:12.227491 [ 6.484550] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Sep 10 11:33:12.239477 [ 6.488533] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Sep 10 11:33:12.251481 [ 6.496538] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Sep 10 11:33:12.251504 [ 6.504536] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Sep 10 11:33:12.263478 [ 6.512547] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Sep 10 11:33:12.263500 [ 6.516575] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 10 11:33:12.275468 [ 6.524524] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 10 11:33:12.275489 [ 6.528482] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 10 11:33:12.287471 [ 6.536482] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 10 11:33:12.299470 [ 6.544518] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 10 11:33:12.299490 [ 6.552482] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 10 11:33:12.311474 [ 6.560483] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 10 11:33:12.323468 [ 6.568741] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 10 11:33:12.323492 [ 6.576528] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 10 11:33:12.335467 [ 6.580527] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 10 11:33:12.335490 [ 6.588526] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 10 11:33:12.347480 [ 6.596527] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Sep 10 11:33:12.347502 [ 6.604526] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Sep 10 11:33:12.359473 [ 6.608526] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 10 11:33:12.371469 [ 6.616526] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 10 11:33:12.371491 [ 6.624746] iommu: Default domain type: Translated Sep 10 11:33:12.383463 [ 6.628480] iommu: DMA domain TLB invalidation policy: lazy mode Sep 10 11:33:12.383486 [ 6.636645] pps_core: LinuxPPS API ver. 1 registered Sep 10 11:33:12.395468 [ 6.640479] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 10 11:33:12.395496 [ 6.652482] PTP clock support registered Sep 10 11:33:12.407466 [ 6.656511] EDAC MC: Ver: 3.0.0 Sep 10 11:33:12.407484 [ 6.660848] Registered efivars operations Sep 10 11:33:12.419470 [ 6.664757] NetLabel: Initializing Sep 10 11:33:12.419489 [ 6.668480] NetLabel: domain hash size = 128 Sep 10 11:33:12.419502 [ 6.672479] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 10 11:33:12.431475 [ 6.680504] NetLabel: unlabeled traffic allowed by default Sep 10 11:33:12.431497 [ 6.684480] PCI: Using ACPI for IRQ routing Sep 10 11:33:12.443449 [ 6.696509] pci 0000:04:00.0: vgaarb: setting as boot VGA device Sep 10 11:33:12.455471 [ 6.700478] pci 0000:04:00.0: vgaarb: bridge control possible Sep 10 11:33:12.455492 [ 6.700478] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Sep 10 11:33:12.467471 [ 6.716511] vgaarb: loaded Sep 10 11:33:12.467489 [ 6.719669] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 10 11:33:12.479462 [ 6.728479] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Sep 10 11:33:12.479484 [ 6.736549] clocksource: Switched to clocksource tsc-early Sep 10 11:33:12.491468 [ 6.742901] VFS: Disk quotas dquot_6.6.0 Sep 10 11:33:12.491488 [ 6.747325] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 10 11:33:12.503473 [ 6.755234] AppArmor: AppArmor Filesystem Enabled Sep 10 11:33:12.515464 [ 6.760490] pnp: PnP ACPI init Sep 10 11:33:12.515482 [ 6.764643] system 00:01: [io 0x0500-0x053f] has been reserved Sep 10 11:33:12.515498 [ 6.771244] system 00:01: [io 0x0400-0x047f] has been reserved Sep 10 11:33:12.527474 [ 6.777839] system 00:01: [io 0x0540-0x057f] has been reserved Sep 10 11:33:12.539468 [ 6.784433] system 00:01: [io 0x0c80-0x0c9f] has been reserved Sep 10 11:33:12.539490 [ 6.791029] system 00:01: [io 0x0880-0x0883] has been reserved Sep 10 11:33:12.551474 [ 6.797626] system 00:01: [io 0x0800-0x081f] has been reserved Sep 10 11:33:12.551496 [ 6.804223] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Sep 10 11:33:12.563471 [ 6.811981] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 10 11:33:12.563494 [ 6.819354] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 10 11:33:12.575475 [ 6.826722] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 10 11:33:12.587468 [ 6.834092] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 10 11:33:12.587491 [ 6.841462] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 10 11:33:12.599473 [ 6.848830] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 10 11:33:12.611460 [ 6.856824] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Sep 10 11:33:12.611484 [ 6.864198] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Sep 10 11:33:12.623475 [ 6.871570] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Sep 10 11:33:12.623497 [ 6.878943] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Sep 10 11:33:12.635475 [ 6.886313] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Sep 10 11:33:12.647468 [ 6.893682] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Sep 10 11:33:12.647498 [ 6.901052] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Sep 10 11:33:12.659474 [ 6.908423] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Sep 10 11:33:12.671460 [ 6.916073] system 00:05: [io 0x0f00-0x0ffe] has been reserved Sep 10 11:33:12.671483 [ 6.923258] pnp: PnP ACPI: found 6 devices Sep 10 11:33:12.683438 [ 6.934490] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 10 11:33:12.695472 [ 6.944495] NET: Registered PF_INET protocol family Sep 10 11:33:12.695492 [ 6.950532] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 10 11:33:12.707456 [ 6.963245] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Sep 10 11:33:12.719478 [ 6.973131] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 10 11:33:12.731472 [ 6.982431] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 10 11:33:12.743474 [ 6.992379] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 10 11:33:12.755469 [ 7.000960] TCP: Hash tables configured (established 262144 bind 65536) Sep 10 11:33:12.755492 [ 7.008739] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Sep 10 11:33:12.767477 [ 7.017509] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 10 11:33:12.779470 [ 7.025475] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 10 11:33:12.779496 [ 7.033893] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 10 11:33:12.791472 [ 7.040208] NET: Registered PF_XDP protocol family Sep 10 11:33:12.791493 [ 7.045563] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Sep 10 11:33:12.803478 [ 7.054676] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Sep 10 11:33:12.815479 [ 7.067467] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Sep 10 11:33:12.827479 [ 7.079200] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 10 11:33:12.839477 [ 7.091020] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 10 11:33:12.851477 [ 7.102839] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Sep 10 11:33:12.863469 [ 7.110499] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Sep 10 11:33:12.875473 [ 7.124447] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 10 11:33:12.887472 [ 7.133949] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Sep 10 11:33:12.887494 [ 7.140835] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Sep 10 11:33:12.899481 [ 7.153816] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Sep 10 11:33:12.911477 [ 7.162741] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 10 11:33:12.923471 [ 7.168275] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Sep 10 11:33:12.923493 [ 7.175067] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Sep 10 11:33:12.935469 [ 7.182631] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 10 11:33:12.947469 [ 7.192037] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 10 11:33:12.947490 [ 7.197568] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 10 11:33:12.959467 [ 7.204360] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 10 11:33:12.959489 [ 7.211926] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 10 11:33:12.971479 [ 7.217462] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 10 11:33:12.971510 [ 7.225033] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 10 11:33:12.983472 [ 7.230854] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 10 11:33:12.983495 [ 7.238423] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Sep 10 11:33:12.995474 [ 7.245299] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Sep 10 11:33:13.007469 [ 7.252184] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Sep 10 11:33:13.007492 [ 7.259070] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Sep 10 11:33:13.019470 [ 7.265955] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Sep 10 11:33:13.019492 [ 7.272842] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Sep 10 11:33:13.031472 [ 7.280501] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Sep 10 11:33:13.043467 [ 7.288257] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Sep 10 11:33:13.043491 [ 7.296014] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Sep 10 11:33:13.055473 [ 7.303769] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Sep 10 11:33:13.067469 [ 7.312300] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Sep 10 11:33:13.067490 [ 7.318509] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Sep 10 11:33:13.079473 [ 7.325490] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 10 11:33:13.079498 [ 7.334309] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Sep 10 11:33:13.091473 [ 7.340506] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Sep 10 11:33:13.103468 [ 7.347479] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Sep 10 11:33:13.103491 [ 7.354459] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Sep 10 11:33:13.115467 [ 7.361515] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Sep 10 11:33:13.127484 [ 7.370919] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Sep 10 11:33:13.127511 [ 7.380326] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Sep 10 11:33:13.139473 [ 7.387212] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Sep 10 11:33:13.139495 [ 7.394098] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 10 11:33:13.151474 [ 7.399633] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 10 11:33:13.163472 [ 7.409034] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 10 11:33:13.163493 [ 7.414856] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Sep 10 11:33:13.175469 [ 7.421646] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 10 11:33:13.175492 [ 7.429208] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 10 11:33:13.187478 [ 7.438611] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 10 11:33:13.199471 [ 7.444434] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Sep 10 11:33:13.199493 [ 7.451223] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 10 11:33:13.211473 [ 7.458788] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 10 11:33:13.223476 [ 7.468193] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Sep 10 11:33:13.223498 [ 7.475079] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Sep 10 11:33:13.235473 [ 7.482737] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Sep 10 11:33:13.247468 [ 7.491172] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 10 11:33:13.247494 [ 7.499994] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Sep 10 11:33:13.259471 [ 7.506200] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Sep 10 11:33:13.259493 [ 7.513182] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 10 11:33:13.271492 [ 7.522003] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Sep 10 11:33:13.283468 [ 7.528211] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Sep 10 11:33:13.283499 [ 7.535193] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 10 11:33:13.295475 [ 7.544024] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 10 11:33:13.295496 [ 7.549848] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 10 11:33:13.307479 [ 7.557410] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 10 11:33:13.319474 [ 7.566815] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Sep 10 11:33:13.319496 [ 7.573698] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Sep 10 11:33:13.331479 [ 7.581349] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Sep 10 11:33:13.343472 [ 7.589782] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Sep 10 11:33:13.343494 [ 7.596766] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 10 11:33:13.355487 [ 7.605594] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 10 11:33:13.367470 [ 7.611417] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 10 11:33:13.367493 [ 7.618982] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 10 11:33:13.379474 [ 7.628384] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 10 11:33:13.391467 [ 7.634204] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 10 11:33:13.391489 [ 7.640995] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 10 11:33:13.403470 [ 7.648559] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 10 11:33:13.415466 [ 7.657962] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Sep 10 11:33:13.415489 [ 7.664846] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Sep 10 11:33:13.427471 [ 7.672507] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Sep 10 11:33:13.427496 [ 7.680941] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Sep 10 11:33:13.439474 [ 7.687922] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 10 11:33:13.451475 [ 7.696743] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Sep 10 11:33:13.451495 [ 7.702953] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Sep 10 11:33:13.463475 [ 7.709933] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 10 11:33:13.475472 [ 7.718762] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Sep 10 11:33:13.475494 [ 7.725649] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Sep 10 11:33:13.487470 [ 7.733308] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Sep 10 11:33:13.499464 [ 7.741752] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Sep 10 11:33:13.499492 [ 7.751154] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Sep 10 11:33:13.511476 [ 7.760556] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Sep 10 11:33:13.523474 [ 7.769958] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Sep 10 11:33:13.535470 [ 7.779364] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 10 11:33:13.535492 [ 7.786251] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 10 11:33:13.547472 [ 7.793135] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Sep 10 11:33:13.547494 [ 7.800215] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Sep 10 11:33:13.559490 [ 7.807682] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Sep 10 11:33:13.571468 [ 7.814761] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Sep 10 11:33:13.571491 [ 7.822228] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 10 11:33:13.583471 [ 7.829114] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 10 11:33:13.583493 [ 7.835999] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Sep 10 11:33:13.595481 [ 7.843079] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Sep 10 11:33:13.607468 [ 7.850544] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Sep 10 11:33:13.607491 [ 7.857623] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Sep 10 11:33:13.619470 [ 7.865089] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 10 11:33:13.619491 [ 7.870912] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 10 11:33:13.631472 [ 7.878476] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 10 11:33:13.643480 [ 7.887878] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 10 11:33:13.643501 [ 7.893700] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 10 11:33:13.655472 [ 7.901264] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 10 11:33:13.667467 [ 7.910666] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 10 11:33:13.667489 [ 7.916489] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Sep 10 11:33:13.679470 [ 7.923277] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 10 11:33:13.679493 [ 7.930840] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 10 11:33:13.691475 [ 7.940242] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 10 11:33:13.703469 [ 7.946063] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Sep 10 11:33:13.703492 [ 7.952853] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 10 11:33:13.715473 [ 7.960416] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 10 11:33:13.727467 [ 7.969819] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Sep 10 11:33:13.727490 [ 7.976707] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Sep 10 11:33:13.739469 [ 7.984367] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Sep 10 11:33:13.739495 [ 7.992801] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Sep 10 11:33:13.751475 [ 7.999782] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 10 11:33:13.763471 [ 8.008601] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Sep 10 11:33:13.763492 [ 8.015576] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 10 11:33:13.775490 [ 8.024395] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Sep 10 11:33:13.787466 [ 8.030602] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Sep 10 11:33:13.787488 [ 8.037583] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 10 11:33:13.799481 [ 8.046404] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Sep 10 11:33:13.799502 [ 8.052611] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Sep 10 11:33:13.811474 [ 8.059594] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 10 11:33:13.823474 [ 8.068432] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 10 11:33:13.823495 [ 8.074254] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 10 11:33:13.835474 [ 8.081817] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 10 11:33:13.847474 [ 8.091221] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Sep 10 11:33:13.847496 [ 8.098105] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Sep 10 11:33:13.859473 [ 8.105764] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Sep 10 11:33:13.871469 [ 8.114198] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Sep 10 11:33:13.871492 [ 8.121180] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 10 11:33:13.883477 [ 8.130003] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Sep 10 11:33:13.895471 [ 8.139403] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Sep 10 11:33:13.907474 [ 8.148807] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Sep 10 11:33:13.907497 [ 8.155694] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Sep 10 11:33:13.919468 [ 8.162772] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Sep 10 11:33:13.919492 [ 8.170238] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Sep 10 11:33:13.931473 [ 8.177123] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Sep 10 11:33:13.931495 [ 8.184203] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Sep 10 11:33:13.943474 [ 8.191669] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 10 11:33:13.955473 [ 8.197206] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 10 11:33:13.955494 [ 8.203020] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 10 11:33:13.967467 [ 8.210583] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 10 11:33:13.967493 [ 8.219986] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 10 11:33:13.979472 [ 8.225808] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Sep 10 11:33:13.991466 [ 8.232599] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 10 11:33:13.991490 [ 8.240164] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 10 11:33:14.003474 [ 8.249569] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Sep 10 11:33:14.015465 [ 8.256453] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Sep 10 11:33:14.015490 [ 8.264112] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Sep 10 11:33:14.027471 [ 8.272546] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Sep 10 11:33:14.027493 [ 8.279527] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 10 11:33:14.039481 [ 8.288347] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Sep 10 11:33:14.051468 [ 8.294554] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Sep 10 11:33:14.051490 [ 8.301536] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 10 11:33:14.063475 [ 8.310676] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Sep 10 11:33:14.075468 [ 8.318587] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Sep 10 11:33:14.075492 [ 8.326484] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Sep 10 11:33:14.087476 [ 8.334387] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Sep 10 11:33:14.099471 [ 8.342291] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Sep 10 11:33:14.099495 [ 8.350191] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Sep 10 11:33:14.111473 [ 8.358062] PCI: CLS 64 bytes, default 64 Sep 10 11:33:14.111492 [ 8.362573] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Sep 10 11:33:14.123473 [ 8.369289] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Sep 10 11:33:14.135463 [ 8.377075] Trying to unpack rootfs image as initramfs... Sep 10 11:33:14.135485 [ 8.377124] DMAR: No SATC found Sep 10 11:33:14.135497 [ 8.386590] DMAR: dmar6: Using Queued invalidation Sep 10 11:33:14.147475 [ 8.391931] DMAR: dmar5: Using Queued invalidation Sep 10 11:33:14.147495 [ 8.397272] DMAR: dmar4: Using Queued invalidation Sep 10 11:33:14.173223 [ 8.402625] DMAR: dmar3: Using Queued invalidation Sep 10 11:33:14.173250 [ 8.407969] DMAR: dmar2: Using Queued invalidation Sep 10 11:33:14.173280 [ 8.413309] DMAR: dmar1: Using Queued invalidation Sep 10 11:33:14.173293 [ 8.418648] DMAR: dmar0: Using Queued invalidation Sep 10 11:33:14.173305 [ 8.423997] DMAR: dmar7: Using Queued invalidation Sep 10 11:33:14.183468 [ 8.429481] pci 0000:5d:00.0: Adding to iommu group 0 Sep 10 11:33:14.183489 [ 8.435145] pci 0000:5d:02.0: Adding to iommu group 1 Sep 10 11:33:14.195467 [ 8.440813] pci 0000:65:00.0: Adding to iommu group 2 Sep 10 11:33:14.195495 [ 8.448021] pci 0000:3a:00.0: Adding to iommu group 3 Sep 10 11:33:14.207468 [ 8.454293] pci 0000:17:00.0: Adding to iommu group 4 Sep 10 11:33:14.207489 [ 8.459958] pci 0000:17:02.0: Adding to iommu group 5 Sep 10 11:33:14.219473 [ 8.465619] pci 0000:17:03.0: Adding to iommu group 6 Sep 10 11:33:14.219494 [ 8.471337] pci 0000:18:00.0: Adding to iommu group 7 Sep 10 11:33:14.231467 [ 8.477006] pci 0000:18:00.1: Adding to iommu group 7 Sep 10 11:33:14.231487 [ 8.484564] pci 0000:d7:00.0: Adding to iommu group 8 Sep 10 11:33:14.243471 [ 8.490232] pci 0000:d7:02.0: Adding to iommu group 9 Sep 10 11:33:14.243492 [ 8.495894] pci 0000:d7:03.0: Adding to iommu group 10 Sep 10 11:33:14.255466 [ 8.502831] pci 0000:ae:00.0: Adding to iommu group 11 Sep 10 11:33:14.267463 [ 8.509201] pci 0000:85:00.0: Adding to iommu group 12 Sep 10 11:33:14.267484 [ 8.514960] pci 0000:85:01.0: Adding to iommu group 13 Sep 10 11:33:14.279477 [ 8.520710] pci 0000:85:02.0: Adding to iommu group 14 Sep 10 11:33:14.279498 [ 8.526469] pci 0000:85:03.0: Adding to iommu group 15 Sep 10 11:33:14.291460 [ 8.533906] pci 0000:80:04.0: Adding to iommu group 16 Sep 10 11:33:14.291481 [ 8.539671] pci 0000:80:04.1: Adding to iommu group 17 Sep 10 11:33:14.303466 [ 8.545430] pci 0000:80:04.2: Adding to iommu group 18 Sep 10 11:33:14.303487 [ 8.551190] pci 0000:80:04.3: Adding to iommu group 19 Sep 10 11:33:14.315467 [ 8.556949] pci 0000:80:04.4: Adding to iommu group 20 Sep 10 11:33:14.315488 [ 8.562706] pci 0000:80:04.5: Adding to iommu group 21 Sep 10 11:33:14.327469 [ 8.568455] pci 0000:80:04.6: Adding to iommu group 22 Sep 10 11:33:14.327490 [ 8.574201] pci 0000:80:04.7: Adding to iommu group 23 Sep 10 11:33:14.339456 [ 8.583032] pci 0000:00:00.0: Adding to iommu group 24 Sep 10 11:33:14.339478 [ 8.588796] pci 0000:00:04.0: Adding to iommu group 25 Sep 10 11:33:14.351469 [ 8.594553] pci 0000:00:04.1: Adding to iommu group 26 Sep 10 11:33:14.351489 [ 8.600309] pci 0000:00:04.2: Adding to iommu group 27 Sep 10 11:33:14.363466 [ 8.606067] pci 0000:00:04.3: Adding to iommu group 28 Sep 10 11:33:14.363487 [ 8.611830] pci 0000:00:04.4: Adding to iommu group 29 Sep 10 11:33:14.375470 [ 8.617586] pci 0000:00:04.5: Adding to iommu group 30 Sep 10 11:33:14.375491 [ 8.623344] pci 0000:00:04.6: Adding to iommu group 31 Sep 10 11:33:14.387468 [ 8.629101] pci 0000:00:04.7: Adding to iommu group 32 Sep 10 11:33:14.387489 [ 8.634859] pci 0000:00:05.0: Adding to iommu group 33 Sep 10 11:33:14.399465 [ 8.640606] pci 0000:00:05.2: Adding to iommu group 34 Sep 10 11:33:14.399486 [ 8.646366] pci 0000:00:05.4: Adding to iommu group 35 Sep 10 11:33:14.411466 [ 8.652123] pci 0000:00:08.0: Adding to iommu group 36 Sep 10 11:33:14.411487 [ 8.657900] pci 0000:00:08.1: Adding to iommu group 37 Sep 10 11:33:14.423466 [ 8.663658] pci 0000:00:08.2: Adding to iommu group 38 Sep 10 11:33:14.423487 [ 8.669407] pci 0000:00:11.0: Adding to iommu group 39 Sep 10 11:33:14.423501 [ 8.675216] pci 0000:00:14.0: Adding to iommu group 40 Sep 10 11:33:14.435471 [ 8.680973] pci 0000:00:14.2: Adding to iommu group 40 Sep 10 11:33:14.435491 [ 8.686731] pci 0000:00:17.0: Adding to iommu group 41 Sep 10 11:33:14.447470 [ 8.692569] pci 0000:00:1c.0: Adding to iommu group 42 Sep 10 11:33:14.447490 [ 8.698327] pci 0000:00:1c.4: Adding to iommu group 42 Sep 10 11:33:14.459471 [ 8.704086] pci 0000:00:1c.5: Adding to iommu group 42 Sep 10 11:33:14.459491 [ 8.709947] pci 0000:00:1f.0: Adding to iommu group 43 Sep 10 11:33:14.471471 [ 8.715706] pci 0000:00:1f.2: Adding to iommu group 43 Sep 10 11:33:14.471491 [ 8.721464] pci 0000:00:1f.4: Adding to iommu group 43 Sep 10 11:33:14.483470 [ 8.727213] pci 0000:00:1f.5: Adding to iommu group 43 Sep 10 11:33:14.483490 [ 8.732950] pci 0000:02:00.0: Adding to iommu group 42 Sep 10 11:33:14.495469 [ 8.738682] pci 0000:03:00.0: Adding to iommu group 42 Sep 10 11:33:14.495497 [ 8.744412] pci 0000:04:00.0: Adding to iommu group 42 Sep 10 11:33:14.507469 [ 8.750178] pci 0000:17:05.0: Adding to iommu group 44 Sep 10 11:33:14.507490 [ 8.755939] pci 0000:17:05.2: Adding to iommu group 45 Sep 10 11:33:14.519468 [ 8.761701] pci 0000:17:05.4: Adding to iommu group 46 Sep 10 11:33:14.519489 [ 8.767666] pci 0000:17:08.0: Adding to iommu group 47 Sep 10 11:33:14.531474 [ 8.773426] pci 0000:17:08.1: Adding to iommu group 47 Sep 10 11:33:14.531495 [ 8.779186] pci 0000:17:08.2: Adding to iommu group 47 Sep 10 11:33:14.543466 [ 8.784948] pci 0000:17:08.3: Adding to iommu group 47 Sep 10 11:33:14.543487 [ 8.790711] pci 0000:17:08.4: Adding to iommu group 47 Sep 10 11:33:14.555467 [ 8.796469] pci 0000:17:08.5: Adding to iommu group 47 Sep 10 11:33:14.555488 [ 8.802230] pci 0000:17:08.6: Adding to iommu group 47 Sep 10 11:33:14.567469 [ 8.807989] pci 0000:17:08.7: Adding to iommu group 47 Sep 10 11:33:14.567490 [ 8.813799] pci 0000:17:09.0: Adding to iommu group 48 Sep 10 11:33:14.579464 [ 8.819558] pci 0000:17:09.1: Adding to iommu group 48 Sep 10 11:33:14.579486 [ 8.825528] pci 0000:17:0e.0: Adding to iommu group 49 Sep 10 11:33:14.591474 [ 8.831288] pci 0000:17:0e.1: Adding to iommu group 49 Sep 10 11:33:14.591496 [ 8.837050] pci 0000:17:0e.2: Adding to iommu group 49 Sep 10 11:33:14.591510 [ 8.842812] pci 0000:17:0e.3: Adding to iommu group 49 Sep 10 11:33:14.603473 [ 8.848572] pci 0000:17:0e.4: Adding to iommu group 49 Sep 10 11:33:14.603494 [ 8.854333] pci 0000:17:0e.5: Adding to iommu group 49 Sep 10 11:33:14.615475 [ 8.860096] pci 0000:17:0e.6: Adding to iommu group 49 Sep 10 11:33:14.615495 [ 8.865859] pci 0000:17:0e.7: Adding to iommu group 49 Sep 10 11:33:14.627471 [ 8.871667] pci 0000:17:0f.0: Adding to iommu group 50 Sep 10 11:33:14.627492 [ 8.877428] pci 0000:17:0f.1: Adding to iommu group 50 Sep 10 11:33:14.639469 [ 8.883290] pci 0000:17:1d.0: Adding to iommu group 51 Sep 10 11:33:14.639490 [ 8.889044] pci 0000:17:1d.1: Adding to iommu group 51 Sep 10 11:33:14.651475 [ 8.894806] pci 0000:17:1d.2: Adding to iommu group 51 Sep 10 11:33:14.651495 [ 8.900569] pci 0000:17:1d.3: Adding to iommu group 51 Sep 10 11:33:14.663469 [ 8.906510] pci 0000:17:1e.0: Adding to iommu group 52 Sep 10 11:33:14.663489 [ 8.912274] pci 0000:17:1e.1: Adding to iommu group 52 Sep 10 11:33:14.675469 [ 8.918038] pci 0000:17:1e.2: Adding to iommu group 52 Sep 10 11:33:14.675490 [ 8.923800] pci 0000:17:1e.3: Adding to iommu group 52 Sep 10 11:33:14.687468 [ 8.929563] pci 0000:17:1e.4: Adding to iommu group 52 Sep 10 11:33:14.687489 [ 8.935324] pci 0000:17:1e.5: Adding to iommu group 52 Sep 10 11:33:14.699467 [ 8.941088] pci 0000:17:1e.6: Adding to iommu group 52 Sep 10 11:33:14.699488 [ 8.946846] pci 0000:3a:05.0: Adding to iommu group 53 Sep 10 11:33:14.711468 [ 8.952604] pci 0000:3a:05.2: Adding to iommu group 54 Sep 10 11:33:14.711489 [ 8.958353] pci 0000:3a:05.4: Adding to iommu group 55 Sep 10 11:33:14.723468 [ 8.964123] pci 0000:3a:08.0: Adding to iommu group 56 Sep 10 11:33:14.723489 [ 8.969881] pci 0000:3a:09.0: Adding to iommu group 57 Sep 10 11:33:14.735473 [ 8.975639] pci 0000:3a:0a.0: Adding to iommu group 58 Sep 10 11:33:14.735493 [ 8.981396] pci 0000:3a:0a.1: Adding to iommu group 59 Sep 10 11:33:14.747465 [ 8.987147] pci 0000:3a:0a.2: Adding to iommu group 60 Sep 10 11:33:14.747486 [ 8.992903] pci 0000:3a:0a.3: Adding to iommu group 61 Sep 10 11:33:14.747500 [ 8.998661] pci 0000:3a:0a.4: Adding to iommu group 62 Sep 10 11:33:14.759473 [ 9.004418] pci 0000:3a:0a.5: Adding to iommu group 63 Sep 10 11:33:14.759493 [ 9.010168] pci 0000:3a:0a.6: Adding to iommu group 64 Sep 10 11:33:14.771475 [ 9.015925] pci 0000:3a:0a.7: Adding to iommu group 65 Sep 10 11:33:14.771496 [ 9.021680] pci 0000:3a:0b.0: Adding to iommu group 66 Sep 10 11:33:14.783480 [ 9.027437] pci 0000:3a:0b.1: Adding to iommu group 67 Sep 10 11:33:14.783509 [ 9.033198] pci 0000:3a:0b.2: Adding to iommu group 68 Sep 10 11:33:14.795471 [ 9.038957] pci 0000:3a:0b.3: Adding to iommu group 69 Sep 10 11:33:14.795492 [ 9.044715] pci 0000:3a:0c.0: Adding to iommu group 70 Sep 10 11:33:14.807473 [ 9.050474] pci 0000:3a:0c.1: Adding to iommu group 71 Sep 10 11:33:14.807493 [ 9.056233] pci 0000:3a:0c.2: Adding to iommu group 72 Sep 10 11:33:14.819474 [ 9.061991] pci 0000:3a:0c.3: Adding to iommu group 73 Sep 10 11:33:14.819494 [ 9.067747] pci 0000:3a:0c.4: Adding to iommu group 74 Sep 10 11:33:14.831481 [ 9.073503] pci 0000:3a:0c.5: Adding to iommu group 75 Sep 10 11:33:14.831502 [ 9.079266] pci 0000:3a:0c.6: Adding to iommu group 76 Sep 10 11:33:14.843467 [ 9.085027] pci 0000:3a:0c.7: Adding to iommu group 77 Sep 10 11:33:14.843488 [ 9.090786] pci 0000:3a:0d.0: Adding to iommu group 78 Sep 10 11:33:14.855478 [ 9.096544] pci 0000:3a:0d.1: Adding to iommu group 79 Sep 10 11:33:14.855499 [ 9.102304] pci 0000:3a:0d.2: Adding to iommu group 80 Sep 10 11:33:14.867467 [ 9.108061] pci 0000:3a:0d.3: Adding to iommu group 81 Sep 10 11:33:14.867488 [ 9.113819] pci 0000:5d:05.0: Adding to iommu group 82 Sep 10 11:33:14.879467 [ 9.119579] pci 0000:5d:05.2: Adding to iommu group 83 Sep 10 11:33:14.879488 [ 9.125341] pci 0000:5d:05.4: Adding to iommu group 84 Sep 10 11:33:14.891466 [ 9.128152] Freeing initrd memory: 39816K Sep 10 11:33:14.891486 [ 9.131102] pci 0000:5d:0e.0: Adding to iommu group 85 Sep 10 11:33:14.891500 [ 9.141292] pci 0000:5d:0e.1: Adding to iommu group 86 Sep 10 11:33:14.903471 [ 9.147049] pci 0000:5d:0f.0: Adding to iommu group 87 Sep 10 11:33:14.903492 [ 9.152807] pci 0000:5d:0f.1: Adding to iommu group 88 Sep 10 11:33:14.915469 [ 9.158563] pci 0000:5d:12.0: Adding to iommu group 89 Sep 10 11:33:14.915490 [ 9.164374] pci 0000:5d:12.1: Adding to iommu group 90 Sep 10 11:33:14.927470 [ 9.170142] pci 0000:5d:12.2: Adding to iommu group 90 Sep 10 11:33:14.927491 [ 9.175924] pci 0000:5d:15.0: Adding to iommu group 91 Sep 10 11:33:14.939468 [ 9.181736] pci 0000:5d:16.0: Adding to iommu group 92 Sep 10 11:33:14.939489 [ 9.187505] pci 0000:5d:16.4: Adding to iommu group 92 Sep 10 11:33:14.951471 [ 9.193268] pci 0000:80:05.0: Adding to iommu group 93 Sep 10 11:33:14.951492 [ 9.199027] pci 0000:80:05.2: Adding to iommu group 94 Sep 10 11:33:14.963470 [ 9.204785] pci 0000:80:05.4: Adding to iommu group 95 Sep 10 11:33:14.963491 [ 9.210542] pci 0000:80:08.0: Adding to iommu group 96 Sep 10 11:33:14.975472 [ 9.216325] pci 0000:80:08.1: Adding to iommu group 97 Sep 10 11:33:14.975493 [ 9.222082] pci 0000:80:08.2: Adding to iommu group 98 Sep 10 11:33:14.987509 [ 9.227837] pci 0000:85:05.0: Adding to iommu group 99 Sep 10 11:33:14.987530 [ 9.233593] pci 0000:85:05.2: Adding to iommu group 100 Sep 10 11:33:14.999469 [ 9.239446] pci 0000:85:05.4: Adding to iommu group 101 Sep 10 11:33:14.999490 [ 9.245510] pci 0000:85:08.0: Adding to iommu group 102 Sep 10 11:33:15.011465 [ 9.251378] pci 0000:85:08.1: Adding to iommu group 102 Sep 10 11:33:15.011487 [ 9.257245] pci 0000:85:08.2: Adding to iommu group 102 Sep 10 11:33:15.023466 [ 9.263113] pci 0000:85:08.3: Adding to iommu group 102 Sep 10 11:33:15.023488 [ 9.268982] pci 0000:85:08.4: Adding to iommu group 102 Sep 10 11:33:15.035477 [ 9.274850] pci 0000:85:08.5: Adding to iommu group 102 Sep 10 11:33:15.035499 [ 9.280719] pci 0000:85:08.6: Adding to iommu group 102 Sep 10 11:33:15.047464 [ 9.286586] pci 0000:85:08.7: Adding to iommu group 102 Sep 10 11:33:15.047486 [ 9.292496] pci 0000:85:09.0: Adding to iommu group 103 Sep 10 11:33:15.059462 [ 9.298366] pci 0000:85:09.1: Adding to iommu group 103 Sep 10 11:33:15.059484 [ 9.304428] pci 0000:85:0e.0: Adding to iommu group 104 Sep 10 11:33:15.071465 [ 9.310290] pci 0000:85:0e.1: Adding to iommu group 104 Sep 10 11:33:15.071487 [ 9.316157] pci 0000:85:0e.2: Adding to iommu group 104 Sep 10 11:33:15.083472 [ 9.322027] pci 0000:85:0e.3: Adding to iommu group 104 Sep 10 11:33:15.083495 [ 9.327896] pci 0000:85:0e.4: Adding to iommu group 104 Sep 10 11:33:15.083510 [ 9.333766] pci 0000:85:0e.5: Adding to iommu group 104 Sep 10 11:33:15.095484 [ 9.339637] pci 0000:85:0e.6: Adding to iommu group 104 Sep 10 11:33:15.095505 [ 9.345506] pci 0000:85:0e.7: Adding to iommu group 104 Sep 10 11:33:15.107471 [ 9.351412] pci 0000:85:0f.0: Adding to iommu group 105 Sep 10 11:33:15.107491 [ 9.357283] pci 0000:85:0f.1: Adding to iommu group 105 Sep 10 11:33:15.119470 [ 9.363232] pci 0000:85:1d.0: Adding to iommu group 106 Sep 10 11:33:15.119490 [ 9.369101] pci 0000:85:1d.1: Adding to iommu group 106 Sep 10 11:33:15.131469 [ 9.374972] pci 0000:85:1d.2: Adding to iommu group 106 Sep 10 11:33:15.131490 [ 9.380843] pci 0000:85:1d.3: Adding to iommu group 106 Sep 10 11:33:15.143472 [ 9.386877] pci 0000:85:1e.0: Adding to iommu group 107 Sep 10 11:33:15.143493 [ 9.392747] pci 0000:85:1e.1: Adding to iommu group 107 Sep 10 11:33:15.155472 [ 9.398620] pci 0000:85:1e.2: Adding to iommu group 107 Sep 10 11:33:15.155493 [ 9.404490] pci 0000:85:1e.3: Adding to iommu group 107 Sep 10 11:33:15.167520 [ 9.410362] pci 0000:85:1e.4: Adding to iommu group 107 Sep 10 11:33:15.167540 [ 9.416235] pci 0000:85:1e.5: Adding to iommu group 107 Sep 10 11:33:15.179486 [ 9.422107] pci 0000:85:1e.6: Adding to iommu group 107 Sep 10 11:33:15.179506 [ 9.427961] pci 0000:ae:05.0: Adding to iommu group 108 Sep 10 11:33:15.191473 [ 9.433807] pci 0000:ae:05.2: Adding to iommu group 109 Sep 10 11:33:15.191494 [ 9.439655] pci 0000:ae:05.4: Adding to iommu group 110 Sep 10 11:33:15.203469 [ 9.445511] pci 0000:ae:08.0: Adding to iommu group 111 Sep 10 11:33:15.203490 [ 9.451366] pci 0000:ae:09.0: Adding to iommu group 112 Sep 10 11:33:15.215493 [ 9.457219] pci 0000:ae:0a.0: Adding to iommu group 113 Sep 10 11:33:15.215513 [ 9.463073] pci 0000:ae:0a.1: Adding to iommu group 114 Sep 10 11:33:15.227506 [ 9.468929] pci 0000:ae:0a.2: Adding to iommu group 115 Sep 10 11:33:15.227527 [ 9.474782] pci 0000:ae:0a.3: Adding to iommu group 116 Sep 10 11:33:15.239471 [ 9.480637] pci 0000:ae:0a.4: Adding to iommu group 117 Sep 10 11:33:15.239492 [ 9.486492] pci 0000:ae:0a.5: Adding to iommu group 118 Sep 10 11:33:15.251469 [ 9.492346] pci 0000:ae:0a.6: Adding to iommu group 119 Sep 10 11:33:15.251490 [ 9.498190] pci 0000:ae:0a.7: Adding to iommu group 120 Sep 10 11:33:15.263466 [ 9.504043] pci 0000:ae:0b.0: Adding to iommu group 121 Sep 10 11:33:15.263488 [ 9.509896] pci 0000:ae:0b.1: Adding to iommu group 122 Sep 10 11:33:15.275522 [ 9.515753] pci 0000:ae:0b.2: Adding to iommu group 123 Sep 10 11:33:15.275543 [ 9.521607] pci 0000:ae:0b.3: Adding to iommu group 124 Sep 10 11:33:15.287500 [ 9.527454] pci 0000:ae:0c.0: Adding to iommu group 125 Sep 10 11:33:15.287521 [ 9.533310] pci 0000:ae:0c.1: Adding to iommu group 126 Sep 10 11:33:15.299468 [ 9.539165] pci 0000:ae:0c.2: Adding to iommu group 127 Sep 10 11:33:15.299490 [ 9.545018] pci 0000:ae:0c.3: Adding to iommu group 128 Sep 10 11:33:15.311473 [ 9.550873] pci 0000:ae:0c.4: Adding to iommu group 129 Sep 10 11:33:15.311495 [ 9.556729] pci 0000:ae:0c.5: Adding to iommu group 130 Sep 10 11:33:15.323467 [ 9.562582] pci 0000:ae:0c.6: Adding to iommu group 131 Sep 10 11:33:15.323488 [ 9.568427] pci 0000:ae:0c.7: Adding to iommu group 132 Sep 10 11:33:15.335471 [ 9.574281] pci 0000:ae:0d.0: Adding to iommu group 133 Sep 10 11:33:15.335492 [ 9.580136] pci 0000:ae:0d.1: Adding to iommu group 134 Sep 10 11:33:15.347469 [ 9.585992] pci 0000:ae:0d.2: Adding to iommu group 135 Sep 10 11:33:15.347491 [ 9.591845] pci 0000:ae:0d.3: Adding to iommu group 136 Sep 10 11:33:15.359464 [ 9.597698] pci 0000:d7:05.0: Adding to iommu group 137 Sep 10 11:33:15.359486 [ 9.603553] pci 0000:d7:05.2: Adding to iommu group 138 Sep 10 11:33:15.371465 [ 9.609407] pci 0000:d7:05.4: Adding to iommu group 139 Sep 10 11:33:15.371494 [ 9.615262] pci 0000:d7:0e.0: Adding to iommu group 140 Sep 10 11:33:15.371509 [ 9.621114] pci 0000:d7:0e.1: Adding to iommu group 141 Sep 10 11:33:15.383458 [ 9.626968] pci 0000:d7:0f.0: Adding to iommu group 142 Sep 10 11:33:15.383479 [ 9.632825] pci 0000:d7:0f.1: Adding to iommu group 143 Sep 10 11:33:15.395462 [ 9.638679] pci 0000:d7:12.0: Adding to iommu group 144 Sep 10 11:33:15.395474 [ 9.644576] pci 0000:d7:12.1: Adding to iommu group 145 Sep 10 11:33:15.407459 [ 9.650454] pci 0000:d7:12.2: Adding to iommu group 145 Sep 10 11:33:15.407473 [ 9.656337] pci 0000:d7:15.0: Adding to iommu group 146 Sep 10 11:33:15.419483 [ 9.662242] pci 0000:d7:16.0: Adding to iommu group 147 Sep 10 11:33:15.419504 [ 9.668119] pci 0000:d7:16.4: Adding to iommu group 147 Sep 10 11:33:15.431441 [ 9.723520] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 10 11:33:15.491494 [ 9.730703] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 10 11:33:15.491517 [ 9.737877] software IO TLB: mapped [mem 0x000000005dcf8000-0x0000000061cf8000] (64MB) Sep 10 11:33:15.503496 [ 9.748243] Initialise system trusted keyrings Sep 10 11:33:15.515466 [ 9.753208] Key type blacklist registered Sep 10 11:33:15.515486 [ 9.757783] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Sep 10 11:33:15.527456 [ 9.766816] zbud: loaded Sep 10 11:33:15.527475 [ 9.770028] integrity: Platform Keyring initialized Sep 10 11:33:15.527490 [ 9.775469] integrity: Machine keyring initialized Sep 10 11:33:15.539473 [ 9.780809] Key type asymmetric registered Sep 10 11:33:15.539493 [ 9.785373] Asymmetric key parser 'x509' registered Sep 10 11:33:15.551498 [ 9.794527] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 10 11:33:15.563461 [ 9.800962] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 10 11:33:15.563488 [ 9.809274] io scheduler mq-deadline registered Sep 10 11:33:15.575463 [ 9.816048] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Sep 10 11:33:15.575485 [ 9.822486] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Sep 10 11:33:15.599471 [ 9.837771] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Sep 10 11:33:15.599493 [ 9.844260] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Sep 10 11:33:15.611467 [ 9.850658] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Sep 10 11:33:15.611490 [ 9.857163] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Sep 10 11:33:15.623469 [ 9.863615] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Sep 10 11:33:15.623491 [ 9.870107] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Sep 10 11:33:15.635467 [ 9.876519] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Sep 10 11:33:15.635489 [ 9.882998] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Sep 10 11:33:15.647473 [ 9.889228] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 10 11:33:15.659496 [ 9.907121] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Sep 10 11:33:15.671471 [ 9.913614] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Sep 10 11:33:15.671492 [ 9.919843] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 10 11:33:15.695474 [ 9.937733] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Sep 10 11:33:15.695495 [ 9.944209] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Sep 10 11:33:15.707474 [ 9.950642] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Sep 10 11:33:15.719508 [ 9.957138] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Sep 10 11:33:15.719531 [ 9.963521] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Sep 10 11:33:15.731466 [ 9.970014] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Sep 10 11:33:15.731497 [ 9.976778] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Sep 10 11:33:15.743470 [ 9.983259] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Sep 10 11:33:15.743492 [ 9.989495] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 10 11:33:15.767497 [ 10.007466] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Sep 10 11:33:15.767518 [ 10.013928] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Sep 10 11:33:15.779500 [ 10.020162] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 10 11:33:15.791476 [ 10.038059] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Sep 10 11:33:15.803471 [ 10.044526] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Sep 10 11:33:15.803492 [ 10.050754] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 10 11:33:15.827521 [ 10.068632] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Sep 10 11:33:15.827542 [ 10.075095] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Sep 10 11:33:15.839475 [ 10.081324] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 10 11:33:15.851482 [ 10.099253] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Sep 10 11:33:15.863472 [ 10.105717] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Sep 10 11:33:15.863493 [ 10.112160] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Sep 10 11:33:15.875495 [ 10.118637] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Sep 10 11:33:15.887493 [ 10.125084] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Sep 10 11:33:15.887515 [ 10.131549] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Sep 10 11:33:15.899467 [ 10.137777] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 10 11:33:15.911480 [ 10.155667] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Sep 10 11:33:15.923470 [ 10.162127] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Sep 10 11:33:15.923492 [ 10.168357] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 10 11:33:15.947482 [ 10.186661] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 10 11:33:15.947505 [ 10.194292] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 10 11:33:15.959449 [ 10.204461] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 10 11:33:15.971470 [ 10.212803] pstore: Registered erst as persistent store backend Sep 10 11:33:15.971491 [ 10.219637] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 10 11:33:15.983486 [ 10.226860] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 10 11:33:15.995487 [ 10.236822] Linux agpgart interface v0.103 Sep 10 11:33:15.995506 [ 10.245807] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Sep 10 11:33:16.007449 [ 10.273645] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 10 11:33:16.043497 [ 10.288210] i8042: PNP: No PS/2 controller found. Sep 10 11:33:16.055480 [ 10.293601] mousedev: PS/2 mouse device common for all mice Sep 10 11:33:16.055502 [ 10.299832] rtc_cmos 00:00: RTC can wake from S4 Sep 10 11:33:16.067481 [ 10.305513] rtc_cmos 00:00: registered as rtc0 Sep 10 11:33:16.067501 [ 10.310544] rtc_cmos 00:00: setting system clock to 2024-09-10T11:33:15 UTC (1725967995) Sep 10 11:33:16.079471 [ 10.319587] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 10 11:33:16.079502 [ 10.328830] intel_pstate: Intel P-state driver initializing Sep 10 11:33:16.091448 [ 10.343952] ledtrig-cpu: registered to indicate activity on CPUs Sep 10 11:33:16.103500 [ 10.351211] efifb: probing for efifb Sep 10 11:33:16.115471 [ 10.355210] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Sep 10 11:33:16.115494 [ 10.362484] efifb: mode is 1024x768x32, linelength=4096, pages=1 Sep 10 11:33:16.127476 [ 10.369177] efifb: scrolling: redraw Sep 10 11:33:16.127496 [ 10.373159] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 10 11:33:16.139435 [ 10.392422] Console: switching to colour frame buffer device 128x48 Sep 10 11:33:16.175437 [ 10.411667] fb0: EFI VGA frame buffer device Sep 10 11:33:16.175458 [ 10.427877] NET: Registered PF_INET6 protocol family Sep 10 11:33:16.187446 [ 10.440237] Segment Routing with IPv6 Sep 10 11:33:16.199450 [ 10.444347] In-situ OAM (IOAM) with IPv6 Sep 10 11:33:16.211510 [ 10.448746] mip6: Mobile IPv6 Sep 10 11:33:16.211530 [ 10.452056] NET: Registered PF_PACKET protocol family Sep 10 11:33:16.211545 [ 10.457893] mpls_gso: MPLS GSO support Sep 10 11:33:16.223436 [ 10.469835] microcode: sig=0x50654, pf=0x1, revision=0x200005e Sep 10 11:33:16.235462 [ 10.477881] microcode: Microcode Update Driver: v2.2. Sep 10 11:33:16.247469 [ 10.479119] resctrl: MB allocation detected Sep 10 11:33:16.247490 [ 10.489411] IPI shorthand broadcast: enabled Sep 10 11:33:16.247503 [ 10.494195] sched_clock: Marking stable (8431549378, 2062616562)->(10984405889, -490239949) Sep 10 11:33:16.259493 [ 10.505297] registered taskstats version 1 Sep 10 11:33:16.271480 [ 10.509879] Loading compiled-in X.509 certificates Sep 10 11:33:16.271501 [ 10.542219] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 10 11:33:16.307479 [ 10.551932] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 10 11:33:16.319504 [ 10.570787] zswap: loaded using pool lzo/zbud Sep 10 11:33:16.331466 [ 10.576398] Key type .fscrypt registered Sep 10 11:33:16.343478 [ 10.580774] Key type fscrypt-provisioning registered Sep 10 11:33:16.343500 [ 10.586834] pstore: Using crash dump compression: deflate Sep 10 11:33:16.355453 [ 10.596578] Key type encrypted registered Sep 10 11:33:16.355473 [ 10.601050] AppArmor: AppArmor sha1 policy hashing enabled Sep 10 11:33:16.367482 [ 10.608580] integrity: Loading X.509 certificate: UEFI:db Sep 10 11:33:16.367504 [ 10.614627] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Sep 10 11:33:16.379522 [ 10.625094] integrity: Loading X.509 certificate: UEFI:db Sep 10 11:33:16.391472 [ 10.631130] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Sep 10 11:33:16.403474 [ 10.641594] integrity: Loading X.509 certificate: UEFI:db Sep 10 11:33:16.403495 [ 10.647628] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Sep 10 11:33:16.415483 [ 10.659639] integrity: Loading X.509 certificate: UEFI:db Sep 10 11:33:16.427526 [ 10.665658] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Sep 10 11:33:16.439474 [ 10.679188] ima: Allocated hash algorithm: sha256 Sep 10 11:33:16.439496 [ 10.728250] ima: No architecture policies found Sep 10 11:33:16.487493 [ 10.733314] evm: Initialising EVM extended attributes: Sep 10 11:33:16.499472 [ 10.739036] evm: security.selinux Sep 10 11:33:16.499491 [ 10.742727] evm: security.SMACK64 (disabled) Sep 10 11:33:16.511467 [ 10.747474] evm: security.SMACK64EXEC (disabled) Sep 10 11:33:16.511489 [ 10.752617] evm: security.SMACK64TRANSMUTE (disabled) Sep 10 11:33:16.511503 [ 10.758244] evm: security.SMACK64MMAP (disabled) Sep 10 11:33:16.523474 [ 10.763387] evm: security.apparmor Sep 10 11:33:16.523494 [ 10.767174] evm: security.ima Sep 10 11:33:16.523513 [ 10.770478] evm: security.capability Sep 10 11:33:16.535498 [ 10.774458] evm: HMAC attrs: 0x1 Sep 10 11:33:16.535518 [ 10.778058] tsc: Refined TSC clocksource calibration: 2194.843 MHz Sep 10 11:33:16.547498 [ 10.784972] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa32b623c0, max_idle_ns: 440795289684 ns Sep 10 11:33:16.559445 [ 10.796280] clocksource: Switched to clocksource tsc Sep 10 11:33:16.559466 [ 10.902849] clk: Disabling unused clocks Sep 10 11:33:16.667461 [ 10.909203] Freeing unused decrypted memory: 2036K Sep 10 11:33:16.679456 [ 10.916004] Freeing unused kernel image (initmem) memory: 2796K Sep 10 11:33:16.679480 [ 10.922744] Write protecting the kernel read-only data: 26624k Sep 10 11:33:16.691464 [ 10.930749] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 10 11:33:16.691488 [ 10.938879] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 10 11:33:16.703504 [ 11.018263] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 10 11:33:16.787464 [ 11.025457] x86/mm: Checking user space page tables Sep 10 11:33:16.787485 [ 11.094331] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 10 11:33:16.859470 [ 11.101531] Run /init as init process Sep 10 11:33:16.859489 [ 11.363163] dca service started, version 1.12.1 Sep 10 11:33:17.123443 [ 11.384088] igb: Intel(R) Gigabit Ethernet Network Driver Sep 10 11:33:17.147465 [ 11.390126] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 10 11:33:17.159462 [ 11.397010] ACPI: bus type USB registered Sep 10 11:33:17.159482 [ 11.401519] usbcore: registered new interface driver usbfs Sep 10 11:33:17.171467 [ 11.403298] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:2c:6f Sep 10 11:33:17.183470 [ 11.407653] usbcore: registered new interface driver hub Sep 10 11:33:17.183491 [ 11.421923] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 10 11:33:17.195480 [ 11.427898] usbcore: registered new device driver usb Sep 10 11:33:17.207419 [ 11.453034] pps pps0: new PPS source ptp0 Sep 10 11:33:17.219471 [ 11.457597] igb 0000:02:00.0: added PHC on eth1 Sep 10 11:33:17.219491 [ 11.462679] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 10 11:33:17.231470 [ 11.470366] igb 0000:02:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Sep 10 11:33:17.231493 [ 11.478379] igb 0000:02:00.0: eth1: PBA No: 100200-000 Sep 10 11:33:17.243472 [ 11.484117] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 10 11:33:17.255451 [ 11.496931] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth1 Sep 10 11:33:17.267465 [ 11.503734] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 10 11:33:17.267486 [ 11.509576] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Sep 10 11:33:17.279466 [ 11.519018] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Sep 10 11:33:17.291488 [ 11.529567] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 10 11:33:17.291509 [ 11.535407] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Sep 10 11:33:17.303492 [ 11.543667] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Sep 10 11:33:17.315463 [ 11.550728] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 10 11:33:17.315491 [ 11.559959] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 10 11:33:17.327477 [ 11.568025] usb usb1: Product: xHCI Host Controller Sep 10 11:33:17.327496 [ 11.573472] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 10 11:33:17.339471 [ 11.580276] usb usb1: SerialNumber: 0000:00:14.0 Sep 10 11:33:17.339491 [ 11.585696] hub 1-0:1.0: USB hub found Sep 10 11:33:17.351459 [ 11.589902] hub 1-0:1.0: 16 ports detected Sep 10 11:33:17.351478 [ 11.596892] bnxt_en 0000:18:00.1 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:2c:70 Sep 10 11:33:17.375467 [ 11.611170] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 10 11:33:17.375496 [ 11.621334] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Sep 10 11:33:17.387480 [ 11.630565] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 10 11:33:17.399473 [ 11.638629] usb usb2: Product: xHCI Host Controller Sep 10 11:33:17.399493 [ 11.644068] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 10 11:33:17.411473 [ 11.650873] usb usb2: SerialNumber: 0000:00:14.0 Sep 10 11:33:17.411493 [ 11.656223] hub 2-0:1.0: USB hub found Sep 10 11:33:17.423497 [ 11.660441] hub 2-0:1.0: 10 ports detected Sep 10 11:33:17.423517 [ 11.668503] bnxt_en 0000:18:00.0 enx0010e0de2c6f: renamed from eth0 Sep 10 11:33:17.435443 [ 11.707138] bnxt_en 0000:18:00.1 enx0010e0de2c70: renamed from eth1 Sep 10 11:33:17.471489 Starting system log daemon: syslogd, klogd. Sep 10 11:33:17.543436 /var/run/utmp: No such file or directory Sep 10 11:33:17.963440 [?1h=(B   Sep 10 11:33:17.987478  Sep 10 11:33:17.999470 [  (-*) ][ Sep 10 11:33 ] Sep 10 11:33:18.011476 [  (0*start) ][ Sep 10 11:33 ] Sep 10 11:33:18.035475 [  (0*start) ][ Sep 10 11:33 ] Sep 10 11:33:18.047470 [  (0*start) ][ Sep 10 11:33 ] Sep 10 11:33:18.059513 [  (0*start) ][ Sep 10 11:33 ]                        [  (0*start) ][ Sep 10 11:33 ][  (0*start) ][ Sep 10 11:33 ] Sep 10 11:33:18.131468 [ 0- start  (2*shell) ][ Sep 10 11:33 ] Sep 10 11:33:18.143471 [ 0- start  (2*shell) ][ Sep 10 11:33 ] Sep 10 11:33:18.155475 [ 0- start  (2*shell) ][ Sep 10 11:33 ] Sep 10 11:33:18.167478 [ 0- start  (2*shell) ][ Sep 10 11:33 ]                        [ 0- start  (2*shell) ][ Sep 10 11:33 ][ 0- start  (2*shell) ][ Sep 10 11:33 ] Sep 10 11:33:18.239473 [ 0 start 2- shell  (3*shell) ][ Sep 10 11:33 ] Sep 10 11:33:18.251482 [ 0 start 2- shell  (3*shell) ][ Sep 10 11:33 ] Sep 10 11:33:18.275465 [ 0 start 2- shell  (3*shell) ][ Sep 10 11:33 ] Sep 10 11:33:18.287446 [ 0 start 2- shell  (3*shell) ][ Sep 10 11:33 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 10 11:33 ][ 0 start 2- shell  (3*shell) ][ Sep 10 11:33 ] Sep 10 11:33:18.347480 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 10 11:33 ] Sep 10 11:33:18.371467 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 10 11:33 ] Sep 10 11:33:18.383479 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 10 11:33 ] Sep 10 11:33:18.395472 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 10 11:33 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 10 11:33 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 10 11:33 ] Sep 10 11:33:18.467469 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 10 11:33 ] Sep 10 11:33:18.479480 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 10 11:33 ] Sep 10 11:33:18.491473 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 10 11:33 ] Sep 10 11:33:18.503481 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 10 11:33 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 10 11:33 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 10 11:33 ] Sep 10 11:33:18.575471 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 10 11:33 ] Sep 10 11:33:18.587473 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 10 11:33 ] Sep 10 11:33:18.599478 Detecting network hardware ... 2%... 95%... 100% Sep 10 11:33:18.863416 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 10 11:33 ] Sep 10 11:33:18.983480 Sep 10 11:33:18.983490 Detecting link on enx0010e0de2c6e; please wait... ... 0%... 10%... 20%... 30% Sep 10 11:33:24.839411 Detecting link on enx0010e0de2c6e; please wait... ... 0%... 10%... 20%... 30% Sep 10 11:33:28.703426 Waiting for link-local address... ... 8%... 16%... 25%... 33%... 41%... 50%... 100% Sep 10 11:33:30.479439 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 10 11:33:36.503433 Configuring the network with DHCP ... 0%... 100% Sep 10 11:33:39.659410 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 10 11:33:43.187418 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 10 11:33:54.131485 Setting up the clock ... 0%... 100% Sep 10 11:33:54.863414 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 10 11:33:56.507479 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 10 11:33:59.855461 Loading additional components [  (1*installer) 2 shell 3 shell 4- log ][ Sep 10 11:34 ]... 25%... 50%... 75%... 100% Sep 10 11:34:00.623440 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 10 11:34:03.227471 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 10 11:34:06.587458 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 10 11:34:08.867474 Partitions formatting ... 33% Sep 10 11:34:10.931414 Partitions formatting Partitions formatting Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 10 11:35 ]... 40%... 50%... 60%...  Sep 10 11:35:50.311436  70%... 79%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 10 11:36 ]... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 10 11:37 ]... 100% Sep 10 11:37:28.023418 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Sep 10 11:37:38.907420 ... 82%... 92%... 100% Sep 10 11:37:39.819419 Select and install software ... 1%... 10%... 13%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 10 11:38 ]... 20%... 30%... 40%... 50%... Sep 10 11:38:44.691424 . 60%... 70%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 10 11:39 ]... 90%... 100% Sep 10 11:39:51.743418 Installing GRUB boot loader ... 16%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 10 11:40 ]... 33%... 50%... 66%... 83%... 100% Sep 10 11:40:21.963453 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 10 11:41 ]... 30%... 34%... 42%... 46%... Sep 10 11:41:07.267422  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 10 11:41:11.395444 Requesting system reboot Sep 10 11:41:11.395462 [ 487.515098] reboot: Restarting system Sep 10 11:41:13.279445 ÿ“ Sep 10 11:41:55.523429 ¦Û[ Sep 10 11:41:55.523448 1;1HCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Sep 10 11:43:00.267463 >>Checking Media Presence...... Sep 10 11:43:00.267482 >>Media Present...... Sep 10 11:43:00.267491 >>Start PXE over IPv4. Sep 10 11:43:03.855439 Station IP address is 10.149.64.69 Sep 10 11:43:03.875557 Sep 10 11:43:03.875576 Server IP address is 10.149.64.3 Sep 10 11:43:03.875588 NBP filename is bootnetx64.efi Sep 10 11:43:03.879447 NBP filesize is 948768 Bytes Sep 10 11:43:03.879475 >>Checking Media Presence...... Sep 10 11:43:03.891438 >>Media Present...... Sep 10 11:43:03.891455 Downloading NBP file... Sep 10 11:43:03.891472 Sep 10 11:43:04.023428 Succeed to download NBP file. Sep 10 11:43:04.023445 Fetching Netboot Image Sep 10 11:43:04.191472 Welcome to GRUB! Sep 10 11:43:05.427439 Sep 10 11:43:05.427453 GNU GRUB version 2.06-13+deb12u1 Sep 10 11:43:06.723535 Sep 10 11:43:06.723548 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 10 11:43:06.771543 Press enter to boot the selected OS, `e' to edit the commands Sep 10 11:43:06.783532 before booting or `c' for a command-line. ESC to return previous Sep 10 11:43:06.783553 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Sep 10 11:43:11.919493 Sep 10 11:43:11.919505 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Sep 10 11:43:11.979498 /EndEntire Sep 10 11:43:12.039472 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Sep 10 11:43:12.039492 /HD(1,800,8e800,054e5c637f581947,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Sep 10 11:43:12.051471 /EndEntire Sep 10 11:43:12.051485 Welcome to GRUB! Sep 10 11:43:12.411458 Sep 10 11:43:12.411470 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 10 11:43:13.887548 Sep 10 11:43:13.887561 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 10 11:43:13.923526 Press enter to boot the selected OS, `e' to edit the commands Sep 10 11:43:13.935537 before booting or `c' for a command-line. ESC to return Sep 10 11:43:13.935565 previous menu.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux            The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 10 11:43:19.075453 Sep 10 11:43:19.075466 Loading Linux 6.1.0-25-amd64 ... Sep 10 11:43:19.183453 Loading initial ramdisk ... Sep 10 11:43:19.375435 [ 0.000000] microcode: microcode updated early to revision 0x2007006, date = 2023-03-06 Sep 10 11:43:21.655500 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 10 11:43:21.679527 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/sabro1--vg-root ro console=ttyS0,115200n8 Sep 10 11:43:21.691555 [ 0.000000] BIOS-provided physical RAM map: Sep 10 11:43:21.691573 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Sep 10 11:43:21.703492 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Sep 10 11:43:21.715487 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Sep 10 11:43:21.715509 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 10 11:43:21.727493 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Sep 10 11:43:21.727513 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Sep 10 11:43:21.739496 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Sep 10 11:43:21.751512 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Sep 10 11:43:21.751534 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Sep 10 11:43:21.763494 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Sep 10 11:43:21.775457 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Sep 10 11:43:21.775477 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Sep 10 11:43:21.787472 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Sep 10 11:43:21.799468 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Sep 10 11:43:21.799491 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 10 11:43:21.811476 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Sep 10 11:43:21.811499 [ 0.000000] NX (Execute Disable) protection: active Sep 10 11:43:21.823473 [ 0.000000] efi: EFI v2.50 by American Megatrends Sep 10 11:43:21.823494 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655b8d18 MOKvar=0x6d8ad000 Sep 10 11:43:21.847467 [ 0.000000] secureboot: Secure boot disabled Sep 10 11:43:21.847486 [ 0.000000] SMBIOS 3.0.0 present. Sep 10 11:43:21.847498 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Sep 10 11:43:21.859478 [ 0.000000] tsc: Detected 2200.000 MHz processor Sep 10 11:43:21.871466 [ 0.000030] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Sep 10 11:43:21.871488 [ 0.000264] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 10 11:43:21.883472 [ 0.001395] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Sep 10 11:43:21.883493 [ 0.012484] esrt: Reserving ESRT space from 0x00000000655b8d18 to 0x00000000655b8d50. Sep 10 11:43:21.895453 [ 0.012511] Using GB pages for direct mapping Sep 10 11:43:21.895473 [ 0.013141] RAMDISK: [mem 0x2e8c6000-0x31037fff] Sep 10 11:43:21.907471 [ 0.013148] ACPI: Early table checksum verification disabled Sep 10 11:43:21.907494 [ 0.013153] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Sep 10 11:43:21.919472 [ 0.013158] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 10 11:43:21.931475 [ 0.013165] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:43:21.931502 [ 0.013171] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:43:21.943481 [ 0.013175] ACPI: FACS 0x000000006D25D080 000040 Sep 10 11:43:21.955469 [ 0.013178] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 10 11:43:21.955496 [ 0.013182] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 10 11:43:21.967479 [ 0.013185] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Sep 10 11:43:21.979476 [ 0.013189] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Sep 10 11:43:21.991476 [ 0.013192] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Sep 10 11:43:22.003466 [ 0.013196] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Sep 10 11:43:22.003493 [ 0.013199] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Sep 10 11:43:22.015508 [ 0.013203] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:43:22.027544 [ 0.013206] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:43:22.039541 [ 0.013210] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:43:22.051534 [ 0.013213] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:43:22.051561 [ 0.013216] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:43:22.063536 [ 0.013220] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Sep 10 11:43:22.075545 [ 0.013223] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:43:22.087536 [ 0.013227] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:43:22.099533 [ 0.013230] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:43:22.099560 [ 0.013234] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:43:22.111543 [ 0.013237] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:43:22.123548 [ 0.013240] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:43:22.135542 [ 0.013244] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:43:22.135567 [ 0.013247] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:43:22.147545 [ 0.013250] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Sep 10 11:43:22.159543 [ 0.013254] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Sep 10 11:43:22.171543 [ 0.013258] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Sep 10 11:43:22.183537 [ 0.013261] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:43:22.183563 [ 0.013264] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Sep 10 11:43:22.195545 [ 0.013268] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Sep 10 11:43:22.207547 [ 0.013271] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Sep 10 11:43:22.219582 [ 0.013275] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Sep 10 11:43:22.231533 [ 0.013278] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:43:22.231560 [ 0.013282] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 10 11:43:22.243545 [ 0.013285] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 10 11:43:22.255475 [ 0.013289] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 10 11:43:22.267474 [ 0.013292] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 10 11:43:22.279469 [ 0.013295] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Sep 10 11:43:22.279493 [ 0.013297] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Sep 10 11:43:22.291472 [ 0.013299] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Sep 10 11:43:22.303472 [ 0.013300] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Sep 10 11:43:22.303496 [ 0.013301] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Sep 10 11:43:22.315472 [ 0.013303] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Sep 10 11:43:22.327465 [ 0.013304] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Sep 10 11:43:22.327489 [ 0.013305] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Sep 10 11:43:22.339472 [ 0.013307] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Sep 10 11:43:22.351464 [ 0.013308] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Sep 10 11:43:22.351488 [ 0.013309] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 10 11:43:22.363472 [ 0.013310] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 10 11:43:22.363495 [ 0.013311] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 10 11:43:22.375516 [ 0.013312] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 10 11:43:22.387470 [ 0.013313] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 10 11:43:22.387493 [ 0.013315] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 10 11:43:22.399476 [ 0.013316] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 10 11:43:22.411473 [ 0.013317] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 10 11:43:22.411496 [ 0.013318] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 10 11:43:22.423476 [ 0.013319] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 10 11:43:22.435492 [ 0.013320] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 10 11:43:22.435524 [ 0.013321] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 10 11:43:22.447495 [ 0.013322] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 10 11:43:22.459471 [ 0.013323] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 10 11:43:22.459495 [ 0.013325] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 10 11:43:22.471475 [ 0.013326] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 10 11:43:22.483467 [ 0.013327] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 10 11:43:22.483492 [ 0.013328] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 10 11:43:22.495476 [ 0.013329] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 10 11:43:22.507467 [ 0.013330] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 10 11:43:22.507491 [ 0.013331] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 10 11:43:22.519474 [ 0.013333] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 10 11:43:22.531499 [ 0.013334] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 10 11:43:22.531523 [ 0.013335] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 10 11:43:22.543472 [ 0.013336] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 10 11:43:22.555468 [ 0.013337] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 10 11:43:22.555492 [ 0.013338] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 10 11:43:22.567471 [ 0.013392] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 10 11:43:22.567491 [ 0.013394] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 10 11:43:22.579470 [ 0.013395] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 10 11:43:22.579489 [ 0.013396] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 10 11:43:22.591466 [ 0.013397] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 10 11:43:22.591487 [ 0.013398] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 10 11:43:22.591500 [ 0.013399] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 10 11:43:22.603473 [ 0.013400] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 10 11:43:22.603493 [ 0.013401] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 10 11:43:22.615468 [ 0.013402] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 10 11:43:22.615488 [ 0.013403] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 10 11:43:22.615501 [ 0.013404] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 10 11:43:22.627505 [ 0.013405] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 10 11:43:22.627524 [ 0.013406] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 10 11:43:22.639487 [ 0.013407] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 10 11:43:22.639507 [ 0.013408] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 10 11:43:22.639520 [ 0.013410] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 10 11:43:22.651517 [ 0.013411] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 10 11:43:22.651536 [ 0.013412] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 10 11:43:22.663468 [ 0.013413] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 10 11:43:22.663488 [ 0.013413] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 10 11:43:22.675465 [ 0.013414] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 10 11:43:22.675486 [ 0.013415] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 10 11:43:22.675498 [ 0.013416] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 10 11:43:22.687471 [ 0.013417] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 10 11:43:22.687491 [ 0.013418] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 10 11:43:22.699471 [ 0.013419] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 10 11:43:22.699491 [ 0.013420] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 10 11:43:22.699504 [ 0.013420] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 10 11:43:22.711471 [ 0.013421] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 10 11:43:22.711490 [ 0.013422] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 10 11:43:22.723529 [ 0.013423] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 10 11:43:22.723549 [ 0.013424] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 10 11:43:22.723573 [ 0.013425] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 10 11:43:22.735478 [ 0.013426] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 10 11:43:22.735498 [ 0.013427] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 10 11:43:22.747472 [ 0.013428] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 10 11:43:22.747492 [ 0.013428] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 10 11:43:22.759466 [ 0.013429] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 10 11:43:22.759487 [ 0.013430] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 10 11:43:22.759500 [ 0.013458] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 10 11:43:22.771474 [ 0.013460] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Sep 10 11:43:22.783471 [ 0.013462] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Sep 10 11:43:22.783493 [ 0.013475] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Sep 10 11:43:22.795479 [ 0.013489] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Sep 10 11:43:22.807467 [ 0.013517] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Sep 10 11:43:22.807489 [ 0.013816] Zone ranges: Sep 10 11:43:22.807500 [ 0.013817] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 10 11:43:22.819474 [ 0.013819] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 10 11:43:22.831466 [ 0.013821] Normal [mem 0x0000000100000000-0x000000087fffffff] Sep 10 11:43:22.831488 [ 0.013823] Device empty Sep 10 11:43:22.831499 [ 0.013824] Movable zone start for each node Sep 10 11:43:22.843474 [ 0.013827] Early memory node ranges Sep 10 11:43:22.843493 [ 0.013828] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 10 11:43:22.855470 [ 0.013830] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 10 11:43:22.855492 [ 0.013831] node 0: [mem 0x0000000000100000-0x000000006a70efff] Sep 10 11:43:22.867482 [ 0.013832] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Sep 10 11:43:22.867503 [ 0.013833] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Sep 10 11:43:22.879503 [ 0.013834] node 0: [mem 0x0000000100000000-0x000000047fffffff] Sep 10 11:43:22.891493 [ 0.013837] node 1: [mem 0x0000000480000000-0x000000087fffffff] Sep 10 11:43:22.891514 [ 0.013840] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Sep 10 11:43:22.903469 [ 0.013845] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Sep 10 11:43:22.915492 [ 0.013848] On node 0, zone DMA: 1 pages in unavailable ranges Sep 10 11:43:22.915515 [ 0.013851] On node 0, zone DMA: 2 pages in unavailable ranges Sep 10 11:43:22.927481 [ 0.013887] On node 0, zone DMA: 96 pages in unavailable ranges Sep 10 11:43:22.927504 [ 0.018028] On node 0, zone DMA32: 8448 pages in unavailable ranges Sep 10 11:43:22.939471 [ 0.018195] On node 0, zone DMA32: 10427 pages in unavailable ranges Sep 10 11:43:22.939494 [ 0.018582] On node 0, zone Normal: 2048 pages in unavailable ranges Sep 10 11:43:22.951471 [ 0.019090] ACPI: PM-Timer IO Port: 0x508 Sep 10 11:43:22.951491 [ 0.019108] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 10 11:43:22.963472 [ 0.019127] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 10 11:43:22.963496 [ 0.019132] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 10 11:43:22.975475 [ 0.019138] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 10 11:43:22.987475 [ 0.019142] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 10 11:43:22.987498 [ 0.019147] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 10 11:43:22.999476 [ 0.019153] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 10 11:43:23.011471 [ 0.019158] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 10 11:43:23.011495 [ 0.019163] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 10 11:43:23.023482 [ 0.019168] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 10 11:43:23.035474 [ 0.019173] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 10 11:43:23.035497 [ 0.019176] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 10 11:43:23.047474 [ 0.019183] ACPI: Using ACPI (MADT) for SMP configuration information Sep 10 11:43:23.059466 [ 0.019184] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 10 11:43:23.059487 [ 0.019189] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 10 11:43:23.059501 [ 0.019191] TSC deadline timer available Sep 10 11:43:23.071486 [ 0.019192] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Sep 10 11:43:23.071507 [ 0.019215] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 10 11:43:23.083545 [ 0.019218] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 10 11:43:23.095535 [ 0.019220] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 10 11:43:23.095561 [ 0.019223] PM: hibernation: Registered nosave memory: [mem 0x655b8000-0x655b8fff] Sep 10 11:43:23.107546 [ 0.019225] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Sep 10 11:43:23.119540 [ 0.019228] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Sep 10 11:43:23.131532 [ 0.019229] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Sep 10 11:43:23.131558 [ 0.019230] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Sep 10 11:43:23.143541 [ 0.019232] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Sep 10 11:43:23.155538 [ 0.019234] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Sep 10 11:43:23.155564 [ 0.019235] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Sep 10 11:43:23.167544 [ 0.019236] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Sep 10 11:43:23.179539 [ 0.019237] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Sep 10 11:43:23.179564 [ 0.019238] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 10 11:43:23.191549 [ 0.019239] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 10 11:43:23.203541 [ 0.019242] [mem 0x90000000-0xfcffffff] available for PCI devices Sep 10 11:43:23.203563 [ 0.019244] Booting paravirtualized kernel on bare hardware Sep 10 11:43:23.215541 [ 0.019247] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 10 11:43:23.227545 [ 0.025364] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Sep 10 11:43:23.239542 [ 0.028471] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 10 11:43:23.239565 [ 0.028565] Fallback order for Node 0: 0 1 Sep 10 11:43:23.251533 [ 0.028568] Fallback order for Node 1: 1 0 Sep 10 11:43:23.251553 [ 0.028574] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Sep 10 11:43:23.263543 [ 0.028576] Policy zone: Normal Sep 10 11:43:23.263562 [ 0.028578] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/sabro1--vg-root ro console=ttyS0,115200n8 Sep 10 11:43:23.275543 [ 0.028637] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 10 11:43:23.287547 [ 0.028649] random: crng init done Sep 10 11:43:23.287566 [ 0.028650] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 10 11:43:23.299540 [ 0.028651] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 10 11:43:23.311521 [ 0.028652] printk: log_buf_len min size: 131072 bytes Sep 10 11:43:23.311543 [ 0.029461] printk: log_buf_len: 524288 bytes Sep 10 11:43:23.323490 [ 0.029462] printk: early log buf free: 114568(87%) Sep 10 11:43:23.323512 [ 0.029975] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 10 11:43:23.335536 [ 0.029994] software IO TLB: area num 64. Sep 10 11:43:23.335557 [ 0.068504] Memory: 1761636K/33208200K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 837960K reserved, 0K cma-reserved) Sep 10 11:43:23.347539 [ 0.069102] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Sep 10 11:43:23.359537 [ 0.069134] Kernel/User page tables isolation: enabled Sep 10 11:43:23.359558 [ 0.069197] ftrace: allocating 40246 entries in 158 pages Sep 10 11:43:23.371573 [ 0.079927] ftrace: allocated 158 pages with 5 groups Sep 10 11:43:23.371594 [ 0.081012] Dynamic Preempt: voluntary Sep 10 11:43:23.383554 [ 0.081173] rcu: Preemptible hierarchical RCU implementation. Sep 10 11:43:23.383576 [ 0.081174] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Sep 10 11:43:23.395541 [ 0.081177] Trampoline variant of Tasks RCU enabled. Sep 10 11:43:23.395562 [ 0.081177] Rude variant of Tasks RCU enabled. Sep 10 11:43:23.407534 [ 0.081178] Tracing variant of Tasks RCU enabled. Sep 10 11:43:23.407555 [ 0.081179] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 10 11:43:23.419547 [ 0.081181] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 10 11:43:23.431530 [ 0.086766] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Sep 10 11:43:23.431552 [ 0.087036] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 10 11:43:23.443534 [ 0.087228] Console: colour dummy device 80x25 Sep 10 11:43:23.443555 [ 1.879669] printk: console [ttyS0] enabled Sep 10 11:43:23.455531 [ 1.884433] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 10 11:43:23.467531 [ 1.896929] ACPI: Core revision 20220331 Sep 10 11:43:23.467551 [ 1.902234] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Sep 10 11:43:23.479541 [ 1.912360] APIC: Switch to symmetric I/O mode setup Sep 10 11:43:23.479562 [ 1.917906] DMAR: Host address width 46 Sep 10 11:43:23.491533 [ 1.922189] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Sep 10 11:43:23.491554 [ 1.928125] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 10 11:43:23.503541 [ 1.937054] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Sep 10 11:43:23.503562 [ 1.942988] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 10 11:43:23.515545 [ 1.951918] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Sep 10 11:43:23.527535 [ 1.957851] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 10 11:43:23.527561 [ 1.966779] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 10 11:43:23.539537 [ 1.972714] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 10 11:43:23.551539 [ 1.981644] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Sep 10 11:43:23.551560 [ 1.987573] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 10 11:43:23.563537 [ 1.996503] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Sep 10 11:43:23.563558 [ 2.002435] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 10 11:43:23.575544 [ 2.011362] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Sep 10 11:43:23.587537 [ 2.017292] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 10 11:43:23.587563 [ 2.026220] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Sep 10 11:43:23.599526 [ 2.032153] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 10 11:43:23.611542 [ 2.041080] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Sep 10 11:43:23.611563 [ 2.048072] DMAR: ATSR flags: 0x0 Sep 10 11:43:23.623532 [ 2.051763] DMAR: ATSR flags: 0x0 Sep 10 11:43:23.623551 [ 2.055466] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Sep 10 11:43:23.623566 [ 2.062460] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Sep 10 11:43:23.635549 [ 2.069453] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Sep 10 11:43:23.647532 [ 2.076447] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Sep 10 11:43:23.647555 [ 2.083440] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Sep 10 11:43:23.659549 [ 2.090432] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Sep 10 11:43:23.659571 [ 2.097424] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Sep 10 11:43:23.671538 [ 2.104416] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 10 11:43:23.683534 [ 2.111410] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Sep 10 11:43:23.683558 [ 2.118596] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Sep 10 11:43:23.695535 [ 2.125781] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Sep 10 11:43:23.695558 [ 2.132966] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Sep 10 11:43:23.707544 [ 2.140151] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Sep 10 11:43:23.719530 [ 2.147335] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Sep 10 11:43:23.719554 [ 2.154521] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Sep 10 11:43:23.731534 [ 2.161708] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Sep 10 11:43:23.731557 [ 2.168797] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Sep 10 11:43:23.743538 [ 2.175886] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Sep 10 11:43:23.743560 [ 2.181912] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Sep 10 11:43:23.755530 [ 2.194095] DMAR-IR: Enabled IRQ remapping in x2apic mode Sep 10 11:43:23.767538 [ 2.200109] x2apic enabled Sep 10 11:43:23.767556 [ 2.203147] Switched APIC routing to cluster x2apic. Sep 10 11:43:23.779518 [ 2.209777] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 10 11:43:23.779540 [ 2.235577] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Sep 10 11:43:23.815541 [ 2.247303] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Sep 10 11:43:23.827535 [ 2.251333] CPU0: Thermal monitoring enabled (TM1) Sep 10 11:43:23.827555 [ 2.255404] process: using mwait in idle threads Sep 10 11:43:23.839534 [ 2.259303] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 10 11:43:23.839556 [ 2.263300] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 10 11:43:23.851533 [ 2.267308] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 10 11:43:23.863536 [ 2.271301] Spectre V2 : Mitigation: IBRS Sep 10 11:43:23.863556 [ 2.275301] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 10 11:43:23.875539 [ 2.279301] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 10 11:43:23.875562 [ 2.283301] RETBleed: Mitigation: IBRS Sep 10 11:43:23.887533 [ 2.287302] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 10 11:43:23.887560 [ 2.291301] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 10 11:43:23.899543 [ 2.295301] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 10 11:43:23.926674 [ 2.299306] MDS: Mitigation: Clear CPU buffers Sep 10 11:43:23.926701 [ 2.303301] TAA: Mitigation: Clear CPU buffers Sep 10 11:43:23.926730 [ 2.307301] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 10 11:43:23.926744 [ 2.311311] GDS: Mitigation: Microcode Sep 10 11:43:23.935555 [ 2.315309] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 10 11:43:23.935582 [ 2.319301] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 10 11:43:23.947573 [ 2.323301] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 10 11:43:23.947596 [ 2.327301] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Sep 10 11:43:23.959571 [ 2.331301] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Sep 10 11:43:23.971556 [ 2.335301] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 10 11:43:23.971580 [ 2.339301] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 10 11:43:23.983560 [ 2.343301] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 10 11:43:23.983584 [ 2.347301] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Sep 10 11:43:23.995566 [ 2.351301] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 10 11:43:24.007559 [ 2.355301] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Sep 10 11:43:24.007582 [ 2.359301] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Sep 10 11:43:24.019562 [ 2.363301] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Sep 10 11:43:24.019584 [ 2.367301] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Sep 10 11:43:24.031563 [ 2.371301] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Sep 10 11:43:24.043556 [ 2.375301] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Sep 10 11:43:24.043578 [ 2.379301] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Sep 10 11:43:24.055544 [ 2.412452] Freeing SMP alternatives memory: 36K Sep 10 11:43:24.091537 [ 2.415301] pid_max: default: 40960 minimum: 320 Sep 10 11:43:24.091558 [ 2.428656] LSM: Security Framework initializing Sep 10 11:43:24.103553 [ 2.431343] landlock: Up and running. Sep 10 11:43:24.103573 [ 2.435300] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 10 11:43:24.115562 [ 2.439352] AppArmor: AppArmor initialized Sep 10 11:43:24.115582 [ 2.443302] TOMOYO Linux initialized Sep 10 11:43:24.127537 [ 2.447307] LSM support for eBPF active Sep 10 11:43:24.127557 [ 2.462492] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 10 11:43:24.151537 [ 2.468642] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Sep 10 11:43:24.163558 [ 2.471489] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 10 11:43:24.175551 [ 2.479437] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 10 11:43:24.175578 [ 2.484330] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Sep 10 11:43:24.187569 [ 2.487527] cblist_init_generic: Setting adjustable number of callback queues. Sep 10 11:43:24.199573 [ 2.491301] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 10 11:43:24.211555 [ 2.495324] cblist_init_generic: Setting adjustable number of callback queues. Sep 10 11:43:24.211580 [ 2.499300] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 10 11:43:24.223568 [ 2.503331] cblist_init_generic: Setting adjustable number of callback queues. Sep 10 11:43:24.235557 [ 2.507300] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 10 11:43:24.235581 [ 2.511318] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Sep 10 11:43:24.247592 [ 2.515303] ... version: 4 Sep 10 11:43:24.247611 [ 2.519300] ... bit width: 48 Sep 10 11:43:24.259593 [ 2.523300] ... generic registers: 4 Sep 10 11:43:24.259613 [ 2.527300] ... value mask: 0000ffffffffffff Sep 10 11:43:24.271534 [ 2.531300] ... max period: 00007fffffffffff Sep 10 11:43:24.271554 [ 2.535300] ... fixed-purpose events: 3 Sep 10 11:43:24.283529 [ 2.539300] ... event mask: 000000070000000f Sep 10 11:43:24.283551 [ 2.543496] signal: max sigframe size: 3632 Sep 10 11:43:24.283564 [ 2.547324] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Sep 10 11:43:24.295541 [ 2.551326] rcu: Hierarchical SRCU implementation. Sep 10 11:43:24.307520 [ 2.555301] rcu: Max phase no-delay instances is 1000. Sep 10 11:43:24.307549 [ 2.563524] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 10 11:43:24.319545 [ 2.567951] smp: Bringing up secondary CPUs ... Sep 10 11:43:24.331511 [ 2.571450] x86: Booting SMP configuration: Sep 10 11:43:24.331531 [ 2.575304] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Sep 10 11:43:24.391525 [ 2.635303] .... node #1, CPUs: #10 Sep 10 11:43:24.415513 [ 1.968188] smpboot: CPU 10 Converting physical 0 to logical die 1 Sep 10 11:43:24.415536 [ 2.739465] #11 #12 #13 #14 #15 #16 #17 #18 #19 Sep 10 11:43:24.583503 [ 2.807302] .... node #0, CPUs: #20 Sep 10 11:43:24.595536 [ 2.808725] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 10 11:43:24.607544 [ 2.815304] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 10 11:43:24.631538 [ 2.819301] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 10 11:43:24.643519 [ 2.823473] #21 #22 #23 #24 #25 #26 #27 #28 #29 Sep 10 11:43:24.667492 [ 2.839304] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Sep 10 11:43:24.691534 [ 2.856791] smp: Brought up 2 nodes, 40 CPUs Sep 10 11:43:24.691555 [ 2.863302] smpboot: Max logical packages: 2 Sep 10 11:43:24.703529 [ 2.867302] smpboot: Total of 40 processors activated (176039.10 BogoMIPS) Sep 10 11:43:24.703553 [ 2.903425] node 0 deferred pages initialised in 28ms Sep 10 11:43:24.775525 [ 2.907315] node 1 deferred pages initialised in 32ms Sep 10 11:43:24.775547 [ 2.916960] devtmpfs: initialized Sep 10 11:43:24.775559 [ 2.919398] x86/mm: Memory block size: 128MB Sep 10 11:43:24.787516 [ 2.926913] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Sep 10 11:43:24.799539 [ 2.927611] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 10 11:43:24.811537 [ 2.931594] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 10 11:43:24.823524 [ 2.935512] pinctrl core: initialized pinctrl subsystem Sep 10 11:43:24.823545 [ 2.941491] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 10 11:43:24.835533 [ 2.944756] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 10 11:43:24.847525 [ 2.948047] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 10 11:43:24.847552 [ 2.952045] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 10 11:43:24.859548 [ 2.955312] audit: initializing netlink subsys (disabled) Sep 10 11:43:24.871533 [ 2.959321] audit: type=2000 audit(1725968601.908:1): state=initialized audit_enabled=0 res=1 Sep 10 11:43:24.871561 [ 2.959524] thermal_sys: Registered thermal governor 'fair_share' Sep 10 11:43:24.883541 [ 2.963302] thermal_sys: Registered thermal governor 'bang_bang' Sep 10 11:43:24.895533 [ 2.967301] thermal_sys: Registered thermal governor 'step_wise' Sep 10 11:43:24.895556 [ 2.971301] thermal_sys: Registered thermal governor 'user_space' Sep 10 11:43:24.907534 [ 2.975302] thermal_sys: Registered thermal governor 'power_allocator' Sep 10 11:43:24.907557 [ 2.979331] cpuidle: using governor ladder Sep 10 11:43:24.919539 [ 2.987322] cpuidle: using governor menu Sep 10 11:43:24.919558 [ 2.991331] Detected 1 PCC Subspaces Sep 10 11:43:24.919570 [ 2.995300] Registering PCC driver as Mailbox controller Sep 10 11:43:24.931544 [ 2.999338] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 10 11:43:24.943529 [ 3.003504] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 10 11:43:24.943564 [ 3.007302] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 10 11:43:24.955543 [ 3.011310] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Sep 10 11:43:24.967539 [ 3.016050] PCI: Using configuration type 1 for base access Sep 10 11:43:24.979515 [ 3.020868] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 10 11:43:24.979538 [ 3.024631] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 10 11:43:24.991546 [ 3.035370] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 10 11:43:25.003540 [ 3.043302] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 10 11:43:25.015538 [ 3.047301] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 10 11:43:25.015562 [ 3.055301] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 10 11:43:25.027534 [ 3.063494] ACPI: Added _OSI(Module Device) Sep 10 11:43:25.027554 [ 3.067302] ACPI: Added _OSI(Processor Device) Sep 10 11:43:25.039537 [ 3.075301] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 10 11:43:25.039557 [ 3.079301] ACPI: Added _OSI(Processor Aggregator Device) Sep 10 11:43:25.051487 [ 3.149273] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 10 11:43:25.123518 [ 3.162754] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 10 11:43:25.135481 [ 3.175317] ACPI: Dynamic OEM Table Load: Sep 10 11:43:25.243492 [ 3.213274] ACPI: Dynamic OEM Table Load: Sep 10 11:43:25.279515 [ 3.400566] ACPI: Interpreter enabled Sep 10 11:43:25.471535 [ 3.407327] ACPI: PM: (supports S0 S5) Sep 10 11:43:25.471554 [ 3.411301] ACPI: Using IOAPIC for interrupt routing Sep 10 11:43:25.483531 [ 3.415424] HEST: Table parsing has been initialized. Sep 10 11:43:25.483552 [ 3.423656] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 10 11:43:25.495539 [ 3.431305] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 10 11:43:25.507546 [ 3.439301] PCI: Using E820 reservations for host bridge windows Sep 10 11:43:25.507569 [ 3.448182] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 10 11:43:25.519528 [ 3.506366] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 10 11:43:25.579550 [ 3.511308] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 11:43:25.579580 [ 3.523401] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 10 11:43:25.591561 [ 3.532479] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 11:43:25.603556 [ 3.540063] PCI host bridge to bus 0000:00 Sep 10 11:43:25.603575 [ 3.547302] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 10 11:43:25.615563 [ 3.551301] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 10 11:43:25.627554 [ 3.559301] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 10 11:43:25.627577 [ 3.567301] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 10 11:43:25.639559 [ 3.575302] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 10 11:43:25.639582 [ 3.583301] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 10 11:43:25.651566 [ 3.591301] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 10 11:43:25.663560 [ 3.599301] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 10 11:43:25.675555 [ 3.607301] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 10 11:43:25.675581 [ 3.615301] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 10 11:43:25.687568 [ 3.627301] pci_bus 0000:00: root bus resource [bus 00-16] Sep 10 11:43:25.699568 [ 3.631328] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Sep 10 11:43:25.699590 [ 3.639496] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Sep 10 11:43:25.711561 [ 3.643322] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 10 11:43:25.711587 [ 3.655437] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Sep 10 11:43:25.723561 [ 3.659324] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 10 11:43:25.735553 [ 3.667478] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Sep 10 11:43:25.735575 [ 3.675322] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 10 11:43:25.747560 [ 3.683432] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Sep 10 11:43:25.747582 [ 3.691321] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 10 11:43:25.759563 [ 3.699432] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Sep 10 11:43:25.771565 [ 3.707321] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 10 11:43:25.771590 [ 3.715434] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Sep 10 11:43:25.783560 [ 3.719322] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 10 11:43:25.795558 [ 3.731437] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Sep 10 11:43:25.795580 [ 3.735321] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 10 11:43:25.807560 [ 3.743430] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Sep 10 11:43:25.819561 [ 3.751321] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 10 11:43:25.819586 [ 3.759431] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Sep 10 11:43:25.831554 [ 3.767452] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Sep 10 11:43:25.831575 [ 3.775426] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Sep 10 11:43:25.843559 [ 3.779320] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Sep 10 11:43:25.855550 [ 3.787440] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Sep 10 11:43:25.855573 [ 3.795402] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Sep 10 11:43:25.867554 [ 3.799391] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Sep 10 11:43:25.867576 [ 3.807421] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Sep 10 11:43:25.879560 [ 3.815424] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Sep 10 11:43:25.879581 [ 3.823338] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 10 11:43:25.891563 [ 3.831409] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 10 11:43:25.903555 [ 3.835603] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Sep 10 11:43:25.903578 [ 3.843334] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 10 11:43:25.915559 [ 3.851490] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Sep 10 11:43:25.915580 [ 3.859325] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Sep 10 11:43:25.927564 [ 3.867316] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Sep 10 11:43:25.939555 [ 3.871316] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Sep 10 11:43:25.939577 [ 3.879317] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Sep 10 11:43:25.951563 [ 3.883317] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Sep 10 11:43:25.951584 [ 3.891316] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Sep 10 11:43:25.963667 [ 3.899348] pci 0000:00:17.0: PME# supported from D3hot Sep 10 11:43:25.963688 [ 3.903608] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Sep 10 11:43:25.975536 [ 3.911405] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 10 11:43:25.975558 [ 3.919378] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Sep 10 11:43:25.987540 [ 3.923403] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 10 11:43:25.999531 [ 3.931417] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Sep 10 11:43:25.999553 [ 3.939405] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 10 11:43:26.011533 [ 3.947417] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Sep 10 11:43:26.011563 [ 3.951684] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Sep 10 11:43:26.023539 [ 3.959321] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Sep 10 11:43:26.023561 [ 3.967566] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Sep 10 11:43:26.035536 [ 3.971336] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Sep 10 11:43:26.047531 [ 3.979348] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Sep 10 11:43:26.047552 [ 3.987408] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Sep 10 11:43:26.059534 [ 3.995329] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 10 11:43:26.059556 [ 3.999503] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 10 11:43:26.071547 [ 4.007386] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 10 11:43:26.071570 [ 4.015301] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Sep 10 11:43:26.083546 [ 4.019337] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Sep 10 11:43:26.095536 [ 4.027343] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Sep 10 11:43:26.095557 [ 4.035322] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Sep 10 11:43:26.107536 [ 4.039464] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 10 11:43:26.107558 [ 4.047501] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 10 11:43:26.119535 [ 4.051302] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 10 11:43:26.119557 [ 4.059304] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 10 11:43:26.131540 [ 4.067369] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Sep 10 11:43:26.143530 [ 4.075340] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Sep 10 11:43:26.143553 [ 4.083523] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 10 11:43:26.155534 [ 4.087304] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 10 11:43:26.155557 [ 4.095340] pci_bus 0000:04: extended config space not accessible Sep 10 11:43:26.167535 [ 4.103335] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Sep 10 11:43:26.167556 [ 4.107332] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Sep 10 11:43:26.179540 [ 4.115319] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Sep 10 11:43:26.191526 [ 4.123320] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Sep 10 11:43:26.191548 [ 4.131373] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Sep 10 11:43:26.203528 [ 4.139311] pci 0000:04:00.0: BAR 0: assigned to efifb Sep 10 11:43:26.203549 [ 4.143444] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 10 11:43:26.215543 [ 4.147309] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 10 11:43:26.215566 [ 4.155304] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Sep 10 11:43:26.227539 [ 4.164080] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Sep 10 11:43:26.239540 [ 4.171304] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 11:43:26.251525 [ 4.183396] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 10 11:43:26.251551 [ 4.192441] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 11:43:26.263544 [ 4.199546] PCI host bridge to bus 0000:17 Sep 10 11:43:26.263563 [ 4.207302] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Sep 10 11:43:26.275548 [ 4.211301] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Sep 10 11:43:26.287543 [ 4.219301] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Sep 10 11:43:26.299529 [ 4.231301] pci_bus 0000:17: root bus resource [bus 17-39] Sep 10 11:43:26.299551 [ 4.235319] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Sep 10 11:43:26.311544 [ 4.243393] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Sep 10 11:43:26.311567 [ 4.251427] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Sep 10 11:43:26.323543 [ 4.255356] pci 0000:17:02.0: enabling Extended Tags Sep 10 11:43:26.323564 [ 4.263339] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Sep 10 11:43:26.335538 [ 4.267432] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Sep 10 11:43:26.335560 [ 4.275356] pci 0000:17:03.0: enabling Extended Tags Sep 10 11:43:26.347532 [ 4.283338] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Sep 10 11:43:26.347554 [ 4.287410] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Sep 10 11:43:26.359539 [ 4.295440] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Sep 10 11:43:26.371531 [ 4.303419] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Sep 10 11:43:26.371554 [ 4.307322] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Sep 10 11:43:26.383533 [ 4.315485] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Sep 10 11:43:26.383555 [ 4.323387] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Sep 10 11:43:26.395536 [ 4.331385] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Sep 10 11:43:26.395558 [ 4.335384] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Sep 10 11:43:26.407537 [ 4.343385] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Sep 10 11:43:26.419530 [ 4.351384] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Sep 10 11:43:26.419552 [ 4.355384] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Sep 10 11:43:26.431526 [ 4.363386] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Sep 10 11:43:26.431547 [ 4.371392] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Sep 10 11:43:26.443466 [ 4.375386] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Sep 10 11:43:26.443488 [ 4.383390] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Sep 10 11:43:26.455476 [ 4.391385] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Sep 10 11:43:26.467462 [ 4.399384] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Sep 10 11:43:26.467484 [ 4.403385] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Sep 10 11:43:26.479473 [ 4.411384] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Sep 10 11:43:26.479495 [ 4.419384] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Sep 10 11:43:26.491470 [ 4.423391] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Sep 10 11:43:26.491492 [ 4.431384] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Sep 10 11:43:26.503468 [ 4.439385] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Sep 10 11:43:26.503490 [ 4.443384] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Sep 10 11:43:26.515473 [ 4.451396] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Sep 10 11:43:26.527464 [ 4.459386] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Sep 10 11:43:26.527487 [ 4.463388] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Sep 10 11:43:26.539469 [ 4.471384] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Sep 10 11:43:26.539490 [ 4.479393] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Sep 10 11:43:26.551469 [ 4.487386] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Sep 10 11:43:26.551490 [ 4.491384] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Sep 10 11:43:26.563473 [ 4.499387] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Sep 10 11:43:26.575464 [ 4.507385] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Sep 10 11:43:26.575486 [ 4.511385] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Sep 10 11:43:26.587465 [ 4.519386] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Sep 10 11:43:26.587487 [ 4.527441] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Sep 10 11:43:26.599472 [ 4.531332] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Sep 10 11:43:26.611469 [ 4.543323] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Sep 10 11:43:26.611494 [ 4.551324] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Sep 10 11:43:26.623481 [ 4.559441] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Sep 10 11:43:26.635465 [ 4.567503] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Sep 10 11:43:26.635487 [ 4.571332] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Sep 10 11:43:26.647477 [ 4.583323] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Sep 10 11:43:26.659469 [ 4.591323] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Sep 10 11:43:26.659494 [ 4.599426] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Sep 10 11:43:26.671471 [ 4.607416] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 10 11:43:26.671492 [ 4.611306] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 10 11:43:26.683478 [ 4.623345] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 10 11:43:26.695531 [ 4.627303] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 10 11:43:26.695554 [ 4.635303] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 10 11:43:26.707488 [ 4.643344] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 10 11:43:26.719468 [ 4.651303] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 10 11:43:26.719491 [ 4.659303] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 10 11:43:26.731493 [ 4.667447] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Sep 10 11:43:26.743470 [ 4.675304] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 11:43:26.755469 [ 4.683396] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 10 11:43:26.755495 [ 4.692433] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 11:43:26.767496 [ 4.703496] PCI host bridge to bus 0000:3a Sep 10 11:43:26.767514 [ 4.707302] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Sep 10 11:43:26.779474 [ 4.715301] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Sep 10 11:43:26.791473 [ 4.723301] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Sep 10 11:43:26.803506 [ 4.731301] pci_bus 0000:3a: root bus resource [bus 3a-5c] Sep 10 11:43:26.803527 [ 4.739319] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Sep 10 11:43:26.815494 [ 4.743356] pci 0000:3a:00.0: enabling Extended Tags Sep 10 11:43:26.815516 [ 4.751338] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Sep 10 11:43:26.827581 [ 4.759419] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Sep 10 11:43:26.827603 [ 4.763440] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Sep 10 11:43:26.839466 [ 4.771415] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Sep 10 11:43:26.839488 [ 4.779320] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Sep 10 11:43:26.851470 [ 4.783439] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Sep 10 11:43:26.851492 [ 4.791405] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Sep 10 11:43:26.863472 [ 4.799411] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Sep 10 11:43:26.875465 [ 4.807410] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Sep 10 11:43:26.875487 [ 4.811404] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Sep 10 11:43:26.887468 [ 4.819407] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Sep 10 11:43:26.887490 [ 4.827445] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Sep 10 11:43:26.899468 [ 4.831404] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Sep 10 11:43:26.899489 [ 4.839405] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Sep 10 11:43:26.911472 [ 4.847405] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Sep 10 11:43:26.923514 [ 4.851403] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Sep 10 11:43:26.923537 [ 4.859410] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Sep 10 11:43:26.935537 [ 4.867406] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Sep 10 11:43:26.935560 [ 4.875403] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Sep 10 11:43:26.947532 [ 4.879406] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Sep 10 11:43:26.947553 [ 4.887406] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Sep 10 11:43:26.959537 [ 4.895404] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Sep 10 11:43:26.971526 [ 4.899404] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Sep 10 11:43:26.971549 [ 4.907406] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Sep 10 11:43:26.983488 [ 4.915411] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Sep 10 11:43:26.983510 [ 4.919405] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Sep 10 11:43:26.995490 [ 4.927405] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Sep 10 11:43:26.995512 [ 4.935404] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Sep 10 11:43:27.007470 [ 4.939405] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Sep 10 11:43:27.019465 [ 4.947404] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Sep 10 11:43:27.019487 [ 4.955404] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Sep 10 11:43:27.031465 [ 4.963456] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 10 11:43:27.031487 [ 4.967303] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 10 11:43:27.043477 [ 4.975303] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 10 11:43:27.055465 [ 4.983416] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Sep 10 11:43:27.055488 [ 4.991303] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 11:43:27.067448 [ 5.003396] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 10 11:43:27.079467 [ 5.012442] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 11:43:27.091462 [ 5.019506] PCI host bridge to bus 0000:5d Sep 10 11:43:27.091483 [ 5.023302] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Sep 10 11:43:27.103466 [ 5.031301] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Sep 10 11:43:27.103491 [ 5.039301] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Sep 10 11:43:27.115542 [ 5.051302] pci_bus 0000:5d: root bus resource [bus 5d-7f] Sep 10 11:43:27.127509 [ 5.055318] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Sep 10 11:43:27.127531 [ 5.063360] pci 0000:5d:00.0: enabling Extended Tags Sep 10 11:43:27.139463 [ 5.067340] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Sep 10 11:43:27.139486 [ 5.075429] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Sep 10 11:43:27.151520 [ 5.083391] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Sep 10 11:43:27.151543 [ 5.087413] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Sep 10 11:43:27.163526 [ 5.095441] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Sep 10 11:43:27.163547 [ 5.103418] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Sep 10 11:43:27.175473 [ 5.107320] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Sep 10 11:43:27.187474 [ 5.115445] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Sep 10 11:43:27.187496 [ 5.123404] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Sep 10 11:43:27.199466 [ 5.131419] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Sep 10 11:43:27.199488 [ 5.135445] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Sep 10 11:43:27.211483 [ 5.143418] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Sep 10 11:43:27.211505 [ 5.151401] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Sep 10 11:43:27.223506 [ 5.155387] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Sep 10 11:43:27.235463 [ 5.163392] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Sep 10 11:43:27.235493 [ 5.171389] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Sep 10 11:43:27.247490 [ 5.175388] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Sep 10 11:43:27.247512 [ 5.183433] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 10 11:43:27.259540 [ 5.191303] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 10 11:43:27.259562 [ 5.199303] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 10 11:43:27.271514 [ 5.207354] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Sep 10 11:43:27.283472 [ 5.215321] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Sep 10 11:43:27.283493 [ 5.219320] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Sep 10 11:43:27.295473 [ 5.227320] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Sep 10 11:43:27.307464 [ 5.235327] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Sep 10 11:43:27.307487 [ 5.243473] pci 0000:65:00.0: supports D1 D2 Sep 10 11:43:27.319465 [ 5.247398] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 10 11:43:27.319487 [ 5.251302] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 10 11:43:27.331468 [ 5.259302] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 10 11:43:27.331491 [ 5.267303] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 10 11:43:27.343475 [ 5.275493] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Sep 10 11:43:27.355466 [ 5.283303] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 11:43:27.355494 [ 5.295398] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Sep 10 11:43:27.367479 [ 5.304446] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 11:43:27.379473 [ 5.311538] PCI host bridge to bus 0000:80 Sep 10 11:43:27.379492 [ 5.315302] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Sep 10 11:43:27.391475 [ 5.323301] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Sep 10 11:43:27.403471 [ 5.331301] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Sep 10 11:43:27.403496 [ 5.343301] pci_bus 0000:80: root bus resource [bus 80-84] Sep 10 11:43:27.415473 [ 5.347318] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Sep 10 11:43:27.427489 [ 5.355324] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Sep 10 11:43:27.427514 [ 5.363453] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Sep 10 11:43:27.439497 [ 5.371322] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Sep 10 11:43:27.451471 [ 5.379435] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Sep 10 11:43:27.451493 [ 5.383322] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Sep 10 11:43:27.463470 [ 5.395433] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Sep 10 11:43:27.463492 [ 5.399322] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Sep 10 11:43:27.475544 [ 5.407434] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Sep 10 11:43:27.487531 [ 5.415323] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Sep 10 11:43:27.487556 [ 5.423431] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Sep 10 11:43:27.499497 [ 5.431324] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Sep 10 11:43:27.511466 [ 5.439472] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Sep 10 11:43:27.511487 [ 5.447323] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Sep 10 11:43:27.523471 [ 5.455434] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Sep 10 11:43:27.523493 [ 5.459322] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Sep 10 11:43:27.535522 [ 5.471432] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Sep 10 11:43:27.547518 [ 5.475463] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Sep 10 11:43:27.547547 [ 5.483424] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Sep 10 11:43:27.559467 [ 5.491320] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Sep 10 11:43:27.559489 [ 5.495450] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Sep 10 11:43:27.571511 [ 5.503404] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Sep 10 11:43:27.583477 [ 5.511391] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Sep 10 11:43:27.583500 [ 5.519525] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Sep 10 11:43:27.595469 [ 5.523303] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 11:43:27.607475 [ 5.535397] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Sep 10 11:43:27.607502 [ 5.544453] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 11:43:27.619478 [ 5.551619] PCI host bridge to bus 0000:85 Sep 10 11:43:27.631464 [ 5.559302] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Sep 10 11:43:27.631489 [ 5.563301] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Sep 10 11:43:27.643479 [ 5.575301] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Sep 10 11:43:27.655467 [ 5.583301] pci_bus 0000:85: root bus resource [bus 85-ad] Sep 10 11:43:27.655489 [ 5.587320] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Sep 10 11:43:27.667466 [ 5.595360] pci 0000:85:00.0: enabling Extended Tags Sep 10 11:43:27.667487 [ 5.599344] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Sep 10 11:43:27.679467 [ 5.607431] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Sep 10 11:43:27.679489 [ 5.615359] pci 0000:85:01.0: enabling Extended Tags Sep 10 11:43:27.691467 [ 5.619343] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Sep 10 11:43:27.691489 [ 5.627427] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Sep 10 11:43:27.703470 [ 5.635361] pci 0000:85:02.0: enabling Extended Tags Sep 10 11:43:27.703490 [ 5.639349] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Sep 10 11:43:27.715468 [ 5.647441] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Sep 10 11:43:27.715490 [ 5.651362] pci 0000:85:03.0: enabling Extended Tags Sep 10 11:43:27.727475 [ 5.659377] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Sep 10 11:43:27.739464 [ 5.667432] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Sep 10 11:43:27.739486 [ 5.671448] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Sep 10 11:43:27.751469 [ 5.679423] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Sep 10 11:43:27.751491 [ 5.687321] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Sep 10 11:43:27.763467 [ 5.691450] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Sep 10 11:43:27.763489 [ 5.699392] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Sep 10 11:43:27.775473 [ 5.707389] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Sep 10 11:43:27.787464 [ 5.715388] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Sep 10 11:43:27.787486 [ 5.719399] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Sep 10 11:43:27.799467 [ 5.727387] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Sep 10 11:43:27.799489 [ 5.735390] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Sep 10 11:43:27.811468 [ 5.739388] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Sep 10 11:43:27.811490 [ 5.747388] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Sep 10 11:43:27.823471 [ 5.755388] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Sep 10 11:43:27.823492 [ 5.759396] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Sep 10 11:43:27.835473 [ 5.767387] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Sep 10 11:43:27.847465 [ 5.775398] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Sep 10 11:43:27.847486 [ 5.783388] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Sep 10 11:43:27.859474 [ 5.787388] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Sep 10 11:43:27.859496 [ 5.795389] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Sep 10 11:43:27.871470 [ 5.803387] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Sep 10 11:43:27.871492 [ 5.807387] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Sep 10 11:43:27.883471 [ 5.815387] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Sep 10 11:43:27.895465 [ 5.823392] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Sep 10 11:43:27.895488 [ 5.827407] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Sep 10 11:43:27.907469 [ 5.835388] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Sep 10 11:43:27.907490 [ 5.843389] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Sep 10 11:43:27.919470 [ 5.847388] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Sep 10 11:43:27.919491 [ 5.855392] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Sep 10 11:43:27.931516 [ 5.863388] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Sep 10 11:43:27.943482 [ 5.871388] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Sep 10 11:43:27.943504 [ 5.875389] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Sep 10 11:43:27.955487 [ 5.883393] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Sep 10 11:43:27.955509 [ 5.891389] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Sep 10 11:43:27.967468 [ 5.895388] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Sep 10 11:43:27.967490 [ 5.903433] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 10 11:43:27.979505 [ 5.907303] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 10 11:43:27.991465 [ 5.915303] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 10 11:43:27.991492 [ 5.927345] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 10 11:43:28.003473 [ 5.931303] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 10 11:43:28.003496 [ 5.939303] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 10 11:43:28.015478 [ 5.947345] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 10 11:43:28.027470 [ 5.955303] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 10 11:43:28.027493 [ 5.963304] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 10 11:43:28.039476 [ 5.971345] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 10 11:43:28.051469 [ 5.979303] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 10 11:43:28.051493 [ 5.983303] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 10 11:43:28.063473 [ 5.995459] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Sep 10 11:43:28.075465 [ 6.003303] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 11:43:28.075493 [ 6.011398] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Sep 10 11:43:28.087474 [ 6.020440] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 11:43:28.099473 [ 6.031454] PCI host bridge to bus 0000:ae Sep 10 11:43:28.099493 [ 6.035302] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Sep 10 11:43:28.111473 [ 6.043301] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Sep 10 11:43:28.123472 [ 6.051301] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Sep 10 11:43:28.123498 [ 6.059301] pci_bus 0000:ae: root bus resource [bus ae-d6] Sep 10 11:43:28.135475 [ 6.067319] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Sep 10 11:43:28.147463 [ 6.071358] pci 0000:ae:00.0: enabling Extended Tags Sep 10 11:43:28.147485 [ 6.079342] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Sep 10 11:43:28.159493 [ 6.083424] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Sep 10 11:43:28.159522 [ 6.091450] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Sep 10 11:43:28.171476 [ 6.099421] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Sep 10 11:43:28.171497 [ 6.107320] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Sep 10 11:43:28.187483 [ 6.111445] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Sep 10 11:43:28.187505 [ 6.119419] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Sep 10 11:43:28.199473 [ 6.127411] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Sep 10 11:43:28.199495 [ 6.131410] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Sep 10 11:43:28.211467 [ 6.139411] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Sep 10 11:43:28.211488 [ 6.147418] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Sep 10 11:43:28.223471 [ 6.151450] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Sep 10 11:43:28.235462 [ 6.159411] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Sep 10 11:43:28.235484 [ 6.167409] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Sep 10 11:43:28.247466 [ 6.175416] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Sep 10 11:43:28.247488 [ 6.179411] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Sep 10 11:43:28.259467 [ 6.187409] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Sep 10 11:43:28.259488 [ 6.195409] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Sep 10 11:43:28.271470 [ 6.199410] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Sep 10 11:43:28.271491 [ 6.207412] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Sep 10 11:43:28.283475 [ 6.215412] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Sep 10 11:43:28.295465 [ 6.219411] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Sep 10 11:43:28.295487 [ 6.227417] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Sep 10 11:43:28.307466 [ 6.235410] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Sep 10 11:43:28.307488 [ 6.243411] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Sep 10 11:43:28.319468 [ 6.247410] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Sep 10 11:43:28.319489 [ 6.255412] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Sep 10 11:43:28.331474 [ 6.263410] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Sep 10 11:43:28.343463 [ 6.267410] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Sep 10 11:43:28.343486 [ 6.275419] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Sep 10 11:43:28.355470 [ 6.283422] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Sep 10 11:43:28.355492 [ 6.287465] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 10 11:43:28.367472 [ 6.295303] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 10 11:43:28.367495 [ 6.303303] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 10 11:43:28.379502 [ 6.311415] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Sep 10 11:43:28.391538 [ 6.319303] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 11:43:28.403468 [ 6.327395] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Sep 10 11:43:28.403494 [ 6.340441] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 11:43:28.415475 [ 6.347565] PCI host bridge to bus 0000:d7 Sep 10 11:43:28.427474 [ 6.351302] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Sep 10 11:43:28.427498 [ 6.359301] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Sep 10 11:43:28.439476 [ 6.367301] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Sep 10 11:43:28.451471 [ 6.375301] pci_bus 0000:d7: root bus resource [bus d7-ff] Sep 10 11:43:28.451492 [ 6.383320] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Sep 10 11:43:28.463469 [ 6.391359] pci 0000:d7:00.0: enabling Extended Tags Sep 10 11:43:28.463498 [ 6.395344] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Sep 10 11:43:28.475466 [ 6.403445] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Sep 10 11:43:28.475488 [ 6.411359] pci 0000:d7:02.0: enabling Extended Tags Sep 10 11:43:28.487469 [ 6.415345] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Sep 10 11:43:28.487491 [ 6.423430] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Sep 10 11:43:28.499471 [ 6.427359] pci 0000:d7:03.0: enabling Extended Tags Sep 10 11:43:28.499491 [ 6.435345] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Sep 10 11:43:28.511472 [ 6.439419] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Sep 10 11:43:28.523463 [ 6.447450] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Sep 10 11:43:28.523485 [ 6.455427] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Sep 10 11:43:28.535465 [ 6.463324] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Sep 10 11:43:28.535488 [ 6.467492] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Sep 10 11:43:28.547468 [ 6.475422] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Sep 10 11:43:28.547490 [ 6.483412] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Sep 10 11:43:28.559474 [ 6.487412] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Sep 10 11:43:28.571517 [ 6.495414] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Sep 10 11:43:28.571540 [ 6.503410] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Sep 10 11:43:28.583523 [ 6.511390] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Sep 10 11:43:28.583545 [ 6.515393] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Sep 10 11:43:28.595530 [ 6.523401] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Sep 10 11:43:28.595552 [ 6.531400] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Sep 10 11:43:28.607540 [ 6.535430] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 10 11:43:28.607561 [ 6.543353] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 10 11:43:28.619531 [ 6.547303] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 10 11:43:28.631529 [ 6.555303] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 10 11:43:28.631556 [ 6.563345] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 10 11:43:28.643532 [ 6.571303] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 10 11:43:28.643554 [ 6.579303] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 10 11:43:28.655538 [ 6.587590] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 10 11:43:28.667530 [ 6.595350] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 10 11:43:28.667552 [ 6.603349] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 10 11:43:28.679532 [ 6.607349] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 10 11:43:28.691523 [ 6.615349] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Sep 10 11:43:28.691546 [ 6.623349] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Sep 10 11:43:28.703526 [ 6.627357] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 10 11:43:28.703548 [ 6.635349] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 10 11:43:28.715529 [ 6.643598] iommu: Default domain type: Translated Sep 10 11:43:28.715550 [ 6.647302] iommu: DMA domain TLB invalidation policy: lazy mode Sep 10 11:43:28.727529 [ 6.655469] pps_core: LinuxPPS API ver. 1 registered Sep 10 11:43:28.727551 [ 6.659301] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 10 11:43:28.739540 [ 6.671303] PTP clock support registered Sep 10 11:43:28.751525 [ 6.675328] EDAC MC: Ver: 3.0.0 Sep 10 11:43:28.751544 [ 6.679689] Registered efivars operations Sep 10 11:43:28.751556 [ 6.683579] NetLabel: Initializing Sep 10 11:43:28.763525 [ 6.687301] NetLabel: domain hash size = 128 Sep 10 11:43:28.763545 [ 6.691301] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 10 11:43:28.775558 [ 6.699321] NetLabel: unlabeled traffic allowed by default Sep 10 11:43:28.775581 [ 6.703301] PCI: Using ACPI for IRQ routing Sep 10 11:43:28.775594 [ 6.715335] pci 0000:04:00.0: vgaarb: setting as boot VGA device Sep 10 11:43:28.787522 [ 6.719299] pci 0000:04:00.0: vgaarb: bridge control possible Sep 10 11:43:28.799533 [ 6.719299] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Sep 10 11:43:28.811527 [ 6.735331] vgaarb: loaded Sep 10 11:43:28.811545 [ 6.740315] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 10 11:43:28.823515 [ 6.747301] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Sep 10 11:43:28.823537 [ 6.757474] clocksource: Switched to clocksource tsc-early Sep 10 11:43:28.835528 [ 6.761736] VFS: Disk quotas dquot_6.6.0 Sep 10 11:43:28.835547 [ 6.766160] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 10 11:43:28.847530 [ 6.774075] AppArmor: AppArmor Filesystem Enabled Sep 10 11:43:28.847550 [ 6.779342] pnp: PnP ACPI init Sep 10 11:43:28.859523 [ 6.783507] system 00:01: [io 0x0500-0x053f] has been reserved Sep 10 11:43:28.859546 [ 6.790107] system 00:01: [io 0x0400-0x047f] has been reserved Sep 10 11:43:28.871532 [ 6.796704] system 00:01: [io 0x0540-0x057f] has been reserved Sep 10 11:43:28.871553 [ 6.803301] system 00:01: [io 0x0c80-0x0c9f] has been reserved Sep 10 11:43:28.883529 [ 6.809894] system 00:01: [io 0x0880-0x0883] has been reserved Sep 10 11:43:28.883550 [ 6.816491] system 00:01: [io 0x0800-0x081f] has been reserved Sep 10 11:43:28.895536 [ 6.823090] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Sep 10 11:43:28.907528 [ 6.830854] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 10 11:43:28.907551 [ 6.838230] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 10 11:43:28.935245 [ 6.845602] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 10 11:43:28.935290 [ 6.852974] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 10 11:43:28.935306 [ 6.860348] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 10 11:43:28.943548 [ 6.867717] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 10 11:43:28.943570 [ 6.875718] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Sep 10 11:43:28.955558 [ 6.883092] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Sep 10 11:43:28.967552 [ 6.890462] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Sep 10 11:43:28.967575 [ 6.897832] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Sep 10 11:43:28.979555 [ 6.905202] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Sep 10 11:43:28.979578 [ 6.912572] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Sep 10 11:43:28.991559 [ 6.919943] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Sep 10 11:43:29.003568 [ 6.927311] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Sep 10 11:43:29.003592 [ 6.934963] system 00:05: [io 0x0f00-0x0ffe] has been reserved Sep 10 11:43:29.015570 [ 6.942152] pnp: PnP ACPI: found 6 devices Sep 10 11:43:29.015590 [ 6.952813] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 10 11:43:29.039553 [ 6.962844] NET: Registered PF_INET protocol family Sep 10 11:43:29.039574 [ 6.968885] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 10 11:43:29.051566 [ 6.981650] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Sep 10 11:43:29.063573 [ 6.991539] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 10 11:43:29.075563 [ 7.000828] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 10 11:43:29.087548 [ 7.010777] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 10 11:43:29.087582 [ 7.019359] TCP: Hash tables configured (established 262144 bind 65536) Sep 10 11:43:29.099556 [ 7.027124] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Sep 10 11:43:29.111556 [ 7.035898] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 10 11:43:29.111579 [ 7.043854] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 10 11:43:29.123559 [ 7.052268] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 10 11:43:29.135553 [ 7.058584] NET: Registered PF_XDP protocol family Sep 10 11:43:29.135574 [ 7.063942] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Sep 10 11:43:29.147556 [ 7.073057] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Sep 10 11:43:29.159550 [ 7.085850] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Sep 10 11:43:29.171557 [ 7.097584] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 10 11:43:29.183558 [ 7.109403] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 10 11:43:29.195559 [ 7.121224] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Sep 10 11:43:29.207551 [ 7.128887] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Sep 10 11:43:29.219560 [ 7.142836] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 10 11:43:29.231555 [ 7.152338] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Sep 10 11:43:29.231577 [ 7.159223] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Sep 10 11:43:29.243562 [ 7.172204] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Sep 10 11:43:29.255555 [ 7.181141] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 10 11:43:29.255576 [ 7.186673] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Sep 10 11:43:29.267556 [ 7.193473] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Sep 10 11:43:29.279549 [ 7.201040] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 10 11:43:29.279575 [ 7.210454] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 10 11:43:29.291553 [ 7.215987] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 10 11:43:29.291575 [ 7.222783] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 10 11:43:29.303558 [ 7.230353] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 10 11:43:29.315554 [ 7.235895] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 10 11:43:29.315578 [ 7.243478] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 10 11:43:29.327552 [ 7.249306] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 10 11:43:29.327575 [ 7.256887] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Sep 10 11:43:29.339568 [ 7.263771] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Sep 10 11:43:29.339590 [ 7.270657] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Sep 10 11:43:29.351560 [ 7.277544] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Sep 10 11:43:29.363525 [ 7.284429] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Sep 10 11:43:29.363548 [ 7.291315] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Sep 10 11:43:29.375532 [ 7.298973] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Sep 10 11:43:29.375555 [ 7.306729] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Sep 10 11:43:29.387578 [ 7.314488] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Sep 10 11:43:29.399528 [ 7.322245] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Sep 10 11:43:29.399553 [ 7.330774] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Sep 10 11:43:29.411558 [ 7.336984] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Sep 10 11:43:29.423532 [ 7.343967] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 10 11:43:29.423558 [ 7.352788] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Sep 10 11:43:29.435535 [ 7.358998] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Sep 10 11:43:29.435557 [ 7.365979] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Sep 10 11:43:29.447528 [ 7.372962] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Sep 10 11:43:29.459527 [ 7.380021] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Sep 10 11:43:29.459554 [ 7.389421] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Sep 10 11:43:29.471535 [ 7.398829] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Sep 10 11:43:29.483528 [ 7.405706] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Sep 10 11:43:29.483550 [ 7.412593] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 10 11:43:29.495530 [ 7.418138] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 10 11:43:29.507529 [ 7.427548] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 10 11:43:29.507551 [ 7.433369] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Sep 10 11:43:29.519548 [ 7.440165] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 10 11:43:29.519571 [ 7.447734] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 10 11:43:29.531535 [ 7.457138] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 10 11:43:29.531556 [ 7.462958] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Sep 10 11:43:29.543539 [ 7.469755] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 10 11:43:29.555529 [ 7.477323] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 10 11:43:29.555555 [ 7.486734] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Sep 10 11:43:29.567534 [ 7.493619] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Sep 10 11:43:29.579527 [ 7.501277] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Sep 10 11:43:29.579553 [ 7.509711] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 10 11:43:29.591540 [ 7.518533] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Sep 10 11:43:29.603528 [ 7.524741] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Sep 10 11:43:29.603550 [ 7.531723] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 10 11:43:29.615535 [ 7.540545] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Sep 10 11:43:29.615556 [ 7.546751] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Sep 10 11:43:29.627562 [ 7.553723] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 10 11:43:29.639567 [ 7.562556] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 10 11:43:29.639588 [ 7.568384] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 10 11:43:29.651529 [ 7.575944] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 10 11:43:29.663528 [ 7.585357] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Sep 10 11:43:29.663550 [ 7.592243] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Sep 10 11:43:29.675531 [ 7.599900] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Sep 10 11:43:29.687528 [ 7.608324] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Sep 10 11:43:29.687550 [ 7.615308] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 10 11:43:29.699534 [ 7.624144] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 10 11:43:29.699555 [ 7.629975] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 10 11:43:29.711549 [ 7.637544] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 10 11:43:29.723533 [ 7.646956] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 10 11:43:29.723554 [ 7.652778] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 10 11:43:29.735533 [ 7.659574] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 10 11:43:29.747525 [ 7.667140] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 10 11:43:29.747552 [ 7.676550] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Sep 10 11:43:29.759535 [ 7.683435] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Sep 10 11:43:29.771526 [ 7.691094] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Sep 10 11:43:29.771552 [ 7.699529] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Sep 10 11:43:29.783533 [ 7.706511] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 10 11:43:29.795527 [ 7.715330] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Sep 10 11:43:29.795549 [ 7.721530] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Sep 10 11:43:29.807529 [ 7.728511] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 10 11:43:29.807554 [ 7.737340] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Sep 10 11:43:29.819532 [ 7.744225] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Sep 10 11:43:29.831534 [ 7.751886] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Sep 10 11:43:29.831560 [ 7.760330] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Sep 10 11:43:29.843542 [ 7.769731] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Sep 10 11:43:29.855533 [ 7.779130] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Sep 10 11:43:29.867532 [ 7.788531] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Sep 10 11:43:29.867558 [ 7.797936] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 10 11:43:29.879530 [ 7.804820] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 10 11:43:29.891552 [ 7.811707] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Sep 10 11:43:29.891575 [ 7.818787] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Sep 10 11:43:29.903527 [ 7.826255] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Sep 10 11:43:29.903550 [ 7.833336] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Sep 10 11:43:29.915534 [ 7.840803] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 10 11:43:29.927527 [ 7.847689] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 10 11:43:29.927549 [ 7.854575] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Sep 10 11:43:29.939531 [ 7.861653] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Sep 10 11:43:29.939554 [ 7.869117] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Sep 10 11:43:29.951537 [ 7.876188] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Sep 10 11:43:29.963536 [ 7.883654] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 10 11:43:29.963557 [ 7.889476] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 10 11:43:29.975535 [ 7.897044] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 10 11:43:29.987581 [ 7.906455] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 10 11:43:29.987603 [ 7.912283] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 10 11:43:29.999599 [ 7.919849] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 10 11:43:29.999625 [ 7.929262] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 10 11:43:30.011533 [ 7.935083] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Sep 10 11:43:30.011555 [ 7.941879] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 10 11:43:30.023542 [ 7.949447] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 10 11:43:30.035547 [ 7.958860] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 10 11:43:30.035568 [ 7.964680] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Sep 10 11:43:30.047531 [ 7.971477] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 10 11:43:30.059525 [ 7.979044] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 10 11:43:30.059551 [ 7.988457] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Sep 10 11:43:30.071532 [ 7.995341] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Sep 10 11:43:30.083525 [ 8.003002] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Sep 10 11:43:30.083551 [ 8.011435] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Sep 10 11:43:30.095553 [ 8.018419] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 10 11:43:30.107568 [ 8.027240] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Sep 10 11:43:30.107590 [ 8.034222] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 10 11:43:30.119532 [ 8.043043] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Sep 10 11:43:30.119553 [ 8.049249] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Sep 10 11:43:30.131533 [ 8.056222] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 10 11:43:30.143534 [ 8.065042] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Sep 10 11:43:30.143555 [ 8.071250] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Sep 10 11:43:30.155531 [ 8.078233] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 10 11:43:30.167528 [ 8.087066] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 10 11:43:30.167549 [ 8.092895] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 10 11:43:30.179525 [ 8.100462] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 10 11:43:30.191528 [ 8.109872] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Sep 10 11:43:30.191552 [ 8.116758] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Sep 10 11:43:30.203528 [ 8.124416] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Sep 10 11:43:30.203553 [ 8.132848] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Sep 10 11:43:30.215532 [ 8.139832] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 10 11:43:30.227537 [ 8.148658] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Sep 10 11:43:30.239536 [ 8.158050] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Sep 10 11:43:30.239563 [ 8.167456] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Sep 10 11:43:30.251533 [ 8.174342] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Sep 10 11:43:30.251555 [ 8.181420] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Sep 10 11:43:30.263540 [ 8.188886] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Sep 10 11:43:30.275529 [ 8.195770] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Sep 10 11:43:30.275551 [ 8.202849] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Sep 10 11:43:30.287533 [ 8.210315] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 10 11:43:30.287554 [ 8.215872] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 10 11:43:30.299529 [ 8.221701] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 10 11:43:30.299552 [ 8.229269] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 10 11:43:30.311535 [ 8.238682] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 10 11:43:30.323497 [ 8.244503] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Sep 10 11:43:30.323525 [ 8.251299] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 10 11:43:30.335553 [ 8.258866] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 10 11:43:30.347555 [ 8.268277] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Sep 10 11:43:30.347582 [ 8.275164] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Sep 10 11:43:30.359557 [ 8.282824] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Sep 10 11:43:30.371553 [ 8.291256] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Sep 10 11:43:30.371575 [ 8.298236] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 10 11:43:30.383556 [ 8.307047] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Sep 10 11:43:30.383577 [ 8.313253] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Sep 10 11:43:30.395593 [ 8.320226] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 10 11:43:30.407594 [ 8.329359] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Sep 10 11:43:30.407617 [ 8.337279] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Sep 10 11:43:30.419533 [ 8.345182] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Sep 10 11:43:30.431536 [ 8.353081] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Sep 10 11:43:30.431559 [ 8.360993] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Sep 10 11:43:30.443541 [ 8.368898] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Sep 10 11:43:30.455547 [ 8.376772] PCI: CLS 64 bytes, default 64 Sep 10 11:43:30.455567 [ 8.381287] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Sep 10 11:43:30.467530 [ 8.388019] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Sep 10 11:43:30.467553 [ 8.395848] Trying to unpack rootfs image as initramfs... Sep 10 11:43:30.479522 [ 8.395909] DMAR: No SATC found Sep 10 11:43:30.479542 [ 8.405366] DMAR: dmar6: Using Queued invalidation Sep 10 11:43:30.491522 [ 8.410708] DMAR: dmar5: Using Queued invalidation Sep 10 11:43:30.491544 [ 8.416049] DMAR: dmar4: Using Queued invalidation Sep 10 11:43:30.503511 [ 8.421388] DMAR: dmar3: Using Queued invalidation Sep 10 11:43:30.503533 [ 8.426739] DMAR: dmar2: Using Queued invalidation Sep 10 11:43:30.503547 [ 8.432080] DMAR: dmar1: Using Queued invalidation Sep 10 11:43:30.515474 [ 8.437421] DMAR: dmar0: Using Queued invalidation Sep 10 11:43:30.515495 [ 8.442764] DMAR: dmar7: Using Queued invalidation Sep 10 11:43:30.527544 [ 8.448275] pci 0000:5d:00.0: Adding to iommu group 0 Sep 10 11:43:30.527565 [ 8.453940] pci 0000:5d:02.0: Adding to iommu group 1 Sep 10 11:43:30.539525 [ 8.459616] pci 0000:65:00.0: Adding to iommu group 2 Sep 10 11:43:30.539546 [ 8.466848] pci 0000:3a:00.0: Adding to iommu group 3 Sep 10 11:43:30.551525 [ 8.473177] pci 0000:17:00.0: Adding to iommu group 4 Sep 10 11:43:30.551547 [ 8.478844] pci 0000:17:02.0: Adding to iommu group 5 Sep 10 11:43:30.563528 [ 8.484507] pci 0000:17:03.0: Adding to iommu group 6 Sep 10 11:43:30.563549 [ 8.490237] pci 0000:18:00.0: Adding to iommu group 7 Sep 10 11:43:30.575516 [ 8.495903] pci 0000:18:00.1: Adding to iommu group 7 Sep 10 11:43:30.575538 [ 8.503629] pci 0000:d7:00.0: Adding to iommu group 8 Sep 10 11:43:30.587529 [ 8.509297] pci 0000:d7:02.0: Adding to iommu group 9 Sep 10 11:43:30.587550 [ 8.514962] pci 0000:d7:03.0: Adding to iommu group 10 Sep 10 11:43:30.599522 [ 8.521833] pci 0000:ae:00.0: Adding to iommu group 11 Sep 10 11:43:30.599544 [ 8.528236] pci 0000:85:00.0: Adding to iommu group 12 Sep 10 11:43:30.611536 [ 8.533996] pci 0000:85:01.0: Adding to iommu group 13 Sep 10 11:43:30.611557 [ 8.539755] pci 0000:85:02.0: Adding to iommu group 14 Sep 10 11:43:30.623525 [ 8.545515] pci 0000:85:03.0: Adding to iommu group 15 Sep 10 11:43:30.623546 [ 8.552821] pci 0000:80:04.0: Adding to iommu group 16 Sep 10 11:43:30.635538 [ 8.558585] pci 0000:80:04.1: Adding to iommu group 17 Sep 10 11:43:30.635559 [ 8.564346] pci 0000:80:04.2: Adding to iommu group 18 Sep 10 11:43:30.647530 [ 8.570104] pci 0000:80:04.3: Adding to iommu group 19 Sep 10 11:43:30.647550 [ 8.575866] pci 0000:80:04.4: Adding to iommu group 20 Sep 10 11:43:30.659528 [ 8.581628] pci 0000:80:04.5: Adding to iommu group 21 Sep 10 11:43:30.659548 [ 8.587387] pci 0000:80:04.6: Adding to iommu group 22 Sep 10 11:43:30.671522 [ 8.593146] pci 0000:80:04.7: Adding to iommu group 23 Sep 10 11:43:30.671543 [ 8.602322] pci 0000:00:00.0: Adding to iommu group 24 Sep 10 11:43:30.683531 [ 8.608087] pci 0000:00:04.0: Adding to iommu group 25 Sep 10 11:43:30.695527 [ 8.613850] pci 0000:00:04.1: Adding to iommu group 26 Sep 10 11:43:30.695548 [ 8.619608] pci 0000:00:04.2: Adding to iommu group 27 Sep 10 11:43:30.707527 [ 8.625366] pci 0000:00:04.3: Adding to iommu group 28 Sep 10 11:43:30.707548 [ 8.631128] pci 0000:00:04.4: Adding to iommu group 29 Sep 10 11:43:30.719524 [ 8.636892] pci 0000:00:04.5: Adding to iommu group 30 Sep 10 11:43:30.719546 [ 8.642658] pci 0000:00:04.6: Adding to iommu group 31 Sep 10 11:43:30.719559 [ 8.648412] pci 0000:00:04.7: Adding to iommu group 32 Sep 10 11:43:30.731529 [ 8.654171] pci 0000:00:05.0: Adding to iommu group 33 Sep 10 11:43:30.731549 [ 8.659932] pci 0000:00:05.2: Adding to iommu group 34 Sep 10 11:43:30.743535 [ 8.665692] pci 0000:00:05.4: Adding to iommu group 35 Sep 10 11:43:30.743556 [ 8.671452] pci 0000:00:08.0: Adding to iommu group 36 Sep 10 11:43:30.755529 [ 8.677238] pci 0000:00:08.1: Adding to iommu group 37 Sep 10 11:43:30.755550 [ 8.682998] pci 0000:00:08.2: Adding to iommu group 38 Sep 10 11:43:30.767506 [ 8.688763] pci 0000:00:11.0: Adding to iommu group 39 Sep 10 11:43:30.767527 [ 8.694575] pci 0000:00:14.0: Adding to iommu group 40 Sep 10 11:43:30.779469 [ 8.700334] pci 0000:00:14.2: Adding to iommu group 40 Sep 10 11:43:30.779490 [ 8.706094] pci 0000:00:17.0: Adding to iommu group 41 Sep 10 11:43:30.791468 [ 8.711936] pci 0000:00:1c.0: Adding to iommu group 42 Sep 10 11:43:30.791488 [ 8.717693] pci 0000:00:1c.4: Adding to iommu group 42 Sep 10 11:43:30.803511 [ 8.723455] pci 0000:00:1c.5: Adding to iommu group 42 Sep 10 11:43:30.803532 [ 8.729318] pci 0000:00:1f.0: Adding to iommu group 43 Sep 10 11:43:30.815484 [ 8.735077] pci 0000:00:1f.2: Adding to iommu group 43 Sep 10 11:43:30.815505 [ 8.740837] pci 0000:00:1f.4: Adding to iommu group 43 Sep 10 11:43:30.827489 [ 8.746604] pci 0000:00:1f.5: Adding to iommu group 43 Sep 10 11:43:30.827510 [ 8.749550] Freeing initrd memory: 40392K Sep 10 11:43:30.839523 [ 8.752339] pci 0000:02:00.0: Adding to iommu group 42 Sep 10 11:43:30.839545 [ 8.762536] pci 0000:03:00.0: Adding to iommu group 42 Sep 10 11:43:30.851531 [ 8.768266] pci 0000:04:00.0: Adding to iommu group 42 Sep 10 11:43:30.851553 [ 8.774030] pci 0000:17:05.0: Adding to iommu group 44 Sep 10 11:43:30.851567 [ 8.779789] pci 0000:17:05.2: Adding to iommu group 45 Sep 10 11:43:30.863496 [ 8.785552] pci 0000:17:05.4: Adding to iommu group 46 Sep 10 11:43:30.863517 [ 8.791524] pci 0000:17:08.0: Adding to iommu group 47 Sep 10 11:43:30.875519 [ 8.797286] pci 0000:17:08.1: Adding to iommu group 47 Sep 10 11:43:30.875540 [ 8.803048] pci 0000:17:08.2: Adding to iommu group 47 Sep 10 11:43:30.887518 [ 8.808807] pci 0000:17:08.3: Adding to iommu group 47 Sep 10 11:43:30.887538 [ 8.814569] pci 0000:17:08.4: Adding to iommu group 47 Sep 10 11:43:30.899528 [ 8.820333] pci 0000:17:08.5: Adding to iommu group 47 Sep 10 11:43:30.899549 [ 8.826095] pci 0000:17:08.6: Adding to iommu group 47 Sep 10 11:43:30.911514 [ 8.831859] pci 0000:17:08.7: Adding to iommu group 47 Sep 10 11:43:30.911535 [ 8.837669] pci 0000:17:09.0: Adding to iommu group 48 Sep 10 11:43:30.923514 [ 8.843429] pci 0000:17:09.1: Adding to iommu group 48 Sep 10 11:43:30.923544 [ 8.849403] pci 0000:17:0e.0: Adding to iommu group 49 Sep 10 11:43:30.935526 [ 8.855167] pci 0000:17:0e.1: Adding to iommu group 49 Sep 10 11:43:30.935547 [ 8.860929] pci 0000:17:0e.2: Adding to iommu group 49 Sep 10 11:43:30.947530 [ 8.866694] pci 0000:17:0e.3: Adding to iommu group 49 Sep 10 11:43:30.947550 [ 8.872455] pci 0000:17:0e.4: Adding to iommu group 49 Sep 10 11:43:30.959533 [ 8.878217] pci 0000:17:0e.5: Adding to iommu group 49 Sep 10 11:43:30.959554 [ 8.883981] pci 0000:17:0e.6: Adding to iommu group 49 Sep 10 11:43:30.971562 [ 8.889743] pci 0000:17:0e.7: Adding to iommu group 49 Sep 10 11:43:30.971583 [ 8.895554] pci 0000:17:0f.0: Adding to iommu group 50 Sep 10 11:43:30.983522 [ 8.901317] pci 0000:17:0f.1: Adding to iommu group 50 Sep 10 11:43:30.983543 [ 8.907181] pci 0000:17:1d.0: Adding to iommu group 51 Sep 10 11:43:30.995537 [ 8.912944] pci 0000:17:1d.1: Adding to iommu group 51 Sep 10 11:43:30.995558 [ 8.918706] pci 0000:17:1d.2: Adding to iommu group 51 Sep 10 11:43:31.007536 [ 8.924469] pci 0000:17:1d.3: Adding to iommu group 51 Sep 10 11:43:31.007558 [ 8.930417] pci 0000:17:1e.0: Adding to iommu group 52 Sep 10 11:43:31.019519 [ 8.936171] pci 0000:17:1e.1: Adding to iommu group 52 Sep 10 11:43:31.019541 [ 8.941937] pci 0000:17:1e.2: Adding to iommu group 52 Sep 10 11:43:31.019555 [ 8.947690] pci 0000:17:1e.3: Adding to iommu group 52 Sep 10 11:43:31.031532 [ 8.953453] pci 0000:17:1e.4: Adding to iommu group 52 Sep 10 11:43:31.031553 [ 8.959219] pci 0000:17:1e.5: Adding to iommu group 52 Sep 10 11:43:31.043528 [ 8.964984] pci 0000:17:1e.6: Adding to iommu group 52 Sep 10 11:43:31.043549 [ 8.970746] pci 0000:3a:05.0: Adding to iommu group 53 Sep 10 11:43:31.055528 [ 8.976506] pci 0000:3a:05.2: Adding to iommu group 54 Sep 10 11:43:31.055549 [ 8.982264] pci 0000:3a:05.4: Adding to iommu group 55 Sep 10 11:43:31.067505 [ 8.988021] pci 0000:3a:08.0: Adding to iommu group 56 Sep 10 11:43:31.067526 [ 8.993782] pci 0000:3a:09.0: Adding to iommu group 57 Sep 10 11:43:31.079471 [ 8.999538] pci 0000:3a:0a.0: Adding to iommu group 58 Sep 10 11:43:31.079491 [ 9.005297] pci 0000:3a:0a.1: Adding to iommu group 59 Sep 10 11:43:31.091470 [ 9.011053] pci 0000:3a:0a.2: Adding to iommu group 60 Sep 10 11:43:31.091491 [ 9.016813] pci 0000:3a:0a.3: Adding to iommu group 61 Sep 10 11:43:31.103494 [ 9.022571] pci 0000:3a:0a.4: Adding to iommu group 62 Sep 10 11:43:31.103515 [ 9.028330] pci 0000:3a:0a.5: Adding to iommu group 63 Sep 10 11:43:31.115489 [ 9.034087] pci 0000:3a:0a.6: Adding to iommu group 64 Sep 10 11:43:31.115510 [ 9.039847] pci 0000:3a:0a.7: Adding to iommu group 65 Sep 10 11:43:31.127468 [ 9.045606] pci 0000:3a:0b.0: Adding to iommu group 66 Sep 10 11:43:31.127490 [ 9.051365] pci 0000:3a:0b.1: Adding to iommu group 67 Sep 10 11:43:31.139469 [ 9.057123] pci 0000:3a:0b.2: Adding to iommu group 68 Sep 10 11:43:31.139490 [ 9.062883] pci 0000:3a:0b.3: Adding to iommu group 69 Sep 10 11:43:31.151467 [ 9.068641] pci 0000:3a:0c.0: Adding to iommu group 70 Sep 10 11:43:31.151488 [ 9.074400] pci 0000:3a:0c.1: Adding to iommu group 71 Sep 10 11:43:31.163464 [ 9.080158] pci 0000:3a:0c.2: Adding to iommu group 72 Sep 10 11:43:31.163485 [ 9.085919] pci 0000:3a:0c.3: Adding to iommu group 73 Sep 10 11:43:31.175465 [ 9.091676] pci 0000:3a:0c.4: Adding to iommu group 74 Sep 10 11:43:31.175487 [ 9.097423] pci 0000:3a:0c.5: Adding to iommu group 75 Sep 10 11:43:31.175501 [ 9.103183] pci 0000:3a:0c.6: Adding to iommu group 76 Sep 10 11:43:31.187470 [ 9.108943] pci 0000:3a:0c.7: Adding to iommu group 77 Sep 10 11:43:31.187490 [ 9.114701] pci 0000:3a:0d.0: Adding to iommu group 78 Sep 10 11:43:31.199512 [ 9.120459] pci 0000:3a:0d.1: Adding to iommu group 79 Sep 10 11:43:31.199532 [ 9.126206] pci 0000:3a:0d.2: Adding to iommu group 80 Sep 10 11:43:31.211469 [ 9.131967] pci 0000:3a:0d.3: Adding to iommu group 81 Sep 10 11:43:31.211497 [ 9.137725] pci 0000:5d:05.0: Adding to iommu group 82 Sep 10 11:43:31.223523 [ 9.143484] pci 0000:5d:05.2: Adding to iommu group 83 Sep 10 11:43:31.223544 [ 9.149240] pci 0000:5d:05.4: Adding to iommu group 84 Sep 10 11:43:31.235468 [ 9.154999] pci 0000:5d:0e.0: Adding to iommu group 85 Sep 10 11:43:31.235488 [ 9.160757] pci 0000:5d:0e.1: Adding to iommu group 86 Sep 10 11:43:31.247470 [ 9.166516] pci 0000:5d:0f.0: Adding to iommu group 87 Sep 10 11:43:31.247490 [ 9.172273] pci 0000:5d:0f.1: Adding to iommu group 88 Sep 10 11:43:31.259475 [ 9.178030] pci 0000:5d:12.0: Adding to iommu group 89 Sep 10 11:43:31.259496 [ 9.183833] pci 0000:5d:12.1: Adding to iommu group 90 Sep 10 11:43:31.271471 [ 9.189605] pci 0000:5d:12.2: Adding to iommu group 90 Sep 10 11:43:31.271492 [ 9.195389] pci 0000:5d:15.0: Adding to iommu group 91 Sep 10 11:43:31.283467 [ 9.201201] pci 0000:5d:16.0: Adding to iommu group 92 Sep 10 11:43:31.283489 [ 9.206971] pci 0000:5d:16.4: Adding to iommu group 92 Sep 10 11:43:31.295465 [ 9.212733] pci 0000:80:05.0: Adding to iommu group 93 Sep 10 11:43:31.295486 [ 9.218490] pci 0000:80:05.2: Adding to iommu group 94 Sep 10 11:43:31.307466 [ 9.224249] pci 0000:80:05.4: Adding to iommu group 95 Sep 10 11:43:31.307487 [ 9.230007] pci 0000:80:08.0: Adding to iommu group 96 Sep 10 11:43:31.319466 [ 9.235791] pci 0000:80:08.1: Adding to iommu group 97 Sep 10 11:43:31.319488 [ 9.241550] pci 0000:80:08.2: Adding to iommu group 98 Sep 10 11:43:31.331464 [ 9.247312] pci 0000:85:05.0: Adding to iommu group 99 Sep 10 11:43:31.331486 [ 9.253073] pci 0000:85:05.2: Adding to iommu group 100 Sep 10 11:43:31.331500 [ 9.258928] pci 0000:85:05.4: Adding to iommu group 101 Sep 10 11:43:31.343472 [ 9.264991] pci 0000:85:08.0: Adding to iommu group 102 Sep 10 11:43:31.343493 [ 9.270861] pci 0000:85:08.1: Adding to iommu group 102 Sep 10 11:43:31.355470 [ 9.276729] pci 0000:85:08.2: Adding to iommu group 102 Sep 10 11:43:31.355490 [ 9.282600] pci 0000:85:08.3: Adding to iommu group 102 Sep 10 11:43:31.367472 [ 9.288472] pci 0000:85:08.4: Adding to iommu group 102 Sep 10 11:43:31.367493 [ 9.294344] pci 0000:85:08.5: Adding to iommu group 102 Sep 10 11:43:31.379472 [ 9.300216] pci 0000:85:08.6: Adding to iommu group 102 Sep 10 11:43:31.379493 [ 9.306085] pci 0000:85:08.7: Adding to iommu group 102 Sep 10 11:43:31.391469 [ 9.311994] pci 0000:85:09.0: Adding to iommu group 103 Sep 10 11:43:31.391490 [ 9.317865] pci 0000:85:09.1: Adding to iommu group 103 Sep 10 11:43:31.403474 [ 9.323925] pci 0000:85:0e.0: Adding to iommu group 104 Sep 10 11:43:31.403494 [ 9.329796] pci 0000:85:0e.1: Adding to iommu group 104 Sep 10 11:43:31.415471 [ 9.335666] pci 0000:85:0e.2: Adding to iommu group 104 Sep 10 11:43:31.415491 [ 9.341535] pci 0000:85:0e.3: Adding to iommu group 104 Sep 10 11:43:31.427469 [ 9.347405] pci 0000:85:0e.4: Adding to iommu group 104 Sep 10 11:43:31.427490 [ 9.353275] pci 0000:85:0e.5: Adding to iommu group 104 Sep 10 11:43:31.439471 [ 9.359145] pci 0000:85:0e.6: Adding to iommu group 104 Sep 10 11:43:31.439492 [ 9.365015] pci 0000:85:0e.7: Adding to iommu group 104 Sep 10 11:43:31.451471 [ 9.370922] pci 0000:85:0f.0: Adding to iommu group 105 Sep 10 11:43:31.451492 [ 9.376792] pci 0000:85:0f.1: Adding to iommu group 105 Sep 10 11:43:31.463478 [ 9.382752] pci 0000:85:1d.0: Adding to iommu group 106 Sep 10 11:43:31.463498 [ 9.388623] pci 0000:85:1d.1: Adding to iommu group 106 Sep 10 11:43:31.475471 [ 9.394486] pci 0000:85:1d.2: Adding to iommu group 106 Sep 10 11:43:31.475492 [ 9.400348] pci 0000:85:1d.3: Adding to iommu group 106 Sep 10 11:43:31.487489 [ 9.406392] pci 0000:85:1e.0: Adding to iommu group 107 Sep 10 11:43:31.487511 [ 9.412264] pci 0000:85:1e.1: Adding to iommu group 107 Sep 10 11:43:31.499469 [ 9.418136] pci 0000:85:1e.2: Adding to iommu group 107 Sep 10 11:43:31.499498 [ 9.424007] pci 0000:85:1e.3: Adding to iommu group 107 Sep 10 11:43:31.511471 [ 9.429870] pci 0000:85:1e.4: Adding to iommu group 107 Sep 10 11:43:31.511492 [ 9.435740] pci 0000:85:1e.5: Adding to iommu group 107 Sep 10 11:43:31.523503 [ 9.441612] pci 0000:85:1e.6: Adding to iommu group 107 Sep 10 11:43:31.523524 [ 9.447468] pci 0000:ae:05.0: Adding to iommu group 108 Sep 10 11:43:31.535535 [ 9.453321] pci 0000:ae:05.2: Adding to iommu group 109 Sep 10 11:43:31.535556 [ 9.459179] pci 0000:ae:05.4: Adding to iommu group 110 Sep 10 11:43:31.547488 [ 9.465034] pci 0000:ae:08.0: Adding to iommu group 111 Sep 10 11:43:31.547509 [ 9.470893] pci 0000:ae:09.0: Adding to iommu group 112 Sep 10 11:43:31.559468 [ 9.476747] pci 0000:ae:0a.0: Adding to iommu group 113 Sep 10 11:43:31.559489 [ 9.482601] pci 0000:ae:0a.1: Adding to iommu group 114 Sep 10 11:43:31.571466 [ 9.488447] pci 0000:ae:0a.2: Adding to iommu group 115 Sep 10 11:43:31.571487 [ 9.494302] pci 0000:ae:0a.3: Adding to iommu group 116 Sep 10 11:43:31.583485 [ 9.500155] pci 0000:ae:0a.4: Adding to iommu group 117 Sep 10 11:43:31.583506 [ 9.506013] pci 0000:ae:0a.5: Adding to iommu group 118 Sep 10 11:43:31.595508 [ 9.511866] pci 0000:ae:0a.6: Adding to iommu group 119 Sep 10 11:43:31.595529 [ 9.517723] pci 0000:ae:0a.7: Adding to iommu group 120 Sep 10 11:43:31.607517 [ 9.523577] pci 0000:ae:0b.0: Adding to iommu group 121 Sep 10 11:43:31.607538 [ 9.529421] pci 0000:ae:0b.1: Adding to iommu group 122 Sep 10 11:43:31.619495 [ 9.535276] pci 0000:ae:0b.2: Adding to iommu group 123 Sep 10 11:43:31.619517 [ 9.541130] pci 0000:ae:0b.3: Adding to iommu group 124 Sep 10 11:43:31.631522 [ 9.546976] pci 0000:ae:0c.0: Adding to iommu group 125 Sep 10 11:43:31.631543 [ 9.552833] pci 0000:ae:0c.1: Adding to iommu group 126 Sep 10 11:43:31.643521 [ 9.558688] pci 0000:ae:0c.2: Adding to iommu group 127 Sep 10 11:43:31.643543 [ 9.564539] pci 0000:ae:0c.3: Adding to iommu group 128 Sep 10 11:43:31.643557 [ 9.570394] pci 0000:ae:0c.4: Adding to iommu group 129 Sep 10 11:43:31.655516 [ 9.576246] pci 0000:ae:0c.5: Adding to iommu group 130 Sep 10 11:43:31.655537 [ 9.582103] pci 0000:ae:0c.6: Adding to iommu group 131 Sep 10 11:43:31.667530 [ 9.587959] pci 0000:ae:0c.7: Adding to iommu group 132 Sep 10 11:43:31.667550 [ 9.593812] pci 0000:ae:0d.0: Adding to iommu group 133 Sep 10 11:43:31.679521 [ 9.599666] pci 0000:ae:0d.1: Adding to iommu group 134 Sep 10 11:43:31.679541 [ 9.605511] pci 0000:ae:0d.2: Adding to iommu group 135 Sep 10 11:43:31.691532 [ 9.611361] pci 0000:ae:0d.3: Adding to iommu group 136 Sep 10 11:43:31.691553 [ 9.617217] pci 0000:d7:05.0: Adding to iommu group 137 Sep 10 11:43:31.703530 [ 9.623073] pci 0000:d7:05.2: Adding to iommu group 138 Sep 10 11:43:31.703551 [ 9.628928] pci 0000:d7:05.4: Adding to iommu group 139 Sep 10 11:43:31.715529 [ 9.634791] pci 0000:d7:0e.0: Adding to iommu group 140 Sep 10 11:43:31.715550 [ 9.640638] pci 0000:d7:0e.1: Adding to iommu group 141 Sep 10 11:43:31.727532 [ 9.646492] pci 0000:d7:0f.0: Adding to iommu group 142 Sep 10 11:43:31.727553 [ 9.652347] pci 0000:d7:0f.1: Adding to iommu group 143 Sep 10 11:43:31.739527 [ 9.658204] pci 0000:d7:12.0: Adding to iommu group 144 Sep 10 11:43:31.739548 [ 9.664111] pci 0000:d7:12.1: Adding to iommu group 145 Sep 10 11:43:31.751530 [ 9.669988] pci 0000:d7:12.2: Adding to iommu group 145 Sep 10 11:43:31.751551 [ 9.675867] pci 0000:d7:15.0: Adding to iommu group 146 Sep 10 11:43:31.763523 [ 9.681776] pci 0000:d7:16.0: Adding to iommu group 147 Sep 10 11:43:31.763544 [ 9.687654] pci 0000:d7:16.4: Adding to iommu group 147 Sep 10 11:43:31.775463 [ 9.743511] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 10 11:43:31.835523 [ 9.750692] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 10 11:43:31.835547 [ 9.757872] software IO TLB: mapped [mem 0x000000005dcf8000-0x0000000061cf8000] (64MB) Sep 10 11:43:31.847537 [ 9.767815] Initialise system trusted keyrings Sep 10 11:43:31.847557 [ 9.772771] Key type blacklist registered Sep 10 11:43:31.859521 [ 9.777321] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Sep 10 11:43:31.859544 [ 9.786355] zbud: loaded Sep 10 11:43:31.871534 [ 9.789536] integrity: Platform Keyring initialized Sep 10 11:43:31.871556 [ 9.794977] integrity: Machine keyring initialized Sep 10 11:43:31.883488 [ 9.800317] Key type asymmetric registered Sep 10 11:43:31.883508 [ 9.804882] Asymmetric key parser 'x509' registered Sep 10 11:43:31.895433 [ 9.817083] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 10 11:43:31.907469 [ 9.823512] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 10 11:43:31.907494 [ 9.831798] io scheduler mq-deadline registered Sep 10 11:43:31.919460 [ 9.838451] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Sep 10 11:43:31.919482 [ 9.844896] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Sep 10 11:43:31.943471 [ 9.860175] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Sep 10 11:43:31.943494 [ 9.866655] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Sep 10 11:43:31.955469 [ 9.873084] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Sep 10 11:43:31.955491 [ 9.879573] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Sep 10 11:43:31.967469 [ 9.886095] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Sep 10 11:43:31.967491 [ 9.892585] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Sep 10 11:43:31.979469 [ 9.899052] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Sep 10 11:43:31.979490 [ 9.905520] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Sep 10 11:43:31.991474 [ 9.911756] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 10 11:43:32.003536 [ 9.929685] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Sep 10 11:43:32.015513 [ 9.936153] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Sep 10 11:43:32.027507 [ 9.942385] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 10 11:43:32.039538 [ 9.960334] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Sep 10 11:43:32.051495 [ 9.966799] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Sep 10 11:43:32.051517 [ 9.973286] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Sep 10 11:43:32.063466 [ 9.979758] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Sep 10 11:43:32.063488 [ 9.986213] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Sep 10 11:43:32.075488 [ 9.992700] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Sep 10 11:43:32.075509 [ 9.999544] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Sep 10 11:43:32.087474 [ 10.006029] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Sep 10 11:43:32.087496 [ 10.012270] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 10 11:43:32.111528 [ 10.030302] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Sep 10 11:43:32.111549 [ 10.036820] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Sep 10 11:43:32.123529 [ 10.043051] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 10 11:43:32.135550 [ 10.061035] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Sep 10 11:43:32.147514 [ 10.067534] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Sep 10 11:43:32.159464 [ 10.073767] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 10 11:43:32.171485 [ 10.091750] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Sep 10 11:43:32.183466 [ 10.098281] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Sep 10 11:43:32.183488 [ 10.104515] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 10 11:43:32.207463 [ 10.122515] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Sep 10 11:43:32.207485 [ 10.129016] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Sep 10 11:43:32.219481 [ 10.135526] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Sep 10 11:43:32.219503 [ 10.142005] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Sep 10 11:43:32.231536 [ 10.148499] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Sep 10 11:43:32.231558 [ 10.154990] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Sep 10 11:43:32.243578 [ 10.161223] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 10 11:43:32.255591 [ 10.179178] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Sep 10 11:43:32.267522 [ 10.185671] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Sep 10 11:43:32.267544 [ 10.191903] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 10 11:43:32.291530 [ 10.210171] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 10 11:43:32.303502 [ 10.217805] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 10 11:43:32.303524 [ 10.228126] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 10 11:43:32.315538 [ 10.236472] pstore: Registered erst as persistent store backend Sep 10 11:43:32.327546 [ 10.243274] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 10 11:43:32.327569 [ 10.250499] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 10 11:43:32.339567 [ 10.260374] Linux agpgart interface v0.103 Sep 10 11:43:32.351507 [ 10.269732] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Sep 10 11:43:32.363453 [ 10.297234] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 10 11:43:32.387509 [ 10.311998] i8042: PNP: No PS/2 controller found. Sep 10 11:43:32.399527 [ 10.317339] mousedev: PS/2 mouse device common for all mice Sep 10 11:43:32.399548 [ 10.323573] rtc_cmos 00:00: RTC can wake from S4 Sep 10 11:43:32.411525 [ 10.329164] rtc_cmos 00:00: registered as rtc0 Sep 10 11:43:32.411545 [ 10.334195] rtc_cmos 00:00: setting system clock to 2024-09-10T11:43:32 UTC (1725968612) Sep 10 11:43:32.423532 [ 10.343240] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 10 11:43:32.435516 [ 10.353120] intel_pstate: Intel P-state driver initializing Sep 10 11:43:32.435537 [ 10.370371] ledtrig-cpu: registered to indicate activity on CPUs Sep 10 11:43:32.459630 [ 10.377627] efifb: probing for efifb Sep 10 11:43:32.459649 [ 10.381629] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Sep 10 11:43:32.471555 [ 10.388904] efifb: mode is 1024x768x32, linelength=4096, pages=1 Sep 10 11:43:32.471577 [ 10.395598] efifb: scrolling: redraw Sep 10 11:43:32.483548 [ 10.399582] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 10 11:43:32.483570 [ 10.417278] Console: switching to colour frame buffer device 128x48 Sep 10 11:43:32.519513 [ 10.435518] fb0: EFI VGA frame buffer device Sep 10 11:43:32.519532 [ 10.452359] NET: Registered PF_INET6 protocol family Sep 10 11:43:32.543483 [ 10.467985] Segment Routing with IPv6 Sep 10 11:43:32.555550 [ 10.472079] In-situ OAM (IOAM) with IPv6 Sep 10 11:43:32.555569 [ 10.476477] mip6: Mobile IPv6 Sep 10 11:43:32.555580 [ 10.479782] NET: Registered PF_PACKET protocol family Sep 10 11:43:32.567542 [ 10.485583] mpls_gso: MPLS GSO support Sep 10 11:43:32.567569 [ 10.499377] microcode: sig=0x50654, pf=0x1, revision=0x2007006 Sep 10 11:43:32.591536 [ 10.507303] microcode: Microcode Update Driver: v2.2. Sep 10 11:43:32.591558 [ 10.508321] resctrl: MB allocation detected Sep 10 11:43:32.603549 [ 10.518613] IPI shorthand broadcast: enabled Sep 10 11:43:32.603570 [ 10.523399] sched_clock: Marking stable (8559181027, 1964188215)->(11017603618, -494234376) Sep 10 11:43:32.615544 [ 10.534347] registered taskstats version 1 Sep 10 11:43:32.615563 [ 10.538929] Loading compiled-in X.509 certificates Sep 10 11:43:32.627521 [ 10.571186] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 10 11:43:32.663552 [ 10.580898] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 10 11:43:32.675523 [ 10.599587] zswap: loaded using pool lzo/zbud Sep 10 11:43:32.687554 [ 10.605002] Key type .fscrypt registered Sep 10 11:43:32.687573 [ 10.609388] Key type fscrypt-provisioning registered Sep 10 11:43:32.699537 [ 10.615513] pstore: Using crash dump compression: deflate Sep 10 11:43:32.699558 [ 10.629959] Key type encrypted registered Sep 10 11:43:32.711528 [ 10.634433] AppArmor: AppArmor sha1 policy hashing enabled Sep 10 11:43:32.723547 [ 10.641901] integrity: Loading X.509 certificate: UEFI:db Sep 10 11:43:32.735548 [ 10.647950] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Sep 10 11:43:32.735578 [ 10.658405] integrity: Loading X.509 certificate: UEFI:db Sep 10 11:43:32.747552 [ 10.664441] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Sep 10 11:43:32.759549 [ 10.674906] integrity: Loading X.509 certificate: UEFI:db Sep 10 11:43:32.759571 [ 10.680941] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Sep 10 11:43:32.771561 [ 10.692954] integrity: Loading X.509 certificate: UEFI:db Sep 10 11:43:32.783554 [ 10.698983] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Sep 10 11:43:32.795538 [ 10.712436] ima: Allocated hash algorithm: sha256 Sep 10 11:43:32.795559 [ 10.761201] ima: No architecture policies found Sep 10 11:43:32.843525 [ 10.766265] evm: Initialising EVM extended attributes: Sep 10 11:43:32.855555 [ 10.771987] evm: security.selinux Sep 10 11:43:32.855574 [ 10.775673] evm: security.SMACK64 (disabled) Sep 10 11:43:32.867551 [ 10.780428] evm: security.SMACK64EXEC (disabled) Sep 10 11:43:32.867572 [ 10.784288] tsc: Refined TSC clocksource calibration: 2194.839 MHz Sep 10 11:43:32.879548 [ 10.785563] evm: security.SMACK64TRANSMUTE (disabled) Sep 10 11:43:32.879570 [ 10.792484] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa32779500, max_idle_ns: 440795235982 ns Sep 10 11:43:32.891564 [ 10.798107] evm: security.SMACK64MMAP (disabled) Sep 10 11:43:32.891584 [ 10.798108] evm: security.apparmor Sep 10 11:43:32.903555 [ 10.818233] evm: security.ima Sep 10 11:43:32.903573 [ 10.821545] evm: security.capability Sep 10 11:43:32.903585 [ 10.825537] evm: HMAC attrs: 0x1 Sep 10 11:43:32.915524 [ 10.829216] clocksource: Switched to clocksource tsc Sep 10 11:43:32.915545 [ 10.956476] clk: Disabling unused clocks Sep 10 11:43:33.047525 [ 10.963557] Freeing unused decrypted memory: 2036K Sep 10 11:43:33.047547 [ 10.970609] Freeing unused kernel image (initmem) memory: 2796K Sep 10 11:43:33.059550 [ 10.977394] Write protecting the kernel read-only data: 26624k Sep 10 11:43:33.071533 [ 10.985611] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 10 11:43:33.071557 [ 10.993833] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 10 11:43:33.083527 [ 11.064296] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 10 11:43:33.155540 [ 11.071488] x86/mm: Checking user space page tables Sep 10 11:43:33.155561 [ 11.123247] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 10 11:43:33.215534 [ 11.130448] Run /init as init process Sep 10 11:43:33.215553 Loading, please wait... Sep 10 11:43:33.227504 Starting systemd-udevd version 252.30-1~deb12u2 Sep 10 11:43:33.263499 [ 11.398748] dca service started, version 1.12.1 Sep 10 11:43:33.491540 [ 11.404407] lpc_ich 0000:00:1f.0: I/O space for ACPI uninitialized Sep 10 11:43:33.491563 [ 11.411318] lpc_ich 0000:00:1f.0: No MFD cells added Sep 10 11:43:33.503506 [ 11.428145] i801_smbus 0000:00:1f.4: enabling device (0141 -> 0143) Sep 10 11:43:33.515551 [ 11.435357] i801_smbus 0000:00:1f.4: SPD Write Disable is set Sep 10 11:43:33.527546 [ 11.441822] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt Sep 10 11:43:33.527569 [ 11.448751] ACPI: bus type USB registered Sep 10 11:43:33.539547 [ 11.449620] i2c i2c-0: 2/24 memory slots populated (from DMI) Sep 10 11:43:33.539569 [ 11.453263] usbcore: registered new interface driver usbfs Sep 10 11:43:33.551553 [ 11.459646] i2c i2c-0: Systems with more than 4 memory slots not supported yet, not instantiating SPD Sep 10 11:43:33.563542 [ 11.476079] usbcore: registered new interface driver hub Sep 10 11:43:33.563564 [ 11.482079] usbcore: registered new device driver usb Sep 10 11:43:33.575541 [ 11.488511] igb: Intel(R) Gigabit Ethernet Network Driver Sep 10 11:43:33.575564 [ 11.492353] SCSI subsystem initialized Sep 10 11:43:33.575576 [ 11.494556] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 10 11:43:33.587523 [ 11.514799] megasas: 07.719.03.00-rc1 Sep 10 11:43:33.599534 [ 11.519254] megaraid_sas 0000:65:00.0: FW now in Ready state Sep 10 11:43:33.611543 [ 11.525580] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 10 11:43:33.611569 [ 11.537847] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Sep 10 11:43:33.623549 [ 11.545641] pps pps0: new PPS source ptp0 Sep 10 11:43:33.635547 [ 11.550191] igb 0000:02:00.0: added PHC on eth0 Sep 10 11:43:33.635567 [ 11.555270] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 10 11:43:33.647550 [ 11.562947] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Sep 10 11:43:33.647575 [ 11.570973] igb 0000:02:00.0: eth0: PBA No: 100200-000 Sep 10 11:43:33.659557 [ 11.576712] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 10 11:43:33.671549 [ 11.586226] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Sep 10 11:43:33.671575 [ 11.594695] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Sep 10 11:43:33.683560 [ 11.602290] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Sep 10 11:43:33.695552 [ 11.608709] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Sep 10 11:43:33.695582 [ 11.622670] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth0 Sep 10 11:43:33.707531 [ 11.633585] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Sep 10 11:43:33.719551 [ 11.642235] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Sep 10 11:43:33.731553 [ 11.649235] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 10 11:43:33.743553 [ 11.660172] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 10 11:43:33.743574 [ 11.666017] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Sep 10 11:43:33.755549 [ 11.675294] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:2c:6f Sep 10 11:43:33.767562 [ 11.689566] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 10 11:43:33.779550 [ 11.700398] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Sep 10 11:43:33.791555 [ 11.710928] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 10 11:43:33.803548 [ 11.716772] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Sep 10 11:43:33.803581 [ 11.725034] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Sep 10 11:43:33.815554 [ 11.733487] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Sep 10 11:43:33.827562 [ 11.740484] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Sep 10 11:43:33.827588 [ 11.748443] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Sep 10 11:43:33.839548 [ 11.755149] megaraid_sas 0000:65:00.0: NVMe passthru support : No Sep 10 11:43:33.839571 [ 11.761951] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 10 11:43:33.851534 [ 11.771462] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Sep 10 11:43:33.863528 [ 11.778751] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Sep 10 11:43:33.863551 [ 11.786040] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Sep 10 11:43:33.875533 [ 11.793068] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 10 11:43:33.887528 [ 11.802313] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 10 11:43:33.887553 [ 11.810379] usb usb1: Product: xHCI Host Controller Sep 10 11:43:33.899511 [ 11.815825] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 10 11:43:33.899534 [ 11.822628] usb usb1: SerialNumber: 0000:00:14.0 Sep 10 11:43:33.911537 [ 11.828315] hub 1-0:1.0: USB hub found Sep 10 11:43:33.911557 [ 11.832538] hub 1-0:1.0: 16 ports detected Sep 10 11:43:33.935424 [ 11.839619] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Sep 10 11:43:33.935531 [ 11.848849] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 10 11:43:33.935557 [ 11.856912] usb usb2: Product: xHCI Host Controller Sep 10 11:43:33.947529 [ 11.862359] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 10 11:43:33.947552 [ 11.869163] usb usb2: SerialNumber: 0000:00:14.0 Sep 10 11:43:33.959525 [ 11.874721] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 10 11:43:33.971531 [ 11.885419] megaraid_sas 0000:65:00.0: INIT adapter done Sep 10 11:43:33.971552 [ 11.891613] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Sep 10 11:43:33.983531 [ 11.900747] ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds apst Sep 10 11:43:33.995531 [ 11.911303] hub 2-0:1.0: USB hub found Sep 10 11:43:33.995550 [ 11.915508] hub 2-0:1.0: 10 ports detected Sep 10 11:43:34.007523 [ 11.920156] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Sep 10 11:43:34.007550 [ 11.928805] megaraid_sas 0000:65:00.0: unevenspan support : no Sep 10 11:43:34.019532 [ 11.935318] megaraid_sas 0000:65:00.0: firmware crash dump : yes Sep 10 11:43:34.019555 [ 11.942023] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Sep 10 11:43:34.031525 [ 11.950291] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Sep 10 11:43:34.043536 [ 11.961854] scsi host0: Avago SAS based MegaRAID driver Sep 10 11:43:34.055513 [ 11.968881] scsi 0:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Sep 10 11:43:34.055540 [ 11.987601] bnxt_en 0000:18:00.1 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:2c:70 Sep 10 11:43:34.079540 [ 12.001881] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 10 11:43:34.091517 [ 12.049330] scsi host1: ahci Sep 10 11:43:34.139544 [ 12.052865] scsi host2: ahci Sep 10 11:43:34.139562 [ 12.056457] scsi host3: ahci Sep 10 11:43:34.139574 [ 12.059945] scsi host4: ahci Sep 10 11:43:34.139584 [ 12.063532] scsi host5: ahci Sep 10 11:43:34.151547 [ 12.064054] bnxt_en 0000:18:00.0 enx0010e0de2c6f: renamed from eth0 Sep 10 11:43:34.151570 [ 12.066975] scsi host6: ahci Sep 10 11:43:34.163546 [ 12.077262] scsi host7: ahci Sep 10 11:43:34.163572 [ 12.080755] scsi host8: ahci Sep 10 11:43:34.163583 [ 12.084027] ata1: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00100 irq 177 Sep 10 11:43:34.175557 [ 12.092583] ata2: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00180 irq 177 Sep 10 11:43:34.187552 [ 12.101136] ata3: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00200 irq 177 Sep 10 11:43:34.187577 [ 12.109689] ata4: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00280 irq 177 Sep 10 11:43:34.199557 [ 12.118241] ata5: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00300 irq 177 Sep 10 11:43:34.211551 [ 12.126807] ata6: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00380 irq 177 Sep 10 11:43:34.211576 [ 12.135347] ata7: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00400 irq 177 Sep 10 11:43:34.223557 [ 12.143898] ata8: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00480 irq 177 Sep 10 11:43:34.235552 [ 12.153470] sd 0:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Sep 10 11:43:34.247554 [ 12.162232] sd 0:0:0:0: [sda] Write Protect is off Sep 10 11:43:34.247574 [ 12.162539] bnxt_en 0000:18:00.1 enx0010e0de2c70: renamed from eth1 Sep 10 11:43:34.259547 [ 12.168024] sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 10 11:43:34.271539 [ 12.185381] sd 0:0:0:0: [sda] Disabling DIF Type 1 protection Sep 10 11:43:34.271562 [ 12.191804] sd 0:0:0:0: [sda] Enabling DIF Type 0 protection Sep 10 11:43:34.283514 [ 12.210719] sda: sda1 sda2 sda3 Sep 10 11:43:34.295519 [ 12.214496] sd 0:0:0:0: [sda] Attached SCSI disk Sep 10 11:43:34.307498 [ 12.216306] usb 1-8: new high-speed USB device number 2 using xhci_hcd Sep 10 11:43:34.307523 [ 12.393688] usb 1-8: New USB device found, idVendor=2a4b, idProduct=0400, bcdDevice= 1.00 Sep 10 11:43:34.487532 [ 12.402844] usb 1-8: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 10 11:43:34.487556 [ 12.410825] usb 1-8: Product: Emulex Pilot4 HighSpeed HUB Sep 10 11:43:34.499532 [ 12.416862] usb 1-8: Manufacturer: Emulex Communications Sep 10 11:43:34.499553 [ 12.422801] usb 1-8: SerialNumber: 0xBABEFACE Sep 10 11:43:34.511522 [ 12.429180] hub 1-8:1.0: USB hub found Sep 10 11:43:34.511541 [ 12.433589] hub 1-8:1.0: 7 ports detected Sep 10 11:43:34.523465 [ 12.468029] ata2: SATA link down (SStatus 0 SControl 300) Sep 10 11:43:34.559524 [ 12.474111] ata7: SATA link down (SStatus 0 SControl 300) Sep 10 11:43:34.559545 [ 12.480186] ata8: SATA link down (SStatus 0 SControl 300) Sep 10 11:43:34.571527 [ 12.486260] ata5: SATA link down (SStatus 0 SControl 300) Sep 10 11:43:34.571549 [ 12.492331] ata3: SATA link down (SStatus 0 SControl 300) Sep 10 11:43:34.583523 [ 12.498405] ata6: SATA link down (SStatus 0 SControl 300) Sep 10 11:43:34.583545 [ 12.504479] ata1: SATA link down (SStatus 0 SControl 300) Sep 10 11:43:34.595512 [ 12.510549] ata4: SATA link down (SStatus 0 SControl 300) Sep 10 11:43:34.595533 [ 12.841087] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 10 11:43:34.931550 [ 12.854739] device-mapper: uevent: version 1.0.3 Sep 10 11:43:34.943526 [ 12.860076] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 10 11:43:34.955515 Begin: Loading essential drivers ... done. Sep 10 11:43:35.219546 Begin: Running /scripts/init-premount ... done. Sep 10 11:43:35.219566 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 10 11:43:35.231547 Begin: Running /scripts/local-premount ... done. Sep 10 11:43:35.243504 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 10 11:43:35.255483 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro1--vg-root Sep 10 11:43:35.267527 /dev/mapper/sabro1--vg-root: clean, 39786/1220608 files, 468748/4882432 blocks Sep 10 11:43:35.339523 done. Sep 10 11:43:35.351500 [ 13.374364] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 10 11:43:35.459545 [ 13.392268] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 10 11:43:35.483522 done. Sep 10 11:43:35.483536 Begin: Running /scripts/local-bottom ... done. Sep 10 11:43:35.519532 Begin: Running /scripts/init-bottom ... done. Sep 10 11:43:35.531542 [ 13.550291] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 10 11:43:35.639539 INIT: version 3.06 booting Sep 10 11:43:35.843495 INIT: No inittab.d directory found Sep 10 11:43:35.903496 Using makefile-style concurrent boot in runlevel S. Sep 10 11:43:36.083527 Starting hotplug events dispatcher: systemd-udevd. Sep 10 11:43:36.935499 Synthesizing the initial hotplug events (subsystems)...done. Sep 10 11:43:36.959491 Synthesizing the initial hotplug events (devices)...done. Sep 10 11:43:37.223509 Waiting for /dev to be fully populated...[ 15.154388] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Sep 10 11:43:37.247511 [ 15.180359] ACPI: button: Power Button [PWRF] Sep 10 11:43:37.271500 [ 15.333202] input: PC Speaker as /devices/platform/pcspkr/input/input1 Sep 10 11:43:37.427525 [ 15.342415] IPMI message handler: version 39.2 Sep 10 11:43:37.427546 [ 15.387645] ipmi device interface Sep 10 11:43:37.475541 [ 15.392246] pstore: ignoring unexpected backend 'efi' Sep 10 11:43:37.475561 [ 15.469935] ioatdma: Intel(R) QuickData Technology Driver 5.00 Sep 10 11:43:37.559546 [ 15.476507] ioatdma 0000:00:04.0: enabling device (0004 -> 0006) Sep 10 11:43:37.559567 [ 15.500771] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 655360 ms ovfl timer Sep 10 11:43:37.595526 [ 15.508043] ioatdma 0000:00:04.1: enabling device (0000 -> 0002) Sep 10 11:43:37.595548 [ 15.509615] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 10 11:43:37.607521 [ 15.523896] iTCO_vendor_support: vendor-support=0 Sep 10 11:43:37.607542 [ 15.523984] ipmi_si: IPMI System Interface driver Sep 10 11:43:37.619532 [ 15.524064] sd 0:0:0:0: Attached scsi generic sg0 type 0 Sep 10 11:43:37.619553 [ 15.534436] ACPI: bus type drm_connector registered Sep 10 11:43:37.631528 [ 15.540384] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 10 11:43:37.631550 [ 15.541257] ioatdma 0000:00:04.2: enabling device (0000 -> 0002) Sep 10 11:43:37.643528 [ 15.556213] ioatdma 0000:00:04.3: enabling device (0000 -> 0002) Sep 10 11:43:37.643550 [ 15.559611] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 10 11:43:37.655536 [ 15.574382] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 10 11:43:37.667523 [ 15.580708] ioatdma 0000:00:04.4: enabling device (0000 -> 0002) Sep 10 11:43:37.667545 [ 15.580960] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 10 11:43:37.679525 [ 15.581192] cryptd: max_cpu_qlen set to 1000 Sep 10 11:43:37.679545 [ 15.599106] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 10 11:43:37.691530 [ 15.601011] ioatdma 0000:00:04.5: enabling device (0000 -> 0002) Sep 10 11:43:37.691551 [ 15.615952] iTCO_wdt iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 10 11:43:37.703529 [ 15.627637] ioatdma 0000:00:04.6: enabling device (0000 -> 0002) Sep 10 11:43:37.715506 [ 15.642690] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 10 11:43:37.739523 [ 15.647301] ioatdma 0000:00:04.7: enabling device (0000 -> 0002) Sep 10 11:43:37.739546 [ 15.652413] ipmi_si: Adding ACPI-specified kcs state machine Sep 10 11:43:37.751523 [ 15.665579] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 10 11:43:37.763504 [ 15.672905] ioatdma 0000:80:04.0: enabling device (0004 -> 0006) Sep 10 11:43:37.763527 [ 15.699900] ioatdma 0000:80:04.1: enabling device (0000 -> 0002) Sep 10 11:43:37.787531 [ 15.707839] AVX2 version of gcm_enc/dec engaged. Sep 10 11:43:37.799516 [ 15.713370] AES CTR mode by8 optimization enabled Sep 10 11:43:37.799537 [ 15.723331] ioatdma 0000:80:04.2: enabling device (0000 -> 0002) Sep 10 11:43:37.811515 [ 15.733522] Console: switching to colour dummy device 80x25 Sep 10 11:43:37.823509 [ 15.744955] ioatdma 0000:80:04.3: enabling device (0000 -> 0002) Sep 10 11:43:37.835537 [ 15.746140] [drm] Initialized mgag200 1.0.0 20110418 for 0000:04:00.0 on minor 0 Sep 10 11:43:37.847498 [ 15.761955] fbcon: mgag200drmfb (fb0) is primary device Sep 10 11:43:37.943554 [ 15.765031] ioatdma 0000:80:04.4: enabling device (0000 -> 0002) Sep 10 11:43:37.955578 [ 15.780143] ioatdma 0000:80:04.5: enabling device (0000 -> 0002) Sep 10 11:43:37.955601 [ 15.793873] ioatdma 0000:80:04.6: enabling device (0000 -> 0002) Sep 10 11:43:37.967615 [ 15.799865] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00002a, prod_id: 0x4701, dev_id: 0x20) Sep 10 11:43:37.979550 [ 15.808251] ioatdma 0000:80:04.7: enabling device (0000 -> 0002) Sep 10 11:43:37.979572 [ 15.840340] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 10 11:43:37.991561 [ 15.842250] Console: switching to colour frame buffer device 128x48 Sep 10 11:43:37.991584 [ 15.913161] mgag200 0000:04:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 10 11:43:38.003547 [ 15.921249] ipmi_ssif: IPMI SSIF Interface driver Sep 10 11:43:38.003568 [ 16.353725] EDAC MC0: Giving out device to module skx_edac controller Skylake Socket#0 IMC#0: DEV 0000:3a:0a.0 (INTERRUPT) Sep 10 11:43:38.447558 [ 16.366091] EDAC MC1: Giving out device to module skx_edac controller Skylake Socket#0 IMC#1: DEV 0000:3a:0c.0 (INTERRUPT) Sep 10 11:43:38.459557 [ 16.378487] EDAC MC2: Giving out device to module skx_edac controller Skylake Socket#1 IMC#0: DEV 0000:ae:0a.0 (INTERRUPT) Sep 10 11:43:38.471556 [ 16.390844] EDAC MC3: Giving out device to module skx_edac controller Skylake Socket#1 IMC#1: DEV 0000:ae:0c.0 (INTERRUPT) Sep 10 11:43:38.483545 [ 16.436440] intel_rapl_common: Found RAPL domain package Sep 10 11:43:38.519532 [ 16.442389] intel_rapl_common: RAPL package-0 domain package locked by BIOS Sep 10 11:43:38.531491 [ 16.450693] intel_rapl_common: Found RAPL domain package Sep 10 11:43:38.543502 [ 16.456645] intel_rapl_common: RAPL package-1 domain package locked by BIOS Sep 10 11:43:38.543526 done. Sep 10 11:43:38.663440 [ 16.772107] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 10 11:43:38.855528 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 10 11:43:38.879512 Checking file systems.../dev/sda2: clean, 343/61056 files, 23581/244224 blocks Sep 10 11:43:39.299483 done. Sep 10 11:43:39.299498 Cleaning up temporary files... /tmp. Sep 10 11:43:39.383457 [ 17.380170] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Sep 10 11:43:39.467500 [ 17.396221] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Sep 10 11:43:39.491487 [ 17.517544] Adding 1949692k swap on /dev/mapper/sabro1--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 10 11:43:39.611464 Mounting local filesystems...done. Sep 10 11:43:39.731487 Activating swapfile swap, if any...done. Sep 10 11:43:39.731506 Cleaning up temporary files.... Sep 10 11:43:39.743451 Starting Setting kernel variables: sysctl. Sep 10 11:43:39.827493 [ 17.940802] audit: type=1400 audit(1725968620.007:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1519 comm="apparmor_parser" Sep 10 11:43:40.043557 [ 17.957620] audit: type=1400 audit(1725968620.011:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1520 comm="apparmor_parser" Sep 10 11:43:40.055529 [ 17.974803] audit: type=1400 audit(1725968620.011:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1520 comm="apparmor_parser" Sep 10 11:43:40.079544 [ 17.992570] audit: type=1400 audit(1725968620.043:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1522 comm="apparmor_parser" Sep 10 11:43:40.091562 [ 18.009464] audit: type=1400 audit(1725968620.043:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1522 comm="apparmor_parser" Sep 10 11:43:40.103565 [ 18.026173] audit: type=1400 audit(1725968620.043:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1522 comm="apparmor_parser" Sep 10 11:43:40.127551 [ 18.042779] audit: type=1400 audit(1725968620.087:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1523 comm="apparmor_parser" Sep 10 11:43:40.139542 [ 18.092000] audit: type=1400 audit(1725968620.155:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1521 comm="apparmor_parser" Sep 10 11:43:40.199546 [ 18.112111] audit: type=1400 audit(1725968620.159:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1521 comm="apparmor_parser" Sep 10 11:43:40.211558 [ 18.131637] audit: type=1400 audit(1725968620.159:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1521 comm="apparmor_parser" Sep 10 11:43:40.235541 Starting: AppArmorLoading AppArmor profiles...done. Sep 10 11:43:40.247503 . Sep 10 11:43:40.247518 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 10 11:43:43.247496 Copyright 2004-2022 Internet Systems Consortium. Sep 10 11:43:43.259484 All rights reserved. Sep 10 11:43:43.259502 For info, please visit https://www.isc.org/software/dhcp/ Sep 10 11:43:43.259517 Sep 10 11:43:43.259524 Listening on LPF/enx0010e0de2c6e/00:10:e0:de:2c:6e Sep 10 11:43:43.271485 Sending on LPF/enx0010e0de2c6e/00:10:e0:de:2c:6e Sep 10 11:43:43.271505 Sending on Socket/fallback Sep 10 11:43:43.271516 Created duid "\000\001\000\001.r\355l\000\020\340\336,n". Sep 10 11:43:43.283487 DHCPDISCOVER on enx0010e0de2c6e to 255.255.255.255 port 67 interval 7 Sep 10 11:43:43.283510 [ 21.220890] igb 0000:02:00.0 enx0010e0de2c6e: igb: enx0010e0de2c6e NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 10 11:43:43.319443 [ 21.448530] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de2c6e: link becomes ready Sep 10 11:43:43.535482 DHCPDISCOVER on enx0010e0de2c6e to 255.255.255.255 port 67 interval 9 Sep 10 11:43:48.039488 DHCPOFFER of 10.149.64.69 from 10.149.64.4 Sep 10 11:43:48.039508 DHCPREQUEST for 10.149.64.69 on enx0010e0de2c6e to 255.255.255.255 port 67 Sep 10 11:43:48.051489 DHCPACK of 10.149.64.69 from 10.149.64.4 Sep 10 11:43:48.051509 bound to 10.149.64.69 -- renewal in 235 seconds. Sep 10 11:43:48.051522 done. Sep 10 11:43:48.063448 Cleaning up temporary files.... Sep 10 11:43:48.063467 Starting nftables: none Sep 10 11:43:48.087450 . Sep 10 11:43:48.243438 INIT: Entering runlevel: 2 Sep 10 11:43:48.267436 Using makefile-style concurrent boot in runlevel 2. Sep 10 11:43:48.291461 Starting Apache httpd web server: apache2. Sep 10 11:43:49.623436 Starting NTP server: ntpd2024-09-10T11:43:49 ntpd[1750]: INIT: ntpd ntpsec-1.2.2: Starting Sep 10 11:43:49.767497 2024-09-10T11:43:49 ntpd[1750]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 10 11:43:49.779484 . Sep 10 11:43:49.779497 Starting periodic command scheduler: cron. Sep 10 11:43:49.863460 Starting system message bus: dbus. Sep 10 11:43:49.899459 Starting OpenBSD Secure Shell server: sshd. Sep 10 11:43:50.211458 Sep 10 11:43:51.243455 Debian GNU/Linux 12 sabro1 ttyS0 Sep 10 11:43:51.243474 Sep 10 11:43:51.243482 sabro1 login: INIT: SwUsing makefile-style concurrent boot in runlevel 6. Sep 10 11:46:48.227466 Stopping SMP IRQ Balancer: irqbalance. Sep 10 11:46:48.239460 Stopping hotplug events dispatcher: systemd-udevd. Sep 10 11:46:48.263467 Stopping nftables: none. Sep 10 11:46:48.287457 Saving the system clock to /dev/rtc0. Sep 10 11:46:48.527474 Hardware Clock updated to Tue Sep 10 11:46:48 UTC 2024. Sep 10 11:46:48.527495 Stopping Apache httpd web server: apache2. Sep 10 11:46:49.343472 Asking all remaining processes to terminate...done. Sep 10 11:46:49.571480 All processes ended within 1 seconds...done. Sep 10 11:46:49.583437 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx0010e0de2c6e=enx0010e0de2c6e Sep 10 11:46:49.619467 done. Sep 10 11:46:49.619481 [ 207.655178] EXT4-fs (sda2): unmounting filesystem. Sep 10 11:46:49.739444 Deactivating swap...done. Sep 10 11:46:49.763447 Unmounting local filesystems...done. Sep 10 11:46:49.763465 [ 207.761592] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 10 11:46:49.847454 Will now restart. Sep 10 11:46:49.955423 [ 207.901665] kvm: exiting hardware virtualization Sep 10 11:46:49.991438 [ 208.654918] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 10 11:46:50.747454 [ 208.699873] ACPI: PM: Preparing to enter system sleep state S5 Sep 10 11:46:50.783450 [ 208.807322] reboot: Restarting system Sep 10 11:46:50.891509 [ 208.811424] reboot: machine restart Sep 10 11:46:50.903485 ;[2JCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Sep 10 11:48:37.583512 >>Checking Media Presence...... Sep 10 11:48:37.583530 >>Media Present...... Sep 10 11:48:37.583538 >>Start PXE over IPv4. Sep 10 11:48:41.423486 Station IP address is 10.149.64.69 Sep 10 11:48:41.423504 Sep 10 11:48:41.447449 Server IP address is 10.149.64.3 Sep 10 11:48:41.459505 NBP filename is bootnetx64.efi Sep 10 11:48:41.459521 NBP filesize is 948768 Bytes Sep 10 11:48:41.471497 >>Checking Media Presence...... Sep 10 11:48:41.471514 >>Media Present...... Sep 10 11:48:41.471522 Downloading NBP file... Sep 10 11:48:41.483478 Sep 10 11:48:41.723481 Succeed to download NBP file. Sep 10 11:48:41.723498 Fetching Netboot Image Sep 10 11:48:41.903476 Welcome to GRUB! Sep 10 11:48:43.115489 Sep 10 11:48:43.115501 GNU GRUB version 2.06-13+deb12u1 Sep 10 11:48:44.459533 Sep 10 11:48:44.459545 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 10 11:48:44.495535 Press enter to boot the selected OS, `e' to edit the commands Sep 10 11:48:44.507525 before booting or `c' for a command-line. ESC to return previous Sep 10 11:48:44.519522 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Sep 10 11:48:49.655428 Sep 10 11:48:49.655441 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Sep 10 11:48:49.703437 /EndEntire Sep 10 11:48:49.763462 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Sep 10 11:48:49.775512 /HD(1,800,8e800,054e5c637f581947,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Sep 10 11:48:49.775533 /EndEntire Sep 10 11:48:49.775540 Welcome to GRUB! Sep 10 11:48:50.135423 Sep 10 11:48:50.135435 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 10 11:48:51.647540 Sep 10 11:48:51.659547 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 10 11:48:51.695555 Press enter to boot the selected OS, `e' to edit the commands Sep 10 11:48:51.707550 before booting or `c' for a command-line. ESC to return Sep 10 11:48:51.707571 previous menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings        GNU GRUB version 2.06-13+deb12u1 Sep 10 11:48:51.839548 Sep 10 11:48:51.839561 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 10 11:48:51.875560 Press enter to boot the selected OS, `e' to edit the commands Sep 10 11:48:51.887555 before booting or `c' for a command-line. ESC to return previous Sep 10 11:48:51.899550 menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings          The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)'Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 10 11:48:57.083450 Sep 10 11:48:57.083462 Sep 10 11:48:57.083468 Sep 10 11:48:57.083474  Booting `Xen hypervisor, version 4'Booting `Xen hypervisor, version 4' Sep 10 11:48:57.203455 Sep 10 11:48:57.203467 Sep 10 11:48:57.203473 Sep 10 11:48:57.203479  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.109+'Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.109+' Sep 10 11:48:57.275477 Sep 10 11:48:57.275489 Sep 10 11:48:57.275495 Sep 10 11:48:57.275500 Loading Xen 4 ...Loading Xen 4 ... Sep 10 11:48:57.347454 Sep 10 11:48:57.347466 Loading Linux 6.1.109+ ...Loading Linux 6.1.109+ ... Sep 10 11:48:57.527456 Sep 10 11:48:57.527469 Loading initial ramdisk ...Loading initial ramdisk ... Sep 10 11:48:57.767446 Sep 10 11:48:57.767459 0x0000:0x04:0x00.0x0: ROM: 0x8000 bytes at 0x6605a018 Sep 10 11:48:58.163450 __ __ _ _ ____ ___ _ _ _ Sep 10 11:48:58.343493 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 10 11:48:58.355487 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 10 11:48:58.355507 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 10 11:48:58.367492 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 10 11:48:58.379488 Sep 10 11:48:58.379501 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Tue Sep 10 11:24:57 UTC 2024 Sep 10 11:48:58.391491 (XEN) Latest ChangeSet: Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31 Sep 10 11:48:58.391512 (XEN) build-id: a924d38b1cce19e9b1804197fa8bc836a82dda90 Sep 10 11:48:58.403490 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 10 11:48:58.403516 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan hvm_fep=1 loglvl=all guest_loglvl=all no-real-mode edd=off Sep 10 11:48:58.427491 (XEN) Xen image load base address: 0x60400000 Sep 10 11:48:58.427511 (XEN) Video information: Sep 10 11:48:58.427522 (XEN) VGA is graphics mode 1024x768, 32 bpp Sep 10 11:48:58.439490 (XEN) Disc information: Sep 10 11:48:58.439508 (XEN) Found 0 MBR signatures Sep 10 11:48:58.439519 (XEN) Found 1 EDD information structures Sep 10 11:48:58.439530 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Sep 10 11:48:58.451495 (XEN) EFI RAM map: Sep 10 11:48:58.451512 (XEN) [0000000000000000, 000000000003dfff] (usable) Sep 10 11:48:58.463492 (XEN) [000000000003e000, 000000000003ffff] (reserved) Sep 10 11:48:58.463512 (XEN) [0000000000040000, 000000000009ffff] (usable) Sep 10 11:48:58.475503 (XEN) [00000000000a0000, 00000000000fffff] (reserved) Sep 10 11:48:58.475523 (XEN) [0000000000100000, 000000006a70efff] (usable) Sep 10 11:48:58.475536 (XEN) [000000006a70f000, 000000006c80efff] (reserved) Sep 10 11:48:58.487494 (XEN) [000000006c80f000, 000000006c85efff] (ACPI data) Sep 10 11:48:58.487514 (XEN) [000000006c85f000, 000000006d25efff] (ACPI NVS) Sep 10 11:48:58.499492 (XEN) [000000006d25f000, 000000006f319fff] (reserved) Sep 10 11:48:58.499512 (XEN) [000000006f31a000, 000000006f7fffff] (usable) Sep 10 11:48:58.511491 (XEN) [000000006f800000, 000000008fffffff] (reserved) Sep 10 11:48:58.511511 (XEN) [00000000fd000000, 00000000fe7fffff] (reserved) Sep 10 11:48:58.523490 (XEN) [00000000fed20000, 00000000fed44fff] (reserved) Sep 10 11:48:58.523510 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 10 11:48:58.535479 (XEN) [0000000100000000, 000000087fffffff] (usable) Sep 10 11:48:58.535499 (XEN) BSP microcode revision: 0x0200005e Sep 10 11:48:58.535512 (XEN) microcode: CPU0 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 10 11:48:58.559456 (XEN) ACPI: RSDP 6CA5F000, 0024 (r2 ORACLE) Sep 10 11:48:58.583489 (XEN) ACPI: XSDT 6CA5F0E0, 013C (r1 ORACLE X7-2 41060300 AMI 10013) Sep 10 11:48:58.583512 (XEN) ACPI: FACP 6CA7C3F0, 0114 (r6 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:48:58.595494 (XEN) ACPI: DSDT 6CA5F2B0, 1D139 (r2 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:48:58.595517 (XEN) ACPI: FACS 6D25D080, 0040 Sep 10 11:48:58.607492 (XEN) ACPI: FPDT 6CA7C508, 0044 (r1 ORACLE X7-2 41060300 AMI 10013) Sep 10 11:48:58.607515 (XEN) ACPI: FIDT 6CA7C550, 009C (r1 ORACLE X7-2 41060300 AMI 10013) Sep 10 11:48:58.619494 (XEN) ACPI: SPMI 6CA7C5F0, 0041 (r5 ORACLE X7-2 41060300 AMI. 0) Sep 10 11:48:58.631489 (XEN) ACPI: OEMS 6CA7C638, 1C2B (r1 ORACLE X7-2 41060300 ORCL 1) Sep 10 11:48:58.631513 (XEN) ACPI: UEFI 6CA7E268, 005C (r1 ORACLE X7-2 41060300 0) Sep 10 11:48:58.643493 (XEN) ACPI: UEFI 6CA7E2C8, 0042 (r1 ORACLE X7-2 41060300 1000013) Sep 10 11:48:58.643515 (XEN) ACPI: MCFG 6CA7E310, 003C (r1 ORACLE X7-2 41060300 MSFT 97) Sep 10 11:48:58.655498 (XEN) ACPI: BDAT 6CA7E350, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:48:58.667493 (XEN) ACPI: HPET 6CA7E380, 0038 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:48:58.667516 (XEN) ACPI: APIC 6CA7E3B8, 0552 (r3 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:48:58.679496 (XEN) ACPI: MIGT 6CA7E910, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:48:58.691490 (XEN) ACPI: MSCT 6CA7E950, 0090 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:48:58.691513 (XEN) ACPI: NFIT 6CA7E9E0, 18028 (r1 ORACLE X7-2 41060300 0) Sep 10 11:48:58.703492 (XEN) ACPI: PCAT 6CA96A08, 0048 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:48:58.703515 (XEN) ACPI: PCCT 6CA96A50, 006E (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:48:58.715495 (XEN) ACPI: PMTT 6CA96AC0, 02B0 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:48:58.727498 (XEN) ACPI: RASF 6CA96D70, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:48:58.727522 (XEN) ACPI: SLIT 6CA96DA0, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:48:58.739495 (XEN) ACPI: SRAT 6CA96DD0, 2830 (r3 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:48:58.751488 (XEN) ACPI: SVOS 6CA99600, 0032 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:48:58.751512 (XEN) ACPI: WDDT 6CA99638, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:48:58.763492 (XEN) ACPI: OEM4 6CA99678, A27C4 (r2 INTEL CPU CST 41060300 INTL 20140828) Sep 10 11:48:58.763515 (XEN) ACPI: OEM1 6CB3BE40, 2A2C4 (r2 INTEL CPU EIST 41060300 INTL 20140828) Sep 10 11:48:58.775496 (XEN) ACPI: SSDT 6CB66108, 33C30 (r2 INTEL SSDT PM 41060300 INTL 20140828) Sep 10 11:48:58.787492 (XEN) ACPI: SSDT 6CB99D38, 065B (r2 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:48:58.787515 (XEN) ACPI: SPCR 6CB9A398, 0050 (r2 ORACLE X7-2 41060300 AMI. 5000C) Sep 10 11:48:58.799495 (XEN) ACPI: DBG2 6CB9A3E8, 0089 (r0 ORACLE X7-2 41060300 MSFT 10013) Sep 10 11:48:58.811490 (XEN) ACPI: TPM2 6CB9A478, 0034 (r3 ORACLE X7-2 41060300 AMI 0) Sep 10 11:48:58.811514 (XEN) ACPI: SSDT 6CB9A4B0, 2AF6 (r2 INTEL SpsNm 41060300 INTL 20140828) Sep 10 11:48:58.823492 (XEN) ACPI: DMAR 6CB9CFA8, 02F0 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:48:58.823515 (XEN) ACPI: HEST 6CB9D298, 013C (r1 ORACLE X7-2 41060300 INTL 1) Sep 10 11:48:58.835497 (XEN) ACPI: BERT 6CB9D3D8, 0030 (r1 ORACLE X7-2 41060300 INTL 1) Sep 10 11:48:58.847495 (XEN) ACPI: ERST 6CB9D408, 0230 (r1 ORACLE X7-2 41060300 INTL 1) Sep 10 11:48:58.847518 (XEN) ACPI: EINJ 6CB9D638, 0150 (r1 ORACLE X7-2 41060300 INTL 1) Sep 10 11:48:58.859482 (XEN) System RAM: 32427MB (33205836kB) Sep 10 11:48:58.859502 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 10 11:48:58.943492 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000047fffffff] Sep 10 11:48:58.943513 (XEN) NUMA: Node 1 PXM 1 [0000000480000000, 000000087fffffff] Sep 10 11:48:58.955484 (XEN) NUMA: Using 19 for the hash shift Sep 10 11:48:58.955504 (XEN) Domain heap initialised DMA width 32 bits Sep 10 11:48:59.039460 (XEN) vesafb: framebuffer at 0x000000009b000000, mapped to 0xffff82c000205000, using 3072k, total 3072k Sep 10 11:48:59.063494 (XEN) vesafb: mode is 1024x768x32, linelength=4096, font 8x14 Sep 10 11:48:59.063516 (XEN) vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 10 11:48:59.075449 (XEN) SMBIOS 3.0 present. Sep 10 11:48:59.099458 (XEN) Using APIC driver default Sep 10 11:48:59.111491 (XEN) ACPI: PM-Timer IO Port: 0x508 (24 bits) Sep 10 11:48:59.111511 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 10 11:48:59.111524 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:504,1:0], pm1x_evt[1:500,1:0] Sep 10 11:48:59.123497 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6d25d080/0000000000000000, using 32 Sep 10 11:48:59.135492 (XEN) ACPI: wakeup_vec[6d25d08c], vec_size[20] Sep 10 11:48:59.135513 (XEN) ACPI: Local APIC address 0xfee00000 Sep 10 11:48:59.147504 (XEN) Overriding APIC driver with bigsmp Sep 10 11:48:59.147524 (XEN) ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0]) Sep 10 11:48:59.147539 (XEN) IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 10 11:48:59.159499 (XEN) ACPI: IOAPIC (id[0x09] address[0xfec01000] gsi_base[24]) Sep 10 11:48:59.171497 (XEN) IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 10 11:48:59.171521 (XEN) ACPI: IOAPIC (id[0x0a] address[0xfec08000] gsi_base[32]) Sep 10 11:48:59.183490 (XEN) IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 10 11:48:59.183513 (XEN) ACPI: IOAPIC (id[0x0b] address[0xfec10000] gsi_base[40]) Sep 10 11:48:59.195491 (XEN) IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 10 11:48:59.195514 (XEN) ACPI: IOAPIC (id[0x0c] address[0xfec18000] gsi_base[48]) Sep 10 11:48:59.207471 (XEN) IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 10 11:48:59.207501 (XEN) ACPI: IOAPIC (id[0x0f] address[0xfec20000] gsi_base[72]) Sep 10 11:48:59.219474 (XEN) IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 10 11:48:59.231470 (XEN) ACPI: IOAPIC (id[0x10] address[0xfec28000] gsi_base[80]) Sep 10 11:48:59.231493 (XEN) IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 10 11:48:59.243473 (XEN) ACPI: IOAPIC (id[0x11] address[0xfec30000] gsi_base[88]) Sep 10 11:48:59.243495 (XEN) IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 10 11:48:59.255470 (XEN) ACPI: IOAPIC (id[0x12] address[0xfec38000] gsi_base[96]) Sep 10 11:48:59.255492 (XEN) IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 10 11:48:59.267477 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 10 11:48:59.267499 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 10 11:48:59.279476 (XEN) ACPI: IRQ0 used by override. Sep 10 11:48:59.279494 (XEN) ACPI: IRQ2 used by override. Sep 10 11:48:59.279505 (XEN) ACPI: IRQ9 used by override. Sep 10 11:48:59.291470 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 10 11:48:59.291490 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 10 11:48:59.303470 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 10 11:48:59.303491 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 10 11:48:59.315468 (XEN) Xen ERST support is initialized. Sep 10 11:48:59.315487 (XEN) HEST: Table parsing has been initialized Sep 10 11:48:59.315500 (XEN) Using ACPI (MADT) for SMP configuration information Sep 10 11:48:59.327472 (XEN) SMP: Allowing 40 CPUs (0 hotplug CPUs) Sep 10 11:48:59.327492 (XEN) IRQ limits: 104 GSI, 8216 MSI/MSI-X Sep 10 11:48:59.339446 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 10 11:48:59.339471 (XEN) Switched to APIC driver x2apic_mixed Sep 10 11:48:59.351454 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 10 11:48:59.363453 (XEN) CPU0: TSC: ratio: 176 / 2 Sep 10 11:48:59.363472 (XEN) CPU0: bus: 100 MHz base: 2200 MHz max: 3000 MHz Sep 10 11:48:59.375472 (XEN) CPU0: 800 ... 2200 MHz Sep 10 11:48:59.375491 (XEN) xstate: size: 0xa88 and states: 0x2ff Sep 10 11:48:59.375503 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 10 11:48:59.387477 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 6, using 0x1 Sep 10 11:48:59.399468 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 9, using 0x1 Sep 10 11:48:59.399491 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 10, using 0x1 Sep 10 11:48:59.411470 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 11, using 0x1 Sep 10 11:48:59.411492 (XEN) CPU0: Intel machine check reporting enabled Sep 10 11:48:59.423436 (XEN) Speculative mitigation facilities: Sep 10 11:48:59.423456 (XEN) Hardware hints: RSBA Sep 10 11:48:59.435439 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR GDS_CTRL Sep 10 11:48:59.447425 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 10 11:48:59.459478 (XEN) Xen settings: BTI-Thunk: JMP, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 10 11:48:59.483451 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 10 11:48:59.495456 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 10 11:48:59.507455 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 10 11:48:59.519448 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 10 11:48:59.531451 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 10 11:48:59.543443 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 10 11:48:59.555447 (XEN) Initializing Credit2 scheduler Sep 10 11:48:59.567440 (XEN) load_precision_shift: 18 Sep 10 11:48:59.579446 (XEN) load_window_shift: 30 Sep 10 11:48:59.579464 (XEN) underload_balance_tolerance: 0 Sep 10 11:48:59.591443 (XEN) overload_balance_tolerance: -3 Sep 10 11:48:59.603443 (XEN) runqueues arrangement: socket Sep 10 11:48:59.615437 (XEN) cap enforcement granularity: 10ms Sep 10 11:48:59.615456 (XEN) load tracking window length 1073741824 ns Sep 10 11:48:59.627442 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 10 11:48:59.651422 (XEN) Platform timer is 24.000MHz HPET Sep 10 11:48:59.711438 (XEN) Detected 2194.843 MHz processor. Sep 10 11:48:59.711458 (XEN) Freed 1020kB unused BSS memory Sep 10 11:48:59.735441 (XEN) EFI memory map: Sep 10 11:48:59.735464 (XEN) 0000000000000-0000000003fff type=2 attr=000000000000000f Sep 10 11:48:59.747445 (XEN) 0000000004000-000000003dfff type=7 attr=000000000000000f Sep 10 11:48:59.759445 (XEN) 000000003e000-000000003ffff type=6 attr=800000000000000f Sep 10 11:48:59.771445 (XEN) 0000000040000-000000008ffff type=7 attr=000000000000000f Sep 10 11:48:59.783448 (XEN) 0000000090000-000000009ffff type=2 attr=000000000000000f Sep 10 11:48:59.795444 (XEN) 0000000100000-0000001f29fff type=2 attr=000000000000000f Sep 10 11:48:59.807447 (XEN) 0000001f2a000-00000239d1fff type=7 attr=000000000000000f Sep 10 11:48:59.819458 (XEN) 00000239d2000-000004e1ddfff type=1 attr=000000000000000f Sep 10 11:48:59.831452 (XEN) 000004e1de000-000004e2ddfff type=4 attr=000000000000000f Sep 10 11:48:59.843450 (XEN) 000004e2de000-00000605fffff type=7 attr=000000000000000f Sep 10 11:48:59.855449 (XEN) 0000060600000-0000060a02fff type=2 attr=000000000000000f Sep 10 11:48:59.867448 (XEN) 0000060a03000-0000060aa0fff type=7 attr=000000000000000f Sep 10 11:48:59.879446 (XEN) 0000060aa1000-0000060ea2fff type=1 attr=000000000000000f Sep 10 11:48:59.891446 (XEN) 0000060ea3000-00000612a4fff type=2 attr=000000000000000f Sep 10 11:48:59.903444 (XEN) 00000612a5000-0000061379fff type=1 attr=000000000000000f Sep 10 11:48:59.915445 (XEN) 000006137a000-000006145cfff type=7 attr=000000000000000f Sep 10 11:48:59.927440 (XEN) 000006145d000-0000061464fff type=2 attr=000000000000000f Sep 10 11:48:59.939439 (XEN) 0000061465000-0000061814fff type=1 attr=000000000000000f Sep 10 11:48:59.951439 (XEN) 0000061815000-0000061c1efff type=2 attr=000000000000000f Sep 10 11:48:59.963442 (XEN) 0000061c1f000-0000061c24fff type=7 attr=000000000000000f Sep 10 11:48:59.975443 (XEN) 0000061c25000-0000061cf7fff type=1 attr=000000000000000f Sep 10 11:48:59.987440 (XEN) 0000061cf8000-0000069939fff type=4 attr=000000000000000f Sep 10 11:48:59.999441 (XEN) 000006993a000-0000069bfdfff type=7 attr=000000000000000f Sep 10 11:49:00.011444 (XEN) 0000069bfe000-000006a70efff type=3 attr=000000000000000f Sep 10 11:49:00.023443 (XEN) 000006a70f000-000006c80efff type=0 attr=000000000000000f Sep 10 11:49:00.035443 (XEN) 000006c80f000-000006c85efff type=9 attr=000000000000000f Sep 10 11:49:00.047440 (XEN) 000006c85f000-000006d25efff type=10 attr=000000000000000f Sep 10 11:49:00.059440 (XEN) 000006d25f000-000006f155fff type=6 attr=800000000000000f Sep 10 11:49:00.071445 (XEN) 000006f156000-000006f319fff type=5 attr=800000000000000f Sep 10 11:49:00.083444 (XEN) 000006f31a000-000006f798fff type=4 attr=000000000000000f Sep 10 11:49:00.095444 (XEN) 000006f799000-000006f799fff type=3 attr=000000000000000f Sep 10 11:49:00.107440 (XEN) 000006f79a000-000006f7fffff type=4 attr=000000000000000f Sep 10 11:49:00.107462 (XEN) 0000100000000-000087fffffff type=7 attr=000000000000000f Sep 10 11:49:00.119445 (XEN) 00000000a0000-00000000fffff type=0 attr=0000000000000000 Sep 10 11:49:00.131444 (XEN) 000006f800000-000007fffffff type=0 attr=0000000000000000 Sep 10 11:49:00.143444 (XEN) 0000080000000-000008fffffff type=11 attr=8000000000000001 Sep 10 11:49:00.155451 (XEN) 00000fd000000-00000fe7fffff type=11 attr=800000000000100d Sep 10 11:49:00.191451 (XEN) 00000fed20000-00000fed44fff type=11 attr=800000000000100d Sep 10 11:49:00.203452 (XEN) 00000ff000000-00000ffffffff type=11 attr=800000000000100d Sep 10 11:49:00.215448 (XEN) alt table ffff82d0404a39b8 -> ffff82d0404b7e66 Sep 10 11:49:00.227437 (XEN) Intel VT-d iommu 6 supported page sizes: 4kB, 2MB, 1GB Sep 10 11:49:00.239455 (XEN) Intel VT-d iommu 5 supported page sizes: 4kB, 2MB, 1GB Sep 10 11:49:00.251450 (XEN) Intel VT-d iommu 4 supported page sizes: 4kB, 2MB, 1GB Sep 10 11:49:00.263448 (XEN) Intel VT-d iommu 3 supported page sizes: 4kB, 2MB, 1GB Sep 10 11:49:00.275449 (XEN) Intel VT-d iommu 2 supported page sizes: 4kB, 2MB, 1GB Sep 10 11:49:00.287448 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 10 11:49:00.299450 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 10 11:49:00.311443 (XEN) Intel VT-d iommu 7 supported page sizes: 4kB, 2MB, 1GB Sep 10 11:49:00.323432 (XEN) Intel VT-d Snoop Control enabled. Sep 10 11:49:00.323452 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 10 11:49:00.335443 (XEN) Intel VT-d Queued Invalidation enabled. Sep 10 11:49:00.347448 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 10 11:49:00.359448 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 10 11:49:00.371440 (XEN) Intel VT-d Shared EPT tables enabled. Sep 10 11:49:00.371460 (XEN) I/O virtualisation enabled Sep 10 11:49:00.383432 (XEN) - Dom0 mode: Relaxed Sep 10 11:49:00.395445 (XEN) Interrupt remapping enabled Sep 10 11:49:00.407425 (XEN) nr_sockets: 2 Sep 10 11:49:00.407442 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 10 11:49:00.419451 (XEN) Enabling APIC mode. Using 9 I/O APICs Sep 10 11:49:00.431449 (XEN) ENABLING IO-APIC IRQs Sep 10 11:49:00.431467 (XEN) -> Using old ACK method Sep 10 11:49:00.443434 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 10 11:49:00.455448 (XEN) TSC deadline timer enabled Sep 10 11:49:00.563431 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 10 11:49:00.575456 (XEN) Allocated console ring of 512 KiB. Sep 10 11:49:00.599429 (XEN) mwait-idle: MWAIT substates: 0x2020 Sep 10 11:49:00.611430 (XEN) mwait-idle: v0.4.1 model 0x55 Sep 10 11:49:00.623436 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 10 11:49:00.647432 (XEN) VMX: Supported advanced features: Sep 10 11:49:00.647453 (XEN) - APIC MMIO access virtualisation Sep 10 11:49:00.671437 (XEN) - APIC TPR shadow Sep 10 11:49:00.671455 (XEN) - Extended Page Tables (EPT) Sep 10 11:49:00.683440 (XEN) - Virtual-Processor Identifiers (VPID) Sep 10 11:49:00.695431 (XEN) - Virtual NMI Sep 10 11:49:00.695448 (XEN) - MSR direct-access bitmap Sep 10 11:49:00.707458 (XEN) - Unrestricted Guest Sep 10 11:49:00.707476 (XEN) - APIC Register Virtualization Sep 10 11:49:00.719467 (XEN) - Virtual Interrupt Delivery Sep 10 11:49:00.719486 (XEN) - Posted Interrupt Processing Sep 10 11:49:00.719498 (XEN) - VMCS shadowing Sep 10 11:49:00.719507 (XEN) - VM Functions Sep 10 11:49:00.731472 (XEN) - Virtualisation Exceptions Sep 10 11:49:00.731491 (XEN) - Page Modification Logging Sep 10 11:49:00.731503 (XEN) - TSC Scaling Sep 10 11:49:00.731512 (XEN) HVM: ASIDs enabled. Sep 10 11:49:00.743467 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 10 11:49:00.743491 (XEN) HVM: VMX enabled Sep 10 11:49:00.743501 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 10 11:49:00.755468 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 10 11:49:00.755488 (XEN) alt table ffff82d0404a39b8 -> ffff82d0404b7e66 Sep 10 11:49:00.767468 (XEN) microcode: CPU2 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 10 11:49:00.767494 (XEN) microcode: CPU4 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 10 11:49:00.779473 (XEN) microcode: CPU6 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 10 11:49:00.791471 (XEN) microcode: CPU8 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 10 11:49:00.803465 (XEN) microcode: CPU10 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 10 11:49:00.803492 (XEN) microcode: CPU12 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 10 11:49:00.815474 (XEN) microcode: CPU14 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 10 11:49:00.827478 (XEN) microcode: CPU16 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 10 11:49:00.839465 (XEN) microcode: CPU18 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 10 11:49:00.839492 (XEN) microcode: CPU20 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 10 11:49:00.851474 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 6, using 0x1 Sep 10 11:49:00.863467 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 9, using 0x1 Sep 10 11:49:00.863490 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 10, using 0x1 Sep 10 11:49:00.875467 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 11, using 0x1 Sep 10 11:49:00.875489 (XEN) microcode: CPU22 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 10 11:49:00.887472 (XEN) microcode: CPU24 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 10 11:49:00.899469 (XEN) microcode: CPU26 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 10 11:49:00.899495 (XEN) microcode: CPU28 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 10 11:49:00.911474 (XEN) microcode: CPU30 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 10 11:49:00.923473 (XEN) microcode: CPU32 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 10 11:49:00.935453 (XEN) microcode: CPU34 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 10 11:49:00.947426 (XEN) microcode: CPU36 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 10 11:49:01.091471 (XEN) microcode: CPU38 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 10 11:49:01.103468 (XEN) Brought up 40 CPUs Sep 10 11:49:01.103485 (XEN) Testing NMI watchdog on all CPUs: ok Sep 10 11:49:01.103498 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 10 11:49:01.115472 (XEN) Initializing Credit2 scheduler Sep 10 11:49:01.115491 (XEN) load_precision_shift: 18 Sep 10 11:49:01.127463 (XEN) load_window_shift: 30 Sep 10 11:49:01.127481 (XEN) underload_balance_tolerance: 0 Sep 10 11:49:01.127493 (XEN) overload_balance_tolerance: -3 Sep 10 11:49:01.127504 (XEN) runqueues arrangement: socket Sep 10 11:49:01.139466 (XEN) cap enforcement granularity: 10ms Sep 10 11:49:01.139486 (XEN) load tracking window length 1073741824 ns Sep 10 11:49:01.151462 (XEN) Adding cpu 0 to runqueue 0 Sep 10 11:49:01.151481 (XEN) First cpu on runqueue, activating Sep 10 11:49:01.151493 (XEN) Adding cpu 1 to runqueue 0 Sep 10 11:49:01.163504 (XEN) Adding cpu 2 to runqueue 0 Sep 10 11:49:01.163523 (XEN) Adding cpu 3 to runqueue 0 Sep 10 11:49:01.163534 (XEN) Adding cpu 4 to runqueue 0 Sep 10 11:49:01.163544 (XEN) Adding cpu 5 to runqueue 0 Sep 10 11:49:01.175454 (XEN) Adding cpu 6 to runqueue 0 Sep 10 11:49:01.175473 (XEN) Adding cpu 7 to runqueue 0 Sep 10 11:49:01.187451 (XEN) Adding cpu 8 to runqueue 0 Sep 10 11:49:01.187470 (XEN) Adding cpu 9 to runqueue 0 Sep 10 11:49:01.199448 (XEN) Adding cpu 10 to runqueue 0 Sep 10 11:49:01.199467 (XEN) Adding cpu 11 to runqueue 0 Sep 10 11:49:01.199478 (XEN) Adding cpu 12 to runqueue 1 Sep 10 11:49:01.211449 (XEN) First cpu on runqueue, activating Sep 10 11:49:01.211468 (XEN) Adding cpu 13 to runqueue 1 Sep 10 11:49:01.223452 (XEN) Adding cpu 14 to runqueue 1 Sep 10 11:49:01.223469 (XEN) Adding cpu 15 to runqueue 1 Sep 10 11:49:01.235449 (XEN) Adding cpu 16 to runqueue 1 Sep 10 11:49:01.235468 (XEN) Adding cpu 17 to runqueue 1 Sep 10 11:49:01.235479 (XEN) Adding cpu 18 to runqueue 1 Sep 10 11:49:01.247453 (XEN) Adding cpu 19 to runqueue 1 Sep 10 11:49:01.247471 (XEN) Adding cpu 20 to runqueue 2 Sep 10 11:49:01.259457 (XEN) First cpu on runqueue, activating Sep 10 11:49:01.259476 (XEN) Adding cpu 21 to runqueue 2 Sep 10 11:49:01.259487 (XEN) Adding cpu 22 to runqueue 2 Sep 10 11:49:01.271460 (XEN) Adding cpu 23 to runqueue 2 Sep 10 11:49:01.271478 (XEN) Adding cpu 24 to runqueue 2 Sep 10 11:49:01.283460 (XEN) Adding cpu 25 to runqueue 2 Sep 10 11:49:01.283479 (XEN) Adding cpu 26 to runqueue 2 Sep 10 11:49:01.283490 (XEN) Adding cpu 27 to runqueue 2 Sep 10 11:49:01.295459 (XEN) Adding cpu 28 to runqueue 2 Sep 10 11:49:01.295478 (XEN) Adding cpu 29 to runqueue 2 Sep 10 11:49:01.295489 (XEN) Adding cpu 30 to runqueue 2 Sep 10 11:49:01.307464 (XEN) Adding cpu 31 to runqueue 2 Sep 10 11:49:01.307483 (XEN) Adding cpu 32 to runqueue 3 Sep 10 11:49:01.307494 (XEN) First cpu on runqueue, activating Sep 10 11:49:01.319464 (XEN) Adding cpu 33 to runqueue 3 Sep 10 11:49:01.319482 (XEN) Adding cpu 34 to runqueue 3 Sep 10 11:49:01.319493 (XEN) Adding cpu 35 to runqueue 3 Sep 10 11:49:01.331464 (XEN) Adding cpu 36 to runqueue 3 Sep 10 11:49:01.331482 (XEN) Adding cpu 37 to runqueue 3 Sep 10 11:49:01.331493 (XEN) Adding cpu 38 to runqueue 3 Sep 10 11:49:01.343463 (XEN) Adding cpu 39 to runqueue 3 Sep 10 11:49:01.343481 (XEN) mcheck_poll: Machine check polling timer started. Sep 10 11:49:01.343496 (XEN) Running stub recovery selftests... Sep 10 11:49:01.355466 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039633f Sep 10 11:49:01.355489 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039633f Sep 10 11:49:01.391469 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039633f Sep 10 11:49:01.391492 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039633f Sep 10 11:49:01.403472 (XEN) arch/x86/time.c:1398: CMOS aliased at 74, index r/w Sep 10 11:49:01.415464 (XEN) NX (Execute Disable) protection active Sep 10 11:49:01.415485 (XEN) d0 has maximum 1352 PIRQs Sep 10 11:49:01.415496 (XEN) *** Building a PV Dom0 *** Sep 10 11:49:01.415507 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477ff4 Sep 10 11:49:01.907453 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 10 11:49:01.919464 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 10 11:49:01.919484 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 10 11:49:01.919497 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 10 11:49:01.931467 (XEN) ELF: note: GUEST_OS = "linux" Sep 10 11:49:01.931487 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 10 11:49:01.943466 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 10 11:49:01.943487 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 10 11:49:01.943500 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 10 11:49:01.955462 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 10 11:49:01.955482 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 10 11:49:01.967464 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 10 11:49:01.967488 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 10 11:49:01.979488 (XEN) ELF: note: PAE_MODE = "yes" Sep 10 11:49:01.979508 (XEN) ELF: note: LOADER = "generic" Sep 10 11:49:01.979519 (XEN) ELF: note: L1_MFN_VALID Sep 10 11:49:01.979529 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 10 11:49:01.991523 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 10 11:49:01.991542 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 10 11:49:02.003479 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 10 11:49:02.003498 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 10 11:49:02.003511 (XEN) ELF: addresses: Sep 10 11:49:02.003520 (XEN) virt_base = 0xffffffff80000000 Sep 10 11:49:02.015464 (XEN) elf_paddr_offset = 0x0 Sep 10 11:49:02.015482 (XEN) virt_offset = 0xffffffff80000000 Sep 10 11:49:02.027463 (XEN) virt_kstart = 0xffffffff81000000 Sep 10 11:49:02.027483 (XEN) virt_kend = 0xffffffff83030000 Sep 10 11:49:02.039504 (XEN) virt_entry = 0xffffffff82d55160 Sep 10 11:49:02.039525 (XEN) p2m_base = 0x8000000000 Sep 10 11:49:02.039537 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 10 11:49:02.051463 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 10 11:49:02.051484 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 10 11:49:02.063461 (XEN) Dom0 alloc.: 0000000864000000->0000000868000000 (109531 pages to be allocated) Sep 10 11:49:02.063494 (XEN) Init. ramdisk: 000000087ebdb000->000000087ffff004 Sep 10 11:49:02.075466 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 10 11:49:02.075485 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 10 11:49:02.087462 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 10 11:49:02.087483 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 10 11:49:02.099462 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 10 11:49:02.099483 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 10 11:49:02.111475 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 10 11:49:02.111495 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 10 11:49:02.123465 (XEN) Dom0 has maximum 40 VCPUs Sep 10 11:49:02.123484 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477ff4 Sep 10 11:49:02.123499 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 10 11:49:02.135469 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 10 11:49:02.135491 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 10 11:49:02.147440 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 10 11:49:02.219466 (XEN) Scrubbing Free RAM in background Sep 10 11:49:02.219485 (XEN) Std. Loglevel: All Sep 10 11:49:02.231458 (XEN) Guest Loglevel: All Sep 10 11:49:02.231476 (XEN) *************************************************** Sep 10 11:49:02.243461 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 10 11:49:02.243484 (XEN) enabled. Please assess your configuration and choose an Sep 10 11:49:02.255465 (XEN) explicit 'smt=' setting. See XSA-273. Sep 10 11:49:02.255486 (XEN) *************************************************** Sep 10 11:49:02.267463 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 10 11:49:02.267487 (XEN) enabled. Mitigations will not be fully effective. Please Sep 10 11:49:02.279466 (XEN) choose an explicit smt= setting. See XSA-297. Sep 10 11:49:02.279488 (XEN) *************************************************** Sep 10 11:49:02.291467 (XEN) WARNING: HVM FORCED EMULATION PREFIX IS AVAILABLE Sep 10 11:49:02.291489 (XEN) This option is *ONLY* intended to aid testing of Xen. Sep 10 11:49:02.303468 (XEN) It has implications on the security of the system. Sep 10 11:49:02.303489 (XEN) Please *DO NOT* use this in production. Sep 10 11:49:02.315465 (XEN) *************************************************** Sep 10 11:49:02.315484 (XEN) 3... 2... 1... Sep 10 11:49:05.303453 (XEN) Xen is relinquishing VGA console. Sep 10 11:49:05.303473 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 10 11:49:05.327482 (XEN) Freed 648kB init memory Sep 10 11:49:05.339441 mapping kernel into physical memory Sep 10 11:49:05.339460 about to get started... Sep 10 11:49:05.339470 [ 0.000000] Linux version 6.1.109+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 10 11:10:48 UTC 2024 Sep 10 11:49:05.819489 [ 0.000000] Command line: placeholder root=/dev/mapper/sabro1--vg-root ro console=hvc0 Sep 10 11:49:05.819515 [ 0.000000] Released 0 page(s) Sep 10 11:49:05.831488 [ 0.000000] BIOS-provided physical RAM map: Sep 10 11:49:05.831508 [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000003dfff] usable Sep 10 11:49:05.843487 [ 0.000000] Xen: [mem 0x000000000003e000-0x000000000003ffff] reserved Sep 10 11:49:05.843509 [ 0.000000] Xen: [mem 0x0000000000040000-0x000000000009ffff] usable Sep 10 11:49:05.855489 [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 10 11:49:05.867487 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020061fff] usable Sep 10 11:49:05.867509 [ 0.000000] Xen: [mem 0x000000006a70f000-0x000000006c80efff] reserved Sep 10 11:49:05.879492 [ 0.000000] Xen: [mem 0x000000006c80f000-0x000000006c85efff] ACPI data Sep 10 11:49:05.891483 [ 0.000000] Xen: [mem 0x000000006c85f000-0x000000006d25efff] ACPI NVS Sep 10 11:49:05.891514 [ 0.000000] Xen: [mem 0x000000006d25f000-0x000000006f319fff] reserved Sep 10 11:49:05.903491 [ 0.000000] Xen: [mem 0x000000006f800000-0x000000008fffffff] reserved Sep 10 11:49:05.915482 [ 0.000000] Xen: [mem 0x000000009d7fc000-0x000000009d7fcfff] reserved Sep 10 11:49:05.915505 [ 0.000000] Xen: [mem 0x00000000aaffc000-0x00000000aaffcfff] reserved Sep 10 11:49:05.927489 [ 0.000000] Xen: [mem 0x00000000b87fc000-0x00000000b87fcfff] reserved Sep 10 11:49:05.927511 [ 0.000000] Xen: [mem 0x00000000c5ffc000-0x00000000c5ffcfff] reserved Sep 10 11:49:05.939492 [ 0.000000] Xen: [mem 0x00000000d37fc000-0x00000000d37fcfff] reserved Sep 10 11:49:05.951487 [ 0.000000] Xen: [mem 0x00000000e0ffc000-0x00000000e0ffcfff] reserved Sep 10 11:49:05.951509 [ 0.000000] Xen: [mem 0x00000000ee7fc000-0x00000000ee7fcfff] reserved Sep 10 11:49:05.963501 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 10 11:49:05.975487 [ 0.000000] Xen: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Sep 10 11:49:05.975509 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 10 11:49:05.987489 [ 0.000000] Xen: [mem 0x00000000fec08000-0x00000000fec08fff] reserved Sep 10 11:49:05.987511 [ 0.000000] Xen: [mem 0x00000000fec10000-0x00000000fec10fff] reserved Sep 10 11:49:05.999493 [ 0.000000] Xen: [mem 0x00000000fec18000-0x00000000fec18fff] reserved Sep 10 11:49:06.011489 [ 0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved Sep 10 11:49:06.011511 [ 0.000000] Xen: [mem 0x00000000fec28000-0x00000000fec28fff] reserved Sep 10 11:49:06.023493 [ 0.000000] Xen: [mem 0x00000000fec30000-0x00000000fec30fff] reserved Sep 10 11:49:06.035483 [ 0.000000] Xen: [mem 0x00000000fec38000-0x00000000fec38fff] reserved Sep 10 11:49:06.035506 [ 0.000000] Xen: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Sep 10 11:49:06.047489 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 10 11:49:06.047511 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 10 11:49:06.059490 [ 0.000000] NX (Execute Disable) protection: active Sep 10 11:49:06.059511 [ 0.000000] efi: EFI v2.50 by American Megatrends Sep 10 11:49:06.071492 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x6c85e018 Sep 10 11:49:06.083498 [ 0.000000] SMBIOS 3.0.0 present. Sep 10 11:49:06.083516 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Sep 10 11:49:06.095498 [ 0.000000] Hypervisor detected: Xen PV Sep 10 11:49:06.107485 [ 0.000482] tsc: Detected 2194.842 MHz processor Sep 10 11:49:06.107507 [ 0.000976] last_pfn = 0x20062 max_arch_pfn = 0x400000000 Sep 10 11:49:06.107521 [ 0.000977] Disabled Sep 10 11:49:06.119488 [ 0.000979] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 10 11:49:06.119511 [ 0.000983] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 10 11:49:06.131493 [ 0.001026] Kernel/User page tables isolation: disabled on XEN PV. Sep 10 11:49:06.143486 [ 0.032187] Secure boot disabled Sep 10 11:49:06.143506 [ 0.032189] RAMDISK: [mem 0x04000000-0x05424fff] Sep 10 11:49:06.143519 [ 0.032197] ACPI: Early table checksum verification disabled Sep 10 11:49:06.155493 [ 0.032209] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Sep 10 11:49:06.155515 [ 0.032221] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 10 11:49:06.167498 [ 0.032275] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:49:06.179493 [ 0.032332] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:49:06.191494 [ 0.032350] ACPI: FACS 0x000000006D25D080 000040 Sep 10 11:49:06.191514 [ 0.032367] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 10 11:49:06.203504 [ 0.032385] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 10 11:49:06.215493 [ 0.032402] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Sep 10 11:49:06.323486 [ 0.032419] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Sep 10 11:49:06.323513 [ 0.032437] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Sep 10 11:49:06.335497 [ 0.032454] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Sep 10 11:49:06.347502 [ 0.032472] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Sep 10 11:49:06.359495 [ 0.032489] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:49:06.371487 [ 0.032506] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:49:06.371514 [ 0.032523] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:49:06.383499 [ 0.032540] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:49:06.395507 [ 0.032558] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:49:06.407493 [ 0.032575] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Sep 10 11:49:06.419489 [ 0.032593] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:49:06.419516 [ 0.032610] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:49:06.431500 [ 0.032627] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:49:06.443497 [ 0.032645] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:49:06.455493 [ 0.032662] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:49:06.467490 [ 0.032679] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:49:06.479487 [ 0.032697] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:49:06.479514 [ 0.032714] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:49:06.491498 [ 0.032731] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Sep 10 11:49:06.503494 [ 0.032749] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Sep 10 11:49:06.515492 [ 0.032766] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Sep 10 11:49:06.527487 [ 0.032784] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:49:06.527514 [ 0.032801] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Sep 10 11:49:06.539502 [ 0.032818] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Sep 10 11:49:06.551495 [ 0.032835] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Sep 10 11:49:06.563492 [ 0.032853] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Sep 10 11:49:06.575490 [ 0.032870] ACPI: RMAD 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 10 11:49:06.575517 [ 0.032887] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 10 11:49:06.587504 [ 0.032904] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 10 11:49:06.599495 [ 0.032922] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 10 11:49:06.611495 [ 0.032939] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 10 11:49:06.623490 [ 0.032948] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Sep 10 11:49:06.623522 [ 0.032950] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Sep 10 11:49:06.635494 [ 0.032951] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Sep 10 11:49:06.647489 [ 0.032952] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Sep 10 11:49:06.647513 [ 0.032953] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Sep 10 11:49:06.659492 [ 0.032954] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Sep 10 11:49:06.671492 [ 0.032955] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Sep 10 11:49:06.671517 [ 0.032956] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Sep 10 11:49:06.683494 [ 0.032957] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Sep 10 11:49:06.695490 [ 0.032958] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Sep 10 11:49:06.695514 [ 0.032959] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 10 11:49:06.707494 [ 0.032961] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 10 11:49:06.719488 [ 0.032962] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 10 11:49:06.719512 [ 0.032963] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 10 11:49:06.731494 [ 0.032964] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 10 11:49:06.743491 [ 0.032965] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 10 11:49:06.743515 [ 0.032966] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 10 11:49:06.755496 [ 0.032967] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 10 11:49:06.767490 [ 0.032968] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 10 11:49:06.767515 [ 0.032969] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 10 11:49:06.779496 [ 0.032970] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 10 11:49:06.791491 [ 0.032971] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 10 11:49:06.791516 [ 0.032972] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 10 11:49:06.803494 [ 0.032973] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 10 11:49:06.815469 [ 0.032974] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 10 11:49:06.815493 [ 0.032975] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 10 11:49:06.827474 [ 0.032976] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 10 11:49:06.839476 [ 0.032977] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 10 11:49:06.851469 [ 0.032978] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 10 11:49:06.851494 [ 0.032979] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 10 11:49:06.863471 [ 0.032980] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 10 11:49:06.875466 [ 0.032981] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 10 11:49:06.875491 [ 0.032982] ACPI: Reserving RMAD table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 10 11:49:06.887470 [ 0.032983] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 10 11:49:06.899465 [ 0.032984] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 10 11:49:06.899490 [ 0.032985] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 10 11:49:06.911469 [ 0.032986] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 10 11:49:06.923466 [ 0.033036] Setting APIC routing to Xen PV. Sep 10 11:49:06.923487 [ 0.037290] Zone ranges: Sep 10 11:49:06.923498 [ 0.037291] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 10 11:49:06.935466 [ 0.037294] DMA32 [mem 0x0000000001000000-0x0000000020061fff] Sep 10 11:49:06.935495 [ 0.037296] Normal empty Sep 10 11:49:06.947468 [ 0.037297] Movable zone start for each node Sep 10 11:49:06.947488 [ 0.037298] Early memory node ranges Sep 10 11:49:06.947500 [ 0.037299] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 10 11:49:06.959473 [ 0.037300] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 10 11:49:06.971463 [ 0.037301] node 0: [mem 0x0000000000100000-0x0000000020061fff] Sep 10 11:49:06.971486 [ 0.037303] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020061fff] Sep 10 11:49:06.983468 [ 0.037308] On node 0, zone DMA: 1 pages in unavailable ranges Sep 10 11:49:06.983491 [ 0.037311] On node 0, zone DMA: 2 pages in unavailable ranges Sep 10 11:49:06.995470 [ 0.037353] On node 0, zone DMA: 96 pages in unavailable ranges Sep 10 11:49:07.007466 [ 0.039285] On node 0, zone DMA32: 32670 pages in unavailable ranges Sep 10 11:49:07.007489 [ 0.039289] p2m virtual area at (____ptrval____), size is 40000000 Sep 10 11:49:07.019468 [ 0.350276] Remapped 98 page(s) Sep 10 11:49:07.019486 [ 0.350933] ACPI: PM-Timer IO Port: 0x508 Sep 10 11:49:07.019499 [ 0.351138] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 10 11:49:07.031473 [ 0.351195] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 10 11:49:07.043469 [ 0.351210] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 10 11:49:07.043494 [ 0.351224] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 10 11:49:07.055472 [ 0.351239] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 10 11:49:07.067469 [ 0.351253] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 10 11:49:07.067494 [ 0.351268] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 10 11:49:07.079476 [ 0.351282] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 10 11:49:07.091467 [ 0.351297] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 10 11:49:07.091492 [ 0.351311] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 10 11:49:07.103471 [ 0.351355] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 10 11:49:07.115469 [ 0.351359] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 10 11:49:07.115493 [ 0.351440] ACPI: Using ACPI (MADT) for SMP configuration information Sep 10 11:49:07.127469 [ 0.351445] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 10 11:49:07.127490 [ 0.351457] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 10 11:49:07.139470 [ 0.351531] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Sep 10 11:49:07.139492 [ 0.351583] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 10 11:49:07.151507 [ 0.351586] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 10 11:49:07.163483 [ 0.351588] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 10 11:49:07.175464 [ 0.351590] [mem 0x20062000-0x6a70efff] available for PCI devices Sep 10 11:49:07.175486 [ 0.351595] Booting kernel on Xen Sep 10 11:49:07.187463 [ 0.351596] Xen version: 4.20-unstable (preserve-AD) Sep 10 11:49:07.187485 [ 0.351600] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 10 11:49:07.199472 [ 0.358383] setup_percpu: NR_CPUS:64 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:1 Sep 10 11:49:07.211468 [ 0.361591] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 10 11:49:07.211491 [ 0.361842] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 10 11:49:07.223477 [ 0.361851] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 10 11:49:07.235467 [ 0.361853] Kernel command line: placeholder root=/dev/mapper/sabro1--vg-root ro console=hvc0 Sep 10 11:49:07.247468 [ 0.361900] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 10 11:49:07.259472 [ 0.361911] random: crng init done Sep 10 11:49:07.259492 [ 0.361912] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 10 11:49:07.271461 [ 0.361913] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 10 11:49:07.271486 [ 0.361914] printk: log_buf_len min size: 262144 bytes Sep 10 11:49:07.283468 [ 0.362735] printk: log_buf_len: 524288 bytes Sep 10 11:49:07.283488 [ 0.362736] printk: early log buf free: 248792(94%) Sep 10 11:49:07.295462 [ 0.362884] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 10 11:49:07.295489 [ 0.362958] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 10 11:49:07.307518 [ 0.369563] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 10 11:49:07.319466 [ 0.369567] software IO TLB: area num 64. Sep 10 11:49:07.319486 [ 0.443375] Memory: 380048K/524284K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 143984K reserved, 0K cma-reserved) Sep 10 11:49:07.343462 [ 0.444077] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=1 Sep 10 11:49:07.343486 [ 0.447320] Dynamic Preempt: voluntary Sep 10 11:49:07.355465 [ 0.447664] rcu: Preemptible hierarchical RCU implementation. Sep 10 11:49:07.355488 [ 0.447665] rcu: RCU event tracing is enabled. Sep 10 11:49:07.367464 [ 0.447666] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=40. Sep 10 11:49:07.367489 [ 0.447669] Trampoline variant of Tasks RCU enabled. Sep 10 11:49:07.379469 [ 0.447670] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 10 11:49:07.379495 [ 0.447671] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 10 11:49:07.391476 [ 0.459105] NR_IRQS: 4352, nr_irqs: 2104, preallocated irqs: 16 Sep 10 11:49:07.403468 [ 0.459318] xen:events: Using FIFO-based ABI Sep 10 11:49:07.403489 [ 0.459471] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 10 11:49:07.415470 [ 0.459601] Console: colour dummy device 80x25 Sep 10 11:49:07.415490 [ 0.459985] printk: console [tty0] enabled Sep 10 11:49:07.427463 [ 0.461954] printk: console [hvc0] enabled Sep 10 11:49:07.427484 [ 0.461990] ACPI: Core revision 20220331 Sep 10 11:49:07.427497 [ 0.586869] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 10 11:49:07.439477 [ 0.586898] installing Xen timer for CPU 0 Sep 10 11:49:07.451469 [ 0.586953] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fa32a29722, max_idle_ns: 440795224307 ns Sep 10 11:49:07.463466 [ 0.586975] Calibrating delay loop (skipped), value calculated using timer frequency.. 4389.68 BogoMIPS (lpj=2194842) Sep 10 11:49:07.475466 [ 0.587177] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 10 11:49:07.475488 [ 0.587188] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 10 11:49:07.487438 [ 0.587209] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 10 11:49:07.499467 [ 0.587228] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on vm exit Sep 10 11:49:07.499491 [ 0.587242] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall Sep 10 11:49:07.511467 [ 0.587255] Spectre V2 : Mitigation: IBRS Sep 10 11:49:07.511487 [ 0.587264] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 10 11:49:07.523475 [ 0.587280] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 10 11:49:07.535467 [ 0.587293] RETBleed: Mitigation: IBRS Sep 10 11:49:07.535487 [ 0.587304] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 10 11:49:07.547472 [ 0.587322] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 10 11:49:07.547494 [ 0.587336] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 10 11:49:07.559486 [ 0.587358] MDS: Mitigation: Clear CPU buffers Sep 10 11:49:07.571466 [ 0.587370] TAA: Mitigation: Clear CPU buffers Sep 10 11:49:07.571487 [ 0.587381] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 10 11:49:07.583470 [ 0.587428] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 10 11:49:07.595464 [ 0.587445] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 10 11:49:07.595488 [ 0.587459] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 10 11:49:07.607467 [ 0.587472] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 10 11:49:07.607490 [ 0.587485] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 10 11:49:07.619473 [ 0.587498] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 10 11:49:07.631467 [ 0.587512] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 10 11:49:07.631490 [ 0.587526] x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 Sep 10 11:49:07.643471 [ 0.587540] x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 Sep 10 11:49:07.643494 [ 0.587553] x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 Sep 10 11:49:07.655474 [ 0.587566] x86/fpu: Enabled xstate features 0xe7, context size is 2432 bytes, using 'compacted' format. Sep 10 11:49:07.667474 [ 0.617193] Freeing SMP alternatives memory: 40K Sep 10 11:49:07.667494 [ 0.617214] pid_max: default: 40960 minimum: 320 Sep 10 11:49:07.679470 [ 0.617312] LSM: Security Framework initializing Sep 10 11:49:07.679491 [ 0.617341] SELinux: Initializing. Sep 10 11:49:07.691469 [ 0.617424] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 10 11:49:07.691495 [ 0.617444] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 10 11:49:07.703477 [ 0.618086] cpu 0 spinlock event irq 105 Sep 10 11:49:07.715464 [ 0.618114] VPMU disabled by hypervisor. Sep 10 11:49:07.715485 [ 0.618588] cblist_init_generic: Setting adjustable number of callback queues. Sep 10 11:49:07.727467 [ 0.618604] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 10 11:49:07.727490 [ 0.618664] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Sep 10 11:49:07.739476 [ 0.618686] signal: max sigframe size: 3632 Sep 10 11:49:07.739495 [ 0.618755] rcu: Hierarchical SRCU implementation. Sep 10 11:49:07.751470 [ 0.618766] rcu: Max phase no-delay instances is 400. Sep 10 11:49:07.751492 [ 0.620037] smp: Bringing up secondary CPUs ... Sep 10 11:49:07.763470 [ 0.620311] installing Xen timer for CPU 1 Sep 10 11:49:07.763489 [ 0.620792] cpu 1 spinlock event irq 115 Sep 10 11:49:07.775467 [ 0.621133] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 10 11:49:07.787473 [ 0.621160] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 10 11:49:07.799482 [ 0.621185] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 10 11:49:07.823476 [ 0.622017] installing Xen timer for CPU 2 Sep 10 11:49:07.823495 [ 0.622585] cpu 2 spinlock event irq 121 Sep 10 11:49:07.835472 [ 0.623081] installing Xen timer for CPU 3 Sep 10 11:49:07.835492 [ 0.623752] cpu 3 spinlock event irq 127 Sep 10 11:49:07.847466 [ 0.624165] installing Xen timer for CPU 4 Sep 10 11:49:07.847486 [ 0.624670] cpu 4 spinlock event irq 133 Sep 10 11:49:07.847498 [ 0.625066] installing Xen timer for CPU 5 Sep 10 11:49:07.859469 [ 0.625450] cpu 5 spinlock event irq 139 Sep 10 11:49:07.859488 [ 0.625450] installing Xen timer for CPU 6 Sep 10 11:49:07.871473 [ 0.626239] cpu 6 spinlock event irq 145 Sep 10 11:49:07.871493 [ 0.626246] installing Xen timer for CPU 7 Sep 10 11:49:07.871506 [ 0.627089] cpu 7 spinlock event irq 151 Sep 10 11:49:07.883473 [ 0.627243] installing Xen timer for CPU 8 Sep 10 11:49:07.883493 [ 0.627976] cpu 8 spinlock event irq 157 Sep 10 11:49:07.895464 [ 0.628234] installing Xen timer for CPU 9 Sep 10 11:49:07.895485 [ 0.628648] cpu 9 spinlock event irq 163 Sep 10 11:49:07.895497 [ 0.629087] installing Xen timer for CPU 10 Sep 10 11:49:07.907467 [ 0.629681] cpu 10 spinlock event irq 169 Sep 10 11:49:07.907487 [ 0.630077] installing Xen timer for CPU 11 Sep 10 11:49:07.919463 [ 0.630483] cpu 11 spinlock event irq 175 Sep 10 11:49:07.919483 [ 0.630483] installing Xen timer for CPU 12 Sep 10 11:49:07.919497 [ 0.631230] cpu 12 spinlock event irq 181 Sep 10 11:49:07.931466 [ 0.631230] installing Xen timer for CPU 13 Sep 10 11:49:07.931487 [ 0.632027] cpu 13 spinlock event irq 187 Sep 10 11:49:07.931499 [ 0.632218] installing Xen timer for CPU 14 Sep 10 11:49:07.943468 [ 0.632610] cpu 14 spinlock event irq 193 Sep 10 11:49:07.943488 [ 0.633115] installing Xen timer for CPU 15 Sep 10 11:49:07.955467 [ 0.633538] cpu 15 spinlock event irq 199 Sep 10 11:49:07.955487 [ 0.633538] installing Xen timer for CPU 16 Sep 10 11:49:07.955500 [ 0.634348] cpu 16 spinlock event irq 205 Sep 10 11:49:07.967467 [ 0.634348] installing Xen timer for CPU 17 Sep 10 11:49:07.967487 [ 0.635155] cpu 17 spinlock event irq 211 Sep 10 11:49:07.979467 [ 0.635216] installing Xen timer for CPU 18 Sep 10 11:49:07.979487 [ 0.636047] cpu 18 spinlock event irq 217 Sep 10 11:49:07.979500 [ 0.636221] installing Xen timer for CPU 19 Sep 10 11:49:07.991467 [ 0.636631] cpu 19 spinlock event irq 223 Sep 10 11:49:07.991487 [ 0.637135] installing Xen timer for CPU 20 Sep 10 11:49:08.003467 [ 0.637528] cpu 20 spinlock event irq 229 Sep 10 11:49:08.003487 [ 0.637528] installing Xen timer for CPU 21 Sep 10 11:49:08.003500 [ 0.638298] cpu 21 spinlock event irq 235 Sep 10 11:49:08.015469 [ 0.638298] installing Xen timer for CPU 22 Sep 10 11:49:08.015490 [ 0.639070] cpu 22 spinlock event irq 241 Sep 10 11:49:08.027468 [ 0.639227] installing Xen timer for CPU 23 Sep 10 11:49:08.027489 [ 0.639658] cpu 23 spinlock event irq 247 Sep 10 11:49:08.027502 [ 0.640218] installing Xen timer for CPU 24 Sep 10 11:49:08.039444 [ 0.640613] cpu 24 spinlock event irq 253 Sep 10 11:49:08.039463 [ 0.641043] installing Xen timer for CPU 25 Sep 10 11:49:08.051465 [ 0.641454] cpu 25 spinlock event irq 259 Sep 10 11:49:08.051485 [ 0.641454] installing Xen timer for CPU 26 Sep 10 11:49:08.051498 [ 0.642245] cpu 26 spinlock event irq 265 Sep 10 11:49:08.063472 [ 0.642245] installing Xen timer for CPU 27 Sep 10 11:49:08.063492 [ 0.643078] cpu 27 spinlock event irq 271 Sep 10 11:49:08.075466 [ 0.643234] installing Xen timer for CPU 28 Sep 10 11:49:08.075487 [ 0.643629] cpu 28 spinlock event irq 277 Sep 10 11:49:08.075500 [ 0.644274] installing Xen timer for CPU 29 Sep 10 11:49:08.087471 [ 0.644678] cpu 29 spinlock event irq 283 Sep 10 11:49:08.087491 [ 0.645096] installing Xen timer for CPU 30 Sep 10 11:49:08.099465 [ 0.645519] cpu 30 spinlock event irq 289 Sep 10 11:49:08.099485 [ 0.645519] installing Xen timer for CPU 31 Sep 10 11:49:08.099498 [ 0.646358] cpu 31 spinlock event irq 295 Sep 10 11:49:08.111469 [ 0.646358] installing Xen timer for CPU 32 Sep 10 11:49:08.111489 [ 0.647219] cpu 32 spinlock event irq 301 Sep 10 11:49:08.123464 [ 0.647236] installing Xen timer for CPU 33 Sep 10 11:49:08.123485 [ 0.648041] cpu 33 spinlock event irq 307 Sep 10 11:49:08.123497 [ 0.648240] installing Xen timer for CPU 34 Sep 10 11:49:08.135466 [ 0.648651] cpu 34 spinlock event irq 313 Sep 10 11:49:08.135486 [ 0.649261] installing Xen timer for CPU 35 Sep 10 11:49:08.147469 [ 0.649689] cpu 35 spinlock event irq 319 Sep 10 11:49:08.147490 [ 0.650091] installing Xen timer for CPU 36 Sep 10 11:49:08.147503 [ 0.650548] cpu 36 spinlock event irq 325 Sep 10 11:49:08.159466 [ 0.650548] installing Xen timer for CPU 37 Sep 10 11:49:08.159487 [ 0.651376] cpu 37 spinlock event irq 331 Sep 10 11:49:08.159499 [ 0.651376] installing Xen timer for CPU 38 Sep 10 11:49:08.171469 [ 0.652136] cpu 38 spinlock event irq 337 Sep 10 11:49:08.171489 [ 0.652240] installing Xen timer for CPU 39 Sep 10 11:49:08.183464 [ 0.653051] cpu 39 spinlock event irq 343 Sep 10 11:49:08.183484 [ 0.653536] smp: Brought up 1 node, 40 CPUs Sep 10 11:49:08.183497 [ 0.653550] smpboot: Max logical packages: 1 Sep 10 11:49:08.195468 [ 0.654177] devtmpfs: initialized Sep 10 11:49:08.195487 [ 0.654177] x86/mm: Memory block size: 128MB Sep 10 11:49:08.207464 [ 0.655518] ACPI: PM: Registering ACPI NVS region [mem 0x6c85f000-0x6d25efff] (10485760 bytes) Sep 10 11:49:08.207492 [ 0.655518] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 10 11:49:08.219476 [ 0.655518] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 10 11:49:08.231473 [ 0.656357] PM: RTC time: 11:49:05, date: 2024-09-10 Sep 10 11:49:08.243464 [ 0.656718] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 10 11:49:08.243487 [ 0.656757] xen:grant_table: Grant tables using version 1 layout Sep 10 11:49:08.255465 [ 0.656840] Grant table initialized Sep 10 11:49:08.255485 [ 0.657866] audit: initializing netlink subsys (disabled) Sep 10 11:49:08.267467 [ 0.657989] audit: type=2000 audit(1725968945.426:1): state=initialized audit_enabled=0 res=1 Sep 10 11:49:08.267495 [ 0.658098] thermal_sys: Registered thermal governor 'step_wise' Sep 10 11:49:08.279471 [ 0.658098] thermal_sys: Registered thermal governor 'user_space' Sep 10 11:49:08.291459 [ 0.658098] Detected 1 PCC Subspaces Sep 10 11:49:08.291480 [ 0.658100] Registering PCC driver as Mailbox controller Sep 10 11:49:08.291495 [ 0.659052] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 10 11:49:08.303475 [ 0.659075] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 10 11:49:08.315470 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 10 11:49:08.315491 [ 0.798917] PCI: Using configuration type 1 for base access Sep 10 11:49:08.327470 [ 0.803053] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 10 11:49:08.339468 [ 0.804081] ACPI: Added _OSI(Module Device) Sep 10 11:49:08.339488 [ 0.804092] ACPI: Added _OSI(Processor Device) Sep 10 11:49:08.351464 [ 0.804103] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 10 11:49:08.351486 [ 0.804114] ACPI: Added _OSI(Processor Aggregator Device) Sep 10 11:49:08.363463 [ 0.874376] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 10 11:49:08.363486 [ 0.878618] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 10 11:49:08.375468 [ 0.886680] ACPI: Dynamic OEM Table Load: Sep 10 11:49:08.375488 [ 0.931899] ACPI: Dynamic OEM Table Load: Sep 10 11:49:08.387464 [ 1.166144] ACPI: Interpreter enabled Sep 10 11:49:08.387484 [ 1.166184] ACPI: PM: (supports S0 S5) Sep 10 11:49:08.387496 [ 1.166194] ACPI: Using IOAPIC for interrupt routing Sep 10 11:49:08.399466 [ 1.166267] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 10 11:49:08.411471 [ 1.166285] PCI: Using E820 reservations for host bridge windows Sep 10 11:49:08.411495 [ 1.167247] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 10 11:49:08.423490 [ 1.229416] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 10 11:49:08.423514 [ 1.229471] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 11:49:08.435477 [ 1.229641] acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 10 11:49:08.447449 [ 1.229934] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability] Sep 10 11:49:08.447473 [ 1.230581] PCI host bridge to bus 0000:00 Sep 10 11:49:08.459472 [ 1.230592] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 10 11:49:08.471462 [ 1.230607] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 10 11:49:08.471486 [ 1.230621] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 10 11:49:08.483468 [ 1.230634] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 10 11:49:08.495462 [ 1.230647] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 10 11:49:08.495486 [ 1.230660] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 10 11:49:08.507474 [ 1.230676] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 10 11:49:08.519466 [ 1.230691] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 10 11:49:08.519491 [ 1.230707] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 10 11:49:08.531473 [ 1.230722] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 10 11:49:08.543472 [ 1.230738] pci_bus 0000:00: root bus resource [bus 00-16] Sep 10 11:49:08.555444 [ 1.230823] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Sep 10 11:49:08.555466 (XEN) PCI add device 0000:00:00.0 Sep 10 11:49:08.555478 [ 1.231458] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Sep 10 11:49:08.567469 [ 1.231562] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 10 11:49:08.579472 (XEN) PCI add device 0000:00:04.0 Sep 10 11:49:08.579491 [ 1.232105] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Sep 10 11:49:08.591464 [ 1.232205] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 10 11:49:08.591490 (XEN) PCI add device 0000:00:04.1 Sep 10 11:49:08.603463 [ 1.232760] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Sep 10 11:49:08.603485 [ 1.232861] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 10 11:49:08.615471 (XEN) PCI add device 0000:00:04.2 Sep 10 11:49:08.615489 [ 1.233392] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Sep 10 11:49:08.627468 [ 1.233499] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 10 11:49:08.639468 (XEN) PCI add device 0000:00:04.3 Sep 10 11:49:08.639486 [ 1.234042] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Sep 10 11:49:08.651462 [ 1.234141] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 10 11:49:08.651488 (XEN) PCI add device 0000:00:04.4 Sep 10 11:49:08.663464 [ 1.234678] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Sep 10 11:49:08.663486 [ 1.234778] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 10 11:49:08.675469 (XEN) PCI add device 0000:00:04.5 Sep 10 11:49:08.675487 [ 1.235310] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Sep 10 11:49:08.687466 [ 1.235410] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 10 11:49:08.699462 (XEN) PCI add device 0000:00:04.6 Sep 10 11:49:08.699481 [ 1.235950] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Sep 10 11:49:08.699496 [ 1.236052] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 10 11:49:08.711471 (XEN) PCI add device 0000:00:04.7 Sep 10 11:49:08.711489 [ 1.236596] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Sep 10 11:49:08.723471 (XEN) PCI add device 0000:00:05.0 Sep 10 11:49:08.723490 [ 1.237130] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Sep 10 11:49:08.735468 (XEN) PCI add device 0000:00:05.2 Sep 10 11:49:08.735486 [ 1.237654] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Sep 10 11:49:08.747439 [ 1.237744] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Sep 10 11:49:08.747470 (XEN) PCI add device 0000:00:05.4 Sep 10 11:49:08.759467 [ 1.238339] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Sep 10 11:49:08.759489 (XEN) PCI add device 0000:00:08.0 Sep 10 11:49:08.771464 [ 1.238861] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Sep 10 11:49:08.771487 (XEN) PCI add device 0000:00:08.1 Sep 10 11:49:08.783462 [ 1.239245] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Sep 10 11:49:08.783484 (XEN) PCI add device 0000:00:08.2 Sep 10 11:49:08.783496 [ 1.239811] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Sep 10 11:49:08.795475 (XEN) PCI add device 0000:00:11.0 Sep 10 11:49:08.795493 [ 1.240179] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Sep 10 11:49:08.807471 [ 1.240325] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 10 11:49:08.819465 [ 1.240853] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 10 11:49:08.819487 (XEN) PCI add device 0000:00:14.0 Sep 10 11:49:08.819499 [ 1.241415] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Sep 10 11:49:08.831470 [ 1.241537] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 10 11:49:08.843473 (XEN) PCI add device 0000:00:14.2 Sep 10 11:49:08.843491 [ 1.242190] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Sep 10 11:49:08.855495 [ 1.242285] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Sep 10 11:49:08.855518 [ 1.242345] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Sep 10 11:49:08.867481 [ 1.242404] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Sep 10 11:49:08.879462 [ 1.242461] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Sep 10 11:49:08.879485 [ 1.242518] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Sep 10 11:49:08.891465 [ 1.242575] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Sep 10 11:49:08.891488 [ 1.242810] pci 0000:00:17.0: PME# supported from D3hot Sep 10 11:49:08.903467 (XEN) PCI add device 0000:00:17.0 Sep 10 11:49:08.903485 [ 1.243313] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Sep 10 11:49:08.915474 [ 1.243793] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 10 11:49:08.915497 (XEN) PCI add device 0000:00:1c.0 Sep 10 11:49:08.927467 [ 1.244027] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Sep 10 11:49:08.927490 [ 1.244487] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 10 11:49:08.939467 (XEN) PCI add device 0000:00:1c.4 Sep 10 11:49:08.939486 [ 1.244730] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Sep 10 11:49:08.951464 [ 1.245224] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 10 11:49:08.951487 (XEN) PCI add device 0000:00:1c.5 Sep 10 11:49:08.951499 [ 1.245476] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Sep 10 11:49:08.963470 (XEN) PCI add device 0000:00:1f.0 Sep 10 11:49:08.963489 [ 1.246276] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Sep 10 11:49:08.975469 [ 1.246354] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Sep 10 11:49:08.975492 (XEN) PCI add device 0000:00:1f.2 Sep 10 11:49:08.987470 [ 1.246928] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Sep 10 11:49:08.987493 [ 1.246928] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Sep 10 11:49:08.999471 [ 1.246928] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Sep 10 11:49:08.999493 (XEN) PCI add device 0000:00:1f.4 Sep 10 11:49:09.011488 [ 1.246928] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Sep 10 11:49:09.011511 [ 1.246928] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 10 11:49:09.023477 (XEN) PCI add device 0000:00:1f.5 Sep 10 11:49:09.023496 [ 1.246973] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 10 11:49:09.035473 [ 1.246973] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 10 11:49:09.035496 [ 1.246973] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Sep 10 11:49:09.047477 [ 1.246973] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Sep 10 11:49:09.059465 [ 1.246973] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Sep 10 11:49:09.059488 [ 1.246973] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Sep 10 11:49:09.071465 [ 1.248210] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 10 11:49:09.071488 (XEN) PCI add device 0000:02:00.0 Sep 10 11:49:09.083464 [ 1.248558] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 10 11:49:09.083485 [ 1.248581] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 10 11:49:09.095466 [ 1.248605] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 10 11:49:09.095490 [ 1.248864] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Sep 10 11:49:09.107468 [ 1.249001] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Sep 10 11:49:09.119464 (XEN) PCI add device 0000:03:00.0 Sep 10 11:49:09.119484 [ 1.249567] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 10 11:49:09.119498 [ 1.249600] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 10 11:49:09.131472 [ 1.249779] pci_bus 0000:04: extended config space not accessible Sep 10 11:49:09.143467 [ 1.249846] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Sep 10 11:49:09.143490 [ 1.249950] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Sep 10 11:49:09.155468 [ 1.250016] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Sep 10 11:49:09.155491 [ 1.250082] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Sep 10 11:49:09.167468 [ 1.250299] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Sep 10 11:49:09.179468 (XEN) PCI add device 0000:04:00.0 Sep 10 11:49:09.179487 [ 1.250784] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 10 11:49:09.179501 [ 1.250830] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 10 11:49:09.191472 [ 1.250856] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Sep 10 11:49:09.203470 [ 1.251870] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Sep 10 11:49:09.203492 [ 1.251889] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 11:49:09.215482 [ 1.252061] acpi PNP0A08:01: _OSC: platform does not support [LTR] Sep 10 11:49:09.230352 [ 1.252349] acpi PNP0A08:01: _OSC: OS now controls [PME PCIeCapability] Sep 10 11:49:09.230382 [ 1.252409] PCI host bridge to bus 0000:17 Sep 10 11:49:09.239440 [ 1.252419] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Sep 10 11:49:09.239463 [ 1.252434] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Sep 10 11:49:09.251485 [ 1.252450] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Sep 10 11:49:09.263472 [ 1.252466] pci_bus 0000:17: root bus resource [bus 17-39] Sep 10 11:49:09.263494 [ 1.252555] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Sep 10 11:49:09.275474 [ 1.253017] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Sep 10 11:49:09.287465 (XEN) PCI add device 0000:17:00.0 Sep 10 11:49:09.287484 [ 1.253302] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Sep 10 11:49:09.287499 [ 1.253550] pci 0000:17:02.0: enabling Extended Tags Sep 10 11:49:09.299478 [ 1.253780] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Sep 10 11:49:09.311464 (XEN) PCI add device 0000:17:02.0 Sep 10 11:49:09.311483 [ 1.254052] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Sep 10 11:49:09.311498 [ 1.254306] pci 0000:17:03.0: enabling Extended Tags Sep 10 11:49:09.323481 [ 1.254535] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Sep 10 11:49:09.323504 (XEN) PCI add device 0000:17:03.0 Sep 10 11:49:09.335524 [ 1.254787] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Sep 10 11:49:09.335547 (XEN) PCI add device 0000:17:05.0 Sep 10 11:49:09.347494 [ 1.255340] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Sep 10 11:49:09.347524 (XEN) PCI add device 0000:17:05.2 Sep 10 11:49:09.359461 [ 1.255842] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Sep 10 11:49:09.359485 [ 1.255928] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Sep 10 11:49:09.371471 (XEN) PCI add device 0000:17:05.4 Sep 10 11:49:09.371490 [ 1.256509] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Sep 10 11:49:09.383464 (XEN) PCI add device 0000:17:08.0 Sep 10 11:49:09.383483 [ 1.256867] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Sep 10 11:49:09.383499 (XEN) PCI add device 0000:17:08.1 Sep 10 11:49:09.395465 [ 1.257223] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Sep 10 11:49:09.395487 (XEN) PCI add device 0000:17:08.2 Sep 10 11:49:09.407467 [ 1.257578] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Sep 10 11:49:09.407489 (XEN) PCI add device 0000:17:08.3 Sep 10 11:49:09.407500 [ 1.257926] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Sep 10 11:49:09.419483 (XEN) PCI add device 0000:17:08.4 Sep 10 11:49:09.419502 [ 1.258287] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Sep 10 11:49:09.431470 (XEN) PCI add device 0000:17:08.5 Sep 10 11:49:09.431489 [ 1.258637] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Sep 10 11:49:09.443470 (XEN) PCI add device 0000:17:08.6 Sep 10 11:49:09.443488 [ 1.258989] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Sep 10 11:49:09.455467 (XEN) PCI add device 0000:17:08.7 Sep 10 11:49:09.455486 [ 1.259346] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Sep 10 11:49:09.467466 (XEN) PCI add device 0000:17:09.0 Sep 10 11:49:09.467485 [ 1.259695] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Sep 10 11:49:09.467501 (XEN) PCI add device 0000:17:09.1 Sep 10 11:49:09.479465 [ 1.260104] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Sep 10 11:49:09.479487 (XEN) PCI add device 0000:17:0e.0 Sep 10 11:49:09.491465 [ 1.260461] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Sep 10 11:49:09.491488 (XEN) PCI add device 0000:17:0e.1 Sep 10 11:49:09.491500 [ 1.260810] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Sep 10 11:49:09.503470 (XEN) PCI add device 0000:17:0e.2 Sep 10 11:49:09.503488 [ 1.261159] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Sep 10 11:49:09.515469 (XEN) PCI add device 0000:17:0e.3 Sep 10 11:49:09.515488 [ 1.261557] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Sep 10 11:49:09.527476 (XEN) PCI add device 0000:17:0e.4 Sep 10 11:49:09.527495 [ 1.261909] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Sep 10 11:49:09.539464 (XEN) PCI add device 0000:17:0e.5 Sep 10 11:49:09.539483 [ 1.262270] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Sep 10 11:49:09.539499 (XEN) PCI add device 0000:17:0e.6 Sep 10 11:49:09.551468 [ 1.262630] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Sep 10 11:49:09.551490 (XEN) PCI add device 0000:17:0e.7 Sep 10 11:49:09.563465 [ 1.262984] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Sep 10 11:49:09.563487 (XEN) PCI add device 0000:17:0f.0 Sep 10 11:49:09.575465 [ 1.263338] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Sep 10 11:49:09.575488 (XEN) PCI add device 0000:17:0f.1 Sep 10 11:49:09.575500 [ 1.263782] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Sep 10 11:49:09.587510 (XEN) PCI add device 0000:17:1d.0 Sep 10 11:49:09.587529 [ 1.264132] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Sep 10 11:49:09.599489 (XEN) PCI add device 0000:17:1d.1 Sep 10 11:49:09.599508 [ 1.264499] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Sep 10 11:49:09.611465 (XEN) PCI add device 0000:17:1d.2 Sep 10 11:49:09.611484 [ 1.264847] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Sep 10 11:49:09.623466 (XEN) PCI add device 0000:17:1d.3 Sep 10 11:49:09.623485 [ 1.265218] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Sep 10 11:49:09.623500 (XEN) PCI add device 0000:17:1e.0 Sep 10 11:49:09.635473 [ 1.265586] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Sep 10 11:49:09.635496 (XEN) PCI add device 0000:17:1e.1 Sep 10 11:49:09.647463 [ 1.265943] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Sep 10 11:49:09.647486 (XEN) PCI add device 0000:17:1e.2 Sep 10 11:49:09.647497 [ 1.266304] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Sep 10 11:49:09.659474 (XEN) PCI add device 0000:17:1e.3 Sep 10 11:49:09.659493 [ 1.266664] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Sep 10 11:49:09.671468 (XEN) PCI add device 0000:17:1e.4 Sep 10 11:49:09.671487 [ 1.267011] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Sep 10 11:49:09.683469 (XEN) PCI add device 0000:17:1e.5 Sep 10 11:49:09.683488 [ 1.267364] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Sep 10 11:49:09.695467 (XEN) PCI add device 0000:17:1e.6 Sep 10 11:49:09.695486 [ 1.267935] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Sep 10 11:49:09.707465 [ 1.268054] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Sep 10 11:49:09.707492 [ 1.268140] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Sep 10 11:49:09.719475 [ 1.268226] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Sep 10 11:49:09.731472 [ 1.268711] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Sep 10 11:49:09.731494 (XEN) PCI add device 0000:18:00.0 Sep 10 11:49:09.743471 [ 1.269096] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Sep 10 11:49:09.743493 [ 1.269215] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Sep 10 11:49:09.755477 [ 1.269302] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Sep 10 11:49:09.767471 [ 1.269389] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Sep 10 11:49:09.779471 [ 1.269863] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Sep 10 11:49:09.779494 (XEN) PCI add device 0000:18:00.1 Sep 10 11:49:09.779505 [ 1.270121] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 10 11:49:09.791475 [ 1.270173] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 10 11:49:09.803467 [ 1.270351] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 10 11:49:09.803488 [ 1.270383] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 10 11:49:09.815471 [ 1.270418] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 10 11:49:09.827470 [ 1.270597] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 10 11:49:09.827491 [ 1.270629] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 10 11:49:09.839480 [ 1.270662] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 10 11:49:09.851469 [ 1.270936] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Sep 10 11:49:09.851492 [ 1.270954] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 11:49:09.863478 [ 1.271126] acpi PNP0A08:02: _OSC: platform does not support [LTR] Sep 10 11:49:09.875466 [ 1.271414] acpi PNP0A08:02: _OSC: OS now controls [PME PCIeCapability] Sep 10 11:49:09.875489 [ 1.271474] PCI host bridge to bus 0000:3a Sep 10 11:49:09.887469 [ 1.271485] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Sep 10 11:49:09.887493 [ 1.271500] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Sep 10 11:49:09.899473 [ 1.271516] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Sep 10 11:49:09.911473 [ 1.271532] pci_bus 0000:3a: root bus resource [bus 3a-5c] Sep 10 11:49:09.923463 [ 1.271613] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Sep 10 11:49:09.923486 [ 1.271860] pci 0000:3a:00.0: enabling Extended Tags Sep 10 11:49:09.935465 [ 1.272091] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Sep 10 11:49:09.935488 (XEN) PCI add device 0000:3a:00.0 Sep 10 11:49:09.935507 [ 1.272380] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Sep 10 11:49:09.947470 (XEN) PCI add device 0000:3a:05.0 Sep 10 11:49:09.947488 [ 1.272917] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Sep 10 11:49:09.959470 (XEN) PCI add device 0000:3a:05.2 Sep 10 11:49:09.959489 [ 1.273421] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Sep 10 11:49:09.971467 [ 1.273515] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Sep 10 11:49:09.971489 (XEN) PCI add device 0000:3a:05.4 Sep 10 11:49:09.983466 [ 1.274114] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Sep 10 11:49:09.983488 (XEN)[ 3.547193] igb: Intel(R) Gigabit Ethernet Network Driver Sep 10 11:49:09.995473 [ 3.547214] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 10 11:49:09.995495 [ 3.547361] Already setup the GSI :16 Sep 10 11:49:10.007469 [ 3.557566] megasas: 07.719.03.00-rc1 Sep 10 11:49:10.007488 [ 3.557762] Already setup the GSI :55 Sep 10 11:49:10.007500 [ 3.558089] megaraid_sas 0000:65:00.0: FW now in Ready state Sep 10 11:49:10.019472 [ 3.558105] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 10 11:49:10.031470 [ 3.559683] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Sep 10 11:49:10.031493 [ 3.570839] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Sep 10 11:49:10.043476 [ 3.570864] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Sep 10 11:49:10.055472 [ 3.570878] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Sep 10 11:49:10.055495 [ 3.570893] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Sep 10 11:49:10.067502 [ 3.576256] pps pps0: new PPS source ptp0 Sep 10 11:49:10.079491 [ 3.576426] igb 0000:02:00.0: added PHC on eth0 Sep 10 11:49:10.079512 [ 3.576468] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 10 11:49:10.091469 [ 3.576490] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Sep 10 11:49:10.091493 [ 3.576585] igb 0000:02:00.0: eth0: PBA No: 100200-000 Sep 10 11:49:10.103470 [ 3.576603] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 10 11:49:10.115470 [ 3.588118] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Sep 10 11:49:10.115496 [ 3.588140] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Sep 10 11:49:10.127473 [ 3.588156] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 10 11:49:10.139501 [ 3.629349] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth0 Sep 10 11:49:10.139523 [ 3.631525] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Sep 10 11:49:10.151481 [ 3.631544] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Sep 10 11:49:10.163472 [ 3.631557] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Sep 10 11:49:10.175469 [ 3.631573] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Sep 10 11:49:10.175492 [ 3.631586] megaraid_sas 0000:65:00.0: NVMe passthru support : No Sep 10 11:49:10.187471 [ 3.631599] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 10 11:49:10.199463 [ 3.631617] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Sep 10 11:49:10.199487 [ 3.631630] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Sep 10 11:49:10.211496 [ 3.659820] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 10 11:49:10.223476 [ 3.659849] megaraid_sas 0000:65:00.0: INIT adapter done Sep 10 11:49:10.223498 [ 3.660486] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Sep 10 11:49:10.235469 [ 3.660505] megaraid_sas 0000:65:00.0: unevenspan support : no Sep 10 11:49:10.247462 [ 3.660518] megaraid_sas 0000:65:00.0: firmware crash dump : yes Sep 10 11:49:10.247496 [ 3.660532] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Sep 10 11:49:10.259469 [ 3.660717] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Sep 10 11:49:10.271468 [ 3.660739] scsi host8: Avago SAS based MegaRAID driver Sep 10 11:49:10.271489 [ 3.661729] scsi 8:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Sep 10 11:49:10.283475 [ 3.664930] sd 8:0:0:0: Attached scsi generic sg0 type 0 Sep 10 11:49:10.295464 [ 3.665485] sd 8:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Sep 10 11:49:10.295490 [ 3.665895] sd 8:0:0:0: [sda] Write Protect is off Sep 10 11:49:10.307466 [ 3.666563] sd 8:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 10 11:49:10.319463 [ 3.668208] sd 8:0:0:0: [sda] Disabling DIF Type 1 protection Sep 10 11:49:10.319486 [ 3.668222] sd 8:0:0:0: [sda] Enabling DIF Type 0 protection Sep 10 11:49:10.331466 [ 3.798921] sda: sda1 sda2 sda3 Sep 10 11:49:10.331485 [ 3.799380] sd 8:0:0:0: [sda] Attached SCSI disk Sep 10 11:49:10.331498 Begin: Loading essential drivers ... done. Sep 10 11:49:15.647463 Begin: Running /scripts/init-premount ... done. Sep 10 11:49:15.647482 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 10 11:49:15.659474 Begin: Running /scripts/local-premount ... done. Sep 10 11:49:15.695419 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 10 11:49:15.731440 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro1--vg-root Sep 10 11:49:15.747464 /dev/mapper/sabro1--vg-root: clean, 45745/1220608 files, 761126/4882432 blocks Sep 10 11:49:15.827423 done. Sep 10 11:49:15.827440 [ 10.643308] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 10 11:49:16.103476 [ 10.649525] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 10 11:49:16.115431 done. Sep 10 11:49:16.115446 Begin: Running /scripts/local-bottom ... done. Sep 10 11:49:16.139454 Begin: Running /scripts/init-bottom ... done. Sep 10 11:49:16.175419 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 10 11:49:16.475428 INIT: version 3.06 booting Sep 10 11:49:16.487434 INIT: No inittab.d directory found Sep 10 11:49:16.511435 Using makefile-style concurrent boot in runlevel S. Sep 10 11:49:16.667442 Starting hotplug events dispatcher: systemd-udevd. Sep 10 11:49:17.639432 Synthesizing the initial hotplug events (subsystems)...done. Sep 10 11:49:17.735427 Synthesizing the initial hotplug events (devices)...done. Sep 10 11:49:18.623420 Waiting for /dev to be fully populated...done. Sep 10 11:49:19.427417 [ 14.348033] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 10 11:49:19.799450 Checking file systems.../dev/sda2: clean, 353/61056 files, 32716/244224 blocks Sep 10 11:49:20.567441 done. Sep 10 11:49:20.579419 Cleaning up temporary files... /tmp Sep 10 11:49:20.699420 . Sep 10 11:49:20.699435 [ 15.393757] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Sep 10 11:49:20.855475 [ 15.399837] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Sep 10 11:49:20.867421 [ 15.521036] Adding 1949692k swap on /dev/mapper/sabro1--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 10 11:49:20.987424 Mounting local filesystems...done. Sep 10 11:49:21.215443 Activating swapfile swap, if any...done. Sep 10 11:49:21.227426 Cleaning up temporary files.... Sep 10 11:49:21.251422 Starting Setting kernel variables: sysctl. Sep 10 11:49:21.299395 [ 17.208209] xenbr0: port 1(enx0010e0de2c6e) entered blocking state Sep 10 11:49:22.667512 [ 17.208263] xenbr0: port 1(enx0010e0de2c6e) entered disabled state Sep 10 11:49:22.667534 [ 17.208356] device enx0010e0de2c6e entered promiscuous mode Sep 10 11:49:22.679449 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 10 11:49:24.335447 Sep 10 11:49:24.335462 Waiting for xenbr0 to get ready (MAXWAIT is 2 seconds). Sep 10 11:49:24.335478 done. Sep 10 11:49:25.259408 Cleaning up temporary files.... Sep 10 11:49:25.307431 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 10 11:49:25.343447 Starting nftables: none Sep 10 11:49:25.367436 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 10 11:49:25.415471 flush ruleset Sep 10 11:49:25.415487 ^^^^^^^^^^^^^^ Sep 10 11:49:25.415495 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 10 11:49:25.427472 table inet filter { Sep 10 11:49:25.427489 ^^ Sep 10 11:49:25.427497 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 10 11:49:25.439471 chain input { Sep 10 11:49:25.439487 ^^^^^ Sep 10 11:49:25.439495 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 10 11:49:25.451471 chain forward { Sep 10 11:49:25.451487 ^^^^^^^ Sep 10 11:49:25.451496 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 10 11:49:25.463466 chain output { Sep 10 11:49:25.463482 ^^^^^^ Sep 10 11:49:25.463491 is already running Sep 10 11:49:25.463501 . Sep 10 11:49:25.463508 INIT: Entering runlevel: 2 Sep 10 11:49:25.463518 Using makefile-style concurrent boot in runlevel 2. Sep 10 11:49:25.475438 Starting Apache httpd web server: apache2[ 20.188078] igb 0000:02:00.0 enx0010e0de2c6e: igb: enx0010e0de2c6e NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 10 11:49:25.655434 [ 20.394851] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de2c6e: link becomes ready Sep 10 11:49:25.859465 [ 20.394998] xenbr0: port 1(enx0010e0de2c6e) entered blocking state Sep 10 11:49:25.859488 [ 20.395015] xenbr0: port 1(enx0010e0de2c6e) entered forwarding state Sep 10 11:49:25.871463 [ 20.395227] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 10 11:49:25.871487 AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.69. Set the 'ServerName' directive globally to suppress this message Sep 10 11:49:26.915454 . Sep 10 11:49:27.935416 Starting SMP IRQ Balancer: irqbalance. Sep 10 11:49:28.163435 Starting NTP server: ntpd2024-09-10T11:49:28 ntpd[1417]: INIT: ntpd ntpsec-1.2.2: Starting Sep 10 11:49:28.199479 2024-09-10T11:49:28 ntpd[1417]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 10 11:49:28.211449 . Sep 10 11:49:28.211463 Starting system message bus: dbus. Sep 10 11:49:28.331431 [ 23.002181] xen_acpi_processor: Uploading Xen processor PM info Sep 10 11:49:28.463427 Starting OpenBSD Secure Shell server: sshd. Sep 10 11:49:28.607438 Starting /usr/local/sbin/xenstored... Sep 10 11:49:29.879441 Setting domain 0 name, domid and JSON config... Sep 10 11:49:29.891470 Done setting up Dom0 Sep 10 11:49:29.891487 Starting xenconsoled... Sep 10 11:49:29.891498 Starting QEMU as disk backend for dom0 Sep 10 11:49:29.903410 Sep 10 11:49:30.995431 Debian GNU/Linux 12 sabro1 hvc0 Sep 10 11:49:31.014410 Sep 10 11:49:31.014431 sabro1 login: (XEN) HVM d1v0 save: CPU Sep 10 11:50:11.799469 (XEN) HVM d1 save: PIC Sep 10 11:50:11.799488 (XEN) HVM d1 save: IOAPIC Sep 10 11:50:11.799498 (XEN) HVM d1v0 save: LAPIC Sep 10 11:50:11.799508 (XEN) HVM d1v0 save: LAPIC_REGS Sep 10 11:50:11.811466 (XEN) HVM d1 save: PCI_IRQ Sep 10 11:50:11.811484 (XEN) HVM d1 save: ISA_IRQ Sep 10 11:50:11.811495 (XEN) HVM d1 save: PCI_LINK Sep 10 11:50:11.811505 (XEN) HVM d1 save: PIT Sep 10 11:50:11.823467 (XEN) HVM d1 save: RTC Sep 10 11:50:11.823485 (XEN) HVM d1 save: HPET Sep 10 11:50:11.823496 (XEN) HVM d1 save: PMTIMER Sep 10 11:50:11.823506 (XEN) HVM d1v0 save: MTRR Sep 10 11:50:11.823516 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 10 11:50:11.835469 (XEN) HVM d1v0 save: CPU_XSAVE Sep 10 11:50:11.835495 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 10 11:50:11.835507 (XEN) HVM d1v0 save: VMCE_VCPU Sep 10 11:50:11.847460 (XEN) HVM d1v0 save: TSC_ADJUST Sep 10 11:50:11.847479 (XEN) HVM d1v0 save: CPU_MSR Sep 10 11:50:11.847489 (XEN) HVM restore d1: CPU 0 Sep 10 11:50:11.847499 (d1) --- Xen Test Framework --- Sep 10 11:50:12.771446 (d1) Environment: HVM 32bit (No paging) Sep 10 11:50:12.783451 (d1) Test availability of HVM forced emulation prefix Sep 10 11:50:12.783473 (d1) Test result: SUCCESS Sep 10 11:50:12.783483 (XEN) HVM d2v0 save: CPU Sep 10 11:50:16.923429 (XEN) HVM d2 save: PIC Sep 10 11:50:16.935469 (XEN) HVM d2 save: IOAPIC Sep 10 11:50:16.935487 (XEN) HVM d2v0 save: LAPIC Sep 10 11:50:16.935497 (XEN) HVM d2v0 save: LAPIC_REGS Sep 10 11:50:16.935507 (XEN) HVM d2 save: PCI_IRQ Sep 10 11:50:16.947465 (XEN) HVM d2 save: ISA_IRQ Sep 10 11:50:16.947483 (XEN) HVM d2 save: PCI_LINK Sep 10 11:50:16.947494 (XEN) HVM d2 save: PIT Sep 10 11:50:16.947503 (XEN) HVM d2 save: RTC Sep 10 11:50:16.947511 (XEN) HVM d2 save: HPET Sep 10 11:50:16.959465 (XEN) HVM d2 save: PMTIMER Sep 10 11:50:16.959483 (XEN) HVM d2v0 save: MTRR Sep 10 11:50:16.959493 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 10 11:50:16.959503 (XEN) HVM d2v0 save: CPU_XSAVE Sep 10 11:50:16.971478 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 10 11:50:16.971496 (XEN) HVM d2v0 save: VMCE_VCPU Sep 10 11:50:16.971507 (XEN) HVM d2v0 save: TSC_ADJUST Sep 10 11:50:16.983448 (XEN) HVM d2v0 save: CPU_MSR Sep 10 11:50:16.983466 (XEN) HVM restore d2: CPU 0 Sep 10 11:50:16.983477 (d2) --- Xen Test Framework --- Sep 10 11:50:17.331463 (d2) Environment: HVM 32bit (No paging) Sep 10 11:50:17.331484 (d2) XTF Selftests Sep 10 11:50:17.331494 (d2) Test: Exception Table Sep 10 11:50:17.331504 (d2) Test: Userspace execution Sep 10 11:50:17.331513 (d2) Test: Unhandled Exception Hook Sep 10 11:50:17.343467 (d2) Test: Exception Table Handler Sep 10 11:50:17.343485 (d2) Test: Custom IDT entry Sep 10 11:50:17.343496 (d2) Test: Driver basic initialisation Sep 10 11:50:17.355473 (d2) Test: vsnprintf() with CRLF expansion Sep 10 11:50:17.355493 (d2) Test: Xenstore read Sep 10 11:50:17.355503 (d2) Found domid 2 Sep 10 11:50:17.355512 (d2) Test result: SUCCESS Sep 10 11:50:17.367425 (XEN) HVM d3v0 save: CPU Sep 10 11:50:20.751466 (XEN) HVM d3 save: PIC Sep 10 11:50:20.751483 (XEN) HVM d3 save: IOAPIC Sep 10 11:50:20.751493 (XEN) HVM d3v0 save: LAPIC Sep 10 11:50:20.751502 (XEN) HVM d3v0 save: LAPIC_REGS Sep 10 11:50:20.763467 (XEN) HVM d3 save: PCI_IRQ Sep 10 11:50:20.763485 (XEN) HVM d3 save: ISA_IRQ Sep 10 11:50:20.763495 (XEN) HVM d3 save: PCI_LINK Sep 10 11:50:20.763505 (XEN) HVM d3 save: PIT Sep 10 11:50:20.775467 (XEN) HVM d3 save: RTC Sep 10 11:50:20.775485 (XEN) HVM d3 save: HPET Sep 10 11:50:20.775495 (XEN) HVM d3 save: PMTIMER Sep 10 11:50:20.775504 (XEN) HVM d3v0 save: MTRR Sep 10 11:50:20.775513 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 10 11:50:20.787466 (XEN) HVM d3v0 save: CPU_XSAVE Sep 10 11:50:20.787484 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 10 11:50:20.787495 (XEN) HVM d3v0 save: VMCE_VCPU Sep 10 11:50:20.799458 (XEN) HVM d3v0 save: TSC_ADJUST Sep 10 11:50:20.799476 (XEN) HVM d3v0 save: CPU_MSR Sep 10 11:50:20.799487 (XEN) HVM restore d3: CPU 0 Sep 10 11:50:20.799497 (d3) --- Xen Test Framework --- Sep 10 11:50:21.159469 (d3) Environment: HVM 32bit (PAE 3 levels) Sep 10 11:50:21.159489 (d3) XTF Selftests Sep 10 11:50:21.159503 (d3) Test: Exception Table Sep 10 11:50:21.159513 (d3) Test: Userspace execution Sep 10 11:50:21.171466 (d3) Test: NULL unmapped Sep 10 11:50:21.171483 (d3) Test: Unhandled Exception Hook Sep 10 11:50:21.171494 (d3) Test: Exception Table Handler Sep 10 11:50:21.183464 (d3) Test: Custom IDT entry Sep 10 11:50:21.183483 (d3) Test: Driver basic initialisation Sep 10 11:50:21.183495 (d3) Test: vsnprintf() with CRLF expansion Sep 10 11:50:21.183507 (d3) Test: Xenstore read Sep 10 11:50:21.195445 (d3) Found domid 3 Sep 10 11:50:21.195462 (d3) Test result: SUCCESS Sep 10 11:50:21.195479 (XEN) HVM d4v0 save: CPU Sep 10 11:50:24.495447 (XEN) HVM d4 save: PIC Sep 10 11:50:24.495465 (XEN) HVM d4 save: IOAPIC Sep 10 11:50:24.507465 (XEN) HVM d4v0 save: LAPIC Sep 10 11:50:24.507484 (XEN) HVM d4v0 save: LAPIC_REGS Sep 10 11:50:24.507496 (XEN) HVM d4 save: PCI_IRQ Sep 10 11:50:24.507506 (XEN) HVM d4 save: ISA_IRQ Sep 10 11:50:24.519467 (XEN) HVM d4 save: PCI_LINK Sep 10 11:50:24.519485 (XEN) HVM d4 save: PIT Sep 10 11:50:24.519496 (XEN) HVM d4 save: RTC Sep 10 11:50:24.519506 (XEN) HVM d4 save: HPET Sep 10 11:50:24.519515 (XEN) HVM d4 save: PMTIMER Sep 10 11:50:24.531466 (XEN) HVM d4v0 save: MTRR Sep 10 11:50:24.531484 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 10 11:50:24.531496 (XEN) HVM d4v0 save: CPU_XSAVE Sep 10 11:50:24.531507 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 10 11:50:24.543469 (XEN) HVM d4v0 save: VMCE_VCPU Sep 10 11:50:24.543487 (XEN) HVM d4v0 save: TSC_ADJUST Sep 10 11:50:24.543499 (XEN) HVM d4v0 save: CPU_MSR Sep 10 11:50:24.555428 (XEN) HVM restore d4: CPU 0 Sep 10 11:50:24.555447 (d4) --- Xen Test Framework --- Sep 10 11:50:24.879467 (d4) Environment: HVM 32bit (PSE 2 levels) Sep 10 11:50:24.879488 (d4) XTF Selftests Sep 10 11:50:24.879498 (d4) Test: Exception Table Sep 10 11:50:24.891466 (d4) Test: Userspace execution Sep 10 11:50:24.891485 (d4) Test: NULL unmapped Sep 10 11:50:24.891496 (d4) Test: Unhandled Exception Hook Sep 10 11:50:24.891507 (d4) Test: Exception Table Handler Sep 10 11:50:24.903470 (d4) Test: Custom IDT entry Sep 10 11:50:24.903488 (d4) Test: Driver basic initialisation Sep 10 11:50:24.903500 (d4) Test: vsnprintf() with CRLF expansion Sep 10 11:50:24.915455 (d4) Test: Xenstore read Sep 10 11:50:24.915473 (d4) Found domid 4 Sep 10 11:50:24.915484 (d4) Test result: SUCCESS Sep 10 11:50:24.915494 (XEN) HVM d5v0 save: CPU Sep 10 11:50:28.287448 (XEN) HVM d5 save: PIC Sep 10 11:50:28.287466 (XEN) HVM d5 save: IOAPIC Sep 10 11:50:28.299465 (XEN) HVM d5v0 save: LAPIC Sep 10 11:50:28.299484 (XEN) HVM d5v0 save: LAPIC_REGS Sep 10 11:50:28.299496 (XEN) HVM d5 save: PCI_IRQ Sep 10 11:50:28.299506 (XEN) HVM d5 save: ISA_IRQ Sep 10 11:50:28.311462 (XEN) HVM d5 save: PCI_LINK Sep 10 11:50:28.311482 (XEN) HVM d5 save: PIT Sep 10 11:50:28.311492 (XEN) HVM d5 save: RTC Sep 10 11:50:28.311502 (XEN) HVM d5 save: HPET Sep 10 11:50:28.311512 (XEN) HVM d5 save: PMTIMER Sep 10 11:50:28.323465 (XEN) HVM d5v0 save: MTRR Sep 10 11:50:28.323484 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Sep 10 11:50:28.323496 (XEN) HVM d5v0 save: CPU_XSAVE Sep 10 11:50:28.323507 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Sep 10 11:50:28.335471 (XEN) HVM d5v0 save: VMCE_VCPU Sep 10 11:50:28.335490 (XEN) HVM d5v0 save: TSC_ADJUST Sep 10 11:50:28.335501 (XEN) HVM d5v0 save: CPU_MSR Sep 10 11:50:28.335512 (XEN) HVM restore d5: CPU 0 Sep 10 11:50:28.347431 (d5) --- Xen Test Framework --- Sep 10 11:50:28.683445 (d5) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:50:28.695465 (d5) XTF Selftests Sep 10 11:50:28.695483 (d5) Test: Exception Table Sep 10 11:50:28.695494 (d5) Test: Userspace execution Sep 10 11:50:28.695505 (d5) Test: NULL unmapped Sep 10 11:50:28.707465 (d5) Test: Unhandled Exception Hook Sep 10 11:50:28.707484 (d5) Test: Exception Table Handler Sep 10 11:50:28.707496 (d5) Test: Custom IDT entry Sep 10 11:50:28.707507 (d5) Test: Driver basic initialisation Sep 10 11:50:28.719478 (d5) Test: vsnprintf() with CRLF expansion Sep 10 11:50:28.719498 (d5) Test: Xenstore read Sep 10 11:50:28.719509 (d5) Found domid 5 Sep 10 11:50:28.719519 (d5) Test result: SUCCESS Sep 10 11:50:28.731424 (d6) --- Xen Test Framework --- Sep 10 11:50:36.123451 (d6) Environment: PV 32bit (PAE 3 levels) Sep 10 11:50:36.123471 (d6) XTF Selftests Sep 10 11:50:36.135467 (d6) Test: Exception Table Sep 10 11:50:36.135486 (d6) Test: Userspace execution Sep 10 11:50:36.135498 (d6) Test: NULL unmapped Sep 10 11:50:36.135508 (d6) Test: Unhandled Exception Hook Sep 10 11:50:36.147466 (d6) Test: Exception Table Handler Sep 10 11:50:36.147486 (d6) Test: Custom IDT entry Sep 10 11:50:36.147506 (d6) Test: Driver basic initialisation Sep 10 11:50:36.147517 (d6) Test: vsnprintf() with CRLF expansion Sep 10 11:50:36.159477 (d6) Test: Xenstore read Sep 10 11:50:36.159494 (d6) Found domid 6 Sep 10 11:50:36.159503 (d6) Test result: SUCCESS Sep 10 11:50:36.159513 (d7) --- Xen Test Framework --- Sep 10 11:50:37.623454 (d7) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:50:37.641969 (d7) XTF Selftests Sep 10 11:50:37.641992 (d7) Test: Exception Table Sep 10 11:50:37.642003 (d7) Test: Userspace execution Sep 10 11:50:37.642014 (d7) Test: NULL unmapped Sep 10 11:50:37.642023 (d7) Test: Unhandled Exception Hook Sep 10 11:50:37.647467 (d7) Test: Exception Table Handler Sep 10 11:50:37.647486 (d7) Test: Custom IDT entry Sep 10 11:50:37.647496 (d7) Test: Driver basic initialisation Sep 10 11:50:37.659465 (d7) Test: vsnprintf() with CRLF expansion Sep 10 11:50:37.659485 (d7) Test: Xenstore read Sep 10 11:50:37.659496 (d7) Found domid 7 Sep 10 11:50:37.659531 (d7) Test result: SUCCESS Sep 10 11:50:37.671419 (XEN) HVM d8v0 save: CPU Sep 10 11:50:41.247449 (XEN) HVM d8 save: PIC Sep 10 11:50:41.247466 (XEN) HVM d8 save: IOAPIC Sep 10 11:50:41.259464 (XEN) HVM d8v0 save: LAPIC Sep 10 11:50:41.259483 (XEN) HVM d8v0 save: LAPIC_REGS Sep 10 11:50:41.259494 (XEN) HVM d8 save: PCI_IRQ Sep 10 11:50:41.259504 (XEN) HVM d8 save: ISA_IRQ Sep 10 11:50:41.259513 (XEN) HVM d8 save: PCI_LINK Sep 10 11:50:41.271467 (XEN) HVM d8 save: PIT Sep 10 11:50:41.271484 (XEN) HVM d8 save: RTC Sep 10 11:50:41.271494 (XEN) HVM d8 save: HPET Sep 10 11:50:41.271503 (XEN) HVM d8 save: PMTIMER Sep 10 11:50:41.283466 (XEN) HVM d8v0 save: MTRR Sep 10 11:50:41.283484 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Sep 10 11:50:41.283495 (XEN) HVM d8v0 save: CPU_XSAVE Sep 10 11:50:41.283505 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Sep 10 11:50:41.295464 (XEN) HVM d8v0 save: VMCE_VCPU Sep 10 11:50:41.295483 (XEN) HVM d8v0 save: TSC_ADJUST Sep 10 11:50:41.295493 (XEN) HVM d8v0 save: CPU_MSR Sep 10 11:50:41.295503 (XEN) HVM restore d8: CPU 0 Sep 10 11:50:41.307422 (d8) --- Xen Test Framework --- Sep 10 11:50:41.643526 (d8) Environment: HVM 32bit (No paging) Sep 10 11:50:41.643545 (d8) Guest CPUID Faulting support Sep 10 11:50:41.655531 (d8) Testing CPUID without faulting enabled Sep 10 11:50:41.655552 (d8) Testing CPUID with faulting enabled Sep 10 11:50:41.655564 (d8) Retesting CPUID without faulting enabled Sep 10 11:50:41.667497 (d8) Test result: SUCCESS Sep 10 11:50:41.667515 (XEN) HVM d9v0 save: CPU Sep 10 11:50:44.667444 (XEN) HVM d9 save: PIC Sep 10 11:50:44.667460 (XEN) HVM d9 save: IOAPIC Sep 10 11:50:44.679463 (XEN) HVM d9v0 save: LAPIC Sep 10 11:50:44.679481 (XEN) HVM d9v0 save: LAPIC_REGS Sep 10 11:50:44.679492 (XEN) HVM d9 save: PCI_IRQ Sep 10 11:50:44.679502 (XEN) HVM d9 save: ISA_IRQ Sep 10 11:50:44.679511 (XEN) HVM d9 save: PCI_LINK Sep 10 11:50:44.691467 (XEN) HVM d9 save: PIT Sep 10 11:50:44.691484 (XEN) HVM d9 save: RTC Sep 10 11:50:44.691493 (XEN) HVM d9 save: HPET Sep 10 11:50:44.691502 (XEN) HVM d9 save: PMTIMER Sep 10 11:50:44.703463 (XEN) HVM d9v0 save: MTRR Sep 10 11:50:44.703481 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Sep 10 11:50:44.703492 (XEN) HVM d9v0 save: CPU_XSAVE Sep 10 11:50:44.703502 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Sep 10 11:50:44.715469 (XEN) HVM d9v0 save: VMCE_VCPU Sep 10 11:50:44.715487 (XEN) HVM d9v0 save: TSC_ADJUST Sep 10 11:50:44.715499 (XEN) HVM d9v0 save: CPU_MSR Sep 10 11:50:44.715508 (XEN) HVM restore d9: CPU 0 Sep 10 11:50:44.727420 (d9) --- Xen Test Framework --- Sep 10 11:50:45.075444 (d9) Environment: HVM 32bit (No paging) Sep 10 11:50:45.087466 (d9) Invlpg tests Sep 10 11:50:45.087483 (d9) Testing 'invlpg' in normally-faulting conditions Sep 10 11:50:45.087497 (d9) Test: Mapped address Sep 10 11:50:45.087507 (d9) Test: Unmapped address Sep 10 11:50:45.099465 (d9) Test: NULL segment override Sep 10 11:50:45.099484 (d9) Test: Past segment limit Sep 10 11:50:45.099495 (d9) Test: Before expand-down segment limit Sep 10 11:50:45.111439 (d9) Test result: SUCCESS Sep 10 11:50:45.111457 (XEN) HVM d10v0 save: CPU Sep 10 11:50:48.087459 (XEN) HVM d10 save: PIC Sep 10 11:50:48.087476 (XEN) HVM d10 save: IOAPIC Sep 10 11:50:48.087487 (XEN) HVM d10v0 save: LAPIC Sep 10 11:50:48.099465 (XEN) HVM d10v0 save: LAPIC_REGS Sep 10 11:50:48.099484 (XEN) HVM d10 save: PCI_IRQ Sep 10 11:50:48.099495 (XEN) HVM d10 save: ISA_IRQ Sep 10 11:50:48.099505 (XEN) HVM d10 save: PCI_LINK Sep 10 11:50:48.111463 (XEN) HVM d10 save: PIT Sep 10 11:50:48.111480 (XEN) HVM d10 save: RTC Sep 10 11:50:48.111491 (XEN) HVM d10 save: HPET Sep 10 11:50:48.111500 (XEN) HVM d10 save: PMTIMER Sep 10 11:50:48.111509 (XEN) HVM d10v0 save: MTRR Sep 10 11:50:48.123468 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Sep 10 11:50:48.123487 (XEN) HVM d10v0 save: CPU_XSAVE Sep 10 11:50:48.123498 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Sep 10 11:50:48.135464 (XEN) HVM d10v0 save: VMCE_VCPU Sep 10 11:50:48.135483 (XEN) HVM d10v0 save: TSC_ADJUST Sep 10 11:50:48.135494 (XEN) HVM d10v0 save: CPU_MSR Sep 10 11:50:48.135504 (XEN) HVM restore d10: CPU 0 Sep 10 11:50:48.147416 (d10) --- Xen Test Framework --- Sep 10 11:50:48.471464 (d10) Environment: HVM 32bit (No paging) Sep 10 11:50:48.471485 (d10) Invlpg tests Sep 10 11:50:48.471497 (d10) Testing 'invlpg' in normally-faulting conditions Sep 10 11:50:48.483461 (d10) Test: Mapped address Sep 10 11:50:48.483480 (d10) Test: Unmapped address Sep 10 11:50:48.483491 (d10) Test: NULL segment override Sep 10 11:50:48.483502 (d10) Test: Past segment limit Sep 10 11:50:48.495450 (d10) Test: Before expand-down segment limit Sep 10 11:50:48.495470 (d10) Test result: SUCCESS Sep 10 11:50:48.495481 (XEN) HVM d11v0 save: CPU Sep 10 11:50:51.423429 (XEN) HVM d11 save: PIC Sep 10 11:50:51.435466 (XEN) HVM d11 save: IOAPIC Sep 10 11:50:51.435483 (XEN) HVM d11v0 save: LAPIC Sep 10 11:50:51.435493 (XEN) HVM d11v0 save: LAPIC_REGS Sep 10 11:50:51.435504 (XEN) HVM d11 save: PCI_IRQ Sep 10 11:50:51.447438 (XEN) HVM d11 save: ISA_IRQ Sep 10 11:50:51.447455 (XEN) HVM d11 save: PCI_LINK Sep 10 11:50:51.447466 (XEN) HVM d11 save: PIT Sep 10 11:50:51.447475 (XEN) HVM d11 save: RTC Sep 10 11:50:51.459464 (XEN) HVM d11 save: HPET Sep 10 11:50:51.459482 (XEN) HVM d11 save: PMTIMER Sep 10 11:50:51.459493 (XEN) HVM d11v0 save: MTRR Sep 10 11:50:51.459502 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Sep 10 11:50:51.471463 (XEN) HVM d11v0 save: CPU_XSAVE Sep 10 11:50:51.471482 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Sep 10 11:50:51.471494 (XEN) HVM d11v0 save: VMCE_VCPU Sep 10 11:50:51.471504 (XEN) HVM d11v0 save: TSC_ADJUST Sep 10 11:50:51.483450 (XEN) HVM d11v0 save: CPU_MSR Sep 10 11:50:51.483469 (XEN) HVM restore d11: CPU 0 Sep 10 11:50:51.483480 (d11) --- Xen Test Framework --- Sep 10 11:50:51.819446 (d11) Environment: HVM 32bit (No paging) Sep 10 11:50:51.831468 (d11) Live Patch Privilege Check Sep 10 11:50:51.831487 (d11) test_upload: Xen correctly denied Live Patch calls Sep 10 11:50:51.831501 (d11) test_list: Xen correctly denied Live Patch calls Sep 10 11:50:51.843467 (d11) test_get: Xen correctly denied Live Patch calls Sep 10 11:50:51.843488 (d11) test_action: Xen correctly denied Live Patch calls Sep 10 11:50:51.855442 (d11) test_action: Xen correctly denied Live Patch calls Sep 10 11:50:51.855462 (d11) test_action: Xen correctly denied Live Patch calls Sep 10 11:50:51.867465 (d11) test_action: Xen correctly denied Live Patch calls Sep 10 11:50:51.867487 (d11) Test result: SUCCESS Sep 10 11:50:51.867497 (XEN) HVM d12v0 save: CPU Sep 10 11:50:54.831469 (XEN) HVM d12 save: PIC Sep 10 11:50:54.831487 (XEN) HVM d12 save: IOAPIC Sep 10 11:50:54.831498 (XEN) HVM d12v0 save: LAPIC Sep 10 11:50:54.831508 (XEN) HVM d12v0 save: LAPIC_REGS Sep 10 11:50:54.843496 (XEN) HVM d12 save: PCI_IRQ Sep 10 11:50:54.843515 (XEN) HVM d12 save: ISA_IRQ Sep 10 11:50:54.843526 (XEN) HVM d12 save: PCI_LINK Sep 10 11:50:54.843536 (XEN) HVM d12 save: PIT Sep 10 11:50:54.855489 (XEN) HVM d12 save: RTC Sep 10 11:50:54.855515 (XEN) HVM d12 save: HPET Sep 10 11:50:54.855526 (XEN) HVM d12 save: PMTIMER Sep 10 11:50:54.855536 (XEN) HVM d12v0 save: MTRR Sep 10 11:50:54.855545 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Sep 10 11:50:54.867468 (XEN) HVM d12v0 save: CPU_XSAVE Sep 10 11:50:54.867487 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Sep 10 11:50:54.867498 (XEN) HVM d12v0 save: VMCE_VCPU Sep 10 11:50:54.879461 (XEN) HVM d12v0 save: TSC_ADJUST Sep 10 11:50:54.879480 (XEN) HVM d12v0 save: CPU_MSR Sep 10 11:50:54.879490 (XEN) HVM restore d12: CPU 0 Sep 10 11:50:54.879500 (d12) --- Xen Test Framework --- Sep 10 11:50:55.227469 (d12) Environment: HVM 32bit (No paging) Sep 10 11:50:55.227488 (d12) Test Long Mode #TS Sep 10 11:50:55.227499 (d12) Got #TS[GDT[7]] as expected Sep 10 11:50:55.239440 (d12) Test result: SUCCESS Sep 10 11:50:55.239457 (XEN) HVM d13v0 save: CPU Sep 10 11:50:58.239463 (XEN) HVM d13 save: PIC Sep 10 11:50:58.239480 (XEN) HVM d13 save: IOAPIC Sep 10 11:50:58.239491 (XEN) HVM d13v0 save: LAPIC Sep 10 11:50:58.239500 (XEN) HVM d13v0 save: LAPIC_REGS Sep 10 11:50:58.251465 (XEN) HVM d13 save: PCI_IRQ Sep 10 11:50:58.251483 (XEN) HVM d13 save: ISA_IRQ Sep 10 11:50:58.251494 (XEN) HVM d13 save: PCI_LINK Sep 10 11:50:58.251504 (XEN) HVM d13 save: PIT Sep 10 11:50:58.251513 (XEN) HVM d13 save: RTC Sep 10 11:50:58.263465 (XEN) HVM d13 save: HPET Sep 10 11:50:58.263482 (XEN) HVM d13 save: PMTIMER Sep 10 11:50:58.263493 (XEN) HVM d13v0 save: MTRR Sep 10 11:50:58.263502 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Sep 10 11:50:58.275466 (XEN) HVM d13v0 save: CPU_XSAVE Sep 10 11:50:58.275485 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Sep 10 11:50:58.275496 (XEN) HVM d13v0 save: VMCE_VCPU Sep 10 11:50:58.287457 (XEN) HVM d13v0 save: TSC_ADJUST Sep 10 11:50:58.287476 (XEN) HVM d13v0 save: CPU_MSR Sep 10 11:50:58.287487 (XEN) HVM restore d13: CPU 0 Sep 10 11:50:58.287497 (d13) --- Xen Test Framework --- Sep 10 11:50:58.635469 (d13) Environment: HVM 32bit (No paging) Sep 10 11:50:58.635489 (d13) Software interrupt emulation Sep 10 11:50:58.635504 (d13) Test cpl0: all perms ok Sep 10 11:50:58.647466 (d13) Testing int3 Sep 10 11:50:58.647483 (d13) Testing int $3 Sep 10 11:50:58.647493 (d13) Testing icebp Sep 10 11:50:58.647502 (d13) Testing int $1 Sep 10 11:50:58.647511 (d13) Testing into Sep 10 11:50:58.659467 (d13) Test cpl0: p=0 Sep 10 11:50:58.659484 (d13) Testing int3 Sep 10 11:50:58.659494 (d13) Testing int $3 Sep 10 11:50:58.659503 (d13) Testing icebp Sep 10 11:50:58.659512 (d13) Testing int $1 Sep 10 11:50:58.671463 (d13) Testing into Sep 10 11:50:58.671480 (d13) Test cpl3: all perms ok Sep 10 11:50:58.671491 (d13) Testing int3 Sep 10 11:50:58.671500 (d13) Testing int $3 Sep 10 11:50:58.671508 (d13) Testing icebp Sep 10 11:50:58.683464 (d13) Testing int $1 Sep 10 11:50:58.683481 (d13) Testing into Sep 10 11:50:58.683491 (d13) Test cpl3: p=0 Sep 10 11:50:58.683500 (d13) Testing int3 Sep 10 11:50:58.683509 (d13) Testing int $3 Sep 10 11:50:58.695462 (d13) Testing icebp Sep 10 11:50:58.695479 (d13) Testing int $1 Sep 10 11:50:58.695489 (d13) Testing into Sep 10 11:50:58.695498 (d13) Test cpl3: dpl=0 Sep 10 11:50:58.695507 (d13) Testing int3 Sep 10 11:50:58.707434 (d13) Testing int $3 Sep 10 11:50:58.707452 (d13) Testing icebp Sep 10 11:50:58.707462 (d13) Testing int $1 Sep 10 11:50:58.791439 (d13) Testing into Sep 10 11:50:58.791455 (d13) Test result: SUCCESS Sep 10 11:50:58.803428 (XEN) HVM d14v0 save: CPU Sep 10 11:51:02.007448 (XEN) HVM d14 save: PIC Sep 10 11:51:02.007465 (XEN) HVM d14 save: IOAPIC Sep 10 11:51:02.019471 (XEN) HVM d14v0 save: LAPIC Sep 10 11:51:02.019489 (XEN) HVM d14v0 save: LAPIC_REGS Sep 10 11:51:02.019500 (XEN) HVM d14 save: PCI_IRQ Sep 10 11:51:02.019510 (XEN) HVM d14 save: ISA_IRQ Sep 10 11:51:02.031470 (XEN) HVM d14 save: PCI_LINK Sep 10 11:51:02.031488 (XEN) HVM d14 save: PIT Sep 10 11:51:02.031499 (XEN) HVM d14 save: RTC Sep 10 11:51:02.031508 (XEN) HVM d14 save: HPET Sep 10 11:51:02.031516 (XEN) HVM d14 save: PMTIMER Sep 10 11:51:02.043475 (XEN) HVM d14v0 save: MTRR Sep 10 11:51:02.043493 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Sep 10 11:51:02.043504 (XEN) HVM d14v0 save: CPU_XSAVE Sep 10 11:51:02.055465 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Sep 10 11:51:02.055484 (XEN) HVM d14v0 save: VMCE_VCPU Sep 10 11:51:02.055495 (XEN) HVM d14v0 save: TSC_ADJUST Sep 10 11:51:02.055505 (XEN) HVM d14v0 save: CPU_MSR Sep 10 11:51:02.067436 (XEN) HVM restore d14: CPU 0 Sep 10 11:51:02.067455 (d14) --- Xen Test Framework --- Sep 10 11:51:02.415466 (d14) Environment: HVM 32bit (No paging) Sep 10 11:51:02.415486 (d14) User-Mode Instruction Prevention Tests Sep 10 11:51:02.427451 (d14) UMIP is not supported, skip the rest of test Sep 10 11:51:02.427472 (d14) Test result: SKIP Sep 10 11:51:02.427482 (XEN) HVM d15v0 save: CPU Sep 10 11:51:05.395470 (XEN) HVM d15 save: PIC Sep 10 11:51:05.395488 (XEN) HVM d15 save: IOAPIC Sep 10 11:51:05.395499 (XEN) HVM d15v0 save: LAPIC Sep 10 11:51:05.395508 (XEN) HVM d15v0 save: LAPIC_REGS Sep 10 11:51:05.407469 (XEN) HVM d15 save: PCI_IRQ Sep 10 11:51:05.407488 (XEN) HVM d15 save: ISA_IRQ Sep 10 11:51:05.407498 (XEN) HVM d15 save: PCI_LINK Sep 10 11:51:05.407508 (XEN) HVM d15 save: PIT Sep 10 11:51:05.419464 (XEN) HVM d15 save: RTC Sep 10 11:51:05.419482 (XEN) HVM d15 save: HPET Sep 10 11:51:05.419493 (XEN) HVM d15 save: PMTIMER Sep 10 11:51:05.419502 (XEN) HVM d15v0 save: MTRR Sep 10 11:51:05.419512 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Sep 10 11:51:05.431466 (XEN) HVM d15v0 save: CPU_XSAVE Sep 10 11:51:05.431485 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Sep 10 11:51:05.431496 (XEN) HVM d15v0 save: VMCE_VCPU Sep 10 11:51:05.443457 (XEN) HVM d15v0 save: TSC_ADJUST Sep 10 11:51:05.443476 (XEN) HVM d15v0 save: CPU_MSR Sep 10 11:51:05.443487 (XEN) HVM restore d15: CPU 0 Sep 10 11:51:05.443496 (d15) --- Xen Test Framework --- Sep 10 11:51:05.779476 (d15) Environment: HVM 32bit (No paging) Sep 10 11:51:05.779496 (d15) XSA-122 PoC Sep 10 11:51:05.779505 (d15) XENVER_extraversion: Sep 10 11:51:05.779515 (d15) Got '-unstable' Sep 10 11:51:05.791465 (d15) XENVER_compile_info: Sep 10 11:51:05.791483 (d15) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 10 11:51:05.791495 (d15) 'osstest' Sep 10 11:51:05.791505 (d15) 'test-lab.xenproject.org' Sep 10 11:51:05.803469 (d15) 'Tue Sep 10 11:24:57 UTC 2024' Sep 10 11:51:05.803488 (d15) XENVER_changeset: Sep 10 11:51:05.803499 (d15) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 10 11:51:05.815447 (d15) Test result: SUCCESS Sep 10 11:51:05.815465 (XEN) HVM d16v0 save: CPU Sep 10 11:51:08.803433 (XEN) HVM d16 save: PIC Sep 10 11:51:08.815469 (XEN) HVM d16 save: IOAPIC Sep 10 11:51:08.815488 (XEN) HVM d16v0 save: LAPIC Sep 10 11:51:08.815498 (XEN) HVM d16v0 save: LAPIC_REGS Sep 10 11:51:08.815508 (XEN) HVM d16 save: PCI_IRQ Sep 10 11:51:08.827465 (XEN) HVM d16 save: ISA_IRQ Sep 10 11:51:08.827484 (XEN) HVM d16 save: PCI_LINK Sep 10 11:51:08.827494 (XEN) HVM d16 save: PIT Sep 10 11:51:08.827504 (XEN) HVM d16 save: RTC Sep 10 11:51:08.839472 (XEN) HVM d16 save: HPET Sep 10 11:51:08.839490 (XEN) HVM d16 save: PMTIMER Sep 10 11:51:08.839501 (XEN) HVM d16v0 save: MTRR Sep 10 11:51:08.839511 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Sep 10 11:51:08.851462 (XEN) HVM d16v0 save: CPU_XSAVE Sep 10 11:51:08.851481 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Sep 10 11:51:08.851493 (XEN) HVM d16v0 save: VMCE_VCPU Sep 10 11:51:08.851503 (XEN) HVM d16v0 save: TSC_ADJUST Sep 10 11:51:08.863451 (XEN) HVM d16v0 save: CPU_MSR Sep 10 11:51:08.863469 (XEN) HVM restore d16: CPU 0 Sep 10 11:51:08.863480 (d16) --- Xen Test Framework --- Sep 10 11:51:09.211456 (d16) Environment: HVM 32bit (No paging) Sep 10 11:51:09.211476 (d16) XSA-123 PoC Sep 10 11:51:09.223446 (d16) '%cs:mov %reg, %reg' was emulated correctly Sep 10 11:51:09.223468 (d16) Test result: SUCCESS Sep 10 11:51:09.223479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 11:51:10.399447 (XEN) HVM d17v0 save: CPU Sep 10 11:51:12.211468 (XEN) HVM d17 save: PIC Sep 10 11:51:12.211493 (XEN) HVM d17 save: IOAPIC Sep 10 11:51:12.211504 (XEN) HVM d17v0 save: LAPIC Sep 10 11:51:12.211513 (XEN) HVM d17v0 save: LAPIC_REGS Sep 10 11:51:12.223471 (XEN) HVM d17 save: PCI_IRQ Sep 10 11:51:12.223489 (XEN) HVM d17 save: ISA_IRQ Sep 10 11:51:12.223499 (XEN) HVM d17 save: PCI_LINK Sep 10 11:51:12.223509 (XEN) HVM d17 save: PIT Sep 10 11:51:12.235506 (XEN) HVM d17 save: RTC Sep 10 11:51:12.235523 (XEN) HVM d17 save: HPET Sep 10 11:51:12.235533 (XEN) HVM d17 save: PMTIMER Sep 10 11:51:12.235542 (XEN) HVM d17v0 save: MTRR Sep 10 11:51:12.247468 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Sep 10 11:51:12.247487 (XEN) HVM d17v0 save: CPU_XSAVE Sep 10 11:51:12.247499 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Sep 10 11:51:12.247509 (XEN) HVM d17v0 save: VMCE_VCPU Sep 10 11:51:12.259465 (XEN) HVM d17v0 save: TSC_ADJUST Sep 10 11:51:12.259483 (XEN) HVM d17v0 save: CPU_MSR Sep 10 11:51:12.259494 (XEN) HVM restore d17: CPU 0 Sep 10 11:51:12.259504 (d17) --- Xen Test Framework --- Sep 10 11:51:12.595460 (d17) Environment: HVM 32bit (No paging) Sep 10 11:51:12.595479 (d17) XSA-186 PoC Sep 10 11:51:12.595489 (d17) Test result: SUCCESS Sep 10 11:51:12.607430 (XEN) HVM d18v0 save: CPU Sep 10 11:51:15.583472 (XEN) HVM d18 save: PIC Sep 10 11:51:15.583489 (XEN) HVM d18 save: IOAPIC Sep 10 11:51:15.583500 (XEN) HVM d18v0 save: LAPIC Sep 10 11:51:15.594227 (XEN) HVM d18v0 save: LAPIC_REGS Sep 10 11:51:15.595466 (XEN) HVM d18 save: PCI_IRQ Sep 10 11:51:15.595484 (XEN) HVM d18 save: ISA_IRQ Sep 10 11:51:15.595494 (XEN) HVM d18 save: PCI_LINK Sep 10 11:51:15.595504 (XEN) HVM d18 save: PIT Sep 10 11:51:15.607466 (XEN) HVM d18 save: RTC Sep 10 11:51:15.607484 (XEN) HVM d18 save: HPET Sep 10 11:51:15.607494 (XEN) HVM d18 save: PMTIMER Sep 10 11:51:15.607503 (XEN) HVM d18v0 save: MTRR Sep 10 11:51:15.619467 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Sep 10 11:51:15.619487 (XEN) HVM d18v0 save: CPU_XSAVE Sep 10 11:51:15.619498 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Sep 10 11:51:15.619508 (XEN) HVM d18v0 save: VMCE_VCPU Sep 10 11:51:15.631470 (XEN) HVM d18v0 save: TSC_ADJUST Sep 10 11:51:15.631488 (XEN) HVM d18v0 save: CPU_MSR Sep 10 11:51:15.631499 (XEN) HVM restore d18: CPU 0 Sep 10 11:51:15.631509 (d18) --- Xen Test Framework --- Sep 10 11:51:15.955443 (d18) Environment: HVM 32bit (No paging) Sep 10 11:51:15.967443 (d18) XSA-188 PoC Sep 10 11:51:15.967460 (d18) Test result: SUCCESS Sep 10 11:51:15.967471 (XEN) HVM d19v0 save: CPU Sep 10 11:51:18.967514 (XEN) HVM d19 save: PIC Sep 10 11:51:18.967530 (XEN) HVM d19 save: IOAPIC Sep 10 11:51:18.967541 (XEN) HVM d19v0 save: LAPIC Sep 10 11:51:18.979525 (XEN) HVM d19v0 save: LAPIC_REGS Sep 10 11:51:18.979543 (XEN) HVM d19 save: PCI_IRQ Sep 10 11:51:18.979554 (XEN) HVM d19 save: ISA_IRQ Sep 10 11:51:18.991532 (XEN) HVM d19 save: PCI_LINK Sep 10 11:51:18.991551 (XEN) HVM d19 save: PIT Sep 10 11:51:18.991561 (XEN) HVM d19 save: RTC Sep 10 11:51:18.991570 (XEN) HVM d19 save: HPET Sep 10 11:51:18.991579 (XEN) HVM d19 save: PMTIMER Sep 10 11:51:19.003523 (XEN) HVM d19v0 save: MTRR Sep 10 11:51:19.003541 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Sep 10 11:51:19.003552 (XEN) HVM d19v0 save: CPU_XSAVE Sep 10 11:51:19.003563 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Sep 10 11:51:19.015500 (XEN) HVM d19v0 save: VMCE_VCPU Sep 10 11:51:19.015518 (XEN) HVM d19v0 save: TSC_ADJUST Sep 10 11:51:19.015529 (XEN) HVM d19v0 save: CPU_MSR Sep 10 11:51:19.027511 (XEN) HVM restore d19: CPU 0 Sep 10 11:51:19.027529 (d19) --- Xen Test Framework --- Sep 10 11:51:19.375550 (d19) Environment: HVM 32bit (No paging) Sep 10 11:51:19.375570 (d19) XSA-191 PoC Sep 10 11:51:19.375579 (d19) Testing read through NULL segment: Sep 10 11:51:19.387547 (d19) Success: Got #GP fault Sep 10 11:51:19.387565 (d19) Testing stale LDT: Sep 10 11:51:19.387576 (d19) Success: Got #GP fault Sep 10 11:51:19.387586 (d19) Test result: SUCCESS Sep 10 11:51:19.399500 (XEN) HVM d20v0 save: CPU Sep 10 11:51:22.399579 (XEN) HVM d20 save: PIC Sep 10 11:51:22.399597 (XEN) HVM d20 save: IOAPIC Sep 10 11:51:22.399615 (XEN) HVM d20v0 save: LAPIC Sep 10 11:51:22.411540 (XEN) HVM d20v0 save: LAPIC_REGS Sep 10 11:51:22.411558 (XEN) HVM d20 save: PCI_IRQ Sep 10 11:51:22.411569 (XEN) HVM d20 save: ISA_IRQ Sep 10 11:51:22.411578 (XEN) HVM d20 save: PCI_LINK Sep 10 11:51:22.423503 (XEN) HVM d20 save: PIT Sep 10 11:51:22.423521 (XEN) HVM d20 save: RTC Sep 10 11:51:22.423531 (XEN) HVM d20 save: HPET Sep 10 11:51:22.423540 (XEN) HVM d20 save: PMTIMER Sep 10 11:51:22.435463 (XEN) HVM d20v0 save: MTRR Sep 10 11:51:22.435482 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Sep 10 11:51:22.435493 (XEN) HVM d20v0 save: CPU_XSAVE Sep 10 11:51:22.435504 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Sep 10 11:51:22.447462 (XEN) HVM d20v0 save: VMCE_VCPU Sep 10 11:51:22.447480 (XEN) HVM d20v0 save: TSC_ADJUST Sep 10 11:51:22.447491 (XEN) HVM d20v0 save: CPU_MSR Sep 10 11:51:22.447501 (XEN) HVM restore d20: CPU 0 Sep 10 11:51:22.459513 (d20) --- Xen Test Framework --- Sep 10 11:51:22.795576 (d20) Environment: HVM 32bit (No paging) Sep 10 11:51:22.795595 (d20) XSA-192 PoC Sep 10 11:51:22.795605 (d20) Success: LDT not valid Sep 10 11:51:22.807555 (d20) Test result: SUCCESS Sep 10 11:51:22.807573 (XEN) HVM d21v0 save: CPU Sep 10 11:51:25.871486 (XEN) HVM d21 save: PIC Sep 10 11:51:25.871503 (XEN) HVM d21 save: IOAPIC Sep 10 11:51:25.871517 (XEN) HVM d21v0 save: LAPIC Sep 10 11:51:25.883485 (XEN) HVM d21v0 save: LAPIC_REGS Sep 10 11:51:25.883504 (XEN) HVM d21 save: PCI_IRQ Sep 10 11:51:25.883515 (XEN) HVM d21 save: ISA_IRQ Sep 10 11:51:25.883525 (XEN) HVM d21 save: PCI_LINK Sep 10 11:51:25.895486 (XEN) HVM d21 save: PIT Sep 10 11:51:25.895503 (XEN) HVM d21 save: RTC Sep 10 11:51:25.895513 (XEN) HVM d21 save: HPET Sep 10 11:51:25.895523 (XEN) HVM d21 save: PMTIMER Sep 10 11:51:25.895532 (XEN) HVM d21v0 save: MTRR Sep 10 11:51:25.907488 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Sep 10 11:51:25.907507 (XEN) HVM d21v0 save: CPU_XSAVE Sep 10 11:51:25.907518 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Sep 10 11:51:25.919485 (XEN) HVM d21v0 save: VMCE_VCPU Sep 10 11:51:25.919504 (XEN) HVM d21v0 save: TSC_ADJUST Sep 10 11:51:25.919515 (XEN) HVM d21v0 save: CPU_MSR Sep 10 11:51:25.919525 (XEN) HVM restore d21: CPU 0 Sep 10 11:51:25.931411 (d21) --- Xen Test Framework --- Sep 10 11:51:26.267474 (d21) Environment: HVM 32bit (No paging) Sep 10 11:51:26.267494 (d21) XSA-200 PoC Sep 10 11:51:26.267503 (d21) Success: Probably not vulnerable to XSA-200 Sep 10 11:51:26.279440 (d21) Test result: SUCCESS Sep 10 11:51:26.279458 (XEN) HVM d22v0 save: CPU Sep 10 11:51:29.207441 (XEN) HVM d22 save: PIC Sep 10 11:51:29.207458 (XEN) HVM d22 save: IOAPIC Sep 10 11:51:29.219412 (XEN) HVM d22v0 save: LAPIC Sep 10 11:51:29.219429 (XEN) HVM d22v0 save: LAPIC_REGS Sep 10 11:51:29.219441 (XEN) HVM d22 save: PCI_IRQ Sep 10 11:51:29.219451 (XEN) HVM d22 save: ISA_IRQ Sep 10 11:51:29.231466 (XEN) HVM d22 save: PCI_LINK Sep 10 11:51:29.231484 (XEN) HVM d22 save: PIT Sep 10 11:51:29.231495 (XEN) HVM d22 save: RTC Sep 10 11:51:29.231504 (XEN) HVM d22 save: HPET Sep 10 11:51:29.231513 (XEN) HVM d22 save: PMTIMER Sep 10 11:51:29.243466 (XEN) HVM d22v0 save: MTRR Sep 10 11:51:29.243483 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Sep 10 11:51:29.243495 (XEN) HVM d22v0 save: CPU_XSAVE Sep 10 11:51:29.255464 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Sep 10 11:51:29.255484 (XEN) HVM d22v0 save: VMCE_VCPU Sep 10 11:51:29.255495 (XEN) HVM d22v0 save: TSC_ADJUST Sep 10 11:51:29.255505 (XEN) HVM d22v0 save: CPU_MSR Sep 10 11:51:29.267437 (XEN) HVM restore d22: CPU 0 Sep 10 11:51:29.267455 (d22) --- Xen Test Framework --- Sep 10 11:51:29.603440 (d22) Environment: HVM 32bit (No paging) Sep 10 11:51:29.615463 (d22) XSA-203 PoC Sep 10 11:51:29.615480 (d22) Success: Not vulnerable to XSA-203 Sep 10 11:51:29.615492 (d22) Test result: SUCCESS Sep 10 11:51:29.615501 (XEN) HVM d23v0 save: CPU Sep 10 11:51:32.591464 (XEN) HVM d23 save: PIC Sep 10 11:51:32.591481 (XEN) HVM d23 save: IOAPIC Sep 10 11:51:32.591491 (XEN) HVM d23v0 save: LAPIC Sep 10 11:51:32.603473 (XEN) HVM d23v0 save: LAPIC_REGS Sep 10 11:51:32.603492 (XEN) HVM d23 save: PCI_IRQ Sep 10 11:51:32.603503 (XEN) HVM d23 save: ISA_IRQ Sep 10 11:51:32.603513 (XEN) HVM d23 save: PCI_LINK Sep 10 11:51:32.615468 (XEN) HVM d23 save: PIT Sep 10 11:51:32.615485 (XEN) HVM d23 save: RTC Sep 10 11:51:32.615495 (XEN) HVM d23 save: HPET Sep 10 11:51:32.615505 (XEN) HVM d23 save: PMTIMER Sep 10 11:51:32.615514 (XEN) HVM d23v0 save: MTRR Sep 10 11:51:32.627464 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Sep 10 11:51:32.627483 (XEN) HVM d23v0 save: CPU_XSAVE Sep 10 11:51:32.627494 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Sep 10 11:51:32.639464 (XEN) HVM d23v0 save: VMCE_VCPU Sep 10 11:51:32.639483 (XEN) HVM d23v0 save: TSC_ADJUST Sep 10 11:51:32.639494 (XEN) HVM d23v0 save: CPU_MSR Sep 10 11:51:32.639504 (XEN) HVM restore d23: CPU 0 Sep 10 11:51:32.651418 (d23) --- Xen Test Framework --- Sep 10 11:51:32.963444 (d23) Environment: HVM 32bit (No paging) Sep 10 11:51:32.975461 (d23) XSA-239 PoC Sep 10 11:51:32.975477 (d23) Success: Probably not vulnerable to XSA-239 Sep 10 11:51:32.975491 (d23) Test result: SUCCESS Sep 10 11:51:32.975500 (XEN) HVM d24v0 save: CPU Sep 10 11:51:35.963428 (XEN) HVM d24 save: PIC Sep 10 11:51:35.975472 (XEN) HVM d24 save: IOAPIC Sep 10 11:51:35.975490 (XEN) HVM d24v0 save: LAPIC Sep 10 11:51:35.975500 (XEN) HVM d24v0 save: LAPIC_REGS Sep 10 11:51:35.975510 (XEN) HVM d24 save: PCI_IRQ Sep 10 11:51:35.987465 (XEN) HVM d24 save: ISA_IRQ Sep 10 11:51:35.987483 (XEN) HVM d24 save: PCI_LINK Sep 10 11:51:35.987494 (XEN) HVM d24 save: PIT Sep 10 11:51:35.987503 (XEN) HVM d24 save: RTC Sep 10 11:51:35.999465 (XEN) HVM d24 save: HPET Sep 10 11:51:35.999483 (XEN) HVM d24 save: PMTIMER Sep 10 11:51:35.999493 (XEN) HVM d24v0 save: MTRR Sep 10 11:51:35.999503 (XEN) HVM d24 save: VIRIDIAN_DOMAIN Sep 10 11:51:36.011467 (XEN) HVM d24v0 save: CPU_XSAVE Sep 10 11:51:36.011486 (XEN) HVM d24v0 save: VIRIDIAN_VCPU Sep 10 11:51:36.011498 (XEN) HVM d24v0 save: VMCE_VCPU Sep 10 11:51:36.011508 (XEN) HVM d24v0 save: TSC_ADJUST Sep 10 11:51:36.023454 (XEN) HVM d24v0 save: CPU_MSR Sep 10 11:51:36.023472 (XEN) HVM restore d24: CPU 0 Sep 10 11:51:36.023483 (d24) --- Xen Test Framework --- Sep 10 11:51:36.371456 (d24) Environment: HVM 32bit (No paging) Sep 10 11:51:36.371475 (d24) XSA-317 PoC Sep 10 11:51:36.371485 (XEN) common/event_channel.c:325:d24v0 EVTCHNOP failure: error -28 Sep 10 11:51:36.407466 (d24) Success: Not vulnerable to XSA-317 Sep 10 11:51:36.407485 (d24) Test result: SUCCESS Sep 10 11:51:36.407496 (XEN) HVM d25v0 save: CPU Sep 10 11:51:39.503431 (XEN) HVM d25 save: PIC Sep 10 11:51:39.515465 (XEN) HVM d25 save: IOAPIC Sep 10 11:51:39.515482 (XEN) HVM d25v0 save: LAPIC Sep 10 11:51:39.515493 (XEN) HVM d25v0 save: LAPIC_REGS Sep 10 11:51:39.515503 (XEN) HVM d25 save: PCI_IRQ Sep 10 11:51:39.527466 (XEN) HVM d25 save: ISA_IRQ Sep 10 11:51:39.527484 (XEN) HVM d25 save: PCI_LINK Sep 10 11:51:39.527495 (XEN) HVM d25 save: PIT Sep 10 11:51:39.527505 (XEN) HVM d25 save: RTC Sep 10 11:51:39.539465 (XEN) HVM d25 save: HPET Sep 10 11:51:39.539483 (XEN) HVM d25 save: PMTIMER Sep 10 11:51:39.539494 (XEN) HVM d25v0 save: MTRR Sep 10 11:51:39.539503 (XEN) HVM d25 save: VIRIDIAN_DOMAIN Sep 10 11:51:39.551463 (XEN) HVM d25v0 save: CPU_XSAVE Sep 10 11:51:39.551482 (XEN) HVM d25v0 save: VIRIDIAN_VCPU Sep 10 11:51:39.551493 (XEN) HVM d25v0 save: VMCE_VCPU Sep 10 11:51:39.551503 (XEN) HVM d25v0 save: TSC_ADJUST Sep 10 11:51:39.563452 (XEN) HVM d25v0 save: CPU_MSR Sep 10 11:51:39.563471 (XEN) HVM restore d25: CPU 0 Sep 10 11:51:39.563482 (d25) --- Xen Test Framework --- Sep 10 11:51:39.899467 (d25) Environment: HVM 32bit (PAE 3 levels) Sep 10 11:51:39.899487 (d25) Guest CPUID Faulting support Sep 10 11:51:39.899499 (d25) Testing CPUID without faulting enabled Sep 10 11:51:39.911468 (d25) Testing CPUID with faulting enabled Sep 10 11:51:39.911487 (d25) Retesting CPUID without faulting enabled Sep 10 11:51:39.923433 (d25) Test result: SUCCESS Sep 10 11:51:39.923451 (XEN) HVM d26v0 save: CPU Sep 10 11:51:42.995465 (XEN) HVM d26 save: PIC Sep 10 11:51:42.995483 (XEN) HVM d26 save: IOAPIC Sep 10 11:51:42.995493 (XEN) HVM d26v0 save: LAPIC Sep 10 11:51:43.007466 (XEN) HVM d26v0 save: LAPIC_REGS Sep 10 11:51:43.007485 (XEN) HVM d26 save: PCI_IRQ Sep 10 11:51:43.007496 (XEN) HVM d26 save: ISA_IRQ Sep 10 11:51:43.007505 (XEN) HVM d26 save: PCI_LINK Sep 10 11:51:43.019465 (XEN) HVM d26 save: PIT Sep 10 11:51:43.019484 (XEN) HVM d26 save: RTC Sep 10 11:51:43.019494 (XEN) HVM d26 save: HPET Sep 10 11:51:43.019503 (XEN) HVM d26 save: PMTIMER Sep 10 11:51:43.019512 (XEN) HVM d26v0 save: MTRR Sep 10 11:51:43.031467 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Sep 10 11:51:43.031486 (XEN) HVM d26v0 save: CPU_XSAVE Sep 10 11:51:43.031497 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Sep 10 11:51:43.043467 (XEN) HVM d26v0 save: VMCE_VCPU Sep 10 11:51:43.043486 (XEN) HVM d26v0 save: TSC_ADJUST Sep 10 11:51:43.043497 (XEN) HVM d26v0 save: CPU_MSR Sep 10 11:51:43.043507 (XEN) HVM restore d26: CPU 0 Sep 10 11:51:43.055420 (d26) --- Xen Test Framework --- Sep 10 11:51:43.379474 (d26) Environment: HVM 32bit (PAE 3 levels) Sep 10 11:51:43.379494 (d26) Invlpg tests Sep 10 11:51:43.379504 (d26) Testing 'invlpg 0x1000' with segment bases Sep 10 11:51:43.391462 (d26) Test: No segment Sep 10 11:51:43.391481 (d26) TLB refill of 0x1000 Sep 10 11:51:43.391492 (d26) Test: %fs (base 0x0) Sep 10 11:51:43.391502 (d26) TLB refill of 0x1000 Sep 10 11:51:43.403462 (d26) Test: %fs (base 0x0, limit 0x1) Sep 10 11:51:43.403483 (d26) TLB refill of 0x1000 Sep 10 11:51:43.403494 (d26) Test: %fs (base 0x1000) Sep 10 11:51:43.403504 (d26) TLB refill of 0x2000 Sep 10 11:51:43.415467 (d26) Test: %fs (base 0x1000, limit 0x1001) Sep 10 11:51:43.415487 (d26) TLB refill of 0x2000 Sep 10 11:51:43.415498 (d26) Testing 'invlpg' in normally-faulting conditions Sep 10 11:51:43.427466 (d26) Test: Mapped address Sep 10 11:51:43.427484 (d26) Test: Unmapped address Sep 10 11:51:43.427494 (d26) Test: NULL segment override Sep 10 11:51:43.439464 (d26) Test: Past segment limit Sep 10 11:51:43.439483 (d26) Test: Before expand-down segment limit Sep 10 11:51:43.439496 (d26) Test result: SUCCESS Sep 10 11:51:43.451417 (XEN) HVM d27v0 save: CPU Sep 10 11:51:46.427467 (XEN) HVM d27 save: PIC Sep 10 11:51:46.427484 (XEN) HVM d27 save: IOAPIC Sep 10 11:51:46.427494 (XEN) HVM d27v0 save: LAPIC Sep 10 11:51:46.439462 (XEN) HVM d27v0 save: LAPIC_REGS Sep 10 11:51:46.439481 (XEN) HVM d27 save: PCI_IRQ Sep 10 11:51:46.439492 (XEN) HVM d27 save: ISA_IRQ Sep 10 11:51:46.439501 (XEN) HVM d27 save: PCI_LINK Sep 10 11:51:46.451465 (XEN) HVM d27 save: PIT Sep 10 11:51:46.451483 (XEN) HVM d27 save: RTC Sep 10 11:51:46.451494 (XEN) HVM d27 save: HPET Sep 10 11:51:46.451503 (XEN) HVM d27 save: PMTIMER Sep 10 11:51:46.451512 (XEN) HVM d27v0 save: MTRR Sep 10 11:51:46.463465 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Sep 10 11:51:46.463484 (XEN) HVM d27v0 save: CPU_XSAVE Sep 10 11:51:46.463495 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Sep 10 11:51:46.475476 (XEN) HVM d27v0 save: VMCE_VCPU Sep 10 11:51:46.475496 (XEN) HVM d27v0 save: TSC_ADJUST Sep 10 11:51:46.475507 (XEN) HVM d27v0 save: CPU_MSR Sep 10 11:51:46.475517 (XEN) HVM restore d27: CPU 0 Sep 10 11:51:46.487416 (d27) --- Xen Test Framework --- Sep 10 11:51:46.811462 (d27) Environment: HVM 32bit (PAE 3 levels) Sep 10 11:51:46.811483 (d27) Invlpg tests Sep 10 11:51:46.811493 (d27) Testing 'invlpg 0x1000' with segment bases Sep 10 11:51:46.811505 (d27) Test: No segment Sep 10 11:51:46.823471 (d27) TLB refill of 0x1000 Sep 10 11:51:46.823489 (d27) Test: %fs (base 0x0) Sep 10 11:51:46.823499 (d27) TLB refill of 0x1000 Sep 10 11:51:46.823509 (d27) Test: %fs (base 0x0, limit 0x1) Sep 10 11:51:46.835467 (d27) TLB refill of 0x1000 Sep 10 11:51:46.835485 (d27) Test: %fs (base 0x1000) Sep 10 11:51:46.835496 (d27) TLB refill of 0x2000 Sep 10 11:51:46.847464 (d27) Test: %fs (base 0x1000, limit 0x1001) Sep 10 11:51:46.847484 (d27) TLB refill of 0x2000 Sep 10 11:51:46.847503 (d27) Testing 'invlpg' in normally-faulting conditions Sep 10 11:51:46.859465 (d27) Test: Mapped address Sep 10 11:51:46.859482 (d27) Test: Unmapped address Sep 10 11:51:46.859493 (d27) Test: NULL segment override Sep 10 11:51:46.871462 (d27) Test: Past segment limit Sep 10 11:51:46.871480 (d27) Test: Before expand-down segment limit Sep 10 11:51:46.871493 (d27) Test result: SUCCESS Sep 10 11:51:46.883419 (XEN) HVM d28v0 save: CPU Sep 10 11:51:49.823448 (XEN) HVM d28 save: PIC Sep 10 11:51:49.835487 (XEN) HVM d28 save: IOAPIC Sep 10 11:51:49.835505 (XEN) HVM d28v0 save: LAPIC Sep 10 11:51:49.835516 (XEN) HVM d28v0 save: LAPIC_REGS Sep 10 11:51:49.835526 (XEN) HVM d28 save: PCI_IRQ Sep 10 11:51:49.847487 (XEN) HVM d28 save: ISA_IRQ Sep 10 11:51:49.847504 (XEN) HVM d28 save: PCI_LINK Sep 10 11:51:49.847515 (XEN) HVM d28 save: PIT Sep 10 11:51:49.847524 (XEN) HVM d28 save: RTC Sep 10 11:51:49.859487 (XEN) HVM d28 save: HPET Sep 10 11:51:49.859504 (XEN) HVM d28 save: PMTIMER Sep 10 11:51:49.859515 (XEN) HVM d28v0 save: MTRR Sep 10 11:51:49.859524 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Sep 10 11:51:49.871518 (XEN) HVM d28v0 save: CPU_XSAVE Sep 10 11:51:49.871537 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Sep 10 11:51:49.871549 (XEN) HVM d28v0 save: VMCE_VCPU Sep 10 11:51:49.871559 (XEN) HVM d28v0 save: TSC_ADJUST Sep 10 11:51:49.883473 (XEN) HVM d28v0 save: CPU_MSR Sep 10 11:51:49.883492 (XEN) HVM restore d28: CPU 0 Sep 10 11:51:49.883503 (d28) --- Xen Test Framework --- Sep 10 11:51:50.231491 (d28) Environment: HVM 32bit (PAE 3 levels) Sep 10 11:51:50.231511 (d28) Memory operand and segment emulation tests Sep 10 11:51:50.231524 (d28) Test result: SUCCESS Sep 10 11:51:50.243483 (XEN) HVM d29v0 save: CPU Sep 10 11:51:53.231465 (XEN) HVM d29 save: PIC Sep 10 11:51:53.231482 (XEN) HVM d29 save: IOAPIC Sep 10 11:51:53.243487 (XEN) HVM d29v0 save: LAPIC Sep 10 11:51:53.243505 (XEN) HVM d29v0 save: LAPIC_REGS Sep 10 11:51:53.243517 (XEN) HVM d29 save: PCI_IRQ Sep 10 11:51:53.243527 (XEN) HVM d29 save: ISA_IRQ Sep 10 11:51:53.255485 (XEN) HVM d29 save: PCI_LINK Sep 10 11:51:53.255504 (XEN) HVM d29 save: PIT Sep 10 11:51:53.255514 (XEN) HVM d29 save: RTC Sep 10 11:51:53.255523 (XEN) HVM d29 save: HPET Sep 10 11:51:53.255532 (XEN) HVM d29 save: PMTIMER Sep 10 11:51:53.267488 (XEN) HVM d29v0 save: MTRR Sep 10 11:51:53.267506 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Sep 10 11:51:53.267518 (XEN) HVM d29v0 save: CPU_XSAVE Sep 10 11:51:53.267528 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Sep 10 11:51:53.279490 (XEN) HVM d29v0 save: VMCE_VCPU Sep 10 11:51:53.279508 (XEN) HVM d29v0 save: TSC_ADJUST Sep 10 11:51:53.279519 (XEN) HVM d29v0 save: CPU_MSR Sep 10 11:51:53.291458 (XEN) HVM restore d29: CPU 0 Sep 10 11:51:53.291476 (d29) --- Xen Test Framework --- Sep 10 11:51:53.627476 (d29) Environment: HVM 32bit (PAE 3 levels) Sep 10 11:51:53.627496 (d29) Test nmi-taskswitch-priv Sep 10 11:51:53.639488 (d29) First self-nmi, from supervisor mode Sep 10 11:51:53.639507 (d29) NMI at 0010:0010388b, stack 0018:00117fd0 Sep 10 11:51:53.639520 (d29) Second self-nmi, from user mode Sep 10 11:51:53.651487 (d29) NMI at 002b:00104024, stack 0033:0011bff8 Sep 10 11:51:53.651507 (d29) Test result: SUCCESS Sep 10 11:51:53.651518 (XEN) HVM d30v0 save: CPU Sep 10 11:51:56.687469 (XEN) HVM d30 save: PIC Sep 10 11:51:56.687487 (XEN) HVM d30 save: IOAPIC Sep 10 11:51:56.699485 (XEN) HVM d30v0 save: LAPIC Sep 10 11:51:56.699504 (XEN) HVM d30v0 save: LAPIC_REGS Sep 10 11:51:56.699516 (XEN) HVM d30 save: PCI_IRQ Sep 10 11:51:56.699526 (XEN) HVM d30 save: ISA_IRQ Sep 10 11:51:56.711476 (XEN) HVM d30 save: PCI_LINK Sep 10 11:51:56.711495 (XEN) HVM d30 save: PIT Sep 10 11:51:56.711505 (XEN) HVM d30 save: RTC Sep 10 11:51:56.711515 (XEN) HVM d30 save: HPET Sep 10 11:51:56.711525 (XEN) HVM d30 save: PMTIMER Sep 10 11:51:56.723473 (XEN) HVM d30v0 save: MTRR Sep 10 11:51:56.723490 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Sep 10 11:51:56.723502 (XEN) HVM d30v0 save: CPU_XSAVE Sep 10 11:51:56.735471 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Sep 10 11:51:56.735491 (XEN) HVM d30v0 save: VMCE_VCPU Sep 10 11:51:56.735502 (XEN) HVM d30v0 save: TSC_ADJUST Sep 10 11:51:56.735512 (XEN) HVM d30v0 save: CPU_MSR Sep 10 11:51:56.747444 (XEN) HVM restore d30: CPU 0 Sep 10 11:51:56.747462 (d30) --- Xen Test Framework --- Sep 10 11:51:57.095464 (d30) Environment: HVM 32bit (PAE 3 levels) Sep 10 11:51:57.095484 (d30) Software interrupt emulation Sep 10 11:51:57.107462 (d30) Test cpl0: all perms ok Sep 10 11:51:57.107480 (d30) Testing int3 Sep 10 11:51:57.107490 (d30) Testing int $3 Sep 10 11:51:57.107499 (d30) Testing icebp Sep 10 11:51:57.107508 (d30) Testing int $1 Sep 10 11:51:57.119464 (d30) Testing into Sep 10 11:51:57.119481 (d30) Test cpl0: p=0 Sep 10 11:51:57.119491 (d30) Testing int3 Sep 10 11:51:57.119500 (d30) Testing int $3 Sep 10 11:51:57.119508 (d30) Testing icebp Sep 10 11:51:57.131464 (d30) Testing int $1 Sep 10 11:51:57.131481 (d30) Testing into Sep 10 11:51:57.131491 (d30) Test cpl3: all perms ok Sep 10 11:51:57.131501 (d30) Testing int3 Sep 10 11:51:57.131510 (d30) Testing int $3 Sep 10 11:51:57.143463 (d30) Testing icebp Sep 10 11:51:57.143480 (d30) Testing int $1 Sep 10 11:51:57.143491 (d30) Testing into Sep 10 11:51:57.143499 (d30) Test cpl3: p=0 Sep 10 11:51:57.143508 (d30) Testing int3 Sep 10 11:51:57.155462 (d30) Testing int $3 Sep 10 11:51:57.155479 (d30) Testing icebp Sep 10 11:51:57.155490 (d30) Testing int $1 Sep 10 11:51:57.155499 (d30) Testing into Sep 10 11:51:57.155508 (d30) Test cpl3: dpl=0 Sep 10 11:51:57.167448 (d30) Testing int3 Sep 10 11:51:57.167466 (d30) Testing int $3 Sep 10 11:51:57.167476 (d30) Testing icebp Sep 10 11:51:57.167485 (d30) Testing int $1 Sep 10 11:51:57.251465 (d30) Testing into Sep 10 11:51:57.263438 (d30) Test result: SUCCESS Sep 10 11:51:57.263456 (XEN) HVM d31v0 save: CPU Sep 10 11:52:00.287444 (XEN) HVM d31 save: PIC Sep 10 11:52:00.287462 (XEN) HVM d31 save: IOAPIC Sep 10 11:52:00.299466 (XEN) HVM d31v0 save: LAPIC Sep 10 11:52:00.299484 (XEN) HVM d31v0 save: LAPIC_REGS Sep 10 11:52:00.299495 (XEN) HVM d31 save: PCI_IRQ Sep 10 11:52:00.299505 (XEN) HVM d31 save: ISA_IRQ Sep 10 11:52:00.311473 (XEN) HVM d31 save: PCI_LINK Sep 10 11:52:00.311492 (XEN) HVM d31 save: PIT Sep 10 11:52:00.311502 (XEN) HVM d31 save: RTC Sep 10 11:52:00.311511 (XEN) HVM d31 save: HPET Sep 10 11:52:00.311520 (XEN) HVM d31 save: PMTIMER Sep 10 11:52:00.323481 (XEN) HVM d31v0 save: MTRR Sep 10 11:52:00.323499 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Sep 10 11:52:00.323510 (XEN) HVM d31v0 save: CPU_XSAVE Sep 10 11:52:00.335466 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Sep 10 11:52:00.335485 (XEN) HVM d31v0 save: VMCE_VCPU Sep 10 11:52:00.335497 (XEN) HVM d31v0 save: TSC_ADJUST Sep 10 11:52:00.335507 (XEN) HVM d31v0 save: CPU_MSR Sep 10 11:52:00.347438 (XEN) HVM restore d31: CPU 0 Sep 10 11:52:00.347457 (d31) --- Xen Test Framework --- Sep 10 11:52:00.683442 (d31) Environment: HVM 32bit (PAE 3 levels) Sep 10 11:52:00.695465 (d31) XSA-122 PoC Sep 10 11:52:00.695482 (d31) XENVER_extraversion: Sep 10 11:52:00.695492 (d31) Got '-unstable' Sep 10 11:52:00.695502 (d31) XENVER_compile_info: Sep 10 11:52:00.695512 (d31) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 10 11:52:00.707469 (d31) 'osstest' Sep 10 11:52:00.707486 (d31) 'test-lab.xenproject.org' Sep 10 11:52:00.707498 (d31) 'Tue Sep 10 11:24:57 UTC 2024' Sep 10 11:52:00.719470 (d31) XENVER_changeset: Sep 10 11:52:00.719488 (d31) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 10 11:52:00.719502 (d31) Test result: SUCCESS Sep 10 11:52:00.731424 (XEN) HVM d32v0 save: CPU Sep 10 11:52:03.707450 (XEN) HVM d32 save: PIC Sep 10 11:52:03.707467 (XEN) HVM d32 save: IOAPIC Sep 10 11:52:03.719462 (XEN) HVM d32v0 save: LAPIC Sep 10 11:52:03.719481 (XEN) HVM d32v0 save: LAPIC_REGS Sep 10 11:52:03.719492 (XEN) HVM d32 save: PCI_IRQ Sep 10 11:52:03.719502 (XEN) HVM d32 save: ISA_IRQ Sep 10 11:52:03.731476 (XEN) HVM d32 save: PCI_LINK Sep 10 11:52:03.731495 (XEN) HVM d32 save: PIT Sep 10 11:52:03.731506 (XEN) HVM d32 save: RTC Sep 10 11:52:03.731515 (XEN) HVM d32 save: HPET Sep 10 11:52:03.731523 (XEN) HVM d32 save: PMTIMER Sep 10 11:52:03.743472 (XEN) HVM d32v0 save: MTRR Sep 10 11:52:03.743490 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Sep 10 11:52:03.743502 (XEN) HVM d32v0 save: CPU_XSAVE Sep 10 11:52:03.743512 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Sep 10 11:52:03.755471 (XEN) HVM d32v0 save: VMCE_VCPU Sep 10 11:52:03.755489 (XEN) HVM d32v0 save: TSC_ADJUST Sep 10 11:52:03.755500 (XEN) HVM d32v0 save: CPU_MSR Sep 10 11:52:03.767430 (XEN) HVM restore d32: CPU 0 Sep 10 11:52:03.767448 (d32) --- Xen Test Framework --- Sep 10 11:52:04.091432 (d32) Environment: HVM 32bit (PAE 3 levels) Sep 10 11:52:04.103454 (d32) XSA-188 PoC Sep 10 11:52:04.103471 (d32) Test result: SUCCESS Sep 10 11:52:04.103482 (XEN) HVM d33v0 save: CPU Sep 10 11:52:07.127451 (XEN) HVM d33 save: PIC Sep 10 11:52:07.127472 (XEN) HVM d33 save: IOAPIC Sep 10 11:52:07.139463 (XEN) HVM d33v0 save: LAPIC Sep 10 11:52:07.139481 (XEN) HVM d33v0 save: LAPIC_REGS Sep 10 11:52:07.139493 (XEN) HVM d33 save: PCI_IRQ Sep 10 11:52:07.139503 (XEN) HVM d33 save: ISA_IRQ Sep 10 11:52:07.151463 (XEN) HVM d33 save: PCI_LINK Sep 10 11:52:07.151482 (XEN) HVM d33 save: PIT Sep 10 11:52:07.151493 (XEN) HVM d33 save: RTC Sep 10 11:52:07.151502 (XEN) HVM d33 save: HPET Sep 10 11:52:07.151511 (XEN) HVM d33 save: PMTIMER Sep 10 11:52:07.163469 (XEN) HVM d33v0 save: MTRR Sep 10 11:52:07.163487 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Sep 10 11:52:07.163499 (XEN) HVM d33v0 save: CPU_XSAVE Sep 10 11:52:07.163509 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Sep 10 11:52:07.175469 (XEN) HVM d33v0 save: VMCE_VCPU Sep 10 11:52:07.175487 (XEN) HVM d33v0 save: TSC_ADJUST Sep 10 11:52:07.175498 (XEN) HVM d33v0 save: CPU_MSR Sep 10 11:52:07.187428 (XEN) HVM restore d33: CPU 0 Sep 10 11:52:07.187446 (d33) --- Xen Test Framework --- Sep 10 11:52:07.523455 (d33) Environment: HVM 32bit (PAE 3 levels) Sep 10 11:52:07.523475 (d33) XSA-317 PoC Sep 10 11:52:07.535418 (XEN) common/event_channel.c:325:d33v0 EVTCHNOP failure: error -28 Sep 10 11:52:07.559451 (d33) Success: Not vulnerable to XSA-317 Sep 10 11:52:07.571448 (d33) Test result: SUCCESS Sep 10 11:52:07.571465 (XEN) HVM d34v0 save: CPU Sep 10 11:52:10.595533 (XEN) HVM d34 save: PIC Sep 10 11:52:10.595551 (XEN) HVM d34 save: IOAPIC Sep 10 11:52:10.595562 (XEN) HVM d34v0 save: LAPIC Sep 10 11:52:10.595571 (XEN) HVM d34v0 save: LAPIC_REGS Sep 10 11:52:10.607531 (XEN) HVM d34 save: PCI_IRQ Sep 10 11:52:10.607550 (XEN) HVM d34 save: ISA_IRQ Sep 10 11:52:10.607561 (XEN) HVM d34 save: PCI_LINK Sep 10 11:52:10.607571 (XEN) HVM d34 save: PIT Sep 10 11:52:10.607579 (XEN) HVM d34 save: RTC Sep 10 11:52:10.619486 (XEN) HVM d34 save: HPET Sep 10 11:52:10.619503 (XEN) HVM d34 save: PMTIMER Sep 10 11:52:10.619514 (XEN) HVM d34v0 save: MTRR Sep 10 11:52:10.619523 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Sep 10 11:52:10.631466 (XEN) HVM d34v0 save: CPU_XSAVE Sep 10 11:52:10.631484 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Sep 10 11:52:10.631496 (XEN) HVM d34v0 save: VMCE_VCPU Sep 10 11:52:10.631505 (XEN) HVM d34v0 save: TSC_ADJUST Sep 10 11:52:10.643458 (XEN) HVM d34v0 save: CPU_MSR Sep 10 11:52:10.643476 (XEN) HVM restore d34: CPU 0 Sep 10 11:52:10.643487 (d34) --- Xen Test Framework --- Sep 10 11:52:10.991454 (d34) Environment: HVM 32bit (PAE 3 levels) Sep 10 11:52:11.012992 (d34) CONSOLEIO_write stack overflow PoC Sep 10 11:52:11.013018 (d34) Success: Not vulnerable to CONSOLEIO_write stack overflow Sep 10 11:52:11.013033 (d34) Test result: SUCCESS Sep 10 11:52:11.015435 (XEN) HVM d35v0 save: CPU Sep 10 11:52:13.967440 (XEN) HVM d35 save: PIC Sep 10 11:52:13.967457 (XEN) HVM d35 save: IOAPIC Sep 10 11:52:13.979466 (XEN) HVM d35v0 save: LAPIC Sep 10 11:52:13.979484 (XEN) HVM d35v0 save: LAPIC_REGS Sep 10 11:52:13.979495 (XEN) HVM d35 save: PCI_IRQ Sep 10 11:52:13.979505 (XEN) HVM d35 save: ISA_IRQ Sep 10 11:52:13.991478 (XEN) HVM d35 save: PCI_LINK Sep 10 11:52:13.991497 (XEN) HVM d35 save: PIT Sep 10 11:52:13.991507 (XEN) HVM d35 save: RTC Sep 10 11:52:13.991516 (XEN) HVM d35 save: HPET Sep 10 11:52:14.003464 (XEN) HVM d35 save: PMTIMER Sep 10 11:52:14.003482 (XEN) HVM d35v0 save: MTRR Sep 10 11:52:14.003493 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Sep 10 11:52:14.003504 (XEN) HVM d35v0 save: CPU_XSAVE Sep 10 11:52:14.015463 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Sep 10 11:52:14.015483 (XEN) HVM d35v0 save: VMCE_VCPU Sep 10 11:52:14.015494 (XEN) HVM d35v0 save: TSC_ADJUST Sep 10 11:52:14.015504 (XEN) HVM d35v0 save: CPU_MSR Sep 10 11:52:14.027436 (XEN) HVM restore d35: CPU 0 Sep 10 11:52:14.027454 (d35) --- Xen Test Framework --- Sep 10 11:52:14.363438 (d35) Environment: HVM 32bit (PSE 2 levels) Sep 10 11:52:14.375466 (d35) Guest CPUID Faulting support Sep 10 11:52:14.375485 (d35) Testing CPUID without faulting enabled Sep 10 11:52:14.375497 (d35) Testing CPUID with faulting enabled Sep 10 11:52:14.387467 (d35) Retesting CPUID without faulting enabled Sep 10 11:52:14.387486 (d35) Test result: SUCCESS Sep 10 11:52:14.387497 (XEN) HVM d36v0 save: CPU Sep 10 11:52:17.331462 (XEN) HVM d36 save: PIC Sep 10 11:52:17.331479 (XEN) HVM d36 save: IOAPIC Sep 10 11:52:17.331489 (XEN) HVM d36v0 save: LAPIC Sep 10 11:52:17.331499 (XEN) HVM d36v0 save: LAPIC_REGS Sep 10 11:52:17.343470 (XEN) HVM d36 save: PCI_IRQ Sep 10 11:52:17.343487 (XEN) HVM d36 save: ISA_IRQ Sep 10 11:52:17.343497 (XEN) HVM d36 save: PCI_LINK Sep 10 11:52:17.343507 (XEN) HVM d36 save: PIT Sep 10 11:52:17.355466 (XEN) HVM d36 save: RTC Sep 10 11:52:17.355483 (XEN) HVM d36 save: HPET Sep 10 11:52:17.355493 (XEN) HVM d36 save: PMTIMER Sep 10 11:52:17.355502 (XEN) HVM d36v0 save: MTRR Sep 10 11:52:17.367467 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Sep 10 11:52:17.367486 (XEN) HVM d36v0 save: CPU_XSAVE Sep 10 11:52:17.367498 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Sep 10 11:52:17.367508 (XEN) HVM d36v0 save: VMCE_VCPU Sep 10 11:52:17.379466 (XEN) HVM d36v0 save: TSC_ADJUST Sep 10 11:52:17.379484 (XEN) HVM d36v0 save: CPU_MSR Sep 10 11:52:17.379495 (XEN) HVM restore d36: CPU 0 Sep 10 11:52:17.391415 (d36) --- Xen Test Framework --- Sep 10 11:52:17.727438 (d36) Environment: HVM 32bit (PSE 2 levels) Sep 10 11:52:17.739440 (d36) Software interrupt emulation Sep 10 11:52:17.739459 (d36) Test cpl0: all perms ok Sep 10 11:52:17.739470 (d36) Testing int3 Sep 10 11:52:17.751467 (d36) Testing int $3 Sep 10 11:52:17.751484 (d36) Testing icebp Sep 10 11:52:17.751494 (d36) Testing int $1 Sep 10 11:52:17.751503 (d36) Testing into Sep 10 11:52:17.751512 (d36) Test cpl0: p=0 Sep 10 11:52:17.763463 (d36) Testing int3 Sep 10 11:52:17.763481 (d36) Testing int $3 Sep 10 11:52:17.763491 (d36) Testing icebp Sep 10 11:52:17.763500 (d36) Testing int $1 Sep 10 11:52:17.763509 (d36) Testing into Sep 10 11:52:17.763517 (d36) Test cpl3: all perms ok Sep 10 11:52:17.775462 (d36) Testing int3 Sep 10 11:52:17.775479 (d36) Testing int $3 Sep 10 11:52:17.775488 (d36) Testing icebp Sep 10 11:52:17.775497 (d36) Testing int $1 Sep 10 11:52:17.787464 (d36) Testing into Sep 10 11:52:17.787481 (d36) Test cpl3: p=0 Sep 10 11:52:17.787491 (d36) Testing int3 Sep 10 11:52:17.787500 (d36) Testing int $3 Sep 10 11:52:17.787508 (d36) Testing icebp Sep 10 11:52:17.787517 (d36) Testing int $1 Sep 10 11:52:17.799468 (d36) Testing into Sep 10 11:52:17.799485 (d36) Test cpl3: dpl=0 Sep 10 11:52:17.799496 (d36) Testing int3 Sep 10 11:52:17.799504 (d36) Testing int $3 Sep 10 11:52:17.799513 (d36) Testing icebp Sep 10 11:52:17.811424 (d36) Testing int $1 Sep 10 11:52:17.895447 (d36) Testing into Sep 10 11:52:17.895464 (d36) Test result: SUCCESS Sep 10 11:52:17.907415 (XEN) HVM d37v0 save: CPU Sep 10 11:52:20.907444 (XEN) HVM d37 save: PIC Sep 10 11:52:20.907461 (XEN) HVM d37 save: IOAPIC Sep 10 11:52:20.919483 (XEN) HVM d37v0 save: LAPIC Sep 10 11:52:20.919501 (XEN) HVM d37v0 save: LAPIC_REGS Sep 10 11:52:20.919512 (XEN) HVM d37 save: PCI_IRQ Sep 10 11:52:20.919531 (XEN) HVM d37 save: ISA_IRQ Sep 10 11:52:20.931474 (XEN) HVM d37 save: PCI_LINK Sep 10 11:52:20.931492 (XEN) HVM d37 save: PIT Sep 10 11:52:20.931503 (XEN) HVM d37 save: RTC Sep 10 11:52:20.931512 (XEN) HVM d37 save: HPET Sep 10 11:52:20.931521 (XEN) HVM d37 save: PMTIMER Sep 10 11:52:20.943470 (XEN) HVM d37v0 save: MTRR Sep 10 11:52:20.943488 (XEN) HVM d37 save: VIRIDIAN_DOMAIN Sep 10 11:52:20.943499 (XEN) HVM d37v0 save: CPU_XSAVE Sep 10 11:52:20.955466 (XEN) HVM d37v0 save: VIRIDIAN_VCPU Sep 10 11:52:20.955486 (XEN) HVM d37v0 save: VMCE_VCPU Sep 10 11:52:20.955497 (XEN) HVM d37v0 save: TSC_ADJUST Sep 10 11:52:20.955507 (XEN) HVM d37v0 save: CPU_MSR Sep 10 11:52:20.967433 (XEN) HVM restore d37: CPU 0 Sep 10 11:52:20.967451 (d37) --- Xen Test Framework --- Sep 10 11:52:21.303468 (d37) Environment: HVM 32bit (PSE 2 levels) Sep 10 11:52:21.303488 (d37) XSA-122 PoC Sep 10 11:52:21.303498 (d37) XENVER_extraversion: Sep 10 11:52:21.303508 (d37) Got '-unstable' Sep 10 11:52:21.315466 (d37) XENVER_compile_info: Sep 10 11:52:21.315484 (d37) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 10 11:52:21.315496 (d37) 'osstest' Sep 10 11:52:21.315505 (d37) 'test-lab.xenproject.org' Sep 10 11:52:21.327468 (d37) 'Tue Sep 10 11:24:57 UTC 2024' Sep 10 11:52:21.327487 (d37) XENVER_changeset: Sep 10 11:52:21.327498 (d37) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 10 11:52:21.339448 (d37) Test result: SUCCESS Sep 10 11:52:21.339465 (XEN) HVM d38v0 save: CPU Sep 10 11:52:24.315439 (XEN) HVM d38 save: PIC Sep 10 11:52:24.327462 (XEN) HVM d38 save: IOAPIC Sep 10 11:52:24.327480 (XEN) HVM d38v0 save: LAPIC Sep 10 11:52:24.327491 (XEN) HVM d38v0 save: LAPIC_REGS Sep 10 11:52:24.327501 (XEN) HVM d38 save: PCI_IRQ Sep 10 11:52:24.339461 (XEN) HVM d38 save: ISA_IRQ Sep 10 11:52:24.339479 (XEN) HVM d38 save: PCI_LINK Sep 10 11:52:24.339490 (XEN) HVM d38 save: PIT Sep 10 11:52:24.339499 (XEN) HVM d38 save: RTC Sep 10 11:52:24.339508 (XEN) HVM d38 save: HPET Sep 10 11:52:24.351466 (XEN) HVM d38 save: PMTIMER Sep 10 11:52:24.351484 (XEN) HVM d38v0 save: MTRR Sep 10 11:52:24.351494 (XEN) HVM d38 save: VIRIDIAN_DOMAIN Sep 10 11:52:24.351504 (XEN) HVM d38v0 save: CPU_XSAVE Sep 10 11:52:24.363465 (XEN) HVM d38v0 save: VIRIDIAN_VCPU Sep 10 11:52:24.363484 (XEN) HVM d38v0 save: VMCE_VCPU Sep 10 11:52:24.363495 (XEN) HVM d38v0 save: TSC_ADJUST Sep 10 11:52:24.375442 (XEN) HVM d38v0 save: CPU_MSR Sep 10 11:52:24.375461 (XEN) HVM restore d38: CPU 0 Sep 10 11:52:24.375472 (d38) --- Xen Test Framework --- Sep 10 11:52:24.699456 (d38) Environment: HVM 32bit (PSE 2 levels) Sep 10 11:52:24.699476 (d38) XSA-188 PoC Sep 10 11:52:24.711431 (d38) Test result: SUCCESS Sep 10 11:52:24.711448 (XEN) HVM d39v0 save: CPU Sep 10 11:52:27.687449 (XEN) HVM d39 save: PIC Sep 10 11:52:27.687467 (XEN) HVM d39 save: IOAPIC Sep 10 11:52:27.699466 (XEN) HVM d39v0 save: LAPIC Sep 10 11:52:27.699485 (XEN) HVM d39v0 save: LAPIC_REGS Sep 10 11:52:27.699497 (XEN) HVM d39 save: PCI_IRQ Sep 10 11:52:27.699508 (XEN) HVM d39 save: ISA_IRQ Sep 10 11:52:27.711464 (XEN) HVM d39 save: PCI_LINK Sep 10 11:52:27.711484 (XEN) HVM d39 save: PIT Sep 10 11:52:27.711494 (XEN) HVM d39 save: RTC Sep 10 11:52:27.711504 (XEN) HVM d39 save: HPET Sep 10 11:52:27.711514 (XEN) HVM d39 save: PMTIMER Sep 10 11:52:27.723471 (XEN) HVM d39v0 save: MTRR Sep 10 11:52:27.723490 (XEN) HVM d39 save: VIRIDIAN_DOMAIN Sep 10 11:52:27.723502 (XEN) HVM d39v0 save: CPU_XSAVE Sep 10 11:52:27.723513 (XEN) HVM d39v0 save: VIRIDIAN_VCPU Sep 10 11:52:27.735469 (XEN) HVM d39v0 save: VMCE_VCPU Sep 10 11:52:27.735488 (XEN) HVM d39v0 save: TSC_ADJUST Sep 10 11:52:27.735499 (XEN) HVM d39v0 save: CPU_MSR Sep 10 11:52:27.747436 (XEN) HVM restore d39: CPU 0 Sep 10 11:52:27.747455 (d39) --- Xen Test Framework --- Sep 10 11:52:28.083459 (d39) Environment: HVM 32bit (PSE 2 levels) Sep 10 11:52:28.083479 (d39) XSA-317 PoC Sep 10 11:52:28.083489 (XEN) common/event_channel.c:325:d39v0 EVTCHNOP failure: error -28 Sep 10 11:52:28.107475 (d39) Success: Not vulnerable to XSA-317 Sep 10 11:52:28.119420 (d39) Test result: SUCCESS Sep 10 11:52:28.119439 (XEN) HVM d40v0 save: CPU Sep 10 11:52:31.095465 (XEN) HVM d40 save: PIC Sep 10 11:52:31.095483 (XEN) HVM d40 save: IOAPIC Sep 10 11:52:31.095494 (XEN) HVM d40v0 save: LAPIC Sep 10 11:52:31.095503 (XEN) HVM d40v0 save: LAPIC_REGS Sep 10 11:52:31.107465 (XEN) HVM d40 save: PCI_IRQ Sep 10 11:52:31.107483 (XEN) HVM d40 save: ISA_IRQ Sep 10 11:52:31.107494 (XEN) HVM d40 save: PCI_LINK Sep 10 11:52:31.107504 (XEN) HVM d40 save: PIT Sep 10 11:52:31.107513 (XEN) HVM d40 save: RTC Sep 10 11:52:31.119465 (XEN) HVM d40 save: HPET Sep 10 11:52:31.119483 (XEN) HVM d40 save: PMTIMER Sep 10 11:52:31.119493 (XEN) HVM d40v0 save: MTRR Sep 10 11:52:31.119503 (XEN) HVM d40 save: VIRIDIAN_DOMAIN Sep 10 11:52:31.131467 (XEN) HVM d40v0 save: CPU_XSAVE Sep 10 11:52:31.131485 (XEN) HVM d40v0 save: VIRIDIAN_VCPU Sep 10 11:52:31.131497 (XEN) HVM d40v0 save: VMCE_VCPU Sep 10 11:52:31.143455 (XEN) HVM d40v0 save: TSC_ADJUST Sep 10 11:52:31.143474 (XEN) HVM d40v0 save: CPU_MSR Sep 10 11:52:31.143485 (XEN) HVM restore d40: CPU 0 Sep 10 11:52:31.143495 (d40) --- Xen Test Framework --- Sep 10 11:52:31.491466 (d40) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:52:31.491486 (d40) Guest CPUID Faulting support Sep 10 11:52:31.491498 (d40) Testing CPUID without faulting enabled Sep 10 11:52:31.503465 (d40) Testing CPUID with faulting enabled Sep 10 11:52:31.503484 (d40) Retesting CPUID without faulting enabled Sep 10 11:52:31.503497 (d40) Test result: SUCCESS Sep 10 11:52:31.515425 (XEN) HVM d41v0 save: CPU Sep 10 11:52:34.455467 (XEN) HVM d41 save: PIC Sep 10 11:52:34.455485 (XEN) HVM d41 save: IOAPIC Sep 10 11:52:34.455495 (XEN) HVM d41v0 save: LAPIC Sep 10 11:52:34.455504 (XEN) HVM d41v0 save: LAPIC_REGS Sep 10 11:52:34.467466 (XEN) HVM d41 save: PCI_IRQ Sep 10 11:52:34.467485 (XEN) HVM d41 save: ISA_IRQ Sep 10 11:52:34.467496 (XEN) HVM d41 save: PCI_LINK Sep 10 11:52:34.467506 (XEN) HVM d41 save: PIT Sep 10 11:52:34.467515 (XEN) HVM d41 save: RTC Sep 10 11:52:34.479466 (XEN) HVM d41 save: HPET Sep 10 11:52:34.479484 (XEN) HVM d41 save: PMTIMER Sep 10 11:52:34.479494 (XEN) HVM d41v0 save: MTRR Sep 10 11:52:34.479503 (XEN) HVM d41 save: VIRIDIAN_DOMAIN Sep 10 11:52:34.491467 (XEN) HVM d41v0 save: CPU_XSAVE Sep 10 11:52:34.491486 (XEN) HVM d41v0 save: VIRIDIAN_VCPU Sep 10 11:52:34.491497 (XEN) HVM d41v0 save: VMCE_VCPU Sep 10 11:52:34.503454 (XEN) HVM d41v0 save: TSC_ADJUST Sep 10 11:52:34.503474 (XEN) HVM d41v0 save: CPU_MSR Sep 10 11:52:34.503485 (XEN) HVM restore d41: CPU 0 Sep 10 11:52:34.503495 (d41) --- Xen Test Framework --- Sep 10 11:52:34.839431 (d41) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:52:34.851473 (d41) FPU Exception Emulation Sep 10 11:52:34.851490 (d41) Testing x87 Sep 10 11:52:34.851500 (d41) Testing x87 wait Sep 10 11:52:34.863461 (d41) Testing MMX Sep 10 11:52:34.863478 (d41) Testing SSE Sep 10 11:52:34.863488 (d41) Testing SSE (CR4.OSFXSR) Sep 10 11:52:34.863498 (d41) Testing AVX Sep 10 11:52:34.863507 (d41) Testing AVX (CR4.OSXSAVE) Sep 10 11:52:34.875465 (d41) Testing AVX (CR4.OSXSAVE+XCR0.YMM) Sep 10 11:52:34.875486 (d41) Testing emulated x87 Sep 10 11:52:34.875497 (d41) Testing emulated x87 wait Sep 10 11:52:34.875507 (d41) Testing emulated MMX Sep 10 11:52:34.887470 (d41) Testing emulated SSE Sep 10 11:52:34.887488 (d41) Testing emulated SSE (CR4.OSFXSR) Sep 10 11:52:34.887500 (d41) Testing emulated AVX Sep 10 11:52:34.887509 (d41) Testing emulated AVX (CR4.OSXSAVE) Sep 10 11:52:34.899463 (d41) Testing emulated AVX (CR4.OSXSAVE+XCR0.YMM) Sep 10 11:52:34.899483 (d41) Test result: SUCCESS Sep 10 11:52:34.899494 (XEN) HVM d42v0 save: CPU Sep 10 11:52:37.899430 (XEN) HVM d42 save: PIC Sep 10 11:52:37.911465 (XEN) HVM d42 save: IOAPIC Sep 10 11:52:37.911482 (XEN) HVM d42v0 save: LAPIC Sep 10 11:52:37.911493 (XEN) HVM d42v0 save: LAPIC_REGS Sep 10 11:52:37.911503 (XEN) HVM d42 save: PCI_IRQ Sep 10 11:52:37.923473 (XEN) HVM d42 save: ISA_IRQ Sep 10 11:52:37.923492 (XEN) HVM d42 save: PCI_LINK Sep 10 11:52:37.923502 (XEN) HVM d42 save: PIT Sep 10 11:52:37.923512 (XEN) HVM d42 save: RTC Sep 10 11:52:37.935463 (XEN) HVM d42 save: HPET Sep 10 11:52:37.935480 (XEN) HVM d42 save: PMTIMER Sep 10 11:52:37.935491 (XEN) HVM d42v0 save: MTRR Sep 10 11:52:37.935501 (XEN) HVM d42 save: VIRIDIAN_DOMAIN Sep 10 11:52:37.947462 (XEN) HVM d42v0 save: CPU_XSAVE Sep 10 11:52:37.947481 (XEN) HVM d42v0 save: VIRIDIAN_VCPU Sep 10 11:52:37.947493 (XEN) HVM d42v0 save: VMCE_VCPU Sep 10 11:52:37.947503 (XEN) HVM d42v0 save: TSC_ADJUST Sep 10 11:52:37.959448 (XEN) HVM d42v0 save: CPU_MSR Sep 10 11:52:37.959466 (XEN) HVM restore d42: CPU 0 Sep 10 11:52:37.959477 (d42) --- Xen Test Framework --- Sep 10 11:52:38.283446 (d42) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:52:38.295468 (d42) Invlpg tests Sep 10 11:52:38.295484 (d42) Testing 'invlpg 0x1000' with segment bases Sep 10 11:52:38.295497 (d42) Test: No segment Sep 10 11:52:38.295507 (d42) TLB refill of 0x1000 Sep 10 11:52:38.307467 (d42) Test: %fs (base 0x0) Sep 10 11:52:38.307484 (d42) TLB refill of 0x1000 Sep 10 11:52:38.307495 (d42) Test: %fs (base 0x0, limit 0x1) Sep 10 11:52:38.319470 (d42) TLB refill of 0x1000 Sep 10 11:52:38.319488 (d42) Test: %fs (base 0x1000) Sep 10 11:52:38.319499 (d42) TLB refill of 0x2000 Sep 10 11:52:38.319509 (d42) Test: %fs (base 0x1000, limit 0x1001) Sep 10 11:52:38.331467 (d42) TLB refill of 0x2000 Sep 10 11:52:38.331485 (d42) Testing 'invlpg' in normally-faulting conditions Sep 10 11:52:38.331498 (d42) Test: Mapped address Sep 10 11:52:38.343464 (d42) Test: Unmapped address Sep 10 11:52:38.343482 (d42) Test: NULL segment override Sep 10 11:52:38.343494 (d42) Test: Past segment limit Sep 10 11:52:38.355464 (d42) Test: Before expand-down segment limit Sep 10 11:52:38.355484 (d42) Test: Noncanonical address Sep 10 11:52:38.355495 (d42) Test: Noncanonical including segment base Sep 10 11:52:38.367441 (d42) Test result: SUCCESS Sep 10 11:52:38.367458 (XEN) HVM d43v0 save: CPU Sep 10 11:52:41.247457 (XEN) HVM d43 save: PIC Sep 10 11:52:41.247474 (XEN) HVM d43 save: IOAPIC Sep 10 11:52:41.247484 (XEN) HVM d43v0 save: LAPIC Sep 10 11:52:41.259464 (XEN) HVM d43v0 save: LAPIC_REGS Sep 10 11:52:41.259483 (XEN) HVM d43 save: PCI_IRQ Sep 10 11:52:41.259493 (XEN) HVM d43 save: ISA_IRQ Sep 10 11:52:41.259503 (XEN) HVM d43 save: PCI_LINK Sep 10 11:52:41.271466 (XEN) HVM d43 save: PIT Sep 10 11:52:41.271483 (XEN) HVM d43 save: RTC Sep 10 11:52:41.271493 (XEN) HVM d43 save: HPET Sep 10 11:52:41.271502 (XEN) HVM d43 save: PMTIMER Sep 10 11:52:41.271512 (XEN) HVM d43v0 save: MTRR Sep 10 11:52:41.283467 (XEN) HVM d43 save: VIRIDIAN_DOMAIN Sep 10 11:52:41.283486 (XEN) HVM d43v0 save: CPU_XSAVE Sep 10 11:52:41.283497 (XEN) HVM d43v0 save: VIRIDIAN_VCPU Sep 10 11:52:41.295468 (XEN) HVM d43v0 save: VMCE_VCPU Sep 10 11:52:41.295487 (XEN) HVM d43v0 save: TSC_ADJUST Sep 10 11:52:41.295498 (XEN) HVM d43v0 save: CPU_MSR Sep 10 11:52:41.295508 (XEN) HVM restore d43: CPU 0 Sep 10 11:52:41.307422 (d43) --- Xen Test Framework --- Sep 10 11:52:41.631482 (d43) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:52:41.643526 (d43) Invlpg tests Sep 10 11:52:41.643543 (d43) Testing 'invlpg 0x1000' with segment bases Sep 10 11:52:41.643556 (d43) Test: No segment Sep 10 11:52:41.643565 (d43) TLB refill of 0x1000 Sep 10 11:52:41.655527 (d43) Test: %fs (base 0x0) Sep 10 11:52:41.655545 (d43) TLB refill of 0x1000 Sep 10 11:52:41.655556 (d43) Test: %fs (base 0x0, limit 0x1) Sep 10 11:52:41.667464 (d43) TLB refill of 0x1000 Sep 10 11:52:41.667482 (d43) Test: %fs (base 0x1000) Sep 10 11:52:41.667494 (d43) TLB refill of 0x2000 Sep 10 11:52:41.667503 (d43) Test: %fs (base 0x1000, limit 0x1001) Sep 10 11:52:41.679472 (d43) TLB refill of 0x2000 Sep 10 11:52:41.679490 (d43) Testing 'invlpg' in normally-faulting conditions Sep 10 11:52:41.691471 (d43) Test: Mapped address Sep 10 11:52:41.691490 (d43) Test: Unmapped address Sep 10 11:52:41.691501 (d43) Test: NULL segment override Sep 10 11:52:41.691511 (d43) Test: Past segment limit Sep 10 11:52:41.703464 (d43) Test: Before expand-down segment limit Sep 10 11:52:41.703484 (d43) Test: Noncanonical address Sep 10 11:52:41.703495 (d43) Test: Noncanonical including segment base Sep 10 11:52:41.715444 (d43) Test result: SUCCESS Sep 10 11:52:41.715461 (XEN) HVM d44v0 save: CPU Sep 10 11:52:44.607464 (XEN) HVM d44 save: PIC Sep 10 11:52:44.607481 (XEN) HVM d44 save: IOAPIC Sep 10 11:52:44.607491 (XEN) HVM d44v0 save: LAPIC Sep 10 11:52:44.619463 (XEN) HVM d44v0 save: LAPIC_REGS Sep 10 11:52:44.619482 (XEN) HVM d44 save: PCI_IRQ Sep 10 11:52:44.619493 (XEN) HVM d44 save: ISA_IRQ Sep 10 11:52:44.619502 (XEN) HVM d44 save: PCI_LINK Sep 10 11:52:44.631465 (XEN) HVM d44 save: PIT Sep 10 11:52:44.631483 (XEN) HVM d44 save: RTC Sep 10 11:52:44.631493 (XEN) HVM d44 save: HPET Sep 10 11:52:44.631502 (XEN) HVM d44 save: PMTIMER Sep 10 11:52:44.631512 (XEN) HVM d44v0 save: MTRR Sep 10 11:52:44.643471 (XEN) HVM d44 save: VIRIDIAN_DOMAIN Sep 10 11:52:44.643490 (XEN) HVM d44v0 save: CPU_XSAVE Sep 10 11:52:44.643501 (XEN) HVM d44v0 save: VIRIDIAN_VCPU Sep 10 11:52:44.643511 (XEN) HVM d44v0 save: VMCE_VCPU Sep 10 11:52:44.655469 (XEN) HVM d44v0 save: TSC_ADJUST Sep 10 11:52:44.655487 (XEN) HVM d44v0 save: CPU_MSR Sep 10 11:52:44.655498 (XEN) HVM restore d44: CPU 0 Sep 10 11:52:44.667413 (d44) --- Xen Test Framework --- Sep 10 11:52:44.983549 (d44) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:52:44.983570 (d44) LBR/TSX VMentry failure test Sep 10 11:52:44.983582 (d44) Latched a Last Branch Record in the upper canonical half Sep 10 11:52:44.995549 (d44) Success: No LBR/TSX VMentry failure in this configuration Sep 10 11:52:44.995571 (d44) Test result: SUCCESS Sep 10 11:52:45.007503 (XEN) HVM d45v0 save: CPU Sep 10 11:52:48.015502 (XEN) HVM d45 save: PIC Sep 10 11:52:48.015523 (XEN) HVM d45 save: IOAPIC Sep 10 11:52:48.015533 (XEN) HVM d45v0 save: LAPIC Sep 10 11:52:48.015542 (XEN) HVM d45v0 save: LAPIC_REGS Sep 10 11:52:48.015552 (XEN) HVM d45 save: PCI_IRQ Sep 10 11:52:48.027490 (XEN) HVM d45 save: ISA_IRQ Sep 10 11:52:48.027508 (XEN) HVM d45 save: PCI_LINK Sep 10 11:52:48.027519 (XEN) HVM d45 save: PIT Sep 10 11:52:48.027528 (XEN) HVM d45 save: RTC Sep 10 11:52:48.039484 (XEN) HVM d45 save: HPET Sep 10 11:52:48.039502 (XEN) HVM d45 save: PMTIMER Sep 10 11:52:48.039513 (XEN) HVM d45v0 save: MTRR Sep 10 11:52:48.039522 (XEN) HVM d45 save: VIRIDIAN_DOMAIN Sep 10 11:52:48.051487 (XEN) HVM d45v0 save: CPU_XSAVE Sep 10 11:52:48.051506 (XEN) HVM d45v0 save: VIRIDIAN_VCPU Sep 10 11:52:48.051518 (XEN) HVM d45v0 save: VMCE_VCPU Sep 10 11:52:48.051528 (XEN) HVM d45v0 save: TSC_ADJUST Sep 10 11:52:48.063471 (XEN) HVM d45v0 save: CPU_MSR Sep 10 11:52:48.063490 (XEN) HVM restore d45: CPU 0 Sep 10 11:52:48.063500 (d45) --- Xen Test Framework --- Sep 10 11:52:48.399529 (d45) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:52:48.399550 (d45) Live Patch Privilege Check Sep 10 11:52:48.399562 (d45) test_upload: Xen correctly denied Live Patch calls Sep 10 11:52:48.411529 (d45) test_list: Xen correctly denied Live Patch calls Sep 10 11:52:48.411550 (d45) test_get: Xen correctly denied Live Patch calls Sep 10 11:52:48.423538 (d45) test_action: Xen correctly denied Live Patch calls Sep 10 11:52:48.423559 (d45) test_action: Xen correctly denied Live Patch calls Sep 10 11:52:48.435484 (d45) test_action: Xen correctly denied Live Patch calls Sep 10 11:52:48.435505 (d45) test_action: Xen correctly denied Live Patch calls Sep 10 11:52:48.447417 (d45) Test result: SUCCESS Sep 10 11:52:48.447435 (XEN) HVM d46v0 save: CPU Sep 10 11:52:51.375459 (XEN) HVM d46 save: PIC Sep 10 11:52:51.375475 (XEN) HVM d46 save: IOAPIC Sep 10 11:52:51.375486 (XEN) HVM d46v0 save: LAPIC Sep 10 11:52:51.387464 (XEN) HVM d46v0 save: LAPIC_REGS Sep 10 11:52:51.387483 (XEN) HVM d46 save: PCI_IRQ Sep 10 11:52:51.387502 (XEN) HVM d46 save: ISA_IRQ Sep 10 11:52:51.387512 (XEN) HVM d46 save: PCI_LINK Sep 10 11:52:51.399463 (XEN) HVM d46 save: PIT Sep 10 11:52:51.399481 (XEN) HVM d46 save: RTC Sep 10 11:52:51.399491 (XEN) HVM d46 save: HPET Sep 10 11:52:51.399501 (XEN) HVM d46 save: PMTIMER Sep 10 11:52:51.399510 (XEN) HVM d46v0 save: MTRR Sep 10 11:52:51.411464 (XEN) HVM d46 save: VIRIDIAN_DOMAIN Sep 10 11:52:51.411483 (XEN) HVM d46v0 save: CPU_XSAVE Sep 10 11:52:51.411493 (XEN) HVM d46v0 save: VIRIDIAN_VCPU Sep 10 11:52:51.423465 (XEN) HVM d46v0 save: VMCE_VCPU Sep 10 11:52:51.423484 (XEN) HVM d46v0 save: TSC_ADJUST Sep 10 11:52:51.423495 (XEN) HVM d46v0 save: CPU_MSR Sep 10 11:52:51.423505 (XEN) HVM restore d46: CPU 0 Sep 10 11:52:51.435419 (d46) --- Xen Test Framework --- Sep 10 11:52:51.759444 (d46) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:52:51.781371 (d46) Test Long Mode #TS Sep 10 11:52:51.781395 (d46) Got #TS[GDT[7]] as expected Sep 10 11:52:51.781408 (d46) Test result: SUCCESS Sep 10 11:52:51.783406 (XEN) HVM d47v0 save: CPU Sep 10 11:52:54.759453 (XEN) HVM d47 save: PIC Sep 10 11:52:54.759470 (XEN) HVM d47 save: IOAPIC Sep 10 11:52:54.759480 (XEN) HVM d47v0 save: LAPIC Sep 10 11:52:54.771466 (XEN) HVM d47v0 save: LAPIC_REGS Sep 10 11:52:54.771484 (XEN) HVM d47 save: PCI_IRQ Sep 10 11:52:54.771494 (XEN) HVM d47 save: ISA_IRQ Sep 10 11:52:54.771504 (XEN) HVM d47 save: PCI_LINK Sep 10 11:52:54.783466 (XEN) HVM d47 save: PIT Sep 10 11:52:54.783483 (XEN) HVM d47 save: RTC Sep 10 11:52:54.783493 (XEN) HVM d47 save: HPET Sep 10 11:52:54.783502 (XEN) HVM d47 save: PMTIMER Sep 10 11:52:54.795465 (XEN) HVM d47v0 save: MTRR Sep 10 11:52:54.795482 (XEN) HVM d47 save: VIRIDIAN_DOMAIN Sep 10 11:52:54.795494 (XEN) HVM d47v0 save: CPU_XSAVE Sep 10 11:52:54.795504 (XEN) HVM d47v0 save: VIRIDIAN_VCPU Sep 10 11:52:54.807469 (XEN) HVM d47v0 save: VMCE_VCPU Sep 10 11:52:54.807487 (XEN) HVM d47v0 save: TSC_ADJUST Sep 10 11:52:54.807499 (XEN) HVM d47v0 save: CPU_MSR Sep 10 11:52:54.807509 (XEN) HVM restore d47: CPU 0 Sep 10 11:52:54.819428 (d47) --- Xen Test Framework --- Sep 10 11:52:55.143439 (d47) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:52:55.155466 (d47) Memory operand and segment emulation tests Sep 10 11:52:55.155486 (d47) Test result: SUCCESS Sep 10 11:52:55.155496 (XEN) HVM d48v0 save: CPU Sep 10 11:52:58.239452 (XEN) HVM d48 save: PIC Sep 10 11:52:58.239470 (XEN) HVM d48 save: IOAPIC Sep 10 11:52:58.239480 (XEN) HVM d48v0 save: LAPIC Sep 10 11:52:58.251466 (XEN) HVM d48v0 save: LAPIC_REGS Sep 10 11:52:58.251484 (XEN) HVM d48 save: PCI_IRQ Sep 10 11:52:58.251494 (XEN) HVM d48 save: ISA_IRQ Sep 10 11:52:58.251504 (XEN) HVM d48 save: PCI_LINK Sep 10 11:52:58.263466 (XEN) HVM d48 save: PIT Sep 10 11:52:58.263483 (XEN) HVM d48 save: RTC Sep 10 11:52:58.263493 (XEN) HVM d48 save: HPET Sep 10 11:52:58.263503 (XEN) HVM d48 save: PMTIMER Sep 10 11:52:58.275468 (XEN) HVM d48v0 save: MTRR Sep 10 11:52:58.275486 (XEN) HVM d48 save: VIRIDIAN_DOMAIN Sep 10 11:52:58.275498 (XEN) HVM d48v0 save: CPU_XSAVE Sep 10 11:52:58.275508 (XEN) HVM d48v0 save: VIRIDIAN_VCPU Sep 10 11:52:58.287465 (XEN) HVM d48v0 save: VMCE_VCPU Sep 10 11:52:58.287483 (XEN) HVM d48v0 save: TSC_ADJUST Sep 10 11:52:58.287494 (XEN) HVM d48v0 save: CPU_MSR Sep 10 11:52:58.299428 (XEN) HVM restore d48: CPU 0 Sep 10 11:52:58.299447 (d48) --- Xen Test Framework --- Sep 10 11:52:58.611469 (d48) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:52:58.611489 (d48) Software interrupt emulation Sep 10 11:52:58.611500 (d48) Test cpl0: all perms ok Sep 10 11:52:58.623467 (d48) Testing int3 Sep 10 11:52:58.623484 (d48) Testing int $3 Sep 10 11:52:58.623493 (d48) Testing icebp Sep 10 11:52:58.623502 (d48) Testing int $1 Sep 10 11:52:58.623511 (d48) Testing into Sep 10 11:52:58.635465 (d48) Test cpl0: p=0 Sep 10 11:52:58.635482 (d48) Testing int3 Sep 10 11:52:58.635492 (d48) Testing int $3 Sep 10 11:52:58.635501 (d48) Testing icebp Sep 10 11:52:58.635517 (d48) Testing int $1 Sep 10 11:52:58.647464 (d48) Testing into Sep 10 11:52:58.647481 (d48) Test cpl3: all perms ok Sep 10 11:52:58.647492 (d48) Testing int3 Sep 10 11:52:58.647501 (d48) Testing int $3 Sep 10 11:52:58.647510 (d48) Testing icebp Sep 10 11:52:58.659470 (d48) Testing int $1 Sep 10 11:52:58.659487 (d48) Testing into Sep 10 11:52:58.659496 (d48) Test cpl3: p=0 Sep 10 11:52:58.659505 (d48) Testing int3 Sep 10 11:52:58.659514 (d48) Testing int $3 Sep 10 11:52:58.671464 (d48) Testing icebp Sep 10 11:52:58.671481 (d48) Testing int $1 Sep 10 11:52:58.671491 (d48) Testing into Sep 10 11:52:58.671499 (d48) Test cpl3: dpl=0 Sep 10 11:52:58.671509 (d48) Testing int3 Sep 10 11:52:58.683437 (d48) Testing int $3 Sep 10 11:52:58.683455 (d48) Testing icebp Sep 10 11:52:58.683464 (d48) Testing int $1 Sep 10 11:52:58.767431 (d48) Testing into Sep 10 11:52:58.779431 (d48) Test result: SUCCESS Sep 10 11:52:58.779449 (XEN) HVM d49v0 save: CPU Sep 10 11:53:01.767499 (XEN) HVM d49 save: PIC Sep 10 11:53:01.767516 (XEN) HVM d49 save: IOAPIC Sep 10 11:53:01.779517 (XEN) HVM d49v0 save: LAPIC Sep 10 11:53:01.779535 (XEN) HVM d49v0 save: LAPIC_REGS Sep 10 11:53:01.779547 (XEN) HVM d49 save: PCI_IRQ Sep 10 11:53:01.779556 (XEN) HVM d49 save: ISA_IRQ Sep 10 11:53:01.791520 (XEN) HVM d49 save: PCI_LINK Sep 10 11:53:01.791539 (XEN) HVM d49 save: PIT Sep 10 11:53:01.791549 (XEN) HVM d49 save: RTC Sep 10 11:53:01.791558 (XEN) HVM d49 save: HPET Sep 10 11:53:01.791567 (XEN) HVM d49 save: PMTIMER Sep 10 11:53:01.803562 (XEN) HVM d49v0 save: MTRR Sep 10 11:53:01.803581 (XEN) HVM d49 save: VIRIDIAN_DOMAIN Sep 10 11:53:01.803592 (XEN) HVM d49v0 save: CPU_XSAVE Sep 10 11:53:01.803602 (XEN) HVM d49v0 save: VIRIDIAN_VCPU Sep 10 11:53:01.815524 (XEN) HVM d49v0 save: VMCE_VCPU Sep 10 11:53:01.815542 (XEN) HVM d49v0 save: TSC_ADJUST Sep 10 11:53:01.815553 (XEN) HVM d49v0 save: CPU_MSR Sep 10 11:53:01.827484 (XEN) HVM restore d49: CPU 0 Sep 10 11:53:01.827502 (d49) --- Xen Test Framework --- Sep 10 11:53:02.139492 (d49) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:53:02.151520 (d49) User-Mode Instruction Prevention Tests Sep 10 11:53:02.151540 (d49) UMIP is not supported, skip the rest of test Sep 10 11:53:02.163484 (d49) Test result: SKIP Sep 10 11:53:02.163501 (XEN) HVM d50v0 save: CPU Sep 10 11:53:05.131506 (XEN) HVM d50 save: PIC Sep 10 11:53:05.131519 (XEN) HVM d50 save: IOAPIC Sep 10 11:53:05.131525 (XEN) HVM d50v0 save: LAPIC Sep 10 11:53:05.143531 (XEN) HVM d50v0 save: LAPIC_REGS Sep 10 11:53:05.143548 (XEN) HVM d50 save: PCI_IRQ Sep 10 11:53:05.143554 (XEN) HVM d50 save: ISA_IRQ Sep 10 11:53:05.143559 (XEN) HVM d50 save: PCI_LINK Sep 10 11:53:05.155509 (XEN) HVM d50 save: PIT Sep 10 11:53:05.155520 (XEN) HVM d50 save: RTC Sep 10 11:53:05.155526 (XEN) HVM d50 save: HPET Sep 10 11:53:05.155531 (XEN) HVM d50 save: PMTIMER Sep 10 11:53:05.155536 (XEN) HVM d50v0 save: MTRR Sep 10 11:53:05.167511 (XEN) HVM d50 save: VIRIDIAN_DOMAIN Sep 10 11:53:05.167523 (XEN) HVM d50v0 save: CPU_XSAVE Sep 10 11:53:05.167530 (XEN) HVM d50v0 save: VIRIDIAN_VCPU Sep 10 11:53:05.179511 (XEN) HVM d50v0 save: VMCE_VCPU Sep 10 11:53:05.179526 (XEN) HVM d50v0 save: TSC_ADJUST Sep 10 11:53:05.179535 (XEN) HVM d50v0 save: CPU_MSR Sep 10 11:53:05.179543 (XEN) HVM restore d50: CPU 0 Sep 10 11:53:05.191473 (d50) --- Xen Test Framework --- Sep 10 11:53:05.503505 (d50) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:53:05.503526 (d50) XSA-122 PoC Sep 10 11:53:05.515520 (d50) XENVER_extraversion: Sep 10 11:53:05.515539 (d50) Got '-unstable' Sep 10 11:53:05.515550 (d50) XENVER_compile_info: Sep 10 11:53:05.515561 (d50) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 10 11:53:05.527523 (d50) 'osstest' Sep 10 11:53:05.527541 (d50) 'test-lab.xenproject.org' Sep 10 11:53:05.527553 (d50) 'Tue Sep 10 11:24:57 UTC 2024' Sep 10 11:53:05.539518 (d50) XENVER_changeset: Sep 10 11:53:05.539537 (d50) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 10 11:53:05.539562 (d50) Test result: SUCCESS Sep 10 11:53:05.551465 (XEN) HVM d51v0 save: CPU Sep 10 11:53:08.551500 (XEN) HVM d51 save: PIC Sep 10 11:53:08.551518 (XEN) HVM d51 save: IOAPIC Sep 10 11:53:08.551529 (XEN) HVM d51v0 save: LAPIC Sep 10 11:53:08.551539 (XEN) HVM d51v0 save: LAPIC_REGS Sep 10 11:53:08.563524 (XEN) HVM d51 save: PCI_IRQ Sep 10 11:53:08.563544 (XEN) HVM d51 save: ISA_IRQ Sep 10 11:53:08.563555 (XEN) HVM d51 save: PCI_LINK Sep 10 11:53:08.563565 (XEN) HVM d51 save: PIT Sep 10 11:53:08.575473 (XEN) HVM d51 save: RTC Sep 10 11:53:08.575492 (XEN) HVM d51 save: HPET Sep 10 11:53:08.575503 (XEN) HVM d51 save: PMTIMER Sep 10 11:53:08.575514 (XEN) HVM d51v0 save: MTRR Sep 10 11:53:08.575524 (XEN) HVM d51 save: VIRIDIAN_DOMAIN Sep 10 11:53:08.587472 (XEN) HVM d51v0 save: CPU_XSAVE Sep 10 11:53:08.587491 (XEN) HVM d51v0 save: VIRIDIAN_VCPU Sep 10 11:53:08.587503 (XEN) HVM d51v0 save: VMCE_VCPU Sep 10 11:53:08.599462 (XEN) HVM d51v0 save: TSC_ADJUST Sep 10 11:53:08.599487 (XEN) HVM d51v0 save: CPU_MSR Sep 10 11:53:08.599499 (XEN) HVM restore d51: CPU 0 Sep 10 11:53:08.599510 (d51) --- Xen Test Framework --- Sep 10 11:53:08.923459 (d51) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:53:08.923480 (d51) XSA-168 PoC Sep 10 11:53:08.940626 (d51) Test result: SUCCESS Sep 10 11:53:08.940651 (XEN) HVM d52v0 save: CPU Sep 10 11:53:11.971463 (XEN) HVM d52 save: PIC Sep 10 11:53:11.971480 (XEN) HVM d52 save: IOAPIC Sep 10 11:53:11.971491 (XEN) HVM d52v0 save: LAPIC Sep 10 11:53:11.983464 (XEN) HVM d52v0 save: LAPIC_REGS Sep 10 11:53:11.983484 (XEN) HVM d52 save: PCI_IRQ Sep 10 11:53:11.983495 (XEN) HVM d52 save: ISA_IRQ Sep 10 11:53:11.983506 (XEN) HVM d52 save: PCI_LINK Sep 10 11:53:11.995468 (XEN) HVM d52 save: PIT Sep 10 11:53:11.995486 (XEN) HVM d52 save: RTC Sep 10 11:53:11.995497 (XEN) HVM d52 save: HPET Sep 10 11:53:11.995507 (XEN) HVM d52 save: PMTIMER Sep 10 11:53:11.995517 (XEN) HVM d52v0 save: MTRR Sep 10 11:53:12.007470 (XEN) HVM d52 save: VIRIDIAN_DOMAIN Sep 10 11:53:12.007490 (XEN) HVM d52v0 save: CPU_XSAVE Sep 10 11:53:12.007502 (XEN) HVM d52v0 save: VIRIDIAN_VCPU Sep 10 11:53:12.019467 (XEN) HVM d52v0 save: VMCE_VCPU Sep 10 11:53:12.019487 (XEN) HVM d52v0 save: TSC_ADJUST Sep 10 11:53:12.019499 (XEN) HVM d52v0 save: CPU_MSR Sep 10 11:53:12.019509 (XEN) HVM restore d52: CPU 0 Sep 10 11:53:12.031419 (d52) --- Xen Test Framework --- Sep 10 11:53:12.355462 (d52) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:53:12.355483 (d52) XSA-170 PoC Sep 10 11:53:12.367463 (d52) Executing user wild jump Sep 10 11:53:12.367483 (d52) Executing user nop slide Sep 10 11:53:12.367494 (d52) Success: Not vulnerable to XSA-170 Sep 10 11:53:12.367506 (d52) Test result: SUCCESS Sep 10 11:53:12.379427 (XEN) HVM d53v0 save: CPU Sep 10 11:53:15.371466 (XEN) HVM d53 save: PIC Sep 10 11:53:15.371485 (XEN) HVM d53 save: IOAPIC Sep 10 11:53:15.371496 (XEN) HVM d53v0 save: LAPIC Sep 10 11:53:15.371506 (XEN) HVM d53v0 save: LAPIC_REGS Sep 10 11:53:15.383447 (XEN) HVM d53 save: PCI_IRQ Sep 10 11:53:15.383466 (XEN) HVM d53 save: ISA_IRQ Sep 10 11:53:15.383477 (XEN) HVM d53 save: PCI_LINK Sep 10 11:53:15.383488 (XEN) HVM d53 save: PIT Sep 10 11:53:15.395459 (XEN) HVM d53 save: RTC Sep 10 11:53:15.395470 (XEN) HVM d53 save: HPET Sep 10 11:53:15.395476 (XEN) HVM d53 save: PMTIMER Sep 10 11:53:15.395481 (XEN) HVM d53v0 save: MTRR Sep 10 11:53:15.395486 (XEN) HVM d53 save: VIRIDIAN_DOMAIN Sep 10 11:53:15.407455 (XEN) HVM d53v0 save: CPU_XSAVE Sep 10 11:53:15.407467 (XEN) HVM d53v0 save: VIRIDIAN_VCPU Sep 10 11:53:15.407474 (XEN) HVM d53v0 save: VMCE_VCPU Sep 10 11:53:15.419451 (XEN) HVM d53v0 save: TSC_ADJUST Sep 10 11:53:15.419467 (XEN) HVM d53v0 save: CPU_MSR Sep 10 11:53:15.419476 (XEN) HVM restore d53: CPU 0 Sep 10 11:53:15.419485 (d53) --- Xen Test Framework --- Sep 10 11:53:15.755466 (d53) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:53:15.755487 (d53) XSA-173 PoC Sep 10 11:53:15.755497 (d53) Xen appears not vulnerable Sep 10 11:53:15.767448 (d53) Test result: SUCCESS Sep 10 11:53:15.767466 (XEN) HVM d54v0 save: CPU Sep 10 11:53:18.815467 (XEN) HVM d54 save: PIC Sep 10 11:53:18.815486 (XEN) HVM d54 save: IOAPIC Sep 10 11:53:18.815497 (XEN) HVM d54v0 save: LAPIC Sep 10 11:53:18.815507 (XEN) HVM d54v0 save: LAPIC_REGS Sep 10 11:53:18.827464 (XEN) HVM d54 save: PCI_IRQ Sep 10 11:53:18.827484 (XEN) HVM d54 save: ISA_IRQ Sep 10 11:53:18.827496 (XEN) HVM d54 save: PCI_LINK Sep 10 11:53:18.827506 (XEN) HVM d54 save: PIT Sep 10 11:53:18.827516 (XEN) HVM d54 save: RTC Sep 10 11:53:18.839465 (XEN) HVM d54 save: HPET Sep 10 11:53:18.839483 (XEN) HVM d54 save: PMTIMER Sep 10 11:53:18.839494 (XEN) HVM d54v0 save: MTRR Sep 10 11:53:18.839504 (XEN) HVM d54 save: VIRIDIAN_DOMAIN Sep 10 11:53:18.851465 (XEN) HVM d54v0 save: CPU_XSAVE Sep 10 11:53:18.851485 (XEN) HVM d54v0 save: VIRIDIAN_VCPU Sep 10 11:53:18.851497 (XEN) HVM d54v0 save: VMCE_VCPU Sep 10 11:53:18.851508 (XEN) HVM d54v0 save: TSC_ADJUST Sep 10 11:53:18.863455 (XEN) HVM d54v0 save: CPU_MSR Sep 10 11:53:18.863473 (XEN) HVM restore d54: CPU 0 Sep 10 11:53:18.863485 (d54) --- Xen Test Framework --- Sep 10 11:53:19.211505 (d54) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:53:19.211526 (d54) XSA-186 PoC Sep 10 11:53:19.211536 (d54) Test result: SUCCESS Sep 10 11:53:19.211547 (XEN) HVM d55v0 save: CPU Sep 10 11:53:22.211464 (XEN) HVM d55 save: PIC Sep 10 11:53:22.211481 (XEN) HVM d55 save: IOAPIC Sep 10 11:53:22.211492 (XEN) HVM d55v0 save: LAPIC Sep 10 11:53:22.223467 (XEN) HVM d55v0 save: LAPIC_REGS Sep 10 11:53:22.223486 (XEN) HVM d55 save: PCI_IRQ Sep 10 11:53:22.223497 (XEN) HVM d55 save: ISA_IRQ Sep 10 11:53:22.223507 (XEN) HVM d55 save: PCI_LINK Sep 10 11:53:22.235466 (XEN) HVM d55 save: PIT Sep 10 11:53:22.235484 (XEN) HVM d55 save: RTC Sep 10 11:53:22.235495 (XEN) HVM d55 save: HPET Sep 10 11:53:22.235505 (XEN) HVM d55 save: PMTIMER Sep 10 11:53:22.247462 (XEN) HVM d55v0 save: MTRR Sep 10 11:53:22.247482 (XEN) HVM d55 save: VIRIDIAN_DOMAIN Sep 10 11:53:22.247494 (XEN) HVM d55v0 save: CPU_XSAVE Sep 10 11:53:22.247505 (XEN) HVM d55v0 save: VIRIDIAN_VCPU Sep 10 11:53:22.259469 (XEN) HVM d55v0 save: VMCE_VCPU Sep 10 11:53:22.259488 (XEN) HVM d55v0 save: TSC_ADJUST Sep 10 11:53:22.259500 (XEN) HVM d55v0 save: CPU_MSR Sep 10 11:53:22.259510 (XEN) HVM restore d55: CPU 0 Sep 10 11:53:22.271422 (d55) --- Xen Test Framework --- Sep 10 11:53:22.535468 (d55) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:53:22.535489 (d55) XSA-188 PoC Sep 10 11:53:22.535500 (d55) Test result: SUCCESS Sep 10 11:53:22.547418 (XEN) HVM d56v0 save: CPU Sep 10 11:53:25.507476 (XEN) HVM d56 save: PIC Sep 10 11:53:25.507495 (XEN) HVM d56 save: IOAPIC Sep 10 11:53:25.519521 (XEN) HVM d56v0 save: LAPIC Sep 10 11:53:25.519540 (XEN) HVM d56v0 save: LAPIC_REGS Sep 10 11:53:25.519552 (XEN) HVM d56 save: PCI_IRQ Sep 10 11:53:25.519563 (XEN) HVM d56 save: ISA_IRQ Sep 10 11:53:25.531523 (XEN) HVM d56 save: PCI_LINK Sep 10 11:53:25.531543 (XEN) HVM d56 save: PIT Sep 10 11:53:25.531554 (XEN) HVM d56 save: RTC Sep 10 11:53:25.531563 (XEN) HVM d56 save: HPET Sep 10 11:53:25.531573 (XEN) HVM d56 save: PMTIMER Sep 10 11:53:25.543521 (XEN) HVM d56v0 save: MTRR Sep 10 11:53:25.543539 (XEN) HVM d56 save: VIRIDIAN_DOMAIN Sep 10 11:53:25.543551 (XEN) HVM d56v0 save: CPU_XSAVE Sep 10 11:53:25.543562 (XEN) HVM d56v0 save: VIRIDIAN_VCPU Sep 10 11:53:25.555524 (XEN) HVM d56v0 save: VMCE_VCPU Sep 10 11:53:25.555542 (XEN) HVM d56v0 save: TSC_ADJUST Sep 10 11:53:25.555554 (XEN) HVM d56v0 save: CPU_MSR Sep 10 11:53:25.567461 (XEN) HVM restore d56: CPU 0 Sep 10 11:53:25.567470 (d56) --- Xen Test Framework --- Sep 10 11:53:25.907517 (d56) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:53:25.907538 (d56) XSA-195 PoC Sep 10 11:53:25.919480 (d56) Success: Not vulnerable to XSA-195 Sep 10 11:53:25.919500 (d56) Test result: SUCCESS Sep 10 11:53:25.919511 (XEN) HVM d57v0 save: CPU Sep 10 11:53:28.871470 (XEN) HVM d57 save: PIC Sep 10 11:53:28.871489 (XEN) HVM d57 save: IOAPIC Sep 10 11:53:28.871508 (XEN) HVM d57v0 save: LAPIC Sep 10 11:53:28.883466 (XEN) HVM d57v0 save: LAPIC_REGS Sep 10 11:53:28.883485 (XEN) HVM d57 save: PCI_IRQ Sep 10 11:53:28.883496 (XEN) HVM d57 save: ISA_IRQ Sep 10 11:53:28.883506 (XEN) HVM d57 save: PCI_LINK Sep 10 11:53:28.895469 (XEN) HVM d57 save: PIT Sep 10 11:53:28.895487 (XEN) HVM d57 save: RTC Sep 10 11:53:28.895498 (XEN) HVM d57 save: HPET Sep 10 11:53:28.895507 (XEN) HVM d57 save: PMTIMER Sep 10 11:53:28.895516 (XEN) HVM d57v0 save: MTRR Sep 10 11:53:28.907465 (XEN) HVM d57 save: VIRIDIAN_DOMAIN Sep 10 11:53:28.907484 (XEN) HVM d57v0 save: CPU_XSAVE Sep 10 11:53:28.907495 (XEN) HVM d57v0 save: VIRIDIAN_VCPU Sep 10 11:53:28.919467 (XEN) HVM d57v0 save: VMCE_VCPU Sep 10 11:53:28.919485 (XEN) HVM d57v0 save: TSC_ADJUST Sep 10 11:53:28.919497 (XEN) HVM d57v0 save: CPU_MSR Sep 10 11:53:28.919506 (XEN) HVM restore d57: CPU 0 Sep 10 11:53:28.931422 (d57) --- Xen Test Framework --- Sep 10 11:53:29.207468 (d57) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:53:29.207489 (d57) XSA-196 PoC Sep 10 11:53:29.207500 (d57) Success: #DF DPL was checked correctly Sep 10 11:53:29.219435 (d57) Test result: SUCCESS Sep 10 11:53:29.219453 (XEN) HVM d58v0 save: CPU Sep 10 11:53:32.207529 (XEN) HVM d58 save: PIC Sep 10 11:53:32.207548 (XEN) HVM d58 save: IOAPIC Sep 10 11:53:32.219546 (XEN) HVM d58v0 save: LAPIC Sep 10 11:53:32.219564 (XEN) HVM d58v0 save: LAPIC_REGS Sep 10 11:53:32.219576 (XEN) HVM d58 save: PCI_IRQ Sep 10 11:53:32.219586 (XEN) HVM d58 save: ISA_IRQ Sep 10 11:53:32.231543 (XEN) HVM d58 save: PCI_LINK Sep 10 11:53:32.231562 (XEN) HVM d58 save: PIT Sep 10 11:53:32.231572 (XEN) HVM d58 save: RTC Sep 10 11:53:32.231582 (XEN) HVM d58 save: HPET Sep 10 11:53:32.243542 (XEN) HVM d58 save: PMTIMER Sep 10 11:53:32.243561 (XEN) HVM d58v0 save: MTRR Sep 10 11:53:32.243572 (XEN) HVM d58 save: VIRIDIAN_DOMAIN Sep 10 11:53:32.243583 (XEN) HVM d58v0 save: CPU_XSAVE Sep 10 11:53:32.255543 (XEN) HVM d58v0 save: VIRIDIAN_VCPU Sep 10 11:53:32.255564 (XEN) HVM d58v0 save: VMCE_VCPU Sep 10 11:53:32.255576 (XEN) HVM d58v0 save: TSC_ADJUST Sep 10 11:53:32.255586 (XEN) HVM d58v0 save: CPU_MSR Sep 10 11:53:32.267526 (XEN) HVM restore d58: CPU 0 Sep 10 11:53:32.267545 (d58) --- Xen Test Framework --- Sep 10 11:53:32.603532 (d58) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:53:32.603554 (d58) XSA-204 PoC Sep 10 11:53:32.615535 (d58) Success: Not vulnerable to XSA-204 Sep 10 11:53:32.615555 (d58) Test result: SUCCESS Sep 10 11:53:32.615566 (XEN) HVM d59v0 save: CPU Sep 10 11:53:35.643491 (XEN) HVM d59 save: PIC Sep 10 11:53:35.643511 (XEN) HVM d59 save: IOAPIC Sep 10 11:53:35.643522 (XEN) HVM d59v0 save: LAPIC Sep 10 11:53:35.655444 (XEN) HVM d59v0 save: LAPIC_REGS Sep 10 11:53:35.655464 (XEN) HVM d59 save: PCI_IRQ Sep 10 11:53:35.655476 (XEN) HVM d59 save: ISA_IRQ Sep 10 11:53:35.655486 (XEN) HVM d59 save: PCI_LINK Sep 10 11:53:35.667477 (XEN) HVM d59 save: PIT Sep 10 11:53:35.667495 (XEN) HVM d59 save: RTC Sep 10 11:53:35.667506 (XEN) HVM d59 save: HPET Sep 10 11:53:35.667516 (XEN) HVM d59 save: PMTIMER Sep 10 11:53:35.667526 (XEN) HVM d59v0 save: MTRR Sep 10 11:53:35.679477 (XEN) HVM d59 save: VIRIDIAN_DOMAIN Sep 10 11:53:35.679496 (XEN) HVM d59v0 save: CPU_XSAVE Sep 10 11:53:35.679508 (XEN) HVM d59v0 save: VIRIDIAN_VCPU Sep 10 11:53:35.691476 (XEN) HVM d59v0 save: VMCE_VCPU Sep 10 11:53:35.691496 (XEN) HVM d59v0 save: TSC_ADJUST Sep 10 11:53:35.691508 (XEN) HVM d59v0 save: CPU_MSR Sep 10 11:53:35.691519 (XEN) HVM restore d59: CPU 0 Sep 10 11:53:35.703423 (d59) --- Xen Test Framework --- Sep 10 11:53:36.027480 (d59) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:53:36.039569 (d59) XSA-221 PoC Sep 10 11:53:36.039586 (d59) Success: Probably not vulnerable to XSA-221 Sep 10 11:53:36.075481 (d59) Test result: SUCCESS Sep 10 11:53:36.087552 (XEN) HVM d60v0 save: CPU Sep 10 11:53:39.131521 (XEN) HVM d60 save: PIC Sep 10 11:53:39.131541 (XEN) HVM d60 save: IOAPIC Sep 10 11:53:39.131552 (XEN) HVM d60v0 save: LAPIC Sep 10 11:53:39.143534 (XEN) HVM d60v0 save: LAPIC_REGS Sep 10 11:53:39.143553 (XEN) HVM d60 save: PCI_IRQ Sep 10 11:53:39.143564 (XEN) HVM d60 save: ISA_IRQ Sep 10 11:53:39.143573 (XEN) HVM d60 save: PCI_LINK Sep 10 11:53:39.155527 (XEN) HVM d60 save: PIT Sep 10 11:53:39.155545 (XEN) HVM d60 save: RTC Sep 10 11:53:39.155555 (XEN) HVM d60 save: HPET Sep 10 11:53:39.155565 (XEN) HVM d60 save: PMTIMER Sep 10 11:53:39.155574 (XEN) HVM d60v0 save: MTRR Sep 10 11:53:39.167526 (XEN) HVM d60 save: VIRIDIAN_DOMAIN Sep 10 11:53:39.167545 (XEN) HVM d60v0 save: CPU_XSAVE Sep 10 11:53:39.167556 (XEN) HVM d60v0 save: VIRIDIAN_VCPU Sep 10 11:53:39.179536 (XEN) HVM d60v0 save: VMCE_VCPU Sep 10 11:53:39.179555 (XEN) HVM d60v0 save: TSC_ADJUST Sep 10 11:53:39.179567 (XEN) HVM d60v0 save: CPU_MSR Sep 10 11:53:39.179576 (XEN) HVM restore d60: CPU 0 Sep 10 11:53:39.191475 (d60) --- Xen Test Framework --- Sep 10 11:53:39.527592 (d60) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:53:39.527613 (d60) XSA-231 PoC Sep 10 11:53:39.527622 (d60) Success: Probably not vulnerable to XSA-231 Sep 10 11:53:39.539475 (d60) Test result: SUCCESS Sep 10 11:53:39.539493 (XEN) HVM d61v0 save: CPU Sep 10 11:53:42.507530 (XEN) HVM d61 save: PIC Sep 10 11:53:42.507548 (XEN) HVM d61 save: IOAPIC Sep 10 11:53:42.519549 (XEN) HVM d61v0 save: LAPIC Sep 10 11:53:42.519567 (XEN) HVM d61v0 save: LAPIC_REGS Sep 10 11:53:42.519578 (XEN) HVM d61 save: PCI_IRQ Sep 10 11:53:42.519588 (XEN) HVM d61 save: ISA_IRQ Sep 10 11:53:42.531545 (XEN) HVM d61 save: PCI_LINK Sep 10 11:53:42.531564 (XEN) HVM d61 save: PIT Sep 10 11:53:42.531574 (XEN) HVM d61 save: RTC Sep 10 11:53:42.531583 (XEN) HVM d61 save: HPET Sep 10 11:53:42.531592 (XEN) HVM d61 save: PMTIMER Sep 10 11:53:42.543552 (XEN) HVM d61v0 save: MTRR Sep 10 11:53:42.543570 (XEN) HVM d61 save: VIRIDIAN_DOMAIN Sep 10 11:53:42.543582 (XEN) HVM d61v0 save: CPU_XSAVE Sep 10 11:53:42.555547 (XEN) HVM d61v0 save: VIRIDIAN_VCPU Sep 10 11:53:42.555566 (XEN) HVM d61v0 save: VMCE_VCPU Sep 10 11:53:42.555577 (XEN) HVM d61v0 save: TSC_ADJUST Sep 10 11:53:42.555587 (XEN) HVM d61v0 save: CPU_MSR Sep 10 11:53:42.567473 (XEN) HVM restore d61: CPU 0 Sep 10 11:53:42.567491 (d61) --- Xen Test Framework --- Sep 10 11:53:42.915574 (d61) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:53:42.927525 (d61) XSA-232 PoC Sep 10 11:53:42.927542 (d61) Success: Probably not vulnerable to XSA-232 Sep 10 11:53:42.927555 (d61) Test result: SUCCESS Sep 10 11:53:42.927565 (XEN) HVM d62v0 save: CPU Sep 10 11:53:45.951522 (XEN) HVM d62 save: PIC Sep 10 11:53:45.951540 (XEN) HVM d62 save: IOAPIC Sep 10 11:53:45.951550 (XEN) HVM d62v0 save: LAPIC Sep 10 11:53:45.963530 (XEN) HVM d62v0 save: LAPIC_REGS Sep 10 11:53:45.963549 (XEN) HVM d62 save: PCI_IRQ Sep 10 11:53:45.963560 (XEN) HVM d62 save: ISA_IRQ Sep 10 11:53:45.963569 (XEN) HVM d62 save: PCI_LINK Sep 10 11:53:45.975521 (XEN) HVM d62 save: PIT Sep 10 11:53:45.975539 (XEN) HVM d62 save: RTC Sep 10 11:53:45.975549 (XEN) HVM d62 save: HPET Sep 10 11:53:45.975559 (XEN) HVM d62 save: PMTIMER Sep 10 11:53:45.975568 (XEN) HVM d62v0 save: MTRR Sep 10 11:53:45.987520 (XEN) HVM d62 save: VIRIDIAN_DOMAIN Sep 10 11:53:45.987539 (XEN) HVM d62v0 save: CPU_XSAVE Sep 10 11:53:45.987550 (XEN) HVM d62v0 save: VIRIDIAN_VCPU Sep 10 11:53:45.999521 (XEN) HVM d62v0 save: VMCE_VCPU Sep 10 11:53:45.999541 (XEN) HVM d62v0 save: TSC_ADJUST Sep 10 11:53:45.999553 (XEN) HVM d62v0 save: CPU_MSR Sep 10 11:53:45.999562 (XEN) HVM restore d62: CPU 0 Sep 10 11:53:46.011467 (d62) --- Xen Test Framework --- Sep 10 11:53:46.347521 (d62) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:53:46.347542 (d62) XSA-261 PoC Sep 10 11:53:46.359469 (d62) Success: Probably not vulnerable to XSA-261 Sep 10 11:53:46.359490 (d62) Test result: SUCCESS Sep 10 11:53:46.371507 (XEN) HVM d63v0 save: CPU Sep 10 11:53:49.423487 (XEN) HVM d63 save: PIC Sep 10 11:53:49.423506 (XEN) HVM d63 save: IOAPIC Sep 10 11:53:49.423516 (XEN) HVM d63v0 save: LAPIC Sep 10 11:53:49.423533 (XEN) HVM d63v0 save: LAPIC_REGS Sep 10 11:53:49.435489 (XEN) HVM d63 save: PCI_IRQ Sep 10 11:53:49.435507 (XEN) HVM d63 save: ISA_IRQ Sep 10 11:53:49.435517 (XEN) HVM d63 save: PCI_LINK Sep 10 11:53:49.435527 (XEN) HVM d63 save: PIT Sep 10 11:53:49.447457 (XEN) HVM d63 save: RTC Sep 10 11:53:49.447474 (XEN) HVM d63 save: HPET Sep 10 11:53:49.447484 (XEN) HVM d63 save: PMTIMER Sep 10 11:53:49.447493 (XEN) HVM d63v0 save: MTRR Sep 10 11:53:49.459486 (XEN) HVM d63 save: VIRIDIAN_DOMAIN Sep 10 11:53:49.459505 (XEN) HVM d63v0 save: CPU_XSAVE Sep 10 11:53:49.459517 (XEN) HVM d63v0 save: VIRIDIAN_VCPU Sep 10 11:53:49.459527 (XEN) HVM d63v0 save: VMCE_VCPU Sep 10 11:53:49.471491 (XEN) HVM d63v0 save: TSC_ADJUST Sep 10 11:53:49.471509 (XEN) HVM d63v0 save: CPU_MSR Sep 10 11:53:49.471520 (XEN) HVM restore d63: CPU 0 Sep 10 11:53:49.471530 (d63) --- Xen Test Framework --- Sep 10 11:53:49.811485 (d63) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:53:49.811508 (d63) XSA-269 PoC Sep 10 11:53:49.811518 (d63) Success: Not vulnerable to XSA-269 Sep 10 11:53:50.195470 (d63) Test result: SUCCESS Sep 10 11:53:50.195487 (XEN) HVM d64v0 save: CPU Sep 10 11:53:53.171488 (XEN) HVM d64 save: PIC Sep 10 11:53:53.171507 (XEN) HVM d64 save: IOAPIC Sep 10 11:53:53.171517 (XEN) HVM d64v0 save: LAPIC Sep 10 11:53:53.171527 (XEN) HVM d64v0 save: LAPIC_REGS Sep 10 11:53:53.183492 (XEN) HVM d64 save: PCI_IRQ Sep 10 11:53:53.183510 (XEN) HVM d64 save: ISA_IRQ Sep 10 11:53:53.183520 (XEN) HVM d64 save: PCI_LINK Sep 10 11:53:53.183529 (XEN) HVM d64 save: PIT Sep 10 11:53:53.195490 (XEN) HVM d64 save: RTC Sep 10 11:53:53.195507 (XEN) HVM d64 save: HPET Sep 10 11:53:53.195517 (XEN) HVM d64 save: PMTIMER Sep 10 11:53:53.195526 (XEN) HVM d64v0 save: MTRR Sep 10 11:53:53.207485 (XEN) HVM d64 save: VIRIDIAN_DOMAIN Sep 10 11:53:53.207505 (XEN) HVM d64v0 save: CPU_XSAVE Sep 10 11:53:53.207516 (XEN) HVM d64v0 save: VIRIDIAN_VCPU Sep 10 11:53:53.207526 (XEN) HVM d64v0 save: VMCE_VCPU Sep 10 11:53:53.219489 (XEN) HVM d64v0 save: TSC_ADJUST Sep 10 11:53:53.219508 (XEN) HVM d64v0 save: CPU_MSR Sep 10 11:53:53.219518 (XEN) HVM restore d64: CPU 0 Sep 10 11:53:53.231441 (d64) --- Xen Test Framework --- Sep 10 11:53:53.555463 (d64) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:53:53.567488 (d64) XSA-277 PoC Sep 10 11:53:53.567504 (d64) Success: Not vulnerable to XSA-277 Sep 10 11:53:53.567517 (d64) Test result: SUCCESS Sep 10 11:53:53.567527 (XEN) HVM d65v0 save: CPU Sep 10 11:53:56.555554 (XEN) HVM d65 save: PIC Sep 10 11:53:56.555574 (XEN) HVM d65 save: IOAPIC Sep 10 11:53:56.555584 (XEN) HVM d65v0 save: LAPIC Sep 10 11:53:56.555593 (XEN) HVM d65v0 save: LAPIC_REGS Sep 10 11:53:56.555603 (XEN) HVM d65 save: PCI_IRQ Sep 10 11:53:56.567555 (XEN) HVM d65 save: ISA_IRQ Sep 10 11:53:56.567573 (XEN) HVM d65 save: PCI_LINK Sep 10 11:53:56.567584 (XEN) HVM d65 save: PIT Sep 10 11:53:56.567593 (XEN) HVM d65 save: RTC Sep 10 11:53:56.579552 (XEN) HVM d65 save: HPET Sep 10 11:53:56.579570 (XEN) HVM d65 save: PMTIMER Sep 10 11:53:56.579581 (XEN) HVM d65v0 save: MTRR Sep 10 11:53:56.579590 (XEN) HVM d65 save: VIRIDIAN_DOMAIN Sep 10 11:53:56.591553 (XEN) HVM d65v0 save: CPU_XSAVE Sep 10 11:53:56.591572 (XEN) HVM d65v0 save: VIRIDIAN_VCPU Sep 10 11:53:56.591584 (XEN) HVM d65v0 save: VMCE_VCPU Sep 10 11:53:56.591593 (XEN) HVM d65v0 save: TSC_ADJUST Sep 10 11:53:56.603543 (XEN) HVM d65v0 save: CPU_MSR Sep 10 11:53:56.603562 (XEN) HVM restore d65: CPU 0 Sep 10 11:53:56.603572 (d65) --- Xen Test Framework --- Sep 10 11:53:56.939483 (d65) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:53:56.939504 (d65) XSA-278 PoC Sep 10 11:53:56.959255 (d65) Success: Probably not vulnerable to XSA-278 Sep 10 11:53:56.959282 (d65) Test result: SUCCESS Sep 10 11:53:56.959293 (XEN) HVM d66v0 save: CPU Sep 10 11:53:59.955488 (XEN) HVM d66 save: PIC Sep 10 11:53:59.955508 (XEN) HVM d66 save: IOAPIC Sep 10 11:53:59.955519 (XEN) HVM d66v0 save: LAPIC Sep 10 11:53:59.955529 (XEN) HVM d66v0 save: LAPIC_REGS Sep 10 11:53:59.967494 (XEN) HVM d66 save: PCI_IRQ Sep 10 11:53:59.967513 (XEN) HVM d66 save: ISA_IRQ Sep 10 11:53:59.967523 (XEN) HVM d66 save: PCI_LINK Sep 10 11:53:59.967533 (XEN) HVM d66 save: PIT Sep 10 11:53:59.967542 (XEN) HVM d66 save: RTC Sep 10 11:53:59.979488 (XEN) HVM d66 save: HPET Sep 10 11:53:59.979505 (XEN) HVM d66 save: PMTIMER Sep 10 11:53:59.979516 (XEN) HVM d66v0 save: MTRR Sep 10 11:53:59.979525 (XEN) HVM d66 save: VIRIDIAN_DOMAIN Sep 10 11:53:59.991486 (XEN) HVM d66v0 save: CPU_XSAVE Sep 10 11:53:59.991504 (XEN) HVM d66v0 save: VIRIDIAN_VCPU Sep 10 11:53:59.991516 (XEN) HVM d66v0 save: VMCE_VCPU Sep 10 11:53:59.991526 (XEN) HVM d66v0 save: TSC_ADJUST Sep 10 11:54:00.003483 (XEN) HVM d66v0 save: CPU_MSR Sep 10 11:54:00.003501 (XEN) HVM restore d66: CPU 0 Sep 10 11:54:00.003511 (d66) --- Xen Test Framework --- Sep 10 11:54:00.351457 (d66) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:54:00.363489 (d66) XSA-304 PoC Sep 10 11:54:00.363506 (d66) Try: 0 Sep 10 11:54:00.363516 (d66) Try: 1 Sep 10 11:54:00.363524 (d66) Try: 2 Sep 10 11:54:00.363532 (d66) Try: 3 Sep 10 11:54:00.363540 (d66) Try: 4 Sep 10 11:54:00.375478 (d66) Try: 5 Sep 10 11:54:00.375494 (d66) Try: 6 Sep 10 11:54:00.375503 (d66) Try: 7 Sep 10 11:54:00.375511 (d66) Try: 8 Sep 10 11:54:00.375519 (d66) Try: 9 Sep 10 11:54:00.375526 (d66) Try: 10 Sep 10 11:54:00.375534 (d66) Try: 11 Sep 10 11:54:00.375542 (d66) Try: 12 Sep 10 11:54:00.387459 (d66) Try: 13 Sep 10 11:54:00.387476 (d66) Try: 14 Sep 10 11:54:00.387485 (d66) Success: Probably not vulnerable to XSA-304 Sep 10 11:54:00.387498 (d66) Test result: SUCCESS Sep 10 11:54:00.387508 (XEN) HVM d67v0 save: CPU Sep 10 11:54:03.987438 (XEN) HVM d67 save: PIC Sep 10 11:54:03.987456 (XEN) HVM d67 save: IOAPIC Sep 10 11:54:03.999467 (XEN) HVM d67v0 save: LAPIC Sep 10 11:54:03.999484 (XEN) HVM d67v0 save: LAPIC_REGS Sep 10 11:54:03.999495 (XEN) HVM d67 save: PCI_IRQ Sep 10 11:54:03.999505 (XEN) HVM d67 save: ISA_IRQ Sep 10 11:54:04.011466 (XEN) HVM d67 save: PCI_LINK Sep 10 11:54:04.011484 (XEN) HVM d67 save: PIT Sep 10 11:54:04.011494 (XEN) HVM d67 save: RTC Sep 10 11:54:04.011503 (XEN) HVM d67 save: HPET Sep 10 11:54:04.023464 (XEN) HVM d67 save: PMTIMER Sep 10 11:54:04.023483 (XEN) HVM d67v0 save: MTRR Sep 10 11:54:04.023493 (XEN) HVM d67 save: VIRIDIAN_DOMAIN Sep 10 11:54:04.023504 (XEN) HVM d67v0 save: CPU_XSAVE Sep 10 11:54:04.035468 (XEN) HVM d67v0 save: VIRIDIAN_VCPU Sep 10 11:54:04.035488 (XEN) HVM d67v0 save: VMCE_VCPU Sep 10 11:54:04.035499 (XEN) HVM d67v0 save: TSC_ADJUST Sep 10 11:54:04.035509 (XEN) HVM d67v0 save: CPU_MSR Sep 10 11:54:04.047442 (XEN) HVM restore d67: CPU 0 Sep 10 11:54:04.047460 (d67) --- Xen Test Framework --- Sep 10 11:54:04.383440 (d67) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:54:04.395466 (d67) XSA-308 PoC Sep 10 11:54:04.395483 (d67) Success: Not vulnerable to XSA-308 Sep 10 11:54:04.395495 (d67) Test result: SUCCESS Sep 10 11:54:04.407410 (XEN) HVM d68v0 save: CPU Sep 10 11:54:07.359451 (XEN) HVM d68 save: PIC Sep 10 11:54:07.359469 (XEN) HVM d68 save: IOAPIC Sep 10 11:54:07.371463 (XEN) HVM d68v0 save: LAPIC Sep 10 11:54:07.371483 (XEN) HVM d68v0 save: LAPIC_REGS Sep 10 11:54:07.371494 (XEN) HVM d68 save: PCI_IRQ Sep 10 11:54:07.371504 (XEN) HVM d68 save: ISA_IRQ Sep 10 11:54:07.383470 (XEN) HVM d68 save: PCI_LINK Sep 10 11:54:07.383489 (XEN) HVM d68 save: PIT Sep 10 11:54:07.383500 (XEN) HVM d68 save: RTC Sep 10 11:54:07.383509 (XEN) HVM d68 save: HPET Sep 10 11:54:07.383518 (XEN) HVM d68 save: PMTIMER Sep 10 11:54:07.395465 (XEN) HVM d68v0 save: MTRR Sep 10 11:54:07.395483 (XEN) HVM d68 save: VIRIDIAN_DOMAIN Sep 10 11:54:07.395494 (XEN) HVM d68v0 save: CPU_XSAVE Sep 10 11:54:07.395505 (XEN) HVM d68v0 save: VIRIDIAN_VCPU Sep 10 11:54:07.407467 (XEN) HVM d68v0 save: VMCE_VCPU Sep 10 11:54:07.407486 (XEN) HVM d68v0 save: TSC_ADJUST Sep 10 11:54:07.407497 (XEN) HVM d68v0 save: CPU_MSR Sep 10 11:54:07.419427 (XEN) HVM restore d68: CPU 0 Sep 10 11:54:07.419454 (d68) --- Xen Test Framework --- Sep 10 11:54:07.755459 (d68) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:54:07.767420 (d68) XSA-317 PoC Sep 10 11:54:07.767438 (XEN) common/event_channel.c:325:d68v0 EVTCHNOP failure: error -28 Sep 10 11:54:07.899446 (d68) Success: Not vulnerable to XSA-317 Sep 10 11:54:07.899466 (d68) Test result: SUCCESS Sep 10 11:54:07.899476 (XEN) HVM d69v0 save: CPU Sep 10 11:54:11.031449 (XEN) HVM d69 save: PIC Sep 10 11:54:11.031468 (XEN) HVM d69 save: IOAPIC Sep 10 11:54:11.043463 (XEN) HVM d69v0 save: LAPIC Sep 10 11:54:11.043482 (XEN) HVM d69v0 save: LAPIC_REGS Sep 10 11:54:11.043493 (XEN) HVM d69 save: PCI_IRQ Sep 10 11:54:11.043502 (XEN) HVM d69 save: ISA_IRQ Sep 10 11:54:11.055467 (XEN) HVM d69 save: PCI_LINK Sep 10 11:54:11.055486 (XEN) HVM d69 save: PIT Sep 10 11:54:11.055496 (XEN) HVM d69 save: RTC Sep 10 11:54:11.055505 (XEN) HVM d69 save: HPET Sep 10 11:54:11.055514 (XEN) HVM d69 save: PMTIMER Sep 10 11:54:11.067465 (XEN) HVM d69v0 save: MTRR Sep 10 11:54:11.067483 (XEN) HVM d69 save: VIRIDIAN_DOMAIN Sep 10 11:54:11.067495 (XEN) HVM d69v0 save: CPU_XSAVE Sep 10 11:54:11.079464 (XEN) HVM d69v0 save: VIRIDIAN_VCPU Sep 10 11:54:11.079484 (XEN) HVM d69v0 save: VMCE_VCPU Sep 10 11:54:11.079495 (XEN) HVM d69v0 save: TSC_ADJUST Sep 10 11:54:11.079505 (XEN) HVM d69v0 save: CPU_MSR Sep 10 11:54:11.091434 (XEN) HVM restore d69: CPU 0 Sep 10 11:54:11.091452 (d69) --- Xen Test Framework --- Sep 10 11:54:11.415462 (d69) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:54:11.415482 (d69) XSA-451 PoC Sep 10 11:54:11.415492 (XEN) Fixup #XM[0000]: ffff82d07ffeb9c0 [ffff82d07ffeb9c0] -> ffff82d0403964f1 Sep 10 11:54:11.427471 (d69) Success: not vulnerable to XSA-451 Sep 10 11:54:11.427491 (d69) Test result: SUCCESS Sep 10 11:54:11.439424 (XEN) HVM d70v0 save: CPU Sep 10 11:54:14.475472 (XEN) HVM d70 save: PIC Sep 10 11:54:14.475490 (XEN) HVM d70 save: IOAPIC Sep 10 11:54:14.475500 (XEN) HVM d70v0 save: LAPIC Sep 10 11:54:14.487462 (XEN) HVM d70v0 save: LAPIC_REGS Sep 10 11:54:14.487481 (XEN) HVM d70 save: PCI_IRQ Sep 10 11:54:14.487492 (XEN) HVM d70 save: ISA_IRQ Sep 10 11:54:14.487502 (XEN) HVM d70 save: PCI_LINK Sep 10 11:54:14.499463 (XEN) HVM d70 save: PIT Sep 10 11:54:14.499481 (XEN) HVM d70 save: RTC Sep 10 11:54:14.499491 (XEN) HVM d70 save: HPET Sep 10 11:54:14.499501 (XEN) HVM d70 save: PMTIMER Sep 10 11:54:14.499510 (XEN) HVM d70v0 save: MTRR Sep 10 11:54:14.511465 (XEN) HVM d70 save: VIRIDIAN_DOMAIN Sep 10 11:54:14.511484 (XEN) HVM d70v0 save: CPU_XSAVE Sep 10 11:54:14.511495 (XEN) HVM d70v0 save: VIRIDIAN_VCPU Sep 10 11:54:14.511506 (XEN) HVM d70v0 save: VMCE_VCPU Sep 10 11:54:14.523468 (XEN) HVM d70v0 save: TSC_ADJUST Sep 10 11:54:14.523486 (XEN) HVM d70v0 save: CPU_MSR Sep 10 11:54:14.523497 (XEN) HVM restore d70: CPU 0 Sep 10 11:54:14.535415 (d70) --- Xen Test Framework --- Sep 10 11:54:14.871466 (d70) Environment: HVM 64bit (Long mode 4 levels) Sep 10 11:54:14.871487 (d70) XSA-454 PoC Sep 10 11:54:14.871502 (d70) Success: Not vulnerable to XSA-454 Sep 10 11:54:14.883441 (d70) Test result: SUCCESS Sep 10 11:54:14.883459 (d71) --- Xen Test Framework --- Sep 10 11:54:17.823500 (d71) Environment: PV 32bit (PAE 3 levels) Sep 10 11:54:17.835475 (d71) Guest CPUID Faulting support Sep 10 11:54:17.835493 (d71) Testing CPUID without faulting enabled Sep 10 11:54:17.835506 (d71) Testing CPUID with faulting enabled Sep 10 11:54:17.847464 (d71) Retesting CPUID without faulting enabled Sep 10 11:54:17.847483 (d71) Test result: SUCCESS Sep 10 11:54:17.847494 (d72) --- Xen Test Framework --- Sep 10 11:54:18.843434 (d72) Environment: PV 32bit (PAE 3 levels) Sep 10 11:54:18.855467 (d72) Live Patch Privilege Check Sep 10 11:54:18.855486 (d72) test_upload: Xen correctly denied Live Patch calls Sep 10 11:54:18.867464 (d72) test_list: Xen correctly denied Live Patch calls Sep 10 11:54:18.867485 (d72) test_get: Xen correctly denied Live Patch calls Sep 10 11:54:18.867499 (d72) test_action: Xen correctly denied Live Patch calls Sep 10 11:54:18.879480 (d72) test_action: Xen correctly denied Live Patch calls Sep 10 11:54:18.879501 (d72) test_action: Xen correctly denied Live Patch calls Sep 10 11:54:18.891468 (d72) test_action: Xen correctly denied Live Patch calls Sep 10 11:54:18.891489 (d72) Test result: SUCCESS Sep 10 11:54:18.903422 (d73) --- Xen Test Framework --- Sep 10 11:54:19.911549 (d73) Environment: PV 32bit (PAE 3 levels) Sep 10 11:54:19.911570 (d73) Memory operand and segment emulation tests Sep 10 11:54:19.911583 (d73) Test result: SUCCESS Sep 10 11:54:19.923462 (d74) --- Xen Test Framework --- Sep 10 11:54:21.075463 (d74) Environment: PV 32bit (PAE 3 levels) Sep 10 11:54:21.087487 (d74) PV IOPL emulation Sep 10 11:54:21.087505 (d74) Test: PHYSDEVOP_set_iopl Sep 10 11:54:21.087517 (d74) vIOPL 0 Sep 10 11:54:21.087525 (d74) vIOPL 1 Sep 10 11:54:21.087533 (d74) vIOPL 3 Sep 10 11:54:21.099449 (d74) Test result: SUCCESS Sep 10 11:54:21.099468 (d75) --- Xen Test Framework --- Sep 10 11:54:22.051492 (d75) Environment: PV 32bit (PAE 3 levels) Sep 10 11:54:22.051513 (d75) PV IOPL emulation Sep 10 11:54:22.051523 (d75) Test: VMASST_TYPE_architectural_iopl Sep 10 11:54:22.063484 (d75) vIOPL 0 Sep 10 11:54:22.063501 (d75) vIOPL 1 Sep 10 11:54:22.063510 (d75) vIOPL 3 Sep 10 11:54:22.063518 (d75) Test result: SUCCESS Sep 10 11:54:22.063528 (d76) --- Xen Test Framework --- Sep 10 11:54:23.047486 (d76) Environment: PV 32bit (PAE 3 levels) Sep 10 11:54:23.047506 (d76) XSA-122 PoC Sep 10 11:54:23.047516 (d76) XENVER_extraversion: Sep 10 11:54:23.047526 (d76) Got '-unstable' Sep 10 11:54:23.059494 (d76) XENVER_compile_info: Sep 10 11:54:23.059512 (d76) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 10 11:54:23.059525 (d76) 'osstest' Sep 10 11:54:23.059534 (d76) 'test-lab.xenproject.org' Sep 10 11:54:23.071487 (d76) 'Tue Sep 10 11:24:57 UTC 2024' Sep 10 11:54:23.071507 (d76) XENVER_changeset: Sep 10 11:54:23.071517 (d76) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 10 11:54:23.083465 (d76) Test result: SUCCESS Sep 10 11:54:23.083483 (d77) --- Xen Test Framework --- Sep 10 11:54:24.067470 (d77) Environment: PV 32bit (PAE 3 levels) Sep 10 11:54:24.079487 (d77) XSA-183 PoC Sep 10 11:54:24.079504 (d77) Xen is not vulnerable to XSA-183 Sep 10 11:54:24.079516 (d77) Test result: SUCCESS Sep 10 11:54:24.079526 (d78) --- Xen Test Framework --- Sep 10 11:54:25.111498 (d78) Environment: PV 32bit (PAE 3 levels) Sep 10 11:54:25.111518 (d78) XSA-185 PoC Sep 10 11:54:25.111528 (d78) Creating recursive l3 mapping Sep 10 11:54:25.123566 (d78) Attempt to create recursive l3 mapping was blocked Sep 10 11:54:25.123587 (d78) Not vulerable to XSA-185 Sep 10 11:54:25.135484 (d78) Test result: SUCCESS Sep 10 11:54:25.135502 (d79) --- Xen Test Framework --- Sep 10 11:54:26.155489 (d79) Environment: PV 32bit (PAE 3 levels) Sep 10 11:54:26.155509 (d79) XSA-188 PoC Sep 10 11:54:26.155518 (d79) Test result: SUCCESS Sep 10 11:54:26.155528 (d80) --- Xen Test Framework --- Sep 10 11:54:27.147490 (d80) Environment: PV 32bit (PAE 3 levels) Sep 10 11:54:27.147513 (d80) XSA-194 PoC Sep 10 11:54:27.147522 (d80) Success: No leak detected Sep 10 11:54:27.159450 (d80) Test result: SUCCESS Sep 10 11:54:27.159468 (d81) --- Xen Test Framework --- Sep 10 11:54:28.167471 (d81) Environment: PV 32bit (PAE 3 levels) Sep 10 11:54:28.167491 (d81) XSA-213 PoC Sep 10 11:54:28.179451 (d81) Found Xen 4.20 Sep 10 11:54:28.179468 (d81) Success: Not vulnerable to XSA-213 Sep 10 11:54:28.179480 (d81) Test result: SUCCESS Sep 10 11:54:28.179490 (d82) --- Xen Test Framework --- Sep 10 11:54:29.151482 (d82) Environment: PV 32bit (PAE 3 levels) Sep 10 11:54:29.151502 (d82) XSA-259 PoC Sep 10 11:54:29.163464 (d82) Success: Not vulnerable to XSA-259 Sep 10 11:54:29.163485 (d82) Test result: SUCCESS Sep 10 11:54:29.163496 (d83) --- Xen Test Framework --- Sep 10 11:54:30.327462 (d83) Environment: PV 32bit (PAE 3 levels) Sep 10 11:54:30.352427 (d83) XSA-260 PoC Sep 10 11:54:30.352450 (d83) Testing native syscall Sep 10 11:54:30.352471 (d83) Hit #UD for syscall (not vulnerable) Sep 10 11:54:30.352500 (d83) Success: Not vulnerable to XSA-260 Sep 10 11:54:30.352511 (d83) Test result: SUCCESS Sep 10 11:54:30.352521 (d84) --- Xen Test Framework --- Sep 10 11:54:31.347467 (d84) Environment: PV 32bit (PAE 3 levels) Sep 10 11:54:31.359484 (d84) XSA-286 PoC Sep 10 11:54:31.359502 (d84) Success: Probably not vulnerable to XSA-286 Sep 10 11:54:31.359516 (d84) Test result: SUCCESS Sep 10 11:54:31.359527 (d85) --- Xen Test Framework --- Sep 10 11:54:32.343472 (d85) Environment: PV 32bit (PAE 3 levels) Sep 10 11:54:32.355480 (d85) XSA-296 PoC Sep 10 11:54:32.355498 (d85) Success: Probably not vulnerable to XSA-296 Sep 10 11:54:32.355512 (d85) Test result: SUCCESS Sep 10 11:54:32.355523 (d86) --- Xen Test Framework --- Sep 10 11:54:33.303466 (d86) Environment: PV 32bit (PAE 3 levels) Sep 10 11:54:33.315490 (d86) XSA-298 PoC Sep 10 11:54:33.315508 (d86) Success: Not vulnerable to XSA-298 Sep 10 11:54:33.315521 (d86) Test result: SUCCESS Sep 10 11:54:33.315531 (d87) --- Xen Test Framework --- Sep 10 11:54:34.311468 (d87) Environment: PV 32bit (PAE 3 levels) Sep 10 11:54:34.311489 (d87) XSA-317 PoC Sep 10 11:54:34.311499 (XEN) common/event_channel.c:325:d87v0 EVTCHNOP failure: error -28 Sep 10 11:54:34.335486 (d87) Success: Not vulnerable to XSA-317 Sep 10 11:54:34.347450 (d87) Test result: SUCCESS Sep 10 11:54:34.347469 (d88) --- Xen Test Framework --- Sep 10 11:54:35.331492 (d88) Environment: PV 32bit (PAE 3 levels) Sep 10 11:54:35.331512 (d88) XSA-339 PoC Sep 10 11:54:35.331523 (d88) Success: Not vulnerable to XSA-339 Sep 10 11:54:35.343461 (d88) Test result: SUCCESS Sep 10 11:54:35.343480 (d89) --- Xen Test Framework --- Sep 10 11:54:36.331456 (d89) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:36.343491 (d89) Guest CPUID Faulting support Sep 10 11:54:36.343511 (d89) Testing CPUID without faulting enabled Sep 10 11:54:36.355487 (d89) Testing CPUID with faulting enabled Sep 10 11:54:36.355508 (d89) Retesting CPUID without faulting enabled Sep 10 11:54:36.355521 (d89) Test result: SUCCESS Sep 10 11:54:36.367433 (d90) --- Xen Test Framework --- Sep 10 11:54:37.367469 (d90) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:37.379491 (d90) Live Patch Privilege Check Sep 10 11:54:37.379510 (d90) test_upload: Xen correctly denied Live Patch calls Sep 10 11:54:37.379524 (d90) test_list: Xen correctly denied Live Patch calls Sep 10 11:54:37.391491 (d90) test_get: Xen correctly denied Live Patch calls Sep 10 11:54:37.391512 (d90) test_action: Xen correctly denied Live Patch calls Sep 10 11:54:37.403493 (d90) test_action: Xen correctly denied Live Patch calls Sep 10 11:54:37.403515 (d90) test_action: Xen correctly denied Live Patch calls Sep 10 11:54:37.415491 (d90) test_action: Xen correctly denied Live Patch calls Sep 10 11:54:37.415513 (d90) Test result: SUCCESS Sep 10 11:54:37.427426 (d91) --- Xen Test Framework --- Sep 10 11:54:38.387463 (d91) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:38.399487 (d91) Memory operand and segment emulation tests Sep 10 11:54:38.399507 (d91) Test result: SUCCESS Sep 10 11:54:38.399518 (d92) --- Xen Test Framework --- Sep 10 11:54:39.371481 (d92) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:39.371502 (d92) Test PV FSGSBASE behaviour Sep 10 11:54:39.383463 (d92) Test result: SUCCESS Sep 10 11:54:39.383481 (d93) --- Xen Test Framework --- Sep 10 11:54:40.379488 (d93) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:40.379509 (d93) PV IOPL emulation Sep 10 11:54:40.379520 (d93) Test: PHYSDEVOP_set_iopl Sep 10 11:54:40.391477 (d93) vIOPL 0 Sep 10 11:54:40.391494 (d93) vIOPL 1 Sep 10 11:54:40.391504 (d93) vIOPL 3 Sep 10 11:54:40.391513 (d93) Test result: SUCCESS Sep 10 11:54:40.391523 (d94) --- Xen Test Framework --- Sep 10 11:54:41.387481 (d94) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:41.387502 (d94) PV IOPL emulation Sep 10 11:54:41.399489 (d94) Test: VMASST_TYPE_architectural_iopl Sep 10 11:54:41.399517 (d94) vIOPL 0 Sep 10 11:54:41.399527 (d94) vIOPL 1 Sep 10 11:54:41.399536 (d94) vIOPL 3 Sep 10 11:54:41.399544 (d94) Test result: SUCCESS Sep 10 11:54:41.411446 (d95) --- Xen Test Framework --- Sep 10 11:54:42.407482 (d95) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:42.407502 (d95) XSA-122 PoC Sep 10 11:54:42.419486 (d95) XENVER_extraversion: Sep 10 11:54:42.419505 (d95) Got '-unstable' Sep 10 11:54:42.419515 (d95) XENVER_compile_info: Sep 10 11:54:42.419525 (d95) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 10 11:54:42.431486 (d95) 'osstest' Sep 10 11:54:42.431504 (d95) 'test-lab.xenproject.org' Sep 10 11:54:42.431515 (d95) 'Tue Sep 10 11:24:57 UTC 2024' Sep 10 11:54:42.431527 (d95) XENVER_changeset: Sep 10 11:54:42.443481 (d95) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 10 11:54:42.443503 (d95) Test result: SUCCESS Sep 10 11:54:42.443513 (d96) --- Xen Test Framework --- Sep 10 11:54:43.355461 (d96) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:43.367488 (d96) XSA-167 PoC Sep 10 11:54:43.367505 (d96) Attempting to mark mfn 0xffffffffffe00000 as a superpage Sep 10 11:54:43.367519 (d96) PV superpage support not detected Sep 10 11:54:43.379469 (d96) Test result: SKIP Sep 10 11:54:43.379487 (d97) --- Xen Test Framework --- Sep 10 11:54:44.387489 (d97) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:44.387510 (d97) XSA-182 PoC Sep 10 11:54:44.387519 (d97) Creating recursive l4 mapping Sep 10 11:54:44.399488 (d97) Remapping l4 RW Sep 10 11:54:44.399505 (XEN) arch/x86/mm.c:1160:d97v0 Attempt to create linear p.t. with write perms Sep 10 11:54:44.399522 (d97) Attempt to create writeable linear map was blocked Sep 10 11:54:44.411493 (d97) Not vulnerable to XSA-182 Sep 10 11:54:44.411511 (d97) Test result: SUCCESS Sep 10 11:54:44.411522 (d98) --- Xen Test Framework --- Sep 10 11:54:45.371485 (d98) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:45.371506 (d98) XSA-188 PoC Sep 10 11:54:45.371515 (d98) Test result: SUCCESS Sep 10 11:54:45.371525 (d99) --- Xen Test Framework --- Sep 10 11:54:46.427483 (d99) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:46.427504 (d99) XSA-193 PoC Sep 10 11:54:46.439462 (d99) Success: not vulnerable to XSA-193 Sep 10 11:54:46.439482 (d99) Test result: SUCCESS Sep 10 11:54:46.439493 (d100) --- Xen Test Framework --- Sep 10 11:54:47.411488 (d100) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:47.411509 (d100) XSA-212 PoC Sep 10 11:54:47.411518 (d100) XENMEM_exchange returned -14 Sep 10 11:54:47.423484 (d100) Probably not vulnerable to XSA-212 Sep 10 11:54:47.423504 (d100) Attempting to confirm... Sep 10 11:54:47.423515 (d100) Success: Got #DE as expected Sep 10 11:54:47.423526 (d100) Test result: SUCCESS Sep 10 11:54:47.435448 (d101) --- Xen Test Framework --- Sep 10 11:54:48.479473 (d101) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:48.491486 (d101) XSA-213 PoC Sep 10 11:54:48.491503 (d101) Found Xen 4.20 Sep 10 11:54:48.491513 (d101) Success: Not vulnerable to XSA-213 Sep 10 11:54:48.491524 (d101) Test result: SUCCESS Sep 10 11:54:48.503435 (d102) --- Xen Test Framework --- Sep 10 11:54:49.523463 (d102) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:49.535478 (d102) XSA-221 PoC Sep 10 11:54:49.535495 (d102) Success: Probably not vulnerable to XSA-221 Sep 10 11:54:49.547457 (d102) Test result: SUCCESS Sep 10 11:54:49.547474 (d103) --- Xen Test Framework --- Sep 10 11:54:50.543518 (d103) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:50.543539 (d103) XSA-224 PoC Sep 10 11:54:50.543548 (XEN) arch/x86/mm.c:2946:d103v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 43c110 (pfn 00110) Sep 10 11:54:50.555530 (XEN) arch/x86/mm.c:3582:d103v0 Error -22 while pinning mfn 43c110 Sep 10 11:54:50.567522 (d103) Success: Not vulnerable to XSA-224 Sep 10 11:54:50.567541 (d103) Test result: SUCCESS Sep 10 11:54:50.579465 (d104) --- Xen Test Framework --- Sep 10 11:54:51.527521 (d104) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:51.527542 (d104) XSA-227 PoC Sep 10 11:54:51.539516 (XEN) arch/x86/pv/grant_table.c:59:d104v0 Misaligned PTE address 43c15800e Sep 10 11:54:51.539540 (d104) Probably not vulnerable to XSA-227 Sep 10 11:54:51.551510 (d104) Attempting to confirm... Sep 10 11:54:51.551529 (d104) Success: Not vulnerable to XSA-227 Sep 10 11:54:51.551541 (d104) Test result: SUCCESS Sep 10 11:54:51.551551 (d105) --- Xen Test Framework --- Sep 10 11:54:52.547516 (d105) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:52.547536 (d105) XSA-231 PoC Sep 10 11:54:52.547546 (d105) Success: Probably not vulnerable to XSA-231 Sep 10 11:54:52.559503 (d105) Test result: SUCCESS Sep 10 11:54:52.559521 (d106) --- Xen Test Framework --- Sep 10 11:54:53.543491 (d106) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:53.555533 (d106) XSA-232 PoC Sep 10 11:54:53.555549 (d106) Success: Probably not vulnerable to XSA-232 Sep 10 11:54:53.555563 (d106) Test result: SUCCESS Sep 10 11:54:53.567470 (d107) --- Xen Test Framework --- Sep 10 11:54:54.563485 (d107) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:54.575521 (d107) XSA-234 PoC Sep 10 11:54:54.575538 (XEN) arch/x86/pv/grant_table.c:282:d107v0 PTE 001000043c111065 for 1000 doesn't match grant (c01000043c111067) Sep 10 11:54:54.587530 (XEN) arch/x86/mm.c:2946:d107v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 43c111 (pfn 00111) Sep 10 11:54:54.599523 (XEN) arch/x86/mm.c:3582:d107v0 Error -22 while pinning mfn 43c111 Sep 10 11:54:54.599545 (d107) Success: Not vulnerable to XSA-234 Sep 10 11:54:54.611521 (d107) Test result: SUCCESS Sep 10 11:54:54.611539 (XEN) common/grant_table.c:3865:d0v12 Grant release 0 ref 0x8 flags 0x2 d107 Sep 10 11:54:54.623480 (d108) --- Xen Test Framework --- Sep 10 11:54:55.523520 (d108) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:55.523541 (d108) XSA-255 PoC Sep 10 11:54:55.523551 (d108) Success: Not vulnerable to XSA-255 Sep 10 11:54:55.535491 (d108) Test result: SUCCESS Sep 10 11:54:55.535509 (d109) --- Xen Test Framework --- Sep 10 11:54:56.531492 (d109) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:56.543523 (d109) XSA-259 PoC Sep 10 11:54:56.543540 (d109) Success: Not vulnerable to XSA-259 Sep 10 11:54:56.543552 (d109) Test result: SUCCESS Sep 10 11:54:56.555473 (d110) --- Xen Test Framework --- Sep 10 11:54:57.503491 (d110) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:57.515560 (d110) XSA-260 PoC Sep 10 11:54:57.515577 (d110) Testing native syscall Sep 10 11:54:57.515588 (XEN) d110v0 Hit #DB in Xen context: e008:ffff82d07fff2600 [ffff82d07fff2600], stk e010:8000000000111ff0, dr6 ffff0ff0 Sep 10 11:54:57.527528 (d110) Entered XTF via syscall Sep 10 11:54:57.527546 (d110) Testing compat syscall Sep 10 11:54:57.539522 (d110) Hit #UD for syscall (not vulnerable) Sep 10 11:54:57.539542 (d110) Success: Not vulnerable to XSA-260 Sep 10 11:54:57.539554 (d110) Test result: SUCCESS Sep 10 11:54:57.551479 (d111) --- Xen Test Framework --- Sep 10 11:54:58.451523 (d111) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:58.451543 (d111) XSA-265 PoC Sep 10 11:54:58.451553 (XEN) d111v0 Hit #DB in Xen context: e008:ffff82d040201c70 [entry_BP], stk 0000:ffff83043ca87f78, dr6 ffff2ff0 Sep 10 11:54:58.463530 (d111) Success: Not vulnerable to XSA-265 Sep 10 11:54:58.475496 (d111) Test result: SUCCESS Sep 10 11:54:58.475514 (d112) --- Xen Test Framework --- Sep 10 11:54:59.411511 (d112) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:54:59.411532 (d112) XSA-279 PoC Sep 10 11:54:59.423503 (d112) Success: Not vulnerable to XSA-279 Sep 10 11:54:59.423523 (d112) Test result: SUCCESS Sep 10 11:54:59.423533 (d113) --- Xen Test Framework --- Sep 10 11:55:00.371472 (d113) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:55:00.371496 (d113) XSA-286 PoC Sep 10 11:55:00.371505 (d113) Success: Probably not vulnerable to XSA-286 Sep 10 11:55:00.383440 (d113) Test result: SUCCESS Sep 10 11:55:00.383468 (d114) --- Xen Test Framework --- Sep 10 11:55:01.347468 (d114) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:55:01.347492 (d114) XSA-296 PoC Sep 10 11:55:01.359422 (d114) Success: Not vulnerable to XSA-296 Sep 10 11:55:01.359443 (d114) Test result: SUCCESS Sep 10 11:55:01.359453 (d115) --- Xen Test Framework --- Sep 10 11:55:02.331468 (d115) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:55:02.331489 (d115) XSA-298 PoC Sep 10 11:55:02.331499 (d115) Success: Not vulnerable to XSA-298 Sep 10 11:55:02.343433 (d115) Test result: SUCCESS Sep 10 11:55:02.343451 (d116) --- Xen Test Framework --- Sep 10 11:55:03.267454 (d116) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:55:03.267474 (d116) XSA-316 PoC Sep 10 11:55:03.279467 (XEN) common/grant_table.c:782:d116v0 Bad flags (0) or dom (0); expected d116 Sep 10 11:55:03.279492 (d116) Success: Not vulnerable to XSA-316 Sep 10 11:55:03.291434 (d116) Test result: SUCCESS Sep 10 11:55:03.291452 (d117) --- Xen Test Framework --- Sep 10 11:55:04.203446 (d117) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:55:04.215442 (d117) XSA-317 PoC Sep 10 11:55:04.215459 (XEN) common/event_channel.c:325:d117v0 EVTCHNOP failure: error -28 Sep 10 11:55:04.323465 (d117) Success: Not vulnerable to XSA-317 Sep 10 11:55:04.335431 (d117) Test result: SUCCESS Sep 10 11:55:04.335449 (d118) --- Xen Test Framework --- Sep 10 11:55:05.343521 (d118) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:55:05.343542 (d118) XSA-333 PoC Sep 10 11:55:05.355516 (d118) Success: Not vulnerable to XSA-333 Sep 10 11:55:05.355536 (d118) Test result: SUCCESS Sep 10 11:55:05.355546 (d119) --- Xen Test Framework --- Sep 10 11:55:06.303466 (d119) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:55:06.303488 (d119) XSA-339 PoC Sep 10 11:55:06.303498 (d119) Success: Not vulnerable to XSA-339 Sep 10 11:55:06.315429 (d119) Test result: SUCCESS Sep 10 11:55:06.315448 (d120) --- Xen Test Framework --- Sep 10 11:55:07.311470 (d120) Environment: PV 64bit (Long mode 4 levels) Sep 10 11:55:07.311492 (d120) XSA-444 PoC Sep 10 11:55:07.311502 (d120) Skip: DBEXT not available Sep 10 11:55:07.323431 (d120) Test result: SKIP Sep 10 11:55:07.323450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 11:57:52.219454 Sep 10 12:00:11.539061 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 10 12:00:11.559498 Sep 10 12:00:11.559748 Sep 10 12:00:12.586043 (XEN) '0' pressed -> dumping Dom0's registers Sep 10 12:00:12.607498 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 10 12:00:12.607518 (XEN) RIP: e033:[ fffff81bbb3aa>] Sep 10 12:00:12.619496 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 10 12:00:12.619519 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 10 12:00:12.631487 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:00:12.643476 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000230d94 Sep 10 12:00:12.643499 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 10 12:00:12.655478 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 10 12:00:12.667470 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 10 12:00:12.667493 (XEN) cr3: 000000086660c000 cr2: 00007f2c8cb3c6a4 Sep 10 12:00:12.679467 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 10 12:00:12.679490 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:00:12.691467 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 10 12:00:12.691488 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:00:12.703471 (XEN) ffffffff81bcff31 ffffffff8115f2db ffff88802005efcc c0fb80147be5a900 Sep 10 12:00:12.715473 (XEN) 00000000000000ed ffff88802005efc0 ffff88802005efcc 0000000000000000 Sep 10 12:00:12.715495 (XEN) ffffffff82616110 ffffffff8115f551 0000000000000002 ffffffff81bc0f15 Sep 10 12:00:12.727469 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 10 12:00:12.739466 (XEN) c0fb80147be5a900 0000000000000000 0000000000000040 0000000000000000 Sep 10 12:00:12.739488 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6175c Sep 10 12:00:12.751465 (XEN) 0000000100000000 0020080000050654 00000001fed83283 0000000000000b3b Sep 10 12:00:12.763462 (XEN) 0300000100000032 0000000000000005 0000000000000000 0000000000000000 Sep 10 12:00:12.763483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:12.775465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:12.787465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:12.787486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:12.799465 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:12.811465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:12.811485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:12.823465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:12.835463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:12.835483 (XEN) 0000000000000000 0000000000000000 Sep 10 12:00:12.847467 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 10 12:00:12.847486 (XEN) RIP: e033:[] Sep 10 12:00:12.847498 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 10 12:00:12.859469 (XEN) rax: 0000000000000000 rbx: ffff8880035cd700 rcx: ffffffff81bbb3aa Sep 10 12:00:12.871462 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:00:12.871485 (XEN) rbp: 0000000000000001 rsp: ffffc900401dfed0 r8: 000000000025e174 Sep 10 12:00:12.883471 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:00:12.895499 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035cd700 Sep 10 12:00:12.895521 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:00:12.907547 (XEN) cr3: 000000086660c000 cr2: 00007f46f8b629c0 Sep 10 12:00:12.907566 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 10 12:00:12.919497 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:00:12.931531 (XEN) Guest stack trace from rsp=ffffc900401dfed0: Sep 10 12:00:12.931552 (XEN) 0000000000000035 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:00:12.943498 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 fdf3df4a0b7cef00 Sep 10 12:00:12.943519 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:12.955508 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:00:12.967498 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:12.967519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:12.979466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:12.991467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:12.991487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.003468 (XEN) 0000000000000000 0000000000000000 Sep 10 12:00:13.003487 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 10 12:00:13.015467 (XEN) RIP: e033:[] Sep 10 12:00:13.015486 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 10 12:00:13.027468 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 10 12:00:13.027497 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:00:13.039472 (XEN) rbp: 0000000000000002 rsp: ffffc900401e7ed0 r8: 000000000022dedc Sep 10 12:00:13.051462 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:00:13.051484 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 10 12:00:13.063468 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:00:13.075464 (XEN) cr3: 0000000431abb000 cr2: 00007f4d4e364500 Sep 10 12:00:13.075484 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 10 12:00:13.087463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:00:13.087484 (XEN) Guest stack trace from rsp=ffffc900401e7ed0: Sep 10 12:00:13.099465 (XEN) 00000000000000e6 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:00:13.099487 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 769380362634e600 Sep 10 12:00:13.111469 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.123465 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:00:13.123487 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.135477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.147517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.147538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.159519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.171599 (XEN) 0000000000000000 0000000000000000 Sep 10 12:00:13.171618 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 10 12:00:13.183463 (XEN) RIP: e033:[] Sep 10 12:00:13.183483 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 10 12:00:13.183497 (XEN) rax: 0000000000000000 rbx: ffff8880035f95c0 rcx: ffffffff81bbb3aa Sep 10 12:00:13.195515 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:00:13.207469 (XEN) rbp: 0000000000000003 rsp: ffffc900401efed0 r8: 000000000018b25c Sep 10 12:00:13.207491 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:00:13.219471 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f95c0 Sep 10 12:00:13.231464 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:00:13.231486 (XEN) cr3: 0000000437c55000 cr2: 00007ffef2535f80 Sep 10 12:00:13.243466 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 10 12:00:13.255460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:00:13.255482 (XEN) Guest stack trace from rsp=ffffc900401efed0: Sep 10 12:00:13.267470 (XEN) 0000000000000017 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:00:13.267491 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 75ae778c28353300 Sep 10 12:00:13.279465 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.291464 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:00:13.291486 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.303465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.315465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.315486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.327464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.339463 (XEN) 0000000000000000 0000000000000000 Sep 10 12:00:13.339481 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 10 12:00:13.339501 (XEN) RIP: e033:[] Sep 10 12:00:13.351463 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 10 12:00:13.351485 (XEN) rax: 0000000000000000 rbx: ffff8880035fab80 rcx: ffffffff81bbb3aa Sep 10 12:00:13.363467 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:00:13.375462 (XEN) rbp: 0000000000000004 rsp: ffffc900401f7ed0 r8: 0000000000221474 Sep 10 12:00:13.375485 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:00:13.387474 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fab80 Sep 10 12:00:13.399460 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:00:13.399483 (XEN) cr3: 000000086660c000 cr2: 00007fffa5bd4df0 Sep 10 12:00:13.411462 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 10 12:00:13.411484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:00:13.423465 (XEN) Guest stack trace from rsp=ffffc900401f7ed0: Sep 10 12:00:13.423486 (XEN) 0000000000000133 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:00:13.435468 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 84bff2ac7562a300 Sep 10 12:00:13.447441 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.447462 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:00:13.459471 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.471468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.471489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.483467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.495463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.495485 (XEN) 0000000000000000 0000000000000000 Sep 10 12:00:13.507465 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 10 12:00:13.507485 (XEN) RIP: e033:[] Sep 10 12:00:13.507497 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 10 12:00:13.519466 (XEN) rax: 0000000000000000 rbx: ffff8880035fc140 rcx: ffffffff81bbb3aa Sep 10 12:00:13.531462 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:00:13.531485 (XEN) rbp: 0000000000000005 rsp: ffffc900401ffed0 r8: 00000000001f555c Sep 10 12:00:13.543467 (XEN) r9: 0000000000000000 r10: 0000009a5bac92c0 r11: 0000000000000246 Sep 10 12:00:13.555464 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fc140 Sep 10 12:00:13.555487 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:00:13.567465 (XEN) cr3: 000000086660c000 cr2: 00007ff615cd53d8 Sep 10 12:00:13.567486 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 10 12:00:13.579519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:00:13.591515 (XEN) Guest stack trace from rsp=ffffc900401ffed0: Sep 10 12:00:13.591536 (XEN) 00000004a7fc716b 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:00:13.603552 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 92b3ac8b404d8700 Sep 10 12:00:13.603574 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.615471 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:00:13.627466 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.627488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.639467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.651462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.651483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.663473 (XEN) 0000000000000000 0000000000000000 Sep 10 12:00:13.663492 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 10 12:00:13.675469 (XEN) RIP: e033:[] Sep 10 12:00:13.675488 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 10 12:00:13.687464 (XEN) rax: 0000000000000000 rbx: ffff8880035fd700 rcx: ffffffff81bbb3aa Sep 10 12:00:13.687486 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:00:13.699471 (XEN) rbp: 0000000000000006 rsp: ffffc90040207ed0 r8: 000000000021964c Sep 10 12:00:13.711463 (XEN) r9: 0000000000000000 r10: 0000000000007ff0 r11: 0000000000000246 Sep 10 12:00:13.711484 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fd700 Sep 10 12:00:13.723468 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:00:13.735463 (XEN) cr3: 000000086660c000 cr2: 00007f55fda276a4 Sep 10 12:00:13.735484 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 10 12:00:13.747466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:00:13.747488 (XEN) Guest stack trace from rsp=ffffc90040207ed0: Sep 10 12:00:13.759465 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:00:13.771462 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 ba1388840746d500 Sep 10 12:00:13.771486 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.783464 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:00:13.795452 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.795474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.807469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.807490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.819470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.831463 (XEN) 0000000000000000 0000000000000000 Sep 10 12:00:13.831482 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 10 12:00:13.843463 (XEN) RIP: e033:[] Sep 10 12:00:13.843482 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 10 12:00:13.843497 (XEN) rax: 0000000000000000 rbx: ffff888003608000 rcx: ffffffff81bbb3aa Sep 10 12:00:13.855469 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:00:13.867465 (XEN) rbp: 0000000000000007 rsp: ffffc9004020fed0 r8: 00000000002255a4 Sep 10 12:00:13.867488 (XEN) r9: 0000000006808000 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:00:13.879469 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003608000 Sep 10 12:00:13.891469 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:00:13.891491 (XEN) cr3: 000000086660c000 cr2: 000055cd20233534 Sep 10 12:00:13.903467 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 10 12:00:13.915462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:00:13.915483 (XEN) Guest stack trace from rsp=ffffc9004020fed0: Sep 10 12:00:13.927464 (XEN) 0000000000000167 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:00:13.927487 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 28679dde127dc100 Sep 10 12:00:13.939465 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.951463 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:00:13.951485 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.963479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.975461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.975490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.987465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:13.999467 (XEN) 0000000000000000 0000000000000000 Sep 10 12:00:13.999485 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 10 12:00:13.999498 (XEN) RIP: e033:[] Sep 10 12:00:14.011463 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 10 12:00:14.011485 (XEN) rax: 0000000000000000 rbx: ffff8880036095c0 rcx: ffffffff81bbb3aa Sep 10 12:00:14.023469 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:00:14.035463 (XEN) rbp: 0000000000000008 rsp: ffffc90040217ed0 r8: 000000000022153c Sep 10 12:00:14.035486 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:00:14.047469 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036095c0 Sep 10 12:00:14.059461 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:00:14.059483 (XEN) cr3: 0000000432027000 cr2: 00007f5366717e84 Sep 10 12:00:14.071464 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 10 12:00:14.071486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:00:14.083467 (XEN) Guest stack trace from rsp=ffffc90040217ed0: Sep 10 12:00:14.083488 (XEN) 0000000000000130 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:00:14.095469 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 46e2855617b81a00 Sep 10 12:00:14.107463 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.107485 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:00:14.119469 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.131464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.131485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.143466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.155465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.155486 (XEN) 0000000000000000 0000000000000000 Sep 10 12:00:14.167469 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 10 12:00:14.167489 (XEN) RIP: e033:[] Sep 10 12:00:14.167501 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 10 12:00:14.179478 (XEN) rax: 0000000000000000 rbx: ffff88800360ab80 rcx: ffffffff81bbb3aa Sep 10 12:00:14.191527 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:00:14.191549 (XEN) rbp: 0000000000000009 rsp: ffffc9004021fed0 r8: 0000000000214f14 Sep 10 12:00:14.203488 (XEN) r9: 000000a1824080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:00:14.215463 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360ab80 Sep 10 12:00:14.215485 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:00:14.227467 (XEN) cr3: 000000086660c000 cr2: 00007f72245c1740 Sep 10 12:00:14.227487 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 10 12:00:14.239477 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:00:14.251463 (XEN) Guest stack trace from rsp=ffffc9004021fed0: Sep 10 12:00:14.251484 (XEN) 00000000000000fe 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:00:14.263464 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 240a1890673c3a00 Sep 10 12:00:14.263486 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.275472 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:00:14.287465 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.287494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.299466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.311463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.311484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.323473 (XEN) 0000000000000000 0000000000000000 Sep 10 12:00:14.335459 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 10 12:00:14.335480 (XEN) RIP: e033:[] Sep 10 12:00:14.335492 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 10 12:00:14.347473 (XEN) rax: 0000000000000000 rbx: ffff88800360c140 rcx: ffffffff81bbb3aa Sep 10 12:00:14.347495 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:00:14.359468 (XEN) rbp: 000000000000000a rsp: ffffc90040227ed0 r8: 000000000024622c Sep 10 12:00:14.371466 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:00:14.371487 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360c140 Sep 10 12:00:14.383473 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:00:14.395464 (XEN) cr3: 000000086660c000 cr2: 00007ff162010170 Sep 10 12:00:14.395484 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 10 12:00:14.407465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:00:14.407486 (XEN) Guest stack trace from rsp=ffffc90040227ed0: Sep 10 12:00:14.419500 (XEN) 0000000000000031 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:00:14.431446 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 66912f0ac239a100 Sep 10 12:00:14.431460 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.443459 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:00:14.455468 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.455489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.467465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.479445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.479457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.491450 (XEN) 0000000000000000 0000000000000000 Sep 10 12:00:14.491465 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 10 12:00:14.503463 (XEN) RIP: e033:[] Sep 10 12:00:14.503483 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 10 12:00:14.515521 (XEN) rax: 0000000000000000 rbx: ffff88800360d700 rcx: ffffffff81bbb3aa Sep 10 12:00:14.515543 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:00:14.527539 (XEN) rbp: 000000000000000b rsp: ffffc9004022fed0 r8: 0000000000177704 Sep 10 12:00:14.539463 (XEN) r9: 000000000c854c00 r10: 0000000000007ff0 r11: 0000000000000246 Sep 10 12:00:14.539485 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360d700 Sep 10 12:00:14.551474 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:00:14.563470 (XEN) cr3: 0000000436d25000 cr2: 0000560c96b4ecd0 Sep 10 12:00:14.563491 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 10 12:00:14.575471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:00:14.575493 (XEN) Guest stack trace from rsp=ffffc9004022fed0: Sep 10 12:00:14.587473 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:00:14.587495 (XEN) ffffffff81b Sep 10 12:00:14.591141 cff31 ffffffff8115f2db 0000000000000000 414612da150b7e00 Sep 10 12:00:14.599488 (XEN) 000000000000009b 0000000000000000 0000000000000000 Sep 10 12:00:14.599844 0000000000000000 Sep 10 12:00:14.611472 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:00:14.611494 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.623475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.635472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.635493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.647540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.659539 (XEN) 0000000000000000 0000000000000000 Sep 10 12:00:14.659558 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 10 12:00:14.659570 (XEN) RIP: e033:[] Sep 10 12:00:14.671509 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 10 12:00:14.671531 (XEN) rax: 0000000000000000 rbx: ffff888003648000 rcx: ffffffff81bbb3aa Sep 10 12:00:14.683474 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:00:14.695465 (XEN) rbp: 000000000000000c rsp: ffffc90040237ed0 r8: 0000000000253624 Sep 10 12:00:14.695488 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:00:14.707465 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003648000 Sep 10 12:00:14.719524 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:00:14.719546 (XEN) cr3: 000000086660c000 cr2: 00007f3e846284c8 Sep 10 12:00:14.731531 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 10 12:00:14.731552 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:00:14.743536 (XEN) Guest stack trace from rsp=ffffc90040237ed0: Sep 10 12:00:14.743556 (XEN) 000000000000012e 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:00:14.755537 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 3e45b4fe7e368100 Sep 10 12:00:14.767520 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.767541 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:00:14.779496 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.791480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.791501 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.803490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.815464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.815485 (XEN) 0000000000000000 0000000000000000 Sep 10 12:00:14.827466 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 10 12:00:14.827486 (XEN) RIP: e033:[] Sep 10 12:00:14.839496 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 10 12:00:14.839519 (XEN) rax: 0000000000000000 rbx: ffff8880036495c0 rcx: ffffffff81bbb3aa Sep 10 12:00:14.851530 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:00:14.851552 (XEN) rbp: 000000000000000d rsp: ffffc9004023fed0 r8: 000000000021e954 Sep 10 12:00:14.863535 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:00:14.875532 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036495c0 Sep 10 12:00:14.875554 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:00:14.887533 (XEN) cr3: 000000086660c000 cr2: 00007f3e8409a9c0 Sep 10 12:00:14.887553 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 10 12:00:14.899533 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:00:14.911532 (XEN) Guest stack trace from rsp=ffffc9004023fed0: Sep 10 12:00:14.911560 (XEN) 00000000000000ac 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:00:14.923527 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 ea94c28a82680500 Sep 10 12:00:14.935528 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.935549 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:00:14.947541 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.959533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.959553 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.971532 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.983531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:14.983552 (XEN) 0000000000000000 0000000000000000 Sep 10 12:00:14.995528 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 10 12:00:14.995548 (XEN) RIP: e033:[] Sep 10 12:00:14.995560 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 10 12:00:15.007532 (XEN) rax: 0000000000000000 rbx: ffff88800364ab80 rcx: ffffffff81bbb3aa Sep 10 12:00:15.019528 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:00:15.019551 (XEN) rbp: 000000000000000e rsp: ffffc90040247ed0 r8: 0000000000244b54 Sep 10 12:00:15.031532 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:00:15.043529 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364ab80 Sep 10 12:00:15.043552 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:00:15.055528 (XEN) cr3: 0000000434b69000 cr2: 000055be90c76534 Sep 10 12:00:15.055548 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 10 12:00:15.067534 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:00:15.079527 (XEN) Guest stack trace from rsp=ffffc90040247ed0: Sep 10 12:00:15.079548 (XEN) 0000000000000109 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:00:15.091533 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 a945b3fc34448b00 Sep 10 12:00:15.091556 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.103532 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:00:15.115530 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.115552 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.127534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.139538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.139559 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.151507 (XEN) 0000000000000000 0000000000000000 Sep 10 12:00:15.151525 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 10 12:00:15.163468 (XEN) RIP: e033:[] Sep 10 12:00:15.163487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 10 12:00:15.175476 (XEN) rax: 0000000000000000 rbx: ffff88800364c140 rcx: ffffffff81bbb3aa Sep 10 12:00:15.175498 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:00:15.187477 (XEN) rbp: 000000000000000f rsp: ffffc9004024fed0 r8: 000000000023dde4 Sep 10 12:00:15.199463 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:00:15.199485 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364c140 Sep 10 12:00:15.211493 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:00:15.223474 (XEN) cr3: 000000086660c000 cr2: 000055b46321c534 Sep 10 12:00:15.223495 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 10 12:00:15.235489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:00:15.235511 (XEN) Guest stack trace from rsp=ffffc9004024fed0: Sep 10 12:00:15.247503 (XEN) 0000000000000139 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:00:15.247525 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 d847e0ce7abfeb00 Sep 10 12:00:15.259493 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.271477 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:00:15.271499 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.283523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.295470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.295491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.307465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.319465 (XEN) 0000000000000000 0000000000000000 Sep 10 12:00:15.319484 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 10 12:00:15.319496 (XEN) RIP: e033:[] Sep 10 12:00:15.331466 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 10 12:00:15.331488 (XEN) rax: 0000000000000000 rbx: ffff88800364d700 rcx: ffffffff81bbb3aa Sep 10 12:00:15.343470 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:00:15.355467 (XEN) rbp: 0000000000000010 rsp: ffffc90040257ed0 r8: 000000000026be4c Sep 10 12:00:15.355489 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 10 12:00:15.367466 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364d700 Sep 10 12:00:15.379474 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:00:15.379496 (XEN) cr3: 0000000436f8f000 cr2: 00007f8608933170 Sep 10 12:00:15.391469 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 10 12:00:15.391490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:00:15.403472 (XEN) Guest stack trace from rsp=ffffc90040257ed0: Sep 10 12:00:15.415462 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:00:15.415484 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 78c40c1e3bb75f00 Sep 10 12:00:15.427470 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.439462 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:00:15.439484 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.451464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.463462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.463483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.475464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.487460 (XEN) 0000000000000000 0000000000000000 Sep 10 12:00:15.487479 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 10 12:00:15.487491 (XEN) RIP: e033:[] Sep 10 12:00:15.499462 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 10 12:00:15.499485 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 10 12:00:15.511468 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:00:15.523462 (XEN) rbp: 0000000000000011 rsp: ffffc9004025fed0 r8: 000000000020da1c Sep 10 12:00:15.523485 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:00:15.535471 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 10 12:00:15.535493 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:00:15.547471 (XEN) cr3: 000000086660c000 cr2: 00007f1409d84a1c Sep 10 12:00:15.559464 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 10 12:00:15.559486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:00:15.571465 (XEN) Guest stack trace from rsp=ffffc9004025fed0: Sep 10 12:00:15.571485 (XEN) 000000000000010b 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:00:15.583468 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 54c92fcee23a7100 Sep 10 12:00:15.595464 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.595485 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:00:15.607467 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.619466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.619487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.631466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.643463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.643484 (XEN) 0000000000000000 0000000000000000 Sep 10 12:00:15.655464 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 10 12:00:15.655484 (XEN) RIP: e033:[] Sep 10 12:00:15.655496 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 10 12:00:15.667467 (XEN) rax: 0000000000000000 rbx: ffff8880036595c0 rcx: ffffffff81bbb3aa Sep 10 12:00:15.679461 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:00:15.679484 (XEN) rbp: 0000000000000012 rsp: ffffc90040267ed0 r8: 000000000024a214 Sep 10 12:00:15.691468 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 10 12:00:15.703463 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036595c0 Sep 10 12:00:15.703485 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:00:15.715469 (XEN) cr3: 000000086660c000 cr2: 000055df5b2ee2d8 Sep 10 12:00:15.715489 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 10 12:00:15.727468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:00:15.739463 (XEN) Guest stack trace from rsp=ffffc90040267ed0: Sep 10 12:00:15.739484 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:00:15.751464 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 13f75ac1b2460c00 Sep 10 12:00:15.751486 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.763466 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:00:15.775466 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.775487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.787465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.799464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.799486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.811470 (XEN) 0000000000000000 0000000000000000 Sep 10 12:00:15.811489 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 10 12:00:15.823473 (XEN) RIP: e033:[] Sep 10 12:00:15.823492 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 10 12:00:15.835464 (XEN) rax: 0000000000000000 rbx: ffff88800365ab80 rcx: ffffffff81bbb3aa Sep 10 12:00:15.835486 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:00:15.847466 (XEN) rbp: 0000000000000013 rsp: ffffc9004026fed0 r8: 00000000002214cc Sep 10 12:00:15.859469 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 10 12:00:15.859499 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800365ab80 Sep 10 12:00:15.871466 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:00:15.883463 (XEN) cr3: 000000086660c000 cr2: 000056194dacb2d8 Sep 10 12:00:15.883483 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 10 12:00:15.895465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:00:15.895486 (XEN) Guest stack trace from rsp=ffffc9004026fed0: Sep 10 12:00:15.907465 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:00:15.919462 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 8cdc9be830e08e00 Sep 10 12:00:15.919485 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.931463 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:00:15.943460 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.943482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.955466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:15.967462 (XEN) 0000000000000000 0000000000000000 00(XEN) 'H' pressed -> dumping heap info (now = 676267470565) Sep 10 12:00:15.967491 (XEN) heap[node=0][zone=0] -> 0 pages Sep 10 12:00:15.979505 (XEN) heap[node=0][zone=1] -> 0 pages Sep 10 12:00:15.979524 (XEN) heap[node=0][zone=2] -> 0 pages Sep 10 12:00:15.979535 (XEN) heap[node=0][zone=3] -> 0 pages Sep 10 12:00:15.991478 (XEN) heap[node=0][zone=4] -> 0 pages Sep 10 12:00:15.991497 (XEN) heap[node=0][zone=5] -> 0 pages Sep 10 12:00:15.991508 (XEN) heap[node=0][zone=6] -> 0 pages Sep 10 12:00:16.003465 (XEN) heap[node=0][zone=7] -> 0 pages Sep 10 12:00:16.003484 (XEN) heap[node=0][zone=8] -> 0 pages Sep 10 12:00:16.003495 (XEN) heap[node=0][zone=9] -> 0 pages Sep 10 12:00:16.015467 (XEN) heap[node=0][zone=10] -> 0 pages Sep 10 12:00:16.015486 (XEN) heap[node=0][zone=11] -> 0 pages Sep 10 12:00:16.015498 (XEN) heap[node=0][zone=12] -> 0 pages Sep 10 12:00:16.027466 (XEN) heap[node=0][zone=13] -> 0 pages Sep 10 12:00:16.027486 (XEN) heap[node=0][zone=14] -> 0 pages Sep 10 12:00:16.027497 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 10 12:00:16.039472 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 10 12:00:16.039491 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 10 12:00:16.051468 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 10 12:00:16.051489 (XEN) heap[node=0][zone=19] -> 171379 pages Sep 10 12:00:16.051501 (XEN) heap[node=0][zone=20] -> 0 pages Sep 10 12:00:16.063465 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 10 12:00:16.063485 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 10 12:00:16.063497 (XEN) heap[node=0][zone=23] -> 475197 pages Sep 10 12:00:16.075478 (XEN) heap[node=0][zone=24] -> 0 pages Sep 10 12:00:16.075498 (XEN) heap[node=0][zone=25] -> 0 pages Sep 10 12:00:16.087461 (XEN) heap[node=0][zone=26] -> 0 pages Sep 10 12:00:16.087481 (XEN) heap[node=0][zone=27] -> 0 pages Sep 10 12:00:16.087493 (XEN) heap[node=0][zone=28] -> 0 pages Sep 10 12:00:16.099461 (XEN) heap[node=0][zone=29] -> 0 pages Sep 10 12:00:16.099481 (XEN) heap[node=0][zone=30] -> 0 pages Sep 10 12:00:16.099493 (XEN) heap[node=0][zone=31] -> 0 pages Sep 10 12:00:16.111469 (XEN) heap[node=0][zone=32] -> 0 pages Sep 10 12:00:16.111489 (XEN) heap[node=0][zone=33] -> 0 pages Sep 10 12:00:16.111500 (XEN) heap[node=0][zone=34] -> 0 pages Sep 10 12:00:16.123468 (XEN) heap[node=0][zone=35] -> 0 pages Sep 10 12:00:16.123487 (XEN) heap[node=0][zone=36] -> 0 pages Sep 10 12:00:16.123499 (XEN) heap[node=0][zone=37] -> 0 pages Sep 10 12:00:16.135467 (XEN) heap[node=0][zone=38] -> 0 pages Sep 10 12:00:16.135486 (XEN) heap[node=0][zone=39] -> 0 pages Sep 10 12:00:16.135498 (XEN) heap[node=0][zone=40] -> 0 pages Sep 10 12:00:16.147468 (XEN) heap[node=1][zone=0] -> 0 pages Sep 10 12:00:16.147494 (XEN) heap[node=1][zone=1] -> 0 pages Sep 10 12:00:16.147506 (XEN) heap[node=1][zone=2] -> 0 pages Sep 10 12:00:16.159466 (XEN) heap[node=1][zone=3] -> 0 pages Sep 10 12:00:16.159485 (XEN) heap[node=1][zone=4] -> 0 pages Sep 10 12:00:16.159496 (XEN) heap[node=1][zone=5] -> 0 pages Sep 10 12:00:16.171465 (XEN) heap[node=1][zone=6] -> 0 pages Sep 10 12:00:16.171484 (XEN) heap[node=1][zone=7] -> 0 pages Sep 10 12:00:16.171496 (XEN) heap[node=1][zone=8] -> 0 pages Sep 10 12:00:16.183463 (XEN) heap[node=1][zone=9] -> 0 pages Sep 10 12:00:16.183482 (XEN) heap[node=1][zone=10] -> 0 pages Sep 10 12:00:16.183494 (XEN) heap[node=1][zone=11] -> 0 pages Sep 10 12:00:16.195464 (XEN) heap[node=1][zone=12] -> 0 pages Sep 10 12:00:16.195483 (XEN) heap[node=1][zone=13] -> 0 pages Sep 10 12:00:16.195495 (XEN) heap[node=1][zone=14] -> 0 pages Sep 10 12:00:16.207464 (XEN) heap[node=1][zone=15] -> 0 pages Sep 10 12:00:16.207483 (XEN) heap[node=1][zone=16] -> 0 pages Sep 10 12:00:16.207494 (XEN) heap[node=1][zone=17] -> 0 pages Sep 10 12:00:16.219464 (XEN) heap[node=1][zone=18] -> 0 pages Sep 10 12:00:16.219484 (XEN) heap[node=1][zone=19] -> 0 pages Sep 10 12:00:16.219495 (XEN) heap[node=1][zone=20] -> 0 pages Sep 10 12:00:16.231465 (XEN) heap[node=1][zone=21] -> 0 pages Sep 10 12:00:16.231484 (XEN) heap[node=1][zone=22] -> 0 pages Sep 10 12:00:16.231495 (XEN) heap[node=1][zone=23] -> 3670016 pages Sep 10 12:00:16.243465 (XEN) heap[node=1][zone=24] -> 366987 pages Sep 10 12:00:16.243485 (XEN) heap[node=1][zone=25] -> 0 pages Sep 10 12:00:16.255465 (XEN) heap[node=1][zone=26] -> 0 pages Sep 10 12:00:16.255484 (XEN) heap[node=1][zone=27] -> 0 pages Sep 10 12:00:16.255496 (XEN) heap[node=1][zone=28] -> 0 pages Sep 10 12:00:16.267462 (XEN) heap[node=1][zone=29] -> 0 pages Sep 10 12:00:16.267482 (XEN) heap[node=1][zone=30] -> 0 pages Sep 10 12:00:16.267494 (XEN) heap[node=1][zone=31] -> 0 pages Sep 10 12:00:16.279465 (XEN) heap[node=1][zone=32] -> 0 pages Sep 10 12:00:16.279485 (XEN) heap[node=1][zone=33] -> 0 pages Sep 10 12:00:16.279496 (XEN) heap[node=1][zone=34] -> 0 pages Sep 10 12:00:16.291466 (XEN) heap[node=1][zone=35] -> 0 pages Sep 10 12:00:16.291485 (XEN) heap[node=1][zone=36] -> 0 pages Sep 10 12:00:16.291497 (XEN) heap[node=1][zone=37] -> 0 pages Sep 10 12:00:16.303465 (XEN) heap[node=1][zone=38] -> 0 pages Sep 10 12:00:16.303485 (XEN) heap[node=1][zone=39] -> 0 pages Sep 10 12:00:16.303496 (XEN) heap[node=1][zone=40] -> 0 pages Sep 10 12:00:16.315445 Sep 10 12:00:16.586876 (XEN) MSI information: Sep 10 12:00:16.599486 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 10 12:00:16.599513 (X Sep 10 12:00:16.599833 EN) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 10 12:00:16.611487 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 10 12:00:16.623476 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 10 12:00:16.635473 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 10 12:00:16.635498 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 10 12:00:16.647482 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 10 12:00:16.663490 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 10 12:00:16.663515 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000019 mask=0/ /? Sep 10 12:00:16.675482 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000019 mask=0/ /? Sep 10 12:00:16.687474 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000019 mask=0/ /? Sep 10 12:00:16.699468 (XEN) MSI 115 vec=a1 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:00:16.699494 (XEN) MSI 116 vec=c1 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:00:16.711480 (XEN) MSI 117 vec=e1 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:00:16.723467 (XEN) MSI 118 vec=4a fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:00:16.723492 (XEN) MSI 119 vec=72 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:00:16.735474 (XEN) MSI 120 vec=9a fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:00:16.747475 (XEN) MSI 121 vec=c2 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:00:16.759465 (XEN) MSI 122 vec=e2 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:00:16.759490 (XEN) MSI 123 vec=43 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:00:16.771472 (XEN) MSI 124 vec=63 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:00:16.783470 (XEN) MSI 125 vec=8b fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:00:16.795464 (XEN) MSI 126 vec=b3 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:00:16.795489 (XEN) MSI 127 vec=d3 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:00:16.807471 (XEN) MSI 128 vec=24 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:00:16.819467 (XEN) MSI 129 vec=3c fixed edge assert phys cpu dest=00000019 mask=0/ /? Sep 10 12:00:16.831460 (XEN) MSI 130 vec=6c fixed edge assert phys cpu dest=00000028 mask=0/ /? Sep 10 12:00:16.831486 (XEN) MSI-X 131 vec=c2 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 10 12:00:16.843469 (XEN) MSI-X 132 vec=b9 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 10 12:00:16.855467 (XEN) MSI-X 133 vec=c1 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 10 12:00:16.855492 (XEN) MSI-X 134 vec=c9 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 10 12:00:16.867476 (XEN) MSI-X 135 vec=d1 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 10 12:00:16.879471 (XEN) MSI-X 136 vec=66 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 10 12:00:16.891472 (XEN) MSI-X 137 vec=81 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 10 12:00:16.891497 (XEN) MSI-X 138 vec=c8 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 10 12:00:16.903475 (XEN) MSI-X 139 vec=a1 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 10 12:00:16.915471 (XEN) MSI-X 140 vec=ed fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 10 12:00:16.927467 (XEN) MSI-X 141 vec=c8 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 10 12:00:16.927492 (XEN) MSI-X 142 vec=91 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 10 12:00:16.939473 (XEN) MSI-X 143 vec=e0 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 10 12:00:16.951467 (XEN) MSI-X 144 vec=74 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 10 12:00:16.963461 (XEN) MSI-X 145 vec=71 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 10 12:00:16.963487 (XEN) MSI-X 146 vec=de fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 10 12:00:16.975469 (XEN) MSI-X 147 vec=a3 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 10 12:00:16.987466 (XEN) MSI-X 148 vec=5f fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 10 12:00:16.987491 (XEN) MSI-X 149 vec=54 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 10 12:00:16.999473 (XEN) MSI-X 150 vec=39 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 10 12:00:17.011470 (XEN) MSI-X 151 vec=b2 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 10 12:00:17.023470 (XEN) MSI-X 152 vec=3a fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 10 12:00:17.023495 (XEN) MSI-X 153 vec=49 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 10 12:00:17.035472 (XEN) MSI-X 154 vec=79 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 10 12:00:17.047475 (XEN) MSI-X 155 vec=8c fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 10 12:00:17.059465 (XEN) MSI-X 156 vec=51 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 10 12:00:17.059490 (XEN) MSI-X 157 vec=59 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 10 12:00:17.071473 (XEN) MSI-X 158 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 10 12:00:17.083468 (XEN) MSI-X 159 vec=4e fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 10 12:00:17.095465 (XEN) MSI-X 160 vec=70 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 10 12:00:17.095491 (XEN) MSI-X 161 vec=88 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 10 12:00:17.107472 (XEN) MSI-X 162 vec=b7 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 10 12:00:17.119469 (XEN) MSI-X 163 vec=bf fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 10 12:00:17.119494 (XEN) MSI-X 164 vec=87 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 10 12:00:17.131472 (XEN) MSI-X 165 vec=38 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 10 12:00:17.143474 (XEN) MSI-X 166 vec=95 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 10 12:00:17.155466 (XEN) MSI-X 167 vec=7b fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 10 12:00:17.155491 (XEN) MSI-X 168 vec=a9 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 10 12:00:17.167475 (XEN) MSI-X 169 vec=e4 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 10 12:00:17.179470 (XEN) MSI-X 170 vec=ad fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 10 12:00:17.191465 (XEN) MSI-X 171 vec=99 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 10 12:00:17.191490 (XEN) MSI-X 172 vec=5d fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 10 12:00:17.203476 (XEN) MSI-X 173 vec=90 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 10 12:00:17.215469 (XEN) MSI-X 174 vec=55 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 10 12:00:17.227531 (XEN) MSI-X 175 vec=ab fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 10 12:00:17.227556 (XEN) MSI-X 176 vec=3d fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 10 12:00:17.239521 Sep 10 12:00:18.599339 (XEN) ==== PCI devices ==== Sep 10 12:00:18.619504 (XEN) ==== segment 0000 ==== Sep 10 12:00:18.619522 (XEN) 0000:d7:16.4 - d0 - node 1 Sep 10 12:00:18.619533 (XEN) 0000:d7:16.0 Sep 10 12:00:18.619856 - d0 - node 1 Sep 10 12:00:18.631500 (XEN) 0000:d7:15.0 - d0 - node 1 Sep 10 12:00:18.631518 (XEN) 0000:d7:12.2 - d0 - node 1 Sep 10 12:00:18.631529 (XEN) 0000:d7:12.1 - d0 - node 1 Sep 10 12:00:18.643493 (XEN) 0000:d7:12.0 - d0 - node 1 Sep 10 12:00:18.643512 (XEN) 0000:d7:0f.1 - d0 - node 1 Sep 10 12:00:18.643524 (XEN) 0000:d7:0f.0 - d0 - node 1 Sep 10 12:00:18.643534 (XEN) 0000:d7:0e.1 - d0 - node 1 Sep 10 12:00:18.655495 (XEN) 0000:d7:0e.0 - d0 - node 1 Sep 10 12:00:18.655514 (XEN) 0000:d7:05.4 - d0 - node 1 Sep 10 12:00:18.655525 (XEN) 0000:d7:05.2 - d0 - node 1 Sep 10 12:00:18.667494 (XEN) 0000:d7:05.0 - d0 - node 1 Sep 10 12:00:18.667512 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Sep 10 12:00:18.667525 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Sep 10 12:00:18.679491 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Sep 10 12:00:18.679511 (XEN) 0000:ae:0d.3 - d0 - node 1 Sep 10 12:00:18.691484 (XEN) 0000:ae:0d.2 - d0 - node 1 Sep 10 12:00:18.691503 (XEN) 0000:ae:0d.1 - d0 - node 1 Sep 10 12:00:18.691514 (XEN) 0000:ae:0d.0 - d0 - node 1 Sep 10 12:00:18.703483 (XEN) 0000:ae:0c.7 - d0 - node 1 Sep 10 12:00:18.703502 (XEN) 0000:ae:0c.6 - d0 - node 1 Sep 10 12:00:18.703513 (XEN) 0000:ae:0c.5 - d0 - node 1 Sep 10 12:00:18.703532 (XEN) 0000:ae:0c.4 - d0 - node 1 Sep 10 12:00:18.715487 (XEN) 0000:ae:0c.3 - d0 - node 1 Sep 10 12:00:18.715505 (XEN) 0000:ae:0c.2 - d0 - node 1 Sep 10 12:00:18.715516 (XEN) 0000:ae:0c.1 - d0 - node 1 Sep 10 12:00:18.727487 (XEN) 0000:ae:0c.0 - d0 - node 1 Sep 10 12:00:18.727505 (XEN) 0000:ae:0b.3 - d0 - node 1 Sep 10 12:00:18.727517 (XEN) 0000:ae:0b.2 - d0 - node 1 Sep 10 12:00:18.739490 (XEN) 0000:ae:0b.1 - d0 - node 1 Sep 10 12:00:18.739509 (XEN) 0000:ae:0b.0 - d0 - node 1 Sep 10 12:00:18.739520 (XEN) 0000:ae:0a.7 - d0 - node 1 Sep 10 12:00:18.751483 (XEN) 0000:ae:0a.6 - d0 - node 1 Sep 10 12:00:18.751502 (XEN) 0000:ae:0a.5 - d0 - node 1 Sep 10 12:00:18.751513 (XEN) 0000:ae:0a.4 - d0 - node 1 Sep 10 12:00:18.751523 (XEN) 0000:ae:0a.3 - d0 - node 1 Sep 10 12:00:18.763487 (XEN) 0000:ae:0a.2 - d0 - node 1 Sep 10 12:00:18.763506 (XEN) 0000:ae:0a.1 - d0 - node 1 Sep 10 12:00:18.763517 (XEN) 0000:ae:0a.0 - d0 - node 1 Sep 10 12:00:18.775489 (XEN) 0000:ae:09.0 - d0 - node 1 Sep 10 12:00:18.775508 (XEN) 0000:ae:08.0 - d0 - node 1 Sep 10 12:00:18.775519 (XEN) 0000:ae:05.4 - d0 - node 1 Sep 10 12:00:18.787486 (XEN) 0000:ae:05.2 - d0 - node 1 Sep 10 12:00:18.787505 (XEN) 0000:ae:05.0 - d0 - node 1 Sep 10 12:00:18.787516 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Sep 10 12:00:18.799486 (XEN) 0000:85:1e.6 - d0 - node 1 Sep 10 12:00:18.799505 (XEN) 0000:85:1e.5 - d0 - node 1 Sep 10 12:00:18.799516 (XEN) 0000:85:1e.4 - d0 - node 1 Sep 10 12:00:18.811488 (XEN) 0000:85:1e.3 - d0 - node 1 Sep 10 12:00:18.811506 (XEN) 0000:85:1e.2 - d0 - node 1 Sep 10 12:00:18.811518 (XEN) 0000:85:1e.1 - d0 - node 1 Sep 10 12:00:18.823483 (XEN) 0000:85:1e.0 - d0 - node 1 Sep 10 12:00:18.823502 (XEN) 0000:85:1d.3 - d0 - node 1 Sep 10 12:00:18.823513 (XEN) 0000:85:1d.2 - d0 - node 1 Sep 10 12:00:18.823523 (XEN) 0000:85:1d.1 - d0 - node 1 Sep 10 12:00:18.835488 (XEN) 0000:85:1d.0 - d0 - node 1 Sep 10 12:00:18.835506 (XEN) 0000:85:0f.1 - d0 - node 1 Sep 10 12:00:18.835517 (XEN) 0000:85:0f.0 - d0 - node 1 Sep 10 12:00:18.847489 (XEN) 0000:85:0e.7 - d0 - node 1 Sep 10 12:00:18.847508 (XEN) 0000:85:0e.6 - d0 - node 1 Sep 10 12:00:18.847519 (XEN) 0000:85:0e.5 - d0 - node 1 Sep 10 12:00:18.859483 (XEN) 0000:85:0e.4 - d0 - node 1 Sep 10 12:00:18.859502 (XEN) 0000:85:0e.3 - d0 - node 1 Sep 10 12:00:18.859513 (XEN) 0000:85:0e.2 - d0 - node 1 Sep 10 12:00:18.871482 (XEN) 0000:85:0e.1 - d0 - node 1 Sep 10 12:00:18.871501 (XEN) 0000:85:0e.0 - d0 - node 1 Sep 10 12:00:18.871513 (XEN) 0000:85:09.1 - d0 - node 1 Sep 10 12:00:18.871523 (XEN) 0000:85:09.0 - d0 - node 1 Sep 10 12:00:18.883487 (XEN) 0000:85:08.7 - d0 - node 1 Sep 10 12:00:18.883505 (XEN) 0000:85:08.6 - d0 - node 1 Sep 10 12:00:18.883516 (XEN) 0000:85:08.5 - d0 - node 1 Sep 10 12:00:18.895488 (XEN) 0000:85:08.4 - d0 - node 1 Sep 10 12:00:18.895507 (XEN) 0000:85:08.3 - d0 - node 1 Sep 10 12:00:18.895517 (XEN) 0000:85:08.2 - d0 - node 1 Sep 10 12:00:18.907484 (XEN) 0000:85:08.1 - d0 - node 1 Sep 10 12:00:18.907503 (XEN) 0000:85:08.0 - d0 - node 1 Sep 10 12:00:18.907514 (XEN) 0000:85:05.4 - d0 - node 1 Sep 10 12:00:18.919484 (XEN) 0000:85:05.2 - d0 - node 1 Sep 10 12:00:18.919503 (XEN) 0000:85:05.0 - d0 - node 1 Sep 10 12:00:18.919514 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Sep 10 12:00:18.931487 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Sep 10 12:00:18.931507 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Sep 10 12:00:18.931520 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Sep 10 12:00:18.943490 (XEN) 0000:80:08.2 - d0 - node 1 Sep 10 12:00:18.943508 (XEN) 0000:80:08.1 - d0 - node 1 Sep 10 12:00:18.943519 (XEN) 0000:80:08.0 - d0 - node 1 Sep 10 12:00:18.955497 (XEN) 0000:80:05.4 - d0 - node 1 Sep 10 12:00:18.955516 (XEN) 0000:80:05.2 - d0 - node 1 Sep 10 12:00:18.955527 (XEN) 0000:80:05.0 - d0 - node 1 Sep 10 12:00:18.967489 (XEN) 0000:80:04.7 - d0 - node 1 Sep 10 12:00:18.967514 (XEN) 0000:80:04.6 - d0 - node 1 Sep 10 12:00:18.967526 (XEN) 0000:80:04.5 - d0 - node 1 Sep 10 12:00:18.979486 (XEN) 0000:80:04.4 - d0 - node 1 Sep 10 12:00:18.979505 (XEN) 0000:80:04.3 - d0 - node 1 Sep 10 12:00:18.979516 (XEN) 0000:80:04.2 - d0 - node 1 Sep 10 12:00:18.991484 (XEN) 0000:80:04.1 - d0 - node 1 Sep 10 12:00:18.991503 (XEN) 0000:80:04.0 - d0 - node 1 Sep 10 12:00:18.991514 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Sep 10 12:00:19.015490 (XEN) 0000:5d:16.4 - d0 - node 0 Sep 10 12:00:19.015509 (XEN) 0000:5d:16.0 - d0 - node 0 Sep 10 12:00:19.027484 (XEN) 0000:5d:15.0 - d0 - node 0 Sep 10 12:00:19.027502 (XEN) 0000:5d:12.2 - d0 - node 0 Sep 10 12:00:19.027514 (XEN) 0000:5d:12.1 - d0 - node 0 Sep 10 12:00:19.039484 (XEN) 0000:5d:12.0 - d0 - node 0 Sep 10 12:00:19.039503 (XEN) 0000:5d:0f.1 - d0 - node 0 Sep 10 12:00:19.039515 (XEN) 0000:5d:0f.0 - d0 - node 0 Sep 10 12:00:19.039525 (XEN) 0000:5d:0e.1 - d0 - node 0 Sep 10 12:00:19.051529 (XEN) 0000:5d:0e.0 - d0 - node 0 Sep 10 12:00:19.051548 (XEN) 0000:5d:05.4 - d0 - node 0 Sep 10 12:00:19.051559 (XEN) 0000:5d:05.2 - d0 - node 0 Sep 10 12:00:19.063485 (XEN) 0000:5d:05.0 - d0 - node 0 Sep 10 12:00:19.063504 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Sep 10 12:00:19.063517 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Sep 10 12:00:19.075486 (XEN) 0000:3a:0d.3 - d0 - node 0 Sep 10 12:00:19.075505 (XEN) 0000:3a:0d.2 - d0 - node 0 Sep 10 12:00:19.075516 (XEN) 0000:3a:0d.1 - d0 - node 0 Sep 10 12:00:19.087484 (XEN) 0000:3a:0d.0 - d0 - node 0 Sep 10 12:00:19.087502 (XEN) 0000:3a:0c.7 - d0 - node 0 Sep 10 12:00:19.087513 (XEN) 0000:3a:0c.6 - d0 - node 0 Sep 10 12:00:19.099486 (XEN) 0000:3a:0c.5 - d0 - node 0 Sep 10 12:00:19.099504 (XEN) 0000:3a:0c.4 - d0 - node 0 Sep 10 12:00:19.099515 (XEN) 0000:3a:0c.3 - d0 - node 0 Sep 10 12:00:19.111484 (XEN) 0000:3a:0c.2 - d0 - node 0 Sep 10 12:00:19.111503 (XEN) 0000:3a:0c.1 - d0 - node 0 Sep 10 12:00:19.111514 (XEN) 0000:3a:0c.0 - d0 - node 0 Sep 10 12:00:19.123483 (XEN) 0000:3a:0b.3 - d0 - node 0 Sep 10 12:00:19.123501 (XEN) 0000:3a:0b.2 - d0 - node 0 Sep 10 12:00:19.123513 (XEN) 0000:3a:0b.1 - d0 - node 0 Sep 10 12:00:19.123523 (XEN) 0000:3a:0b.0 - d0 - node 0 Sep 10 12:00:19.135489 (XEN) 0000:3a:0a.7 - d0 - node 0 Sep 10 12:00:19.135508 (XEN) 0000:3a:0a.6 - d0 - node 0 Sep 10 12:00:19.135519 (XEN) 0000:3a:0a.5 - d0 - node 0 Sep 10 12:00:19.147486 (XEN) 0000:3a:0a.4 - d0 - node 0 Sep 10 12:00:19.147504 (XEN) 0000:3a:0a.3 - d0 - node 0 Sep 10 12:00:19.147515 (XEN) 0000:3a:0a.2 - d0 - node 0 Sep 10 12:00:19.159487 (XEN) 0000:3a:0a.1 - d0 - node 0 Sep 10 12:00:19.159505 (XEN) 0000:3a:0a.0 - d0 - node 0 Sep 10 12:00:19.159516 (XEN) 0000:3a:09.0 - d0 - node 0 Sep 10 12:00:19.171482 (XEN) 0000:3a:08.0 - d0 - node 0 Sep 10 12:00:19.171501 (XEN) 0000:3a:05.4 - d0 - node 0 Sep 10 12:00:19.171513 (XEN) 0000:3a:05.2 - d0 - node 0 Sep 10 12:00:19.171523 (XEN) 0000:3a:05.0 - d0 - node 0 Sep 10 12:00:19.183488 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Sep 10 12:00:19.183508 (XEN) 0000:18:00.1 - d0 - node 0 Sep 10 12:00:19.195485 (XEN) 0000:18:00.0 - d0 - node 0 Sep 10 12:00:19.195504 (XEN) 0000:17:1e.6 - d0 - node 0 Sep 10 12:00:19.195515 (XEN) 0000:17:1e.5 - d0 - node 0 Sep 10 12:00:19.195525 (XEN) 0000:17:1e.4 - d0 - node 0 Sep 10 12:00:19.207486 (XEN) 0000:17:1e.3 - d0 - node 0 Sep 10 12:00:19.207504 (XEN) 0000:17:1e.2 - d0 - node 0 Sep 10 12:00:19.207515 (XEN) 0000:17:1e.1 - d0 - node 0 Sep 10 12:00:19.219492 (XEN) 0000:17:1e.0 - d0 - node 0 Sep 10 12:00:19.219511 (XEN) 0000:17:1d.3 - d0 - node 0 Sep 10 12:00:19.219522 (XEN) 0000:17:1d.2 - d0 - node 0 Sep 10 12:00:19.231488 (XEN) 0000:17:1d.1 - d0 - node 0 Sep 10 12:00:19.231515 (XEN) 0000:17:1d.0 - d0 - node 0 Sep 10 12:00:19.231527 (XEN) 0000:17:0f.1 - d0 - node 0 Sep 10 12:00:19.243484 (XEN) 0000:17:0f.0 - d0 - node 0 Sep 10 12:00:19.243503 (XEN) 0000:17:0e.7 - d0 - node 0 Sep 10 12:00:19.243514 (XEN) 0000:17:0e.6 - d0 - node 0 Sep 10 12:00:19.243524 (XEN) 0000:17:0e.5 - d0 - node 0 Sep 10 12:00:19.255486 (XEN) 0000:17:0e.4 - d0 - node 0 Sep 10 12:00:19.255505 (XEN) 0000:17:0e.3 - d0 - node 0 Sep 10 12:00:19.255516 (XEN) 0000:17:0e.2 - d0 - node 0 Sep 10 12:00:19.267489 (XEN) 0000:17:0e.1 - d0 - node 0 Sep 10 12:00:19.267507 (XEN) 0000:17:0e.0 - d0 - node 0 Sep 10 12:00:19.267519 (XEN) 0000:17:09.1 - d0 - node 0 Sep 10 12:00:19.279485 (XEN) 0000:17:09.0 - d0 - node 0 Sep 10 12:00:19.279504 (XEN) 0000:17:08.7 - d0 - node 0 Sep 10 12:00:19.279515 (XEN) 0000:17:08.6 - d0 - node 0 Sep 10 12:00:19.291482 (XEN) 0000:17:08.5 - d0 - node 0 Sep 10 12:00:19.291502 (XEN) 0000:17:08.4 - d0 - node 0 Sep 10 12:00:19.291513 (XEN) 0000:17:08.3 - d0 - node 0 Sep 10 12:00:19.291523 (XEN) 0000:17:08.2 - d0 - node 0 Sep 10 12:00:19.303485 (XEN) 0000:17:08.1 - d0 - node 0 Sep 10 12:00:19.303504 (XEN) 0000:17:08.0 - d0 - node 0 Sep 10 12:00:19.303514 (XEN) 0000:17:05.4 - d0 - node 0 Sep 10 12:00:19.315486 (XEN) 0000:17:05.2 - d0 - node 0 Sep 10 12:00:19.315505 (XEN) 0000:17:05.0 - d0 - node 0 Sep 10 12:00:19.315515 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Sep 10 12:00:19.327476 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Sep 10 12:00:19.327496 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Sep 10 12:00:19.339465 (XEN) 0000:04:00.0 - d0 - node 0 Sep 10 12:00:19.339484 (XEN) 0000:03:00.0 - d0 - node 0 Sep 10 12:00:19.339496 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Sep 10 12:00:19.351465 (XEN) 0000:00:1f.5 - d0 - node 0 Sep 10 12:00:19.351484 (XEN) 0000:00:1f.4 - d0 - node 0 Sep 10 12:00:19.351495 (XEN) 0000:00:1f.2 - d0 - node 0 Sep 10 12:00:19.363465 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 10 12:00:19.363483 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Sep 10 12:00:19.363496 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Sep 10 12:00:19.375470 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Sep 10 12:00:19.375490 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Sep 10 12:00:19.387465 (XEN) 0000:00:14.2 - d0 - node 0 Sep 10 12:00:19.387484 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Sep 10 12:00:19.387496 (XEN) 0000:00:11.0 - d0 - node 0 Sep 10 12:00:19.399466 (XEN) 0000:00:08.2 - d0 - node 0 Sep 10 12:00:19.399484 (XEN) 0000:00:08.1 - d0 - node 0 Sep 10 12:00:19.399495 (XEN) 0000:00:08.0 - d0 - node 0 Sep 10 12:00:19.411468 (XEN) 0000:00:05.4 - d0 - node 0 Sep 10 12:00:19.411486 (XEN) 0000:00:05.2 - d0 - node 0 Sep 10 12:00:19.411497 (XEN) 0000:00:05.0 - d0 - node 0 Sep 10 12:00:19.423468 (XEN) 0000:00:04.7 - d0 - node 0 Sep 10 12:00:19.423487 (XEN) 0000:00:04.6 - d0 - node 0 Sep 10 12:00:19.423498 (XEN) 0000:00:04.5 - d0 - node 0 Sep 10 12:00:19.435459 (XEN) 0000:00:04.4 - d0 - node 0 Sep 10 12:00:19.435479 (XEN) 0000:00:04.3 - d0 - node 0 Sep 10 12:00:19.435490 (XEN) 0000:00:04.2 - d0 - node 0 Sep 10 12:00:19.435500 (XEN) 0000:00:04.1 - d0 - node 0 Sep 10 12:00:19.447459 (XEN) 0000:00:04.0 - d0 - node 0 Sep 10 12:00:19.447477 (XEN) 0000:00:00.0 - d0 - node 0 Sep 10 12:00:19.447488 Sep 10 12:00:20.550705 (XEN) Dumping timer queues: Sep 10 12:00:20.563503 (XEN) CPU00: Sep 10 12:00:20.563520 (XEN) ex= 589us timer=ffff82d0405d9420 cb=drivers/cpufreq/c Sep 10 12:00:20.563847 pufreq_ondemand.c#do_dbs_timer(ffff82d0405d9460) Sep 10 12:00:20.579523 (XEN) ex= 941801us timer=ffff82d040602820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 10 12:00:20.579551 (XEN) ex= 791512us timer=ffff82d0405ea1e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 10 12:00:20.603506 (XEN) ex= 2873858us timer=ffff83043c99a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99a000) Sep 10 12:00:20.615495 (XEN) ex= 35843427us timer=ffff82d040602780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 10 12:00:20.615524 (XEN) ex= 2281873us timer=ffff83043c959070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c959000) Sep 10 12:00:20.627505 (XEN) ex= 894800us timer=ffff82d0405da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:20.639505 (XEN) CPU01: Sep 10 12:00:20.639521 (XEN) ex= 589us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Sep 10 12:00:20.651497 (XEN) ex= 861117us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:20.663494 (XEN) CPU02: Sep 10 12:00:20.663510 (XEN) ex= 589us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Sep 10 12:00:20.675499 (XEN) ex= 577862us timer=ffff83043c98a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98a000) Sep 10 12:00:20.687497 (XEN) ex= 3673858us timer=ffff83043c9b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b6000) Sep 10 12:00:20.699497 (XEN) ex= 862090us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:20.711497 (XEN) CPU03: Sep 10 12:00:20.711513 (XEN) ex= 589us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Sep 10 12:00:20.723497 (XEN) ex= 862090us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:20.735494 (XEN) CPU04: Sep 10 12:00:20.735509 (XEN) ex= 589us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Sep 10 12:00:20.747495 (XEN) ex= 862090us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:20.759492 (XEN) ex= 4282841us timer=ffff83043c949070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c949000) Sep 10 12:00:20.771493 (XEN) CPU05: Sep 10 12:00:20.771509 (XEN) ex= 589us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Sep 10 12:00:20.783496 (XEN) ex= 862090us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:20.795494 (XEN) CPU06: Sep 10 12:00:20.795510 (XEN) ex= 589us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Sep 10 12:00:20.807494 (XEN) ex= 862144us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:20.819494 (XEN) CPU07: Sep 10 12:00:20.819510 (XEN) ex= 589us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Sep 10 12:00:20.831496 (XEN) ex= 3114788us timer=ffff83043c928070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c928000) Sep 10 12:00:20.843493 (XEN) ex= 862144us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:20.855493 (XEN) CPU08: Sep 10 12:00:20.855509 (XEN) ex= 589us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Sep 10 12:00:20.867497 (XEN) ex= 3114788us timer=ffff83043c939070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c939000) Sep 10 12:00:20.879497 (XEN) ex= 862125us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:20.891494 (XEN) CPU09: Sep 10 12:00:20.891510 (XEN) ex= 589us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Sep 10 12:00:20.903497 (XEN) ex= 862125us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:20.915493 (XEN) CPU10: Sep 10 12:00:20.915509 (XEN) ex= 589us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Sep 10 12:00:20.927501 (XEN) ex= 862125us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:20.939494 (XEN) ex= 873780us timer=ffff83043c9aa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9aa000) Sep 10 12:00:20.951491 (XEN) ex= 2350769us timer=ffff83043c97a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97a000) Sep 10 12:00:20.963463 (XEN) CPU11: Sep 10 12:00:20.963478 (XEN) ex= 589us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Sep 10 12:00:20.975495 (XEN) ex= 862125us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:20.987492 (XEN) ex= 282845us timer=ffff83043c969070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c969000) Sep 10 12:00:20.999491 (XEN) CPU12: Sep 10 12:00:20.999507 (XEN) ex= 20589us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Sep 10 12:00:21.011495 (XEN) ex= 3410855us timer=ffff83043c996070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c996000) Sep 10 12:00:21.023491 (XEN) ex= 862160us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.035491 (XEN) CPU13: Sep 10 12:00:21.035507 (XEN) ex= 20589us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Sep 10 12:00:21.047492 (XEN) ex= 2785874us timer=ffff83043c955070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c955000) Sep 10 12:00:21.059493 (XEN) ex= 862160us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.071490 (XEN) CPU14: Sep 10 12:00:21.071506 (XEN) ex= 20589us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Sep 10 12:00:21.083493 (XEN) ex= 862172us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.095491 (XEN) ex= 3081863us timer=ffff83043c975070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c975000) Sep 10 12:00:21.107490 (XEN) ex= 3724759us timer=ffff83043c965070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c965000) Sep 10 12:00:21.119490 (XEN) ex= 1377864us timer=ffff83043c9a6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a6000) Sep 10 12:00:21.131490 (XEN) CPU15: Sep 10 12:00:21.131506 (XEN) ex= 20589us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Sep 10 12:00:21.143494 (XEN) ex= 1081859us timer=ffff83043c986070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c986000) Sep 10 12:00:21.155494 (XEN) ex= 862172us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.167492 (XEN) CPU16: Sep 10 12:00:21.167508 (XEN) ex= 20589us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Sep 10 12:00:21.179493 (XEN) ex= 2330915us timer=ffff83043c9bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9bd000) Sep 10 12:00:21.191491 (XEN) ex= 862172us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.203488 (XEN) CPU17: Sep 10 12:00:21.203504 (XEN) ex= 20589us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Sep 10 12:00:21.215490 (XEN) ex= 3114845us timer=ffff83043c924070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c924000) Sep 10 12:00:21.227490 (XEN) ex= 862172us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.239487 (XEN) CPU18: Sep 10 12:00:21.239504 (XEN) ex= 20589us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Sep 10 12:00:21.251491 (XEN) ex= 185402us timer=ffff83043c934070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c934000) Sep 10 12:00:21.263487 (XEN) ex= 862172us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.275495 (XEN) ex= 490759us timer=ffff83043c945070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c945000) Sep 10 12:00:21.287485 (XEN) CPU19: Sep 10 12:00:21.287502 (XEN) ex= 20589us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Sep 10 12:00:21.299491 (XEN) ex= 862172us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.311486 (XEN) CPU20: Sep 10 12:00:21.311502 (XEN) ex= 20589us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Sep 10 12:00:21.323488 (XEN) ex= 862268us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.335484 (XEN) CPU21: Sep 10 12:00:21.335500 (XEN) ex= 20589us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Sep 10 12:00:21.347488 (XEN) ex= 3577865us timer=ffff83043c971070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c971000) Sep 10 12:00:21.359488 (XEN) ex= 862268us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.371486 (XEN) CPU22: Sep 10 12:00:21.371502 (XEN) ex= 20589us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Sep 10 12:00:21.383487 (XEN) ex= 266759us timer=ffff83043c9b2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b2000) Sep 10 12:00:21.395495 (XEN) ex= 1577863us timer=ffff83043c982070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c982000) Sep 10 12:00:21.407486 (XEN) ex= 862293us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.419485 (XEN) CPU23: Sep 10 12:00:21.419502 (XEN) ex= 20589us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Sep 10 12:00:21.431489 (XEN) ex= 862293us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.443491 (XEN) CPU24: Sep 10 12:00:21.443508 (XEN) ex= 20589us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Sep 10 12:00:21.455485 (XEN) ex= 862256us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.467483 (XEN) ex= 1162759us timer=ffff83043c94d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94d000) Sep 10 12:00:21.479483 (XEN) ex= 3873862us timer=ffff83043c992070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c992000) Sep 10 12:00:21.491483 (XEN) CPU25: Sep 10 12:00:21.491499 (XEN) ex= 20589us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Sep 10 12:00:21.503487 (XEN) ex= 862256us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.503514 (XEN) CPU26: Sep 10 12:00:21.515495 (XEN) ex= 589us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Sep 10 12:00:21.527486 (XEN) ex= 330759us timer=ffff83043c930070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c930000) Sep 10 12:00:21.539490 (XEN) ex= 3114782us timer=ffff83043c920070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c920000) Sep 10 12:00:21.551498 (XEN) ex= 862208us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.551526 (XEN) CPU27: Sep 10 12:00:21.563485 (XEN) ex= 20589us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Sep 10 12:00:21.575486 (XEN) ex= 862208us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.575513 (XEN) CPU28: Sep 10 12:00:21.587484 (XEN) ex= 20589us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Sep 10 12:00:21.599491 (XEN) ex= 1281875us timer=ffff83043c961070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c961000) Sep 10 12:00:21.611483 (XEN) ex= 862165us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.611511 (XEN) CPU29: Sep 10 12:00:21.623484 (XEN) ex= 20589us timer=ffff83043c761420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c761460) Sep 10 12:00:21.635484 (XEN) ex= 862165us timer=ffff83043c762220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.635512 (XEN) CPU30: Sep 10 12:00:21.635521 (XEN) ex= 20589us timer=ffff83043c755420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c755460) Sep 10 12:00:21.659485 (XEN) ex= 862154us timer=ffff83043c756220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.659512 (XEN) ex= 1873951us timer=ffff83043c9a2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a2000) Sep 10 12:00:21.671497 (XEN) ex= 3113785us timer=ffff83043c941070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c941000) Sep 10 12:00:21.683499 (XEN) CPU31: Sep 10 12:00:21.683515 (XEN) ex= 20589us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Sep 10 12:00:21.695498 (XEN) ex= 862154us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.707496 (XEN) CPU32: Sep 10 12:00:21.707512 (XEN) ex= 20589us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Sep 10 12:00:21.719499 (XEN) ex= 862197us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.731496 (XEN) ex= 3113787us timer=ffff83043c91c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91c000) Sep 10 12:00:21.743496 (XEN) ex= 3410787us timer=ffff83043c99e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99e000) Sep 10 12:00:21.755500 (XEN) CPU33: Sep 10 12:00:21.755516 (XEN) ex= 20589us timer=ffff83043c72d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c72d460) Sep 10 12:00:21.767500 (XEN) ex= 862197us timer=ffff83043c72e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.779495 (XEN) CPU34: Sep 10 12:00:21.779511 (XEN) ex= 20589us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Sep 10 12:00:21.791498 (XEN) ex= 3113785us timer=ffff83043c93d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93d000) Sep 10 12:00:21.803498 (XEN) ex= 862197us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.815495 (XEN) ex= 3114778us timer=ffff83043c92c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92c000) Sep 10 12:00:21.827497 (XEN) ex= 3410789us timer=ffff83043c98e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98e000) Sep 10 12:00:21.839499 (XEN) ex= 2081861us timer=ffff83043c97e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97e000) Sep 10 12:00:21.851495 (XEN) CPU35: Sep 10 12:00:21.851511 (XEN) ex= 20589us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Sep 10 12:00:21.863497 (XEN) ex= 862197us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.875494 (XEN) CPU36: Sep 10 12:00:21.875510 (XEN) ex= 20589us timer=ffff83043c705420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c705460) Sep 10 12:00:21.887499 (XEN) ex= 34961us timer=ffff83043c9ae070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ae000) Sep 10 12:00:21.899499 (XEN) ex= 3281877us timer=ffff83043c951070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c951000) Sep 10 12:00:21.911499 (XEN) ex= 862256us timer=ffff83043c706220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.923496 (XEN) CPU37: Sep 10 12:00:21.923519 (XEN) ex= 20589us timer=ffff83043c9f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9f9460) Sep 10 12:00:21.935499 (XEN) ex= 3723898us timer=ffff83043c96d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96d000) Sep 10 12:00:21.947501 (XEN) ex= 862256us timer=ffff83043c9fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.959495 (XEN) CPU38: Sep 10 12:00:21.959511 (XEN) ex= 20589us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Sep 10 12:00:21.971496 (XEN) ex= 1785875us timer=ffff83043c95d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95d000) Sep 10 12:00:21.983499 (XEN) ex= 862293us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:21.995493 (XEN) CPU39: Sep 10 12:00:21.995509 (XEN) ex= 20589us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Sep 10 12:00:22.007498 (XEN) ex= 862293us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:00:22.019476 Sep 10 12:00:22.550883 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 10 12:00:22.571511 (XEN) max state: unlimited Sep 10 12:00:22.571529 (XEN) ==cpu0== Sep 10 12:00:22.571538 (XEN) C1: type[ Sep 10 12:00:22.571860 C1] latency[ 2] usage[ 86138] method[ FFH] duration[14696261678] Sep 10 12:00:22.583517 (XEN) C2: type[C1] latency[ 10] usage[ 123933] method[ FFH] duration[72560121644] Sep 10 12:00:22.595504 (XEN) *C3: type[C3] latency[ 92] usage[ 55152] method[ FFH] duration[580252231215] Sep 10 12:00:22.607497 (XEN) C0: usage[ 265223] duration[16718876899] Sep 10 12:00:22.607519 (XEN) PC2[495911010729] PC3[0] PC6[0] PC7[0] Sep 10 12:00:22.607531 (XEN) CC3[0] CC6[554289501624] CC7[0] Sep 10 12:00:22.619498 (XEN) ==cpu1== Sep 10 12:00:22.619515 (XEN) C1: type[C1] latency[ 2] usage[ 11777] method[ FFH] duration[1984446118] Sep 10 12:00:22.631499 (XEN) C2: type[C1] latency[ 10] usage[ 23743] method[ FFH] duration[18273204343] Sep 10 12:00:22.631526 (XEN) *C3: type[C3] latency[ 92] usage[ 52646] method[ FFH] duration[657525268834] Sep 10 12:00:22.643498 (XEN) C0: usage[ 88166] duration[6444706392] Sep 10 12:00:22.655487 (XEN) PC2[495911010729] PC3[0] PC6[0] PC7[0] Sep 10 12:00:22.655507 (XEN) CC3[0] CC6[554289501624] CC7[0] Sep 10 12:00:22.655518 (XEN) ==cpu2== Sep 10 12:00:22.667483 (XEN) C1: type[C1] latency[ 2] usage[ 92184] method[ FFH] duration[15715600510] Sep 10 12:00:22.667511 (XEN) C2: type[C1] latency[ 10] usage[ 126562] method[ FFH] duration[75678420011] Sep 10 12:00:22.679495 (XEN) C3: type[C3] latency[ 92] usage[ 54827] method[ FFH] duration[581209992012] Sep 10 12:00:22.691493 (XEN) *C0: usage[ 273574] duration[11623770067] Sep 10 12:00:22.691513 (XEN) PC2[495911010729] PC3[0] PC6[0] PC7[0] Sep 10 12:00:22.703486 (XEN) CC3[0] CC6[559096906364] CC7[0] Sep 10 12:00:22.703505 (XEN) ==cpu3== Sep 10 12:00:22.703514 (XEN) C1: type[C1] latency[ 2] usage[ 6744] method[ FFH] duration[1235046346] Sep 10 12:00:22.715494 (XEN) C2: type[C1] latency[ 10] usage[ 19834] method[ FFH] duration[16915532340] Sep 10 12:00:22.727487 (XEN) *C3: type[C3] latency[ 92] usage[ 54249] method[ FFH] duration[662308028180] Sep 10 12:00:22.727514 (XEN) C0: usage[ 80827] duration[3769270246] Sep 10 12:00:22.739489 (XEN) PC2[495911010729] PC3[0] PC6[0] PC7[0] Sep 10 12:00:22.739509 (XEN) CC3[0] CC6[559096906364] CC7[0] Sep 10 12:00:22.751483 (XEN) ==cpu4== Sep 10 12:00:22.751500 (XEN) C1: type[C1] latency[ 2] usage[ 86928] method[ FFH] duration[15158543051] Sep 10 12:00:22.751519 (XEN) C2: type[C1] latency[ 10] usage[ 129773] method[ FFH] duration[75584899492] Sep 10 12:00:22.763497 (XEN) *C3: type[C3] latency[ 92] usage[ 54650] method[ FFH] duration[578151453378] Sep 10 12:00:22.775502 (XEN) C0: usage[ 271351] duration[15333060858] Sep 10 12:00:22.775522 (XEN) PC2[495911010729] PC3[0] PC6[0] PC7[0] Sep 10 12:00:22.787487 (XEN) CC3[0] CC6[555634608703] CC7[0] Sep 10 12:00:22.787506 (XEN) ==cpu5== Sep 10 12:00:22.787515 (XEN) C1: type[C1] latency[ 2] usage[ 9501] method[ FFH] duration[1251326154] Sep 10 12:00:22.799494 (XEN) C2: type[C1] latency[ 10] usage[ 16227] method[ FFH] duration[15426593389] Sep 10 12:00:22.811491 (XEN) *C3: type[C3] latency[ 92] usage[ 55987] method[ FFH] duration[663630888429] Sep 10 12:00:22.823487 (XEN) C0: usage[ 81715] duration[3919274334] Sep 10 12:00:22.823507 (XEN) PC2[495911010729] PC3[0] PC6[0] PC7[0] Sep 10 12:00:22.823519 (XEN) CC3[0] CC6[555634608703] CC7[0] Sep 10 12:00:22.835489 (XEN) ==cpu6== Sep 10 12:00:22.835505 (XEN) C1: type[C1] latency[ 2] usage[ 87022] method[ FFH] duration[15588739509] Sep 10 12:00:22.847490 (XEN) C2: type[C1] latency[ 10] usage[ 129815] method[ FFH] duration[73962520419] Sep 10 12:00:22.847516 (XEN) *C3: type[C3] latency[ 92] usage[ 55379] method[ FFH] duration[579091261177] Sep 10 12:00:22.859497 (XEN) C0: usage[ 272216] duration[15585637644] Sep 10 12:00:22.871484 (XEN) PC2[495911010729] PC3[0] PC6[0] PC7[0] Sep 10 12:00:22.871504 (XEN) CC3[0] CC6[555735352863] CC7[0] Sep 10 12:00:22.871515 (XEN) ==cpu7== Sep 10 12:00:22.883483 (XEN) C1: type[C1] latency[ 2] usage[ 4221] method[ FFH] duration[543015302] Sep 10 12:00:22.883510 (XEN) C2: type[C1] latency[ 10] usage[ 10458] method[ FFH] duration[11152539741] Sep 10 12:00:22.895495 (XEN) *C3: type[C3] latency[ 92] usage[ 58419] method[ FFH] duration[668462370604] Sep 10 12:00:22.907492 (XEN) C0: usage[ 73098] duration[4070329053] Sep 10 12:00:22.907513 (XEN) PC2[495911010729] PC3[0] PC6[0] PC7[0] Sep 10 12:00:22.919488 (XEN) CC3[0] CC6[555735352863] CC7[0] Sep 10 12:00:22.919507 (XEN) ==cpu8== Sep 10 12:00:22.919516 (XEN) C1: type[C1] latency[ 2] usage[ 84330] method[ FFH] duration[15099607336] Sep 10 12:00:22.931491 (XEN) C2: type[C1] latency[ 10] usage[ 126140] method[ FFH] duration[76233158345] Sep 10 12:00:22.943488 (XEN) *C3: type[C3] latency[ 92] usage[ 55771] method[ FFH] duration[580120464946] Sep 10 12:00:22.943514 (XEN) C0: usage[ 266241] duration[12775098979] Sep 10 12:00:22.955499 (XEN) PC2[495911010729] PC3[0] PC6[0] PC7[0] Sep 10 12:00:22.955519 (XEN) CC3[0] CC6[556494732343] CC7[0] Sep 10 12:00:22.967480 (XEN) ==cpu9== Sep 10 12:00:22.967496 (XEN) C1: type[C1] latency[ 2] usage[ 5500] method[ FFH] duration[1199509354] Sep 10 12:00:22.967516 (XEN) C2: type[C1] latency[ 10] usage[ 12343] method[ FFH] duration[10313802491] Sep 10 12:00:22.979496 (XEN) *C3: type[C3] latency[ 92] usage[ 59074] method[ FFH] duration[668108662098] Sep 10 12:00:22.991492 (XEN) C0: usage[ 76917] duration[4606442784] Sep 10 12:00:22.991512 (XEN) PC2[495911010729] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.003488 (XEN) CC3[0] CC6[556494732343] CC7[0] Sep 10 12:00:23.003507 (XEN) ==cpu10== Sep 10 12:00:23.003516 (XEN) C1: type[C1] latency[ 2] usage[ 87399] method[ FFH] duration[15582082188] Sep 10 12:00:23.015489 (XEN) C2: type[C1] latency[ 10] usage[ 131356] method[ FFH] duration[76866759070] Sep 10 12:00:23.027489 (XEN) *C3: type[C3] latency[ 92] usage[ 55807] method[ FFH] duration[578265798507] Sep 10 12:00:23.039485 (XEN) C0: usage[ 274562] duration[13513854507] Sep 10 12:00:23.039506 (XEN) PC2[495911010729] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.039519 (XEN) CC3[0] CC6[555526342353] CC7[0] Sep 10 12:00:23.051487 (XEN) ==cpu11== Sep 10 12:00:23.051504 (XEN) C1: type[C1] latency[ 2] usage[ 6703] method[ FFH] duration[1107983732] Sep 10 12:00:23.063487 (XEN) C2: type[C1] latency[ 10] usage[ 10778] method[ FFH] duration[9410759435] Sep 10 12:00:23.063513 (XEN) *C3: type[C3] latency[ 92] usage[ 61575] method[ FFH] duration[669669270962] Sep 10 12:00:23.075502 (XEN) C0: usage[ 79056] duration[4040615827] Sep 10 12:00:23.087486 (XEN) PC2[495911010729] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.087506 (XEN) CC3[0] CC6[555526342353] CC7[0] Sep 10 12:00:23.087518 (XEN) ==cpu12== Sep 10 12:00:23.087526 (XEN) C1: type[C1] latency[ 2] usage[ 89517] method[ FFH] duration[13488665605] Sep 10 12:00:23.099499 (XEN) C2: type[C1] latency[ 10] usage[ 133615] method[ FFH] duration[77308417337] Sep 10 12:00:23.111496 (XEN) C3: type[C3] latency[ 92] usage[ 56870] method[ FFH] duration[576446200233] Sep 10 12:00:23.123491 (XEN) *C0: usage[ 280003] duration[16985438297] Sep 10 12:00:23.123512 (XEN) PC2[495911010729] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.135485 (XEN) CC3[0] CC6[547296714604] CC7[0] Sep 10 12:00:23.135504 (XEN) ==cpu13== Sep 10 12:00:23.135513 (XEN) C1: type[C1] latency[ 2] usage[ 21807] method[ FFH] duration[4171904168] Sep 10 12:00:23.147542 (XEN) C2: type[C1] latency[ 10] usage[ 34209] method[ FFH] duration[24194075496] Sep 10 12:00:23.159487 (XEN) *C3: type[C3] latency[ 92] usage[ 60959] method[ FFH] duration[649543886393] Sep 10 12:00:23.159513 (XEN) C0: usage[ 116975] duration[6318934923] Sep 10 12:00:23.171488 (XEN) PC2[495911010729] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.171507 (XEN) CC3[0] CC6[547296714604] CC7[0] Sep 10 12:00:23.183487 (XEN) ==cpu14== Sep 10 12:00:23.183504 (XEN) C1: type[C1] latency[ 2] usage[ 88381] method[ FFH] duration[13604023955] Sep 10 12:00:23.183523 (XEN) C2: type[C1] latency[ 10] usage[ 132409] method[ FFH] duration[75829251688] Sep 10 12:00:23.195496 (XEN) *C3: type[C3] latency[ 92] usage[ 61159] method[ FFH] duration[579877401064] Sep 10 12:00:23.207493 (XEN) C0: usage[ 281949] duration[14918205751] Sep 10 12:00:23.207513 (XEN) PC2[495911010729] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.219497 (XEN) CC3[0] CC6[548476956443] CC7[0] Sep 10 12:00:23.219516 (XEN) ==cpu15== Sep 10 12:00:23.219525 (XEN) C1: type[C1] latency[ 2] usage[ 29160] method[ FFH] duration[5104260739] Sep 10 12:00:23.231495 (XEN) C2: type[C1] latency[ 10] usage[ 40864] method[ FFH] duration[27087328990] Sep 10 12:00:23.243493 (XEN) *C3: type[C3] latency[ 92] usage[ 61172] method[ FFH] duration[646139517145] Sep 10 12:00:23.255484 (XEN) C0: usage[ 131196] duration[5897859532] Sep 10 12:00:23.255506 (XEN) PC2[495911010729] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.255518 (XEN) CC3[0] CC6[548476956443] CC7[0] Sep 10 12:00:23.267487 (XEN) ==cpu16== Sep 10 12:00:23.267504 (XEN) C1: type[C1] latency[ 2] usage[ 87463] method[ FFH] duration[13382830432] Sep 10 12:00:23.279488 (XEN) C2: type[C1] latency[ 10] usage[ 134409] method[ FFH] duration[76157537362] Sep 10 12:00:23.279514 (XEN) *C3: type[C3] latency[ 92] usage[ 60694] method[ FFH] duration[578663375848] Sep 10 12:00:23.291499 (XEN) C0: usage[ 282566] duration[16025297518] Sep 10 12:00:23.303485 (XEN) PC2[495911010729] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.303504 (XEN) CC3[0] CC6[548908628598] CC7[0] Sep 10 12:00:23.303516 (XEN) ==cpu17== Sep 10 12:00:23.315484 (XEN) C1: type[C1] latency[ 2] usage[ 26196] method[ FFH] duration[4543015723] Sep 10 12:00:23.315512 (XEN) C2: type[C1] latency[ 10] usage[ 37389] method[ FFH] duration[24489870645] Sep 10 12:00:23.327492 (XEN) *C3: type[C3] latency[ 92] usage[ 67342] method[ FFH] duration[649566509939] Sep 10 12:00:23.339492 (XEN) C0: usage[ 130927] duration[5629720464] Sep 10 12:00:23.339513 (XEN) PC2[495911010729] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.351486 (XEN) CC3[0] CC6[548908628598] CC7[0] Sep 10 12:00:23.351506 (XEN) ==cpu18== Sep 10 12:00:23.351515 (XEN) C1: type[C1] latency[ 2] usage[ 87464] method[ FFH] duration[14444246074] Sep 10 12:00:23.363491 (XEN) C2: type[C1] latency[ 10] usage[ 134923] method[ FFH] duration[75142867810] Sep 10 12:00:23.375487 (XEN) *C3: type[C3] latency[ 92] usage[ 65463] method[ FFH] duration[577822415107] Sep 10 12:00:23.375515 (XEN) C0: usage[ 287850] duration[16819664115] Sep 10 12:00:23.387498 (XEN) PC2[495911010729] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.387517 (XEN) CC3[0] CC6[546326727821] CC7[0] Sep 10 12:00:23.399493 (XEN) ==cpu19== Sep 10 12:00:23.399510 (XEN) C1: type[C1] latency[ 2] usage[ 32346] method[ FFH] duration[5846661744] Sep 10 12:00:23.399530 (XEN) C2: type[C1] latency[ 10] usage[ 44208] method[ FFH] duration[30423582305] Sep 10 12:00:23.411496 (XEN) *C3: type[C3] latency[ 92] usage[ 71343] method[ FFH] duration[641178113684] Sep 10 12:00:23.423492 (XEN) C0: usage[ 147897] duration[6780981025] Sep 10 12:00:23.423512 (XEN) PC2[495911010729] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.435489 (XEN) CC3[0] CC6[546326727821] CC7[0] Sep 10 12:00:23.435508 (XEN) ==cpu20== Sep 10 12:00:23.435517 (XEN) C1: type[C1] latency[ 2] usage[ 86252] method[ FFH] duration[14832731826] Sep 10 12:00:23.447496 (XEN) C2: type[C1] latency[ 10] usage[ 124569] method[ FFH] duration[73929838435] Sep 10 12:00:23.459491 (XEN) *C3: type[C3] latency[ 92] usage[ 57906] method[ FFH] duration[581501680758] Sep 10 12:00:23.471483 (XEN) C0: usage[ 268727] duration[13965170476] Sep 10 12:00:23.471504 (XEN) PC2[493924367205] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.471516 (XEN) CC3[0] CC6[554559007395] CC7[0] Sep 10 12:00:23.483491 (XEN) ==cpu21== Sep 10 12:00:23.483507 (XEN) C1: type[C1] latency[ 2] usage[ 11500] method[ FFH] duration[2388605819] Sep 10 12:00:23.495489 (XEN) C2: type[C1] latency[ 10] usage[ 38420] method[ FFH] duration[37092800875] Sep 10 12:00:23.495516 (XEN) *C3: type[C3] latency[ 92] usage[ 70857] method[ FFH] duration[639504603651] Sep 10 12:00:23.507497 (XEN) C0: usage[ 120777] duration[5243493637] Sep 10 12:00:23.519486 (XEN) PC2[493924367205] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.519505 (XEN) CC3[0] CC6[554559007395] CC7[0] Sep 10 12:00:23.519517 (XEN) ==cpu22== Sep 10 12:00:23.531484 (XEN) C1: type[C1] latency[ 2] usage[ 95366] method[ FFH] duration[17081496693] Sep 10 12:00:23.531511 (XEN) C2: type[C1] latency[ 10] usage[ 132752] method[ FFH] duration[76413842188] Sep 10 12:00:23.543492 (XEN) *C3: type[C3] latency[ 92] usage[ 58081] method[ FFH] duration[578194474229] Sep 10 12:00:23.555493 (XEN) C0: usage[ 286199] duration[12539767755] Sep 10 12:00:23.555514 (XEN) PC2[493924367205] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.567484 (XEN) CC3[0] CC6[555189223289] CC7[0] Sep 10 12:00:23.567503 (XEN) ==cpu23== Sep 10 12:00:23.567512 (XEN) C1: type[C1] latency[ 2] usage[ 14683] method[ FFH] duration[3317810305] Sep 10 12:00:23.579491 (XEN) C2: type[C1] latency[ 10] usage[ 67496] method[ FFH] duration[54342262137] Sep 10 12:00:23.591491 (XEN) *C3: type[C3] latency[ 92] usage[ 72355] method[ FFH] duration[622288917729] Sep 10 12:00:23.591517 (XEN) C0: usage[ 154534] duration[4280705821] Sep 10 12:00:23.603490 (XEN) PC2[493924367205] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.603510 (XEN) CC3[0] CC6[555189223289] CC7[0] Sep 10 12:00:23.615485 (XEN) ==cpu24== Sep 10 12:00:23.615501 (XEN) C1: type[C1] latency[ 2] usage[ 115303] method[ FFH] duration[18173469853] Sep 10 12:00:23.615521 (XEN) C2: type[C1] latency[ 10] usage[ 143577] method[ FFH] duration[77568271189] Sep 10 12:00:23.627496 (XEN) *C3: type[C3] latency[ 92] usage[ 58221] method[ FFH] duration[574966238186] Sep 10 12:00:23.639496 (XEN) C0: usage[ 317101] duration[13521800778] Sep 10 12:00:23.639516 (XEN) PC2[493924367205] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.651488 (XEN) CC3[0] CC6[549365815851] CC7[0] Sep 10 12:00:23.651506 (XEN) ==cpu25== Sep 10 12:00:23.651515 (XEN) C1: type[C1] latency[ 2] usage[ 40669] method[ FFH] duration[7908558615] Sep 10 12:00:23.663496 (XEN) C2: type[C1] latency[ 10] usage[ 98932] method[ FFH] duration[65128654797] Sep 10 12:00:23.675496 (XEN) *C3: type[C3] latency[ 92] usage[ 69369] method[ FFH] duration[606755062362] Sep 10 12:00:23.687486 (XEN) C0: usage[ 208970] duration[4437577999] Sep 10 12:00:23.687514 (XEN) PC2[493924367205] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.687527 (XEN) CC3[0] CC6[549365815851] CC7[0] Sep 10 12:00:23.699490 (XEN) ==cpu26== Sep 10 12:00:23.699507 (XEN) C1: type[C1] latency[ 2] usage[ 134304] method[ FFH] duration[19580372866] Sep 10 12:00:23.711488 (XEN) C2: type[C1] latency[ 10] usage[ 153236] method[ FFH] duration[78051943397] Sep 10 12:00:23.711515 (XEN) C3: type[C3] latency[ 92] usage[ 65275] method[ FFH] duration[573190802276] Sep 10 12:00:23.723496 (XEN) *C0: usage[ 352816] duration[13406809102] Sep 10 12:00:23.735496 (XEN) PC2[493924367205] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.735516 (XEN) CC3[0] CC6[543959344962] CC7[0] Sep 10 12:00:23.735528 (XEN) ==cpu27== Sep 10 12:00:23.747486 (XEN) C1: type[C1] latency[ 2] usage[ 102844] method[ FFH] duration[16464365097] Sep 10 12:00:23.747514 (XEN) C2: type[C1] latency[ 10] usage[ 135026] method[ FFH] duration[71039092347] Sep 10 12:00:23.759495 (XEN) *C3: type[C3] latency[ 92] usage[ 64891] method[ FFH] duration[591778382879] Sep 10 12:00:23.771491 (XEN) C0: usage[ 302761] duration[4948154974] Sep 10 12:00:23.771512 (XEN) PC2[493924367205] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.783488 (XEN) CC3[0] CC6[543959344962] CC7[0] Sep 10 12:00:23.783507 (XEN) ==cpu28== Sep 10 12:00:23.783516 (XEN) C1: type[C1] latency[ 2] usage[ 181075] method[ FFH] duration[23055508277] Sep 10 12:00:23.795493 (XEN) C2: type[C1] latency[ 10] usage[ 164595] method[ FFH] duration[76025318978] Sep 10 12:00:23.807486 (XEN) *C3: type[C3] latency[ 92] usage[ 59024] method[ FFH] duration[572226032958] Sep 10 12:00:23.807513 (XEN) C0: usage[ 404694] duration[12923215509] Sep 10 12:00:23.819488 (XEN) PC2[493924367205] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.819508 (XEN) CC3[0] CC6[547373641334] CC7[0] Sep 10 12:00:23.831484 (XEN) ==cpu29== Sep 10 12:00:23.831501 (XEN) C1: type[C1] latency[ 2] usage[ 142984] method[ FFH] duration[19079034799] Sep 10 12:00:23.843480 (XEN) C2: type[C1] latency[ 10] usage[ 146092] method[ FFH] duration[71661468172] Sep 10 12:00:23.843508 (XEN) *C3: type[C3] latency[ 92] usage[ 64373] method[ FFH] duration[588521314924] Sep 10 12:00:23.855493 (XEN) C0: usage[ 353449] duration[4968334955] Sep 10 12:00:23.855513 (XEN) PC2[493924367205] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.867492 (XEN) CC3[0] CC6[547373641334] CC7[0] Sep 10 12:00:23.867511 (XEN) ==cpu30== Sep 10 12:00:23.867520 (XEN) C1: type[C1] latency[ 2] usage[ 228589] method[ FFH] duration[26322916004] Sep 10 12:00:23.879495 (XEN) C2: type[C1] latency[ 10] usage[ 171384] method[ FFH] duration[76196346619] Sep 10 12:00:23.891491 (XEN) *C3: type[C3] latency[ 92] usage[ 56806] method[ FFH] duration[569572097519] Sep 10 12:00:23.903487 (XEN) C0: usage[ 456779] duration[12138869524] Sep 10 12:00:23.903507 (XEN) PC2[493924367205] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.903519 (XEN) CC3[0] CC6[546639124373] CC7[0] Sep 10 12:00:23.915487 (XEN) ==cpu31== Sep 10 12:00:23.915504 (XEN) C1: type[C1] latency[ 2] usage[ 12621] method[ FFH] duration[2334732269] Sep 10 12:00:23.927489 (XEN) C2: type[C1] latency[ 10] usage[ 30184] method[ FFH] duration[23224827472] Sep 10 12:00:23.927515 (XEN) *C3: type[C3] latency[ 92] usage[ 52053] method[ FFH] duration[654789325849] Sep 10 12:00:23.939496 (XEN) C0: usage[ 94858] duration[3881421113] Sep 10 12:00:23.951486 (XEN) PC2[493924367205] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.951506 (XEN) CC3[0] CC6[546639124373] CC7[0] Sep 10 12:00:23.951517 (XEN) ==cpu32== Sep 10 12:00:23.963485 (XEN) C1: type[C1] latency[ 2] usage[ 89331] method[ FFH] duration[14254240060] Sep 10 12:00:23.963512 (XEN) C2: type[C1] latency[ 10] usage[ 128574] method[ FFH] duration[74536325864] Sep 10 12:00:23.975494 (XEN) *C3: type[C3] latency[ 92] usage[ 56189] method[ FFH] duration[580715552134] Sep 10 12:00:23.987491 (XEN) C0: usage[ 274094] duration[14724275801] Sep 10 12:00:23.987519 (XEN) PC2[493924367205] PC3[0] PC6[0] PC7[0] Sep 10 12:00:23.999485 (XEN) CC3[0] CC6[552052777696] CC7[0] Sep 10 12:00:23.999504 (XEN) ==cpu33== Sep 10 12:00:23.999514 (XEN) C1: type[C1] latency[ 2] usage[ 35007] method[ FFH] duration[6068101409] Sep 10 12:00:24.011491 (XEN) C2: type[C1] latency[ 10] usage[ 48372] method[ FFH] duration[31467518640] Sep 10 12:00:24.023487 (XEN) *C3: type[C3] latency[ 92] usage[ 52834] method[ FFH] duration[641216472798] Sep 10 12:00:24.023514 (XEN) C0: usage[ 136213] duration[5478416644] Sep 10 12:00:24.035489 (XEN) PC2[493924367205] PC3[0] PC6[0] PC7[0] Sep 10 12:00:24.035508 (XEN) CC3[0] CC6[552052777696] CC7[0] Sep 10 12:00:24.047488 (XEN) ==cpu34== Sep 10 12:00:24.047505 (XEN) C1: type[C1] latency[ 2] usage[ 88217] method[ FFH] duration[14271070948] Sep 10 12:00:24.059483 (XEN) C2: type[C1] latency[ 10] usage[ 129740] method[ FFH] duration[75216075417] Sep 10 12:00:24.059510 (XEN) *C3: type[C3] latency[ 92] usage[ 56001] method[ FFH] duration[580250388501] Sep 10 12:00:24.071497 (XEN) C0: usage[ 273958] duration[14493049669] Sep 10 12:00:24.083493 (XEN) PC2[493924367205] PC3[0] PC6[0] PC7[0] Sep 10 12:00:24.083514 (XEN) CC3[0] CC6[552425713331] CC7[0] Sep 10 12:00:24.083525 (XEN) ==cpu35== Sep 10 12:00:24.083534 (XEN) C1: type[C1] latency[ 2] usage[ 34127] method[ FFH] duration[6192033859] Sep 10 12:00:24.095493 (XEN) C2: type[C1] latency[ 10] usage[ 45690] method[ FFH] duration[30779624732] Sep 10 12:00:24.107490 (XEN) *C3: type[C3] latency[ 92] usage[ 53328] method[ FFH] duration[641193112735] Sep 10 12:00:24.119488 (XEN) C0: usage[ 133145] duration[6065889468] Sep 10 12:00:24.119508 (XEN) PC2[493924367205] PC3[0] PC6[0] PC7[0] Sep 10 12:00:24.131484 (XEN) CC3[0] CC6[552425713331] CC7[0] Sep 10 12:00:24.131504 (XEN) ==cpu36== Sep 10 12:00:24.131513 (XEN) C1: type[C1] latency[ 2] usage[ 87369] method[ FFH] duration[14013924517] Sep 10 12:00:24.143489 (XEN) C2: type[C1] latency[ 10] usage[ 133289] method[ FFH] duration[77101134601] Sep 10 12:00:24.155482 (XEN) *C3: type[C3] latency[ 92] usage[ 56046] method[ FFH] duration[578193707561] Sep 10 12:00:24.155510 (XEN) C0: usage[ 276704] duration[14921968325] Sep 10 12:00:24.167486 (XEN) PC2[493924367205] PC3[0] PC6[0] PC7[0] Sep 10 12:00:24.167506 (XEN) CC3[0] CC6[552323131123] CC7[0] Sep 10 12:00:24.167518 (XEN) ==cpu37== Sep 10 12:00:24.179485 (XEN) C1: type[C1] latency[ 2] usage[ 25797] method[ FFH] duration[4733177574] Sep 10 12:00:24.179512 (XEN) C2: type[C1] latency[ 10] usage[ 37373] method[ FFH] duration[25135903291] Sep 10 12:00:24.191497 (XEN) *C3: type[C3] latency[ 92] usage[ 51780] method[ FFH] duration[649361450606] Sep 10 12:00:24.203490 (XEN) C0: usage[ 114950] duration[5000341777] Sep 10 12:00:24.203511 (XEN) PC2[493924367205] PC3[0] PC6[0] PC7[0] Sep 10 12:00:24.215488 (XEN) CC3[0] CC6[552323131123] CC7[0] Sep 10 12:00:24.215507 (XEN) ==cpu38== Sep 10 12:00:24.215516 (XEN) C1: type[C1] latency[ 2] usage[ 83306] method[ FFH] duration[13888147931] Sep 10 12:00:24.227492 (XEN) C2: type[C1] latency[ 10] usage[ 128702] method[ FFH] duration[77031126177] Sep 10 12:00:24.239489 (XEN) C3: type[C3] latency[ 92] usage[ 56185] method[ FFH] duration[578121886987] Sep 10 12:00:24.239515 (XEN) *C0: usage[ 268194] duration[15189800370] Sep 10 12:00:24.251490 (XEN) PC2[493924367205] PC3[0] PC6[0] PC7[0] Sep 10 12:00:24.251509 (XEN) CC3[0] CC6[551192713204] CC7[0] Sep 10 12:00:24.263484 (XEN) ==cpu39== Sep 10 12:00:24.263501 (XEN) C1: type[C1] latency[ 2] usage[ 26096] method[ FFH] duration[4815089200] Sep 10 12:00:24.275484 (XEN) C2: type[C1] latency[ 10] usage[ 34273] method[ FFH] duration[22102605723] Sep 10 12:00:24.275511 (XEN) *C3: type[C3] latency[ 92] usage[ 50513] method[ FFH] duration[652178370309] Sep 10 12:00:24.287493 (XEN) C0: usage[ 110882] duration[5134972858] Sep 10 12:00:24.299480 (XEN) PC2[493924367205] PC3[0] PC6[0] PC7[0] Sep 10 12:00:24.299501 (XEN) CC3[0] CC6[551192713204] CC7[0] Sep 10 12:00:24.299512 Sep 10 12:00:24.551098 (XEN) 'd' pressed -> dumping registers Sep 10 12:00:24.567503 (XEN) Sep 10 12:00:24.567519 (XEN) *** Dumping CPU26 host state: *** Sep 10 12:00:24.567531 (XEN) ----[ Xen-4.20-unstable Sep 10 12:00:24.567863 x86_64 debug=y Tainted: H ]---- Sep 10 12:00:24.579501 (XEN) CPU: 26 Sep 10 12:00:24.579518 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:24.591516 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:24.591537 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Sep 10 12:00:24.603514 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Sep 10 12:00:24.603536 (XEN) rbp: ffff83087be27eb0 rsp: ffff83087be27e50 r8: 0000000000003e01 Sep 10 12:00:24.615503 (XEN) r9: ffff83043c790a40 r10: ffff83043c920070 r11: 0000009ff944a9be Sep 10 12:00:24.627497 (XEN) r12: ffff83087be27ef8 r13: 000000000000001a r14: ffff83043c790c50 Sep 10 12:00:24.627520 (XEN) r15: 0000009fc5e7b85a cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:24.639494 (XEN) cr3: 000000086660c000 cr2: 00007f6ddc660170 Sep 10 12:00:24.639514 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 10 12:00:24.651505 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:24.663487 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:24.663516 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:24.675494 (XEN) Xen stack trace from rsp=ffff83087be27e50: Sep 10 12:00:24.675514 (XEN) 0000009fc619d3a8 ffff83087be27fff 0000000000000000 ffff83087be27ea0 Sep 10 12:00:24.687495 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 10 12:00:24.699490 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:24.699513 (XEN) ffff83087be27ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c930000 Sep 10 12:00:24.711494 (XEN) ffff83087be27ef8 ffff83043c61b000 000000000000001a ffff83087be27e18 Sep 10 12:00:24.711516 (XEN) ffff82d040329654 0000000000000000 ffff8880036bab80 0000000000000000 Sep 10 12:00:24.723495 (XEN) 0000000000000000 0000000000000022 ffff8880036bab80 0000000000000246 Sep 10 12:00:24.735492 (XEN) 0000000000000000 0000000000000101 00000000001fd1fc 0000000000000000 Sep 10 12:00:24.735514 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:24.747495 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:24.759489 (XEN) ffffc900402e7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:00:24.759511 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff83043c78b000 Sep 10 12:00:24.771493 (XEN) 00000033fc1b4000 0000000000372660 0000000000000000 800000043c78a002 Sep 10 12:00:24.783488 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:24.783507 (XEN) Xen call trace: Sep 10 12:00:24.783517 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:24.795493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:24.795516 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:24.807493 (XEN) Sep 10 12:00:24.807509 (XEN) *** Dumping CPU27 host state: *** Sep 10 12:00:24.807521 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:24.819492 (XEN) CPU: 27 Sep 10 12:00:24.819509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:24.831492 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:24.831513 (XEN) rax: 0000000000000003 rbx: ffff83043c7750a8 rcx: 0000000000000048 Sep 10 12:00:24.843467 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Sep 10 12:00:24.843490 (XEN) rbp: ffff830868bffeb0 rsp: ffff830868bffe50 r8: 0000000000004201 Sep 10 12:00:24.855495 (XEN) r9: ffff83043c784cc0 r10: 0000000000000014 r11: 0000005733855c13 Sep 10 12:00:24.867490 (XEN) r12: ffff830868bffef8 r13: 000000000000001b r14: ffff83043c775010 Sep 10 12:00:24.867513 (XEN) r15: 0000009fd434a95c cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:00:24.879492 (XEN) cr3: 00000000608cc000 cr2: 00007f8a75421740 Sep 10 12:00:24.879512 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 10 12:00:24.891493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:24.891515 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:24.903502 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:24.915494 (XEN) Xen stack trace from rsp=ffff830868bffe50: Sep 10 12:00:24.915515 (XEN) 0000009fd49d9f42 ffff830868bfffff 0000000000000000 ffff830868bffea0 Sep 10 12:00:24.927492 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 10 12:00:24.939489 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:24.939511 (XEN) ffff830868bffee8 ffff82d0403258f5 ffff82d04032580c ffff83043c971000 Sep 10 12:00:24.951493 (XEN) ffff830868bffef8 ffff83043c61b000 000000000000001b ffff830868bffe18 Sep 10 12:00:24.951515 (XEN) ffff82d040329654 0000000000000000 ffff8880036595c0 0000000000000000 Sep 10 12:00:24.963496 (XEN) 0000000000000000 0000000000000012 ffff8880036595c0 0000000000000246 Sep 10 12:00:24.975491 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000248f64 0000000000000000 Sep 10 12:00:24.975512 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:24.987492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:24.999490 (XEN) ffffc90040267ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:00:24.999512 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff83043c782000 Sep 10 12:00:25.011493 (XEN) 00000033fc1a4000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:00:25.011514 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:25.023491 (XEN) Xen call trace: Sep 10 12:00:25.023509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:25.035491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:25.035514 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:25.047492 (XEN) Sep 10 12:00:25.047508 (XEN) *** Dumping CPU28 host state: *** Sep 10 12:00:25.047521 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:25.059492 (XEN) CPU: 28 Sep 10 12:00:25.059509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:25.071490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:25.071512 (XEN) rax: 0000000000000003 rbx: ffff83043c7682b8 rcx: 0000000000000048 Sep 10 12:00:25.083489 (XEN) rdx: 0000000000000000 rsi: ffff83043c768018 rdi: ffff83043c768010 Sep 10 12:00:25.083511 (XEN) rbp: ffff830868bf7eb0 rsp: ffff830868bf7e50 r8: 0000000000002901 Sep 10 12:00:25.095496 (XEN) r9: ffff83043c768010 r10: 0000000000000014 r11: 0000009ff944e7be Sep 10 12:00:25.095519 (XEN) r12: ffff830868bf7ef8 r13: 000000000000001c r14: ffff83043c768220 Sep 10 12:00:25.107498 (XEN) r15: 0000009fe2ce630a cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:25.119492 (XEN) cr3: 0000000432027000 cr2: 000055df5b2ee2d8 Sep 10 12:00:25.119512 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 10 12:00:25.131490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:25.131520 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:25.143501 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:25.155493 (XEN) Xen stack trace from rsp=ffff830868bf7e50: Sep 10 12:00:25.155513 (XEN) 0000009fe2dc7a3d ffff830868bf7fff 0000000000000000 ffff830868bf7ea0 Sep 10 12:00:25.167493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 10 12:00:25.167514 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:25.179492 (XEN) ffff830868bf7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c961000 Sep 10 12:00:25.191493 (XEN) ffff830868bf7ef8 ffff83043c61b000 000000000000001c ffff830868bf7e18 Sep 10 12:00:25.191516 (XEN) ffff82d040329654 0000000000000000 ffff888003668000 0000000000000000 Sep 10 12:00:25.203495 (XEN) 0000000000000000 0000000000000016 ffff888003668000 0000000000000246 Sep 10 12:00:25.215491 (XEN) 0000009c568d50c0 0000000000000000 000000000024196c 0000000000000000 Sep 10 12:00:25.215512 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:25.227500 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:25.227522 (XEN) ffffc90040287ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:00:25.239495 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff83043c76f000 Sep 10 12:00:25.251492 (XEN) 00000033fc198000 0000000000372660 0000000000000000 800000043c76e002 Sep 10 12:00:25.251514 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:25.263476 (XEN) Xen call trace: Sep 10 12:00:25.263493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:25.275467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:25.275490 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:25.287476 (XEN) Sep 10 12:00:25.287491 (XEN) *** Dumping CPU29 host state: *** Sep 10 12:00:25.287503 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:25.299469 (XEN) CPU: 29 Sep 10 12:00:25.299486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:25.299506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:25.311478 (XEN) rax: 0000000000000003 rbx: ffff83043c768dc8 rcx: 0000000000000048 Sep 10 12:00:25.323467 (XEN) rdx: 0000000000000000 rsi: ffff83043c768b28 rdi: ffff83043c768b20 Sep 10 12:00:25.323490 (XEN) rbp: ffff830868be7eb0 rsp: ffff830868be7e50 r8: 0000000000002101 Sep 10 12:00:25.335479 (XEN) r9: ffff83043c768b20 r10: 0000000000000014 r11: 0000000026e437ef Sep 10 12:00:25.335501 (XEN) r12: ffff830868be7ef8 r13: 000000000000001d r14: ffff83043c768d30 Sep 10 12:00:25.347473 (XEN) r15: 0000009ff0d1865b cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:00:25.359467 (XEN) cr3: 00000000608cc000 cr2: 00007fbe898e23d8 Sep 10 12:00:25.359488 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 10 12:00:25.371476 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:25.371497 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:25.383475 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:25.395471 (XEN) Xen stack trace from rsp=ffff830868be7e50: Sep 10 12:00:25.395492 (XEN) 0000009ff11b5ce4 ffff830868be7fff 0000000000000000 ffff830868be7ea0 Sep 10 12:00:25.407470 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 10 12:00:25.407491 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:25.419473 (XEN) ffff830868be7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c941000 Sep 10 12:00:25.431468 (XEN) ffff830868be7ef8 ffff83043c61b000 000000000000001d ffff830868be7e18 Sep 10 12:00:25.431499 (XEN) ffff82d040329654 0000000000000000 ffff888003674140 0000000000000000 Sep 10 12:00:25.443471 (XEN) 0000000000000000 000000000000001e ffff888003674140 0000000000000246 Sep 10 12:00:25.443492 (XEN) 0000000000000000 0000000000000100 0000000000209e24 0000000000000000 Sep 10 12:00:25.455476 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:25.467471 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:25.467493 (XEN) ffffc900402c7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:00:25.479472 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff83043c766000 Sep 10 12:00:25.491468 (XEN) 00000033fc188000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:00:25.491489 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:25.503473 (XEN) Xen call trace: Sep 10 12:00:25.503491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:25.503508 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:25.515475 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:25.527493 (XEN) Sep 10 12:00:25.527508 (XEN) *** Dumping CPU30 host state: *** Sep 10 12:00:25.527520 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:25.539540 (XEN) CPU: 30 Sep 10 12:00:25.539558 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:25.539578 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:25.551489 (XEN) rax: 0000000000000003 rbx: ffff83043c758738 rcx: 0000000000000048 Sep 10 12:00:25.551511 (XEN) rdx: 0000000000000000 rsi: ffff83043c765da8 rdi: ffff83043c765da0 Sep 10 12:00:25.563478 (XEN) rbp: ffff830868bdfeb0 rsp: ffff830868bdfe50 r8: 0000000000004c01 Sep 10 12:00:25.575469 (XEN) r9: ffff83043c765da0 r10: ffff83043c9a2070 r11: 000000a034e05002 Sep 10 12:00:25.575492 (XEN) r12: ffff830868bdfef8 r13: 000000000000001e r14: ffff83043c7586a0 Sep 10 12:00:25.587474 (XEN) r15: 0000009ffdee93ec cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:25.599470 (XEN) cr3: 000000086660c000 cr2: 0000560b673a5200 Sep 10 12:00:25.599490 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 10 12:00:25.611530 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:25.611552 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:25.623530 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:25.635526 (XEN) Xen stack trace from rsp=ffff830868bdfe50: Sep 10 12:00:25.635547 (XEN) 0000009ffe0b1e9c ffff830868bdffff 0000000000000000 ffff830868bdfea0 Sep 10 12:00:25.647525 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 10 12:00:25.647546 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:25.659529 (XEN) ffff830868bdfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9a2000 Sep 10 12:00:25.671521 (XEN) ffff830868bdfef8 ffff83043c61b000 000000000000001e ffff830868bdfe18 Sep 10 12:00:25.671544 (XEN) ffff82d040329654 0000000000000000 ffff8880035fd700 0000000000000000 Sep 10 12:00:25.683542 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Sep 10 12:00:25.683563 (XEN) 0000000000000053 0000000000000000 00000000002196ac 0000000000000000 Sep 10 12:00:25.695545 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:25.707525 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:25.707547 (XEN) ffffc90040207ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:00:25.719470 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff83043c759000 Sep 10 12:00:25.731512 (XEN) 00000033fc17c000 0000000000372660 0000000000000000 800000043c753002 Sep 10 12:00:25.731542 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:25.743516 (XEN) Xen call trace: Sep 10 12:00:25.743534 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:25.743551 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:25.755472 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:25.755494 (XEN) Sep 10 12:00:25.767487 (XEN) *** Dumping CPU31 host state: *** Sep 10 12:00:25.767507 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:25.767522 (XEN) CPU: 31 Sep 10 12:00:25.779524 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:25.779552 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:25.791531 (XEN) rax: 0000000000000003 rbx: ffff83043c7479a8 rcx: 0000000000000048 Sep 10 12:00:25.791554 (XEN) rdx: 0000000000000000 rsi: ffff83043c747708 rdi: ffff83043c747700 Sep 10 12:00:25.803533 (XEN) rbp: ffff830868bcfeb0 rsp: ffff830868bcfe50 r8: 0000000000004d01 Sep 10 12:00:25.815524 (XEN) r9: ffff83043c747700 r10: 0000000000000014 r11: 0000000026e437dd Sep 10 12:00:25.815546 (XEN) r12: ffff830868bcfef8 r13: 000000000000001f r14: ffff83043c747910 Sep 10 12:00:25.827529 (XEN) r15: 000000a00d6d17dd cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:00:25.827551 (XEN) cr3: 00000000608cc000 cr2: 00007f8918000020 Sep 10 12:00:25.839528 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 10 12:00:25.851548 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:25.851570 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:25.863557 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:25.875569 (XEN) Xen stack trace from rsp=ffff830868bcfe50: Sep 10 12:00:25.875591 (XEN) 000000a00d991980 ffff830868bcffff 0000000000000000 ffff830868bcfea0 Sep 10 12:00:25.887540 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 10 12:00:25.887561 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:25.899531 (XEN) ffff830868bcfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c920000 Sep 10 12:00:25.899553 (XEN) ffff830868bcfef8 ffff83043c61b000 000000000000001f ffff830868bcfe18 Sep 10 12:00:25.911567 (XEN) ffff82d040329654 0000000000000000 ffff8880036c95c0 0000000000000000 Sep 10 12:00:25.923558 (XEN) 0000000000000000 0000000000000026 ffff8880036c95c0 0000000000000246 Sep 10 12:00:25.923580 (XEN) 0000000000000000 0000000000000100 00000000002076f4 0000000000000000 Sep 10 12:00:25.935568 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:25.947524 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:25.947546 (XEN) ffffc90040307ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:00:25.959538 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff83043c74c000 Sep 10 12:00:25.959560 (XEN) 00000033fc170000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:00:25.971533 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:25.971552 (XEN) Xen call trace: Sep 10 12:00:25.983526 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:25.983551 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:25.995533 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:25.995555 (XEN) Sep 10 12:00:25.995563 (XEN) *** Dumping CPU32 host state: *** Sep 10 12:00:26.007528 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:26.007551 (XEN) CPU: 32 Sep 10 12:00:26.007561 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:26.019581 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:26.031593 (XEN) rax: 0000000000000003 rbx: ffff83043c73bbf8 rcx: 0000000000000048 Sep 10 12:00:26.031616 (XEN) rdx: 0000000000000000 rsi: ffff83043c73b958 rdi: ffff83043c73b950 Sep 10 12:00:26.043532 (XEN) rbp: ffff830868bc7eb0 rsp: ffff830868bc7e50 r8: 0000000000004d01 Sep 10 12:00:26.055543 (XEN) r9: ffff83043c73b950 r10: ffff83043c99e070 r11: 000000a034e0be8c Sep 10 12:00:26.055567 (XEN) r12: ffff830868bc7ef8 r13: 0000000000000020 r14: ffff83043c73bb60 Sep 10 12:00:26.067587 (XEN) r15: 000000a01bbbecf7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:26.067609 (XEN) cr3: 000000086660c000 cr2: ffff88800a286a70 Sep 10 12:00:26.079581 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 10 12:00:26.079603 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:26.091539 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:26.103535 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:26.103558 (XEN) Xen stack trace from rsp=ffff830868bc7e50: Sep 10 12:00:26.115532 (XEN) 000000a01bd89773 ffff830868bc7fff 0000000000000000 ffff830868bc7ea0 Sep 10 12:00:26.115555 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 10 12:00:26.127530 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:26.139530 (XEN) ffff830868bc7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c99e000 Sep 10 12:00:26.139552 (XEN) ffff830868bc7ef8 ffff83043c61b000 0000000000000020 ffff830868bc7e18 Sep 10 12:00:26.151540 (XEN) ffff82d040329654 0000000000000000 ffff888003608000 0000000000000000 Sep 10 12:00:26.163527 (XEN) 0000000000000000 0000000000000007 ffff888003608000 0000000000000246 Sep 10 12:00:26.163549 (XEN) 0000000000000000 000000c006c080c0 0000000000225844 0000000000000000 Sep 10 12:00:26.175531 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:26.175553 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:26.187533 (XEN) ffffc9004020fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:00:26.199531 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff83043c73a000 Sep 10 12:00:26.199553 (XEN) 00000033fc164000 0000000000372660 0000000000000000 800000043c739002 Sep 10 12:00:26.211537 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:26.211556 (XEN) Xen call trace: Sep 10 12:00:26.223527 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:26.223553 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:26.235530 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:26.235551 (XEN) Sep 10 12:00:26.235560 (XEN) *** Dumping CPU33 host state: *** Sep 10 12:00:26.247530 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:26.247553 (XEN) CPU: 33 Sep 10 12:00:26.247563 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:26.259540 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:26.271525 (XEN) rax: 0000000000000003 rbx: ffff83043c733e68 rcx: 0000000000000048 Sep 10 12:00:26.271548 (XEN) rdx: 0000000000000000 rsi: ffff83043c733bc8 rdi: ffff83043c733bc0 Sep 10 12:00:26.283530 (XEN) rbp: ffff830868bbfeb0 rsp: ffff830868bbfe50 r8: 0000000000002101 Sep 10 12:00:26.283552 (XEN) r9: ffff83043c733bc0 r10: 0000000000000014 r11: 0000009c03efdb8f Sep 10 12:00:26.295537 (XEN) r12: ffff830868bbfef8 r13: 0000000000000021 r14: ffff83043c733dd0 Sep 10 12:00:26.307527 (XEN) r15: 000000a02a09edb9 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:00:26.307550 (XEN) cr3: 00000000608cc000 cr2: ffff88800a286a70 Sep 10 12:00:26.319525 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 10 12:00:26.319555 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:26.331535 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:26.343528 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:26.343550 (XEN) Xen stack trace from rsp=ffff830868bbfe50: Sep 10 12:00:26.355528 (XEN) 000000a02a16e8ab ffff830868bbffff 0000000000000000 ffff830868bbfea0 Sep 10 12:00:26.355550 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 10 12:00:26.367531 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:26.379500 (XEN) ffff830868bbfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c98e000 Sep 10 12:00:26.379523 (XEN) ffff830868bbfef8 ffff83043c61b000 0000000000000021 ffff830868bbfe18 Sep 10 12:00:26.391472 (XEN) ffff82d040329654 0000000000000000 ffff88800360d700 0000000000000000 Sep 10 12:00:26.403476 (XEN) 0000000000000000 000000000000000b ffff88800360d700 0000000000000246 Sep 10 12:00:26.403498 (XEN) 0000000000000000 0000000000008000 0000000000177634 0000000000000000 Sep 10 12:00:26.415470 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:26.415493 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:26.427538 (XEN) ffffc9004022fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:00:26.439454 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff83043c731000 Sep 10 12:00:26.439466 (XEN) 00000033fc154000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:00:26.451529 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:26.451544 (XEN) Xen call trace: Sep 10 12:00:26.451552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:26.463603 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:26.475551 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:26.475573 (XEN) Sep 10 12:00:26.475581 (XEN) *** Dumping CPU34 host state: *** Sep 10 12:00:26.487518 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:26.487541 (XEN) CPU: 34 Sep 10 12:00:26.487551 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:26.499556 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:26.499576 (XEN) rax: 0000000000000003 rbx: ffff83043c7192b8 rcx: 0000000000000048 Sep 10 12:00:26.511552 (XEN) rdx: 0000000000000000 rsi: ffff83043c719018 rdi: ffff83043c719010 Sep 10 12:00:26.523473 (XEN) rbp: ffff830868bafeb0 rsp: ffff830868bafe50 r8: 0000000000004c01 Sep 10 12:00:26.523496 (XEN) r9: ffff83043c719010 r10: ffff83043c97e070 r11: 000000a0707c6588 Sep 10 12:00:26.535482 (XEN) r12: ffff830868bafef8 r13: 0000000000000022 r14: ffff83043c719220 Sep 10 12:00:26.547477 (XEN) r15: 000000a03727072a cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:26.547499 (XEN) cr3: 000000086660c000 cr2: Sep 10 12:00:26.554629 ffff88800bf40800 Sep 10 12:00:26.575966 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 10 12:00:26.575995 (XEN) ds: 002b es: 002b Sep 10 12:00:26.576027 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:26.576047 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:26.583477 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:26.583500 (XEN) Xen stack trace from rsp=ffff830868bafe50: Sep 10 12:00:26.599491 (XEN) 000000a0385665ee ffff830868baffff 0000000000000000 ffff830868bafea0 Sep 10 12:00:26.599514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 10 12:00:26.611477 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:26.611508 (XEN) ffff830868bafee8 ffff82d0403258f5 ffff82d04032580c ffff83043c93d000 Sep 10 12:00:26.623483 (XEN) ffff830868bafef8 ffff83043c61b000 0000000000000022 ffff830868bafe18 Sep 10 12:00:26.623505 (XEN) ffff82d040329654 0000000000000000 ffff888003675700 0000000000000000 Sep 10 12:00:26.635481 (XEN) 0000000000000000 000000000000001f ffff888003675700 0000000000000246 Sep 10 12:00:26.647469 (XEN) 0000009d6288d4c0 0000000000000000 00000000001f6554 0000000000000000 Sep 10 12:00:26.647491 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:26.659474 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:26.671468 (XEN) ffffc900402cfed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:00:26.671490 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff83043c724000 Sep 10 12:00:26.683474 (XEN) 00000033fc148000 0000000000372660 0000000000000000 800000043c71f002 Sep 10 12:00:26.695467 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:26.695485 (XEN) Xen call trace: Sep 10 12:00:26.695496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:26.707471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:26.707495 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:26.719472 (XEN) Sep 10 12:00:26.719487 (XEN) *** Dumping CPU35 host state: *** Sep 10 12:00:26.719499 (XEN) 'e' pressed -> dumping event-channel info Sep 10 12:00:26.731467 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:26.731491 (XEN) CPU: 35 Sep 10 12:00:26.731500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:26.743478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:26.743499 (XEN) rax: 0000000000000003 rbx: ffff83043c719ce8 rcx: 0000000000000048 Sep 10 12:00:26.755474 (XEN) rdx: 0000000000000000 rsi: ffff83043c719a48 rdi: ffff83043c719a40 Sep 10 12:00:26.767471 (XEN) rbp: ffff830868ba7eb0 rsp: ffff830868ba7e50 r8: 0000000000004d01 Sep 10 12:00:26.767493 (XEN) r9: ffff83043c719a40 r10: 0000000000000014 r11: 0000000026e43b52 Sep 10 12:00:26.779471 (XEN) r12: ffff830868ba7ef8 r13: 0000000000000023 r14: ffff83043c719c50 Sep 10 12:00:26.791468 (XEN) r15: 000000a03ab9c7a2 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:00:26.791490 (XEN) cr3: 00000000608cc000 cr2: ffff88800a286a70 Sep 10 12:00:26.803479 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 10 12:00:26.803501 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:26.815474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:26.827469 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:26.827493 (XEN) Xen stack trace from rsp=ffff830868ba7e50: Sep 10 12:00:26.839470 (XEN) 000000a03af632ea ffff830868ba7fff 0000000000000000 ffff830868ba7ea0 Sep 10 12:00:26.839493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 10 12:00:26.851473 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:26.863467 (XEN) ffff830868ba7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c95d000 Sep 10 12:00:26.863490 (XEN) ffff830868ba7ef8 ffff83043c61b000 0000000000000023 ffff830868ba7e18 Sep 10 12:00:26.875471 (XEN) ffff82d040329654 0000000000000000 ffff8880036695c0 0000000000000000 Sep 10 12:00:26.875493 (XEN) 0000000000000000 0000000000000017 ffff8880036695c0 0000000000000246 Sep 10 12:00:26.887473 (XEN) 0000000000000000 0000000000000000 0000000000208b04 0000000000000000 Sep 10 12:00:26.899469 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:26.899491 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:26.911480 (XEN) ffffc9004028fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:00:26.923466 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff83043c713000 Sep 10 12:00:26.923488 (XEN) 00000033fc13c000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:00:26.935471 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:26.935490 (XEN) Xen call trace: Sep 10 12:00:26.935500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:26.947475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:26.959468 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:26.959490 (XEN) Sep 10 12:00:26.959499 (XEN) Event channel information for domain 0: Sep 10 12:00:26.971467 (XEN) Polling vCPUs: {} Sep 10 12:00:26.971485 (XEN) port [p/m/s] Sep 10 12:00:26.971496 (XEN) *** Dumping CPU36 host state: *** Sep 10 12:00:26.971507 (XEN) 1 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:26.983475 (XEN) CPU: 36 Sep 10 12:00:26.983491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:26.995475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:26.995495 (XEN) rax: 0000000000000003 rbx: ffff83043c709738 rcx: 0000000000000048 Sep 10 12:00:27.007482 (XEN) rdx: 0000000000000000 rsi: ffff83043c712c98 rdi: ffff83043c712c90 Sep 10 12:00:27.019469 (XEN) rbp: ffff830868b97eb0 rsp: ffff830868b97e50 r8: 0000000000004d01 Sep 10 12:00:27.019492 (XEN) r9: ffff83043c712c90 r10: ffff83043c951070 r11: 000000a0707d22dc Sep 10 12:00:27.031471 (XEN) r12: ffff830868b97ef8 r13: 0000000000000024 r14: ffff83043c7096a0 Sep 10 12:00:27.031494 (XEN) r15: 000000a054f46829 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:27.043474 (XEN) cr3: 0000000437c55000 cr2: ffff888009849320 Sep 10 12:00:27.043494 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 10 12:00:27.055474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:27.067472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:27.067499 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:27.079473 (XEN) Xen stack trace from rsp=ffff830868b97e50: Sep 10 12:00:27.091465 (XEN) 000000a0551caf13 ffff830868b97fff 0000000000000000 ffff830868b97ea0 Sep 10 12:00:27.091489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 10 12:00:27.103471 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:27.103494 (XEN) ffff830868b97ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9ae000 Sep 10 12:00:27.115474 (XEN) ffff830868b97ef8 ffff83043c61b000 0000000000000024 ffff830868b97e18 Sep 10 12:00:27.127467 (XEN) ffff82d040329654 0000000000000000 ffff8880035f95c0 0000000000000000 Sep 10 12:00:27.127489 (XEN) 0000000000000000 0000000000000003 ffff8880035f95c0 0000000000000246 Sep 10 12:00:27.139475 (XEN) 0000000000007ff0 0000000000000001 000000000018b4cc 0000000000000000 Sep 10 12:00:27.151468 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:27.151490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:27.163471 (XEN) ffffc900401efed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:00:27.163492 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff83043c70a000 Sep 10 12:00:27.175474 (XEN) 00000033fc12c000 0000000000372660 0000000000000000 800000043c708002 Sep 10 12:00:27.187467 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:27.187486 (XEN) Xen call trace: Sep 10 12:00:27.187496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:27.199473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:27.199504 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:27.211475 (XEN) Sep 10 12:00:27.211491 - (XEN) *** Dumping CPU37 host state: *** Sep 10 12:00:27.211504 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:27.223474 (XEN) CPU: 37 Sep 10 12:00:27.223490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:27.235486 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:27.235507 (XEN) rax: 0000000000000003 rbx: ffff83043c9fc948 rcx: 0000000000000048 Sep 10 12:00:27.247483 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fc6a8 rdi: ffff83043c9fc6a0 Sep 10 12:00:27.259475 (XEN) rbp: ffff830868b8feb0 rsp: ffff830868b8fe50 r8: 0000000000004c01 Sep 10 12:00:27.259497 (XEN) r9: ffff83043c9fc6a0 r10: 0000000000000014 r11: 000000a0707d236b Sep 10 12:00:27.271478 (XEN) r12: ffff830868b8fef8 r13: 0000000000000025 r14: ffff83043c9fc8b0 Sep 10 12:00:27.283464 (XEN) r15: 000000a06341b783 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:27.283488 (XEN) cr3: 000000086660c000 cr2: 000055eac5de1534 Sep 10 12:00:27.295469 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 10 12:00:27.295492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:27.307478 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:27.319468 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:27.319492 (XEN) Xen stack trace from rsp=ffff830868b8fe50: Sep 10 12:00:27.331466 (XEN) 000000a0640690b6 ffff830868b8ffff 0000000000000000 ffff830868b8fea0 Sep 10 12:00:27.331489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 10 12:00:27.343470 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:27.343493 (XEN) ffff830868b8fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c96d000 Sep 10 12:00:27.355477 (XEN) ffff830868b8fef8 ffff83043c61b000 0000000000000025 ffff830868b8fe18 Sep 10 12:00:27.367470 (XEN) ffff82d040329654 0000000000000000 ffff88800365ab80 0000000000000000 Sep 10 12:00:27.367492 (XEN) 0000000000000000 0000000000000013 ffff88800365ab80 0000000000000246 Sep 10 12:00:27.379473 (XEN) 0000000000007ff0 0000000000000001 000000000022174c 0000000000000000 Sep 10 12:00:27.391467 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:27.391489 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:27.403488 (XEN) ffffc9004026fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:00:27.415475 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff83043c9fd000 Sep 10 12:00:27.415498 (XEN) 00000033fc420000 0000000000372660 0000000000000000 800000043c9f7002 Sep 10 12:00:27.427469 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:27.427488 (XEN) Xen call trace: Sep 10 12:00:27.427498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:27.439472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:27.451477 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:27.451499 (XEN) Sep 10 12:00:27.451507 v=0(XEN) *** Dumping CPU38 host state: *** Sep 10 12:00:27.451519 Sep 10 12:00:27.451526 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:27.463475 (XEN) CPU: 38 Sep 10 12:00:27.463491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:27.475476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:27.475496 (XEN) rax: 0000000000000003 rbx: ffff83043c9ebad8 rcx: 0000000000000048 Sep 10 12:00:27.487473 (XEN) rdx: 0000000000000000 rsi: ffff83043c9eb838 rdi: ffff83043c9eb830 Sep 10 12:00:27.499469 (XEN) rbp: ffff830868b87eb0 rsp: ffff830868b87e50 r8: 0000000000004d01 Sep 10 12:00:27.499499 (XEN) r9: ffff83043c9eb830 r10: 0000000000000014 r11: 000000a0ac196c75 Sep 10 12:00:27.511472 (XEN) r12: ffff830868b87ef8 r13: 0000000000000026 r14: ffff83043c9eba40 Sep 10 12:00:27.511495 (XEN) r15: 000000a0719099ca cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:27.523475 (XEN) cr3: 000000086660c000 cr2: ffff88800a286a70 Sep 10 12:00:27.535465 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 10 12:00:27.535487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:27.547471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:27.547498 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:27.559475 (XEN) Xen stack trace from rsp=ffff830868b87e50: Sep 10 12:00:27.571468 (XEN) 000000a0726397cf ffff830868b87fff 0000000000000000 ffff830868b87ea0 Sep 10 12:00:27.571490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 10 12:00:27.583470 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:27.583492 (XEN) ffff830868b87ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c95d000 Sep 10 12:00:27.595476 (XEN) ffff830868b87ef8 ffff83043c61b000 0000000000000026 ffff830868b87e18 Sep 10 12:00:27.607469 (XEN) ffff82d040329654 0000000000000000 ffff8880036695c0 0000000000000000 Sep 10 12:00:27.607492 (XEN) 0000000000000000 0000000000000017 ffff8880036695c0 0000000000000246 Sep 10 12:00:27.619482 (XEN) 0000000000000000 0000000000000000 0000000000208bb4 0000000000000000 Sep 10 12:00:27.631438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:27.631460 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:27.643473 (XEN) ffffc9004028fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:00:27.643495 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff83043c9f0000 Sep 10 12:00:27.655474 (XEN) 00000033fc414000 0000000000372660 0000000000000000 800000043c9ea002 Sep 10 12:00:27.667470 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:27.667489 (XEN) Xen call trace: Sep 10 12:00:27.667499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:27.679476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:27.691464 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:27.691487 (XEN) Sep 10 12:00:27.691495 (XEN) 2 [0/1/(XEN) *** Dumping CPU39 host state: *** Sep 10 12:00:27.703466 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:27.703490 (XEN) CPU: 39 Sep 10 12:00:27.703499 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:27.715490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:27.715510 (XEN) rax: 0000000000000003 rbx: ffff83043c9dfd48 rcx: 0000000000000048 Sep 10 12:00:27.727545 (XEN) rdx: 0000000000000000 rsi: ffff83043c9dfaa8 rdi: ffff83043c9dfaa0 Sep 10 12:00:27.739492 (XEN) rbp: ffff830868b77eb0 rsp: ffff830868b77e50 r8: 0000000000004d01 Sep 10 12:00:27.739514 (XEN) r9: ffff83043c9dfaa0 r10: 0000000000000014 r11: 0000000026e43b3d Sep 10 12:00:27.751471 (XEN) r12: ffff830868b77ef8 r13: 0000000000000027 r14: ffff83043c9dfcb0 Sep 10 12:00:27.763469 (XEN) r15: 000000a07fddf4ed cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:00:27.763492 (XEN) cr3: 00000000608cc000 cr2: ffff88800a286a70 Sep 10 12:00:27.775468 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 10 12:00:27.775491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:27.787473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:27.799470 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:27.799500 (XEN) Xen stack trace from rsp=ffff830868b77e50: Sep 10 12:00:27.811480 (XEN) 000000a080aac68f ffff830868b77fff 0000000000000000 ffff830868b77ea0 Sep 10 12:00:27.811502 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 10 12:00:27.823478 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:27.835471 (XEN) ffff830868b77ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c92c000 Sep 10 12:00:27.835494 (XEN) ffff830868b77ef8 ffff83043c61b000 0000000000000027 ffff830868b77e18 Sep 10 12:00:27.847468 (XEN) ffff82d040329654 0000000000000000 ffff8880036bc140 0000000000000000 Sep 10 12:00:27.847490 (XEN) 0000000000000000 0000000000000023 ffff8880036bc140 0000000000000246 Sep 10 12:00:27.859473 (XEN) 0000000000000000 0000000000000000 0000000000118a0c 0000000000000000 Sep 10 12:00:27.871471 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:27.871492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:27.883474 (XEN) ffffc900402efed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:00:27.895469 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff83043c9de000 Sep 10 12:00:27.895491 (XEN) 00000033fc408000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:00:27.907470 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:27.907488 (XEN) Xen call trace: Sep 10 12:00:27.907499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:27.919476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:27.931469 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:27.931492 (XEN) Sep 10 12:00:27.931500 ]: s=6 n=0 x=0 Sep 10 12:00:27.931509 (XEN) *** Dumping CPU0 host state: *** Sep 10 12:00:27.943468 (XEN) 3 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:27.943494 (XEN) CPU: 0 Sep 10 12:00:27.955467 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Sep 10 12:00:27.955491 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:27.967469 (XEN) rax: 0000000000000000 rbx: ffff82d0405e8098 rcx: 00000000ffffffff Sep 10 12:00:27.967491 (XEN) rdx: ffff82d0405e0080 rsi: ffff82d0405da2d8 rdi: 0000000000000007 Sep 10 12:00:27.979473 (XEN) rbp: ffff83043ffffd80 rsp: ffff83043ffffd78 r8: 0000000000000028 Sep 10 12:00:27.979496 (XEN) r9: 0000000000000000 r10: ffff83043ffffdc0 r11: 000000a0ae09a05d Sep 10 12:00:27.991474 (XEN) r12: ffff83043ffffdc0 r13: ffff82d040352c2a r14: 0000000000000001 Sep 10 12:00:28.003469 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:28.003491 (XEN) cr3: 000000086660c000 cr2: ffff888009849260 Sep 10 12:00:28.015471 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 10 12:00:28.015493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:28.027478 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Sep 10 12:00:28.039472 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 e4 54 ee ff fb eb Sep 10 12:00:28.039495 (XEN) Xen stack trace from rsp=ffff83043ffffd78: Sep 10 12:00:28.051468 (XEN) ffff83043ffffdc0 ffff83043ffffdb0 ffff82d040234251 ffff82d0405d9300 Sep 10 12:00:28.051490 (XEN) ffff82d04035246a 0000000000000000 000000a08230818f ffff83043ffffe00 Sep 10 12:00:28.063474 (XEN) ffff82d0403524de 000000ffffffffff 0000000000000000 0000000000000000 Sep 10 12:00:28.075475 (XEN) 0000000000000000 0000000000000028 0000000000000000 0000000000000000 Sep 10 12:00:28.075496 (XEN) 0000000000000000 ffff83043ffffe28 ffff82d040236030 ffff82d0405d9300 Sep 10 12:00:28.087480 (XEN) ffff83043c658e60 ffff82d040602820 ffff83043ffffe68 ffff82d0402363c7 Sep 10 12:00:28.087510 (XEN) ffff83043ffffef8 ffff82d0405e0080 ffffffffffffffff ffff82d0405e0080 Sep 10 12:00:28.099473 (XEN) ffff83043fffffff 0000000000000000 ffff83043ffffea0 ffff82d040233d7a Sep 10 12:00:28.111473 (XEN) 0000000000000000 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 Sep 10 12:00:28.111495 (XEN) ffff82d0405f14e0 ffff83043ffffeb0 ffff82d040233e0d ffff83043ffffee8 Sep 10 12:00:28.123473 (XEN) ffff82d04032589e ffff82d04032580c ffff83043c959000 ffff83043ffffef8 Sep 10 12:00:28.135479 (XEN) ffff83043c61b000 0000000000000000 ffff83043ffffe18 ffff82d040329654 Sep 10 12:00:28.135502 (XEN) 0000000000000000 ffff88800366ab80 0000000000000000 0000000000000000 Sep 10 12:00:28.147491 (XEN) 0000000000000018 ffff88800366ab80 0000000000000246 0000000000000000 Sep 10 12:00:28.159510 (XEN) 0000000000000000 000000000020e634 0000000000000000 ffffffff81bbb3aa Sep 10 12:00:28.159533 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 10 12:00:28.171540 (XEN) ffffffff81bbb3aa 000000000000e033 0000000000000246 ffffc90040297ed0 Sep 10 12:00:28.171562 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Sep 10 12:00:28.183524 (XEN) 000000000000beef 0000e01000000000 ffff83043ffc9000 0000000000000000 Sep 10 12:00:28.195467 (XEN) 0000000000372660 0000000000000000 800000043fff4002 0000000300000000 Sep 10 12:00:28.195489 (XEN) Xen call trace: Sep 10 12:00:28.195499 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Sep 10 12:00:28.207483 (XEN) [] F on_selected_cpus+0xc2/0xe1 Sep 10 12:00:28.219532 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Sep 10 12:00:28.219557 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Sep 10 12:00:28.231542 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 10 12:00:28.231566 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 10 12:00:28.243511 (XEN) [] F do_softirq+0x13/0x15 Sep 10 12:00:28.243532 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 10 12:00:28.255474 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:28.255496 (XEN) Sep 10 12:00:28.267483 - (XEN) *** Dumping CPU1 host state: *** Sep 10 12:00:28.267503 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:28.279470 (XEN) CPU: 1 Sep 10 12:00:28.279486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:28.279506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:28.291473 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Sep 10 12:00:28.303464 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Sep 10 12:00:28.303488 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Sep 10 12:00:28.315503 (XEN) r9: ffff83043c64fb90 r10: 0000000000000014 r11: 0000000026e437f4 Sep 10 12:00:28.315526 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Sep 10 12:00:28.327506 (XEN) r15: 000000a0a27014c7 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:00:28.339475 (XEN) cr3: 00000000608cc000 cr2: ffff8880067bc800 Sep 10 12:00:28.339496 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 10 12:00:28.351467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:28.351489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:28.363480 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:28.375472 (XEN) Xen stack trace from rsp=ffff83043c647e50: Sep 10 12:00:28.375492 (XEN) 000000a0a29d312f ffff83043c647fff 0000000000000000 ffff83043c647ea0 Sep 10 12:00:28.387470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 10 12:00:28.387498 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:28.399479 (XEN) ffff83043c647ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c939000 Sep 10 12:00:28.411469 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Sep 10 12:00:28.411492 (XEN) ffff82d040329654 0000000000000000 ffff8880036b8000 0000000000000000 Sep 10 12:00:28.423470 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Sep 10 12:00:28.423492 (XEN) 0000000000000000 0000000000000100 00000000001eca04 0000000000000000 Sep 10 12:00:28.435485 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:28.447450 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:28.447464 (XEN) ffffc900402d7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:00:28.459468 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff83043c64d000 Sep 10 12:00:28.471477 (XEN) 00000033fc070000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:00:28.471498 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:28.483487 (XEN) Xen call trace: Sep 10 12:00:28.483504 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:28.483522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:28.495449 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:28.507469 (XEN) Sep 10 12:00:28.507484 Sep 10 12:00:28.507492 (XEN) *** Dumping CPU2 host state: *** Sep 10 12:00:28.507503 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:28.519476 (XEN) CPU: 2 Sep 10 12:00:28.519492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:28.531477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:28.531498 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Sep 10 12:00:28.543463 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Sep 10 12:00:28.543490 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000004d01 Sep 10 12:00:28.555481 (XEN) r9: ffff83043c6de010 r10: ffff83043c9b6070 r11: 000000a0fa02c62c Sep 10 12:00:28.555503 (XEN) Sep 10 12:00:28.563382 r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Sep 10 12:00:28.567488 (XEN) r15: 000000a0b0beea58 cr0: 0000000080050033 Sep 10 12:00:28.567852 cr4: 0000000000372660 Sep 10 12:00:28.579479 (XEN) cr3: 000000086660c000 cr2: 00007f0087956740 Sep 10 12:00:28.579500 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 10 12:00:28.591490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:28.591511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:28.603487 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:28.615479 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Sep 10 12:00:28.615500 (XEN) 000000a0b0f7569d ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Sep 10 12:00:28.627481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 10 12:00:28.627502 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:28.639486 (XEN) ffff83043c6e7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9b6000 Sep 10 12:00:28.651467 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Sep 10 12:00:28.651489 (XEN) ffff82d040329654 0000000000000000 ffff8880035cd700 0000000000000000 Sep 10 12:00:28.663472 (XEN) 0000000000000000 0000000000000001 ffff8880035cd700 0000000000000246 Sep 10 12:00:28.675470 (XEN) 0000009e96cf49c0 0000000000000000 000000000025e204 0000000000000000 Sep 10 12:00:28.675492 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:28.687483 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:28.687506 (XEN) ffffc900401dfed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:00:28.699474 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83043c6f2000 Sep 10 12:00:28.711467 (XEN) 00000033fc114000 0000000000372660 0000000000000000 800000043c6ea002 Sep 10 12:00:28.711489 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:28.723468 (XEN) Xen call trace: Sep 10 12:00:28.723486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:28.735467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:28.735491 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:28.747471 (XEN) Sep 10 12:00:28.747486 - (XEN) *** Dumping CPU3 host state: *** Sep 10 12:00:28.747499 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:28.759471 (XEN) CPU: 3 Sep 10 12:00:28.759487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:28.771473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:28.771494 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Sep 10 12:00:28.783469 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Sep 10 12:00:28.783491 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004d01 Sep 10 12:00:28.795475 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 0000000014ca6f45 Sep 10 12:00:28.807465 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Sep 10 12:00:28.807488 (XEN) r15: 000000a0bf0c4fe4 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:00:28.819474 (XEN) cr3: 00000000608cc000 cr2: ffff888003618b20 Sep 10 12:00:28.819494 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 10 12:00:28.831474 (XEN) ds: e02b es: e02b fs: e02b gs: e02b ss: e010 cs: e008 Sep 10 12:00:28.831496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:28.843486 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:28.855471 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Sep 10 12:00:28.855491 (XEN) 000000a0bf532717 ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Sep 10 12:00:28.867471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 10 12:00:28.867492 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:28.879475 (XEN) ffff83043c6d7ee8 ffff82d0403258f5 ffff82d04032580c ffff830432a14000 Sep 10 12:00:28.891470 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Sep 10 12:00:28.891493 (XEN) ffff82d040329654 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:28.903473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000206 Sep 10 12:00:28.915467 (XEN) 0000000000000016 0000000000000079 0000000000000016 0000000000000000 Sep 10 12:00:28.915488 (XEN) 00000000001063aa 000000000000008f deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:28.927471 (XEN) 0000010000000000 00000000001063aa 000000000000e033 0000000000000206 Sep 10 12:00:28.939469 (XEN) 000000000010dfb8 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:00:28.939491 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83043c6dc000 Sep 10 12:00:28.951470 (XEN) 00000033fc100000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:00:28.951492 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:28.963473 (XEN) Xen call trace: Sep 10 12:00:28.963491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:28.975469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:28.975499 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:28.987497 (XEN) Sep 10 12:00:28.987513 Sep 10 12:00:28.987520 (XEN) *** Dumping CPU4 host state: *** Sep 10 12:00:28.987532 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:28.999539 (XEN) CPU: 4 Sep 10 12:00:28.999554 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:29.011517 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:29.011538 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Sep 10 12:00:29.023470 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Sep 10 12:00:29.023493 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000004d01 Sep 10 12:00:29.035474 (XEN) r9: ffff83043c6c8c70 r10: 0000000000000014 r11: 000000a0d6c8e0e7 Sep 10 12:00:29.047476 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Sep 10 12:00:29.047499 (XEN) r15: 000000a0cd5b3a27 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:29.059469 (XEN) cr3: 000000086660c000 cr2: 00007fa98798f360 Sep 10 12:00:29.059489 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 10 12:00:29.071473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:29.071495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:29.083479 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:29.095472 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Sep 10 12:00:29.095492 (XEN) 000000a0cdad5058 ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Sep 10 12:00:29.107472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 10 12:00:29.119469 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:29.119492 (XEN) ffff83043c6bfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c949000 Sep 10 12:00:29.131474 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Sep 10 12:00:29.131496 (XEN) ffff82d040329654 0000000000000000 ffff8880036715c0 0000000000000000 Sep 10 12:00:29.143475 (XEN) 0000000000000000 000000000000001c ffff8880036715c0 0000000000000246 Sep 10 12:00:29.155505 (XEN) 0000000000000000 0000000000000000 000000000020919c 0000000000000000 Sep 10 12:00:29.155526 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:29.167471 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:29.179474 (XEN) ffffc900402b7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:00:29.179496 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83043c6c6000 Sep 10 12:00:29.191473 (XEN) 00000033fc0e8000 0000000000372660 0000000000000000 800000043c6b5002 Sep 10 12:00:29.191495 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:29.203470 (XEN) Xen call trace: Sep 10 12:00:29.203488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:29.215470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:29.215493 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:29.227479 (XEN) Sep 10 12:00:29.227494 - (XEN) *** Dumping CPU5 host state: *** Sep 10 12:00:29.227507 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:29.239474 (XEN) CPU: 5 Sep 10 12:00:29.239490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:29.251483 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:29.251504 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Sep 10 12:00:29.263469 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Sep 10 12:00:29.263491 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004d01 Sep 10 12:00:29.275484 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 00000056a0d2b93e Sep 10 12:00:29.287469 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Sep 10 12:00:29.287491 (XEN) r15: 000000a0dba88425 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:00:29.299473 (XEN) cr3: 00000000608cc000 cr2: 00007f859abc53d8 Sep 10 12:00:29.299493 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 10 12:00:29.311471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:29.323470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:29.323498 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:29.335474 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Sep 10 12:00:29.335494 (XEN) 000000a0dc0922d7 ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Sep 10 12:00:29.347473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 10 12:00:29.359468 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:29.359490 (XEN) ffff83043c6a7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c949000 Sep 10 12:00:29.371473 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Sep 10 12:00:29.383438 (XEN) ffff82d040329654 0000000000000000 ffff8880036715c0 0000000000000000 Sep 10 12:00:29.383462 (XEN) 0000000000000000 000000000000001c ffff8880036715c0 0000000000000246 Sep 10 12:00:29.395471 (XEN) 0000000000007ff0 0000000000000001 000000000020856c 0000000000000000 Sep 10 12:00:29.395492 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:29.407476 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:29.419468 (XEN) ffffc900402b7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:00:29.419490 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff83043c6b0000 Sep 10 12:00:29.431472 (XEN) 00000033fc0d4000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:00:29.443466 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:29.443485 (XEN) Xen call trace: Sep 10 12:00:29.443495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:29.455479 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:29.455502 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:29.467470 (XEN) Sep 10 12:00:29.467485 Sep 10 12:00:29.467493 (XEN) 6 [0/0/(XEN) *** Dumping CPU6 host state: *** Sep 10 12:00:29.467506 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:29.479475 (XEN) CPU: 6 Sep 10 12:00:29.479491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:29.491475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:29.491496 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Sep 10 12:00:29.503472 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Sep 10 12:00:29.515470 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004d01 Sep 10 12:00:29.515493 (XEN) r9: ffff83043c699800 r10: 0000000000000014 r11: 0000000026e43bbe Sep 10 12:00:29.527469 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Sep 10 12:00:29.527492 (XEN) r15: 000000a0de0b9f85 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:00:29.539473 (XEN) cr3: 00000000608cc000 cr2: 00007f8608933170 Sep 10 12:00:29.539493 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 10 12:00:29.551473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:29.563472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:29.563507 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:29.575473 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Sep 10 12:00:29.575493 (XEN) 000000a0de39b621 ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Sep 10 12:00:29.587533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 10 12:00:29.599521 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:29.599543 (XEN) ffff83043c68fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c939000 Sep 10 12:00:29.611527 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Sep 10 12:00:29.623520 (XEN) ffff82d040329654 0000000000000000 ffff8880036b8000 0000000000000000 Sep 10 12:00:29.623542 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Sep 10 12:00:29.635524 (XEN) 0000000000000000 0000000000000100 00000000001eca14 0000000000000000 Sep 10 12:00:29.647520 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:29.647542 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:29.659531 (XEN) ffffc900402d7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:00:29.659553 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff83043c69a000 Sep 10 12:00:29.671526 (XEN) 00000033fc0bc000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:00:29.683522 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:29.683540 (XEN) Xen call trace: Sep 10 12:00:29.683551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:29.695529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:29.695552 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:29.707482 (XEN) Sep 10 12:00:29.707497 ]: s=6 n=0 x=0(XEN) *** Dumping CPU7 host state: *** Sep 10 12:00:29.707510 Sep 10 12:00:29.707517 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:29.719473 (XEN) CPU: 7 Sep 10 12:00:29.719489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:29.731475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:29.731496 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Sep 10 12:00:29.743472 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Sep 10 12:00:29.755470 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000004d01 Sep 10 12:00:29.755493 (XEN) r9: ffff83043c684a70 r10: 0000000000000014 r11: 000000a12600b103 Sep 10 12:00:29.767471 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Sep 10 12:00:29.767493 (XEN) r15: 000000a0f844af50 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:29.779473 (XEN) cr3: 000000086660c000 cr2: 00007febfe2d4170 Sep 10 12:00:29.779493 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 10 12:00:29.791476 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:29.803469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:29.803496 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:29.815478 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Sep 10 12:00:29.827464 (XEN) 000000a0f8c8117b ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Sep 10 12:00:29.827487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 10 12:00:29.839471 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:29.839494 (XEN) ffff83043caf7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c928000 Sep 10 12:00:29.851474 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Sep 10 12:00:29.863476 (XEN) ffff82d040329654 0000000000000000 ffff8880036bd700 0000000000000000 Sep 10 12:00:29.863506 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Sep 10 12:00:29.875470 (XEN) 0000000000000000 0000000000000100 00000000001ea25c 0000000000000000 Sep 10 12:00:29.887468 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:29.887490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:29.899469 (XEN) ffffc900402f7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:00:29.899491 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff83043caff000 Sep 10 12:00:29.911473 (XEN) 00000033fc0a8000 0000000000372660 0000000000000000 800000043cafa002 Sep 10 12:00:29.923470 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:29.923488 (XEN) Xen call trace: Sep 10 12:00:29.923498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:29.935476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:29.935499 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:29.947477 (XEN) Sep 10 12:00:29.947493 (XEN) 7 [0/0/(XEN) *** Dumping CPU8 host state: *** Sep 10 12:00:29.959466 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:29.959490 (XEN) CPU: 8 Sep 10 12:00:29.959499 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:29.971476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:29.971496 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Sep 10 12:00:29.983477 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Sep 10 12:00:29.995469 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004b01 Sep 10 12:00:29.995491 (XEN) r9: ffff83043caedcf0 r10: 0000000000000014 r11: 000000a12600a354 Sep 10 12:00:30.007472 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Sep 10 12:00:30.019438 (XEN) r15: 000000a10693a0f7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:30.019461 (XEN) cr3: 000000086660c000 cr2: 000055756981e534 Sep 10 12:00:30.031469 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 10 12:00:30.031491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:30.043470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:30.055470 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:30.055493 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Sep 10 12:00:30.067476 (XEN) 000000a1071c397f ffff83043cadffff 0000000000000000 ffff83043cadfea0 Sep 10 12:00:30.067498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 10 12:00:30.079468 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:30.091479 (XEN) ffff83043cadfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c939000 Sep 10 12:00:30.091503 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Sep 10 12:00:30.103471 (XEN) ffff82d040329654 0000000000000000 ffff8880036b8000 0000000000000000 Sep 10 12:00:30.103492 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Sep 10 12:00:30.115472 (XEN) 0000000000000000 0000000000000100 00000000001ecac4 0000000000000000 Sep 10 12:00:30.127467 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:30.127489 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:30.139474 (XEN) ffffc900402d7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:00:30.151468 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff83043cae7000 Sep 10 12:00:30.151490 (XEN) 00000033fc510000 0000000000372660 0000000000000000 800000043cae3002 Sep 10 12:00:30.163472 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:30.163498 (XEN) Xen call trace: Sep 10 12:00:30.163509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:30.175484 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:30.187466 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:30.187488 (XEN) Sep 10 12:00:30.187497 ]: s=5 n=1 x=0(XEN) *** Dumping CPU9 host state: *** Sep 10 12:00:30.199468 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:30.199492 (XEN) CPU: 9 Sep 10 12:00:30.199501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:30.211480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:30.211500 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Sep 10 12:00:30.223474 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Sep 10 12:00:30.235468 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000004d01 Sep 10 12:00:30.235490 (XEN) r9: ffff83043cac1010 r10: 0000000000000014 r11: 0000000027243bde Sep 10 12:00:30.247475 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Sep 10 12:00:30.259476 (XEN) r15: 000000a114e0e71d cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:00:30.259499 (XEN) cr3: 00000000608cc000 cr2: ffff88800a286a50 Sep 10 12:00:30.271497 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 10 12:00:30.271519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:30.283470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:30.295468 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:30.295492 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Sep 10 12:00:30.307471 (XEN) 000000a1157e0a4d ffff83043cacffff 0000000000000000 ffff83043cacfea0 Sep 10 12:00:30.307493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 10 12:00:30.319471 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:30.331469 (XEN) ffff83043cacfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c98a000 Sep 10 12:00:30.331492 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Sep 10 12:00:30.343471 (XEN) ffff82d040329654 0000000000000000 ffff888003648000 0000000000000000 Sep 10 12:00:30.343493 (XEN) 0000000000000000 000000000000000c ffff888003648000 0000000000000246 Sep 10 12:00:30.355476 (XEN) 0000000000000000 0000000000000001 00000000002535e4 0000000000000000 Sep 10 12:00:30.367471 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:30.367493 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:30.379469 (XEN) ffffc90040237ed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:00:30.391468 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff83043cad5000 Sep 10 12:00:30.391490 (XEN) 00000033fc4f8000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:00:30.403469 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:30.403488 (XEN) Xen call trace: Sep 10 12:00:30.403498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:30.415478 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:30.427448 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:30.427470 (XEN) Sep 10 12:00:30.427479 Sep 10 12:00:30.427486 (XEN) *** Dumping CPU10 host state: *** Sep 10 12:00:30.439452 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:30.439466 (XEN) CPU: 10 Sep 10 12:00:30.439471 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:30.451466 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:30.463483 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Sep 10 12:00:30.463506 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Sep 10 12:00:30.475484 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Sep 10 12:00:30.475506 (XEN) r9: ffff83043cac1b60 r10: ffff83043c9aa070 r11: 000000a1b79bbdb8 Sep 10 12:00:30.487474 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Sep 10 12:00:30.499470 (XEN) r15: 000000a1232fc9f0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:30.499492 (XEN) cr3: 0000000436f8f000 cr2: ffff88800bf40700 Sep 10 12:00:30.511445 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 10 12:00:30.511467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:30.523480 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:30.535490 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:30.535512 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Sep 10 12:00:30.547479 (XEN) 000000a123d52d90 ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Sep 10 12:00:30.547501 (XEN) 0000 Sep 10 12:00:30.558588 000000000000 0000000000000000 0000000000000000 000000000000000a Sep 10 12:00:30.559485 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 Sep 10 12:00:30.559851 ffff82d0405f14e0 Sep 10 12:00:30.571479 (XEN) ffff83043cab7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c97a000 Sep 10 12:00:30.571502 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Sep 10 12:00:30.583484 (XEN) ffff82d040329654 0000000000000000 ffff88800364d700 0000000000000000 Sep 10 12:00:30.595470 (XEN) 0000000000000000 0000000000000010 ffff88800364d700 0000000000000246 Sep 10 12:00:30.595491 (XEN) 0000000000007ff0 0000000000000001 000000000026bfbc 0000000000000000 Sep 10 12:00:30.607489 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:30.607511 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:30.619472 (XEN) ffffc90040257ed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:00:30.631477 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff83043cabb000 Sep 10 12:00:30.631500 (XEN) 00000033fc4e4000 0000000000372660 0000000000000000 800000043caae002 Sep 10 12:00:30.643482 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:30.643501 (XEN) Xen call trace: Sep 10 12:00:30.643511 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:30.655477 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:30.667475 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:30.667497 (XEN) Sep 10 12:00:30.667505 - (XEN) *** Dumping CPU11 host state: *** Sep 10 12:00:30.679479 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:30.679505 (XEN) CPU: 11 Sep 10 12:00:30.679514 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:30.691478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:30.703470 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Sep 10 12:00:30.703492 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Sep 10 12:00:30.715474 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000003101 Sep 10 12:00:30.727472 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 000000a126c24300 Sep 10 12:00:30.727495 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Sep 10 12:00:30.739469 (XEN) r15: 000000a12600e1c4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:30.739491 (XEN) cr3: 000000086660c000 cr2: 00007f0f94adbe84 Sep 10 12:00:30.751483 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 10 12:00:30.751505 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:30.763474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:30.775473 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:30.775496 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Sep 10 12:00:30.787472 (XEN) 000000a126019ee8 ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Sep 10 12:00:30.787494 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 10 12:00:30.799474 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:30.811470 (XEN) ffff83043ca9fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c969000 Sep 10 12:00:30.811493 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Sep 10 12:00:30.823473 (XEN) ffff82d040329654 0000000000000000 ffff88800365c140 0000000000000000 Sep 10 12:00:30.835469 (XEN) 0000000000000000 0000000000000014 ffff88800365c140 0000000000000246 Sep 10 12:00:30.835491 (XEN) 0000000000000000 0000000000000100 00000000001fcad4 0000000000000000 Sep 10 12:00:30.847474 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:30.859471 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:30.859493 (XEN) ffffc90040277ed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:00:30.871470 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff83043caa9000 Sep 10 12:00:30.871491 (XEN) 00000033fc4cc000 0000000000372660 0000000000000000 800000043caa0002 Sep 10 12:00:30.883483 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:30.883501 (XEN) Xen call trace: Sep 10 12:00:30.895468 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:30.895493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:30.907481 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:30.907503 (XEN) Sep 10 12:00:30.907512 Sep 10 12:00:30.907519 (XEN) *** Dumping CPU12 host state: *** Sep 10 12:00:30.919470 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:30.919496 (XEN) CPU: 12 Sep 10 12:00:30.931468 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:30.931495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:30.943469 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Sep 10 12:00:30.943491 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Sep 10 12:00:30.955486 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000004d01 Sep 10 12:00:30.967470 (XEN) r9: ffff83043ca8e730 r10: 0000000000000014 r11: 000000a148be3662 Sep 10 12:00:30.967493 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Sep 10 12:00:30.979472 (XEN) r15: 000000a13fcc076e cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:30.979494 (XEN) cr3: 000000086660c000 cr2: ffff888003d2c4c0 Sep 10 12:00:30.991470 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 10 12:00:31.003467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:31.003489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:31.015475 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:31.027467 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Sep 10 12:00:31.027487 (XEN) 000000a140911947 ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Sep 10 12:00:31.039466 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 10 12:00:31.039494 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:31.051471 (XEN) ffff83043ca87ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c996000 Sep 10 12:00:31.051494 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Sep 10 12:00:31.063475 (XEN) ffff82d040329654 0000000000000000 ffff88800360ab80 0000000000000000 Sep 10 12:00:31.075470 (XEN) 0000000000000000 0000000000000009 ffff88800360ab80 0000000000000246 Sep 10 12:00:31.075492 (XEN) 0000000000000000 0000000000000101 0000000000215274 0000000000000000 Sep 10 12:00:31.087482 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:31.099466 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:31.099488 (XEN) ffffc9004021fed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:00:31.111472 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff83043ca8f000 Sep 10 12:00:31.111494 (XEN) 00000033fc4b8000 0000000000372660 0000000000000000 800000043ca8a002 Sep 10 12:00:31.123474 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:31.123492 (XEN) Xen call trace: Sep 10 12:00:31.135443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:31.135467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:31.147480 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:31.147501 (XEN) Sep 10 12:00:31.147510 - (XEN) *** Dumping CPU13 host state: *** Sep 10 12:00:31.159473 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:31.171467 (XEN) CPU: 13 Sep 10 12:00:31.171484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:31.171503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:31.183472 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Sep 10 12:00:31.183494 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Sep 10 12:00:31.195475 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004d01 Sep 10 12:00:31.207469 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000014 r11: 000000a16dd7ccc1 Sep 10 12:00:31.207491 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Sep 10 12:00:31.219476 (XEN) r15: 000000a14e1954ba cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:31.231467 (XEN) cr3: 000000086660c000 cr2: ffff88800ad916e0 Sep 10 12:00:31.231488 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 10 12:00:31.243467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:31.243489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:31.255476 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:31.267468 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Sep 10 12:00:31.267489 (XEN) 000000a14eefec6b ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Sep 10 12:00:31.279471 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 10 12:00:31.279492 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:31.291482 (XEN) ffff83043ca77ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c955000 Sep 10 12:00:31.303470 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Sep 10 12:00:31.303493 (XEN) ffff82d040329654 0000000000000000 ffff88800366c140 0000000000000000 Sep 10 12:00:31.315473 (XEN) 0000000000000000 0000000000000019 ffff88800366c140 0000000000000246 Sep 10 12:00:31.315495 (XEN) 0000000000000000 0000000000000100 00000000001e6b44 0000000000000000 Sep 10 12:00:31.327475 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:31.339506 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:31.339535 (XEN) ffffc9004029fed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:00:31.351469 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff83043ca7c000 Sep 10 12:00:31.363468 (XEN) 00000033fc4a0000 0000000000372660 0000000000000000 800000043ca6c002 Sep 10 12:00:31.363490 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:31.375468 (XEN) Xen call trace: Sep 10 12:00:31.375486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:31.375503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:31.387479 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:31.387501 (XEN) Sep 10 12:00:31.399465 Sep 10 12:00:31.399479 (XEN) *** Dumping CPU14 host state: *** Sep 10 12:00:31.399492 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:31.411470 (XEN) CPU: 14 Sep 10 12:00:31.411486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:31.411506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:31.423474 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Sep 10 12:00:31.435468 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Sep 10 12:00:31.435490 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000003601 Sep 10 12:00:31.447470 (XEN) r9: ffff83043ca68c20 r10: ffff83043c975070 r11: 000000a1d18af641 Sep 10 12:00:31.447493 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Sep 10 12:00:31.459473 (XEN) r15: 000000a15c7c7ace cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:31.471469 (XEN) cr3: 000000086660c000 cr2: ffff888009849260 Sep 10 12:00:31.471489 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 10 12:00:31.483471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:31.483493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:31.495484 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:31.507468 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Sep 10 12:00:31.507488 (XEN) 000000a15d4d0429 ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Sep 10 12:00:31.519472 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 10 12:00:31.519493 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:31.531474 (XEN) ffff83043ca5fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c965000 Sep 10 12:00:31.543468 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Sep 10 12:00:31.543491 (XEN) ffff82d040329654 0000000000000000 ffff88800365d700 0000000000000000 Sep 10 12:00:31.555470 (XEN) 0000000000000000 0000000000000015 ffff88800365d700 0000000000000246 Sep 10 12:00:31.567470 (XEN) 0000000000000000 000000a1824080c0 0000000000214a34 0000000000000000 Sep 10 12:00:31.592795 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:31.592840 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:31.592856 (XEN) ffffc9004027fed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:00:31.592870 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff83043ca66000 Sep 10 12:00:31.603468 (XEN) 00000033fc488000 0000000000372660 0000000000000000 800000043ca56002 Sep 10 12:00:31.603490 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:31.615468 (XEN) Xen call trace: Sep 10 12:00:31.615486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:31.627466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:31.627490 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:31.639468 (XEN) Sep 10 12:00:31.639484 - (XEN) *** Dumping CPU15 host state: *** Sep 10 12:00:31.639504 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:31.651471 (XEN) CPU: 15 Sep 10 12:00:31.651487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:31.663468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:31.663488 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Sep 10 12:00:31.675468 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Sep 10 12:00:31.675490 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000003901 Sep 10 12:00:31.687471 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 000000a16dd7d317 Sep 10 12:00:31.687494 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Sep 10 12:00:31.699483 (XEN) r15: 000000a16ab6641c cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:31.711468 (XEN) cr3: 000000086660c000 cr2: ffff888003618b20 Sep 10 12:00:31.711488 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 10 12:00:31.723471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:31.723493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:31.735478 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:31.747471 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Sep 10 12:00:31.747492 (XEN) 000000a16babd0fe ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Sep 10 12:00:31.759469 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 10 12:00:31.759490 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:31.771451 (XEN) ffff83043ca47ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c986000 Sep 10 12:00:31.783473 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Sep 10 12:00:31.783496 (XEN) ffff82d040329654 0000000000000000 ffff8880036495c0 0000000000000000 Sep 10 12:00:31.795472 (XEN) 0000000000000000 000000000000000d ffff8880036495c0 0000000000000246 Sep 10 12:00:31.807467 (XEN) 0000000000000000 0000000000000000 000000000021e9e4 0000000000000000 Sep 10 12:00:31.807488 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:31.819472 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:31.819494 (XEN) ffffc9004023fed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:00:31.831477 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff83043ca50000 Sep 10 12:00:31.843472 (XEN) 00000033fc474000 0000000000372660 0000000000000000 800000043ca48002 Sep 10 12:00:31.843493 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:31.855469 (XEN) Xen call trace: Sep 10 12:00:31.855486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:31.867468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:31.867491 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:31.879468 (XEN) Sep 10 12:00:31.879484 Sep 10 12:00:31.879491 (XEN) *** Dumping CPU16 host state: *** Sep 10 12:00:31.879503 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:31.891480 (XEN) CPU: 16 Sep 10 12:00:31.891496 (XEN) RIP: e008:[] arch/x86/domain.c#idle_loop+0xe4/0xeb Sep 10 12:00:31.907490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:31.907510 (XEN) rax: ffff82d0402927a4 rbx: 0000000000000010 rcx: 0000000000000028 Sep 10 12:00:31.907526 (XEN) rdx: ffff82d0405e0080 rsi: 0000000000000028 rdi: 0000000000000000 Sep 10 12:00:31.919470 (XEN) rbp: ffff83043ca2fee8 rsp: ffff83043ca2fec0 r8: ffff82d0404b9a00 Sep 10 12:00:31.931467 (XEN) r9: ffff83043ca3ca70 r10: 0000000000000014 r11: 000000a16e48cf00 Sep 10 12:00:31.931497 (XEN) r12: 0000000000007fff r13: ffff82d0405e0080 r14: ffff82d0405d9210 Sep 10 12:00:31.943473 (XEN) r15: ffff82d0405f14e0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:31.943496 (XEN) cr3: 000000086660c000 cr2: ffff888005b30540 Sep 10 12:00:31.955475 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 10 12:00:31.955497 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:31.967475 (XEN) Xen code around (arch/x86/domain.c#idle_loop+0xe4/0xeb): Sep 10 12:00:31.979471 (XEN) a2 48 8b 05 70 9a 19 00 3b e8 00 00 eb a2 55 48 89 e5 48 89 e0 48 0d Sep 10 12:00:31.979494 (XEN) Xen stack trace from rsp=ffff83043ca2fec0: Sep 10 12:00:31.991470 (XEN) ffff82d04032580c ffff83043c9bd000 ffff83043ca2fef8 ffff83043c61b000 Sep 10 12:00:31.991493 (XEN) 0000000000000010 ffff83043ca2fe18 ffff82d040329654 0000000000000000 Sep 10 12:00:32.003477 (XEN) ffffffff82616a40 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:00:32.015467 (XEN) ffffffff82616a40 0000000000000246 0000000000007ff0 0000000000000001 Sep 10 12:00:32.015489 (XEN) 0000000000230e94 0000000000000000 ffffffff81bbb3aa 0000000000000001 Sep 10 12:00:32.027470 (XEN) deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 ffffffff81bbb3aa Sep 10 12:00:32.039469 (XEN) 000000000000e033 0000000000000246 ffffffff82603db0 000000000000e02b Sep 10 12:00:32.039491 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Sep 10 12:00:32.051469 (XEN) 0000e01000000010 ffff83043ca3a000 00000033fc45c000 0000000000372660 Sep 10 12:00:32.051492 (XEN) 0000000000000000 800000043ca31002 0000000300000000 0000000e00000003 Sep 10 12:00:32.063474 (XEN) Xen call trace: Sep 10 12:00:32.063491 (XEN) [] R arch/x86/domain.c#idle_loop+0xe4/0xeb Sep 10 12:00:32.075472 (XEN) [] S arch/x86/domain.c#idle_loop+0/0xeb Sep 10 12:00:32.075495 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:32.087474 (XEN) Sep 10 12:00:32.087489 - (XEN) *** Dumping CPU17 host state: *** Sep 10 12:00:32.087502 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:32.099479 (XEN) CPU: 17 Sep 10 12:00:32.099495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:32.111475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:32.111495 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Sep 10 12:00:32.123473 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Sep 10 12:00:32.135468 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000003a01 Sep 10 12:00:32.135491 (XEN) r9: ffff83043ca39cf0 r10: 0000000000000014 r11: 000000a1a973bffe Sep 10 12:00:32.147470 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Sep 10 12:00:32.147493 (XEN) r15: 000000a18620a0f5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:32.159483 (XEN) cr3: 000000086660c000 cr2: 00007f3e8409a9c0 Sep 10 12:00:32.159503 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 10 12:00:32.171474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:32.183467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:32.183495 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:32.195476 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Sep 10 12:00:32.195497 (XEN) 000000a186972a70 ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Sep 10 12:00:32.207476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 10 12:00:32.219469 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:32.219492 (XEN) ffff83043ca17ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c924000 Sep 10 12:00:32.231488 (XEN) ffff83043ca17ef8 ffff83043c61b000 0000000000000011 ffff83043ca17e18 Sep 10 12:00:32.243472 (XEN) ffff82d040329654 0000000000000000 ffff8880036c8000 0000000000000000 Sep 10 12:00:32.243494 (XEN) 0000000000000000 0000000000000025 ffff8880036c8000 0000000000000246 Sep 10 12:00:32.255471 (XEN) 0000009e155932c0 0000000000000000 00000000000f1654 0000000000000000 Sep 10 12:00:32.267468 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:32.267490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:32.279469 (XEN) ffffc900402ffed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:00:32.279491 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff83043ca24000 Sep 10 12:00:32.291475 (XEN) 00000033fc448000 0000000000372660 0000000000000000 800000043ca1b002 Sep 10 12:00:32.303470 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:32.303488 (XEN) Xen call trace: Sep 10 12:00:32.303499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:32.315473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:32.315496 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:32.327472 (XEN) Sep 10 12:00:32.327488 Sep 10 12:00:32.327496 (XEN) *** Dumping CPU18 host state: *** Sep 10 12:00:32.327507 (XEN) 12 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:32.339478 (XEN) CPU: 18 Sep 10 12:00:32.339493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:32.351475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:32.351496 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Sep 10 12:00:32.363514 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Sep 10 12:00:32.375469 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000004d01 Sep 10 12:00:32.375492 (XEN) r9: ffff83043ca0d6a0 r10: ffff83043c945070 r11: 000000a1b9878867 Sep 10 12:00:32.387470 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Sep 10 12:00:32.399466 (XEN) r15: 000000a1946fa5b7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:32.399490 (XEN) cr3: 000000087dcc1000 cr2: ffff888009849b20 Sep 10 12:00:32.411468 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 10 12:00:32.411490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:32.423470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:32.435464 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:32.435490 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Sep 10 12:00:32.447447 (XEN) 000000a194f444ad ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Sep 10 12:00:32.447461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 10 12:00:32.459468 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:32.459487 (XEN) ffff83043ca07ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c934000 Sep 10 12:00:32.471483 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Sep 10 12:00:32.483466 (XEN) ffff82d040329654 0000000000000000 ffff8880036b95c0 0000000000000000 Sep 10 12:00:32.483476 (XEN) 0000000000000000 0000000000000021 ffff8880036b95c0 0000000000000246 Sep 10 12:00:32.495472 (XEN) 0000000000000000 0000000000000101 0000000000126394 0000000000000000 Sep 10 12:00:32.507458 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:32.507476 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:32.519472 (XEN) ffffc900402dfed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:00:32.531458 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff83043ca0e000 Sep 10 12:00:32.531488 (XEN) 00000033fc430000 0000000000372660 0000000000000000 800000043c7fd002 Sep 10 12:00:32.543477 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:32.543495 (XEN) Xen call trace: Sep 10 12:00:32.543505 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:32.555483 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:32.567464 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:32.567487 (XEN) Sep 10 12:00:32.567495 - (XEN) *** Dumping CPU19 host state: *** Sep 10 12:00:32.567507 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:32.579497 (XEN) CPU: 19 Sep 10 12:00:32.579513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:32.591482 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:32.591503 (X Sep 10 12:00:32.602916 EN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Sep 10 12:00:32.603507 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f28 Sep 10 12:00:32.603955 98 rdi: ffff83043c7f2890 Sep 10 12:00:32.615481 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000004d01 Sep 10 12:00:32.615503 (XEN) r9: ffff83043c7f2890 r10: 0000000000000014 r11: 0000000026e43853 Sep 10 12:00:32.627483 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Sep 10 12:00:32.643486 (XEN) r15: 000000a1a2bcd577 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:00:32.643508 (XEN) cr3: 00000000608cc000 cr2: ffff8880082b09b8 Sep 10 12:00:32.643521 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 10 12:00:32.655479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:32.667465 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:32.667493 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:32.679472 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Sep 10 12:00:32.679493 (XEN) 000000a1a3531fd6 ffff83043c7effff 0000000000000000 ffff83043c7efea0 Sep 10 12:00:32.691473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 10 12:00:32.703466 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:32.703489 (XEN) ffff83043c7efee8 ffff82d0403258f5 ffff82d04032580c ffff83043c996000 Sep 10 12:00:32.715473 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Sep 10 12:00:32.715495 (XEN) ffff82d040329654 0000000000000000 ffff88800360ab80 0000000000000000 Sep 10 12:00:32.727476 (XEN) 0000000000000000 0000000000000009 ffff88800360ab80 0000000000000246 Sep 10 12:00:32.739470 (XEN) 0000000000007ff0 0000000000000001 0000000000214bb4 0000000000000000 Sep 10 12:00:32.739491 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:32.751471 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:32.763468 (XEN) ffffc9004021fed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:00:32.763490 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff83043c7f3000 Sep 10 12:00:32.775472 (XEN) 00000033fc21c000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:00:32.787467 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:32.787486 (XEN) Xen call trace: Sep 10 12:00:32.787496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:32.799468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:32.799492 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:32.811473 (XEN) Sep 10 12:00:32.811488 Sep 10 12:00:32.811496 (XEN) *** Dumping CPU20 host state: *** Sep 10 12:00:32.811515 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:32.823476 (XEN) CPU: 20 Sep 10 12:00:32.823492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:32.835473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:32.835494 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Sep 10 12:00:32.847475 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Sep 10 12:00:32.847497 (XEN) rbp: ffff83087be0feb0 rsp: ffff83087be0fe50 r8: 0000000000004d01 Sep 10 12:00:32.859472 (XEN) r9: ffff83043c7e1b10 r10: 0000000000000014 r11: 0000000026e4386b Sep 10 12:00:32.871471 (XEN) r12: ffff83087be0fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Sep 10 12:00:32.871493 (XEN) r15: 000000a1b10bbed5 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:00:32.883473 (XEN) cr3: 00000000608cc000 cr2: 00007f4d4e364500 Sep 10 12:00:32.883493 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 10 12:00:32.895473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:32.907474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:32.907502 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:32.919476 (XEN) Xen stack trace from rsp=ffff83087be0fe50: Sep 10 12:00:32.919497 (XEN) 000000a1b1b04332 ffff83087be0ffff 0000000000000000 ffff83087be0fea0 Sep 10 12:00:32.931473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 10 12:00:32.943469 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:32.943491 (XEN) ffff83087be0fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9b2000 Sep 10 12:00:32.955473 (XEN) ffff83087be0fef8 ffff83043c61b000 0000000000000014 ffff83087be0fe18 Sep 10 12:00:32.967467 (XEN) ffff82d040329654 0000000000000000 ffff8880035f8000 0000000000000000 Sep 10 12:00:32.967489 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Sep 10 12:00:32.979472 (XEN) 0000000000007ff0 0000000000000001 000000000022ddfc 0000000000000000 Sep 10 12:00:32.979494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:32.991474 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:33.003468 (XEN) ffffc900401e7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:00:33.003490 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff83043c7e0000 Sep 10 12:00:33.015472 (XEN) 00000033fc204000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:00:33.027468 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:33.027486 (XEN) Xen call trace: Sep 10 12:00:33.027497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:33.039471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:33.039494 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:33.051474 (XEN) Sep 10 12:00:33.051489 - ]: s=5 n=2 x=0(XEN) *** Dumping CPU21 host state: *** Sep 10 12:00:33.051504 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:33.063473 (XEN) CPU: 21 Sep 10 12:00:33.063489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:33.075476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:33.075497 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Sep 10 12:00:33.087473 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Sep 10 12:00:33.099470 (XEN) rbp: ffff83087be1feb0 rsp: ffff83087be1fe50 r8: 0000000000004d01 Sep 10 12:00:33.099492 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000014 r11: 000000a1e50f9310 Sep 10 12:00:33.111480 (XEN) r12: ffff83087be1fef8 r13: 0000000000000015 r14: ffff83043c7c6010 Sep 10 12:00:33.111503 (XEN) r15: 000000a1b49e841e cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:33.123477 (XEN) cr3: 000000086660c000 cr2: ffff888005b30120 Sep 10 12:00:33.135466 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 10 12:00:33.135489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:33.147470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:33.147497 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:33.159480 (XEN) Xen stack trace from rsp=ffff83087be1fe50: Sep 10 12:00:33.171467 (XEN) 000000a1b5a73a7d ffff83087be1ffff 0000000000000000 ffff83087be1fea0 Sep 10 12:00:33.171490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 10 12:00:33.183470 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:33.183492 (XEN) ffff83087be1fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c971000 Sep 10 12:00:33.195474 (XEN) ffff83087be1fef8 ffff83043c61b000 0000000000000015 ffff83087be1fe18 Sep 10 12:00:33.207468 (XEN) ffff82d040329654 0000000000000000 ffff8880036595c0 0000000000000000 Sep 10 12:00:33.207490 (XEN) 0000000000000000 0000000000000012 ffff8880036595c0 0000000000000246 Sep 10 12:00:33.219471 (XEN) 0000000000000000 0000000000000000 000000000024a2e4 0000000000000000 Sep 10 12:00:33.231469 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:33.231491 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:33.243471 (XEN) ffffc90040267ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:00:33.243492 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff83043c7d1000 Sep 10 12:00:33.255473 (XEN) 00000033fc1f4000 0000000000372660 0000000000000000 800000043c7d0002 Sep 10 12:00:33.267467 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:33.267486 (XEN) Xen call trace: Sep 10 12:00:33.267496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:33.279473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:33.291468 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:33.291490 (XEN) Sep 10 12:00:33.291499 Sep 10 12:00:33.291506 (XEN) *** Dumping CPU22 host state: *** Sep 10 12:00:33.291517 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:33.303482 (XEN) CPU: 22 Sep 10 12:00:33.303497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:33.315476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:33.315496 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Sep 10 12:00:33.327474 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Sep 10 12:00:33.339471 (XEN) rbp: ffff83087be17eb0 rsp: ffff83087be17e50 r8: 0000000000004d01 Sep 10 12:00:33.339493 (XEN) r9: ffff83043c7b9070 r10: 0000000000000014 r11: 000000a1d8d3cdf8 Sep 10 12:00:33.351472 (XEN) r12: ffff83087be17ef8 r13: 0000000000000016 r14: ffff83043c7b9280 Sep 10 12:00:33.363466 (XEN) r15: 000000a1cda7ee64 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:33.363488 (XEN) cr3: 0000000431abb000 cr2: 000055be90c76534 Sep 10 12:00:33.375468 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 10 12:00:33.375490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:33.387514 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:33.399467 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:33.399490 (XEN) Xen stack trace from rsp=ffff83087be17e50: Sep 10 12:00:33.411474 (XEN) 000000a1ce7215ae ffff83087be17fff 0000000000000000 ffff83087be17ea0 Sep 10 12:00:33.411496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 10 12:00:33.423470 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:33.435467 (XEN) ffff83087be17ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9b2000 Sep 10 12:00:33.435490 (XEN) ffff83087be17ef8 ffff83043c61b000 0000000000000016 ffff83087be17e18 Sep 10 12:00:33.447478 (XEN) ffff82d040329654 0000000000000000 ffff8880035f8000 0000000000000000 Sep 10 12:00:33.447500 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Sep 10 12:00:33.459474 (XEN) 0000000000000000 0000000000000101 000000000022e1dc 0000000000000000 Sep 10 12:00:33.471467 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:33.471490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:33.483474 (XEN) ffffc900401e7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:00:33.495470 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff83043c7c4000 Sep 10 12:00:33.495492 (XEN) 00000033fc1e8000 0000000000372660 0000000000000000 800000043c7bf002 Sep 10 12:00:33.507471 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:33.507490 (XEN) Xen call trace: Sep 10 12:00:33.507500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:33.519474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:33.531476 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:33.531498 (XEN) Sep 10 12:00:33.531506 - (XEN) *** Dumping CPU23 host state: *** Sep 10 12:00:33.543467 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:33.543494 (XEN) CPU: 23 Sep 10 12:00:33.543504 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:33.555478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:33.567465 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Sep 10 12:00:33.567488 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Sep 10 12:00:33.579471 (XEN) rbp: ffff83087be47eb0 rsp: ffff83087be47e50 r8: 0000000000004d01 Sep 10 12:00:33.579494 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000014 r11: 0000000026e437d5 Sep 10 12:00:33.591473 (XEN) r12: ffff83087be47ef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Sep 10 12:00:33.603469 (XEN) r15: 000000a1dbf54190 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:00:33.603520 (XEN) cr3: 00000000608cc000 cr2: ffff88800bf40f60 Sep 10 12:00:33.615467 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 10 12:00:33.615489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:33.627472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:33.639471 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:33.639494 (XEN) Xen stack trace from rsp=ffff83087be47e50: Sep 10 12:00:33.651469 (XEN) 000000a1dcd0d5d5 ffff83087be47fff 0000000000000000 ffff83087be47ea0 Sep 10 12:00:33.651491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 10 12:00:33.663471 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:33.675471 (XEN) ffff83087be47ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c992000 Sep 10 12:00:33.675494 (XEN) ffff83087be47ef8 ffff83043c61b000 0000000000000017 ffff83087be47e18 Sep 10 12:00:33.687474 (XEN) ffff82d040329654 0000000000000000 ffff88800360c140 0000000000000000 Sep 10 12:00:33.687496 (XEN) 0000000000000000 000000000000000a ffff88800360c140 0000000000000246 Sep 10 12:00:33.699474 (XEN) 0000000000000000 0000000000000000 00000000002461dc 0000000000000000 Sep 10 12:00:33.711480 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:33.711502 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:33.723474 (XEN) ffffc90040227ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:00:33.735468 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff83043c7b3000 Sep 10 12:00:33.735490 (XEN) 00000033fc1dc000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:00:33.747476 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:33.747495 (XEN) Xen call trace: Sep 10 12:00:33.747505 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:33.759475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:33.771469 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:33.771491 (XEN) Sep 10 12:00:33.771499 Sep 10 12:00:33.771506 (XEN) *** Dumping CPU24 host state: *** Sep 10 12:00:33.783467 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:33.783494 (XEN) CPU: 24 Sep 10 12:00:33.783503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:33.795479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:33.807469 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Sep 10 12:00:33.807491 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Sep 10 12:00:33.819470 (XEN) rbp: ffff83087be3feb0 rsp: ffff83087be3fe50 r8: 0000000000004d01 Sep 10 12:00:33.819493 (XEN) r9: ffff83043c7a96a0 r10: ffff83043c94d070 r11: 000000a26650c4f9 Sep 10 12:00:33.831476 (XEN) r12: ffff83087be3fef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Sep 10 12:00:33.843469 (XEN) r15: 000000a1ea4436d4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:00:33.843492 (XEN) cr3: 000000086660c000 cr2: 00007fd590ff3170 Sep 10 12:00:33.855471 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 10 12:00:33.855492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:33.867473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:33.879476 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:33.879499 (XEN) Xen stack trace from rsp=ffff83087be3fe50: Sep 10 12:00:33.891471 (XEN) 000000a1eb2de80a ffff83087be3ffff 0000000000000000 ffff83087be3fea0 Sep 10 12:00:33.891493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 10 12:00:33.903472 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:33.915472 (XEN) ffff83087be3fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c94d000 Sep 10 12:00:33.915495 (XEN) ffff83087be3fef8 ffff83043c61b000 0000000000000018 ffff83087be3fe18 Sep 10 12:00:33.927475 (XEN) ffff82d040329654 0000000000000000 ffff888003670000 0000000000000000 Sep 10 12:00:33.939468 (XEN) 0000000000000000 000000000000001b ffff888003670000 0000000000000246 Sep 10 12:00:33.939490 (XEN) 000000000000005b 0000000000000001 0000000000227874 0000000000000000 Sep 10 12:00:33.951472 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:33.951494 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:33.963485 (XEN) ffffc900402afed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:00:33.975466 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff83043c7aa000 Sep 10 12:00:33.975488 (XEN) 00000033fc1cc000 0000000000372660 0000000000000000 800000043c7a8002 Sep 10 12:00:33.987473 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:33.987491 (XEN) Xen call trace: Sep 10 12:00:33.999471 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:33.999503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:34.011473 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:34.011495 (XEN) Sep 10 12:00:34.011503 - (XEN) *** Dumping CPU25 host state: *** Sep 10 12:00:34.023469 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:00:34.023495 (XEN) CPU: 25 Sep 10 12:00:34.035467 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:34.035494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:00:34.047470 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Sep 10 12:00:34.047493 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Sep 10 12:00:34.059475 (XEN) rbp: ffff83087be37eb0 rsp: ffff83087be37e50 r8: 0000000000001701 Sep 10 12:00:34.071471 (XEN) r9: ffff83043c79c7d0 r10: 00000000000000d8 r11: 00000000146ad00f Sep 10 12:00:34.071494 (XEN) r12: ffff83087be37ef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Sep 10 12:00:34.083470 (XEN) r15: 000000a1f8bc45cc cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:00:34.083493 (XEN) cr3: 00000000608cc000 cr2: 00007fd348184170 Sep 10 12:00:34.095473 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 10 12:00:34.095495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:00:34.107475 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:00:34.119474 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:00:34.119497 (XEN) Xen stack trace from rsp=ffff83087be37e50: Sep 10 12:00:34.131498 (XEN) 000000a1f98cc027 ffff83087be37fff 0000000000000000 ffff83087be37ea0 Sep 10 12:00:34.143547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 10 12:00:34.143569 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:00:34.155508 (XEN) ffff83087be37ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c920000 Sep 10 12:00:34.155531 (XEN) ffff83087be37ef8 ffff83043c61b000 0000000000000019 ffff83087be37e18 Sep 10 12:00:34.167497 (XEN) ffff82d040329654 0000000000000000 ffff8880036c95c0 0000000000000000 Sep 10 12:00:34.179488 (XEN) 0000000000000000 0000000000000026 ffff8880036c95c0 0000000000000246 Sep 10 12:00:34.179510 (XEN) 0000004f09cf58c0 0000000001208001 0000000000206244 0000000000000000 Sep 10 12:00:34.191493 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:00:34.203490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:00:34.203512 (XEN) ffffc90040307ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:00:34.215495 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff83043c79d000 Sep 10 12:00:34.215517 (XEN) 00000033fc1c0000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:00:34.227494 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:00:34.227513 (XEN) Xen call trace: Sep 10 12:00:34.239491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:00:34.239517 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:00:34.251495 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:00:34.251517 (XEN) Sep 10 12:00:34.251525 Sep 10 12:00:34.251532 (XEN) 16 [0/0/ - ]: s=6 n=2 x=0 Sep 10 12:00:34.263536 (XEN) 17 [0/0/ - ]: s=6 n=2 x=0 Sep 10 12:00:34.263555 (XEN) 18 [0/1/ - ]: s=6 n=2 x=0 Sep 10 12:00:34.263567 (XEN) 19 [0/0/ - ]: s=5 n=3 x=0 v=0 Sep 10 12:00:34.275508 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Sep 10 12:00:34.275527 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Sep 10 12:00:34.287527 (XEN) 22 [0/0/ - ]: s=6 n=3 x=0 Sep 10 12:00:34.287546 (XEN) 23 [0/0/ - ]: s=6 n=3 x=0 Sep 10 12:00:34.287558 (XEN) 24 [0/1/ - ]: s=6 n=3 x=0 Sep 10 12:00:34.299496 (XEN) 25 [0/0/ - ]: s=5 n=4 x=0 v=0 Sep 10 12:00:34.299516 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Sep 10 12:00:34.299527 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 10 12:00:34.311512 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 10 12:00:34.311531 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 10 12:00:34.311543 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 10 12:00:34.323530 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 10 12:00:34.323549 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 10 12:00:34.335526 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 10 12:00:34.335545 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 10 12:00:34.335556 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 10 12:00:34.347486 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 10 12:00:34.347505 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 10 12:00:34.347517 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 10 12:00:34.359491 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 10 12:00:34.359510 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 10 12:00:34.359521 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 10 12:00:34.371490 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 10 12:00:34.371509 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 10 12:00:34.383486 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 10 12:00:34.383505 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 10 12:00:34.383517 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 10 12:00:34.395487 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 10 12:00:34.395506 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 10 12:00:34.395517 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 10 12:00:34.407487 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 10 12:00:34.407505 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 10 12:00:34.419483 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 10 12:00:34.419503 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 10 12:00:34.419514 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 10 12:00:34.431485 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 10 12:00:34.431505 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 10 12:00:34.431517 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 10 12:00:34.443522 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 10 12:00:34.443532 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 10 12:00:34.443537 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 10 12:00:34.455536 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 10 12:00:34.455550 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 10 12:00:34.467486 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 10 12:00:34.467505 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 10 12:00:34.467516 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 10 12:00:34.479531 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 10 12:00:34.479550 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 10 12:00:34.479562 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 10 12:00:34.491552 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 10 12:00:34.491571 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 10 12:00:34.503541 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 10 12:00:34.503561 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 10 12:00:34.503573 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 10 12:00:34.519519 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 10 12:00:34.519539 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 10 12:00:34.519550 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 10 12:00:34.519561 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 10 12:00:34.531506 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 10 12:00:34.531525 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 10 12:00:34.547516 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 10 12:00:34.547535 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 10 12:00:34.547547 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 10 12:00:34.547558 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 10 12:00:34.559490 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 10 12:00:34.559509 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 10 12:00:34.559521 (XEN Sep 10 12:00:34.562811 ) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 10 12:00:34.571488 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 10 12:00:34.571507 (XEN) 88 [0/0/ - ]: s=6 n= Sep 10 12:00:34.571850 14 x=0 Sep 10 12:00:34.583473 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 10 12:00:34.583493 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 10 12:00:34.583505 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 10 12:00:34.595474 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 10 12:00:34.595493 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 10 12:00:34.595505 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 10 12:00:34.607476 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 10 12:00:34.607495 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 10 12:00:34.619470 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 10 12:00:34.619490 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 10 12:00:34.619502 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 10 12:00:34.631465 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 10 12:00:34.631484 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 10 12:00:34.631495 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 10 12:00:34.643467 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 10 12:00:34.643487 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 10 12:00:34.655460 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 10 12:00:34.655479 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 10 12:00:34.655491 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 10 12:00:34.667463 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 10 12:00:34.667482 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 10 12:00:34.667494 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 10 12:00:34.679468 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 10 12:00:34.679487 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 10 12:00:34.679498 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 10 12:00:34.691470 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 10 12:00:34.691489 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 10 12:00:34.703463 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 10 12:00:34.703482 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 10 12:00:34.703494 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 10 12:00:34.715463 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 10 12:00:34.715482 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 10 12:00:34.715494 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 10 12:00:34.727504 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 10 12:00:34.727523 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 10 12:00:34.739464 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 10 12:00:34.739484 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 10 12:00:34.739495 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 10 12:00:34.751464 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 10 12:00:34.751484 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 10 12:00:34.751495 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 10 12:00:34.763468 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 10 12:00:34.763487 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 10 12:00:34.775459 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 10 12:00:34.775478 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 10 12:00:34.775490 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 10 12:00:34.787488 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 10 12:00:34.787507 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 10 12:00:34.787519 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 10 12:00:34.799530 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 10 12:00:34.799549 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 10 12:00:34.811482 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 10 12:00:34.811501 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 10 12:00:34.811513 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 10 12:00:34.823464 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 10 12:00:34.823483 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 10 12:00:34.823495 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 10 12:00:34.835473 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 10 12:00:34.835492 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 10 12:00:34.847469 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 10 12:00:34.847489 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 10 12:00:34.847500 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 10 12:00:34.859462 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 10 12:00:34.859481 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 10 12:00:34.859493 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 10 12:00:34.871468 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 10 12:00:34.871486 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 10 12:00:34.883465 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 10 12:00:34.883484 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 10 12:00:34.883497 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 10 12:00:34.895465 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 10 12:00:34.895484 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 10 12:00:34.895496 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 10 12:00:34.907450 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 10 12:00:34.907469 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 10 12:00:34.919464 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 10 12:00:34.919484 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 10 12:00:34.919496 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 10 12:00:34.931464 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 10 12:00:34.931483 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 10 12:00:34.931495 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 10 12:00:34.943467 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 10 12:00:34.943486 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 10 12:00:34.943497 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 10 12:00:34.955475 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 10 12:00:34.955494 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 10 12:00:34.967467 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 10 12:00:34.967487 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 10 12:00:34.967499 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 10 12:00:34.979470 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 10 12:00:34.979489 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 10 12:00:34.979501 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 10 12:00:34.991465 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 10 12:00:34.991484 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 10 12:00:35.003465 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 10 12:00:35.003484 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 10 12:00:35.003496 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 10 12:00:35.015466 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 10 12:00:35.015485 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 10 12:00:35.015497 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 10 12:00:35.027468 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 10 12:00:35.027487 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 10 12:00:35.039464 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 10 12:00:35.039483 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 10 12:00:35.039495 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 10 12:00:35.051463 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 10 12:00:35.051483 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 10 12:00:35.051494 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 10 12:00:35.063464 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 10 12:00:35.063483 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 10 12:00:35.075462 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 10 12:00:35.075482 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 10 12:00:35.075494 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 10 12:00:35.087467 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 10 12:00:35.087486 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 10 12:00:35.087498 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 10 12:00:35.099466 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 10 12:00:35.099485 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 10 12:00:35.111468 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 10 12:00:35.111488 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 10 12:00:35.111500 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 10 12:00:35.123465 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 10 12:00:35.123484 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 10 12:00:35.123496 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 10 12:00:35.135465 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 10 12:00:35.135484 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 10 12:00:35.147461 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 10 12:00:35.147482 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 10 12:00:35.147494 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 10 12:00:35.159466 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 10 12:00:35.159486 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 10 12:00:35.159497 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 10 12:00:35.171470 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 10 12:00:35.171489 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 10 12:00:35.171501 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 10 12:00:35.183474 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 10 12:00:35.183493 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 10 12:00:35.195464 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 10 12:00:35.195483 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 10 12:00:35.195495 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 10 12:00:35.207466 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 10 12:00:35.207486 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 10 12:00:35.207498 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 10 12:00:35.219469 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 10 12:00:35.219488 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 10 12:00:35.231462 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 10 12:00:35.231481 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 10 12:00:35.231493 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 10 12:00:35.243473 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 10 12:00:35.243492 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 10 12:00:35.243504 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 10 12:00:35.255470 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 10 12:00:35.255490 (XEN) 241 [0/0/ - ]: s=3 n=1 x=0 d=0 p=313 Sep 10 12:00:35.267463 (XEN) 242 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 10 12:00:35.267483 (XEN) 243 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 10 12:00:35.267495 (XEN) 244 [0/0/ - ]: s=4 n=4 x=0 p=1351 i=112 Sep 10 12:00:35.279465 (XEN) 245 [0/0/ - ]: s=4 n=5 x=0 p=1350 i=113 Sep 10 12:00:35.279485 (XEN) 246 [0/0/ - ]: s=4 n=6 x=0 p=1349 i=114 Sep 10 12:00:35.291472 (XEN) 247 [0/0/ - ]: s=4 n=7 x=0 p=1348 i=115 Sep 10 12:00:35.291493 (XEN) 248 [0/0/ - ]: s=4 n=8 x=0 p=1347 i=116 Sep 10 12:00:35.303464 (XEN) 249 [0/0/ - ]: s=4 n=9 x=0 p=1346 i=117 Sep 10 12:00:35.303485 (XEN) 250 [0/0/ - ]: s=4 n=10 x=0 p=1345 i=118 Sep 10 12:00:35.315464 (XEN) 251 [0/0/ - ]: s=4 n=11 x=0 p=1344 i=119 Sep 10 12:00:35.315485 (XEN) 252 [0/0/ - ]: s=4 n=12 x=0 p=1343 i=120 Sep 10 12:00:35.327462 (XEN) 253 [0/0/ - ]: s=4 n=13 x=0 p=1342 i=121 Sep 10 12:00:35.327483 (XEN) 254 [0/0/ - ]: s=4 n=14 x=0 p=1341 i=122 Sep 10 12:00:35.339464 (XEN) 255 [0/0/ - ]: s=4 n=15 x=0 p=1340 i=123 Sep 10 12:00:35.339484 (XEN) 256 [0/0/ - ]: s=4 n=16 x=0 p=1339 i=124 Sep 10 12:00:35.351466 (XEN) 257 [0/0/ - ]: s=4 n=17 x=0 p=1338 i=125 Sep 10 12:00:35.351487 (XEN) 258 [0/0/ - ]: s=4 n=18 x=0 p=1337 i=126 Sep 10 12:00:35.363463 (XEN) 259 [0/0/ - ]: s=4 n=19 x=0 p=1336 i=127 Sep 10 12:00:35.363484 (XEN) 260 [0/0/ - ]: s=4 n=20 x=0 p=1335 i=128 Sep 10 12:00:35.363497 (XEN) 261 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 10 12:00:35.375466 (XEN) 262 [0/0/ - ]: s=4 n=25 x=0 p=1334 i=129 Sep 10 12:00:35.375486 (XEN) 263 [0/0/ - ]: s=4 n=22 x=0 p=1333 i=130 Sep 10 12:00:35.387468 (XEN) 264 [0/0/ - ]: s=4 n=23 x=0 p=8 i=8 Sep 10 12:00:35.387495 (XEN) 265 [0/0/ - ]: s=4 n=24 x=0 p=16 i=16 Sep 10 12:00:35.399464 (XEN) 266 [0/0/ - ]: s=4 n=4 x=0 p=1327 i=136 Sep 10 12:00:35.399485 (XEN) 267 [0/0/ - ]: s=4 n=34 x=0 p=1326 i=137 Sep 10 12:00:35.411463 (XEN) 268 [0/0/ - ]: s=4 n=22 x=0 p=1325 i=138 Sep 10 12:00:35.411484 (XEN) 269 [0/0/ - ]: s=4 n=31 x=0 p=1324 i=139 Sep 10 12:00:35.423468 (XEN) 270 [0/0/ - ]: s=4 n=7 x=0 p=1323 i=140 Sep 10 12:00:35.423489 (XEN) 271 [0/0/ - ]: s=4 n=19 x=0 p=1322 i=141 Sep 10 12:00:35.435506 (XEN) 272 [0/0/ - ]: s=4 n=26 x=0 p=1321 i=142 Sep 10 12:00:35.435527 (XEN) 273 [0/0/ - ]: s=4 n=35 x=0 p=1320 i=143 Sep 10 12:00:35.447463 (XEN) 274 [0/0/ - ]: s=4 n=2 x=0 p=1319 i=144 Sep 10 12:00:35.447484 (XEN) 275 [0/0/ - ]: s=4 n=12 x=0 p=1318 i=145 Sep 10 12:00:35.447498 (XEN) 276 [0/0/ - ]: s=4 n=10 x=0 p=1317 i=146 Sep 10 12:00:35.459468 (XEN) 277 [0/0/ - ]: s=4 n=38 x=0 p=1316 i=147 Sep 10 12:00:35.459488 (XEN) 278 [0/0/ - ]: s=4 n=28 x=0 p=1315 i=148 Sep 10 12:00:35.471467 (XEN) 279 [0/0/ - ]: s=4 n=16 x=0 p=1314 i=149 Sep 10 12:00:35.471487 (XEN) 280 [0/0/ - ]: s=4 n=14 x=0 p=1313 i=150 Sep 10 12:00:35.483467 (XEN) 281 [0/0/ - ]: s=4 n=23 x=0 p=1312 i=151 Sep 10 12:00:35.483487 (XEN) 282 [0/0/ - ]: s=4 n=11 x=0 p=1311 i=152 Sep 10 12:00:35.495465 (XEN) 283 [0/0/ - ]: s=4 n=39 x=0 p=1310 i=153 Sep 10 12:00:35.495485 (XEN) 284 [0/0/ - ]: s=4 n=37 x=0 p=1309 i=154 Sep 10 12:00:35.507467 (XEN) 285 [0/0/ - ]: s=4 n=5 x=0 p=1308 i=155 Sep 10 12:00:35.507487 (XEN) 286 [0/0/ - ]: s=4 n=15 x=0 p=1307 i=156 Sep 10 12:00:35.519463 (XEN) 287 [0/0/ - ]: s=4 n=32 x=0 p=1306 i=157 Sep 10 12:00:35.519483 (XEN) 288 [0/0/ - ]: s=4 n=0 x=0 p=1305 i=158 Sep 10 12:00:35.531466 (XEN) 289 [0/0/ - ]: s=4 n=20 x=0 p=1304 i=159 Sep 10 12:00:35.531487 (XEN) 290 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=160 Sep 10 12:00:35.543465 (XEN) 291 [0/0/ - ]: s=4 n=29 x=0 p=1302 i=161 Sep 10 12:00:35.543486 (XEN) 292 [0/0/ - ]: s=4 n=18 x=0 p=1301 i=162 Sep 10 12:00:35.555462 (XEN) 293 [0/0/ - ]: s=4 n=27 x=0 p=1300 i=163 Sep 10 12:00:35.555483 (XEN) 294 [0/0/ - ]: s=4 n=36 x=0 p=1299 i=164 Sep 10 12:00:35.567461 (XEN) 295 [0/0/ - ]: s=4 n=24 x=0 p=1298 i=165 Sep 10 12:00:35.567481 (XEN) 296 [0/0/ - ]: s=4 n=33 x=0 p=1297 i=166 Sep 10 12:00:35.567494 (XEN) 297 [0/0/ - ]: s=4 n=30 x=0 p=1296 i=167 Sep 10 12:00:35.579469 (XEN) 298 [0/0/ - ]: s=4 n=21 x=0 p=1295 i=168 Sep 10 12:00:35.579489 (XEN) 299 [0/0/ - ]: s=4 n=8 x=0 p=1294 i=169 Sep 10 12:00:35.591466 (XEN) 300 [0/0/ - ]: s=4 n=28 x=0 p=1293 i=170 Sep 10 12:00:35.591486 (XEN) 301 [0/0/ - ]: s=4 n=6 x=0 p=1292 i=171 Sep 10 12:00:35.603466 (XEN) 302 [0/0/ - ]: s=4 n=18 x=0 p=1291 i=172 Sep 10 12:00:35.603486 (XEN) 303 [0/0/ - ]: s=4 n=17 x=0 p=1290 i=173 Sep 10 12:00:35.615465 (XEN) 304 [0/0/ - ]: s=4 n=3 x=0 p=1289 i=174 Sep 10 12:00:35.615485 (XEN) 305 [0/0/ - ]: s=4 n=1 x=0 p=1288 i=175 Sep 10 12:00:35.627464 (XEN) 306 [0/0/ - ]: s=4 n=13 x=0 p=1287 i=176 Sep 10 12:00:35.627485 (XEN) 307 [0/0/ - ]: s=4 n=38 x=0 p=1332 i=131 Sep 10 12:00:35.639469 (XEN) 308 [0/0/ - ]: s=4 n=21 x=0 p=1331 i=132 Sep 10 12:00:35.639490 (XEN) 309 [0/0/ - ]: s=4 n=9 x=0 p=1330 i=133 Sep 10 12:00:35.651463 (XEN) 310 [0/0/ - ]: s=4 n=7 x=0 p=1329 i=134 Sep 10 12:00:35.651484 (XEN) 311 [0/0/ - ]: s=4 n=11 x=0 p=1328 i=135 Sep 10 12:00:35.663472 (XEN) 312 [0/0/ - ]: s=5 n=32 x=0 v=3 Sep 10 12:00:35.663492 (XEN) 313 [0/0/ - ]: s=3 n=33 x=0 d=0 p=241 Sep 10 12:00:35.663505 (XEN) Physical memory information: Sep 10 12:00:35.675467 (XEN) Xen heap: 0kB free Sep 10 12:00:35.675485 (XEN) heap[15]: 64512kB free Sep 10 12:00:35.675496 (XEN) heap[16]: 131072kB free Sep 10 12:00:35.687475 (XEN) heap[17]: 262144kB free Sep 10 12:00:35.687494 (XEN) heap[18]: 524288kB free Sep 10 12:00:35.687505 (XEN) heap[19]: 685516kB free Sep 10 12:00:35.699462 (XEN) DMA heap: 1667532kB free Sep 10 12:00:35.699482 (XEN) heap[21]: 4194304kB free Sep 10 12:00:35.699493 (XEN) heap[22]: 8388608kB free Sep 10 12:00:35.699504 (XEN) heap[23]: 16580852kB free Sep 10 12:00:35.711468 (XEN) heap[24]: 1467948kB free Sep 10 12:00:35.711487 (XEN) Dom heap: 30631712kB free Sep 10 12:00:35.711498 (XEN) CPU NMI Sep 10 12:00:35.723461 (XEN) 0 27 Sep 10 12:00:35.723479 (XEN) 1 16 Sep 10 12:00:35.723488 (XEN) 2 16 Sep 10 12:00:35.723496 (XEN) 3 7 Sep 10 12:00:35.723504 (XEN) 4 22 Sep 10 12:00:35.723512 (XEN) 5 8 Sep 10 12:00:35.723520 (XEN) 6 23 Sep 10 12:00:35.723527 (XEN) 7 7 Sep 10 12:00:35.735468 (XEN) 8 19 Sep 10 12:00:35.735485 (XEN) 9 9 Sep 10 12:00:35.735494 (XEN) 10 18 Sep 10 12:00:35.735502 (XEN) 11 10 Sep 10 12:00:35.735510 (XEN) 12 25 Sep 10 12:00:35.735518 (XEN) 13 12 Sep 10 12:00:35.735526 (XEN) 14 18 Sep 10 12:00:35.735534 (XEN) 15 10 Sep 10 12:00:35.747461 (XEN) 16 20 Sep 10 12:00:35.747478 (XEN) 17 9 Sep 10 12:00:35.747487 (XEN) 18 21 Sep 10 12:00:35.747495 (XEN) 19 12 Sep 10 12:00:35.747503 (XEN) 20 20 Sep 10 12:00:35.747511 (XEN) 21 9 Sep 10 12:00:35.747519 (XEN) 22 18 Sep 10 12:00:35.747526 (XEN) 23 8 Sep 10 12:00:35.759470 (XEN) 24 21 Sep 10 12:00:35.759487 (XEN) 25 7 Sep 10 12:00:35.759496 (XEN) 26 23 Sep 10 12:00:35.759504 (XEN) 27 9 Sep 10 12:00:35.759512 (XEN) 28 18 Sep 10 12:00:35.759520 (XEN) 29 10 Sep 10 12:00:35.759528 (XEN) 30 16 Sep 10 12:00:35.759536 (XEN) 31 6 Sep 10 12:00:35.771464 (XEN) 32 19 Sep 10 12:00:35.771481 (XEN) 33 9 Sep 10 12:00:35.771489 (XEN) 34 19 Sep 10 12:00:35.771498 (XEN) 35 10 Sep 10 12:00:35.771505 (XEN) 36 19 Sep 10 12:00:35.771513 (XEN) 37 8 Sep 10 12:00:35.771521 (XEN) 38 20 Sep 10 12:00:35.783449 (XEN) 39 8 Sep 10 12:00:35.783466 (XEN) d0v0: NMI neither pending nor masked Sep 10 12:00:35.783478 Sep 10 12:00:44.691333 (XEN) sched_smt_power_savings: disabled Sep 10 12:00:44.715474 (XEN) NOW=706371296388 Sep 10 12:00:44.715492 (XEN) Online Cpus: 0-39 Sep 10 12:00:44.715502 (XEN) Cpupo Sep 10 12:00:44.715796 ol 0: Sep 10 12:00:44.731491 (XEN) Cpus: 0-39 Sep 10 12:00:44.731508 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 10 12:00:44.731523 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Sep 10 12:00:44.731535 (XEN) Active queues: 4 Sep 10 12:00:44.743472 (XEN) default-weight = 256 Sep 10 12:00:44.743491 (XEN) Runqueue 0: Sep 10 12:00:44.743500 (XEN) ncpus = 12 Sep 10 12:00:44.743510 (XEN) cpus = 0-11 Sep 10 12:00:44.755468 (XEN) max_weight = 256 Sep 10 12:00:44.755487 (XEN) pick_bias = 6 Sep 10 12:00:44.755498 (XEN) instload = 0 Sep 10 12:00:44.755508 (XEN) aveload = 113 (~0%) Sep 10 12:00:44.767479 (XEN) idlers: 00,00000fff Sep 10 12:00:44.767498 (XEN) tickled: 00,00000000 Sep 10 12:00:44.767508 (XEN) fully idle cores: 00,00000fff Sep 10 12:00:44.779472 (XEN) Runqueue 1: Sep 10 12:00:44.779490 (XEN) ncpus = 8 Sep 10 12:00:44.779501 (XEN) cpus = 12-19 Sep 10 12:00:44.779511 (XEN) max_weight = 256 Sep 10 12:00:44.791468 (XEN) pick_bias = 19 Sep 10 12:00:44.791487 (XEN) instload = 0 Sep 10 12:00:44.791498 (XEN) aveload = 591 (~0%) Sep 10 12:00:44.791508 (XEN) idlers: 00,000ff000 Sep 10 12:00:44.803472 (XEN) tickled: 00,00000000 Sep 10 12:00:44.803490 (XEN) fully idle cores: 00,000ff000 Sep 10 12:00:44.803502 (XEN) Runqueue 2: Sep 10 12:00:44.803511 (XEN) ncpus = 12 Sep 10 12:00:44.815469 (XEN) cpus = 20-31 Sep 10 12:00:44.815487 (XEN) max_weight = 256 Sep 10 12:00:44.815507 (XEN) pick_bias = 12 Sep 10 12:00:44.827460 (XEN) instload = 0 Sep 10 12:00:44.827479 (XEN) aveload = 487 (~0%) Sep 10 12:00:44.827491 (XEN) idlers: 00,fbf00000 Sep 10 12:00:44.827501 (XEN) tickled: 00,00000000 Sep 10 12:00:44.839461 (XEN) fully idle cores: 00,f3f00000 Sep 10 12:00:44.839481 (XEN) Runqueue 3: Sep 10 12:00:44.839490 (XEN) ncpus = 8 Sep 10 12:00:44.839500 (XEN) cpus = 32-39 Sep 10 12:00:44.851465 (XEN) max_weight = 256 Sep 10 12:00:44.851484 (XEN) pick_bias = 12 Sep 10 12:00:44.851495 (XEN) instload = 0 Sep 10 12:00:44.851504 (XEN) aveload = 517 (~0%) Sep 10 12:00:44.863466 (XEN) idlers: ff,00000000 Sep 10 12:00:44.863484 (XEN) tickled: 00,00000000 Sep 10 12:00:44.863495 (XEN) fully idle cores: ff,00000000 Sep 10 12:00:44.875463 (XEN) Domain info: Sep 10 12:00:44.875480 (XEN) Domain: 0 w 256 c 0 v 40 Sep 10 12:00:44.875492 (XEN) 1: [0.0] flags=0 cpu=16 credit=9695193 [w=256] load=62 (~0%) Sep 10 12:00:44.887470 (XEN) 2: [0.1] flags=0 cpu=2 credit=10234241 [w=256] load=37 (~0%) Sep 10 12:00:44.887493 (XEN) 3: [0.2] flags=0 cpu=22 credit=1477083 [w=256] load=79 (~0%) Sep 10 12:00:44.899471 (XEN) 4: [0.3] flags=0 cpu=38 credit=7338773 [w=256] load=114 (~0%) Sep 10 12:00:44.899494 (XEN) 5: [0.4] flags=0 cpu=10 credit=10363315 [w=256] load=37 (~0%) Sep 10 12:00:44.911470 (XEN) 6: [0.5] flags=0 cpu=14 credit=10250893 [w=256] load=36 (~0%) Sep 10 12:00:44.923479 (XEN) 7: [0.6] flags=0 cpu=30 credit=9222544 [w=256] load=56 (~0%) Sep 10 12:00:44.923501 (XEN) 8: [0.7] flags=0 cpu=32 credit=9571009 [w=256] load=31 (~0%) Sep 10 12:00:44.935468 (XEN) 9: [0.8] flags=0 cpu=0 credit=10225984 [w=256] load=38 (~0%) Sep 10 12:00:44.947461 (XEN) 10: [0.9] flags=0 cpu=12 credit=7968601 [w=256] load=19 (~0%) Sep 10 12:00:44.947485 (XEN) 11: [0.10] flags=0 cpu=24 credit=9486898 [w=256] load=36 (~0%) Sep 10 12:00:44.959473 (XEN) 12: [0.11] flags=0 cpu=34 credit=9450695 [w=256] load=56 (~0%) Sep 10 12:00:44.959496 (XEN) 13: [0.12] flags=0 cpu=2 credit=10388252 [w=256] load=30 (~0%) Sep 10 12:00:44.971512 (XEN) 14: [0.13] flags=0 cpu=15 credit=10271408 [w=256] load=34 (~0%) Sep 10 12:00:44.983533 (XEN) 15: [0.14] flags=0 cpu=24 credit=9200611 [w=256] load=37 (~0%) Sep 10 12:00:44.983556 (XEN) 16: [0.15] flags=0 cpu=34 credit=10245801 [w=256] load=31 (~0%) Sep 10 12:00:44.995488 (XEN) 17: [0.16] flags=0 cpu=10 credit=5266013 [w=256] load=38 (~0%) Sep 10 12:00:44.995511 (XEN) 18: [0.17] flags=0 cpu=14 credit=10150297 [w=256] load=33 (~0%) Sep 10 12:00:45.007469 (XEN) 19: [0.18] flags=0 cpu=21 credit=9540919 [w=256] load=36 (~0%) Sep 10 12:00:45.019464 (XEN) 20: [0.19] flags=0 cpu=37 credit=7223422 [w=256] load=230 (~0%) Sep 10 12:00:45.019488 (XEN) 21: [0.20] flags=0 cpu=11 credit=10397665 [w=256] load=28 (~0%) Sep 10 12:00:45.031467 (XEN) 22: [0.21] flags=0 cpu=14 credit=5446345 [w=256] load=361 (~0%) Sep 10 12:00:45.043464 (XEN) 23: [0.22] flags=0 cpu=28 credit=9652042 [w=256] load=39 (~0%) Sep 10 12:00:45.043488 (XEN) 24: [0.23] flags=0 cpu=38 credit=10136258 [w=256] load=34 (~0%) Sep 10 12:00:45.055465 (XEN) 25: [0.24] flags=0 cpu=0 credit=10365197 [w=256] load=36 (~0%) Sep 10 12:00:45.055488 (XEN) 26: [0.25] flags=0 cpu=13 credit=10055193 [w=256] load=33 (~0%) Sep 10 12:00:45.067478 (XEN) 27: [0.26] flags=0 cpu=36 credit=9985386 [w=256] load=36 (~0%) Sep 10 12:00:45.079466 (XEN) 28: [0.27] flags=0 cpu=24 credit=3637374 [w=256] load=359 (~0%) Sep 10 12:00:45.079490 (XEN) 29: [0.28] flags=0 cpu=4 credit=10263182 [w=256] load=52 (~0%) Sep 10 12:00:45.091466 (XEN) 30: [0.29] flags=0 cpu=18 credit=10116668 [w=256] load=51 (~0%) Sep 10 12:00:45.103460 (XEN) 31: [0.30] flags=0 cpu=30 credit=9351571 [w=256] load=51 (~0%) Sep 10 12:00:45.103484 (XEN) 32: [0.31] flags=0 cpu=36 credit=10118740 [w=256] load=50 (~0%) Sep 10 12:00:45.115464 (XEN) 33: [0.32] flags=0 cpu=8 credit=10142745 [w=256] load=52 (~0%) Sep 10 12:00:45.115495 (XEN) 34: [0.33] flags=0 cpu=18 credit=7748311 [w=256] load=76 (~0%) Sep 10 12:00:45.127468 (XEN) 35: [0.34] flags=0 cpu=28 credit=5782887 [w=256] load=63 (~0%) Sep 10 12:00:45.139462 (XEN) 36: [0.35] flags=0 cpu=34 credit=9985908 [w=256] load=54 (~0%) Sep 10 12:00:45.139486 (XEN) 37: [0.36] flags=0 cpu=7 credit=10147406 [w=256] load=51 (~0%) Sep 10 12:00:45.151466 (XEN) 38: [0.37] flags=0 cpu=17 credit=10110289 [w=256] load=52 (~0%) Sep 10 12:00:45.151490 (XEN) 39: [0.38] flags=0 cpu=30 credit=9689059 [w=256] load=38 (~0%) Sep 10 12:00:45.163478 (XEN) 40: [0.39] flags=0 cpu=34 credit=10241155 [w=256] load=32 (~0%) Sep 10 12:00:45.175473 (XEN) Runqueue 0: Sep 10 12:00:45.175489 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Sep 10 12:00:45.175502 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Sep 10 12:00:45.187474 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Sep 10 12:00:45.187494 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Sep 10 12:00:45.199464 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Sep 10 12:00:45.199485 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Sep 10 12:00:45.199498 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Sep 10 12:00:45.211466 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Sep 10 12:00:45.211486 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Sep 10 12:00:45.223470 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Sep 10 12:00:45.223490 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Sep 10 12:00:45.235464 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Sep 10 12:00:45.235486 (XEN) RUNQ: Sep 10 12:00:45.235495 (XEN) Runqueue 1: Sep 10 12:00:45.235504 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Sep 10 12:00:45.247465 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Sep 10 12:00:45.247485 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Sep 10 12:00:45.259468 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Sep 10 12:00:45.259489 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Sep 10 12:00:45.271461 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Sep 10 12:00:45.271484 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Sep 10 12:00:45.271497 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Sep 10 12:00:45.287491 (XEN) RUNQ: Sep 10 12:00:45.287507 (XEN) Runqueue 2: Sep 10 12:00:45.287517 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Sep 10 12:00:45.287529 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Sep 10 12:00:45.299466 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Sep 10 12:00:45.299487 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Sep 10 12:00:45.311461 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Sep 10 12:00:45.311482 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Sep 10 12:00:45.311495 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Sep 10 12:00:45.323470 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Sep 10 12:00:45.323490 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Sep 10 12:00:45.335470 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Sep 10 12:00:45.335490 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Sep 10 12:00:45.347465 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Sep 10 12:00:45.347486 (XEN) RUNQ: Sep 10 12:00:45.347495 (XEN) Runqueue 3: Sep 10 12:00:45.347504 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Sep 10 12:00:45.359469 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Sep 10 12:00:45.359489 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Sep 10 12:00:45.371473 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Sep 10 12:00:45.371493 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Sep 10 12:00:45.383466 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Sep 10 12:00:45.383486 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Sep 10 12:00:45.395470 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Sep 10 12:00:45.395492 (XEN) RUNQ: Sep 10 12:00:45.395501 (XEN) CPUs info: Sep 10 12:00:45.395510 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Sep 10 12:00:45.407477 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Sep 10 12:00:45.407498 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Sep 10 12:00:45.419468 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Sep 10 12:00:45.419488 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Sep 10 12:00:45.431467 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Sep 10 12:00:45.431487 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Sep 10 12:00:45.443470 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Sep 10 12:00:45.443491 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Sep 10 12:00:45.455468 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Sep 10 12:00:45.455489 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Sep 10 12:00:45.467470 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Sep 10 12:00:45.479462 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Sep 10 12:00:45.479485 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Sep 10 12:00:45.491464 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Sep 10 12:00:45.491487 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Sep 10 12:00:45.503462 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Sep 10 12:00:45.503483 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Sep 10 12:00:45.515463 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Sep 10 12:00:45.515485 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Sep 10 12:00:45.527467 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Sep 10 12:00:45.527489 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Sep 10 12:00:45.539468 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Sep 10 12:00:45.539489 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Sep 10 12:00:45.551469 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Sep 10 12:00:45.551491 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Sep 10 12:00:45.563466 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Sep 10 12:00:45.563487 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Sep 10 12:00:45.575467 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Sep 10 12:00:45.587461 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Sep 10 12:00:45.587483 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Sep 10 12:00:45.599461 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Sep 10 12:00:45.599483 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Sep 10 12:00:45.611463 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Sep 10 12:00:45.611485 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Sep 10 12:00:45.623467 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Sep 10 12:00:45.623488 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Sep 10 12:00:45.635468 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Sep 10 12:00:45.635489 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Sep 10 12:00:45.647462 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Sep 10 12:00:45.647483 Sep 10 12:00:46.691532 (XEN) TSC marked as reliable, Sep 10 12:00:46.727597 warp = 0 (count=2) Sep 10 12:00:46.739456 (XEN) No domains have emulated TSC Sep 10 12:00:46.739476 Sep 10 12:00:48.690556 (XEN) Synced stime skew: max=6458ns avg=6458ns samples=1 current=6458ns Sep 10 12:00:48.707484 (XEN) Synced cycles skew: max=14310 av Sep 10 12:00:48.707821 g=14310 samples=1 current=14310 Sep 10 12:00:48.723438 Sep 10 12:00:50.697669 (XEN) 'u' pressed -> dumping numa info (now = 712375262513) Sep 10 12:00:50.719486 (XEN) NODE0 start->0 size->4718592 free->4037808 Sep 10 12:00:50.719516 (X Sep 10 12:00:50.719829 EN) NODE1 start->4718592 size->4194304 free->4037003 Sep 10 12:00:50.731477 (XEN) CPU0...19 -> NODE0 Sep 10 12:00:50.731494 (XEN) CPU20...39 -> NODE1 Sep 10 12:00:50.731504 (XEN) Memory location of each domain: Sep 10 12:00:50.743466 (XEN) d0 (total: 131072): Sep 10 12:00:50.743484 (XEN) Node 0: 52418 Sep 10 12:00:50.743494 (XEN) Node 1: 78654 Sep 10 12:00:50.743503 Sep 10 12:00:52.657909 (XEN) *********** VMCS Areas ************** Sep 10 12:00:52.675497 (XEN) ************************************** Sep 10 12:00:52.675515 Sep 10 12:00:52.675783 Sep 10 12:00:54.698061 (XEN) number of MP IRQ sources: 15. Sep 10 12:00:54.715506 (XEN) number of IO-APIC #8 registers: 24. Sep 10 12:00:54.715526 (XEN) number of IO-APIC #9 regist Sep 10 12:00:54.715855 ers: 8. Sep 10 12:00:54.727487 (XEN) number of IO-APIC #10 registers: 8. Sep 10 12:00:54.727507 (XEN) number of IO-APIC #11 registers: 8. Sep 10 12:00:54.727519 (XEN) number of IO-APIC #12 registers: 8. Sep 10 12:00:54.739521 (XEN) number of IO-APIC #15 registers: 8. Sep 10 12:00:54.739541 (XEN) number of IO-APIC #16 registers: 8. Sep 10 12:00:54.739553 (XEN) number of IO-APIC #17 registers: 8. Sep 10 12:00:54.751507 (XEN) number of IO-APIC #18 registers: 8. Sep 10 12:00:54.751527 (XEN) testing the IO APIC....................... Sep 10 12:00:54.767508 (XEN) IO APIC #8...... Sep 10 12:00:54.767526 (XEN) .... register #00: 08000000 Sep 10 12:00:54.767537 (XEN) ....... : physical APIC id: 08 Sep 10 12:00:54.767549 (XEN) ....... : Delivery Type: 0 Sep 10 12:00:54.767559 (XEN) ....... : LTS : 0 Sep 10 12:00:54.779499 (XEN) .... register #01: 00170020 Sep 10 12:00:54.779518 (XEN) ....... : max redirection entries: 0017 Sep 10 12:00:54.779531 (XEN) ....... : PRQ implemented: 0 Sep 10 12:00:54.791492 (XEN) ....... : IO APIC version: 0020 Sep 10 12:00:54.791511 (XEN) .... register #02: 00000000 Sep 10 12:00:54.791522 (XEN) ....... : arbitration: 00 Sep 10 12:00:54.803482 (XEN) .... IRQ redirection table: Sep 10 12:00:54.803501 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 12:00:54.815482 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:54.815502 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Sep 10 12:00:54.815514 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Sep 10 12:00:54.827488 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Sep 10 12:00:54.827508 (XEN) 04 00000026 0 0 0 0 0 0 0 F1 Sep 10 12:00:54.839487 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Sep 10 12:00:54.839507 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Sep 10 12:00:54.851485 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Sep 10 12:00:54.851504 (XEN) 08 00000019 0 0 0 0 0 0 0 54 Sep 10 12:00:54.863489 (XEN) 09 00000013 0 1 0 0 0 0 0 39 Sep 10 12:00:54.863509 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Sep 10 12:00:54.875485 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Sep 10 12:00:54.875505 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Sep 10 12:00:54.887483 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Sep 10 12:00:54.887502 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Sep 10 12:00:54.887514 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Sep 10 12:00:54.899489 (XEN) 10 00000019 0 1 0 1 0 0 0 5C Sep 10 12:00:54.899508 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Sep 10 12:00:54.911488 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:54.911507 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:54.923485 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:54.923504 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:54.935502 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:54.935522 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:54.947483 (XEN) IO APIC #9...... Sep 10 12:00:54.947501 (XEN) .... register #00: 09000000 Sep 10 12:00:54.947512 (XEN) ....... : physical APIC id: 09 Sep 10 12:00:54.947523 (XEN) ....... : Delivery Type: 0 Sep 10 12:00:54.959495 (XEN) ....... : LTS : 0 Sep 10 12:00:54.959513 (XEN) .... register #01: 00070020 Sep 10 12:00:54.959525 (XEN) ....... : max redirection entries: 0007 Sep 10 12:00:54.971489 (XEN) ....... : PRQ implemented: 0 Sep 10 12:00:54.971508 (XEN) ....... : IO APIC version: 0020 Sep 10 12:00:54.983484 (XEN) .... register #02: 00000000 Sep 10 12:00:54.983503 (XEN) ....... : arbitration: 00 Sep 10 12:00:54.983515 (XEN) .... register #03: 00000001 Sep 10 12:00:54.983525 (XEN) ....... : Boot DT : 1 Sep 10 12:00:54.995485 (XEN) .... IRQ redirection table: Sep 10 12:00:54.995504 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 12:00:55.007483 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.007503 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.007515 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.019486 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.019506 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.031485 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.031505 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.043486 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.043505 (XEN) IO APIC #10...... Sep 10 12:00:55.043516 (XEN) .... register #00: 0A000000 Sep 10 12:00:55.055488 (XEN) ....... : physical APIC id: 0A Sep 10 12:00:55.055507 (XEN) ....... : Delivery Type: 0 Sep 10 12:00:55.055518 (XEN) ....... : LTS : 0 Sep 10 12:00:55.067485 (XEN) .... register #01: 00070020 Sep 10 12:00:55.067503 (XEN) ....... : max redirection entries: 0007 Sep 10 12:00:55.067517 (XEN) ....... : PRQ implemented: 0 Sep 10 12:00:55.079488 (XEN) ....... : IO APIC version: 0020 Sep 10 12:00:55.079507 (XEN) .... register #02: 00000000 Sep 10 12:00:55.079518 (XEN) ....... : arbitration: 00 Sep 10 12:00:55.091489 (XEN) .... register #03: 00000001 Sep 10 12:00:55.091507 (XEN) ....... : Boot DT : 1 Sep 10 12:00:55.091518 (XEN) .... IRQ redirection table: Sep 10 12:00:55.103487 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 12:00:55.103508 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.115485 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.115504 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.115516 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.127491 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.127510 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.139487 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.139506 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Sep 10 12:00:55.151485 (XEN) IO APIC #11...... Sep 10 12:00:55.151503 (XEN) .... register #00: 0B000000 Sep 10 12:00:55.151514 (XEN) ....... : physical APIC id: 0B Sep 10 12:00:55.163488 (XEN) ....... : Delivery Type: 0 Sep 10 12:00:55.163507 (XEN) ....... : LTS : 0 Sep 10 12:00:55.163518 (XEN) .... register #01: 00070020 Sep 10 12:00:55.175465 (XEN) ....... : max redirection entries: 0007 Sep 10 12:00:55.175485 (XEN) ....... : PRQ implemented: 0 Sep 10 12:00:55.175497 (XEN) ....... : IO APIC version: 0020 Sep 10 12:00:55.187471 (XEN) .... register #02: 00000000 Sep 10 12:00:55.187490 (XEN) ....... : arbitration: 00 Sep 10 12:00:55.187501 (XEN) .... register #03: 00000001 Sep 10 12:00:55.199468 (XEN) ....... : Boot DT : 1 Sep 10 12:00:55.199487 (XEN) .... IRQ redirection table: Sep 10 12:00:55.199505 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 12:00:55.211466 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.211485 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.223462 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.223481 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.235461 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.235480 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.247465 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.247485 (XEN) 07 00000000 1 1 0 1 0 0 0 E9 Sep 10 12:00:55.247497 (XEN) IO APIC #12...... Sep 10 12:00:55.259466 (XEN) .... register #00: 0C000000 Sep 10 12:00:55.259485 (XEN) ....... : physical APIC id: 0C Sep 10 12:00:55.259496 (XEN) ....... : Delivery Type: 0 Sep 10 12:00:55.271462 (XEN) ....... : LTS : 0 Sep 10 12:00:55.271481 (XEN) .... register #01: 00070020 Sep 10 12:00:55.271492 (XEN) ....... : max redirection entries: 0007 Sep 10 12:00:55.287484 (XEN) ....... : PRQ implemented: 0 Sep 10 12:00:55.287503 (XEN) ....... : IO APIC version: 0020 Sep 10 12:00:55.287515 (XEN) .... register #02: 00000000 Sep 10 12:00:55.287526 (XEN) ....... : arbitration: 00 Sep 10 12:00:55.299475 (XEN) .... register #03: 00000001 Sep 10 12:00:55.299494 (XEN) ....... : Boot DT : 1 Sep 10 12:00:55.299505 (XEN) .... IRQ redirection table: Sep 10 12:00:55.311463 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 12:00:55.311485 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.311497 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.323466 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.323486 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.335476 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.335495 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.347465 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.347484 (XEN) 07 00000000 1 1 0 1 0 0 0 52 Sep 10 12:00:55.359464 (XEN) IO APIC #15...... Sep 10 12:00:55.359481 (XEN) .... register #00: 0F000000 Sep 10 12:00:55.359493 (XEN) ....... : physical APIC id: 0F Sep 10 12:00:55.371468 (XEN) ....... : Delivery Type: 0 Sep 10 12:00:55.371487 (XEN) ....... : LTS : 0 Sep 10 12:00:55.371498 (XEN) .... register #01: 00070020 Sep 10 12:00:55.371509 (XEN) ....... : max redirection entries: 0007 Sep 10 12:00:55.383466 (XEN) ....... : PRQ implemented: 0 Sep 10 12:00:55.383485 (XEN) ....... : IO APIC version: 0020 Sep 10 12:00:55.395463 (XEN) .... register #02: 00000000 Sep 10 12:00:55.395481 (XEN) ....... : arbitration: 00 Sep 10 12:00:55.395493 (XEN) .... register #03: 00000001 Sep 10 12:00:55.407464 (XEN) ....... : Boot DT : 1 Sep 10 12:00:55.407483 (XEN) .... IRQ redirection table: Sep 10 12:00:55.407498 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 12:00:55.419467 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.419486 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.431460 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.431479 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.431491 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.443467 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.443486 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.455467 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.455486 (XEN) IO APIC #16...... Sep 10 12:00:55.467475 (XEN) .... register #00: 00000000 Sep 10 12:00:55.467493 (XEN) ....... : physical APIC id: 00 Sep 10 12:00:55.467505 (XEN) ....... : Delivery Type: 0 Sep 10 12:00:55.467516 (XEN) ....... : LTS : 0 Sep 10 12:00:55.479471 (XEN) .... register #01: 00070020 Sep 10 12:00:55.479490 (XEN) ....... : max redirection entries: 0007 Sep 10 12:00:55.491461 (XEN) ....... : PRQ implemented: 0 Sep 10 12:00:55.491481 (XEN) ....... : IO APIC version: 0020 Sep 10 12:00:55.491493 (XEN) .... register #02: 00000000 Sep 10 12:00:55.503463 (XEN) ....... : arbitration: 00 Sep 10 12:00:55.503482 (XEN) .... register #03: 00000001 Sep 10 12:00:55.503493 (XEN) ....... : Boot DT : 1 Sep 10 12:00:55.503503 (XEN) .... IRQ redirection table: Sep 10 12:00:55.515466 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 12:00:55.515486 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.527465 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.527484 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.539463 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.539482 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.551461 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.551481 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.551493 (XEN) 07 00000000 1 1 0 1 0 0 0 A2 Sep 10 12:00:55.563464 (XEN) IO APIC #17...... Sep 10 12:00:55.563482 (XEN) .... register #00: 01000000 Sep 10 12:00:55.563493 (XEN) ....... : physical APIC id: 01 Sep 10 12:00:55.575490 (XEN) ....... : Delivery Type: 0 Sep 10 12:00:55.575509 (XEN) ....... : LTS : 0 Sep 10 12:00:55.575520 (XEN) .... register #01: 00070020 Sep 10 12:00:55.587489 (XEN) ....... : max redirection entries: 0007 Sep 10 12:00:55.587510 (XEN) ....... : PRQ implemented: 0 Sep 10 12:00:55.587521 (XEN) ....... : IO APIC version: 0020 Sep 10 12:00:55.599468 (XEN) .... register #02: 00000000 Sep 10 12:00:55.599486 (XEN) ....... : arbitration: 00 Sep 10 12:00:55.599498 (XEN) .... register #03: 00000001 Sep 10 12:00:55.611464 (XEN) ....... : Boot DT : 1 Sep 10 12:00:55.611482 (XEN) .... IRQ redirection table: Sep 10 12:00:55.611494 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 12:00:55.623465 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.623485 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.635465 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.635483 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.647467 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.647487 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.659463 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.659483 (XEN) 07 00000000 1 1 0 1 0 0 0 6B Sep 10 12:00:55.671461 (XEN) IO APIC #18...... Sep 10 12:00:55.671479 (XEN) .... register #00: 02000000 Sep 10 12:00:55.671490 (XEN) ....... : physical APIC id: 02 Sep 10 12:00:55.671501 (XEN) ....... : Delivery Type: 0 Sep 10 12:00:55.683463 (XEN) ....... : LTS : 0 Sep 10 12:00:55.683481 (XEN) .... register #01: 00070020 Sep 10 12:00:55.683493 (XEN) ....... : max redirection entries: 0007 Sep 10 12:00:55.695467 (XEN) ....... : PRQ implemented: 0 Sep 10 12:00:55.695486 (XEN) ....... : IO APIC version: 0020 Sep 10 12:00:55.695498 (XEN) .... register #02: 00000000 Sep 10 12:00:55.707465 (XEN) ....... : arbitration: 00 Sep 10 12:00:55.707483 (XEN) .... register #03: 00000001 Sep 10 12:00:55.707494 (XEN) ....... : Boot DT : 1 Sep 10 12:00:55.719473 (XEN) .... IRQ redirection table: Sep 10 12:00:55.719492 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 12:00:55.719506 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.731518 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.731537 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.743519 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.743538 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.755529 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.755556 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 12:00:55.767515 (XEN) 07 00000000 1 1 0 1 0 0 0 93 Sep 10 12:00:55.767535 (XEN) Using vector-based indexing Sep 10 12:00:55.767547 (XEN) IRQ to pin mappings: Sep 10 12:00:55.779517 (XEN) IRQ240 -> 0:2 Sep 10 12:00:55.779534 (XEN) IRQ112 -> 0:1 Sep 10 12:00:55.779544 (XEN) IRQ120 -> 0:3 Sep 10 12:00:55.779552 (XEN) IRQ241 -> 0:4 Sep 10 12:00:55.779561 (XEN) IRQ136 -> 0:5 Sep 10 12:00:55.791463 (XEN) IRQ144 -> 0:6 Sep 10 12:00:55.791481 (XEN) IRQ152 -> 0:7 Sep 10 12:00:55.791490 (XEN) IRQ84 -> 0:8 Sep 10 12:00:55.791499 (XEN) IRQ57 -> 0:9 Sep 10 12:00:55.791508 (XEN) IRQ176 -> 0:10 Sep 10 12:00:55.791516 (XEN) IRQ184 -> 0:11 Sep 10 12:00:55.803464 (XEN) IRQ192 -> 0:12 Sep 10 12:00:55.803481 (XEN) IRQ200 -> 0:13 Sep 10 12:00:55.803491 (XEN) IRQ208 -> 0:14 Sep 10 12:00:55.803500 (XEN) IRQ216 -> 0:15 Sep 10 12:00:55.803509 (XEN) IRQ92 -> 0:16 Sep 10 12:00:55.815462 (XEN) IRQ105 -> 0:17 Sep 10 12:00:55.815479 (XEN) IRQ129 -> 2:7 Sep 10 12:00:55.815489 (XEN) IRQ233 -> 3:7 Sep 10 12:00:55.815497 (XEN) IRQ82 -> 4:7 Sep 10 12:00:55.815506 (XEN) IRQ162 -> 6:7 Sep 10 12:00:55.815514 (XEN) IRQ107 -> 7:7 Sep 10 12:00:55.827452 (XEN) IRQ147 -> 8:7 Sep 10 12:00:55.827469 (XEN) .................................... done. Sep 10 12:00:55.827481 Sep 10 12:01:06.658755 (XEN) 'q' pressed -> dumping domain info (now = 728335110216) Sep 10 12:01:06.679489 (XEN) General information for domain 0: Sep 10 12:01:06.679508 (XEN) Sep 10 12:01:06.679830 refcnt=3 dying=0 pause_count=0 Sep 10 12:01:06.691474 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,7-8,10-18,21-22,24,28,30,32,34,36-38} max_pages=131072 Sep 10 12:01:06.703476 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 10 12:01:06.703497 (XEN) Rangesets belonging to domain 0: Sep 10 12:01:06.715476 (XEN) Interrupts { 1-103, 112-176 } Sep 10 12:01:06.715496 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 10 12:01:06.727482 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Sep 10 12:01:06.751476 (XEN) log-dirty { } Sep 10 12:01:06.763467 (XEN) Memory pages belonging to domain 0: Sep 10 12:01:06.763487 (XEN) DomPage list too long to display Sep 10 12:01:06.763499 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Sep 10 12:01:06.775467 (XEN) XenPage 000000000043c9be: caf=c000000000000002, taf=e400000000000002 Sep 10 12:01:06.787463 (XEN) NODE affinity for domain 0: [0-1] Sep 10 12:01:06.787483 (XEN) VCPU information and callbacks for domain 0: Sep 10 12:01:06.787497 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Sep 10 12:01:06.799470 (XEN) VCPU0: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:01:06.811463 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:06.811483 (XEN) No periodic timer Sep 10 12:01:06.811493 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Sep 10 12:01:06.811505 (XEN) VCPU1: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 10 12:01:06.823470 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:06.835460 (XEN) No periodic timer Sep 10 12:01:06.835478 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Sep 10 12:01:06.835492 (XEN) VCPU2: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 10 12:01:06.847466 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:06.847485 (XEN) No periodic timer Sep 10 12:01:06.847496 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Sep 10 12:01:06.859475 (XEN) VCPU3: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:01:06.859507 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:06.871466 (XEN) No periodic timer Sep 10 12:01:06.871484 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Sep 10 12:01:06.871497 (XEN) VCPU4: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 10 12:01:06.883471 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:06.883489 (XEN) No periodic timer Sep 10 12:01:06.895465 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Sep 10 12:01:06.895486 (XEN) VCPU5: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 10 12:01:06.907479 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:06.907498 (XEN) No periodic timer Sep 10 12:01:06.907508 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Sep 10 12:01:06.919467 (XEN) VCPU6: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:01:06.919490 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:06.931465 (XEN) No periodic timer Sep 10 12:01:06.931483 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Sep 10 12:01:06.931496 (XEN) VCPU7: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 10 12:01:06.943471 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:06.943490 (XEN) No periodic timer Sep 10 12:01:06.955476 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Sep 10 12:01:06.955497 (XEN) VCPU8: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 10 12:01:06.967464 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:06.967483 (XEN) No periodic timer Sep 10 12:01:06.967493 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Sep 10 12:01:06.979465 (XEN) VCPU9: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 10 12:01:06.979489 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:06.991467 (XEN) No periodic timer Sep 10 12:01:06.991484 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Sep 10 12:01:06.991498 (XEN) VCPU10: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:01:07.003471 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.003490 (XEN) No periodic timer Sep 10 12:01:07.015462 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.015483 (XEN) VCPU11: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:01:07.027467 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.027486 (XEN) No periodic timer Sep 10 12:01:07.027496 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.039463 (XEN) VCPU12: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:01:07.039486 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.051463 (XEN) No periodic timer Sep 10 12:01:07.051481 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.051495 (XEN) VCPU13: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 10 12:01:07.063472 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.063491 (XEN) No periodic timer Sep 10 12:01:07.063501 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.075468 (XEN) VCPU14: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 10 12:01:07.087465 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.087484 (XEN) No periodic timer Sep 10 12:01:07.087494 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.099465 (XEN) VCPU15: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:01:07.099488 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.111459 (XEN) No periodic timer Sep 10 12:01:07.111477 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.111491 (XEN) VCPU16: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:01:07.123465 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.123484 (XEN) No periodic timer Sep 10 12:01:07.123494 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.135474 (XEN) VCPU17: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:01:07.135497 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.147468 (XEN) No periodic timer Sep 10 12:01:07.147493 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.147507 (XEN) VCPU18: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Sep 10 12:01:07.159471 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.159489 (XEN) No periodic timer Sep 10 12:01:07.171466 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.171486 (XEN) VCPU19: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 10 12:01:07.183467 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.183486 (XEN) No periodic timer Sep 10 12:01:07.183496 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.195468 (XEN) VCPU20: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 10 12:01:07.195494 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.207466 (XEN) No periodic timer Sep 10 12:01:07.207483 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.207497 (XEN) VCPU21: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 10 12:01:07.219475 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.231468 (XEN) No periodic timer Sep 10 12:01:07.231486 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.231500 (XEN) VCPU22: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 10 12:01:07.243473 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.243491 (XEN) No periodic timer Sep 10 12:01:07.243501 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.255469 (XEN) VCPU23: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 10 12:01:07.267471 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.267489 (XEN) No periodic timer Sep 10 12:01:07.267500 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.279464 (XEN) VCPU24: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:01:07.279487 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.279499 (XEN) No periodic timer Sep 10 12:01:07.291469 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.291490 (XEN) VCPU25: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 10 12:01:07.303468 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.303486 (XEN) No periodic timer Sep 10 12:01:07.303496 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.315467 (XEN) VCPU26: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:01:07.315489 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.327467 (XEN) No periodic timer Sep 10 12:01:07.327485 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.327498 (XEN) VCPU27: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:01:07.339469 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.339487 (XEN) No periodic timer Sep 10 12:01:07.351462 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.351483 (XEN) VCPU28: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 10 12:01:07.363464 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.363483 (XEN) No periodic timer Sep 10 12:01:07.363494 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.375464 (XEN) VCPU29: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:01:07.375487 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.387467 (XEN) No periodic timer Sep 10 12:01:07.387484 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.387498 (XEN) VCPU30: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 10 12:01:07.399474 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.399492 (XEN) No periodic timer Sep 10 12:01:07.411465 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.411486 (XEN) VCPU31: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 10 12:01:07.423466 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.423485 (XEN) No periodic timer Sep 10 12:01:07.423495 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.435476 (XEN) VCPU32: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 10 12:01:07.435500 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.447463 (XEN) No periodic timer Sep 10 12:01:07.447480 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.447494 (XEN) VCPU33: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 10 12:01:07.459472 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.459490 (XEN) No periodic timer Sep 10 12:01:07.471467 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.471488 (XEN) VCPU34: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:01:07.483464 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.483483 (XEN) No periodic timer Sep 10 12:01:07.483493 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.495466 (XEN) VCPU35: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:01:07.495489 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.507500 (XEN) No periodic timer Sep 10 12:01:07.507518 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.507532 (XEN) VCPU36: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 10 12:01:07.519485 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.519503 (XEN) No periodic timer Sep 10 12:01:07.531461 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.531482 (XEN) VCPU37: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Sep 10 12:01:07.543467 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.543485 (XEN) No periodic timer Sep 10 12:01:07.543495 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.555466 (XEN) VCPU38: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:01:07.555488 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.567463 (XEN) No periodic timer Sep 10 12:01:07.567480 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Sep 10 12:01:07.567494 (XEN) VCPU39: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 10 12:01:07.579473 (XEN) pause_count=0 pause_flags=1 Sep 10 12:01:07.579492 (XEN) No periodic timer Sep 10 12:01:07.591463 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 10 12:01:07.591484 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 10 12:01:07.591496 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 10 12:01:07.603464 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 10 12:01:07.603483 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 10 12:01:07.603495 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 10 12:01:07.615466 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 10 12:01:07.615485 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 10 12:01:07.627470 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 10 12:01:07.627490 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 10 12:01:07.627502 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 10 12:01:07.639467 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 10 12:01:07.639487 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 10 12:01:07.639499 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 10 12:01:07.651466 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 10 12:01:07.651485 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 10 12:01:07.663464 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 10 12:01:07.663484 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 10 12:01:07.663497 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 10 12:01:07.675468 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 10 12:01:07.675488 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 10 12:01:07.675500 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 10 12:01:07.687466 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 10 12:01:07.687486 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 10 12:01:07.699476 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 10 12:01:07.699496 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 10 12:01:07.699508 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 10 12:01:07.711467 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 10 12:01:07.711494 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 10 12:01:07.723461 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 10 12:01:07.723481 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 10 12:01:07.723494 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 10 12:01:07.735464 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 10 12:01:07.735483 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 10 12:01:07.735495 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 10 12:01:07.747468 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 10 12:01:07.747487 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 10 12:01:07.759462 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 10 12:01:07.759482 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 10 12:01:07.759494 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 10 12:01:07.771435 Sep 10 12:01:18.702337 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 10 12:01:18.715478 Sep 10 12:01:18.715493 sabro1 login: Sep 10 12:01:18.715779 (XEN) HVM d121v0 save: CPU Sep 10 12:03:53.315550 (XEN) HVM d121 save: PIC Sep 10 12:03:53.315571 (XEN) HVM d121 save: IOAPIC Sep 10 12:03:53.315582 (XEN) HVM d121v0 save: LAPIC Sep 10 12:03:53.315592 (XEN) HVM d121v0 save: LAPIC_REGS Sep 10 12:03:53.327550 (XEN) HVM d121 save: PCI_IRQ Sep 10 12:03:53.327569 (XEN) HVM d121 save: ISA_IRQ Sep 10 12:03:53.327581 (XEN) HVM d121 save: PCI_LINK Sep 10 12:03:53.327591 (XEN) HVM d121 save: PIT Sep 10 12:03:53.339547 (XEN) HVM d121 save: RTC Sep 10 12:03:53.339565 (XEN) HVM d121 save: HPET Sep 10 12:03:53.339576 (XEN) HVM d121 save: PMTIMER Sep 10 12:03:53.339587 (XEN) HVM d121v0 save: MTRR Sep 10 12:03:53.351545 (XEN) HVM d121 save: VIRIDIAN_DOMAIN Sep 10 12:03:53.351565 (XEN) HVM d121v0 save: CPU_XSAVE Sep 10 12:03:53.351577 (XEN) HVM d121v0 save: VIRIDIAN_VCPU Sep 10 12:03:53.351588 (XEN) HVM d121v0 save: VMCE_VCPU Sep 10 12:03:53.363548 (XEN) HVM d121v0 save: TSC_ADJUST Sep 10 12:03:53.363567 (XEN) HVM d121v0 save: CPU_MSR Sep 10 12:03:53.363578 (XEN) HVM restore d121: CPU 0 Sep 10 12:03:53.375500 (d121) --- Xen Test Framework --- Sep 10 12:03:53.855479 (d121) Environment: HVM 32bit (No paging) Sep 10 12:03:53.855499 (d121) Test availability of HVM forced emulation prefix Sep 10 12:03:53.867486 (d121) Test result: SUCCESS Sep 10 12:03:53.867504 (XEN) HVM d122v0 save: CPU Sep 10 12:03:58.031467 (XEN) HVM d122 save: PIC Sep 10 12:03:58.031485 (XEN) HVM d122 save: IOAPIC Sep 10 12:03:58.043488 (XEN) HVM d122v0 save: LAPIC Sep 10 12:03:58.043507 (XEN) HVM d122v0 save: LAPIC_REGS Sep 10 12:03:58.043519 (XEN) HVM d122 save: PCI_IRQ Sep 10 12:03:58.043530 (XEN) HVM d122 save: ISA_IRQ Sep 10 12:03:58.055491 (XEN) HVM d122 save: PCI_LINK Sep 10 12:03:58.055511 (XEN) HVM d122 save: PIT Sep 10 12:03:58.055521 (XEN) HVM d122 save: RTC Sep 10 12:03:58.055531 (XEN) HVM d122 save: HPET Sep 10 12:03:58.067487 (XEN) HVM d122 save: PMTIMER Sep 10 12:03:58.067506 (XEN) HVM d122v0 save: MTRR Sep 10 12:03:58.067517 (XEN) HVM d122 save: VIRIDIAN_DOMAIN Sep 10 12:03:58.067529 (XEN) HVM d122v0 save: CPU_XSAVE Sep 10 12:03:58.079489 (XEN) HVM d122v0 save: VIRIDIAN_VCPU Sep 10 12:03:58.079509 (XEN) HVM d122v0 save: VMCE_VCPU Sep 10 12:03:58.079521 (XEN) HVM d122v0 save: TSC_ADJUST Sep 10 12:03:58.091467 (XEN) HVM d122v0 save: CPU_MSR Sep 10 12:03:58.091487 (XEN) HVM restore d122: CPU 0 Sep 10 12:03:58.091499 (d122) --- Xen Test Framework --- Sep 10 12:03:58.427492 (d122) Environment: HVM 32bit (No paging) Sep 10 12:03:58.427513 (d122) XTF Selftests Sep 10 12:03:58.427524 (d122) Test: Exception Table Sep 10 12:03:58.439487 (d122) Test: Userspace execution Sep 10 12:03:58.439507 (d122) Test: Unhandled Exception Hook Sep 10 12:03:58.439519 (d122) Test: Exception Table Handler Sep 10 12:03:58.451488 (d122) Test: Custom IDT entry Sep 10 12:03:58.451508 (d122) Test: Driver basic initialisation Sep 10 12:03:58.451521 (d122) Test: vsnprintf() with CRLF expansion Sep 10 12:03:58.463479 (d122) Test: Xenstore read Sep 10 12:03:58.463498 (d122) Found domid 122 Sep 10 12:03:58.463508 (d122) Test result: SUCCESS Sep 10 12:03:58.463518 (XEN) HVM d123v0 save: CPU Sep 10 12:04:01.811469 (XEN) HVM d123 save: PIC Sep 10 12:04:01.811487 (XEN) HVM d123 save: IOAPIC Sep 10 12:04:01.823496 (XEN) HVM d123v0 save: LAPIC Sep 10 12:04:01.823514 (XEN) HVM d123v0 save: LAPIC_REGS Sep 10 12:04:01.823525 (XEN) HVM d123 save: PCI_IRQ Sep 10 12:04:01.823535 (XEN) HVM d123 save: ISA_IRQ Sep 10 12:04:01.835489 (XEN) HVM d123 save: PCI_LINK Sep 10 12:04:01.835507 (XEN) HVM d123 save: PIT Sep 10 12:04:01.835517 (XEN) HVM d123 save: RTC Sep 10 12:04:01.835527 (XEN) HVM d123 save: HPET Sep 10 12:04:01.847472 (XEN) HVM d123 save: PMTIMER Sep 10 12:04:01.847496 (XEN) HVM d123v0 save: MTRR Sep 10 12:04:01.847507 (XEN) HVM d123 save: VIRIDIAN_DOMAIN Sep 10 12:04:01.847518 (XEN) HVM d123v0 save: CPU_XSAVE Sep 10 12:04:01.859468 (XEN) HVM d123v0 save: VIRIDIAN_VCPU Sep 10 12:04:01.859487 (XEN) HVM d123v0 save: VMCE_VCPU Sep 10 12:04:01.859498 (XEN) HVM d123v0 save: TSC_ADJUST Sep 10 12:04:01.871447 (XEN) HVM d123v0 save: CPU_MSR Sep 10 12:04:01.871466 (XEN) HVM restore d123: CPU 0 Sep 10 12:04:01.871477 (d123) --- Xen Test Framework --- Sep 10 12:04:02.207446 (d123) Environment: HVM 32bit (PAE 3 levels) Sep 10 12:04:02.219465 (d123) XTF Selftests Sep 10 12:04:02.219483 (d123) Test: Exception Table Sep 10 12:04:02.219494 (d123) Test: Userspace execution Sep 10 12:04:02.219504 (d123) Test: NULL unmapped Sep 10 12:04:02.231460 (d123) Test: Unhandled Exception Hook Sep 10 12:04:02.231481 (d123) Test: Exception Table Handler Sep 10 12:04:02.231493 (d123) Test: Custom IDT entry Sep 10 12:04:02.231503 (d123) Test: Driver basic initialisation Sep 10 12:04:02.243465 (d123) Test: vsnprintf() with CRLF expansion Sep 10 12:04:02.243485 (d123) Test: Xenstore read Sep 10 12:04:02.243496 (d123) Found domid 123 Sep 10 12:04:02.255432 (d123) Test result: SUCCESS Sep 10 12:04:02.255451 (XEN) HVM d124v0 save: CPU Sep 10 12:04:05.591451 (XEN) HVM d124 save: PIC Sep 10 12:04:05.591468 (XEN) HVM d124 save: IOAPIC Sep 10 12:04:05.603464 (XEN) HVM d124v0 save: LAPIC Sep 10 12:04:05.603482 (XEN) HVM d124v0 save: LAPIC_REGS Sep 10 12:04:05.603493 (XEN) HVM d124 save: PCI_IRQ Sep 10 12:04:05.603503 (XEN) HVM d124 save: ISA_IRQ Sep 10 12:04:05.615470 (XEN) HVM d124 save: PCI_LINK Sep 10 12:04:05.615489 (XEN) HVM d124 save: PIT Sep 10 12:04:05.615499 (XEN) HVM d124 save: RTC Sep 10 12:04:05.615508 (XEN) HVM d124 save: HPET Sep 10 12:04:05.627465 (XEN) HVM d124 save: PMTIMER Sep 10 12:04:05.627483 (XEN) HVM d124v0 save: MTRR Sep 10 12:04:05.627494 (XEN) HVM d124 save: VIRIDIAN_DOMAIN Sep 10 12:04:05.627505 (XEN) HVM d124v0 save: CPU_XSAVE Sep 10 12:04:05.639465 (XEN) HVM d124v0 save: VIRIDIAN_VCPU Sep 10 12:04:05.639484 (XEN) HVM d124v0 save: VMCE_VCPU Sep 10 12:04:05.639495 (XEN) HVM d124v0 save: TSC_ADJUST Sep 10 12:04:05.651442 (XEN) HVM d124v0 save: CPU_MSR Sep 10 12:04:05.651461 (XEN) HVM restore d124: CPU 0 Sep 10 12:04:05.651472 (d124) --- Xen Test Framework --- Sep 10 12:04:05.987504 (d124) Environment: HVM 32bit (PSE 2 levels) Sep 10 12:04:05.999521 (d124) XTF Selftests Sep 10 12:04:05.999539 (d124) Test: Exception Table Sep 10 12:04:05.999550 (d124) Test: Userspace execution Sep 10 12:04:05.999560 (d124) Test: NULL unmapped Sep 10 12:04:05.999570 (d124) Test: Unhandled Exception Hook Sep 10 12:04:06.011523 (d124) Test: Exception Table Handler Sep 10 12:04:06.011542 (d124) Test: Custom IDT entry Sep 10 12:04:06.011553 (d124) Test: Driver basic initialisation Sep 10 12:04:06.023522 (d124) Test: vsnprintf() with CRLF expansion Sep 10 12:04:06.023542 (d124) Test: Xenstore read Sep 10 12:04:06.023553 (d124) Found domid 124 Sep 10 12:04:06.035480 (d124) Test result: SUCCESS Sep 10 12:04:06.035498 (XEN) HVM d125v0 save: CPU Sep 10 12:04:09.395511 (XEN) HVM d125 save: PIC Sep 10 12:04:09.395528 (XEN) HVM d125 save: IOAPIC Sep 10 12:04:09.395538 (XEN) HVM d125v0 save: LAPIC Sep 10 12:04:09.407529 (XEN) HVM d125v0 save: LAPIC_REGS Sep 10 12:04:09.407549 (XEN) HVM d125 save: PCI_IRQ Sep 10 12:04:09.407560 (XEN) HVM d125 save: ISA_IRQ Sep 10 12:04:09.407569 (XEN) HVM d125 save: PCI_LINK Sep 10 12:04:09.419519 (XEN) HVM d125 save: PIT Sep 10 12:04:09.419536 (XEN) HVM d125 save: RTC Sep 10 12:04:09.419547 (XEN) HVM d125 save: HPET Sep 10 12:04:09.419556 (XEN) HVM d125 save: PMTIMER Sep 10 12:04:09.431519 (XEN) HVM d125v0 save: MTRR Sep 10 12:04:09.431537 (XEN) HVM d125 save: VIRIDIAN_DOMAIN Sep 10 12:04:09.431549 (XEN) HVM d125v0 save: CPU_XSAVE Sep 10 12:04:09.431560 (XEN) HVM d125v0 save: VIRIDIAN_VCPU Sep 10 12:04:09.443522 (XEN) HVM d125v0 save: VMCE_VCPU Sep 10 12:04:09.443541 (XEN) HVM d125v0 save: TSC_ADJUST Sep 10 12:04:09.443552 (XEN) HVM d125v0 save: CPU_MSR Sep 10 12:04:09.455479 (XEN) HVM restore d125: CPU 0 Sep 10 12:04:09.455498 (d125) --- Xen Test Framework --- Sep 10 12:04:09.779508 (d125) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:04:09.791518 (d125) XTF Selftests Sep 10 12:04:09.791535 (d125) Test: Exception Table Sep 10 12:04:09.791547 (d125) Test: Userspace execution Sep 10 12:04:09.791557 (d125) Test: NULL unmapped Sep 10 12:04:09.803517 (d125) Test: Unhandled Exception Hook Sep 10 12:04:09.803537 (d125) Test: Exception Table Handler Sep 10 12:04:09.803549 (d125) Test: Custom IDT entry Sep 10 12:04:09.803559 (d125) Test: Driver basic initialisation Sep 10 12:04:09.815522 (d125) Test: vsnprintf() with CRLF expansion Sep 10 12:04:09.815542 (d125) Test: Xenstore read Sep 10 12:04:09.815553 (d125) Found domid 125 Sep 10 12:04:09.827488 (d125) Test result: SUCCESS Sep 10 12:04:09.827506 (d126) --- Xen Test Framework --- Sep 10 12:04:13.211510 (d126) Environment: PV 32bit (PAE 3 levels) Sep 10 12:04:13.211529 (d126) XTF Selftests Sep 10 12:04:13.223521 (d126) Test: Exception Table Sep 10 12:04:13.223539 (d126) Test: Userspace execution Sep 10 12:04:13.223551 (d126) Test: NULL unmapped Sep 10 12:04:13.223560 (d126) Test: Unhandled Exception Hook Sep 10 12:04:13.235518 (d126) Test: Exception Table Handler Sep 10 12:04:13.235537 (d126) Test: Custom IDT entry Sep 10 12:04:13.235548 (d126) Test: Driver basic initialisation Sep 10 12:04:13.247529 (d126) Test: vsnprintf() with CRLF expansion Sep 10 12:04:13.247549 (d126) Test: Xenstore read Sep 10 12:04:13.247560 (d126) Found domid 126 Sep 10 12:04:13.247569 (d126) Test result: SUCCESS Sep 10 12:04:13.259432 (d127) --- Xen Test Framework --- Sep 10 12:04:14.687432 (d127) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:04:14.699473 (d127) XTF Selftests Sep 10 12:04:14.699491 (d127) Test: Exception Table Sep 10 12:04:14.699502 (d127) Test: Userspace execution Sep 10 12:04:14.711466 (d127) Test: NULL unmapped Sep 10 12:04:14.711484 (d127) Test: Unhandled Exception Hook Sep 10 12:04:14.711497 (d127) Test: Exception Table Handler Sep 10 12:04:14.723464 (d127) Test: Custom IDT entry Sep 10 12:04:14.723483 (d127) Test: Driver basic initialisation Sep 10 12:04:14.723496 (d127) Test: vsnprintf() with CRLF expansion Sep 10 12:04:14.723508 (d127) Test: Xenstore read Sep 10 12:04:14.735452 (d127) Found domid 127 Sep 10 12:04:14.735470 (d127) Test result: SUCCESS Sep 10 12:04:14.735480 (XEN) HVM d128v0 save: CPU Sep 10 12:04:18.219477 (XEN) HVM d128 save: PIC Sep 10 12:04:18.219496 (XEN) HVM d128 save: IOAPIC Sep 10 12:04:18.219507 (XEN) HVM d128v0 save: LAPIC Sep 10 12:04:18.219517 (XEN) HVM d128v0 save: LAPIC_REGS Sep 10 12:04:18.231464 (XEN) HVM d128 save: PCI_IRQ Sep 10 12:04:18.231483 (XEN) HVM d128 save: ISA_IRQ Sep 10 12:04:18.231493 (XEN) HVM d128 save: PCI_LINK Sep 10 12:04:18.231503 (XEN) HVM d128 save: PIT Sep 10 12:04:18.243461 (XEN) HVM d128 save: RTC Sep 10 12:04:18.243480 (XEN) HVM d128 save: HPET Sep 10 12:04:18.243490 (XEN) HVM d128 save: PMTIMER Sep 10 12:04:18.243500 (XEN) HVM d128v0 save: MTRR Sep 10 12:04:18.243509 (XEN) HVM d128 save: VIRIDIAN_DOMAIN Sep 10 12:04:18.255470 (XEN) HVM d128v0 save: CPU_XSAVE Sep 10 12:04:18.255497 (XEN) HVM d128v0 save: VIRIDIAN_VCPU Sep 10 12:04:18.255509 (XEN) HVM d128v0 save: VMCE_VCPU Sep 10 12:04:18.267463 (XEN) HVM d128v0 save: TSC_ADJUST Sep 10 12:04:18.267482 (XEN) HVM d128v0 save: CPU_MSR Sep 10 12:04:18.267493 (XEN) HVM restore d128: CPU 0 Sep 10 12:04:18.267503 (d128) --- Xen Test Framework --- Sep 10 12:04:18.615464 (d128) Environment: HVM 32bit (No paging) Sep 10 12:04:18.615485 (d128) Guest CPUID Faulting support Sep 10 12:04:18.615497 (d128) Testing CPUID without faulting enabled Sep 10 12:04:18.627465 (d128) Testing CPUID with faulting enabled Sep 10 12:04:18.627485 (d128) Retesting CPUID without faulting enabled Sep 10 12:04:18.627498 (d128) Test result: SUCCESS Sep 10 12:04:18.639414 (XEN) HVM d129v0 save: CPU Sep 10 12:04:21.627431 (XEN) HVM d129 save: PIC Sep 10 12:04:21.639468 (XEN) HVM d129 save: IOAPIC Sep 10 12:04:21.639486 (XEN) HVM d129v0 save: LAPIC Sep 10 12:04:21.639496 (XEN) HVM d129v0 save: LAPIC_REGS Sep 10 12:04:21.639506 (XEN) HVM d129 save: PCI_IRQ Sep 10 12:04:21.651471 (XEN) HVM d129 save: ISA_IRQ Sep 10 12:04:21.651489 (XEN) HVM d129 save: PCI_LINK Sep 10 12:04:21.651499 (XEN) HVM d129 save: PIT Sep 10 12:04:21.651508 (XEN) HVM d129 save: RTC Sep 10 12:04:21.663466 (XEN) HVM d129 save: HPET Sep 10 12:04:21.663483 (XEN) HVM d129 save: PMTIMER Sep 10 12:04:21.663494 (XEN) HVM d129v0 save: MTRR Sep 10 12:04:21.663503 (XEN) HVM d129 save: VIRIDIAN_DOMAIN Sep 10 12:04:21.675470 (XEN) HVM d129v0 save: CPU_XSAVE Sep 10 12:04:21.675489 (XEN) HVM d129v0 save: VIRIDIAN_VCPU Sep 10 12:04:21.675500 (XEN) HVM d129v0 save: VMCE_VCPU Sep 10 12:04:21.687456 (XEN) HVM d129v0 save: TSC_ADJUST Sep 10 12:04:21.687476 (XEN) HVM d129v0 save: CPU_MSR Sep 10 12:04:21.687487 (XEN) HVM restore d129: CPU 0 Sep 10 12:04:21.687497 (d129) --- Xen Test Framework --- Sep 10 12:04:21.999445 (d129) Environment: HVM 32bit (No paging) Sep 10 12:04:22.011463 (d129) Invlpg tests Sep 10 12:04:22.011480 (d129) Testing 'invlpg' in normally-faulting conditions Sep 10 12:04:22.011494 (d129) Test: Mapped address Sep 10 12:04:22.023467 (d129) Test: Unmapped address Sep 10 12:04:22.023486 (d129) Test: NULL segment override Sep 10 12:04:22.023497 (d129) Test: Past segment limit Sep 10 12:04:22.023508 (d129) Test: Before expand-down segment limit Sep 10 12:04:22.035445 (d129) Test result: SUCCESS Sep 10 12:04:22.035463 (XEN) HVM d130v0 save: CPU Sep 10 12:04:24.987463 (XEN) HVM d130 save: PIC Sep 10 12:04:24.987481 (XEN) HVM d130 save: IOAPIC Sep 10 12:04:24.987493 (XEN) HVM d130v0 save: LAPIC Sep 10 12:04:24.987502 (XEN) HVM d130v0 save: LAPIC_REGS Sep 10 12:04:24.999464 (XEN) HVM d130 save: PCI_IRQ Sep 10 12:04:24.999483 (XEN) HVM d130 save: ISA_IRQ Sep 10 12:04:24.999494 (XEN) HVM d130 save: PCI_LINK Sep 10 12:04:24.999504 (XEN) HVM d130 save: PIT Sep 10 12:04:24.999513 (XEN) HVM d130 save: RTC Sep 10 12:04:25.011465 (XEN) HVM d130 save: HPET Sep 10 12:04:25.011482 (XEN) HVM d130 save: PMTIMER Sep 10 12:04:25.011493 (XEN) HVM d130v0 save: MTRR Sep 10 12:04:25.011502 (XEN) HVM d130 save: VIRIDIAN_DOMAIN Sep 10 12:04:25.023467 (XEN) HVM d130v0 save: CPU_XSAVE Sep 10 12:04:25.023485 (XEN) HVM d130v0 save: VIRIDIAN_VCPU Sep 10 12:04:25.023497 (XEN) HVM d130v0 save: VMCE_VCPU Sep 10 12:04:25.035461 (XEN) HVM d130v0 save: TSC_ADJUST Sep 10 12:04:25.035480 (XEN) HVM d130v0 save: CPU_MSR Sep 10 12:04:25.035491 (XEN) HVM restore d130: CPU 0 Sep 10 12:04:25.035501 (d130) --- Xen Test Framework --- Sep 10 12:04:25.371469 (d130) Environment: HVM 32bit (No paging) Sep 10 12:04:25.371489 (d130) Invlpg tests Sep 10 12:04:25.371499 (d130) Testing 'invlpg' in normally-faulting conditions Sep 10 12:04:25.383468 (d130) Test: Mapped address Sep 10 12:04:25.383486 (d130) Test: Unmapped address Sep 10 12:04:25.383497 (d130) Test: NULL segment override Sep 10 12:04:25.383508 (d130) Test: Past segment limit Sep 10 12:04:25.395466 (d130) Test: Before expand-down segment limit Sep 10 12:04:25.395486 (d130) Test result: SUCCESS Sep 10 12:04:25.395505 (XEN) HVM d131v0 save: CPU Sep 10 12:04:28.371464 (XEN) HVM d131 save: PIC Sep 10 12:04:28.371484 (XEN) HVM d131 save: IOAPIC Sep 10 12:04:28.371495 (XEN) HVM d131v0 save: LAPIC Sep 10 12:04:28.371506 (XEN) HVM d131v0 save: LAPIC_REGS Sep 10 12:04:28.371516 (XEN) HVM d131 save: PCI_IRQ Sep 10 12:04:28.383468 (XEN) HVM d131 save: ISA_IRQ Sep 10 12:04:28.383486 (XEN) HVM d131 save: PCI_LINK Sep 10 12:04:28.383497 (XEN) HVM d131 save: PIT Sep 10 12:04:28.383507 (XEN) HVM d131 save: RTC Sep 10 12:04:28.395470 (XEN) HVM d131 save: HPET Sep 10 12:04:28.395489 (XEN) HVM d131 save: PMTIMER Sep 10 12:04:28.395500 (XEN) HVM d131v0 save: MTRR Sep 10 12:04:28.395510 (XEN) HVM d131 save: VIRIDIAN_DOMAIN Sep 10 12:04:28.407470 (XEN) HVM d131v0 save: CPU_XSAVE Sep 10 12:04:28.407489 (XEN) HVM d131v0 save: VIRIDIAN_VCPU Sep 10 12:04:28.407501 (XEN) HVM d131v0 save: VMCE_VCPU Sep 10 12:04:28.419461 (XEN) HVM d131v0 save: TSC_ADJUST Sep 10 12:04:28.419481 (XEN) HVM d131v0 save: CPU_MSR Sep 10 12:04:28.419492 (XEN) HVM restore d131: CPU 0 Sep 10 12:04:28.419503 (d131) --- Xen Test Framework --- Sep 10 12:04:28.767461 (d131) Environment: HVM 32bit (No paging) Sep 10 12:04:28.767483 (d131) Live Patch Privilege Check Sep 10 12:04:28.767495 (d131) test_upload: Xen correctly denied Live Patch calls Sep 10 12:04:28.779474 (d131) test_list: Xen correctly denied Live Patch calls Sep 10 12:04:28.779496 (d131) test_get: Xen correctly denied Live Patch calls Sep 10 12:04:28.791470 (d131) test_action: Xen correctly denied Live Patch calls Sep 10 12:04:28.791492 (d131) test_action: Xen correctly denied Live Patch calls Sep 10 12:04:28.803457 (d131) test_action: Xen correctly denied Live Patch calls Sep 10 12:04:28.803480 (d131) test_action: Xen correctly denied Live Patch calls Sep 10 12:04:28.815431 (d131) Test result: SUCCESS Sep 10 12:04:28.815450 (XEN) HVM d132v0 save: CPU Sep 10 12:04:31.731445 (XEN) HVM d132 save: PIC Sep 10 12:04:31.743464 (XEN) HVM d132 save: IOAPIC Sep 10 12:04:31.743483 (XEN) HVM d132v0 save: LAPIC Sep 10 12:04:31.743495 (XEN) HVM d132v0 save: LAPIC_REGS Sep 10 12:04:31.743506 (XEN) HVM d132 save: PCI_IRQ Sep 10 12:04:31.755466 (XEN) HVM d132 save: ISA_IRQ Sep 10 12:04:31.755485 (XEN) HVM d132 save: PCI_LINK Sep 10 12:04:31.755497 (XEN) HVM d132 save: PIT Sep 10 12:04:31.755507 (XEN) HVM d132 save: RTC Sep 10 12:04:31.755517 (XEN) HVM d132 save: HPET Sep 10 12:04:31.767471 (XEN) HVM d132 save: PMTIMER Sep 10 12:04:31.767489 (XEN) HVM d132v0 save: MTRR Sep 10 12:04:31.767500 (XEN) HVM d132 save: VIRIDIAN_DOMAIN Sep 10 12:04:31.767512 (XEN) HVM d132v0 save: CPU_XSAVE Sep 10 12:04:31.779469 (XEN) HVM d132v0 save: VIRIDIAN_VCPU Sep 10 12:04:31.779488 (XEN) HVM d132v0 save: VMCE_VCPU Sep 10 12:04:31.779500 (XEN) HVM d132v0 save: TSC_ADJUST Sep 10 12:04:31.791450 (XEN) HVM d132v0 save: CPU_MSR Sep 10 12:04:31.791469 (XEN) HVM restore d132: CPU 0 Sep 10 12:04:31.791481 (d132) --- Xen Test Framework --- Sep 10 12:04:32.127461 (d132) Environment: HVM 32bit (No paging) Sep 10 12:04:32.127482 (d132) Test Long Mode #TS Sep 10 12:04:32.139445 (d132) Got #TS[GDT[7]] as expected Sep 10 12:04:32.139465 (d132) Test result: SUCCESS Sep 10 12:04:32.139476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 12:04:34.167470 (XEN) HVM d133v0 save: CPU Sep 10 12:04:35.115458 (XEN) HVM d133 save: PIC Sep 10 12:04:35.115476 (XEN) HVM d133 save: IOAPIC Sep 10 12:04:35.115487 (XEN) HVM d133v0 save: LAPIC Sep 10 12:04:35.127467 (XEN) HVM d133v0 save: LAPIC_REGS Sep 10 12:04:35.127487 (XEN) HVM d133 save: PCI_IRQ Sep 10 12:04:35.127498 (XEN) HVM d133 save: ISA_IRQ Sep 10 12:04:35.127509 (XEN) HVM d133 save: PCI_LINK Sep 10 12:04:35.139466 (XEN) HVM d133 save: PIT Sep 10 12:04:35.139484 (XEN) HVM d133 save: RTC Sep 10 12:04:35.139495 (XEN) HVM d133 save: HPET Sep 10 12:04:35.139505 (XEN) HVM d133 save: PMTIMER Sep 10 12:04:35.151474 (XEN) HVM d133v0 save: MTRR Sep 10 12:04:35.151493 (XEN) HVM d133 save: VIRIDIAN_DOMAIN Sep 10 12:04:35.151506 (XEN) HVM d133v0 save: CPU_XSAVE Sep 10 12:04:35.151525 (XEN) HVM d133v0 save: VIRIDIAN_VCPU Sep 10 12:04:35.163473 (XEN) HVM d133v0 save: VMCE_VCPU Sep 10 12:04:35.163492 (XEN) HVM d133v0 save: TSC_ADJUST Sep 10 12:04:35.163503 (XEN) HVM d133v0 save: CPU_MSR Sep 10 12:04:35.175458 (XEN) HVM restore d133: CPU 0 Sep 10 12:04:35.175477 (d133) --- Xen Test Framework --- Sep 10 12:04:35.499503 (d133) Environment: HVM 32bit (No paging) Sep 10 12:04:35.511522 (d133) Software interrupt emulation Sep 10 12:04:35.511541 (d133) Test cpl0: all perms ok Sep 10 12:04:35.511553 (d133) Testing int3 Sep 10 12:04:35.511562 (d133) Testing int $3 Sep 10 12:04:35.523525 (d133) Testing icebp Sep 10 12:04:35.523543 (d133) Testing int $1 Sep 10 12:04:35.523553 (d133) Testing into Sep 10 12:04:35.523562 (d133) Test cpl0: p=0 Sep 10 12:04:35.523571 (d133) Testing int3 Sep 10 12:04:35.535522 (d133) Testing int $3 Sep 10 12:04:35.535540 (d133) Testing icebp Sep 10 12:04:35.535550 (d133) Testing int $1 Sep 10 12:04:35.535560 (d133) Testing into Sep 10 12:04:35.535568 (d133) Test cpl3: all perms ok Sep 10 12:04:35.547521 (d133) Testing int3 Sep 10 12:04:35.547538 (d133) Testing int $3 Sep 10 12:04:35.547548 (d133) Testing icebp Sep 10 12:04:35.547557 (d133) Testing int $1 Sep 10 12:04:35.547566 (d133) Testing into Sep 10 12:04:35.559525 (d133) Test cpl3: p=0 Sep 10 12:04:35.559542 (d133) Testing int3 Sep 10 12:04:35.559552 (d133) Testing int $3 Sep 10 12:04:35.559561 (d133) Testing icebp Sep 10 12:04:35.559570 (d133) Testing int $1 Sep 10 12:04:35.571523 (d133) Testing into Sep 10 12:04:35.571540 (d133) Test cpl3: dpl=0 Sep 10 12:04:35.571551 (d133) Testing int3 Sep 10 12:04:35.571560 (d133) Testing int $3 Sep 10 12:04:35.571568 (d133) Testing icebp Sep 10 12:04:35.583485 (d133) Testing int $1 Sep 10 12:04:35.667507 (d133) Testing into Sep 10 12:04:35.667523 (d133) Test result: SUCCESS Sep 10 12:04:35.667534 (XEN) HVM d134v0 save: CPU Sep 10 12:04:38.703466 (XEN) HVM d134 save: PIC Sep 10 12:04:38.703484 (XEN) HVM d134 save: IOAPIC Sep 10 12:04:38.703495 (XEN) HVM d134v0 save: LAPIC Sep 10 12:04:38.703505 (XEN) HVM d134v0 save: LAPIC_REGS Sep 10 12:04:38.715467 (XEN) HVM d134 save: PCI_IRQ Sep 10 12:04:38.715485 (XEN) HVM d134 save: ISA_IRQ Sep 10 12:04:38.715496 (XEN) HVM d134 save: PCI_LINK Sep 10 12:04:38.715506 (XEN) HVM d134 save: PIT Sep 10 12:04:38.727464 (XEN) HVM d134 save: RTC Sep 10 12:04:38.727482 (XEN) HVM d134 save: HPET Sep 10 12:04:38.727492 (XEN) HVM d134 save: PMTIMER Sep 10 12:04:38.727502 (XEN) HVM d134v0 save: MTRR Sep 10 12:04:38.739463 (XEN) HVM d134 save: VIRIDIAN_DOMAIN Sep 10 12:04:38.739483 (XEN) HVM d134v0 save: CPU_XSAVE Sep 10 12:04:38.739495 (XEN) HVM d134v0 save: VIRIDIAN_VCPU Sep 10 12:04:38.739505 (XEN) HVM d134v0 save: VMCE_VCPU Sep 10 12:04:38.751467 (XEN) HVM d134v0 save: TSC_ADJUST Sep 10 12:04:38.751485 (XEN) HVM d134v0 save: CPU_MSR Sep 10 12:04:38.751496 (XEN) HVM restore d134: CPU 0 Sep 10 12:04:38.751506 (d134) --- Xen Test Framework --- Sep 10 12:04:39.015433 (d134) Environment: HVM 32bit (No paging) Sep 10 12:04:39.027468 (d134) User-Mode Instruction Prevention Tests Sep 10 12:04:39.027488 (d134) UMIP is not supported, skip the rest of test Sep 10 12:04:39.039429 (d134) Test result: SKIP Sep 10 12:04:39.039446 (XEN) HVM d135v0 save: CPU Sep 10 12:04:42.039468 (XEN) HVM d135 save: PIC Sep 10 12:04:42.039487 (XEN) HVM d135 save: IOAPIC Sep 10 12:04:42.039500 (XEN) HVM d135v0 save: LAPIC Sep 10 12:04:42.039511 (XEN) HVM d135v0 save: LAPIC_REGS Sep 10 12:04:42.051461 (XEN) HVM d135 save: PCI_IRQ Sep 10 12:04:42.051480 (XEN) HVM d135 save: ISA_IRQ Sep 10 12:04:42.051491 (XEN) HVM d135 save: PCI_LINK Sep 10 12:04:42.051501 (XEN) HVM d135 save: PIT Sep 10 12:04:42.063465 (XEN) HVM d135 save: RTC Sep 10 12:04:42.063483 (XEN) HVM d135 save: HPET Sep 10 12:04:42.063494 (XEN) HVM d135 save: PMTIMER Sep 10 12:04:42.063503 (XEN) HVM d135v0 save: MTRR Sep 10 12:04:42.063513 (XEN) HVM d135 save: VIRIDIAN_DOMAIN Sep 10 12:04:42.075461 (XEN) HVM d135v0 save: CPU_XSAVE Sep 10 12:04:42.075477 (XEN) HVM d135v0 save: VIRIDIAN_VCPU Sep 10 12:04:42.075487 (XEN) HVM d135v0 save: VMCE_VCPU Sep 10 12:04:42.087449 (XEN) HVM d135v0 save: TSC_ADJUST Sep 10 12:04:42.087465 (XEN) HVM d135v0 save: CPU_MSR Sep 10 12:04:42.087474 (XEN) HVM restore d135: CPU 0 Sep 10 12:04:42.087483 (d135) --- Xen Test Framework --- Sep 10 12:04:42.411440 (d135) Environment: HVM 32bit (No paging) Sep 10 12:04:42.423466 (d135) XSA-122 PoC Sep 10 12:04:42.423483 (d135) XENVER_extraversion: Sep 10 12:04:42.423494 (d135) Got '-unstable' Sep 10 12:04:42.423503 (d135) XENVER_compile_info: Sep 10 12:04:42.435464 (d135) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 10 12:04:42.435484 (d135) 'osstest' Sep 10 12:04:42.435494 (d135) 'test-lab.xenproject.org' Sep 10 12:04:42.447464 (d135) 'Tue Sep 10 11:24:57 UTC 2024' Sep 10 12:04:42.447484 (d135) XENVER_changeset: Sep 10 12:04:42.447495 (d135) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 10 12:04:42.459433 (d135) Test result: SUCCESS Sep 10 12:04:42.459450 (XEN) HVM d136v0 save: CPU Sep 10 12:04:45.459465 (XEN) HVM d136 save: PIC Sep 10 12:04:45.459482 (XEN) HVM d136 save: IOAPIC Sep 10 12:04:45.459493 (XEN) HVM d136v0 save: LAPIC Sep 10 12:04:45.459503 (XEN) HVM d136v0 save: LAPIC_REGS Sep 10 12:04:45.471466 (XEN) HVM d136 save: PCI_IRQ Sep 10 12:04:45.471485 (XEN) HVM d136 save: ISA_IRQ Sep 10 12:04:45.471495 (XEN) HVM d136 save: PCI_LINK Sep 10 12:04:45.471505 (XEN) HVM d136 save: PIT Sep 10 12:04:45.471514 (XEN) HVM d136 save: RTC Sep 10 12:04:45.483467 (XEN) HVM d136 save: HPET Sep 10 12:04:45.483485 (XEN) HVM d136 save: PMTIMER Sep 10 12:04:45.483495 (XEN) HVM d136v0 save: MTRR Sep 10 12:04:45.483505 (XEN) HVM d136 save: VIRIDIAN_DOMAIN Sep 10 12:04:45.495468 (XEN) HVM d136v0 save: CPU_XSAVE Sep 10 12:04:45.495487 (XEN) HVM d136v0 save: VIRIDIAN_VCPU Sep 10 12:04:45.495499 (XEN) HVM d136v0 save: VMCE_VCPU Sep 10 12:04:45.507464 (XEN) HVM d136v0 save: TSC_ADJUST Sep 10 12:04:45.507483 (XEN) HVM d136v0 save: CPU_MSR Sep 10 12:04:45.507493 (XEN) HVM restore d136: CPU 0 Sep 10 12:04:45.507503 (d136) --- Xen Test Framework --- Sep 10 12:04:45.855450 (d136) Environment: HVM 32bit (No paging) Sep 10 12:04:45.855469 (d136) XSA-123 PoC Sep 10 12:04:45.867461 (d136) '%cs:mov %reg, %reg' was emulated correctly Sep 10 12:04:45.867482 (d136) Test result: SUCCESS Sep 10 12:04:45.867493 (XEN) HVM d137v0 save: CPU Sep 10 12:04:48.891445 (XEN) HVM d137 save: PIC Sep 10 12:04:48.891463 (XEN) HVM d137 save: IOAPIC Sep 10 12:04:48.903464 (XEN) HVM d137v0 save: LAPIC Sep 10 12:04:48.903482 (XEN) HVM d137v0 save: LAPIC_REGS Sep 10 12:04:48.903493 (XEN) HVM d137 save: PCI_IRQ Sep 10 12:04:48.903503 (XEN) HVM d137 save: ISA_IRQ Sep 10 12:04:48.915470 (XEN) HVM d137 save: PCI_LINK Sep 10 12:04:48.915488 (XEN) HVM d137 save: PIT Sep 10 12:04:48.915499 (XEN) HVM d137 save: RTC Sep 10 12:04:48.915508 (XEN) HVM d137 save: HPET Sep 10 12:04:48.927464 (XEN) HVM d137 save: PMTIMER Sep 10 12:04:48.927482 (XEN) HVM d137v0 save: MTRR Sep 10 12:04:48.927493 (XEN) HVM d137 save: VIRIDIAN_DOMAIN Sep 10 12:04:48.927503 (XEN) HVM d137v0 save: CPU_XSAVE Sep 10 12:04:48.939474 (XEN) HVM d137v0 save: VIRIDIAN_VCPU Sep 10 12:04:48.939493 (XEN) HVM d137v0 save: VMCE_VCPU Sep 10 12:04:48.939504 (XEN) HVM d137v0 save: TSC_ADJUST Sep 10 12:04:48.951462 (XEN) HVM d137v0 save: CPU_MSR Sep 10 12:04:48.951481 (XEN) HVM restore d137: CPU 0 Sep 10 12:04:48.951492 (d137) --- Xen Test Framework --- Sep 10 12:04:49.299462 (d137) Environment: HVM 32bit (No paging) Sep 10 12:04:49.299482 (d137) XSA-186 PoC Sep 10 12:04:49.299492 (d137) Test result: SUCCESS Sep 10 12:04:49.311425 (XEN) HVM d138v0 save: CPU Sep 10 12:04:52.311444 (XEN) HVM d138 save: PIC Sep 10 12:04:52.311462 (XEN) HVM d138 save: IOAPIC Sep 10 12:04:52.323471 (XEN) HVM d138v0 save: LAPIC Sep 10 12:04:52.336702 (XEN) HVM d138v0 save: LAPIC_REGS Sep 10 12:04:52.336730 (XEN) HVM d138 save: PCI_IRQ Sep 10 12:04:52.336749 (XEN) HVM d138 save: ISA_IRQ Sep 10 12:04:52.336775 (XEN) HVM d138 save: PCI_LINK Sep 10 12:04:52.336785 (XEN) HVM d138 save: PIT Sep 10 12:04:52.336794 (XEN) HVM d138 save: RTC Sep 10 12:04:52.336803 (XEN) HVM d138 save: HPET Sep 10 12:04:52.347466 (XEN) HVM d138 save: PMTIMER Sep 10 12:04:52.347484 (XEN) HVM d138v0 save: MTRR Sep 10 12:04:52.347495 (XEN) HVM d138 save: VIRIDIAN_DOMAIN Sep 10 12:04:52.347506 (XEN) HVM d138v0 save: CPU_XSAVE Sep 10 12:04:52.359465 (XEN) HVM d138v0 save: VIRIDIAN_VCPU Sep 10 12:04:52.359485 (XEN) HVM d138v0 save: VMCE_VCPU Sep 10 12:04:52.359496 (XEN) HVM d138v0 save: TSC_ADJUST Sep 10 12:04:52.371445 (XEN) HVM d138v0 save: CPU_MSR Sep 10 12:04:52.371464 (XEN) HVM restore d138: CPU 0 Sep 10 12:04:52.371475 (d138) --- Xen Test Framework --- Sep 10 12:04:52.707442 (d138) Environment: HVM 32bit (No paging) Sep 10 12:04:52.719445 (d138) XSA-188 PoC Sep 10 12:04:52.719462 (d138) Test result: SUCCESS Sep 10 12:04:52.719473 (XEN) HVM d139v0 save: CPU Sep 10 12:04:55.767461 (XEN) HVM d139 save: PIC Sep 10 12:04:55.779522 (XEN) HVM d139 save: IOAPIC Sep 10 12:04:55.779540 (XEN) HVM d139v0 save: LAPIC Sep 10 12:04:55.779551 (XEN) HVM d139v0 save: LAPIC_REGS Sep 10 12:04:55.779561 (XEN) HVM d139 save: PCI_IRQ Sep 10 12:04:55.791527 (XEN) HVM d139 save: ISA_IRQ Sep 10 12:04:55.791545 (XEN) HVM d139 save: PCI_LINK Sep 10 12:04:55.791556 (XEN) HVM d139 save: PIT Sep 10 12:04:55.791565 (XEN) HVM d139 save: RTC Sep 10 12:04:55.803522 (XEN) HVM d139 save: HPET Sep 10 12:04:55.803539 (XEN) HVM d139 save: PMTIMER Sep 10 12:04:55.803550 (XEN) HVM d139v0 save: MTRR Sep 10 12:04:55.803560 (XEN) HVM d139 save: VIRIDIAN_DOMAIN Sep 10 12:04:55.815525 (XEN) HVM d139v0 save: CPU_XSAVE Sep 10 12:04:55.815544 (XEN) HVM d139v0 save: VIRIDIAN_VCPU Sep 10 12:04:55.815556 (XEN) HVM d139v0 save: VMCE_VCPU Sep 10 12:04:55.827485 (XEN) HVM d139v0 save: TSC_ADJUST Sep 10 12:04:55.827504 (XEN) HVM d139v0 save: CPU_MSR Sep 10 12:04:55.827515 (XEN) HVM restore d139: CPU 0 Sep 10 12:04:55.827525 (d139) --- Xen Test Framework --- Sep 10 12:04:56.151471 (d139) Environment: HVM 32bit (No paging) Sep 10 12:04:56.151491 (d139) XSA-191 PoC Sep 10 12:04:56.151501 (d139) Testing read through NULL segment: Sep 10 12:04:56.163466 (d139) Success: Got #GP fault Sep 10 12:04:56.163484 (d139) Testing stale LDT: Sep 10 12:04:56.163495 (d139) Success: Got #GP fault Sep 10 12:04:56.175423 (d139) Test result: SUCCESS Sep 10 12:04:56.175443 (XEN) HVM d140v0 save: CPU Sep 10 12:04:59.115463 (XEN) HVM d140 save: PIC Sep 10 12:04:59.115481 (XEN) HVM d140 save: IOAPIC Sep 10 12:04:59.115492 (XEN) HVM d140v0 save: LAPIC Sep 10 12:04:59.127467 (XEN) HVM d140v0 save: LAPIC_REGS Sep 10 12:04:59.127487 (XEN) HVM d140 save: PCI_IRQ Sep 10 12:04:59.127499 (XEN) HVM d140 save: ISA_IRQ Sep 10 12:04:59.127509 (XEN) HVM d140 save: PCI_LINK Sep 10 12:04:59.139465 (XEN) HVM d140 save: PIT Sep 10 12:04:59.139484 (XEN) HVM d140 save: RTC Sep 10 12:04:59.139495 (XEN) HVM d140 save: HPET Sep 10 12:04:59.139505 (XEN) HVM d140 save: PMTIMER Sep 10 12:04:59.151464 (XEN) HVM d140v0 save: MTRR Sep 10 12:04:59.151483 (XEN) HVM d140 save: VIRIDIAN_DOMAIN Sep 10 12:04:59.151495 (XEN) HVM d140v0 save: CPU_XSAVE Sep 10 12:04:59.151506 (XEN) HVM d140v0 save: VIRIDIAN_VCPU Sep 10 12:04:59.163476 (XEN) HVM d140v0 save: VMCE_VCPU Sep 10 12:04:59.163495 (XEN) HVM d140v0 save: TSC_ADJUST Sep 10 12:04:59.163507 (XEN) HVM d140v0 save: CPU_MSR Sep 10 12:04:59.163518 (XEN) HVM restore d140: CPU 0 Sep 10 12:04:59.175428 (d140) --- Xen Test Framework --- Sep 10 12:04:59.511469 (d140) Environment: HVM 32bit (No paging) Sep 10 12:04:59.511490 (d140) XSA-192 PoC Sep 10 12:04:59.511500 (d140) Success: LDT not valid Sep 10 12:04:59.511511 (d140) Test result: SUCCESS Sep 10 12:04:59.523415 (XEN) HVM d141v0 save: CPU Sep 10 12:05:02.499471 (XEN) HVM d141 save: PIC Sep 10 12:05:02.499493 (XEN) HVM d141 save: IOAPIC Sep 10 12:05:02.499504 (XEN) HVM d141v0 save: LAPIC Sep 10 12:05:02.499514 (XEN) HVM d141v0 save: LAPIC_REGS Sep 10 12:05:02.511474 (XEN) HVM d141 save: PCI_IRQ Sep 10 12:05:02.511494 (XEN) HVM d141 save: ISA_IRQ Sep 10 12:05:02.511505 (XEN) HVM d141 save: PCI_LINK Sep 10 12:05:02.511515 (XEN) HVM d141 save: PIT Sep 10 12:05:02.523465 (XEN) HVM d141 save: RTC Sep 10 12:05:02.523484 (XEN) HVM d141 save: HPET Sep 10 12:05:02.523495 (XEN) HVM d141 save: PMTIMER Sep 10 12:05:02.523504 (XEN) HVM d141v0 save: MTRR Sep 10 12:05:02.523514 (XEN) HVM d141 save: VIRIDIAN_DOMAIN Sep 10 12:05:02.535466 (XEN) HVM d141v0 save: CPU_XSAVE Sep 10 12:05:02.535485 (XEN) HVM d141v0 save: VIRIDIAN_VCPU Sep 10 12:05:02.535496 (XEN) HVM d141v0 save: VMCE_VCPU Sep 10 12:05:02.547466 (XEN) HVM d141v0 save: TSC_ADJUST Sep 10 12:05:02.547485 (XEN) HVM d141v0 save: CPU_MSR Sep 10 12:05:02.547496 (XEN) HVM restore d141: CPU 0 Sep 10 12:05:02.547506 (d141) --- Xen Test Framework --- Sep 10 12:05:02.895454 (d141) Environment: HVM 32bit (No paging) Sep 10 12:05:02.895473 (d141) XSA-200 PoC Sep 10 12:05:02.907450 (d141) Success: Probably not vulnerable to XSA-200 Sep 10 12:05:02.907471 (d141) Test result: SUCCESS Sep 10 12:05:02.907482 (XEN) HVM d142v0 save: CPU Sep 10 12:05:06.015471 (XEN) HVM d142 save: PIC Sep 10 12:05:06.015489 (XEN) HVM d142 save: IOAPIC Sep 10 12:05:06.015499 (XEN) HVM d142v0 save: LAPIC Sep 10 12:05:06.015509 (XEN) HVM d142v0 save: LAPIC_REGS Sep 10 12:05:06.027467 (XEN) HVM d142 save: PCI_IRQ Sep 10 12:05:06.027485 (XEN) HVM d142 save: ISA_IRQ Sep 10 12:05:06.027496 (XEN) HVM d142 save: PCI_LINK Sep 10 12:05:06.027505 (XEN) HVM d142 save: PIT Sep 10 12:05:06.039467 (XEN) HVM d142 save: RTC Sep 10 12:05:06.039484 (XEN) HVM d142 save: HPET Sep 10 12:05:06.039495 (XEN) HVM d142 save: PMTIMER Sep 10 12:05:06.039504 (XEN) HVM d142v0 save: MTRR Sep 10 12:05:06.051464 (XEN) HVM d142 save: VIRIDIAN_DOMAIN Sep 10 12:05:06.051484 (XEN) HVM d142v0 save: CPU_XSAVE Sep 10 12:05:06.051495 (XEN) HVM d142v0 save: VIRIDIAN_VCPU Sep 10 12:05:06.063465 (XEN) HVM d142v0 save: VMCE_VCPU Sep 10 12:05:06.063484 (XEN) HVM d142v0 save: TSC_ADJUST Sep 10 12:05:06.063496 (XEN) HVM d142v0 save: CPU_MSR Sep 10 12:05:06.063506 (XEN) HVM restore d142: CPU 0 Sep 10 12:05:06.075418 (d142) --- Xen Test Framework --- Sep 10 12:05:06.411468 (d142) Environment: HVM 32bit (No paging) Sep 10 12:05:06.411488 (d142) XSA-203 PoC Sep 10 12:05:06.411498 (d142) Success: Not vulnerable to XSA-203 Sep 10 12:05:06.423437 (d142) Test result: SUCCESS Sep 10 12:05:06.423454 (XEN) HVM d143v0 save: CPU Sep 10 12:05:09.411444 (XEN) HVM d143 save: PIC Sep 10 12:05:09.411461 (XEN) HVM d143 save: IOAPIC Sep 10 12:05:09.423473 (XEN) HVM d143v0 save: LAPIC Sep 10 12:05:09.423491 (XEN) HVM d143v0 save: LAPIC_REGS Sep 10 12:05:09.423502 (XEN) HVM d143 save: PCI_IRQ Sep 10 12:05:09.423512 (XEN) HVM d143 save: ISA_IRQ Sep 10 12:05:09.435469 (XEN) HVM d143 save: PCI_LINK Sep 10 12:05:09.435487 (XEN) HVM d143 save: PIT Sep 10 12:05:09.435497 (XEN) HVM d143 save: RTC Sep 10 12:05:09.435506 (XEN) HVM d143 save: HPET Sep 10 12:05:09.447465 (XEN) HVM d143 save: PMTIMER Sep 10 12:05:09.447483 (XEN) HVM d143v0 save: MTRR Sep 10 12:05:09.447494 (XEN) HVM d143 save: VIRIDIAN_DOMAIN Sep 10 12:05:09.447504 (XEN) HVM d143v0 save: CPU_XSAVE Sep 10 12:05:09.459467 (XEN) HVM d143v0 save: VIRIDIAN_VCPU Sep 10 12:05:09.459486 (XEN) HVM d143v0 save: VMCE_VCPU Sep 10 12:05:09.459497 (XEN) HVM d143v0 save: TSC_ADJUST Sep 10 12:05:09.471449 (XEN) HVM d143v0 save: CPU_MSR Sep 10 12:05:09.471468 (XEN) HVM restore d143: CPU 0 Sep 10 12:05:09.471479 (d143) --- Xen Test Framework --- Sep 10 12:05:09.807465 (d143) Environment: HVM 32bit (No paging) Sep 10 12:05:09.807485 (d143) XSA-239 PoC Sep 10 12:05:09.807495 (d143) Success: Probably not vulnerable to XSA-239 Sep 10 12:05:09.819436 (d143) Test result: SUCCESS Sep 10 12:05:09.819454 (XEN) HVM d144v0 save: CPU Sep 10 12:05:12.843465 (XEN) HVM d144 save: PIC Sep 10 12:05:12.843483 (XEN) HVM d144 save: IOAPIC Sep 10 12:05:12.843494 (XEN) HVM d144v0 save: LAPIC Sep 10 12:05:12.843503 (XEN) HVM d144v0 save: LAPIC_REGS Sep 10 12:05:12.855472 (XEN) HVM d144 save: PCI_IRQ Sep 10 12:05:12.855490 (XEN) HVM d144 save: ISA_IRQ Sep 10 12:05:12.855501 (XEN) HVM d144 save: PCI_LINK Sep 10 12:05:12.855511 (XEN) HVM d144 save: PIT Sep 10 12:05:12.867462 (XEN) HVM d144 save: RTC Sep 10 12:05:12.867480 (XEN) HVM d144 save: HPET Sep 10 12:05:12.867491 (XEN) HVM d144 save: PMTIMER Sep 10 12:05:12.867501 (XEN) HVM d144v0 save: MTRR Sep 10 12:05:12.867510 (XEN) HVM d144 save: VIRIDIAN_DOMAIN Sep 10 12:05:12.879472 (XEN) HVM d144v0 save: CPU_XSAVE Sep 10 12:05:12.879490 (XEN) HVM d144v0 save: VIRIDIAN_VCPU Sep 10 12:05:12.879501 (XEN) HVM d144v0 save: VMCE_VCPU Sep 10 12:05:12.891461 (XEN) HVM d144v0 save: TSC_ADJUST Sep 10 12:05:12.891480 (XEN) HVM d144v0 save: CPU_MSR Sep 10 12:05:12.891491 (XEN) HVM restore d144: CPU 0 Sep 10 12:05:12.891501 (d144) --- Xen Test Framework --- Sep 10 12:05:13.167453 (d144) Environment: HVM 32bit (No paging) Sep 10 12:05:13.167473 (d144) XSA-317 PoC Sep 10 12:05:13.179423 (XEN) common/event_channel.c:325:d144v0 EVTCHNOP failure: error -28 Sep 10 12:05:13.203472 (d144) Success: Not vulnerable to XSA-317 Sep 10 12:05:13.203491 (d144) Test result: SUCCESS Sep 10 12:05:13.215425 (XEN) HVM d145v0 save: CPU Sep 10 12:05:16.239467 (XEN) HVM d145 save: PIC Sep 10 12:05:16.239485 (XEN) HVM d145 save: IOAPIC Sep 10 12:05:16.239495 (XEN) HVM d145v0 save: LAPIC Sep 10 12:05:16.239505 (XEN) HVM d145v0 save: LAPIC_REGS Sep 10 12:05:16.251467 (XEN) HVM d145 save: PCI_IRQ Sep 10 12:05:16.251485 (XEN) HVM d145 save: ISA_IRQ Sep 10 12:05:16.251496 (XEN) HVM d145 save: PCI_LINK Sep 10 12:05:16.251507 (XEN) HVM d145 save: PIT Sep 10 12:05:16.263466 (XEN) HVM d145 save: RTC Sep 10 12:05:16.263484 (XEN) HVM d145 save: HPET Sep 10 12:05:16.263494 (XEN) HVM d145 save: PMTIMER Sep 10 12:05:16.263504 (XEN) HVM d145v0 save: MTRR Sep 10 12:05:16.263513 (XEN) HVM d145 save: VIRIDIAN_DOMAIN Sep 10 12:05:16.275466 (XEN) HVM d145v0 save: CPU_XSAVE Sep 10 12:05:16.275484 (XEN) HVM d145v0 save: VIRIDIAN_VCPU Sep 10 12:05:16.275495 (XEN) HVM d145v0 save: VMCE_VCPU Sep 10 12:05:16.287466 (XEN) HVM d145v0 save: TSC_ADJUST Sep 10 12:05:16.287485 (XEN) HVM d145v0 save: CPU_MSR Sep 10 12:05:16.287496 (XEN) HVM restore d145: CPU 0 Sep 10 12:05:16.287506 (d145) --- Xen Test Framework --- Sep 10 12:05:16.635468 (d145) Environment: HVM 32bit (PAE 3 levels) Sep 10 12:05:16.635488 (d145) Guest CPUID Faulting support Sep 10 12:05:16.647463 (d145) Testing CPUID without faulting enabled Sep 10 12:05:16.647484 (d145) Testing CPUID with faulting enabled Sep 10 12:05:16.647496 (d145) Retesting CPUID without faulting enabled Sep 10 12:05:16.659434 (d145) Test result: SUCCESS Sep 10 12:05:16.659452 (XEN) HVM d146v0 save: CPU Sep 10 12:05:19.695466 (XEN) HVM d146 save: PIC Sep 10 12:05:19.695483 (XEN) HVM d146 save: IOAPIC Sep 10 12:05:19.695493 (XEN) HVM d146v0 save: LAPIC Sep 10 12:05:19.707464 (XEN) HVM d146v0 save: LAPIC_REGS Sep 10 12:05:19.707484 (XEN) HVM d146 save: PCI_IRQ Sep 10 12:05:19.707495 (XEN) HVM d146 save: ISA_IRQ Sep 10 12:05:19.707505 (XEN) HVM d146 save: PCI_LINK Sep 10 12:05:19.719465 (XEN) HVM d146 save: PIT Sep 10 12:05:19.719483 (XEN) HVM d146 save: RTC Sep 10 12:05:19.719493 (XEN) HVM d146 save: HPET Sep 10 12:05:19.719502 (XEN) HVM d146 save: PMTIMER Sep 10 12:05:19.719512 (XEN) HVM d146v0 save: MTRR Sep 10 12:05:19.731466 (XEN) HVM d146 save: VIRIDIAN_DOMAIN Sep 10 12:05:19.731485 (XEN) HVM d146v0 save: CPU_XSAVE Sep 10 12:05:19.731496 (XEN) HVM d146v0 save: VIRIDIAN_VCPU Sep 10 12:05:19.743468 (XEN) HVM d146v0 save: VMCE_VCPU Sep 10 12:05:19.743486 (XEN) HVM d146v0 save: TSC_ADJUST Sep 10 12:05:19.743498 (XEN) HVM d146v0 save: CPU_MSR Sep 10 12:05:19.743507 (XEN) HVM restore d146: CPU 0 Sep 10 12:05:19.755425 (d146) --- Xen Test Framework --- Sep 10 12:05:20.067453 (d146) Environment: HVM 32bit (PAE 3 levels) Sep 10 12:05:20.079564 (d146) Invlpg tests Sep 10 12:05:20.079586 (d146) Testing 'invlpg 0x1000' with segment bases Sep 10 12:05:20.079600 (d146) Test: No segment Sep 10 12:05:20.079617 (d146) TLB refill of 0x1000 Sep 10 12:05:20.091466 (d146) Test: %fs (base 0x0) Sep 10 12:05:20.091484 (d146) TLB refill of 0x1000 Sep 10 12:05:20.091495 (d146) Test: %fs (base 0x0, limit 0x1) Sep 10 12:05:20.091506 (d146) TLB refill of 0x1000 Sep 10 12:05:20.103465 (d146) Test: %fs (base 0x1000) Sep 10 12:05:20.103483 (d146) TLB refill of 0x2000 Sep 10 12:05:20.103494 (d146) Test: %fs (base 0x1000, limit 0x1001) Sep 10 12:05:20.115467 (d146) TLB refill of 0x2000 Sep 10 12:05:20.115485 (d146) Testing 'invlpg' in normally-faulting conditions Sep 10 12:05:20.115499 (d146) Test: Mapped address Sep 10 12:05:20.127464 (d146) Test: Unmapped address Sep 10 12:05:20.127482 (d146) Test: NULL segment override Sep 10 12:05:20.127494 (d146) Test: Past segment limit Sep 10 12:05:20.139460 (d146) Test: Before expand-down segment limit Sep 10 12:05:20.139481 (d146) Test result: SUCCESS Sep 10 12:05:20.139491 (XEN) HVM d147v0 save: CPU Sep 10 12:05:23.151457 (XEN) HVM d147 save: PIC Sep 10 12:05:23.151475 (XEN) HVM d147 save: IOAPIC Sep 10 12:05:23.151485 (XEN) HVM d147v0 save: LAPIC Sep 10 12:05:23.163468 (XEN) HVM d147v0 save: LAPIC_REGS Sep 10 12:05:23.163487 (XEN) HVM d147 save: PCI_IRQ Sep 10 12:05:23.163498 (XEN) HVM d147 save: ISA_IRQ Sep 10 12:05:23.163507 (XEN) HVM d147 save: PCI_LINK Sep 10 12:05:23.175471 (XEN) HVM d147 save: PIT Sep 10 12:05:23.175489 (XEN) HVM d147 save: RTC Sep 10 12:05:23.175499 (XEN) HVM d147 save: HPET Sep 10 12:05:23.175508 (XEN) HVM d147 save: PMTIMER Sep 10 12:05:23.187462 (XEN) HVM d147v0 save: MTRR Sep 10 12:05:23.187481 (XEN) HVM d147 save: VIRIDIAN_DOMAIN Sep 10 12:05:23.187493 (XEN) HVM d147v0 save: CPU_XSAVE Sep 10 12:05:23.187503 (XEN) HVM d147v0 save: VIRIDIAN_VCPU Sep 10 12:05:23.199466 (XEN) HVM d147v0 save: VMCE_VCPU Sep 10 12:05:23.199485 (XEN) HVM d147v0 save: TSC_ADJUST Sep 10 12:05:23.199496 (XEN) HVM d147v0 save: CPU_MSR Sep 10 12:05:23.211429 (XEN) HVM restore d147: CPU 0 Sep 10 12:05:23.211448 (d147) --- Xen Test Framework --- Sep 10 12:05:23.535467 (d147) Environment: HVM 32bit (PAE 3 levels) Sep 10 12:05:23.535487 (d147) Invlpg tests Sep 10 12:05:23.535497 (d147) Testing 'invlpg 0x1000' with segment bases Sep 10 12:05:23.547466 (d147) Test: No segment Sep 10 12:05:23.547484 (d147) TLB refill of 0x1000 Sep 10 12:05:23.547496 (d147) Test: %fs (base 0x0) Sep 10 12:05:23.547506 (d147) TLB refill of 0x1000 Sep 10 12:05:23.559465 (d147) Test: %fs (base 0x0, limit 0x1) Sep 10 12:05:23.559485 (d147) TLB refill of 0x1000 Sep 10 12:05:23.559497 (d147) Test: %fs (base 0x1000) Sep 10 12:05:23.559507 (d147) TLB refill of 0x2000 Sep 10 12:05:23.571470 (d147) Test: %fs (base 0x1000, limit 0x1001) Sep 10 12:05:23.571490 (d147) TLB refill of 0x2000 Sep 10 12:05:23.571501 (d147) Testing 'invlpg' in normally-faulting conditions Sep 10 12:05:23.583467 (d147) Test: Mapped address Sep 10 12:05:23.583485 (d147) Test: Unmapped address Sep 10 12:05:23.583496 (d147) Test: NULL segment override Sep 10 12:05:23.595474 (d147) Test: Past segment limit Sep 10 12:05:23.595492 (d147) Test: Before expand-down segment limit Sep 10 12:05:23.595505 (d147) Test result: SUCCESS Sep 10 12:05:23.607428 (XEN) HVM d148v0 save: CPU Sep 10 12:05:26.499473 (XEN) HVM d148 save: PIC Sep 10 12:05:26.499491 (XEN) HVM d148 save: IOAPIC Sep 10 12:05:26.499502 (XEN) HVM d148v0 save: LAPIC Sep 10 12:05:26.499511 (XEN) HVM d148v0 save: LAPIC_REGS Sep 10 12:05:26.511468 (XEN) HVM d148 save: PCI_IRQ Sep 10 12:05:26.511487 (XEN) HVM d148 save: ISA_IRQ Sep 10 12:05:26.511498 (XEN) HVM d148 save: PCI_LINK Sep 10 12:05:26.511508 (XEN) HVM d148 save: PIT Sep 10 12:05:26.511517 (XEN) HVM d148 save: RTC Sep 10 12:05:26.523470 (XEN) HVM d148 save: HPET Sep 10 12:05:26.523488 (XEN) HVM d148 save: PMTIMER Sep 10 12:05:26.523499 (XEN) HVM d148v0 save: MTRR Sep 10 12:05:26.523508 (XEN) HVM d148 save: VIRIDIAN_DOMAIN Sep 10 12:05:26.535472 (XEN) HVM d148v0 save: CPU_XSAVE Sep 10 12:05:26.535499 (XEN) HVM d148v0 save: VIRIDIAN_VCPU Sep 10 12:05:26.535511 (XEN) HVM d148v0 save: VMCE_VCPU Sep 10 12:05:26.547462 (XEN) HVM d148v0 save: TSC_ADJUST Sep 10 12:05:26.547481 (XEN) HVM d148v0 save: CPU_MSR Sep 10 12:05:26.547492 (XEN) HVM restore d148: CPU 0 Sep 10 12:05:26.547502 (d148) --- Xen Test Framework --- Sep 10 12:05:26.895467 (d148) Environment: HVM 32bit (PAE 3 levels) Sep 10 12:05:26.895487 (d148) Memory operand and segment emulation tests Sep 10 12:05:26.895500 (d148) Test result: SUCCESS Sep 10 12:05:26.907422 (XEN) HVM d149v0 save: CPU Sep 10 12:05:29.875462 (XEN) HVM d149 save: PIC Sep 10 12:05:29.875480 (XEN) HVM d149 save: IOAPIC Sep 10 12:05:29.875491 (XEN) HVM d149v0 save: LAPIC Sep 10 12:05:29.887466 (XEN) HVM d149v0 save: LAPIC_REGS Sep 10 12:05:29.887486 (XEN) HVM d149 save: PCI_IRQ Sep 10 12:05:29.887498 (XEN) HVM d149 save: ISA_IRQ Sep 10 12:05:29.887508 (XEN) HVM d149 save: PCI_LINK Sep 10 12:05:29.899467 (XEN) HVM d149 save: PIT Sep 10 12:05:29.899485 (XEN) HVM d149 save: RTC Sep 10 12:05:29.899496 (XEN) HVM d149 save: HPET Sep 10 12:05:29.899506 (XEN) HVM d149 save: PMTIMER Sep 10 12:05:29.911469 (XEN) HVM d149v0 save: MTRR Sep 10 12:05:29.911488 (XEN) HVM d149 save: VIRIDIAN_DOMAIN Sep 10 12:05:29.911501 (XEN) HVM d149v0 save: CPU_XSAVE Sep 10 12:05:29.911512 (XEN) HVM d149v0 save: VIRIDIAN_VCPU Sep 10 12:05:29.923466 (XEN) HVM d149v0 save: VMCE_VCPU Sep 10 12:05:29.923486 (XEN) HVM d149v0 save: TSC_ADJUST Sep 10 12:05:29.923497 (XEN) HVM d149v0 save: CPU_MSR Sep 10 12:05:29.935428 (XEN) HVM restore d149: CPU 0 Sep 10 12:05:29.935448 (d149) --- Xen Test Framework --- Sep 10 12:05:30.271462 (d149) Environment: HVM 32bit (PAE 3 levels) Sep 10 12:05:30.271483 (d149) Test nmi-taskswitch-priv Sep 10 12:05:30.283463 (d149) First self-nmi, from supervisor mode Sep 10 12:05:30.283484 (d149) NMI at 0010:0010388b, stack 0018:00117fd0 Sep 10 12:05:30.283498 (d149) Second self-nmi, from user mode Sep 10 12:05:30.295460 (d149) NMI at 002b:00104024, stack 0033:0011bff8 Sep 10 12:05:30.295482 (d149) Test result: SUCCESS Sep 10 12:05:30.295493 (XEN) HVM d150v0 save: CPU Sep 10 12:05:33.299469 (XEN) HVM d150 save: PIC Sep 10 12:05:33.299487 (XEN) HVM d150 save: IOAPIC Sep 10 12:05:33.299498 (XEN) HVM d150v0 save: LAPIC Sep 10 12:05:33.299509 (XEN) HVM d150v0 save: LAPIC_REGS Sep 10 12:05:33.311466 (XEN) HVM d150 save: PCI_IRQ Sep 10 12:05:33.311485 (XEN) HVM d150 save: ISA_IRQ Sep 10 12:05:33.311496 (XEN) HVM d150 save: PCI_LINK Sep 10 12:05:33.311507 (XEN) HVM d150 save: PIT Sep 10 12:05:33.323466 (XEN) HVM d150 save: RTC Sep 10 12:05:33.323485 (XEN) HVM d150 save: HPET Sep 10 12:05:33.323496 (XEN) HVM d150 save: PMTIMER Sep 10 12:05:33.323507 (XEN) HVM d150v0 save: MTRR Sep 10 12:05:33.323517 (XEN) HVM d150 save: VIRIDIAN_DOMAIN Sep 10 12:05:33.335469 (XEN) HVM d150v0 save: CPU_XSAVE Sep 10 12:05:33.335488 (XEN) HVM d150v0 save: VIRIDIAN_VCPU Sep 10 12:05:33.335500 (XEN) HVM d150v0 save: VMCE_VCPU Sep 10 12:05:33.347469 (XEN) HVM d150v0 save: TSC_ADJUST Sep 10 12:05:33.347488 (XEN) HVM d150v0 save: CPU_MSR Sep 10 12:05:33.347500 (XEN) HVM restore d150: CPU 0 Sep 10 12:05:33.347510 (d150) --- Xen Test Framework --- Sep 10 12:05:33.695433 (d150) Environment: HVM 32bit (PAE 3 levels) Sep 10 12:05:33.707473 (d150) Software interrupt emulation Sep 10 12:05:33.707492 (d150) Test cpl0: all perms ok Sep 10 12:05:33.707504 (d150) Testing int3 Sep 10 12:05:33.719467 (d150) Testing int $3 Sep 10 12:05:33.719485 (d150) Testing icebp Sep 10 12:05:33.719496 (d150) Testing int $1 Sep 10 12:05:33.719505 (d150) Testing into Sep 10 12:05:33.719515 (d150) Test cpl0: p=0 Sep 10 12:05:33.731466 (d150) Testing int3 Sep 10 12:05:33.731484 (d150) Testing int $3 Sep 10 12:05:33.731494 (d150) Testing icebp Sep 10 12:05:33.731504 (d150) Testing int $1 Sep 10 12:05:33.731514 (d150) Testing into Sep 10 12:05:33.743465 (d150) Test cpl3: all perms ok Sep 10 12:05:33.743484 (d150) Testing int3 Sep 10 12:05:33.743502 (d150) Testing int $3 Sep 10 12:05:33.743512 (d150) Testing icebp Sep 10 12:05:33.755463 (d150) Testing int $1 Sep 10 12:05:33.755481 (d150) Testing into Sep 10 12:05:33.755491 (d150) Test cpl3: p=0 Sep 10 12:05:33.755500 (d150) Testing int3 Sep 10 12:05:33.755509 (d150) Testing int $3 Sep 10 12:05:33.767462 (d150) Testing icebp Sep 10 12:05:33.767481 (d150) Testing int $1 Sep 10 12:05:33.767491 (d150) Testing into Sep 10 12:05:33.767500 (d150) Test cpl3: dpl=0 Sep 10 12:05:33.767509 (d150) Testing int3 Sep 10 12:05:33.779437 (d150) Testing int $3 Sep 10 12:05:33.779454 (d150) Testing icebp Sep 10 12:05:33.779465 (d150) Testing int $1 Sep 10 12:05:33.863450 (d150) Testing into Sep 10 12:05:33.863467 (d150) Test result: SUCCESS Sep 10 12:05:33.875412 (XEN) HVM d151v0 save: CPU Sep 10 12:05:37.055517 (XEN) HVM d151 save: PIC Sep 10 12:05:37.055534 (XEN) HVM d151 save: IOAPIC Sep 10 12:05:37.055544 (XEN) HVM d151v0 save: LAPIC Sep 10 12:05:37.067480 (XEN) HVM d151v0 save: LAPIC_REGS Sep 10 12:05:37.067499 (XEN) HVM d151 save: PCI_IRQ Sep 10 12:05:37.067510 (XEN) HVM d151 save: ISA_IRQ Sep 10 12:05:37.067519 (XEN) HVM d151 save: PCI_LINK Sep 10 12:05:37.079470 (XEN) HVM d151 save: PIT Sep 10 12:05:37.079488 (XEN) HVM d151 save: RTC Sep 10 12:05:37.079498 (XEN) HVM d151 save: HPET Sep 10 12:05:37.079507 (XEN) HVM d151 save: PMTIMER Sep 10 12:05:37.091473 (XEN) HVM d151v0 save: MTRR Sep 10 12:05:37.091491 (XEN) HVM d151 save: VIRIDIAN_DOMAIN Sep 10 12:05:37.091503 (XEN) HVM d151v0 save: CPU_XSAVE Sep 10 12:05:37.091513 (XEN) HVM d151v0 save: VIRIDIAN_VCPU Sep 10 12:05:37.103465 (XEN) HVM d151v0 save: VMCE_VCPU Sep 10 12:05:37.103484 (XEN) HVM d151v0 save: TSC_ADJUST Sep 10 12:05:37.103495 (XEN) HVM d151v0 save: CPU_MSR Sep 10 12:05:37.115507 (XEN) HVM restore d151: CPU 0 Sep 10 12:05:37.115525 (d151) --- Xen Test Framework --- Sep 10 12:05:37.451533 (d151) Environment: HVM 32bit (PAE 3 levels) Sep 10 12:05:37.463546 (d151) XSA-122 PoC Sep 10 12:05:37.463563 (d151) XENVER_extraversion: Sep 10 12:05:37.463574 (d151) Got '-unstable' Sep 10 12:05:37.463584 (d151) XENVER_compile_info: Sep 10 12:05:37.463594 (d151) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 10 12:05:37.475549 (d151) 'osstest' Sep 10 12:05:37.475566 (d151) 'test-lab.xenproject.org' Sep 10 12:05:37.475578 (d151) 'Tue Sep 10 11:24:57 UTC 2024' Sep 10 12:05:37.487548 (d151) XENVER_changeset: Sep 10 12:05:37.487566 (d151) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 10 12:05:37.487581 (d151) Test result: SUCCESS Sep 10 12:05:37.499515 (XEN) HVM d152v0 save: CPU Sep 10 12:05:40.643464 (XEN) HVM d152 save: PIC Sep 10 12:05:40.643482 (XEN) HVM d152 save: IOAPIC Sep 10 12:05:40.655488 (XEN) HVM d152v0 save: LAPIC Sep 10 12:05:40.655506 (XEN) HVM d152v0 save: LAPIC_REGS Sep 10 12:05:40.655518 (XEN) HVM d152 save: PCI_IRQ Sep 10 12:05:40.667487 (XEN) HVM d152 save: ISA_IRQ Sep 10 12:05:40.667506 (XEN) HVM d152 save: PCI_LINK Sep 10 12:05:40.667518 (XEN) HVM d152 save: PIT Sep 10 12:05:40.667527 (XEN) HVM d152 save: RTC Sep 10 12:05:40.667536 (XEN) HVM d152 save: HPET Sep 10 12:05:40.679488 (XEN) HVM d152 save: PMTIMER Sep 10 12:05:40.679506 (XEN) HVM d152v0 save: MTRR Sep 10 12:05:40.679517 (XEN) HVM d152 save: VIRIDIAN_DOMAIN Sep 10 12:05:40.679528 (XEN) HVM d152v0 save: CPU_XSAVE Sep 10 12:05:40.691491 (XEN) HVM d152v0 save: VIRIDIAN_VCPU Sep 10 12:05:40.691509 (XEN) HVM d152v0 save: VMCE_VCPU Sep 10 12:05:40.691520 (XEN) HVM d152v0 save: TSC_ADJUST Sep 10 12:05:40.703473 (XEN) HVM d152v0 save: CPU_MSR Sep 10 12:05:40.703492 (XEN) HVM restore d152: CPU 0 Sep 10 12:05:40.703503 (d152) --- Xen Test Framework --- Sep 10 12:05:41.039463 (d152) Environment: HVM 32bit (PAE 3 levels) Sep 10 12:05:41.051474 (d152) XSA-188 PoC Sep 10 12:05:41.051491 (d152) Test result: SUCCESS Sep 10 12:05:41.051502 (XEN) HVM d153v0 save: CPU Sep 10 12:05:44.039459 (XEN) HVM d153 save: PIC Sep 10 12:05:44.051486 (XEN) HVM d153 save: IOAPIC Sep 10 12:05:44.051512 (XEN) HVM d153v0 save: LAPIC Sep 10 12:05:44.051523 (XEN) HVM d153v0 save: LAPIC_REGS Sep 10 12:05:44.051534 (XEN) HVM d153 save: PCI_IRQ Sep 10 12:05:44.063488 (XEN) HVM d153 save: ISA_IRQ Sep 10 12:05:44.063506 (XEN) HVM d153 save: PCI_LINK Sep 10 12:05:44.063517 (XEN) HVM d153 save: PIT Sep 10 12:05:44.063526 (XEN) HVM d153 save: RTC Sep 10 12:05:44.075485 (XEN) HVM d153 save: HPET Sep 10 12:05:44.075504 (XEN) HVM d153 save: PMTIMER Sep 10 12:05:44.075514 (XEN) HVM d153v0 save: MTRR Sep 10 12:05:44.075524 (XEN) HVM d153 save: VIRIDIAN_DOMAIN Sep 10 12:05:44.087487 (XEN) HVM d153v0 save: CPU_XSAVE Sep 10 12:05:44.087506 (XEN) HVM d153v0 save: VIRIDIAN_VCPU Sep 10 12:05:44.087518 (XEN) HVM d153v0 save: VMCE_VCPU Sep 10 12:05:44.087528 (XEN) HVM d153v0 save: TSC_ADJUST Sep 10 12:05:44.099474 (XEN) HVM d153v0 save: CPU_MSR Sep 10 12:05:44.099493 (XEN) HVM restore d153: CPU 0 Sep 10 12:05:44.099504 (d153) --- Xen Test Framework --- Sep 10 12:05:44.411473 (d153) Environment: HVM 32bit (PAE 3 levels) Sep 10 12:05:44.411494 (d153) XSA-317 PoC Sep 10 12:05:44.423484 (XEN) common/event_channel.c:325:d153v0 EVTCHNOP failure: error -28 Sep 10 12:05:44.447524 (d153) Success: Not vulnerable to XSA-317 Sep 10 12:05:44.459499 (d153) Test result: SUCCESS Sep 10 12:05:44.459517 (XEN) HVM d154v0 save: CPU Sep 10 12:05:47.411464 (XEN) HVM d154 save: PIC Sep 10 12:05:47.411481 (XEN) HVM d154 save: IOAPIC Sep 10 12:05:47.423492 (XEN) HVM d154v0 save: LAPIC Sep 10 12:05:47.423510 (XEN) HVM d154v0 save: LAPIC_REGS Sep 10 12:05:47.423521 (XEN) HVM d154 save: PCI_IRQ Sep 10 12:05:47.423531 (XEN) HVM d154 save: ISA_IRQ Sep 10 12:05:47.435489 (XEN) HVM d154 save: PCI_LINK Sep 10 12:05:47.435507 (XEN) HVM d154 save: PIT Sep 10 12:05:47.435517 (XEN) HVM d154 save: RTC Sep 10 12:05:47.435525 (XEN) HVM d154 save: HPET Sep 10 12:05:47.447489 (XEN) HVM d154 save: PMTIMER Sep 10 12:05:47.447506 (XEN) HVM d154v0 save: MTRR Sep 10 12:05:47.447517 (XEN) HVM d154 save: VIRIDIAN_DOMAIN Sep 10 12:05:47.447527 (XEN) HVM d154v0 save: CPU_XSAVE Sep 10 12:05:47.459490 (XEN) HVM d154v0 save: VIRIDIAN_VCPU Sep 10 12:05:47.459509 (XEN) HVM d154v0 save: VMCE_VCPU Sep 10 12:05:47.459520 (XEN) HVM d154v0 save: TSC_ADJUST Sep 10 12:05:47.471468 (XEN) HVM d154v0 save: CPU_MSR Sep 10 12:05:47.471487 (XEN) HVM restore d154: CPU 0 Sep 10 12:05:47.471498 (d154) --- Xen Test Framework --- Sep 10 12:05:47.807457 (d154) Environment: HVM 32bit (PAE 3 levels) Sep 10 12:05:47.819490 (d154) CONSOLEIO_write stack overflow PoC Sep 10 12:05:47.819509 (d154) Success: Not vulnerable to CONSOLEIO_write stack overflow Sep 10 12:05:47.831467 (d154) Test result: SUCCESS Sep 10 12:05:47.831485 (XEN) HVM d155v0 save: CPU Sep 10 12:05:50.831490 (XEN) HVM d155 save: PIC Sep 10 12:05:50.831508 (XEN) HVM d155 save: IOAPIC Sep 10 12:05:50.831519 (XEN) HVM d155v0 save: LAPIC Sep 10 12:05:50.831529 (XEN) HVM d155v0 save: LAPIC_REGS Sep 10 12:05:50.843484 (XEN) HVM d155 save: PCI_IRQ Sep 10 12:05:50.843503 (XEN) HVM d155 save: ISA_IRQ Sep 10 12:05:50.843514 (XEN) HVM d155 save: PCI_LINK Sep 10 12:05:50.843523 (XEN) HVM d155 save: PIT Sep 10 12:05:50.843532 (XEN) HVM d155 save: RTC Sep 10 12:05:50.855494 (XEN) HVM d155 save: HPET Sep 10 12:05:50.855512 (XEN) HVM d155 save: PMTIMER Sep 10 12:05:50.855522 (XEN) HVM d155v0 save: MTRR Sep 10 12:05:50.855532 (XEN) HVM d155 save: VIRIDIAN_DOMAIN Sep 10 12:05:50.867497 (XEN) HVM d155v0 save: CPU_XSAVE Sep 10 12:05:50.867516 (XEN) HVM d155v0 save: VIRIDIAN_VCPU Sep 10 12:05:50.867527 (XEN) HVM d155v0 save: VMCE_VCPU Sep 10 12:05:50.879482 (XEN) HVM d155v0 save: TSC_ADJUST Sep 10 12:05:50.879501 (XEN) HVM d155v0 save: CPU_MSR Sep 10 12:05:50.879512 (XEN) HVM restore d155: CPU 0 Sep 10 12:05:50.879522 (d155) --- Xen Test Framework --- Sep 10 12:05:51.215471 (d155) Environment: HVM 32bit (PSE 2 levels) Sep 10 12:05:51.227483 (d155) Guest CPUID Faulting support Sep 10 12:05:51.227502 (d155) Testing CPUID without faulting enabled Sep 10 12:05:51.227515 (d155) Testing CPUID with faulting enabled Sep 10 12:05:51.239491 (d155) Retesting CPUID without faulting enabled Sep 10 12:05:51.239512 (d155) Test result: SUCCESS Sep 10 12:05:51.239523 (XEN) HVM d156v0 save: CPU Sep 10 12:05:54.215481 (XEN) HVM d156 save: PIC Sep 10 12:05:54.215499 (XEN) HVM d156 save: IOAPIC Sep 10 12:05:54.215509 (XEN) HVM d156v0 save: LAPIC Sep 10 12:05:54.227485 (XEN) HVM d156v0 save: LAPIC_REGS Sep 10 12:05:54.227504 (XEN) HVM d156 save: PCI_IRQ Sep 10 12:05:54.227515 (XEN) HVM d156 save: ISA_IRQ Sep 10 12:05:54.227525 (XEN) HVM d156 save: PCI_LINK Sep 10 12:05:54.239468 (XEN) HVM d156 save: PIT Sep 10 12:05:54.239486 (XEN) HVM d156 save: RTC Sep 10 12:05:54.239496 (XEN) HVM d156 save: HPET Sep 10 12:05:54.239505 (XEN) HVM d156 save: PMTIMER Sep 10 12:05:54.251463 (XEN) HVM d156v0 save: MTRR Sep 10 12:05:54.251481 (XEN) HVM d156 save: VIRIDIAN_DOMAIN Sep 10 12:05:54.251494 (XEN) HVM d156v0 save: CPU_XSAVE Sep 10 12:05:54.251504 (XEN) HVM d156v0 save: VIRIDIAN_VCPU Sep 10 12:05:54.263465 (XEN) HVM d156v0 save: VMCE_VCPU Sep 10 12:05:54.263484 (XEN) HVM d156v0 save: TSC_ADJUST Sep 10 12:05:54.263495 (XEN) HVM d156v0 save: CPU_MSR Sep 10 12:05:54.275426 (XEN) HVM restore d156: CPU 0 Sep 10 12:05:54.275445 (d156) --- Xen Test Framework --- Sep 10 12:05:54.611456 (d156) Environment: HVM 32bit (PSE 2 levels) Sep 10 12:05:54.611476 (d156) Software interrupt emulation Sep 10 12:05:54.623471 (d156) Test cpl0: all perms ok Sep 10 12:05:54.623490 (d156) Testing int3 Sep 10 12:05:54.623500 (d156) Testing int $3 Sep 10 12:05:54.623509 (d156) Testing icebp Sep 10 12:05:54.635470 (d156) Testing int $1 Sep 10 12:05:54.635487 (d156) Testing into Sep 10 12:05:54.635497 (d156) Test cpl0: p=0 Sep 10 12:05:54.635506 (d156) Testing int3 Sep 10 12:05:54.635515 (d156) Testing int $3 Sep 10 12:05:54.647468 (d156) Testing icebp Sep 10 12:05:54.647486 (d156) Testing int $1 Sep 10 12:05:54.647496 (d156) Testing into Sep 10 12:05:54.647505 (d156) Test cpl3: all perms ok Sep 10 12:05:54.647515 (d156) Testing int3 Sep 10 12:05:54.659463 (d156) Testing int $3 Sep 10 12:05:54.659480 (d156) Testing icebp Sep 10 12:05:54.659490 (d156) Testing int $1 Sep 10 12:05:54.659499 (d156) Testing into Sep 10 12:05:54.671466 (d156) Test cpl3: p=0 Sep 10 12:05:54.671483 (d156) Testing int3 Sep 10 12:05:54.671493 (d156) Testing int $3 Sep 10 12:05:54.671503 (d156) Testing icebp Sep 10 12:05:54.671511 (d156) Testing int $1 Sep 10 12:05:54.683462 (d156) Testing into Sep 10 12:05:54.683479 (d156) Test cpl3: dpl=0 Sep 10 12:05:54.683490 (d156) Testing int3 Sep 10 12:05:54.683499 (d156) Testing int $3 Sep 10 12:05:54.683508 (d156) Testing icebp Sep 10 12:05:54.695412 (d156) Testing int $1 Sep 10 12:05:54.779450 (d156) Testing into Sep 10 12:05:54.779467 (d156) Test result: SUCCESS Sep 10 12:05:54.779478 (XEN) HVM d157v0 save: CPU Sep 10 12:05:57.779466 (XEN) HVM d157 save: PIC Sep 10 12:05:57.779483 (XEN) HVM d157 save: IOAPIC Sep 10 12:05:57.779493 (XEN) HVM d157v0 save: LAPIC Sep 10 12:05:57.779502 (XEN) HVM d157v0 save: LAPIC_REGS Sep 10 12:05:57.791474 (XEN) HVM d157 save: PCI_IRQ Sep 10 12:05:57.791492 (XEN) HVM d157 save: ISA_IRQ Sep 10 12:05:57.791503 (XEN) HVM d157 save: PCI_LINK Sep 10 12:05:57.803461 (XEN) HVM d157 save: PIT Sep 10 12:05:57.803480 (XEN) HVM d157 save: RTC Sep 10 12:05:57.803490 (XEN) HVM d157 save: HPET Sep 10 12:05:57.803500 (XEN) HVM d157 save: PMTIMER Sep 10 12:05:57.803509 (XEN) HVM d157v0 save: MTRR Sep 10 12:05:57.815466 (XEN) HVM d157 save: VIRIDIAN_DOMAIN Sep 10 12:05:57.815485 (XEN) HVM d157v0 save: CPU_XSAVE Sep 10 12:05:57.815496 (XEN) HVM d157v0 save: VIRIDIAN_VCPU Sep 10 12:05:57.827467 (XEN) HVM d157v0 save: VMCE_VCPU Sep 10 12:05:57.827486 (XEN) HVM d157v0 save: TSC_ADJUST Sep 10 12:05:57.827497 (XEN) HVM d157v0 save: CPU_MSR Sep 10 12:05:57.827507 (XEN) HVM restore d157: CPU 0 Sep 10 12:05:57.839423 (d157) --- Xen Test Framework --- Sep 10 12:05:58.175465 (d157) Environment: HVM 32bit (PSE 2 levels) Sep 10 12:05:58.175493 (d157) XSA-122 PoC Sep 10 12:05:58.175504 (d157) XENVER_extraversion: Sep 10 12:05:58.175514 (d157) Got '-unstable' Sep 10 12:05:58.187464 (d157) XENVER_compile_info: Sep 10 12:05:58.187483 (d157) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 10 12:05:58.187495 (d157) 'osstest' Sep 10 12:05:58.187505 (d157) 'test-lab.xenproject.org' Sep 10 12:05:58.199467 (d157) 'Tue Sep 10 11:24:57 UTC 2024' Sep 10 12:05:58.199487 (d157) XENVER_changeset: Sep 10 12:05:58.199498 (d157) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 10 12:05:58.211448 (d157) Test result: SUCCESS Sep 10 12:05:58.211465 (XEN) HVM d158v0 save: CPU Sep 10 12:06:01.151440 (XEN) HVM d158 save: PIC Sep 10 12:06:01.163473 (XEN) HVM d158 save: IOAPIC Sep 10 12:06:01.163492 (XEN) HVM d158v0 save: LAPIC Sep 10 12:06:01.163504 (XEN) HVM d158v0 save: LAPIC_REGS Sep 10 12:06:01.163515 (XEN) HVM d158 save: PCI_IRQ Sep 10 12:06:01.175463 (XEN) HVM d158 save: ISA_IRQ Sep 10 12:06:01.175483 (XEN) HVM d158 save: PCI_LINK Sep 10 12:06:01.175495 (XEN) HVM d158 save: PIT Sep 10 12:06:01.175505 (XEN) HVM d158 save: RTC Sep 10 12:06:01.175515 (XEN) HVM d158 save: HPET Sep 10 12:06:01.187466 (XEN) HVM d158 save: PMTIMER Sep 10 12:06:01.187485 (XEN) HVM d158v0 save: MTRR Sep 10 12:06:01.187496 (XEN) HVM d158 save: VIRIDIAN_DOMAIN Sep 10 12:06:01.187507 (XEN) HVM d158v0 save: CPU_XSAVE Sep 10 12:06:01.199469 (XEN) HVM d158v0 save: VIRIDIAN_VCPU Sep 10 12:06:01.199489 (XEN) HVM d158v0 save: VMCE_VCPU Sep 10 12:06:01.199500 (XEN) HVM d158v0 save: TSC_ADJUST Sep 10 12:06:01.211452 (XEN) HVM d158v0 save: CPU_MSR Sep 10 12:06:01.211471 (XEN) HVM restore d158: CPU 0 Sep 10 12:06:01.211483 (d158) --- Xen Test Framework --- Sep 10 12:06:01.559468 (d158) Environment: HVM 32bit (PSE 2 levels) Sep 10 12:06:01.559489 (d158) XSA-188 PoC Sep 10 12:06:01.559500 (d158) Test result: SUCCESS Sep 10 12:06:01.559510 (XEN) HVM d159v0 save: CPU Sep 10 12:06:04.535453 (XEN) HVM d159 save: PIC Sep 10 12:06:04.535471 (XEN) HVM d159 save: IOAPIC Sep 10 12:06:04.535482 (XEN) HVM d159v0 save: LAPIC Sep 10 12:06:04.547468 (XEN) HVM d159v0 save: LAPIC_REGS Sep 10 12:06:04.547487 (XEN) HVM d159 save: PCI_IRQ Sep 10 12:06:04.547498 (XEN) HVM d159 save: ISA_IRQ Sep 10 12:06:04.559464 (XEN) HVM d159 save: PCI_LINK Sep 10 12:06:04.559485 (XEN) HVM d159 save: PIT Sep 10 12:06:04.559496 (XEN) HVM d159 save: RTC Sep 10 12:06:04.559506 (XEN) HVM d159 save: HPET Sep 10 12:06:04.559516 (XEN) HVM d159 save: PMTIMER Sep 10 12:06:04.571465 (XEN) HVM d159v0 save: MTRR Sep 10 12:06:04.571484 (XEN) HVM d159 save: VIRIDIAN_DOMAIN Sep 10 12:06:04.571496 (XEN) HVM d159v0 save: CPU_XSAVE Sep 10 12:06:04.571507 (XEN) HVM d159v0 save: VIRIDIAN_VCPU Sep 10 12:06:04.583467 (XEN) HVM d159v0 save: VMCE_VCPU Sep 10 12:06:04.583486 (XEN) HVM d159v0 save: TSC_ADJUST Sep 10 12:06:04.583498 (XEN) HVM d159v0 save: CPU_MSR Sep 10 12:06:04.595441 (XEN) HVM restore d159: CPU 0 Sep 10 12:06:04.595460 (d159) --- Xen Test Framework --- Sep 10 12:06:04.931456 (d159) Environment: HVM 32bit (PSE 2 levels) Sep 10 12:06:04.931477 (d159) XSA-317 PoC Sep 10 12:06:04.931487 (XEN) common/event_channel.c:325:d159v0 EVTCHNOP failure: error -28 Sep 10 12:06:04.955476 (d159) Success: Not vulnerable to XSA-317 Sep 10 12:06:04.955496 (d159) Test result: SUCCESS Sep 10 12:06:04.967415 (XEN) HVM d160v0 save: CPU Sep 10 12:06:07.955457 (XEN) HVM d160 save: PIC Sep 10 12:06:07.955475 (XEN) HVM d160 save: IOAPIC Sep 10 12:06:07.955486 (XEN) HVM d160v0 save: LAPIC Sep 10 12:06:07.967465 (XEN) HVM d160v0 save: LAPIC_REGS Sep 10 12:06:07.967484 (XEN) HVM d160 save: PCI_IRQ Sep 10 12:06:07.967496 (XEN) HVM d160 save: ISA_IRQ Sep 10 12:06:07.967506 (XEN) HVM d160 save: PCI_LINK Sep 10 12:06:07.979470 (XEN) HVM d160 save: PIT Sep 10 12:06:07.979488 (XEN) HVM d160 save: RTC Sep 10 12:06:07.979499 (XEN) HVM d160 save: HPET Sep 10 12:06:07.979509 (XEN) HVM d160 save: PMTIMER Sep 10 12:06:07.991458 (XEN) HVM d160v0 save: MTRR Sep 10 12:06:07.991476 (XEN) HVM d160 save: VIRIDIAN_DOMAIN Sep 10 12:06:07.991496 (XEN) HVM d160v0 save: CPU_XSAVE Sep 10 12:06:07.991507 (XEN) HVM d160v0 save: VIRIDIAN_VCPU Sep 10 12:06:08.003468 (XEN) HVM d160v0 save: VMCE_VCPU Sep 10 12:06:08.003486 (XEN) HVM d160v0 save: TSC_ADJUST Sep 10 12:06:08.003497 (XEN) HVM d160v0 save: CPU_MSR Sep 10 12:06:08.015432 (XEN) HVM restore d160: CPU 0 Sep 10 12:06:08.015450 (d160) --- Xen Test Framework --- Sep 10 12:06:08.363467 (d160) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:06:08.363488 (d160) Guest CPUID Faulting support Sep 10 12:06:08.363500 (d160) Testing CPUID without faulting enabled Sep 10 12:06:08.375467 (d160) Testing CPUID with faulting enabled Sep 10 12:06:08.375486 (d160) Retesting CPUID without faulting enabled Sep 10 12:06:08.387429 (d160) Test result: SUCCESS Sep 10 12:06:08.387446 (XEN) HVM d161v0 save: CPU Sep 10 12:06:11.351444 (XEN) HVM d161 save: PIC Sep 10 12:06:11.351461 (XEN) HVM d161 save: IOAPIC Sep 10 12:06:11.363473 (XEN) HVM d161v0 save: LAPIC Sep 10 12:06:11.363491 (XEN) HVM d161v0 save: LAPIC_REGS Sep 10 12:06:11.363502 (XEN) HVM d161 save: PCI_IRQ Sep 10 12:06:11.363512 (XEN) HVM d161 save: ISA_IRQ Sep 10 12:06:11.375468 (XEN) HVM d161 save: PCI_LINK Sep 10 12:06:11.375487 (XEN) HVM d161 save: PIT Sep 10 12:06:11.375497 (XEN) HVM d161 save: RTC Sep 10 12:06:11.375506 (XEN) HVM d161 save: HPET Sep 10 12:06:11.387464 (XEN) HVM d161 save: PMTIMER Sep 10 12:06:11.387482 (XEN) HVM d161v0 save: MTRR Sep 10 12:06:11.387493 (XEN) HVM d161 save: VIRIDIAN_DOMAIN Sep 10 12:06:11.387503 (XEN) HVM d161v0 save: CPU_XSAVE Sep 10 12:06:11.399467 (XEN) HVM d161v0 save: VIRIDIAN_VCPU Sep 10 12:06:11.399486 (XEN) HVM d161v0 save: VMCE_VCPU Sep 10 12:06:11.399497 (XEN) HVM d161v0 save: TSC_ADJUST Sep 10 12:06:11.411445 (XEN) HVM d161v0 save: CPU_MSR Sep 10 12:06:11.411464 (XEN) HVM restore d161: CPU 0 Sep 10 12:06:11.411474 (d161) --- Xen Test Framework --- Sep 10 12:06:11.747449 (d161) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:06:11.759468 (d161) FPU Exception Emulation Sep 10 12:06:11.759487 (d161) Testing x87 Sep 10 12:06:11.759497 (d161) Testing x87 wait Sep 10 12:06:11.759506 (d161) Testing MMX Sep 10 12:06:11.759515 (d161) Testing SSE Sep 10 12:06:11.771477 (d161) Testing SSE (CR4.OSFXSR) Sep 10 12:06:11.771495 (d161) Testing AVX Sep 10 12:06:11.771505 (d161) Testing AVX (CR4.OSXSAVE) Sep 10 12:06:11.771515 (d161) Testing AVX (CR4.OSXSAVE+XCR0.YMM) Sep 10 12:06:11.783465 (d161) Testing emulated x87 Sep 10 12:06:11.783483 (d161) Testing emulated x87 wait Sep 10 12:06:11.783494 (d161) Testing emulated MMX Sep 10 12:06:11.783504 (d161) Testing emulated SSE Sep 10 12:06:11.795467 (d161) Testing emulated SSE (CR4.OSFXSR) Sep 10 12:06:11.795486 (d161) Testing emulated AVX Sep 10 12:06:11.795497 (d161) Testing emulated AVX (CR4.OSXSAVE) Sep 10 12:06:11.807458 (d161) Testing emulated AVX (CR4.OSXSAVE+XCR0.YMM) Sep 10 12:06:11.807478 (d161) Test result: SUCCESS Sep 10 12:06:11.807489 (XEN) HVM d162v0 save: CPU Sep 10 12:06:14.759467 (XEN) HVM d162 save: PIC Sep 10 12:06:14.759485 (XEN) HVM d162 save: IOAPIC Sep 10 12:06:14.759495 (XEN) HVM d162v0 save: LAPIC Sep 10 12:06:14.759505 (XEN) HVM d162v0 save: LAPIC_REGS Sep 10 12:06:14.771464 (XEN) HVM d162 save: PCI_IRQ Sep 10 12:06:14.771482 (XEN) HVM d162 save: ISA_IRQ Sep 10 12:06:14.771493 (XEN) HVM d162 save: PCI_LINK Sep 10 12:06:14.771503 (XEN) HVM d162 save: PIT Sep 10 12:06:14.771512 (XEN) HVM d162 save: RTC Sep 10 12:06:14.783469 (XEN) HVM d162 save: HPET Sep 10 12:06:14.783487 (XEN) HVM d162 save: PMTIMER Sep 10 12:06:14.783497 (XEN) HVM d162v0 save: MTRR Sep 10 12:06:14.783507 (XEN) HVM d162 save: VIRIDIAN_DOMAIN Sep 10 12:06:14.795474 (XEN) HVM d162v0 save: CPU_XSAVE Sep 10 12:06:14.795493 (XEN) HVM d162v0 save: VIRIDIAN_VCPU Sep 10 12:06:14.795504 (XEN) HVM d162v0 save: VMCE_VCPU Sep 10 12:06:14.807464 (XEN) HVM d162v0 save: TSC_ADJUST Sep 10 12:06:14.807483 (XEN) HVM d162v0 save: CPU_MSR Sep 10 12:06:14.807494 (XEN) HVM restore d162: CPU 0 Sep 10 12:06:14.807511 (d162) --- Xen Test Framework --- Sep 10 12:06:15.155475 (d162) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:06:15.155496 (d162) Invlpg tests Sep 10 12:06:15.155506 (d162) Testing 'invlpg 0x1000' with segment bases Sep 10 12:06:15.167466 (d162) Test: No segment Sep 10 12:06:15.167484 (d162) TLB refill of 0x1000 Sep 10 12:06:15.167495 (d162) Test: %fs (base 0x0) Sep 10 12:06:15.167505 (d162) TLB refill of 0x1000 Sep 10 12:06:15.179464 (d162) Test: %fs (base 0x0, limit 0x1) Sep 10 12:06:15.179483 (d162) TLB refill of 0x1000 Sep 10 12:06:15.179494 (d162) Test: %fs (base 0x1000) Sep 10 12:06:15.191463 (d162) TLB refill of 0x2000 Sep 10 12:06:15.191481 (d162) Test: %fs (base 0x1000, limit 0x1001) Sep 10 12:06:15.191494 (d162) TLB refill of 0x2000 Sep 10 12:06:15.203462 (d162) Testing 'invlpg' in normally-faulting conditions Sep 10 12:06:15.203484 (d162) Test: Mapped address Sep 10 12:06:15.203495 (d162) Test: Unmapped address Sep 10 12:06:15.215461 (d162) Test: NULL segment override Sep 10 12:06:15.215481 (d162) Test: Past segment limit Sep 10 12:06:15.215492 (d162) Test: Before expand-down segment limit Sep 10 12:06:15.227465 (d162) Test: Noncanonical address Sep 10 12:06:15.227484 (d162) Test: Noncanonical including segment base Sep 10 12:06:15.227497 (d162) Test result: SUCCESS Sep 10 12:06:15.239432 (XEN) HVM d163v0 save: CPU Sep 10 12:06:18.167441 (XEN) HVM d163 save: PIC Sep 10 12:06:18.167457 (XEN) HVM d163 save: IOAPIC Sep 10 12:06:18.179466 (XEN) HVM d163v0 save: LAPIC Sep 10 12:06:18.179483 (XEN) HVM d163v0 save: LAPIC_REGS Sep 10 12:06:18.179494 (XEN) HVM d163 save: PCI_IRQ Sep 10 12:06:18.191465 (XEN) HVM d163 save: ISA_IRQ Sep 10 12:06:18.191484 (XEN) HVM d163 save: PCI_LINK Sep 10 12:06:18.191495 (XEN) HVM d163 save: PIT Sep 10 12:06:18.191505 (XEN) HVM d163 save: RTC Sep 10 12:06:18.191514 (XEN) HVM d163 save: HPET Sep 10 12:06:18.203467 (XEN) HVM d163 save: PMTIMER Sep 10 12:06:18.203485 (XEN) HVM d163v0 save: MTRR Sep 10 12:06:18.203495 (XEN) HVM d163 save: VIRIDIAN_DOMAIN Sep 10 12:06:18.203506 (XEN) HVM d163v0 save: CPU_XSAVE Sep 10 12:06:18.215466 (XEN) HVM d163v0 save: VIRIDIAN_VCPU Sep 10 12:06:18.215485 (XEN) HVM d163v0 save: VMCE_VCPU Sep 10 12:06:18.215496 (XEN) HVM d163v0 save: TSC_ADJUST Sep 10 12:06:18.227450 (XEN) HVM d163v0 save: CPU_MSR Sep 10 12:06:18.227469 (XEN) HVM restore d163: CPU 0 Sep 10 12:06:18.227480 (d163) --- Xen Test Framework --- Sep 10 12:06:18.563434 (d163) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:06:18.575468 (d163) Invlpg tests Sep 10 12:06:18.575485 (d163) Testing 'invlpg 0x1000' with segment bases Sep 10 12:06:18.575498 (d163) Test: No segment Sep 10 12:06:18.587467 (d163) TLB refill of 0x1000 Sep 10 12:06:18.587485 (d163) Test: %fs (base 0x0) Sep 10 12:06:18.587496 (d163) TLB refill of 0x1000 Sep 10 12:06:18.599460 (d163) Test: %fs (base 0x0, limit 0x1) Sep 10 12:06:18.599481 (d163) TLB refill of 0x1000 Sep 10 12:06:18.599493 (d163) Test: %fs (base 0x1000) Sep 10 12:06:18.599503 (d163) TLB refill of 0x2000 Sep 10 12:06:18.611468 (d163) Test: %fs (base 0x1000, limit 0x1001) Sep 10 12:06:18.611488 (d163) TLB refill of 0x2000 Sep 10 12:06:18.611499 (d163) Testing 'invlpg' in normally-faulting conditions Sep 10 12:06:18.623469 (d163) Test: Mapped address Sep 10 12:06:18.623487 (d163) Test: Unmapped address Sep 10 12:06:18.623498 (d163) Test: NULL segment override Sep 10 12:06:18.635465 (d163) Test: Past segment limit Sep 10 12:06:18.635483 (d163) Test: Before expand-down segment limit Sep 10 12:06:18.635496 (d163) Test: Noncanonical address Sep 10 12:06:18.647463 (d163) Test: Noncanonical including segment base Sep 10 12:06:18.647484 (d163) Test result: SUCCESS Sep 10 12:06:18.647494 (XEN) HVM d164v0 save: CPU Sep 10 12:06:21.551437 (XEN) HVM d164 save: PIC Sep 10 12:06:21.563468 (XEN) HVM d164 save: IOAPIC Sep 10 12:06:21.563486 (XEN) HVM d164v0 save: LAPIC Sep 10 12:06:21.563497 (XEN) HVM d164v0 save: LAPIC_REGS Sep 10 12:06:21.563515 (XEN) HVM d164 save: PCI_IRQ Sep 10 12:06:21.575464 (XEN) HVM d164 save: ISA_IRQ Sep 10 12:06:21.575482 (XEN) HVM d164 save: PCI_LINK Sep 10 12:06:21.575494 (XEN) HVM d164 save: PIT Sep 10 12:06:21.575503 (XEN) HVM d164 save: RTC Sep 10 12:06:21.575512 (XEN) HVM d164 save: HPET Sep 10 12:06:21.587467 (XEN) HVM d164 save: PMTIMER Sep 10 12:06:21.587485 (XEN) HVM d164v0 save: MTRR Sep 10 12:06:21.587495 (XEN) HVM d164 save: VIRIDIAN_DOMAIN Sep 10 12:06:21.587506 (XEN) HVM d164v0 save: CPU_XSAVE Sep 10 12:06:21.599466 (XEN) HVM d164v0 save: VIRIDIAN_VCPU Sep 10 12:06:21.599485 (XEN) HVM d164v0 save: VMCE_VCPU Sep 10 12:06:21.599496 (XEN) HVM d164v0 save: TSC_ADJUST Sep 10 12:06:21.611451 (XEN) HVM d164v0 save: CPU_MSR Sep 10 12:06:21.611469 (XEN) HVM restore d164: CPU 0 Sep 10 12:06:21.611480 (d164) --- Xen Test Framework --- Sep 10 12:06:21.947439 (d164) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:06:21.959469 (d164) LBR/TSX VMentry failure test Sep 10 12:06:21.959488 (d164) Latched a Last Branch Record in the upper canonical half Sep 10 12:06:21.971469 (d164) Success: No LBR/TSX VMentry failure in this configuration Sep 10 12:06:21.971491 (d164) Test result: SUCCESS Sep 10 12:06:21.971502 (XEN) HVM d165v0 save: CPU Sep 10 12:06:24.935442 (XEN) HVM d165 save: PIC Sep 10 12:06:24.935459 (XEN) HVM d165 save: IOAPIC Sep 10 12:06:24.947467 (XEN) HVM d165v0 save: LAPIC Sep 10 12:06:24.947485 (XEN) HVM d165v0 save: LAPIC_REGS Sep 10 12:06:24.947496 (XEN) HVM d165 save: PCI_IRQ Sep 10 12:06:24.947505 (XEN) HVM d165 save: ISA_IRQ Sep 10 12:06:24.959468 (XEN) HVM d165 save: PCI_LINK Sep 10 12:06:24.959486 (XEN) HVM d165 save: PIT Sep 10 12:06:24.959496 (XEN) HVM d165 save: RTC Sep 10 12:06:24.959505 (XEN) HVM d165 save: HPET Sep 10 12:06:24.971473 (XEN) HVM d165 save: PMTIMER Sep 10 12:06:24.971491 (XEN) HVM d165v0 save: MTRR Sep 10 12:06:24.971501 (XEN) HVM d165 save: VIRIDIAN_DOMAIN Sep 10 12:06:24.971512 (XEN) HVM d165v0 save: CPU_XSAVE Sep 10 12:06:24.983468 (XEN) HVM d165v0 save: VIRIDIAN_VCPU Sep 10 12:06:24.983487 (XEN) HVM d165v0 save: VMCE_VCPU Sep 10 12:06:24.983498 (XEN) HVM d165v0 save: TSC_ADJUST Sep 10 12:06:24.995445 (XEN) HVM d165v0 save: CPU_MSR Sep 10 12:06:24.995463 (XEN) HVM restore d165: CPU 0 Sep 10 12:06:24.995474 (d165) --- Xen Test Framework --- Sep 10 12:06:25.319463 (d165) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:06:25.319485 (d165) Live Patch Privilege Check Sep 10 12:06:25.319496 (d165) test_upload: Xen correctly denied Live Patch calls Sep 10 12:06:25.331469 (d165) test_list: Xen correctly denied Live Patch calls Sep 10 12:06:25.331490 (d165) test_get: Xen correctly denied Live Patch calls Sep 10 12:06:25.343474 (d165) test_action: Xen correctly denied Live Patch calls Sep 10 12:06:25.343495 (d165) test_action: Xen correctly denied Live Patch calls Sep 10 12:06:25.355465 (d165) test_action: Xen correctly denied Live Patch calls Sep 10 12:06:25.355486 (d165) test_action: Xen correctly denied Live Patch calls Sep 10 12:06:25.367441 (d165) Test result: SUCCESS Sep 10 12:06:25.367459 (XEN) HVM d166v0 save: CPU Sep 10 12:06:28.295470 (XEN) HVM d166 save: PIC Sep 10 12:06:28.295487 (XEN) HVM d166 save: IOAPIC Sep 10 12:06:28.295497 (XEN) HVM d166v0 save: LAPIC Sep 10 12:06:28.307463 (XEN) HVM d166v0 save: LAPIC_REGS Sep 10 12:06:28.307482 (XEN) HVM d166 save: PCI_IRQ Sep 10 12:06:28.307493 (XEN) HVM d166 save: ISA_IRQ Sep 10 12:06:28.307503 (XEN) HVM d166 save: PCI_LINK Sep 10 12:06:28.319470 (XEN) HVM d166 save: PIT Sep 10 12:06:28.319488 (XEN) HVM d166 save: RTC Sep 10 12:06:28.319498 (XEN) HVM d166 save: HPET Sep 10 12:06:28.319508 (XEN) HVM d166 save: PMTIMER Sep 10 12:06:28.331461 (XEN) HVM d166v0 save: MTRR Sep 10 12:06:28.331480 (XEN) HVM d166 save: VIRIDIAN_DOMAIN Sep 10 12:06:28.331492 (XEN) HVM d166v0 save: CPU_XSAVE Sep 10 12:06:28.331502 (XEN) HVM d166v0 save: VIRIDIAN_VCPU Sep 10 12:06:28.343466 (XEN) HVM d166v0 save: VMCE_VCPU Sep 10 12:06:28.343485 (XEN) HVM d166v0 save: TSC_ADJUST Sep 10 12:06:28.343504 (XEN) HVM d166v0 save: CPU_MSR Sep 10 12:06:28.343514 (XEN) HVM restore d166: CPU 0 Sep 10 12:06:28.355427 (d166) --- Xen Test Framework --- Sep 10 12:06:28.691464 (d166) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:06:28.691485 (d166) Test Long Mode #TS Sep 10 12:06:28.691496 (d166) Got #TS[GDT[7]] as expected Sep 10 12:06:28.703429 (d166) Test result: SUCCESS Sep 10 12:06:28.703447 (XEN) HVM d167v0 save: CPU Sep 10 12:06:31.719464 (XEN) HVM d167 save: PIC Sep 10 12:06:31.719482 (XEN) HVM d167 save: IOAPIC Sep 10 12:06:31.719493 (XEN) HVM d167v0 save: LAPIC Sep 10 12:06:31.719502 (XEN) HVM d167v0 save: LAPIC_REGS Sep 10 12:06:31.731464 (XEN) HVM d167 save: PCI_IRQ Sep 10 12:06:31.731483 (XEN) HVM d167 save: ISA_IRQ Sep 10 12:06:31.731494 (XEN) HVM d167 save: PCI_LINK Sep 10 12:06:31.731503 (XEN) HVM d167 save: PIT Sep 10 12:06:31.743464 (XEN) HVM d167 save: RTC Sep 10 12:06:31.743482 (XEN) HVM d167 save: HPET Sep 10 12:06:31.743493 (XEN) HVM d167 save: PMTIMER Sep 10 12:06:31.743502 (XEN) HVM d167v0 save: MTRR Sep 10 12:06:31.743512 (XEN) HVM d167 save: VIRIDIAN_DOMAIN Sep 10 12:06:31.755467 (XEN) HVM d167v0 save: CPU_XSAVE Sep 10 12:06:31.755485 (XEN) HVM d167v0 save: VIRIDIAN_VCPU Sep 10 12:06:31.755497 (XEN) HVM d167v0 save: VMCE_VCPU Sep 10 12:06:31.767465 (XEN) HVM d167v0 save: TSC_ADJUST Sep 10 12:06:31.767484 (XEN) HVM d167v0 save: CPU_MSR Sep 10 12:06:31.767495 (XEN) HVM restore d167: CPU 0 Sep 10 12:06:31.767504 (d167) --- Xen Test Framework --- Sep 10 12:06:32.115464 (d167) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:06:32.115485 (d167) Memory operand and segment emulation tests Sep 10 12:06:32.127428 (d167) Test result: SUCCESS Sep 10 12:06:32.127446 (XEN) HVM d168v0 save: CPU Sep 10 12:06:35.127459 (XEN) HVM d168 save: PIC Sep 10 12:06:35.127476 (XEN) HVM d168 save: IOAPIC Sep 10 12:06:35.127486 (XEN) HVM d168v0 save: LAPIC Sep 10 12:06:35.139470 (XEN) HVM d168v0 save: LAPIC_REGS Sep 10 12:06:35.139489 (XEN) HVM d168 save: PCI_IRQ Sep 10 12:06:35.139500 (XEN) HVM d168 save: ISA_IRQ Sep 10 12:06:35.139510 (XEN) HVM d168 save: PCI_LINK Sep 10 12:06:35.151475 (XEN) HVM d168 save: PIT Sep 10 12:06:35.151493 (XEN) HVM d168 save: RTC Sep 10 12:06:35.151503 (XEN) HVM d168 save: HPET Sep 10 12:06:35.151512 (XEN) HVM d168 save: PMTIMER Sep 10 12:06:35.151522 (XEN) HVM d168v0 save: MTRR Sep 10 12:06:35.163465 (XEN) HVM d168 save: VIRIDIAN_DOMAIN Sep 10 12:06:35.163484 (XEN) HVM d168v0 save: CPU_XSAVE Sep 10 12:06:35.163495 (XEN) HVM d168v0 save: VIRIDIAN_VCPU Sep 10 12:06:35.175467 (XEN) HVM d168v0 save: VMCE_VCPU Sep 10 12:06:35.175486 (XEN) HVM d168v0 save: TSC_ADJUST Sep 10 12:06:35.175497 (XEN) HVM d168v0 save: CPU_MSR Sep 10 12:06:35.175507 (XEN) HVM restore d168: CPU 0 Sep 10 12:06:35.187430 (d168) --- Xen Test Framework --- Sep 10 12:06:35.523468 (d168) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:06:35.523489 (d168) Software interrupt emulation Sep 10 12:06:35.523501 (d168) Test cpl0: all perms ok Sep 10 12:06:35.535469 (d168) Testing int3 Sep 10 12:06:35.535487 (d168) Testing int $3 Sep 10 12:06:35.535497 (d168) Testing icebp Sep 10 12:06:35.535506 (d168) Testing int $1 Sep 10 12:06:35.547464 (d168) Testing into Sep 10 12:06:35.547482 (d168) Test cpl0: p=0 Sep 10 12:06:35.547492 (d168) Testing int3 Sep 10 12:06:35.547501 (d168) Testing int $3 Sep 10 12:06:35.547510 (d168) Testing icebp Sep 10 12:06:35.559464 (d168) Testing int $1 Sep 10 12:06:35.559482 (d168) Testing into Sep 10 12:06:35.559492 (d168) Test cpl3: all perms ok Sep 10 12:06:35.559502 (d168) Testing int3 Sep 10 12:06:35.559511 (d168) Testing int $3 Sep 10 12:06:35.571466 (d168) Testing icebp Sep 10 12:06:35.571483 (d168) Testing int $1 Sep 10 12:06:35.571493 (d168) Testing into Sep 10 12:06:35.571502 (d168) Test cpl3: p=0 Sep 10 12:06:35.571511 (d168) Testing int3 Sep 10 12:06:35.583466 (d168) Testing int $3 Sep 10 12:06:35.583484 (d168) Testing icebp Sep 10 12:06:35.583502 (d168) Testing int $1 Sep 10 12:06:35.583511 (d168) Testing into Sep 10 12:06:35.583520 (d168) Test cpl3: dpl=0 Sep 10 12:06:35.595456 (d168) Testing int3 Sep 10 12:06:35.595473 (d168) Testing int $3 Sep 10 12:06:35.595484 (d168) Testing icebp Sep 10 12:06:35.595493 (d168) Testing int $1 Sep 10 12:06:35.679438 (d168) Testing into Sep 10 12:06:35.679455 (d168) Test result: SUCCESS Sep 10 12:06:35.691429 (XEN) HVM d169v0 save: CPU Sep 10 12:06:38.739468 (XEN) HVM d169 save: PIC Sep 10 12:06:38.739486 (XEN) HVM d169 save: IOAPIC Sep 10 12:06:38.739497 (XEN) HVM d169v0 save: LAPIC Sep 10 12:06:38.739508 (XEN) HVM d169v0 save: LAPIC_REGS Sep 10 12:06:38.751485 (XEN) HVM d169 save: PCI_IRQ Sep 10 12:06:38.751505 (XEN) HVM d169 save: ISA_IRQ Sep 10 12:06:38.751516 (XEN) HVM d169 save: PCI_LINK Sep 10 12:06:38.751527 (XEN) HVM d169 save: PIT Sep 10 12:06:38.763527 (XEN) HVM d169 save: RTC Sep 10 12:06:38.763545 (XEN) HVM d169 save: HPET Sep 10 12:06:38.763556 (XEN) HVM d169 save: PMTIMER Sep 10 12:06:38.763567 (XEN) HVM d169v0 save: MTRR Sep 10 12:06:38.775476 (XEN) HVM d169 save: VIRIDIAN_DOMAIN Sep 10 12:06:38.775497 (XEN) HVM d169v0 save: CPU_XSAVE Sep 10 12:06:38.775509 (XEN) HVM d169v0 save: VIRIDIAN_VCPU Sep 10 12:06:38.775520 (XEN) HVM d169v0 save: VMCE_VCPU Sep 10 12:06:38.787514 (XEN) HVM d169v0 save: TSC_ADJUST Sep 10 12:06:38.787533 (XEN) HVM d169v0 save: CPU_MSR Sep 10 12:06:38.787545 (XEN) HVM restore d169: CPU 0 Sep 10 12:06:38.799496 (d169) --- Xen Test Framework --- Sep 10 12:06:39.123518 (d169) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:06:39.135542 (d169) User-Mode Instruction Prevention Tests Sep 10 12:06:39.135563 (d169) UMIP is not supported, skip the rest of test Sep 10 12:06:39.147504 (d169) Test result: SKIP Sep 10 12:06:39.147523 (XEN) HVM d170v0 save: CPU Sep 10 12:06:42.159470 (XEN) HVM d170 save: PIC Sep 10 12:06:42.173966 (XEN) HVM d170 save: IOAPIC Sep 10 12:06:42.173993 (XEN) HVM d170v0 save: LAPIC Sep 10 12:06:42.174005 (XEN) HVM d170v0 save: LAPIC_REGS Sep 10 12:06:42.174032 (XEN) HVM d170 save: PCI_IRQ Sep 10 12:06:42.174043 (XEN) HVM d170 save: ISA_IRQ Sep 10 12:06:42.174053 (XEN) HVM d170 save: PCI_LINK Sep 10 12:06:42.174063 (XEN) HVM d170 save: PIT Sep 10 12:06:42.183470 (XEN) HVM d170 save: RTC Sep 10 12:06:42.183489 (XEN) HVM d170 save: HPET Sep 10 12:06:42.183501 (XEN) HVM d170 save: PMTIMER Sep 10 12:06:42.183511 (XEN) HVM d170v0 save: MTRR Sep 10 12:06:42.183521 (XEN) HVM d170 save: VIRIDIAN_DOMAIN Sep 10 12:06:42.195469 (XEN) HVM d170v0 save: CPU_XSAVE Sep 10 12:06:42.195488 (XEN) HVM d170v0 save: VIRIDIAN_VCPU Sep 10 12:06:42.195501 (XEN) HVM d170v0 save: VMCE_VCPU Sep 10 12:06:42.207464 (XEN) HVM d170v0 save: TSC_ADJUST Sep 10 12:06:42.207484 (XEN) HVM d170v0 save: CPU_MSR Sep 10 12:06:42.207496 (XEN) HVM restore d170: CPU 0 Sep 10 12:06:42.207507 (d170) --- Xen Test Framework --- Sep 10 12:06:42.555468 (d170) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:06:42.555490 (d170) XSA-122 PoC Sep 10 12:06:42.555500 (d170) XENVER_extraversion: Sep 10 12:06:42.567467 (d170) Got '-unstable' Sep 10 12:06:42.567486 (d170) XENVER_compile_info: Sep 10 12:06:42.567497 (d170) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 10 12:06:42.567510 (d170) 'osstest' Sep 10 12:06:42.579466 (d170) 'test-lab.xenproject.org' Sep 10 12:06:42.579486 (d170) 'Tue Sep 10 11:24:57 UTC 2024' Sep 10 12:06:42.579499 (d170) XENVER_changeset: Sep 10 12:06:42.591451 (d170) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 10 12:06:42.591475 (d170) Test result: SUCCESS Sep 10 12:06:42.591487 (XEN) HVM d171v0 save: CPU Sep 10 12:06:45.567441 (XEN) HVM d171 save: PIC Sep 10 12:06:45.579465 (XEN) HVM d171 save: IOAPIC Sep 10 12:06:45.579484 (XEN) HVM d171v0 save: LAPIC Sep 10 12:06:45.579495 (XEN) HVM d171v0 save: LAPIC_REGS Sep 10 12:06:45.579506 (XEN) HVM d171 save: PCI_IRQ Sep 10 12:06:45.591464 (XEN) HVM d171 save: ISA_IRQ Sep 10 12:06:45.591483 (XEN) HVM d171 save: PCI_LINK Sep 10 12:06:45.591502 (XEN) HVM d171 save: PIT Sep 10 12:06:45.591512 (XEN) HVM d171 save: RTC Sep 10 12:06:45.591521 (XEN) HVM d171 save: HPET Sep 10 12:06:45.603469 (XEN) HVM d171 save: PMTIMER Sep 10 12:06:45.603487 (XEN) HVM d171v0 save: MTRR Sep 10 12:06:45.603497 (XEN) HVM d171 save: VIRIDIAN_DOMAIN Sep 10 12:06:45.603508 (XEN) HVM d171v0 save: CPU_XSAVE Sep 10 12:06:45.615467 (XEN) HVM d171v0 save: VIRIDIAN_VCPU Sep 10 12:06:45.615486 (XEN) HVM d171v0 save: VMCE_VCPU Sep 10 12:06:45.615497 (XEN) HVM d171v0 save: TSC_ADJUST Sep 10 12:06:45.627451 (XEN) HVM d171v0 save: CPU_MSR Sep 10 12:06:45.627469 (XEN) HVM restore d171: CPU 0 Sep 10 12:06:45.627480 (d171) --- Xen Test Framework --- Sep 10 12:06:45.951512 (d171) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:06:45.963511 (d171) XSA-168 PoC Sep 10 12:06:45.963527 (d171) Test result: SUCCESS Sep 10 12:06:45.963538 (XEN) HVM d172v0 save: CPU Sep 10 12:06:48.951474 (XEN) HVM d172 save: PIC Sep 10 12:06:48.951492 (XEN) HVM d172 save: IOAPIC Sep 10 12:06:48.963503 (XEN) HVM d172v0 save: LAPIC Sep 10 12:06:48.963521 (XEN) HVM d172v0 save: LAPIC_REGS Sep 10 12:06:48.963533 (XEN) HVM d172 save: PCI_IRQ Sep 10 12:06:48.963542 (XEN) HVM d172 save: ISA_IRQ Sep 10 12:06:48.975476 (XEN) HVM d172 save: PCI_LINK Sep 10 12:06:48.975494 (XEN) HVM d172 save: PIT Sep 10 12:06:48.975504 (XEN) HVM d172 save: RTC Sep 10 12:06:48.975513 (XEN) HVM d172 save: HPET Sep 10 12:06:48.987502 (XEN) HVM d172 save: PMTIMER Sep 10 12:06:48.987520 (XEN) HVM d172v0 save: MTRR Sep 10 12:06:48.987530 (XEN) HVM d172 save: VIRIDIAN_DOMAIN Sep 10 12:06:48.987541 (XEN) HVM d172v0 save: CPU_XSAVE Sep 10 12:06:48.999503 (XEN) HVM d172v0 save: VIRIDIAN_VCPU Sep 10 12:06:48.999522 (XEN) HVM d172v0 save: VMCE_VCPU Sep 10 12:06:48.999533 (XEN) HVM d172v0 save: TSC_ADJUST Sep 10 12:06:49.011457 (XEN) HVM d172v0 save: CPU_MSR Sep 10 12:06:49.011475 (XEN) HVM restore d172: CPU 0 Sep 10 12:06:49.011487 (d172) --- Xen Test Framework --- Sep 10 12:06:49.291522 (d172) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:06:49.291543 (d172) XSA-170 PoC Sep 10 12:06:49.291552 (d172) Executing user wild jump Sep 10 12:06:49.303482 (d172) Executing user nop slide Sep 10 12:06:49.303501 (d172) Success: Not vulnerable to XSA-170 Sep 10 12:06:49.303513 (d172) Test result: SUCCESS Sep 10 12:06:49.315450 (XEN) HVM d173v0 save: CPU Sep 10 12:06:52.267491 (XEN) HVM d173 save: PIC Sep 10 12:06:52.279477 (XEN) HVM d173 save: IOAPIC Sep 10 12:06:52.279495 (XEN) HVM d173v0 save: LAPIC Sep 10 12:06:52.279506 (XEN) HVM d173v0 save: LAPIC_REGS Sep 10 12:06:52.279516 (XEN) HVM d173 save: PCI_IRQ Sep 10 12:06:52.291481 (XEN) HVM d173 save: ISA_IRQ Sep 10 12:06:52.291499 (XEN) HVM d173 save: PCI_LINK Sep 10 12:06:52.291510 (XEN) HVM d173 save: PIT Sep 10 12:06:52.291519 (XEN) HVM d173 save: RTC Sep 10 12:06:52.303486 (XEN) HVM d173 save: HPET Sep 10 12:06:52.303504 (XEN) HVM d173 save: PMTIMER Sep 10 12:06:52.303514 (XEN) HVM d173v0 save: MTRR Sep 10 12:06:52.303524 (XEN) HVM d173 save: VIRIDIAN_DOMAIN Sep 10 12:06:52.315484 (XEN) HVM d173v0 save: CPU_XSAVE Sep 10 12:06:52.315503 (XEN) HVM d173v0 save: VIRIDIAN_VCPU Sep 10 12:06:52.315514 (XEN) HVM d173v0 save: VMCE_VCPU Sep 10 12:06:52.315524 (XEN) HVM d173v0 save: TSC_ADJUST Sep 10 12:06:52.327479 (XEN) HVM d173v0 save: CPU_MSR Sep 10 12:06:52.327496 (XEN) HVM restore d173: CPU 0 Sep 10 12:06:52.327507 (d173) --- Xen Test Framework --- Sep 10 12:06:52.639461 (d173) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:06:52.651478 (d173) XSA-173 PoC Sep 10 12:06:52.651495 (d173) Xen appears not vulnerable Sep 10 12:06:52.651507 (d173) Test result: SUCCESS Sep 10 12:06:52.651517 (XEN) HVM d174v0 save: CPU Sep 10 12:06:55.651503 (XEN) HVM d174 save: PIC Sep 10 12:06:55.651520 (XEN) HVM d174 save: IOAPIC Sep 10 12:06:55.663531 (XEN) HVM d174v0 save: LAPIC Sep 10 12:06:55.663548 (XEN) HVM d174v0 save: LAPIC_REGS Sep 10 12:06:55.663559 (XEN) HVM d174 save: PCI_IRQ Sep 10 12:06:55.675527 (XEN) HVM d174 save: ISA_IRQ Sep 10 12:06:55.675553 (XEN) HVM d174 save: PCI_LINK Sep 10 12:06:55.675565 (XEN) HVM d174 save: PIT Sep 10 12:06:55.675575 (XEN) HVM d174 save: RTC Sep 10 12:06:55.675584 (XEN) HVM d174 save: HPET Sep 10 12:06:55.687528 (XEN) HVM d174 save: PMTIMER Sep 10 12:06:55.687546 (XEN) HVM d174v0 save: MTRR Sep 10 12:06:55.687557 (XEN) HVM d174 save: VIRIDIAN_DOMAIN Sep 10 12:06:55.687568 (XEN) HVM d174v0 save: CPU_XSAVE Sep 10 12:06:55.699519 (XEN) HVM d174v0 save: VIRIDIAN_VCPU Sep 10 12:06:55.699539 (XEN) HVM d174v0 save: VMCE_VCPU Sep 10 12:06:55.699550 (XEN) HVM d174v0 save: TSC_ADJUST Sep 10 12:06:55.711510 (XEN) HVM d174v0 save: CPU_MSR Sep 10 12:06:55.711529 (XEN) HVM restore d174: CPU 0 Sep 10 12:06:55.711540 (d174) --- Xen Test Framework --- Sep 10 12:06:56.047498 (d174) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:06:56.059512 (d174) XSA-186 PoC Sep 10 12:06:56.059529 (d174) Test result: SUCCESS Sep 10 12:06:56.059540 (XEN) HVM d175v0 save: CPU Sep 10 12:06:59.055515 (XEN) HVM d175 save: PIC Sep 10 12:06:59.055533 (XEN) HVM d175 save: IOAPIC Sep 10 12:06:59.055543 (XEN) HVM d175v0 save: LAPIC Sep 10 12:06:59.067520 (XEN) HVM d175v0 save: LAPIC_REGS Sep 10 12:06:59.067539 (XEN) HVM d175 save: PCI_IRQ Sep 10 12:06:59.067550 (XEN) HVM d175 save: ISA_IRQ Sep 10 12:06:59.067560 (XEN) HVM d175 save: PCI_LINK Sep 10 12:06:59.079517 (XEN) HVM d175 save: PIT Sep 10 12:06:59.079535 (XEN) HVM d175 save: RTC Sep 10 12:06:59.079545 (XEN) HVM d175 save: HPET Sep 10 12:06:59.079555 (XEN) HVM d175 save: PMTIMER Sep 10 12:06:59.079564 (XEN) HVM d175v0 save: MTRR Sep 10 12:06:59.091520 (XEN) HVM d175 save: VIRIDIAN_DOMAIN Sep 10 12:06:59.091539 (XEN) HVM d175v0 save: CPU_XSAVE Sep 10 12:06:59.091550 (XEN) HVM d175v0 save: VIRIDIAN_VCPU Sep 10 12:06:59.103522 (XEN) HVM d175v0 save: VMCE_VCPU Sep 10 12:06:59.103540 (XEN) HVM d175v0 save: TSC_ADJUST Sep 10 12:06:59.103552 (XEN) HVM d175v0 save: CPU_MSR Sep 10 12:06:59.103562 (XEN) HVM restore d175: CPU 0 Sep 10 12:06:59.115482 (d175) --- Xen Test Framework --- Sep 10 12:06:59.427509 (d175) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:06:59.427531 (d175) XSA-188 PoC Sep 10 12:06:59.427542 (d175) Test result: SUCCESS Sep 10 12:06:59.427551 (XEN) HVM d176v0 save: CPU Sep 10 12:07:02.387513 (XEN) HVM d176 save: PIC Sep 10 12:07:02.387532 (XEN) HVM d176 save: IOAPIC Sep 10 12:07:02.399524 (XEN) HVM d176v0 save: LAPIC Sep 10 12:07:02.399542 (XEN) HVM d176v0 save: LAPIC_REGS Sep 10 12:07:02.399554 (XEN) HVM d176 save: PCI_IRQ Sep 10 12:07:02.399564 (XEN) HVM d176 save: ISA_IRQ Sep 10 12:07:02.411522 (XEN) HVM d176 save: PCI_LINK Sep 10 12:07:02.411541 (XEN) HVM d176 save: PIT Sep 10 12:07:02.411551 (XEN) HVM d176 save: RTC Sep 10 12:07:02.411561 (XEN) HVM d176 save: HPET Sep 10 12:07:02.411570 (XEN) HVM d176 save: PMTIMER Sep 10 12:07:02.423522 (XEN) HVM d176v0 save: MTRR Sep 10 12:07:02.423540 (XEN) HVM d176 save: VIRIDIAN_DOMAIN Sep 10 12:07:02.423551 (XEN) HVM d176v0 save: CPU_XSAVE Sep 10 12:07:02.435524 (XEN) HVM d176v0 save: VIRIDIAN_VCPU Sep 10 12:07:02.435543 (XEN) HVM d176v0 save: VMCE_VCPU Sep 10 12:07:02.435554 (XEN) HVM d176v0 save: TSC_ADJUST Sep 10 12:07:02.435565 (XEN) HVM d176v0 save: CPU_MSR Sep 10 12:07:02.447484 (XEN) HVM restore d176: CPU 0 Sep 10 12:07:02.447502 (d176) --- Xen Test Framework --- Sep 10 12:07:02.771464 (d176) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:07:02.771485 (d176) XSA-195 PoC Sep 10 12:07:02.771495 (d176) Success: Not vulnerable to XSA-195 Sep 10 12:07:02.783446 (d176) Test result: SUCCESS Sep 10 12:07:02.783464 (XEN) HVM d177v0 save: CPU Sep 10 12:07:05.795524 (XEN) HVM d177 save: PIC Sep 10 12:07:05.795544 (XEN) HVM d177 save: IOAPIC Sep 10 12:07:05.795554 (XEN) HVM d177v0 save: LAPIC Sep 10 12:07:05.807530 (XEN) HVM d177v0 save: LAPIC_REGS Sep 10 12:07:05.807549 (XEN) HVM d177 save: PCI_IRQ Sep 10 12:07:05.807560 (XEN) HVM d177 save: ISA_IRQ Sep 10 12:07:05.807570 (XEN) HVM d177 save: PCI_LINK Sep 10 12:07:05.819531 (XEN) HVM d177 save: PIT Sep 10 12:07:05.819557 (XEN) HVM d177 save: RTC Sep 10 12:07:05.819568 (XEN) HVM d177 save: HPET Sep 10 12:07:05.819578 (XEN) HVM d177 save: PMTIMER Sep 10 12:07:05.831521 (XEN) HVM d177v0 save: MTRR Sep 10 12:07:05.831540 (XEN) HVM d177 save: VIRIDIAN_DOMAIN Sep 10 12:07:05.831552 (XEN) HVM d177v0 save: CPU_XSAVE Sep 10 12:07:05.831562 (XEN) HVM d177v0 save: VIRIDIAN_VCPU Sep 10 12:07:05.843527 (XEN) HVM d177v0 save: VMCE_VCPU Sep 10 12:07:05.843546 (XEN) HVM d177v0 save: TSC_ADJUST Sep 10 12:07:05.843558 (XEN) HVM d177v0 save: CPU_MSR Sep 10 12:07:05.843568 (XEN) HVM restore d177: CPU 0 Sep 10 12:07:05.855449 (d177) --- Xen Test Framework --- Sep 10 12:07:06.179466 (d177) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:07:06.179486 (d177) XSA-196 PoC Sep 10 12:07:06.179496 (d177) Success: #DF DPL was checked correctly Sep 10 12:07:06.191449 (d177) Test result: SUCCESS Sep 10 12:07:06.191467 (XEN) HVM d178v0 save: CPU Sep 10 12:07:09.159468 (XEN) HVM d178 save: PIC Sep 10 12:07:09.159488 (XEN) HVM d178 save: IOAPIC Sep 10 12:07:09.159498 (XEN) HVM d178v0 save: LAPIC Sep 10 12:07:09.159508 (XEN) HVM d178v0 save: LAPIC_REGS Sep 10 12:07:09.171467 (XEN) HVM d178 save: PCI_IRQ Sep 10 12:07:09.171485 (XEN) HVM d178 save: ISA_IRQ Sep 10 12:07:09.171495 (XEN) HVM d178 save: PCI_LINK Sep 10 12:07:09.171505 (XEN) HVM d178 save: PIT Sep 10 12:07:09.183468 (XEN) HVM d178 save: RTC Sep 10 12:07:09.183486 (XEN) HVM d178 save: HPET Sep 10 12:07:09.183496 (XEN) HVM d178 save: PMTIMER Sep 10 12:07:09.183506 (XEN) HVM d178v0 save: MTRR Sep 10 12:07:09.195463 (XEN) HVM d178 save: VIRIDIAN_DOMAIN Sep 10 12:07:09.195482 (XEN) HVM d178v0 save: CPU_XSAVE Sep 10 12:07:09.195494 (XEN) HVM d178v0 save: VIRIDIAN_VCPU Sep 10 12:07:09.195504 (XEN) HVM d178v0 save: VMCE_VCPU Sep 10 12:07:09.207466 (XEN) HVM d178v0 save: TSC_ADJUST Sep 10 12:07:09.207484 (XEN) HVM d178v0 save: CPU_MSR Sep 10 12:07:09.207495 (XEN) HVM restore d178: CPU 0 Sep 10 12:07:09.219418 (d178) --- Xen Test Framework --- Sep 10 12:07:09.543458 (d178) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:07:09.555505 (d178) XSA-204 PoC Sep 10 12:07:09.555523 (d178) Success: Not vulnerable to XSA-204 Sep 10 12:07:09.555535 (d178) Test result: SUCCESS Sep 10 12:07:09.567473 (XEN) HVM d179v0 save: CPU Sep 10 12:07:12.595476 (XEN) HVM d179 save: PIC Sep 10 12:07:12.595496 (XEN) HVM d179 save: IOAPIC Sep 10 12:07:12.595509 (XEN) HVM d179v0 save: LAPIC Sep 10 12:07:12.607489 (XEN) HVM d179v0 save: LAPIC_REGS Sep 10 12:07:12.607508 (XEN) HVM d179 save: PCI_IRQ Sep 10 12:07:12.607518 (XEN) HVM d179 save: ISA_IRQ Sep 10 12:07:12.607528 (XEN) HVM d179 save: PCI_LINK Sep 10 12:07:12.619490 (XEN) HVM d179 save: PIT Sep 10 12:07:12.619507 (XEN) HVM d179 save: RTC Sep 10 12:07:12.619518 (XEN) HVM d179 save: HPET Sep 10 12:07:12.619527 (XEN) HVM d179 save: PMTIMER Sep 10 12:07:12.631487 (XEN) HVM d179v0 save: MTRR Sep 10 12:07:12.631505 (XEN) HVM d179 save: VIRIDIAN_DOMAIN Sep 10 12:07:12.631517 (XEN) HVM d179v0 save: CPU_XSAVE Sep 10 12:07:12.631527 (XEN) HVM d179v0 save: VIRIDIAN_VCPU Sep 10 12:07:12.643488 (XEN) HVM d179v0 save: VMCE_VCPU Sep 10 12:07:12.643507 (XEN) HVM d179v0 save: TSC_ADJUST Sep 10 12:07:12.643518 (XEN) HVM d179v0 save: CPU_MSR Sep 10 12:07:12.655455 (XEN) HVM restore d179: CPU 0 Sep 10 12:07:12.655474 (d179) --- Xen Test Framework --- Sep 10 12:07:13.003480 (d179) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:07:13.003501 (d179) XSA-221 PoC Sep 10 12:07:13.003512 (d179) Success: Probably not vulnerable to XSA-221 Sep 10 12:07:13.051439 (d179) Test result: SUCCESS Sep 10 12:07:13.051458 (XEN) HVM d180v0 save: CPU Sep 10 12:07:16.035552 (XEN) HVM d180 save: PIC Sep 10 12:07:16.035571 (XEN) HVM d180 save: IOAPIC Sep 10 12:07:16.035583 (XEN) HVM d180v0 save: LAPIC Sep 10 12:07:16.047549 (XEN) HVM d180v0 save: LAPIC_REGS Sep 10 12:07:16.047569 (XEN) HVM d180 save: PCI_IRQ Sep 10 12:07:16.047580 (XEN) HVM d180 save: ISA_IRQ Sep 10 12:07:16.047590 (XEN) HVM d180 save: PCI_LINK Sep 10 12:07:16.059563 (XEN) HVM d180 save: PIT Sep 10 12:07:16.059581 (XEN) HVM d180 save: RTC Sep 10 12:07:16.059592 (XEN) HVM d180 save: HPET Sep 10 12:07:16.059601 (XEN) HVM d180 save: PMTIMER Sep 10 12:07:16.071557 (XEN) HVM d180v0 save: MTRR Sep 10 12:07:16.071576 (XEN) HVM d180 save: VIRIDIAN_DOMAIN Sep 10 12:07:16.071588 (XEN) HVM d180v0 save: CPU_XSAVE Sep 10 12:07:16.071598 (XEN) HVM d180v0 save: VIRIDIAN_VCPU Sep 10 12:07:16.083550 (XEN) HVM d180v0 save: VMCE_VCPU Sep 10 12:07:16.083569 (XEN) HVM d180v0 save: TSC_ADJUST Sep 10 12:07:16.083580 (XEN) HVM d180v0 save: CPU_MSR Sep 10 12:07:16.095511 (XEN) HVM restore d180: CPU 0 Sep 10 12:07:16.095530 (d180) --- Xen Test Framework --- Sep 10 12:07:16.431478 (d180) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:07:16.431499 (d180) XSA-231 PoC Sep 10 12:07:16.443477 (d180) Success: Probably not vulnerable to XSA-231 Sep 10 12:07:16.443498 (d180) Test result: SUCCESS Sep 10 12:07:16.443509 (XEN) HVM d181v0 save: CPU Sep 10 12:07:19.419491 (XEN) HVM d181 save: PIC Sep 10 12:07:19.419510 (XEN) HVM d181 save: IOAPIC Sep 10 12:07:19.419520 (XEN) HVM d181v0 save: LAPIC Sep 10 12:07:19.419530 (XEN) HVM d181v0 save: LAPIC_REGS Sep 10 12:07:19.431486 (XEN) HVM d181 save: PCI_IRQ Sep 10 12:07:19.431505 (XEN) HVM d181 save: ISA_IRQ Sep 10 12:07:19.431515 (XEN) HVM d181 save: PCI_LINK Sep 10 12:07:19.431525 (XEN) HVM d181 save: PIT Sep 10 12:07:19.443486 (XEN) HVM d181 save: RTC Sep 10 12:07:19.443504 (XEN) HVM d181 save: HPET Sep 10 12:07:19.443514 (XEN) HVM d181 save: PMTIMER Sep 10 12:07:19.443524 (XEN) HVM d181v0 save: MTRR Sep 10 12:07:19.455485 (XEN) HVM d181 save: VIRIDIAN_DOMAIN Sep 10 12:07:19.455505 (XEN) HVM d181v0 save: CPU_XSAVE Sep 10 12:07:19.455516 (XEN) HVM d181v0 save: VIRIDIAN_VCPU Sep 10 12:07:19.455527 (XEN) HVM d181v0 save: VMCE_VCPU Sep 10 12:07:19.467503 (XEN) HVM d181v0 save: TSC_ADJUST Sep 10 12:07:19.467522 (XEN) HVM d181v0 save: CPU_MSR Sep 10 12:07:19.467533 (XEN) HVM restore d181: CPU 0 Sep 10 12:07:19.479440 (d181) --- Xen Test Framework --- Sep 10 12:07:19.799457 (d181) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:07:19.811497 (d181) XSA-232 PoC Sep 10 12:07:19.811514 (d181) Success: Probably not vulnerable to XSA-232 Sep 10 12:07:19.811527 (d181) Test result: SUCCESS Sep 10 12:07:19.823445 (XEN) HVM d182v0 save: CPU Sep 10 12:07:22.959489 (XEN) HVM d182 save: PIC Sep 10 12:07:22.959509 (XEN) HVM d182 save: IOAPIC Sep 10 12:07:22.959523 (XEN) HVM d182v0 save: LAPIC Sep 10 12:07:22.959534 (XEN) HVM d182v0 save: LAPIC_REGS Sep 10 12:07:22.971495 (XEN) HVM d182 save: PCI_IRQ Sep 10 12:07:22.971514 (XEN) HVM d182 save: ISA_IRQ Sep 10 12:07:22.971525 (XEN) HVM d182 save: PCI_LINK Sep 10 12:07:22.971535 (XEN) HVM d182 save: PIT Sep 10 12:07:22.983487 (XEN) HVM d182 save: RTC Sep 10 12:07:22.983505 (XEN) HVM d182 save: HPET Sep 10 12:07:22.983516 (XEN) HVM d182 save: PMTIMER Sep 10 12:07:22.983526 (XEN) HVM d182v0 save: MTRR Sep 10 12:07:22.983535 (XEN) HVM d182 save: VIRIDIAN_DOMAIN Sep 10 12:07:22.995489 (XEN) HVM d182v0 save: CPU_XSAVE Sep 10 12:07:22.995508 (XEN) HVM d182v0 save: VIRIDIAN_VCPU Sep 10 12:07:22.995519 (XEN) HVM d182v0 save: VMCE_VCPU Sep 10 12:07:23.007487 (XEN) HVM d182v0 save: TSC_ADJUST Sep 10 12:07:23.007506 (XEN) HVM d182v0 save: CPU_MSR Sep 10 12:07:23.007517 (XEN) HVM restore d182: CPU 0 Sep 10 12:07:23.007527 (d182) --- Xen Test Framework --- Sep 10 12:07:23.343486 (d182) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:07:23.343507 (d182) XSA-261 PoC Sep 10 12:07:23.343516 (d182) Success: Probably not vulnerable to XSA-261 Sep 10 12:07:23.355469 (d182) Test result: SUCCESS Sep 10 12:07:23.367445 (XEN) HVM d183v0 save: CPU Sep 10 12:07:26.371439 (XEN) HVM d183 save: PIC Sep 10 12:07:26.383462 (XEN) HVM d183 save: IOAPIC Sep 10 12:07:26.383481 (XEN) HVM d183v0 save: LAPIC Sep 10 12:07:26.383492 (XEN) HVM d183v0 save: LAPIC_REGS Sep 10 12:07:26.383502 (XEN) HVM d183 save: PCI_IRQ Sep 10 12:07:26.395463 (XEN) HVM d183 save: ISA_IRQ Sep 10 12:07:26.395492 (XEN) HVM d183 save: PCI_LINK Sep 10 12:07:26.395504 (XEN) HVM d183 save: PIT Sep 10 12:07:26.395513 (XEN) HVM d183 save: RTC Sep 10 12:07:26.407465 (XEN) HVM d183 save: HPET Sep 10 12:07:26.407484 (XEN) HVM d183 save: PMTIMER Sep 10 12:07:26.407495 (XEN) HVM d183v0 save: MTRR Sep 10 12:07:26.407505 (XEN) HVM d183 save: VIRIDIAN_DOMAIN Sep 10 12:07:26.419463 (XEN) HVM d183v0 save: CPU_XSAVE Sep 10 12:07:26.419483 (XEN) HVM d183v0 save: VIRIDIAN_VCPU Sep 10 12:07:26.419494 (XEN) HVM d183v0 save: VMCE_VCPU Sep 10 12:07:26.419504 (XEN) HVM d183v0 save: TSC_ADJUST Sep 10 12:07:26.431451 (XEN) HVM d183v0 save: CPU_MSR Sep 10 12:07:26.431469 (XEN) HVM restore d183: CPU 0 Sep 10 12:07:26.431480 (d183) --- Xen Test Framework --- Sep 10 12:07:26.755494 (d183) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:07:26.755516 (d183) XSA-269 PoC Sep 10 12:07:26.755525 (d183) Success: Not vulnerable to XSA-269 Sep 10 12:07:27.139450 (d183) Test result: SUCCESS Sep 10 12:07:27.139468 (XEN) HVM d184v0 save: CPU Sep 10 12:07:30.151437 (XEN) HVM d184 save: PIC Sep 10 12:07:30.163464 (XEN) HVM d184 save: IOAPIC Sep 10 12:07:30.163483 (XEN) HVM d184v0 save: LAPIC Sep 10 12:07:30.163494 (XEN) HVM d184v0 save: LAPIC_REGS Sep 10 12:07:30.163504 (XEN) HVM d184 save: PCI_IRQ Sep 10 12:07:30.175468 (XEN) HVM d184 save: ISA_IRQ Sep 10 12:07:30.175487 (XEN) HVM d184 save: PCI_LINK Sep 10 12:07:30.175498 (XEN) HVM d184 save: PIT Sep 10 12:07:30.175507 (XEN) HVM d184 save: RTC Sep 10 12:07:30.187464 (XEN) HVM d184 save: HPET Sep 10 12:07:30.187482 (XEN) HVM d184 save: PMTIMER Sep 10 12:07:30.187493 (XEN) HVM d184v0 save: MTRR Sep 10 12:07:30.187503 (XEN) HVM d184 save: VIRIDIAN_DOMAIN Sep 10 12:07:30.199464 (XEN) HVM d184v0 save: CPU_XSAVE Sep 10 12:07:30.199483 (XEN) HVM d184v0 save: VIRIDIAN_VCPU Sep 10 12:07:30.199494 (XEN) HVM d184v0 save: VMCE_VCPU Sep 10 12:07:30.199504 (XEN) HVM d184v0 save: TSC_ADJUST Sep 10 12:07:30.211452 (XEN) HVM d184v0 save: CPU_MSR Sep 10 12:07:30.211471 (XEN) HVM restore d184: CPU 0 Sep 10 12:07:30.211482 (d184) --- Xen Test Framework --- Sep 10 12:07:30.559511 (d184) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:07:30.571531 (d184) XSA-277 PoC Sep 10 12:07:30.571548 (d184) Success: Not vulnerable to XSA-277 Sep 10 12:07:30.571561 (d184) Test result: SUCCESS Sep 10 12:07:30.571571 (XEN) HVM d185v0 save: CPU Sep 10 12:07:33.527469 (XEN) HVM d185 save: PIC Sep 10 12:07:33.527488 (XEN) HVM d185 save: IOAPIC Sep 10 12:07:33.527498 (XEN) HVM d185v0 save: LAPIC Sep 10 12:07:33.527508 (XEN) HVM d185v0 save: LAPIC_REGS Sep 10 12:07:33.539470 (XEN) HVM d185 save: PCI_IRQ Sep 10 12:07:33.539489 (XEN) HVM d185 save: ISA_IRQ Sep 10 12:07:33.539499 (XEN) HVM d185 save: PCI_LINK Sep 10 12:07:33.551461 (XEN) HVM d185 save: PIT Sep 10 12:07:33.551480 (XEN) HVM d185 save: RTC Sep 10 12:07:33.551490 (XEN) HVM d185 save: HPET Sep 10 12:07:33.551500 (XEN) HVM d185 save: PMTIMER Sep 10 12:07:33.551509 (XEN) HVM d185v0 save: MTRR Sep 10 12:07:33.563466 (XEN) HVM d185 save: VIRIDIAN_DOMAIN Sep 10 12:07:33.563485 (XEN) HVM d185v0 save: CPU_XSAVE Sep 10 12:07:33.563496 (XEN) HVM d185v0 save: VIRIDIAN_VCPU Sep 10 12:07:33.575462 (XEN) HVM d185v0 save: VMCE_VCPU Sep 10 12:07:33.575481 (XEN) HVM d185v0 save: TSC_ADJUST Sep 10 12:07:33.575492 (XEN) HVM d185v0 save: CPU_MSR Sep 10 12:07:33.575502 (XEN) HVM restore d185: CPU 0 Sep 10 12:07:33.587430 (d185) --- Xen Test Framework --- Sep 10 12:07:33.911512 (d185) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:07:33.923521 (d185) XSA-278 PoC Sep 10 12:07:33.923538 (d185) Success: Probably not vulnerable to XSA-278 Sep 10 12:07:33.923552 (d185) Test result: SUCCESS Sep 10 12:07:33.935432 (XEN) HVM d186v0 save: CPU Sep 10 12:07:36.915459 (XEN) HVM d186 save: PIC Sep 10 12:07:36.915476 (XEN) HVM d186 save: IOAPIC Sep 10 12:07:36.915486 (XEN) HVM d186v0 save: LAPIC Sep 10 12:07:36.927463 (XEN) HVM d186v0 save: LAPIC_REGS Sep 10 12:07:36.927482 (XEN) HVM d186 save: PCI_IRQ Sep 10 12:07:36.927493 (XEN) HVM d186 save: ISA_IRQ Sep 10 12:07:36.927511 (XEN) HVM d186 save: PCI_LINK Sep 10 12:07:36.939465 (XEN) HVM d186 save: PIT Sep 10 12:07:36.939482 (XEN) HVM d186 save: RTC Sep 10 12:07:36.939493 (XEN) HVM d186 save: HPET Sep 10 12:07:36.939502 (XEN) HVM d186 save: PMTIMER Sep 10 12:07:36.951466 (XEN) HVM d186v0 save: MTRR Sep 10 12:07:36.951484 (XEN) HVM d186 save: VIRIDIAN_DOMAIN Sep 10 12:07:36.951497 (XEN) HVM d186v0 save: CPU_XSAVE Sep 10 12:07:36.951507 (XEN) HVM d186v0 save: VIRIDIAN_VCPU Sep 10 12:07:36.963465 (XEN) HVM d186v0 save: VMCE_VCPU Sep 10 12:07:36.963484 (XEN) HVM d186v0 save: TSC_ADJUST Sep 10 12:07:36.963495 (XEN) HVM d186v0 save: CPU_MSR Sep 10 12:07:36.975431 (XEN) HVM restore d186: CPU 0 Sep 10 12:07:36.975450 (d186) --- Xen Test Framework --- Sep 10 12:07:37.299456 (d186) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:07:37.299477 (d186) XSA-304 PoC Sep 10 12:07:37.311466 (d186) Try: 0 Sep 10 12:07:37.311483 (d186) Try: 1 Sep 10 12:07:37.311492 (d186) Try: 2 Sep 10 12:07:37.311500 (d186) Try: 3 Sep 10 12:07:37.311508 (d186) Try: 4 Sep 10 12:07:37.311516 (d186) Try: 5 Sep 10 12:07:37.311523 (d186) Try: 6 Sep 10 12:07:37.323505 (d186) Try: 7 Sep 10 12:07:37.323522 (d186) Try: 8 Sep 10 12:07:37.323531 (d186) Try: 9 Sep 10 12:07:37.323539 (d186) Try: 10 Sep 10 12:07:37.323547 (d186) Try: 11 Sep 10 12:07:37.323555 (d186) Try: 12 Sep 10 12:07:37.323563 (d186) Try: 13 Sep 10 12:07:37.323571 (d186) Try: 14 Sep 10 12:07:37.335450 (d186) Success: Probably not vulnerable to XSA-304 Sep 10 12:07:37.335471 (d186) Test result: SUCCESS Sep 10 12:07:37.335482 (XEN) HVM d187v0 save: CPU Sep 10 12:07:40.839413 (XEN) HVM d187 save: PIC Sep 10 12:07:40.851438 (XEN) HVM d187 save: IOAPIC Sep 10 12:07:40.851457 (XEN) HVM d187v0 save: LAPIC Sep 10 12:07:40.851469 (XEN) HVM d187v0 save: LAPIC_REGS Sep 10 12:07:40.851479 (XEN) HVM d187 save: PCI_IRQ Sep 10 12:07:40.863467 (XEN) HVM d187 save: ISA_IRQ Sep 10 12:07:40.863486 (XEN) HVM d187 save: PCI_LINK Sep 10 12:07:40.863498 (XEN) HVM d187 save: PIT Sep 10 12:07:40.863508 (XEN) HVM d187 save: RTC Sep 10 12:07:40.875464 (XEN) HVM d187 save: HPET Sep 10 12:07:40.875483 (XEN) HVM d187 save: PMTIMER Sep 10 12:07:40.875494 (XEN) HVM d187v0 save: MTRR Sep 10 12:07:40.875504 (XEN) HVM d187 save: VIRIDIAN_DOMAIN Sep 10 12:07:40.887466 (XEN) HVM d187v0 save: CPU_XSAVE Sep 10 12:07:40.887486 (XEN) HVM d187v0 save: VIRIDIAN_VCPU Sep 10 12:07:40.887499 (XEN) HVM d187v0 save: VMCE_VCPU Sep 10 12:07:40.887509 (XEN) HVM d187v0 save: TSC_ADJUST Sep 10 12:07:40.899459 (XEN) HVM d187v0 save: CPU_MSR Sep 10 12:07:40.899478 (XEN) HVM restore d187: CPU 0 Sep 10 12:07:40.899490 (d187) --- Xen Test Framework --- Sep 10 12:07:41.247453 (d187) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:07:41.259459 (d187) XSA-308 PoC Sep 10 12:07:41.259477 (d187) Success: Not vulnerable to XSA-308 Sep 10 12:07:41.259490 (d187) Test result: SUCCESS Sep 10 12:07:41.259500 (XEN) HVM d188v0 save: CPU Sep 10 12:07:44.415419 (XEN) HVM d188 save: PIC Sep 10 12:07:44.427465 (XEN) HVM d188 save: IOAPIC Sep 10 12:07:44.427484 (XEN) HVM d188v0 save: LAPIC Sep 10 12:07:44.427496 (XEN) HVM d188v0 save: LAPIC_REGS Sep 10 12:07:44.427507 (XEN) HVM d188 save: PCI_IRQ Sep 10 12:07:44.439471 (XEN) HVM d188 save: ISA_IRQ Sep 10 12:07:44.439490 (XEN) HVM d188 save: PCI_LINK Sep 10 12:07:44.439501 (XEN) HVM d188 save: PIT Sep 10 12:07:44.439512 (XEN) HVM d188 save: RTC Sep 10 12:07:44.451469 (XEN) HVM d188 save: HPET Sep 10 12:07:44.451487 (XEN) HVM d188 save: PMTIMER Sep 10 12:07:44.451498 (XEN) HVM d188v0 save: MTRR Sep 10 12:07:44.451509 (XEN) HVM d188 save: VIRIDIAN_DOMAIN Sep 10 12:07:44.463464 (XEN) HVM d188v0 save: CPU_XSAVE Sep 10 12:07:44.463484 (XEN) HVM d188v0 save: VIRIDIAN_VCPU Sep 10 12:07:44.463497 (XEN) HVM d188v0 save: VMCE_VCPU Sep 10 12:07:44.463507 (XEN) HVM d188v0 save: TSC_ADJUST Sep 10 12:07:44.475463 (XEN) HVM d188v0 save: CPU_MSR Sep 10 12:07:44.475482 (XEN) HVM restore d188: CPU 0 Sep 10 12:07:44.475494 (d188) --- Xen Test Framework --- Sep 10 12:07:44.799466 (d188) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:07:44.811434 (d188) XSA-317 PoC Sep 10 12:07:44.811450 (XEN) common/event_channel.c:325:d188v0 EVTCHNOP failure: error -28 Sep 10 12:07:44.943459 (d188) Success: Not vulnerable to XSA-317 Sep 10 12:07:44.943479 (d188) Test result: SUCCESS Sep 10 12:07:44.943490 (XEN) HVM d189v0 save: CPU Sep 10 12:07:47.923377 (XEN) HVM d189 save: PIC Sep 10 12:07:47.923389 (XEN) HVM d189 save: IOAPIC Sep 10 12:07:47.935422 (XEN) HVM d189v0 save: LAPIC Sep 10 12:07:47.935434 (XEN) HVM d189v0 save: LAPIC_REGS Sep 10 12:07:47.935442 (XEN) HVM d189 save: PCI_IRQ Sep 10 12:07:47.935448 (XEN) HVM d189 save: ISA_IRQ Sep 10 12:07:47.947562 (XEN) HVM d189 save: PCI_LINK Sep 10 12:07:47.947572 (XEN) HVM d189 save: PIT Sep 10 12:07:47.947576 (XEN) HVM d189 save: RTC Sep 10 12:07:47.947581 (XEN) HVM d189 save: HPET Sep 10 12:07:47.959469 (XEN) HVM d189 save: PMTIMER Sep 10 12:07:47.959480 (XEN) HVM d189v0 save: MTRR Sep 10 12:07:47.959486 (XEN) HVM d189 save: VIRIDIAN_DOMAIN Sep 10 12:07:47.959492 (XEN) HVM d189v0 save: CPU_XSAVE Sep 10 12:07:47.971451 (XEN) HVM d189v0 save: VIRIDIAN_VCPU Sep 10 12:07:47.971466 (XEN) HVM d189v0 save: VMCE_VCPU Sep 10 12:07:47.971475 (XEN) HVM d189v0 save: TSC_ADJUST Sep 10 12:07:47.971484 (XEN) HVM d189v0 save: CPU_MSR Sep 10 12:07:47.983453 (XEN) HVM restore d189: CPU 0 Sep 10 12:07:47.983471 (d189) --- Xen Test Framework --- Sep 10 12:07:48.307433 (d189) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:07:48.319473 (d189) XSA-451 PoC Sep 10 12:07:48.319490 (XEN) Fixup #XM[0000]: ffff82d07fff54c0 [ffff82d07fff54c0] -> ffff82d0403964f1 Sep 10 12:07:48.331459 (d189) Success: not vulnerable to XSA-451 Sep 10 12:07:48.331479 (d189) Test result: SUCCESS Sep 10 12:07:48.331489 (XEN) HVM d190v0 save: CPU Sep 10 12:07:51.563440 (XEN) HVM d190 save: PIC Sep 10 12:07:51.575468 (XEN) HVM d190 save: IOAPIC Sep 10 12:07:51.575486 (XEN) HVM d190v0 save: LAPIC Sep 10 12:07:51.575497 (XEN) HVM d190v0 save: LAPIC_REGS Sep 10 12:07:51.575508 (XEN) HVM d190 save: PCI_IRQ Sep 10 12:07:51.587467 (XEN) HVM d190 save: ISA_IRQ Sep 10 12:07:51.587486 (XEN) HVM d190 save: PCI_LINK Sep 10 12:07:51.587497 (XEN) HVM d190 save: PIT Sep 10 12:07:51.587506 (XEN) HVM d190 save: RTC Sep 10 12:07:51.599463 (XEN) HVM d190 save: HPET Sep 10 12:07:51.599481 (XEN) HVM d190 save: PMTIMER Sep 10 12:07:51.599492 (XEN) HVM d190v0 save: MTRR Sep 10 12:07:51.599501 (XEN) HVM d190 save: VIRIDIAN_DOMAIN Sep 10 12:07:51.611462 (XEN) HVM d190v0 save: CPU_XSAVE Sep 10 12:07:51.611482 (XEN) HVM d190v0 save: VIRIDIAN_VCPU Sep 10 12:07:51.611493 (XEN) HVM d190v0 save: VMCE_VCPU Sep 10 12:07:51.611503 (XEN) HVM d190v0 save: TSC_ADJUST Sep 10 12:07:51.623455 (XEN) HVM d190v0 save: CPU_MSR Sep 10 12:07:51.623474 (XEN) HVM restore d190: CPU 0 Sep 10 12:07:51.623484 (d190) --- Xen Test Framework --- Sep 10 12:07:51.947456 (d190) Environment: HVM 64bit (Long mode 4 levels) Sep 10 12:07:51.959458 (d190) XSA-454 PoC Sep 10 12:07:51.959475 (d190) Success: Not vulnerable to XSA-454 Sep 10 12:07:51.959488 (d190) Test result: SUCCESS Sep 10 12:07:51.959497 (d191) --- Xen Test Framework --- Sep 10 12:07:55.511456 (d191) Environment: PV 32bit (PAE 3 levels) Sep 10 12:07:55.511477 (d191) Guest CPUID Faulting support Sep 10 12:07:55.523464 (d191) Testing CPUID without faulting enabled Sep 10 12:07:55.523474 (d191) Testing CPUID with faulting enabled Sep 10 12:07:55.523480 (d191) Retesting CPUID without faulting enabled Sep 10 12:07:55.535437 (d191) Test result: SUCCESS Sep 10 12:07:55.535447 (d192) --- Xen Test Framework --- Sep 10 12:07:56.911444 (d192) Environment: PV 32bit (PAE 3 levels) Sep 10 12:07:56.923466 (d192) Live Patch Privilege Check Sep 10 12:07:56.923485 (d192) test_upload: Xen correctly denied Live Patch calls Sep 10 12:07:56.923500 (d192) test_list: Xen correctly denied Live Patch calls Sep 10 12:07:56.935471 (d192) test_get: Xen correctly denied Live Patch calls Sep 10 12:07:56.935492 (d192) test_action: Xen correctly denied Live Patch calls Sep 10 12:07:56.947478 (d192) test_action: Xen correctly denied Live Patch calls Sep 10 12:07:56.947500 (d192) test_action: Xen correctly denied Live Patch calls Sep 10 12:07:56.959468 (d192) test_action: Xen correctly denied Live Patch calls Sep 10 12:07:56.959488 (d192) Test result: SUCCESS Sep 10 12:07:56.971433 (d193) --- Xen Test Framework --- Sep 10 12:07:58.555451 (d193) Environment: PV 32bit (PAE 3 levels) Sep 10 12:07:58.567454 (d193) Memory operand and segment emulation tests Sep 10 12:07:58.567475 (d193) Test result: SUCCESS Sep 10 12:07:58.567486 (d194) --- Xen Test Framework --- Sep 10 12:08:00.283449 (d194) Environment: PV 32bit (PAE 3 levels) Sep 10 12:08:00.295468 (d194) PV IOPL emulation Sep 10 12:08:00.295487 (d194) Test: PHYSDEVOP_set_iopl Sep 10 12:08:00.295498 (d194) vIOPL 0 Sep 10 12:08:00.295507 (d194) vIOPL 1 Sep 10 12:08:00.295515 (d194) vIOPL 3 Sep 10 12:08:00.295523 (d194) Test result: SUCCESS Sep 10 12:08:00.307424 (d195) --- Xen Test Framework --- Sep 10 12:08:01.619472 (d195) Environment: PV 32bit (PAE 3 levels) Sep 10 12:08:01.619496 (d195) PV IOPL emulation Sep 10 12:08:01.619510 (d195) Test: VMASST_TYPE_architectural_iopl Sep 10 12:08:01.631462 (d195) vIOPL 0 Sep 10 12:08:01.631479 (d195) vIOPL 1 Sep 10 12:08:01.631489 (d195) vIOPL 3 Sep 10 12:08:01.631497 (d195) Test result: SUCCESS Sep 10 12:08:01.631507 (d196) --- Xen Test Framework --- Sep 10 12:08:03.051459 (d196) Environment: PV 32bit (PAE 3 levels) Sep 10 12:08:03.051479 (d196) XSA-122 PoC Sep 10 12:08:03.063467 (d196) XENVER_extraversion: Sep 10 12:08:03.063486 (d196) Got '-unstable' Sep 10 12:08:03.063497 (d196) XENVER_compile_info: Sep 10 12:08:03.063507 (d196) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 10 12:08:03.075467 (d196) 'osstest' Sep 10 12:08:03.075484 (d196) 'test-lab.xenproject.org' Sep 10 12:08:03.075496 (d196) 'Tue Sep 10 11:24:57 UTC 2024' Sep 10 12:08:03.075508 (d196) XENVER_changeset: Sep 10 12:08:03.087467 (d196) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 10 12:08:03.087488 (d196) Test result: SUCCESS Sep 10 12:08:03.087499 (d197) --- Xen Test Framework --- Sep 10 12:08:04.435442 (d197) Environment: PV 32bit (PAE 3 levels) Sep 10 12:08:04.435460 (d197) XSA-183 PoC Sep 10 12:08:04.435465 (d197) Xen is not vulnerable to XSA-183 Sep 10 12:08:04.447446 (d197) Test result: SUCCESS Sep 10 12:08:04.447476 (d198) --- Xen Test Framework --- Sep 10 12:08:05.979471 (d198) Environment: PV 32bit (PAE 3 levels) Sep 10 12:08:05.979493 (d198) XSA-185 PoC Sep 10 12:08:05.979503 (d198) Creating recursive l3 mapping Sep 10 12:08:05.991470 (d198) Attempt to create recursive l3 mapping was blocked Sep 10 12:08:05.991492 (d198) Not vulerable to XSA-185 Sep 10 12:08:05.991503 (d198) Test result: SUCCESS Sep 10 12:08:06.003428 (d199) --- Xen Test Framework --- Sep 10 12:08:07.671452 (d199) Environment: PV 32bit (PAE 3 levels) Sep 10 12:08:07.683435 (d199) XSA-188 PoC Sep 10 12:08:07.683453 (d199) Test result: SUCCESS Sep 10 12:08:07.683465 (d200) --- Xen Test Framework --- Sep 10 12:08:09.207440 (d200) Environment: PV 32bit (PAE 3 levels) Sep 10 12:08:09.219465 (d200) XSA-194 PoC Sep 10 12:08:09.219480 (d200) Success: No leak detected Sep 10 12:08:09.219491 (d200) Test result: SUCCESS Sep 10 12:08:09.219500 (d201) --- Xen Test Framework --- Sep 10 12:08:10.767437 (d201) Environment: PV 32bit (PAE 3 levels) Sep 10 12:08:10.779471 (d201) XSA-213 PoC Sep 10 12:08:10.779488 (d201) Found Xen 4.20 Sep 10 12:08:10.779499 (d201) Success: Not vulnerable to XSA-213 Sep 10 12:08:10.779511 (d201) Test result: SUCCESS Sep 10 12:08:10.791427 (d202) --- Xen Test Framework --- Sep 10 12:08:12.771465 (d202) Environment: PV 32bit (PAE 3 levels) Sep 10 12:08:12.771486 (d202) XSA-259 PoC Sep 10 12:08:12.783448 (d202) Success: Not vulnerable to XSA-259 Sep 10 12:08:12.783468 (d202) Test result: SUCCESS Sep 10 12:08:12.783479 (d203) --- Xen Test Framework --- Sep 10 12:08:13.995455 (d203) Environment: PV 32bit (PAE 3 levels) Sep 10 12:08:13.995483 (d203) XSA-260 PoC Sep 10 12:08:14.007463 (d203) Testing native syscall Sep 10 12:08:14.007482 (d203) Hit #UD for syscall (not vulnerable) Sep 10 12:08:14.007495 (d203) Success: Not vulnerable to XSA-260 Sep 10 12:08:14.019434 (d203) Test result: SUCCESS Sep 10 12:08:14.019452 (d204) --- Xen Test Framework --- Sep 10 12:08:15.435476 (d204) Environment: PV 32bit (PAE 3 levels) Sep 10 12:08:15.435496 (d204) XSA-286 PoC Sep 10 12:08:15.435506 (d204) Success: Probably not vulnerable to XSA-286 Sep 10 12:08:15.447424 (d204) Test result: SUCCESS Sep 10 12:08:15.447442 (d205) --- Xen Test Framework --- Sep 10 12:08:16.911490 (d205) Environment: PV 32bit (PAE 3 levels) Sep 10 12:08:16.923510 (d205) XSA-296 PoC Sep 10 12:08:16.923528 (d205) Success: Probably not vulnerable to XSA-296 Sep 10 12:08:16.923542 (d205) Test result: SUCCESS Sep 10 12:08:16.923552 (d206) --- Xen Test Framework --- Sep 10 12:08:18.411456 (d206) Environment: PV 32bit (PAE 3 levels) Sep 10 12:08:18.411476 (d206) XSA-298 PoC Sep 10 12:08:18.423448 (d206) Success: Not vulnerable to XSA-298 Sep 10 12:08:18.423467 (d206) Test result: SUCCESS Sep 10 12:08:18.423478 (d207) --- Xen Test Framework --- Sep 10 12:08:19.395436 (d207) Environment: PV 32bit (PAE 3 levels) Sep 10 12:08:19.395454 (d207) XSA-317 PoC Sep 10 12:08:19.395463 (XEN) common/event_channel.c:325:d207v0 EVTCHNOP failure: error -28 Sep 10 12:08:19.419513 (d207) Success: Not vulnerable to XSA-317 Sep 10 12:08:19.419530 (d207) Test result: SUCCESS Sep 10 12:08:19.431480 (d208) --- Xen Test Framework --- Sep 10 12:08:20.391506 (d208) Environment: PV 32bit (PAE 3 levels) Sep 10 12:08:20.403503 (d208) XSA-339 PoC Sep 10 12:08:20.403521 (d208) Success: Not vulnerable to XSA-339 Sep 10 12:08:20.403535 (d208) Test result: SUCCESS Sep 10 12:08:20.403545 (d209) --- Xen Test Framework --- Sep 10 12:08:21.387490 (d209) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:21.399521 (d209) Guest CPUID Faulting support Sep 10 12:08:21.399541 (d209) Testing CPUID without faulting enabled Sep 10 12:08:21.399554 (d209) Testing CPUID with faulting enabled Sep 10 12:08:21.411522 (d209) Retesting CPUID without faulting enabled Sep 10 12:08:21.411542 (d209) Test result: SUCCESS Sep 10 12:08:21.423467 (d210) --- Xen Test Framework --- Sep 10 12:08:22.395518 (d210) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:22.395540 (d210) Live Patch Privilege Check Sep 10 12:08:22.395552 (d210) test_upload: Xen correctly denied Live Patch calls Sep 10 12:08:22.407522 (d210) test_list: Xen correctly denied Live Patch calls Sep 10 12:08:22.407543 (d210) test_get: Xen correctly denied Live Patch calls Sep 10 12:08:22.419557 (d210) test_action: Xen correctly denied Live Patch calls Sep 10 12:08:22.419579 (d210) test_action: Xen correctly denied Live Patch calls Sep 10 12:08:22.431468 (d210) test_action: Xen correctly denied Live Patch calls Sep 10 12:08:22.431490 (d210) test_action: Xen correctly denied Live Patch calls Sep 10 12:08:22.443442 (d210) Test result: SUCCESS Sep 10 12:08:22.443461 (d211) --- Xen Test Framework --- Sep 10 12:08:23.403492 (d211) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:23.415452 (d211) Memory operand and segment emulation tests Sep 10 12:08:23.415474 (d211) Test result: SUCCESS Sep 10 12:08:23.429486 (d212) --- Xen Test Framework --- Sep 10 12:08:24.459479 (d212) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:24.459500 (d212) Test PV FSGSBASE behaviour Sep 10 12:08:24.471428 (d212) Test result: SUCCESS Sep 10 12:08:24.471446 (d213) --- Xen Test Framework --- Sep 10 12:08:25.491434 (d213) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:25.503472 (d213) PV IOPL emulation Sep 10 12:08:25.503490 (d213) Test: PHYSDEVOP_set_iopl Sep 10 12:08:25.503502 (d213) vIOPL 0 Sep 10 12:08:25.503512 (d213) vIOPL 1 Sep 10 12:08:25.515442 (d213) vIOPL 3 Sep 10 12:08:25.515459 (d213) Test result: SUCCESS Sep 10 12:08:25.515470 (d214) --- Xen Test Framework --- Sep 10 12:08:26.559489 (d214) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:26.559511 (d214) PV IOPL emulation Sep 10 12:08:26.559522 (d214) Test: VMASST_TYPE_architectural_iopl Sep 10 12:08:26.571538 (d214) vIOPL 0 Sep 10 12:08:26.571554 (d214) vIOPL 1 Sep 10 12:08:26.571564 (d214) vIOPL 3 Sep 10 12:08:26.571572 (d214) Test result: SUCCESS Sep 10 12:08:26.571582 (d215) --- Xen Test Framework --- Sep 10 12:08:27.531474 (d215) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:27.543485 (d215) XSA-122 PoC Sep 10 12:08:27.543502 (d215) XENVER_extraversion: Sep 10 12:08:27.543513 (d215) Got '-unstable' Sep 10 12:08:27.543523 (d215) XENVER_compile_info: Sep 10 12:08:27.543533 (d215) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 10 12:08:27.555490 (d215) 'osstest' Sep 10 12:08:27.555507 (d215) 'test-lab.xenproject.org' Sep 10 12:08:27.555519 (d215) 'Tue Sep 10 11:24:57 UTC 2024' Sep 10 12:08:27.567490 (d215) XENVER_changeset: Sep 10 12:08:27.567508 (d215) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 10 12:08:27.567523 (d215) Test result: SUCCESS Sep 10 12:08:27.579446 (d216) --- Xen Test Framework --- Sep 10 12:08:28.527489 (d216) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:28.527511 (d216) XSA-167 PoC Sep 10 12:08:28.546291 (d216) Attempting to mark mfn 0xffffffffffe00000 as a superpage Sep 10 12:08:28.546336 (d216) PV superpage support not detected Sep 10 12:08:28.546349 (d216) Test result: SKIP Sep 10 12:08:28.546359 (d217) --- Xen Test Framework --- Sep 10 12:08:29.571480 (d217) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:29.571501 (d217) XSA-182 PoC Sep 10 12:08:29.583488 (d217) Creating recursive l4 mapping Sep 10 12:08:29.583508 (d217) Remapping l4 RW Sep 10 12:08:29.583519 (XEN) arch/x86/mm.c:1160:d217v0 Attempt to create linear p.t. with write perms Sep 10 12:08:29.595491 (d217) Attempt to create writeable linear map was blocked Sep 10 12:08:29.595512 (d217) Not vulnerable to XSA-182 Sep 10 12:08:29.607455 (d217) Test result: SUCCESS Sep 10 12:08:29.607473 (d218) --- Xen Test Framework --- Sep 10 12:08:30.615473 (d218) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:30.627460 (d218) XSA-188 PoC Sep 10 12:08:30.627477 (d218) Test result: SUCCESS Sep 10 12:08:30.627488 (d219) --- Xen Test Framework --- Sep 10 12:08:31.647458 (d219) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:31.659501 (d219) XSA-193 PoC Sep 10 12:08:31.659517 (d219) Success: not vulnerable to XSA-193 Sep 10 12:08:31.659530 (d219) Test result: SUCCESS Sep 10 12:08:31.671438 (d220) --- Xen Test Framework --- Sep 10 12:08:32.667474 (d220) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:32.679592 (d220) XSA-212 PoC Sep 10 12:08:32.679610 (d220) XENMEM_exchange returned -14 Sep 10 12:08:32.679621 (d220) Probably not vulnerable to XSA-212 Sep 10 12:08:32.691525 (d220) Attempting to confirm... Sep 10 12:08:32.691543 (d220) Success: Got #DE as expected Sep 10 12:08:32.691555 (d220) Test result: SUCCESS Sep 10 12:08:32.691565 (d221) --- Xen Test Framework --- Sep 10 12:08:33.627473 (d221) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:33.639589 (d221) XSA-213 PoC Sep 10 12:08:33.639606 (d221) Found Xen 4.20 Sep 10 12:08:33.639617 (d221) Success: Not vulnerable to XSA-213 Sep 10 12:08:33.651475 (d221) Test result: SUCCESS Sep 10 12:08:33.651493 (d222) --- Xen Test Framework --- Sep 10 12:08:34.707440 (d222) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:34.719579 (d222) XSA-221 PoC Sep 10 12:08:34.719596 (d222) Success: Probably not vulnerable to XSA-221 Sep 10 12:08:34.731501 (d222) Test result: SUCCESS Sep 10 12:08:34.731519 (d223) --- Xen Test Framework --- Sep 10 12:08:35.775583 (d223) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:35.775604 (d223) XSA-224 PoC Sep 10 12:08:35.775614 (XEN) arch/x86/mm.c:2946:d223v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 43b510 (pfn 00110) Sep 10 12:08:35.787536 (XEN) arch/x86/mm.c:3582:d223v0 Error -22 while pinning mfn 43b510 Sep 10 12:08:35.799526 (d223) Success: Not vulnerable to XSA-224 Sep 10 12:08:35.799546 (d223) Test result: SUCCESS Sep 10 12:08:35.799557 (d224) --- Xen Test Framework --- Sep 10 12:08:36.747526 (d224) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:36.759551 (d224) XSA-227 PoC Sep 10 12:08:36.759568 (XEN) arch/x86/pv/grant_table.c:59:d224v0 Misaligned PTE address 43b55800e Sep 10 12:08:36.771548 (d224) Probably not vulnerable to XSA-227 Sep 10 12:08:36.771569 (d224) Attempting to confirm... Sep 10 12:08:36.771580 (d224) Success: Not vulnerable to XSA-227 Sep 10 12:08:36.771591 (d224) Test result: SUCCESS Sep 10 12:08:36.783473 (d225) --- Xen Test Framework --- Sep 10 12:08:37.671585 (d225) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:37.671605 (d225) XSA-231 PoC Sep 10 12:08:37.671615 (d225) Success: Probably not vulnerable to XSA-231 Sep 10 12:08:37.683472 (d225) Test result: SUCCESS Sep 10 12:08:37.683490 (d226) --- Xen Test Framework --- Sep 10 12:08:38.883478 (d226) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:38.895521 (d226) XSA-232 PoC Sep 10 12:08:38.895538 (d226) Success: Probably not vulnerable to XSA-232 Sep 10 12:08:38.895551 (d226) Test result: SUCCESS Sep 10 12:08:38.907467 (d227) --- Xen Test Framework --- Sep 10 12:08:39.903518 (d227) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:39.903539 (d227) XSA-234 PoC Sep 10 12:08:39.915532 (XEN) arch/x86/pv/grant_table.c:282:d227v0 PTE 001000043b511065 for 1000 doesn't match grant (c01000043b511067) Sep 10 12:08:39.915562 (XEN) arch/x86/mm.c:2946:d227v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 43b511 (pfn 00111) Sep 10 12:08:39.927536 (XEN) arch/x86/mm.c:3582:d227v0 Error -22 while pinning mfn 43b511 Sep 10 12:08:39.939530 (d227) Success: Not vulnerable to XSA-234 Sep 10 12:08:39.939550 (d227) Test result: SUCCESS Sep 10 12:08:39.951517 (XEN) common/grant_table.c:3865:d0v17 Grant release 0 ref 0x8 flags 0x2 d227 Sep 10 12:08:39.951541 (d228) --- Xen Test Framework --- Sep 10 12:08:40.887477 (d228) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:40.899499 (d228) XSA-255 PoC Sep 10 12:08:40.899516 (d228) Success: Not vulnerable to XSA-255 Sep 10 12:08:40.899529 (d228) Test result: SUCCESS Sep 10 12:08:40.899539 (d229) --- Xen Test Framework --- Sep 10 12:08:41.883493 (d229) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:41.883514 (d229) XSA-259 PoC Sep 10 12:08:41.895515 (d229) Success: Not vulnerable to XSA-259 Sep 10 12:08:41.895535 (d229) Test result: SUCCESS Sep 10 12:08:41.895545 (d230) --- Xen Test Framework --- Sep 10 12:08:42.867443 (d230) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:42.879467 (d230) XSA-260 PoC Sep 10 12:08:42.879484 (d230) Testing native syscall Sep 10 12:08:42.879495 (XEN) d230v0 Hit #DB in Xen context: e008:ffff82d07fff0700 [ffff82d07fff0700], stk e010:8000000000111ff0, dr6 ffff0ff0 Sep 10 12:08:42.891493 (d230) Entered XTF via syscall Sep 10 12:08:42.891511 (d230) Testing compat syscall Sep 10 12:08:42.903527 (d230) Hit #UD for syscall (not vulnerable) Sep 10 12:08:42.903547 (d230) Success: Not vulnerable to XSA-260 Sep 10 12:08:42.903559 (d230) Test result: SUCCESS Sep 10 12:08:42.915507 (d231) --- Xen Test Framework --- Sep 10 12:08:43.875551 (d231) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:43.875572 (d231) XSA-265 PoC Sep 10 12:08:43.875582 (XEN) d231v0 Hit #DB in Xen context: e008:ffff82d040201c70 [entry_BP], stk 0000:ffff83043ca2ff78, dr6 ffff2ff0 Sep 10 12:08:43.887555 (d231) Success: Not vulnerable to XSA-265 Sep 10 12:08:43.899513 (d231) Test result: SUCCESS Sep 10 12:08:43.899531 (d232) --- Xen Test Framework --- Sep 10 12:08:44.835532 (d232) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:44.835553 (d232) XSA-279 PoC Sep 10 12:08:44.835563 (d232) Success: Not vulnerable to XSA-279 Sep 10 12:08:44.847489 (d232) Test result: SUCCESS Sep 10 12:08:44.847507 (d233) --- Xen Test Framework --- Sep 10 12:08:45.855487 (d233) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:45.855515 (d233) XSA-286 PoC Sep 10 12:08:45.855526 (d233) Success: Probably not vulnerable to XSA-286 Sep 10 12:08:45.867460 (d233) Test result: SUCCESS Sep 10 12:08:45.867478 (d234) --- Xen Test Framework --- Sep 10 12:08:46.887474 (d234) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:46.899479 (d234) XSA-296 PoC Sep 10 12:08:46.899496 (d234) Success: Not vulnerable to XSA-296 Sep 10 12:08:46.899509 (d234) Test result: SUCCESS Sep 10 12:08:46.899519 (d235) --- Xen Test Framework --- Sep 10 12:08:47.955522 (d235) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:47.955543 (d235) XSA-298 PoC Sep 10 12:08:47.967537 (d235) Success: Not vulnerable to XSA-298 Sep 10 12:08:47.967557 (d235) Test result: SUCCESS Sep 10 12:08:47.967567 (d236) --- Xen Test Framework --- Sep 10 12:08:48.975462 (d236) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:48.987493 (d236) XSA-316 PoC Sep 10 12:08:48.987510 (XEN) common/grant_table.c:782:d236v0 Bad flags (0) or dom (0); expected d236 Sep 10 12:08:48.999477 (d236) Success: Not vulnerable to XSA-316 Sep 10 12:08:48.999496 (d236) Test result: SUCCESS Sep 10 12:08:48.999507 (d237) --- Xen Test Framework --- Sep 10 12:08:50.007496 (d237) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:50.019504 (d237) XSA-317 PoC Sep 10 12:08:50.019521 (XEN) common/event_channel.c:325:d237v0 EVTCHNOP failure: error -28 Sep 10 12:08:50.127511 (d237) Success: Not vulnerable to XSA-317 Sep 10 12:08:50.139457 (d237) Test result: SUCCESS Sep 10 12:08:50.139476 (d238) --- Xen Test Framework --- Sep 10 12:08:51.351471 (d238) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:51.363478 (d238) XSA-333 PoC Sep 10 12:08:51.363496 (d238) Success: Not vulnerable to XSA-333 Sep 10 12:08:51.363509 (d238) Test result: SUCCESS Sep 10 12:08:51.363520 (d239) --- Xen Test Framework --- Sep 10 12:08:52.407464 (d239) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:52.419490 (d239) XSA-339 PoC Sep 10 12:08:52.419508 (d239) Success: Not vulnerable to XSA-339 Sep 10 12:08:52.419521 (d239) Test result: SUCCESS Sep 10 12:08:52.431442 (d240) --- Xen Test Framework --- Sep 10 12:08:53.367534 (d240) Environment: PV 64bit (Long mode 4 levels) Sep 10 12:08:53.379491 (d240) XSA-444 PoC Sep 10 12:08:53.379508 (d240) Skip: DBEXT not available Sep 10 12:08:53.379520 (d240) Test result: SKIP Sep 10 12:08:53.391443 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 10 12:11:15.283457 Sep 10 12:13:57.769179 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 10 12:13:57.783476 Sep 10 12:13:57.783720 Sep 10 12:13:58.773669 (XEN) '0' pressed -> dumping Dom0's registers Sep 10 12:13:58.799526 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 10 12:13:58.799546 (XEN) RIP: e033:[] Sep 10 12:13:58.799559 (XEN) RFLAGS: 00000000 Sep 10 12:13:58.799960 00000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 10 12:13:58.811479 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 10 12:13:58.823474 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:13:58.823497 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000002d74f4 Sep 10 12:13:58.835478 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 10 12:13:58.847472 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 10 12:13:58.847495 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 10 12:13:58.859472 (XEN) cr3: 000000086660c000 cr2: 0000560593e18470 Sep 10 12:13:58.859493 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 10 12:13:58.871475 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:13:58.883462 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 10 12:13:58.883492 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:13:58.895467 (XEN) ffffffff81bcff31 ffffffff8115f2db ffff88802005efcc c0fb80147be5a900 Sep 10 12:13:58.895489 (XEN) 00000000000000ed ffff88802005efc0 ffff88802005efcc 0000000000000000 Sep 10 12:13:58.907469 (XEN) ffffffff82616110 ffffffff8115f551 0000000000000002 ffffffff81bc0f15 Sep 10 12:13:58.919466 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 10 12:13:58.919488 (XEN) c0fb80147be5a900 0000000000000000 0000000000000040 0000000000000000 Sep 10 12:13:58.931465 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6175c Sep 10 12:13:58.943466 (XEN) 0000000100000000 0020080000050654 00000001fed83283 0000000000000b3b Sep 10 12:13:58.943487 (XEN) 0300000100000032 0000000000000005 0000000000000000 0000000000000000 Sep 10 12:13:58.955469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:58.967463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:58.967484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:58.979468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:58.991463 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:58.991485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.003465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.015462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.015483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.027470 (XEN) 0000000000000000 0000000000000000 Sep 10 12:13:59.027488 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 10 12:13:59.039479 (XEN) RIP: e033:[] Sep 10 12:13:59.039498 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 10 12:13:59.051463 (XEN) rax: 0000000000000000 rbx: ffff8880035cd700 rcx: ffffffff81bbb3aa Sep 10 12:13:59.051485 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:13:59.063469 (XEN) rbp: 0000000000000001 rsp: ffffc900401dfed0 r8: 00000000002ec8f4 Sep 10 12:13:59.075465 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:13:59.075486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035cd700 Sep 10 12:13:59.087466 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:13:59.099461 (XEN) cr3: 0000000436d25000 cr2: 0000560c96b4ecd0 Sep 10 12:13:59.099482 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 10 12:13:59.111469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:13:59.111491 (XEN) Guest stack trace from rsp=ffffc900401dfed0: Sep 10 12:13:59.123467 (XEN) 000000000000012c 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:13:59.123489 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 fdf3df4a0b7cef00 Sep 10 12:13:59.135472 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.147467 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:13:59.147488 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.159467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.171466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.171486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.183469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.195464 (XEN) 0000000000000000 0000000000000000 Sep 10 12:13:59.195489 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 10 12:13:59.195502 (XEN) RIP: e033:[] Sep 10 12:13:59.207467 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 10 12:13:59.207489 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 10 12:13:59.219469 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:13:59.231464 (XEN) rbp: 0000000000000002 rsp: ffffc900401e7ed0 r8: 000000000027e8c4 Sep 10 12:13:59.231486 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 10 12:13:59.243470 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 10 12:13:59.255466 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:13:59.255487 (XEN) cr3: 0000000431abb000 cr2: 00007f4d4e364500 Sep 10 12:13:59.267467 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 10 12:13:59.267489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:13:59.279467 (XEN) Guest stack trace from rsp=ffffc900401e7ed0: Sep 10 12:13:59.291460 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:13:59.291483 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 769380362634e600 Sep 10 12:13:59.303470 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.303491 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:13:59.315471 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.327466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.327487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.339480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.351466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.351487 (XEN) 0000000000000000 0000000000000000 Sep 10 12:13:59.363468 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 10 12:13:59.363487 (XEN) RIP: e033:[] Sep 10 12:13:59.375461 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 10 12:13:59.375483 (XEN) rax: 0000000000000000 rbx: ffff8880035f95c0 rcx: ffffffff81bbb3aa Sep 10 12:13:59.387469 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:13:59.387491 (XEN) rbp: 0000000000000003 rsp: ffffc900401efed0 r8: 00000000001da14c Sep 10 12:13:59.399468 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 10 12:13:59.411466 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f95c0 Sep 10 12:13:59.411487 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:13:59.423468 (XEN) cr3: 0000000437c55000 cr2: 00007f41472d3400 Sep 10 12:13:59.435463 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 10 12:13:59.435485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:13:59.447465 (XEN) Guest stack trace from rsp=ffffc900401efed0: Sep 10 12:13:59.447485 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:13:59.459469 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 75ae778c28353300 Sep 10 12:13:59.471465 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.471486 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:13:59.483467 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.495465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.495486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.507464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.519471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.519492 (XEN) 0000000000000000 0000000000000000 Sep 10 12:13:59.531461 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 10 12:13:59.531480 (XEN) RIP: e033:[] Sep 10 12:13:59.531492 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 10 12:13:59.543469 (XEN) rax: 0000000000000000 rbx: ffff8880035fab80 rcx: ffffffff81bbb3aa Sep 10 12:13:59.555464 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:13:59.555486 (XEN) rbp: 0000000000000004 rsp: ffffc900401f7ed0 r8: 00000000002874f4 Sep 10 12:13:59.567465 (XEN) r9: 0000000000000000 r10: 0000015929eb3ec0 r11: 0000000000000246 Sep 10 12:13:59.579460 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fab80 Sep 10 12:13:59.579482 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:13:59.591465 (XEN) cr3: 000000086660c000 cr2: 00007fe240497400 Sep 10 12:13:59.591484 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 10 12:13:59.603466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:13:59.615462 (XEN) Guest stack trace from rsp=ffffc900401f7ed0: Sep 10 12:13:59.615482 (XEN) 00000004a7fccd7d 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:13:59.627463 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 84bff2ac7562a300 Sep 10 12:13:59.627485 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.639467 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:13:59.651465 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.651487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.663466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.675462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.675483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.687469 (XEN) 0000000000000000 0000000000000000 Sep 10 12:13:59.687486 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 10 12:13:59.699493 (XEN) RIP: e033:[] Sep 10 12:13:59.699512 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 10 12:13:59.711532 (XEN) rax: 0000000000000000 rbx: ffff8880035fc140 rcx: ffffffff81bbb3aa Sep 10 12:13:59.711554 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:13:59.723535 (XEN) rbp: 0000000000000005 rsp: ffffc900401ffed0 r8: 000000000024896c Sep 10 12:13:59.735495 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:13:59.735516 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fc140 Sep 10 12:13:59.747530 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:13:59.759529 (XEN) cr3: 000000086660c000 cr2: 00007f95eaef0740 Sep 10 12:13:59.759549 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 10 12:13:59.771530 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:13:59.771552 (XEN) Guest stack trace from rsp=ffffc900401ffed0: Sep 10 12:13:59.783503 (XEN) 000000000000003f 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:13:59.783524 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 92b3ac8b404d8700 Sep 10 12:13:59.795531 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.807528 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:13:59.807550 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.819531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.831531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.831559 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.843514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.855462 (XEN) 0000000000000000 0000000000000000 Sep 10 12:13:59.855480 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 10 12:13:59.867460 (XEN) RIP: e033:[] Sep 10 12:13:59.867479 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 10 12:13:59.867495 (XEN) rax: 0000000000000000 rbx: ffff8880035fd700 rcx: ffffffff81bbb3aa Sep 10 12:13:59.879471 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:13:59.891440 (XEN) rbp: 0000000000000006 rsp: ffffc90040207ed0 r8: 000000000025b63c Sep 10 12:13:59.891462 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:13:59.903471 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fd700 Sep 10 12:13:59.915464 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:13:59.915486 (XEN) cr3: 000000086660c000 cr2: 00005567762b62d8 Sep 10 12:13:59.927466 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 10 12:13:59.927488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:13:59.939468 (XEN) Guest stack trace from rsp=ffffc90040207ed0: Sep 10 12:13:59.951462 (XEN) 000000000000001e 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:13:59.951484 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 ba1388840746d500 Sep 10 12:13:59.963468 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.975461 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:13:59.975482 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.987465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.999464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:13:59.999484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.011465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.023464 (XEN) 0000000000000000 0000000000000000 Sep 10 12:14:00.023483 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 10 12:14:00.023495 (XEN) RIP: e033:[] Sep 10 12:14:00.035466 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 10 12:14:00.035488 (XEN) rax: 0000000000000000 rbx: ffff888003608000 rcx: ffffffff81bbb3aa Sep 10 12:14:00.047481 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:14:00.059474 (XEN) rbp: 0000000000000007 rsp: ffffc9004020fed0 r8: 00000000002c95ec Sep 10 12:14:00.059497 (XEN) r9: 0000000000000000 r10: 0000000000007ff0 r11: 0000000000000246 Sep 10 12:14:00.071469 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003608000 Sep 10 12:14:00.071490 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:14:00.083471 (XEN) cr3: 000000086660c000 cr2: 00005594a9cf32f8 Sep 10 12:14:00.095462 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 10 12:14:00.095484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:14:00.107504 (XEN) Guest stack trace from rsp=ffffc9004020fed0: Sep 10 12:14:00.107525 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:14:00.119515 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 28679dde127dc100 Sep 10 12:14:00.131467 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.131488 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:14:00.143468 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.155475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.155496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.167467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.179462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.179484 (XEN) 0000000000000000 0000000000000000 Sep 10 12:14:00.191480 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 10 12:14:00.191500 (XEN) RIP: e033:[] Sep 10 12:14:00.191512 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 10 12:14:00.203467 (XEN) rax: 0000000000000000 rbx: ffff8880036095c0 rcx: ffffffff81bbb3aa Sep 10 12:14:00.215465 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:14:00.215488 (XEN) rbp: 0000000000000008 rsp: ffffc90040217ed0 r8: 00000000002a889c Sep 10 12:14:00.227469 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:14:00.239461 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036095c0 Sep 10 12:14:00.239483 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:14:00.251466 (XEN) cr3: 000000086660c000 cr2: 00007fd9728cf2f0 Sep 10 12:14:00.251486 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 10 12:14:00.263468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:14:00.275463 (XEN) Guest stack trace from rsp=ffffc90040217ed0: Sep 10 12:14:00.275484 (XEN) 0000000000000029 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:14:00.287463 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 46e2855617b81a00 Sep 10 12:14:00.287485 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.299509 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:14:00.311463 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.311484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.323467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.335466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.335487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.347482 (XEN) 0000000000000000 0000000000000000 Sep 10 12:14:00.347500 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 10 12:14:00.359529 (XEN) RIP: e033:[] Sep 10 12:14:00.359548 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 10 12:14:00.371529 (XEN) rax: 0000000000000000 rbx: ffff88800360ab80 rcx: ffffffff81bbb3aa Sep 10 12:14:00.371551 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:14:00.383531 (XEN) rbp: 0000000000000009 rsp: ffffc9004021fed0 r8: 00000000002b7074 Sep 10 12:14:00.395524 (XEN) r9: 000000001c818c00 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:14:00.395546 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360ab80 Sep 10 12:14:00.407531 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:14:00.419524 (XEN) cr3: 000000086660c000 cr2: 000055a9040612f8 Sep 10 12:14:00.419544 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 10 12:14:00.431531 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:14:00.431552 (XEN) Guest stack trace from rsp=ffffc9004021fed0: Sep 10 12:14:00.443522 (XEN) 0000000000000023 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:14:00.443544 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 240a1890673c3a00 Sep 10 12:14:00.455536 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.467534 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:14:00.467556 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.479533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.491526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.491547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.503528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.515526 (XEN) 0000000000000000 0000000000000000 Sep 10 12:14:00.515545 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 10 12:14:00.527515 (XEN) RIP: e033:[] Sep 10 12:14:00.527534 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 10 12:14:00.527549 (XEN) rax: 0000000000000000 rbx: ffff88800360c140 rcx: ffffffff81bbb3aa Sep 10 12:14:00.539528 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:14:00.551525 (XEN) rbp: 000000000000000a rsp: ffffc90040227ed0 r8: 00000000002be25c Sep 10 12:14:00.551547 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:14:00.563532 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360c140 Sep 10 12:14:00.575529 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:14:00.575551 (XEN) cr3: 000000086660c000 cr2: 00007f4fa49093d8 Sep 10 12:14:00.587530 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 10 12:14:00.599521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:14:00.599543 (XEN) Guest stack trace from rsp=ffffc90040227ed0: Sep 10 12:14:00.611528 (XEN) 00000000000000f4 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:14:00.611550 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 66912f0ac239a100 Sep 10 12:14:00.623534 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.635524 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:14:00.635546 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.647507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.659519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.659532 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.671539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.683526 (XEN) 0000000000000000 0000000000000000 Sep 10 12:14:00.683545 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 10 12:14:00.683557 (XEN) RIP: e033:[] Sep 10 12:14:00.695561 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 10 12:14:00.695572 (XEN) rax: 0000000000000000 rbx: ffff88800360d700 rcx: ffffffff81bbb3aa Sep 10 12:14:00.707525 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:14:00.719509 (XEN) rbp: 000000000000000b rsp: ffffc9004022fed0 r8: 0000000000234fac Sep 10 12:14:00.719528 (XEN) r9: 0000000000000000 r10: 0000000000007ff0 r11: 0000000000000246 Sep 10 12:14:00.731529 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360d700 Sep 10 12:14:00.743522 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:14:00.743545 (XEN) cr3: 000000086660c000 cr2: 000055e8aae90534 Sep 10 12:14:00.755498 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 10 12:14:00.755520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:14:00.767443 (XEN) Guest stack trace from rsp=ffffc9004022fed0: Sep 10 12:14:00.767464 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:14:00.779486 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 414612da150b7e00 Sep 10 12:14:00.791483 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.791504 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:14:00.803476 (XEN) ffffffff81000715 0000000000000000 00000000000000 Sep 10 12:14:00.813281 00 0000000000000000 Sep 10 12:14:00.815475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.815496 (XEN) 000000000 Sep 10 12:14:00.815825 0000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.827479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.839463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.839484 (XEN) 0000000000000000 0000000000000000 Sep 10 12:14:00.851478 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 10 12:14:00.851498 (XEN) RIP: e033:[] Sep 10 12:14:00.851510 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 10 12:14:00.863476 (XEN) rax: 0000000000000000 rbx: ffff888003648000 rcx: ffffffff81bbb3aa Sep 10 12:14:00.879483 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:14:00.879506 (XEN) rbp: 000000000000000c rsp: ffffc90040237ed0 r8: 00000000002e35fc Sep 10 12:14:00.891466 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:14:00.891488 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003648000 Sep 10 12:14:00.903472 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:14:00.915470 (XEN) cr3: 000000086660c000 cr2: 00007f58152af2f0 Sep 10 12:14:00.915491 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 10 12:14:00.927465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:14:00.927487 (XEN) Guest stack trace from rsp=ffffc90040237ed0: Sep 10 12:14:00.939458 (XEN) 0000000000000053 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:14:00.939480 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 3e45b4fe7e368100 Sep 10 12:14:00.951537 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.963484 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:14:00.963506 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.975467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.987470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.987490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:00.999472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.011463 (XEN) 0000000000000000 0000000000000000 Sep 10 12:14:01.011481 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 10 12:14:01.023462 (XEN) RIP: e033:[] Sep 10 12:14:01.023482 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 10 12:14:01.023497 (XEN) rax: 0000000000000000 rbx: ffff8880036495c0 rcx: ffffffff81bbb3aa Sep 10 12:14:01.035471 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:14:01.047469 (XEN) rbp: 000000000000000d rsp: ffffc9004023fed0 r8: 00000000002a429c Sep 10 12:14:01.047491 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 10 12:14:01.059468 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036495c0 Sep 10 12:14:01.071466 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:14:01.071488 (XEN) cr3: 000000086660c000 cr2: 00007f1a5703e740 Sep 10 12:14:01.083472 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 10 12:14:01.083495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:14:01.095472 (XEN) Guest stack trace from rsp=ffffc9004023fed0: Sep 10 12:14:01.107461 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:14:01.107483 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 ea94c28a82680500 Sep 10 12:14:01.119466 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.131468 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:14:01.131489 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.143465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.155465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.155486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.167467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.179461 (XEN) 0000000000000000 0000000000000000 Sep 10 12:14:01.179480 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 10 12:14:01.179492 (XEN) RIP: e033:[] Sep 10 12:14:01.191461 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 10 12:14:01.191483 (XEN) rax: 0000000000000000 rbx: ffff88800364ab80 rcx: ffffffff81bbb3aa Sep 10 12:14:01.203467 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:14:01.215464 (XEN) rbp: 000000000000000e rsp: ffffc90040247ed0 r8: 00000000002c3784 Sep 10 12:14:01.215486 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:14:01.227464 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364ab80 Sep 10 12:14:01.239463 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:14:01.239486 (XEN) cr3: 000000086660c000 cr2: 00007f722d1ab4c8 Sep 10 12:14:01.251464 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 10 12:14:01.251486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:14:01.263467 (XEN) Guest stack trace from rsp=ffffc90040247ed0: Sep 10 12:14:01.263487 (XEN) 000000000000003f 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:14:01.275469 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 a945b3fc34448b00 Sep 10 12:14:01.287467 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.287488 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:14:01.299469 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.311463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.311484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.323508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.335457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.335478 (XEN) 0000000000000000 0000000000000000 Sep 10 12:14:01.347464 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 10 12:14:01.347483 (XEN) RIP: e033:[] Sep 10 12:14:01.347496 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 10 12:14:01.359440 (XEN) rax: 0000000000000000 rbx: ffff88800364c140 rcx: ffffffff81bbb3aa Sep 10 12:14:01.371462 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:14:01.371485 (XEN) rbp: 000000000000000f rsp: ffffc9004024fed0 r8: 00000000002acdf4 Sep 10 12:14:01.383467 (XEN) r9: 0000000000000001 r10: 0000000000000035 r11: 0000000000000246 Sep 10 12:14:01.395515 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364c140 Sep 10 12:14:01.395544 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:14:01.407533 (XEN) cr3: 000000086660c000 cr2: 00007f722cc1d9c0 Sep 10 12:14:01.407553 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 10 12:14:01.419524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:14:01.431465 (XEN) Guest stack trace from rsp=ffffc9004024fed0: Sep 10 12:14:01.431485 (XEN) 000000000000d224 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:14:01.443467 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 d847e0ce7abfeb00 Sep 10 12:14:01.443489 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.455469 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:14:01.467484 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.467505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.479533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.491516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.491537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.503512 (XEN) 0000000000000000 0000000000000000 Sep 10 12:14:01.503531 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 10 12:14:01.515472 (XEN) RIP: e033:[] Sep 10 12:14:01.515491 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 10 12:14:01.527464 (XEN) rax: 0000000000000000 rbx: ffff88800364d700 rcx: ffffffff81bbb3aa Sep 10 12:14:01.527486 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:14:01.539467 (XEN) rbp: 0000000000000010 rsp: ffffc90040257ed0 r8: 00000000002c442c Sep 10 12:14:01.551463 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:14:01.551485 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364d700 Sep 10 12:14:01.563533 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:14:01.575511 (XEN) cr3: 000000086660c000 cr2: 00007f71cddbea1c Sep 10 12:14:01.575531 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 10 12:14:01.587505 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:14:01.587527 (XEN) Guest stack trace from rsp=ffffc90040257ed0: Sep 10 12:14:01.599476 (XEN) 0000000000000026 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:14:01.611463 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 78c40c1e3bb75f00 Sep 10 12:14:01.611486 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.623466 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:14:01.635461 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.635483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.647464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.659460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.659481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.671469 (XEN) 0000000000000000 0000000000000000 Sep 10 12:14:01.671487 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 10 12:14:01.683464 (XEN) RIP: e033:[] Sep 10 12:14:01.683483 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 10 12:14:01.695462 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 10 12:14:01.695485 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:14:01.707467 (XEN) rbp: 0000000000000011 rsp: ffffc9004025fed0 r8: 0000000000277c7c Sep 10 12:14:01.719469 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:14:01.719492 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 10 12:14:01.731466 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:14:01.731488 (XEN) cr3: 000000086660c000 cr2: 000055c1e9ebe2f8 Sep 10 12:14:01.743525 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 10 12:14:01.755493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:14:01.755515 (XEN) Guest stack trace from rsp=ffffc9004025fed0: Sep 10 12:14:01.767464 (XEN) 0000000000000123 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:14:01.767486 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 54c92fcee23a7100 Sep 10 12:14:01.779466 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.791463 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:14:01.791485 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.803475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.815461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.815482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.827465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.839463 (XEN) 0000000000000000 0000000000000000 Sep 10 12:14:01.839481 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 10 12:14:01.839494 (XEN) RIP: e033:[] Sep 10 12:14:01.851465 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 10 12:14:01.851487 (XEN) rax: 0000000000000000 rbx: ffff8880036595c0 rcx: ffffffff81bbb3aa Sep 10 12:14:01.863471 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:14:01.875462 (XEN) rbp: 0000000000000012 rsp: ffffc90040267ed0 r8: 00000000002afe14 Sep 10 12:14:01.875484 (XEN) r9: 0000000000000000 r10: 0000015acb26c4c0 r11: 0000000000000246 Sep 10 12:14:01.887468 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036595c0 Sep 10 12:14:01.899471 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:14:01.899494 (XEN) cr3: 000000087da49000 cr2: 00007f1a99397e84 Sep 10 12:14:01.911463 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 10 12:14:01.911485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:14:01.923469 (XEN) Guest stack trace from rsp=ffffc90040267ed0: Sep 10 12:14:01.923490 (XEN) 00000004a7fcb421 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:14:01.935470 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 13f75ac1b2460c00 Sep 10 12:14:01.947465 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.947486 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:14:01.959468 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.971465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.971486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.983465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.995463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:01.995484 (XEN) 0000000000000000 0000000000000000 Sep 10 12:14:02.007473 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 10 12:14:02.007493 (XEN) RIP: e033:[] Sep 10 12:14:02.007505 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 10 12:14:02.019468 (XEN) rax: 0000000000000000 rbx: ffff88800365ab80 rcx: ffffffff81bbb3aa Sep 10 12:14:02.031467 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 10 12:14:02.031497 (XEN) rbp: 0000000000000013 rsp: ffffc9004026fed0 r8: 000000000027c754 Sep 10 12:14:02.043471 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 10 12:14:02.055463 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800365ab80 Sep 10 12:14:02.055484 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 10 12:14:02.067466 (XEN) cr3: 000000086660c000 cr2: 00007fdbd126fae0 Sep 10 12:14:02.067486 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 10 12:14:02.079467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 10 12:14:02.091463 (XEN) Guest stack trace from rsp=ffffc9004026fed0: Sep 10 12:14:02.091483 (XEN) 000000000000005f 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 10 12:14:02.103464 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 8cdc9be830e08e00 Sep 10 12:14:02.115461 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:02.115482 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 10 12:14:02.127466 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:02.139460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:02.139481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:02.151464 (XEN) 0000000000000000 0000000000000000 00(XEN) 'H' pressed -> dumping heap info (now = 1502478484700) Sep 10 12:14:02.163471 (XEN) heap[node=0][zone=0] -> 0 pages Sep 10 12:14:02.163490 (XEN) heap[node=0][zone=1] -> 0 pages Sep 10 12:14:02.163501 (XEN) heap[node=0][zone=2] -> 0 pages Sep 10 12:14:02.175466 (XEN) heap[node=0][zone=3] -> 0 pages Sep 10 12:14:02.175485 (XEN) heap[node=0][zone=4] -> 0 pages Sep 10 12:14:02.175497 (XEN) heap[node=0][zone=5] -> 0 pages Sep 10 12:14:02.187465 (XEN) heap[node=0][zone=6] -> 0 pages Sep 10 12:14:02.187484 (XEN) heap[node=0][zone=7] -> 0 pages Sep 10 12:14:02.187495 (XEN) heap[node=0][zone=8] -> 0 pages Sep 10 12:14:02.199470 (XEN) heap[node=0][zone=9] -> 0 pages Sep 10 12:14:02.199490 (XEN) heap[node=0][zone=10] -> 0 pages Sep 10 12:14:02.199501 (XEN) heap[node=0][zone=11] -> 0 pages Sep 10 12:14:02.211471 (XEN) heap[node=0][zone=12] -> 0 pages Sep 10 12:14:02.211491 (XEN) heap[node=0][zone=13] -> 0 pages Sep 10 12:14:02.211502 (XEN) heap[node=0][zone=14] -> 0 pages Sep 10 12:14:02.223467 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 10 12:14:02.223487 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 10 12:14:02.235466 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 10 12:14:02.235486 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 10 12:14:02.235499 (XEN) heap[node=0][zone=19] -> 171379 pages Sep 10 12:14:02.247463 (XEN) heap[node=0][zone=20] -> 0 pages Sep 10 12:14:02.247483 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 10 12:14:02.247495 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 10 12:14:02.259466 (XEN) heap[node=0][zone=23] -> 475248 pages Sep 10 12:14:02.259485 (XEN) heap[node=0][zone=24] -> 0 pages Sep 10 12:14:02.271464 (XEN) heap[node=0][zone=25] -> 0 pages Sep 10 12:14:02.271484 (XEN) heap[node=0][zone=26] -> 0 pages Sep 10 12:14:02.271496 (XEN) heap[node=0][zone=27] -> 0 pages Sep 10 12:14:02.283463 (XEN) heap[node=0][zone=28] -> 0 pages Sep 10 12:14:02.283483 (XEN) heap[node=0][zone=29] -> 0 pages Sep 10 12:14:02.283495 (XEN) heap[node=0][zone=30] -> 0 pages Sep 10 12:14:02.295462 (XEN) heap[node=0][zone=31] -> 0 pages Sep 10 12:14:02.295482 (XEN) heap[node=0][zone=32] -> 0 pages Sep 10 12:14:02.295494 (XEN) heap[node=0][zone=33] -> 0 pages Sep 10 12:14:02.307464 (XEN) heap[node=0][zone=34] -> 0 pages Sep 10 12:14:02.307484 (XEN) heap[node=0][zone=35] -> 0 pages Sep 10 12:14:02.307496 (XEN) heap[node=0][zone=36] -> 0 pages Sep 10 12:14:02.319462 (XEN) heap[node=0][zone=37] -> 0 pages Sep 10 12:14:02.319489 (XEN) heap[node=0][zone=38] -> 0 pages Sep 10 12:14:02.319501 (XEN) heap[node=0][zone=39] -> 0 pages Sep 10 12:14:02.331469 (XEN) heap[node=0][zone=40] -> 0 pages Sep 10 12:14:02.331488 (XEN) heap[node=1][zone=0] -> 0 pages Sep 10 12:14:02.331500 (XEN) heap[node=1][zone=1] -> 0 pages Sep 10 12:14:02.343463 (XEN) heap[node=1][zone=2] -> 0 pages Sep 10 12:14:02.343483 (XEN) heap[node=1][zone=3] -> 0 pages Sep 10 12:14:02.343494 (XEN) heap[node=1][zone=4] -> 0 pages Sep 10 12:14:02.355510 (XEN) heap[node=1][zone=5] -> 0 pages Sep 10 12:14:02.355529 (XEN) heap[node=1][zone=6] -> 0 pages Sep 10 12:14:02.355541 (XEN) heap[node=1][zone=7] -> 0 pages Sep 10 12:14:02.367534 (XEN) heap[node=1][zone=8] -> 0 pages Sep 10 12:14:02.367553 (XEN) heap[node=1][zone=9] -> 0 pages Sep 10 12:14:02.367565 (XEN) heap[node=1][zone=10] -> 0 pages Sep 10 12:14:02.379492 (XEN) heap[node=1][zone=11] -> 0 pages Sep 10 12:14:02.379511 (XEN) heap[node=1][zone=12] -> 0 pages Sep 10 12:14:02.379523 (XEN) heap[node=1][zone=13] -> 0 pages Sep 10 12:14:02.391463 (XEN) heap[node=1][zone=14] -> 0 pages Sep 10 12:14:02.391482 (XEN) heap[node=1][zone=15] -> 0 pages Sep 10 12:14:02.391493 (XEN) heap[node=1][zone=16] -> 0 pages Sep 10 12:14:02.403466 (XEN) heap[node=1][zone=17] -> 0 pages Sep 10 12:14:02.403485 (XEN) heap[node=1][zone=18] -> 0 pages Sep 10 12:14:02.403496 (XEN) heap[node=1][zone=19] -> 0 pages Sep 10 12:14:02.415466 (XEN) heap[node=1][zone=20] -> 0 pages Sep 10 12:14:02.415485 (XEN) heap[node=1][zone=21] -> 0 pages Sep 10 12:14:02.415497 (XEN) heap[node=1][zone=22] -> 0 pages Sep 10 12:14:02.427467 (XEN) heap[node=1][zone=23] -> 3670016 pages Sep 10 12:14:02.427487 (XEN) heap[node=1][zone=24] -> 366930 pages Sep 10 12:14:02.439466 (XEN) heap[node=1][zone=25] -> 0 pages Sep 10 12:14:02.439486 (XEN) heap[node=1][zone=26] -> 0 pages Sep 10 12:14:02.439498 (XEN) heap[node=1][zone=27] -> 0 pages Sep 10 12:14:02.451465 (XEN) heap[node=1][zone=28] -> 0 pages Sep 10 12:14:02.451485 (XEN) heap[node=1][zone=29] -> 0 pages Sep 10 12:14:02.451497 (XEN) heap[node=1][zone=30] -> 0 pages Sep 10 12:14:02.463464 (XEN) heap[node=1][zone=31] -> 0 pages Sep 10 12:14:02.463484 (XEN) heap[node=1][zone=32] -> 0 pages Sep 10 12:14:02.463496 (XEN) heap[node=1][zone=33] -> 0 pages Sep 10 12:14:02.475472 (XEN) heap[node=1][zone=34] -> 0 pages Sep 10 12:14:02.475491 (XEN) heap[node=1][zone=35] -> 0 pages Sep 10 12:14:02.475503 (XEN) heap[node=1][zone=36] -> 0 pages Sep 10 12:14:02.487468 (XEN) heap[node=1][zone=37] -> 0 pages Sep 10 12:14:02.487487 (XEN) heap[node=1][zone=38] -> 0 pages Sep 10 12:14:02.487499 (XEN) heap[node=1][zone=39] -> 0 pages Sep 10 12:14:02.499444 (XEN) heap[node=1][zone=40] -> 0 pages Sep 10 12:14:02.499463 Sep 10 12:14:02.780620 (XEN) MSI information: Sep 10 12:14:02.799476 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 10 12:14:02.799502 (XE Sep 10 12:14:02.799825 N) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 10 12:14:02.815502 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 10 12:14:02.831493 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 10 12:14:02.831518 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 10 12:14:02.843474 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 10 12:14:02.843499 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 10 12:14:02.855482 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 10 12:14:02.867471 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000019 mask=0/ /? Sep 10 12:14:02.879466 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000019 mask=0/ /? Sep 10 12:14:02.879491 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000019 mask=0/ /? Sep 10 12:14:02.891481 (XEN) MSI 115 vec=a1 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:14:02.903468 (XEN) MSI 116 vec=c1 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:14:02.915467 (XEN) MSI 117 vec=e1 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:14:02.915492 (XEN) MSI 118 vec=4a fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:14:02.927470 (XEN) MSI 119 vec=72 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:14:02.939467 (XEN) MSI 120 vec=9a fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:14:02.951469 (XEN) MSI 121 vec=c2 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:14:02.951495 (XEN) MSI 122 vec=e2 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:14:02.963470 (XEN) MSI 123 vec=43 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:14:02.975469 (XEN) MSI 124 vec=63 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:14:02.987459 (XEN) MSI 125 vec=8b fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:14:02.987486 (XEN) MSI 126 vec=b3 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:14:02.999470 (XEN) MSI 127 vec=d3 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:14:03.011469 (XEN) MSI 128 vec=24 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 10 12:14:03.011494 (XEN) MSI 129 vec=3c fixed edge assert phys cpu dest=00000019 mask=0/ /? Sep 10 12:14:03.023474 (XEN) MSI 130 vec=6c fixed edge assert phys cpu dest=00000028 mask=0/ /? Sep 10 12:14:03.035468 (XEN) MSI-X 131 vec=c2 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 10 12:14:03.047465 (XEN) MSI-X 132 vec=85 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 10 12:14:03.047491 (XEN) MSI-X 133 vec=25 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 10 12:14:03.059473 (XEN) MSI-X 134 vec=7d fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 10 12:14:03.071469 (XEN) MSI-X 135 vec=6d fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 10 12:14:03.083466 (XEN) MSI-X 136 vec=66 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 10 12:14:03.083492 (XEN) MSI-X 137 vec=81 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 10 12:14:03.095470 (XEN) MSI-X 138 vec=46 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 10 12:14:03.107468 (XEN) MSI-X 139 vec=64 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 10 12:14:03.119465 (XEN) MSI-X 140 vec=c4 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 10 12:14:03.119491 (XEN) MSI-X 141 vec=c8 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 10 12:14:03.131472 (XEN) MSI-X 142 vec=2c fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 10 12:14:03.143472 (XEN) MSI-X 143 vec=ce fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 10 12:14:03.143497 (XEN) MSI-X 144 vec=cc fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 10 12:14:03.155475 (XEN) MSI-X 145 vec=ad fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 10 12:14:03.167473 (XEN) MSI-X 146 vec=59 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 10 12:14:03.179466 (XEN) MSI-X 147 vec=45 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 10 12:14:03.179492 (XEN) MSI-X 148 vec=b3 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 10 12:14:03.191472 (XEN) MSI-X 149 vec=a4 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 10 12:14:03.203471 (XEN) MSI-X 150 vec=54 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 10 12:14:03.215465 (XEN) MSI-X 151 vec=55 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 10 12:14:03.215498 (XEN) MSI-X 152 vec=8d fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 10 12:14:03.227473 (XEN) MSI-X 153 vec=2d fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 10 12:14:03.239467 (XEN) MSI-X 154 vec=79 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 10 12:14:03.251462 (XEN) MSI-X 155 vec=8c fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 10 12:14:03.251488 (XEN) MSI-X 156 vec=51 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 10 12:14:03.263475 (XEN) MSI-X 157 vec=33 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 10 12:14:03.275469 (XEN) MSI-X 158 vec=d2 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Sep 10 12:14:03.275494 (XEN) MSI-X 159 vec=53 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 10 12:14:03.287476 (XEN) MSI-X 160 vec=23 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 10 12:14:03.299471 (XEN) MSI-X 161 vec=83 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 10 12:14:03.311466 (XEN) MSI-X 162 vec=b7 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 10 12:14:03.311492 (XEN) MSI-X 163 vec=6c fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 10 12:14:03.323473 (XEN) MSI-X 164 vec=87 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 10 12:14:03.335474 (XEN) MSI-X 165 vec=e8 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 10 12:14:03.358078 (XEN) MSI-X 166 vec=95 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 10 12:14:03.358110 (XEN) MSI-X 167 vec=7b fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 10 12:14:03.359472 (XEN) MSI-X 168 vec=d3 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 10 12:14:03.371514 (XEN) MSI-X 169 vec=51 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 10 12:14:03.383467 (XEN) MSI-X 170 vec=91 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 10 12:14:03.383493 (XEN) MSI-X 171 vec=df fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 10 12:14:03.395473 (XEN) MSI-X 172 vec=95 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 10 12:14:03.407467 (XEN) MSI-X 173 vec=90 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 10 12:14:03.407492 (XEN) MSI-X 174 vec=55 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 10 12:14:03.419476 (XEN) MSI-X 175 vec=ab fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 10 12:14:03.431469 (XEN) MSI-X 176 vec=3d fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 10 12:14:03.443423 Sep 10 12:14:04.821699 (XEN) ==== PCI devices ==== Sep 10 12:14:04.835479 (XEN) ==== segment 0000 ==== Sep 10 12:14:04.835497 (XEN) 0000:d7:16.4 - d0 - node 1 Sep 10 12:14:04.835509 (XEN) 0000:d7:16.0 Sep 10 12:14:04.835824 - d0 - node 1 Sep 10 12:14:04.847474 (XEN) 0000:d7:15.0 - d0 - node 1 Sep 10 12:14:04.847492 (XEN) 0000:d7:12.2 - d0 - node 1 Sep 10 12:14:04.847503 (XEN) 0000:d7:12.1 - d0 - node 1 Sep 10 12:14:04.859473 (XEN) 0000:d7:12.0 - d0 - node 1 Sep 10 12:14:04.859492 (XEN) 0000:d7:0f.1 - d0 - node 1 Sep 10 12:14:04.859503 (XEN) 0000:d7:0f.0 - d0 - node 1 Sep 10 12:14:04.859513 (XEN) 0000:d7:0e.1 - d0 - node 1 Sep 10 12:14:04.871477 (XEN) 0000:d7:0e.0 - d0 - node 1 Sep 10 12:14:04.871495 (XEN) 0000:d7:05.4 - d0 - node 1 Sep 10 12:14:04.871506 (XEN) 0000:d7:05.2 - d0 - node 1 Sep 10 12:14:04.883477 (XEN) 0000:d7:05.0 - d0 - node 1 Sep 10 12:14:04.883495 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Sep 10 12:14:04.883509 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Sep 10 12:14:04.895473 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Sep 10 12:14:04.895492 (XEN) 0000:ae:0d.3 - d0 - node 1 Sep 10 12:14:04.907465 (XEN) 0000:ae:0d.2 - d0 - node 1 Sep 10 12:14:04.907483 (XEN) 0000:ae:0d.1 - d0 - node 1 Sep 10 12:14:04.907504 (XEN) 0000:ae:0d.0 - d0 - node 1 Sep 10 12:14:04.919464 (XEN) 0000:ae:0c.7 - d0 - node 1 Sep 10 12:14:04.919483 (XEN) 0000:ae:0c.6 - d0 - node 1 Sep 10 12:14:04.919494 (XEN) 0000:ae:0c.5 - d0 - node 1 Sep 10 12:14:04.919504 (XEN) 0000:ae:0c.4 - d0 - node 1 Sep 10 12:14:04.931465 (XEN) 0000:ae:0c.3 - d0 - node 1 Sep 10 12:14:04.931483 (XEN) 0000:ae:0c.2 - d0 - node 1 Sep 10 12:14:04.931494 (XEN) 0000:ae:0c.1 - d0 - node 1 Sep 10 12:14:04.943465 (XEN) 0000:ae:0c.0 - d0 - node 1 Sep 10 12:14:04.943482 (XEN) 0000:ae:0b.3 - d0 - node 1 Sep 10 12:14:04.943494 (XEN) 0000:ae:0b.2 - d0 - node 1 Sep 10 12:14:04.955463 (XEN) 0000:ae:0b.1 - d0 - node 1 Sep 10 12:14:04.955481 (XEN) 0000:ae:0b.0 - d0 - node 1 Sep 10 12:14:04.955492 (XEN) 0000:ae:0a.7 - d0 - node 1 Sep 10 12:14:04.967461 (XEN) 0000:ae:0a.6 - d0 - node 1 Sep 10 12:14:04.967480 (XEN) 0000:ae:0a.5 - d0 - node 1 Sep 10 12:14:04.967491 (XEN) 0000:ae:0a.4 - d0 - node 1 Sep 10 12:14:04.967501 (XEN) 0000:ae:0a.3 - d0 - node 1 Sep 10 12:14:04.979469 (XEN) 0000:ae:0a.2 - d0 - node 1 Sep 10 12:14:04.979487 (XEN) 0000:ae:0a.1 - d0 - node 1 Sep 10 12:14:04.979498 (XEN) 0000:ae:0a.0 - d0 - node 1 Sep 10 12:14:04.991464 (XEN) 0000:ae:09.0 - d0 - node 1 Sep 10 12:14:04.991482 (XEN) 0000:ae:08.0 - d0 - node 1 Sep 10 12:14:04.991493 (XEN) 0000:ae:05.4 - d0 - node 1 Sep 10 12:14:05.003465 (XEN) 0000:ae:05.2 - d0 - node 1 Sep 10 12:14:05.003483 (XEN) 0000:ae:05.0 - d0 - node 1 Sep 10 12:14:05.003494 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Sep 10 12:14:05.015464 (XEN) 0000:85:1e.6 - d0 - node 1 Sep 10 12:14:05.015483 (XEN) 0000:85:1e.5 - d0 - node 1 Sep 10 12:14:05.015494 (XEN) 0000:85:1e.4 - d0 - node 1 Sep 10 12:14:05.027467 (XEN) 0000:85:1e.3 - d0 - node 1 Sep 10 12:14:05.027486 (XEN) 0000:85:1e.2 - d0 - node 1 Sep 10 12:14:05.027497 (XEN) 0000:85:1e.1 - d0 - node 1 Sep 10 12:14:05.039464 (XEN) 0000:85:1e.0 - d0 - node 1 Sep 10 12:14:05.039483 (XEN) 0000:85:1d.3 - d0 - node 1 Sep 10 12:14:05.039494 (XEN) 0000:85:1d.2 - d0 - node 1 Sep 10 12:14:05.039504 (XEN) 0000:85:1d.1 - d0 - node 1 Sep 10 12:14:05.051466 (XEN) 0000:85:1d.0 - d0 - node 1 Sep 10 12:14:05.051485 (XEN) 0000:85:0f.1 - d0 - node 1 Sep 10 12:14:05.051496 (XEN) 0000:85:0f.0 - d0 - node 1 Sep 10 12:14:05.063465 (XEN) 0000:85:0e.7 - d0 - node 1 Sep 10 12:14:05.063484 (XEN) 0000:85:0e.6 - d0 - node 1 Sep 10 12:14:05.063495 (XEN) 0000:85:0e.5 - d0 - node 1 Sep 10 12:14:05.075466 (XEN) 0000:85:0e.4 - d0 - node 1 Sep 10 12:14:05.075485 (XEN) 0000:85:0e.3 - d0 - node 1 Sep 10 12:14:05.075496 (XEN) 0000:85:0e.2 - d0 - node 1 Sep 10 12:14:05.087463 (XEN) 0000:85:0e.1 - d0 - node 1 Sep 10 12:14:05.087482 (XEN) 0000:85:0e.0 - d0 - node 1 Sep 10 12:14:05.087493 (XEN) 0000:85:09.1 - d0 - node 1 Sep 10 12:14:05.087503 (XEN) 0000:85:09.0 - d0 - node 1 Sep 10 12:14:05.099466 (XEN) 0000:85:08.7 - d0 - node 1 Sep 10 12:14:05.099485 (XEN) 0000:85:08.6 - d0 - node 1 Sep 10 12:14:05.099496 (XEN) 0000:85:08.5 - d0 - node 1 Sep 10 12:14:05.111466 (XEN) 0000:85:08.4 - d0 - node 1 Sep 10 12:14:05.111485 (XEN) 0000:85:08.3 - d0 - node 1 Sep 10 12:14:05.111496 (XEN) 0000:85:08.2 - d0 - node 1 Sep 10 12:14:05.123464 (XEN) 0000:85:08.1 - d0 - node 1 Sep 10 12:14:05.123482 (XEN) 0000:85:08.0 - d0 - node 1 Sep 10 12:14:05.123493 (XEN) 0000:85:05.4 - d0 - node 1 Sep 10 12:14:05.135460 (XEN) 0000:85:05.2 - d0 - node 1 Sep 10 12:14:05.135479 (XEN) 0000:85:05.0 - d0 - node 1 Sep 10 12:14:05.135490 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Sep 10 12:14:05.147442 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Sep 10 12:14:05.147463 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Sep 10 12:14:05.147476 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Sep 10 12:14:05.159467 (XEN) 0000:80:08.2 - d0 - node 1 Sep 10 12:14:05.159486 (XEN) 0000:80:08.1 - d0 - node 1 Sep 10 12:14:05.171459 (XEN) 0000:80:08.0 - d0 - node 1 Sep 10 12:14:05.171485 (XEN) 0000:80:05.4 - d0 - node 1 Sep 10 12:14:05.171497 (XEN) 0000:80:05.2 - d0 - node 1 Sep 10 12:14:05.171507 (XEN) 0000:80:05.0 - d0 - node 1 Sep 10 12:14:05.183467 (XEN) 0000:80:04.7 - d0 - node 1 Sep 10 12:14:05.183485 (XEN) 0000:80:04.6 - d0 - node 1 Sep 10 12:14:05.183496 (XEN) 0000:80:04.5 - d0 - node 1 Sep 10 12:14:05.195463 (XEN) 0000:80:04.4 - d0 - node 1 Sep 10 12:14:05.195481 (XEN) 0000:80:04.3 - d0 - node 1 Sep 10 12:14:05.195492 (XEN) 0000:80:04.2 - d0 - node 1 Sep 10 12:14:05.207468 (XEN) 0000:80:04.1 - d0 - node 1 Sep 10 12:14:05.207487 (XEN) 0000:80:04.0 - d0 - node 1 Sep 10 12:14:05.207498 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Sep 10 12:14:05.231472 (XEN) 0000:5d:16.4 - d0 - node 0 Sep 10 12:14:05.231490 (XEN) 0000:5d:16.0 - d0 - node 0 Sep 10 12:14:05.243464 (XEN) 0000:5d:15.0 - d0 - node 0 Sep 10 12:14:05.243483 (XEN) 0000:5d:12.2 - d0 - node 0 Sep 10 12:14:05.243494 (XEN) 0000:5d:12.1 - d0 - node 0 Sep 10 12:14:05.255463 (XEN) 0000:5d:12.0 - d0 - node 0 Sep 10 12:14:05.255482 (XEN) 0000:5d:0f.1 - d0 - node 0 Sep 10 12:14:05.255493 (XEN) 0000:5d:0f.0 - d0 - node 0 Sep 10 12:14:05.255503 (XEN) 0000:5d:0e.1 - d0 - node 0 Sep 10 12:14:05.267466 (XEN) 0000:5d:0e.0 - d0 - node 0 Sep 10 12:14:05.267484 (XEN) 0000:5d:05.4 - d0 - node 0 Sep 10 12:14:05.267494 (XEN) 0000:5d:05.2 - d0 - node 0 Sep 10 12:14:05.279476 (XEN) 0000:5d:05.0 - d0 - node 0 Sep 10 12:14:05.279494 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Sep 10 12:14:05.279506 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Sep 10 12:14:05.291470 (XEN) 0000:3a:0d.3 - d0 - node 0 Sep 10 12:14:05.291489 (XEN) 0000:3a:0d.2 - d0 - node 0 Sep 10 12:14:05.291500 (XEN) 0000:3a:0d.1 - d0 - node 0 Sep 10 12:14:05.303468 (XEN) 0000:3a:0d.0 - d0 - node 0 Sep 10 12:14:05.303486 (XEN) 0000:3a:0c.7 - d0 - node 0 Sep 10 12:14:05.303497 (XEN) 0000:3a:0c.6 - d0 - node 0 Sep 10 12:14:05.315468 (XEN) 0000:3a:0c.5 - d0 - node 0 Sep 10 12:14:05.315487 (XEN) 0000:3a:0c.4 - d0 - node 0 Sep 10 12:14:05.315498 (XEN) 0000:3a:0c.3 - d0 - node 0 Sep 10 12:14:05.327465 (XEN) 0000:3a:0c.2 - d0 - node 0 Sep 10 12:14:05.327484 (XEN) 0000:3a:0c.1 - d0 - node 0 Sep 10 12:14:05.327495 (XEN) 0000:3a:0c.0 - d0 - node 0 Sep 10 12:14:05.339461 (XEN) 0000:3a:0b.3 - d0 - node 0 Sep 10 12:14:05.339480 (XEN) 0000:3a:0b.2 - d0 - node 0 Sep 10 12:14:05.339491 (XEN) 0000:3a:0b.1 - d0 - node 0 Sep 10 12:14:05.339501 (XEN) 0000:3a:0b.0 - d0 - node 0 Sep 10 12:14:05.351466 (XEN) 0000:3a:0a.7 - d0 - node 0 Sep 10 12:14:05.351484 (XEN) 0000:3a:0a.6 - d0 - node 0 Sep 10 12:14:05.351495 (XEN) 0000:3a:0a.5 - d0 - node 0 Sep 10 12:14:05.363468 (XEN) 0000:3a:0a.4 - d0 - node 0 Sep 10 12:14:05.363486 (XEN) 0000:3a:0a.3 - d0 - node 0 Sep 10 12:14:05.363497 (XEN) 0000:3a:0a.2 - d0 - node 0 Sep 10 12:14:05.375461 (XEN) 0000:3a:0a.1 - d0 - node 0 Sep 10 12:14:05.375480 (XEN) 0000:3a:0a.0 - d0 - node 0 Sep 10 12:14:05.375491 (XEN) 0000:3a:09.0 - d0 - node 0 Sep 10 12:14:05.387464 (XEN) 0000:3a:08.0 - d0 - node 0 Sep 10 12:14:05.387482 (XEN) 0000:3a:05.4 - d0 - node 0 Sep 10 12:14:05.387493 (XEN) 0000:3a:05.2 - d0 - node 0 Sep 10 12:14:05.387503 (XEN) 0000:3a:05.0 - d0 - node 0 Sep 10 12:14:05.399464 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Sep 10 12:14:05.399484 (XEN) 0000:18:00.1 - d0 - node 0 Sep 10 12:14:05.411463 (XEN) 0000:18:00.0 - d0 - node 0 Sep 10 12:14:05.411482 (XEN) 0000:17:1e.6 - d0 - node 0 Sep 10 12:14:05.411493 (XEN) 0000:17:1e.5 - d0 - node 0 Sep 10 12:14:05.411503 (XEN) 0000:17:1e.4 - d0 - node 0 Sep 10 12:14:05.423464 (XEN) 0000:17:1e.3 - d0 - node 0 Sep 10 12:14:05.423482 (XEN) 0000:17:1e.2 - d0 - node 0 Sep 10 12:14:05.423493 (XEN) 0000:17:1e.1 - d0 - node 0 Sep 10 12:14:05.435464 (XEN) 0000:17:1e.0 - d0 - node 0 Sep 10 12:14:05.435490 (XEN) 0000:17:1d.3 - d0 - node 0 Sep 10 12:14:05.435501 (XEN) 0000:17:1d.2 - d0 - node 0 Sep 10 12:14:05.447464 (XEN) 0000:17:1d.1 - d0 - node 0 Sep 10 12:14:05.447483 (XEN) 0000:17:1d.0 - d0 - node 0 Sep 10 12:14:05.447494 (XEN) 0000:17:0f.1 - d0 - node 0 Sep 10 12:14:05.459462 (XEN) 0000:17:0f.0 - d0 - node 0 Sep 10 12:14:05.459481 (XEN) 0000:17:0e.7 - d0 - node 0 Sep 10 12:14:05.459492 (XEN) 0000:17:0e.6 - d0 - node 0 Sep 10 12:14:05.459503 (XEN) 0000:17:0e.5 - d0 - node 0 Sep 10 12:14:05.471438 (XEN) 0000:17:0e.4 - d0 - node 0 Sep 10 12:14:05.471456 (XEN) 0000:17:0e.3 - d0 - node 0 Sep 10 12:14:05.471467 (XEN) 0000:17:0e.2 - d0 - node 0 Sep 10 12:14:05.483465 (XEN) 0000:17:0e.1 - d0 - node 0 Sep 10 12:14:05.483483 (XEN) 0000:17:0e.0 - d0 - node 0 Sep 10 12:14:05.483494 (XEN) 0000:17:09.1 - d0 - node 0 Sep 10 12:14:05.495461 (XEN) 0000:17:09.0 - d0 - node 0 Sep 10 12:14:05.495479 (XEN) 0000:17:08.7 - d0 - node 0 Sep 10 12:14:05.495490 (XEN) 0000:17:08.6 - d0 - node 0 Sep 10 12:14:05.507461 (XEN) 0000:17:08.5 - d0 - node 0 Sep 10 12:14:05.507481 (XEN) 0000:17:08.4 - d0 - node 0 Sep 10 12:14:05.507492 (XEN) 0000:17:08.3 - d0 - node 0 Sep 10 12:14:05.507503 (XEN) 0000:17:08.2 - d0 - node 0 Sep 10 12:14:05.519464 (XEN) 0000:17:08.1 - d0 - node 0 Sep 10 12:14:05.519482 (XEN) 0000:17:08.0 - d0 - node 0 Sep 10 12:14:05.519493 (XEN) 0000:17:05.4 - d0 - node 0 Sep 10 12:14:05.531462 (XEN) 0000:17:05.2 - d0 - node 0 Sep 10 12:14:05.531480 (XEN) 0000:17:05.0 - d0 - node 0 Sep 10 12:14:05.531491 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Sep 10 12:14:05.543462 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Sep 10 12:14:05.543483 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Sep 10 12:14:05.555465 (XEN) 0000:04:00.0 - d0 - node 0 Sep 10 12:14:05.555484 (XEN) 0000:03:00.0 - d0 - node 0 Sep 10 12:14:05.555495 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Sep 10 12:14:05.567465 (XEN) 0000:00:1f.5 - d0 - node 0 Sep 10 12:14:05.567483 (XEN) 0000:00:1f.4 - d0 - node 0 Sep 10 12:14:05.567494 (XEN) 0000:00:1f.2 - d0 - node 0 Sep 10 12:14:05.579463 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 10 12:14:05.579481 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Sep 10 12:14:05.579494 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Sep 10 12:14:05.591468 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Sep 10 12:14:05.591489 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Sep 10 12:14:05.603464 (XEN) 0000:00:14.2 - d0 - node 0 Sep 10 12:14:05.603483 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Sep 10 12:14:05.603496 (XEN) 0000:00:11.0 - d0 - node 0 Sep 10 12:14:05.615438 (XEN) 0000:00:08.2 - d0 - node 0 Sep 10 12:14:05.615456 (XEN) 0000:00:08.1 - d0 - node 0 Sep 10 12:14:05.615467 (XEN) 0000:00:08.0 - d0 - node 0 Sep 10 12:14:05.627463 (XEN) 0000:00:05.4 - d0 - node 0 Sep 10 12:14:05.627481 (XEN) 0000:00:05.2 - d0 - node 0 Sep 10 12:14:05.627492 (XEN) 0000:00:05.0 - d0 - node 0 Sep 10 12:14:05.639464 (XEN) 0000:00:04.7 - d0 - node 0 Sep 10 12:14:05.639482 (XEN) 0000:00:04.6 - d0 - node 0 Sep 10 12:14:05.639493 (XEN) 0000:00:04.5 - d0 - node 0 Sep 10 12:14:05.651462 (XEN) 0000:00:04.4 - d0 - node 0 Sep 10 12:14:05.651480 (XEN) 0000:00:04.3 - d0 - node 0 Sep 10 12:14:05.651491 (XEN) 0000:00:04.2 - d0 - node 0 Sep 10 12:14:05.651501 (XEN) 0000:00:04.1 - d0 - node 0 Sep 10 12:14:05.663461 (XEN) 0000:00:04.0 - d0 - node 0 Sep 10 12:14:05.663479 (XEN) 0000:00:00.0 - d0 - node 0 Sep 10 12:14:05.663490 Sep 10 12:14:06.825050 (XEN) Dumping timer queues: Sep 10 12:14:06.843481 (XEN) CPU00: Sep 10 12:14:06.843498 (XEN) ex= 5568us timer=ffff82d0405d9420 cb=drivers/cpufreq/ Sep 10 12:14:06.843825 cpufreq_ondemand.c#do_dbs_timer(ffff82d0405d9460) Sep 10 12:14:06.855481 (XEN) ex= 598091us timer=ffff83043c97a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97a000) Sep 10 12:14:06.867487 (XEN) ex= 529586us timer=ffff82d040602820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 10 12:14:06.879474 (XEN) ex= 3190084us timer=ffff83043c9aa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9aa000) Sep 10 12:14:06.891479 (XEN) ex= 6523196us timer=ffff82d0405ea1e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 10 12:14:06.907492 (XEN) ex= 14875253us timer=ffff82d040602780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 10 12:14:06.907519 (XEN) ex= 873699us timer=ffff82d0405da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:06.919490 (XEN) CPU01: Sep 10 12:14:06.919505 (XEN) ex= 5568us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Sep 10 12:14:06.931474 (XEN) ex= 873699us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:06.943473 (XEN) CPU02: Sep 10 12:14:06.943489 (XEN) ex= 5568us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Sep 10 12:14:06.955488 (XEN) ex= 214986us timer=ffff83043c9b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b6000) Sep 10 12:14:06.967475 (XEN) ex= 302087us timer=ffff83043c959070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c959000) Sep 10 12:14:06.979476 (XEN) ex= 873714us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:06.991471 (XEN) CPU03: Sep 10 12:14:06.991487 (XEN) ex= 5568us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Sep 10 12:14:07.003473 (XEN) ex= 873714us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.015556 (XEN) CPU04: Sep 10 12:14:07.015571 (XEN) ex= 5568us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Sep 10 12:14:07.027558 (XEN) ex= 873698us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.039553 (XEN) CPU05: Sep 10 12:14:07.039569 (XEN) ex= 5568us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Sep 10 12:14:07.051558 (XEN) ex= 894078us timer=ffff83043c99a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99a000) Sep 10 12:14:07.063556 (XEN) ex= 873698us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.075555 (XEN) CPU06: Sep 10 12:14:07.075570 (XEN) ex= 5568us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Sep 10 12:14:07.087556 (XEN) ex= 78885us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.099556 (XEN) CPU07: Sep 10 12:14:07.099572 (XEN) ex= 5568us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Sep 10 12:14:07.111558 (XEN) ex= 2598085us timer=ffff83043c969070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c969000) Sep 10 12:14:07.123556 (XEN) ex= 872418us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.135553 (XEN) CPU08: Sep 10 12:14:07.135569 (XEN) ex= 5568us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Sep 10 12:14:07.147559 (XEN) ex= 2894081us timer=ffff83043c98a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98a000) Sep 10 12:14:07.159557 (XEN) ex= 873725us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.171553 (XEN) CPU09: Sep 10 12:14:07.171569 (XEN) ex= 5568us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Sep 10 12:14:07.183556 (XEN) ex= 2006098us timer=ffff83043c928070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c928000) Sep 10 12:14:07.195561 (XEN) ex= 873725us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.207525 (XEN) CPU10: Sep 10 12:14:07.207541 (XEN) ex= 5568us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Sep 10 12:14:07.219542 (XEN) ex= 6104us timer=ffff83043c939070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c939000) Sep 10 12:14:07.231497 (XEN) ex= 2302011us timer=ffff83043c949070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c949000) Sep 10 12:14:07.243537 (XEN) ex= 872418us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.255553 (XEN) CPU11: Sep 10 12:14:07.255569 (XEN) ex= 5568us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Sep 10 12:14:07.267558 (XEN) ex= 666880us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.279551 (XEN) CPU12: Sep 10 12:14:07.279567 (XEN) ex= 5568us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Sep 10 12:14:07.291557 (XEN) ex= 873698us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.303552 (XEN) ex= 3817983us timer=ffff83043c965070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c965000) Sep 10 12:14:07.315552 (XEN) ex= 3694009us timer=ffff83043c9a6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a6000) Sep 10 12:14:07.327553 (XEN) CPU13: Sep 10 12:14:07.327569 (XEN) ex= 5568us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Sep 10 12:14:07.339557 (XEN) ex= 2806084us timer=ffff83043c945070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c945000) Sep 10 12:14:07.351554 (XEN) ex= 873698us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.363556 (XEN) CPU14: Sep 10 12:14:07.363573 (XEN) ex= 5568us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Sep 10 12:14:07.375552 (XEN) ex= 1758152us timer=ffff83043c924070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c924000) Sep 10 12:14:07.387554 (XEN) ex= 872418us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.399551 (XEN) CPU15: Sep 10 12:14:07.399567 (XEN) ex= 5568us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Sep 10 12:14:07.411553 (XEN) ex= 421326us timer=ffff83043c934070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c934000) Sep 10 12:14:07.423556 (XEN) ex= 78885us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.435550 (XEN) CPU16: Sep 10 12:14:07.435566 (XEN) ex= 5568us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Sep 10 12:14:07.447555 (XEN) ex= 806084us timer=ffff83043c955070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c955000) Sep 10 12:14:07.459557 (XEN) ex= 873714us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.471548 (XEN) ex= 4006115us timer=ffff83043c9bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9bd000) Sep 10 12:14:07.483549 (XEN) ex= 4283123us timer=ffff83043c986070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c986000) Sep 10 12:14:07.495548 (XEN) CPU17: Sep 10 12:14:07.495564 (XEN) ex= 5568us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Sep 10 12:14:07.507553 (XEN) ex= 873714us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.519552 (XEN) CPU18: Sep 10 12:14:07.519568 (XEN) ex= 5568us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Sep 10 12:14:07.531524 (XEN) ex= 872418us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.543488 (XEN) ex= 4279985us timer=ffff83043c996070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c996000) Sep 10 12:14:07.555486 (XEN) ex= 1102013us timer=ffff83043c975070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c975000) Sep 10 12:14:07.567487 (XEN) CPU19: Sep 10 12:14:07.567504 (XEN) ex= 5568us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Sep 10 12:14:07.579489 (XEN) ex= 10062us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.591488 (XEN) CPU20: Sep 10 12:14:07.591504 (XEN) ex= 5568us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Sep 10 12:14:07.603530 (XEN) ex= 870987us timer=ffff83043c94d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94d000) Sep 10 12:14:07.615534 (XEN) ex= 1598097us timer=ffff83043c971070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c971000) Sep 10 12:14:07.627490 (XEN) ex= 3006108us timer=ffff83043c920070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c920000) Sep 10 12:14:07.639468 (XEN) ex= 873700us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.651463 (XEN) CPU21: Sep 10 12:14:07.651480 (XEN) ex= 5568us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Sep 10 12:14:07.663466 (XEN) ex= 873700us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.675471 (XEN) CPU22: Sep 10 12:14:07.675488 (XEN) ex= 5568us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Sep 10 12:14:07.687468 (XEN) ex= 734154us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.699489 (XEN) ex= 1006107us timer=ffff83043c930070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c930000) Sep 10 12:14:07.711470 (XEN) ex= 3894087us timer=ffff83043c982070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c982000) Sep 10 12:14:07.723523 (XEN) CPU23: Sep 10 12:14:07.723540 (XEN) ex= 5568us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Sep 10 12:14:07.735510 (XEN) ex= 666877us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.747461 (XEN) CPU24: Sep 10 12:14:07.747478 (XEN) ex= 5568us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Sep 10 12:14:07.759467 (XEN) ex= 4190087us timer=ffff83043c9a2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a2000) Sep 10 12:14:07.771509 (XEN) ex= 873700us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.783522 (XEN) CPU25: Sep 10 12:14:07.783539 (XEN) ex= 5568us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Sep 10 12:14:07.795531 (XEN) ex= 873700us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.795558 (XEN) CPU26: Sep 10 12:14:07.807518 (XEN) ex= 5568us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Sep 10 12:14:07.819527 (XEN) ex= 3598008us timer=ffff83043c961070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c961000) Sep 10 12:14:07.831527 (XEN) ex= 465768us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.831554 (XEN) CPU27: Sep 10 12:14:07.843527 (XEN) ex= 5568us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Sep 10 12:14:07.855525 (XEN) ex= 666877us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.855560 (XEN) CPU28: Sep 10 12:14:07.867530 (XEN) ex= 5568us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Sep 10 12:14:07.879523 (XEN) ex= 4031010us timer=ffff83043c992070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c992000) Sep 10 12:14:07.891525 (XEN) ex= 666878us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.891552 (XEN) CPU29: Sep 10 12:14:07.903524 (XEN) ex= 5568us timer=ffff83043c761420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c761460) Sep 10 12:14:07.915523 (XEN) ex= 872431us timer=ffff83043c762220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.915550 (XEN) CPU30: Sep 10 12:14:07.927526 (XEN) ex= 5568us timer=ffff83043c755420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c755460) Sep 10 12:14:07.939524 (XEN) ex= 486986us timer=ffff83043c9b2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b2000) Sep 10 12:14:07.951521 (XEN) ex= 3302087us timer=ffff83043c941070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c941000) Sep 10 12:14:07.963523 (XEN) ex= 873699us timer=ffff83043c756220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.963551 (XEN) CPU31: Sep 10 12:14:07.963560 (XEN) ex= 5568us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Sep 10 12:14:07.987525 (XEN) ex= 873699us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:07.987553 (XEN) CPU32: Sep 10 12:14:07.987562 (XEN) ex= 5568us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Sep 10 12:14:07.999539 (XEN) ex= 1302011us timer=ffff83043c951070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c951000) Sep 10 12:14:08.011514 (XEN) ex= 873658us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:08.023508 (XEN) CPU33: Sep 10 12:14:08.023524 (XEN) ex= 5568us timer=ffff83043c72d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c72d460) Sep 10 12:14:08.035542 (XEN) ex= 3183107us timer=ffff83043c99e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99e000) Sep 10 12:14:08.047546 (XEN) ex= 873658us timer=ffff83043c72e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:08.059538 (XEN) CPU34: Sep 10 12:14:08.059554 (XEN) ex= 5568us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Sep 10 12:14:08.071536 (XEN) ex= 4102085us timer=ffff83043c95d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95d000) Sep 10 12:14:08.083504 (XEN) ex= 873658us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:08.095504 (XEN) CPU35: Sep 10 12:14:08.095520 (XEN) ex= 5568us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Sep 10 12:14:08.107510 (XEN) ex= 873658us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:08.119512 (XEN) ex= 4283985us timer=ffff83043c98e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98e000) Sep 10 12:14:08.131515 (XEN) CPU36: Sep 10 12:14:08.131531 (XEN) ex= 5568us timer=ffff83043c705420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c705460) Sep 10 12:14:08.143532 (XEN) ex= 486986us timer=ffff83043c97e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97e000) Sep 10 12:14:08.155520 (XEN) ex= 2102089us timer=ffff83043c96d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96d000) Sep 10 12:14:08.167512 (XEN) ex= 873669us timer=ffff83043c706220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:08.179510 (XEN) CPU37: Sep 10 12:14:08.179526 (XEN) ex= 5568us timer=ffff83043c9f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9f9460) Sep 10 12:14:08.191519 (XEN) ex= 3510096us timer=ffff83043c91c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91c000) Sep 10 12:14:08.203514 (XEN) ex= 873669us timer=ffff83043c9fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:08.215503 (XEN) CPU38: Sep 10 12:14:08.215519 (XEN) ex= 5568us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Sep 10 12:14:08.227512 (XEN) ex= 551289us timer=ffff83043c9ae070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ae000) Sep 10 12:14:08.239494 (XEN) ex= 1510119us timer=ffff83043c92c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92c000) Sep 10 12:14:08.251514 (XEN) ex= 873700us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:08.263506 (XEN) CPU39: Sep 10 12:14:08.263522 (XEN) ex= 5568us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Sep 10 12:14:08.275498 (XEN) ex= 3806090us timer=ffff83043c93d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93d000) Sep 10 12:14:08.287502 (XEN) ex= 873700us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 10 12:14:08.299417 Sep 10 12:14:08.787460 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 10 12:14:08.811539 (XEN) max state: unlimited Sep 10 12:14:08.811558 (XEN) ==cpu0== Sep 10 12:14:08.811567 (XEN) C1: type[ Sep 10 12:14:08.811884 C1] latency[ 2] usage[ 181479] method[ FFH] duration[35001858766] Sep 10 12:14:08.823523 (XEN) C2: type[C1] latency[ 10] usage[ 296047] method[ FFH] duration[170073049235] Sep 10 12:14:08.835500 (XEN) *C3: type[C3] latency[ 92] usage[ 122312] method[ FFH] duration[1274277587544] Sep 10 12:14:08.847543 (XEN) C0: usage[ 599838] duration[31109980655] Sep 10 12:14:08.847563 (XEN) PC2[1083939567339] PC3[0] PC6[0] PC7[0] Sep 10 12:14:08.847575 (XEN) CC3[0] CC6[1221218153897] CC7[0] Sep 10 12:14:08.859538 (XEN) ==cpu1== Sep 10 12:14:08.859554 (XEN) C1: type[C1] latency[ 2] usage[ 18449] method[ FFH] duration[3591952083] Sep 10 12:14:08.871531 (XEN) C2: type[C1] latency[ 10] usage[ 47329] method[ FFH] duration[36377963489] Sep 10 12:14:08.871558 (XEN) *C3: type[C3] latency[ 92] usage[ 117410] method[ FFH] duration[1460824248027] Sep 10 12:14:08.883534 (XEN) C0: usage[ 183188] duration[9668449612] Sep 10 12:14:08.895512 (XEN) PC2[1083939567339] PC3[0] PC6[0] PC7[0] Sep 10 12:14:08.895532 (XEN) CC3[0] CC6[1221218153897] CC7[0] Sep 10 12:14:08.895543 (XEN) ==cpu2== Sep 10 12:14:08.907528 (XEN) C1: type[C1] latency[ 2] usage[ 188090] method[ FFH] duration[35097441674] Sep 10 12:14:08.907555 (XEN) C2: type[C1] latency[ 10] usage[ 300121] method[ FFH] duration[172727464496] Sep 10 12:14:08.919534 (XEN) C3: type[C3] latency[ 92] usage[ 122122] method[ FFH] duration[1274385670220] Sep 10 12:14:08.931531 (XEN) *C0: usage[ 610334] duration[28252193343] Sep 10 12:14:08.931551 (XEN) PC2[1083939567339] PC3[0] PC6[0] PC7[0] Sep 10 12:14:08.943531 (XEN) CC3[0] CC6[1222416609544] CC7[0] Sep 10 12:14:08.943549 (XEN) ==cpu3== Sep 10 12:14:08.943559 (XEN) C1: type[C1] latency[ 2] usage[ 14465] method[ FFH] duration[3159444795] Sep 10 12:14:08.955529 (XEN) C2: type[C1] latency[ 10] usage[ 46839] method[ FFH] duration[36808091689] Sep 10 12:14:08.967522 (XEN) *C3: type[C3] latency[ 92] usage[ 121771] method[ FFH] duration[1462938113615] Sep 10 12:14:08.979516 (XEN) C0: usage[ 183075] duration[7557206880] Sep 10 12:14:08.979538 (XEN) PC2[1083939567339] PC3[0] PC6[0] PC7[0] Sep 10 12:14:08.979550 (XEN) CC3[0] CC6[1222416609544] CC7[0] Sep 10 12:14:08.991513 (XEN) ==cpu4== Sep 10 12:14:08.991530 (XEN) C1: type[C1] latency[ 2] usage[ 184534] method[ FFH] duration[35042073019] Sep 10 12:14:09.003533 (XEN) C2: type[C1] latency[ 10] usage[ 309436] method[ FFH] duration[174341329923] Sep 10 12:14:09.003560 (XEN) *C3: type[C3] latency[ 92] usage[ 121008] method[ FFH] duration[1268029948179] Sep 10 12:14:09.015532 (XEN) C0: usage[ 614978] duration[33049581658] Sep 10 12:14:09.027513 (XEN) PC2[1083939567339] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.027533 (XEN) CC3[0] CC6[1217828823848] CC7[0] Sep 10 12:14:09.027544 (XEN) ==cpu5== Sep 10 12:14:09.027553 (XEN) C1: type[C1] latency[ 2] usage[ 14457] method[ FFH] duration[2494208770] Sep 10 12:14:09.039522 (XEN) C2: type[C1] latency[ 10] usage[ 35478] method[ FFH] duration[31219898400] Sep 10 12:14:09.051522 (XEN) *C3: type[C3] latency[ 92] usage[ 125238] method[ FFH] duration[1469374704346] Sep 10 12:14:09.063517 (XEN) C0: usage[ 175173] duration[7374239010] Sep 10 12:14:09.063537 (XEN) PC2[1083939567339] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.075516 (XEN) CC3[0] CC6[1217828823848] CC7[0] Sep 10 12:14:09.075535 (XEN) ==cpu6== Sep 10 12:14:09.075545 (XEN) C1: type[C1] latency[ 2] usage[ 183085] method[ FFH] duration[35524708036] Sep 10 12:14:09.087530 (XEN) C2: type[C1] latency[ 10] usage[ 307876] method[ FFH] duration[171964091552] Sep 10 12:14:09.099505 (XEN) *C3: type[C3] latency[ 92] usage[ 122825] method[ FFH] duration[1269485932911] Sep 10 12:14:09.099532 (XEN) C0: usage[ 613786] duration[33488397193] Sep 10 12:14:09.111516 (XEN) PC2[1083939567339] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.111536 (XEN) CC3[0] CC6[1218354567895] CC7[0] Sep 10 12:14:09.123512 (XEN) ==cpu7== Sep 10 12:14:09.123529 (XEN) C1: type[C1] latency[ 2] usage[ 8662] method[ FFH] duration[1779981181] Sep 10 12:14:09.123548 (XEN) C2: type[C1] latency[ 10] usage[ 23835] method[ FFH] duration[22567255314] Sep 10 12:14:09.135496 (XEN) *C3: type[C3] latency[ 92] usage[ 129953] method[ FFH] duration[1478807452301] Sep 10 12:14:09.147502 (XEN) C0: usage[ 162450] duration[7308519892] Sep 10 12:14:09.147522 (XEN) PC2[1083939567339] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.159490 (XEN) CC3[0] CC6[1218354567895] CC7[0] Sep 10 12:14:09.159509 (XEN) ==cpu8== Sep 10 12:14:09.159518 (XEN) C1: type[C1] latency[ 2] usage[ 180265] method[ FFH] duration[35325841930] Sep 10 12:14:09.171494 (XEN) C2: type[C1] latency[ 10] usage[ 301546] method[ FFH] duration[174817249657] Sep 10 12:14:09.183464 (XEN) *C3: type[C3] latency[ 92] usage[ 124261] method[ FFH] duration[1272848315408] Sep 10 12:14:09.195490 (XEN) C0: usage[ 606072] duration[27471885713] Sep 10 12:14:09.195511 (XEN) PC2[1083939567339] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.195524 (XEN) CC3[0] CC6[1222037866217] CC7[0] Sep 10 12:14:09.207489 (XEN) ==cpu9== Sep 10 12:14:09.207505 (XEN) C1: type[C1] latency[ 2] usage[ 8787] method[ FFH] duration[2112506697] Sep 10 12:14:09.219488 (XEN) C2: type[C1] latency[ 10] usage[ 20405] method[ FFH] duration[16624618136] Sep 10 12:14:09.219514 (XEN) *C3: type[C3] latency[ 92] usage[ 131429] method[ FFH] duration[1483982369460] Sep 10 12:14:09.231536 (XEN) C0: usage[ 160621] duration[7743883100] Sep 10 12:14:09.243516 (XEN) PC2[1083939567339] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.243536 (XEN) CC3[0] CC6[1222037866217] CC7[0] Sep 10 12:14:09.243547 (XEN) ==cpu10== Sep 10 12:14:09.255507 (XEN) C1: type[C1] latency[ 2] usage[ 180668] method[ FFH] duration[35765643912] Sep 10 12:14:09.255535 (XEN) C2: type[C1] latency[ 10] usage[ 304299] method[ FFH] duration[174453360241] Sep 10 12:14:09.267519 (XEN) *C3: type[C3] latency[ 92] usage[ 124641] method[ FFH] duration[1273764504228] Sep 10 12:14:09.279516 (XEN) C0: usage[ 609608] duration[26479945926] Sep 10 12:14:09.279536 (XEN) PC2[1083939567339] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.291507 (XEN) CC3[0] CC6[1222336672158] CC7[0] Sep 10 12:14:09.291526 (XEN) ==cpu11== Sep 10 12:14:09.291535 (XEN) C1: type[C1] latency[ 2] usage[ 13158] method[ FFH] duration[2660035889] Sep 10 12:14:09.303527 (XEN) C2: type[C1] latency[ 10] usage[ 24363] method[ FFH] duration[19334076302] Sep 10 12:14:09.315516 (XEN) *C3: type[C3] latency[ 92] usage[ 137083] method[ FFH] duration[1480885696084] Sep 10 12:14:09.327510 (XEN) C0: usage[ 174604] duration[7583731984] Sep 10 12:14:09.327532 (XEN) PC2[1083939567339] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.327544 (XEN) CC3[0] CC6[1222336672158] CC7[0] Sep 10 12:14:09.339519 (XEN) ==cpu12== Sep 10 12:14:09.339535 (XEN) C1: type[C1] latency[ 2] usage[ 187427] method[ FFH] duration[31635841168] Sep 10 12:14:09.351526 (XEN) C2: type[C1] latency[ 10] usage[ 320164] method[ FFH] duration[177636558258] Sep 10 12:14:09.351552 (XEN) *C3: type[C3] latency[ 92] usage[ 130535] method[ FFH] duration[1264927699640] Sep 10 12:14:09.363519 (XEN) C0: usage[ 638126] duration[36263520384] Sep 10 12:14:09.375539 (XEN) PC2[1083939567339] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.375559 (XEN) CC3[0] CC6[1200938386935] CC7[0] Sep 10 12:14:09.375571 (XEN) ==cpu13== Sep 10 12:14:09.375580 (XEN) C1: type[C1] latency[ 2] usage[ 38964] method[ FFH] duration[8516135403] Sep 10 12:14:09.387557 (XEN) C2: type[C1] latency[ 10] usage[ 68502] method[ FFH] duration[45785200092] Sep 10 12:14:09.399549 (XEN) *C3: type[C3] latency[ 92] usage[ 136528] method[ FFH] duration[1445930343592] Sep 10 12:14:09.411552 (XEN) C0: usage[ 243994] duration[10232018312] Sep 10 12:14:09.411572 (XEN) PC2[1083939567339] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.423546 (XEN) CC3[0] CC6[1200938386935] CC7[0] Sep 10 12:14:09.423565 (XEN) ==cpu14== Sep 10 12:14:09.423575 (XEN) C1: type[C1] latency[ 2] usage[ 185917] method[ FFH] duration[31261929361] Sep 10 12:14:09.435552 (XEN) C2: type[C1] latency[ 10] usage[ 317120] method[ FFH] duration[175039591590] Sep 10 12:14:09.447545 (XEN) *C3: type[C3] latency[ 92] usage[ 134136] method[ FFH] duration[1269479986881] Sep 10 12:14:09.447572 (XEN) C0: usage[ 637173] duration[34682268025] Sep 10 12:14:09.459546 (XEN) PC2[1083939567339] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.459566 (XEN) CC3[0] CC6[1202162026585] CC7[0] Sep 10 12:14:09.471541 (XEN) ==cpu15== Sep 10 12:14:09.471558 (XEN) C1: type[C1] latency[ 2] usage[ 43248] method[ FFH] duration[8397261232] Sep 10 12:14:09.483537 (XEN) C2: type[C1] latency[ 10] usage[ 70222] method[ FFH] duration[45730110672] Sep 10 12:14:09.483565 (XEN) *C3: type[C3] latency[ 92] usage[ 138239] method[ FFH] duration[1445719913576] Sep 10 12:14:09.495554 (XEN) C0: usage[ 251709] duration[10616567602] Sep 10 12:14:09.507546 (XEN) PC2[1083939567339] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.507567 (XEN) CC3[0] CC6[1202162026585] CC7[0] Sep 10 12:14:09.507579 (XEN) ==cpu16== Sep 10 12:14:09.507588 (XEN) C1: type[C1] latency[ 2] usage[ 184508] method[ FFH] duration[31214553276] Sep 10 12:14:09.519552 (XEN) C2: type[C1] latency[ 10] usage[ 318866] method[ FFH] duration[175080376574] Sep 10 12:14:09.531550 (XEN) *C3: type[C3] latency[ 92] usage[ 137976] method[ FFH] duration[1268877173318] Sep 10 12:14:09.543545 (XEN) C0: usage[ 641350] duration[35291826194] Sep 10 12:14:09.543567 (XEN) PC2[1083939567339] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.555549 (XEN) CC3[0] CC6[1203037179329] CC7[0] Sep 10 12:14:09.555568 (XEN) ==cpu17== Sep 10 12:14:09.555577 (XEN) C1: type[C1] latency[ 2] usage[ 40394] method[ FFH] duration[7933897023] Sep 10 12:14:09.567550 (XEN) C2: type[C1] latency[ 10] usage[ 67006] method[ FFH] duration[43490829955] Sep 10 12:14:09.579545 (XEN) *C3: type[C3] latency[ 92] usage[ 150097] method[ FFH] duration[1449016707023] Sep 10 12:14:09.579573 (XEN) C0: usage[ 257497] duration[10022573495] Sep 10 12:14:09.591549 (XEN) PC2[1083939567339] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.591569 (XEN) CC3[0] CC6[1203037179329] CC7[0] Sep 10 12:14:09.603521 (XEN) ==cpu18== Sep 10 12:14:09.603538 (XEN) C1: type[C1] latency[ 2] usage[ 186096] method[ FFH] duration[32470191838] Sep 10 12:14:09.603566 (XEN) C2: type[C1] latency[ 10] usage[ 321442] method[ FFH] duration[174974267327] Sep 10 12:14:09.615496 (XEN) *C3: type[C3] latency[ 92] usage[ 146891] method[ FFH] duration[1265625768226] Sep 10 12:14:09.627516 (XEN) C0: usage[ 654429] duration[37393856458] Sep 10 12:14:09.627537 (XEN) PC2[1083939567339] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.639497 (XEN) CC3[0] CC6[1199077971086] CC7[0] Sep 10 12:14:09.639515 (XEN) ==cpu19== Sep 10 12:14:09.639525 (XEN) C1: type[C1] latency[ 2] usage[ 44480] method[ FFH] duration[8522264196] Sep 10 12:14:09.651493 (XEN) C2: type[C1] latency[ 10] usage[ 70724] method[ FFH] duration[48880824299] Sep 10 12:14:09.663491 (XEN) *C3: type[C3] latency[ 92] usage[ 160417] method[ FFH] duration[1441397383871] Sep 10 12:14:09.675487 (XEN) C0: usage[ 275621] duration[11663695222] Sep 10 12:14:09.675508 (XEN) PC2[1083939567339] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.675520 (XEN) CC3[0] CC6[1199077971086] CC7[0] Sep 10 12:14:09.687488 (XEN) ==cpu20== Sep 10 12:14:09.687505 (XEN) C1: type[C1] latency[ 2] usage[ 180488] method[ FFH] duration[34359397032] Sep 10 12:14:09.699489 (XEN) C2: type[C1] latency[ 10] usage[ 297556] method[ FFH] duration[169946510620] Sep 10 12:14:09.699516 (XEN) *C3: type[C3] latency[ 92] usage[ 129062] method[ FFH] duration[1278140390434] Sep 10 12:14:09.711496 (XEN) C0: usage[ 607106] duration[28018004796] Sep 10 12:14:09.723488 (XEN) PC2[1082959308833] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.723507 (XEN) CC3[0] CC6[1219135703043] CC7[0] Sep 10 12:14:09.723519 (XEN) ==cpu21== Sep 10 12:14:09.735484 (XEN) C1: type[C1] latency[ 2] usage[ 18973] method[ FFH] duration[3939913766] Sep 10 12:14:09.735511 (XEN) C2: type[C1] latency[ 10] usage[ 75260] method[ FFH] duration[78450886421] Sep 10 12:14:09.747518 (XEN) *C3: type[C3] latency[ 92] usage[ 163679] method[ FFH] duration[1418571453375] Sep 10 12:14:09.759548 (XEN) C0: usage[ 257912] duration[9502125485] Sep 10 12:14:09.759568 (XEN) PC2[1082959308833] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.771539 (XEN) CC3[0] CC6[1219135703043] CC7[0] Sep 10 12:14:09.771558 (XEN) ==cpu22== Sep 10 12:14:09.771568 (XEN) C1: type[C1] latency[ 2] usage[ 201281] method[ FFH] duration[38579590657] Sep 10 12:14:09.783552 (XEN) C2: type[C1] latency[ 10] usage[ 314525] method[ FFH] duration[174589270180] Sep 10 12:14:09.795542 (XEN) *C3: type[C3] latency[ 92] usage[ 131748] method[ FFH] duration[1272987982155] Sep 10 12:14:09.807536 (XEN) C0: usage[ 647554] duration[24307614256] Sep 10 12:14:09.807558 (XEN) PC2[1082959308833] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.807571 (XEN) CC3[0] CC6[1219677445325] CC7[0] Sep 10 12:14:09.823564 (XEN) ==cpu23== Sep 10 12:14:09.823580 (XEN) C1: type[C1] latency[ 2] usage[ 23292] method[ FFH] duration[5922431313] Sep 10 12:14:09.823600 (XEN) C2: type[C1] latency[ 10] usage[ 151263] method[ FFH] duration[122926169073] Sep 10 12:14:09.835525 (XEN) *C3: type[C3] latency[ 92] usage[ 165658] method[ FFH] duration[1373695161645] Sep 10 12:14:09.847516 (XEN) C0: usage[ 340213] duration[7920771721] Sep 10 12:14:09.847537 (XEN) PC2[1082959308833] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.859519 (XEN) CC3[0] CC6[1219677445325] CC7[0] Sep 10 12:14:09.859539 (XEN) ==cpu24== Sep 10 12:14:09.859548 (XEN) C1: type[C1] latency[ 2] usage[ 243678] method[ FFH] duration[41509746076] Sep 10 12:14:09.871529 (XEN) C2: type[C1] latency[ 10] usage[ 334095] method[ FFH] duration[175446015397] Sep 10 12:14:09.883523 (XEN) *C3: type[C3] latency[ 92] usage[ 131347] method[ FFH] duration[1266642684986] Sep 10 12:14:09.883550 (XEN) C0: usage[ 709120] duration[26866169179] Sep 10 12:14:09.895515 (XEN) PC2[1082959308833] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.895535 (XEN) CC3[0] CC6[1210853367765] CC7[0] Sep 10 12:14:09.907526 (XEN) ==cpu25== Sep 10 12:14:09.907543 (XEN) C1: type[C1] latency[ 2] usage[ 74684] method[ FFH] duration[17540600603] Sep 10 12:14:09.919534 (XEN) C2: type[C1] latency[ 10] usage[ 229201] method[ FFH] duration[148672266558] Sep 10 12:14:09.919562 (XEN) *C3: type[C3] latency[ 92] usage[ 157671] method[ FFH] duration[1336378229123] Sep 10 12:14:09.931545 (XEN) C0: usage[ 461556] duration[7873602886] Sep 10 12:14:09.943522 (XEN) PC2[1082959308833] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.943542 (XEN) CC3[0] CC6[1210853367765] CC7[0] Sep 10 12:14:09.943553 (XEN) ==cpu26== Sep 10 12:14:09.943562 (XEN) C1: type[C1] latency[ 2] usage[ 291623] method[ FFH] duration[44375636071] Sep 10 12:14:09.955541 (XEN) C2: type[C1] latency[ 10] usage[ 359403] method[ FFH] duration[177841810576] Sep 10 12:14:09.967547 (XEN) C3: type[C3] latency[ 92] usage[ 144268] method[ FFH] duration[1252020866614] Sep 10 12:14:09.979526 (XEN) *C0: usage[ 795295] duration[36226473595] Sep 10 12:14:09.979546 (XEN) PC2[1082959308833] PC3[0] PC6[0] PC7[0] Sep 10 12:14:09.991519 (XEN) CC3[0] CC6[1188940814211] CC7[0] Sep 10 12:14:09.991539 (XEN) ==cpu27== Sep 10 12:14:09.991548 (XEN) C1: type[C1] latency[ 2] usage[ 215032] method[ FFH] duration[36295632207] Sep 10 12:14:10.003531 (XEN) C2: type[C1] latency[ 10] usage[ 313752] method[ FFH] duration[162633211107] Sep 10 12:14:10.015531 (XEN) *C3: type[C3] latency[ 92] usage[ 147143] method[ FFH] duration[1302493917885] Sep 10 12:14:10.015558 (XEN) C0: usage[ 675927] duration[9042097946] Sep 10 12:14:10.027546 (XEN) PC2[1082959308833] PC3[0] PC6[0] PC7[0] Sep 10 12:14:10.027566 (XEN) CC3[0] CC6[1188940814211] CC7[0] Sep 10 12:14:10.039542 (XEN) ==cpu28== Sep 10 12:14:10.039559 (XEN) C1: type[C1] latency[ 2] usage[ 399629] method[ FFH] duration[51665956553] Sep 10 12:14:10.039579 (XEN) C2: type[C1] latency[ 10] usage[ 386053] method[ FFH] duration[174418977528] Sep 10 12:14:10.051539 (XEN) *C3: type[C3] latency[ 92] usage[ 131796] method[ FFH] duration[1255855335941] Sep 10 12:14:10.063527 (XEN) C0: usage[ 917478] duration[28524676643] Sep 10 12:14:10.063547 (XEN) PC2[1082959308833] PC3[0] PC6[0] PC7[0] Sep 10 12:14:10.075484 (XEN) CC3[0] CC6[1200602352764] CC7[0] Sep 10 12:14:10.075503 (XEN) ==cpu29== Sep 10 12:14:10.075512 (XEN) C1: type[C1] latency[ 2] usage[ 305834] method[ FFH] duration[42979483140] Sep 10 12:14:10.087492 (XEN) C2: type[C1] latency[ 10] usage[ 338670] method[ FFH] duration[162594145711] Sep 10 12:14:10.099526 (XEN) *C3: type[C3] latency[ 92] usage[ 145658] method[ FFH] duration[1295867995819] Sep 10 12:14:10.111523 (XEN) C0: usage[ 790162] duration[9023409329] Sep 10 12:14:10.111544 (XEN) PC2[1082959308833] PC3[0] PC6[0] PC7[0] Sep 10 12:14:10.111556 (XEN) CC3[0] CC6[1200602352764] CC7[0] Sep 10 12:14:10.123525 (XEN) ==cpu30== Sep 10 12:14:10.123541 (XEN) C1: type[C1] latency[ 2] usage[ 501992] method[ FFH] duration[59748307449] Sep 10 12:14:10.135487 (XEN) C2: type[C1] latency[ 10] usage[ 399753] method[ FFH] duration[171807036409] Sep 10 12:14:10.147465 (XEN) *C3: type[C3] latency[ 92] usage[ 126328] method[ FFH] duration[1252402322885] Sep 10 12:14:10.147493 (XEN) C0: usage[ 1028073] duration[26507444941] Sep 10 12:14:10.159466 (XEN) PC2[1082959308833] PC3[0] PC6[0] PC7[0] Sep 10 12:14:10.159485 (XEN) CC3[0] CC6[1202602056627] CC7[0] Sep 10 12:14:10.159496 (XEN) ==cpu31== Sep 10 12:14:10.171471 (XEN) C1: type[C1] latency[ 2] usage[ 22583] method[ FFH] duration[4645459176] Sep 10 12:14:10.171498 (XEN) C2: type[C1] latency[ 10] usage[ 72720] method[ FFH] duration[53863218276] Sep 10 12:14:10.183473 (XEN) *C3: type[C3] latency[ 92] usage[ 120508] method[ FFH] duration[1444998181719] Sep 10 12:14:10.195471 (XEN) C0: usage[ 215811] duration[6958327646] Sep 10 12:14:10.195491 (XEN) PC2[1082959308833] PC3[0] PC6[0] PC7[0] Sep 10 12:14:10.207465 (XEN) CC3[0] CC6[1202602056627] CC7[0] Sep 10 12:14:10.207483 (XEN) ==cpu32== Sep 10 12:14:10.207492 (XEN) C1: type[C1] latency[ 2] usage[ 192215] method[ FFH] duration[33801953834] Sep 10 12:14:10.219481 (XEN) C2: type[C1] latency[ 10] usage[ 305559] method[ FFH] duration[172480363571] Sep 10 12:14:10.231467 (XEN) C3: type[C3] latency[ 92] usage[ 124258] method[ FFH] duration[1272947291959] Sep 10 12:14:10.243463 (XEN) *C0: usage[ 622033] duration[31235666482] Sep 10 12:14:10.243484 (XEN) PC2[1082959308833] PC3[0] PC6[0] PC7[0] Sep 10 12:14:10.243496 (XEN) CC3[0] CC6[1210116356228] CC7[0] Sep 10 12:14:10.255465 (XEN) ==cpu33== Sep 10 12:14:10.255481 (XEN) C1: type[C1] latency[ 2] usage[ 72770] method[ FFH] duration[14259934175] Sep 10 12:14:10.267465 (XEN) C2: type[C1] latency[ 10] usage[ 130305] method[ FFH] duration[82212797650] Sep 10 12:14:10.267491 (XEN) *C3: type[C3] latency[ 92] usage[ 122545] method[ FFH] duration[1402689432169] Sep 10 12:14:10.279472 (XEN) C0: usage[ 325620] duration[11303191188] Sep 10 12:14:10.291465 (XEN) PC2[1082959308833] PC3[0] PC6[0] PC7[0] Sep 10 12:14:10.291484 (XEN) CC3[0] CC6[1210116356228] CC7[0] Sep 10 12:14:10.291496 (XEN) ==cpu34== Sep 10 12:14:10.303461 (XEN) C1: type[C1] latency[ 2] usage[ 185371] method[ FFH] duration[32873249662] Sep 10 12:14:10.303488 (XEN) C2: type[C1] latency[ 10] usage[ 304218] method[ FFH] duration[172887558885] Sep 10 12:14:10.315471 (XEN) *C3: type[C3] latency[ 92] usage[ 125244] method[ FFH] duration[1273636599784] Sep 10 12:14:10.327472 (XEN) C0: usage[ 614833] duration[31068023019] Sep 10 12:14:10.327491 (XEN) PC2[1082959308833] PC3[0] PC6[0] PC7[0] Sep 10 12:14:10.339468 (XEN) CC3[0] CC6[1211479205889] CC7[0] Sep 10 12:14:10.339487 (XEN) ==cpu35== Sep 10 12:14:10.339496 (XEN) C1: type[C1] latency[ 2] usage[ 68584] method[ FFH] duration[13619225642] Sep 10 12:14:10.351471 (XEN) C2: type[C1] latency[ 10] usage[ 122649] method[ FFH] duration[78790323633] Sep 10 12:14:10.363466 (XEN) *C3: type[C3] latency[ 92] usage[ 123885] method[ FFH] duration[1406417125271] Sep 10 12:14:10.363492 (XEN) C0: usage[ 315118] duration[11638833130] Sep 10 12:14:10.375482 (XEN) PC2[1082959308833] PC3[0] PC6[0] PC7[0] Sep 10 12:14:10.375501 (XEN) CC3[0] CC6[1211479205889] CC7[0] Sep 10 12:14:10.387462 (XEN) ==cpu36== Sep 10 12:14:10.387479 (XEN) C1: type[C1] latency[ 2] usage[ 184596] method[ FFH] duration[33171272230] Sep 10 12:14:10.399465 (XEN) C2: type[C1] latency[ 10] usage[ 314324] method[ FFH] duration[178331895679] Sep 10 12:14:10.399492 (XEN) *C3: type[C3] latency[ 92] usage[ 124634] method[ FFH] duration[1267972957462] Sep 10 12:14:10.411477 (XEN) C0: usage[ 623554] duration[30989459234] Sep 10 12:14:10.423470 (XEN) PC2[1082959308833] PC3[0] PC6[0] PC7[0] Sep 10 12:14:10.423490 (XEN) CC3[0] CC6[1210773798291] CC7[0] Sep 10 12:14:10.423502 (XEN) ==cpu37== Sep 10 12:14:10.423510 (XEN) C1: type[C1] latency[ 2] usage[ 57510] method[ FFH] duration[12548260512] Sep 10 12:14:10.435473 (XEN) C2: type[C1] latency[ 10] usage[ 105095] method[ FFH] duration[67043147429] Sep 10 12:14:10.447470 (XEN) *C3: type[C3] latency[ 92] usage[ 119451] method[ FFH] duration[1421261374221] Sep 10 12:14:10.459469 (XEN) C0: usage[ 282056] duration[9612888892] Sep 10 12:14:10.459489 (XEN) PC2[1082959308833] PC3[0] PC6[0] PC7[0] Sep 10 12:14:10.471463 (XEN) CC3[0] CC6[1210773798291] CC7[0] Sep 10 12:14:10.471483 (XEN) ==cpu38== Sep 10 12:14:10.471492 (XEN) C1: type[C1] latency[ 2] usage[ 173317] method[ FFH] duration[32762550269] Sep 10 12:14:10.483472 (XEN) C2: type[C1] latency[ 10] usage[ 300353] method[ FFH] duration[174819082717] Sep 10 12:14:10.495463 (XEN) *C3: type[C3] latency[ 92] usage[ 124272] method[ FFH] duration[1272057797962] Sep 10 12:14:10.495490 (XEN) C0: usage[ 597942] duration[30826313215] Sep 10 12:14:10.507467 (XEN) PC2[1082959308833] PC3[0] PC6[0] PC7[0] Sep 10 12:14:10.507486 (XEN) CC3[0] CC6[1212151929587] CC7[0] Sep 10 12:14:10.519465 (XEN) ==cpu39== Sep 10 12:14:10.519489 (XEN) C1: type[C1] latency[ 2] usage[ 59982] method[ FFH] duration[13330355272] Sep 10 12:14:10.519509 (XEN) C2: type[C1] latency[ 10] usage[ 98367] method[ FFH] duration[58476766797] Sep 10 12:14:10.531477 (XEN) *C3: type[C3] latency[ 92] usage[ 114900] method[ FFH] duration[1428648071549] Sep 10 12:14:10.543472 (XEN) C0: usage[ 273249] duration[10010685478] Sep 10 12:14:10.543492 (XEN) PC2[1082959308833] PC3[0] PC6[0] PC7[0] Sep 10 12:14:10.555455 (XEN) CC3[0] CC6[1212151929587] CC7[0] Sep 10 12:14:10.555474 Sep 10 12:14:10.837235 (XEN) 'd' pressed -> dumping registers Sep 10 12:14:10.855541 (XEN) Sep 10 12:14:10.855557 (XEN) *** Dumping CPU26 host state: *** Sep 10 12:14:10.855568 (XEN) ----[ Xen-4.20-unstabl Sep 10 12:14:10.855898 e x86_64 debug=y Tainted: H ]---- Sep 10 12:14:10.867503 (XEN) CPU: 26 Sep 10 12:14:10.867519 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:10.879502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:10.879522 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Sep 10 12:14:10.891498 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Sep 10 12:14:10.891520 (XEN) rbp: ffff83087be27eb0 rsp: ffff83087be27e50 r8: 0000000000004c01 Sep 10 12:14:10.903520 (XEN) r9: ffff83043c790a40 r10: 0000000000000014 r11: 000001604374debc Sep 10 12:14:10.915548 (XEN) r12: ffff83087be27ef8 r13: 000000000000001a r14: ffff83043c790c50 Sep 10 12:14:10.915570 (XEN) r15: 000001602807ffed cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:10.927547 (XEN) cr3: 000000086660c000 cr2: 00007f4fa49093d8 Sep 10 12:14:10.927567 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 10 12:14:10.939552 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:10.951543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:10.951571 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:10.963547 (XEN) Xen stack trace from rsp=ffff83087be27e50: Sep 10 12:14:10.963568 (XEN) 0000016028681976 ffff83087be27fff 0000000000000000 ffff83087be27ea0 Sep 10 12:14:10.975552 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 10 12:14:10.987531 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:10.987553 (XEN) ffff83087be27ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c961000 Sep 10 12:14:10.999492 (XEN) ffff83087be27ef8 ffff83043c61b000 000000000000001a ffff83087be27e18 Sep 10 12:14:10.999514 (XEN) ffff82d040329654 0000000000000000 ffff888003668000 0000000000000000 Sep 10 12:14:11.011497 (XEN) 0000000000000000 0000000000000016 ffff888003668000 0000000000000246 Sep 10 12:14:11.023493 (XEN) 0000000000000000 0000000000000100 00000000002815c4 0000000000000000 Sep 10 12:14:11.023514 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:11.035494 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:11.047487 (XEN) ffffc90040287ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:14:11.047509 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff83043c78b000 Sep 10 12:14:11.059494 (XEN) 00000033fc1b4000 0000000000372660 0000000000000000 800000043c78a002 Sep 10 12:14:11.071489 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:11.071507 (XEN) Xen call trace: Sep 10 12:14:11.071518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:11.083492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:11.083514 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:11.095494 (XEN) Sep 10 12:14:11.095509 (XEN) *** Dumping CPU27 host state: *** Sep 10 12:14:11.095530 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:11.107493 (XEN) CPU: 27 Sep 10 12:14:11.107509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:11.119495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:11.119515 (XEN) rax: 0000000000000003 rbx: ffff83043c7750a8 rcx: 0000000000000048 Sep 10 12:14:11.131490 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Sep 10 12:14:11.131513 (XEN) rbp: ffff830868bffeb0 rsp: ffff830868bffe50 r8: 0000000000003601 Sep 10 12:14:11.143497 (XEN) r9: ffff83043c784cc0 r10: 0000000000000014 r11: 000000004d49dc70 Sep 10 12:14:11.155489 (XEN) r12: ffff830868bffef8 r13: 000000000000001b r14: ffff83043c775010 Sep 10 12:14:11.155512 (XEN) r15: 000001603655940f cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:14:11.167493 (XEN) cr3: 00000000608cc000 cr2: 00007f8851058438 Sep 10 12:14:11.167513 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 10 12:14:11.179493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:11.179515 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:11.191508 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:11.203494 (XEN) Xen stack trace from rsp=ffff830868bffe50: Sep 10 12:14:11.203514 (XEN) 0000016036ebef27 ffff830868bfffff 0000000000000000 ffff830868bffea0 Sep 10 12:14:11.215499 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 10 12:14:11.227489 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:11.227511 (XEN) ffff830868bffee8 ffff82d0403258f5 ffff82d04032580c ffff83043c992000 Sep 10 12:14:11.239491 (XEN) ffff830868bffef8 ffff83043c61b000 000000000000001b ffff830868bffe18 Sep 10 12:14:11.239513 (XEN) ffff82d040329654 0000000000000000 ffff88800360c140 0000000000000000 Sep 10 12:14:11.251492 (XEN) 0000000000000000 000000000000000a ffff88800360c140 0000000000000246 Sep 10 12:14:11.263491 (XEN) 0000000000000000 0000000000000000 00000000002bdc4c 0000000000000000 Sep 10 12:14:11.263512 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:11.275495 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:11.287488 (XEN) ffffc90040227ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:14:11.287510 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff83043c782000 Sep 10 12:14:11.299493 (XEN) 00000033fc1a4000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:14:11.299515 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:11.311493 (XEN) Xen call trace: Sep 10 12:14:11.311510 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:11.323491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:11.323514 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:11.335491 (XEN) Sep 10 12:14:11.335506 (XEN) *** Dumping CPU28 host state: *** Sep 10 12:14:11.335518 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:11.347481 (XEN) CPU: 28 Sep 10 12:14:11.347497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:11.359490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:11.359511 (XEN) rax: 0000000000000003 rbx: ffff83043c7682b8 rcx: 0000000000000048 Sep 10 12:14:11.371498 (XEN) rdx: 0000000000000000 rsi: ffff83043c768018 rdi: ffff83043c768010 Sep 10 12:14:11.371521 (XEN) rbp: ffff830868bf7eb0 rsp: ffff830868bf7e50 r8: 0000000000003901 Sep 10 12:14:11.383494 (XEN) r9: ffff83043c768010 r10: 0000000000000014 r11: 000001604f7561e6 Sep 10 12:14:11.383517 (XEN) r12: ffff830868bf7ef8 r13: 000000000000001c r14: ffff83043c768220 Sep 10 12:14:11.395511 (XEN) r15: 0000016044a40d5f cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:11.407491 (XEN) cr3: 000000086660c000 cr2: 0000560b673a5200 Sep 10 12:14:11.407511 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 10 12:14:11.419492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:11.419513 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:11.431501 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:11.443493 (XEN) Xen stack trace from rsp=ffff830868bf7e50: Sep 10 12:14:11.443513 (XEN) 00000160452b510c ffff830868bf7fff 0000000000000000 ffff830868bf7ea0 Sep 10 12:14:11.455495 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 10 12:14:11.455516 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:11.467501 (XEN) ffff830868bf7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c992000 Sep 10 12:14:11.479492 (XEN) ffff830868bf7ef8 ffff83043c61b000 000000000000001c ffff830868bf7e18 Sep 10 12:14:11.479514 (XEN) ffff82d040329654 0000000000000000 ffff88800360c140 0000000000000000 Sep 10 12:14:11.491493 (XEN) 0000000000000000 000000000000000a ffff88800360c140 0000000000000246 Sep 10 12:14:11.503490 (XEN) 00000000000001b2 0000000000000001 00000000002be2cc 0000000000000000 Sep 10 12:14:11.503511 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:11.515493 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:11.515515 (XEN) ffffc90040227ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:14:11.527499 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff83043c76f000 Sep 10 12:14:11.539490 (XEN) 00000033fc198000 0000000000372660 0000000000000000 800000043c76e002 Sep 10 12:14:11.539512 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:11.551492 (XEN) Xen call trace: Sep 10 12:14:11.551509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:11.563532 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:11.563555 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:11.575492 (XEN) Sep 10 12:14:11.575508 (XEN) *** Dumping CPU29 host state: *** Sep 10 12:14:11.575520 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:11.587487 (XEN) CPU: 29 Sep 10 12:14:11.587504 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:11.587523 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:11.599501 (XEN) rax: 0000000000000003 rbx: ffff83043c768dc8 rcx: 0000000000000048 Sep 10 12:14:11.611489 (XEN) rdx: 0000000000000000 rsi: ffff83043c768b28 rdi: ffff83043c768b20 Sep 10 12:14:11.611512 (XEN) rbp: ffff830868be7eb0 rsp: ffff830868be7e50 r8: 0000000000002401 Sep 10 12:14:11.623492 (XEN) r9: ffff83043c768b20 r10: 0000000000000014 r11: 000000004d89d908 Sep 10 12:14:11.623514 (XEN) r12: ffff830868be7ef8 r13: 000000000000001d r14: ffff83043c768d30 Sep 10 12:14:11.635496 (XEN) r15: 000001604705f069 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:14:11.647490 (XEN) cr3: 00000000608cc000 cr2: ffff888003d2c200 Sep 10 12:14:11.647510 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 10 12:14:11.659492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:11.659514 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:11.671500 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:11.683492 (XEN) Xen stack trace from rsp=ffff830868be7e50: Sep 10 12:14:11.683512 (XEN) 00000160474cdb34 ffff830868be7fff 0000000000000000 ffff830868be7ea0 Sep 10 12:14:11.695499 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 10 12:14:11.695520 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:11.707496 (XEN) ffff830868be7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c941000 Sep 10 12:14:11.719490 (XEN) ffff830868be7ef8 ffff83043c61b000 000000000000001d ffff830868be7e18 Sep 10 12:14:11.719512 (XEN) ffff82d040329654 0000000000000000 ffff888003674140 0000000000000000 Sep 10 12:14:11.731495 (XEN) 0000000000000000 000000000000001e ffff888003674140 0000000000000246 Sep 10 12:14:11.731516 (XEN) 0000013247f178c0 0000000000000001 000000000023326c 0000000000000000 Sep 10 12:14:11.743495 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:11.755492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:11.755514 (XEN) ffffc900402c7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:14:11.767495 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff83043c766000 Sep 10 12:14:11.779491 (XEN) 00000033fc188000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:14:11.779513 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:11.791489 (XEN) Xen call trace: Sep 10 12:14:11.791506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:11.791523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:11.803506 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:11.815488 (XEN) Sep 10 12:14:11.815504 (XEN) *** Dumping CPU30 host state: *** Sep 10 12:14:11.815516 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:11.827489 (XEN) CPU: 30 Sep 10 12:14:11.827505 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:11.827525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:11.839494 (XEN) rax: 0000000000000003 rbx: ffff83043c758738 rcx: 0000000000000048 Sep 10 12:14:11.839517 (XEN) rdx: 0000000000000000 rsi: ffff83043c765da8 rdi: ffff83043c765da0 Sep 10 12:14:11.851494 (XEN) rbp: ffff830868bdfeb0 rsp: ffff830868bdfe50 r8: 0000000000004c01 Sep 10 12:14:11.863492 (XEN) r9: ffff83043c765da0 r10: ffff83043c941070 r11: 000001609764cd37 Sep 10 12:14:11.863515 (XEN) r12: ffff830868bdfef8 r13: 000000000000001e r14: ffff83043c7586a0 Sep 10 12:14:11.875495 (XEN) r15: 00000160613ff02d cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:11.887489 (XEN) cr3: 0000000431abb000 cr2: 00007f4d4e364500 Sep 10 12:14:11.887510 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 10 12:14:11.899489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:11.899511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:11.911498 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:11.923490 (XEN) Xen stack trace from rsp=ffff830868bdfe50: Sep 10 12:14:11.923511 (XEN) 0000016061a92732 ffff830868bdffff 0000000000000000 ffff830868bdfea0 Sep 10 12:14:11.935493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 10 12:14:11.935514 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:11.947477 (XEN) ffff830868bdfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9b2000 Sep 10 12:14:11.959466 (XEN) ffff830868bdfef8 ffff83043c61b000 000000000000001e ffff830868bdfe18 Sep 10 12:14:11.959489 (XEN) ffff82d040329654 0000000000000000 ffff8880035f8000 0000000000000000 Sep 10 12:14:11.971478 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Sep 10 12:14:11.971499 (XEN) 0000000000007ff0 0000000000000000 000000000027eaa4 0000000000000000 Sep 10 12:14:11.983472 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:11.995474 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:11.995496 (XEN) ffffc900401e7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:14:12.007482 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff83043c759000 Sep 10 12:14:12.019468 (XEN) 00000033fc17c000 0000000000372660 0000000000000000 800000043c753002 Sep 10 12:14:12.019491 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:12.031468 (XEN) Xen call trace: Sep 10 12:14:12.031486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:12.031503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:12.043475 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:12.043496 (XEN) Sep 10 12:14:12.055464 (XEN) *** Dumping CPU31 host state: *** Sep 10 12:14:12.055483 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:12.055499 (XEN) CPU: 31 Sep 10 12:14:12.067470 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:12.067497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:12.079471 (XEN) rax: 0000000000000003 rbx: ffff83043c7479a8 rcx: 0000000000000048 Sep 10 12:14:12.079493 (XEN) rdx: 0000000000000000 rsi: ffff83043c747708 rdi: ffff83043c747700 Sep 10 12:14:12.091473 (XEN) rbp: ffff830868bcfeb0 rsp: ffff830868bcfe50 r8: 0000000000004d01 Sep 10 12:14:12.103466 (XEN) r9: ffff83043c747700 r10: 0000000000000014 r11: 000000004d7f260c Sep 10 12:14:12.103489 (XEN) r12: ffff830868bcfef8 r13: 000000000000001f r14: ffff83043c747910 Sep 10 12:14:12.115471 (XEN) r15: 000001606f8d4981 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:14:12.115493 (XEN) cr3: 00000000608cc000 cr2: 00007fe4c8000020 Sep 10 12:14:12.127472 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 10 12:14:12.139477 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:12.139499 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:12.151474 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:12.163466 (XEN) Xen stack trace from rsp=ffff830868bcfe50: Sep 10 12:14:12.163487 (XEN) 000001606fe76906 ffff830868bcffff 0000000000000000 ffff830868bcfea0 Sep 10 12:14:12.175471 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 10 12:14:12.175492 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:12.187471 (XEN) ffff830868bcfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c94d000 Sep 10 12:14:12.187494 (XEN) ffff830868bcfef8 ffff83043c61b000 000000000000001f ffff830868bcfe18 Sep 10 12:14:12.199472 (XEN) ffff82d040329654 0000000000000000 ffff888003670000 0000000000000000 Sep 10 12:14:12.211476 (XEN) 0000000000000000 000000000000001b ffff888003670000 0000000000000246 Sep 10 12:14:12.211498 (XEN) 0000000000000000 0000000000000001 000000000028bf3c 0000000000000000 Sep 10 12:14:12.223474 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:12.235475 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:12.235497 (XEN) ffffc900402afed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:14:12.247475 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff83043c74c000 Sep 10 12:14:12.247496 (XEN) 00000033fc170000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:14:12.259474 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:12.259492 (XEN) Xen call trace: Sep 10 12:14:12.271472 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:12.271497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:12.283474 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:12.283503 (XEN) Sep 10 12:14:12.283512 (XEN) *** Dumping CPU32 host state: *** Sep 10 12:14:12.295470 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:12.295493 (XEN) CPU: 32 Sep 10 12:14:12.295502 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:12.307478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:12.319469 (XEN) rax: 0000000000000003 rbx: ffff83043c73bbf8 rcx: 0000000000000048 Sep 10 12:14:12.319492 (XEN) rdx: 0000000000000000 rsi: ffff83043c73b958 rdi: ffff83043c73b950 Sep 10 12:14:12.331473 (XEN) rbp: ffff830868bc7eb0 rsp: ffff830868bc7e50 r8: 0000000000004d01 Sep 10 12:14:12.343467 (XEN) r9: ffff83043c73b950 r10: 0000000000000014 r11: 0000016086f26139 Sep 10 12:14:12.343490 (XEN) r12: ffff830868bc7ef8 r13: 0000000000000020 r14: ffff83043c73bb60 Sep 10 12:14:12.355472 (XEN) r15: 000001607ddc2da3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:12.355494 (XEN) cr3: 000000086660c000 cr2: ffff8880067bc840 Sep 10 12:14:12.367474 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 10 12:14:12.367495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:12.379474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:12.391473 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:12.391496 (XEN) Xen stack trace from rsp=ffff830868bc7e50: Sep 10 12:14:12.403473 (XEN) 000001607e26e1bc ffff830868bc7fff 0000000000000000 ffff830868bc7ea0 Sep 10 12:14:12.403496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 10 12:14:12.415482 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:12.427469 (XEN) ffff830868bc7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c951000 Sep 10 12:14:12.427492 (XEN) ffff830868bc7ef8 ffff83043c61b000 0000000000000020 ffff830868bc7e18 Sep 10 12:14:12.439472 (XEN) ffff82d040329654 0000000000000000 ffff88800366d700 0000000000000000 Sep 10 12:14:12.451468 (XEN) 0000000000000000 000000000000001a ffff88800366d700 0000000000000246 Sep 10 12:14:12.451490 (XEN) 0000000000000000 0000000000000000 0000000000235ebc 0000000000000000 Sep 10 12:14:12.463471 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:12.475467 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:12.475489 (XEN) ffffc900402a7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:14:12.487469 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff83043c73a000 Sep 10 12:14:12.487490 (XEN) 00000033fc164000 0000000000372660 0000000000000000 800000043c739002 Sep 10 12:14:12.499474 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:12.499492 (XEN) Xen call trace: Sep 10 12:14:12.511466 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:12.511491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:12.523473 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:12.523495 (XEN) Sep 10 12:14:12.523503 (XEN) *** Dumping CPU33 host state: *** Sep 10 12:14:12.535470 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:12.535493 (XEN) CPU: 33 Sep 10 12:14:12.535502 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:12.547478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:12.559469 (XEN) rax: 0000000000000003 rbx: ffff83043c733e68 rcx: 0000000000000048 Sep 10 12:14:12.559491 (XEN) rdx: 0000000000000000 rsi: ffff83043c733bc8 rdi: ffff83043c733bc0 Sep 10 12:14:12.571472 (XEN) rbp: ffff830868bbfeb0 rsp: ffff830868bbfe50 r8: 0000000000002101 Sep 10 12:14:12.571494 (XEN) r9: ffff83043c733bc0 r10: 0000000000000014 r11: 0000016097642a25 Sep 10 12:14:12.583482 (XEN) r12: ffff830868bbfef8 r13: 0000000000000021 r14: ffff83043c733dd0 Sep 10 12:14:12.595476 (XEN) r15: 000001608c2a33c5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:12.595498 (XEN) cr3: 000000086660c000 cr2: 000000003cd08f78 Sep 10 12:14:12.607471 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 10 12:14:12.607492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:12.619480 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:12.631473 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:12.631496 (XEN) Xen stack trace from rsp=ffff830868bbfe50: Sep 10 12:14:12.643471 (XEN) 000001608c65233f ffff830868bbffff 0000000000000000 ffff830868bbfea0 Sep 10 12:14:12.643493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 10 12:14:12.655448 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:12.667456 (XEN) ffff830868bbfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c99e000 Sep 10 12:14:12.667469 (XEN) ffff830868bbfef8 ffff83043c61b000 0000000000000021 ffff830868bbfe18 Sep 10 12:14:12.679459 (XEN) ffff82d040329654 0000000000000000 ffff888003608000 0000000000000000 Sep 10 12:14:12.691492 (XEN) 0000000000000000 0000000000000007 ffff888003608000 0000000000000246 Sep 10 12:14:12.691514 (XEN) 0000015e2b2e2cc0 0000000008388800 00000000002c971c 0000000000000000 Sep 10 12:14:12.703470 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:12.703492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:12.715452 (XEN) ffffc9004020fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:14:12.727447 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff83043c731000 Sep 10 12:14:12.727462 (XEN) 00000033fc154000 0000000000372660 0000000000000000 800000043c730002 Sep 10 12:14:12.739471 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:12.739488 (XEN) Xen call trace: Sep 10 12:14:12.739497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:12.751479 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:12.763469 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:12.763490 (XEN) Sep 10 12:14:12.763499 (XEN) *** Dumping CPU34 host state: *** Sep 10 12:14:12.775477 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:12.775500 (XEN) CPU: 34 Sep 10 12:14:12.775510 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:12.787486 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:12.787506 (XEN) rax: 0000000000000003 rbx: ffff83043c7192b8 rcx: 0000000000000048 Sep 10 12:14:12.799489 (XEN) rdx: 0000000000000000 rsi: ffff83043c719018 rdi: ffff83043c719010 Sep 10 12:14:12.811469 (XEN) rbp: ffff830868bafeb0 rsp: ffff830868bafe50 r8: 0000000000004d01 Sep 10 12:14:12.811490 (XEN) r9: ffff83043c719010 r10: 0000000000000014 r11: 0000016097642a9f Sep 10 12:14:12.823485 (XEN) r12: ffff830868bafef8 r13: 0000000000000022 r14: ffff8 Sep 10 12:14:12.833984 3043c719220 Sep 10 12:14:12.835487 (XEN) r15: 000001608e8cadf5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:12.835509 (XEN) cr3: 000000086660c000 cr2: Sep 10 12:14:12.835866 ffff88800bf40580 Sep 10 12:14:12.851491 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 10 12:14:12.851513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:12.863476 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:12.863504 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:12.875493 (XEN) Xen stack trace from rsp=ffff830868bafe50: Sep 10 12:14:12.875514 (XEN) 000001608f0651b6 ffff830868baffff 0000000000000000 ffff830868bafea0 Sep 10 12:14:12.887483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 10 12:14:12.899473 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:12.899495 (XEN) ffff830868bafee8 ffff82d0403258f5 ffff82d04032580c ffff83043c95d000 Sep 10 12:14:12.911472 (XEN) ffff830868bafef8 ffff83043c61b000 0000000000000022 ffff830868bafe18 Sep 10 12:14:12.911495 (XEN) ffff82d040329654 0000000000000000 ffff8880036695c0 0000000000000000 Sep 10 12:14:12.923477 (XEN) 0000000000000000 0000000000000017 ffff8880036695c0 0000000000000246 Sep 10 12:14:12.935467 (XEN) 0000000000000000 0000000000000100 0000000000239a64 0000000000000000 Sep 10 12:14:12.935489 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:12.947476 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:12.959468 (XEN) ffffc9004028fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:14:12.959490 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff83043c724000 Sep 10 12:14:12.971490 (XEN) 00000033fc148000 0000000000372660 0000000000000000 800000043c71f002 Sep 10 12:14:12.983465 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:12.983483 (XEN) Xen call trace: Sep 10 12:14:12.983493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:12.995470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:12.995493 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:13.007476 (XEN) Sep 10 12:14:13.007491 (XEN) 'e' pressed -> dumping event-channel info Sep 10 12:14:13.007504 (XEN) *** Dumping CPU35 host state: *** Sep 10 12:14:13.019466 (XEN) Event channel information for domain 0: Sep 10 12:14:13.019487 (XEN) Polling vCPUs: {} Sep 10 12:14:13.019497 (XEN) port [p/m/s] Sep 10 12:14:13.019506 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:13.031472 (XEN) CPU: 35 Sep 10 12:14:13.031488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:13.043476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:13.043496 (XEN) rax: 0000000000000003 rbx: ffff83043c719ce8 rcx: 0000000000000048 Sep 10 12:14:13.055451 (XEN) rdx: 0000000000000000 rsi: ffff83043c719a48 rdi: ffff83043c719a40 Sep 10 12:14:13.055473 (XEN) rbp: ffff830868ba7eb0 rsp: ffff830868ba7e50 r8: 0000000000004d01 Sep 10 12:14:13.067475 (XEN) r9: ffff83043c719a40 r10: 0000000000000014 r11: 00000160d63f209f Sep 10 12:14:13.079470 (XEN) r12: ffff830868ba7ef8 r13: 0000000000000023 r14: ffff83043c719c50 Sep 10 12:14:13.079493 (XEN) r15: 00000160a8c5beaf cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:13.091476 (XEN) cr3: 000000086660c000 cr2: ffff88800a286a70 Sep 10 12:14:13.091496 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 10 12:14:13.103475 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:13.115469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:13.115496 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:13.127474 (XEN) Xen stack trace from rsp=ffff830868ba7e50: Sep 10 12:14:13.127494 (XEN) 00000160a8e2ef14 ffff830868ba7fff 0000000000000000 ffff830868ba7ea0 Sep 10 12:14:13.139472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 10 12:14:13.151469 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:13.151491 (XEN) ffff830868ba7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c98e000 Sep 10 12:14:13.163481 (XEN) ffff830868ba7ef8 ffff83043c61b000 0000000000000023 ffff830868ba7e18 Sep 10 12:14:13.175475 (XEN) ffff82d040329654 0000000000000000 ffff88800360d700 0000000000000000 Sep 10 12:14:13.175498 (XEN) 0000000000000000 000000000000000b ffff88800360d700 0000000000000246 Sep 10 12:14:13.187471 (XEN) 0000000000000000 00000000004c2c00 000000000023521c 0000000000000000 Sep 10 12:14:13.187492 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:13.199474 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:13.211469 (XEN) ffffc9004022fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:14:13.211491 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff83043c713000 Sep 10 12:14:13.223472 (XEN) 00000033fc13c000 0000000000372660 0000000000000000 800000043c711002 Sep 10 12:14:13.235469 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:13.235488 (XEN) Xen call trace: Sep 10 12:14:13.235498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:13.247475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:13.247498 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:13.259474 (XEN) Sep 10 12:14:13.259490 (XEN) 1 [0/0/(XEN) *** Dumping CPU36 host state: *** Sep 10 12:14:13.259504 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:13.271476 (XEN) CPU: 36 Sep 10 12:14:13.271492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:13.283476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:13.283496 (XEN) rax: 0000000000000003 rbx: ffff83043c709738 rcx: 0000000000000048 Sep 10 12:14:13.295472 (XEN) rdx: 0000000000000000 rsi: ffff83043c712c98 rdi: ffff83043c712c90 Sep 10 12:14:13.307469 (XEN) rbp: ffff830868b97eb0 rsp: ffff830868b97e50 r8: 0000000000004d01 Sep 10 12:14:13.307491 (XEN) r9: ffff83043c712c90 r10: ffff83043c706220 r11: 00000161b6afe48f Sep 10 12:14:13.319447 (XEN) r12: ffff830868b97ef8 r13: 0000000000000024 r14: ffff83043c7096a0 Sep 10 12:14:13.319470 (XEN) r15: 00000160b714b75a cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:13.331475 (XEN) cr3: 000000086660c000 cr2: ffff88800bf407c0 Sep 10 12:14:13.343473 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 10 12:14:13.343496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:13.355470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:13.355497 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:13.367476 (XEN) Xen stack trace from rsp=ffff830868b97e50: Sep 10 12:14:13.379467 (XEN) 00000160b7f8ec2d ffff830868b97fff 0000000000000000 ffff830868b97ea0 Sep 10 12:14:13.379490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 10 12:14:13.391472 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:13.416698 (XEN) ffff830868b97ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c96d000 Sep 10 12:14:13.416746 (XEN) ffff830868b97ef8 ffff83043c61b000 0000000000000024 ffff830868b97e18 Sep 10 12:14:13.416762 (XEN) ffff82d040329654 0000000000000000 ffff88800365ab80 0000000000000000 Sep 10 12:14:13.416776 (XEN) 0000000000000000 0000000000000013 ffff88800365ab80 0000000000000246 Sep 10 12:14:13.427480 (XEN) 0000000000000000 0000000000000100 000000000027c7d4 0000000000000000 Sep 10 12:14:13.439468 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:13.439490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:13.451475 (XEN) ffffc9004026fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:14:13.451496 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff83043c70a000 Sep 10 12:14:13.463482 (XEN) 00000033fc12c000 0000000000372660 0000000000000000 800000043c708002 Sep 10 12:14:13.475472 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:13.475490 (XEN) Xen call trace: Sep 10 12:14:13.475500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:13.487472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:13.499467 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:13.499489 (XEN) Sep 10 12:14:13.499497 ]: s=5 n=0 x=0(XEN) *** Dumping CPU37 host state: *** Sep 10 12:14:13.511466 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:13.511490 (XEN) CPU: 37 Sep 10 12:14:13.511500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:13.523478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:13.523498 (XEN) rax: 0000000000000003 rbx: ffff83043c9fc948 rcx: 0000000000000048 Sep 10 12:14:13.535473 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fc6a8 rdi: ffff83043c9fc6a0 Sep 10 12:14:13.547470 (XEN) rbp: ffff830868b8feb0 rsp: ffff830868b8fe50 r8: 0000000000004b01 Sep 10 12:14:13.547492 (XEN) r9: ffff83043c9fc6a0 r10: 0000000000000014 r11: 00000160d63f235d Sep 10 12:14:13.559487 (XEN) r12: ffff830868b8fef8 r13: 0000000000000025 r14: ffff83043c9fc8b0 Sep 10 12:14:13.571470 (XEN) r15: 00000160c561fd5c cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:13.571492 (XEN) cr3: 000000086660c000 cr2: 00007fc87e6ddc00 Sep 10 12:14:13.583470 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 10 12:14:13.583492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:13.595468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:13.607468 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:13.607491 (XEN) Xen stack trace from rsp=ffff830868b8fe50: Sep 10 12:14:13.619471 (XEN) 00000160c65db982 ffff830868b8ffff 0000000000000000 ffff830868b8fea0 Sep 10 12:14:13.619493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 10 12:14:13.631473 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:13.643465 (XEN) ffff830868b8fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c91c000 Sep 10 12:14:13.643488 (XEN) ffff830868b8fef8 ffff83043c61b000 0000000000000025 ffff830868b8fe18 Sep 10 12:14:13.655471 (XEN) ffff82d040329654 0000000000000000 ffff8880036cab80 0000000000000000 Sep 10 12:14:13.655492 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Sep 10 12:14:13.667475 (XEN) 0000000000000000 0000000000000000 000000000013643c 0000000000000000 Sep 10 12:14:13.679469 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:13.679491 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:13.691475 (XEN) ffffc9004030fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:14:13.703473 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff83043c9fd000 Sep 10 12:14:13.703495 (XEN) 00000033fc420000 0000000000372660 0000000000000000 800000043c9f7002 Sep 10 12:14:13.715473 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:13.715491 (XEN) Xen call trace: Sep 10 12:14:13.715501 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:13.727475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:13.739469 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:13.739491 (XEN) Sep 10 12:14:13.739500 Sep 10 12:14:13.739506 (XEN) *** Dumping CPU38 host state: *** Sep 10 12:14:13.739518 (XEN) 2 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:13.751480 (XEN) CPU: 38 Sep 10 12:14:13.751503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:13.763478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:13.775469 (XEN) rax: 0000000000000003 rbx: ffff83043c9ebad8 rcx: 0000000000000048 Sep 10 12:14:13.775491 (XEN) rdx: 0000000000000000 rsi: ffff83043c9eb838 rdi: ffff83043c9eb830 Sep 10 12:14:13.787471 (XEN) rbp: ffff830868b87eb0 rsp: ffff830868b87e50 r8: 0000000000004901 Sep 10 12:14:13.787494 (XEN) r9: ffff83043c9eb830 r10: 0000000000000014 r11: 00000160d63f7161 Sep 10 12:14:13.799473 (XEN) r12: ffff830868b87ef8 r13: 0000000000000026 r14: ffff83043c9eba40 Sep 10 12:14:13.811471 (XEN) r15: 00000160d3b0e071 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:13.811493 (XEN) cr3: 0000000437c55000 cr2: 00007fad8ca94e84 Sep 10 12:14:13.823474 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 10 12:14:13.823495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:13.835472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:13.847470 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:13.847492 (XEN) Xen stack trace from rsp=ffff830868b87e50: Sep 10 12:14:13.859473 (XEN) 00000160d4b7d64d ffff830868b87fff 0000000000000000 ffff830868b87ea0 Sep 10 12:14:13.859495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 10 12:14:13.871472 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:13.883467 (XEN) ffff830868b87ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9ae000 Sep 10 12:14:13.883490 (XEN) ffff830868b87ef8 ffff83043c61b000 0000000000000026 ffff830868b87e18 Sep 10 12:14:13.895470 (XEN) ffff82d040329654 0000000000000000 ffff8880035f95c0 0000000000000000 Sep 10 12:14:13.895492 (XEN) 0000000000000000 0000000000000003 ffff8880035f95c0 0000000000000246 Sep 10 12:14:13.907474 (XEN) 0000000000000000 0000000000000001 00000000001da3fc 0000000000000000 Sep 10 12:14:13.919474 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:13.919496 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:13.931473 (XEN) ffffc900401efed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:14:13.943466 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff83043c9f0000 Sep 10 12:14:13.943488 (XEN) 00000033fc414000 0000000000372660 0000000000000000 800000043c9ea002 Sep 10 12:14:13.955471 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:13.955489 (XEN) Xen call trace: Sep 10 12:14:13.955499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:13.967484 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:13.979492 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:13.979513 (XEN) Sep 10 12:14:13.979521 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU39 host state: *** Sep 10 12:14:13.991469 Sep 10 12:14:13.991483 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:13.991499 (XEN) CPU: 39 Sep 10 12:14:13.991508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:14.003521 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:14.015512 (XEN) rax: 0000000000000003 rbx: ffff83043c9dfd48 rcx: 0000000000000048 Sep 10 12:14:14.015534 (XEN) rdx: 0000000000000000 rsi: ffff83043c9dfaa8 rdi: ffff83043c9dfaa0 Sep 10 12:14:14.027477 (XEN) rbp: ffff830868b77eb0 rsp: ffff830868b77e50 r8: 0000000000004201 Sep 10 12:14:14.027500 (XEN) r9: ffff83043c9dfaa0 r10: 0000000000000014 r11: 00000160d7434c00 Sep 10 12:14:14.039475 (XEN) r12: ffff830868b77ef8 r13: 0000000000000027 r14: ffff83043c9dfcb0 Sep 10 12:14:14.051472 (XEN) r15: 00000160d63f6bf7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:14.051502 (XEN) cr3: 000000086660c000 cr2: ffff888005c865c8 Sep 10 12:14:14.063470 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 10 12:14:14.063492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:14.075474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:14.087477 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:14.087499 (XEN) Xen stack trace from rsp=ffff830868b77e50: Sep 10 12:14:14.099471 (XEN) 00000160d640183d ffff830868b77fff 0000000000000000 ffff830868b77ea0 Sep 10 12:14:14.099493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 10 12:14:14.111475 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:14.123472 (XEN) ffff830868b77ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c93d000 Sep 10 12:14:14.123495 (XEN) ffff830868b77ef8 ffff83043c61b000 0000000000000027 ffff830868b77e18 Sep 10 12:14:14.135473 (XEN) ffff82d040329654 0000000000000000 ffff888003675700 0000000000000000 Sep 10 12:14:14.147469 (XEN) 0000000000000000 000000000000001f ffff888003675700 0000000000000246 Sep 10 12:14:14.147491 (XEN) 0000000000000000 0000000000000000 000000000020ec7c 0000000000000000 Sep 10 12:14:14.159471 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:14.159492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:14.171474 (XEN) ffffc900402cfed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:14:14.183476 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff83043c9de000 Sep 10 12:14:14.183498 (XEN) 00000033fc408000 0000000000372660 0000000000000000 800000043c9dd002 Sep 10 12:14:14.195474 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:14.195492 (XEN) Xen call trace: Sep 10 12:14:14.207471 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:14.207495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:14.219473 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:14.219495 (XEN) Sep 10 12:14:14.219503 (XEN) 3 [0/0/(XEN) *** Dumping CPU0 host state: *** Sep 10 12:14:14.231474 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:14.231497 (XEN) CPU: 0 Sep 10 12:14:14.243469 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:14.243496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:14.255469 (XEN) rax: 0000000000000003 rbx: ffff83043c659c68 rcx: 0000000000000048 Sep 10 12:14:14.255492 (XEN) rdx: 0000000000000000 rsi: ffff83043c6599c8 rdi: ffff83043c6599c0 Sep 10 12:14:14.267474 (XEN) rbp: ffff83043ffffeb0 rsp: ffff83043ffffe50 r8: 0000000000004c01 Sep 10 12:14:14.279468 (XEN) r9: ffff83043c6599c0 r10: ffff83043c97a070 r11: 000001611eba77d6 Sep 10 12:14:14.279491 (XEN) r12: ffff83043ffffef8 r13: 0000000000000000 r14: ffff83043c659bd0 Sep 10 12:14:14.291471 (XEN) r15: 00000160f04d4206 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:14.291493 (XEN) cr3: 000000086660c000 cr2: ffff88800bf40700 Sep 10 12:14:14.303471 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 10 12:14:14.315468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:14.315490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:14.327475 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:14.339466 (XEN) Xen stack trace from rsp=ffff83043ffffe50: Sep 10 12:14:14.339487 (XEN) 00000160f176c012 ffff83043fffffff 0000000000000000 ffff83043ffffea0 Sep 10 12:14:14.351467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:14.351495 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:14.363472 (XEN) ffff83043ffffee8 ffff82d0403258f5 ffff82d04032580c ffff83043c97a000 Sep 10 12:14:14.363495 (XEN) ffff83043ffffef8 ffff83043c61b000 0000000000000000 ffff83043ffffe18 Sep 10 12:14:14.375474 (XEN) ffff82d040329654 0000000000000000 ffff88800364d700 0000000000000000 Sep 10 12:14:14.387471 (XEN) 0000000000000000 0000000000000010 ffff88800364d700 0000000000000246 Sep 10 12:14:14.387493 (XEN) 0000000000000000 0000000000000101 00000000002c44cc 0000000000000000 Sep 10 12:14:14.399475 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:14.411475 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:14.411496 (XEN) ffffc90040257ed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:14:14.423471 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff83043ffc9000 Sep 10 12:14:14.423492 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000043fff4002 Sep 10 12:14:14.435476 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:14.435494 (XEN) Xen call trace: Sep 10 12:14:14.447468 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:14.447492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:14.459471 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:14.459492 (XEN) Sep 10 12:14:14.459501 ]: s=6 n=0 x=0(XEN) *** Dumping CPU1 host state: *** Sep 10 12:14:14.471492 Sep 10 12:14:14.471506 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:14.471522 (XEN) CPU: 1 Sep 10 12:14:14.483524 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:14.483551 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:14.495531 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Sep 10 12:14:14.495553 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Sep 10 12:14:14.507531 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Sep 10 12:14:14.519526 (XEN) r9: ffff83043c64fb90 r10: 00000000000000cf r11: 00000000442caaa0 Sep 10 12:14:14.519548 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Sep 10 12:14:14.531527 (XEN) r15: 00000160ffcb947d cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:14:14.531549 (XEN) cr3: 00000000608cc000 cr2: ffff88800a286a70 Sep 10 12:14:14.543531 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 10 12:14:14.555526 (XEN) ds: e02b es: e02b fs: e02b gs: e02b ss: e010 cs: e008 Sep 10 12:14:14.555548 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:14.567536 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:14.579525 (XEN) Xen stack trace from rsp=ffff83043c647e50: Sep 10 12:14:14.579546 (XEN) 00000160ffd874de ffff83043c647fff 0000000000000000 ffff83043c647ea0 Sep 10 12:14:14.591528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 10 12:14:14.591549 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:14.603529 (XEN) ffff83043c647ee8 ffff82d0403258f5 ffff82d04032580c ffff83087d9cc000 Sep 10 12:14:14.603551 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Sep 10 12:14:14.615533 (XEN) ffff82d040329654 0000000000000000 0000000000000000 0000000000000000 Sep 10 12:14:14.627529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000206 Sep 10 12:14:14.627550 (XEN) 0000000000000016 00000000000000da 0000000000000016 0000000000000000 Sep 10 12:14:14.639528 (XEN) 00000000001063aa 00000000000000f0 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:14.651529 (XEN) 0000010000000000 00000000001063aa 000000000000e033 0000000000000206 Sep 10 12:14:14.651558 (XEN) 000000000010dfb8 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:14:14.663523 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff83043c64d000 Sep 10 12:14:14.675514 (XEN) 00000033fc070000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:14:14.675526 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:14.675533 (XEN) Xen call trace: Sep 10 12:14:14.687515 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:14.687535 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:14.699538 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:14.699559 (XEN) Sep 10 12:14:14.699568 (XEN) 4 [0/0/(XEN) *** Dumping CPU2 host state: *** Sep 10 12:14:14.711639 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:14.723507 (XEN) CPU: 2 Sep 10 12:14:14.723516 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:14.723526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:14.735506 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Sep 10 12:14:14.735521 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Sep 10 12:14:14.747532 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000004d01 Sep 10 12:14:14.759535 (XEN) r9: ffff83043c6de010 r10: ffff83043c959070 r11: 00000161462740e0 Sep 10 12:14:14.759558 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Sep 10 12:14:14.771508 (XEN) r15: 000001610e1a7e21 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:14.783538 (XEN) cr3: 0000000436d25000 cr2: ffff8880067bce40 Sep 10 12:14:14.783558 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 10 12:14:14.795535 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:14.795557 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:14.807510 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:14.819540 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Sep 10 12:14:14.819560 (XEN) 000001610e2cb078 ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Sep 10 12:14:14.831536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 10 12:14:14.831557 (XEN) 0000000000007f Sep 10 12:14:14.842034 ff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:14.843555 (XEN) ffff83043c6e7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043 Sep 10 12:14:14.843921 c9b6000 Sep 10 12:14:14.855531 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Sep 10 12:14:14.855553 (XEN) ffff82d040329654 0000000000000000 ffff8880035cd700 0000000000000000 Sep 10 12:14:14.867537 (XEN) 0000000000000000 0000000000000001 ffff8880035cd700 0000000000000246 Sep 10 12:14:14.867559 (XEN) 0000000000000000 0000017ec2e080c0 00000000002ec994 0000000000000000 Sep 10 12:14:14.879536 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:14.891535 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:14.891557 (XEN) ffffc900401dfed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:14:14.903496 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83043c6f2000 Sep 10 12:14:14.915467 (XEN) 00000033fc114000 0000000000372660 0000000000000000 800000043c6ea002 Sep 10 12:14:14.915489 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:14.927468 (XEN) Xen call trace: Sep 10 12:14:14.927486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:14.927503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:14.939484 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:14.951467 (XEN) Sep 10 12:14:14.951483 ]: s=6 n=0 x=0(XEN) *** Dumping CPU3 host state: *** Sep 10 12:14:14.951497 Sep 10 12:14:14.951504 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:14.963469 (XEN) CPU: 3 Sep 10 12:14:14.963485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:14.963505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:14.975477 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Sep 10 12:14:14.987467 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Sep 10 12:14:14.987490 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004d01 Sep 10 12:14:14.999518 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 000000004d09d5be Sep 10 12:14:14.999540 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Sep 10 12:14:15.011530 (XEN) r15: 000001611c67ce73 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:14:15.023530 (XEN) cr3: 00000000608cc000 cr2: 00007f44abd413d8 Sep 10 12:14:15.023551 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 10 12:14:15.035528 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:15.035550 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:15.047524 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:15.059527 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Sep 10 12:14:15.059547 (XEN) 000001611c8e7d0c ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Sep 10 12:14:15.071499 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 10 12:14:15.071520 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:15.083530 (XEN) ffff83043c6d7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c97a000 Sep 10 12:14:15.095524 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Sep 10 12:14:15.095546 (XEN) ffff82d040329654 0000000000000000 ffff88800364d700 0000000000000000 Sep 10 12:14:15.107528 (XEN) 0000000000000000 0000000000000010 ffff88800364d700 0000000000000246 Sep 10 12:14:15.107549 (XEN) 0000000000000000 0000000000000000 00000000002c3e2c 0000000000000000 Sep 10 12:14:15.119536 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:15.131526 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:15.131547 (XEN) ffffc90040257ed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:14:15.143530 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83043c6dc000 Sep 10 12:14:15.155524 (XEN) 00000033fc100000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:14:15.155545 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:15.167525 (XEN) Xen call trace: Sep 10 12:14:15.167542 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:15.167560 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:15.179533 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:15.191523 (XEN) Sep 10 12:14:15.191539 (XEN) 5 [0/0/ - (XEN) *** Dumping CPU4 host state: *** Sep 10 12:14:15.191553 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:15.203529 (XEN) CPU: 4 Sep 10 12:14:15.203545 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:15.215528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:15.215548 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Sep 10 12:14:15.227529 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Sep 10 12:14:15.227558 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000004901 Sep 10 12:14:15.239529 (XEN) r9: ffff83043c6c8c70 r10: 0000000000000014 r11: 0000000045becac9 Sep 10 12:14:15.251517 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Sep 10 12:14:15.251539 (XEN) r15: 000001611d99c83a cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:14:15.263531 (XEN) cr3: 00000000608cc000 cr2: ffff8880067bce40 Sep 10 12:14:15.263551 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 10 12:14:15.275528 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:15.275549 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:15.287545 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:15.299533 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Sep 10 12:14:15.299554 (XEN) 000001611ebb7e6d ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Sep 10 12:14:15.311531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 10 12:14:15.323525 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:15.323548 (XEN) ffff83043c6bfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c939000 Sep 10 12:14:15.335529 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Sep 10 12:14:15.335551 (XEN) ffff82d040329654 0000000000000000 ffff8880036b8000 0000000000000000 Sep 10 12:14:15.347530 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Sep 10 12:14:15.359526 (XEN) 00000111eae5cac0 0000013277a080c0 00000000002034e4 0000000000000000 Sep 10 12:14:15.359548 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:15.371529 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:15.383525 (XEN) ffffc900402d7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:14:15.383546 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83043c6c6000 Sep 10 12:14:15.395525 (XEN) 00000033fc0e8000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:14:15.407521 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:15.407540 (XEN) Xen call trace: Sep 10 12:14:15.407551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:15.419530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:15.419552 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:15.431528 (XEN) Sep 10 12:14:15.431543 Sep 10 12:14:15.431551 (XEN) *** Dumping CPU5 host state: *** Sep 10 12:14:15.431562 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:15.443533 (XEN) CPU: 5 Sep 10 12:14:15.443549 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:15.455526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:15.455547 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Sep 10 12:14:15.467540 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Sep 10 12:14:15.467562 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004d01 Sep 10 12:14:15.479534 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 00000161669a9ddf Sep 10 12:14:15.491528 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Sep 10 12:14:15.491550 (XEN) r15: 00000161390401ce cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:15.503526 (XEN) cr3: 000000086660c000 cr2: 00007fd9728cf2f0 Sep 10 12:14:15.503546 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 10 12:14:15.515529 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:15.527530 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:15.527566 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:15.539532 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Sep 10 12:14:15.539551 (XEN) 0000016139592df5 ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Sep 10 12:14:15.551533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 10 12:14:15.563525 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:15.563548 (XEN) ffff83043c6a7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c99a000 Sep 10 12:14:15.575532 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Sep 10 12:14:15.587524 (XEN) ffff82d040329654 0000000000000000 ffff8880036095c0 0000000000000000 Sep 10 12:14:15.587546 (XEN) 0000000000000000 0000000000000008 ffff8880036095c0 0000000000000246 Sep 10 12:14:15.599526 (XEN) 0000000000000000 0000000000000000 00000000002a894c 0000000000000000 Sep 10 12:14:15.599547 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:15.611528 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:15.623524 (XEN) ffffc90040217ed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:14:15.623545 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff83043c6b0000 Sep 10 12:14:15.635529 (XEN) 00000033fc0d4000 0000000000372660 0000000000000000 800000043c69f002 Sep 10 12:14:15.647527 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:15.647545 (XEN) Xen call trace: Sep 10 12:14:15.647556 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:15.659544 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:15.659567 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:15.671530 (XEN) Sep 10 12:14:15.671545 - (XEN) *** Dumping CPU6 host state: *** Sep 10 12:14:15.671558 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:15.683541 (XEN) CPU: 6 Sep 10 12:14:15.683557 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:15.695529 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:15.695550 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Sep 10 12:14:15.707527 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Sep 10 12:14:15.719524 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004d01 Sep 10 12:14:15.719547 (XEN) r9: ffff83043c699800 r10: 0000000000000014 r11: 000000004d09d91f Sep 10 12:14:15.731498 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Sep 10 12:14:15.731519 (XEN) r15: 000001614752ebfe cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:14:15.747610 (XEN) cr3: 00000000608cc000 cr2: ffff88800a286a70 Sep 10 12:14:15.747620 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 10 12:14:15.763724 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:15.763735 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:15.775600 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:15.775610 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Sep 10 12:14:15.787534 (XEN) 0000016147b64300 ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Sep 10 12:14:15.787546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 10 12:14:15.799540 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:15.811565 (XEN) ffff83043c68fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c97a000 Sep 10 12:14:15.811586 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Sep 10 12:14:15.823551 (XEN) ffff82d040329654 0000000000000000 ffff88800364d700 0000000000000000 Sep 10 12:14:15.835554 (XEN) 0000000000000000 0000000000000010 ffff88800364d700 0000000000000246 Sep 10 12:14:15.835576 (XEN) 0000000000000000 0000000000000000 00000000002c3e3c 0000000000000000 Sep 10 12:14:15.847550 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:15.847572 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:15.859554 (XEN) ffffc90040257ed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:14:15.871550 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff83043c69a000 Sep 10 12:14:15.871571 (XEN) 00000033fc0bc000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:14:15.883559 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:15.883577 (XEN) Xen call trace: Sep 10 12:14:15.895585 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:15.895610 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:15.907526 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:15.907547 (XEN) Sep 10 12:14:15.907556 Sep 10 12:14:15.907562 (XEN) *** Dumping CPU7 host state: *** Sep 10 12:14:15.919526 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:15.919552 (XEN) CPU: 7 Sep 10 12:14:15.931524 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:15.931551 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:15.943523 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Sep 10 12:14:15.943544 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Sep 10 12:14:15.955532 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000004d01 Sep 10 12:14:15.967525 (XEN) r9: ffff83043c684a70 r10: 0000000000000014 r11: 00000161669a9ac9 Sep 10 12:14:15.967548 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Sep 10 12:14:15.979526 (XEN) r15: 0000016155a04357 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:15.979547 (XEN) cr3: 0000000434b69000 cr2: 00007fb787b95170 Sep 10 12:14:15.991526 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 10 12:14:15.991547 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:16.003529 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:16.015533 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:16.015556 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Sep 10 12:14:16.027531 (XEN) 00000161560f2a06 ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Sep 10 12:14:16.027553 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 10 12:14:16.039532 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:16.051529 (XEN) ffff83043caf7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c969000 Sep 10 12:14:16.051551 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Sep 10 12:14:16.063533 (XEN) ffff82d040329654 0000000000000000 ffff88800365c140 0000000000000000 Sep 10 12:14:16.075536 (XEN) 0000000000000000 0000000000000014 ffff88800365c140 0000000000000246 Sep 10 12:14:16.075558 (XEN) 0000000000000000 0000000000000000 00000000002388dc 0000000000000000 Sep 10 12:14:16.087538 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:16.099525 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:16.099547 (XEN) ffffc90040277ed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:14:16.111529 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff83043caff000 Sep 10 12:14:16.111551 (XEN) 00000033fc0a8000 0000000000372660 0000000000000000 800000043cafa002 Sep 10 12:14:16.123532 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:16.123558 (XEN) Xen call trace: Sep 10 12:14:16.135529 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:16.135553 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:16.147529 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:16.147551 (XEN) Sep 10 12:14:16.147559 - (XEN) *** Dumping CPU8 host state: *** Sep 10 12:14:16.159529 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:16.159555 (XEN) CPU: 8 Sep 10 12:14:16.171525 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:16.171552 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:16.183533 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Sep 10 12:14:16.183555 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Sep 10 12:14:16.195529 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004a01 Sep 10 12:14:16.207524 (XEN) r9: ffff83043caedcf0 r10: 0000000000000014 r11: 00000161669a9874 Sep 10 12:14:16.207546 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Sep 10 12:14:16.219528 (XEN) r15: 0000016163ef2793 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:16.219550 (XEN) cr3: 000000086660c000 cr2: 00007f58152af2f0 Sep 10 12:14:16.231541 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 10 12:14:16.243525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:16.243546 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:16.255533 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:16.267524 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Sep 10 12:14:16.267544 (XEN) 00000161646c3e56 ffff83043cadffff 0000000000000000 ffff83043cadfea0 Sep 10 12:14:16.279527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 10 12:14:16.279548 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:16.291537 (XEN) ffff83043cadfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c98a000 Sep 10 12:14:16.291560 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Sep 10 12:14:16.303528 (XEN) ffff82d040329654 0000000000000000 ffff888003648000 0000000000000000 Sep 10 12:14:16.315530 (XEN) 0000000000000000 000000000000000c ffff888003648000 0000000000000246 Sep 10 12:14:16.315552 (XEN) 0000000000000000 0000000000000100 00000000002e368c 0000000000000000 Sep 10 12:14:16.327532 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:16.339526 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:16.339548 (XEN) ffffc90040237ed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:14:16.351526 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff83043cae7000 Sep 10 12:14:16.351548 (XEN) 00000033fc510000 0000000000372660 0000000000000000 800000043cae3002 Sep 10 12:14:16.363532 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:16.363550 (XEN) Xen call trace: Sep 10 12:14:16.375526 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:16.375550 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:16.387532 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:16.387553 (XEN) Sep 10 12:14:16.387561 v=0 Sep 10 12:14:16.387569 (XEN) *** Dumping CPU9 host state: *** Sep 10 12:14:16.399529 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:16.411532 (XEN) CPU: 9 Sep 10 12:14:16.411549 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:16.411568 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:16.423537 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Sep 10 12:14:16.423559 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Sep 10 12:14:16.435531 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000003a01 Sep 10 12:14:16.447527 (XEN) r9: ffff83043cac1010 r10: 0000000000000014 r11: 0000016167819100 Sep 10 12:14:16.447549 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Sep 10 12:14:16.459543 (XEN) r15: 00000161669add97 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:16.471528 (XEN) cr3: 000000086660c000 cr2: ffff88800953bbc0 Sep 10 12:14:16.471548 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 10 12:14:16.483525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:16.483546 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:16.495542 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:16.507525 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Sep 10 12:14:16.507545 (XEN) 00000161669b99a3 ffff83043cacffff 0000000000000000 ffff83043cacfea0 Sep 10 12:14:16.519528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 10 12:14:16.519549 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:16.531529 (XEN) ffff83043cacfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c928000 Sep 10 12:14:16.543525 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Sep 10 12:14:16.543547 (XEN) ffff82d040329654 0000000000000000 ffff8880036bd700 0000000000000000 Sep 10 12:14:16.555525 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Sep 10 12:14:16.555546 (XEN) 0000000000000000 0000000000000000 00000000001f759c 0000000000000000 Sep 10 12:14:16.567532 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:16.579526 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:16.579548 (XEN) ffffc900402f7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:14:16.591530 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff83043cad5000 Sep 10 12:14:16.603524 (XEN) 00000033fc4f8000 0000000000372660 0000000000000000 800000043cac5002 Sep 10 12:14:16.603546 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:16.615527 (XEN) Xen call trace: Sep 10 12:14:16.615544 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:16.615562 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:16.627531 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:16.627553 (XEN) Sep 10 12:14:16.639527 - (XEN) *** Dumping CPU10 host state: *** Sep 10 12:14:16.639547 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:16.651533 (XEN) CPU: 10 Sep 10 12:14:16.651549 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:16.651569 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:16.663543 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Sep 10 12:14:16.675510 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Sep 10 12:14:16.675523 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004c01 Sep 10 12:14:16.687523 (XEN) r9: ffff83043cac1b60 r10: ffff83043c949070 r11: 0000016239d129d9 Sep 10 12:14:16.687541 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Sep 10 12:14:16.699541 (XEN) r15: 00000161808b6168 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:16.711533 (XEN) cr3: 000000086660c000 cr2: ffff88800a286a70 Sep 10 12:14:16.711553 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 10 12:14:16.727598 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:16.727625 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:16.739556 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:16.739578 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Sep 10 12:14:16.751565 (XEN) 000001618128243b ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Sep 10 12:14:16.751587 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 10 12:14:16.763625 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:16.775563 (XEN) ffff83043cab7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c939000 Sep 10 12:14:16.775585 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Sep 10 12:14:16.787563 (XEN) ffff82d040329654 0000000000000000 ffff8880036b8000 0000000000 Sep 10 12:14:16.797845 000000 Sep 10 12:14:16.799564 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Sep 10 12:14:16.799586 (XEN) 0000000000000000 000000000000 Sep 10 12:14:16.799937 0000 0000000000203ff4 0000000000000000 Sep 10 12:14:16.815594 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:16.815616 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:16.827558 (XEN) ffffc900402d7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:14:16.827579 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff83043cabb000 Sep 10 12:14:16.839557 (XEN) 00000033fc4e4000 0000000000372660 0000000000000000 800000043caae002 Sep 10 12:14:16.851561 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:16.851580 (XEN) Xen call trace: Sep 10 12:14:16.851590 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:16.863539 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:16.863562 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:16.875529 (XEN) Sep 10 12:14:16.875544 Sep 10 12:14:16.875552 (XEN) *** Dumping CPU11 host state: *** Sep 10 12:14:16.875563 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:16.887533 (XEN) CPU: 11 Sep 10 12:14:16.887549 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:16.899537 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:16.899557 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Sep 10 12:14:16.911528 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Sep 10 12:14:16.923525 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004201 Sep 10 12:14:16.923548 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 000000004d49dc8d Sep 10 12:14:16.935525 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Sep 10 12:14:16.935547 (XEN) r15: 000001618ed8b4ee cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:14:16.947529 (XEN) cr3: 00000000608cc000 cr2: ffff888009849fe0 Sep 10 12:14:16.959525 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 10 12:14:16.959546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:16.971534 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:16.971561 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:16.983535 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Sep 10 12:14:16.995521 (XEN) 000001618f840ec3 ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Sep 10 12:14:16.995543 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 10 12:14:17.007536 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:17.007559 (XEN) ffff83043ca9fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c959000 Sep 10 12:14:17.019530 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Sep 10 12:14:17.031530 (XEN) ffff82d040329654 0000000000000000 ffff88800366ab80 0000000000000000 Sep 10 12:14:17.031552 (XEN) 0000000000000000 0000000000000018 ffff88800366ab80 0000000000000246 Sep 10 12:14:17.043527 (XEN) 0000013195211ac0 0000000000000000 000000000024d65c 0000000000000000 Sep 10 12:14:17.055521 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:17.055544 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:17.067529 (XEN) ffffc90040297ed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:14:17.067551 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff83043caa9000 Sep 10 12:14:17.079531 (XEN) 00000033fc4cc000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:14:17.091525 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:17.091543 (XEN) Xen call trace: Sep 10 12:14:17.091553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:17.103532 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:17.115524 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:17.115546 (XEN) Sep 10 12:14:17.115555 - (XEN) *** Dumping CPU12 host state: *** Sep 10 12:14:17.115567 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:17.127538 (XEN) CPU: 12 Sep 10 12:14:17.127554 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:17.139533 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:17.139553 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Sep 10 12:14:17.151504 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Sep 10 12:14:17.163526 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000003201 Sep 10 12:14:17.163548 (XEN) r9: ffff83043ca8e730 r10: 0000000000000014 r11: 0000000058675717 Sep 10 12:14:17.175531 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Sep 10 12:14:17.187525 (XEN) r15: 000001619d5d7e29 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:17.187548 (XEN) cr3: 000000086660c000 cr2: ffff888005553ed8 Sep 10 12:14:17.199522 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 10 12:14:17.199544 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:17.211528 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:17.223523 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:17.223547 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Sep 10 12:14:17.235524 (XEN) 000001619de41193 ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Sep 10 12:14:17.235546 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 10 12:14:17.247527 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:17.259523 (XEN) ffff83043ca87ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c965000 Sep 10 12:14:17.259546 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Sep 10 12:14:17.271527 (XEN) ffff82d040329654 0000000000000000 ffff88800365d700 0000000000000000 Sep 10 12:14:17.271549 (XEN) 0000000000000000 0000000000000015 ffff88800365d700 0000000000000246 Sep 10 12:14:17.283530 (XEN) 0000000000000000 000001603e6080c0 00000000002bbd44 0000000000000000 Sep 10 12:14:17.295522 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:17.295544 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:17.307536 (XEN) ffffc9004027fed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:14:17.319527 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff83043ca8f000 Sep 10 12:14:17.319549 (XEN) 00000033fc4b8000 0000000000372660 0000000000000000 800000043ca8a002 Sep 10 12:14:17.331528 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:17.331546 (XEN) Xen call trace: Sep 10 12:14:17.331556 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:17.343535 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:17.355536 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:17.355558 (XEN) Sep 10 12:14:17.355566 Sep 10 12:14:17.355573 (XEN) *** Dumping CPU13 host state: *** Sep 10 12:14:17.355584 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:17.367568 (XEN) CPU: 13 Sep 10 12:14:17.367584 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:17.379532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:17.391521 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Sep 10 12:14:17.391543 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Sep 10 12:14:17.403528 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004c01 Sep 10 12:14:17.403550 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000014 r11: 00000161ae660793 Sep 10 12:14:17.415531 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Sep 10 12:14:17.427524 (XEN) r15: 00000161ab74db70 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:17.427546 (XEN) cr3: 000000086660c000 cr2: 000055f1e82c92f8 Sep 10 12:14:17.439525 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 10 12:14:17.439547 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:17.451553 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:17.463597 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:17.463620 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Sep 10 12:14:17.475539 (XEN) 00000161ac3ff777 ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Sep 10 12:14:17.475562 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 10 12:14:17.487528 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:17.499523 (XEN) ffff83043ca77ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c945000 Sep 10 12:14:17.499546 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Sep 10 12:14:17.511530 (XEN) ffff82d040329654 0000000000000000 ffff888003672b80 0000000000000000 Sep 10 12:14:17.511552 (XEN) 0000000000000000 000000000000001d ffff888003672b80 0000000000000246 Sep 10 12:14:17.523529 (XEN) 0000000000000000 0000000000000100 000000000020d86c 0000000000000000 Sep 10 12:14:17.535526 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:17.535548 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:17.547524 (XEN) ffffc900402bfed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:14:17.559542 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff83043ca7c000 Sep 10 12:14:17.559564 (XEN) 00000033fc4a0000 0000000000372660 0000000000000000 800000043ca6c002 Sep 10 12:14:17.571527 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:17.571546 (XEN) Xen call trace: Sep 10 12:14:17.571556 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:17.583532 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:17.595525 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:17.595547 (XEN) Sep 10 12:14:17.595561 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU14 host state: *** Sep 10 12:14:17.607529 Sep 10 12:14:17.607544 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:17.607559 (XEN) CPU: 14 Sep 10 12:14:17.607568 (XEN) RIP: e008:[] common/softirq.c#__do_softirq+0x8e/0xbd Sep 10 12:14:17.619534 (XEN) RFLAGS: 0000000000000283 CONTEXT: hypervisor Sep 10 12:14:17.631525 (XEN) rax: ffff82d040236353 rbx: ffff82d0405e0780 rcx: 0000000000000001 Sep 10 12:14:17.631548 (XEN) rdx: 0000000000000000 rsi: ffff82d0405dffe0 rdi: 000000000000000e Sep 10 12:14:17.643528 (XEN) rbp: ffff83043ca5fea0 rsp: ffff83043ca5fe78 r8: 0000000000002461 Sep 10 12:14:17.643551 (XEN) r9: ffff83043ca68c20 r10: 0000000000000014 r11: 00000161ae660667 Sep 10 12:14:17.655530 (XEN) r12: ffffffffffffffff r13: ffff82d0405e0080 r14: ffff83043ca5ffff Sep 10 12:14:17.667498 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:17.667520 (XEN) cr3: 0000000436f8f000 cr2: ffff888009849e60 Sep 10 12:14:17.679530 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 10 12:14:17.679552 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:17.691527 (XEN) Xen code around (common/softirq.c#__do_softirq+0x8e/0xbd): Sep 10 12:14:17.703530 (XEN) 6f c2 3a 00 48 8b 04 c6 b6 03 10 00 41 8b 5e c1 4d 85 ff 75 b0 89 df Sep 10 12:14:17.703553 (XEN) Xen stack trace from rsp=ffff83043ca5fe78: Sep 10 12:14:17.715525 (XEN) 000000000000000e 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 Sep 10 12:14:17.715546 (XEN) ffff82d0405f14e0 ffff83043ca5feb0 ffff82d040233e0d ffff83043ca5fee8 Sep 10 12:14:17.727533 (XEN) ffff82d04032589e ffff82d04032580c ffff83043c924000 ffff83043ca5fef8 Sep 10 12:14:17.739528 (XEN) ffff83043c61b000 000000000000000e ffff83043ca5fe18 ffff82d040329654 Sep 10 12:14:17.739550 (XEN) 0000000000000000 ffff8880036c8000 0000000000000000 0000000000000000 Sep 10 12:14:17.751524 (XEN) 0000000000000025 ffff8880036c8000 0000000000000246 0000000000007ff0 Sep 10 12:14:17.751546 (XEN) 0000000000000000 0000000000103124 0000000000000000 ffffffff81bbb3aa Sep 10 12:14:17.763539 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 10 12:14:17.775526 (XEN) ffffffff81bbb3aa 000000000000e033 0000000000000246 ffffc900402ffed0 Sep 10 12:14:17.775548 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Sep 10 12:14:17.787526 (XEN) 000000000000beef 0000e0100000000e ffff83043ca66000 00000033fc488000 Sep 10 12:14:17.799525 (XEN) 0000000000372660 0000000000000000 800000043ca56002 0000000300000000 Sep 10 12:14:17.799547 (XEN) 0000000e00000003 Sep 10 12:14:17.799556 (XEN) Xen call trace: Sep 10 12:14:17.811526 (XEN) [] R common/softirq.c#__do_softirq+0x8e/0xbd Sep 10 12:14:17.811549 (XEN) [] F do_softirq+0x13/0x15 Sep 10 12:14:17.823528 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 10 12:14:17.823551 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:17.835529 (XEN) Sep 10 12:14:17.835545 (XEN) 11 [0/0/(XEN) *** Dumping CPU15 host state: *** Sep 10 12:14:17.835559 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:17.847528 (XEN) CPU: 15 Sep 10 12:14:17.847545 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:17.859529 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:17.859550 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Sep 10 12:14:17.871527 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Sep 10 12:14:17.871549 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000003101 Sep 10 12:14:17.883533 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 00000161f64326a7 Sep 10 12:14:17.895535 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Sep 10 12:14:17.895557 (XEN) r15: 00000161c811ddf2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:17.907526 (XEN) cr3: 000000087dcc1000 cr2: 0000000000000000 Sep 10 12:14:17.907545 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 10 12:14:17.919533 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:17.931525 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:17.931552 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:17.943532 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Sep 10 12:14:17.943552 (XEN) 00000161c89a28ca ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Sep 10 12:14:17.955528 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 10 12:14:17.967532 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:17.967554 (XEN) ffff83043ca47ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c934000 Sep 10 12:14:17.979530 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Sep 10 12:14:17.991523 (XEN) ffff82d040329654 0000000000000000 ffff8880036b95c0 0000000000000000 Sep 10 12:14:17.991545 (XEN) 0000000000000000 0000000000000021 ffff8880036b95c0 0000000000000246 Sep 10 12:14:18.003525 (XEN) 0000000000007ff0 0000000000000001 0000000000157684 0000000000000000 Sep 10 12:14:18.003546 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:18.015530 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:18.027525 (XEN) ffffc900402dfed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:14:18.027547 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff83043ca50000 Sep 10 12:14:18.039528 (XEN) 00000033fc474000 0000000000372660 0000000000000000 800000043ca48002 Sep 10 12:14:18.051523 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:18.051541 (XEN) Xen call trace: Sep 10 12:14:18.051552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:18.063529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:18.063552 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:18.075528 (XEN) Sep 10 12:14:18.075543 ]: s=6 n=1 x=0(XEN) *** Dumping CPU16 host state: *** Sep 10 12:14:18.075557 Sep 10 12:14:18.075564 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:18.087532 (XEN) CPU: 16 Sep 10 12:14:18.087549 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:18.099535 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:18.099555 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Sep 10 12:14:18.111529 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Sep 10 12:14:18.111551 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000004b01 Sep 10 12:14:18.123540 (XEN) r9: ffff83043ca3ca70 r10: ffff83043c9bd070 r11: 0000016272dbe6ce Sep 10 12:14:18.135531 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Sep 10 12:14:18.135553 (XEN) r15: 00000161d6600413 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:18.147531 (XEN) cr3: 000000086660c000 cr2: ffff888009849b20 Sep 10 12:14:18.147551 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 10 12:14:18.159527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:18.171525 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:18.171552 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:18.183531 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Sep 10 12:14:18.183559 (XEN) 00000161d7001eab ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Sep 10 12:14:18.195530 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 10 12:14:18.207524 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:18.207546 (XEN) ffff83043ca2fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c986000 Sep 10 12:14:18.219529 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Sep 10 12:14:18.231525 (XEN) ffff82d040329654 0000000000000000 ffff8880036495c0 0000000000000000 Sep 10 12:14:18.231547 (XEN) 0000000000000000 000000000000000d ffff8880036495c0 0000000000000246 Sep 10 12:14:18.243527 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000002a45fc 0000000000000000 Sep 10 12:14:18.243548 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:18.255528 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:18.267525 (XEN) ffffc9004023fed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:14:18.267547 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff83043ca3a000 Sep 10 12:14:18.279502 (XEN) 00000033fc45c000 0000000000372660 0000000000000000 800000043ca31002 Sep 10 12:14:18.291527 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:18.291545 (XEN) Xen call trace: Sep 10 12:14:18.291555 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:18.303533 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:18.303556 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:18.315528 (XEN) Sep 10 12:14:18.315543 (XEN) 12 [0/1/(XEN) *** Dumping CPU17 host state: *** Sep 10 12:14:18.315557 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:18.327539 (XEN) CPU: 17 Sep 10 12:14:18.327555 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:18.339533 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:18.339553 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Sep 10 12:14:18.351531 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Sep 10 12:14:18.363525 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000003a01 Sep 10 12:14:18.363547 (XEN) r9: ffff83043ca39cf0 r10: 0000000000000014 r11: 0000000050da651d Sep 10 12:14:18.375526 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Sep 10 12:14:18.375548 (XEN) r15: 00000161e4ae0411 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:14:18.387541 (XEN) cr3: 00000000608cc000 cr2: 0000000000000000 Sep 10 12:14:18.399530 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 10 12:14:18.399552 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:18.411526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:18.411553 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:18.423533 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Sep 10 12:14:18.435523 (XEN) 00000161e5562255 ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Sep 10 12:14:18.435546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 10 12:14:18.447526 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:18.447548 (XEN) ffff83043ca17ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9a6000 Sep 10 12:14:18.459527 (XEN) ffff83043ca17ef8 ffff83043c61b000 0000000000000011 ffff83043ca17e18 Sep 10 12:14:18.471530 (XEN) ffff82d040329654 0000000000000000 ffff8880035fc140 0000000000000000 Sep 10 12:14:18.471551 (XEN) 0000000000000000 0000000000000005 ffff8880035fc140 0000000000000246 Sep 10 12:14:18.483528 (XEN) 0000000000000000 0000000000000288 000000000024852c 0000000000000000 Sep 10 12:14:18.495534 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:18.495556 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:18.507529 (XEN) ffffc900401ffed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:14:18.507550 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff83043ca24000 Sep 10 12:14:18.519528 (XEN) 00000033fc448000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:14:18.531532 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:18.531550 (XEN) Xen call trace: Sep 10 12:14:18.531560 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:18.543528 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:18.555531 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:18.555553 (XEN) Sep 10 12:14:18.555561 ]: s=6 n=1 x=0(XEN) *** Dumping CPU18 host state: *** Sep 10 12:14:18.567523 Sep 10 12:14:18.567537 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:18.567554 (XEN) CPU: 18 Sep 10 12:14:18.567562 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:18.579533 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:18.579553 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Sep 10 12:14:18.591528 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Sep 10 12:14:18.603528 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000004d01 Sep 10 12:14:18.603550 (XEN) r9: ffff83043ca0d6a0 r10: ffff83043c975070 r11: 00000162ee1160fd Sep 10 12:14:18.615527 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Sep 10 12:14:18.627525 (XEN) r15: 00000161f2fc4532 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:18.627548 (XEN) cr3: 000000086660c000 cr2: ffff8880067bcf60 Sep 10 12:14:18.639527 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 10 12:14:18.639549 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:18.651527 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:18.663498 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:18.663522 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Sep 10 12:14:18.675506 (XEN) 00000161f3bc08d6 ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Sep 10 12:14:18.675517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 10 12:14:18.687513 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:18.687529 (XEN) ffff83043ca07ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c996000 Sep 10 12:14:18.699536 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Sep 10 12:14:18.711535 (XEN) ffff82d040329654 0000000000000000 ffff88800360ab80 0000000000000000 Sep 10 12:14:18.711557 (XEN) 0000000000000000 0000000000000009 ffff88800360ab80 0000000000000246 Sep 10 12:14:18.723537 (XEN) 0000000000000000 000000001e408000 00000000002b72c4 0000000000000000 Sep 10 12:14:18.735524 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:18.735546 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:18.747505 (XEN) ffffc9004021fed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:14:18.759533 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff83043ca0e000 Sep 10 12:14:18.759554 (XEN) 00000033fc430000 0000000000372660 0000000000000000 800000043c7fd002 Sep 10 12:14:18.771536 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:18.771553 (XEN) Xen call trace: Sep 10 12:14:18.771564 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:18.783551 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:18.795654 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:18.795675 (XEN) Sep 10 12:14:18.795683 (XEN) 13 [0/0/ - (XEN) *** Dumping CP Sep 10 12:14:18.797306 U19 host state: *** Sep 10 12:14:18.807574 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:18.807600 (XEN) CPU: 19 Sep 10 12:14:18.807609 Sep 10 12:14:18.807942 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:18.819569 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:18.831552 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Sep 10 12:14:18.831574 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Sep 10 12:14:18.843569 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000001201 Sep 10 12:14:18.855558 (XEN) r9: ffff83043c7f2890 r10: 0000000000000014 r11: 000000005057a265 Sep 10 12:14:18.855585 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Sep 10 12:14:18.867558 (XEN) r15: 00000161f64397fe cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:14:18.867580 (XEN) cr3: 00000000608cc000 cr2: ffff88800984a880 Sep 10 12:14:18.879551 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 10 12:14:18.879573 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:18.891558 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:18.903555 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:18.903578 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Sep 10 12:14:18.915554 (XEN) 00000161f6445d39 ffff83043c7effff 0000000000000000 ffff83043c7efea0 Sep 10 12:14:18.915576 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 10 12:14:18.927552 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:18.939549 (XEN) ffff83043c7efee8 ffff82d0403258f5 ffff82d04032580c ffff83043c924000 Sep 10 12:14:18.939572 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Sep 10 12:14:18.951554 (XEN) ffff82d040329654 0000000000000000 ffff8880036c8000 0000000000000000 Sep 10 12:14:18.963547 (XEN) 0000000000000000 0000000000000025 ffff8880036c8000 0000000000000246 Sep 10 12:14:18.963568 (XEN) 0000000000007ff0 0000000000000001 0000000000102704 0000000000000000 Sep 10 12:14:18.975550 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:18.987546 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:18.987568 (XEN) ffffc900402ffed0 000000000000e02b 000000000000beef 000000000000beef Sep 10 12:14:18.999551 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff83043c7f3000 Sep 10 12:14:18.999573 (XEN) 00000033fc21c000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:14:19.011562 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:19.011580 (XEN) Xen call trace: Sep 10 12:14:19.023507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:19.023532 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:19.035494 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:19.035515 (XEN) Sep 10 12:14:19.035524 v=0(XEN) *** Dumping CPU20 host state: *** Sep 10 12:14:19.047491 Sep 10 12:14:19.047506 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:19.047521 (XEN) CPU: 20 Sep 10 12:14:19.047530 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:19.059502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:19.071501 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Sep 10 12:14:19.071523 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Sep 10 12:14:19.083496 (XEN) rbp: ffff83087be0feb0 rsp: ffff83087be0fe50 r8: 0000000000004d01 Sep 10 12:14:19.083518 (XEN) r9: ffff83043c7e1b10 r10: ffff83043c7de220 r11: 0000016236899180 Sep 10 12:14:19.095496 (XEN) r12: ffff83087be0fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Sep 10 12:14:19.107492 (XEN) r15: 000001620f987bb5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:19.107514 (XEN) cr3: 000000086660c000 cr2: ffff88800351b7d8 Sep 10 12:14:19.119492 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 10 12:14:19.119513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:19.131495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:19.143494 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:19.143516 (XEN) Xen stack trace from rsp=ffff83087be0fe50: Sep 10 12:14:19.155494 (XEN) 00000162108cb775 ffff83087be0ffff 0000000000000000 ffff83087be0fea0 Sep 10 12:14:19.155516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 10 12:14:19.167493 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:19.179493 (XEN) ffff83087be0fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c941000 Sep 10 12:14:19.179515 (XEN) ffff83087be0fef8 ffff83043c61b000 0000000000000014 ffff83087be0fe18 Sep 10 12:14:19.191494 (XEN) ffff82d040329654 0000000000000000 ffff888003674140 0000000000000000 Sep 10 12:14:19.203489 (XEN) 0000000000000000 000000000000001e ffff888003674140 0000000000000246 Sep 10 12:14:19.203511 (XEN) 00000000000001b2 0000000000000000 00000000002338ec 0000000000000000 Sep 10 12:14:19.215498 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:19.215520 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:19.227498 (XEN) ffffc900402c7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:14:19.239491 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff83043c7e0000 Sep 10 12:14:19.239513 (XEN) 00000033fc204000 0000000000372660 0000000000000000 800000043c7d9002 Sep 10 12:14:19.251494 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:19.251512 (XEN) Xen call trace: Sep 10 12:14:19.263492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:19.263517 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:19.275501 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:19.275523 (XEN) Sep 10 12:14:19.275531 (XEN) 14 [0/0/(XEN) *** Dumping CPU21 host state: *** Sep 10 12:14:19.287495 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:19.287518 (XEN) CPU: 21 Sep 10 12:14:19.299488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:19.299514 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:19.311493 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Sep 10 12:14:19.311515 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Sep 10 12:14:19.323495 (XEN) rbp: ffff83087be1feb0 rsp: ffff83087be1fe50 r8: 0000000000004b01 Sep 10 12:14:19.335491 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000014 r11: 00000000507732ac Sep 10 12:14:19.335514 (XEN) r12: ffff83087be1fef8 r13: 0000000000000015 r14: ffff83043c7c6010 Sep 10 12:14:19.347492 (XEN) r15: 000001621de5be47 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:14:19.347514 (XEN) cr3: 00000000608cc000 cr2: 00007f0f58fd3e84 Sep 10 12:14:19.359496 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 10 12:14:19.371500 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:19.371522 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:19.383497 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:19.395488 (XEN) Xen stack trace from rsp=ffff83087be1fe50: Sep 10 12:14:19.395509 (XEN) 000001621ed3ddca ffff83087be1ffff 0000000000000000 ffff83087be1fea0 Sep 10 12:14:19.407490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 10 12:14:19.407511 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:19.419494 (XEN) ffff83087be1fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c930000 Sep 10 12:14:19.419517 (XEN) ffff83087be1fef8 ffff83043c61b000 0000000000000015 ffff83087be1fe18 Sep 10 12:14:19.431496 (XEN) ffff82d040329654 0000000000000000 ffff8880036bab80 0000000000000000 Sep 10 12:14:19.443491 (XEN) 0000000000000000 0000000000000022 ffff8880036bab80 0000000000000246 Sep 10 12:14:19.443513 (XEN) 0000000000000000 0000000000000001 00000000002108d4 0000000000000000 Sep 10 12:14:19.455494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:19.467495 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:19.467517 (XEN) ffffc900402e7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:14:19.479491 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff83043c7d1000 Sep 10 12:14:19.491487 (XEN) 00000033fc1f4000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:14:19.491510 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:19.491522 (XEN) Xen call trace: Sep 10 12:14:19.503490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:19.503515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:19.515495 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:19.515517 (XEN) Sep 10 12:14:19.515525 ]: s=6 n=2 x=0(XEN) *** Dumping CPU22 host state: *** Sep 10 12:14:19.527495 Sep 10 12:14:19.527509 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:19.527525 (XEN) CPU: 22 Sep 10 12:14:19.539490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:19.539517 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:19.551492 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Sep 10 12:14:19.551514 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Sep 10 12:14:19.563499 (XEN) rbp: ffff83087be17eb0 rsp: ffff83087be17e50 r8: 0000000000004201 Sep 10 12:14:19.575491 (XEN) r9: ffff83043c7b9070 r10: ffff83043c930070 r11: 00000162c95844d6 Sep 10 12:14:19.575514 (XEN) r12: ffff83087be17ef8 r13: 0000000000000016 r14: ffff83043c7b9280 Sep 10 12:14:19.587495 (XEN) r15: 000001622c349bd7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:19.599487 (XEN) cr3: 000000086660c000 cr2: ffff88800351b7c8 Sep 10 12:14:19.599507 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 10 12:14:19.611490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:19.611512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:19.623497 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:19.635490 (XEN) Xen stack trace from rsp=ffff83087be17e50: Sep 10 12:14:19.635511 (XEN) 000001622d39c5f4 ffff83087be17fff 0000000000000000 ffff83087be17ea0 Sep 10 12:14:19.647493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 10 12:14:19.647514 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:19.659492 (XEN) ffff83087be17ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c982000 Sep 10 12:14:19.671496 (XEN) ffff83087be17ef8 ffff83043c61b000 0000000000000016 ffff83087be17e18 Sep 10 12:14:19.671518 (XEN) ffff82d040329654 0000000000000000 ffff88800364ab80 0000000000000000 Sep 10 12:14:19.683491 (XEN) 0000000000000000 000000000000000e ffff88800364ab80 0000000000000246 Sep 10 12:14:19.683512 (XEN) 0000000000000279 0000000000000000 00000000002c3834 0000000000000000 Sep 10 12:14:19.695495 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:19.707489 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:19.707511 (XEN) ffffc90040247ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:14:19.719494 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff83043c7c4000 Sep 10 12:14:19.731489 (XEN) 00000033fc1e8000 0000000000372660 0000000000000000 800000043c7bf002 Sep 10 12:14:19.731511 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:19.743490 (XEN) Xen call trace: Sep 10 12:14:19.743507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:19.743525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:19.755538 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:19.755560 (XEN) Sep 10 12:14:19.767486 (XEN) 15 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 10 12:14:19.767509 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:19.779490 (XEN) CPU: 23 Sep 10 12:14:19.779507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:19.779526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:19.791495 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Sep 10 12:14:19.803488 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Sep 10 12:14:19.803511 (XEN) rbp: ffff83087be47eb0 rsp: ffff83087be47e50 r8: 0000000000003901 Sep 10 12:14:19.815499 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000014 r11: 0000000045becadf Sep 10 12:14:19.815521 (XEN) r12: ffff83087be47ef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Sep 10 12:14:19.827502 (XEN) r15: 000001623a82a7a7 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:14:19.839491 (XEN) cr3: 00000000608cc000 cr2: ffff888008d8c8f8 Sep 10 12:14:19.839511 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 10 12:14:19.851490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:19.851511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:19.863500 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:19.875491 (XEN) Xen stack trace from rsp=ffff83087be47e50: Sep 10 12:14:19.875512 (XEN) 000001623b8fb7f0 ffff83087be47fff 0000000000000000 ffff83087be47ea0 Sep 10 12:14:19.887492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 10 12:14:19.887513 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:19.899496 (XEN) ffff83087be47ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c941000 Sep 10 12:14:19.911489 (XEN) ffff83087be47ef8 ffff83043c61b000 0000000000000017 ffff83087be47e18 Sep 10 12:14:19.911512 (XEN) ffff82d040329654 0000000000000000 ffff888003674140 0000000000000000 Sep 10 12:14:19.923494 (XEN) 0000000000000000 000000000000001e ffff888003674140 0000000000000246 Sep 10 12:14:19.935490 (XEN) 00000111af4b00c0 0000013277a080c0 0000000000232dac 0000000000000000 Sep 10 12:14:19.935513 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:19.947484 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:19.947505 (XEN) ffffc900402c7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:14:19.959471 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff83043c7b3000 Sep 10 12:14:19.971477 (XEN) 00000033fc1dc000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:14:19.971498 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:19.983468 (XEN) Xen call trace: Sep 10 12:14:19.983485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:19.995466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:19.995490 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:20.007468 (XEN) Sep 10 12:14:20.007484 ]: s=6 n=2 x=0 Sep 10 12:14:20.007493 (XEN) *** Dumping CPU24 host state: *** Sep 10 12:14:20.007505 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:20.019474 (XEN) CPU: 24 Sep 10 12:14:20.019490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:20.031476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:20.031496 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Sep 10 12:14:20.043471 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Sep 10 12:14:20.043493 (XEN) rbp: ffff83087be3feb0 rsp: ffff83087be3fe50 r8: 0000000000004d01 Sep 10 12:14:20.055473 (XEN) r9: ffff83043c7a96a0 r10: 0000000000000014 r11: 00000162550980bc Sep 10 12:14:20.067471 (XEN) r12: ffff83087be3fef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Sep 10 12:14:20.067494 (XEN) r15: 000001623ce513b7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 10 12:14:20.079472 (XEN) cr3: 000000086660c000 cr2: 00005567762b62d8 Sep 10 12:14:20.079492 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 10 12:14:20.091472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:20.091493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:20.103481 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:20.115472 (XEN) Xen stack trace from rsp=ffff83087be3fe50: Sep 10 12:14:20.115492 (XEN) 000001623dcc2965 ffff83087be3ffff 0000000000000000 ffff83087be3fea0 Sep 10 12:14:20.127473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 10 12:14:20.139467 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:20.139490 (XEN) ffff83087be3fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9a2000 Sep 10 12:14:20.151471 (XEN) ffff83087be3fef8 ffff83043c61b000 0000000000000018 ffff83087be3fe18 Sep 10 12:14:20.151494 (XEN) ffff82d040329654 0000000000000000 ffff8880035fd700 0000000000000000 Sep 10 12:14:20.163473 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Sep 10 12:14:20.175470 (XEN) 00000000000000d6 0000000000000001 000000000025b6ec 0000000000000000 Sep 10 12:14:20.175491 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:20.187473 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:20.199469 (XEN) ffffc90040207ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:14:20.199491 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff83043c7aa000 Sep 10 12:14:20.211470 (XEN) 00000033fc1cc000 0000000000372660 0000000000000000 800000043c7a8002 Sep 10 12:14:20.223467 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:20.223485 (XEN) Xen call trace: Sep 10 12:14:20.223495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:20.235470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:20.235493 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:20.247471 (XEN) Sep 10 12:14:20.247487 - (XEN) *** Dumping CPU25 host state: *** Sep 10 12:14:20.247499 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 10 12:14:20.259481 (XEN) CPU: 25 Sep 10 12:14:20.259498 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:20.271474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 10 12:14:20.271494 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Sep 10 12:14:20.283472 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Sep 10 12:14:20.283494 (XEN) rbp: ffff83087be37eb0 rsp: ffff83087be37e50 r8: 0000000000002901 Sep 10 12:14:20.295477 (XEN) r9: ffff83043c79c7d0 r10: 0000000000000014 r11: 0000000045beca23 Sep 10 12:14:20.307468 (XEN) r12: ffff83087be37ef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Sep 10 12:14:20.307490 (XEN) r15: 00000162584f6aa5 cr0: 000000008005003b cr4: 00000000007526e0 Sep 10 12:14:20.319473 (XEN) cr3: 00000000608cc000 cr2: ffff8880067bcbc0 Sep 10 12:14:20.319492 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 10 12:14:20.331476 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 10 12:14:20.343468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 10 12:14:20.343495 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 10 12:14:20.355473 (XEN) Xen stack trace from rsp=ffff83087be37e50: Sep 10 12:14:20.355493 (XEN) 000001625869399f ffff83087be37fff 0000000000000000 ffff83087be37ea0 Sep 10 12:14:20.367474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 10 12:14:20.379471 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 10 12:14:20.379494 (XEN) ffff83087be37ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c992000 Sep 10 12:14:20.391472 (XEN) ffff83087be37ef8 ffff83043c61b000 0000000000000019 ffff83087be37e18 Sep 10 12:14:20.403468 (XEN) ffff82d040329654 0000000000000000 ffff88800360c140 0000000000000000 Sep 10 12:14:20.403490 (XEN) 0000000000000000 000000000000000a ffff88800360c140 0000000000000246 Sep 10 12:14:20.415442 (XEN) 0000000000007ff0 000000001ac14500 00000000002bd73c 0000000000000000 Sep 10 12:14:20.415464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 10 12:14:20.427474 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 10 12:14:20.439469 (XEN) ffffc90040227ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 10 12:14:20.439490 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff83043c79d000 Sep 10 12:14:20.451477 (XEN) 00000033fc1c0000 00000000007526e0 0000000000000000 0000000000000000 Sep 10 12:14:20.463466 (XEN) 0000000300000000 0000000e00000003 Sep 10 12:14:20.463484 (XEN) Xen call trace: Sep 10 12:14:20.463495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 10 12:14:20.475472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 10 12:14:20.475494 (XEN) [] F context_switch+0xe12/0xe2d Sep 10 12:14:20.487468 (XEN) Sep 10 12:14:20.487484 Sep 10 12:14:20.487491 (XEN) 17 [0/0/ - ]: s=6 n=2 x=0 Sep 10 12:14:20.487502 (XEN) 18 [0/1/ - ]: s=6 n=2 x=0 Sep 10 12:14:20.499464 (XEN) 19 [0/0/ - ]: s=5 n=3 x=0 v=0 Sep 10 12:14:20.499484 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Sep 10 12:14:20.499495 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Sep 10 12:14:20.511465 (XEN) 22 [0/0/ - ]: s=6 n=3 x=0 Sep 10 12:14:20.511484 (XEN) 23 [0/0/ - ]: s=6 n=3 x=0 Sep 10 12:14:20.511495 (XEN) 24 [0/1/ - ]: s=6 n=3 x=0 Sep 10 12:14:20.523466 (XEN) 25 [0/0/ - ]: s=5 n=4 x=0 v=0 Sep 10 12:14:20.523485 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Sep 10 12:14:20.535464 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 10 12:14:20.535483 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 10 12:14:20.535495 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 10 12:14:20.547463 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 10 12:14:20.547489 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 10 12:14:20.547502 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 10 12:14:20.559464 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 10 12:14:20.559483 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 10 12:14:20.559494 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 10 12:14:20.571465 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 10 12:14:20.571484 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 10 12:14:20.583462 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 10 12:14:20.583481 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 10 12:14:20.583492 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 10 12:14:20.595462 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 10 12:14:20.595481 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 10 12:14:20.595492 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 10 12:14:20.607471 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 10 12:14:20.607489 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 10 12:14:20.607501 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 10 12:14:20.619470 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 10 12:14:20.619488 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 10 12:14:20.631464 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 10 12:14:20.631484 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 10 12:14:20.631495 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 10 12:14:20.643465 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 10 12:14:20.643484 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 10 12:14:20.643495 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 10 12:14:20.655464 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 10 12:14:20.655483 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 10 12:14:20.655495 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 10 12:14:20.667468 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 10 12:14:20.667487 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 10 12:14:20.679451 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 10 12:14:20.679462 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 10 12:14:20.679468 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 10 12:14:20.691471 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 10 12:14:20.691486 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 10 12:14:20.691495 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 10 12:14:20.703468 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 10 12:14:20.703486 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 10 12:14:20.715438 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 10 12:14:20.715457 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 10 12:14:20.715469 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 10 12:14:20.727448 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 10 12:14:20.727459 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 10 12:14:20.727465 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 10 12:14:20.739448 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 10 12:14:20.739461 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 10 12:14:20.751473 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 10 12:14:20.751492 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 10 12:14:20.751503 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 10 12:14:20.763473 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 10 12:14:20.763493 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 10 12:14:20.763504 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 10 12:14:20.775482 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 10 12:14:20.775500 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 10 12:14:20.787468 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 10 12:14:20.787488 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 10 12:14:20.787500 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 10 12:14:20.799476 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 10 12:14:20.799495 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 10 12:14:20.799506 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 10 12:14:20.811473 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 10 12:14:20.811492 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 10 12:14:20.827504 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 10 12:14:20.827532 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 10 12:14:20.827545 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 10 12:14:20.827556 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 10 12:14:20.839470 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 10 12:14:20.839489 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 10 12:14:20.839501 (XEN) Sep 10 12:14:20.845132 98 [0/0/ - ]: s=6 n=16 x=0 Sep 10 12:14:20.851478 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 10 12:14:20.851497 (XEN) 100 [0/0/ - ]: s=6 n=16 Sep 10 12:14:20.851833 x=0 Sep 10 12:14:20.863474 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 10 12:14:20.863494 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 10 12:14:20.863506 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 10 12:14:20.875477 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 10 12:14:20.875496 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 10 12:14:20.875507 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 10 12:14:20.887470 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 10 12:14:20.887489 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 10 12:14:20.899472 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 10 12:14:20.899492 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 10 12:14:20.899504 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 10 12:14:20.911467 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 10 12:14:20.911486 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 10 12:14:20.911497 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 10 12:14:20.923463 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 10 12:14:20.923482 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 10 12:14:20.935465 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 10 12:14:20.935485 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 10 12:14:20.935497 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 10 12:14:20.947461 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 10 12:14:20.947481 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 10 12:14:20.947493 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 10 12:14:20.959467 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 10 12:14:20.959485 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 10 12:14:20.959496 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 10 12:14:20.971478 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 10 12:14:20.971497 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 10 12:14:20.983469 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 10 12:14:20.983489 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 10 12:14:20.983500 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 10 12:14:20.995464 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 10 12:14:20.995483 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 10 12:14:20.995494 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 10 12:14:21.007472 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 10 12:14:21.007491 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 10 12:14:21.019464 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 10 12:14:21.019483 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 10 12:14:21.019495 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 10 12:14:21.031469 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 10 12:14:21.031489 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 10 12:14:21.031500 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 10 12:14:21.043464 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 10 12:14:21.043483 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 10 12:14:21.055468 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 10 12:14:21.055487 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 10 12:14:21.055499 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 10 12:14:21.067468 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 10 12:14:21.067487 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 10 12:14:21.067499 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 10 12:14:21.079466 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 10 12:14:21.079486 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 10 12:14:21.091478 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 10 12:14:21.091498 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 10 12:14:21.091509 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 10 12:14:21.103468 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 10 12:14:21.103487 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 10 12:14:21.103499 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 10 12:14:21.115465 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 10 12:14:21.115484 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 10 12:14:21.127462 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 10 12:14:21.127482 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 10 12:14:21.127494 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 10 12:14:21.139464 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 10 12:14:21.139484 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 10 12:14:21.139496 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 10 12:14:21.151468 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 10 12:14:21.151487 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 10 12:14:21.163462 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 10 12:14:21.163481 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 10 12:14:21.163494 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 10 12:14:21.175468 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 10 12:14:21.175487 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 10 12:14:21.175498 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 10 12:14:21.187480 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 10 12:14:21.187499 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 10 12:14:21.199462 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 10 12:14:21.199481 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 10 12:14:21.199493 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 10 12:14:21.211463 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 10 12:14:21.211482 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 10 12:14:21.211493 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 10 12:14:21.223464 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 10 12:14:21.223483 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 10 12:14:21.223494 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 10 12:14:21.235465 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 10 12:14:21.235483 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 10 12:14:21.247468 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 10 12:14:21.247488 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 10 12:14:21.247500 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 10 12:14:21.259467 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 10 12:14:21.259486 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 10 12:14:21.259498 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 10 12:14:21.271464 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 10 12:14:21.271483 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 10 12:14:21.283458 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 10 12:14:21.283476 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 10 12:14:21.283488 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 10 12:14:21.295466 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 10 12:14:21.295485 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 10 12:14:21.295497 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 10 12:14:21.307467 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 10 12:14:21.307486 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 10 12:14:21.319462 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 10 12:14:21.319482 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 10 12:14:21.319494 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 10 12:14:21.331467 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 10 12:14:21.331486 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 10 12:14:21.331498 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 10 12:14:21.343467 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 10 12:14:21.343486 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 10 12:14:21.355469 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 10 12:14:21.355489 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 10 12:14:21.355501 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 10 12:14:21.367470 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 10 12:14:21.367489 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 10 12:14:21.367501 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 10 12:14:21.379465 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 10 12:14:21.379484 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 10 12:14:21.391473 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 10 12:14:21.391492 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 10 12:14:21.391504 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 10 12:14:21.403466 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 10 12:14:21.403485 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 10 12:14:21.403497 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 10 12:14:21.415464 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 10 12:14:21.415483 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 10 12:14:21.427462 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 10 12:14:21.427482 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 10 12:14:21.427494 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 10 12:14:21.439469 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 10 12:14:21.439488 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 10 12:14:21.439499 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 10 12:14:21.451468 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 10 12:14:21.451486 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 10 12:14:21.451498 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 10 12:14:21.463466 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 10 12:14:21.463485 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 10 12:14:21.475462 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 10 12:14:21.475481 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 10 12:14:21.475493 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 10 12:14:21.487463 (XEN) 241 [0/0/ - ]: s=3 n=1 x=0 d=0 p=313 Sep 10 12:14:21.487484 (XEN) 242 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 10 12:14:21.499461 (XEN) 243 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 10 12:14:21.499482 (XEN) 244 [0/0/ - ]: s=4 n=4 x=0 p=1351 i=112 Sep 10 12:14:21.499495 (XEN) 245 [0/0/ - ]: s=4 n=5 x=0 p=1350 i=113 Sep 10 12:14:21.511466 (XEN) 246 [0/0/ - ]: s=4 n=6 x=0 p=1349 i=114 Sep 10 12:14:21.511487 (XEN) 247 [0/0/ - ]: s=4 n=7 x=0 p=1348 i=115 Sep 10 12:14:21.523471 (XEN) 248 [0/0/ - ]: s=4 n=8 x=0 p=1347 i=116 Sep 10 12:14:21.523491 (XEN) 249 [0/0/ - ]: s=4 n=9 x=0 p=1346 i=117 Sep 10 12:14:21.535469 (XEN) 250 [0/0/ - ]: s=4 n=10 x=0 p=1345 i=118 Sep 10 12:14:21.535489 (XEN) 251 [0/0/ - ]: s=4 n=11 x=0 p=1344 i=119 Sep 10 12:14:21.547466 (XEN) 252 [0/0/ - ]: s=4 n=12 x=0 p=1343 i=120 Sep 10 12:14:21.547487 (XEN) 253 [0/0/ - ]: s=4 n=13 x=0 p=1342 i=121 Sep 10 12:14:21.559479 (XEN) 254 [0/0/ - ]: s=4 n=14 x=0 p=1341 i=122 Sep 10 12:14:21.559499 (XEN) 255 [0/0/ - ]: s=4 n=15 x=0 p=1340 i=123 Sep 10 12:14:21.571463 (XEN) 256 [0/0/ - ]: s=4 n=16 x=0 p=1339 i=124 Sep 10 12:14:21.571484 (XEN) 257 [0/0/ - ]: s=4 n=17 x=0 p=1338 i=125 Sep 10 12:14:21.583464 (XEN) 258 [0/0/ - ]: s=4 n=18 x=0 p=1337 i=126 Sep 10 12:14:21.583485 (XEN) 259 [0/0/ - ]: s=4 n=19 x=0 p=1336 i=127 Sep 10 12:14:21.595472 (XEN) 260 [0/0/ - ]: s=4 n=20 x=0 p=1335 i=128 Sep 10 12:14:21.595492 (XEN) 261 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 10 12:14:21.595505 (XEN) 262 [0/0/ - ]: s=4 n=37 x=0 p=1334 i=129 Sep 10 12:14:21.607468 (XEN) 263 [0/0/ - ]: s=4 n=22 x=0 p=1333 i=130 Sep 10 12:14:21.607488 (XEN) 264 [0/0/ - ]: s=4 n=23 x=0 p=8 i=8 Sep 10 12:14:21.619467 (XEN) 265 [0/0/ - ]: s=4 n=24 x=0 p=16 i=16 Sep 10 12:14:21.619487 (XEN) 266 [0/0/ - ]: s=4 n=19 x=0 p=1327 i=136 Sep 10 12:14:21.631472 (XEN) 267 [0/0/ - ]: s=4 n=5 x=0 p=1326 i=137 Sep 10 12:14:21.631492 (XEN) 268 [0/0/ - ]: s=4 n=34 x=0 p=1325 i=138 Sep 10 12:14:21.643464 (XEN) 269 [0/0/ - ]: s=4 n=2 x=0 p=1324 i=139 Sep 10 12:14:21.643484 (XEN) 270 [0/0/ - ]: s=4 n=0 x=0 p=1323 i=140 Sep 10 12:14:21.655471 (XEN) 271 [0/0/ - ]: s=4 n=20 x=0 p=1322 i=141 Sep 10 12:14:21.655491 (XEN) 272 [0/0/ - ]: s=4 n=18 x=0 p=1321 i=142 Sep 10 12:14:21.667463 (XEN) 273 [0/0/ - ]: s=4 n=6 x=0 p=1320 i=143 Sep 10 12:14:21.667483 (XEN) 274 [0/0/ - ]: s=4 n=17 x=0 p=1319 i=144 Sep 10 12:14:21.679463 (XEN) 275 [0/0/ - ]: s=4 n=24 x=0 p=1318 i=145 Sep 10 12:14:21.679483 (XEN) 276 [0/0/ - ]: s=4 n=32 x=0 p=1317 i=146 Sep 10 12:14:21.691462 (XEN) 277 [0/0/ - ]: s=4 n=31 x=0 p=1316 i=147 Sep 10 12:14:21.691483 (XEN) 278 [0/0/ - ]: s=4 n=9 x=0 p=1315 i=148 Sep 10 12:14:21.691496 (XEN) 279 [0/0/ - ]: s=4 n=28 x=0 p=1314 i=149 Sep 10 12:14:21.703470 (XEN) 280 [0/0/ - ]: s=4 n=26 x=0 p=1313 i=150 Sep 10 12:14:21.703490 (XEN) 281 [0/0/ - ]: s=4 n=35 x=0 p=1312 i=151 Sep 10 12:14:21.715472 (XEN) 282 [0/0/ - ]: s=4 n=23 x=0 p=1311 i=152 Sep 10 12:14:21.715493 (XEN) 283 [0/0/ - ]: s=4 n=12 x=0 p=1310 i=153 Sep 10 12:14:21.727467 (XEN) 284 [0/0/ - ]: s=4 n=8 x=0 p=1309 i=154 Sep 10 12:14:21.727487 (XEN) 285 [0/0/ - ]: s=4 n=38 x=0 p=1308 i=155 Sep 10 12:14:21.739467 (XEN) 286 [0/0/ - ]: s=4 n=27 x=0 p=1307 i=156 Sep 10 12:14:21.739487 (XEN) 287 [0/0/ - ]: s=4 n=3 x=0 p=1306 i=157 Sep 10 12:14:21.751464 (XEN) 288 [0/0/ - ]: s=4 n=15 x=0 p=1305 i=158 Sep 10 12:14:21.751484 (XEN) 289 [0/0/ - ]: s=4 n=1 x=0 p=1304 i=159 Sep 10 12:14:21.763463 (XEN) 290 [0/0/ - ]: s=4 n=13 x=0 p=1303 i=160 Sep 10 12:14:21.763483 (XEN) 291 [0/0/ - ]: s=4 n=30 x=0 p=1302 i=161 Sep 10 12:14:21.775464 (XEN) 292 [0/0/ - ]: s=4 n=11 x=0 p=1301 i=162 Sep 10 12:14:21.775484 (XEN) 293 [0/0/ - ]: s=4 n=39 x=0 p=1300 i=163 Sep 10 12:14:21.787467 (XEN) 294 [0/0/ - ]: s=4 n=28 x=0 p=1299 i=164 Sep 10 12:14:21.787487 (XEN) 295 [0/0/ - ]: s=4 n=36 x=0 p=1298 i=165 Sep 10 12:14:21.799471 (XEN) 296 [0/0/ - ]: s=4 n=4 x=0 p=1297 i=166 Sep 10 12:14:21.799491 (XEN) 297 [0/0/ - ]: s=4 n=14 x=0 p=1296 i=167 Sep 10 12:14:21.811460 (XEN) 298 [0/0/ - ]: s=4 n=33 x=0 p=1295 i=168 Sep 10 12:14:21.811481 (XEN) 299 [0/0/ - ]: s=4 n=22 x=0 p=1294 i=169 Sep 10 12:14:21.811494 (XEN) 300 [0/0/ - ]: s=4 n=21 x=0 p=1293 i=170 Sep 10 12:14:21.823468 (XEN) 301 [0/0/ - ]: s=4 n=10 x=0 p=1292 i=171 Sep 10 12:14:21.823488 (XEN) 302 [0/0/ - ]: s=4 n=7 x=0 p=1291 i=172 Sep 10 12:14:21.835467 (XEN) 303 [0/0/ - ]: s=4 n=29 x=0 p=1290 i=173 Sep 10 12:14:21.835487 (XEN) 304 [0/0/ - ]: s=4 n=18 x=0 p=1289 i=174 Sep 10 12:14:21.847465 (XEN) 305 [0/0/ - ]: s=4 n=16 x=0 p=1288 i=175 Sep 10 12:14:21.847485 (XEN) 306 [0/0/ - ]: s=4 n=25 x=0 p=1287 i=176 Sep 10 12:14:21.859469 (XEN) 307 [0/0/ - ]: s=4 n=38 x=0 p=1332 i=131 Sep 10 12:14:21.859489 (XEN) 308 [0/0/ - ]: s=4 n=21 x=0 p=1331 i=132 Sep 10 12:14:21.871467 (XEN) 309 [0/0/ - ]: s=4 n=9 x=0 p=1330 i=133 Sep 10 12:14:21.871487 (XEN) 310 [0/0/ - ]: s=4 n=7 x=0 p=1329 i=134 Sep 10 12:14:21.883469 (XEN) 311 [0/0/ - ]: s=4 n=11 x=0 p=1328 i=135 Sep 10 12:14:21.883489 (XEN) 312 [0/0/ - ]: s=5 n=32 x=0 v=3 Sep 10 12:14:21.895464 (XEN) 313 [0/0/ - ]: s=3 n=33 x=0 d=0 p=241 Sep 10 12:14:21.895484 (XEN) Physical memory information: Sep 10 12:14:21.895496 (XEN) Xen heap: 0kB free Sep 10 12:14:21.907462 (XEN) heap[15]: 64512kB free Sep 10 12:14:21.907481 (XEN) heap[16]: 131072kB free Sep 10 12:14:21.907492 (XEN) heap[17]: 262144kB free Sep 10 12:14:21.907502 (XEN) heap[18]: 524288kB free Sep 10 12:14:21.919467 (XEN) heap[19]: 685516kB free Sep 10 12:14:21.919485 (XEN) DMA heap: 1667532kB free Sep 10 12:14:21.919496 (XEN) heap[21]: 4194304kB free Sep 10 12:14:21.931466 (XEN) heap[22]: 8388608kB free Sep 10 12:14:21.931484 (XEN) heap[23]: 16581056kB free Sep 10 12:14:21.931496 (XEN) heap[24]: 1467720kB free Sep 10 12:14:21.943470 (XEN) Dom heap: 30631688kB free Sep 10 12:14:21.943489 (XEN) CPU NMI Sep 10 12:14:21.943498 (XEN) 0 43 Sep 10 12:14:21.943507 (XEN) 1 19 Sep 10 12:14:21.943514 (XEN) 2 35 Sep 10 12:14:21.943522 (XEN) 3 11 Sep 10 12:14:21.955461 (XEN) 4 41 Sep 10 12:14:21.955477 (XEN) 5 12 Sep 10 12:14:21.955486 (XEN) 6 44 Sep 10 12:14:21.955494 (XEN) 7 10 Sep 10 12:14:21.955502 (XEN) 8 35 Sep 10 12:14:21.955510 (XEN) 9 12 Sep 10 12:14:21.955518 (XEN) 10 32 Sep 10 12:14:21.955526 (XEN) 11 14 Sep 10 12:14:21.967463 (XEN) 12 45 Sep 10 12:14:21.967479 (XEN) 13 16 Sep 10 12:14:21.967488 (XEN) 14 39 Sep 10 12:14:21.967496 (XEN) 15 15 Sep 10 12:14:21.967504 (XEN) 16 40 Sep 10 12:14:21.967512 (XEN) 17 13 Sep 10 12:14:21.967519 (XEN) 18 42 Sep 10 12:14:21.979464 (XEN) 19 18 Sep 10 12:14:21.979481 (XEN) 20 35 Sep 10 12:14:21.979490 (XEN) 21 14 Sep 10 12:14:21.979498 (XEN) 22 31 Sep 10 12:14:21.979506 (XEN) 23 12 Sep 10 12:14:21.979513 (XEN) 24 36 Sep 10 12:14:21.979521 (XEN) 25 12 Sep 10 12:14:21.979529 (XEN) 26 46 Sep 10 12:14:21.991462 (XEN) 27 15 Sep 10 12:14:21.991478 (XEN) 28 36 Sep 10 12:14:21.991487 (XEN) 29 16 Sep 10 12:14:21.991496 (XEN) 30 34 Sep 10 12:14:21.991503 (XEN) 31 10 Sep 10 12:14:21.991511 (XEN) 32 37 Sep 10 12:14:21.991519 (XEN) 33 16 Sep 10 12:14:21.991527 (XEN) 34 37 Sep 10 12:14:22.003473 (XEN) 35 17 Sep 10 12:14:22.003490 (XEN) 36 36 Sep 10 12:14:22.003499 (XEN) 37 13 Sep 10 12:14:22.003507 (XEN) 38 36 Sep 10 12:14:22.003515 (XEN) 39 14 Sep 10 12:14:22.003523 (XEN) d0v0: NMI neither pending nor masked Sep 10 12:14:22.015422 Sep 10 12:14:22.801784 (XEN) sched_smt_power_savings: disabled Sep 10 12:14:22.815474 (XEN) NOW=1524466300080 Sep 10 12:14:22.815492 (XEN) Online Cpus: 0-39 Sep 10 12:14:22.815502 (XEN) Cpup Sep 10 12:14:22.815795 ool 0: Sep 10 12:14:22.827516 (XEN) Cpus: 0-39 Sep 10 12:14:22.827533 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 10 12:14:22.827547 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Sep 10 12:14:22.839475 (XEN) Active queues: 4 Sep 10 12:14:22.839492 (XEN) default-weight = 256 Sep 10 12:14:22.839503 (XEN) Runqueue 0: Sep 10 12:14:22.839512 (XEN) ncpus = 12 Sep 10 12:14:22.855482 (XEN) cpus = 0-11 Sep 10 12:14:22.855500 (XEN) max_weight = 256 Sep 10 12:14:22.855512 (XEN) pick_bias = 5 Sep 10 12:14:22.855522 (XEN) instload = 0 Sep 10 12:14:22.855531 (XEN) aveload = 109 (~0%) Sep 10 12:14:22.871491 (XEN) idlers: 00,00000fff Sep 10 12:14:22.871509 (XEN) tickled: 00,00000000 Sep 10 12:14:22.871519 (XEN) fully idle cores: 00,00000fff Sep 10 12:14:22.871530 (XEN) Runqueue 1: Sep 10 12:14:22.871538 (XEN) ncpus = 8 Sep 10 12:14:22.883474 (XEN) cpus = 12-19 Sep 10 12:14:22.883493 (XEN) max_weight = 256 Sep 10 12:14:22.883504 (XEN) pick_bias = 16 Sep 10 12:14:22.883514 (XEN) instload = 0 Sep 10 12:14:22.895472 (XEN) aveload = 744 (~0%) Sep 10 12:14:22.895490 (XEN) idlers: 00,000ff000 Sep 10 12:14:22.895500 (XEN) tickled: 00,00000000 Sep 10 12:14:22.907461 (XEN) fully idle cores: 00,000ff000 Sep 10 12:14:22.907480 (XEN) Runqueue 2: Sep 10 12:14:22.907490 (XEN) ncpus = 12 Sep 10 12:14:22.907500 (XEN) cpus = 20-31 Sep 10 12:14:22.919462 (XEN) max_weight = 256 Sep 10 12:14:22.919481 (XEN) pick_bias = 0 Sep 10 12:14:22.919491 (XEN) instload = 0 Sep 10 12:14:22.919501 (XEN) aveload = 193 (~0%) Sep 10 12:14:22.931465 (XEN) idlers: 00,fbf00000 Sep 10 12:14:22.931483 (XEN) tickled: 00,00000000 Sep 10 12:14:22.931493 (XEN) fully idle cores: 00,f3f00000 Sep 10 12:14:22.943465 (XEN) Runqueue 3: Sep 10 12:14:22.943482 (XEN) ncpus = 8 Sep 10 12:14:22.943502 (XEN) cpus = 32-39 Sep 10 12:14:22.943513 (XEN) max_weight = 256 Sep 10 12:14:22.955473 (XEN) pick_bias = 0 Sep 10 12:14:22.955491 (XEN) instload = 0 Sep 10 12:14:22.955501 (XEN) aveload = 309 (~0%) Sep 10 12:14:22.955512 (XEN) idlers: ff,00000000 Sep 10 12:14:22.967465 (XEN) tickled: 00,00000000 Sep 10 12:14:22.967482 (XEN) fully idle cores: ff,00000000 Sep 10 12:14:22.967494 (XEN) Domain info: Sep 10 12:14:22.967503 (XEN) Domain: 0 w 256 c 0 v 40 Sep 10 12:14:22.979467 (XEN) 1: [0.0] flags=0 cpu=18 credit=10220290 [w=256] load=74 (~0%) Sep 10 12:14:22.979490 (XEN) 2: [0.1] flags=0 cpu=2 credit=4054582 [w=256] load=34 (~0%) Sep 10 12:14:22.991474 (XEN) 3: [0.2] flags=0 cpu=30 credit=5546276 [w=256] load=71 (~0%) Sep 10 12:14:23.003466 (XEN) 4: [0.3] flags=0 cpu=38 credit=8245359 [w=256] load=112 (~0%) Sep 10 12:14:23.003490 (XEN) 5: [0.4] flags=0 cpu=0 credit=3109572 [w=256] load=37 (~0%) Sep 10 12:14:23.015464 (XEN) 6: [0.5] flags=0 cpu=12 credit=10369569 [w=256] load=36 (~0%) Sep 10 12:14:23.015487 (XEN) 7: [0.6] flags=0 cpu=24 credit=9734742 [w=256] load=29 (~0%) Sep 10 12:14:23.027475 (XEN) 8: [0.7] flags=0 cpu=33 credit=9683946 [w=256] load=48 (~0%) Sep 10 12:14:23.039463 (XEN) 9: [0.8] flags=0 cpu=5 credit=4456547 [w=256] load=34 (~0%) Sep 10 12:14:23.039487 (XEN) 10: [0.9] flags=0 cpu=18 credit=10179640 [w=256] load=26 (~0%) Sep 10 12:14:23.051466 (XEN) 11: [0.10] flags=0 cpu=28 credit=9978841 [w=256] load=32 (~0%) Sep 10 12:14:23.051489 (XEN) 12: [0.11] flags=0 cpu=35 credit=10167934 [w=256] load=49 (~0%) Sep 10 12:14:23.063470 (XEN) 13: [0.12] flags=0 cpu=8 credit=4282453 [w=256] load=26 (~0%) Sep 10 12:14:23.075463 (XEN) 14: [0.13] flags=0 cpu=16 credit=10135278 [w=256] load=169 (~0%) Sep 10 12:14:23.075486 (XEN) 15: [0.14] flags=0 cpu=22 credit=9885664 [w=256] load=37 (~0%) Sep 10 12:14:23.087467 (XEN) 16: [0.15] flags=0 cpu=36 credit=9708710 [w=256] load=57 (~0%) Sep 10 12:14:23.087490 (XEN) 17: [0.16] flags=0 cpu=0 credit=3740140 [w=256] load=31 (~0%) Sep 10 12:14:23.099471 (XEN) 18: [0.17] flags=0 cpu=18 credit=10368686 [w=256] load=35 (~0%) Sep 10 12:14:23.111465 (XEN) 19: [0.18] flags=0 cpu=20 credit=9869932 [w=256] load=39 (~0%) Sep 10 12:14:23.111488 (XEN) 20: [0.19] flags=0 cpu=36 credit=10385044 [w=256] load=32 (~0%) Sep 10 12:14:23.123469 (XEN) 21: [0.20] flags=0 cpu=7 credit=4379578 [w=256] load=34 (~0%) Sep 10 12:14:23.135462 (XEN) 22: [0.21] flags=0 cpu=12 credit=10108659 [w=256] load=40 (~0%) Sep 10 12:14:23.135486 (XEN) 23: [0.22] flags=0 cpu=28 credit=10069779 [w=256] load=32 (~0%) Sep 10 12:14:23.147469 (XEN) 24: [0.23] flags=0 cpu=34 credit=10382136 [w=256] load=32 (~0%) Sep 10 12:14:23.147492 (XEN) 25: [0.24] flags=0 cpu=2 credit=4021843 [w=256] load=48 (~0%) Sep 10 12:14:23.159468 (XEN) 26: [0.25] flags=0 cpu=16 credit=10404379 [w=256] load=48 (~0%) Sep 10 12:14:23.171467 (XEN) 27: [0.26] flags=0 cpu=32 credit=10274159 [w=256] load=47 (~0%) Sep 10 12:14:23.171490 (XEN) 28: [0.27] flags=0 cpu=20 credit=6944078 [w=256] load=91 (~0%) Sep 10 12:14:23.183469 (XEN) 29: [0.28] flags=0 cpu=10 credit=3645064 [w=256] load=54 (~0%) Sep 10 12:14:23.195464 (XEN) 30: [0.29] flags=0 cpu=13 credit=10268558 [w=256] load=50 (~0%) Sep 10 12:14:23.195488 (XEN) 31: [0.30] flags=0 cpu=20 credit=9886118 [w=256] load=55 (~0%) Sep 10 12:14:23.207464 (XEN) 32: [0.31] flags=0 cpu=39 credit=10187363 [w=256] load=46 (~0%) Sep 10 12:14:23.207487 (XEN) 33: [0.32] flags=0 cpu=10 credit=3621749 [w=256] load=49 (~0%) Sep 10 12:14:23.219468 (XEN) 34: [0.33] flags=0 cpu=16 credit=9442229 [w=256] load=71 (~0%) Sep 10 12:14:23.231466 (XEN) 35: [0.34] flags=0 cpu=22 credit=10017128 [w=256] load=36 (~0%) Sep 10 12:14:23.231489 (XEN) 36: [0.35] flags=0 cpu=32 credit=10370713 [w=256] load=36 (~0%) Sep 10 12:14:23.243477 (XEN) 37: [0.36] flags=0 cpu=9 credit=4309040 [w=256] load=32 (~0%) Sep 10 12:14:23.243500 (XEN) 38: [0.37] flags=0 cpu=14 credit=5499589 [w=256] load=49825 (~19%) Sep 10 12:14:23.255479 (XEN) 39: [0.38] flags=0 cpu=20 credit=9974858 [w=256] load=40 (~0%) Sep 10 12:14:23.267466 (XEN) 40: [0.39] flags=0 cpu=37 credit=10401957 [w=256] load=26 (~0%) Sep 10 12:14:23.267489 (XEN) Runqueue 0: Sep 10 12:14:23.279472 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Sep 10 12:14:23.279492 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Sep 10 12:14:23.279505 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Sep 10 12:14:23.291467 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Sep 10 12:14:23.291487 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Sep 10 12:14:23.303464 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Sep 10 12:14:23.303485 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Sep 10 12:14:23.315462 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Sep 10 12:14:23.315484 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Sep 10 12:14:23.315497 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Sep 10 12:14:23.327465 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Sep 10 12:14:23.327485 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Sep 10 12:14:23.339467 (XEN) RUNQ: Sep 10 12:14:23.339483 (XEN) Runqueue 1: Sep 10 12:14:23.339493 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Sep 10 12:14:23.339505 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Sep 10 12:14:23.351468 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Sep 10 12:14:23.351488 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Sep 10 12:14:23.363465 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Sep 10 12:14:23.363486 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Sep 10 12:14:23.375465 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Sep 10 12:14:23.375486 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Sep 10 12:14:23.387462 (XEN) RUNQ: Sep 10 12:14:23.387479 (XEN) Runqueue 2: Sep 10 12:14:23.387488 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Sep 10 12:14:23.387502 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Sep 10 12:14:23.399468 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Sep 10 12:14:23.425513 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Sep 10 12:14:23.425558 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Sep 10 12:14:23.425572 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Sep 10 12:14:23.425584 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Sep 10 12:14:23.425595 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Sep 10 12:14:23.425607 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Sep 10 12:14:23.435467 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Sep 10 12:14:23.435487 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Sep 10 12:14:23.447467 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Sep 10 12:14:23.447487 (XEN) RUNQ: Sep 10 12:14:23.447496 (XEN) Runqueue 3: Sep 10 12:14:23.447505 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Sep 10 12:14:23.459467 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Sep 10 12:14:23.459486 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Sep 10 12:14:23.471468 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Sep 10 12:14:23.471488 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Sep 10 12:14:23.483464 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Sep 10 12:14:23.483484 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Sep 10 12:14:23.495464 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Sep 10 12:14:23.495485 (XEN) RUNQ: Sep 10 12:14:23.495494 (XEN) CPUs info: Sep 10 12:14:23.495503 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Sep 10 12:14:23.507471 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Sep 10 12:14:23.507492 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Sep 10 12:14:23.519467 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Sep 10 12:14:23.519488 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Sep 10 12:14:23.531475 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Sep 10 12:14:23.531502 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Sep 10 12:14:23.543472 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Sep 10 12:14:23.543493 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Sep 10 12:14:23.555469 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Sep 10 12:14:23.555489 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Sep 10 12:14:23.567470 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Sep 10 12:14:23.579464 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Sep 10 12:14:23.579486 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Sep 10 12:14:23.591465 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Sep 10 12:14:23.591487 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Sep 10 12:14:23.603463 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Sep 10 12:14:23.603485 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Sep 10 12:14:23.615472 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Sep 10 12:14:23.615493 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Sep 10 12:14:23.627467 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Sep 10 12:14:23.627488 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Sep 10 12:14:23.639471 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Sep 10 12:14:23.639492 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Sep 10 12:14:23.651469 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Sep 10 12:14:23.651490 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Sep 10 12:14:23.663472 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Sep 10 12:14:23.663493 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Sep 10 12:14:23.675469 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Sep 10 12:14:23.687460 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Sep 10 12:14:23.687483 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Sep 10 12:14:23.699461 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Sep 10 12:14:23.699483 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Sep 10 12:14:23.711462 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Sep 10 12:14:23.711484 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Sep 10 12:14:23.723463 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Sep 10 12:14:23.723483 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Sep 10 12:14:23.735466 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Sep 10 12:14:23.735487 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Sep 10 12:14:23.747460 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Sep 10 12:14:23.747481 Sep 10 12:14:24.806734 (XEN) TSC marked as reliable, Sep 10 12:14:24.839604 warp = 0 (count=3) Sep 10 12:14:24.851447 (XEN) No domains have emulated TSC Sep 10 12:14:24.851466 Sep 10 12:14:26.801455 (XEN) Synced stime skew: max=6458ns avg=5703ns samples=2 current=4949ns Sep 10 12:14:26.819485 (XEN) Synced cycles skew: max=14310 av Sep 10 12:14:26.819818 g=12605 samples=2 current=10900 Sep 10 12:14:26.831441 Sep 10 12:14:28.854998 (XEN) 'u' pressed -> dumping numa info (now = 1530522250630) Sep 10 12:14:28.871489 (XEN) NODE0 start->0 size->4718592 free->4037859 Sep 10 12:14:28.871511 ( Sep 10 12:14:28.871830 XEN) NODE1 start->4718592 size->4194304 free->4036946 Sep 10 12:14:28.883478 (XEN) CPU0...19 -> NODE0 Sep 10 12:14:28.883496 (XEN) CPU20...39 -> NODE1 Sep 10 12:14:28.883507 (XEN) Memory location of each domain: Sep 10 12:14:28.895473 (XEN) d0 (total: 131072): Sep 10 12:14:28.895491 (XEN) Node 0: 52363 Sep 10 12:14:28.895511 (XEN) Node 1: 78709 Sep 10 12:14:28.895521 Sep 10 12:14:30.809569 (XEN) *********** VMCS Areas ************** Sep 10 12:14:30.831530 (XEN) ************************************** Sep 10 12:14:30.831549 Sep 10 12:14:30.831821 Sep 10 12:14:32.849816 (XEN) number of MP IRQ sources: 15. Sep 10 12:14:32.871604 (XEN) number of IO-APIC #8 registers: 24. Sep 10 12:14:32.871624 (XEN) number of IO-APIC #9 regist Sep 10 12:14:32.871953 ers: 8. Sep 10 12:14:32.883531 (XEN) number of IO-APIC #10 registers: 8. Sep 10 12:14:32.883551 (XEN) number of IO-APIC #11 registers: 8. Sep 10 12:14:32.883563 (XEN) number of IO-APIC #12 registers: 8. Sep 10 12:14:32.895530 (XEN) number of IO-APIC #15 registers: 8. Sep 10 12:14:32.895550 (XEN) number of IO-APIC #16 registers: 8. Sep 10 12:14:32.895562 (XEN) number of IO-APIC #17 registers: 8. Sep 10 12:14:32.907536 (XEN) number of IO-APIC #18 registers: 8. Sep 10 12:14:32.907556 (XEN) testing the IO APIC....................... Sep 10 12:14:32.919525 (XEN) IO APIC #8...... Sep 10 12:14:32.919542 (XEN) .... register #00: 08000000 Sep 10 12:14:32.919554 (XEN) ....... : physical APIC id: 08 Sep 10 12:14:32.919565 (XEN) ....... : Delivery Type: 0 Sep 10 12:14:32.931528 (XEN) ....... : LTS : 0 Sep 10 12:14:32.931546 (XEN) .... register #01: 00170020 Sep 10 12:14:32.931557 (XEN) ....... : max redirection entries: 0017 Sep 10 12:14:32.943533 (XEN) ....... : PRQ implemented: 0 Sep 10 12:14:32.943551 (XEN) ....... : IO APIC version: 0020 Sep 10 12:14:32.943563 (XEN) .... register #02: 00000000 Sep 10 12:14:32.955529 (XEN) ....... : arbitration: 00 Sep 10 12:14:32.955548 (XEN) .... IRQ redirection table: Sep 10 12:14:32.955559 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 12:14:32.967530 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:32.967549 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Sep 10 12:14:32.979527 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Sep 10 12:14:32.979546 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Sep 10 12:14:32.991524 (XEN) 04 00000026 0 0 0 0 0 0 0 F1 Sep 10 12:14:32.991544 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Sep 10 12:14:33.003521 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Sep 10 12:14:33.003541 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Sep 10 12:14:33.015522 (XEN) 08 00000019 0 0 0 0 0 0 0 54 Sep 10 12:14:33.015542 (XEN) 09 00000013 0 1 0 0 0 0 0 39 Sep 10 12:14:33.015554 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Sep 10 12:14:33.027532 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Sep 10 12:14:33.027551 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Sep 10 12:14:33.039521 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Sep 10 12:14:33.039540 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Sep 10 12:14:33.051522 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Sep 10 12:14:33.051541 (XEN) 10 00000019 0 1 0 1 0 0 0 5C Sep 10 12:14:33.063519 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Sep 10 12:14:33.063538 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.075515 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.075535 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.087520 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.087539 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.087551 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.099519 (XEN) IO APIC #9...... Sep 10 12:14:33.099536 (XEN) .... register #00: 09000000 Sep 10 12:14:33.099547 (XEN) ....... : physical APIC id: 09 Sep 10 12:14:33.111525 (XEN) ....... : Delivery Type: 0 Sep 10 12:14:33.111551 (XEN) ....... : LTS : 0 Sep 10 12:14:33.111562 (XEN) .... register #01: 00070020 Sep 10 12:14:33.123521 (XEN) ....... : max redirection entries: 0007 Sep 10 12:14:33.123541 (XEN) ....... : PRQ implemented: 0 Sep 10 12:14:33.135520 (XEN) ....... : IO APIC version: 0020 Sep 10 12:14:33.135540 (XEN) .... register #02: 00000000 Sep 10 12:14:33.135551 (XEN) ....... : arbitration: 00 Sep 10 12:14:33.135561 (XEN) .... register #03: 00000001 Sep 10 12:14:33.147525 (XEN) ....... : Boot DT : 1 Sep 10 12:14:33.147543 (XEN) .... IRQ redirection table: Sep 10 12:14:33.147554 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 12:14:33.159528 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.159547 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.171520 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.171539 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.183521 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.183540 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.195522 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.195541 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.207518 (XEN) IO APIC #10...... Sep 10 12:14:33.207536 (XEN) .... register #00: 0A000000 Sep 10 12:14:33.207547 (XEN) ....... : physical APIC id: 0A Sep 10 12:14:33.207558 (XEN) ....... : Delivery Type: 0 Sep 10 12:14:33.219557 (XEN) ....... : LTS : 0 Sep 10 12:14:33.219575 (XEN) .... register #01: 00070020 Sep 10 12:14:33.219586 (XEN) ....... : max redirection entries: 0007 Sep 10 12:14:33.231569 (XEN) ....... : PRQ implemented: 0 Sep 10 12:14:33.231587 (XEN) ....... : IO APIC version: 0020 Sep 10 12:14:33.231599 (XEN) .... register #02: 00000000 Sep 10 12:14:33.243525 (XEN) ....... : arbitration: 00 Sep 10 12:14:33.243543 (XEN) .... register #03: 00000001 Sep 10 12:14:33.243554 (XEN) ....... : Boot DT : 1 Sep 10 12:14:33.255519 (XEN) .... IRQ redirection table: Sep 10 12:14:33.255538 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 12:14:33.255552 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.267519 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.267538 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.279527 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.279546 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.291521 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.291540 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.303521 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Sep 10 12:14:33.303540 (XEN) IO APIC #11...... Sep 10 12:14:33.303550 (XEN) .... register #00: 0B000000 Sep 10 12:14:33.315520 (XEN) ....... : physical APIC id: 0B Sep 10 12:14:33.315539 (XEN) ....... : Delivery Type: 0 Sep 10 12:14:33.315550 (XEN) ....... : LTS : 0 Sep 10 12:14:33.327519 (XEN) .... register #01: 00070020 Sep 10 12:14:33.327538 (XEN) ....... : max redirection entries: 0007 Sep 10 12:14:33.327551 (XEN) ....... : PRQ implemented: 0 Sep 10 12:14:33.339522 (XEN) ....... : IO APIC version: 0020 Sep 10 12:14:33.339541 (XEN) .... register #02: 00000000 Sep 10 12:14:33.339552 (XEN) ....... : arbitration: 00 Sep 10 12:14:33.351522 (XEN) .... register #03: 00000001 Sep 10 12:14:33.351540 (XEN) ....... : Boot DT : 1 Sep 10 12:14:33.351551 (XEN) .... IRQ redirection table: Sep 10 12:14:33.363519 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 12:14:33.363540 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.375518 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.375537 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.375549 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.387521 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.387547 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.399520 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.399539 (XEN) 07 00000000 1 1 0 1 0 0 0 E9 Sep 10 12:14:33.411521 (XEN) IO APIC #12...... Sep 10 12:14:33.411538 (XEN) .... register #00: 0C000000 Sep 10 12:14:33.411549 (XEN) ....... : physical APIC id: 0C Sep 10 12:14:33.423520 (XEN) ....... : Delivery Type: 0 Sep 10 12:14:33.423538 (XEN) ....... : LTS : 0 Sep 10 12:14:33.423549 (XEN) .... register #01: 00070020 Sep 10 12:14:33.435526 (XEN) ....... : max redirection entries: 0007 Sep 10 12:14:33.435546 (XEN) ....... : PRQ implemented: 0 Sep 10 12:14:33.435558 (XEN) ....... : IO APIC version: 0020 Sep 10 12:14:33.447520 (XEN) .... register #02: 00000000 Sep 10 12:14:33.447538 (XEN) ....... : arbitration: 00 Sep 10 12:14:33.447549 (XEN) .... register #03: 00000001 Sep 10 12:14:33.459516 (XEN) ....... : Boot DT : 1 Sep 10 12:14:33.459534 (XEN) .... IRQ redirection table: Sep 10 12:14:33.459546 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 12:14:33.471519 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.471538 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.483524 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.483543 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.495520 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.495540 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.495552 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.507512 (XEN) 07 00000000 1 1 0 1 0 0 0 52 Sep 10 12:14:33.507531 (XEN) IO APIC #15...... Sep 10 12:14:33.519464 (XEN) .... register #00: 0F000000 Sep 10 12:14:33.519482 (XEN) ....... : physical APIC id: 0F Sep 10 12:14:33.519494 (XEN) ....... : Delivery Type: 0 Sep 10 12:14:33.531462 (XEN) ....... : LTS : 0 Sep 10 12:14:33.531480 (XEN) .... register #01: 00070020 Sep 10 12:14:33.531491 (XEN) ....... : max redirection entries: 0007 Sep 10 12:14:33.543470 (XEN) ....... : PRQ implemented: 0 Sep 10 12:14:33.567611 (XEN) ....... : IO APIC version: 0020 Sep 10 12:14:33.567638 (XEN) .... register #02: 00000000 Sep 10 12:14:33.567666 (XEN) ....... : arbitration: 00 Sep 10 12:14:33.567677 (XEN) .... register #03: 00000001 Sep 10 12:14:33.567687 (XEN) ....... : Boot DT : 1 Sep 10 12:14:33.567697 (XEN) .... IRQ redirection table: Sep 10 12:14:33.567707 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 12:14:33.567720 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.579484 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.579503 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.591468 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.591487 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.603462 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.603481 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.615460 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.615480 (XEN) IO APIC #16...... Sep 10 12:14:33.615490 (XEN) .... register #00: 00000000 Sep 10 12:14:33.615500 (XEN) ....... : physical APIC id: 00 Sep 10 12:14:33.627467 (XEN) ....... : Delivery Type: 0 Sep 10 12:14:33.627486 (XEN) ....... : LTS : 0 Sep 10 12:14:33.627496 (XEN) .... register #01: 00070020 Sep 10 12:14:33.639465 (XEN) ....... : max redirection entries: 0007 Sep 10 12:14:33.639485 (XEN) ....... : PRQ implemented: 0 Sep 10 12:14:33.651460 (XEN) ....... : IO APIC version: 0020 Sep 10 12:14:33.651479 (XEN) .... register #02: 00000000 Sep 10 12:14:33.651491 (XEN) ....... : arbitration: 00 Sep 10 12:14:33.663463 (XEN) .... register #03: 00000001 Sep 10 12:14:33.663489 (XEN) ....... : Boot DT : 1 Sep 10 12:14:33.663501 (XEN) .... IRQ redirection table: Sep 10 12:14:33.663512 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 12:14:33.675466 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.675485 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.687463 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.687482 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.703480 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.703490 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.703496 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.719471 (XEN) 07 00000000 1 1 0 1 0 0 0 A2 Sep 10 12:14:33.719484 (XEN) IO APIC #17...... Sep 10 12:14:33.719491 (XEN) .... register #00: 01000000 Sep 10 12:14:33.719499 (XEN) ....... : physical APIC id: 01 Sep 10 12:14:33.731484 (XEN) ....... : Delivery Type: 0 Sep 10 12:14:33.731503 (XEN) ....... : LTS : 0 Sep 10 12:14:33.731514 (XEN) .... register #01: 00070020 Sep 10 12:14:33.743465 (XEN) ....... : max redirection entries: 0007 Sep 10 12:14:33.743485 (XEN) ....... : PRQ implemented: 0 Sep 10 12:14:33.743497 (XEN) ....... : IO APIC version: 0020 Sep 10 12:14:33.755449 (XEN) .... register #02: 00000000 Sep 10 12:14:33.755458 (XEN) ....... : arbitration: 00 Sep 10 12:14:33.755464 (XEN) .... register #03: 00000001 Sep 10 12:14:33.767441 (XEN) ....... : Boot DT : 1 Sep 10 12:14:33.767454 (XEN) .... IRQ redirection table: Sep 10 12:14:33.767462 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 12:14:33.779464 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.779482 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.791462 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.791481 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.803469 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.803488 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.815469 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.815488 (XEN) 07 00000000 1 1 0 1 0 0 0 6B Sep 10 12:14:33.827471 (XEN) IO APIC #18...... Sep 10 12:14:33.827488 (XEN) .... register #00: 02000000 Sep 10 12:14:33.827499 (XEN) ....... : physical APIC id: 02 Sep 10 12:14:33.827510 (XEN) ....... : Delivery Type: 0 Sep 10 12:14:33.839487 (XEN) ....... : LTS : 0 Sep 10 12:14:33.839504 (XEN) .... register #01: 00070020 Sep 10 12:14:33.839515 (XEN) ....... : max redirection entries: 0007 Sep 10 12:14:33.851472 (XEN) ....... : PRQ implemented: 0 Sep 10 12:14:33.851491 (XEN) ....... : IO APIC version: 0020 Sep 10 12:14:33.851503 (XEN) .... register #02: 00000000 Sep 10 12:14:33.863470 (XEN) ....... : arbitration: 00 Sep 10 12:14:33.863488 (XEN) .... register #03: 00000001 Sep 10 12:14:33.863499 (XEN) ....... : Boot DT : 1 Sep 10 12:14:33.875481 (XEN) .... IRQ redirection table: Sep 10 12:14:33.875499 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 10 12:14:33.875513 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.887598 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.887617 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.899592 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.899612 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.911540 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.911559 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 10 12:14:33.923546 (XEN) 07 00000000 1 1 0 1 0 0 0 93 Sep 10 12:14:33.923565 (XEN) Using vector-based indexing Sep 10 12:14:33.923577 (XEN) IRQ to pin mappings: Sep 10 12:14:33.935526 (XEN) IRQ240 -> 0:2 Sep 10 12:14:33.935543 (XEN) IRQ112 -> 0:1 Sep 10 12:14:33.935553 (XEN) IRQ120 -> 0:3 Sep 10 12:14:33.935570 (XEN) IRQ241 -> 0:4 Sep 10 12:14:33.935579 (XEN) IRQ136 -> 0:5 Sep 10 12:14:33.947517 (XEN) IRQ144 -> 0:6 Sep 10 12:14:33.947534 (XEN) IRQ152 -> 0:7 Sep 10 12:14:33.947544 (XEN) IRQ84 -> 0:8 Sep 10 12:14:33.947553 (XEN) IRQ57 -> 0:9 Sep 10 12:14:33.947561 (XEN) IRQ176 -> 0:10 Sep 10 12:14:33.947570 (XEN) IRQ184 -> 0:11 Sep 10 12:14:33.959518 (XEN) IRQ192 -> 0:12 Sep 10 12:14:33.959535 (XEN) IRQ200 -> 0:13 Sep 10 12:14:33.959544 (XEN) IRQ208 -> 0:14 Sep 10 12:14:33.959553 (XEN) IRQ216 -> 0:15 Sep 10 12:14:33.959561 (XEN) IRQ92 -> 0:16 Sep 10 12:14:33.971520 (XEN) IRQ105 -> 0:17 Sep 10 12:14:33.971537 (XEN) IRQ129 -> 2:7 Sep 10 12:14:33.971547 (XEN) IRQ233 -> 3:7 Sep 10 12:14:33.971555 (XEN) IRQ82 -> 4:7 Sep 10 12:14:33.971564 (XEN) IRQ162 -> 6:7 Sep 10 12:14:33.971572 (XEN) IRQ107 -> 7:7 Sep 10 12:14:33.983507 (XEN) IRQ147 -> 8:7 Sep 10 12:14:33.983524 (XEN) .................................... done. Sep 10 12:14:33.983536 Sep 10 12:14:44.809499 (XEN) 'q' pressed -> dumping domain info (now = 1546482234102) Sep 10 12:14:44.831547 (XEN) General information for domain 0: Sep 10 12:14:44.831566 (XEN) Sep 10 12:14:44.831861 refcnt=3 dying=0 pause_count=0 Sep 10 12:14:44.843538 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,5,7-10,12-14,16,18,20,22,24,28,30,32-39} max_pages=131072 Sep 10 12:14:44.855534 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 10 12:14:44.855555 (XEN) Rangesets belonging to domain 0: Sep 10 12:14:44.867538 (XEN) Interrupts { 1-103, 112-176 } Sep 10 12:14:44.867557 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 10 12:14:44.879546 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Sep 10 12:14:44.903534 (XEN) log-dirty { } Sep 10 12:14:44.915523 (XEN) Memory pages belonging to domain 0: Sep 10 12:14:44.915542 (XEN) DomPage list too long to display Sep 10 12:14:44.915554 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Sep 10 12:14:44.927527 (XEN) XenPage 000000000043c9be: caf=c000000000000002, taf=e400000000000002 Sep 10 12:14:44.939523 (XEN) NODE affinity for domain 0: [0-1] Sep 10 12:14:44.939542 (XEN) VCPU information and callbacks for domain 0: Sep 10 12:14:44.939556 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Sep 10 12:14:44.951529 (XEN) VCPU0: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 10 12:14:44.963525 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:44.963545 (XEN) No periodic timer Sep 10 12:14:44.963555 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Sep 10 12:14:44.975523 (XEN) VCPU1: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 10 12:14:44.975547 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:44.987522 (XEN) No periodic timer Sep 10 12:14:44.987539 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Sep 10 12:14:44.987553 (XEN) VCPU2: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 10 12:14:44.999533 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:44.999552 (XEN) No periodic timer Sep 10 12:14:45.011524 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.011545 (XEN) VCPU3: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 10 12:14:45.023529 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.023548 (XEN) No periodic timer Sep 10 12:14:45.023558 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.035530 (XEN) VCPU4: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:14:45.035553 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.047523 (XEN) No periodic timer Sep 10 12:14:45.047541 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.047561 (XEN) VCPU5: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:14:45.059526 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.059545 (XEN) No periodic timer Sep 10 12:14:45.059555 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.071538 (XEN) VCPU6: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 10 12:14:45.071562 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.083527 (XEN) No periodic timer Sep 10 12:14:45.083544 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.083557 (XEN) VCPU7: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Sep 10 12:14:45.095532 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.107521 (XEN) No periodic timer Sep 10 12:14:45.107539 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.107553 (XEN) VCPU8: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Sep 10 12:14:45.119528 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.119546 (XEN) No periodic timer Sep 10 12:14:45.119557 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.131526 (XEN) VCPU9: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:14:45.131548 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.143526 (XEN) No periodic timer Sep 10 12:14:45.143543 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.143557 (XEN) VCPU10: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 10 12:14:45.155587 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.155605 (XEN) No periodic timer Sep 10 12:14:45.167584 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.167605 (XEN) VCPU11: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 10 12:14:45.179592 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.179611 (XEN) No periodic timer Sep 10 12:14:45.179621 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.191586 (XEN) VCPU12: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 10 12:14:45.191610 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.203588 (XEN) No periodic timer Sep 10 12:14:45.203605 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.203619 (XEN) VCPU13: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:14:45.215590 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.215609 (XEN) No periodic timer Sep 10 12:14:45.227581 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.227602 (XEN) VCPU14: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:14:45.239527 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.239546 (XEN) No periodic timer Sep 10 12:14:45.239557 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.251524 (XEN) VCPU15: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:14:45.251547 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.263519 (XEN) No periodic timer Sep 10 12:14:45.263537 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.263550 (XEN) VCPU16: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 10 12:14:45.275610 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.275628 (XEN) No periodic timer Sep 10 12:14:45.287529 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.287550 (XEN) VCPU17: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:14:45.299531 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.299551 (XEN) No periodic timer Sep 10 12:14:45.299561 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.311501 (XEN) VCPU18: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 10 12:14:45.311527 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.323526 (XEN) No periodic timer Sep 10 12:14:45.323544 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.323557 (XEN) VCPU19: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 10 12:14:45.335579 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.335598 (XEN) No periodic timer Sep 10 12:14:45.347592 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.347613 (XEN) VCPU20: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 10 12:14:45.359589 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.359608 (XEN) No periodic timer Sep 10 12:14:45.359618 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.371592 (XEN) VCPU21: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 10 12:14:45.371618 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.383590 (XEN) No periodic timer Sep 10 12:14:45.383607 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.383621 (XEN) VCPU22: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:14:45.395599 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.395618 (XEN) No periodic timer Sep 10 12:14:45.395628 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.407586 (XEN) VCPU23: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 10 12:14:45.419525 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.419544 (XEN) No periodic timer Sep 10 12:14:45.419554 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.431521 (XEN) VCPU24: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:14:45.431544 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.443519 (XEN) No periodic timer Sep 10 12:14:45.443536 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.443551 (XEN) VCPU25: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:14:45.455536 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.455554 (XEN) No periodic timer Sep 10 12:14:45.455565 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.467528 (XEN) VCPU26: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:14:45.467551 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.479532 (XEN) No periodic timer Sep 10 12:14:45.479549 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.479562 (XEN) VCPU27: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:14:45.491530 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.491549 (XEN) No periodic timer Sep 10 12:14:45.503527 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.503548 (XEN) VCPU28: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:14:45.515526 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.515545 (XEN) No periodic timer Sep 10 12:14:45.515555 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.527527 (XEN) VCPU29: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 10 12:14:45.527553 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.539527 (XEN) No periodic timer Sep 10 12:14:45.539544 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.539558 (XEN) VCPU30: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:14:45.551536 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.551555 (XEN) No periodic timer Sep 10 12:14:45.551565 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.563527 (XEN) VCPU31: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Sep 10 12:14:45.575528 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.575547 (XEN) No periodic timer Sep 10 12:14:45.575557 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.587523 (XEN) VCPU32: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 10 12:14:45.587548 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.599522 (XEN) No periodic timer Sep 10 12:14:45.599539 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.599553 (XEN) VCPU33: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 10 12:14:45.611502 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.611527 (XEN) No periodic timer Sep 10 12:14:45.623520 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.623541 (XEN) VCPU34: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 10 12:14:45.635526 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.635544 (XEN) No periodic timer Sep 10 12:14:45.635554 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.647527 (XEN) VCPU35: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 10 12:14:45.647553 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.659522 (XEN) No periodic timer Sep 10 12:14:45.659539 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.659553 (XEN) VCPU36: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 10 12:14:45.671533 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.671552 (XEN) No periodic timer Sep 10 12:14:45.683533 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.683553 (XEN) VCPU37: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 10 12:14:45.695530 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.695549 (XEN) No periodic timer Sep 10 12:14:45.695559 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.707501 (XEN) VCPU38: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 10 12:14:45.707524 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.719512 (XEN) No periodic timer Sep 10 12:14:45.719521 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Sep 10 12:14:45.719528 (XEN) VCPU39: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 10 12:14:45.731530 (XEN) pause_count=0 pause_flags=1 Sep 10 12:14:45.731543 (XEN) No periodic timer Sep 10 12:14:45.743519 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 10 12:14:45.743538 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 10 12:14:45.743549 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 10 12:14:45.755532 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 10 12:14:45.755552 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 10 12:14:45.755564 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 10 12:14:45.767508 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 10 12:14:45.767518 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 10 12:14:45.779510 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 10 12:14:45.779522 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 10 12:14:45.779530 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 10 12:14:45.791529 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 10 12:14:45.791548 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 10 12:14:45.803524 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 10 12:14:45.803544 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 10 12:14:45.803557 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 10 12:14:45.815537 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 10 12:14:45.815556 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 10 12:14:45.815568 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 10 12:14:45.827533 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 10 12:14:45.827552 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 10 12:14:45.839536 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 10 12:14:45.839556 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 10 12:14:45.839568 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 10 12:14:45.851539 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 10 12:14:45.851562 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 10 12:14:45.863541 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 10 12:14:45.863561 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 10 12:14:45.863574 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 10 12:14:45.875536 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 10 12:14:45.875555 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 10 12:14:45.875567 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 10 12:14:45.887576 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 10 12:14:45.887595 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 10 12:14:45.899605 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 10 12:14:45.899625 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 10 12:14:45.899638 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 10 12:14:45.911537 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 10 12:14:45.911556 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 10 12:14:45.923501 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 10 12:14:45.923522 Sep 10 12:14:56.817639 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 10 12:14:56.839546 Sep 10 12:14:56.839560 sabro1 login: Sep 10 12:14:56.839842