Sep 13 22:17:48.704014 [ 7.626970] Loading compiled-in X.509 certificates Sep 13 22:17:48.704062 [ 7.652681] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 13 22:17:48.739528 [ 7.662410] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 13 22:17:48.751503 [ 7.682575] zswap: loaded using pool lzo/zbud Sep 13 22:17:48.763501 [ 7.688054] Key type .fscrypt registered Sep 13 22:17:48.763510 [ 7.692434] Key type fscrypt-provisioning registered Sep 13 22:17:48.775403 [ 7.698428] pstore: Using crash dump compression: deflate Sep 13 22:17:48.775414 [ 7.708800] Key type encrypted registered Sep 13 22:17:48.787404 [ 7.713278] AppArmor: AppArmor sha1 policy hashing enabled Sep 13 22:17:48.799431 [ 7.719409] ima: No TPM chip found, activating TPM-bypass! Sep 13 22:17:48.799442 [ 7.725532] ima: Allocated hash algorithm: sha256 Sep 13 22:17:48.811443 [ 7.730790] ima: No architecture policies found Sep 13 22:17:48.811453 [ 7.735849] evm: Initialising EVM extended attributes: Sep 13 22:17:48.811459 [ 7.741582] evm: security.selinux Sep 13 22:17:48.823404 [ 7.745280] evm: security.SMACK64 (disabled) Sep 13 22:17:48.823415 [ 7.750044] evm: security.SMACK64EXEC (disabled) Sep 13 22:17:48.835432 [ 7.755197] evm: security.SMACK64TRANSMUTE (disabled) Sep 13 22:17:48.835445 [ 7.760834] evm: security.SMACK64MMAP (disabled) Sep 13 22:17:48.835453 [ 7.765986] evm: security.apparmor Sep 13 22:17:48.847424 [ 7.769780] evm: security.ima Sep 13 22:17:48.847441 [ 7.773089] evm: security.capability Sep 13 22:17:48.847451 [ 7.777078] evm: HMAC attrs: 0x1 Sep 13 22:17:48.859379 [ 7.869391] clk: Disabling unused clocks Sep 13 22:17:48.943382 [ 7.875152] Freeing unused decrypted memory: 2036K Sep 13 22:17:48.955408 [ 7.881465] Freeing unused kernel image (initmem) memory: 2796K Sep 13 22:17:48.967406 [ 7.888173] Write protecting the kernel read-only data: 26624k Sep 13 22:17:48.967428 [ 7.895579] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 13 22:17:48.979426 [ 7.903445] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 13 22:17:48.991360 [ 7.956156] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 13 22:17:49.039420 [ 7.963337] x86/mm: Checking user space page tables Sep 13 22:17:49.039441 [ 8.010989] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 13 22:17:49.087402 [ 8.018179] Run /init as init process Sep 13 22:17:49.099381 Loading, please wait... Sep 13 22:17:49.111370 Starting systemd-udevd version 252.30-1~deb12u2 Sep 13 22:17:49.135367 [ 8.219114] dca service started, version 1.12.1 Sep 13 22:17:49.303419 [ 8.228446] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 13 22:17:49.315554 [ 8.235379] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 13 22:17:49.327469 [ 8.246658] clocksource: Switched to clocksource tsc Sep 13 22:17:49.327492 [ 8.255927] SCSI subsystem initialized Sep 13 22:17:49.339486 [ 8.260596] igb: Intel(R) Gigabit Ethernet Network Driver Sep 13 22:17:49.339508 [ 8.266651] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 13 22:17:49.351486 [ 8.273418] ACPI: bus type USB registered Sep 13 22:17:49.351506 [ 8.273539] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 13 22:17:49.363494 [ 8.277923] usbcore: registered new interface driver usbfs Sep 13 22:17:49.363515 [ 8.291817] usbcore: registered new interface driver hub Sep 13 22:17:49.375489 [ 8.297802] usbcore: registered new device driver usb Sep 13 22:17:49.375509 [ 8.303855] megasas: 07.719.03.00-rc1 Sep 13 22:17:49.387487 [ 8.308175] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 13 22:17:49.387509 [ 8.314497] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 13 22:17:49.399494 [ 8.323635] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 13 22:17:49.411484 [ 8.331818] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 13 22:17:49.411510 [ 8.341657] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 13 22:17:49.423496 [ 8.349234] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 13 22:17:49.435496 [ 8.355665] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 13 22:17:49.447487 [ 8.366579] igb 0000:01:00.0: added PHC on eth0 Sep 13 22:17:49.447508 [ 8.371663] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 13 22:17:49.459487 [ 8.379342] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 13 22:17:49.459511 [ 8.387397] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 13 22:17:49.471530 [ 8.393131] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 22:17:49.471555 [ 8.402590] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 13 22:17:49.483535 [ 8.411234] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 13 22:17:49.495508 [ 8.418132] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 13 22:17:49.507513 [ 8.429082] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 13 22:17:49.507534 [ 8.434919] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 13 22:17:49.519486 [ 8.443183] ehci-pci 0000:00:1a.0: debug port 2 Sep 13 22:17:49.519506 [ 8.452198] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 13 22:17:49.531485 [ 8.458825] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 13 22:17:49.543498 [ 8.467861] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 13 22:17:49.555490 [ 8.476322] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 13 22:17:49.555512 [ 8.482863] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 13 22:17:49.567498 [ 8.492091] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 13 22:17:49.579494 [ 8.500152] usb usb1: Product: EHCI Host Controller Sep 13 22:17:49.579514 [ 8.505595] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 13 22:17:49.591490 [ 8.512396] usb usb1: SerialNumber: 0000:00:1a.0 Sep 13 22:17:49.591511 [ 8.517742] hub 1-0:1.0: USB hub found Sep 13 22:17:49.591523 [ 8.521930] hub 1-0:1.0: 2 ports detected Sep 13 22:17:49.603489 [ 8.527035] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 13 22:17:49.615487 [ 8.534934] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 13 22:17:49.615508 [ 8.540771] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 13 22:17:49.627476 [ 8.549288] ehci-pci 0000:00:1d.0: debug port 2 Sep 13 22:17:49.627496 [ 8.563668] scsi host1: ahci Sep 13 22:17:49.639452 [ 8.570932] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 13 22:17:49.651489 [ 8.577269] scsi host2: ahci Sep 13 22:17:49.651507 [ 8.580826] scsi host3: ahci Sep 13 22:17:49.663490 [ 8.585006] igb 0000:01:00.1: added PHC on eth1 Sep 13 22:17:49.663510 [ 8.590074] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 13 22:17:49.675529 [ 8.597746] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 13 22:17:49.675552 [ 8.605783] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 13 22:17:49.687551 [ 8.611519] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 22:17:49.699532 [ 8.619974] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 13 22:17:49.699554 [ 8.626407] scsi host4: ahci Sep 13 22:17:49.699565 [ 8.629671] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Sep 13 22:17:49.711551 [ 8.638023] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Sep 13 22:17:49.723598 [ 8.646379] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Sep 13 22:17:49.735570 [ 8.654733] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Sep 13 22:17:49.735596 [ 8.663088] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 13 22:17:49.747559 [ 8.671537] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 13 22:17:49.747581 [ 8.678339] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 13 22:17:49.759559 [ 8.686303] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 13 22:17:49.771552 [ 8.693009] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 13 22:17:49.771575 [ 8.699809] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 13 22:17:49.783554 [ 8.709324] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 13 22:17:49.795548 [ 8.716609] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 13 22:17:49.795571 [ 8.723926] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 13 22:17:49.807558 [ 8.733151] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 13 22:17:49.819556 [ 8.741210] usb usb2: Product: EHCI Host Controller Sep 13 22:17:49.819576 [ 8.746652] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 13 22:17:49.831550 [ 8.753455] usb usb2: SerialNumber: 0000:00:1d.0 Sep 13 22:17:49.831571 [ 8.759205] hub 2-0:1.0: USB hub found Sep 13 22:17:49.843541 [ 8.763392] hub 2-0:1.0: 2 ports detected Sep 13 22:17:49.843560 [ 8.769130] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 13 22:17:49.855554 [ 8.778256] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 13 22:17:49.867493 [ 8.796905] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 13 22:17:49.879519 [ 8.807590] megaraid_sas 0000:05:00.0: INIT adapter done Sep 13 22:17:49.891486 [ 8.852214] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 13 22:17:49.939527 [ 8.860876] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 13 22:17:49.939550 [ 8.867403] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 13 22:17:49.951542 [ 8.874011] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 13 22:17:49.951565 [ 8.881601] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 13 22:17:49.963514 [ 8.893158] scsi host0: Avago SAS based MegaRAID driver Sep 13 22:17:49.975491 [ 8.899006] scsi host5: ahci Sep 13 22:17:49.975509 [ 8.902597] scsi host6: ahci Sep 13 22:17:49.975520 [ 8.905313] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 13 22:17:49.987496 [ 8.906100] scsi host7: ahci Sep 13 22:17:49.987514 [ 8.918354] scsi host8: ahci Sep 13 22:17:49.999489 [ 8.921859] scsi host9: ahci Sep 13 22:17:49.999506 [ 8.925348] scsi host10: ahci Sep 13 22:17:49.999517 [ 8.928712] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 13 22:17:50.011499 [ 8.937069] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 13 22:17:50.023494 [ 8.945428] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 13 22:17:50.023520 [ 8.953796] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 13 22:17:50.035501 [ 8.962166] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 13 22:17:50.047509 [ 8.970556] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 13 22:17:50.059551 [ 8.975534] ata4: SATA link down (SStatus 0 SControl 300) Sep 13 22:17:50.059573 [ 8.979029] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 13 22:17:50.071549 [ 8.985101] ata2: SATA link down (SStatus 0 SControl 300) Sep 13 22:17:50.071571 [ 8.998430] ata1: SATA link down (SStatus 0 SControl 300) Sep 13 22:17:50.083540 [ 9.004486] ata3: SATA link down (SStatus 0 SControl 300) Sep 13 22:17:50.083569 [ 9.052475] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 13 22:17:50.131526 [ 9.148809] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 13 22:17:50.227490 [ 9.157953] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 13 22:17:50.239497 [ 9.166321] hub 1-1:1.0: USB hub found Sep 13 22:17:50.251457 [ 9.170598] hub 1-1:1.0: 6 ports detected Sep 13 22:17:50.251477 [ 9.212809] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 13 22:17:50.299493 [ 9.221952] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 13 22:17:50.299516 [ 9.230318] hub 2-1:1.0: USB hub found Sep 13 22:17:50.311476 [ 9.234725] hub 2-1:1.0: 8 ports detected Sep 13 22:17:50.311495 [ 9.291776] ata10: SATA link down (SStatus 0 SControl 300) Sep 13 22:17:50.371490 [ 9.297938] ata9: SATA link down (SStatus 0 SControl 300) Sep 13 22:17:50.383490 [ 9.303993] ata6: SATA link down (SStatus 0 SControl 300) Sep 13 22:17:50.383511 [ 9.310049] ata5: SATA link down (SStatus 0 SControl 300) Sep 13 22:17:50.395489 [ 9.316105] ata8: SATA link down (SStatus 0 SControl 300) Sep 13 22:17:50.395511 [ 9.322158] ata7: SATA link down (SStatus 0 SControl 300) Sep 13 22:17:50.407474 [ 9.331113] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 13 22:17:50.407496 [ 9.356887] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 13 22:17:50.443528 [ 9.365660] sd 0:0:8:0: [sda] Write Protect is off Sep 13 22:17:50.443547 [ 9.371581] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 13 22:17:50.455498 [ 9.373156] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 13 22:17:50.467475 [ 9.381767] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 13 22:17:50.467497 [ 9.404934] sda: sda1 sda2 < sda5 > Sep 13 22:17:50.479464 [ 9.409245] sd 0:0:8:0: [sda] Attached SCSI disk Sep 13 22:17:50.491465 [ 9.536523] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 13 22:17:50.623505 [ 9.557186] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 13 22:17:50.647527 [ 9.570854] device-mapper: uevent: version 1.0.3 Sep 13 22:17:50.647547 [ 9.576143] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 13 22:17:50.659481 [ 9.648812] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 13 22:17:50.744745 [ 9.658148] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 13 22:17:50.744793 [ 9.666806] hub 2-1.4:1.0: USB hub found Sep 13 22:17:50.744806 [ 9.671342] hub 2-1.4:1.0: 2 ports detected Sep 13 22:17:50.755449 [ 9.756486] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 13 22:17:50.839466 [ 9.871934] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 13 22:17:50.959495 [ 9.881277] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 13 22:17:50.959520 [ 9.889450] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 13 22:17:50.971495 [ 9.895773] usb 2-1.6: Manufacturer: Avocent Sep 13 22:17:50.971515 [ 9.900544] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 13 22:17:50.983487 Begin: Loading essential drivers ... done. Sep 13 22:17:50.983507 Begin: Running /scripts/init-premoun[ 9.914350] hid: raw HID events driver (C) Jiri Kosina Sep 13 22:17:50.995494 t ... done. Sep 13 22:17:50.995510 Begin: Mounting root file system ... Begin: Running[ 9.926060] usbcore: registered new interface driver usbhid Sep 13 22:17:51.007508 [ 9.933348] usbhid: USB HID core driver Sep 13 22:17:51.007527 /scripts/local-top ... done. Sep 13 22:17:51.019522 B[ 9.939683] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 13 22:17:51.031514 egin: Running /scripts/local-premount ... [ 10.076671] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 13 22:17:51.163500 [ 10.092067] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 13 22:17:51.187486 [ 10.107155] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 13 22:17:51.199492 [ 10.122219] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 13 22:17:51.211498 [ 10.137298] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 13 22:17:51.223494 done. Sep 13 22:17:51.235440 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 13 22:17:51.271494 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 13 22:17:51.283483 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464737/4882432 blocks Sep 13 22:17:51.331484 done. Sep 13 22:17:51.331499 [ 10.333847] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 13 22:17:51.415481 [ 10.345902] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 22:17:51.427491 done. Sep 13 22:17:51.427505 Begin: Running /scripts/local-bottom ... done. Sep 13 22:17:51.451473 Begin: Running /scripts/init-bottom ... done. Sep 13 22:17:51.463443 [ 10.447371] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 13 22:17:51.535462 INIT: version 3.06 booting Sep 13 22:17:51.667436 INIT: No inittab.d directory found Sep 13 22:17:51.715452 Using makefile-style concurrent boot in runlevel S. Sep 13 22:17:51.823462 Starting hotplug events dispatcher: systemd-udevd. Sep 13 22:17:52.327528 Synthesizing the initial hotplug events (subsystems)...done. Sep 13 22:17:52.339521 Synthesizing the initial hotplug events (devices)...done. Sep 13 22:17:52.543461 Waiting for /dev to be fully populated...[ 11.483129] ACPI: AC: AC Adapter [P111] (on-line) Sep 13 22:17:52.567490 [ 11.488911] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 13 22:17:52.567517 [ 11.498302] ACPI: button: Power Button [PWRB] Sep 13 22:17:52.579492 [ 11.503235] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 13 22:17:52.591489 [ 11.512206] power_meter ACPI000D:00: Found ACPI power meter. Sep 13 22:17:52.591511 [ 11.518591] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 13 22:17:52.603493 [ 11.526088] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 13 22:17:52.615490 [ 11.528541] ACPI: button: Power Button [PWRF] Sep 13 22:17:52.615511 [ 11.549205] IPMI message handler: version 39.2 Sep 13 22:17:52.627464 [ 11.584834] ipmi device interface Sep 13 22:17:52.663461 [ 11.592845] ipmi_si: IPMI System Interface driver Sep 13 22:17:52.675494 [ 11.598121] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 13 22:17:52.675516 [ 11.605209] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 13 22:17:52.687498 [ 11.613278] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 13 22:17:52.699486 [ 11.619907] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 13 22:17:52.699508 [ 11.626629] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 13 22:17:52.711465 [ 11.652701] power_meter ACPI000D:01: Found ACPI power meter. Sep 13 22:17:52.735529 [ 11.659058] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 13 22:17:52.747494 [ 11.666549] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 13 22:17:52.759466 [ 11.744615] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 13 22:17:52.831491 [ 11.752353] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 13 22:17:52.831518 [ 11.762070] ipmi_si: Adding ACPI-specified kcs state machine Sep 13 22:17:52.843494 [ 11.768534] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 13 22:17:52.855493 [ 11.780346] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 13 22:17:52.855513 [ 11.807867] ACPI: bus type drm_connector registered Sep 13 22:17:52.891474 [ 11.813614] iTCO_vendor_support: vendor-support=0 Sep 13 22:17:52.891494 [ 11.839776] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 13 22:17:52.927492 [ 11.848618] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 13 22:17:52.927514 [ 11.854936] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 13 22:17:52.939471 [ 11.865656] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 13 22:17:52.951450 [ 11.925314] cryptd: max_cpu_qlen set to 1000 Sep 13 22:17:52.999460 [ 11.937014] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 13 22:17:53.023465 [ 11.972825] AVX2 version of gcm_enc/dec engaged. Sep 13 22:17:53.047466 [ 11.978089] AES CTR mode by8 optimization enabled Sep 13 22:17:53.059478 [ 11.987514] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 13 22:17:53.071456 [ 12.002685] Console: switching to colour dummy device 80x25 Sep 13 22:17:53.083473 [ 12.013382] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 13 22:17:53.095481 [ 12.023670] fbcon: mgag200drmfb (fb0) is primary device Sep 13 22:17:53.191492 [ 12.083736] Console: switching to colour frame buffer device 128x48 Sep 13 22:17:53.191515 [ 12.119558] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 13 22:17:53.203465 [ 12.184033] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 13 22:17:53.275446 [ 12.275532] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 13 22:17:53.359458 [ 12.307897] ipmi_ssif: IPMI SSIF Interface driver Sep 13 22:17:53.383464 [ 12.408723] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 13 22:17:53.491503 [ 12.421016] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 13 22:17:53.503509 [ 12.433290] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 13 22:17:53.515546 [ 12.445563] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 13 22:17:53.527537 [ 12.457793] EDAC sbridge: Ver: 1.1.2 Sep 13 22:17:53.539486 [ 12.484135] intel_rapl_common: Found RAPL domain package Sep 13 22:17:53.563519 [ 12.490075] intel_rapl_common: Found RAPL domain dram Sep 13 22:17:53.575516 [ 12.495715] intel_rapl_common: DRAM domain energy unit 15300pj Sep 13 22:17:53.575538 [ 12.503060] intel_rapl_common: Found RAPL domain package Sep 13 22:17:53.587522 [ 12.509009] intel_rapl_common: Found RAPL domain dram Sep 13 22:17:53.587543 [ 12.514650] intel_rapl_common: DRAM domain energy unit 15300pj Sep 13 22:17:53.599482 done. Sep 13 22:17:53.635469 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 13 22:17:53.971504 done. Sep 13 22:17:53.983469 [ 12.954612] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 13 22:17:54.031499 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 13 22:17:54.043513 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 13 22:17:54.379500 done. Sep 13 22:17:54.379522 Cleaning up temporary files... /tmp. Sep 13 22:17:54.415486 [ 13.377751] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 13 22:17:54.463519 [ 13.387811] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 22:17:54.475493 [ 13.424389] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 13 22:17:54.511504 Mounting local filesystems...done. Sep 13 22:17:54.559515 Activating swapfile swap, if any...done. Sep 13 22:17:54.559533 Cleaning up temporary files.... Sep 13 22:17:54.571486 Starting Setting kernel variables: sysctl. Sep 13 22:17:54.583475 [ 13.715509] audit: type=1400 audit(1726265874.772:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1661 comm="apparmor_parser" Sep 13 22:17:54.811524 [ 13.732312] audit: type=1400 audit(1726265874.772:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1662 comm="apparmor_parser" Sep 13 22:17:54.823533 [ 13.749491] audit: type=1400 audit(1726265874.776:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1662 comm="apparmor_parser" Sep 13 22:17:54.847528 [ 13.767252] audit: type=1400 audit(1726265874.808:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1664 comm="apparmor_parser" Sep 13 22:17:54.859531 [ 13.784144] audit: type=1400 audit(1726265874.808:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1664 comm="apparmor_parser" Sep 13 22:17:54.871535 [ 13.795952] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 13 22:17:54.883537 [ 13.800844] audit: type=1400 audit(1726265874.808:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1664 comm="apparmor_parser" Sep 13 22:17:54.907528 [ 13.813159] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 13 22:17:54.907553 [ 13.829667] audit: type=1400 audit(1726265874.828:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1665 comm="apparmor_parser" Sep 13 22:17:54.931499 [ 13.861093] audit: type=1400 audit(1726265874.920:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1663 comm="apparmor_parser" Sep 13 22:17:54.955552 [ 13.881189] audit: type=1400 audit(1726265874.920:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1663 comm="apparmor_parser" Sep 13 22:17:54.979422 [ 13.900688] audit: type=1400 audit(1726265874.920:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1663 comm="apparmor_parser" Sep 13 22:17:54.991426 Starting: AppArmorLoading AppArmor profiles...done. Sep 13 22:17:55.003377 . Sep 13 22:17:55.003392 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 13 22:17:55.075419 Copyright 2004-2022 Internet Systems Consortium. Sep 13 22:17:55.087410 All rights reserved. Sep 13 22:17:55.087427 For info, please visit https://www.isc.org/software/dhcp/ Sep 13 22:17:55.087441 Sep 13 22:17:55.087448 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 13 22:17:55.099416 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 13 22:17:55.099436 Sending on Socket/fallback Sep 13 22:17:55.099447 Created duid "\000\001\000\001.wv\222p\333\230p\015\256". Sep 13 22:17:55.111417 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 8 Sep 13 22:17:55.123411 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 13 22:17:55.123431 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 13 22:17:55.135413 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 13 22:17:55.135432 bound to 10.149.64.170 -- renewal in 286 seconds. Sep 13 22:17:55.135452 done. Sep 13 22:17:55.135460 Cleaning up temporary files.... Sep 13 22:17:55.147379 Starting nftables: none Sep 13 22:17:55.147396 . Sep 13 22:17:55.219358 INIT: Entering runlevel: 2 Sep 13 22:17:55.243367 Using makefile-style concurrent boot in runlevel 2. Sep 13 22:17:55.267384 Starting Apache httpd web server: apache2. Sep 13 22:17:56.515433 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 13 22:17:56.647481 failed. Sep 13 22:17:56.647495 Starting periodic command scheduler: cron. Sep 13 22:17:56.755487 Starting NTP server: ntpd2024-09-13T22:17:56 ntpd[1921]: INIT: ntpd ntpsec-1.2.2: Starting Sep 13 22:17:56.755514 2024-09-13T22:17:56 ntpd[1921]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 13 22:17:56.767502 . Sep 13 22:17:56.779432 Starting system message bus: dbus. Sep 13 22:17:56.851457 Starting OpenBSD Secure Shell server: sshd. Sep 13 22:17:57.043454 Sep 13 22:17:58.051458 Debian GNU/Linux 12 himrod0 ttyS0 Sep 13 22:17:58.051478 Sep 13 22:17:58.051486 himrod0 login: INIT: Sw Sep 13 22:20:24.419444 Using makefile-style concurrent boot in runlevel 6. Sep 13 22:20:24.443463 Sep 13 22:20:24.443479 Stopping SMP IRQ Balancer: irqbalance. Sep 13 22:20:24.455459 Stopping hotplug events dispatcher: systemd-udevd. Sep 13 22:20:24.479453 Stopping nftables: none. Sep 13 22:20:24.503439 Saving the system clock to /dev/rtc0. Sep 13 22:20:24.527498 Hardware Clock updated to Fri Sep 13 22:20:24 UTC 2024. Sep 13 22:20:24.527519 Stopping Apache httpd web server: apache2. Sep 13 22:20:25.547461 Asking all remaining processes to terminate...done. Sep 13 22:20:25.667484 All processes ended within 1 seconds...done. Sep 13 22:20:25.667504 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 13 22:20:25.703467 done. Sep 13 22:20:25.703482 [ 164.690546] EXT4-fs (sda1): unmounting filesystem. Sep 13 22:20:25.775463 Deactivating swap...done. Sep 13 22:20:25.787471 Unmounting local filesystems...done. Sep 13 22:20:25.787490 [ 164.788536] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 13 22:20:25.871465 Will now restart. Sep 13 22:20:25.943438 [ 164.895388] kvm: exiting hardware virtualization Sep 13 22:20:25.979462 [ 165.883644] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 13 22:20:26.975460 [ 165.908852] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 13 22:20:26.987469 [ 165.914633] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 13 22:20:26.999479 [ 165.962039] ACPI: PM: Preparing to enter system sleep state S5 Sep 13 22:20:27.047467 [ 165.975441] reboot: Restarting system Sep 13 22:20:27.059478 [ 165.979554] reboot: machine restart Sep 13 22:20:27.059498 Sep 13 22:20:27.309802 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 13 22:20:49.527451 [0 Sep 13 22:21:18.883469 ;37;40m Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 13 22:21:32.323530  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 22:21:32.539535   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 22:21:32.815532  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 13 22:22:06.463406 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 13 22:22:10.575401 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 13 22:22:10.575423 Booting from local disk... Sep 13 22:22:10.575432 Sep 13 22:22:10.575440  Sep 13 22:22:15.371381 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 13 22:22:15.467442 Sep 13 22:22:15.467454 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 13 22:22:15.515415 Press enter to boot the selected OS, `e' to edit the commands Sep 13 22:22:15.515436 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 13 22:22:20.675410 Sep 13 22:22:20.675423  Booting `Xen hypervisor, version 4' Sep 13 22:22:20.759399 Sep 13 22:22:20.759411  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.110+' Sep 13 22:22:20.783407 Sep 13 22:22:20.783419 Loading Xen 4 ... Sep 13 22:22:21.407373 Loading Linux 6.1.110+ ... Sep 13 22:22:23.531376 Loading initial ramdisk ... Sep 13 22:22:36.327375 [ __ __ _ _ ____ ___ _ _ _ Sep 13 22:23:01.975421 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ Sep 13 22:23:01.975439 ___| |_ __ _| |__ | | ___ Sep 13 22:23:01.987417 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 13 22:23:01.987437 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 13 22:23:01.999421 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 13 22:23:02.011413 Sep 13 22:23:02.011427 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Fri Sep 13 22:00:28 UTC 2024 Sep 13 22:23:02.023417 (XEN) Latest ChangeSet: Fri Sep 13 11:29:32 2024 +0100 git:a8bf14f6f3 Sep 13 22:23:02.023438 (XEN) build-id: 1ef85fa5b6a463790ced6d844a863c9338ab9fcf Sep 13 22:23:02.035423 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 13 22:23:02.035442 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 13 22:23:02.047427 (XEN) Xen image load base address: 0x6e600000 Sep 13 22:23:02.059422 (XEN) Video information: Sep 13 22:23:02.059438 (XEN) VGA is text mode 80x25, font 8x16 Sep 13 22:23:02.059449 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 13 22:23:02.071416 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 13 22:23:02.071436 (XEN) Disc information: Sep 13 22:23:02.083416 (XEN) Found 1 MBR signatures Sep 13 22:23:02.083433 (XEN) Found 1 EDD information structures Sep 13 22:23:02.083443 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 13 22:23:02.095418 (XEN) Xen-e820 RAM map: Sep 13 22:23:02.095435 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 13 22:23:02.095448 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 13 22:23:02.107415 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 13 22:23:02.107435 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 13 22:23:02.119426 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 13 22:23:02.119445 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 13 22:23:02.131416 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 13 22:23:02.131436 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 13 22:23:02.143417 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 13 22:23:02.143437 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 13 22:23:02.155404 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 13 22:23:02.155424 (XEN) BSP microcode revision: 0x0b00002e Sep 13 22:23:02.155437 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:02.179373 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 13 22:23:02.203414 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 13 22:23:02.203438 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 13 22:23:02.215422 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 13 22:23:02.227412 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 13 22:23:02.227431 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 13 22:23:02.227447 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 13 22:23:02.239421 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 13 22:23:02.251414 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 13 22:23:02.251437 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 13 22:23:02.263422 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 13 22:23:02.275388 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 22:23:02.275412 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 22:23:02.287416 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 22:23:02.287439 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 22:23:02.299419 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 13 22:23:02.311414 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 13 22:23:02.311437 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 22:23:02.323417 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 13 22:23:02.335425 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 13 22:23:02.335448 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 13 22:23:02.347422 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 22:23:02.347445 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 13 22:23:02.359417 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 13 22:23:02.371414 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 13 22:23:02.371444 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 13 22:23:02.383401 (XEN) System RAM: 65263MB (66829376kB) Sep 13 22:23:02.383420 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 13 22:23:02.515396 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 13 22:23:02.527427 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 13 22:23:02.527447 (XEN) NUMA: Using 19 for the hash shift Sep 13 22:23:02.539372 (XEN) Domain heap initialised DMA width 32 bits Sep 13 22:23:02.707382 (XEN) found SMP MP-table at 000fd060 Sep 13 22:23:02.779393 (XEN) SMBIOS 3.0 present. Sep 13 22:23:02.779410 (XEN) Using APIC driver default Sep 13 22:23:02.791415 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 13 22:23:02.791434 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 13 22:23:02.803413 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 13 22:23:02.803435 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 13 22:23:02.815418 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 13 22:23:02.815439 (XEN) ACPI: Local APIC address 0xfee00000 Sep 13 22:23:02.827417 (XEN) Overriding APIC driver with bigsmp Sep 13 22:23:02.827436 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 13 22:23:02.827451 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 13 22:23:02.839422 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 13 22:23:02.851416 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 13 22:23:02.851439 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 13 22:23:02.863415 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 13 22:23:02.863438 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 22:23:02.875416 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 22:23:02.875437 (XEN) ACPI: IRQ0 used by override. Sep 13 22:23:02.887413 (XEN) ACPI: IRQ2 used by override. Sep 13 22:23:02.887432 (XEN) ACPI: IRQ9 used by override. Sep 13 22:23:02.887443 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 13 22:23:02.899414 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 13 22:23:02.899437 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 13 22:23:02.911421 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 13 22:23:02.911441 (XEN) Xen ERST support is initialized. Sep 13 22:23:02.911453 (XEN) HEST: Table parsing has been initialized Sep 13 22:23:02.923414 (XEN) Using ACPI (MADT) for SMP configuration information Sep 13 22:23:02.923435 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 13 22:23:02.935406 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 13 22:23:02.935425 (XEN) Not enabling x2APIC (upon firmware request) Sep 13 22:23:02.935438 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 13 22:23:02.947405 (XEN) CPU0: 1200 ... 2000 MHz Sep 13 22:23:02.947423 (XEN) xstate: size: 0x340 and states: 0x7 Sep 13 22:23:02.959420 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 13 22:23:02.971414 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 13 22:23:02.971437 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 13 22:23:02.983413 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 13 22:23:02.983435 (XEN) CPU0: Intel machine check reporting enabled Sep 13 22:23:02.995415 (XEN) Speculative mitigation facilities: Sep 13 22:23:02.995434 (XEN) Hardware hints: Sep 13 22:23:02.995444 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 13 22:23:03.007419 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 13 22:23:03.019415 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 13 22:23:03.031429 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 13 22:23:03.031456 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 13 22:23:03.043419 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 13 22:23:03.055412 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 13 22:23:03.055436 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 13 22:23:03.067413 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 13 22:23:03.067435 (XEN) Initializing Credit2 scheduler Sep 13 22:23:03.067446 (XEN) load_precision_shift: 18 Sep 13 22:23:03.079417 (XEN) load_window_shift: 30 Sep 13 22:23:03.079434 (XEN) underload_balance_tolerance: 0 Sep 13 22:23:03.079446 (XEN) overload_balance_tolerance: -3 Sep 13 22:23:03.079457 (XEN) runqueues arrangement: socket Sep 13 22:23:03.091421 (XEN) cap enforcement granularity: 10ms Sep 13 22:23:03.091440 (XEN) load tracking window length 1073741824 ns Sep 13 22:23:03.103382 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 13 22:23:03.103403 (XEN) Platform timer is 14.318MHz HPET Sep 13 22:23:03.163384 (XEN) Detected 1995.192 MHz processor. Sep 13 22:23:03.163403 (XEN) Freed 1024kB unused BSS memory Sep 13 22:23:03.175396 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 13 22:23:03.187380 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 13 22:23:03.199415 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 13 22:23:03.199436 (XEN) Intel VT-d Snoop Control enabled. Sep 13 22:23:03.211414 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 13 22:23:03.211435 (XEN) Intel VT-d Queued Invalidation enabled. Sep 13 22:23:03.211447 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 13 22:23:03.223417 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 13 22:23:03.223437 (XEN) Intel VT-d Shared EPT tables enabled. Sep 13 22:23:03.235392 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 13 22:23:03.235416 (XEN) I/O virtualisation enabled Sep 13 22:23:03.259400 (XEN) - Dom0 mode: Relaxed Sep 13 22:23:03.259418 (XEN) Interrupt remapping enabled Sep 13 22:23:03.271412 (XEN) nr_sockets: 2 Sep 13 22:23:03.271430 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 13 22:23:03.271444 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 13 22:23:03.271455 (XEN) ENABLING IO-APIC IRQs Sep 13 22:23:03.283411 (XEN) -> Using old ACK method Sep 13 22:23:03.283429 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 13 22:23:03.295359 (XEN) TSC deadline timer enabled Sep 13 22:23:03.391393 (XEN) Wallclock source: CMOS RTC Sep 13 22:23:03.391411 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 13 22:23:04.027412 (XEN) Allocated console ring of 512 KiB. Sep 13 22:23:04.027432 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 13 22:23:04.039413 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 13 22:23:04.039432 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 13 22:23:04.039446 (XEN) VMX: Supported advanced features: Sep 13 22:23:04.051419 (XEN) - APIC MMIO access virtualisation Sep 13 22:23:04.051438 (XEN) - APIC TPR shadow Sep 13 22:23:04.051448 (XEN) - Extended Page Tables (EPT) Sep 13 22:23:04.063412 (XEN) - Virtual-Processor Identifiers (VPID) Sep 13 22:23:04.063433 (XEN) - Virtual NMI Sep 13 22:23:04.063442 (XEN) - MSR direct-access bitmap Sep 13 22:23:04.063453 (XEN) - Unrestricted Guest Sep 13 22:23:04.075414 (XEN) - APIC Register Virtualization Sep 13 22:23:04.075433 (XEN) - Virtual Interrupt Delivery Sep 13 22:23:04.075444 (XEN) - Posted Interrupt Processing Sep 13 22:23:04.087410 (XEN) - VMCS shadowing Sep 13 22:23:04.087427 (XEN) - VM Functions Sep 13 22:23:04.087437 (XEN) - Virtualisation Exceptions Sep 13 22:23:04.087448 (XEN) - Page Modification Logging Sep 13 22:23:04.099410 (XEN) HVM: ASIDs enabled. Sep 13 22:23:04.099428 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 13 22:23:04.099451 (XEN) HVM: VMX enabled Sep 13 22:23:04.111413 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 13 22:23:04.111434 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 13 22:23:04.111446 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 13 22:23:04.123412 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.123438 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.135422 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.147388 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.171408 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.207410 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.243410 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.279396 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.315395 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.351387 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.387386 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.415531 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.463336 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.491337 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.527409 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 13 22:23:04.539426 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 13 22:23:04.539438 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 13 22:23:04.551366 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.563418 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.599407 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.635392 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.671416 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.707379 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.743402 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.779397 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.815409 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.851406 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.887401 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.935418 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:04.971358 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 22:23:05.007371 (XEN) Brought up 56 CPUs Sep 13 22:23:05.219374 (XEN) Testing NMI watchdog on all CPUs: ok Sep 13 22:23:05.243401 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 13 22:23:05.255410 (XEN) Initializing Credit2 scheduler Sep 13 22:23:05.255429 (XEN) load_precision_shift: 18 Sep 13 22:23:05.255440 (XEN) load_window_shift: 30 Sep 13 22:23:05.255450 (XEN) underload_balance_tolerance: 0 Sep 13 22:23:05.267412 (XEN) overload_balance_tolerance: -3 Sep 13 22:23:05.267431 (XEN) runqueues arrangement: socket Sep 13 22:23:05.267451 (XEN) cap enforcement granularity: 10ms Sep 13 22:23:05.279418 (XEN) load tracking window length 1073741824 ns Sep 13 22:23:05.279438 (XEN) Adding cpu 0 to runqueue 0 Sep 13 22:23:05.279449 (XEN) First cpu on runqueue, activating Sep 13 22:23:05.291419 (XEN) Adding cpu 1 to runqueue 0 Sep 13 22:23:05.291437 (XEN) Adding cpu 2 to runqueue 0 Sep 13 22:23:05.291448 (XEN) Adding cpu 3 to runqueue 0 Sep 13 22:23:05.303411 (XEN) Adding cpu 4 to runqueue 0 Sep 13 22:23:05.303429 (XEN) Adding cpu 5 to runqueue 0 Sep 13 22:23:05.303440 (XEN) Adding cpu 6 to runqueue 0 Sep 13 22:23:05.303450 (XEN) Adding cpu 7 to runqueue 0 Sep 13 22:23:05.315412 (XEN) Adding cpu 8 to runqueue 0 Sep 13 22:23:05.315430 (XEN) Adding cpu 9 to runqueue 0 Sep 13 22:23:05.315441 (XEN) Adding cpu 10 to runqueue 0 Sep 13 22:23:05.327409 (XEN) Adding cpu 11 to runqueue 0 Sep 13 22:23:05.327427 (XEN) Adding cpu 12 to runqueue 0 Sep 13 22:23:05.327438 (XEN) Adding cpu 13 to runqueue 0 Sep 13 22:23:05.327448 (XEN) Adding cpu 14 to runqueue 1 Sep 13 22:23:05.339413 (XEN) First cpu on runqueue, activating Sep 13 22:23:05.339432 (XEN) Adding cpu 15 to runqueue 1 Sep 13 22:23:05.339443 (XEN) Adding cpu 16 to runqueue 1 Sep 13 22:23:05.351411 (XEN) Adding cpu 17 to runqueue 1 Sep 13 22:23:05.351429 (XEN) Adding cpu 18 to runqueue 1 Sep 13 22:23:05.351440 (XEN) Adding cpu 19 to runqueue 1 Sep 13 22:23:05.363409 (XEN) Adding cpu 20 to runqueue 1 Sep 13 22:23:05.363427 (XEN) Adding cpu 21 to runqueue 1 Sep 13 22:23:05.363438 (XEN) Adding cpu 22 to runqueue 1 Sep 13 22:23:05.363448 (XEN) Adding cpu 23 to runqueue 1 Sep 13 22:23:05.375410 (XEN) Adding cpu 24 to runqueue 1 Sep 13 22:23:05.375428 (XEN) Adding cpu 25 to runqueue 1 Sep 13 22:23:05.375439 (XEN) Adding cpu 26 to runqueue 1 Sep 13 22:23:05.387417 (XEN) Adding cpu 27 to runqueue 1 Sep 13 22:23:05.387435 (XEN) Adding cpu 28 to runqueue 2 Sep 13 22:23:05.387446 (XEN) First cpu on runqueue, activating Sep 13 22:23:05.387458 (XEN) Adding cpu 29 to runqueue 2 Sep 13 22:23:05.399413 (XEN) Adding cpu 30 to runqueue 2 Sep 13 22:23:05.399430 (XEN) Adding cpu 31 to runqueue 2 Sep 13 22:23:05.399441 (XEN) Adding cpu 32 to runqueue 2 Sep 13 22:23:05.411413 (XEN) Adding cpu 33 to runqueue 2 Sep 13 22:23:05.411431 (XEN) Adding cpu 34 to runqueue 2 Sep 13 22:23:05.411442 (XEN) Adding cpu 35 to runqueue 2 Sep 13 22:23:05.423410 (XEN) Adding cpu 36 to runqueue 2 Sep 13 22:23:05.423428 (XEN) Adding cpu 37 to runqueue 2 Sep 13 22:23:05.423440 (XEN) Adding cpu 38 to runqueue 2 Sep 13 22:23:05.423449 (XEN) Adding cpu 39 to runqueue 2 Sep 13 22:23:05.435413 (XEN) Adding cpu 40 to runqueue 2 Sep 13 22:23:05.435431 (XEN) Adding cpu 41 to runqueue 2 Sep 13 22:23:05.435442 (XEN) Adding cpu 42 to runqueue 3 Sep 13 22:23:05.447411 (XEN) First cpu on runqueue, activating Sep 13 22:23:05.447431 (XEN) Adding cpu 43 to runqueue 3 Sep 13 22:23:05.447442 (XEN) Adding cpu 44 to runqueue 3 Sep 13 22:23:05.447452 (XEN) Adding cpu 45 to runqueue 3 Sep 13 22:23:05.459412 (XEN) Adding cpu 46 to runqueue 3 Sep 13 22:23:05.459430 (XEN) Adding cpu 47 to runqueue 3 Sep 13 22:23:05.459440 (XEN) Adding cpu 48 to runqueue 3 Sep 13 22:23:05.471411 (XEN) Adding cpu 49 to runqueue 3 Sep 13 22:23:05.471430 (XEN) Adding cpu 50 to runqueue 3 Sep 13 22:23:05.471441 (XEN) Adding cpu 51 to runqueue 3 Sep 13 22:23:05.483409 (XEN) Adding cpu 52 to runqueue 3 Sep 13 22:23:05.483429 (XEN) Adding cpu 53 to runqueue 3 Sep 13 22:23:05.483440 (XEN) Adding cpu 54 to runqueue 3 Sep 13 22:23:05.483450 (XEN) Adding cpu 55 to runqueue 3 Sep 13 22:23:05.495411 (XEN) mcheck_poll: Machine check polling timer started. Sep 13 22:23:05.495432 (XEN) Running stub recovery selftests... Sep 13 22:23:05.495444 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 13 22:23:05.507417 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 13 22:23:05.519413 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 13 22:23:05.519443 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 13 22:23:05.531417 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 13 22:23:05.543410 (XEN) NX (Execute Disable) protection active Sep 13 22:23:05.543430 (XEN) d0 has maximum 1320 PIRQs Sep 13 22:23:05.543441 (XEN) *** Building a PV Dom0 *** Sep 13 22:23:05.555356 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 13 22:23:05.759416 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 13 22:23:05.759435 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 13 22:23:05.771411 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 13 22:23:05.771431 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 13 22:23:05.771443 (XEN) ELF: note: GUEST_OS = "linux" Sep 13 22:23:05.783414 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 13 22:23:05.783432 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 13 22:23:05.783444 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 13 22:23:05.795415 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 13 22:23:05.795433 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 13 22:23:05.807409 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 13 22:23:05.807430 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 13 22:23:05.819414 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 13 22:23:05.819434 (XEN) ELF: note: PAE_MODE = "yes" Sep 13 22:23:05.819446 (XEN) ELF: note: LOADER = "generic" Sep 13 22:23:05.831410 (XEN) ELF: note: L1_MFN_VALID Sep 13 22:23:05.831428 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 13 22:23:05.831440 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 13 22:23:05.843404 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 13 22:23:05.843425 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 13 22:23:05.843437 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 13 22:23:05.855411 (XEN) ELF: addresses: Sep 13 22:23:05.855428 (XEN) virt_base = 0xffffffff80000000 Sep 13 22:23:05.855441 (XEN) elf_paddr_offset = 0x0 Sep 13 22:23:05.855451 (XEN) virt_offset = 0xffffffff80000000 Sep 13 22:23:05.867415 (XEN) virt_kstart = 0xffffffff81000000 Sep 13 22:23:05.867434 (XEN) virt_kend = 0xffffffff83030000 Sep 13 22:23:05.879413 (XEN) virt_entry = 0xffffffff82d55160 Sep 13 22:23:05.879432 (XEN) p2m_base = 0x8000000000 Sep 13 22:23:05.879444 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 13 22:23:05.891421 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 13 22:23:05.891442 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 13 22:23:05.903413 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109531 pages to be allocated) Sep 13 22:23:05.903438 (XEN) Init. ramdisk: 000000107ebdb000->000000107ffff37d Sep 13 22:23:05.915416 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 13 22:23:05.915435 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 13 22:23:05.927411 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 13 22:23:05.927432 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 13 22:23:05.939408 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 13 22:23:05.939429 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 13 22:23:05.951407 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 13 22:23:05.951427 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 13 22:23:05.951439 (XEN) Dom0 has maximum 56 VCPUs Sep 13 22:23:05.963417 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 13 22:23:05.963439 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 13 22:23:05.975410 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 13 22:23:05.975431 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 13 22:23:05.987410 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 13 22:23:05.987432 (XEN) Scrubbing Free RAM in background Sep 13 22:23:05.999408 (XEN) Std. Loglevel: All Sep 13 22:23:05.999426 (XEN) Guest Loglevel: All Sep 13 22:23:05.999436 (XEN) *************************************************** Sep 13 22:23:05.999454 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 13 22:23:06.011417 (XEN) enabled. Please assess your configuration and choose an Sep 13 22:23:06.023409 (XEN) explicit 'smt=' setting. See XSA-273. Sep 13 22:23:06.023430 (XEN) *************************************************** Sep 13 22:23:06.023442 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 13 22:23:06.035416 (XEN) enabled. Mitigations will not be fully effective. Please Sep 13 22:23:06.047412 (XEN) choose an explicit smt= setting. See XSA-297. Sep 13 22:23:06.047434 (XEN) *************************************************** Sep 13 22:23:06.059371 (XEN) 3... 2... 1... Sep 13 22:23:08.891408 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 13 22:23:08.891432 (XEN) Freed 676kB init memory Sep 13 22:23:08.891443 mapping kernel into physical memory Sep 13 22:23:08.903381 about to get started... Sep 13 22:23:08.903398 [ 0.000000] Linux version 6.1.110+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Sep 13 21:24:17 UTC 2024 Sep 13 22:23:09.323424 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 13 22:23:09.335412 [ 0.000000] Released 0 page(s) Sep 13 22:23:09.335430 [ 0.000000] BIOS-provided physical RAM map: Sep 13 22:23:09.335443 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 13 22:23:09.347420 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 13 22:23:09.359415 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 13 22:23:09.359438 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 13 22:23:09.371409 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 13 22:23:09.371431 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 13 22:23:09.383415 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 13 22:23:09.395412 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 13 22:23:09.395435 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 13 22:23:09.407413 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 13 22:23:09.407435 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 13 22:23:09.419416 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 13 22:23:09.431411 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 13 22:23:09.431433 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 13 22:23:09.443416 [ 0.000000] NX (Execute Disable) protection: active Sep 13 22:23:09.443437 [ 0.000000] SMBIOS 3.0.0 present. Sep 13 22:23:09.455411 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 13 22:23:09.467412 [ 0.000000] Hypervisor detected: Xen PV Sep 13 22:23:09.467431 [ 0.000462] tsc: Detected 1995.192 MHz processor Sep 13 22:23:09.467445 [ 0.000959] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 13 22:23:09.479416 [ 0.000961] Disabled Sep 13 22:23:09.479433 [ 0.000962] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 13 22:23:09.491418 [ 0.000968] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 13 22:23:09.491441 [ 0.001025] Kernel/User page tables isolation: disabled on XEN PV. Sep 13 22:23:09.503417 [ 0.031025] RAMDISK: [mem 0x04000000-0x05424fff] Sep 13 22:23:09.503437 [ 0.031040] ACPI: Early table checksum verification disabled Sep 13 22:23:09.515419 [ 0.031836] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 13 22:23:09.527412 [ 0.031851] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 22:23:09.527439 [ 0.031902] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 22:23:09.539429 [ 0.031968] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 13 22:23:09.551420 [ 0.031987] ACPI: FACS 0x000000006FD6BF80 000040 Sep 13 22:23:09.551439 [ 0.032005] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 22:23:09.563422 [ 0.032024] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 22:23:09.575419 [ 0.032042] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 22:23:09.587417 [ 0.032071] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 13 22:23:09.599409 [ 0.032093] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 13 22:23:09.599436 [ 0.032111] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 13 22:23:09.611422 [ 0.032129] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 22:23:09.623419 [ 0.032148] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 22:23:09.635417 [ 0.032165] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 22:23:09.647417 [ 0.032183] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 22:23:09.659409 [ 0.032201] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 13 22:23:09.659437 [ 0.032219] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 13 22:23:09.671424 [ 0.032238] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 22:23:09.683408 [ 0.032256] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 13 22:23:09.695418 [ 0.032274] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 13 22:23:09.707414 [ 0.032293] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 13 22:23:09.719413 [ 0.032311] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 22:23:09.719440 [ 0.032329] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 22:23:09.731422 [ 0.032347] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 22:23:09.743419 [ 0.032365] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 22:23:09.755416 [ 0.032383] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 22:23:09.767420 [ 0.032392] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 13 22:23:09.767444 [ 0.032395] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 13 22:23:09.779421 [ 0.032396] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 13 22:23:09.791414 [ 0.032397] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 13 22:23:09.791437 [ 0.032398] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 13 22:23:09.803417 [ 0.032399] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 13 22:23:09.815414 [ 0.032400] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 13 22:23:09.815438 [ 0.032401] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 13 22:23:09.827419 [ 0.032403] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 13 22:23:09.839416 [ 0.032404] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 13 22:23:09.851411 [ 0.032405] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 13 22:23:09.851436 [ 0.032406] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 13 22:23:09.863420 [ 0.032407] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 13 22:23:09.875411 [ 0.032408] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 13 22:23:09.875435 [ 0.032409] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 13 22:23:09.887418 [ 0.032410] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 13 22:23:09.899412 [ 0.032411] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 13 22:23:09.899436 [ 0.032412] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 13 22:23:09.911415 [ 0.032413] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 13 22:23:09.923417 [ 0.032415] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 13 22:23:09.923441 [ 0.032416] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 13 22:23:09.935417 [ 0.032417] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 13 22:23:09.947410 [ 0.032418] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 13 22:23:09.947435 [ 0.032419] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 13 22:23:09.959415 [ 0.032474] Setting APIC routing to Xen PV. Sep 13 22:23:09.959435 [ 0.036869] Zone ranges: Sep 13 22:23:09.971413 [ 0.036870] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 13 22:23:09.971434 [ 0.036873] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 13 22:23:09.983413 [ 0.036876] Normal empty Sep 13 22:23:09.983431 [ 0.036877] Movable zone start for each node Sep 13 22:23:09.995408 [ 0.036878] Early memory node ranges Sep 13 22:23:09.995428 [ 0.036878] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 13 22:23:09.995442 [ 0.036881] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 13 22:23:10.007417 [ 0.036883] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 13 22:23:10.019412 [ 0.036891] On node 0, zone DMA: 1 pages in unavailable ranges Sep 13 22:23:10.019434 [ 0.036940] On node 0, zone DMA: 102 pages in unavailable ranges Sep 13 22:23:10.031415 [ 0.038988] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 13 22:23:10.043411 [ 0.038992] p2m virtual area at (____ptrval____), size is 40000000 Sep 13 22:23:10.043433 [ 0.247412] Remapped 102 page(s) Sep 13 22:23:10.043445 [ 0.248683] ACPI: PM-Timer IO Port: 0x408 Sep 13 22:23:10.055413 [ 0.248873] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 13 22:23:10.055435 [ 0.248877] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 13 22:23:10.067416 [ 0.248879] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 13 22:23:10.067438 [ 0.248881] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 13 22:23:10.079405 [ 0.248883] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 13 22:23:10.091412 [ 0.248885] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 13 22:23:10.103385 [ 0.248887] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 13 22:23:10.115411 [ 0.248889] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 13 22:23:10.115433 [ 0.248891] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 13 22:23:10.127413 [ 0.248893] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 13 22:23:10.127435 [ 0.248895] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 13 22:23:10.139416 [ 0.248897] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 13 22:23:10.139437 [ 0.248898] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 13 22:23:10.151416 [ 0.248900] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 13 22:23:10.163413 [ 0.248902] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 13 22:23:10.163436 [ 0.248904] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 13 22:23:10.175424 [ 0.248906] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 13 22:23:10.175453 [ 0.248908] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 13 22:23:10.187414 [ 0.248910] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 13 22:23:10.187436 [ 0.248912] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 13 22:23:10.199419 [ 0.248914] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 13 22:23:10.211410 [ 0.248916] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 13 22:23:10.211433 [ 0.248918] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 13 22:23:10.223416 [ 0.248920] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 13 22:23:10.223438 [ 0.248922] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 13 22:23:10.235418 [ 0.248924] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 13 22:23:10.235439 [ 0.248926] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 13 22:23:10.247417 [ 0.248928] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 13 22:23:10.259412 [ 0.248930] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 13 22:23:10.259435 [ 0.248932] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 13 22:23:10.271414 [ 0.248934] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 13 22:23:10.271436 [ 0.248936] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 13 22:23:10.283415 [ 0.248938] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 13 22:23:10.283437 [ 0.248940] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 13 22:23:10.295419 [ 0.248942] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 13 22:23:10.307410 [ 0.248944] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 13 22:23:10.307432 [ 0.248945] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 13 22:23:10.319411 [ 0.248947] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 13 22:23:10.319433 [ 0.248949] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 13 22:23:10.331414 [ 0.248951] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 13 22:23:10.331436 [ 0.248953] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 13 22:23:10.343417 [ 0.248955] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 13 22:23:10.355409 [ 0.248957] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 13 22:23:10.355433 [ 0.248959] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 13 22:23:10.367414 [ 0.248961] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 13 22:23:10.367436 [ 0.248963] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 13 22:23:10.379420 [ 0.248965] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 13 22:23:10.379442 [ 0.248967] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 13 22:23:10.391417 [ 0.248969] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 13 22:23:10.403407 [ 0.248971] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 13 22:23:10.403430 [ 0.248973] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 13 22:23:10.415410 [ 0.248975] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 13 22:23:10.415432 [ 0.248977] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 13 22:23:10.427414 [ 0.248979] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 13 22:23:10.427436 [ 0.248980] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 13 22:23:10.439417 [ 0.248982] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 13 22:23:10.451409 [ 0.249040] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 13 22:23:10.451434 [ 0.249055] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 13 22:23:10.463414 [ 0.249070] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 13 22:23:10.475419 [ 0.249109] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 22:23:10.475443 [ 0.249113] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 22:23:10.487420 [ 0.249193] ACPI: Using ACPI (MADT) for SMP configuration information Sep 13 22:23:10.487443 [ 0.249199] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 13 22:23:10.499413 [ 0.249283] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 13 22:23:10.499434 [ 0.249307] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 13 22:23:10.511419 [ 0.249310] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 13 22:23:10.523414 [ 0.249313] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 13 22:23:10.523436 [ 0.249318] Booting kernel on Xen Sep 13 22:23:10.535411 [ 0.249319] Xen version: 4.20-unstable (preserve-AD) Sep 13 22:23:10.535432 [ 0.249324] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 13 22:23:10.547419 [ 0.256371] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 13 22:23:10.559416 [ 0.261017] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 13 22:23:10.571409 [ 0.261416] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 13 22:23:10.571435 [ 0.261430] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 13 22:23:10.583417 [ 0.261433] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 13 22:23:10.595415 [ 0.261484] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 13 22:23:10.607413 [ 0.261497] random: crng init done Sep 13 22:23:10.607431 [ 0.261499] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 13 22:23:10.619415 [ 0.261500] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 13 22:23:10.619438 [ 0.261501] printk: log_buf_len min size: 262144 bytes Sep 13 22:23:10.631415 [ 0.262302] printk: log_buf_len: 524288 bytes Sep 13 22:23:10.631435 [ 0.262303] printk: early log buf free: 249416(95%) Sep 13 22:23:10.643413 [ 0.262446] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 13 22:23:10.643439 [ 0.262518] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 13 22:23:10.655419 [ 0.272098] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 13 22:23:10.667416 [ 0.272107] software IO TLB: area num 64. Sep 13 22:23:10.667435 [ 0.353918] Memory: 376588K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147444K reserved, 0K cma-reserved) Sep 13 22:23:10.679423 [ 0.354397] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 13 22:23:10.691420 [ 0.357700] Dynamic Preempt: voluntary Sep 13 22:23:10.691439 [ 0.358166] rcu: Preemptible hierarchical RCU implementation. Sep 13 22:23:10.703418 [ 0.358168] rcu: RCU event tracing is enabled. Sep 13 22:23:10.703438 [ 0.358169] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 13 22:23:10.715421 [ 0.358171] Trampoline variant of Tasks RCU enabled. Sep 13 22:23:10.727409 [ 0.358173] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 13 22:23:10.727435 [ 0.358175] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 13 22:23:10.739419 [ 0.369950] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 13 22:23:10.751409 [ 0.370242] xen:events: Using FIFO-based ABI Sep 13 22:23:10.751430 [ 0.370418] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 13 22:23:10.763413 [ 0.377165] Console: colour VGA+ 80x25 Sep 13 22:23:10.763432 [ 0.404608] printk: console [tty0] enabled Sep 13 22:23:10.763445 [ 0.406618] printk: console [hvc0] enabled Sep 13 22:23:10.775417 [ 0.406818] ACPI: Core revision 20220331 Sep 13 22:23:10.775436 [ 0.447210] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 13 22:23:10.787435 [ 0.447429] installing Xen timer for CPU 0 Sep 13 22:23:10.799412 [ 0.447646] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 13 22:23:10.811413 [ 0.447843] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995192) Sep 13 22:23:10.823414 [ 0.448242] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 13 22:23:10.823435 [ 0.448381] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 13 22:23:10.835411 [ 0.448533] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 13 22:23:10.847412 [ 0.448854] Spectre V2 : Mitigation: Retpolines Sep 13 22:23:10.847433 [ 0.448989] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 13 22:23:10.859415 [ 0.449167] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 13 22:23:10.859437 [ 0.449309] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 13 22:23:10.871421 [ 0.449454] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 13 22:23:10.883416 [ 0.449635] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 13 22:23:10.883437 [ 0.449783] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 13 22:23:10.895425 [ 0.449852] MDS: Mitigation: Clear CPU buffers Sep 13 22:23:10.907412 [ 0.449987] TAA: Mitigation: Clear CPU buffers Sep 13 22:23:10.907433 [ 0.450121] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 13 22:23:10.919419 [ 0.450322] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 13 22:23:10.931413 [ 0.450499] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 13 22:23:10.931436 [ 0.450640] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 13 22:23:10.943417 [ 0.450782] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 13 22:23:10.943439 [ 0.450845] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 13 22:23:10.955469 [ 0.472564] Freeing SMP alternatives memory: 40K Sep 13 22:23:10.967416 [ 0.472726] pid_max: default: 57344 minimum: 448 Sep 13 22:23:10.967436 [ 0.472952] LSM: Security Framework initializing Sep 13 22:23:10.979415 [ 0.473114] SELinux: Initializing. Sep 13 22:23:10.979434 [ 0.473356] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 13 22:23:10.991423 [ 0.473537] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 13 22:23:10.991448 [ 0.474948] cpu 0 spinlock event irq 73 Sep 13 22:23:11.003415 [ 0.475122] VPMU disabled by hypervisor. Sep 13 22:23:11.003435 [ 0.475750] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 22:23:11.015420 [ 0.475846] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 22:23:11.027411 [ 0.476039] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 13 22:23:11.027439 [ 0.476228] signal: max sigframe size: 1776 Sep 13 22:23:11.039413 [ 0.476429] rcu: Hierarchical SRCU implementation. Sep 13 22:23:11.039434 [ 0.476565] rcu: Max phase no-delay instances is 400. Sep 13 22:23:11.051416 [ 0.478405] smp: Bringing up secondary CPUs ... Sep 13 22:23:11.051436 [ 0.478817] installing Xen timer for CPU 1 Sep 13 22:23:11.063408 [ 0.479413] cpu 1 spinlock event irq 83 Sep 13 22:23:11.063428 [ 0.480847] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 13 22:23:11.075424 [ 0.481062] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 13 22:23:11.099422 [ 0.481299] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 13 22:23:11.111430 [ 0.481848] installing Xen timer for CPU 2 Sep 13 22:23:11.123413 [ 0.482449] cpu 2 spinlock event irq 89 Sep 13 22:23:11.123433 [ 0.483024] installing Xen timer for CPU 3 Sep 13 22:23:11.123445 [ 0.483598] cpu 3 spinlock event irq 95 Sep 13 22:23:11.135415 [ 0.484114] installing Xen timer for CPU 4 Sep 13 22:23:11.135434 [ 0.484686] cpu 4 spinlock event irq 101 Sep 13 22:23:11.147412 [ 0.485104] installing Xen timer for CPU 5 Sep 13 22:23:11.147432 [ 0.485661] cpu 5 spinlock event irq 107 Sep 13 22:23:11.147444 [ 0.486104] installing Xen timer for CPU 6 Sep 13 22:23:11.159415 [ 0.486843] cpu 6 spinlock event irq 113 Sep 13 22:23:11.159434 [ 0.487110] installing Xen timer for CPU 7 Sep 13 22:23:11.171410 [ 0.487900] cpu 7 spinlock event irq 119 Sep 13 22:23:11.171429 [ 0.488115] installing Xen timer for CPU 8 Sep 13 22:23:11.171442 [ 0.488945] cpu 8 spinlock event irq 125 Sep 13 22:23:11.183413 [ 0.489162] installing Xen timer for CPU 9 Sep 13 22:23:11.183433 [ 0.489991] cpu 9 spinlock event irq 131 Sep 13 22:23:11.183445 [ 0.490108] installing Xen timer for CPU 10 Sep 13 22:23:11.195421 [ 0.491035] cpu 10 spinlock event irq 137 Sep 13 22:23:11.195440 [ 0.491113] installing Xen timer for CPU 11 Sep 13 22:23:11.207413 [ 0.492110] cpu 11 spinlock event irq 143 Sep 13 22:23:11.207432 [ 0.492110] installing Xen timer for CPU 12 Sep 13 22:23:11.207445 [ 0.493136] cpu 12 spinlock event irq 149 Sep 13 22:23:11.219414 [ 0.493136] installing Xen timer for CPU 13 Sep 13 22:23:11.219434 [ 0.494105] cpu 13 spinlock event irq 155 Sep 13 22:23:11.231411 [ 0.494105] installing Xen timer for CPU 14 Sep 13 22:23:11.231431 [ 0.495110] cpu 14 spinlock event irq 161 Sep 13 22:23:11.231443 [ 0.495110] installing Xen timer for CPU 15 Sep 13 22:23:11.243419 [ 0.496103] cpu 15 spinlock event irq 167 Sep 13 22:23:11.243438 [ 0.496103] installing Xen timer for CPU 16 Sep 13 22:23:11.255409 [ 0.497138] cpu 16 spinlock event irq 173 Sep 13 22:23:11.255429 [ 0.497138] installing Xen timer for CPU 17 Sep 13 22:23:11.255442 [ 0.498105] cpu 17 spinlock event irq 179 Sep 13 22:23:11.267413 [ 0.498105] installing Xen timer for CPU 18 Sep 13 22:23:11.267433 [ 0.499108] cpu 18 spinlock event irq 185 Sep 13 22:23:11.279408 [ 0.499108] installing Xen timer for CPU 19 Sep 13 22:23:11.279428 [ 0.500169] cpu 19 spinlock event irq 191 Sep 13 22:23:11.279441 [ 0.500169] installing Xen timer for CPU 20 Sep 13 22:23:11.291413 [ 0.501261] cpu 20 spinlock event irq 197 Sep 13 22:23:11.291432 [ 0.501261] installing Xen timer for CPU 21 Sep 13 22:23:11.303409 [ 0.502253] cpu 21 spinlock event irq 203 Sep 13 22:23:11.303429 [ 0.502253] installing Xen timer for CPU 22 Sep 13 22:23:11.303442 [ 0.503247] cpu 22 spinlock event irq 209 Sep 13 22:23:11.315414 [ 0.503247] installing Xen timer for CPU 23 Sep 13 22:23:11.315434 [ 0.504246] cpu 23 spinlock event irq 215 Sep 13 22:23:11.315446 [ 0.504246] installing Xen timer for CPU 24 Sep 13 22:23:11.327413 [ 0.505281] cpu 24 spinlock event irq 221 Sep 13 22:23:11.327432 [ 0.505281] installing Xen timer for CPU 25 Sep 13 22:23:11.339412 [ 0.506237] cpu 25 spinlock event irq 227 Sep 13 22:23:11.339431 [ 0.506237] installing Xen timer for CPU 26 Sep 13 22:23:11.339444 [ 0.507239] cpu 26 spinlock event irq 233 Sep 13 22:23:11.351417 [ 0.507239] installing Xen timer for CPU 27 Sep 13 22:23:11.351436 [ 0.508258] cpu 27 spinlock event irq 239 Sep 13 22:23:11.363410 [ 0.508258] installing Xen timer for CPU 28 Sep 13 22:23:11.363430 [ 0.509271] cpu 28 spinlock event irq 245 Sep 13 22:23:11.363442 [ 0.509271] installing Xen timer for CPU 29 Sep 13 22:23:11.375419 [ 0.510242] cpu 29 spinlock event irq 251 Sep 13 22:23:11.375439 [ 0.510242] installing Xen timer for CPU 30 Sep 13 22:23:11.387422 [ 0.511269] cpu 30 spinlock event irq 257 Sep 13 22:23:11.387442 [ 0.511269] installing Xen timer for CPU 31 Sep 13 22:23:11.387455 [ 0.512363] cpu 31 spinlock event irq 263 Sep 13 22:23:11.399419 [ 0.513047] installing Xen timer for CPU 32 Sep 13 22:23:11.399439 [ 0.513590] cpu 32 spinlock event irq 269 Sep 13 22:23:11.411410 [ 0.514114] installing Xen timer for CPU 33 Sep 13 22:23:11.411430 [ 0.514638] cpu 33 spinlock event irq 275 Sep 13 22:23:11.411442 [ 0.515112] installing Xen timer for CPU 34 Sep 13 22:23:11.423417 [ 0.515646] cpu 34 spinlock event irq 281 Sep 13 22:23:11.423436 [ 0.516118] installing Xen timer for CPU 35 Sep 13 22:23:11.435409 [ 0.516658] cpu 35 spinlock event irq 287 Sep 13 22:23:11.435428 [ 0.517106] installing Xen timer for CPU 36 Sep 13 22:23:11.435441 [ 0.517914] cpu 36 spinlock event irq 293 Sep 13 22:23:11.447412 [ 0.518108] installing Xen timer for CPU 37 Sep 13 22:23:11.447431 [ 0.518913] cpu 37 spinlock event irq 299 Sep 13 22:23:11.459409 [ 0.519107] installing Xen timer for CPU 38 Sep 13 22:23:11.459429 [ 0.519971] cpu 38 spinlock event irq 305 Sep 13 22:23:11.459441 [ 0.520115] installing Xen timer for CPU 39 Sep 13 22:23:11.471413 [ 0.521121] cpu 39 spinlock event irq 311 Sep 13 22:23:11.471432 [ 0.521121] installing Xen timer for CPU 40 Sep 13 22:23:11.483409 [ 0.522108] cpu 40 spinlock event irq 317 Sep 13 22:23:11.483429 [ 0.522111] installing Xen timer for CPU 41 Sep 13 22:23:11.483442 [ 0.523189] cpu 41 spinlock event irq 323 Sep 13 22:23:11.495412 [ 0.523189] installing Xen timer for CPU 42 Sep 13 22:23:11.495432 [ 0.524251] cpu 42 spinlock event irq 329 Sep 13 22:23:11.507408 [ 0.524251] installing Xen timer for CPU 43 Sep 13 22:23:11.507428 [ 0.525338] cpu 43 spinlock event irq 335 Sep 13 22:23:11.507441 [ 0.525338] installing Xen timer for CPU 44 Sep 13 22:23:11.519412 [ 0.526257] cpu 44 spinlock event irq 341 Sep 13 22:23:11.519431 [ 0.534906] installing Xen timer for CPU 45 Sep 13 22:23:11.531411 [ 0.535661] cpu 45 spinlock event irq 347 Sep 13 22:23:11.531431 [ 0.536113] installing Xen timer for CPU 46 Sep 13 22:23:11.531444 [ 0.536956] cpu 46 spinlock event irq 353 Sep 13 22:23:11.543414 [ 0.537122] installing Xen timer for CPU 47 Sep 13 22:23:11.543433 [ 0.538050] cpu 47 spinlock event irq 359 Sep 13 22:23:11.555408 [ 0.538114] installing Xen timer for CPU 48 Sep 13 22:23:11.555429 [ 0.539145] cpu 48 spinlock event irq 365 Sep 13 22:23:11.555441 [ 0.539145] installing Xen timer for CPU 49 Sep 13 22:23:11.567411 [ 0.540208] cpu 49 spinlock event irq 371 Sep 13 22:23:11.567431 [ 0.540208] installing Xen timer for CPU 50 Sep 13 22:23:11.579407 [ 0.541268] cpu 50 spinlock event irq 377 Sep 13 22:23:11.579427 [ 0.541873] installing Xen timer for CPU 51 Sep 13 22:23:11.579440 [ 0.542534] cpu 51 spinlock event irq 383 Sep 13 22:23:11.591414 [ 0.543114] installing Xen timer for CPU 52 Sep 13 22:23:11.591433 [ 0.543680] cpu 52 spinlock event irq 389 Sep 13 22:23:11.591445 [ 0.544109] installing Xen timer for CPU 53 Sep 13 22:23:11.603424 [ 0.544912] cpu 53 spinlock event irq 395 Sep 13 22:23:11.603443 [ 0.545109] installing Xen timer for CPU 54 Sep 13 22:23:11.615411 [ 0.545938] cpu 54 spinlock event irq 401 Sep 13 22:23:11.615430 [ 0.546169] installing Xen timer for CPU 55 Sep 13 22:23:11.615442 [ 0.547131] cpu 55 spinlock event irq 407 Sep 13 22:23:11.627414 [ 0.548087] smp: Brought up 1 node, 56 CPUs Sep 13 22:23:11.627433 [ 0.548227] smpboot: Max logical packages: 1 Sep 13 22:23:11.639414 [ 0.549070] devtmpfs: initialized Sep 13 22:23:11.639433 [ 0.549085] x86/mm: Memory block size: 128MB Sep 13 22:23:11.639446 [ 0.550876] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 13 22:23:11.651421 [ 0.551233] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 13 22:23:11.663428 [ 0.551436] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 13 22:23:11.675414 [ 0.552054] PM: RTC time: 22:23:09, date: 2024-09-13 Sep 13 22:23:11.675434 [ 0.552564] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 13 22:23:11.687415 [ 0.552741] xen:grant_table: Grant tables using version 1 layout Sep 13 22:23:11.699407 [ 0.552873] Grant table initialized Sep 13 22:23:11.699427 [ 0.554247] audit: initializing netlink subsys (disabled) Sep 13 22:23:11.699441 [ 0.554406] audit: type=2000 audit(1726266190.055:1): state=initialized audit_enabled=0 res=1 Sep 13 22:23:11.711422 [ 0.554882] thermal_sys: Registered thermal governor 'step_wise' Sep 13 22:23:11.723412 [ 0.554885] thermal_sys: Registered thermal governor 'user_space' Sep 13 22:23:11.723434 [ 0.555079] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 13 22:23:11.735422 [ 0.556110] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 13 22:23:11.747416 [ 0.556302] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 13 22:23:11.759410 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 13 22:23:11.759431 [ 0.695644] PCI: Using configuration type 1 for base access Sep 13 22:23:11.771409 [ 0.699990] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 13 22:23:11.771436 [ 0.701015] ACPI: Added _OSI(Module Device) Sep 13 22:23:11.783418 [ 0.701118] ACPI: Added _OSI(Processor Device) Sep 13 22:23:11.783438 [ 0.701252] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 13 22:23:11.795414 [ 0.701847] ACPI: Added _OSI(Processor Aggregator Device) Sep 13 22:23:11.795435 [ 0.770179] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 13 22:23:11.807425 [ 0.774684] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 13 22:23:11.807447 [ 0.779051] ACPI: Dynamic OEM Table Load: Sep 13 22:23:11.819415 [ 0.800575] ACPI: Interpreter enabled Sep 13 22:23:11.819434 [ 0.800750] ACPI: PM: (supports S0 S5) Sep 13 22:23:11.831408 [ 0.800846] ACPI: Using IOAPIC for interrupt routing Sep 13 22:23:11.831429 [ 0.801036] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 13 22:23:11.843416 [ 0.801258] PCI: Using E820 reservations for host bridge windows Sep 13 22:23:11.855406 [ 0.802234] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 13 22:23:11.855428 [ 0.899984] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 13 22:23:11.867408 [ 0.900148] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 22:23:11.867436 [ 0.900474] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 13 22:23:11.879418 [ 0.900861] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 13 22:23:11.891413 [ 0.901007] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 22:23:11.891439 [ 0.901257] PCI host bridge to bus 0000:ff Sep 13 22:23:11.903413 [ 0.901391] pci_bus 0000:ff: root bus resource [bus ff] Sep 13 22:23:11.903433 [ 0.901603] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 22:23:11.915416 (XEN) PCI add device 0000:ff:08.0 Sep 13 22:23:11.915435 [ 0.902134] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 22:23:11.927418 (XEN) PCI add device 0000:ff:08.2 Sep 13 22:23:11.927436 [ 0.902678] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 22:23:11.939411 (XEN) PCI add device 0000:ff:08.3 Sep 13 22:23:11.939429 [ 0.903291] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 22:23:11.939445 (XEN) PCI add device 0000:ff:09.0 Sep 13 22:23:11.951412 [ 0.903785] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 22:23:11.951433 (XEN) PCI add device 0000:ff:09.2 Sep 13 22:23:11.963417 [ 0.904219] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 22:23:11.963439 (XEN) PCI add device 0000:ff:09.3 Sep 13 22:23:11.975416 [ 0.904835] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 22:23:11.975438 (XEN) PCI add device 0000:ff:0b.0 Sep 13 22:23:11.975450 [ 0.905321] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 22:23:11.987419 (XEN) PCI add device 0000:ff:0b.1 Sep 13 22:23:11.987437 [ 0.905807] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 22:23:11.999413 (XEN) PCI add device 0000:ff:0b.2 Sep 13 22:23:11.999432 [ 0.906189] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 22:23:12.011419 (XEN) PCI add device 0000:ff:0b.3 Sep 13 22:23:12.011437 [ 0.906692] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 22:23:12.023410 (XEN) PCI add device 0000:ff:0c.0 Sep 13 22:23:12.023428 [ 0.907175] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 22:23:12.023444 (XEN) PCI add device 0000:ff:0c.1 Sep 13 22:23:12.035412 [ 0.907656] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 22:23:12.035434 (XEN) PCI add device 0000:ff:0c.2 Sep 13 22:23:12.047410 [ 0.908143] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 22:23:12.047432 (XEN) PCI add device 0000:ff:0c.3 Sep 13 22:23:12.047444 [ 0.908625] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 22:23:12.059416 (XEN) PCI add device 0000:ff:0c.4 Sep 13 22:23:12.059434 [ 0.909112] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 22:23:12.071415 (XEN) PCI add device 0000:ff:0c.5 Sep 13 22:23:12.071433 [ 0.909596] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 22:23:12.083412 (XEN) PCI add device 0000:ff:0c.6 Sep 13 22:23:12.083430 [ 0.910079] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 22:23:12.095409 (XEN) PCI add device 0000:ff:0c.7 Sep 13 22:23:12.095427 [ 0.910561] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 22:23:12.095443 (XEN) PCI add device 0000:ff:0d.0 Sep 13 22:23:12.107412 [ 0.911046] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 22:23:12.107434 (XEN) PCI add device 0000:ff:0d.1 Sep 13 22:23:12.119416 [ 0.911530] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 22:23:12.119438 (XEN) PCI add device 0000:ff:0d.2 Sep 13 22:23:12.131407 [ 0.912016] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 22:23:12.131429 (XEN) PCI add device 0000:ff:0d.3 Sep 13 22:23:12.131441 [ 0.912499] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 22:23:12.143420 (XEN) PCI add device 0000:ff:0d.4 Sep 13 22:23:12.143438 [ 0.912989] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 22:23:12.155413 (XEN) PCI add device 0000:ff:0d.5 Sep 13 22:23:12.155431 [ 0.913488] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 22:23:12.167410 (XEN) PCI add device 0000:ff:0f.0 Sep 13 22:23:12.167428 [ 0.913983] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 22:23:12.179412 (XEN) PCI add device 0000:ff:0f.1 Sep 13 22:23:12.179430 [ 0.914487] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 22:23:12.179446 (XEN) PCI add device 0000:ff:0f.2 Sep 13 22:23:12.191418 [ 0.915011] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 22:23:12.191439 (XEN) PCI add device 0000:ff:0f.3 Sep 13 22:23:12.203410 [ 0.915494] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 22:23:12.203432 (XEN) PCI add device 0000:ff:0f.4 Sep 13 22:23:12.203443 [ 0.915981] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 22:23:12.215416 (XEN) PCI add device 0000:ff:0f.5 Sep 13 22:23:12.215434 [ 0.916465] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 22:23:12.227417 (XEN) PCI add device 0000:ff:0f.6 Sep 13 22:23:12.227435 [ 0.916965] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 22:23:12.239412 (XEN) PCI add device 0000:ff:10.0 Sep 13 22:23:12.239438 [ 0.917450] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 22:23:12.251413 (XEN) PCI add device 0000:ff:10.1 Sep 13 22:23:12.251431 [ 0.917953] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 22:23:12.263407 (XEN) PCI add device 0000:ff:10.5 Sep 13 22:23:12.263426 [ 0.918435] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 22:23:12.263441 (XEN) PCI add device 0000:ff:10.6 Sep 13 22:23:12.275415 [ 0.918923] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 22:23:12.275437 (XEN) PCI add device 0000:ff:10.7 Sep 13 22:23:12.287408 [ 0.919412] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 22:23:12.287430 (XEN) PCI add device 0000:ff:12.0 Sep 13 22:23:12.287441 [ 0.919707] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 22:23:12.299418 (XEN) PCI add device 0000:ff:12.1 Sep 13 22:23:12.299436 [ 0.920201] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 13 22:23:12.311417 (XEN) PCI add device 0000:ff:12.4 Sep 13 22:23:12.311435 [ 0.920490] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 13 22:23:12.323415 (XEN) PCI add device 0000:ff:12.5 Sep 13 22:23:12.323433 [ 0.921020] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 13 22:23:12.335417 (XEN) PCI add device 0000:ff:13.0 Sep 13 22:23:12.335435 [ 0.921679] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 13 22:23:12.347416 (XEN) PCI add device 0000:ff:13.1 Sep 13 22:23:12.347435 [ 0.922290] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 13 22:23:12.347450 (XEN) PCI add device 0000:ff:13.2 Sep 13 22:23:12.359416 [ 0.922896] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 13 22:23:12.359437 (XEN) PCI add device 0000:ff:13.3 Sep 13 22:23:12.371409 [ 0.923505] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 13 22:23:12.371431 (XEN) PCI add device 0000:ff:13.6 Sep 13 22:23:12.371443 [ 0.924002] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 13 22:23:12.383419 (XEN) PCI add device 0000:ff:13.7 Sep 13 22:23:12.383437 [ 0.924506] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 13 22:23:12.395422 (XEN) PCI add device 0000:ff:14.0 Sep 13 22:23:12.395441 [ 0.925114] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 13 22:23:12.407415 (XEN) PCI add device 0000:ff:14.1 Sep 13 22:23:12.407433 [ 0.925724] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 13 22:23:12.419415 (XEN) PCI add device 0000:ff:14.2 Sep 13 22:23:12.419434 [ 0.926316] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 13 22:23:12.419449 (XEN) PCI add device 0000:ff:14.3 Sep 13 22:23:12.431416 [ 0.926906] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 13 22:23:12.431438 (XEN) PCI add device 0000:ff:14.4 Sep 13 22:23:12.443411 [ 0.927394] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 13 22:23:12.443433 (XEN) PCI add device 0000:ff:14.5 Sep 13 22:23:12.455410 [ 0.927888] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 13 22:23:12.455433 (XEN) PCI add device 0000:ff:14.6 Sep 13 22:23:12.455445 [ 0.928378] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 13 22:23:12.467416 (XEN) PCI add device 0000:ff:14.7 Sep 13 22:23:12.467435 [ 0.928893] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 13 22:23:12.479415 (XEN) PCI add device 0000:ff:16.0 Sep 13 22:23:12.479434 [ 0.929559] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 13 22:23:12.491410 (XEN) PCI add device 0000:ff:16.1 Sep 13 22:23:12.491428 [ 0.930172] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 13 22:23:12.503415 (XEN) PCI add device 0000:ff:16.2 Sep 13 22:23:12.503434 [ 0.930778] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 13 22:23:12.503449 (XEN) PCI add device 0000:ff:16.3 Sep 13 22:23:12.515411 [ 0.931307] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 13 22:23:12.515433 (XEN) PCI add device 0000:ff:16.6 Sep 13 22:23:12.527412 [ 0.931792] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 13 22:23:12.527442 (XEN) PCI add device 0000:ff:16.7 Sep 13 22:23:12.527454 [ 0.932224] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 13 22:23:12.539416 (XEN) PCI add device 0000:ff:17.0 Sep 13 22:23:12.539434 [ 0.932885] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 13 22:23:12.551418 (XEN) PCI add device 0000:ff:17.1 Sep 13 22:23:12.551436 [ 0.933505] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 13 22:23:12.563414 (XEN) PCI add device 0000:ff:17.2 Sep 13 22:23:12.563432 [ 0.934125] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 13 22:23:12.575410 (XEN) PCI add device 0000:ff:17.3 Sep 13 22:23:12.575428 [ 0.934713] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 13 22:23:12.587410 (XEN) PCI add device 0000:ff:17.4 Sep 13 22:23:12.587429 [ 0.935193] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 13 22:23:12.587444 (XEN) PCI add device 0000:ff:17.5 Sep 13 22:23:12.599411 [ 0.935710] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 13 22:23:12.599433 (XEN) PCI add device 0000:ff:17.6 Sep 13 22:23:12.611412 [ 0.936192] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 13 22:23:12.611434 (XEN) PCI add device 0000:ff:17.7 Sep 13 22:23:12.611445 [ 0.936712] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 13 22:23:12.623416 (XEN) PCI add device 0000:ff:1e.0 Sep 13 22:23:12.623434 [ 0.937209] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 13 22:23:12.635417 (XEN) PCI add device 0000:ff:1e.1 Sep 13 22:23:12.635434 [ 0.937691] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 13 22:23:12.647415 (XEN) PCI add device 0000:ff:1e.2 Sep 13 22:23:12.647433 [ 0.938186] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 13 22:23:12.659413 (XEN) PCI add device 0000:ff:1e.3 Sep 13 22:23:12.659431 [ 0.938476] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 13 22:23:12.671410 (XEN) PCI add device 0000:ff:1e.4 Sep 13 22:23:12.671428 [ 0.938978] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 13 22:23:12.671443 (XEN) PCI add device 0000:ff:1f.0 Sep 13 22:23:12.683414 [ 0.939474] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 13 22:23:12.683435 (XEN) PCI add device 0000:ff:1f.2 Sep 13 22:23:12.695413 [ 0.940126] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 13 22:23:12.695436 [ 0.940276] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 22:23:12.707420 [ 0.940611] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 13 22:23:12.719410 [ 0.941014] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 13 22:23:12.719433 [ 0.941160] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 22:23:12.731420 [ 0.941373] PCI host bridge to bus 0000:7f Sep 13 22:23:12.731439 [ 0.941513] pci_bus 0000:7f: root bus resource [bus 7f] Sep 13 22:23:12.743420 [ 0.941721] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 22:23:12.755411 (XEN) PCI add device 0000:7f:08.0 Sep 13 22:23:12.755429 [ 0.942215] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 22:23:12.755445 (XEN) PCI add device 0000:7f:08.2 Sep 13 22:23:12.767414 [ 0.942723] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 22:23:12.767436 (XEN) PCI add device 0000:7f:08.3 Sep 13 22:23:12.779410 [ 0.943334] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 22:23:12.779432 (XEN) PCI add device 0000:7f:09.0 Sep 13 22:23:12.779444 [ 0.943826] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 22:23:12.791416 (XEN) PCI add device 0000:7f:09.2 Sep 13 22:23:12.791434 [ 0.944218] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 22:23:12.803416 (XEN) PCI add device 0000:7f:09.3 Sep 13 22:23:12.803434 [ 0.944836] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 22:23:12.815413 (XEN) PCI add device 0000:7f:0b.0 Sep 13 22:23:12.815438 [ 0.945326] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 22:23:12.827412 (XEN) PCI add device 0000:7f:0b.1 Sep 13 22:23:12.827430 [ 0.945809] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 22:23:12.839411 (XEN) PCI add device 0000:7f:0b.2 Sep 13 22:23:12.839430 [ 0.946197] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 22:23:12.839445 (XEN) PCI add device 0000:7f:0b.3 Sep 13 22:23:12.851414 [ 0.946699] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 22:23:12.851435 (XEN) PCI add device 0000:7f:0c.0 Sep 13 22:23:12.863412 [ 0.947194] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 22:23:12.863435 (XEN) PCI add device 0000:7f:0c.1 Sep 13 22:23:12.863446 [ 0.947676] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 22:23:12.875418 (XEN) PCI add device 0000:7f:0c.2 Sep 13 22:23:12.875436 [ 0.948169] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 22:23:12.887427 (XEN) PCI add device 0000:7f:0c.3 Sep 13 22:23:12.887445 [ 0.948651] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 22:23:12.899416 (XEN) PCI add device 0000:7f:0c.4 Sep 13 22:23:12.899435 [ 0.949141] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 22:23:12.911413 (XEN) PCI add device 0000:7f:0c.5 Sep 13 22:23:12.911432 [ 0.949625] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 22:23:12.923411 (XEN) PCI add device 0000:7f:0c.6 Sep 13 22:23:12.923429 [ 0.950124] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 22:23:12.923444 (XEN) PCI add device 0000:7f:0c.7 Sep 13 22:23:12.935418 [ 0.950610] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 22:23:12.935440 (XEN) PCI add device 0000:7f:0d.0 Sep 13 22:23:12.947412 [ 0.951105] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 22:23:12.947434 (XEN) PCI add device 0000:7f:0d.1 Sep 13 22:23:12.947446 [ 0.951592] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 22:23:12.959419 (XEN) PCI add device 0000:7f:0d.2 Sep 13 22:23:12.959437 [ 0.952084] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 22:23:12.971431 (XEN) PCI add device 0000:7f:0d.3 Sep 13 22:23:12.971449 [ 0.952578] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 22:23:12.983415 (XEN) PCI add device 0000:7f:0d.4 Sep 13 22:23:12.983433 [ 0.953075] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 22:23:12.995411 (XEN) PCI add device 0000:7f:0d.5 Sep 13 22:23:12.995430 [ 0.953579] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 22:23:13.007412 (XEN) PCI add device 0000:7f:0f.0 Sep 13 22:23:13.007430 [ 0.962237] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 22:23:13.007446 (XEN) PCI add device 0000:7f:0f.1 Sep 13 22:23:13.019414 [ 0.962737] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 22:23:13.019436 (XEN) PCI add device 0000:7f:0f.2 Sep 13 22:23:13.031416 [ 0.963196] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 22:23:13.031438 (XEN) PCI add device 0000:7f:0f.3 Sep 13 22:23:13.031450 [ 0.963684] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 22:23:13.043418 (XEN) PCI add device 0000:7f:0f.4 Sep 13 22:23:13.043436 [ 0.964177] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 22:23:13.055413 (XEN) PCI add device 0000:7f:0f.5 Sep 13 22:23:13.055432 [ 0.964695] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 22:23:13.067413 (XEN) PCI add device 0000:7f:0f.6 Sep 13 22:23:13.067432 [ 0.965193] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 22:23:13.079418 (XEN) PCI add device 0000:7f:10.0 Sep 13 22:23:13.079436 [ 0.965682] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 22:23:13.091410 (XEN) PCI add device 0000:7f:10.1 Sep 13 22:23:13.091429 [ 0.966191] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 22:23:13.091445 (XEN) PCI add device 0000:7f:10.5 Sep 13 22:23:13.103421 [ 0.966715] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 22:23:13.103443 (XEN) PCI add device 0000:7f:10.6 Sep 13 22:23:13.115412 [ 0.967190] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 22:23:13.115434 (XEN) PCI add device 0000:7f:10.7 Sep 13 22:23:13.115445 [ 0.967684] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 22:23:13.127422 (XEN) PCI add device 0000:7f:12.0 Sep 13 22:23:13.127440 [ 0.967993] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 22:23:13.139417 (XEN) PCI add device 0000:7f:12.1 Sep 13 22:23:13.139435 [ 0.968490] pc[ 2.655464] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 13 22:23:13.151422 [ 2.736127] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 13 22:23:13.163418 [ 2.736329] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 13 22:23:13.175410 [ 2.736516] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 13 22:23:13.175433 [ 2.736656] usb 2-1.6: Manufacturer: Avocent Sep 13 22:23:13.187412 [ 2.736790] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 13 22:23:13.187434 [ 2.739188] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input2 Sep 13 22:23:13.206490 [ 3.017354] megasas: 07.719.03.00-rc1 Sep 13 22:23:13.211414 [ 3.018313] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 13 22:23:13.211435 [ 3.018473] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 13 22:23:13.223420 [ 3.018637] igb: Intel(R) Gigabit Ethernet Network Driver Sep 13 22:23:13.223441 [ 3.018795] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 13 22:23:13.235425 [ 3.019123] Already setup the GSI :26 Sep 13 22:23:13.235444 [ 3.020426] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 13 22:23:13.247418 [ 3.021000] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 13 22:23:13.259410 [ 3.024133] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 13 22:23:13.259435 [ 3.024322] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 13 22:23:13.271425 [ 3.024479] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 13 22:23:13.283411 [ 3.024630] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 13 22:23:13.295410 [ 3.031124] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 13 22:23:13.295436 [ 3.031313] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 13 22:23:13.307414 [ 3.031467] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 13 22:23:13.319418 [ 3.056958] igb 0000:01:00.0: added PHC on eth0 Sep 13 22:23:13.319438 [ 3.057125] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 13 22:23:13.331416 [ 3.057270] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 13 22:23:13.343411 [ 3.057502] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 13 22:23:13.343432 [ 3.057640] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 22:23:13.355419 [ 3.059835] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 13 22:23:13.367411 [ 3.095605] igb 0000:01:00.1: added PHC on eth1 Sep 13 22:23:13.367431 [ 3.095768] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 13 22:23:13.379413 [ 3.095913] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 13 22:23:13.379437 [ 3.096140] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 13 22:23:13.391416 [ 3.096278] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 22:23:13.403413 [ 3.116669] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 13 22:23:13.403435 [ 3.132183] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 13 22:23:13.415424 [ 3.143725] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 13 22:23:13.427423 [ 3.145393] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 13 22:23:13.439433 [ 3.145801] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 13 22:23:13.463418 [ 3.147303] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 13 22:23:13.475425 [ 3.147652] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 13 22:23:13.487425 [ 3.251543] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 13 22:23:13.499431 [ 3.251746] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 13 22:23:13.511413 [ 3.251889] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 13 22:23:13.511438 [ 3.252036] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 13 22:23:13.523415 [ 3.252178] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 13 22:23:13.535414 [ 3.252319] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 13 22:23:13.535441 [ 3.252523] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 13 22:23:13.547420 [ 3.252667] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 13 22:23:13.559423 [ 3.301454] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 13 22:23:13.571410 [ 3.301664] megaraid_sas 0000:05:00.0: INIT adapter done Sep 13 22:23:13.571431 [ 3.450146] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 13 22:23:13.583418 [ 3.450350] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 13 22:23:13.583439 [ 3.450507] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 13 22:23:13.595420 [ 3.450649] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 13 22:23:13.607411 [ 3.451040] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 13 22:23:13.619414 [ 3.451234] scsi host10: Avago SAS based MegaRAID driver Sep 13 22:23:13.619435 [ 3.455169] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 13 22:23:13.631417 [ 3.461368] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 13 22:23:13.643419 [ 3.462117] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 13 22:23:13.643445 [ 3.462758] sd 10:0:8:0: [sda] Write Protect is off Sep 13 22:23:13.655418 [ 3.463697] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 13 22:23:13.667412 [ 3.464597] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 13 22:23:13.667435 [ 3.536662] sda: sda1 sda2 < sda5 > Sep 13 22:23:13.679386 [ 3.537243] sd 10:0:8:0: [sda] Attached SCSI disk Sep 13 22:23:13.679407 Begin: Loading essential drivers ... done. Sep 13 22:23:18.491515 Begin: Running /scripts/init-premount ... done. Sep 13 22:23:18.491536 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 13 22:23:18.503508 Begin: Running /scripts/local-premount ... done. Sep 13 22:23:18.527471 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 13 22:23:18.563506 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 13 22:23:18.587482 /dev/mapper/himrod0--vg-root: clean, 46795/1220608 files, 757016/4882432 blocks Sep 13 22:23:18.635513 done. Sep 13 22:23:18.635527 [ 10.038939] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 13 22:23:18.959426 [ 10.043030] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 22:23:18.971370 done. Sep 13 22:23:18.971384 Begin: Running /scripts/local-bottom ... done. Sep 13 22:23:18.983400 Begin: Running /scripts/init-bottom ... done. Sep 13 22:23:19.007369 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 13 22:23:19.211401 INIT: version 3.06 booting Sep 13 22:23:19.211418 INIT: No inittab.d directory found Sep 13 22:23:19.235379 Using makefile-style concurrent boot in runlevel S. Sep 13 22:23:19.331390 Starting hotplug events dispatcher: systemd-udevd. Sep 13 22:23:20.015383 Synthesizing the initial hotplug events (subsystems)...done. Sep 13 22:23:20.063386 Synthesizing the initial hotplug events (devices)...done. Sep 13 22:23:20.615362 Waiting for /dev to be fully populated...done. Sep 13 22:23:21.203366 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 13 22:23:21.779547 done. Sep 13 22:23:21.791356 [ 12.965753] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 13 22:23:21.887414 Checking file systems.../dev/sda1: clean, 366/61056 files, 40147/243968 blocks Sep 13 22:23:22.539388 done. Sep 13 22:23:22.539403 Cleaning up temporary files... /tmp Sep 13 22:23:22.611370 . Sep 13 22:23:22.611384 [ 13.809375] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 13 22:23:22.731415 [ 13.811644] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 22:23:22.743356 [ 13.898612] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 13 22:23:22.815423 Mounting local filesystems...done. Sep 13 22:23:22.971387 Activating swapfile swap, if any...done. Sep 13 22:23:22.971406 Cleaning up temporary files.... Sep 13 22:23:22.995378 Starting Setting kernel variables: sysctl. Sep 13 22:23:23.019380 [ 15.405979] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 13 22:23:24.327414 [ 15.406152] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 13 22:23:24.327440 [ 15.406384] device enx70db98700dae entered promiscuous mode Sep 13 22:23:24.348538 [ 15.432349] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 13 22:23:24.351426 [ 15.432904] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 13 22:23:24.363421 [ 15.443610] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 13 22:23:24.375396 [ 15.443761] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 13 22:23:24.375419 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 13 22:23:24.759403 done. Sep 13 22:23:24.771360 Cleaning up temporary files.... Sep 13 22:23:24.807374 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 13 22:23:24.843363 Starting nftables: none Sep 13 22:23:24.855386 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 13 22:23:24.867421 flush ruleset Sep 13 22:23:24.867436 ^^^^^^^^^^^^^^ Sep 13 22:23:24.867445 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 13 22:23:24.879415 table inet filter { Sep 13 22:23:24.879431 ^^ Sep 13 22:23:24.879439 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 13 22:23:24.891414 chain input { Sep 13 22:23:24.891429 ^^^^^ Sep 13 22:23:24.891437 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 13 22:23:24.903414 chain forward { Sep 13 22:23:24.903430 ^^^^^^^ Sep 13 22:23:24.903439 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 13 22:23:24.915414 chain output { Sep 13 22:23:24.915430 ^^^^^^ Sep 13 22:23:24.915439 is already running Sep 13 22:23:24.915448 . Sep 13 22:23:24.915465 INIT: Entering runlevel: 2 Sep 13 22:23:24.915476 Using makefile-style concurrent boot in runlevel 2. Sep 13 22:23:24.927398 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 13 22:23:25.227417 [ 16.479491] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 13 22:23:25.395398 . Sep 13 22:23:26.247360 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 13 22:23:26.475409 failed. Sep 13 22:23:26.475424 Starting SMP IRQ Balancer: irqbalance. Sep 13 22:23:26.619377 Starting NTP server: ntpd2024-09-13T22:23:26 ntpd[1522]: INIT: ntpd ntpsec-1.2.2: Starting Sep 13 22:23:26.667415 2024-09-13T22:23:26 ntpd[1522]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 13 22:23:26.691379 . Sep 13 22:23:26.691394 Starting system message bus: dbus. Sep 13 22:23:26.691406 [ 17.870023] xen_acpi_processor: Uploading Xen processor PM info Sep 13 22:23:26.787396 Starting OpenBSD Secure Shell server: sshd. Sep 13 22:23:27.003384 Starting /usr/local/sbin/xenstored... Sep 13 22:23:27.759383 Setting domain 0 name, domid and JSON config... Sep 13 22:23:27.771416 Done setting up Dom0 Sep 13 22:23:27.771433 Starting xenconsoled... Sep 13 22:23:27.771443 Starting QEMU as disk backend for dom0 Sep 13 22:23:27.783371 Sep 13 22:23:28.827376 Debian GNU/Linux 12 himrod0 hvc0 Sep 13 22:23:28.827395 Sep 13 22:23:28.827403 himrod0 login: [ 62.530001] loop0: detected capacity change from 0 to 1288192 Sep 13 22:24:11.443506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 22:25:08.171473 (XEN) HVM d1v0 save: CPU Sep 13 22:25:22.475477 (XEN) HVM d1v1 save: CPU Sep 13 22:25:22.475495 (XEN) HVM d1 save: PIC Sep 13 22:25:22.487489 (XEN) HVM d1 save: IOAPIC Sep 13 22:25:22.487507 (XEN) HVM d1v0 save: LAPIC Sep 13 22:25:22.487518 (XEN) HVM d1v1 save: LAPIC Sep 13 22:25:22.487528 (XEN) HVM d1v0 save: LAPIC_REGS Sep 13 22:25:22.499489 (XEN) HVM d1v1 save: LAPIC_REGS Sep 13 22:25:22.499508 (XEN) HVM d1 save: PCI_IRQ Sep 13 22:25:22.499520 (XEN) HVM d1 save: ISA_IRQ Sep 13 22:25:22.499530 (XEN) HVM d1 save: PCI_LINK Sep 13 22:25:22.499540 (XEN) HVM d1 save: PIT Sep 13 22:25:22.511490 (XEN) HVM d1 save: RTC Sep 13 22:25:22.511507 (XEN) HVM d1 save: HPET Sep 13 22:25:22.511518 (XEN) HVM d1 save: PMTIMER Sep 13 22:25:22.511528 (XEN) HVM d1v0 save: MTRR Sep 13 22:25:22.523487 (XEN) HVM d1v1 save: MTRR Sep 13 22:25:22.523506 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 13 22:25:22.523518 (XEN) HVM d1v0 save: CPU_XSAVE Sep 13 22:25:22.523529 (XEN) HVM d1v1 save: CPU_XSAVE Sep 13 22:25:22.535489 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 13 22:25:22.535508 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Sep 13 22:25:22.535520 (XEN) HVM d1v0 save: VMCE_VCPU Sep 13 22:25:22.535530 (XEN) HVM d1v1 save: VMCE_VCPU Sep 13 22:25:22.547511 (XEN) HVM d1v0 save: TSC_ADJUST Sep 13 22:25:22.547530 (XEN) HVM d1v1 save: TSC_ADJUST Sep 13 22:25:22.547541 (XEN) HVM d1v0 save: CPU_MSR Sep 13 22:25:22.547552 (XEN) HVM d1v1 save: CPU_MSR Sep 13 22:25:22.559495 (XEN) HVM restore d1: CPU 0 Sep 13 22:25:22.559514 [ 135.082834] xenbr0: port 2(vif1.0) entered blocking state Sep 13 22:25:23.999491 [ 135.083068] xenbr0: port 2(vif1.0) entered disabled state Sep 13 22:25:24.011479 [ 135.083443] device vif1.0 entered promiscuous mode Sep 13 22:25:24.011501 [ 135.427096] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 13 22:25:24.347497 [ 135.427336] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 13 22:25:24.359488 [ 135.427721] device vif1.0-emu entered promiscuous mode Sep 13 22:25:24.359511 [ 135.438594] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 13 22:25:24.371471 [ 135.438800] xenbr0: port 3(vif1.0-emu) entered forwarding state Sep 13 22:25:24.371494 (d1) HVM Loader Sep 13 22:25:24.383480 (d1) Detected Xen v4.20-unstable Sep 13 22:25:24.383499 (d1) Xenbus rings @0xfeffc000, event channel 1 Sep 13 22:25:24.395495 (d1) System requested ROMBIOS Sep 13 22:25:24.395513 (d1) CPU speed is 1995 MHz Sep 13 22:25:24.395524 (d1) Relocating guest memory for lowmem MMIO space enabled Sep 13 22:25:24.407494 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 5 Sep 13 22:25:24.407516 (d1) PCI-ISA link 0 routed to IRQ5 Sep 13 22:25:24.407528 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 10 Sep 13 22:25:24.419493 (d1) PCI-ISA link 1 routed to IRQ10 Sep 13 22:25:24.419511 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 11 Sep 13 22:25:24.431488 (d1) PCI-ISA link 2 routed to IRQ11 Sep 13 22:25:24.431507 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 5 Sep 13 22:25:24.443486 (d1) PCI-ISA link 3 routed to IRQ5 Sep 13 22:25:24.443505 (d1) pci dev 01:2 INTD->IRQ5 Sep 13 22:25:24.443516 (d1) pci dev 01:3 INTA->IRQ10 Sep 13 22:25:24.443526 (d1) pci dev 03:0 INTA->IRQ5 Sep 13 22:25:24.455457 (d1) pci dev 04:0 INTA->IRQ5 Sep 13 22:25:24.455475 (d1) RAM in high memory; setting high_mem resource base to 148400000 Sep 13 22:25:24.479492 (d1) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 13 22:25:24.479511 (d1) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 13 22:25:24.491495 (d1) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 13 22:25:24.491515 (d1) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 13 22:25:24.503487 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 22:25:24.503507 (d1) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 13 22:25:24.503520 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 22:25:24.515493 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 22:25:24.515512 (d1) Multiprocessor initialisation: Sep 13 22:25:24.527489 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 22:25:24.527513 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 22:25:24.539492 (d1) Testing HVM environment: Sep 13 22:25:24.539509 (d1) Using scratch memory at 400000 Sep 13 22:25:24.539521 (d1) - REP INSB across page boundaries ... passed Sep 13 22:25:24.551492 (d1) - REP INSW across page boundaries ... passed Sep 13 22:25:24.551511 (d1) - GS base MSRs and SWAPGS ... passed Sep 13 22:25:24.563488 (d1) Passed 3 of 3 tests Sep 13 22:25:24.563505 (d1) Writing SMBIOS tables ... Sep 13 22:25:24.563517 (d1) Loading ROMBIOS ... Sep 13 22:25:24.563526 (d1) 10332 bytes of ROMBIOS high-memory extensions: Sep 13 22:25:24.575490 (d1) Relocating to 0xfc100000-0xfc10285c ... done Sep 13 22:25:24.575510 (d1) Creating MP tables ... Sep 13 22:25:24.575520 (d1) Loading Cirrus VGABIOS ... Sep 13 22:25:24.587488 (d1) Loading PCI Option ROM ... Sep 13 22:25:24.587506 (d1) - Manufacturer: https://ipxe.org Sep 13 22:25:24.587518 (d1) - Product name: iPXE Sep 13 22:25:24.599484 (d1) Option ROMs: Sep 13 22:25:24.599501 (d1) c0000-c8fff: VGA BIOS Sep 13 22:25:24.599512 (d1) c9000-da7ff: Etherboot ROM Sep 13 22:25:24.599522 (d1) Loading ACPI ... Sep 13 22:25:24.599532 (d1) vm86 TSS at fc102880 Sep 13 22:25:24.611493 (d1) BIOS map: Sep 13 22:25:24.611509 (d1) f0000-fffff: Main BIOS Sep 13 22:25:24.611520 (d1) E820 table: Sep 13 22:25:24.611529 (d1) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 13 22:25:24.623487 (d1) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 13 22:25:24.623507 (d1) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 13 22:25:24.635486 (d1) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 13 22:25:24.635507 (d1) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 22:25:24.635519 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 22:25:24.647491 (d1) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 13 22:25:24.647510 (d1) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 13 22:25:24.659494 (d1) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 13 22:25:24.659513 (d1) Invoking ROMBIOS ... Sep 13 22:25:24.671474 (d1) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 13 22:25:24.671497 (d1) Bochs BIOS - build: 06/23/99 Sep 13 22:25:24.695456 (d1) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 13 22:25:24.707485 (d1) Options: apmbios pcibios eltorito PMM Sep 13 22:25:24.707504 (d1) Sep 13 22:25:24.707513 (d1) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 13 22:25:24.731457 (d1) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 13 22:25:24.731478 (d1) Sep 13 22:25:24.731487 (d1) Sep 13 22:25:24.743441 (d1) Sep 13 22:25:24.743456 (d1) Press F12 for boot menu. Sep 13 22:25:24.755479 (d1) Sep 13 22:25:24.755494 (d1) Booting from CD-Rom... Sep 13 22:25:24.755505 (d1) 749MB medium detected Sep 13 22:25:24.755515 [ 139.287600] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 13 22:25:28.211493 [ 139.288270] device vif1.0-emu left promiscuous mode Sep 13 22:25:28.211514 [ 139.288498] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 13 22:25:28.223418 (XEN) d1v0: upcall vector f3 Sep 13 22:25:28.331472 (XEN) Dom1 callback via changed to GSI 1 Sep 13 22:25:28.331491 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 5 -> 0 Sep 13 22:25:30.623461 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 10 -> 0 Sep 13 22:25:30.623483 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 11 -> 0 Sep 13 22:25:30.635483 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 5 -> 0 Sep 13 22:25:30.647459 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000034 unimplemented Sep 13 22:25:31.223474 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 22:25:32.291496 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 22:25:32.303457 [ 143.806271] xen-blkback: backend/vbd/1/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:25:32.735443 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 1 to 2 frames Sep 13 22:26:05.187496 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 2 to 3 frames Sep 13 22:26:05.199491 [ 176.283933] vif vif-1-0 vif1.0: Guest Rx ready Sep 13 22:26:05.199512 [ 176.284220] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 13 22:26:05.211498 [ 176.284555] xenbr0: port 2(vif1.0) entered blocking state Sep 13 22:26:05.211521 [ 176.284742] xenbr0: port 2(vif1.0) entered forwarding state Sep 13 22:26:05.223469 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 3 to 4 frames Sep 13 22:26:32.635524 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 4 to 5 frames Sep 13 22:26:39.607449 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 5 to 6 frames Sep 13 22:28:10.071491 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 22:31:49.655400 [ 712.591220] xenbr0: port 2(vif1.0) entered disabled state Sep 13 22:35:01.519402 [ 736.235802] xenbr0: port 2(vif1.0) entered disabled state Sep 13 22:35:25.171416 [ 736.236611] device vif1.0 left promiscuous mode Sep 13 22:35:25.171438 [ 736.236818] xenbr0: port 2(vif1.0) entered disabled state Sep 13 22:35:25.183372 (XEN) HVM d2v0 save: CPU Sep 13 22:35:39.271401 (XEN) HVM d2v1 save: CPU Sep 13 22:35:39.271419 (XEN) HVM d2 save: PIC Sep 13 22:35:39.271429 (XEN) HVM d2 save: IOAPIC Sep 13 22:35:39.283414 (XEN) HVM d2v0 save: LAPIC Sep 13 22:35:39.283432 (XEN) HVM d2v1 save: LAPIC Sep 13 22:35:39.283443 (XEN) HVM d2v0 save: LAPIC_REGS Sep 13 22:35:39.283453 (XEN) HVM d2v1 save: LAPIC_REGS Sep 13 22:35:39.295416 (XEN) HVM d2 save: PCI_IRQ Sep 13 22:35:39.295435 (XEN) HVM d2 save: ISA_IRQ Sep 13 22:35:39.295445 (XEN) HVM d2 save: PCI_LINK Sep 13 22:35:39.295456 (XEN) HVM d2 save: PIT Sep 13 22:35:39.307413 (XEN) HVM d2 save: RTC Sep 13 22:35:39.307430 (XEN) HVM d2 save: HPET Sep 13 22:35:39.307441 (XEN) HVM d2 save: PMTIMER Sep 13 22:35:39.307451 (XEN) HVM d2v0 save: MTRR Sep 13 22:35:39.307461 (XEN) HVM d2v1 save: MTRR Sep 13 22:35:39.319419 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 13 22:35:39.319438 (XEN) HVM d2v0 save: CPU_XSAVE Sep 13 22:35:39.319449 (XEN) HVM d2v1 save: CPU_XSAVE Sep 13 22:35:39.319459 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 13 22:35:39.331416 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 13 22:35:39.331434 (XEN) HVM d2v0 save: VMCE_VCPU Sep 13 22:35:39.331444 (XEN) HVM d2v1 save: VMCE_VCPU Sep 13 22:35:39.343412 (XEN) HVM d2v0 save: TSC_ADJUST Sep 13 22:35:39.343431 (XEN) HVM d2v1 save: TSC_ADJUST Sep 13 22:35:39.343441 (XEN) HVM d2v0 save: CPU_MSR Sep 13 22:35:39.343451 (XEN) HVM d2v1 save: CPU_MSR Sep 13 22:35:39.355379 (XEN) HVM restore d2: CPU 0 Sep 13 22:35:39.355397 [ 751.566125] xenbr0: port 2(vif2.0) entered blocking state Sep 13 22:35:40.495402 [ 751.566381] xenbr0: port 2(vif2.0) entered disabled state Sep 13 22:35:40.507406 [ 751.566729] device vif2.0 entered promiscuous mode Sep 13 22:35:40.507426 [ 751.904255] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 13 22:35:40.843410 [ 751.904526] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 13 22:35:40.843432 [ 751.904866] device vif2.0-emu entered promiscuous mode Sep 13 22:35:40.855410 [ 751.915509] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 13 22:35:40.855433 [ 751.915726] xenbr0: port 3(vif2.0-emu) entered forwarding state Sep 13 22:35:40.867381 (d2) HVM Loader Sep 13 22:35:40.867397 (d2) Detected Xen v4.20-unstable Sep 13 22:35:40.879418 (d2) Xenbus rings @0xfeffc000, event channel 1 Sep 13 22:35:40.879437 (d2) System requested ROMBIOS Sep 13 22:35:40.879448 (d2) CPU speed is 1995 MHz Sep 13 22:35:40.891412 (d2) Relocating guest memory for lowmem MMIO space enabled Sep 13 22:35:40.891433 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 5 Sep 13 22:35:40.903411 (d2) PCI-ISA link 0 routed to IRQ5 Sep 13 22:35:40.903430 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 10 Sep 13 22:35:40.903445 (d2) PCI-ISA link 1 routed to IRQ10 Sep 13 22:35:40.915411 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 11 Sep 13 22:35:40.915433 (d2) PCI-ISA link 2 routed to IRQ11 Sep 13 22:35:40.927409 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 5 Sep 13 22:35:40.927431 (d2) PCI-ISA link 3 routed to IRQ5 Sep 13 22:35:40.927442 (d2) pci dev 01:2 INTD->IRQ5 Sep 13 22:35:40.939411 (d2) pci dev 01:3 INTA->IRQ10 Sep 13 22:35:40.939429 (d2) pci dev 03:0 INTA->IRQ5 Sep 13 22:35:40.939440 (d2) pci dev 04:0 INTA->IRQ5 Sep 13 22:35:40.939449 (d2) RAM in high memory; setting high_mem resource base to 148400000 Sep 13 22:35:40.963415 (d2) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 13 22:35:40.975409 (d2) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 13 22:35:40.975429 (d2) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 13 22:35:40.975441 (d2) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 13 22:35:40.987416 (d2) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 22:35:40.987435 (d2) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 13 22:35:40.999414 (d2) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 22:35:40.999433 (d2) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 22:35:41.011414 (d2) Multiprocessor initialisation: Sep 13 22:35:41.011433 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 22:35:41.023417 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 22:35:41.023441 (d2) Testing HVM environment: Sep 13 22:35:41.023452 (d2) Using scratch memory at 400000 Sep 13 22:35:41.035415 (d2) - REP INSB across page boundaries ... passed Sep 13 22:35:41.035435 (d2) - REP INSW across page boundaries ... passed Sep 13 22:35:41.047413 (d2) - GS base MSRs and SWAPGS ... passed Sep 13 22:35:41.047433 (d2) Passed 3 of 3 tests Sep 13 22:35:41.047443 (d2) Writing SMBIOS tables ... Sep 13 22:35:41.047453 (d2) Loading ROMBIOS ... Sep 13 22:35:41.059414 (d2) 10332 bytes of ROMBIOS high-memory extensions: Sep 13 22:35:41.059434 (d2) Relocating to 0xfc100000-0xfc10285c ... done Sep 13 22:35:41.071418 (d2) Creating MP tables ... Sep 13 22:35:41.071436 (d2) Loading Cirrus VGABIOS ... Sep 13 22:35:41.071448 (d2) Loading PCI Option ROM ... Sep 13 22:35:41.071458 (d2) - Manufacturer: https://ipxe.org Sep 13 22:35:41.083415 (d2) - Product name: iPXE Sep 13 22:35:41.083432 (d2) Option ROMs: Sep 13 22:35:41.083442 (d2) c0000-c8fff: VGA BIOS Sep 13 22:35:41.083452 (d2) c9000-da7ff: Etherboot ROM Sep 13 22:35:41.095411 (d2) Loading ACPI ... Sep 13 22:35:41.095428 (d2) vm86 TSS at fc102880 Sep 13 22:35:41.095439 (d2) BIOS map: Sep 13 22:35:41.095448 (d2) f0000-fffff: Main BIOS Sep 13 22:35:41.095457 (d2) E820 table: Sep 13 22:35:41.107410 (d2) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 13 22:35:41.107429 (d2) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 13 22:35:41.119409 (d2) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 13 22:35:41.119428 (d2) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 13 22:35:41.119442 (d2) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 22:35:41.131415 (d2) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 22:35:41.131434 (d2) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 13 22:35:41.143414 (d2) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 13 22:35:41.143434 (d2) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 13 22:35:41.155414 (d2) Invoking ROMBIOS ... Sep 13 22:35:41.155431 (d2) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 13 22:35:41.167363 (d2) Bochs BIOS - build: 06/23/99 Sep 13 22:35:41.203377 (d2) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 13 22:35:41.215390 (d2) Options: apmbios pcibios eltorito PMM Sep 13 22:35:41.227390 (d2) Sep 13 22:35:41.227404 (d2) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 13 22:35:41.251371 (d2) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 13 22:35:41.263379 (d2) Sep 13 22:35:41.263394 (d2) Sep 13 22:35:41.275368 (d2) Sep 13 22:35:41.275383 (d2) Press F12 for boot menu. Sep 13 22:35:41.287388 (d2) Sep 13 22:35:41.287402 (d2) Booting from CD-Rom... Sep 13 22:35:41.299370 (d2) 0MB medium detected Sep 13 22:35:41.299387 (d2) CDROM boot failure code : 0004 Sep 13 22:35:41.431375 (d2) Boot from CD-Rom failed: could not read the boot disk Sep 13 22:35:41.575368 (d2) Sep 13 22:35:41.695357 (d2) Booting from Hard Disk... Sep 13 22:35:41.827367 [ 771.631885] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 13 22:36:00.571412 [ 771.632180] device vif2.0-emu left promiscuous mode Sep 13 22:36:00.571433 [ 771.640602] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 13 22:36:00.583360 (XEN) d2v0: upcall vector f3 Sep 13 22:36:00.703395 (XEN) Dom2 callback via changed to GSI 1 Sep 13 22:36:00.703414 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 5 -> 0 Sep 13 22:36:03.363399 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 10 -> 0 Sep 13 22:36:03.375390 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 11 -> 0 Sep 13 22:36:03.387385 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 5 -> 0 Sep 13 22:36:03.387408 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000034 unimplemented Sep 13 22:36:04.143354 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 22:36:05.271396 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 22:36:05.271424 [ 776.824369] xen-blkback: backend/vbd/2/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:36:05.763393 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Sep 13 22:36:05.784252 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Sep 13 22:36:05.787396 [ 776.944128] vif vif-2-0 vif2.0: Guest Rx ready Sep 13 22:36:05.871393 [ 776.944422] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 13 22:36:05.883420 [ 776.944711] xenbr0: port 2(vif2.0) entered blocking state Sep 13 22:36:05.895397 [ 776.944895] xenbr0: port 2(vif2.0) entered forwarding state Sep 13 22:36:05.895420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 13 22:36:08.103413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 13 22:36:08.103435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 13 22:36:08.115417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000606 unimplemented Sep 13 22:36:08.115439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 13 22:36:08.535416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 13 22:36:08.547410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000641 unimplemented Sep 13 22:36:08.547433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 13 22:36:08.559404 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000064d unimplemented Sep 13 22:36:08.559427 (XEN) HVM d2v0 save: CPU Sep 13 22:37:05.379421 (XEN) HVM d2v1 save: CPU Sep 13 22:37:05.379439 (XEN) HVM d2 save: PIC Sep 13 22:37:05.379450 (XEN) HVM d2 save: IOAPIC Sep 13 22:37:05.379460 (XEN) HVM d2v0 save: LAPIC Sep 13 22:37:05.391415 (XEN) HVM d2v1 save: LAPIC Sep 13 22:37:05.391433 (XEN) HVM d2v0 save: LAPIC_REGS Sep 13 22:37:05.391444 (XEN) HVM d2v1 save: LAPIC_REGS Sep 13 22:37:05.391455 (XEN) HVM d2 save: PCI_IRQ Sep 13 22:37:05.403428 (XEN) HVM d2 save: ISA_IRQ Sep 13 22:37:05.403446 (XEN) HVM d2 save: PCI_LINK Sep 13 22:37:05.403457 (XEN) HVM d2 save: PIT Sep 13 22:37:05.403467 (XEN) HVM d2 save: RTC Sep 13 22:37:05.415415 (XEN) HVM d2 save: HPET Sep 13 22:37:05.415433 (XEN) HVM d2 save: PMTIMER Sep 13 22:37:05.415445 (XEN) HVM d2v0 save: MTRR Sep 13 22:37:05.415455 (XEN) HVM d2v1 save: MTRR Sep 13 22:37:05.415464 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 13 22:37:05.427411 (XEN) HVM d2v0 save: CPU_XSAVE Sep 13 22:37:05.427430 (XEN) HVM d2v1 save: CPU_XSAVE Sep 13 22:37:05.427442 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 13 22:37:05.439412 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 13 22:37:05.439432 (XEN) HVM d2v0 save: VMCE_VCPU Sep 13 22:37:05.439444 (XEN) HVM d2v1 save: VMCE_VCPU Sep 13 22:37:05.439454 (XEN) HVM d2v0 save: TSC_ADJUST Sep 13 22:37:05.451412 (XEN) HVM d2v1 save: TSC_ADJUST Sep 13 22:37:05.451431 (XEN) HVM d2v0 save: CPU_MSR Sep 13 22:37:05.451442 (XEN) HVM d2v1 save: CPU_MSR Sep 13 22:37:05.451453 [ 836.540246] xenbr0: port 2(vif2.0) entered disabled state Sep 13 22:37:05.475392 [ 836.599147] xenbr0: port 2(vif2.0) entered disabled state Sep 13 22:37:05.535416 [ 836.599803] device vif2.0 left promiscuous mode Sep 13 22:37:05.535437 [ 836.600019] xenbr0: port 2(vif2.0) entered disabled state Sep 13 22:37:05.547381 (XEN) HVM restore d3: CPU 0 Sep 13 22:37:52.811404 (XEN) HVM restore d3: CPU 1 Sep 13 22:37:52.811423 (XEN) HVM restore d3: PIC 0 Sep 13 22:37:52.811434 (XEN) HVM restore d3: PIC 1 Sep 13 22:37:52.823416 (XEN) HVM restore d3: IOAPIC 0 Sep 13 22:37:52.823435 (XEN) HVM restore d3: LAPIC 0 Sep 13 22:37:52.823446 (XEN) HVM restore d3: LAPIC 1 Sep 13 22:37:52.823456 (XEN) HVM restore d3: LAPIC_REGS 0 Sep 13 22:37:52.835418 (XEN) HVM restore d3: LAPIC_REGS 1 Sep 13 22:37:52.835437 (XEN) HVM restore d3: PCI_IRQ 0 Sep 13 22:37:52.835448 (XEN) HVM restore d3: ISA_IRQ 0 Sep 13 22:37:52.847411 (XEN) HVM restore d3: PCI_LINK 0 Sep 13 22:37:52.847430 (XEN) HVM restore d3: PIT 0 Sep 13 22:37:52.847441 (XEN) HVM restore d3: RTC 0 Sep 13 22:37:52.847451 (XEN) HVM restore d3: HPET 0 Sep 13 22:37:52.859411 (XEN) HVM restore d3: PMTIMER 0 Sep 13 22:37:52.859430 (XEN) HVM restore d3: MTRR 0 Sep 13 22:37:52.859441 (XEN) HVM restore d3: MTRR 1 Sep 13 22:37:52.859451 (XEN) HVM restore d3: CPU_XSAVE 0 Sep 13 22:37:52.871415 (XEN) HVM restore d3: CPU_XSAVE 1 Sep 13 22:37:52.871434 (XEN) HVM restore d3: VMCE_VCPU 0 Sep 13 22:37:52.871446 (XEN) HVM restore d3: VMCE_VCPU 1 Sep 13 22:37:52.883391 (XEN) HVM restore d3: TSC_ADJUST 0 Sep 13 22:37:52.883411 (XEN) HVM restore d3: TSC_ADJUST 1 Sep 13 22:37:52.883423 [ 885.160071] xenbr0: port 2(vif3.0) entered blocking state Sep 13 22:37:54.095429 [ 885.160333] xenbr0: port 2(vif3.0) entered disabled state Sep 13 22:37:54.107386 [ 885.160681] device vif3.0 entered promiscuous mode Sep 13 22:37:54.107407 [ 885.493948] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 13 22:37:54.431415 [ 885.494227] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 13 22:37:54.431436 [ 885.494582] device vif3.0-emu entered promiscuous mode Sep 13 22:37:54.443416 [ 885.505151] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 13 22:37:54.455389 [ 885.505433] xenbr0: port 3(vif3.0-emu) entered forwarding state Sep 13 22:37:54.455412 (XEN) d3v0: upcall vector f3 Sep 13 22:37:54.467407 (XEN) Dom3 callback via changed to GSI 1 Sep 13 22:37:54.467426 [ 885.535888] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 13 22:37:54.479418 [ 885.536361] device vif3.0-emu left promiscuous mode Sep 13 22:37:54.479438 [ 885.536550] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 13 22:37:54.491415 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Sep 13 22:37:54.491438 [ 885.615296] xen-blkback: backend/vbd/3/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:37:54.551418 [ 886.247484] vif vif-3-0 vif3.0: Guest Rx ready Sep 13 22:37:55.183432 [ 886.248150] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 13 22:37:55.195415 [ 886.248470] xenbr0: port 2(vif3.0) entered blocking state Sep 13 22:37:55.195437 [ 886.248656] xenbr0: port 2(vif3.0) entered forwarding state Sep 13 22:37:55.207366 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 22:38:30.911381 (XEN) HVM d3v0 save: CPU Sep 13 22:39:00.435378 (XEN) HVM d3v1 save: CPU Sep 13 22:39:00.447412 (XEN) HVM d3 save: PIC Sep 13 22:39:00.447430 (XEN) HVM d3 save: IOAPIC Sep 13 22:39:00.447441 (XEN) HVM d3v0 save: LAPIC Sep 13 22:39:00.447451 (XEN) HVM d3v1 save: LAPIC Sep 13 22:39:00.459419 (XEN) HVM d3v0 save: LAPIC_REGS Sep 13 22:39:00.459439 (XEN) HVM d3v1 save: LAPIC_REGS Sep 13 22:39:00.459450 (XEN) HVM d3 save: PCI_IRQ Sep 13 22:39:00.459461 (XEN) HVM d3 save: ISA_IRQ Sep 13 22:39:00.471412 (XEN) HVM d3 save: PCI_LINK Sep 13 22:39:00.471431 (XEN) HVM d3 save: PIT Sep 13 22:39:00.471442 (XEN) HVM d3 save: RTC Sep 13 22:39:00.471452 (XEN) HVM d3 save: HPET Sep 13 22:39:00.471461 (XEN) HVM d3 save: PMTIMER Sep 13 22:39:00.483413 (XEN) HVM d3v0 save: MTRR Sep 13 22:39:00.483431 (XEN) HVM d3v1 save: MTRR Sep 13 22:39:00.483442 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 13 22:39:00.483453 (XEN) HVM d3v0 save: CPU_XSAVE Sep 13 22:39:00.495412 (XEN) HVM d3v1 save: CPU_XSAVE Sep 13 22:39:00.495431 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 13 22:39:00.495443 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Sep 13 22:39:00.495454 (XEN) HVM d3v0 save: VMCE_VCPU Sep 13 22:39:00.507419 (XEN) HVM d3v1 save: VMCE_VCPU Sep 13 22:39:00.507437 (XEN) HVM d3v0 save: TSC_ADJUST Sep 13 22:39:00.507448 (XEN) HVM d3v1 save: TSC_ADJUST Sep 13 22:39:00.519413 (XEN) HVM d3v0 save: CPU_MSR Sep 13 22:39:00.519432 (XEN) HVM d3v1 save: CPU_MSR Sep 13 22:39:00.519443 (XEN) HVM restore d4: CPU 0 Sep 13 22:39:00.519454 (XEN) HVM restore d4: CPU 1 Sep 13 22:39:00.519464 (XEN) HVM restore d4: PIC 0 Sep 13 22:39:00.531414 (XEN) HVM restore d4: PIC 1 Sep 13 22:39:00.531432 (XEN) HVM restore d4: IOAPIC 0 Sep 13 22:39:00.531443 (XEN) HVM restore d4: LAPIC 0 Sep 13 22:39:00.531454 (XEN) HVM restore d4: LAPIC 1 Sep 13 22:39:00.543414 (XEN) HVM restore d4: LAPIC_REGS 0 Sep 13 22:39:00.543433 (XEN) HVM restore d4: LAPIC_REGS 1 Sep 13 22:39:00.543444 (XEN) HVM restore d4: PCI_IRQ 0 Sep 13 22:39:00.555412 (XEN) HVM restore d4: ISA_IRQ 0 Sep 13 22:39:00.555431 (XEN) HVM restore d4: PCI_LINK 0 Sep 13 22:39:00.555443 (XEN) HVM restore d4: PIT 0 Sep 13 22:39:00.555453 (XEN) HVM restore d4: RTC 0 Sep 13 22:39:00.567412 (XEN) HVM restore d4: HPET 0 Sep 13 22:39:00.567430 (XEN) HVM restore d4: PMTIMER 0 Sep 13 22:39:00.567442 (XEN) HVM restore d4: MTRR 0 Sep 13 22:39:00.567461 (XEN) HVM restore d4: MTRR 1 Sep 13 22:39:00.579420 (XEN) HVM restore d4: CPU_XSAVE 0 Sep 13 22:39:00.579438 (XEN) HVM restore d4: CPU_XSAVE 1 Sep 13 22:39:00.579449 (XEN) HVM restore d4: VMCE_VCPU 0 Sep 13 22:39:00.591405 (XEN) HVM restore d4: VMCE_VCPU 1 Sep 13 22:39:00.591425 (XEN) HVM restore d4: TSC_ADJUST 0 Sep 13 22:39:00.591437 (XEN) HVM restore d4: TSC_ADJUST 1 Sep 13 22:39:00.591447 [ 952.438683] xenbr0: port 3(vif4.0) entered blocking state Sep 13 22:39:01.371407 [ 952.438920] xenbr0: port 3(vif4.0) entered disabled state Sep 13 22:39:01.383412 [ 952.439314] device vif4.0 entered promiscuous mode Sep 13 22:39:01.383432 [ 952.777823] xenbr0: port 4(vif4.0-emu) entered blocking state Sep 13 22:39:01.719423 [ 952.778048] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 13 22:39:01.719445 [ 952.778430] device vif4.0-emu entered promiscuous mode Sep 13 22:39:01.731415 [ 952.788673] xenbr0: port 4(vif4.0-emu) entered blocking state Sep 13 22:39:01.731438 [ 952.788877] xenbr0: port 4(vif4.0-emu) entered forwarding state Sep 13 22:39:01.743388 (XEN) d4v0: upcall vector f3 Sep 13 22:39:01.767400 (XEN) Dom4 callback via changed to GSI 1 Sep 13 22:39:01.767420 [ 952.835212] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 13 22:39:01.779418 [ 952.836450] device vif4.0-emu left promiscuous mode Sep 13 22:39:01.779439 [ 952.836661] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 13 22:39:01.791387 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Sep 13 22:39:01.803401 [ 952.928611] xenbr0: port 2(vif3.0) entered disabled state Sep 13 22:39:01.863409 [ 952.929521] device vif3.0 left promiscuous mode Sep 13 22:39:01.875397 [ 952.929725] xenbr0: port 2(vif3.0) entered disabled state Sep 13 22:39:01.875419 [ 952.955142] xen-blkback: backend/vbd/4/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:39:01.899388 [ 953.634029] vif vif-4-0 vif4.0: Guest Rx ready Sep 13 22:39:02.571416 [ 953.634329] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 13 22:39:02.583409 [ 953.634650] xenbr0: port 3(vif4.0) entered blocking state Sep 13 22:39:02.583432 [ 953.634836] xenbr0: port 3(vif4.0) entered forwarding state Sep 13 22:39:02.595362 (XEN) HVM d4v0 save: CPU Sep 13 22:39:45.223414 (XEN) HVM d4v1 save: CPU Sep 13 22:39:45.223433 (XEN) HVM d4 save: PIC Sep 13 22:39:45.223444 (XEN) HVM d4 save: IOAPIC Sep 13 22:39:45.223454 (XEN) HVM d4v0 save: LAPIC Sep 13 22:39:45.235409 (XEN) HVM d4v1 save: LAPIC Sep 13 22:39:45.235427 (XEN) HVM d4v0 save: LAPIC_REGS Sep 13 22:39:45.235439 (XEN) HVM d4v1 save: LAPIC_REGS Sep 13 22:39:45.235450 (XEN) HVM d4 save: PCI_IRQ Sep 13 22:39:45.247412 (XEN) HVM d4 save: ISA_IRQ Sep 13 22:39:45.247431 (XEN) HVM d4 save: PCI_LINK Sep 13 22:39:45.247443 (XEN) HVM d4 save: PIT Sep 13 22:39:45.247452 (XEN) HVM d4 save: RTC Sep 13 22:39:45.247462 (XEN) HVM d4 save: HPET Sep 13 22:39:45.259456 (XEN) HVM d4 save: PMTIMER Sep 13 22:39:45.259474 (XEN) HVM d4v0 save: MTRR Sep 13 22:39:45.259484 (XEN) HVM d4v1 save: MTRR Sep 13 22:39:45.259494 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 13 22:39:45.271409 (XEN) HVM d4v0 save: CPU_XSAVE Sep 13 22:39:45.271428 (XEN) HVM d4v1 save: CPU_XSAVE Sep 13 22:39:45.271440 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 13 22:39:45.271451 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Sep 13 22:39:45.283415 (XEN) HVM d4v0 save: VMCE_VCPU Sep 13 22:39:45.283433 (XEN) HVM d4v1 save: VMCE_VCPU Sep 13 22:39:45.283445 (XEN) HVM d4v0 save: TSC_ADJUST Sep 13 22:39:45.283455 (XEN) HVM d4v1 save: TSC_ADJUST Sep 13 22:39:45.295424 (XEN) HVM d4v0 save: CPU_MSR Sep 13 22:39:45.295442 (XEN) HVM d4v1 save: CPU_MSR Sep 13 22:39:45.295453 [ 996.350734] xenbr0: port 3(vif4.0) entered disabled state Sep 13 22:39:45.307378 [ 996.385627] xenbr0: port 3(vif4.0) entered disabled state Sep 13 22:39:45.319399 [ 996.386100] device vif4.0 left promiscuous mode Sep 13 22:39:45.331407 [ 996.386337] xenbr0: port 3(vif4.0) entered disabled state Sep 13 22:39:45.331439 (XEN) HVM restore d5: CPU 0 Sep 13 22:40:32.507382 (XEN) HVM restore d5: CPU 1 Sep 13 22:40:32.519416 (XEN) HVM restore d5: PIC 0 Sep 13 22:40:32.519434 (XEN) HVM restore d5: PIC 1 Sep 13 22:40:32.519445 (XEN) HVM restore d5: IOAPIC 0 Sep 13 22:40:32.519455 (XEN) HVM restore d5: LAPIC 0 Sep 13 22:40:32.531413 (XEN) HVM restore d5: LAPIC 1 Sep 13 22:40:32.531431 (XEN) HVM restore d5: LAPIC_REGS 0 Sep 13 22:40:32.531443 (XEN) HVM restore d5: LAPIC_REGS 1 Sep 13 22:40:32.543413 (XEN) HVM restore d5: PCI_IRQ 0 Sep 13 22:40:32.543432 (XEN) HVM restore d5: ISA_IRQ 0 Sep 13 22:40:32.543444 (XEN) HVM restore d5: PCI_LINK 0 Sep 13 22:40:32.543454 (XEN) HVM restore d5: PIT 0 Sep 13 22:40:32.555411 (XEN) HVM restore d5: RTC 0 Sep 13 22:40:32.555430 (XEN) HVM restore d5: HPET 0 Sep 13 22:40:32.555441 (XEN) HVM restore d5: PMTIMER 0 Sep 13 22:40:32.555452 (XEN) HVM restore d5: MTRR 0 Sep 13 22:40:32.567412 (XEN) HVM restore d5: MTRR 1 Sep 13 22:40:32.567430 (XEN) HVM restore d5: CPU_XSAVE 0 Sep 13 22:40:32.567442 (XEN) HVM restore d5: CPU_XSAVE 1 Sep 13 22:40:32.567453 (XEN) HVM restore d5: VMCE_VCPU 0 Sep 13 22:40:32.579415 (XEN) HVM restore d5: VMCE_VCPU 1 Sep 13 22:40:32.579433 (XEN) HVM restore d5: TSC_ADJUST 0 Sep 13 22:40:32.579445 (XEN) HVM restore d5: TSC_ADJUST 1 Sep 13 22:40:32.591338 [ 1044.649140] xenbr0: port 2(vif5.0) entered blocking state Sep 13 22:40:33.587412 [ 1044.649415] xenbr0: port 2(vif5.0) entered disabled state Sep 13 22:40:33.599392 [ 1044.649753] device vif5.0 entered promiscuous mode Sep 13 22:40:33.599413 [ 1044.984511] xenbr0: port 3(vif5.0-emu) entered blocking state Sep 13 22:40:33.923419 [ 1044.984739] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 13 22:40:33.935413 [ 1044.985105] device vif5.0-emu entered promiscuous mode Sep 13 22:40:33.935435 [ 1044.995654] xenbr0: port 3(vif5.0-emu) entered blocking state Sep 13 22:40:33.947403 [ 1044.995873] xenbr0: port 3(vif5.0-emu) entered forwarding state Sep 13 22:40:33.947426 (XEN) d5v0: upcall vector f3 Sep 13 22:40:33.959402 (XEN) Dom5 callback via changed to GSI 1 Sep 13 22:40:33.959421 [ 1045.026009] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 13 22:40:33.971418 [ 1045.026650] device vif5.0-emu left promiscuous mode Sep 13 22:40:33.971439 [ 1045.026851] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 13 22:40:33.983418 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 3 frames Sep 13 22:40:33.995367 [ 1045.114908] xen-blkback: backend/vbd/5/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:40:34.055413 [ 1045.782335] vif vif-5-0 vif5.0: Guest Rx ready Sep 13 22:40:34.715388 [ 1045.782611] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 13 22:40:34.727428 [ 1045.782912] xenbr0: port 2(vif5.0) entered blocking state Sep 13 22:40:34.739395 [ 1045.783099] xenbr0: port 2(vif5.0) entered forwarding state Sep 13 22:40:34.739418 (XEN) HVM d5v0 save: CPU Sep 13 22:41:41.555413 (XEN) HVM d5v1 save: CPU Sep 13 22:41:41.555432 (XEN) HVM d5 save: PIC Sep 13 22:41:41.555442 (XEN) HVM d5 save: IOAPIC Sep 13 22:41:41.555452 (XEN) HVM d5v0 save: LAPIC Sep 13 22:41:41.567413 (XEN) HVM d5v1 save: LAPIC Sep 13 22:41:41.567431 (XEN) HVM d5v0 save: LAPIC_REGS Sep 13 22:41:41.567442 (XEN) HVM d5v1 save: LAPIC_REGS Sep 13 22:41:41.567453 (XEN) HVM d5 save: PCI_IRQ Sep 13 22:41:41.579415 (XEN) HVM d5 save: ISA_IRQ Sep 13 22:41:41.579433 (XEN) HVM d5 save: PCI_LINK Sep 13 22:41:41.579444 (XEN) HVM d5 save: PIT Sep 13 22:41:41.579454 (XEN) HVM d5 save: RTC Sep 13 22:41:41.579464 (XEN) HVM d5 save: HPET Sep 13 22:41:41.591415 (XEN) HVM d5 save: PMTIMER Sep 13 22:41:41.591433 (XEN) HVM d5v0 save: MTRR Sep 13 22:41:41.591444 (XEN) HVM d5v1 save: MTRR Sep 13 22:41:41.591453 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Sep 13 22:41:41.603413 (XEN) HVM d5v0 save: CPU_XSAVE Sep 13 22:41:41.603432 (XEN) HVM d5v1 save: CPU_XSAVE Sep 13 22:41:41.603443 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Sep 13 22:41:41.603462 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Sep 13 22:41:41.615420 (XEN) HVM d5v0 save: VMCE_VCPU Sep 13 22:41:41.615438 (XEN) HVM d5v1 save: VMCE_VCPU Sep 13 22:41:41.615448 (XEN) HVM d5v0 save: TSC_ADJUST Sep 13 22:41:41.627413 (XEN) HVM d5v1 save: TSC_ADJUST Sep 13 22:41:41.627431 (XEN) HVM d5v0 save: CPU_MSR Sep 13 22:41:41.627442 (XEN) HVM d5v1 save: CPU_MSR Sep 13 22:41:41.627451 (XEN) HVM restore d6: CPU 0 Sep 13 22:41:41.639410 (XEN) HVM restore d6: CPU 1 Sep 13 22:41:41.639428 (XEN) HVM restore d6: PIC 0 Sep 13 22:41:41.639438 (XEN) HVM restore d6: PIC 1 Sep 13 22:41:41.639448 (XEN) HVM restore d6: IOAPIC 0 Sep 13 22:41:41.651409 (XEN) HVM restore d6: LAPIC 0 Sep 13 22:41:41.651427 (XEN) HVM restore d6: LAPIC 1 Sep 13 22:41:41.651438 (XEN) HVM restore d6: LAPIC_REGS 0 Sep 13 22:41:41.651448 (XEN) HVM restore d6: LAPIC_REGS 1 Sep 13 22:41:41.663419 (XEN) HVM restore d6: PCI_IRQ 0 Sep 13 22:41:41.663437 (XEN) HVM restore d6: ISA_IRQ 0 Sep 13 22:41:41.663448 (XEN) HVM restore d6: PCI_LINK 0 Sep 13 22:41:41.663458 (XEN) HVM restore d6: PIT 0 Sep 13 22:41:41.675413 (XEN) HVM restore d6: RTC 0 Sep 13 22:41:41.675430 (XEN) HVM restore d6: HPET 0 Sep 13 22:41:41.675440 (XEN) HVM restore d6: PMTIMER 0 Sep 13 22:41:41.675450 (XEN) HVM restore d6: MTRR 0 Sep 13 22:41:41.687413 (XEN) HVM restore d6: MTRR 1 Sep 13 22:41:41.687431 (XEN) HVM restore d6: CPU_XSAVE 0 Sep 13 22:41:41.687442 (XEN) HVM restore d6: CPU_XSAVE 1 Sep 13 22:41:41.699410 (XEN) HVM restore d6: VMCE_VCPU 0 Sep 13 22:41:41.699428 (XEN) HVM restore d6: VMCE_VCPU 1 Sep 13 22:41:41.699439 (XEN) HVM restore d6: TSC_ADJUST 0 Sep 13 22:41:41.699450 (XEN) HVM restore d6: TSC_ADJUST 1 Sep 13 22:41:41.711371 [ 1113.545508] xenbr0: port 3(vif6.0) entered blocking state Sep 13 22:41:42.491413 [ 1113.545743] xenbr0: port 3(vif6.0) entered disabled state Sep 13 22:41:42.491435 [ 1113.546100] device vif6.0 entered promiscuous mode Sep 13 22:41:42.503361 [ 1113.884471] xenbr0: port 4(vif6.0-emu) entered blocking state Sep 13 22:41:42.827415 [ 1113.884700] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 13 22:41:42.827437 [ 1113.885061] device vif6.0-emu entered promiscuous mode Sep 13 22:41:42.839416 [ 1113.895559] xenbr0: port 4(vif6.0-emu) entered blocking state Sep 13 22:41:42.839438 [ 1113.895781] xenbr0: port 4(vif6.0-emu) entered forwarding state Sep 13 22:41:42.851397 (XEN) d6v0: upcall vector f3 Sep 13 22:41:42.875392 (XEN) Dom6 callback via changed to GSI 1 Sep 13 22:41:42.887412 [ 1113.941993] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 13 22:41:42.887434 [ 1113.942530] device vif6.0-emu left promiscuous mode Sep 13 22:41:42.899391 [ 1113.942719] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 13 22:41:42.899414 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 3 frames Sep 13 22:41:42.923365 [ 1114.034624] xenbr0: port 2(vif5.0) entered disabled state Sep 13 22:41:42.971400 [ 1114.035415] device vif5.0 left promiscuous mode Sep 13 22:41:42.983407 [ 1114.035643] xenbr0: port 2(vif5.0) entered disabled state Sep 13 22:41:42.983428 [ 1114.062332] xen-blkback: backend/vbd/6/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:41:43.007396 [ 1114.653619] vif vif-6-0 vif6.0: Guest Rx ready Sep 13 22:41:43.595415 [ 1114.653964] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 13 22:41:43.595438 [ 1114.654294] xenbr0: port 3(vif6.0) entered blocking state Sep 13 22:41:43.607415 [ 1114.654482] xenbr0: port 3(vif6.0) entered forwarding state Sep 13 22:41:43.619358 (XEN) HVM d6v0 save: CPU Sep 13 22:42:25.023394 (XEN) HVM d6v1 save: CPU Sep 13 22:42:25.023413 (XEN) HVM d6 save: PIC Sep 13 22:42:25.023424 (XEN) HVM d6 save: IOAPIC Sep 13 22:42:25.035509 (XEN) HVM d6v0 save: LAPIC Sep 13 22:42:25.035527 (XEN) HVM d6v1 save: LAPIC Sep 13 22:42:25.035538 (XEN) HVM d6v0 save: LAPIC_REGS Sep 13 22:42:25.035548 (XEN) HVM d6v1 save: LAPIC_REGS Sep 13 22:42:25.047491 (XEN) HVM d6 save: PCI_IRQ Sep 13 22:42:25.047509 (XEN) HVM d6 save: ISA_IRQ Sep 13 22:42:25.047528 (XEN) HVM d6 save: PCI_LINK Sep 13 22:42:25.047538 (XEN) HVM d6 save: PIT Sep 13 22:42:25.059488 (XEN) HVM d6 save: RTC Sep 13 22:42:25.059506 (XEN) HVM d6 save: HPET Sep 13 22:42:25.059516 (XEN) HVM d6 save: PMTIMER Sep 13 22:42:25.059525 (XEN) HVM d6v0 save: MTRR Sep 13 22:42:25.059534 (XEN) HVM d6v1 save: MTRR Sep 13 22:42:25.071507 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Sep 13 22:42:25.071526 (XEN) HVM d6v0 save: CPU_XSAVE Sep 13 22:42:25.071537 (XEN) HVM d6v1 save: CPU_XSAVE Sep 13 22:42:25.071547 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Sep 13 22:42:25.083559 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Sep 13 22:42:25.083578 (XEN) HVM d6v0 save: VMCE_VCPU Sep 13 22:42:25.083588 (XEN) HVM d6v1 save: VMCE_VCPU Sep 13 22:42:25.095553 (XEN) HVM d6v0 save: TSC_ADJUST Sep 13 22:42:25.095572 (XEN) HVM d6v1 save: TSC_ADJUST Sep 13 22:42:25.095583 (XEN) HVM d6v0 save: CPU_MSR Sep 13 22:42:25.095593 (XEN) HVM d6v1 save: CPU_MSR Sep 13 22:42:25.107547 (XEN) HVM restore d7: CPU 0 Sep 13 22:42:25.107565 (XEN) HVM restore d7: CPU 1 Sep 13 22:42:25.107575 (XEN) HVM restore d7: PIC 0 Sep 13 22:42:25.107585 (XEN) HVM restore d7: PIC 1 Sep 13 22:42:25.119497 (XEN) HVM restore d7: IOAPIC 0 Sep 13 22:42:25.119515 (XEN) HVM restore d7: LAPIC 0 Sep 13 22:42:25.119526 (XEN) HVM restore d7: LAPIC 1 Sep 13 22:42:25.119536 (XEN) HVM restore d7: LAPIC_REGS 0 Sep 13 22:42:25.131490 (XEN) HVM restore d7: LAPIC_REGS 1 Sep 13 22:42:25.131509 (XEN) HVM restore d7: PCI_IRQ 0 Sep 13 22:42:25.131520 (XEN) HVM restore d7: ISA_IRQ 0 Sep 13 22:42:25.131530 (XEN) HVM restore d7: PCI_LINK 0 Sep 13 22:42:25.143489 (XEN) HVM restore d7: PIT 0 Sep 13 22:42:25.143507 (XEN) HVM restore d7: RTC 0 Sep 13 22:42:25.143517 (XEN) HVM restore d7: HPET 0 Sep 13 22:42:25.143526 (XEN) HVM restore d7: PMTIMER 0 Sep 13 22:42:25.155491 (XEN) HVM restore d7: MTRR 0 Sep 13 22:42:25.155508 (XEN) HVM restore d7: MTRR 1 Sep 13 22:42:25.155519 (XEN) HVM restore d7: CPU_XSAVE 0 Sep 13 22:42:25.167486 (XEN) HVM restore d7: CPU_XSAVE 1 Sep 13 22:42:25.167505 (XEN) HVM restore d7: VMCE_VCPU 0 Sep 13 22:42:25.167516 (XEN) HVM restore d7: VMCE_VCPU 1 Sep 13 22:42:25.167527 (XEN) HVM restore d7: TSC_ADJUST 0 Sep 13 22:42:25.179464 (XEN) HVM restore d7: TSC_ADJUST 1 Sep 13 22:42:25.179482 [ 1157.009924] xenbr0: port 2(vif7.0) entered blocking state Sep 13 22:42:25.947479 [ 1157.010159] xenbr0: port 2(vif7.0) entered disabled state Sep 13 22:42:25.959485 [ 1157.010540] device vif7.0 entered promiscuous mode Sep 13 22:42:25.959506 [ 1157.351579] xenbr0: port 4(vif7.0-emu) entered blocking state Sep 13 22:42:26.295551 [ 1157.351816] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 13 22:42:26.295573 [ 1157.352171] device vif7.0-emu entered promiscuous mode Sep 13 22:42:26.307417 [ 1157.363084] xenbr0: port 4(vif7.0-emu) entered blocking state Sep 13 22:42:26.307439 [ 1157.363318] xenbr0: port 4(vif7.0-emu) entered forwarding state Sep 13 22:42:26.319395 (XEN) d7v0: upcall vector f3 Sep 13 22:42:26.343385 (XEN) Dom7 callback via changed to GSI 1 Sep 13 22:42:26.355419 [ 1157.409296] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 13 22:42:26.355441 [ 1157.409909] device vif7.0-emu left promiscuous mode Sep 13 22:42:26.367398 [ 1157.410108] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 13 22:42:26.367420 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 3 frames Sep 13 22:42:26.391370 [ 1157.495583] xenbr0: port 3(vif6.0) entered disabled state Sep 13 22:42:26.439524 [ 1157.496074] device vif6.0 left promiscuous mode Sep 13 22:42:26.439544 [ 1157.496213] xenbr0: port 3(vif6.0) entered disabled state Sep 13 22:42:26.451494 [ 1157.519749] xen-blkback: backend/vbd/7/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:42:26.463524 [ 1158.237590] vif vif-7-0 vif7.0: Guest Rx ready Sep 13 22:42:27.183520 [ 1158.237854] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 13 22:42:27.183543 [ 1158.238150] xenbr0: port 2(vif7.0) entered blocking state Sep 13 22:42:27.195520 [ 1158.238369] xenbr0: port 2(vif7.0) entered forwarding state Sep 13 22:42:27.195543 (XEN) HVM d7v0 save: CPU Sep 13 22:43:08.351485 (XEN) HVM d7v1 save: CPU Sep 13 22:43:08.363519 (XEN) HVM d7 save: PIC Sep 13 22:43:08.363536 (XEN) HVM d7 save: IOAPIC Sep 13 22:43:08.363547 (XEN) HVM d7v0 save: LAPIC Sep 13 22:43:08.363557 (XEN) HVM d7v1 save: LAPIC Sep 13 22:43:08.375519 (XEN) HVM d7v0 save: LAPIC_REGS Sep 13 22:43:08.375538 (XEN) HVM d7v1 save: LAPIC_REGS Sep 13 22:43:08.375550 (XEN) HVM d7 save: PCI_IRQ Sep 13 22:43:08.375560 (XEN) HVM d7 save: ISA_IRQ Sep 13 22:43:08.387518 (XEN) HVM d7 save: PCI_LINK Sep 13 22:43:08.387537 (XEN) HVM d7 save: PIT Sep 13 22:43:08.387548 (XEN) HVM d7 save: RTC Sep 13 22:43:08.387558 (XEN) HVM d7 save: HPET Sep 13 22:43:08.387567 (XEN) HVM d7 save: PMTIMER Sep 13 22:43:08.399519 (XEN) HVM d7v0 save: MTRR Sep 13 22:43:08.399538 (XEN) HVM d7v1 save: MTRR Sep 13 22:43:08.399549 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Sep 13 22:43:08.399560 (XEN) HVM d7v0 save: CPU_XSAVE Sep 13 22:43:08.411521 (XEN) HVM d7v1 save: CPU_XSAVE Sep 13 22:43:08.411540 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Sep 13 22:43:08.411552 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Sep 13 22:43:08.411563 (XEN) HVM d7v0 save: VMCE_VCPU Sep 13 22:43:08.423522 (XEN) HVM d7v1 save: VMCE_VCPU Sep 13 22:43:08.423540 (XEN) HVM d7v0 save: TSC_ADJUST Sep 13 22:43:08.423552 (XEN) HVM d7v1 save: TSC_ADJUST Sep 13 22:43:08.435525 (XEN) HVM d7v0 save: CPU_MSR Sep 13 22:43:08.435544 (XEN) HVM d7v1 save: CPU_MSR Sep 13 22:43:08.435556 (XEN) HVM restore d8: CPU 0 Sep 13 22:43:08.435566 (XEN) HVM restore d8: CPU 1 Sep 13 22:43:08.447515 (XEN) HVM restore d8: PIC 0 Sep 13 22:43:08.447535 (XEN) HVM restore d8: PIC 1 Sep 13 22:43:08.447546 (XEN) HVM restore d8: IOAPIC 0 Sep 13 22:43:08.447557 (XEN) HVM restore d8: LAPIC 0 Sep 13 22:43:08.447567 (XEN) HVM restore d8: LAPIC 1 Sep 13 22:43:08.459534 (XEN) HVM restore d8: LAPIC_REGS 0 Sep 13 22:43:08.459553 (XEN) HVM restore d8: LAPIC_REGS 1 Sep 13 22:43:08.459564 (XEN) HVM restore d8: PCI_IRQ 0 Sep 13 22:43:08.471520 (XEN) HVM restore d8: ISA_IRQ 0 Sep 13 22:43:08.471539 (XEN) HVM restore d8: PCI_LINK 0 Sep 13 22:43:08.471551 (XEN) HVM restore d8: PIT 0 Sep 13 22:43:08.471561 (XEN) HVM restore d8: RTC 0 Sep 13 22:43:08.483519 (XEN) HVM restore d8: HPET 0 Sep 13 22:43:08.483538 (XEN) HVM restore d8: PMTIMER 0 Sep 13 22:43:08.483549 (XEN) HVM restore d8: MTRR 0 Sep 13 22:43:08.483559 (XEN) HVM restore d8: MTRR 1 Sep 13 22:43:08.495520 (XEN) HVM restore d8: CPU_XSAVE 0 Sep 13 22:43:08.495539 (XEN) HVM restore d8: CPU_XSAVE 1 Sep 13 22:43:08.495551 (XEN) HVM restore d8: VMCE_VCPU 0 Sep 13 22:43:08.507512 (XEN) HVM restore d8: VMCE_VCPU 1 Sep 13 22:43:08.507532 (XEN) HVM restore d8: TSC_ADJUST 0 Sep 13 22:43:08.507545 (XEN) HVM restore d8: TSC_ADJUST 1 Sep 13 22:43:08.507556 [ 1200.352772] xenbr0: port 3(vif8.0) entered blocking state Sep 13 22:43:09.299523 [ 1200.353008] xenbr0: port 3(vif8.0) entered disabled state Sep 13 22:43:09.299545 [ 1200.353387] device vif8.0 entered promiscuous mode Sep 13 22:43:09.311479 [ 1200.685266] xenbr0: port 4(vif8.0-emu) entered blocking state Sep 13 22:43:09.623399 [ 1200.685491] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 13 22:43:09.635420 [ 1200.685855] device vif8.0-emu entered promiscuous mode Sep 13 22:43:09.635441 [ 1200.696340] xenbr0: port 4(vif8.0-emu) entered blocking state Sep 13 22:43:09.647418 [ 1200.696561] xenbr0: port 4(vif8.0-emu) entered forwarding state Sep 13 22:43:09.659365 (XEN) d8v0: upcall vector f3 Sep 13 22:43:09.683415 (XEN) Dom8 callback via changed to GSI 1 Sep 13 22:43:09.683436 [ 1200.741937] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 13 22:43:09.695413 [ 1200.742518] device vif8.0-emu left promiscuous mode Sep 13 22:43:09.695435 [ 1200.742719] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 13 22:43:09.707370 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 3 frames Sep 13 22:43:09.719396 [ 1200.829854] xenbr0: port 2(vif7.0) entered disabled state Sep 13 22:43:09.767388 [ 1200.830756] device vif7.0 left promiscuous mode Sep 13 22:43:09.779414 [ 1200.831017] xenbr0: port 2(vif7.0) entered disabled state Sep 13 22:43:09.779436 [ 1200.858089] xen-blkback: backend/vbd/8/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:43:09.803407 [ 1201.560051] vif vif-8-0 vif8.0: Guest Rx ready Sep 13 22:43:10.499400 [ 1201.560423] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 13 22:43:10.511414 [ 1201.560728] xenbr0: port 3(vif8.0) entered blocking state Sep 13 22:43:10.511435 [ 1201.560914] xenbr0: port 3(vif8.0) entered forwarding state Sep 13 22:43:10.523383 (XEN) HVM d8v0 save: CPU Sep 13 22:43:51.167472 (XEN) HVM d8v1 save: CPU Sep 13 22:43:51.167491 (XEN) HVM d8 save: PIC Sep 13 22:43:51.193227 (XEN) HVM d8 save: IOAPIC Sep 13 22:43:51.193252 (XEN) HVM d8v0 save: LAPIC Sep 13 22:43:51.193264 (XEN) HVM d8v1 save: LAPIC Sep 13 22:43:51.193274 (XEN) HVM d8v0 save: LAPIC_REGS Sep 13 22:43:51.193300 (XEN) HVM d8v1 save: LAPIC_REGS Sep 13 22:43:51.193310 (XEN) HVM d8 save: PCI_IRQ Sep 13 22:43:51.193321 (XEN) HVM d8 save: ISA_IRQ Sep 13 22:43:51.193330 (XEN) HVM d8 save: PCI_LINK Sep 13 22:43:51.203488 (XEN) HVM d8 save: PIT Sep 13 22:43:51.203507 (XEN) HVM d8 save: RTC Sep 13 22:43:51.203518 (XEN) HVM d8 save: HPET Sep 13 22:43:51.203528 (XEN) HVM d8 save: PMTIMER Sep 13 22:43:51.203538 (XEN) HVM d8v0 save: MTRR Sep 13 22:43:51.215488 (XEN) HVM d8v1 save: MTRR Sep 13 22:43:51.215506 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Sep 13 22:43:51.215518 (XEN) HVM d8v0 save: CPU_XSAVE Sep 13 22:43:51.215529 (XEN) HVM d8v1 save: CPU_XSAVE Sep 13 22:43:51.227488 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Sep 13 22:43:51.227507 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Sep 13 22:43:51.227519 (XEN) HVM d8v0 save: VMCE_VCPU Sep 13 22:43:51.227530 (XEN) HVM d8v1 save: VMCE_VCPU Sep 13 22:43:51.239493 (XEN) HVM d8v0 save: TSC_ADJUST Sep 13 22:43:51.239512 (XEN) HVM d8v1 save: TSC_ADJUST Sep 13 22:43:51.239523 (XEN) HVM d8v0 save: CPU_MSR Sep 13 22:43:51.239534 (XEN) HVM d8v1 save: CPU_MSR Sep 13 22:43:51.251487 (XEN) HVM restore d9: CPU 0 Sep 13 22:43:51.251505 (XEN) HVM restore d9: CPU 1 Sep 13 22:43:51.251516 (XEN) HVM restore d9: PIC 0 Sep 13 22:43:51.251526 (XEN) HVM restore d9: PIC 1 Sep 13 22:43:51.263423 (XEN) HVM restore d9: IOAPIC 0 Sep 13 22:43:51.263442 (XEN) HVM restore d9: LAPIC 0 Sep 13 22:43:51.263453 (XEN) HVM restore d9: LAPIC 1 Sep 13 22:43:51.263464 (XEN) HVM restore d9: LAPIC_REGS 0 Sep 13 22:43:51.275415 (XEN) HVM restore d9: LAPIC_REGS 1 Sep 13 22:43:51.275434 (XEN) HVM restore d9: PCI_IRQ 0 Sep 13 22:43:51.275445 (XEN) HVM restore d9: ISA_IRQ 0 Sep 13 22:43:51.287412 (XEN) HVM restore d9: PCI_LINK 0 Sep 13 22:43:51.287431 (XEN) HVM restore d9: PIT 0 Sep 13 22:43:51.287443 (XEN) HVM restore d9: RTC 0 Sep 13 22:43:51.287453 (XEN) HVM restore d9: HPET 0 Sep 13 22:43:51.299412 (XEN) HVM restore d9: PMTIMER 0 Sep 13 22:43:51.299431 (XEN) HVM restore d9: MTRR 0 Sep 13 22:43:51.299442 (XEN) HVM restore d9: MTRR 1 Sep 13 22:43:51.299452 (XEN) HVM restore d9: CPU_XSAVE 0 Sep 13 22:43:51.311418 (XEN) HVM restore d9: CPU_XSAVE 1 Sep 13 22:43:51.311437 (XEN) HVM restore d9: VMCE_VCPU 0 Sep 13 22:43:51.311449 (XEN) HVM restore d9: VMCE_VCPU 1 Sep 13 22:43:51.311459 (XEN) HVM restore d9: TSC_ADJUST 0 Sep 13 22:43:51.323397 (XEN) HVM restore d9: TSC_ADJUST 1 Sep 13 22:43:51.323416 [ 1243.179412] xenbr0: port 2(vif9.0) entered blocking state Sep 13 22:43:52.127415 [ 1243.179648] xenbr0: port 2(vif9.0) entered disabled state Sep 13 22:43:52.127438 [ 1243.179998] device vif9.0 entered promiscuous mode Sep 13 22:43:52.139369 [ 1243.515778] xenbr0: port 4(vif9.0-emu) entered blocking state Sep 13 22:43:52.463413 [ 1243.516006] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 13 22:43:52.463436 [ 1243.516384] device vif9.0-emu entered promiscuous mode Sep 13 22:43:52.475414 [ 1243.527150] xenbr0: port 4(vif9.0-emu) entered blocking state Sep 13 22:43:52.475445 [ 1243.527400] xenbr0: port 4(vif9.0-emu) entered forwarding state Sep 13 22:43:52.487388 (XEN) d9v0: upcall vector f3 Sep 13 22:43:52.511390 (XEN) Dom9 callback via changed to GSI 1 Sep 13 22:43:52.511409 [ 1243.574522] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 13 22:43:52.523418 [ 1243.574996] device vif9.0-emu left promiscuous mode Sep 13 22:43:52.535388 [ 1243.575242] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 13 22:43:52.535412 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 3 frames Sep 13 22:43:52.559370 [ 1243.677816] xenbr0: port 3(vif8.0) entered disabled state Sep 13 22:43:52.619416 [ 1243.678612] device vif8.0 left promiscuous mode Sep 13 22:43:52.631399 [ 1243.678818] xenbr0: port 3(vif8.0) entered disabled state Sep 13 22:43:52.631421 [ 1243.710583] xen-blkback: backend/vbd/9/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:43:52.655416 [ 1244.405725] vif vif-9-0 vif9.0: Guest Rx ready Sep 13 22:43:53.351415 [ 1244.406408] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 13 22:43:53.351438 [ 1244.406710] xenbr0: port 2(vif9.0) entered blocking state Sep 13 22:43:53.363413 [ 1244.406912] xenbr0: port 2(vif9.0) entered forwarding state Sep 13 22:43:53.363434 (XEN) HVM d9v0 save: CPU Sep 13 22:44:33.931385 (XEN) HVM d9v1 save: CPU Sep 13 22:44:33.943411 (XEN) HVM d9 save: PIC Sep 13 22:44:33.943429 (XEN) HVM d9 save: IOAPIC Sep 13 22:44:33.943439 (XEN) HVM d9v0 save: LAPIC Sep 13 22:44:33.943449 (XEN) HVM d9v1 save: LAPIC Sep 13 22:44:33.955413 (XEN) HVM d9v0 save: LAPIC_REGS Sep 13 22:44:33.955432 (XEN) HVM d9v1 save: LAPIC_REGS Sep 13 22:44:33.955444 (XEN) HVM d9 save: PCI_IRQ Sep 13 22:44:33.955454 (XEN) HVM d9 save: ISA_IRQ Sep 13 22:44:33.967410 (XEN) HVM d9 save: PCI_LINK Sep 13 22:44:33.967428 (XEN) HVM d9 save: PIT Sep 13 22:44:33.967439 (XEN) HVM d9 save: RTC Sep 13 22:44:33.967449 (XEN) HVM d9 save: HPET Sep 13 22:44:33.967458 (XEN) HVM d9 save: PMTIMER Sep 13 22:44:33.979412 (XEN) HVM d9v0 save: MTRR Sep 13 22:44:33.979430 (XEN) HVM d9v1 save: MTRR Sep 13 22:44:33.979441 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Sep 13 22:44:33.979452 (XEN) HVM d9v0 save: CPU_XSAVE Sep 13 22:44:33.991413 (XEN) HVM d9v1 save: CPU_XSAVE Sep 13 22:44:33.991432 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Sep 13 22:44:33.991444 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Sep 13 22:44:33.991455 (XEN) HVM d9v0 save: VMCE_VCPU Sep 13 22:44:34.003415 (XEN) HVM d9v1 save: VMCE_VCPU Sep 13 22:44:34.003433 (XEN) HVM d9v0 save: TSC_ADJUST Sep 13 22:44:34.003445 (XEN) HVM d9v1 save: TSC_ADJUST Sep 13 22:44:34.015412 (XEN) HVM d9v0 save: CPU_MSR Sep 13 22:44:34.015431 (XEN) HVM d9v1 save: CPU_MSR Sep 13 22:44:34.015442 (XEN) HVM restore d10: CPU 0 Sep 13 22:44:34.015452 (XEN) HVM restore d10: CPU 1 Sep 13 22:44:34.027453 (XEN) HVM restore d10: PIC 0 Sep 13 22:44:34.027472 (XEN) HVM restore d10: PIC 1 Sep 13 22:44:34.027483 (XEN) HVM restore d10: IOAPIC 0 Sep 13 22:44:34.027494 (XEN) HVM restore d10: LAPIC 0 Sep 13 22:44:34.039413 (XEN) HVM restore d10: LAPIC 1 Sep 13 22:44:34.039432 (XEN) HVM restore d10: LAPIC_REGS 0 Sep 13 22:44:34.039444 (XEN) HVM restore d10: LAPIC_REGS 1 Sep 13 22:44:34.039455 (XEN) HVM restore d10: PCI_IRQ 0 Sep 13 22:44:34.051415 (XEN) HVM restore d10: ISA_IRQ 0 Sep 13 22:44:34.051434 (XEN) HVM restore d10: PCI_LINK 0 Sep 13 22:44:34.051445 (XEN) HVM restore d10: PIT 0 Sep 13 22:44:34.063410 (XEN) HVM restore d10: RTC 0 Sep 13 22:44:34.063430 (XEN) HVM restore d10: HPET 0 Sep 13 22:44:34.063441 (XEN) HVM restore d10: PMTIMER 0 Sep 13 22:44:34.063452 (XEN) HVM restore d10: MTRR 0 Sep 13 22:44:34.075413 (XEN) HVM restore d10: MTRR 1 Sep 13 22:44:34.075432 (XEN) HVM restore d10: CPU_XSAVE 0 Sep 13 22:44:34.075444 (XEN) HVM restore d10: CPU_XSAVE 1 Sep 13 22:44:34.075455 (XEN) HVM restore d10: VMCE_VCPU 0 Sep 13 22:44:34.087416 (XEN) HVM restore d10: VMCE_VCPU 1 Sep 13 22:44:34.087435 (XEN) HVM restore d10: TSC_ADJUST 0 Sep 13 22:44:34.087456 (XEN) HVM restore d10: TSC_ADJUST 1 Sep 13 22:44:34.099364 [ 1285.920177] xenbr0: port 3(vif10.0) entered blocking state Sep 13 22:44:34.867418 [ 1285.920454] xenbr0: port 3(vif10.0) entered disabled state Sep 13 22:44:34.867439 [ 1285.920773] device vif10.0 entered promiscuous mode Sep 13 22:44:34.879383 [ 1286.262266] xenbr0: port 4(vif10.0-emu) entered blocking state Sep 13 22:44:35.203404 [ 1286.262506] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 13 22:44:35.215421 [ 1286.262881] device vif10.0-emu entered promiscuous mode Sep 13 22:44:35.215441 [ 1286.273417] xenbr0: port 4(vif10.0-emu) entered blocking state Sep 13 22:44:35.227417 [ 1286.273627] xenbr0: port 4(vif10.0-emu) entered forwarding state Sep 13 22:44:35.239361 (XEN) d10v0: upcall vector f3 Sep 13 22:44:35.263415 (XEN) Dom10 callback via changed to GSI 1 Sep 13 22:44:35.263434 [ 1286.319662] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 13 22:44:35.275411 [ 1286.320648] device vif10.0-emu left promiscuous mode Sep 13 22:44:35.275432 [ 1286.320842] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 13 22:44:35.287376 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 3 frames Sep 13 22:44:35.299400 [ 1286.414697] xenbr0: port 2(vif9.0) entered disabled state Sep 13 22:44:35.359421 [ 1286.415685] device vif9.0 left promiscuous mode Sep 13 22:44:35.359441 [ 1286.415889] xenbr0: port 2(vif9.0) entered disabled state Sep 13 22:44:35.371392 [ 1286.441922] xen-blkback: backend/vbd/10/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:44:35.395366 [ 1286.984847] vif vif-10-0 vif10.0: Guest Rx ready Sep 13 22:44:35.923388 [ 1286.985125] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 13 22:44:35.935417 [ 1286.985459] xenbr0: port 3(vif10.0) entered blocking state Sep 13 22:44:35.947407 [ 1286.985648] xenbr0: port 3(vif10.0) entered forwarding state Sep 13 22:44:35.947429 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 22:45:11.931504 (XEN) HVM d10v0 save: CPU Sep 13 22:45:18.363515 (XEN) HVM d10v1 save: CPU Sep 13 22:45:18.363533 (XEN) HVM d10 save: PIC Sep 13 22:45:18.363543 (XEN) HVM d10 save: IOAPIC Sep 13 22:45:18.375520 (XEN) HVM d10v0 save: LAPIC Sep 13 22:45:18.375538 (XEN) HVM d10v1 save: LAPIC Sep 13 22:45:18.375549 (XEN) HVM d10v0 save: LAPIC_REGS Sep 13 22:45:18.375560 (XEN) HVM d10v1 save: LAPIC_REGS Sep 13 22:45:18.387520 (XEN) HVM d10 save: PCI_IRQ Sep 13 22:45:18.387538 (XEN) HVM d10 save: ISA_IRQ Sep 13 22:45:18.387549 (XEN) HVM d10 save: PCI_LINK Sep 13 22:45:18.387560 (XEN) HVM d10 save: PIT Sep 13 22:45:18.399519 (XEN) HVM d10 save: RTC Sep 13 22:45:18.399537 (XEN) HVM d10 save: HPET Sep 13 22:45:18.399547 (XEN) HVM d10 save: PMTIMER Sep 13 22:45:18.399558 (XEN) HVM d10v0 save: MTRR Sep 13 22:45:18.399568 (XEN) HVM d10v1 save: MTRR Sep 13 22:45:18.411522 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Sep 13 22:45:18.411541 (XEN) HVM d10v0 save: CPU_XSAVE Sep 13 22:45:18.411553 (XEN) HVM d10v1 save: CPU_XSAVE Sep 13 22:45:18.423518 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Sep 13 22:45:18.423537 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Sep 13 22:45:18.423550 (XEN) HVM d10v0 save: VMCE_VCPU Sep 13 22:45:18.423560 (XEN) HVM d10v1 save: VMCE_VCPU Sep 13 22:45:18.435522 (XEN) HVM d10v0 save: TSC_ADJUST Sep 13 22:45:18.435541 (XEN) HVM d10v1 save: TSC_ADJUST Sep 13 22:45:18.435552 (XEN) HVM d10v0 save: CPU_MSR Sep 13 22:45:18.435563 (XEN) HVM d10v1 save: CPU_MSR Sep 13 22:45:18.447521 (XEN) HVM restore d11: CPU 0 Sep 13 22:45:18.447540 (XEN) HVM restore d11: CPU 1 Sep 13 22:45:18.447550 (XEN) HVM restore d11: PIC 0 Sep 13 22:45:18.447561 (XEN) HVM restore d11: PIC 1 Sep 13 22:45:18.459522 (XEN) HVM restore d11: IOAPIC 0 Sep 13 22:45:18.459540 (XEN) HVM restore d11: LAPIC 0 Sep 13 22:45:18.459551 (XEN) HVM restore d11: LAPIC 1 Sep 13 22:45:18.471518 (XEN) HVM restore d11: LAPIC_REGS 0 Sep 13 22:45:18.471538 (XEN) HVM restore d11: LAPIC_REGS 1 Sep 13 22:45:18.471550 (XEN) HVM restore d11: PCI_IRQ 0 Sep 13 22:45:18.471568 (XEN) HVM restore d11: ISA_IRQ 0 Sep 13 22:45:18.483522 (XEN) HVM restore d11: PCI_LINK 0 Sep 13 22:45:18.483541 (XEN) HVM restore d11: PIT 0 Sep 13 22:45:18.483551 (XEN) HVM restore d11: RTC 0 Sep 13 22:45:18.483560 (XEN) HVM restore d11: HPET 0 Sep 13 22:45:18.495521 (XEN) HVM restore d11: PMTIMER 0 Sep 13 22:45:18.495538 (XEN) HVM restore d11: MTRR 0 Sep 13 22:45:18.495548 (XEN) HVM restore d11: MTRR 1 Sep 13 22:45:18.507516 (XEN) HVM restore d11: CPU_XSAVE 0 Sep 13 22:45:18.507536 (XEN) HVM restore d11: CPU_XSAVE 1 Sep 13 22:45:18.507548 (XEN) HVM restore d11: VMCE_VCPU 0 Sep 13 22:45:18.507558 (XEN) HVM restore d11: VMCE_VCPU 1 Sep 13 22:45:18.519551 (XEN) HVM restore d11: TSC_ADJUST 0 Sep 13 22:45:18.519570 (XEN) HVM restore d11: TSC_ADJUST 1 Sep 13 22:45:18.519582 [ 1330.350177] xenbr0: port 2(vif11.0) entered blocking state Sep 13 22:45:19.299413 [ 1330.350445] xenbr0: port 2(vif11.0) entered disabled state Sep 13 22:45:19.299435 [ 1330.350773] device vif11.0 entered promiscuous mode Sep 13 22:45:19.311371 [ 1330.693514] xenbr0: port 4(vif11.0-emu) entered blocking state Sep 13 22:45:19.635401 [ 1330.693752] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 13 22:45:19.647416 [ 1330.694120] device vif11.0-emu entered promiscuous mode Sep 13 22:45:19.647437 [ 1330.704654] xenbr0: port 4(vif11.0-emu) entered blocking state Sep 13 22:45:19.659417 [ 1330.704867] xenbr0: port 4(vif11.0-emu) entered forwarding state Sep 13 22:45:19.671362 (XEN) d11v0: upcall vector f3 Sep 13 22:45:19.695416 (XEN) Dom11 callback via changed to GSI 1 Sep 13 22:45:19.695436 [ 1330.750900] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 13 22:45:19.707410 [ 1330.751571] device vif11.0-emu left promiscuous mode Sep 13 22:45:19.707431 [ 1330.751810] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 13 22:45:19.719375 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 3 frames Sep 13 22:45:19.731399 [ 1330.813892] xenbr0: port 3(vif10.0) entered disabled state Sep 13 22:45:19.755397 [ 1330.814497] device vif10.0 left promiscuous mode Sep 13 22:45:19.767410 [ 1330.814700] xenbr0: port 3(vif10.0) entered disabled state Sep 13 22:45:19.767431 [ 1330.853464] xen-blkback: backend/vbd/11/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:45:19.803397 [ 1331.560329] vif vif-11-0 vif11.0: Guest Rx ready Sep 13 22:45:20.511410 [ 1331.560925] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 13 22:45:20.511434 [ 1331.561249] xenbr0: port 2(vif11.0) entered blocking state Sep 13 22:45:20.523405 [ 1331.561451] xenbr0: port 2(vif11.0) entered forwarding state Sep 13 22:45:20.523427 (XEN) HVM d11v0 save: CPU Sep 13 22:46:03.695504 (XEN) HVM d11v1 save: CPU Sep 13 22:46:03.695523 (XEN) HVM d11 save: PIC Sep 13 22:46:03.707517 (XEN) HVM d11 save: IOAPIC Sep 13 22:46:03.707536 (XEN) HVM d11v0 save: LAPIC Sep 13 22:46:03.707547 (XEN) HVM d11v1 save: LAPIC Sep 13 22:46:03.707557 (XEN) HVM d11v0 save: LAPIC_REGS Sep 13 22:46:03.719517 (XEN) HVM d11v1 save: LAPIC_REGS Sep 13 22:46:03.719537 (XEN) HVM d11 save: PCI_IRQ Sep 13 22:46:03.719548 (XEN) HVM d11 save: ISA_IRQ Sep 13 22:46:03.719558 (XEN) HVM d11 save: PCI_LINK Sep 13 22:46:03.731519 (XEN) HVM d11 save: PIT Sep 13 22:46:03.731537 (XEN) HVM d11 save: RTC Sep 13 22:46:03.731548 (XEN) HVM d11 save: HPET Sep 13 22:46:03.731558 (XEN) HVM d11 save: PMTIMER Sep 13 22:46:03.731568 (XEN) HVM d11v0 save: MTRR Sep 13 22:46:03.743521 (XEN) HVM d11v1 save: MTRR Sep 13 22:46:03.743539 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Sep 13 22:46:03.743551 (XEN) HVM d11v0 save: CPU_XSAVE Sep 13 22:46:03.743562 (XEN) HVM d11v1 save: CPU_XSAVE Sep 13 22:46:03.755526 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Sep 13 22:46:03.755545 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Sep 13 22:46:03.755556 (XEN) HVM d11v0 save: VMCE_VCPU Sep 13 22:46:03.767528 (XEN) HVM d11v1 save: VMCE_VCPU Sep 13 22:46:03.767547 (XEN) HVM d11v0 save: TSC_ADJUST Sep 13 22:46:03.767567 (XEN) HVM d11v1 save: TSC_ADJUST Sep 13 22:46:03.767577 (XEN) HVM d11v0 save: CPU_MSR Sep 13 22:46:03.779521 (XEN) HVM d11v1 save: CPU_MSR Sep 13 22:46:03.779539 (XEN) HVM restore d12: CPU 0 Sep 13 22:46:03.779549 (XEN) HVM restore d12: CPU 1 Sep 13 22:46:03.779559 (XEN) HVM restore d12: PIC 0 Sep 13 22:46:03.791519 (XEN) HVM restore d12: PIC 1 Sep 13 22:46:03.791537 (XEN) HVM restore d12: IOAPIC 0 Sep 13 22:46:03.791548 (XEN) HVM restore d12: LAPIC 0 Sep 13 22:46:03.791557 (XEN) HVM restore d12: LAPIC 1 Sep 13 22:46:03.803520 (XEN) HVM restore d12: LAPIC_REGS 0 Sep 13 22:46:03.803539 (XEN) HVM restore d12: LAPIC_REGS 1 Sep 13 22:46:03.803550 (XEN) HVM restore d12: PCI_IRQ 0 Sep 13 22:46:03.815519 (XEN) HVM restore d12: ISA_IRQ 0 Sep 13 22:46:03.815537 (XEN) HVM restore d12: PCI_LINK 0 Sep 13 22:46:03.815549 (XEN) HVM restore d12: PIT 0 Sep 13 22:46:03.815558 (XEN) HVM restore d12: RTC 0 Sep 13 22:46:03.827524 (XEN) HVM restore d12: HPET 0 Sep 13 22:46:03.827541 (XEN) HVM restore d12: PMTIMER 0 Sep 13 22:46:03.827552 (XEN) HVM restore d12: MTRR 0 Sep 13 22:46:03.827562 (XEN) HVM restore d12: MTRR 1 Sep 13 22:46:03.839521 (XEN) HVM restore d12: CPU_XSAVE 0 Sep 13 22:46:03.839539 (XEN) HVM restore d12: CPU_XSAVE 1 Sep 13 22:46:03.839550 (XEN) HVM restore d12: VMCE_VCPU 0 Sep 13 22:46:03.851521 (XEN) HVM restore d12: VMCE_VCPU 1 Sep 13 22:46:03.851540 (XEN) HVM restore d12: TSC_ADJUST 0 Sep 13 22:46:03.851551 (XEN) HVM restore d12: TSC_ADJUST 1 Sep 13 22:46:03.863465 [ 1375.695682] xenbr0: port 3(vif12.0) entered blocking state Sep 13 22:46:04.643524 [ 1375.695985] xenbr0: port 3(vif12.0) entered disabled state Sep 13 22:46:04.643546 [ 1375.696329] device vif12.0 entered promiscuous mode Sep 13 22:46:04.655497 [ 1376.035020] xenbr0: port 4(vif12.0-emu) entered blocking state Sep 13 22:46:04.979516 [ 1376.035292] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 13 22:46:04.991521 [ 1376.035634] device vif12.0-emu entered promiscuous mode Sep 13 22:46:04.991542 [ 1376.046104] xenbr0: port 4(vif12.0-emu) entered blocking state Sep 13 22:46:05.003512 [ 1376.046343] xenbr0: port 4(vif12.0-emu) entered forwarding state Sep 13 22:46:05.003534 (XEN) d12v0: upcall vector f3 Sep 13 22:46:05.039520 (XEN) Dom12 callback via changed to GSI 1 Sep 13 22:46:05.039539 [ 1376.092276] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 13 22:46:05.039555 [ 1376.092715] device vif12.0-emu left promiscuous mode Sep 13 22:46:05.051523 [ 1376.092902] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 13 22:46:05.063501 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 3 frames Sep 13 22:46:05.063528 [ 1376.178733] xenbr0: port 2(vif11.0) entered disabled state Sep 13 22:46:05.123515 [ 1376.179320] device vif11.0 left promiscuous mode Sep 13 22:46:05.135503 [ 1376.179525] xenbr0: port 2(vif11.0) entered disabled state Sep 13 22:46:05.135525 [ 1376.203912] xen-blkback: backend/vbd/12/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:46:05.159476 [ 1376.877166] vif vif-12-0 vif12.0: Guest Rx ready Sep 13 22:46:05.819502 [ 1376.877466] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Sep 13 22:46:05.831525 [ 1376.877764] xenbr0: port 3(vif12.0) entered blocking state Sep 13 22:46:05.831547 [ 1376.877952] xenbr0: port 3(vif12.0) entered forwarding state Sep 13 22:46:05.843501 (XEN) HVM d12v0 save: CPU Sep 13 22:46:47.967419 (XEN) HVM d12v1 save: CPU Sep 13 22:46:47.967437 (XEN) HVM d12 save: PIC Sep 13 22:46:47.967447 (XEN) HVM d12 save: IOAPIC Sep 13 22:46:47.967457 (XEN) HVM d12v0 save: LAPIC Sep 13 22:46:47.979421 (XEN) HVM d12v1 save: LAPIC Sep 13 22:46:47.979439 (XEN) HVM d12v0 save: LAPIC_REGS Sep 13 22:46:47.979451 (XEN) HVM d12v1 save: LAPIC_REGS Sep 13 22:46:47.979462 (XEN) HVM d12 save: PCI_IRQ Sep 13 22:46:47.991414 (XEN) HVM d12 save: ISA_IRQ Sep 13 22:46:47.991432 (XEN) HVM d12 save: PCI_LINK Sep 13 22:46:47.991443 (XEN) HVM d12 save: PIT Sep 13 22:46:47.991452 (XEN) HVM d12 save: RTC Sep 13 22:46:48.003419 (XEN) HVM d12 save: HPET Sep 13 22:46:48.003437 (XEN) HVM d12 save: PMTIMER Sep 13 22:46:48.003447 (XEN) HVM d12v0 save: MTRR Sep 13 22:46:48.003456 (XEN) HVM d12v1 save: MTRR Sep 13 22:46:48.003466 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Sep 13 22:46:48.015414 (XEN) HVM d12v0 save: CPU_XSAVE Sep 13 22:46:48.015432 (XEN) HVM d12v1 save: CPU_XSAVE Sep 13 22:46:48.015443 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Sep 13 22:46:48.027414 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Sep 13 22:46:48.027433 (XEN) HVM d12v0 save: VMCE_VCPU Sep 13 22:46:48.027443 (XEN) HVM d12v1 save: VMCE_VCPU Sep 13 22:46:48.027453 (XEN) HVM d12v0 save: TSC_ADJUST Sep 13 22:46:48.039414 (XEN) HVM d12v1 save: TSC_ADJUST Sep 13 22:46:48.039431 (XEN) HVM d12v0 save: CPU_MSR Sep 13 22:46:48.039442 (XEN) HVM d12v1 save: CPU_MSR Sep 13 22:46:48.051409 (XEN) HVM restore d13: CPU 0 Sep 13 22:46:48.051427 (XEN) HVM restore d13: CPU 1 Sep 13 22:46:48.051438 (XEN) HVM restore d13: PIC 0 Sep 13 22:46:48.051448 (XEN) HVM restore d13: PIC 1 Sep 13 22:46:48.063411 (XEN) HVM restore d13: IOAPIC 0 Sep 13 22:46:48.063430 (XEN) HVM restore d13: LAPIC 0 Sep 13 22:46:48.063441 (XEN) HVM restore d13: LAPIC 1 Sep 13 22:46:48.063450 (XEN) HVM restore d13: LAPIC_REGS 0 Sep 13 22:46:48.075412 (XEN) HVM restore d13: LAPIC_REGS 1 Sep 13 22:46:48.075431 (XEN) HVM restore d13: PCI_IRQ 0 Sep 13 22:46:48.075442 (XEN) HVM restore d13: ISA_IRQ 0 Sep 13 22:46:48.075452 (XEN) HVM restore d13: PCI_LINK 0 Sep 13 22:46:48.087413 (XEN) HVM restore d13: PIT 0 Sep 13 22:46:48.087431 (XEN) HVM restore d13: RTC 0 Sep 13 22:46:48.087441 (XEN) HVM restore d13: HPET 0 Sep 13 22:46:48.099409 (XEN) HVM restore d13: PMTIMER 0 Sep 13 22:46:48.099428 (XEN) HVM restore d13: MTRR 0 Sep 13 22:46:48.099439 (XEN) HVM restore d13: MTRR 1 Sep 13 22:46:48.099449 (XEN) HVM restore d13: CPU_XSAVE 0 Sep 13 22:46:48.111416 (XEN) HVM restore d13: CPU_XSAVE 1 Sep 13 22:46:48.111435 (XEN) HVM restore d13: VMCE_VCPU 0 Sep 13 22:46:48.111446 (XEN) HVM restore d13: VMCE_VCPU 1 Sep 13 22:46:48.111456 (XEN) HVM restore d13: TSC_ADJUST 0 Sep 13 22:46:48.123396 (XEN) HVM restore d13: TSC_ADJUST 1 Sep 13 22:46:48.123414 [ 1419.947884] xenbr0: port 2(vif13.0) entered blocking state Sep 13 22:46:48.891398 [ 1419.948120] xenbr0: port 2(vif13.0) entered disabled state Sep 13 22:46:48.903411 [ 1419.948503] device vif13.0 entered promiscuous mode Sep 13 22:46:48.903431 [ 1420.278754] xenbr0: port 4(vif13.0-emu) entered blocking state Sep 13 22:46:49.227430 [ 1420.278987] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 13 22:46:49.239412 [ 1420.279372] device vif13.0-emu entered promiscuous mode Sep 13 22:46:49.239433 [ 1420.289802] xenbr0: port 4(vif13.0-emu) entered blocking state Sep 13 22:46:49.251395 [ 1420.290007] xenbr0: port 4(vif13.0-emu) entered forwarding state Sep 13 22:46:49.251418 (XEN) d13v0: upcall vector f3 Sep 13 22:46:49.275390 (XEN) Dom13 callback via changed to GSI 1 Sep 13 22:46:49.287410 [ 1420.335254] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 13 22:46:49.287433 [ 1420.335685] device vif13.0-emu left promiscuous mode Sep 13 22:46:49.299406 [ 1420.335873] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 13 22:46:49.299428 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 3 frames Sep 13 22:46:49.311395 [ 1420.428582] xenbr0: port 3(vif12.0) entered disabled state Sep 13 22:46:49.371395 [ 1420.429095] device vif12.0 left promiscuous mode Sep 13 22:46:49.383412 [ 1420.429309] xenbr0: port 3(vif12.0) entered disabled state Sep 13 22:46:49.383433 [ 1420.458125] xen-blkback: backend/vbd/13/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:46:49.407408 [ 1421.176670] vif vif-13-0 vif13.0: Guest Rx ready Sep 13 22:46:50.127416 [ 1421.176976] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Sep 13 22:46:50.127439 [ 1421.177297] xenbr0: port 2(vif13.0) entered blocking state Sep 13 22:46:50.139415 [ 1421.177484] xenbr0: port 2(vif13.0) entered forwarding state Sep 13 22:46:50.139444 (XEN) HVM d13v0 save: CPU Sep 13 22:47:32.459426 (XEN) HVM d13v1 save: CPU Sep 13 22:47:32.459446 (XEN) HVM d13 save: PIC Sep 13 22:47:32.459457 (XEN) HVM d13 save: IOAPIC Sep 13 22:47:32.459467 (XEN) HVM d13v0 save: LAPIC Sep 13 22:47:32.459477 (XEN) HVM d13v1 save: LAPIC Sep 13 22:47:32.471416 (XEN) HVM d13v0 save: LAPIC_REGS Sep 13 22:47:32.471434 (XEN) HVM d13v1 save: LAPIC_REGS Sep 13 22:47:32.471446 (XEN) HVM d13 save: PCI_IRQ Sep 13 22:47:32.483411 (XEN) HVM d13 save: ISA_IRQ Sep 13 22:47:32.483429 (XEN) HVM d13 save: PCI_LINK Sep 13 22:47:32.483441 (XEN) HVM d13 save: PIT Sep 13 22:47:32.483450 (XEN) HVM d13 save: RTC Sep 13 22:47:32.483460 (XEN) HVM d13 save: HPET Sep 13 22:47:32.495411 (XEN) HVM d13 save: PMTIMER Sep 13 22:47:32.495429 (XEN) HVM d13v0 save: MTRR Sep 13 22:47:32.495440 (XEN) HVM d13v1 save: MTRR Sep 13 22:47:32.495450 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Sep 13 22:47:32.507417 (XEN) HVM d13v0 save: CPU_XSAVE Sep 13 22:47:32.507436 (XEN) HVM d13v1 save: CPU_XSAVE Sep 13 22:47:32.507447 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Sep 13 22:47:32.507458 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Sep 13 22:47:32.519415 (XEN) HVM d13v0 save: VMCE_VCPU Sep 13 22:47:32.519434 (XEN) HVM d13v1 save: VMCE_VCPU Sep 13 22:47:32.519445 (XEN) HVM d13v0 save: TSC_ADJUST Sep 13 22:47:32.531410 (XEN) HVM d13v1 save: TSC_ADJUST Sep 13 22:47:32.531429 (XEN) HVM d13v0 save: CPU_MSR Sep 13 22:47:32.531440 (XEN) HVM d13v1 save: CPU_MSR Sep 13 22:47:32.531450 (XEN) HVM restore d14: CPU 0 Sep 13 22:47:32.543412 (XEN) HVM restore d14: CPU 1 Sep 13 22:47:32.543430 (XEN) HVM restore d14: PIC 0 Sep 13 22:47:32.543441 (XEN) HVM restore d14: PIC 1 Sep 13 22:47:32.543451 (XEN) HVM restore d14: IOAPIC 0 Sep 13 22:47:32.555413 (XEN) HVM restore d14: LAPIC 0 Sep 13 22:47:32.555431 (XEN) HVM restore d14: LAPIC 1 Sep 13 22:47:32.555443 (XEN) HVM restore d14: LAPIC_REGS 0 Sep 13 22:47:32.555453 (XEN) HVM restore d14: LAPIC_REGS 1 Sep 13 22:47:32.567416 (XEN) HVM restore d14: PCI_IRQ 0 Sep 13 22:47:32.567435 (XEN) HVM restore d14: ISA_IRQ 0 Sep 13 22:47:32.567446 (XEN) HVM restore d14: PCI_LINK 0 Sep 13 22:47:32.579415 (XEN) HVM restore d14: PIT 0 Sep 13 22:47:32.579433 (XEN) HVM restore d14: RTC 0 Sep 13 22:47:32.579444 (XEN) HVM restore d14: HPET 0 Sep 13 22:47:32.579454 (XEN) HVM restore d14: PMTIMER 0 Sep 13 22:47:32.591412 (XEN) HVM restore d14: MTRR 0 Sep 13 22:47:32.591430 (XEN) HVM restore d14: MTRR 1 Sep 13 22:47:32.591441 (XEN) HVM restore d14: CPU_XSAVE 0 Sep 13 22:47:32.591452 (XEN) HVM restore d14: CPU_XSAVE 1 Sep 13 22:47:32.603415 (XEN) HVM restore d14: VMCE_VCPU 0 Sep 13 22:47:32.603434 (XEN) HVM restore d14: VMCE_VCPU 1 Sep 13 22:47:32.603445 (XEN) HVM restore d14: TSC_ADJUST 0 Sep 13 22:47:32.615383 (XEN) HVM restore d14: TSC_ADJUST 1 Sep 13 22:47:32.615403 [ 1464.446711] xenbr0: port 3(vif14.0) entered blocking state Sep 13 22:47:33.395418 [ 1464.446946] xenbr0: port 3(vif14.0) entered disabled state Sep 13 22:47:33.407388 [ 1464.447305] device vif14.0 entered promiscuous mode Sep 13 22:47:33.407409 [ 1464.784410] xenbr0: port 4(vif14.0-emu) entered blocking state Sep 13 22:47:33.731412 [ 1464.784648] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 13 22:47:33.743414 [ 1464.785031] device vif14.0-emu entered promiscuous mode Sep 13 22:47:33.743436 [ 1464.795631] xenbr0: port 4(vif14.0-emu) entered blocking state Sep 13 22:47:33.755410 [ 1464.795875] xenbr0: port 4(vif14.0-emu) entered forwarding state Sep 13 22:47:33.755433 (XEN) d14v0: upcall vector f3 Sep 13 22:47:33.791412 (XEN) Dom14 callback via changed to GSI 1 Sep 13 22:47:33.791432 [ 1464.841775] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 13 22:47:33.791448 [ 1464.842305] device vif14.0-emu left promiscuous mode Sep 13 22:47:33.803425 [ 1464.842517] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 13 22:47:33.803448 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 3 frames Sep 13 22:47:33.827390 [ 1464.936689] xenbr0: port 2(vif13.0) entered disabled state Sep 13 22:47:33.887424 [ 1464.937126] device vif13.0 left promiscuous mode Sep 13 22:47:33.887444 [ 1464.937283] xenbr0: port 2(vif13.0) entered disabled state Sep 13 22:47:33.899380 [ 1464.963044] xen-blkback: backend/vbd/14/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:47:33.911422 [ 1465.502291] vif vif-14-0 vif14.0: Guest Rx ready Sep 13 22:47:34.451414 [ 1465.502996] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Sep 13 22:47:34.463411 [ 1465.503307] xenbr0: port 3(vif14.0) entered blocking state Sep 13 22:47:34.463433 [ 1465.503494] xenbr0: port 3(vif14.0) entered forwarding state Sep 13 22:47:34.475376 (XEN) HVM d14v0 save: CPU Sep 13 22:48:16.071387 (XEN) HVM d14v1 save: CPU Sep 13 22:48:16.083411 (XEN) HVM d14 save: PIC Sep 13 22:48:16.083429 (XEN) HVM d14 save: IOAPIC Sep 13 22:48:16.083440 (XEN) HVM d14v0 save: LAPIC Sep 13 22:48:16.083450 (XEN) HVM d14v1 save: LAPIC Sep 13 22:48:16.083459 (XEN) HVM d14v0 save: LAPIC_REGS Sep 13 22:48:16.095415 (XEN) HVM d14v1 save: LAPIC_REGS Sep 13 22:48:16.095433 (XEN) HVM d14 save: PCI_IRQ Sep 13 22:48:16.095444 (XEN) HVM d14 save: ISA_IRQ Sep 13 22:48:16.107412 (XEN) HVM d14 save: PCI_LINK Sep 13 22:48:16.107432 (XEN) HVM d14 save: PIT Sep 13 22:48:16.107443 (XEN) HVM d14 save: RTC Sep 13 22:48:16.107453 (XEN) HVM d14 save: HPET Sep 13 22:48:16.107462 (XEN) HVM d14 save: PMTIMER Sep 13 22:48:16.119412 (XEN) HVM d14v0 save: MTRR Sep 13 22:48:16.119430 (XEN) HVM d14v1 save: MTRR Sep 13 22:48:16.119441 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Sep 13 22:48:16.119452 (XEN) HVM d14v0 save: CPU_XSAVE Sep 13 22:48:16.131412 (XEN) HVM d14v1 save: CPU_XSAVE Sep 13 22:48:16.131430 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Sep 13 22:48:16.131442 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Sep 13 22:48:16.143412 (XEN) HVM d14v0 save: VMCE_VCPU Sep 13 22:48:16.143431 (XEN) HVM d14v1 save: VMCE_VCPU Sep 13 22:48:16.143443 (XEN) HVM d14v0 save: TSC_ADJUST Sep 13 22:48:16.143453 (XEN) HVM d14v1 save: TSC_ADJUST Sep 13 22:48:16.155413 (XEN) HVM d14v0 save: CPU_MSR Sep 13 22:48:16.155431 (XEN) HVM d14v1 save: CPU_MSR Sep 13 22:48:16.155443 (XEN) HVM restore d15: CPU 0 Sep 13 22:48:16.155453 (XEN) HVM restore d15: CPU 1 Sep 13 22:48:16.167418 (XEN) HVM restore d15: PIC 0 Sep 13 22:48:16.167437 (XEN) HVM restore d15: PIC 1 Sep 13 22:48:16.167448 (XEN) HVM restore d15: IOAPIC 0 Sep 13 22:48:16.167458 (XEN) HVM restore d15: LAPIC 0 Sep 13 22:48:16.179415 (XEN) HVM restore d15: LAPIC 1 Sep 13 22:48:16.179434 (XEN) HVM restore d15: LAPIC_REGS 0 Sep 13 22:48:16.179446 (XEN) HVM restore d15: LAPIC_REGS 1 Sep 13 22:48:16.191410 (XEN) HVM restore d15: PCI_IRQ 0 Sep 13 22:48:16.191429 (XEN) HVM restore d15: ISA_IRQ 0 Sep 13 22:48:16.191441 (XEN) HVM restore d15: PCI_LINK 0 Sep 13 22:48:16.191452 (XEN) HVM restore d15: PIT 0 Sep 13 22:48:16.203415 (XEN) HVM restore d15: RTC 0 Sep 13 22:48:16.203434 (XEN) HVM restore d15: HPET 0 Sep 13 22:48:16.203445 (XEN) HVM restore d15: PMTIMER 0 Sep 13 22:48:16.203456 (XEN) HVM restore d15: MTRR 0 Sep 13 22:48:16.215411 (XEN) HVM restore d15: MTRR 1 Sep 13 22:48:16.215429 (XEN) HVM restore d15: CPU_XSAVE 0 Sep 13 22:48:16.215442 (XEN) HVM restore d15: CPU_XSAVE 1 Sep 13 22:48:16.215452 (XEN) HVM restore d15: VMCE_VCPU 0 Sep 13 22:48:16.227416 (XEN) HVM restore d15: VMCE_VCPU 1 Sep 13 22:48:16.227435 (XEN) HVM restore d15: TSC_ADJUST 0 Sep 13 22:48:16.227446 (XEN) HVM restore d15: TSC_ADJUST 1 Sep 13 22:48:16.239370 [ 1508.062944] xenbr0: port 2(vif15.0) entered blocking state Sep 13 22:48:17.007402 [ 1508.063202] xenbr0: port 2(vif15.0) entered disabled state Sep 13 22:48:17.019415 [ 1508.063533] device vif15.0 entered promiscuous mode Sep 13 22:48:17.019436 [ 1508.395250] xenbr0: port 4(vif15.0-emu) entered blocking state Sep 13 22:48:17.343411 [ 1508.395488] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 13 22:48:17.355414 [ 1508.395851] device vif15.0-emu entered promiscuous mode Sep 13 22:48:17.355436 [ 1508.406439] xenbr0: port 4(vif15.0-emu) entered blocking state Sep 13 22:48:17.367421 [ 1508.406653] xenbr0: port 4(vif15.0-emu) entered forwarding state Sep 13 22:48:17.367443 (XEN) d15v0: upcall vector f3 Sep 13 22:48:17.391375 (XEN) Dom15 callback via changed to GSI 1 Sep 13 22:48:17.403416 [ 1508.452468] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 13 22:48:17.403438 [ 1508.453899] device vif15.0-emu left promiscuous mode Sep 13 22:48:17.415412 [ 1508.454157] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 13 22:48:17.415434 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 3 frames Sep 13 22:48:17.439358 [ 1508.536865] xenbr0: port 3(vif14.0) entered disabled state Sep 13 22:48:17.487421 [ 1508.537671] device vif14.0 left promiscuous mode Sep 13 22:48:17.487442 [ 1508.537891] xenbr0: port 3(vif14.0) entered disabled state Sep 13 22:48:17.499387 [ 1508.567036] xen-blkback: backend/vbd/15/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:48:17.523387 [ 1509.318181] vif vif-15-0 vif15.0: Guest Rx ready Sep 13 22:48:18.267413 [ 1509.318439] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Sep 13 22:48:18.279407 [ 1509.318737] xenbr0: port 2(vif15.0) entered blocking state Sep 13 22:48:18.279429 [ 1509.318922] xenbr0: port 2(vif15.0) entered forwarding state Sep 13 22:48:18.291373 (XEN) HVM d15v0 save: CPU Sep 13 22:48:59.247411 (XEN) HVM d15v1 save: CPU Sep 13 22:48:59.247429 (XEN) HVM d15 save: PIC Sep 13 22:48:59.247440 (XEN) HVM d15 save: IOAPIC Sep 13 22:48:59.259410 (XEN) HVM d15v0 save: LAPIC Sep 13 22:48:59.259429 (XEN) HVM d15v1 save: LAPIC Sep 13 22:48:59.259440 (XEN) HVM d15v0 save: LAPIC_REGS Sep 13 22:48:59.259450 (XEN) HVM d15v1 save: LAPIC_REGS Sep 13 22:48:59.271416 (XEN) HVM d15 save: PCI_IRQ Sep 13 22:48:59.271435 (XEN) HVM d15 save: ISA_IRQ Sep 13 22:48:59.271446 (XEN) HVM d15 save: PCI_LINK Sep 13 22:48:59.271456 (XEN) HVM d15 save: PIT Sep 13 22:48:59.271466 (XEN) HVM d15 save: RTC Sep 13 22:48:59.283415 (XEN) HVM d15 save: HPET Sep 13 22:48:59.283432 (XEN) HVM d15 save: PMTIMER Sep 13 22:48:59.283443 (XEN) HVM d15v0 save: MTRR Sep 13 22:48:59.283452 (XEN) HVM d15v1 save: MTRR Sep 13 22:48:59.295411 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Sep 13 22:48:59.295431 (XEN) HVM d15v0 save: CPU_XSAVE Sep 13 22:48:59.295443 (XEN) HVM d15v1 save: CPU_XSAVE Sep 13 22:48:59.295453 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Sep 13 22:48:59.307414 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Sep 13 22:48:59.307433 (XEN) HVM d15v0 save: VMCE_VCPU Sep 13 22:48:59.307444 (XEN) HVM d15v1 save: VMCE_VCPU Sep 13 22:48:59.319413 (XEN) HVM d15v0 save: TSC_ADJUST Sep 13 22:48:59.319432 (XEN) HVM d15v1 save: TSC_ADJUST Sep 13 22:48:59.319444 (XEN) HVM d15v0 save: CPU_MSR Sep 13 22:48:59.319454 (XEN) HVM d15v1 save: CPU_MSR Sep 13 22:48:59.331415 (XEN) HVM restore d16: CPU 0 Sep 13 22:48:59.331433 (XEN) HVM restore d16: CPU 1 Sep 13 22:48:59.331444 (XEN) HVM restore d16: PIC 0 Sep 13 22:48:59.331454 (XEN) HVM restore d16: PIC 1 Sep 13 22:48:59.343413 (XEN) HVM restore d16: IOAPIC 0 Sep 13 22:48:59.343432 (XEN) HVM restore d16: LAPIC 0 Sep 13 22:48:59.343443 (XEN) HVM restore d16: LAPIC 1 Sep 13 22:48:59.343453 (XEN) HVM restore d16: LAPIC_REGS 0 Sep 13 22:48:59.355419 (XEN) HVM restore d16: LAPIC_REGS 1 Sep 13 22:48:59.355438 (XEN) HVM restore d16: PCI_IRQ 0 Sep 13 22:48:59.355450 (XEN) HVM restore d16: ISA_IRQ 0 Sep 13 22:48:59.367412 (XEN) HVM restore d16: PCI_LINK 0 Sep 13 22:48:59.367431 (XEN) HVM restore d16: PIT 0 Sep 13 22:48:59.367442 (XEN) HVM restore d16: RTC 0 Sep 13 22:48:59.367452 (XEN) HVM restore d16: HPET 0 Sep 13 22:48:59.379413 (XEN) HVM restore d16: PMTIMER 0 Sep 13 22:48:59.379432 (XEN) HVM restore d16: MTRR 0 Sep 13 22:48:59.379443 (XEN) HVM restore d16: MTRR 1 Sep 13 22:48:59.379453 (XEN) HVM restore d16: CPU_XSAVE 0 Sep 13 22:48:59.391416 (XEN) HVM restore d16: CPU_XSAVE 1 Sep 13 22:48:59.391435 (XEN) HVM restore d16: VMCE_VCPU 0 Sep 13 22:48:59.391446 (XEN) HVM restore d16: VMCE_VCPU 1 Sep 13 22:48:59.403413 (XEN) HVM restore d16: TSC_ADJUST 0 Sep 13 22:48:59.403432 (XEN) HVM restore d16: TSC_ADJUST 1 Sep 13 22:48:59.403444 [ 1551.236050] xenbr0: port 3(vif16.0) entered blocking state Sep 13 22:49:00.183480 [ 1551.236330] xenbr0: port 3(vif16.0) entered disabled state Sep 13 22:49:00.195481 [ 1551.236657] device vif16.0 entered promiscuous mode Sep 13 22:49:00.195502 [ 1551.573777] xenbr0: port 4(vif16.0-emu) entered blocking state Sep 13 22:49:00.519473 [ 1551.574012] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 13 22:49:00.531492 [ 1551.574396] device vif16.0-emu entered promiscuous mode Sep 13 22:49:00.543485 [ 1551.584808] xenbr0: port 4(vif16.0-emu) entered blocking state Sep 13 22:49:00.543508 [ 1551.585016] xenbr0: port 4(vif16.0-emu) entered forwarding state Sep 13 22:49:00.555445 (XEN) d16v0: upcall vector f3 Sep 13 22:49:00.579488 (XEN) Dom16 callback via changed to GSI 1 Sep 13 22:49:00.579507 [ 1551.629780] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 13 22:49:00.591488 [ 1551.630500] device vif16.0-emu left promiscuous mode Sep 13 22:49:00.591509 [ 1551.630700] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 13 22:49:00.603481 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 3 frames Sep 13 22:49:00.603507 [ 1551.716732] xenbr0: port 2(vif15.0) entered disabled state Sep 13 22:49:00.663476 [ 1551.717406] device vif15.0 left promiscuous mode Sep 13 22:49:00.675479 [ 1551.717608] xenbr0: port 2(vif15.0) entered disabled state Sep 13 22:49:00.675502 [ 1551.742762] xen-blkback: backend/vbd/16/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:49:00.699465 [ 1552.391229] vif vif-16-0 vif16.0: Guest Rx ready Sep 13 22:49:01.335462 [ 1552.391501] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Sep 13 22:49:01.347494 [ 1552.391785] xenbr0: port 3(vif16.0) entered blocking state Sep 13 22:49:01.359472 [ 1552.391973] xenbr0: port 3(vif16.0) entered forwarding state Sep 13 22:49:01.359494 (XEN) HVM d16v0 save: CPU Sep 13 22:49:42.051491 (XEN) HVM d16v1 save: CPU Sep 13 22:49:42.051511 (XEN) HVM d16 save: PIC Sep 13 22:49:42.051522 (XEN) HVM d16 save: IOAPIC Sep 13 22:49:42.051532 (XEN) HVM d16v0 save: LAPIC Sep 13 22:49:42.063487 (XEN) HVM d16v1 save: LAPIC Sep 13 22:49:42.063506 (XEN) HVM d16v0 save: LAPIC_REGS Sep 13 22:49:42.063518 (XEN) HVM d16v1 save: LAPIC_REGS Sep 13 22:49:42.063529 (XEN) HVM d16 save: PCI_IRQ Sep 13 22:49:42.075485 (XEN) HVM d16 save: ISA_IRQ Sep 13 22:49:42.075504 (XEN) HVM d16 save: PCI_LINK Sep 13 22:49:42.075516 (XEN) HVM d16 save: PIT Sep 13 22:49:42.075525 (XEN) HVM d16 save: RTC Sep 13 22:49:42.075535 (XEN) HVM d16 save: HPET Sep 13 22:49:42.087490 (XEN) HVM d16 save: PMTIMER Sep 13 22:49:42.087508 (XEN) HVM d16v0 save: MTRR Sep 13 22:49:42.087519 (XEN) HVM d16v1 save: MTRR Sep 13 22:49:42.087529 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Sep 13 22:49:42.099489 (XEN) HVM d16v0 save: CPU_XSAVE Sep 13 22:49:42.099508 (XEN) HVM d16v1 save: CPU_XSAVE Sep 13 22:49:42.099520 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Sep 13 22:49:42.111487 (XEN) HVM d16v1 save: VIRIDIAN_VCPU Sep 13 22:49:42.111506 (XEN) HVM d16v0 save: VMCE_VCPU Sep 13 22:49:42.111518 (XEN) HVM d16v1 save: VMCE_VCPU Sep 13 22:49:42.111529 (XEN) HVM d16v0 save: TSC_ADJUST Sep 13 22:49:42.123490 (XEN) HVM d16v1 save: TSC_ADJUST Sep 13 22:49:42.123509 (XEN) HVM d16v0 save: CPU_MSR Sep 13 22:49:42.123520 (XEN) HVM d16v1 save: CPU_MSR Sep 13 22:49:42.123530 (XEN) HVM restore d17: CPU 0 Sep 13 22:49:42.135491 (XEN) HVM restore d17: CPU 1 Sep 13 22:49:42.135509 (XEN) HVM restore d17: PIC 0 Sep 13 22:49:42.135521 (XEN) HVM restore d17: PIC 1 Sep 13 22:49:42.135531 (XEN) HVM restore d17: IOAPIC 0 Sep 13 22:49:42.147487 (XEN) HVM restore d17: LAPIC 0 Sep 13 22:49:42.147506 (XEN) HVM restore d17: LAPIC 1 Sep 13 22:49:42.147517 (XEN) HVM restore d17: LAPIC_REGS 0 Sep 13 22:49:42.159488 (XEN) HVM restore d17: LAPIC_REGS 1 Sep 13 22:49:42.159508 (XEN) HVM restore d17: PCI_IRQ 0 Sep 13 22:49:42.159528 (XEN) HVM restore d17: ISA_IRQ 0 Sep 13 22:49:42.159539 (XEN) HVM restore d17: PCI_LINK 0 Sep 13 22:49:42.171488 (XEN) HVM restore d17: PIT 0 Sep 13 22:49:42.171506 (XEN) HVM restore d17: RTC 0 Sep 13 22:49:42.171517 (XEN) HVM restore d17: HPET 0 Sep 13 22:49:42.171527 (XEN) HVM restore d17: PMTIMER 0 Sep 13 22:49:42.183500 (XEN) HVM restore d17: MTRR 0 Sep 13 22:49:42.183518 (XEN) HVM restore d17: MTRR 1 Sep 13 22:49:42.183528 (XEN) HVM restore d17: CPU_XSAVE 0 Sep 13 22:49:42.183539 (XEN) HVM restore d17: CPU_XSAVE 1 Sep 13 22:49:42.195491 (XEN) HVM restore d17: VMCE_VCPU 0 Sep 13 22:49:42.195509 (XEN) HVM restore d17: VMCE_VCPU 1 Sep 13 22:49:42.195520 (XEN) HVM restore d17: TSC_ADJUST 0 Sep 13 22:49:42.207463 (XEN) HVM restore d17: TSC_ADJUST 1 Sep 13 22:49:42.207482 [ 1594.044909] xenbr0: port 2(vif17.0) entered blocking state Sep 13 22:49:42.999492 [ 1594.045144] xenbr0: port 2(vif17.0) entered disabled state Sep 13 22:49:42.999514 [ 1594.045499] device vif17.0 entered promiscuous mode Sep 13 22:49:43.011711 [ 1594.381699] xenbr0: port 4(vif17.0-emu) entered blocking state Sep 13 22:49:43.335492 [ 1594.381942] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 13 22:49:43.335514 [ 1594.382321] device vif17.0-emu entered promiscuous mode Sep 13 22:49:43.347494 [ 1594.392587] xenbr0: port 4(vif17.0-emu) entered blocking state Sep 13 22:49:43.347516 [ 1594.392791] xenbr0: port 4(vif17.0-emu) entered forwarding state Sep 13 22:49:43.359519 (XEN) d17v0: upcall vector f3 Sep 13 22:49:43.383468 (XEN) Dom17 callback via changed to GSI 1 Sep 13 22:49:43.395487 [ 1594.438901] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 13 22:49:43.395510 [ 1594.440070] device vif17.0-emu left promiscuous mode Sep 13 22:49:43.407486 [ 1594.440369] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 13 22:49:43.407509 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 3 frames Sep 13 22:49:43.419472 [ 1594.540880] xenbr0: port 3(vif16.0) entered disabled state Sep 13 22:49:43.491489 [ 1594.541632] device vif16.0 left promiscuous mode Sep 13 22:49:43.503467 [ 1594.541820] xenbr0: port 3(vif16.0) entered disabled state Sep 13 22:49:43.503490 [ 1594.571984] xen-blkback: backend/vbd/17/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:49:43.527487 [ 1595.217052] vif vif-17-0 vif17.0: Guest Rx ready Sep 13 22:49:44.163470 [ 1595.217425] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Sep 13 22:49:44.175493 [ 1595.217739] xenbr0: port 2(vif17.0) entered blocking state Sep 13 22:49:44.187482 [ 1595.217926] xenbr0: port 2(vif17.0) entered forwarding state Sep 13 22:49:44.187504 (XEN) HVM d17v0 save: CPU Sep 13 22:50:26.659470 (XEN) HVM d17v1 save: CPU Sep 13 22:50:26.659489 (XEN) HVM d17 save: PIC Sep 13 22:50:26.671490 (XEN) HVM d17 save: IOAPIC Sep 13 22:50:26.671508 (XEN) HVM d17v0 save: LAPIC Sep 13 22:50:26.671519 (XEN) HVM d17v1 save: LAPIC Sep 13 22:50:26.671530 (XEN) HVM d17v0 save: LAPIC_REGS Sep 13 22:50:26.683489 (XEN) HVM d17v1 save: LAPIC_REGS Sep 13 22:50:26.683508 (XEN) HVM d17 save: PCI_IRQ Sep 13 22:50:26.683519 (XEN) HVM d17 save: ISA_IRQ Sep 13 22:50:26.683529 (XEN) HVM d17 save: PCI_LINK Sep 13 22:50:26.695488 (XEN) HVM d17 save: PIT Sep 13 22:50:26.695506 (XEN) HVM d17 save: RTC Sep 13 22:50:26.695517 (XEN) HVM d17 save: HPET Sep 13 22:50:26.695527 (XEN) HVM d17 save: PMTIMER Sep 13 22:50:26.695537 (XEN) HVM d17v0 save: MTRR Sep 13 22:50:26.707490 (XEN) HVM d17v1 save: MTRR Sep 13 22:50:26.707508 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Sep 13 22:50:26.707520 (XEN) HVM d17v0 save: CPU_XSAVE Sep 13 22:50:26.719486 (XEN) HVM d17v1 save: CPU_XSAVE Sep 13 22:50:26.719505 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Sep 13 22:50:26.719518 (XEN) HVM d17v1 save: VIRIDIAN_VCPU Sep 13 22:50:26.719529 (XEN) HVM d17v0 save: VMCE_VCPU Sep 13 22:50:26.731497 (XEN) HVM d17v1 save: VMCE_VCPU Sep 13 22:50:26.731516 (XEN) HVM d17v0 save: TSC_ADJUST Sep 13 22:50:26.731535 (XEN) HVM d17v1 save: TSC_ADJUST Sep 13 22:50:26.731546 (XEN) HVM d17v0 save: CPU_MSR Sep 13 22:50:26.743490 (XEN) HVM d17v1 save: CPU_MSR Sep 13 22:50:26.743508 (XEN) HVM restore d18: CPU 0 Sep 13 22:50:26.743518 (XEN) HVM restore d18: CPU 1 Sep 13 22:50:26.743528 (XEN) HVM restore d18: PIC 0 Sep 13 22:50:26.755490 (XEN) HVM restore d18: PIC 1 Sep 13 22:50:26.755507 (XEN) HVM restore d18: IOAPIC 0 Sep 13 22:50:26.755518 (XEN) HVM restore d18: LAPIC 0 Sep 13 22:50:26.767486 (XEN) HVM restore d18: LAPIC 1 Sep 13 22:50:26.767504 (XEN) HVM restore d18: LAPIC_REGS 0 Sep 13 22:50:26.767516 (XEN) HVM restore d18: LAPIC_REGS 1 Sep 13 22:50:26.767527 (XEN) HVM restore d18: PCI_IRQ 0 Sep 13 22:50:26.779490 (XEN) HVM restore d18: ISA_IRQ 0 Sep 13 22:50:26.779509 (XEN) HVM restore d18: PCI_LINK 0 Sep 13 22:50:26.779520 (XEN) HVM restore d18: PIT 0 Sep 13 22:50:26.779530 (XEN) HVM restore d18: RTC 0 Sep 13 22:50:26.791490 (XEN) HVM restore d18: HPET 0 Sep 13 22:50:26.791507 (XEN) HVM restore d18: PMTIMER 0 Sep 13 22:50:26.791518 (XEN) HVM restore d18: MTRR 0 Sep 13 22:50:26.791527 (XEN) HVM restore d18: MTRR 1 Sep 13 22:50:26.803491 (XEN) HVM restore d18: CPU_XSAVE 0 Sep 13 22:50:26.803509 (XEN) HVM restore d18: CPU_XSAVE 1 Sep 13 22:50:26.803520 (XEN) HVM restore d18: VMCE_VCPU 0 Sep 13 22:50:26.815488 (XEN) HVM restore d18: VMCE_VCPU 1 Sep 13 22:50:26.815507 (XEN) HVM restore d18: TSC_ADJUST 0 Sep 13 22:50:26.815519 (XEN) HVM restore d18: TSC_ADJUST 1 Sep 13 22:50:26.827435 [ 1638.644682] xenbr0: port 3(vif18.0) entered blocking state Sep 13 22:50:27.599467 [ 1638.644915] xenbr0: port 3(vif18.0) entered disabled state Sep 13 22:50:27.599490 [ 1638.645291] device vif18.0 entered promiscuous mode Sep 13 22:50:27.611397 [ 1638.984020] xenbr0: port 4(vif18.0-emu) entered blocking state Sep 13 22:50:27.935411 [ 1638.984279] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 13 22:50:27.947411 [ 1638.984629] device vif18.0-emu entered promiscuous mode Sep 13 22:50:27.947432 [ 1638.995259] xenbr0: port 4(vif18.0-emu) entered blocking state Sep 13 22:50:27.959408 [ 1638.995505] xenbr0: port 4(vif18.0-emu) entered forwarding state Sep 13 22:50:27.959431 (XEN) d18v0: upcall vector f3 Sep 13 22:50:27.995385 (XEN) Dom18 callback via changed to GSI 1 Sep 13 22:50:28.007412 [ 1639.051178] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 13 22:50:28.007434 [ 1639.051602] device vif18.0-emu left promiscuous mode Sep 13 22:50:28.019412 [ 1639.051790] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 13 22:50:28.019434 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 3 frames Sep 13 22:50:28.031386 [ 1639.146504] xenbr0: port 2(vif17.0) entered disabled state Sep 13 22:50:28.103412 [ 1639.147010] device vif17.0 left promiscuous mode Sep 13 22:50:28.103433 [ 1639.147231] xenbr0: port 2(vif17.0) entered disabled state Sep 13 22:50:28.115369 [ 1639.174262] xen-blkback: backend/vbd/18/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:50:28.127418 [ 1639.795934] vif vif-18-0 vif18.0: Guest Rx ready Sep 13 22:50:28.747558 [ 1639.796646] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Sep 13 22:50:28.759549 [ 1639.796974] xenbr0: port 3(vif18.0) entered blocking state Sep 13 22:50:28.759571 [ 1639.797204] xenbr0: port 3(vif18.0) entered forwarding state Sep 13 22:50:28.771508 (XEN) HVM d18v0 save: CPU Sep 13 22:51:10.839381 (XEN) HVM d18v1 save: CPU Sep 13 22:51:10.851414 (XEN) HVM d18 save: PIC Sep 13 22:51:10.851431 (XEN) HVM d18 save: IOAPIC Sep 13 22:51:10.851442 (XEN) HVM d18v0 save: LAPIC Sep 13 22:51:10.851452 (XEN) HVM d18v1 save: LAPIC Sep 13 22:51:10.863413 (XEN) HVM d18v0 save: LAPIC_REGS Sep 13 22:51:10.863432 (XEN) HVM d18v1 save: LAPIC_REGS Sep 13 22:51:10.863444 (XEN) HVM d18 save: PCI_IRQ Sep 13 22:51:10.863454 (XEN) HVM d18 save: ISA_IRQ Sep 13 22:51:10.875412 (XEN) HVM d18 save: PCI_LINK Sep 13 22:51:10.875430 (XEN) HVM d18 save: PIT Sep 13 22:51:10.875441 (XEN) HVM d18 save: RTC Sep 13 22:51:10.875459 (XEN) HVM d18 save: HPET Sep 13 22:51:10.875468 (XEN) HVM d18 save: PMTIMER Sep 13 22:51:10.887413 (XEN) HVM d18v0 save: MTRR Sep 13 22:51:10.887430 (XEN) HVM d18v1 save: MTRR Sep 13 22:51:10.887440 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Sep 13 22:51:10.887451 (XEN) HVM d18v0 save: CPU_XSAVE Sep 13 22:51:10.899413 (XEN) HVM d18v1 save: CPU_XSAVE Sep 13 22:51:10.899431 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Sep 13 22:51:10.899443 (XEN) HVM d18v1 save: VIRIDIAN_VCPU Sep 13 22:51:10.911410 (XEN) HVM d18v0 save: VMCE_VCPU Sep 13 22:51:10.911428 (XEN) HVM d18v1 save: VMCE_VCPU Sep 13 22:51:10.911438 (XEN) HVM d18v0 save: TSC_ADJUST Sep 13 22:51:10.911449 (XEN) HVM d18v1 save: TSC_ADJUST Sep 13 22:51:10.923413 (XEN) HVM d18v0 save: CPU_MSR Sep 13 22:51:10.923430 (XEN) HVM d18v1 save: CPU_MSR Sep 13 22:51:10.923441 (XEN) HVM restore d19: CPU 0 Sep 13 22:51:10.923451 (XEN) HVM restore d19: CPU 1 Sep 13 22:51:10.935412 (XEN) HVM restore d19: PIC 0 Sep 13 22:51:10.935429 (XEN) HVM restore d19: PIC 1 Sep 13 22:51:10.935439 (XEN) HVM restore d19: IOAPIC 0 Sep 13 22:51:10.935449 (XEN) HVM restore d19: LAPIC 0 Sep 13 22:51:10.947414 (XEN) HVM restore d19: LAPIC 1 Sep 13 22:51:10.947431 (XEN) HVM restore d19: LAPIC_REGS 0 Sep 13 22:51:10.947442 (XEN) HVM restore d19: LAPIC_REGS 1 Sep 13 22:51:10.959411 (XEN) HVM restore d19: PCI_IRQ 0 Sep 13 22:51:10.959429 (XEN) HVM restore d19: ISA_IRQ 0 Sep 13 22:51:10.959440 (XEN) HVM restore d19: PCI_LINK 0 Sep 13 22:51:10.959450 (XEN) HVM restore d19: PIT 0 Sep 13 22:51:10.971414 (XEN) HVM restore d19: RTC 0 Sep 13 22:51:10.971431 (XEN) HVM restore d19: HPET 0 Sep 13 22:51:10.971442 (XEN) HVM restore d19: PMTIMER 0 Sep 13 22:51:10.971451 (XEN) HVM restore d19: MTRR 0 Sep 13 22:51:10.983417 (XEN) HVM restore d19: MTRR 1 Sep 13 22:51:10.983434 (XEN) HVM restore d19: CPU_XSAVE 0 Sep 13 22:51:10.983445 (XEN) HVM restore d19: CPU_XSAVE 1 Sep 13 22:51:10.995411 (XEN) HVM restore d19: VMCE_VCPU 0 Sep 13 22:51:10.995430 (XEN) HVM restore d19: VMCE_VCPU 1 Sep 13 22:51:10.995441 (XEN) HVM restore d19: TSC_ADJUST 0 Sep 13 22:51:10.995451 (XEN) HVM restore d19: TSC_ADJUST 1 Sep 13 22:51:11.007378 [ 1682.828403] xenbr0: port 2(vif19.0) entered blocking state Sep 13 22:51:11.787411 [ 1682.828637] xenbr0: port 2(vif19.0) entered disabled state Sep 13 22:51:11.787433 [ 1682.828996] device vif19.0 entered promiscuous mode Sep 13 22:51:11.799359 [ 1683.166030] xenbr0: port 4(vif19.0-emu) entered blocking state Sep 13 22:51:12.123416 [ 1683.166289] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 13 22:51:12.123439 [ 1683.166630] device vif19.0-emu entered promiscuous mode Sep 13 22:51:12.135415 [ 1683.177357] xenbr0: port 4(vif19.0-emu) entered blocking state Sep 13 22:51:12.135437 [ 1683.177563] xenbr0: port 4(vif19.0-emu) entered forwarding state Sep 13 22:51:12.147387 (XEN) d19v0: upcall vector f3 Sep 13 22:51:12.171398 (XEN) Dom19 callback via changed to GSI 1 Sep 13 22:51:12.171417 [ 1683.224009] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 13 22:51:12.183420 [ 1683.224551] device vif19.0-emu left promiscuous mode Sep 13 22:51:12.183441 [ 1683.224775] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 13 22:51:12.195417 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 3 frames Sep 13 22:51:12.207380 [ 1683.316434] xenbr0: port 3(vif18.0) entered disabled state Sep 13 22:51:12.267407 [ 1683.317436] device vif18.0 left promiscuous mode Sep 13 22:51:12.279401 [ 1683.317655] xenbr0: port 3(vif18.0) entered disabled state Sep 13 22:51:12.279423 [ 1683.346058] xen-blkback: backend/vbd/19/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:51:12.303399 [ 1683.850693] vif vif-19-0 vif19.0: Guest Rx ready Sep 13 22:51:12.807413 [ 1683.851369] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Sep 13 22:51:12.807437 [ 1683.851663] xenbr0: port 2(vif19.0) entered blocking state Sep 13 22:51:12.819410 [ 1683.851849] xenbr0: port 2(vif19.0) entered forwarding state Sep 13 22:51:12.819442 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 22:51:52.647397 (XEN) HVM d19v0 save: CPU Sep 13 22:51:54.003372 (XEN) HVM d19v1 save: CPU Sep 13 22:51:54.015419 (XEN) HVM d19 save: PIC Sep 13 22:51:54.015437 (XEN) HVM d19 save: IOAPIC Sep 13 22:51:54.015448 (XEN) HVM d19v0 save: LAPIC Sep 13 22:51:54.015458 (XEN) HVM d19v1 save: LAPIC Sep 13 22:51:54.027411 (XEN) HVM d19v0 save: LAPIC_REGS Sep 13 22:51:54.027431 (XEN) HVM d19v1 save: LAPIC_REGS Sep 13 22:51:54.027442 (XEN) HVM d19 save: PCI_IRQ Sep 13 22:51:54.027452 (XEN) HVM d19 save: ISA_IRQ Sep 13 22:51:54.039412 (XEN) HVM d19 save: PCI_LINK Sep 13 22:51:54.039431 (XEN) HVM d19 save: PIT Sep 13 22:51:54.039442 (XEN) HVM d19 save: RTC Sep 13 22:51:54.039451 (XEN) HVM d19 save: HPET Sep 13 22:51:54.051409 (XEN) HVM d19 save: PMTIMER Sep 13 22:51:54.051429 (XEN) HVM d19v0 save: MTRR Sep 13 22:51:54.051440 (XEN) HVM d19v1 save: MTRR Sep 13 22:51:54.051450 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Sep 13 22:51:54.063410 (XEN) HVM d19v0 save: CPU_XSAVE Sep 13 22:51:54.063429 (XEN) HVM d19v1 save: CPU_XSAVE Sep 13 22:51:54.063441 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Sep 13 22:51:54.063452 (XEN) HVM d19v1 save: VIRIDIAN_VCPU Sep 13 22:51:54.075414 (XEN) HVM d19v0 save: VMCE_VCPU Sep 13 22:51:54.075433 (XEN) HVM d19v1 save: VMCE_VCPU Sep 13 22:51:54.075444 (XEN) HVM d19v0 save: TSC_ADJUST Sep 13 22:51:54.075455 (XEN) HVM d19v1 save: TSC_ADJUST Sep 13 22:51:54.087414 (XEN) HVM d19v0 save: CPU_MSR Sep 13 22:51:54.087433 (XEN) HVM d19v1 save: CPU_MSR Sep 13 22:51:54.087444 (XEN) HVM restore d20: CPU 0 Sep 13 22:51:54.099414 (XEN) HVM restore d20: CPU 1 Sep 13 22:51:54.099433 (XEN) HVM restore d20: PIC 0 Sep 13 22:51:54.099444 (XEN) HVM restore d20: PIC 1 Sep 13 22:51:54.099454 (XEN) HVM restore d20: IOAPIC 0 Sep 13 22:51:54.111412 (XEN) HVM restore d20: LAPIC 0 Sep 13 22:51:54.111431 (XEN) HVM restore d20: LAPIC 1 Sep 13 22:51:54.111443 (XEN) HVM restore d20: LAPIC_REGS 0 Sep 13 22:51:54.111454 (XEN) HVM restore d20: LAPIC_REGS 1 Sep 13 22:51:54.123415 (XEN) HVM restore d20: PCI_IRQ 0 Sep 13 22:51:54.123433 (XEN) HVM restore d20: ISA_IRQ 0 Sep 13 22:51:54.123445 (XEN) HVM restore d20: PCI_LINK 0 Sep 13 22:51:54.123455 (XEN) HVM restore d20: PIT 0 Sep 13 22:51:54.135413 (XEN) HVM restore d20: RTC 0 Sep 13 22:51:54.135431 (XEN) HVM restore d20: HPET 0 Sep 13 22:51:54.135442 (XEN) HVM restore d20: PMTIMER 0 Sep 13 22:51:54.147410 (XEN) HVM restore d20: MTRR 0 Sep 13 22:51:54.147429 (XEN) HVM restore d20: MTRR 1 Sep 13 22:51:54.147440 (XEN) HVM restore d20: CPU_XSAVE 0 Sep 13 22:51:54.147451 (XEN) HVM restore d20: CPU_XSAVE 1 Sep 13 22:51:54.159415 (XEN) HVM restore d20: VMCE_VCPU 0 Sep 13 22:51:54.159434 (XEN) HVM restore d20: VMCE_VCPU 1 Sep 13 22:51:54.159446 (XEN) HVM restore d20: TSC_ADJUST 0 Sep 13 22:51:54.171373 (XEN) HVM restore d20: TSC_ADJUST 1 Sep 13 22:51:54.171394 [ 1725.997985] xenbr0: port 3(vif20.0) entered blocking state Sep 13 22:51:54.951414 [ 1725.998256] xenbr0: port 3(vif20.0) entered disabled state Sep 13 22:51:54.963394 [ 1725.998577] device vif20.0 entered promiscuous mode Sep 13 22:51:54.963416 [ 1726.331675] xenbr0: port 4(vif20.0-emu) entered blocking state Sep 13 22:51:55.287435 [ 1726.331916] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 13 22:51:55.299416 [ 1726.332294] device vif20.0-emu entered promiscuous mode Sep 13 22:51:55.299439 [ 1726.342532] xenbr0: port 4(vif20.0-emu) entered blocking state Sep 13 22:51:55.311394 [ 1726.342736] xenbr0: port 4(vif20.0-emu) entered forwarding state Sep 13 22:51:55.311417 (XEN) d20v0: upcall vector f3 Sep 13 22:51:55.335390 (XEN) Dom20 callback via changed to GSI 1 Sep 13 22:51:55.347411 [ 1726.388022] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 13 22:51:55.347434 [ 1726.388502] device vif20.0-emu left promiscuous mode Sep 13 22:51:55.359394 [ 1726.388692] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 13 22:51:55.359417 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 3 frames Sep 13 22:51:55.371457 [ 1726.474605] xenbr0: port 2(vif19.0) entered disabled state Sep 13 22:51:55.431413 [ 1726.475339] device vif19.0 left promiscuous mode Sep 13 22:51:55.431434 [ 1726.475499] xenbr0: port 2(vif19.0) entered disabled state Sep 13 22:51:55.443382 [ 1726.499942] xen-blkback: backend/vbd/20/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:51:55.455415 [ 1727.177097] vif vif-20-0 vif20.0: Guest Rx ready Sep 13 22:51:56.127395 [ 1727.177408] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Sep 13 22:51:56.139414 [ 1727.177695] xenbr0: port 3(vif20.0) entered blocking state Sep 13 22:51:56.139436 [ 1727.177880] xenbr0: port 3(vif20.0) entered forwarding state Sep 13 22:51:56.151393 (XEN) HVM d20v0 save: CPU Sep 13 22:52:37.999393 (XEN) HVM d20v1 save: CPU Sep 13 22:52:37.999412 (XEN) HVM d20 save: PIC Sep 13 22:52:38.011411 (XEN) HVM d20 save: IOAPIC Sep 13 22:52:38.011430 (XEN) HVM d20v0 save: LAPIC Sep 13 22:52:38.011441 (XEN) HVM d20v1 save: LAPIC Sep 13 22:52:38.011451 (XEN) HVM d20v0 save: LAPIC_REGS Sep 13 22:52:38.023413 (XEN) HVM d20v1 save: LAPIC_REGS Sep 13 22:52:38.023432 (XEN) HVM d20 save: PCI_IRQ Sep 13 22:52:38.023443 (XEN) HVM d20 save: ISA_IRQ Sep 13 22:52:38.023454 (XEN) HVM d20 save: PCI_LINK Sep 13 22:52:38.035410 (XEN) HVM d20 save: PIT Sep 13 22:52:38.035428 (XEN) HVM d20 save: RTC Sep 13 22:52:38.035439 (XEN) HVM d20 save: HPET Sep 13 22:52:38.035449 (XEN) HVM d20 save: PMTIMER Sep 13 22:52:38.035458 (XEN) HVM d20v0 save: MTRR Sep 13 22:52:38.047415 (XEN) HVM d20v1 save: MTRR Sep 13 22:52:38.047433 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Sep 13 22:52:38.047445 (XEN) HVM d20v0 save: CPU_XSAVE Sep 13 22:52:38.059413 (XEN) HVM d20v1 save: CPU_XSAVE Sep 13 22:52:38.059433 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Sep 13 22:52:38.059445 (XEN) HVM d20v1 save: VIRIDIAN_VCPU Sep 13 22:52:38.059456 (XEN) HVM d20v0 save: VMCE_VCPU Sep 13 22:52:38.071413 (XEN) HVM d20v1 save: VMCE_VCPU Sep 13 22:52:38.071431 (XEN) HVM d20v0 save: TSC_ADJUST Sep 13 22:52:38.071443 (XEN) HVM d20v1 save: TSC_ADJUST Sep 13 22:52:38.071453 (XEN) HVM d20v0 save: CPU_MSR Sep 13 22:52:38.083414 (XEN) HVM d20v1 save: CPU_MSR Sep 13 22:52:38.083432 (XEN) HVM restore d21: CPU 0 Sep 13 22:52:38.083443 (XEN) HVM restore d21: CPU 1 Sep 13 22:52:38.083453 (XEN) HVM restore d21: PIC 0 Sep 13 22:52:38.095414 (XEN) HVM restore d21: PIC 1 Sep 13 22:52:38.095432 (XEN) HVM restore d21: IOAPIC 0 Sep 13 22:52:38.095443 (XEN) HVM restore d21: LAPIC 0 Sep 13 22:52:38.107409 (XEN) HVM restore d21: LAPIC 1 Sep 13 22:52:38.107429 (XEN) HVM restore d21: LAPIC_REGS 0 Sep 13 22:52:38.107442 (XEN) HVM restore d21: LAPIC_REGS 1 Sep 13 22:52:38.107453 (XEN) HVM restore d21: PCI_IRQ 0 Sep 13 22:52:38.119421 (XEN) HVM restore d21: ISA_IRQ 0 Sep 13 22:52:38.119440 (XEN) HVM restore d21: PCI_LINK 0 Sep 13 22:52:38.119451 (XEN) HVM restore d21: PIT 0 Sep 13 22:52:38.119462 (XEN) HVM restore d21: RTC 0 Sep 13 22:52:38.131417 (XEN) HVM restore d21: HPET 0 Sep 13 22:52:38.131435 (XEN) HVM restore d21: PMTIMER 0 Sep 13 22:52:38.131447 (XEN) HVM restore d21: MTRR 0 Sep 13 22:52:38.131457 (XEN) HVM restore d21: MTRR 1 Sep 13 22:52:38.143414 (XEN) HVM restore d21: CPU_XSAVE 0 Sep 13 22:52:38.143433 (XEN) HVM restore d21: CPU_XSAVE 1 Sep 13 22:52:38.143445 (XEN) HVM restore d21: VMCE_VCPU 0 Sep 13 22:52:38.155414 (XEN) HVM restore d21: VMCE_VCPU 1 Sep 13 22:52:38.155433 (XEN) HVM restore d21: TSC_ADJUST 0 Sep 13 22:52:38.155445 (XEN) HVM restore d21: TSC_ADJUST 1 Sep 13 22:52:38.167361 [ 1769.998661] xenbr0: port 2(vif21.0) entered blocking state Sep 13 22:52:38.959414 [ 1769.998894] xenbr0: port 2(vif21.0) entered disabled state Sep 13 22:52:38.959436 [ 1769.999288] device vif21.0 entered promiscuous mode Sep 13 22:52:38.971364 [ 1770.337238] xenbr0: port 4(vif21.0-emu) entered blocking state Sep 13 22:52:39.295415 [ 1770.337479] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 13 22:52:39.295437 [ 1770.337835] device vif21.0-emu entered promiscuous mode Sep 13 22:52:39.307424 [ 1770.348287] xenbr0: port 4(vif21.0-emu) entered blocking state Sep 13 22:52:39.307446 [ 1770.348494] xenbr0: port 4(vif21.0-emu) entered forwarding state Sep 13 22:52:39.319393 (XEN) d21v0: upcall vector f3 Sep 13 22:52:39.343400 (XEN) Dom21 callback via changed to GSI 1 Sep 13 22:52:39.355412 [ 1770.395317] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 13 22:52:39.355435 [ 1770.396015] device vif21.0-emu left promiscuous mode Sep 13 22:52:39.367411 [ 1770.396231] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 13 22:52:39.367433 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 3 frames Sep 13 22:52:39.379387 [ 1770.497437] xenbr0: port 3(vif20.0) entered disabled state Sep 13 22:52:39.451414 [ 1770.498339] device vif20.0 left promiscuous mode Sep 13 22:52:39.463393 [ 1770.498556] xenbr0: port 3(vif20.0) entered disabled state Sep 13 22:52:39.463415 [ 1770.523863] xen-blkback: backend/vbd/21/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:52:39.487372 [ 1771.011239] vif vif-21-0 vif21.0: Guest Rx ready Sep 13 22:52:39.967414 [ 1771.011516] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Sep 13 22:52:39.979407 [ 1771.011804] xenbr0: port 2(vif21.0) entered blocking state Sep 13 22:52:39.979430 [ 1771.011992] xenbr0: port 2(vif21.0) entered forwarding state Sep 13 22:52:39.991370 (XEN) HVM d21v0 save: CPU Sep 13 22:53:23.707627 (XEN) HVM d21v1 save: CPU Sep 13 22:53:23.707648 (XEN) HVM d21 save: PIC Sep 13 22:53:23.707658 (XEN) HVM d21 save: IOAPIC Sep 13 22:53:23.707669 (XEN) HVM d21v0 save: LAPIC Sep 13 22:53:23.719608 (XEN) HVM d21v1 save: LAPIC Sep 13 22:53:23.719627 (XEN) HVM d21v0 save: LAPIC_REGS Sep 13 22:53:23.719639 (XEN) HVM d21v1 save: LAPIC_REGS Sep 13 22:53:23.719649 (XEN) HVM d21 save: PCI_IRQ Sep 13 22:53:23.731609 (XEN) HVM d21 save: ISA_IRQ Sep 13 22:53:23.731628 (XEN) HVM d21 save: PCI_LINK Sep 13 22:53:23.731639 (XEN) HVM d21 save: PIT Sep 13 22:53:23.731649 (XEN) HVM d21 save: RTC Sep 13 22:53:23.731658 (XEN) HVM d21 save: HPET Sep 13 22:53:23.743614 (XEN) HVM d21 save: PMTIMER Sep 13 22:53:23.743632 (XEN) HVM d21v0 save: MTRR Sep 13 22:53:23.743643 (XEN) HVM d21v1 save: MTRR Sep 13 22:53:23.743653 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Sep 13 22:53:23.755636 (XEN) HVM d21v0 save: CPU_XSAVE Sep 13 22:53:23.755656 (XEN) HVM d21v1 save: CPU_XSAVE Sep 13 22:53:23.755667 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Sep 13 22:53:23.767610 (XEN) HVM d21v1 save: VIRIDIAN_VCPU Sep 13 22:53:23.767630 (XEN) HVM d21v0 save: VMCE_VCPU Sep 13 22:53:23.767642 (XEN) HVM d21v1 save: VMCE_VCPU Sep 13 22:53:23.767653 (XEN) HVM d21v0 save: TSC_ADJUST Sep 13 22:53:23.779647 (XEN) HVM d21v1 save: TSC_ADJUST Sep 13 22:53:23.779666 (XEN) HVM d21v0 save: CPU_MSR Sep 13 22:53:23.779677 (XEN) HVM d21v1 save: CPU_MSR Sep 13 22:53:23.779688 (XEN) HVM restore d22: CPU 0 Sep 13 22:53:23.791611 (XEN) HVM restore d22: CPU 1 Sep 13 22:53:23.791629 (XEN) HVM restore d22: PIC 0 Sep 13 22:53:23.791640 (XEN) HVM restore d22: PIC 1 Sep 13 22:53:23.791650 (XEN) HVM restore d22: IOAPIC 0 Sep 13 22:53:23.803611 (XEN) HVM restore d22: LAPIC 0 Sep 13 22:53:23.803630 (XEN) HVM restore d22: LAPIC 1 Sep 13 22:53:23.803641 (XEN) HVM restore d22: LAPIC_REGS 0 Sep 13 22:53:23.815610 (XEN) HVM restore d22: LAPIC_REGS 1 Sep 13 22:53:23.815630 (XEN) HVM restore d22: PCI_IRQ 0 Sep 13 22:53:23.815641 (XEN) HVM restore d22: ISA_IRQ 0 Sep 13 22:53:23.815652 (XEN) HVM restore d22: PCI_LINK 0 Sep 13 22:53:23.827609 (XEN) HVM restore d22: PIT 0 Sep 13 22:53:23.827628 (XEN) HVM restore d22: RTC 0 Sep 13 22:53:23.827639 (XEN) HVM restore d22: HPET 0 Sep 13 22:53:23.827650 (XEN) HVM restore d22: PMTIMER 0 Sep 13 22:53:23.839614 (XEN) HVM restore d22: MTRR 0 Sep 13 22:53:23.839632 (XEN) HVM restore d22: MTRR 1 Sep 13 22:53:23.839643 (XEN) HVM restore d22: CPU_XSAVE 0 Sep 13 22:53:23.839655 (XEN) HVM restore d22: CPU_XSAVE 1 Sep 13 22:53:23.851622 (XEN) HVM restore d22: VMCE_VCPU 0 Sep 13 22:53:23.851646 (XEN) HVM restore d22: VMCE_VCPU 1 Sep 13 22:53:23.851658 (XEN) HVM restore d22: TSC_ADJUST 0 Sep 13 22:53:23.863587 (XEN) HVM restore d22: TSC_ADJUST 1 Sep 13 22:53:23.863605 [ 1815.678557] xenbr0: port 3(vif22.0) entered blocking state Sep 13 22:53:24.631539 [ 1815.678791] xenbr0: port 3(vif22.0) entered disabled state Sep 13 22:53:24.643541 [ 1815.679157] device vif22.0 entered promiscuous mode Sep 13 22:53:24.643562 [ 1816.014007] xenbr0: port 4(vif22.0-emu) entered blocking state Sep 13 22:53:24.967564 [ 1816.014256] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 13 22:53:24.979427 [ 1816.014594] device vif22.0-emu entered promiscuous mode Sep 13 22:53:24.979448 [ 1816.025234] xenbr0: port 4(vif22.0-emu) entered blocking state Sep 13 22:53:24.991424 [ 1816.025476] xenbr0: port 4(vif22.0-emu) entered forwarding state Sep 13 22:53:25.003365 (XEN) d22v0: upcall vector f3 Sep 13 22:53:25.027419 (XEN) Dom22 callback via changed to GSI 1 Sep 13 22:53:25.027438 [ 1816.070412] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 13 22:53:25.027454 [ 1816.070851] device vif22.0-emu left promiscuous mode Sep 13 22:53:25.039423 [ 1816.071039] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 13 22:53:25.051396 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 3 frames Sep 13 22:53:25.051422 [ 1816.150486] xenbr0: port 2(vif21.0) entered disabled state Sep 13 22:53:25.111423 [ 1816.150979] device vif21.0 left promiscuous mode Sep 13 22:53:25.111443 [ 1816.151212] xenbr0: port 2(vif21.0) entered disabled state Sep 13 22:53:25.123381 [ 1816.175054] xen-blkback: backend/vbd/22/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:53:25.135398 [ 1816.806432] vif vif-22-0 vif22.0: Guest Rx ready Sep 13 22:53:25.759399 [ 1816.806755] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Sep 13 22:53:25.771413 [ 1816.807041] xenbr0: port 3(vif22.0) entered blocking state Sep 13 22:53:25.771435 [ 1816.807261] xenbr0: port 3(vif22.0) entered forwarding state Sep 13 22:53:25.783388 (XEN) HVM d22v0 save: CPU Sep 13 22:54:09.631592 (XEN) HVM d22v1 save: CPU Sep 13 22:54:09.631612 (XEN) HVM d22 save: PIC Sep 13 22:54:09.643621 (XEN) HVM d22 save: IOAPIC Sep 13 22:54:09.643639 (XEN) HVM d22v0 save: LAPIC Sep 13 22:54:09.643650 (XEN) HVM d22v1 save: LAPIC Sep 13 22:54:09.643660 (XEN) HVM d22v0 save: LAPIC_REGS Sep 13 22:54:09.655655 (XEN) HVM d22v1 save: LAPIC_REGS Sep 13 22:54:09.655674 (XEN) HVM d22 save: PCI_IRQ Sep 13 22:54:09.655685 (XEN) HVM d22 save: ISA_IRQ Sep 13 22:54:09.655696 (XEN) HVM d22 save: PCI_LINK Sep 13 22:54:09.667680 (XEN) HVM d22 save: PIT Sep 13 22:54:09.667698 (XEN) HVM d22 save: RTC Sep 13 22:54:09.667709 (XEN) HVM d22 save: HPET Sep 13 22:54:09.667719 (XEN) HVM d22 save: PMTIMER Sep 13 22:54:09.679625 (XEN) HVM d22v0 save: MTRR Sep 13 22:54:09.679643 (XEN) HVM d22v1 save: MTRR Sep 13 22:54:09.679655 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Sep 13 22:54:09.679666 (XEN) HVM d22v0 save: CPU_XSAVE Sep 13 22:54:09.691612 (XEN) HVM d22v1 save: CPU_XSAVE Sep 13 22:54:09.691632 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Sep 13 22:54:09.691644 (XEN) HVM d22v1 save: VIRIDIAN_VCPU Sep 13 22:54:09.691655 (XEN) HVM d22v0 save: VMCE_VCPU Sep 13 22:54:09.703618 (XEN) HVM d22v1 save: VMCE_VCPU Sep 13 22:54:09.703637 (XEN) HVM d22v0 save: TSC_ADJUST Sep 13 22:54:09.703649 (XEN) HVM d22v1 save: TSC_ADJUST Sep 13 22:54:09.715617 (XEN) HVM d22v0 save: CPU_MSR Sep 13 22:54:09.715636 (XEN) HVM d22v1 save: CPU_MSR Sep 13 22:54:09.715648 (XEN) HVM restore d23: CPU 0 Sep 13 22:54:09.715658 (XEN) HVM restore d23: CPU 1 Sep 13 22:54:09.727613 (XEN) HVM restore d23: PIC 0 Sep 13 22:54:09.727632 (XEN) HVM restore d23: PIC 1 Sep 13 22:54:09.727644 (XEN) HVM restore d23: IOAPIC 0 Sep 13 22:54:09.727655 (XEN) HVM restore d23: LAPIC 0 Sep 13 22:54:09.739612 (XEN) HVM restore d23: LAPIC 1 Sep 13 22:54:09.739631 (XEN) HVM restore d23: LAPIC_REGS 0 Sep 13 22:54:09.739653 (XEN) HVM restore d23: LAPIC_REGS 1 Sep 13 22:54:09.739664 (XEN) HVM restore d23: PCI_IRQ 0 Sep 13 22:54:09.751615 (XEN) HVM restore d23: ISA_IRQ 0 Sep 13 22:54:09.751634 (XEN) HVM restore d23: PCI_LINK 0 Sep 13 22:54:09.751645 (XEN) HVM restore d23: PIT 0 Sep 13 22:54:09.763659 (XEN) HVM restore d23: RTC 0 Sep 13 22:54:09.763678 (XEN) HVM restore d23: HPET 0 Sep 13 22:54:09.763689 (XEN) HVM restore d23: PMTIMER 0 Sep 13 22:54:09.763699 (XEN) HVM restore d23: MTRR 0 Sep 13 22:54:09.775677 (XEN) HVM restore d23: MTRR 1 Sep 13 22:54:09.775696 (XEN) HVM restore d23: CPU_XSAVE 0 Sep 13 22:54:09.775707 (XEN) HVM restore d23: CPU_XSAVE 1 Sep 13 22:54:09.775718 (XEN) HVM restore d23: VMCE_VCPU 0 Sep 13 22:54:09.787649 (XEN) HVM restore d23: VMCE_VCPU 1 Sep 13 22:54:09.787667 (XEN) HVM restore d23: TSC_ADJUST 0 Sep 13 22:54:09.787679 (XEN) HVM restore d23: TSC_ADJUST 1 Sep 13 22:54:09.799606 [ 1861.614941] xenbr0: port 2(vif23.0) entered blocking state Sep 13 22:54:10.567595 [ 1861.615223] xenbr0: port 2(vif23.0) entered disabled state Sep 13 22:54:10.579618 [ 1861.615559] device vif23.0 entered promiscuous mode Sep 13 22:54:10.579638 [ 1861.956187] xenbr0: port 4(vif23.0-emu) entered blocking state Sep 13 22:54:10.915649 [ 1861.956416] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 13 22:54:10.915671 [ 1861.956778] device vif23.0-emu entered promiscuous mode Sep 13 22:54:10.927482 [ 1861.967440] xenbr0: port 4(vif23.0-emu) entered blocking state Sep 13 22:54:10.939455 [ 1861.967654] xenbr0: port 4(vif23.0-emu) entered forwarding state Sep 13 22:54:10.939479 (XEN) d23v0: upcall vector f3 Sep 13 22:54:10.963455 (XEN) Dom23 callback via changed to GSI 1 Sep 13 22:54:10.975473 [ 1862.013556] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 13 22:54:10.975496 [ 1862.013989] device vif23.0-emu left promiscuous mode Sep 13 22:54:10.987471 [ 1862.014205] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 13 22:54:10.987494 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 3 frames Sep 13 22:54:10.999460 [ 1862.101706] xenbr0: port 3(vif22.0) entered disabled state Sep 13 22:54:11.059636 [ 1862.102580] device vif22.0 left promiscuous mode Sep 13 22:54:11.059657 [ 1862.102778] xenbr0: port 3(vif22.0) entered disabled state Sep 13 22:54:11.071587 [ 1862.130048] xen-blkback: backend/vbd/23/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:54:11.095578 [ 1862.857763] vif vif-23-0 vif23.0: Guest Rx ready Sep 13 22:54:11.815556 [ 1862.858041] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Sep 13 22:54:11.827550 [ 1862.858366] xenbr0: port 2(vif23.0) entered blocking state Sep 13 22:54:11.827572 [ 1862.858554] xenbr0: port 2(vif23.0) entered forwarding state Sep 13 22:54:11.839507 (XEN) HVM d23v0 save: CPU Sep 13 22:54:52.351415 (XEN) HVM d23v1 save: CPU Sep 13 22:54:52.351436 (XEN) HVM d23 save: PIC Sep 13 22:54:52.351447 (XEN) HVM d23 save: IOAPIC Sep 13 22:54:52.351457 (XEN) HVM d23v0 save: LAPIC Sep 13 22:54:52.351467 (XEN) HVM d23v1 save: LAPIC Sep 13 22:54:52.363413 (XEN) HVM d23v0 save: LAPIC_REGS Sep 13 22:54:52.363431 (XEN) HVM d23v1 save: LAPIC_REGS Sep 13 22:54:52.363442 (XEN) HVM d23 save: PCI_IRQ Sep 13 22:54:52.363452 (XEN) HVM d23 save: ISA_IRQ Sep 13 22:54:52.375414 (XEN) HVM d23 save: PCI_LINK Sep 13 22:54:52.375432 (XEN) HVM d23 save: PIT Sep 13 22:54:52.375443 (XEN) HVM d23 save: RTC Sep 13 22:54:52.375452 (XEN) HVM d23 save: HPET Sep 13 22:54:52.387410 (XEN) HVM d23 save: PMTIMER Sep 13 22:54:52.387428 (XEN) HVM d23v0 save: MTRR Sep 13 22:54:52.387439 (XEN) HVM d23v1 save: MTRR Sep 13 22:54:52.387449 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Sep 13 22:54:52.399415 (XEN) HVM d23v0 save: CPU_XSAVE Sep 13 22:54:52.399434 (XEN) HVM d23v1 save: CPU_XSAVE Sep 13 22:54:52.399445 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Sep 13 22:54:52.399456 (XEN) HVM d23v1 save: VIRIDIAN_VCPU Sep 13 22:54:52.411418 (XEN) HVM d23v0 save: VMCE_VCPU Sep 13 22:54:52.411437 (XEN) HVM d23v1 save: VMCE_VCPU Sep 13 22:54:52.411456 (XEN) HVM d23v0 save: TSC_ADJUST Sep 13 22:54:52.423410 (XEN) HVM d23v1 save: TSC_ADJUST Sep 13 22:54:52.423429 (XEN) HVM d23v0 save: CPU_MSR Sep 13 22:54:52.423440 (XEN) HVM d23v1 save: CPU_MSR Sep 13 22:54:52.423449 (XEN) HVM restore d24: CPU 0 Sep 13 22:54:52.435410 (XEN) HVM restore d24: CPU 1 Sep 13 22:54:52.435428 (XEN) HVM restore d24: PIC 0 Sep 13 22:54:52.435439 (XEN) HVM restore d24: PIC 1 Sep 13 22:54:52.435448 (XEN) HVM restore d24: IOAPIC 0 Sep 13 22:54:52.447414 (XEN) HVM restore d24: LAPIC 0 Sep 13 22:54:52.447432 (XEN) HVM restore d24: LAPIC 1 Sep 13 22:54:52.447442 (XEN) HVM restore d24: LAPIC_REGS 0 Sep 13 22:54:52.447453 (XEN) HVM restore d24: LAPIC_REGS 1 Sep 13 22:54:52.459422 (XEN) HVM restore d24: PCI_IRQ 0 Sep 13 22:54:52.459440 (XEN) HVM restore d24: ISA_IRQ 0 Sep 13 22:54:52.459451 (XEN) HVM restore d24: PCI_LINK 0 Sep 13 22:54:52.471412 (XEN) HVM restore d24: PIT 0 Sep 13 22:54:52.471429 (XEN) HVM restore d24: RTC 0 Sep 13 22:54:52.471440 (XEN) HVM restore d24: HPET 0 Sep 13 22:54:52.471450 (XEN) HVM restore d24: PMTIMER 0 Sep 13 22:54:52.483413 (XEN) HVM restore d24: MTRR 0 Sep 13 22:54:52.483431 (XEN) HVM restore d24: MTRR 1 Sep 13 22:54:52.483441 (XEN) HVM restore d24: CPU_XSAVE 0 Sep 13 22:54:52.483452 (XEN) HVM restore d24: CPU_XSAVE 1 Sep 13 22:54:52.495413 (XEN) HVM restore d24: VMCE_VCPU 0 Sep 13 22:54:52.495431 (XEN) HVM restore d24: VMCE_VCPU 1 Sep 13 22:54:52.495442 (XEN) HVM restore d24: TSC_ADJUST 0 Sep 13 22:54:52.507385 (XEN) HVM restore d24: TSC_ADJUST 1 Sep 13 22:54:52.507404 [ 1904.345136] xenbr0: port 3(vif24.0) entered blocking state Sep 13 22:54:53.299400 [ 1904.345420] xenbr0: port 3(vif24.0) entered disabled state Sep 13 22:54:53.311411 [ 1904.345746] device vif24.0 entered promiscuous mode Sep 13 22:54:53.311431 [ 1904.677568] xenbr0: port 4(vif24.0-emu) entered blocking state Sep 13 22:54:53.635415 [ 1904.677808] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 13 22:54:53.647412 [ 1904.678203] device vif24.0-emu entered promiscuous mode Sep 13 22:54:53.647433 [ 1904.688620] xenbr0: port 4(vif24.0-emu) entered blocking state Sep 13 22:54:53.659403 [ 1904.688831] xenbr0: port 4(vif24.0-emu) entered forwarding state Sep 13 22:54:53.659425 (XEN) d24v0: upcall vector f3 Sep 13 22:54:53.683378 (XEN) Dom24 callback via changed to GSI 1 Sep 13 22:54:53.695415 [ 1904.735530] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 13 22:54:53.695437 [ 1904.738074] device vif24.0-emu left promiscuous mode Sep 13 22:54:53.707415 [ 1904.738312] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 13 22:54:53.707437 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 3 frames Sep 13 22:54:53.719404 [ 1904.830443] xenbr0: port 2(vif23.0) entered disabled state Sep 13 22:54:53.791414 [ 1904.831388] device vif23.0 left promiscuous mode Sep 13 22:54:53.791434 [ 1904.831619] xenbr0: port 2(vif23.0) entered disabled state Sep 13 22:54:53.803379 [ 1904.859325] xen-blkback: backend/vbd/24/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:54:53.827363 [ 1905.444128] vif vif-24-0 vif24.0: Guest Rx ready Sep 13 22:54:54.403415 [ 1905.444394] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Sep 13 22:54:54.415410 [ 1905.444682] xenbr0: port 3(vif24.0) entered blocking state Sep 13 22:54:54.415433 [ 1905.444868] xenbr0: port 3(vif24.0) entered forwarding state Sep 13 22:54:54.427365 (XEN) HVM d24v0 save: CPU Sep 13 22:55:35.687455 (XEN) HVM d24v1 save: CPU Sep 13 22:55:35.699490 (XEN) HVM d24 save: PIC Sep 13 22:55:35.699508 (XEN) HVM d24 save: IOAPIC Sep 13 22:55:35.699519 (XEN) HVM d24v0 save: LAPIC Sep 13 22:55:35.699529 (XEN) HVM d24v1 save: LAPIC Sep 13 22:55:35.711484 (XEN) HVM d24v0 save: LAPIC_REGS Sep 13 22:55:35.711502 (XEN) HVM d24v1 save: LAPIC_REGS Sep 13 22:55:35.711514 (XEN) HVM d24 save: PCI_IRQ Sep 13 22:55:35.711524 (XEN) HVM d24 save: ISA_IRQ Sep 13 22:55:35.723488 (XEN) HVM d24 save: PCI_LINK Sep 13 22:55:35.723516 (XEN) HVM d24 save: PIT Sep 13 22:55:35.723527 (XEN) HVM d24 save: RTC Sep 13 22:55:35.723536 (XEN) HVM d24 save: HPET Sep 13 22:55:35.735484 (XEN) HVM d24 save: PMTIMER Sep 13 22:55:35.735502 (XEN) HVM d24v0 save: MTRR Sep 13 22:55:35.735513 (XEN) HVM d24v1 save: MTRR Sep 13 22:55:35.735522 (XEN) HVM d24 save: VIRIDIAN_DOMAIN Sep 13 22:55:35.747488 (XEN) HVM d24v0 save: CPU_XSAVE Sep 13 22:55:35.747507 (XEN) HVM d24v1 save: CPU_XSAVE Sep 13 22:55:35.747518 (XEN) HVM d24v0 save: VIRIDIAN_VCPU Sep 13 22:55:35.747528 (XEN) HVM d24v1 save: VIRIDIAN_VCPU Sep 13 22:55:35.759489 (XEN) HVM d24v0 save: VMCE_VCPU Sep 13 22:55:35.759507 (XEN) HVM d24v1 save: VMCE_VCPU Sep 13 22:55:35.759518 (XEN) HVM d24v0 save: TSC_ADJUST Sep 13 22:55:35.759528 (XEN) HVM d24v1 save: TSC_ADJUST Sep 13 22:55:35.771490 (XEN) HVM d24v0 save: CPU_MSR Sep 13 22:55:35.771508 (XEN) HVM d24v1 save: CPU_MSR Sep 13 22:55:35.771519 (XEN) HVM restore d25: CPU 0 Sep 13 22:55:35.783486 (XEN) HVM restore d25: CPU 1 Sep 13 22:55:35.783505 (XEN) HVM restore d25: PIC 0 Sep 13 22:55:35.783515 (XEN) HVM restore d25: PIC 1 Sep 13 22:55:35.783525 (XEN) HVM restore d25: IOAPIC 0 Sep 13 22:55:35.795486 (XEN) HVM restore d25: LAPIC 0 Sep 13 22:55:35.795505 (XEN) HVM restore d25: LAPIC 1 Sep 13 22:55:35.795515 (XEN) HVM restore d25: LAPIC_REGS 0 Sep 13 22:55:35.795526 (XEN) HVM restore d25: LAPIC_REGS 1 Sep 13 22:55:35.807489 (XEN) HVM restore d25: PCI_IRQ 0 Sep 13 22:55:35.807507 (XEN) HVM restore d25: ISA_IRQ 0 Sep 13 22:55:35.807518 (XEN) HVM restore d25: PCI_LINK 0 Sep 13 22:55:35.819486 (XEN) HVM restore d25: PIT 0 Sep 13 22:55:35.819504 (XEN) HVM restore d25: RTC 0 Sep 13 22:55:35.819515 (XEN) HVM restore d25: HPET 0 Sep 13 22:55:35.819525 (XEN) HVM restore d25: PMTIMER 0 Sep 13 22:55:35.831486 (XEN) HVM restore d25: MTRR 0 Sep 13 22:55:35.831504 (XEN) HVM restore d25: MTRR 1 Sep 13 22:55:35.831515 (XEN) HVM restore d25: CPU_XSAVE 0 Sep 13 22:55:35.831526 (XEN) HVM restore d25: CPU_XSAVE 1 Sep 13 22:55:35.843490 (XEN) HVM restore d25: VMCE_VCPU 0 Sep 13 22:55:35.843508 (XEN) HVM restore d25: VMCE_VCPU 1 Sep 13 22:55:35.843519 (XEN) HVM restore d25: TSC_ADJUST 0 Sep 13 22:55:35.855451 (XEN) HVM restore d25: TSC_ADJUST 1 Sep 13 22:55:35.855471 [ 1947.676175] xenbr0: port 2(vif25.0) entered blocking state Sep 13 22:55:36.635494 [ 1947.676460] xenbr0: port 2(vif25.0) entered disabled state Sep 13 22:55:36.647464 [ 1947.676780] device vif25.0 entered promiscuous mode Sep 13 22:55:36.647485 [ 1948.014734] xenbr0: port 4(vif25.0-emu) entered blocking state Sep 13 22:55:36.971498 [ 1948.014962] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 13 22:55:36.983491 [ 1948.015348] device vif25.0-emu entered promiscuous mode Sep 13 22:55:36.983512 [ 1948.026277] xenbr0: port 4(vif25.0-emu) entered blocking state Sep 13 22:55:36.995494 [ 1948.026480] xenbr0: port 4(vif25.0-emu) entered forwarding state Sep 13 22:55:36.995516 (XEN) d25v0: upcall vector f3 Sep 13 22:55:37.031488 (XEN) Dom25 callback via changed to GSI 1 Sep 13 22:55:37.031508 [ 1948.072264] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 13 22:55:37.043486 [ 1948.072708] device vif25.0-emu left promiscuous mode Sep 13 22:55:37.043507 [ 1948.072895] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 13 22:55:37.055439 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 3 frames Sep 13 22:55:37.091481 [ 1948.194673] xenbr0: port 3(vif24.0) entered disabled state Sep 13 22:55:37.151481 [ 1948.195523] device vif24.0 left promiscuous mode Sep 13 22:55:37.163481 [ 1948.195739] xenbr0: port 3(vif24.0) entered disabled state Sep 13 22:55:37.163503 [ 1948.214696] xen-blkback: backend/vbd/25/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:55:37.175491 [ 1948.802863] vif vif-25-0 vif25.0: Guest Rx ready Sep 13 22:55:37.763493 [ 1948.803194] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Sep 13 22:55:37.763516 [ 1948.803488] xenbr0: port 2(vif25.0) entered blocking state Sep 13 22:55:37.775500 [ 1948.803675] xenbr0: port 2(vif25.0) entered forwarding state Sep 13 22:55:37.787439 [ 1967.464401] xenbr0: port 2(vif25.0) entered disabled state Sep 13 22:55:56.423473 [ 1967.593464] xenbr0: port 2(vif25.0) entered disabled state Sep 13 22:55:56.555502 [ 1967.594263] device vif25.0 left promiscuous mode Sep 13 22:55:56.555523 [ 1967.594465] xenbr0: port 2(vif25.0) entered disabled state Sep 13 22:55:56.567459 (XEN) HVM d26v0 save: CPU Sep 13 22:56:22.839495 (XEN) HVM d26v1 save: CPU Sep 13 22:56:22.839513 (XEN) HVM d26 save: PIC Sep 13 22:56:22.839524 (XEN) HVM d26 save: IOAPIC Sep 13 22:56:22.839534 (XEN) HVM d26v0 save: LAPIC Sep 13 22:56:22.851489 (XEN) HVM d26v1 save: LAPIC Sep 13 22:56:22.851507 (XEN) HVM d26v0 save: LAPIC_REGS Sep 13 22:56:22.851519 (XEN) HVM d26v1 save: LAPIC_REGS Sep 13 22:56:22.851530 (XEN) HVM d26 save: PCI_IRQ Sep 13 22:56:22.863490 (XEN) HVM d26 save: ISA_IRQ Sep 13 22:56:22.863508 (XEN) HVM d26 save: PCI_LINK Sep 13 22:56:22.863520 (XEN) HVM d26 save: PIT Sep 13 22:56:22.863530 (XEN) HVM d26 save: RTC Sep 13 22:56:22.875489 (XEN) HVM d26 save: HPET Sep 13 22:56:22.875507 (XEN) HVM d26 save: PMTIMER Sep 13 22:56:22.875519 (XEN) HVM d26v0 save: MTRR Sep 13 22:56:22.875529 (XEN) HVM d26v1 save: MTRR Sep 13 22:56:22.875539 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Sep 13 22:56:22.887490 (XEN) HVM d26v0 save: CPU_XSAVE Sep 13 22:56:22.887510 (XEN) HVM d26v1 save: CPU_XSAVE Sep 13 22:56:22.887521 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Sep 13 22:56:22.899488 (XEN) HVM d26v1 save: VIRIDIAN_VCPU Sep 13 22:56:22.899507 (XEN) HVM d26v0 save: VMCE_VCPU Sep 13 22:56:22.899519 (XEN) HVM d26v1 save: VMCE_VCPU Sep 13 22:56:22.899529 (XEN) HVM d26v0 save: TSC_ADJUST Sep 13 22:56:22.911491 (XEN) HVM d26v1 save: TSC_ADJUST Sep 13 22:56:22.911509 (XEN) HVM d26v0 save: CPU_MSR Sep 13 22:56:22.911521 (XEN) HVM d26v1 save: CPU_MSR Sep 13 22:56:22.923451 (XEN) HVM restore d26: CPU 0 Sep 13 22:56:22.923470 [ 1994.750877] xenbr0: port 2(vif26.0) entered blocking state Sep 13 22:56:23.715504 [ 1994.751131] xenbr0: port 2(vif26.0) entered disabled state Sep 13 22:56:23.715526 [ 1994.751465] device vif26.0 entered promiscuous mode Sep 13 22:56:23.727470 [ 1995.091917] xenbr0: port 3(vif26.0-emu) entered blocking state Sep 13 22:56:24.051491 [ 1995.092219] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 13 22:56:24.063489 [ 1995.092550] device vif26.0-emu entered promiscuous mode Sep 13 22:56:24.063511 [ 1995.103211] xenbr0: port 3(vif26.0-emu) entered blocking state Sep 13 22:56:24.075491 [ 1995.103429] xenbr0: port 3(vif26.0-emu) entered forwarding state Sep 13 22:56:24.075514 (d26) HVM Loader Sep 13 22:56:24.087468 (d26) Detected Xen v4.20-unstable Sep 13 22:56:24.087487 (d26) Xenbus rings @0xfeffc000, event channel 1 Sep 13 22:56:24.099492 (d26) System requested ROMBIOS Sep 13 22:56:24.099511 (d26) CPU speed is 1995 MHz Sep 13 22:56:24.099522 (d26) Relocating guest memory for lowmem MMIO space enabled Sep 13 22:56:24.111491 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 0 changed 0 -> 5 Sep 13 22:56:24.111514 (d26) PCI-ISA link 0 routed to IRQ5 Sep 13 22:56:24.123487 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 1 changed 0 -> 10 Sep 13 22:56:24.123511 (d26) PCI-ISA link 1 routed to IRQ10 Sep 13 22:56:24.123523 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 2 changed 0 -> 11 Sep 13 22:56:24.135492 (d26) PCI-ISA link 2 routed to IRQ11 Sep 13 22:56:24.135511 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 3 changed 0 -> 5 Sep 13 22:56:24.147491 (d26) PCI-ISA link 3 routed to IRQ5 Sep 13 22:56:24.147510 (d26) pci dev 01:2 INTD->IRQ5 Sep 13 22:56:24.147522 (d26) pci dev 01:3 INTA->IRQ10 Sep 13 22:56:24.159471 (d26) pci dev 03:0 INTA->IRQ5 Sep 13 22:56:24.159490 (d26) pci dev 04:0 INTA->IRQ5 Sep 13 22:56:24.159502 (d26) RAM in high memory; setting high_mem resource base to 148400000 Sep 13 22:56:24.195416 (d26) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 13 22:56:24.195436 (d26) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 13 22:56:24.207421 (d26) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 13 22:56:24.207440 (d26) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 13 22:56:24.219410 (d26) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 22:56:24.219429 (d26) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 13 22:56:24.231411 (d26) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 22:56:24.231431 (d26) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 22:56:24.231444 (d26) Multiprocessor initialisation: Sep 13 22:56:24.243413 (d26) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 22:56:24.243436 (d26) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 22:56:24.255416 (d26) Testing HVM environment: Sep 13 22:56:24.255434 (d26) Using scratch memory at 400000 Sep 13 22:56:24.267410 (d26) - REP INSB across page boundaries ... passed Sep 13 22:56:24.267430 (d26) - REP INSW across page boundaries ... passed Sep 13 22:56:24.267443 (d26) - GS base MSRs and SWAPGS ... passed Sep 13 22:56:24.279412 (d26) Passed 3 of 3 tests Sep 13 22:56:24.279429 (d26) Writing SMBIOS tables ... Sep 13 22:56:24.279441 (d26) Loading ROMBIOS ... Sep 13 22:56:24.291411 (d26) 10332 bytes of ROMBIOS high-memory extensions: Sep 13 22:56:24.291432 (d26) Relocating to 0xfc100000-0xfc10285c ... done Sep 13 22:56:24.291445 (d26) Creating MP tables ... Sep 13 22:56:24.303414 (d26) Loading Cirrus VGABIOS ... Sep 13 22:56:24.303432 (d26) Loading PCI Option ROM ... Sep 13 22:56:24.303443 (d26) - Manufacturer: https://ipxe.org Sep 13 22:56:24.315413 (d26) - Product name: iPXE Sep 13 22:56:24.315430 (d26) Option ROMs: Sep 13 22:56:24.315440 (d26) c0000-c8fff: VGA BIOS Sep 13 22:56:24.315450 (d26) c9000-da7ff: Etherboot ROM Sep 13 22:56:24.327412 (d26) Loading ACPI ... Sep 13 22:56:24.327429 (d26) vm86 TSS at fc102880 Sep 13 22:56:24.327440 (d26) BIOS map: Sep 13 22:56:24.327448 (d26) f0000-fffff: Main BIOS Sep 13 22:56:24.327458 (d26) E820 table: Sep 13 22:56:24.339407 (d26) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 13 22:56:24.339427 (d26) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 13 22:56:24.339440 (d26) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 13 22:56:24.351415 (d26) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 13 22:56:24.351434 (d26) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 22:56:24.363412 (d26) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 22:56:24.363431 (d26) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 13 22:56:24.375412 (d26) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 13 22:56:24.375432 (d26) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 13 22:56:24.387411 (d26) Invoking ROMBIOS ... Sep 13 22:56:24.387429 (d26) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 13 22:56:24.399368 (d26) Bochs BIOS - build: 06/23/99 Sep 13 22:56:24.447380 (d26) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 13 22:56:24.459403 (d26) Options: apmbios pcibios eltorito PMM Sep 13 22:56:24.471385 (d26) Sep 13 22:56:24.471399 (d26) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 13 22:56:24.495371 (d26) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 13 22:56:24.507374 (d26) Sep 13 22:56:24.507389 (d26) Sep 13 22:56:24.519369 (d26) Sep 13 22:56:24.519384 (d26) Press F12 for boot menu. Sep 13 22:56:24.531392 (d26) Sep 13 22:56:24.531407 (d26) Booting from CD-Rom... Sep 13 22:56:24.531418 (d26) 0MB medium detected Sep 13 22:56:24.543373 (d26) CDROM boot failure code : 0004 Sep 13 22:56:24.687364 (d26) Boot from CD-Rom failed: could not read the boot disk Sep 13 22:56:24.819389 (d26) Sep 13 22:56:24.951363 (d26) Booting from Hard Disk... Sep 13 22:56:25.083376 [ 2014.891662] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 13 22:56:43.851419 [ 2014.891950] device vif26.0-emu left promiscuous mode Sep 13 22:56:43.863397 [ 2014.892068] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 13 22:56:43.863427 (XEN) d26v0: upcall vector f3 Sep 13 22:56:43.995393 (XEN) Dom26 callback via changed to GSI 1 Sep 13 22:56:43.995412 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 0 changed 5 -> 0 Sep 13 22:56:46.875367 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 1 changed 10 -> 0 Sep 13 22:56:46.887385 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 2 changed 11 -> 0 Sep 13 22:56:46.899396 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 3 changed 5 -> 0 Sep 13 22:56:46.911395 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000034 unimplemented Sep 13 22:56:47.907375 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d26v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 22:56:49.119408 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d26v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 22:56:49.119439 [ 2020.601628] xen-blkback: backend/vbd/26/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:56:49.563416 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Sep 13 22:56:49.683423 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 2 to 3 frames Sep 13 22:56:49.695387 [ 2020.770936] vif vif-26-0 vif26.0: Guest Rx ready Sep 13 22:56:49.731414 [ 2020.771884] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Sep 13 22:56:49.743425 [ 2020.772229] xenbr0: port 2(vif26.0) entered blocking state Sep 13 22:56:49.743446 [ 2020.772414] xenbr0: port 2(vif26.0) entered forwarding state Sep 13 22:56:49.755373 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000639 unimplemented Sep 13 22:56:52.167413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000611 unimplemented Sep 13 22:56:52.167435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000619 unimplemented Sep 13 22:56:52.179412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000606 unimplemented Sep 13 22:56:52.179434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000611 unimplemented Sep 13 22:56:52.479425 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000639 unimplemented Sep 13 22:56:52.491409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000641 unimplemented Sep 13 22:56:52.491432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000619 unimplemented Sep 13 22:56:52.503405 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x0000064d unimplemented Sep 13 22:56:52.503427 [ 2045.221661] xenbr0: port 2(vif26.0) entered disabled state Sep 13 22:57:14.187379 [ 2045.351758] xenbr0: port 2(vif26.0) entered disabled state Sep 13 22:57:14.319409 [ 2045.352475] device vif26.0 left promiscuous mode Sep 13 22:57:14.319431 [ 2045.352706] xenbr0: port 2(vif26.0) entered disabled state Sep 13 22:57:14.319446 (XEN) HVM d27v0 save: CPU Sep 13 22:57:39.791392 (XEN) HVM d27v1 save: CPU Sep 13 22:57:39.791410 (XEN) HVM d27 save: PIC Sep 13 22:57:39.803410 (XEN) HVM d27 save: IOAPIC Sep 13 22:57:39.803428 (XEN) HVM d27v0 save: LAPIC Sep 13 22:57:39.803440 (XEN) HVM d27v1 save: LAPIC Sep 13 22:57:39.803450 (XEN) HVM d27v0 save: LAPIC_REGS Sep 13 22:57:39.815411 (XEN) HVM d27v1 save: LAPIC_REGS Sep 13 22:57:39.815430 (XEN) HVM d27 save: PCI_IRQ Sep 13 22:57:39.815442 (XEN) HVM d27 save: ISA_IRQ Sep 13 22:57:39.815452 (XEN) HVM d27 save: PCI_LINK Sep 13 22:57:39.827386 (XEN) HVM d27 save: PIT Sep 13 22:57:39.827404 (XEN) HVM d27 save: RTC Sep 13 22:57:39.827415 (XEN) HVM d27 save: HPET Sep 13 22:57:39.827425 (XEN) HVM d27 save: PMTIMER Sep 13 22:57:39.827435 (XEN) HVM d27v0 save: MTRR Sep 13 22:57:39.839415 (XEN) HVM d27v1 save: MTRR Sep 13 22:57:39.839433 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Sep 13 22:57:39.839445 (XEN) HVM d27v0 save: CPU_XSAVE Sep 13 22:57:39.839456 (XEN) HVM d27v1 save: CPU_XSAVE Sep 13 22:57:39.851422 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Sep 13 22:57:39.851441 (XEN) HVM d27v1 save: VIRIDIAN_VCPU Sep 13 22:57:39.851453 (XEN) HVM d27v0 save: VMCE_VCPU Sep 13 22:57:39.863412 (XEN) HVM d27v1 save: VMCE_VCPU Sep 13 22:57:39.863431 (XEN) HVM d27v0 save: TSC_ADJUST Sep 13 22:57:39.863443 (XEN) HVM d27v1 save: TSC_ADJUST Sep 13 22:57:39.863453 (XEN) HVM d27v0 save: CPU_MSR Sep 13 22:57:39.875412 (XEN) HVM d27v1 save: CPU_MSR Sep 13 22:57:39.875430 (XEN) HVM restore d27: CPU 0 Sep 13 22:57:39.875441 [ 2071.858976] xenbr0: port 2(vif27.0) entered blocking state Sep 13 22:57:40.823414 [ 2071.859237] xenbr0: port 2(vif27.0) entered disabled state Sep 13 22:57:40.823435 [ 2071.859579] device vif27.0 entered promiscuous mode Sep 13 22:57:40.835382 [ 2072.201395] xenbr0: port 3(vif27.0-emu) entered blocking state Sep 13 22:57:41.159401 [ 2072.201625] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 13 22:57:41.171416 [ 2072.201987] device vif27.0-emu entered promiscuous mode Sep 13 22:57:41.171437 [ 2072.212451] xenbr0: port 3(vif27.0-emu) entered blocking state Sep 13 22:57:41.183417 [ 2072.212662] xenbr0: port 3(vif27.0-emu) entered forwarding state Sep 13 22:57:41.195385 (d27) HVM Loader Sep 13 22:57:41.195402 (d27) Detected Xen v4.20-unstable Sep 13 22:57:41.207411 (d27) Xenbus rings @0xfeffc000, event channel 1 Sep 13 22:57:41.207431 (d27) System requested ROMBIOS Sep 13 22:57:41.207442 (d27) CPU speed is 1995 MHz Sep 13 22:57:41.207452 (d27) Relocating guest memory for lowmem MMIO space enabled Sep 13 22:57:41.219418 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 0 changed 0 -> 5 Sep 13 22:57:41.219440 (d27) PCI-ISA link 0 routed to IRQ5 Sep 13 22:57:41.231412 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 1 changed 0 -> 10 Sep 13 22:57:41.231434 (d27) PCI-ISA link 1 routed to IRQ10 Sep 13 22:57:41.243415 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 2 changed 0 -> 11 Sep 13 22:57:41.243438 (d27) PCI-ISA link 2 routed to IRQ11 Sep 13 22:57:41.243449 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 3 changed 0 -> 5 Sep 13 22:57:41.255415 (d27) PCI-ISA link 3 routed to IRQ5 Sep 13 22:57:41.255433 (d27) pci dev 01:2 INTD->IRQ5 Sep 13 22:57:41.267401 (d27) pci dev 01:3 INTA->IRQ10 Sep 13 22:57:41.267419 (d27) pci dev 03:0 INTA->IRQ5 Sep 13 22:57:41.267430 (d27) pci dev 04:0 INTA->IRQ5 Sep 13 22:57:41.267440 (d27) RAM in high memory; setting high_mem resource base to 148400000 Sep 13 22:57:41.315413 (d27) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 13 22:57:41.315433 (d27) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 13 22:57:41.327407 (d27) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 13 22:57:41.327427 (d27) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 13 22:57:41.327440 (d27) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 22:57:41.339416 (d27) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 13 22:57:41.339435 (d27) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 22:57:41.351413 (d27) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 22:57:41.351432 (d27) Multiprocessor initialisation: Sep 13 22:57:41.363409 (d27) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 22:57:41.363433 (d27) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 22:57:41.375414 (d27) Testing HVM environment: Sep 13 22:57:41.375432 (d27) Using scratch memory at 400000 Sep 13 22:57:41.375444 (d27) - REP INSB across page boundaries ... passed Sep 13 22:57:41.387417 (d27) - REP INSW across page boundaries ... passed Sep 13 22:57:41.387438 (d27) - GS base MSRs and SWAPGS ... passed Sep 13 22:57:41.399410 (d27) Passed 3 of 3 tests Sep 13 22:57:41.399427 (d27) Writing SMBIOS tables ... Sep 13 22:57:41.399438 (d27) Loading ROMBIOS ... Sep 13 22:57:41.399448 (d27) 10332 bytes of ROMBIOS high-memory extensions: Sep 13 22:57:41.411411 (d27) Relocating to 0xfc100000-0xfc10285c ... done Sep 13 22:57:41.411432 (d27) Creating MP tables ... Sep 13 22:57:41.411442 (d27) Loading Cirrus VGABIOS ... Sep 13 22:57:41.423417 (d27) Loading PCI Option ROM ... Sep 13 22:57:41.423435 (d27) - Manufacturer: https://ipxe.org Sep 13 22:57:41.423447 (d27) - Product name: iPXE Sep 13 22:57:41.435411 (d27) Option ROMs: Sep 13 22:57:41.435427 (d27) c0000-c8fff: VGA BIOS Sep 13 22:57:41.435438 (d27) c9000-da7ff: Etherboot ROM Sep 13 22:57:41.435449 (d27) Loading ACPI ... Sep 13 22:57:41.435465 (d27) vm86 TSS at fc102880 Sep 13 22:57:41.447412 (d27) BIOS map: Sep 13 22:57:41.447427 (d27) f0000-fffff: Main BIOS Sep 13 22:57:41.447438 (d27) E820 table: Sep 13 22:57:41.447447 (d27) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 13 22:57:41.459412 (d27) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 13 22:57:41.459433 (d27) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 13 22:57:41.471409 (d27) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 13 22:57:41.471429 (d27) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 22:57:41.483458 (d27) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 22:57:41.483478 (d27) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 13 22:57:41.495415 (d27) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 13 22:57:41.495435 (d27) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 13 22:57:41.507409 (d27) Invoking ROMBIOS ... Sep 13 22:57:41.507427 (d27) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 13 22:57:41.507443 (d27) Bochs BIOS - build: 06/23/99 Sep 13 22:57:41.519409 (d27) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 13 22:57:41.519429 (d27) Options: apmbios pcibios eltorito PMM Sep 13 22:57:41.531394 (d27) Sep 13 22:57:41.531409 (d27) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 13 22:57:41.531424 (d27) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 13 22:57:41.543392 (d27) Sep 13 22:57:41.543407 (d27) Sep 13 22:57:41.555379 (d27) Sep 13 22:57:41.555394 (d27) Press F12 for boot menu. Sep 13 22:57:41.555406 (d27) Sep 13 22:57:41.567387 (d27) Booting from CD-Rom... Sep 13 22:57:41.567405 (d27) 0MB medium detected Sep 13 22:57:41.567416 (d27) CDROM boot failure code : 0004 Sep 13 22:57:41.675367 (d27) Boot from CD-Rom failed: could not read the boot disk Sep 13 22:57:41.783360 (d27) Sep 13 22:57:41.867366 (d27) Booting from Hard Disk... Sep 13 22:57:41.963379 [ 2093.620891] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 13 22:58:02.579405 [ 2093.621489] device vif27.0-emu left promiscuous mode Sep 13 22:58:02.591418 [ 2093.621694] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 13 22:58:02.591441 (XEN) d27v0: upcall vector f3 Sep 13 22:58:02.735397 (XEN) Dom27 callback via changed to GSI 1 Sep 13 22:58:02.735416 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 0 changed 5 -> 0 Sep 13 22:58:05.659392 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 1 changed 10 -> 0 Sep 13 22:58:05.671392 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 2 changed 11 -> 0 Sep 13 22:58:05.683391 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 3 changed 5 -> 0 Sep 13 22:58:05.695360 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v1 RDMSR 0x00000034 unimplemented Sep 13 22:58:06.547492 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d27v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 22:58:07.711518 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d27v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 22:58:07.711549 [ 2099.189617] xen-blkback: backend/vbd/27/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:58:08.155410 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 1 to 2 frames Sep 13 22:58:08.263413 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 2 to 3 frames Sep 13 22:58:08.275399 [ 2099.342246] vif vif-27-0 vif27.0: Guest Rx ready Sep 13 22:58:08.299393 [ 2099.342514] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Sep 13 22:58:08.311419 [ 2099.342766] xenbr0: port 2(vif27.0) entered blocking state Sep 13 22:58:08.323392 [ 2099.342907] xenbr0: port 2(vif27.0) entered forwarding state Sep 13 22:58:08.323415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000639 unimplemented Sep 13 22:58:10.831418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000611 unimplemented Sep 13 22:58:10.831441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000619 unimplemented Sep 13 22:58:10.843416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000606 unimplemented Sep 13 22:58:10.855372 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000611 unimplemented Sep 13 22:58:11.215408 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000639 unimplemented Sep 13 22:58:11.215432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000641 unimplemented Sep 13 22:58:11.227414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000619 unimplemented Sep 13 22:58:11.227438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x0000064d unimplemented Sep 13 22:58:11.239385 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 22:58:34.015392 [ 2126.395327] xenbr0: port 2(vif27.0) entered disabled state Sep 13 22:58:35.359391 [ 2126.498507] xenbr0: port 2(vif27.0) entered disabled state Sep 13 22:58:35.467416 [ 2126.499005] device vif27.0 left promiscuous mode Sep 13 22:58:35.467437 [ 2126.499224] xenbr0: port 2(vif27.0) entered disabled state Sep 13 22:58:35.479359 (XEN) HVM d28v0 save: CPU Sep 13 22:59:05.947515 (XEN) HVM d28v1 save: CPU Sep 13 22:59:05.947532 (XEN) HVM d28 save: PIC Sep 13 22:59:05.947543 (XEN) HVM d28 save: IOAPIC Sep 13 22:59:05.959515 (XEN) HVM d28v0 save: LAPIC Sep 13 22:59:05.959534 (XEN) HVM d28v1 save: LAPIC Sep 13 22:59:05.959546 (XEN) HVM d28v0 save: LAPIC_REGS Sep 13 22:59:05.959557 (XEN) HVM d28v1 save: LAPIC_REGS Sep 13 22:59:05.971519 (XEN) HVM d28 save: PCI_IRQ Sep 13 22:59:05.971538 (XEN) HVM d28 save: ISA_IRQ Sep 13 22:59:05.971550 (XEN) HVM d28 save: PCI_LINK Sep 13 22:59:05.971560 (XEN) HVM d28 save: PIT Sep 13 22:59:05.971570 (XEN) HVM d28 save: RTC Sep 13 22:59:05.983521 (XEN) HVM d28 save: HPET Sep 13 22:59:05.983539 (XEN) HVM d28 save: PMTIMER Sep 13 22:59:05.983550 (XEN) HVM d28v0 save: MTRR Sep 13 22:59:05.983561 (XEN) HVM d28v1 save: MTRR Sep 13 22:59:05.995521 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Sep 13 22:59:05.995541 (XEN) HVM d28v0 save: CPU_XSAVE Sep 13 22:59:05.995553 (XEN) HVM d28v1 save: CPU_XSAVE Sep 13 22:59:05.995564 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Sep 13 22:59:06.007522 (XEN) HVM d28v1 save: VIRIDIAN_VCPU Sep 13 22:59:06.007541 (XEN) HVM d28v0 save: VMCE_VCPU Sep 13 22:59:06.007552 (XEN) HVM d28v1 save: VMCE_VCPU Sep 13 22:59:06.019518 (XEN) HVM d28v0 save: TSC_ADJUST Sep 13 22:59:06.019537 (XEN) HVM d28v1 save: TSC_ADJUST Sep 13 22:59:06.019548 (XEN) HVM d28v0 save: CPU_MSR Sep 13 22:59:06.019559 (XEN) HVM d28v1 save: CPU_MSR Sep 13 22:59:06.031489 (XEN) HVM restore d28: CPU 0 Sep 13 22:59:06.031507 [ 2157.814332] xenbr0: port 2(vif28.0) entered blocking state Sep 13 22:59:06.775511 [ 2157.814564] xenbr0: port 2(vif28.0) entered disabled state Sep 13 22:59:06.787513 [ 2157.814915] device vif28.0 entered promiscuous mode Sep 13 22:59:06.787534 [ 2158.154165] xenbr0: port 3(vif28.0-emu) entered blocking state Sep 13 22:59:07.123516 [ 2158.154400] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 13 22:59:07.123538 [ 2158.154749] device vif28.0-emu entered promiscuous mode Sep 13 22:59:07.135519 [ 2158.164779] xenbr0: port 3(vif28.0-emu) entered blocking state Sep 13 22:59:07.135542 [ 2158.164983] xenbr0: port 3(vif28.0-emu) entered forwarding state Sep 13 22:59:07.147501 (d28) HVM Loader Sep 13 22:59:07.147518 (d28) Detected Xen v4.20-unstable Sep 13 22:59:07.159522 (d28) Xenbus rings @0xfeffc000, event channel 1 Sep 13 22:59:07.159542 (d28) System requested ROMBIOS Sep 13 22:59:07.159554 (d28) CPU speed is 1995 MHz Sep 13 22:59:07.171521 (d28) Relocating guest memory for lowmem MMIO space enabled Sep 13 22:59:07.171544 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 0 changed 0 -> 5 Sep 13 22:59:07.183520 (d28) PCI-ISA link 0 routed to IRQ5 Sep 13 22:59:07.183540 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 1 changed 0 -> 10 Sep 13 22:59:07.195520 (d28) PCI-ISA link 1 routed to IRQ10 Sep 13 22:59:07.195541 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 2 changed 0 -> 11 Sep 13 22:59:07.195557 (d28) PCI-ISA link 2 routed to IRQ11 Sep 13 22:59:07.207523 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 3 changed 0 -> 5 Sep 13 22:59:07.207546 (d28) PCI-ISA link 3 routed to IRQ5 Sep 13 22:59:07.219526 (d28) pci dev 01:2 INTD->IRQ5 Sep 13 22:59:07.219545 (d28) pci dev 01:3 INTA->IRQ10 Sep 13 22:59:07.219556 (d28) pci dev 03:0 INTA->IRQ5 Sep 13 22:59:07.219566 (d28) pci dev 04:0 INTA->IRQ5 Sep 13 22:59:07.231492 (d28) RAM in high memory; setting high_mem resource base to 148400000 Sep 13 22:59:07.243518 (d28) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 13 22:59:07.243538 (d28) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 13 22:59:07.243551 (d28) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 13 22:59:07.255524 (d28) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 13 22:59:07.255543 (d28) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 22:59:07.267520 (d28) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 13 22:59:07.267540 (d28) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 22:59:07.279521 (d28) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 22:59:07.279541 (d28) Multiprocessor initialisation: Sep 13 22:59:07.279553 (d28) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 22:59:07.291526 (d28) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 22:59:07.303521 (d28) Testing HVM environment: Sep 13 22:59:07.303539 (d28) Using scratch memory at 400000 Sep 13 22:59:07.303551 (d28) - REP INSB across page boundaries ... passed Sep 13 22:59:07.315518 (d28) - REP INSW across page boundaries ... passed Sep 13 22:59:07.315539 (d28) - GS base MSRs and SWAPGS ... passed Sep 13 22:59:07.315551 (d28) Passed 3 of 3 tests Sep 13 22:59:07.327518 (d28) Writing SMBIOS tables ... Sep 13 22:59:07.327537 (d28) Loading ROMBIOS ... Sep 13 22:59:07.327547 (d28) 10332 bytes of ROMBIOS high-memory extensions: Sep 13 22:59:07.339518 (d28) Relocating to 0xfc100000-0xfc10285c ... done Sep 13 22:59:07.339538 (d28) Creating MP tables ... Sep 13 22:59:07.339549 (d28) Loading Cirrus VGABIOS ... Sep 13 22:59:07.351516 (d28) Loading PCI Option ROM ... Sep 13 22:59:07.351535 (d28) - Manufacturer: https://ipxe.org Sep 13 22:59:07.351548 (d28) - Product name: iPXE Sep 13 22:59:07.351558 (d28) Option ROMs: Sep 13 22:59:07.363517 (d28) c0000-c8fff: VGA BIOS Sep 13 22:59:07.363534 (d28) c9000-da7ff: Etherboot ROM Sep 13 22:59:07.363546 (d28) Loading ACPI ... Sep 13 22:59:07.363555 (d28) vm86 TSS at fc102880 Sep 13 22:59:07.375517 (d28) BIOS map: Sep 13 22:59:07.375533 (d28) f0000-fffff: Main BIOS Sep 13 22:59:07.375544 (d28) E820 table: Sep 13 22:59:07.375553 (d28) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 13 22:59:07.387516 (d28) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 13 22:59:07.387537 (d28) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 13 22:59:07.387549 (d28) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 13 22:59:07.399523 (d28) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 22:59:07.399542 (d28) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 22:59:07.411521 (d28) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 13 22:59:07.411540 (d28) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 13 22:59:07.423522 (d28) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 13 22:59:07.423542 (d28) Invoking ROMBIOS ... Sep 13 22:59:07.435501 (d28) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 13 22:59:07.435524 (d28) Bochs BIOS - build: 06/23/99 Sep 13 22:59:07.459494 (d28) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 13 22:59:07.471494 (d28) Options: apmbios pcibios eltorito PMM Sep 13 22:59:07.471514 (d28) Sep 13 22:59:07.471522 (d28) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 13 22:59:07.483506 (d28) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 13 22:59:07.495503 (d28) Sep 13 22:59:07.495518 (d28) Sep 13 22:59:07.507476 (d28) Sep 13 22:59:07.507491 (d28) Press F12 for boot menu. Sep 13 22:59:07.519509 (d28) Sep 13 22:59:07.519524 (d28) Booting from CD-Rom... Sep 13 22:59:07.519535 (d28) 0MB medium detected Sep 13 22:59:07.519552 (d28) CDROM boot failure code : 0004 Sep 13 22:59:07.627482 (d28) Boot from CD-Rom failed: could not read the boot disk Sep 13 22:59:07.723497 (d28) Sep 13 22:59:07.807471 (d28) Booting from Hard Disk... Sep 13 22:59:07.927488 [ 2180.730568] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 13 22:59:29.695515 [ 2180.731258] device vif28.0-emu left promiscuous mode Sep 13 22:59:29.707492 [ 2180.731452] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 13 22:59:29.707516 (XEN) d28v0: upcall vector f3 Sep 13 22:59:29.827516 (XEN) Dom28 callback via changed to GSI 1 Sep 13 22:59:29.839540 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 0 changed 5 -> 0 Sep 13 22:59:32.479495 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 1 changed 10 -> 0 Sep 13 22:59:32.491498 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 2 changed 11 -> 0 Sep 13 22:59:32.503497 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 3 changed 5 -> 0 Sep 13 22:59:32.515464 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000034 unimplemented Sep 13 22:59:33.223491 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d28v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 22:59:34.267588 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d28v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 22:59:34.279545 [ 2185.740573] xen-blkback: backend/vbd/28/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 22:59:34.711542 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 1 to 2 frames Sep 13 22:59:34.819532 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 2 to 3 frames Sep 13 22:59:34.819558 [ 2185.980665] vif vif-28-0 vif28.0: Guest Rx ready Sep 13 22:59:34.939570 [ 2185.980962] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Sep 13 22:59:34.951419 [ 2185.981271] xenbr0: port 2(vif28.0) entered blocking state Sep 13 22:59:34.963399 [ 2185.981471] xenbr0: port 2(vif28.0) entered forwarding state Sep 13 22:59:34.963422 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000639 unimplemented Sep 13 22:59:37.315414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000611 unimplemented Sep 13 22:59:37.327415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000619 unimplemented Sep 13 22:59:37.327439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000606 unimplemented Sep 13 22:59:37.339393 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000611 unimplemented Sep 13 22:59:37.783417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000639 unimplemented Sep 13 22:59:37.783440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000641 unimplemented Sep 13 22:59:37.795417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000619 unimplemented Sep 13 22:59:37.807398 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x0000064d unimplemented Sep 13 22:59:37.807422 [ 2212.879156] xenbr0: port 2(vif28.0) entered disabled state Sep 13 23:00:01.839399 [ 2213.008404] xenbr0: port 2(vif28.0) entered disabled state Sep 13 23:00:01.971408 [ 2213.009404] device vif28.0 left promiscuous mode Sep 13 23:00:01.983401 [ 2213.009642] xenbr0: port 2(vif28.0) entered disabled state Sep 13 23:00:01.983424 (XEN) HVM d29v0 save: CPU Sep 13 23:00:27.343382 (XEN) HVM d29v1 save: CPU Sep 13 23:00:27.355410 (XEN) HVM d29 save: PIC Sep 13 23:00:27.355428 (XEN) HVM d29 save: IOAPIC Sep 13 23:00:27.355439 (XEN) HVM d29v0 save: LAPIC Sep 13 23:00:27.355449 (XEN) HVM d29v1 save: LAPIC Sep 13 23:00:27.367410 (XEN) HVM d29v0 save: LAPIC_REGS Sep 13 23:00:27.367431 (XEN) HVM d29v1 save: LAPIC_REGS Sep 13 23:00:27.367443 (XEN) HVM d29 save: PCI_IRQ Sep 13 23:00:27.367453 (XEN) HVM d29 save: ISA_IRQ Sep 13 23:00:27.379412 (XEN) HVM d29 save: PCI_LINK Sep 13 23:00:27.379431 (XEN) HVM d29 save: PIT Sep 13 23:00:27.379442 (XEN) HVM d29 save: RTC Sep 13 23:00:27.379452 (XEN) HVM d29 save: HPET Sep 13 23:00:27.379462 (XEN) HVM d29 save: PMTIMER Sep 13 23:00:27.391413 (XEN) HVM d29v0 save: MTRR Sep 13 23:00:27.391431 (XEN) HVM d29v1 save: MTRR Sep 13 23:00:27.391442 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Sep 13 23:00:27.391462 (XEN) HVM d29v0 save: CPU_XSAVE Sep 13 23:00:27.403416 (XEN) HVM d29v1 save: CPU_XSAVE Sep 13 23:00:27.403435 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Sep 13 23:00:27.403446 (XEN) HVM d29v1 save: VIRIDIAN_VCPU Sep 13 23:00:27.415410 (XEN) HVM d29v0 save: VMCE_VCPU Sep 13 23:00:27.415429 (XEN) HVM d29v1 save: VMCE_VCPU Sep 13 23:00:27.415440 (XEN) HVM d29v0 save: TSC_ADJUST Sep 13 23:00:27.415450 (XEN) HVM d29v1 save: TSC_ADJUST Sep 13 23:00:27.427407 (XEN) HVM d29v0 save: CPU_MSR Sep 13 23:00:27.427425 (XEN) HVM d29v1 save: CPU_MSR Sep 13 23:00:27.427436 (XEN) HVM restore d29: CPU 0 Sep 13 23:00:27.427446 [ 2239.217132] xenbr0: port 2(vif29.0) entered blocking state Sep 13 23:00:28.183418 [ 2239.217366] xenbr0: port 2(vif29.0) entered disabled state Sep 13 23:00:28.195383 [ 2239.217728] device vif29.0 entered promiscuous mode Sep 13 23:00:28.195405 [ 2239.555367] xenbr0: port 3(vif29.0-emu) entered blocking state Sep 13 23:00:28.519405 [ 2239.564371] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 13 23:00:28.531418 [ 2239.564804] device vif29.0-emu entered promiscuous mode Sep 13 23:00:28.531439 [ 2239.575325] xenbr0: port 3(vif29.0-emu) entered blocking state Sep 13 23:00:28.543418 [ 2239.575531] xenbr0: port 3(vif29.0-emu) entered forwarding state Sep 13 23:00:28.555373 (d29) HVM Loader Sep 13 23:00:28.567404 (d29) Detected Xen v4.20-unstable Sep 13 23:00:28.567423 (d29) Xenbus rings @0xfeffc000, event channel 1 Sep 13 23:00:28.579413 (d29) System requested ROMBIOS Sep 13 23:00:28.579431 (d29) CPU speed is 1995 MHz Sep 13 23:00:28.579442 (d29) Relocating guest memory for lowmem MMIO space enabled Sep 13 23:00:28.591411 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 0 -> 5 Sep 13 23:00:28.591433 (d29) PCI-ISA link 0 routed to IRQ5 Sep 13 23:00:28.591445 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 0 -> 10 Sep 13 23:00:28.603416 (d29) PCI-ISA link 1 routed to IRQ10 Sep 13 23:00:28.603434 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 0 -> 11 Sep 13 23:00:28.615415 (d29) PCI-ISA link 2 routed to IRQ11 Sep 13 23:00:28.615433 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 0 -> 5 Sep 13 23:00:28.627410 (d29) PCI-ISA link 3 routed to IRQ5 Sep 13 23:00:28.627429 (d29) pci dev 01:2 INTD->IRQ5 Sep 13 23:00:28.627440 (d29) pci dev 01:3 INTA->IRQ10 Sep 13 23:00:28.627450 (d29) pci dev 03:0 INTA->IRQ5 Sep 13 23:00:28.639488 (d29) pci dev 04:0 INTA->IRQ5 Sep 13 23:00:28.639506 (d29) RAM in high memory; setting high_mem resource base to 148400000 Sep 13 23:00:28.663513 (d29) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 13 23:00:28.675518 (d29) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 13 23:00:28.675538 (d29) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 13 23:00:28.687519 (d29) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 13 23:00:28.687540 (d29) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 23:00:28.699524 (d29) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 13 23:00:28.699544 (d29) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 23:00:28.699557 (d29) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 23:00:28.711523 (d29) Multiprocessor initialisation: Sep 13 23:00:28.711542 (d29) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 23:00:28.723520 (d29) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 23:00:28.723542 (d29) Testing HVM environment: Sep 13 23:00:28.735520 (d29) Using scratch memory at 400000 Sep 13 23:00:28.735539 (d29) - REP INSB across page boundaries ... passed Sep 13 23:00:28.735552 (d29) - REP INSW across page boundaries ... passed Sep 13 23:00:28.747524 (d29) - GS base MSRs and SWAPGS ... passed Sep 13 23:00:28.747544 (d29) Passed 3 of 3 tests Sep 13 23:00:28.747554 (d29) Writing SMBIOS tables ... Sep 13 23:00:28.759519 (d29) Loading ROMBIOS ... Sep 13 23:00:28.759537 (d29) 10332 bytes of ROMBIOS high-memory extensions: Sep 13 23:00:28.759550 (d29) Relocating to 0xfc100000-0xfc10285c ... done Sep 13 23:00:28.771531 (d29) Creating MP tables ... Sep 13 23:00:28.771550 (d29) Loading Cirrus VGABIOS ... Sep 13 23:00:28.771561 (d29) Loading PCI Option ROM ... Sep 13 23:00:28.783518 (d29) - Manufacturer: https://ipxe.org Sep 13 23:00:28.783537 (d29) - Product name: iPXE Sep 13 23:00:28.783548 (d29) Option ROMs: Sep 13 23:00:28.783557 (d29) c0000-c8fff: VGA BIOS Sep 13 23:00:28.795518 (d29) c9000-da7ff: Etherboot ROM Sep 13 23:00:28.795536 (d29) Loading ACPI ... Sep 13 23:00:28.795547 (d29) vm86 TSS at fc102880 Sep 13 23:00:28.795556 (d29) BIOS map: Sep 13 23:00:28.807520 (d29) f0000-fffff: Main BIOS Sep 13 23:00:28.807538 (d29) E820 table: Sep 13 23:00:28.807548 (d29) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 13 23:00:28.807560 (d29) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 13 23:00:28.819523 (d29) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 13 23:00:28.819542 (d29) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 13 23:00:28.831519 (d29) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 23:00:28.831539 (d29) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 23:00:28.843521 (d29) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 13 23:00:28.843541 (d29) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 13 23:00:28.855521 (d29) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 13 23:00:28.855541 (d29) Invoking ROMBIOS ... Sep 13 23:00:28.855552 (d29) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 13 23:00:28.867503 (d29) Bochs BIOS - build: 06/23/99 Sep 13 23:00:28.879486 (d29) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 13 23:00:28.891504 (d29) Options: apmbios pcibios eltorito PMM Sep 13 23:00:28.903488 (d29) Sep 13 23:00:28.903503 (d29) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 13 23:00:28.915505 (d29) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 13 23:00:28.927485 (d29) Sep 13 23:00:28.927501 (d29) Sep 13 23:00:28.939493 (d29) Sep 13 23:00:28.939508 (d29) Press F12 for boot menu. Sep 13 23:00:28.939519 (d29) Sep 13 23:00:28.939526 (d29) Booting from CD-Rom... Sep 13 23:00:28.951495 (d29) 0MB medium detected Sep 13 23:00:28.951512 (d29) CDROM boot failure code : 0004 Sep 13 23:00:29.059485 (d29) Boot from CD-Rom failed: could not read the boot disk Sep 13 23:00:29.179473 (d29) Sep 13 23:00:29.275473 (d29) Booting from Hard Disk... Sep 13 23:00:29.371481 [ 2260.207785] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 13 23:00:49.171516 [ 2260.208292] device vif29.0-emu left promiscuous mode Sep 13 23:00:49.183511 [ 2260.208476] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 13 23:00:49.183534 (XEN) d29v0: upcall vector f3 Sep 13 23:00:49.303502 (XEN) Dom29 callback via changed to GSI 1 Sep 13 23:00:49.303521 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 5 -> 0 Sep 13 23:00:53.015503 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 10 -> 0 Sep 13 23:00:53.027504 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 11 -> 0 Sep 13 23:00:53.039504 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 5 -> 0 Sep 13 23:00:53.051502 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000034 unimplemented Sep 13 23:00:53.939485 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d29v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 23:00:54.911533 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d29v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 23:00:54.923506 [ 2266.356354] xen-blkback: backend/vbd/29/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 23:00:55.331520 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 1 to 2 frames Sep 13 23:00:55.331546 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 2 to 3 frames Sep 13 23:00:55.343508 [ 2266.395280] vif vif-29-0 vif29.0: Guest Rx ready Sep 13 23:00:55.355498 [ 2266.395804] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Sep 13 23:00:55.367528 [ 2266.396155] xenbr0: port 2(vif29.0) entered blocking state Sep 13 23:00:55.379511 [ 2266.396339] xenbr0: port 2(vif29.0) entered forwarding state Sep 13 23:00:55.379534 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000639 unimplemented Sep 13 23:00:57.851522 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000611 unimplemented Sep 13 23:00:57.851545 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000619 unimplemented Sep 13 23:00:57.863523 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000606 unimplemented Sep 13 23:00:57.875466 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000639 unimplemented Sep 13 23:00:57.911524 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000611 unimplemented Sep 13 23:00:57.923521 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000619 unimplemented Sep 13 23:00:57.923544 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000606 unimplemented Sep 13 23:00:57.935498 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000611 unimplemented Sep 13 23:00:58.295525 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000639 unimplemented Sep 13 23:00:58.307519 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000641 unimplemented Sep 13 23:00:58.307542 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000619 unimplemented Sep 13 23:00:58.319519 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x0000064d unimplemented Sep 13 23:00:58.319542 [ 2293.117004] xenbr0: port 2(vif29.0) entered disabled state Sep 13 23:01:22.087489 [ 2293.235210] xenbr0: port 2(vif29.0) entered disabled state Sep 13 23:01:22.207519 [ 2293.235897] device vif29.0 left promiscuous mode Sep 13 23:01:22.207540 [ 2293.236117] xenbr0: port 2(vif29.0) entered disabled state Sep 13 23:01:22.219476 (XEN) HVM d30v0 save: CPU Sep 13 23:01:47.531502 (XEN) HVM d30v1 save: CPU Sep 13 23:01:47.531520 (XEN) HVM d30 save: PIC Sep 13 23:01:47.543518 (XEN) HVM d30 save: IOAPIC Sep 13 23:01:47.543537 (XEN) HVM d30v0 save: LAPIC Sep 13 23:01:47.543548 (XEN) HVM d30v1 save: LAPIC Sep 13 23:01:47.543558 (XEN) HVM d30v0 save: LAPIC_REGS Sep 13 23:01:47.555518 (XEN) HVM d30v1 save: LAPIC_REGS Sep 13 23:01:47.555537 (XEN) HVM d30 save: PCI_IRQ Sep 13 23:01:47.555548 (XEN) HVM d30 save: ISA_IRQ Sep 13 23:01:47.555559 (XEN) HVM d30 save: PCI_LINK Sep 13 23:01:47.567529 (XEN) HVM d30 save: PIT Sep 13 23:01:47.567547 (XEN) HVM d30 save: RTC Sep 13 23:01:47.567557 (XEN) HVM d30 save: HPET Sep 13 23:01:47.567567 (XEN) HVM d30 save: PMTIMER Sep 13 23:01:47.567577 (XEN) HVM d30v0 save: MTRR Sep 13 23:01:47.579524 (XEN) HVM d30v1 save: MTRR Sep 13 23:01:47.579542 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Sep 13 23:01:47.579554 (XEN) HVM d30v0 save: CPU_XSAVE Sep 13 23:01:47.579565 (XEN) HVM d30v1 save: CPU_XSAVE Sep 13 23:01:47.591523 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Sep 13 23:01:47.591542 (XEN) HVM d30v1 save: VIRIDIAN_VCPU Sep 13 23:01:47.591554 (XEN) HVM d30v0 save: VMCE_VCPU Sep 13 23:01:47.603521 (XEN) HVM d30v1 save: VMCE_VCPU Sep 13 23:01:47.603539 (XEN) HVM d30v0 save: TSC_ADJUST Sep 13 23:01:47.603551 (XEN) HVM d30v1 save: TSC_ADJUST Sep 13 23:01:47.603562 (XEN) HVM d30v0 save: CPU_MSR Sep 13 23:01:47.615508 (XEN) HVM d30v1 save: CPU_MSR Sep 13 23:01:47.615526 (XEN) HVM restore d30: CPU 0 Sep 13 23:01:47.615537 [ 2319.396437] xenbr0: port 2(vif30.0) entered blocking state Sep 13 23:01:48.359507 [ 2319.396673] xenbr0: port 2(vif30.0) entered disabled state Sep 13 23:01:48.371523 [ 2319.397055] device vif30.0 entered promiscuous mode Sep 13 23:01:48.371544 [ 2319.733343] xenbr0: port 3(vif30.0-emu) entered blocking state Sep 13 23:01:48.707517 [ 2319.733584] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 13 23:01:48.707541 [ 2319.733943] device vif30.0-emu entered promiscuous mode Sep 13 23:01:48.719519 [ 2319.744540] xenbr0: port 3(vif30.0-emu) entered blocking state Sep 13 23:01:48.719542 [ 2319.744752] xenbr0: port 3(vif30.0-emu) entered forwarding state Sep 13 23:01:48.731494 (d30) HVM Loader Sep 13 23:01:48.731511 (d30) Detected Xen v4.20-unstable Sep 13 23:01:48.743520 (d30) Xenbus rings @0xfeffc000, event channel 1 Sep 13 23:01:48.743549 (d30) System requested ROMBIOS Sep 13 23:01:48.743561 (d30) CPU speed is 1995 MHz Sep 13 23:01:48.755520 (d30) Relocating guest memory for lowmem MMIO space enabled Sep 13 23:01:48.755542 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 0 -> 5 Sep 13 23:01:48.767518 (d30) PCI-ISA link 0 routed to IRQ5 Sep 13 23:01:48.767537 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 0 -> 10 Sep 13 23:01:48.767552 (d30) PCI-ISA link 1 routed to IRQ10 Sep 13 23:01:48.779519 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 0 -> 11 Sep 13 23:01:48.779541 (d30) PCI-ISA link 2 routed to IRQ11 Sep 13 23:01:48.791519 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 0 -> 5 Sep 13 23:01:48.791541 (d30) PCI-ISA link 3 routed to IRQ5 Sep 13 23:01:48.791553 (d30) pci dev 01:2 INTD->IRQ5 Sep 13 23:01:48.803515 (d30) pci dev 01:3 INTA->IRQ10 Sep 13 23:01:48.803534 (d30) pci dev 03:0 INTA->IRQ5 Sep 13 23:01:48.803544 (d30) pci dev 04:0 INTA->IRQ5 Sep 13 23:01:48.803553 (d30) RAM in high memory; setting high_mem resource base to 148400000 Sep 13 23:01:48.839522 (d30) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 13 23:01:48.851516 (d30) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 13 23:01:48.851537 (d30) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 13 23:01:48.851549 (d30) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 13 23:01:48.863522 (d30) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 23:01:48.863542 (d30) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 13 23:01:48.875524 (d30) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 23:01:48.875543 (d30) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 23:01:48.887518 (d30) Multiprocessor initialisation: Sep 13 23:01:48.887537 (d30) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 23:01:48.899518 (d30) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 23:01:48.899541 (d30) Testing HVM environment: Sep 13 23:01:48.899553 (d30) Using scratch memory at 400000 Sep 13 23:01:48.911520 (d30) - REP INSB across page boundaries ... passed Sep 13 23:01:48.911541 (d30) - REP INSW across page boundaries ... passed Sep 13 23:01:48.923517 (d30) - GS base MSRs and SWAPGS ... passed Sep 13 23:01:48.923536 (d30) Passed 3 of 3 tests Sep 13 23:01:48.923546 (d30) Writing SMBIOS tables ... Sep 13 23:01:48.935514 (d30) Loading ROMBIOS ... Sep 13 23:01:48.935533 (d30) 10332 bytes of ROMBIOS high-memory extensions: Sep 13 23:01:48.935547 (d30) Relocating to 0xfc100000-0xfc10285c ... done Sep 13 23:01:48.947517 (d30) Creating MP tables ... Sep 13 23:01:48.947536 (d30) Loading Cirrus VGABIOS ... Sep 13 23:01:48.947547 (d30) Loading PCI Option ROM ... Sep 13 23:01:48.947557 (d30) - Manufacturer: https://ipxe.org Sep 13 23:01:48.959533 (d30) - Product name: iPXE Sep 13 23:01:48.959551 (d30) Option ROMs: Sep 13 23:01:48.959560 (d30) c0000-c8fff: VGA BIOS Sep 13 23:01:48.959570 (d30) c9000-da7ff: Etherboot ROM Sep 13 23:01:48.971530 (d30) Loading ACPI ... Sep 13 23:01:48.971547 (d30) vm86 TSS at fc102880 Sep 13 23:01:48.971558 (d30) BIOS map: Sep 13 23:01:48.971566 (d30) f0000-fffff: Main BIOS Sep 13 23:01:48.983516 (d30) E820 table: Sep 13 23:01:48.983533 (d30) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 13 23:01:48.983546 (d30) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 13 23:01:48.995519 (d30) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 13 23:01:48.995539 (d30) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 13 23:01:49.007522 (d30) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 23:01:49.007543 (d30) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 23:01:49.007555 (d30) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 13 23:01:49.019523 (d30) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 13 23:01:49.019543 (d30) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 13 23:01:49.031520 (d30) Invoking ROMBIOS ... Sep 13 23:01:49.031546 (d30) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 13 23:01:49.043483 (d30) Bochs BIOS - build: 06/23/99 Sep 13 23:01:49.103484 (d30) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 13 23:01:49.115502 (d30) Options: apmbios pcibios eltorito PMM Sep 13 23:01:49.127484 (d30) Sep 13 23:01:49.127499 (d30) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 13 23:01:49.139502 (d30) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 13 23:01:49.163468 (d30) Sep 13 23:01:49.163483 (d30) Sep 13 23:01:49.175474 (d30) Sep 13 23:01:49.175489 (d30) Press F12 for boot menu. Sep 13 23:01:49.187499 (d30) Sep 13 23:01:49.187514 (d30) Booting from CD-Rom... Sep 13 23:01:49.187524 (d30) 0MB medium detected Sep 13 23:01:49.199481 (d30) CDROM boot failure code : 0004 Sep 13 23:01:49.331485 (d30) Boot from CD-Rom failed: could not read the boot disk Sep 13 23:01:49.439493 (d30) Sep 13 23:01:49.523471 (d30) Booting from Hard Disk... Sep 13 23:01:49.619481 [ 2339.104675] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 13 23:02:08.079415 [ 2339.105092] device vif30.0-emu left promiscuous mode Sep 13 23:02:08.079440 [ 2339.105277] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 13 23:02:08.091360 (XEN) d30v0: upcall vector f3 Sep 13 23:02:08.199391 (XEN) Dom30 callback via changed to GSI 1 Sep 13 23:02:08.199410 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 5 -> 0 Sep 13 23:02:10.827393 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 10 -> 0 Sep 13 23:02:10.839396 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 11 -> 0 Sep 13 23:02:10.851400 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 5 -> 0 Sep 13 23:02:10.863380 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000034 unimplemented Sep 13 23:02:11.571397 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d30v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 23:02:12.687419 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d30v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 23:02:12.699371 [ 2344.144888] xen-blkback: backend/vbd/30/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 23:02:13.119382 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 1 to 2 frames Sep 13 23:02:13.131420 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 2 to 3 frames Sep 13 23:02:13.143385 [ 2344.211312] vif vif-30-0 vif30.0: Guest Rx ready Sep 13 23:02:13.179423 [ 2344.211597] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Sep 13 23:02:13.191412 [ 2344.211874] xenbr0: port 2(vif30.0) entered blocking state Sep 13 23:02:13.191435 [ 2344.212090] xenbr0: port 2(vif30.0) entered forwarding state Sep 13 23:02:13.203371 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000639 unimplemented Sep 13 23:02:15.663406 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000611 unimplemented Sep 13 23:02:15.679118 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000619 unimplemented Sep 13 23:02:15.687396 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000606 unimplemented Sep 13 23:02:15.687419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000639 unimplemented Sep 13 23:02:15.735418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000611 unimplemented Sep 13 23:02:15.747409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000619 unimplemented Sep 13 23:02:15.747432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000606 unimplemented Sep 13 23:02:15.759377 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000611 unimplemented Sep 13 23:02:16.155412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000639 unimplemented Sep 13 23:02:16.155435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000641 unimplemented Sep 13 23:02:16.167416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000619 unimplemented Sep 13 23:02:16.167438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x0000064d unimplemented Sep 13 23:02:16.179393 [ 2369.908522] xenbr0: port 2(vif30.0) entered disabled state Sep 13 23:02:38.875405 [ 2370.027013] xenbr0: port 2(vif30.0) entered disabled state Sep 13 23:02:38.995414 [ 2370.027697] device vif30.0 left promiscuous mode Sep 13 23:02:39.007384 [ 2370.027909] xenbr0: port 2(vif30.0) entered disabled state Sep 13 23:02:39.007407 (XEN) HVM d31v0 save: CPU Sep 13 23:03:04.355459 (XEN) HVM d31v1 save: CPU Sep 13 23:03:04.355477 (XEN) HVM d31 save: PIC Sep 13 23:03:04.367472 (XEN) HVM d31 save: IOAPIC Sep 13 23:03:04.367490 (XEN) HVM d31v0 save: LAPIC Sep 13 23:03:04.367501 (XEN) HVM d31v1 save: LAPIC Sep 13 23:03:04.367510 (XEN) HVM d31v0 save: LAPIC_REGS Sep 13 23:03:04.379471 (XEN) HVM d31v1 save: LAPIC_REGS Sep 13 23:03:04.379490 (XEN) HVM d31 save: PCI_IRQ Sep 13 23:03:04.379501 (XEN) HVM d31 save: ISA_IRQ Sep 13 23:03:04.379510 (XEN) HVM d31 save: PCI_LINK Sep 13 23:03:04.391471 (XEN) HVM d31 save: PIT Sep 13 23:03:04.391489 (XEN) HVM d31 save: RTC Sep 13 23:03:04.391499 (XEN) HVM d31 save: HPET Sep 13 23:03:04.391508 (XEN) HVM d31 save: PMTIMER Sep 13 23:03:04.391517 (XEN) HVM d31v0 save: MTRR Sep 13 23:03:04.403474 (XEN) HVM d31v1 save: MTRR Sep 13 23:03:04.403491 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Sep 13 23:03:04.403502 (XEN) HVM d31v0 save: CPU_XSAVE Sep 13 23:03:04.403512 (XEN) HVM d31v1 save: CPU_XSAVE Sep 13 23:03:04.415461 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Sep 13 23:03:04.415482 (XEN) HVM d31v1 save: VIRIDIAN_VCPU Sep 13 23:03:04.415493 (XEN) HVM d31v0 save: VMCE_VCPU Sep 13 23:03:04.427473 (XEN) HVM d31v1 save: VMCE_VCPU Sep 13 23:03:04.427495 (XEN) HVM d31v0 save: TSC_ADJUST Sep 13 23:03:04.427506 (XEN) HVM d31v1 save: TSC_ADJUST Sep 13 23:03:04.427516 (XEN) HVM d31v0 save: CPU_MSR Sep 13 23:03:04.443538 (XEN) HVM d31v1 save: CPU_MSR Sep 13 23:03:04.443565 (XEN) HVM restore d31: CPU 0 Sep 13 23:03:04.443570 [ 2396.218718] xenbr0: port 2(vif31.0) entered blocking state Sep 13 23:03:05.187507 [ 2396.218951] xenbr0: port 2(vif31.0) entered disabled state Sep 13 23:03:05.199468 [ 2396.219327] device vif31.0 entered promiscuous mode Sep 13 23:03:05.199489 [ 2396.562453] xenbr0: port 3(vif31.0-emu) entered blocking state Sep 13 23:03:05.535490 [ 2396.562690] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 13 23:03:05.535513 [ 2396.563069] device vif31.0-emu entered promiscuous mode Sep 13 23:03:05.547491 [ 2396.573311] xenbr0: port 3(vif31.0-emu) entered blocking state Sep 13 23:03:05.547514 [ 2396.573515] xenbr0: port 3(vif31.0-emu) entered forwarding state Sep 13 23:03:05.559411 (d31) HVM Loader Sep 13 23:03:05.571403 (d31) Detected Xen v4.20-unstable Sep 13 23:03:05.571421 (d31) Xenbus rings @0xfeffc000, event channel 1 Sep 13 23:03:05.571434 (d31) System requested ROMBIOS Sep 13 23:03:05.583415 (d31) CPU speed is 1995 MHz Sep 13 23:03:05.583433 (d31) Relocating guest memory for lowmem MMIO space enabled Sep 13 23:03:05.583447 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 0 -> 5 Sep 13 23:03:05.595416 (d31) PCI-ISA link 0 routed to IRQ5 Sep 13 23:03:05.595434 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 0 -> 10 Sep 13 23:03:05.607411 (d31) PCI-ISA link 1 routed to IRQ10 Sep 13 23:03:05.607430 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 0 -> 11 Sep 13 23:03:05.619411 (d31) PCI-ISA link 2 routed to IRQ11 Sep 13 23:03:05.619430 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 0 -> 5 Sep 13 23:03:05.619445 (d31) PCI-ISA link 3 routed to IRQ5 Sep 13 23:03:05.631416 (d31) pci dev 01:2 INTD->IRQ5 Sep 13 23:03:05.631434 (d31) pci dev 01:3 INTA->IRQ10 Sep 13 23:03:05.631445 (d31) pci dev 03:0 INTA->IRQ5 Sep 13 23:03:05.631454 (d31) pci dev 04:0 INTA->IRQ5 Sep 13 23:03:05.643384 (d31) RAM in high memory; setting high_mem resource base to 148400000 Sep 13 23:03:05.679409 (d31) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 13 23:03:05.679429 (d31) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 13 23:03:05.679442 (d31) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 13 23:03:05.691414 (d31) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 13 23:03:05.691433 (d31) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 23:03:05.703424 (d31) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 13 23:03:05.703444 (d31) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 23:03:05.715412 (d31) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 23:03:05.715432 (d31) Multiprocessor initialisation: Sep 13 23:03:05.715443 (d31) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 23:03:05.727418 (d31) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 23:03:05.739418 (d31) Testing HVM environment: Sep 13 23:03:05.739436 (d31) Using scratch memory at 400000 Sep 13 23:03:05.739448 (d31) - REP INSB across page boundaries ... passed Sep 13 23:03:05.751411 (d31) - REP INSW across page boundaries ... passed Sep 13 23:03:05.751432 (d31) - GS base MSRs and SWAPGS ... passed Sep 13 23:03:05.763408 (d31) Passed 3 of 3 tests Sep 13 23:03:05.763427 (d31) Writing SMBIOS tables ... Sep 13 23:03:05.763438 (d31) Loading ROMBIOS ... Sep 13 23:03:05.763448 (d31) 10332 bytes of ROMBIOS high-memory extensions: Sep 13 23:03:05.775414 (d31) Relocating to 0xfc100000-0xfc10285c ... done Sep 13 23:03:05.775434 (d31) Creating MP tables ... Sep 13 23:03:05.775445 (d31) Loading Cirrus VGABIOS ... Sep 13 23:03:05.787412 (d31) Loading PCI Option ROM ... Sep 13 23:03:05.787430 (d31) - Manufacturer: https://ipxe.org Sep 13 23:03:05.787443 (d31) - Product name: iPXE Sep 13 23:03:05.799411 (d31) Option ROMs: Sep 13 23:03:05.799428 (d31) c0000-c8fff: VGA BIOS Sep 13 23:03:05.799439 (d31) c9000-da7ff: Etherboot ROM Sep 13 23:03:05.799449 (d31) Loading ACPI ... Sep 13 23:03:05.799459 (d31) vm86 TSS at fc102880 Sep 13 23:03:05.811412 (d31) BIOS map: Sep 13 23:03:05.811428 (d31) f0000-fffff: Main BIOS Sep 13 23:03:05.811439 (d31) E820 table: Sep 13 23:03:05.811448 (d31) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 13 23:03:05.823413 (d31) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 13 23:03:05.823434 (d31) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 13 23:03:05.835411 (d31) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 13 23:03:05.835432 (d31) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 23:03:05.847412 (d31) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 23:03:05.847431 (d31) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 13 23:03:05.847444 (d31) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 13 23:03:05.859419 (d31) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 13 23:03:05.859438 (d31) Invoking ROMBIOS ... Sep 13 23:03:05.871404 (d31) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 13 23:03:05.871427 (d31) Bochs BIOS - build: 06/23/99 Sep 13 23:03:05.883393 (d31) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 13 23:03:05.895395 (d31) Options: apmbios pcibios eltorito PMM Sep 13 23:03:05.895415 (d31) Sep 13 23:03:05.895423 (d31) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 13 23:03:05.907391 (d31) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 13 23:03:05.919394 (d31) Sep 13 23:03:05.919409 (d31) Sep 13 23:03:05.931371 (d31) Sep 13 23:03:05.931386 (d31) Press F12 for boot menu. Sep 13 23:03:05.943398 (d31) Sep 13 23:03:05.943414 (d31) Booting from CD-Rom... Sep 13 23:03:05.943424 (d31) 0MB medium detected Sep 13 23:03:05.955364 (d31) CDROM boot failure code : 0004 Sep 13 23:03:06.063377 (d31) Boot from CD-Rom failed: could not read the boot disk Sep 13 23:03:06.183392 (d31) Sep 13 23:03:06.315363 (d31) Booting from Hard Disk... Sep 13 23:03:06.447469 [ 2416.186692] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 13 23:03:25.151401 [ 2416.187167] device vif31.0-emu left promiscuous mode Sep 13 23:03:25.163419 [ 2416.187361] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 13 23:03:25.175359 (XEN) d31v0: upcall vector f3 Sep 13 23:03:25.283421 (XEN) Dom31 callback via changed to GSI 1 Sep 13 23:03:25.283442 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 5 -> 0 Sep 13 23:03:28.019405 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 10 -> 0 Sep 13 23:03:28.043371 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 11 -> 0 Sep 13 23:03:28.055397 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 5 -> 0 Sep 13 23:03:28.067392 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000034 unimplemented Sep 13 23:03:29.087413 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d31v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 23:03:30.143416 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d31v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 23:03:30.155359 [ 2421.600652] xen-blkback: backend/vbd/31/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 23:03:30.575400 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Sep 13 23:03:30.683427 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 2 to 3 frames Sep 13 23:03:30.695369 [ 2421.735891] vif vif-31-0 vif31.0: Guest Rx ready Sep 13 23:03:30.707413 [ 2421.736576] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Sep 13 23:03:30.707437 [ 2421.736880] xenbr0: port 2(vif31.0) entered blocking state Sep 13 23:03:30.719421 [ 2421.737094] xenbr0: port 2(vif31.0) entered forwarding state Sep 13 23:03:30.731354 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000639 unimplemented Sep 13 23:03:33.123417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000611 unimplemented Sep 13 23:03:33.135409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000619 unimplemented Sep 13 23:03:33.135432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000606 unimplemented Sep 13 23:03:33.147380 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000611 unimplemented Sep 13 23:03:33.567412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000639 unimplemented Sep 13 23:03:33.567436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000641 unimplemented Sep 13 23:03:33.579414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000619 unimplemented Sep 13 23:03:33.579436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x0000064d unimplemented Sep 13 23:03:33.591388 [ 2445.740631] xenbr0: port 2(vif31.0) entered disabled state Sep 13 23:03:54.711390 [ 2445.890932] xenbr0: port 2(vif31.0) entered disabled state Sep 13 23:03:54.867408 [ 2445.892231] device vif31.0 left promiscuous mode Sep 13 23:03:54.867429 [ 2445.892475] xenbr0: port 2(vif31.0) entered disabled state Sep 13 23:03:54.867445 (XEN) HVM d32v0 save: CPU Sep 13 23:04:20.223388 (XEN) HVM d32v1 save: CPU Sep 13 23:04:20.235416 (XEN) HVM d32 save: PIC Sep 13 23:04:20.235434 (XEN) HVM d32 save: IOAPIC Sep 13 23:04:20.235446 (XEN) HVM d32v0 save: LAPIC Sep 13 23:04:20.235456 (XEN) HVM d32v1 save: LAPIC Sep 13 23:04:20.247412 (XEN) HVM d32v0 save: LAPIC_REGS Sep 13 23:04:20.247431 (XEN) HVM d32v1 save: LAPIC_REGS Sep 13 23:04:20.247443 (XEN) HVM d32 save: PCI_IRQ Sep 13 23:04:20.247454 (XEN) HVM d32 save: ISA_IRQ Sep 13 23:04:20.259413 (XEN) HVM d32 save: PCI_LINK Sep 13 23:04:20.259432 (XEN) HVM d32 save: PIT Sep 13 23:04:20.259443 (XEN) HVM d32 save: RTC Sep 13 23:04:20.259452 (XEN) HVM d32 save: HPET Sep 13 23:04:20.271411 (XEN) HVM d32 save: PMTIMER Sep 13 23:04:20.271430 (XEN) HVM d32v0 save: MTRR Sep 13 23:04:20.271442 (XEN) HVM d32v1 save: MTRR Sep 13 23:04:20.271452 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Sep 13 23:04:20.283410 (XEN) HVM d32v0 save: CPU_XSAVE Sep 13 23:04:20.283430 (XEN) HVM d32v1 save: CPU_XSAVE Sep 13 23:04:20.283441 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Sep 13 23:04:20.283453 (XEN) HVM d32v1 save: VIRIDIAN_VCPU Sep 13 23:04:20.295413 (XEN) HVM d32v0 save: VMCE_VCPU Sep 13 23:04:20.295433 (XEN) HVM d32v1 save: VMCE_VCPU Sep 13 23:04:20.295444 (XEN) HVM d32v0 save: TSC_ADJUST Sep 13 23:04:20.295455 (XEN) HVM d32v1 save: TSC_ADJUST Sep 13 23:04:20.307420 (XEN) HVM d32v0 save: CPU_MSR Sep 13 23:04:20.307439 (XEN) HVM d32v1 save: CPU_MSR Sep 13 23:04:20.307450 (XEN) HVM restore d32: CPU 0 Sep 13 23:04:20.319355 [ 2472.103415] xenbr0: port 2(vif32.0) entered blocking state Sep 13 23:04:21.075429 [ 2472.103704] xenbr0: port 2(vif32.0) entered disabled state Sep 13 23:04:21.075454 [ 2472.104047] device vif32.0 entered promiscuous mode Sep 13 23:04:21.087387 [ 2472.440644] xenbr0: port 3(vif32.0-emu) entered blocking state Sep 13 23:04:21.411417 [ 2472.440881] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 13 23:04:21.423415 [ 2472.441268] device vif32.0-emu entered promiscuous mode Sep 13 23:04:21.423436 [ 2472.451882] xenbr0: port 3(vif32.0-emu) entered blocking state Sep 13 23:04:21.435399 [ 2472.452144] xenbr0: port 3(vif32.0-emu) entered forwarding state Sep 13 23:04:21.435421 (d32) HVM Loader Sep 13 23:04:21.447392 (d32) Detected Xen v4.20-unstable Sep 13 23:04:21.447410 (d32) Xenbus rings @0xfeffc000, event channel 1 Sep 13 23:04:21.459426 (d32) System requested ROMBIOS Sep 13 23:04:21.459444 (d32) CPU speed is 1995 MHz Sep 13 23:04:21.459455 (d32) Relocating guest memory for lowmem MMIO space enabled Sep 13 23:04:21.471412 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 0 -> 5 Sep 13 23:04:21.471434 (d32) PCI-ISA link 0 routed to IRQ5 Sep 13 23:04:21.483407 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 0 -> 10 Sep 13 23:04:21.483430 (d32) PCI-ISA link 1 routed to IRQ10 Sep 13 23:04:21.483442 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 0 -> 11 Sep 13 23:04:21.495418 (d32) PCI-ISA link 2 routed to IRQ11 Sep 13 23:04:21.495437 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 0 -> 5 Sep 13 23:04:21.507415 (d32) PCI-ISA link 3 routed to IRQ5 Sep 13 23:04:21.507433 (d32) pci dev 01:2 INTD->IRQ5 Sep 13 23:04:21.507444 (d32) pci dev 01:3 INTA->IRQ10 Sep 13 23:04:21.519387 (d32) pci dev 03:0 INTA->IRQ5 Sep 13 23:04:21.519405 (d32) pci dev 04:0 INTA->IRQ5 Sep 13 23:04:21.519416 (d32) RAM in high memory; setting high_mem resource base to 148400000 Sep 13 23:04:21.555405 (d32) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 13 23:04:21.555426 (d32) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 13 23:04:21.555439 (d32) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 13 23:04:21.567522 (d32) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 13 23:04:21.567541 (d32) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 23:04:21.579518 (d32) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 13 23:04:21.579538 (d32) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 23:04:21.591520 (d32) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 23:04:21.591540 (d32) Multiprocessor initialisation: Sep 13 23:04:21.591552 (d32) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 23:04:21.603522 (d32) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 23:04:21.615518 (d32) Testing HVM environment: Sep 13 23:04:21.615537 (d32) Using scratch memory at 400000 Sep 13 23:04:21.615548 (d32) - REP INSB across page boundaries ... passed Sep 13 23:04:21.627519 (d32) - REP INSW across page boundaries ... passed Sep 13 23:04:21.627539 (d32) - GS base MSRs and SWAPGS ... passed Sep 13 23:04:21.627551 (d32) Passed 3 of 3 tests Sep 13 23:04:21.639518 (d32) Writing SMBIOS tables ... Sep 13 23:04:21.639536 (d32) Loading ROMBIOS ... Sep 13 23:04:21.639546 (d32) 10332 bytes of ROMBIOS high-memory extensions: Sep 13 23:04:21.651521 (d32) Relocating to 0xfc100000-0xfc10285c ... done Sep 13 23:04:21.651541 (d32) Creating MP tables ... Sep 13 23:04:21.651552 (d32) Loading Cirrus VGABIOS ... Sep 13 23:04:21.663411 (d32) Loading PCI Option ROM ... Sep 13 23:04:21.663429 (d32) - Manufacturer: https://ipxe.org Sep 13 23:04:21.663442 (d32) - Product name: iPXE Sep 13 23:04:21.663452 (d32) Option ROMs: Sep 13 23:04:21.675409 (d32) c0000-c8fff: VGA BIOS Sep 13 23:04:21.675427 (d32) c9000-da7ff: Etherboot ROM Sep 13 23:04:21.675439 (d32) Loading ACPI ... Sep 13 23:04:21.675448 (d32) vm86 TSS at fc102880 Sep 13 23:04:21.687411 (d32) BIOS map: Sep 13 23:04:21.687427 (d32) f0000-fffff: Main BIOS Sep 13 23:04:21.687438 (d32) E820 table: Sep 13 23:04:21.687455 (d32) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 13 23:04:21.699417 (d32) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 13 23:04:21.699438 (d32) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 13 23:04:21.711407 (d32) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 13 23:04:21.711429 (d32) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 23:04:21.711442 (d32) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 23:04:21.723412 (d32) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 13 23:04:21.723432 (d32) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 13 23:04:21.735413 (d32) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 13 23:04:21.735433 (d32) Invoking ROMBIOS ... Sep 13 23:04:21.747396 (d32) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 13 23:04:21.747419 (d32) Bochs BIOS - build: 06/23/99 Sep 13 23:04:21.807380 (d32) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 13 23:04:21.819387 (d32) Options: apmbios pcibios eltorito PMM Sep 13 23:04:21.831387 (d32) Sep 13 23:04:21.831402 (d32) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 13 23:04:21.843394 (d32) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 13 23:04:21.867407 (d32) Sep 13 23:04:21.867422 (d32) Sep 13 23:04:21.879365 (d32) Sep 13 23:04:21.879380 (d32) Press F12 for boot menu. Sep 13 23:04:21.891390 (d32) Sep 13 23:04:21.891405 (d32) Booting from CD-Rom... Sep 13 23:04:21.891416 (d32) 0MB medium detected Sep 13 23:04:21.903372 (d32) CDROM boot failure code : 0004 Sep 13 23:04:22.035380 (d32) Boot from CD-Rom failed: could not read the boot disk Sep 13 23:04:22.167393 (d32) Sep 13 23:04:22.287365 (d32) Booting from Hard Disk... Sep 13 23:04:22.419376 [ 2492.126162] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 13 23:04:41.103412 [ 2492.126733] device vif32.0-emu left promiscuous mode Sep 13 23:04:41.103434 [ 2492.126936] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 13 23:04:41.115368 (XEN) d32v0: upcall vector f3 Sep 13 23:04:41.247388 (XEN) Dom32 callback via changed to GSI 1 Sep 13 23:04:41.247407 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 5 -> 0 Sep 13 23:04:45.075359 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 10 -> 0 Sep 13 23:04:45.087397 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 11 -> 0 Sep 13 23:04:45.111376 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 5 -> 0 Sep 13 23:04:45.123392 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000034 unimplemented Sep 13 23:04:46.395386 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d32v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 23:04:47.595414 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d32v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 23:04:47.607371 [ 2499.104109] xen-blkback: backend/vbd/32/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 23:04:48.075426 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Sep 13 23:04:48.159428 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 2 to 3 frames Sep 13 23:04:48.171388 [ 2499.279230] vif vif-32-0 vif32.0: Guest Rx ready Sep 13 23:04:48.255409 [ 2499.279915] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Sep 13 23:04:48.255433 [ 2499.280219] xenbr0: port 2(vif32.0) entered blocking state Sep 13 23:04:48.267400 [ 2499.280404] xenbr0: port 2(vif32.0) entered forwarding state Sep 13 23:04:48.267422 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000639 unimplemented Sep 13 23:04:50.487419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000611 unimplemented Sep 13 23:04:50.499412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000619 unimplemented Sep 13 23:04:50.499435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000606 unimplemented Sep 13 23:04:50.511378 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000611 unimplemented Sep 13 23:04:50.943415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000639 unimplemented Sep 13 23:04:50.943445 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000641 unimplemented Sep 13 23:04:50.955431 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000619 unimplemented Sep 13 23:04:50.967401 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x0000064d unimplemented Sep 13 23:04:50.967424 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 23:05:14.311366 [ 2526.688465] xenbr0: port 2(vif32.0) entered disabled state Sep 13 23:05:15.655398 [ 2526.828767] xenbr0: port 2(vif32.0) entered disabled state Sep 13 23:05:15.799409 [ 2526.829431] device vif32.0 left promiscuous mode Sep 13 23:05:15.811397 [ 2526.829674] xenbr0: port 2(vif32.0) entered disabled state Sep 13 23:05:15.811420 (XEN) HVM d33v0 save: CPU Sep 13 23:05:41.263382 (XEN) HVM d33v1 save: CPU Sep 13 23:05:41.275412 (XEN) HVM d33 save: PIC Sep 13 23:05:41.275430 (XEN) HVM d33 save: IOAPIC Sep 13 23:05:41.275441 (XEN) HVM d33v0 save: LAPIC Sep 13 23:05:41.275451 (XEN) HVM d33v1 save: LAPIC Sep 13 23:05:41.287411 (XEN) HVM d33v0 save: LAPIC_REGS Sep 13 23:05:41.287430 (XEN) HVM d33v1 save: LAPIC_REGS Sep 13 23:05:41.287442 (XEN) HVM d33 save: PCI_IRQ Sep 13 23:05:41.287452 (XEN) HVM d33 save: ISA_IRQ Sep 13 23:05:41.299412 (XEN) HVM d33 save: PCI_LINK Sep 13 23:05:41.299431 (XEN) HVM d33 save: PIT Sep 13 23:05:41.299442 (XEN) HVM d33 save: RTC Sep 13 23:05:41.299451 (XEN) HVM d33 save: HPET Sep 13 23:05:41.299461 (XEN) HVM d33 save: PMTIMER Sep 13 23:05:41.311421 (XEN) HVM d33v0 save: MTRR Sep 13 23:05:41.311439 (XEN) HVM d33v1 save: MTRR Sep 13 23:05:41.311450 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Sep 13 23:05:41.311462 (XEN) HVM d33v0 save: CPU_XSAVE Sep 13 23:05:41.323413 (XEN) HVM d33v1 save: CPU_XSAVE Sep 13 23:05:41.323431 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Sep 13 23:05:41.323444 (XEN) HVM d33v1 save: VIRIDIAN_VCPU Sep 13 23:05:41.335411 (XEN) HVM d33v0 save: VMCE_VCPU Sep 13 23:05:41.335430 (XEN) HVM d33v1 save: VMCE_VCPU Sep 13 23:05:41.335442 (XEN) HVM d33v0 save: TSC_ADJUST Sep 13 23:05:41.335453 (XEN) HVM d33v1 save: TSC_ADJUST Sep 13 23:05:41.347413 (XEN) HVM d33v0 save: CPU_MSR Sep 13 23:05:41.347432 (XEN) HVM d33v1 save: CPU_MSR Sep 13 23:05:41.347443 (XEN) HVM restore d33: CPU 0 Sep 13 23:05:41.347454 [ 2553.159635] xenbr0: port 2(vif33.0) entered blocking state Sep 13 23:05:42.127396 [ 2553.159871] xenbr0: port 2(vif33.0) entered disabled state Sep 13 23:05:42.139415 [ 2553.160246] device vif33.0 entered promiscuous mode Sep 13 23:05:42.139437 [ 2553.501816] xenbr0: port 3(vif33.0-emu) entered blocking state Sep 13 23:05:42.475429 [ 2553.502073] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 13 23:05:42.487413 [ 2553.502422] device vif33.0-emu entered promiscuous mode Sep 13 23:05:42.487435 [ 2553.513018] xenbr0: port 3(vif33.0-emu) entered blocking state Sep 13 23:05:42.499381 [ 2553.513228] xenbr0: port 3(vif33.0-emu) entered forwarding state Sep 13 23:05:42.499405 (d33) HVM Loader Sep 13 23:05:42.511400 (d33) Detected Xen v4.20-unstable Sep 13 23:05:42.511420 (d33) Xenbus rings @0xfeffc000, event channel 1 Sep 13 23:05:42.523412 (d33) System requested ROMBIOS Sep 13 23:05:42.523430 (d33) CPU speed is 1995 MHz Sep 13 23:05:42.523442 (d33) Relocating guest memory for lowmem MMIO space enabled Sep 13 23:05:42.535418 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 0 -> 5 Sep 13 23:05:42.535441 (d33) PCI-ISA link 0 routed to IRQ5 Sep 13 23:05:42.535453 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 0 -> 10 Sep 13 23:05:42.547424 (d33) PCI-ISA link 1 routed to IRQ10 Sep 13 23:05:42.547444 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 0 -> 11 Sep 13 23:05:42.559413 (d33) PCI-ISA link 2 routed to IRQ11 Sep 13 23:05:42.559432 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 0 -> 5 Sep 13 23:05:42.571410 (d33) PCI-ISA link 3 routed to IRQ5 Sep 13 23:05:42.571430 (d33) pci dev 01:2 INTD->IRQ5 Sep 13 23:05:42.571442 (d33) pci dev 01:3 INTA->IRQ10 Sep 13 23:05:42.571452 (d33) pci dev 03:0 INTA->IRQ5 Sep 13 23:05:42.583423 (d33) pci dev 04:0 INTA->IRQ5 Sep 13 23:05:42.583441 (d33) RAM in high memory; setting high_mem resource base to 148400000 Sep 13 23:05:42.595412 (d33) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 13 23:05:42.595432 (d33) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 13 23:05:42.595445 (d33) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 13 23:05:42.607413 (d33) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 13 23:05:42.607433 (d33) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 23:05:42.619415 (d33) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 13 23:05:42.619435 (d33) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 23:05:42.631409 (d33) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 23:05:42.631429 (d33) Multiprocessor initialisation: Sep 13 23:05:42.631441 (d33) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 23:05:42.643415 (d33) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 23:05:42.655412 (d33) Testing HVM environment: Sep 13 23:05:42.655430 (d33) Using scratch memory at 400000 Sep 13 23:05:42.655442 (d33) - REP INSB across page boundaries ... passed Sep 13 23:05:42.667413 (d33) - REP INSW across page boundaries ... passed Sep 13 23:05:42.667433 (d33) - GS base MSRs and SWAPGS ... passed Sep 13 23:05:42.667445 (d33) Passed 3 of 3 tests Sep 13 23:05:42.679413 (d33) Writing SMBIOS tables ... Sep 13 23:05:42.679432 (d33) Loading ROMBIOS ... Sep 13 23:05:42.679442 (d33) 10332 bytes of ROMBIOS high-memory extensions: Sep 13 23:05:42.691412 (d33) Relocating to 0xfc100000-0xfc10285c ... done Sep 13 23:05:42.691432 (d33) Creating MP tables ... Sep 13 23:05:42.691443 (d33) Loading Cirrus VGABIOS ... Sep 13 23:05:42.703413 (d33) Loading PCI Option ROM ... Sep 13 23:05:42.703432 (d33) - Manufacturer: https://ipxe.org Sep 13 23:05:42.703444 (d33) - Product name: iPXE Sep 13 23:05:42.703455 (d33) Option ROMs: Sep 13 23:05:42.715413 (d33) c0000-c8fff: VGA BIOS Sep 13 23:05:42.715431 (d33) c9000-da7ff: Etherboot ROM Sep 13 23:05:42.715442 (d33) Loading ACPI ... Sep 13 23:05:42.715452 (d33) vm86 TSS at fc102880 Sep 13 23:05:42.727412 (d33) BIOS map: Sep 13 23:05:42.727428 (d33) f0000-fffff: Main BIOS Sep 13 23:05:42.727439 (d33) E820 table: Sep 13 23:05:42.727448 (d33) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 13 23:05:42.739421 (d33) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 13 23:05:42.739442 (d33) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 13 23:05:42.751409 (d33) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 13 23:05:42.751429 (d33) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 23:05:42.751442 (d33) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 23:05:42.763456 (d33) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 13 23:05:42.763476 (d33) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 13 23:05:42.775414 (d33) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 13 23:05:42.775434 (d33) Invoking ROMBIOS ... Sep 13 23:05:42.787420 (d33) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 13 23:05:42.787443 (d33) Bochs BIOS - build: 06/23/99 Sep 13 23:05:42.787455 (d33) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 13 23:05:42.799403 (d33) Options: apmbios pcibios eltorito PMM Sep 13 23:05:42.811380 (d33) Sep 13 23:05:42.811395 (d33) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 13 23:05:42.823397 (d33) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 13 23:05:42.835378 (d33) Sep 13 23:05:42.835393 (d33) Sep 13 23:05:42.847384 (d33) Sep 13 23:05:42.847399 (d33) Press F12 for boot menu. Sep 13 23:05:42.847410 (d33) Sep 13 23:05:42.859383 (d33) Booting from CD-Rom... Sep 13 23:05:42.859402 (d33) 0MB medium detected Sep 13 23:05:42.859413 (d33) CDROM boot failure code : 0004 Sep 13 23:05:42.979380 (d33) Boot from CD-Rom failed: could not read the boot disk Sep 13 23:05:43.099391 (d33) Sep 13 23:05:43.207361 (d33) Booting from Hard Disk... Sep 13 23:05:43.315369 [ 2576.901715] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 13 23:06:05.879416 [ 2576.902585] device vif33.0-emu left promiscuous mode Sep 13 23:06:05.879439 [ 2576.902777] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 13 23:06:05.891376 (XEN) d33v0: upcall vector f3 Sep 13 23:06:06.011392 (XEN) Dom33 callback via changed to GSI 1 Sep 13 23:06:06.011412 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 5 -> 0 Sep 13 23:06:08.867389 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 10 -> 0 Sep 13 23:06:08.879391 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 11 -> 0 Sep 13 23:06:08.891385 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 5 -> 0 Sep 13 23:06:08.903361 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000034 unimplemented Sep 13 23:06:09.659367 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d33v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 23:06:10.691415 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d33v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 23:06:10.703371 [ 2582.158377] xen-blkback: backend/vbd/33/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 23:06:11.135427 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 1 to 2 frames Sep 13 23:06:11.151718 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 2 to 3 frames Sep 13 23:06:11.159358 [ 2582.198081] vif vif-33-0 vif33.0: Guest Rx ready Sep 13 23:06:11.171419 [ 2582.198357] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Sep 13 23:06:11.183412 [ 2582.198605] xenbr0: port 2(vif33.0) entered blocking state Sep 13 23:06:11.183435 [ 2582.198729] xenbr0: port 2(vif33.0) entered forwarding state Sep 13 23:06:11.195369 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000639 unimplemented Sep 13 23:06:13.575424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000611 unimplemented Sep 13 23:06:13.587417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000619 unimplemented Sep 13 23:06:13.587440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000606 unimplemented Sep 13 23:06:13.599379 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000639 unimplemented Sep 13 23:06:13.671415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000611 unimplemented Sep 13 23:06:13.671438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000619 unimplemented Sep 13 23:06:13.683420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000606 unimplemented Sep 13 23:06:13.695361 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000611 unimplemented Sep 13 23:06:13.995413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000639 unimplemented Sep 13 23:06:14.007413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000641 unimplemented Sep 13 23:06:14.007436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000619 unimplemented Sep 13 23:06:14.019420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x0000064d unimplemented Sep 13 23:06:14.031369 [ 2609.873266] xenbr0: port 2(vif33.0) entered disabled state Sep 13 23:06:38.843395 [ 2609.981414] xenbr0: port 2(vif33.0) entered disabled state Sep 13 23:06:38.951401 [ 2609.981948] device vif33.0 left promiscuous mode Sep 13 23:06:38.963407 [ 2609.982193] xenbr0: port 2(vif33.0) entered disabled state Sep 13 23:06:38.963430 (XEN) HVM d34v0 save: CPU Sep 13 23:07:04.571404 (XEN) HVM d34v1 save: CPU Sep 13 23:07:04.571423 (XEN) HVM d34 save: PIC Sep 13 23:07:04.571433 (XEN) HVM d34 save: IOAPIC Sep 13 23:07:04.583411 (XEN) HVM d34v0 save: LAPIC Sep 13 23:07:04.583430 (XEN) HVM d34v1 save: LAPIC Sep 13 23:07:04.583441 (XEN) HVM d34v0 save: LAPIC_REGS Sep 13 23:07:04.583452 (XEN) HVM d34v1 save: LAPIC_REGS Sep 13 23:07:04.595419 (XEN) HVM d34 save: PCI_IRQ Sep 13 23:07:04.595437 (XEN) HVM d34 save: ISA_IRQ Sep 13 23:07:04.595448 (XEN) HVM d34 save: PCI_LINK Sep 13 23:07:04.595459 (XEN) HVM d34 save: PIT Sep 13 23:07:04.607413 (XEN) HVM d34 save: RTC Sep 13 23:07:04.607431 (XEN) HVM d34 save: HPET Sep 13 23:07:04.607451 (XEN) HVM d34 save: PMTIMER Sep 13 23:07:04.607461 (XEN) HVM d34v0 save: MTRR Sep 13 23:07:04.619411 (XEN) HVM d34v1 save: MTRR Sep 13 23:07:04.619429 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Sep 13 23:07:04.619441 (XEN) HVM d34v0 save: CPU_XSAVE Sep 13 23:07:04.619451 (XEN) HVM d34v1 save: CPU_XSAVE Sep 13 23:07:04.631411 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Sep 13 23:07:04.631430 (XEN) HVM d34v1 save: VIRIDIAN_VCPU Sep 13 23:07:04.631442 (XEN) HVM d34v0 save: VMCE_VCPU Sep 13 23:07:04.631452 (XEN) HVM d34v1 save: VMCE_VCPU Sep 13 23:07:04.643415 (XEN) HVM d34v0 save: TSC_ADJUST Sep 13 23:07:04.643433 (XEN) HVM d34v1 save: TSC_ADJUST Sep 13 23:07:04.643444 (XEN) HVM d34v0 save: CPU_MSR Sep 13 23:07:04.655385 (XEN) HVM d34v1 save: CPU_MSR Sep 13 23:07:04.655403 (XEN) HVM restore d34: CPU 0 Sep 13 23:07:04.655414 [ 2636.439209] xenbr0: port 2(vif34.0) entered blocking state Sep 13 23:07:05.411406 [ 2636.439440] xenbr0: port 2(vif34.0) entered disabled state Sep 13 23:07:05.423402 [ 2636.439820] device vif34.0 entered promiscuous mode Sep 13 23:07:05.423422 [ 2636.775743] xenbr0: port 3(vif34.0-emu) entered blocking state Sep 13 23:07:05.747407 [ 2636.776016] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 13 23:07:05.759415 [ 2636.776359] device vif34.0-emu entered promiscuous mode Sep 13 23:07:05.759436 [ 2636.787092] xenbr0: port 3(vif34.0-emu) entered blocking state Sep 13 23:07:05.771417 [ 2636.787300] xenbr0: port 3(vif34.0-emu) entered forwarding state Sep 13 23:07:05.771440 (d34) HVM Loader Sep 13 23:07:05.783385 (d34) Detected Xen v4.20-unstable Sep 13 23:07:05.783403 (d34) Xenbus rings @0xfeffc000, event channel 1 Sep 13 23:07:05.795417 (d34) System requested ROMBIOS Sep 13 23:07:05.795435 (d34) CPU speed is 1995 MHz Sep 13 23:07:05.795446 (d34) Relocating guest memory for lowmem MMIO space enabled Sep 13 23:07:05.807414 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 0 -> 5 Sep 13 23:07:05.807436 (d34) PCI-ISA link 0 routed to IRQ5 Sep 13 23:07:05.819413 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 0 -> 10 Sep 13 23:07:05.819435 (d34) PCI-ISA link 1 routed to IRQ10 Sep 13 23:07:05.831407 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 0 -> 11 Sep 13 23:07:05.831430 (d34) PCI-ISA link 2 routed to IRQ11 Sep 13 23:07:05.831441 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 0 -> 5 Sep 13 23:07:05.843414 (d34) PCI-ISA link 3 routed to IRQ5 Sep 13 23:07:05.843433 (d34) pci dev 01:2 INTD->IRQ5 Sep 13 23:07:05.843443 (d34) pci dev 01:3 INTA->IRQ10 Sep 13 23:07:05.855403 (d34) pci dev 03:0 INTA->IRQ5 Sep 13 23:07:05.855421 (d34) pci dev 04:0 INTA->IRQ5 Sep 13 23:07:05.855431 (d34) RAM in high memory; setting high_mem resource base to 148400000 Sep 13 23:07:05.891416 (d34) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 13 23:07:05.891436 (d34) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 13 23:07:05.903410 (d34) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 13 23:07:05.903430 (d34) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 13 23:07:05.903443 (d34) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 23:07:05.915413 (d34) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 13 23:07:05.915433 (d34) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 23:07:05.927414 (d34) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 23:07:05.927434 (d34) Multiprocessor initialisation: Sep 13 23:07:05.939409 (d34) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 23:07:05.939433 (d34) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 23:07:05.951414 (d34) Testing HVM environment: Sep 13 23:07:05.951433 (d34) Using scratch memory at 400000 Sep 13 23:07:05.951444 (d34) - REP INSB across page boundaries ... passed Sep 13 23:07:05.963423 (d34) - REP INSW across page boundaries ... passed Sep 13 23:07:05.963443 (d34) - GS base MSRs and SWAPGS ... passed Sep 13 23:07:05.975410 (d34) Passed 3 of 3 tests Sep 13 23:07:05.975427 (d34) Writing SMBIOS tables ... Sep 13 23:07:05.975446 (d34) Loading ROMBIOS ... Sep 13 23:07:05.975456 (d34) 10332 bytes of ROMBIOS high-memory extensions: Sep 13 23:07:05.987418 (d34) Relocating to 0xfc100000-0xfc10285c ... done Sep 13 23:07:05.987438 (d34) Creating MP tables ... Sep 13 23:07:05.987449 (d34) Loading Cirrus VGABIOS ... Sep 13 23:07:05.999416 (d34) Loading PCI Option ROM ... Sep 13 23:07:05.999434 (d34) - Manufacturer: https://ipxe.org Sep 13 23:07:05.999446 (d34) - Product name: iPXE Sep 13 23:07:06.011411 (d34) Option ROMs: Sep 13 23:07:06.011428 (d34) c0000-c8fff: VGA BIOS Sep 13 23:07:06.011439 (d34) c9000-da7ff: Etherboot ROM Sep 13 23:07:06.011450 (d34) Loading ACPI ... Sep 13 23:07:06.023409 (d34) vm86 TSS at fc102880 Sep 13 23:07:06.023427 (d34) BIOS map: Sep 13 23:07:06.023437 (d34) f0000-fffff: Main BIOS Sep 13 23:07:06.023447 (d34) E820 table: Sep 13 23:07:06.023456 (d34) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 13 23:07:06.035411 (d34) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 13 23:07:06.035432 (d34) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 13 23:07:06.047415 (d34) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 13 23:07:06.047436 (d34) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 23:07:06.059410 (d34) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 23:07:06.059430 (d34) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 13 23:07:06.071409 (d34) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 13 23:07:06.071430 (d34) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 13 23:07:06.083408 (d34) Invoking ROMBIOS ... Sep 13 23:07:06.083426 (d34) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 13 23:07:06.083442 (d34) Bochs BIOS - build: 06/23/99 Sep 13 23:07:06.143379 (d34) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 13 23:07:06.155397 (d34) Options: apmbios pcibios eltorito PMM Sep 13 23:07:06.167371 (d34) Sep 13 23:07:06.167385 (d34) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 13 23:07:06.179398 (d34) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 13 23:07:06.191402 (d34) Sep 13 23:07:06.191417 (d34) Sep 13 23:07:06.215369 (d34) Sep 13 23:07:06.215384 (d34) Press F12 for boot menu. Sep 13 23:07:06.227389 (d34) Sep 13 23:07:06.227404 (d34) Booting from CD-Rom... Sep 13 23:07:06.227415 (d34) 0MB medium detected Sep 13 23:07:06.239377 (d34) CDROM boot failure code : 0004 Sep 13 23:07:06.371382 (d34) Boot from CD-Rom failed: could not read the boot disk Sep 13 23:07:06.503387 (d34) Sep 13 23:07:06.623391 (d34) Booting from Hard Disk... Sep 13 23:07:06.767362 [ 2659.654714] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 13 23:07:28.631421 [ 2659.655033] device vif34.0-emu left promiscuous mode Sep 13 23:07:28.631444 [ 2659.655154] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 13 23:07:28.643393 (XEN) d34v0: upcall vector f3 Sep 13 23:07:28.763395 (XEN) Dom34 callback via changed to GSI 1 Sep 13 23:07:28.763414 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 5 -> 0 Sep 13 23:07:31.463395 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 10 -> 0 Sep 13 23:07:31.475396 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 11 -> 0 Sep 13 23:07:31.487395 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 5 -> 0 Sep 13 23:07:31.499379 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000034 unimplemented Sep 13 23:07:32.411399 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d34v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 23:07:33.503420 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d34v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 23:07:33.515384 [ 2664.931522] xen-blkback: backend/vbd/34/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 23:07:33.911395 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Sep 13 23:07:34.019417 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 2 to 3 frames Sep 13 23:07:34.019442 [ 2665.075884] vif vif-34-0 vif34.0: Guest Rx ready Sep 13 23:07:34.055411 [ 2665.076772] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Sep 13 23:07:34.055435 [ 2665.077123] xenbr0: port 2(vif34.0) entered blocking state Sep 13 23:07:34.067404 [ 2665.077309] xenbr0: port 2(vif34.0) entered forwarding state Sep 13 23:07:34.067426 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000639 unimplemented Sep 13 23:07:36.455423 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000611 unimplemented Sep 13 23:07:36.467413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000619 unimplemented Sep 13 23:07:36.467436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000606 unimplemented Sep 13 23:07:36.486768 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000639 unimplemented Sep 13 23:07:36.515411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000611 unimplemented Sep 13 23:07:36.515434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000619 unimplemented Sep 13 23:07:36.527409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000606 unimplemented Sep 13 23:07:36.527432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000611 unimplemented Sep 13 23:07:36.935416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000639 unimplemented Sep 13 23:07:36.935439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000641 unimplemented Sep 13 23:07:36.947420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000619 unimplemented Sep 13 23:07:36.959401 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x0000064d unimplemented Sep 13 23:07:36.959424 [ 2691.435358] xenbr0: port 2(vif34.0) entered disabled state Sep 13 23:08:00.415372 [ 2691.591380] xenbr0: port 2(vif34.0) entered disabled state Sep 13 23:08:00.571412 [ 2691.592945] device vif34.0 left promiscuous mode Sep 13 23:08:00.571434 [ 2691.593187] xenbr0: port 2(vif34.0) entered disabled state Sep 13 23:08:00.583370 (XEN) HVM d35v0 save: CPU Sep 13 23:08:25.951386 (XEN) HVM d35v1 save: CPU Sep 13 23:08:25.963421 (XEN) HVM d35 save: PIC Sep 13 23:08:25.963439 (XEN) HVM d35 save: IOAPIC Sep 13 23:08:25.963451 (XEN) HVM d35v0 save: LAPIC Sep 13 23:08:25.963461 (XEN) HVM d35v1 save: LAPIC Sep 13 23:08:25.963471 (XEN) HVM d35v0 save: LAPIC_REGS Sep 13 23:08:25.975411 (XEN) HVM d35v1 save: LAPIC_REGS Sep 13 23:08:25.975430 (XEN) HVM d35 save: PCI_IRQ Sep 13 23:08:25.975441 (XEN) HVM d35 save: ISA_IRQ Sep 13 23:08:25.975452 (XEN) HVM d35 save: PCI_LINK Sep 13 23:08:25.987418 (XEN) HVM d35 save: PIT Sep 13 23:08:25.987436 (XEN) HVM d35 save: RTC Sep 13 23:08:25.987446 (XEN) HVM d35 save: HPET Sep 13 23:08:25.987456 (XEN) HVM d35 save: PMTIMER Sep 13 23:08:25.999411 (XEN) HVM d35v0 save: MTRR Sep 13 23:08:25.999430 (XEN) HVM d35v1 save: MTRR Sep 13 23:08:25.999441 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Sep 13 23:08:25.999452 (XEN) HVM d35v0 save: CPU_XSAVE Sep 13 23:08:26.011412 (XEN) HVM d35v1 save: CPU_XSAVE Sep 13 23:08:26.011431 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Sep 13 23:08:26.011443 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Sep 13 23:08:26.011454 (XEN) HVM d35v0 save: VMCE_VCPU Sep 13 23:08:26.023411 (XEN) HVM d35v1 save: VMCE_VCPU Sep 13 23:08:26.023429 (XEN) HVM d35v0 save: TSC_ADJUST Sep 13 23:08:26.023441 (XEN) HVM d35v1 save: TSC_ADJUST Sep 13 23:08:26.035405 (XEN) HVM d35v0 save: CPU_MSR Sep 13 23:08:26.035423 (XEN) HVM d35v1 save: CPU_MSR Sep 13 23:08:26.035435 (XEN) HVM restore d35: CPU 0 Sep 13 23:08:26.035445 [ 2717.823440] xenbr0: port 2(vif35.0) entered blocking state Sep 13 23:08:26.803421 [ 2717.823674] xenbr0: port 2(vif35.0) entered disabled state Sep 13 23:08:26.803443 [ 2717.824053] device vif35.0 entered promiscuous mode Sep 13 23:08:26.815376 [ 2718.163452] xenbr0: port 3(vif35.0-emu) entered blocking state Sep 13 23:08:27.139418 [ 2718.163686] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 13 23:08:27.151413 [ 2718.164066] device vif35.0-emu entered promiscuous mode Sep 13 23:08:27.151435 [ 2718.174506] xenbr0: port 3(vif35.0-emu) entered blocking state Sep 13 23:08:27.163405 [ 2718.174717] xenbr0: port 3(vif35.0-emu) entered forwarding state Sep 13 23:08:27.163437 (d35) HVM Loader Sep 13 23:08:27.175392 (d35) Detected Xen v4.20-unstable Sep 13 23:08:27.175411 (d35) Xenbus rings @0xfeffc000, event channel 1 Sep 13 23:08:27.187413 (d35) System requested ROMBIOS Sep 13 23:08:27.187431 (d35) CPU speed is 1995 MHz Sep 13 23:08:27.187441 (d35) Relocating guest memory for lowmem MMIO space enabled Sep 13 23:08:27.199412 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 0 -> 5 Sep 13 23:08:27.199434 (d35) PCI-ISA link 0 routed to IRQ5 Sep 13 23:08:27.211409 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 0 -> 10 Sep 13 23:08:27.211432 (d35) PCI-ISA link 1 routed to IRQ10 Sep 13 23:08:27.211444 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 0 -> 11 Sep 13 23:08:27.223414 (d35) PCI-ISA link 2 routed to IRQ11 Sep 13 23:08:27.223432 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 0 -> 5 Sep 13 23:08:27.235413 (d35) PCI-ISA link 3 routed to IRQ5 Sep 13 23:08:27.235432 (d35) pci dev 01:2 INTD->IRQ5 Sep 13 23:08:27.235443 (d35) pci dev 01:3 INTA->IRQ10 Sep 13 23:08:27.247389 (d35) pci dev 03:0 INTA->IRQ5 Sep 13 23:08:27.247407 (d35) pci dev 04:0 INTA->IRQ5 Sep 13 23:08:27.247418 (d35) RAM in high memory; setting high_mem resource base to 148400000 Sep 13 23:08:27.283429 (d35) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 13 23:08:27.283448 (d35) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 13 23:08:27.295420 (d35) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 13 23:08:27.295440 (d35) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 13 23:08:27.295453 (d35) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 23:08:27.307420 (d35) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 13 23:08:27.307439 (d35) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 23:08:27.319410 (d35) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 23:08:27.319430 (d35) Multiprocessor initialisation: Sep 13 23:08:27.331411 (d35) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 23:08:27.331435 (d35) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 23:08:27.343413 (d35) Testing HVM environment: Sep 13 23:08:27.343431 (d35) Using scratch memory at 400000 Sep 13 23:08:27.343443 (d35) - REP INSB across page boundaries ... passed Sep 13 23:08:27.355417 (d35) - REP INSW across page boundaries ... passed Sep 13 23:08:27.355438 (d35) - GS base MSRs and SWAPGS ... passed Sep 13 23:08:27.367411 (d35) Passed 3 of 3 tests Sep 13 23:08:27.367429 (d35) Writing SMBIOS tables ... Sep 13 23:08:27.367440 (d35) Loading ROMBIOS ... Sep 13 23:08:27.367449 (d35) 10332 bytes of ROMBIOS high-memory extensions: Sep 13 23:08:27.379413 (d35) Relocating to 0xfc100000-0xfc10285c ... done Sep 13 23:08:27.379433 (d35) Creating MP tables ... Sep 13 23:08:27.379444 (d35) Loading Cirrus VGABIOS ... Sep 13 23:08:27.391412 (d35) Loading PCI Option ROM ... Sep 13 23:08:27.391430 (d35) - Manufacturer: https://ipxe.org Sep 13 23:08:27.391442 (d35) - Product name: iPXE Sep 13 23:08:27.403409 (d35) Option ROMs: Sep 13 23:08:27.403426 (d35) c0000-c8fff: VGA BIOS Sep 13 23:08:27.403437 (d35) c9000-da7ff: Etherboot ROM Sep 13 23:08:27.403448 (d35) Loading ACPI ... Sep 13 23:08:27.403457 (d35) vm86 TSS at fc102880 Sep 13 23:08:27.415411 (d35) BIOS map: Sep 13 23:08:27.415427 (d35) f0000-fffff: Main BIOS Sep 13 23:08:27.415438 (d35) E820 table: Sep 13 23:08:27.415447 (d35) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 13 23:08:27.427413 (d35) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 13 23:08:27.427433 (d35) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 13 23:08:27.439414 (d35) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 13 23:08:27.439434 (d35) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 23:08:27.451412 (d35) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 23:08:27.451431 (d35) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 13 23:08:27.451444 (d35) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 13 23:08:27.463424 (d35) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 13 23:08:27.463445 (d35) Invoking ROMBIOS ... Sep 13 23:08:27.475401 (d35) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 13 23:08:27.475424 (d35) Bochs BIOS - build: 06/23/99 Sep 13 23:08:27.487386 (d35) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 13 23:08:27.499406 (d35) Options: apmbios pcibios eltorito PMM Sep 13 23:08:27.499426 (d35) Sep 13 23:08:27.499434 (d35) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 13 23:08:27.523391 (d35) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 13 23:08:27.523411 (d35) Sep 13 23:08:27.523420 (d35) Sep 13 23:08:27.535363 (d35) Sep 13 23:08:27.547387 (d35) Press F12 for boot menu. Sep 13 23:08:27.547405 (d35) Sep 13 23:08:27.547413 (d35) Booting from CD-Rom... Sep 13 23:08:27.547423 (d35) 0MB medium detected Sep 13 23:08:27.559372 (d35) CDROM boot failure code : 0004 Sep 13 23:08:27.655383 (d35) Boot from CD-Rom failed: could not read the boot disk Sep 13 23:08:27.763361 (d35) Sep 13 23:08:27.847362 (d35) Booting from Hard Disk... Sep 13 23:08:27.943377 [ 2737.379515] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 13 23:08:46.355525 [ 2737.380082] device vif35.0-emu left promiscuous mode Sep 13 23:08:46.367504 [ 2737.380286] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 13 23:08:46.367527 (XEN) d35v0: upcall vector f3 Sep 13 23:08:46.475499 (XEN) Dom35 callback via changed to GSI 1 Sep 13 23:08:46.487378 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 5 -> 0 Sep 13 23:08:49.355401 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 10 -> 0 Sep 13 23:08:49.367398 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 11 -> 0 Sep 13 23:08:49.379399 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 5 -> 0 Sep 13 23:08:49.391382 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000034 unimplemented Sep 13 23:08:50.243402 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d35v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 23:08:51.395425 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d35v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 23:08:51.407392 [ 2742.932042] xen-blkback: backend/vbd/35/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 23:08:51.911421 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Sep 13 23:08:51.923418 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 2 to 3 frames Sep 13 23:08:51.935385 [ 2742.966747] vif vif-35-0 vif35.0: Guest Rx ready Sep 13 23:08:51.947425 [ 2742.967042] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Sep 13 23:08:51.947450 [ 2742.967372] xenbr0: port 2(vif35.0) entered blocking state Sep 13 23:08:51.959404 [ 2742.967555] xenbr0: port 2(vif35.0) entered forwarding state Sep 13 23:08:51.959427 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000639 unimplemented Sep 13 23:08:54.179416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000611 unimplemented Sep 13 23:08:54.191414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000619 unimplemented Sep 13 23:08:54.191437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000606 unimplemented Sep 13 23:08:54.203392 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000639 unimplemented Sep 13 23:08:54.239413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000611 unimplemented Sep 13 23:08:54.251461 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000619 unimplemented Sep 13 23:08:54.251484 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000606 unimplemented Sep 13 23:08:54.263395 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000611 unimplemented Sep 13 23:08:54.611415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000639 unimplemented Sep 13 23:08:54.611439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000641 unimplemented Sep 13 23:08:54.632742 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000619 unimplemented Sep 13 23:08:54.632780 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x0000064d unimplemented Sep 13 23:08:54.635390 [ 2777.061788] xenbr0: port 2(vif35.0) entered disabled state Sep 13 23:09:26.039399 [ 2777.173521] xenbr0: port 2(vif35.0) entered disabled state Sep 13 23:09:26.147400 [ 2777.174141] device vif35.0 left promiscuous mode Sep 13 23:09:26.159408 [ 2777.174362] xenbr0: port 2(vif35.0) entered disabled state Sep 13 23:09:26.159430 (XEN) HVM d36v0 save: CPU Sep 13 23:09:53.655401 (XEN) HVM d36v1 save: CPU Sep 13 23:09:53.655418 (XEN) HVM d36 save: PIC Sep 13 23:09:53.655429 (XEN) HVM d36 save: IOAPIC Sep 13 23:09:53.667416 (XEN) HVM d36v0 save: LAPIC Sep 13 23:09:53.667434 (XEN) HVM d36v1 save: LAPIC Sep 13 23:09:53.667445 (XEN) HVM d36v0 save: LAPIC_REGS Sep 13 23:09:53.667456 (XEN) HVM d36v1 save: LAPIC_REGS Sep 13 23:09:53.679413 (XEN) HVM d36 save: PCI_IRQ Sep 13 23:09:53.679431 (XEN) HVM d36 save: ISA_IRQ Sep 13 23:09:53.679442 (XEN) HVM d36 save: PCI_LINK Sep 13 23:09:53.679452 (XEN) HVM d36 save: PIT Sep 13 23:09:53.691417 (XEN) HVM d36 save: RTC Sep 13 23:09:53.691434 (XEN) HVM d36 save: HPET Sep 13 23:09:53.691445 (XEN) HVM d36 save: PMTIMER Sep 13 23:09:53.691455 (XEN) HVM d36v0 save: MTRR Sep 13 23:09:53.703412 (XEN) HVM d36v1 save: MTRR Sep 13 23:09:53.703430 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Sep 13 23:09:53.703443 (XEN) HVM d36v0 save: CPU_XSAVE Sep 13 23:09:53.703454 (XEN) HVM d36v1 save: CPU_XSAVE Sep 13 23:09:53.715414 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Sep 13 23:09:53.715434 (XEN) HVM d36v1 save: VIRIDIAN_VCPU Sep 13 23:09:53.715445 (XEN) HVM d36v0 save: VMCE_VCPU Sep 13 23:09:53.727411 (XEN) HVM d36v1 save: VMCE_VCPU Sep 13 23:09:53.727431 (XEN) HVM d36v0 save: TSC_ADJUST Sep 13 23:09:53.727443 (XEN) HVM d36v1 save: TSC_ADJUST Sep 13 23:09:53.727454 (XEN) HVM d36v0 save: CPU_MSR Sep 13 23:09:53.739392 (XEN) HVM d36v1 save: CPU_MSR Sep 13 23:09:53.739410 (XEN) HVM restore d36: CPU 0 Sep 13 23:09:53.739422 [ 2805.525876] xenbr0: port 2(vif36.0) entered blocking state Sep 13 23:09:54.507417 [ 2805.526133] xenbr0: port 2(vif36.0) entered disabled state Sep 13 23:09:54.507439 [ 2805.526471] device vif36.0 entered promiscuous mode Sep 13 23:09:54.519374 [ 2805.869274] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 13 23:09:54.843401 [ 2805.869515] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 13 23:09:54.855417 [ 2805.869879] device vif36.0-emu entered promiscuous mode Sep 13 23:09:54.855439 [ 2805.880710] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 13 23:09:54.867421 [ 2805.880916] xenbr0: port 3(vif36.0-emu) entered forwarding state Sep 13 23:09:54.879375 (d36) HVM Loader Sep 13 23:09:54.879392 (d36) Detected Xen v4.20-unstable Sep 13 23:09:54.891417 (d36) Xenbus rings @0xfeffc000, event channel 1 Sep 13 23:09:54.891438 (d36) System requested ROMBIOS Sep 13 23:09:54.891449 (d36) CPU speed is 1995 MHz Sep 13 23:09:54.903412 (d36) Relocating guest memory for lowmem MMIO space enabled Sep 13 23:09:54.903435 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 0 -> 5 Sep 13 23:09:54.915413 (d36) PCI-ISA link 0 routed to IRQ5 Sep 13 23:09:54.915432 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 0 -> 10 Sep 13 23:09:54.915448 (d36) PCI-ISA link 1 routed to IRQ10 Sep 13 23:09:54.927421 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 0 -> 11 Sep 13 23:09:54.927444 (d36) PCI-ISA link 2 routed to IRQ11 Sep 13 23:09:54.939413 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 0 -> 5 Sep 13 23:09:54.939436 (d36) PCI-ISA link 3 routed to IRQ5 Sep 13 23:09:54.939448 (d36) pci dev 01:2 INTD->IRQ5 Sep 13 23:09:54.951410 (d36) pci dev 01:3 INTA->IRQ10 Sep 13 23:09:54.951429 (d36) pci dev 03:0 INTA->IRQ5 Sep 13 23:09:54.951440 (d36) pci dev 04:0 INTA->IRQ5 Sep 13 23:09:54.951451 (d36) RAM in high memory; setting high_mem resource base to 148400000 Sep 13 23:09:54.987414 (d36) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 13 23:09:54.987435 (d36) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 13 23:09:54.999417 (d36) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 13 23:09:54.999437 (d36) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 13 23:09:54.999450 (d36) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 23:09:55.011415 (d36) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 13 23:09:55.011435 (d36) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 23:09:55.023413 (d36) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 23:09:55.023433 (d36) Multiprocessor initialisation: Sep 13 23:09:55.023445 (d36) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 23:09:55.035421 (d36) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 23:09:55.047412 (d36) Testing HVM environment: Sep 13 23:09:55.047430 (d36) Using scratch memory at 400000 Sep 13 23:09:55.047442 (d36) - REP INSB across page boundaries ... passed Sep 13 23:09:55.059413 (d36) - REP INSW across page boundaries ... passed Sep 13 23:09:55.059434 (d36) - GS base MSRs and SWAPGS ... passed Sep 13 23:09:55.071411 (d36) Passed 3 of 3 tests Sep 13 23:09:55.071429 (d36) Writing SMBIOS tables ... Sep 13 23:09:55.071440 (d36) Loading ROMBIOS ... Sep 13 23:09:55.071450 (d36) 10332 bytes of ROMBIOS high-memory extensions: Sep 13 23:09:55.083416 (d36) Relocating to 0xfc100000-0xfc10285c ... done Sep 13 23:09:55.083437 (d36) Creating MP tables ... Sep 13 23:09:55.083448 (d36) Loading Cirrus VGABIOS ... Sep 13 23:09:55.095411 (d36) Loading PCI Option ROM ... Sep 13 23:09:55.095430 (d36) - Manufacturer: https://ipxe.org Sep 13 23:09:55.095442 (d36) - Product name: iPXE Sep 13 23:09:55.107410 (d36) Option ROMs: Sep 13 23:09:55.107427 (d36) c0000-c8fff: VGA BIOS Sep 13 23:09:55.107438 (d36) c9000-da7ff: Etherboot ROM Sep 13 23:09:55.107449 (d36) Loading ACPI ... Sep 13 23:09:55.107458 (d36) vm86 TSS at fc102880 Sep 13 23:09:55.119412 (d36) BIOS map: Sep 13 23:09:55.119428 (d36) f0000-fffff: Main BIOS Sep 13 23:09:55.119439 (d36) E820 table: Sep 13 23:09:55.119448 (d36) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 13 23:09:55.131412 (d36) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 13 23:09:55.131433 (d36) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 13 23:09:55.143411 (d36) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 13 23:09:55.143431 (d36) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 23:09:55.155410 (d36) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 23:09:55.155429 (d36) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 13 23:09:55.155443 (d36) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 13 23:09:55.167423 (d36) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 13 23:09:55.167443 (d36) Invoking ROMBIOS ... Sep 13 23:09:55.179397 (d36) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 13 23:09:55.179420 (d36) Bochs BIOS - build: 06/23/99 Sep 13 23:09:55.227385 (d36) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 13 23:09:55.239382 (d36) Options: apmbios pcibios eltorito PMM Sep 13 23:09:55.239403 (d36) Sep 13 23:09:55.239411 (d36) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 13 23:09:55.251392 (d36) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 13 23:09:55.263392 (d36) Sep 13 23:09:55.263407 (d36) Sep 13 23:09:55.275367 (d36) Sep 13 23:09:55.275382 (d36) Press F12 for boot menu. Sep 13 23:09:55.287404 (d36) Sep 13 23:09:55.287419 (d36) Booting from CD-Rom... Sep 13 23:09:55.287430 (d36) 0MB medium detected Sep 13 23:09:55.287440 (d36) CDROM boot failure code : 0004 Sep 13 23:09:55.407361 (d36) Boot from CD-Rom failed: could not read the boot disk Sep 13 23:09:55.503390 (d36) Sep 13 23:09:55.587363 (d36) Booting from Hard Disk... Sep 13 23:09:55.683371 [ 2825.811547] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 13 23:10:14.791421 [ 2825.812037] device vif36.0-emu left promiscuous mode Sep 13 23:10:14.791444 [ 2825.812239] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 13 23:10:14.803401 (XEN) d36v0: upcall vector f3 Sep 13 23:10:14.935399 (XEN) Dom36 callback via changed to GSI 1 Sep 13 23:10:14.935418 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 5 -> 0 Sep 13 23:10:18.295387 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 10 -> 0 Sep 13 23:10:18.307392 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 11 -> 0 Sep 13 23:10:18.307415 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 5 -> 0 Sep 13 23:10:18.319395 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000034 unimplemented Sep 13 23:10:19.159398 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d36v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 23:10:20.323418 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d36v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 23:10:20.335367 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 1 to 2 frames Sep 13 23:10:20.815423 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 2 to 3 frames Sep 13 23:10:20.827386 [ 2831.862753] vif vif-36-0 vif36.0: Guest Rx ready Sep 13 23:10:20.839408 [ 2831.863076] IPv6: ADDRCONF(NETDEV_CHANGE): vif36.0: link becomes ready Sep 13 23:10:20.851414 [ 2831.863448] xenbr0: port 2(vif36.0) entered blocking state Sep 13 23:10:20.851435 [ 2831.863633] xenbr0: port 2(vif36.0) entered forwarding state Sep 13 23:10:20.863413 [ 2831.876971] xen-blkback: backend/vbd/36/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 23:10:20.875374 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000639 unimplemented Sep 13 23:10:23.347411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000611 unimplemented Sep 13 23:10:23.359416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000619 unimplemented Sep 13 23:10:23.359438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000606 unimplemented Sep 13 23:10:23.371395 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000611 unimplemented Sep 13 23:10:23.731414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000639 unimplemented Sep 13 23:10:23.743409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000641 unimplemented Sep 13 23:10:23.743432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000619 unimplemented Sep 13 23:10:23.755411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x0000064d unimplemented Sep 13 23:10:23.755434 [ 2854.338873] xenbr0: port 2(vif36.0) entered disabled state Sep 13 23:10:43.315505 [ 2854.391450] xenbr0: port 2(vif36.0) entered disabled state Sep 13 23:10:43.375522 [ 2854.392598] device vif36.0 left promiscuous mode Sep 13 23:10:43.375543 [ 2854.392854] xenbr0: port 2(vif36.0) entered disabled state Sep 13 23:10:43.387472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 23:11:55.927473 Sep 13 23:16:04.017269 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 13 23:16:04.035419 Sep 13 23:16:04.035664 Sep 13 23:16:05.020913 (XEN) '0' pressed -> dumping Dom0's registers Sep 13 23:16:05.043430 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 13 23:16:05.043450 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 13 23:16:05.059440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 13 23:16:05.059463 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 13 23:16:05.071427 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 23:16:05.071450 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000001a21cdc Sep 13 23:16:05.083428 (XEN) r9: 0000000000000001 r10: 00000000000007a2 r11: 0000000000000246 Sep 13 23:16:05.083450 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 13 23:16:05.095426 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 13 23:16:05.121064 (XEN) cr3: 0000000834f9f000 cr2: 00007f7972ca7698 Sep 13 23:16:05.121101 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 13 23:16:05.121132 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 23:16:05.121146 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 13 23:16:05.131415 (XEN) 00000000001e84ec 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 23:16:05.143408 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc 9a26d06a428ba700 Sep 13 23:16:05.143431 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 13 23:16:05.155413 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 13 23:16:05.167409 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 13 23:16:05.167430 (XEN) 9a26d06a428ba700 0000000000000000 0000000000000040 0000000000000000 Sep 13 23:16:05.179411 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 13 23:16:05.191413 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 13 23:16:05.191434 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 13 23:16:05.203410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.215410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.215431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.227414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.239406 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.239428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.251413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.263415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.263436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.275410 (XEN) 0000000000000000 0000000000000000 Sep 13 23:16:05.275428 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 13 23:16:05.287422 (XEN) RIP: e033:[] Sep 13 23:16:05.287441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 13 23:16:05.299413 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 13 23:16:05.299437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 23:16:05.311414 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 0000000001aee874 Sep 13 23:16:05.311436 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 23:16:05.323417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 13 23:16:05.335410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 23:16:05.335431 (XEN) cr3: 0000000835637000 cr2: 00007ffd188daedb Sep 13 23:16:05.347414 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 13 23:16:05.359408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 23:16:05.359430 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 13 23:16:05.371409 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 23:16:05.371430 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1e6f3affca5c5b00 Sep 13 23:16:05.383412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.395406 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 23:16:05.395427 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.407413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.419418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.419439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.431418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.443409 (XEN) 0000000000000000 0000000000000000 Sep 13 23:16:05.443427 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 13 23:16:05.443440 (XEN) RIP: e033:[] Sep 13 23:16:05.455417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 13 23:16:05.455439 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 13 23:16:05.467409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 23:16:05.467431 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 0000000000ec604c Sep 13 23:16:05.479417 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 13 23:16:05.491409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 13 23:16:05.491430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 23:16:05.503416 (XEN) cr3: 000000105260c000 cr2: 000055e3b3316038 Sep 13 23:16:05.515407 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 13 23:16:05.515430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 23:16:05.527410 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 13 23:16:05.527431 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 23:16:05.539414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 9bbe878b623a8000 Sep 13 23:16:05.551406 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.551427 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 23:16:05.563411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.575408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.575428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.587411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.599405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.599426 (XEN) 0000000000000000 0000000000000000 Sep 13 23:16:05.611412 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 13 23:16:05.611431 (XEN) RIP: e033:[] Sep 13 23:16:05.611443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 13 23:16:05.623413 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 13 23:16:05.623435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 23:16:05.635415 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 000000000099ba3c Sep 13 23:16:05.647417 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 13 23:16:05.647439 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 13 23:16:05.659412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 23:16:05.671410 (XEN) cr3: 000000105260c000 cr2: 00007f1bc034fe84 Sep 13 23:16:05.671430 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 13 23:16:05.683412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 23:16:05.683433 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 13 23:16:05.695414 (XEN) 000000000000003d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 23:16:05.707408 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 79927b9fc615b000 Sep 13 23:16:05.707430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.719411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 23:16:05.731412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.731433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.743418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.755410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.755431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.767410 (XEN) 0000000000000000 0000000000000000 Sep 13 23:16:05.767428 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 13 23:16:05.779413 (XEN) RIP: e033:[] Sep 13 23:16:05.779432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 13 23:16:05.791406 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 13 23:16:05.791428 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 23:16:05.803411 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 0000000000a49a44 Sep 13 23:16:05.803433 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 13 23:16:05.815415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 13 23:16:05.827411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 23:16:05.827432 (XEN) cr3: 000000105260c000 cr2: 00007f272ecba170 Sep 13 23:16:05.839423 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 13 23:16:05.851408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 23:16:05.851429 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 13 23:16:05.863407 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 23:16:05.863429 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d8c1145c70df5f00 Sep 13 23:16:05.875414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.887410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 23:16:05.887431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.899411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.911409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.911430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.923411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:05.935407 (XEN) 0000000000000000 0000000000000000 Sep 13 23:16:05.935425 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 13 23:16:05.935437 (XEN) RIP: e033:[] Sep 13 23:16:05.947411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 13 23:16:05.947433 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 13 23:16:05.959410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 23:16:05.971413 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 0000000000362aac Sep 13 23:16:05.971436 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 13 23:16:05.983416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 13 23:16:05.983437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 23:16:05.995414 (XEN) cr3: 000000105260c000 cr2: 00007fbc1e5e2740 Sep 13 23:16:06.007408 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 13 23:16:06.007430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 23:16:06.019413 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 13 23:16:06.019433 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 23:16:06.031411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 44605a9a7bd9f200 Sep 13 23:16:06.043410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.043431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 23:16:06.055419 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.067407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.067428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.079415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.091408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.091428 (XEN) 0000000000000000 0000000000000000 Sep 13 23:16:06.103410 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 13 23:16:06.103429 (XEN) RIP: e033:[] Sep 13 23:16:06.103441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 13 23:16:06.115411 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 13 23:16:06.127409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 23:16:06.127432 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 0000000000409534 Sep 13 23:16:06.139419 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 13 23:16:06.139441 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 13 23:16:06.151416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 23:16:06.163410 (XEN) cr3: 000000105260c000 cr2: 00007f3727c51d10 Sep 13 23:16:06.163430 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 13 23:16:06.175413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 23:16:06.187406 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 13 23:16:06.187428 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 23:16:06.199409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 f88253f0fd26a200 Sep 13 23:16:06.199431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.211411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 23:16:06.223409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.223430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.235414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.247410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.247431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.259413 (XEN) 0000000000000000 0000000000000000 Sep 13 23:16:06.259430 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 13 23:16:06.271411 (XEN) RIP: e033:[] Sep 13 23:16:06.271430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 13 23:16:06.283408 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 13 23:16:06.283431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 23:16:06.295410 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 00000000001f4f0c Sep 13 23:16:06.307405 (XEN) r9: 000002ecf3927880 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 13 23:16:06.307427 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 13 23:16:06.319411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 23:16:06.319432 (XEN) cr3: 000000105260c000 cr2: 00007fc625c40520 Sep 13 23:16:06.331411 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 13 23:16:06.343408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 23:16:06.343429 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 13 23:16:06.355410 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 23:16:06.355431 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 7ee016865c967500 Sep 13 23:16:06.367419 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.379453 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 23:16:06.379474 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.391412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.403408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.403428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.415415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.427409 (XEN) 0000000000000000 0000000000000000 Sep 13 23:16:06.427427 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 13 23:16:06.427439 (XEN) RIP: e033:[] Sep 13 23:16:06.439410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 13 23:16:06.439432 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 13 23:16:06.451410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 23:16:06.463409 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 0000000000356cec Sep 13 23:16:06.463432 (XEN) r9: 000002fc35d27880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 23:16:06.475424 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 13 23:16:06.475445 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 23:16:06.487413 (XEN) cr3: 000000105260c000 cr2: 00007f9de377e740 Sep 13 23:16:06.499410 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 13 23:16:06.499432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 23:16:06.511413 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 13 23:16:06.511434 (XEN) 0000000000000073 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 23:16:06.523410 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 0f2414bb9d994900 Sep 13 23:16:06.535408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.535429 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 23:16:06.547411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.559408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.559429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.571412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.583408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.583429 (XEN) 0000000000000000 0000000000000000 Sep 13 23:16:06.595408 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 13 23:16:06.595427 (XEN) RIP: e033:[] Sep 13 23:16:06.595440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 13 23:16:06.607421 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 13 23:16:06.619407 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 23:16:06.619430 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 0000000000353b94 Sep 13 23:16:06.631411 (XEN) r9: 000002fc35d27880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 23:16:06.631433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 13 23:16:06.643421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 23:16:06.655409 (XEN) cr3: 000000105260c000 cr2: 00007f9a8f761170 Sep 13 23:16:06.655429 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 13 23:16:06.667412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 23:16:06.667433 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 13 23:16:06.679414 (XEN) 000000000000003c 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 23:16:06.691417 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 26ebd33acf77ba00 Sep 13 23:16:06.691440 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.703412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 23:16:06.715407 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.715429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.727414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.739407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.739427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.751412 (XEN) 0000000000000000 0000000000000000 Sep 13 23:16:06.751430 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 13 23:16:06.763410 (XEN) RIP: e033:[] Sep 13 23:16:06.763429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 13 23:16:06.775409 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 13 23:16:06.775431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 23:16:06.787412 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 0000000000244ccc Sep 13 23:16:06.799412 (XEN) r9: 000002fc35d27880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 23:16:06.799435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 13 23:16:06.811416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 23:16:06.811437 (XEN) cr3: 000000105260c000 cr2: 0000558f21a172f8 Sep 13 23:16:06.823413 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 13 23:16:06.835408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 23:16:06.835430 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 13 23:16:06.847407 (XEN) 000000000000006a 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 23:16:06.847429 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 f6caf692327ef400 Sep 13 23:16:06.859415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.871408 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 23:16:06.871429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.883412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.899384 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.899395 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.911396 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:06.911411 (XEN) 0000000000000000 0000000000000000 Sep 13 23:16:06.923410 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 13 23:16:06.923429 (XEN) RIP: e033:[] Sep 13 23:16:06.923440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 13 23:16:06.935414 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 13 23:16:06.947411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 23:16:06.947433 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 000000000030e8ec Sep 13 23:16:06.959420 (XEN) r9: 000002fc35d27880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 23:16:06.971415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 13 23:16:06.971437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 23:16:06.983436 (XEN) cr3: 000000105260c000 cr2: 00007f791bb223d8 Sep 13 23:16:06.983456 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 13 23:16:06.995427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 23:16:07.011434 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 13 23:16:07.011454 (XEN) 000000000000003a 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 23:16:07.011469 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c5498986bdb8c900 Sep 13 23:16:07.023389 (XEN) 000000000000009b 0000000000000000 0000000000000000 Sep 13 23:16:07.024954 0000000000000000 Sep 13 23:16:07.035421 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 23:16:07.035443 (XEN) ffffffff81000 Sep 13 23:16:07.035779 715 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.047430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.059425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.059445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.071426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.083415 (XEN) 0000000000000000 0000000000000000 Sep 13 23:16:07.083433 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 13 23:16:07.083446 (XEN) RIP: e033:[] Sep 13 23:16:07.095417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 13 23:16:07.095439 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 13 23:16:07.107421 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 23:16:07.119409 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000004d55bc Sep 13 23:16:07.119431 (XEN) r9: 000002fc35d27880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 23:16:07.131413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 13 23:16:07.143408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 23:16:07.143430 (XEN) cr3: 000000105260c000 cr2: 00007fe1fc39f438 Sep 13 23:16:07.155408 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 13 23:16:07.155430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 23:16:07.167413 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 13 23:16:07.167433 (XEN) 0000000000000063 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 23:16:07.179414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d83a83e611ce7200 Sep 13 23:16:07.191409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.191430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 23:16:07.203412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.215409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.215430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.227411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.239408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.239429 (XEN) 0000000000000000 0000000000000000 Sep 13 23:16:07.251408 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 13 23:16:07.251427 (XEN) RIP: e033:[] Sep 13 23:16:07.251439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 13 23:16:07.263414 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 13 23:16:07.275411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 23:16:07.275433 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 0000000000399094 Sep 13 23:16:07.287416 (XEN) r9: 000002fc35d27880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 23:16:07.299409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 13 23:16:07.299439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 23:16:07.311393 (XEN) cr3: 00000008368bf000 cr2: 00007fba72c57438 Sep 13 23:16:07.311413 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 13 23:16:07.323414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 23:16:07.335409 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 13 23:16:07.335430 (XEN) 000000000000003a 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 23:16:07.347408 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 f8d2b5a1a9538000 Sep 13 23:16:07.347430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.359412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 23:16:07.371411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.371432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.383410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.395409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.395430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.407414 (XEN) 0000000000000000 0000000000000000 Sep 13 23:16:07.407432 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 13 23:16:07.419412 (XEN) RIP: e033:[] Sep 13 23:16:07.419431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 13 23:16:07.431414 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 13 23:16:07.431436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 23:16:07.443412 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000005aacbc Sep 13 23:16:07.455409 (XEN) r9: 000002fc35d27880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 23:16:07.455431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 13 23:16:07.467423 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 23:16:07.479408 (XEN) cr3: 000000105260c000 cr2: 00007f78017d7520 Sep 13 23:16:07.479428 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 13 23:16:07.491409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 23:16:07.491430 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 13 23:16:07.503413 (XEN) 000000000000005c 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 23:16:07.503435 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 58e68bb3849d1f00 Sep 13 23:16:07.515414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.527409 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 23:16:07.527430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.539410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.551409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.551429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.563413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.575407 (XEN) 0000000000000000 0000000000000000 Sep 13 23:16:07.575425 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 13 23:16:07.575438 (XEN) RIP: e033:[] Sep 13 23:16:07.587411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 13 23:16:07.587433 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 13 23:16:07.599415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 23:16:07.611407 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 0000000000169c9c Sep 13 23:16:07.611437 (XEN) r9: 000002fc35d27880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 23:16:07.623414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 13 23:16:07.635407 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 23:16:07.635429 (XEN) cr3: 000000105260c000 cr2: 00007f8a834f7004 Sep 13 23:16:07.647411 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 13 23:16:07.647433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 23:16:07.659415 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 13 23:16:07.659435 (XEN) 0000000000000054 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 23:16:07.671412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 84f585d2cbda9200 Sep 13 23:16:07.683410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.683431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 23:16:07.695416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.707411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.707431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.719415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.731409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.731430 (XEN) 0000000000000000 0000000000000000 Sep 13 23:16:07.743408 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 13 23:16:07.743428 (XEN) RIP: e033:[] Sep 13 23:16:07.743439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 13 23:16:07.755414 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 13 23:16:07.767409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 23:16:07.767432 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000004df35d4 Sep 13 23:16:07.779413 (XEN) r9: 000002fc35d27880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 23:16:07.791410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 13 23:16:07.791432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 23:16:07.803415 (XEN) cr3: 000000105260c000 cr2: 00007fdb73c94520 Sep 13 23:16:07.803435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 13 23:16:07.815415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 23:16:07.827409 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 13 23:16:07.827429 (XEN) 0000000000000054 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 23:16:07.839409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 f6c7d5d1abfe7500 Sep 13 23:16:07.839431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.851421 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 23:16:07.863409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.863430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.875412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.887415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.887436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:07.899415 (XEN) 0000000000000000 0000000000000000 Sep 13 23:16:07.899433 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 13 23:16:07.911411 (XEN) RIP: e033:[] Sep 13 23:16:07.911430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 13 23:16:07.923410 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 13 23:16:07.923440 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 23:16:07.935413 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000000c7c184 Sep 13 23:16:07.947423 (XEN) r9: 000002e82ede7880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 23:16:07.947445 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 13 23:16:07.959411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 23:16:07.971408 (XEN) cr3: 000000105260c000 cr2: 00007f9873877520 Sep 13 23:16:07.971428 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 13 23:16:07.983412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 23:16:07.983433 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 13 23:16:07.995410 (XEN) 000000000000004c 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 23:16:07.995432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 bcdf8f24228cec00 Sep 13 23:16:08.007414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:08.019415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 23:16:08.019436 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:08.031416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:08.043413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:08.043434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:08.055412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:08.067408 (XEN) 0000000000000000 0000000000000000 Sep 13 23:16:08.067425 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 13 23:16:08.067438 (XEN) RIP: e033:[] Sep 13 23:16:08.079413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 13 23:16:08.079435 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 13 23:16:08.091415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 23:16:08.103408 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 0000000000179e54 Sep 13 23:16:08.103430 (XEN) r9: 000002e37d3d4880 r10: 00000000000000cb r11: 0000000000000246 Sep 13 23:16:08.115415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 13 23:16:08.127408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 23:16:08.127430 (XEN) cr3: 000000105260c000 cr2: 00007f3b94323438 Sep 13 23:16:08.139411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 13 23:16:08.139432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 23:16:08.151418 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 13 23:16:08.151439 (XEN) 0000000000032961 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 23:16:08.163420 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 e6a8fa40b6980b00 Sep 13 23:16:08.175411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:08.175431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 23:16:08.187416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:08.199409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:08.199429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:08.211413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:08.223418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:08.223438 (XEN) 0000000000000000 0000000000000000 Sep 13 23:16:08.235419 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 13 23:16:08.235438 (XEN) RIP: e033:[] Sep 13 23:16:08.235457 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 13 23:16:08.247414 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 13 23:16:08.259410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 23:16:08.259433 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000000a5854 Sep 13 23:16:08.271415 (XEN) r9: 000002fc35d27880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 23:16:08.283412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 13 23:16:08.283433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 23:16:08.295414 (XEN) cr3: 000000105260c000 cr2: 00007f9566dbee84 Sep 13 23:16:08.295434 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 13 23:16:08.307424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 23:16:08.319411 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 13 23:16:08.319431 (XEN) 0000000000000045 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 23:16:08.331410 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 db6a707f4d24e000 Sep 13 23:16:08.331432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:08.343413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 23:16:08.355411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:08.355432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:08.367413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:08.379412 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 3185091074097) Sep 13 23:16:08.391408 (XEN) heap[node=0][zone=0] -> 0 pages Sep 13 23:16:08.391427 (XEN) heap[node=0][zone=1] -> 0 pages Sep 13 23:16:08.391439 (XEN) heap[node=0][zone=2] -> 0 pages Sep 13 23:16:08.403406 (XEN) heap[node=0][zone=3] -> 0 pages Sep 13 23:16:08.403426 (XEN) heap[node=0][zone=4] -> 0 pages Sep 13 23:16:08.403437 (XEN) heap[node=0][zone=5] -> 0 pages Sep 13 23:16:08.415411 (XEN) heap[node=0][zone=6] -> 0 pages Sep 13 23:16:08.415431 (XEN) heap[node=0][zone=7] -> 0 pages Sep 13 23:16:08.415443 (XEN) heap[node=0][zone=8] -> 0 pages Sep 13 23:16:08.415453 (XEN) heap[node=0][zone=9] -> 0 pages Sep 13 23:16:08.427453 (XEN) heap[node=0][zone=10] -> 0 pages Sep 13 23:16:08.427471 (XEN) heap[node=0][zone=11] -> 0 pages Sep 13 23:16:08.439407 (XEN) heap[node=0][zone=12] -> 0 pages Sep 13 23:16:08.439427 (XEN) heap[node=0][zone=13] -> 0 pages Sep 13 23:16:08.439439 (XEN) heap[node=0][zone=14] -> 0 pages Sep 13 23:16:08.451408 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 13 23:16:08.451428 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 13 23:16:08.451440 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 13 23:16:08.463411 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 13 23:16:08.463431 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 13 23:16:08.463443 (XEN) heap[node=0][zone=20] -> 0 pages Sep 13 23:16:08.475414 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 13 23:16:08.475434 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 13 23:16:08.487415 (XEN) heap[node=0][zone=23] -> 4193225 pages Sep 13 23:16:08.487436 (XEN) heap[node=0][zone=24] -> 464967 pages Sep 13 23:16:08.487448 (XEN) heap[node=0][zone=25] -> 0 pages Sep 13 23:16:08.499411 (XEN) heap[node=0][zone=26] -> 0 pages Sep 13 23:16:08.499430 (XEN) heap[node=0][zone=27] -> 0 pages Sep 13 23:16:08.499441 (XEN) heap[node=0][zone=28] -> 0 pages Sep 13 23:16:08.511410 (XEN) heap[node=0][zone=29] -> 0 pages Sep 13 23:16:08.511429 (XEN) heap[node=0][zone=30] -> 0 pages Sep 13 23:16:08.511440 (XEN) heap[node=0][zone=31] -> 0 pages Sep 13 23:16:08.523409 (XEN) heap[node=0][zone=32] -> 0 pages Sep 13 23:16:08.523428 (XEN) heap[node=0][zone=33] -> 0 pages Sep 13 23:16:08.523439 (XEN) heap[node=0][zone=34] -> 0 pages Sep 13 23:16:08.535418 (XEN) heap[node=0][zone=35] -> 0 pages Sep 13 23:16:08.535437 (XEN) heap[node=0][zone=36] -> 0 pages Sep 13 23:16:08.535449 (XEN) heap[node=0][zone=37] -> 0 pages Sep 13 23:16:08.547412 (XEN) heap[node=0][zone=38] -> 0 pages Sep 13 23:16:08.547431 (XEN) heap[node=0][zone=39] -> 0 pages Sep 13 23:16:08.547443 (XEN) heap[node=0][zone=40] -> 0 pages Sep 13 23:16:08.559412 (XEN) heap[node=1][zone=0] -> 0 pages Sep 13 23:16:08.559431 (XEN) heap[node=1][zone=1] -> 0 pages Sep 13 23:16:08.559442 (XEN) heap[node=1][zone=2] -> 0 pages Sep 13 23:16:08.571410 (XEN) heap[node=1][zone=3] -> 0 pages Sep 13 23:16:08.571428 (XEN) heap[node=1][zone=4] -> 0 pages Sep 13 23:16:08.571439 (XEN) heap[node=1][zone=5] -> 0 pages Sep 13 23:16:08.583415 (XEN) heap[node=1][zone=6] -> 0 pages Sep 13 23:16:08.583434 (XEN) heap[node=1][zone=7] -> 0 pages Sep 13 23:16:08.583445 (XEN) heap[node=1][zone=8] -> 0 pages Sep 13 23:16:08.595410 (XEN) heap[node=1][zone=9] -> 0 pages Sep 13 23:16:08.595428 (XEN) heap[node=1][zone=10] -> 0 pages Sep 13 23:16:08.595440 (XEN) heap[node=1][zone=11] -> 0 pages Sep 13 23:16:08.607411 (XEN) heap[node=1][zone=12] -> 0 pages Sep 13 23:16:08.607430 (XEN) heap[node=1][zone=13] -> 0 pages Sep 13 23:16:08.607441 (XEN) heap[node=1][zone=14] -> 0 pages Sep 13 23:16:08.619414 (XEN) heap[node=1][zone=15] -> 0 pages Sep 13 23:16:08.619433 (XEN) heap[node=1][zone=16] -> 0 pages Sep 13 23:16:08.619444 (XEN) heap[node=1][zone=17] -> 0 pages Sep 13 23:16:08.631412 (XEN) heap[node=1][zone=18] -> 0 pages Sep 13 23:16:08.631431 (XEN) heap[node=1][zone=19] -> 0 pages Sep 13 23:16:08.631442 (XEN) heap[node=1][zone=20] -> 0 pages Sep 13 23:16:08.643413 (XEN) heap[node=1][zone=21] -> 0 pages Sep 13 23:16:08.643431 (XEN) heap[node=1][zone=22] -> 0 pages Sep 13 23:16:08.643443 (XEN) heap[node=1][zone=23] -> 0 pages Sep 13 23:16:08.655415 (XEN) heap[node=1][zone=24] -> 7863692 pages Sep 13 23:16:08.655435 (XEN) heap[node=1][zone=25] -> 288732 pages Sep 13 23:16:08.667412 (XEN) heap[node=1][zone=26] -> 0 pages Sep 13 23:16:08.667431 (XEN) heap[node=1][zone=27] -> 0 pages Sep 13 23:16:08.667443 (XEN) heap[node=1][zone=28] -> 0 pages Sep 13 23:16:08.679409 (XEN) heap[node=1][zone=29] -> 0 pages Sep 13 23:16:08.679428 (XEN) heap[node=1][zone=30] -> 0 pages Sep 13 23:16:08.679440 (XEN) heap[node=1][zone=31] -> 0 pages Sep 13 23:16:08.691408 (XEN) heap[node=1][zone=32] -> 0 pages Sep 13 23:16:08.691427 (XEN) heap[node=1][zone=33] -> 0 pages Sep 13 23:16:08.691439 (XEN) heap[node=1][zone=34] -> 0 pages Sep 13 23:16:08.703409 (XEN) heap[node=1][zone=35] -> 0 pages Sep 13 23:16:08.703428 (XEN) heap[node=1][zone=36] -> 0 pages Sep 13 23:16:08.703440 (XEN) heap[node=1][zone=37] -> 0 pages Sep 13 23:16:08.715410 (XEN) heap[node=1][zone=38] -> 0 pages Sep 13 23:16:08.715429 (XEN) heap[node=1][zone=39] -> 0 pages Sep 13 23:16:08.715441 (XEN) heap[node=1][zone=40] -> 0 pages Sep 13 23:16:08.727369 Sep 13 23:16:09.068772 (XEN) MSI information: Sep 13 23:16:09.087501 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 13 23:16:09.087527 (XE Sep 13 23:16:09.087851 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 13 23:16:09.099505 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 23:16:09.111506 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 23:16:09.123498 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 23:16:09.123522 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 23:16:09.135513 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 23:16:09.147501 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000014 mask=0/ /? Sep 13 23:16:09.159497 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000014 mask=0/ /? Sep 13 23:16:09.159532 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 23:16:09.171494 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000014 mask=0/ /? Sep 13 23:16:09.183490 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000014 mask=0/ /? Sep 13 23:16:09.183515 (XEN) MSI-X 84 vec=ca fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 23:16:09.195495 (XEN) MSI-X 85 vec=54 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 13 23:16:09.207495 (XEN) MSI-X 86 vec=ae fixed edge assert phys cpu dest=00000031 mask=1/ /0 Sep 13 23:16:09.219490 (XEN) MSI-X 87 vec=6f fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 13 23:16:09.219515 (XEN) MSI-X 88 vec=67 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 13 23:16:09.231494 (XEN) MSI-X 89 vec=9f fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 23:16:09.243499 (XEN) MSI-X 90 vec=e5 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 13 23:16:09.255491 (XEN) MSI-X 91 vec=d5 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 13 23:16:09.255516 (XEN) MSI-X 92 vec=66 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 13 23:16:09.267496 (XEN) MSI-X 93 vec=8f fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 23:16:09.279489 (XEN) MSI-X 94 vec=e4 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 13 23:16:09.291482 (XEN) MSI-X 95 vec=97 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 13 23:16:09.291508 (XEN) MSI-X 96 vec=c9 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 23:16:09.303494 (XEN) MSI-X 97 vec=e6 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 23:16:09.315488 (XEN) MSI-X 98 vec=5f fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 13 23:16:09.315512 (XEN) MSI-X 99 vec=eb fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 13 23:16:09.327494 (XEN) MSI-X 100 vec=c6 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 13 23:16:09.339490 (XEN) MSI-X 101 vec=3a fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 13 23:16:09.351489 (XEN) MSI-X 102 vec=96 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 13 23:16:09.351515 (XEN) MSI-X 103 vec=ea fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 13 23:16:09.363494 (XEN) MSI-X 104 vec=53 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 23:16:09.375491 (XEN) MSI-X 105 vec=cd fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 13 23:16:09.387486 (XEN) MSI-X 106 vec=9d fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 23:16:09.387512 (XEN) MSI-X 107 vec=ea fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 23:16:09.399497 (XEN) MSI-X 108 vec=e0 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 13 23:16:09.411491 (XEN) MSI-X 109 vec=97 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 23:16:09.411516 (XEN) MSI-X 110 vec=35 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 13 23:16:09.423498 (XEN) MSI-X 111 vec=8f fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 13 23:16:09.435492 (XEN) MSI-X 112 vec=8c fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 13 23:16:09.447495 (XEN) MSI-X 113 vec=c6 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 23:16:09.447520 (XEN) MSI-X 114 vec=bd fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 13 23:16:09.459494 (XEN) MSI-X 115 vec=38 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 13 23:16:09.471491 (XEN) MSI-X 116 vec=c1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 13 23:16:09.483485 (XEN) MSI-X 117 vec=56 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 23:16:09.483518 (XEN) MSI-X 118 vec=d4 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 13 23:16:09.495493 (XEN) MSI-X 119 vec=66 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 13 23:16:09.507490 (XEN) MSI-X 120 vec=c2 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 13 23:16:09.507515 (XEN) MSI-X 121 vec=b2 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Sep 13 23:16:09.519516 (XEN) MSI-X 122 vec=83 fixed edge assert phys cpu dest=0000003d mask=1/ /0 Sep 13 23:16:09.531509 (XEN) MSI-X 123 vec=bd fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 13 23:16:09.543489 (XEN) MSI-X 124 vec=79 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 13 23:16:09.543514 (XEN) MSI-X 125 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 13 23:16:09.555496 (XEN) MSI-X 126 vec=ca fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 13 23:16:09.567488 (XEN) MSI-X 127 vec=8b fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 13 23:16:09.579489 (XEN) MSI-X 128 vec=81 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 13 23:16:09.579515 (XEN) MSI-X 129 vec=57 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 13 23:16:09.591494 (XEN) MSI-X 130 vec=47 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 13 23:16:09.603490 (XEN) MSI-X 131 vec=73 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 13 23:16:09.615483 (XEN) MSI-X 132 vec=66 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 13 23:16:09.615510 (XEN) MSI-X 133 vec=6e fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 13 23:16:09.627497 (XEN) MSI-X 134 vec=47 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 13 23:16:09.639489 (XEN) MSI-X 135 vec=91 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 13 23:16:09.639514 (XEN) MSI-X 136 vec=a1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 13 23:16:09.651502 (XEN) MSI-X 137 vec=dc fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 13 23:16:09.663492 (XEN) MSI-X 138 vec=3d fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 13 23:16:09.675486 (XEN) MSI-X 139 vec=31 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 13 23:16:09.675512 (XEN) MSI-X 140 vec=3e fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 23:16:09.687493 (XEN) MSI-X 141 vec=d1 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 13 23:16:09.699493 (XEN) MSI-X 142 vec=37 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 13 23:16:09.711483 (XEN) MSI-X 143 vec=dc fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 13 23:16:09.711509 (XEN) MSI-X 144 vec=72 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 23:16:09.723502 (XEN) MSI-X 145 vec=6e fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 13 23:16:09.735488 (XEN) MSI-X 146 vec=c1 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 13 23:16:09.735513 (XEN) MSI-X 147 vec=b9 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 13 23:16:09.747494 (XEN) MSI-X 148 vec=93 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 13 23:16:09.759492 (XEN) MSI-X 149 vec=e2 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 13 23:16:09.771490 (XEN) MSI-X 150 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 23:16:09.771516 (XEN) MSI-X 151 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 23:16:09.783493 (XEN) MSI-X 152 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 23:16:09.795490 (XEN) MSI-X 153 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 23:16:09.807487 (XEN) MSI-X 154 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 23:16:09.807513 (XEN) MSI-X 155 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 23:16:09.819502 (XEN) MSI-X 156 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 23:16:09.831490 (XEN) MSI-X 157 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 23:16:09.831515 (XEN) MSI-X 158 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 23:16:09.843485 Sep 13 23:16:11.028964 (XEN) ==== PCI devices ==== Sep 13 23:16:11.047427 (XEN) ==== segment 0000 ==== Sep 13 23:16:11.047445 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 13 23:16:11.047456 (XEN) 0000:ff:1f.0 Sep 13 23:16:11.047802 - d0 - node -1 Sep 13 23:16:11.063434 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 13 23:16:11.063452 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 13 23:16:11.063463 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 13 23:16:11.063473 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 13 23:16:11.075413 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 13 23:16:11.075432 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 13 23:16:11.075443 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 13 23:16:11.075453 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 13 23:16:11.087430 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 13 23:16:11.087448 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 13 23:16:11.087459 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 13 23:16:11.099416 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 13 23:16:11.099434 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 13 23:16:11.099445 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 13 23:16:11.111414 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 13 23:16:11.111432 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 13 23:16:11.111443 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 13 23:16:11.123414 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 13 23:16:11.123432 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 13 23:16:11.123443 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 13 23:16:11.123453 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 13 23:16:11.135417 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 13 23:16:11.135435 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 13 23:16:11.135446 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 13 23:16:11.147409 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 13 23:16:11.147427 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 13 23:16:11.147438 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 13 23:16:11.159412 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 13 23:16:11.159430 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 13 23:16:11.159441 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 13 23:16:11.159451 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 13 23:16:11.171415 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 13 23:16:11.171433 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 13 23:16:11.171443 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 13 23:16:11.183409 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 13 23:16:11.183427 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 13 23:16:11.183438 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 13 23:16:11.195412 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 13 23:16:11.195430 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 13 23:16:11.195441 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 13 23:16:11.207408 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 13 23:16:11.207426 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 13 23:16:11.207437 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 13 23:16:11.207447 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 13 23:16:11.219413 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 13 23:16:11.219431 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 13 23:16:11.219442 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 13 23:16:11.231410 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 13 23:16:11.231428 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 13 23:16:11.231439 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 13 23:16:11.243409 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 13 23:16:11.243427 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 13 23:16:11.243438 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 13 23:16:11.255408 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 13 23:16:11.255426 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 13 23:16:11.255437 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 13 23:16:11.255447 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 13 23:16:11.267420 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 13 23:16:11.267438 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 13 23:16:11.267449 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 13 23:16:11.279408 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 13 23:16:11.279426 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 13 23:16:11.279437 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 13 23:16:11.291413 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 13 23:16:11.291431 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 13 23:16:11.291442 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 13 23:16:11.291452 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 13 23:16:11.303410 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 13 23:16:11.303428 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 13 23:16:11.303438 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 13 23:16:11.315415 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 13 23:16:11.315433 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 13 23:16:11.315444 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 13 23:16:11.327411 (XEN) 0000:80:05.4 - d0 - node 1 Sep 13 23:16:11.327429 (XEN) 0000:80:05.2 - d0 - node 1 Sep 13 23:16:11.327440 (XEN) 0000:80:05.1 - d0 - node 1 Sep 13 23:16:11.339410 (XEN) 0000:80:05.0 - d0 - node 1 Sep 13 23:16:11.339428 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 13 23:16:11.339441 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 13 23:16:11.351409 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 13 23:16:11.351427 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 13 23:16:11.351438 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 13 23:16:11.363406 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 13 23:16:11.363426 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 13 23:16:11.363437 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 13 23:16:11.363447 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 13 23:16:11.375410 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 13 23:16:11.375427 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 13 23:16:11.375438 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 13 23:16:11.387409 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 13 23:16:11.387427 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 13 23:16:11.387438 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 13 23:16:11.399408 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 13 23:16:11.399427 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 13 23:16:11.399438 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 13 23:16:11.399448 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 13 23:16:11.411411 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 13 23:16:11.411429 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 13 23:16:11.411440 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 13 23:16:11.423415 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 13 23:16:11.423433 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 13 23:16:11.423443 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 13 23:16:11.435410 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 13 23:16:11.435428 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 13 23:16:11.435439 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 13 23:16:11.447410 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 13 23:16:11.447429 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 13 23:16:11.447440 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 13 23:16:11.447450 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 13 23:16:11.459412 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 13 23:16:11.459429 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 13 23:16:11.459440 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 13 23:16:11.471409 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 13 23:16:11.471427 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 13 23:16:11.471437 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 13 23:16:11.483410 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 13 23:16:11.483429 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 13 23:16:11.483440 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 13 23:16:11.483450 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 13 23:16:11.495411 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 13 23:16:11.495429 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 13 23:16:11.495439 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 13 23:16:11.507410 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 13 23:16:11.507427 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 13 23:16:11.507438 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 13 23:16:11.519410 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 13 23:16:11.519428 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 13 23:16:11.519447 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 13 23:16:11.531409 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 13 23:16:11.531427 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 13 23:16:11.531438 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 13 23:16:11.531448 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 13 23:16:11.543409 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 13 23:16:11.543427 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 13 23:16:11.543438 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 13 23:16:11.555412 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 13 23:16:11.555430 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 13 23:16:11.555441 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 13 23:16:11.567410 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 13 23:16:11.567428 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 13 23:16:11.567439 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 13 23:16:11.579408 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 13 23:16:11.579426 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 13 23:16:11.579437 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 13 23:16:11.579447 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 13 23:16:11.591412 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 13 23:16:11.591429 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 13 23:16:11.591440 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 13 23:16:11.603408 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 13 23:16:11.603426 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 13 23:16:11.603437 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 13 23:16:11.615410 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 13 23:16:11.615428 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 13 23:16:11.615439 (XEN) 0000:08:00.0 - d0 - node 0 Sep 13 23:16:11.615449 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 90 92 94 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 13 23:16:11.651417 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 13 23:16:11.651441 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 91 93 95 > Sep 13 23:16:11.663417 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 13 23:16:11.675410 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 13 23:16:11.675429 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 13 23:16:11.675440 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 13 23:16:11.687408 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 13 23:16:11.687428 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 13 23:16:11.687439 (XEN) 0000:00:16.1 - d0 - node 0 Sep 13 23:16:11.699407 (XEN) 0000:00:16.0 - d0 - node 0 Sep 13 23:16:11.699425 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 13 23:16:11.699438 (XEN) 0000:00:11.0 - d0 - node 0 Sep 13 23:16:11.711411 (XEN) 0000:00:05.4 - d0 - node 0 Sep 13 23:16:11.711429 (XEN) 0000:00:05.2 - d0 - node 0 Sep 13 23:16:11.711440 (XEN) 0000:00:05.1 - d0 - node 0 Sep 13 23:16:11.723408 (XEN) 0000:00:05.0 - d0 - node 0 Sep 13 23:16:11.723426 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 13 23:16:11.723439 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 13 23:16:11.735410 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 13 23:16:11.735429 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 13 23:16:11.747398 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 13 23:16:11.747418 (XEN) 0000:00:00.0 - d0 - node 0 Sep 13 23:16:11.747429 Sep 13 23:16:13.072499 (XEN) Dumping timer queues: Sep 13 23:16:13.095423 (XEN) CPU00: Sep 13 23:16:13.095439 (XEN) ex= 333286us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi Sep 13 23:16:13.095771 _timer_fn(0000000000000000) Sep 13 23:16:13.107428 (XEN) ex= 526278us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 13 23:16:13.119413 (XEN) ex= 1281702us timer=ffff83083976a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976a000) Sep 13 23:16:13.135431 (XEN) ex= 3728629us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 13 23:16:13.135469 (XEN) ex= 3488662us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 13 23:16:13.147432 (XEN) ex= 110624713us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 13 23:16:13.159423 (XEN) ex= 3640656us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 13 23:16:13.171420 (XEN) ex= 4218720us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 13 23:16:13.183420 (XEN) CPU01: Sep 13 23:16:13.183436 (XEN) ex= 328762us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.195417 (XEN) CPU02: Sep 13 23:16:13.195433 (XEN) ex= 329570us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.207417 (XEN) ex= 3488664us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 13 23:16:13.219417 (XEN) ex= 2936650us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Sep 13 23:16:13.231415 (XEN) ex= 4287669us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Sep 13 23:16:13.243420 (XEN) CPU03: Sep 13 23:16:13.243435 (XEN) ex= 329570us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.255417 (XEN) CPU04: Sep 13 23:16:13.255433 (XEN) ex= 328162us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.267415 (XEN) ex= 2640641us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Sep 13 23:16:13.279415 (XEN) ex= 936642us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 13 23:16:13.291419 (XEN) CPU05: Sep 13 23:16:13.291434 (XEN) ex= 328162us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.303416 (XEN) CPU06: Sep 13 23:16:13.303432 (XEN) ex= 326650us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.315413 (XEN) ex= 1136644us timer=ffff83083970a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970a000) Sep 13 23:16:13.327412 (XEN) CPU07: Sep 13 23:16:13.327428 (XEN) ex= 326650us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.339416 (XEN) ex= 3488660us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 13 23:16:13.351411 (XEN) CPU08: Sep 13 23:16:13.351427 (XEN) ex= 326180us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.363410 (XEN) ex= 3488663us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 13 23:16:13.375412 (XEN) CPU09: Sep 13 23:16:13.375428 (XEN) ex= 326180us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.387407 (XEN) ex= 881569us timer=ffff83083977a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977a000) Sep 13 23:16:13.399409 (XEN) CPU10: Sep 13 23:16:13.399424 (XEN) ex= 326179us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.411410 (XEN) ex= 345569us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 13 23:16:13.423415 (XEN) ex= 1640642us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Sep 13 23:16:13.435408 (XEN) CPU11: Sep 13 23:16:13.435425 (XEN) ex= 49569us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 13 23:16:13.447407 (XEN) ex= 326179us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.447434 (XEN) CPU12: Sep 13 23:16:13.459420 (XEN) ex= 325193us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.459446 (XEN) ex= 353569us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 13 23:16:13.471423 (XEN) CPU13: Sep 13 23:16:13.471438 (XEN) ex= 325193us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.483426 (XEN) ex= 2399616us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 13 23:16:13.495425 (XEN) CPU14: Sep 13 23:16:13.495441 (XEN) ex= 324203us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.507421 (XEN) ex= 3699635us timer=ffff830839774070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839774000) Sep 13 23:16:13.519421 (XEN) ex= 2297656us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Sep 13 23:16:13.531420 (XEN) CPU15: Sep 13 23:16:13.531435 (XEN) ex= 324203us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.543425 (XEN) CPU16: Sep 13 23:16:13.543441 (XEN) ex= 324202us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.555419 (XEN) ex= 3699703us timer=ffff830839770070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839770000) Sep 13 23:16:13.567418 (XEN) ex= 2297657us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 13 23:16:13.579417 (XEN) CPU17: Sep 13 23:16:13.579432 (XEN) ex= 324202us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.591418 (XEN) CPU18: Sep 13 23:16:13.591434 (XEN) ex= 324203us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.603419 (XEN) ex= 789373us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Sep 13 23:16:13.615420 (XEN) ex= 3488657us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Sep 13 23:16:13.627418 (XEN) CPU19: Sep 13 23:16:13.627433 (XEN) ex= 324203us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.639421 (XEN) ex= 1281700us timer=ffff830839766070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839766000) Sep 13 23:16:13.651415 (XEN) ex= 3925635us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 13 23:16:13.663417 (XEN) CPU20: Sep 13 23:16:13.663432 (XEN) ex= 324203us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.675416 (XEN) ex= 2584704us timer=ffff830839763070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839763000) Sep 13 23:16:13.687420 (XEN) CPU21: Sep 13 23:16:13.687435 (XEN) ex= 324203us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.699415 (XEN) ex= 3488655us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Sep 13 23:16:13.711413 (XEN) CPU22: Sep 13 23:16:13.711428 (XEN) ex= 324203us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.723416 (XEN) ex= 1432634us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Sep 13 23:16:13.735416 (XEN) CPU23: Sep 13 23:16:13.735431 (XEN) ex= 324203us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.747411 (XEN) CPU24: Sep 13 23:16:13.747426 (XEN) ex= 320464us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.759412 (XEN) ex= 3024634us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 13 23:16:13.771412 (XEN) CPU25: Sep 13 23:16:13.771428 (XEN) ex= 320464us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.783414 (XEN) ex= 3136646us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 13 23:16:13.795412 (XEN) CPU26: Sep 13 23:16:13.795427 (XEN) ex= 318169us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.807408 (XEN) ex= 3232639us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Sep 13 23:16:13.819406 (XEN) CPU27: Sep 13 23:16:13.819422 (XEN) ex= 318170us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.831411 (XEN) ex= 3488656us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 13 23:16:13.843409 (XEN) CPU28: Sep 13 23:16:13.843425 (XEN) ex= 317120us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.843445 (XEN) ex= 433644us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 13 23:16:13.855422 (XEN) CPU29: Sep 13 23:16:13.867412 (XEN) ex= 317120us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.867438 (XEN) CPU30: Sep 13 23:16:13.879407 (XEN) ex= 318169us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.879434 (XEN) ex= 1936642us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 13 23:16:13.891423 (XEN) ex= 4288621us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Sep 13 23:16:13.903426 (XEN) CPU31: Sep 13 23:16:13.903442 (XEN) ex= 318169us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.915426 (XEN) CPU32: Sep 13 23:16:13.915441 (XEN) ex= 136644us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 13 23:16:13.927427 (XEN) ex= 332182us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.939422 (XEN) CPU33: Sep 13 23:16:13.939437 (XEN) ex= 332182us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.951418 (XEN) CPU34: Sep 13 23:16:13.951433 (XEN) ex= 332182us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.963436 (XEN) ex= 3120639us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Sep 13 23:16:13.975422 (XEN) ex= 3488651us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Sep 13 23:16:13.987426 (XEN) CPU35: Sep 13 23:16:13.987441 (XEN) ex= 332182us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:13.999417 (XEN) CPU36: Sep 13 23:16:13.999432 (XEN) ex= 332181us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:14.011418 (XEN) ex= 945569us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Sep 13 23:16:14.023421 (XEN) ex= 3488650us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Sep 13 23:16:14.035417 (XEN) CPU37: Sep 13 23:16:14.035433 (XEN) ex= 332181us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:14.047420 (XEN) CPU38: Sep 13 23:16:14.047436 (XEN) ex= 328193us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:14.059417 (XEN) ex= 3488716us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 13 23:16:14.071417 (XEN) CPU39: Sep 13 23:16:14.071432 (XEN) ex= 328193us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:14.083415 (XEN) ex= 796949us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Sep 13 23:16:14.095417 (XEN) CPU40: Sep 13 23:16:14.095440 (XEN) ex= 328193us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:14.107415 (XEN) ex= 2136649us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 13 23:16:14.119416 (XEN) CPU41: Sep 13 23:16:14.119431 (XEN) ex= 328193us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:14.131418 (XEN) CPU42: Sep 13 23:16:14.131434 (XEN) ex= 328200us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:14.143411 (XEN) ex= 3488668us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 13 23:16:14.155411 (XEN) ex= 2912639us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Sep 13 23:16:14.167411 (XEN) CPU43: Sep 13 23:16:14.167426 (XEN) ex= 328200us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:14.179411 (XEN) ex= 4128607us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Sep 13 23:16:14.191411 (XEN) CPU44: Sep 13 23:16:14.191427 (XEN) ex= 328200us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:14.203413 (XEN) ex= 4136642us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Sep 13 23:16:14.215407 (XEN) CPU45: Sep 13 23:16:14.215423 (XEN) ex= 328200us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:14.227410 (XEN) ex= 3488668us timer=ffff83083975c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975c000) Sep 13 23:16:14.239406 (XEN) CPU46: Sep 13 23:16:14.239422 (XEN) ex= 328193us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:14.251408 (XEN) ex= 3488671us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 13 23:16:14.251438 (XEN) CPU47: Sep 13 23:16:14.263410 (XEN) ex= 328193us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:14.263436 (XEN) ex= 2297654us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 13 23:16:14.275421 (XEN) CPU48: Sep 13 23:16:14.287408 (XEN) ex= 324140us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:14.287435 (XEN) ex= 3416642us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 13 23:16:14.299423 (XEN) ex= 3488670us timer=ffff830839741070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839741000) Sep 13 23:16:14.311419 (XEN) CPU49: Sep 13 23:16:14.311434 (XEN) ex= 324140us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:14.323424 (XEN) CPU50: Sep 13 23:16:14.323438 (XEN) ex= 329568us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:14.335421 (XEN) CPU51: Sep 13 23:16:14.335436 (XEN) ex= 329569us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:14.347420 (XEN) ex= 3488672us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 13 23:16:14.359419 (XEN) CPU52: Sep 13 23:16:14.359434 (XEN) ex= 332180us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:14.371423 (XEN) ex= 2432632us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 13 23:16:14.383418 (XEN) CPU53: Sep 13 23:16:14.383434 (XEN) ex= 332181us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:14.395421 (XEN) CPU54: Sep 13 23:16:14.395436 (XEN) ex= 1118us timer=ffff8308397a9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff8308397a9460) Sep 13 23:16:14.407424 (XEN) ex= 327628us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:14.419429 (XEN) CPU55: Sep 13 23:16:14.419445 (XEN) ex= 327628us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 23:16:14.431421 (XEN) ex= 3488673us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 13 23:16:14.443390 Sep 13 23:16:15.028559 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 13 23:16:15.055427 (XEN) max state: unlimited Sep 13 23:16:15.055446 (XEN) ==cpu0== Sep 13 23:16:15.055455 (XEN) C1: type[C Sep 13 23:16:15.055779 1] latency[ 2] usage[ 644171] method[ FFH] duration[80686339093] Sep 13 23:16:15.067427 (XEN) C2: type[C1] latency[ 10] usage[ 430943] method[ FFH] duration[309765772951] Sep 13 23:16:15.079425 (XEN) C3: type[C2] latency[ 40] usage[ 364651] method[ FFH] duration[558069611449] Sep 13 23:16:15.091415 (XEN) *C4: type[C3] latency[133] usage[ 178995] method[ FFH] duration[2155279499335] Sep 13 23:16:15.091442 (XEN) C0: usage[ 1618760] duration[89297661852] Sep 13 23:16:15.103422 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:15.103443 (XEN) CC3[543731177818] CC6[2001970318117] CC7[0] Sep 13 23:16:15.115420 (XEN) ==cpu1== Sep 13 23:16:15.115436 (XEN) C1: type[C1] latency[ 2] usage[ 188645] method[ FFH] duration[34287999125] Sep 13 23:16:15.127413 (XEN) C2: type[C1] latency[ 10] usage[ 210580] method[ FFH] duration[112183403692] Sep 13 23:16:15.127439 (XEN) C3: type[C2] latency[ 40] usage[ 105248] method[ FFH] duration[183996574996] Sep 13 23:16:15.139423 (XEN) *C4: type[C3] latency[133] usage[ 114563] method[ FFH] duration[2825782900135] Sep 13 23:16:15.151419 (XEN) C0: usage[ 619036] duration[36848118995] Sep 13 23:16:15.151438 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:15.163415 (XEN) CC3[543731177818] CC6[2001970318117] CC7[0] Sep 13 23:16:15.163434 (XEN) ==cpu2== Sep 13 23:16:15.175410 (XEN) C1: type[C1] latency[ 2] usage[ 704784] method[ FFH] duration[80514676047] Sep 13 23:16:15.175436 (XEN) C2: type[C1] latency[ 10] usage[ 472976] method[ FFH] duration[337087863057] Sep 13 23:16:15.187419 (XEN) C3: type[C2] latency[ 40] usage[ 412120] method[ FFH] duration[603913961205] Sep 13 23:16:15.199415 (XEN) *C4: type[C3] latency[133] usage[ 194742] method[ FFH] duration[2061760559048] Sep 13 23:16:15.211413 (XEN) C0: usage[ 1784622] duration[109822043187] Sep 13 23:16:15.211433 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:15.223412 (XEN) CC3[574596664298] CC6[1921021419664] CC7[0] Sep 13 23:16:15.223432 (XEN) ==cpu3== Sep 13 23:16:15.223441 (XEN) C1: type[C1] latency[ 2] usage[ 359869] method[ FFH] duration[44217652405] Sep 13 23:16:15.235418 (XEN) C2: type[C1] latency[ 10] usage[ 221920] method[ FFH] duration[135095976826] Sep 13 23:16:15.247417 (XEN) C3: type[C2] latency[ 40] usage[ 141505] method[ FFH] duration[295603865608] Sep 13 23:16:15.259408 (XEN) *C4: type[C3] latency[133] usage[ 144652] method[ FFH] duration[2681221423295] Sep 13 23:16:15.259435 (XEN) C0: usage[ 867946] duration[36960272882] Sep 13 23:16:15.271413 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:15.271434 (XEN) CC3[574596664298] CC6[1921021419664] CC7[0] Sep 13 23:16:15.283416 (XEN) ==cpu4== Sep 13 23:16:15.283432 (XEN) C1: type[C1] latency[ 2] usage[ 784969] method[ FFH] duration[87858093026] Sep 13 23:16:15.295413 (XEN) C2: type[C1] latency[ 10] usage[ 409825] method[ FFH] duration[323815409926] Sep 13 23:16:15.295439 (XEN) C3: type[C2] latency[ 40] usage[ 364654] method[ FFH] duration[526226662170] Sep 13 23:16:15.307424 (XEN) *C4: type[C3] latency[133] usage[ 185316] method[ FFH] duration[2120991649776] Sep 13 23:16:15.319420 (XEN) C0: usage[ 1744764] duration[134207433820] Sep 13 23:16:15.319449 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:15.331417 (XEN) CC3[527650703681] CC6[1972358806727] CC7[0] Sep 13 23:16:15.331436 (XEN) ==cpu5== Sep 13 23:16:15.343411 (XEN) C1: type[C1] latency[ 2] usage[ 251444] method[ FFH] duration[36805141867] Sep 13 23:16:15.343437 (XEN) C2: type[C1] latency[ 10] usage[ 164794] method[ FFH] duration[106165294792] Sep 13 23:16:15.355418 (XEN) C3: type[C2] latency[ 40] usage[ 101451] method[ FFH] duration[186117123766] Sep 13 23:16:15.367420 (XEN) *C4: type[C3] latency[133] usage[ 126301] method[ FFH] duration[2835367654448] Sep 13 23:16:15.379409 (XEN) C0: usage[ 643990] duration[28644122000] Sep 13 23:16:15.379430 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:15.391408 (XEN) CC3[527650703681] CC6[1972358806727] CC7[0] Sep 13 23:16:15.391427 (XEN) ==cpu6== Sep 13 23:16:15.391437 (XEN) C1: type[C1] latency[ 2] usage[ 721566] method[ FFH] duration[83460363459] Sep 13 23:16:15.403416 (XEN) C2: type[C1] latency[ 10] usage[ 417657] method[ FFH] duration[307032141547] Sep 13 23:16:15.415415 (XEN) C3: type[C2] latency[ 40] usage[ 372137] method[ FFH] duration[558872506863] Sep 13 23:16:15.415441 (XEN) *C4: type[C3] latency[133] usage[ 186079] method[ FFH] duration[2115152854494] Sep 13 23:16:15.427424 (XEN) C0: usage[ 1697439] duration[128581530047] Sep 13 23:16:15.439410 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:15.439431 (XEN) CC3[581059988187] CC6[1891329940693] CC7[0] Sep 13 23:16:15.451414 (XEN) ==cpu7== Sep 13 23:16:15.451430 (XEN) C1: type[C1] latency[ 2] usage[ 177073] method[ FFH] duration[29249646882] Sep 13 23:16:15.463409 (XEN) C2: type[C1] latency[ 10] usage[ 166022] method[ FFH] duration[139652856629] Sep 13 23:16:15.463435 (XEN) C3: type[C2] latency[ 40] usage[ 169452] method[ FFH] duration[279802638037] Sep 13 23:16:15.475419 (XEN) *C4: type[C3] latency[133] usage[ 141169] method[ FFH] duration[2695706706312] Sep 13 23:16:15.487416 (XEN) C0: usage[ 653716] duration[48687635886] Sep 13 23:16:15.487435 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:15.499416 (XEN) CC3[581059988187] CC6[1891329940693] CC7[0] Sep 13 23:16:15.499436 (XEN) ==cpu8== Sep 13 23:16:15.499445 (XEN) C1: type[C1] latency[ 2] usage[ 936939] method[ FFH] duration[79076719697] Sep 13 23:16:15.511423 (XEN) C2: type[C1] latency[ 10] usage[ 398319] method[ FFH] duration[354790363988] Sep 13 23:16:15.523421 (XEN) C3: type[C2] latency[ 40] usage[ 448042] method[ FFH] duration[626010781623] Sep 13 23:16:15.535414 (XEN) *C4: type[C3] latency[133] usage[ 197786] method[ FFH] duration[2023583905011] Sep 13 23:16:15.547405 (XEN) C0: usage[ 1981086] duration[109637777361] Sep 13 23:16:15.547428 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:15.559413 (XEN) CC3[594147324659] CC6[1900567264666] CC7[0] Sep 13 23:16:15.559433 (XEN) ==cpu9== Sep 13 23:16:15.559443 (XEN) C1: type[C1] latency[ 2] usage[ 202523] method[ FFH] duration[37392647551] Sep 13 23:16:15.571412 (XEN) C2: type[C1] latency[ 10] usage[ 144159] method[ FFH] duration[124757563231] Sep 13 23:16:15.583411 (XEN) C3: type[C2] latency[ 40] usage[ 132276] method[ FFH] duration[227924068644] Sep 13 23:16:15.583437 (XEN) *C4: type[C3] latency[133] usage[ 149446] method[ FFH] duration[2778994682426] Sep 13 23:16:15.595464 (XEN) C0: usage[ 628404] duration[24030680706] Sep 13 23:16:15.607409 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:15.607431 (XEN) CC3[594147324659] CC6[1900567264666] CC7[0] Sep 13 23:16:15.619409 (XEN) ==cpu10== Sep 13 23:16:15.619425 (XEN) C1: type[C1] latency[ 2] usage[ 743683] method[ FFH] duration[81522313371] Sep 13 23:16:15.631407 (XEN) C2: type[C1] latency[ 10] usage[ 468261] method[ FFH] duration[347576224968] Sep 13 23:16:15.631442 (XEN) C3: type[C2] latency[ 40] usage[ 424337] method[ FFH] duration[612814072124] Sep 13 23:16:15.643418 (XEN) *C4: type[C3] latency[133] usage[ 193551] method[ FFH] duration[2028101906694] Sep 13 23:16:15.655414 (XEN) C0: usage[ 1829832] duration[123085181435] Sep 13 23:16:15.655434 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:15.667411 (XEN) CC3[593134388624] CC6[1921183399772] CC7[0] Sep 13 23:16:15.667430 (XEN) ==cpu11== Sep 13 23:16:15.667440 (XEN) C1: type[C1] latency[ 2] usage[ 147319] method[ FFH] duration[29852075981] Sep 13 23:16:15.679419 (XEN) C2: type[C1] latency[ 10] usage[ 154134] method[ FFH] duration[119901529929] Sep 13 23:16:15.691418 (XEN) C3: type[C2] latency[ 40] usage[ 143853] method[ FFH] duration[280346834890] Sep 13 23:16:15.703415 (XEN) *C4: type[C3] latency[133] usage[ 164631] method[ FFH] duration[2752367755212] Sep 13 23:16:15.703441 (XEN) C0: usage[ 609937] duration[10631588140] Sep 13 23:16:15.715417 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:15.715438 (XEN) CC3[593134388624] CC6[1921183399772] CC7[0] Sep 13 23:16:15.727415 (XEN) ==cpu12== Sep 13 23:16:15.727431 (XEN) C1: type[C1] latency[ 2] usage[ 1041655] method[ FFH] duration[97488294496] Sep 13 23:16:15.739416 (XEN) C2: type[C1] latency[ 10] usage[ 512926] method[ FFH] duration[331681064554] Sep 13 23:16:15.751430 (XEN) C3: type[C2] latency[ 40] usage[ 395545] method[ FFH] duration[591109176172] Sep 13 23:16:15.751456 (XEN) *C4: type[C3] latency[133] usage[ 194253] method[ FFH] duration[2041901155969] Sep 13 23:16:15.763442 (XEN) C0: usage[ 2144379] duration[130920157907] Sep 13 23:16:15.775409 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:15.775431 (XEN) CC3[577323361358] CC6[1903128462069] CC7[0] Sep 13 23:16:15.787417 (XEN) ==cpu13== Sep 13 23:16:15.787433 (XEN) C1: type[C1] latency[ 2] usage[ 273910] method[ FFH] duration[42707921984] Sep 13 23:16:15.787452 (XEN) C2: type[C1] latency[ 10] usage[ 295244] method[ FFH] duration[122510812329] Sep 13 23:16:15.799422 (XEN) C3: type[C2] latency[ 40] usage[ 98402] method[ FFH] duration[184044277671] Sep 13 23:16:15.811418 (XEN) *C4: type[C3] latency[133] usage[ 146232] method[ FFH] duration[2813491768501] Sep 13 23:16:15.823414 (XEN) C0: usage[ 813788] duration[30345155405] Sep 13 23:16:15.823433 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:15.835411 (XEN) CC3[577323361358] CC6[1903128462069] CC7[0] Sep 13 23:16:15.835431 (XEN) ==cpu14== Sep 13 23:16:15.835440 (XEN) C1: type[C1] latency[ 2] usage[ 840089] method[ FFH] duration[85456297059] Sep 13 23:16:15.847418 (XEN) C2: type[C1] latency[ 10] usage[ 610515] method[ FFH] duration[312893959986] Sep 13 23:16:15.859416 (XEN) C3: type[C2] latency[ 40] usage[ 333221] method[ FFH] duration[485284421304] Sep 13 23:16:15.871414 (XEN) *C4: type[C3] latency[133] usage[ 189443] method[ FFH] duration[2187695820215] Sep 13 23:16:15.871440 (XEN) C0: usage[ 1973268] duration[121769494256] Sep 13 23:16:15.883414 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:15.883435 (XEN) CC3[529396194537] CC6[1964040370229] CC7[0] Sep 13 23:16:15.895417 (XEN) ==cpu15== Sep 13 23:16:15.895433 (XEN) C1: type[C1] latency[ 2] usage[ 413038] method[ FFH] duration[38861608943] Sep 13 23:16:15.907413 (XEN) C2: type[C1] latency[ 10] usage[ 339576] method[ FFH] duration[133687754405] Sep 13 23:16:15.919408 (XEN) C3: type[C2] latency[ 40] usage[ 125831] method[ FFH] duration[216166819613] Sep 13 23:16:15.919435 (XEN) *C4: type[C3] latency[133] usage[ 159470] method[ FFH] duration[2771198157384] Sep 13 23:16:15.931420 (XEN) C0: usage[ 1037915] duration[33185742776] Sep 13 23:16:15.943411 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:15.943433 (XEN) CC3[529396194537] CC6[1964040370229] CC7[0] Sep 13 23:16:15.955416 (XEN) ==cpu16== Sep 13 23:16:15.955433 (XEN) C1: type[C1] latency[ 2] usage[ 737472] method[ FFH] duration[86424430019] Sep 13 23:16:15.955453 (XEN) C2: type[C1] latency[ 10] usage[ 600443] method[ FFH] duration[349778638223] Sep 13 23:16:15.967419 (XEN) C3: type[C2] latency[ 40] usage[ 395477] method[ FFH] duration[569632924991] Sep 13 23:16:15.979421 (XEN) *C4: type[C3] latency[133] usage[ 194836] method[ FFH] duration[2075126112502] Sep 13 23:16:16.004858 (XEN) C0: usage[ 1928228] duration[112138033958] Sep 13 23:16:16.004886 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:16.004916 (XEN) CC3[540575140174] CC6[1972243888273] CC7[0] Sep 13 23:16:16.004928 (XEN) ==cpu17== Sep 13 23:16:16.004937 (XEN) C1: type[C1] latency[ 2] usage[ 171207] method[ FFH] duration[23417753589] Sep 13 23:16:16.015420 (XEN) C2: type[C1] latency[ 10] usage[ 229571] method[ FFH] duration[85831567823] Sep 13 23:16:16.027415 (XEN) C3: type[C2] latency[ 40] usage[ 83873] method[ FFH] duration[164822692531] Sep 13 23:16:16.039411 (XEN) *C4: type[C3] latency[133] usage[ 161788] method[ FFH] duration[2898506934112] Sep 13 23:16:16.039438 (XEN) C0: usage[ 646439] duration[20521279847] Sep 13 23:16:16.051415 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:16.051436 (XEN) CC3[540575140174] CC6[1972243888273] CC7[0] Sep 13 23:16:16.063412 (XEN) ==cpu18== Sep 13 23:16:16.063428 (XEN) C1: type[C1] latency[ 2] usage[ 664854] method[ FFH] duration[81571775441] Sep 13 23:16:16.075412 (XEN) C2: type[C1] latency[ 10] usage[ 568355] method[ FFH] duration[366641155415] Sep 13 23:16:16.075437 (XEN) C3: type[C2] latency[ 40] usage[ 452326] method[ FFH] duration[617058501771] Sep 13 23:16:16.087425 (XEN) *C4: type[C3] latency[133] usage[ 191976] method[ FFH] duration[2009943025168] Sep 13 23:16:16.099422 (XEN) C0: usage[ 1877511] duration[117885825162] Sep 13 23:16:16.099441 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:16.111415 (XEN) CC3[571658410590] CC6[1919273883090] CC7[0] Sep 13 23:16:16.111435 (XEN) ==cpu19== Sep 13 23:16:16.123410 (XEN) C1: type[C1] latency[ 2] usage[ 165290] method[ FFH] duration[26969057610] Sep 13 23:16:16.123436 (XEN) C2: type[C1] latency[ 10] usage[ 202012] method[ FFH] duration[86753198985] Sep 13 23:16:16.135429 (XEN) C3: type[C2] latency[ 40] usage[ 74263] method[ FFH] duration[153038107103] Sep 13 23:16:16.147425 (XEN) *C4: type[C3] latency[133] usage[ 164829] method[ FFH] duration[2906409540402] Sep 13 23:16:16.159411 (XEN) C0: usage[ 606394] duration[19930466458] Sep 13 23:16:16.159432 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:16.171411 (XEN) CC3[571658410590] CC6[1919273883090] CC7[0] Sep 13 23:16:16.171431 (XEN) ==cpu20== Sep 13 23:16:16.171440 (XEN) C1: type[C1] latency[ 2] usage[ 649336] method[ FFH] duration[75893360254] Sep 13 23:16:16.183416 (XEN) C2: type[C1] latency[ 10] usage[ 473490] method[ FFH] duration[400803758490] Sep 13 23:16:16.195415 (XEN) C3: type[C2] latency[ 40] usage[ 492621] method[ FFH] duration[670809978924] Sep 13 23:16:16.207409 (XEN) *C4: type[C3] latency[133] usage[ 201795] method[ FFH] duration[1946789219730] Sep 13 23:16:16.207436 (XEN) C0: usage[ 1817242] duration[98804109091] Sep 13 23:16:16.219412 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:16.219433 (XEN) CC3[624814632609] CC6[1865777973210] CC7[0] Sep 13 23:16:16.231410 (XEN) ==cpu21== Sep 13 23:16:16.231426 (XEN) C1: type[C1] latency[ 2] usage[ 139257] method[ FFH] duration[18544236060] Sep 13 23:16:16.243413 (XEN) C2: type[C1] latency[ 10] usage[ 177105] method[ FFH] duration[112076411912] Sep 13 23:16:16.243438 (XEN) C3: type[C2] latency[ 40] usage[ 122634] method[ FFH] duration[224447155802] Sep 13 23:16:16.255430 (XEN) *C4: type[C3] latency[133] usage[ 168471] method[ FFH] duration[2824049684427] Sep 13 23:16:16.267416 (XEN) C0: usage[ 607467] duration[13983026363] Sep 13 23:16:16.267435 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:16.279417 (XEN) CC3[624814632609] CC6[1865777973210] CC7[0] Sep 13 23:16:16.279436 (XEN) ==cpu22== Sep 13 23:16:16.291408 (XEN) C1: type[C1] latency[ 2] usage[ 602486] method[ FFH] duration[79378049368] Sep 13 23:16:16.291435 (XEN) C2: type[C1] latency[ 10] usage[ 499670] method[ FFH] duration[357253335382] Sep 13 23:16:16.303417 (XEN) C3: type[C2] latency[ 40] usage[ 441681] method[ FFH] duration[607346943407] Sep 13 23:16:16.315416 (XEN) *C4: type[C3] latency[133] usage[ 209312] method[ FFH] duration[2023051205719] Sep 13 23:16:16.327412 (XEN) C0: usage[ 1753149] duration[126071039674] Sep 13 23:16:16.327432 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:16.339390 (XEN) CC3[601484592793] CC6[1868936388759] CC7[0] Sep 13 23:16:16.339409 (XEN) ==cpu23== Sep 13 23:16:16.339419 (XEN) C1: type[C1] latency[ 2] usage[ 238399] method[ FFH] duration[27618157660] Sep 13 23:16:16.351417 (XEN) C2: type[C1] latency[ 10] usage[ 252811] method[ FFH] duration[120642082166] Sep 13 23:16:16.363412 (XEN) C3: type[C2] latency[ 40] usage[ 149648] method[ FFH] duration[267875572464] Sep 13 23:16:16.375410 (XEN) *C4: type[C3] latency[133] usage[ 163374] method[ FFH] duration[2752301330962] Sep 13 23:16:16.375437 (XEN) C0: usage[ 804232] duration[24663542648] Sep 13 23:16:16.387416 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:16.387438 (XEN) CC3[601484592793] CC6[1868936388759] CC7[0] Sep 13 23:16:16.399410 (XEN) ==cpu24== Sep 13 23:16:16.399426 (XEN) C1: type[C1] latency[ 2] usage[ 2134629] method[ FFH] duration[118542836029] Sep 13 23:16:16.411415 (XEN) C2: type[C1] latency[ 10] usage[ 499004] method[ FFH] duration[347264914518] Sep 13 23:16:16.411441 (XEN) C3: type[C2] latency[ 40] usage[ 490136] method[ FFH] duration[639778466148] Sep 13 23:16:16.423421 (XEN) *C4: type[C3] latency[133] usage[ 198224] method[ FFH] duration[1888849516129] Sep 13 23:16:16.435418 (XEN) C0: usage[ 3321993] duration[198665010517] Sep 13 23:16:16.435438 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:16.447419 (XEN) CC3[593343446716] CC6[1773904378279] CC7[0] Sep 13 23:16:16.447438 (XEN) ==cpu25== Sep 13 23:16:16.459412 (XEN) C1: type[C1] latency[ 2] usage[ 228396] method[ FFH] duration[44208211123] Sep 13 23:16:16.459439 (XEN) C2: type[C1] latency[ 10] usage[ 353199] method[ FFH] duration[143798788015] Sep 13 23:16:16.471409 (XEN) C3: type[C2] latency[ 40] usage[ 124418] method[ FFH] duration[229811641070] Sep 13 23:16:16.483415 (XEN) *C4: type[C3] latency[133] usage[ 160759] method[ FFH] duration[2742848730342] Sep 13 23:16:16.495409 (XEN) C0: usage[ 866772] duration[32433462637] Sep 13 23:16:16.495430 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:16.507412 (XEN) CC3[593343446716] CC6[1773904378279] CC7[0] Sep 13 23:16:16.507433 (XEN) ==cpu26== Sep 13 23:16:16.507442 (XEN) C1: type[C1] latency[ 2] usage[ 1515991] method[ FFH] duration[118026068815] Sep 13 23:16:16.519417 (XEN) C2: type[C1] latency[ 10] usage[ 621193] method[ FFH] duration[363178854759] Sep 13 23:16:16.531412 (XEN) C3: type[C2] latency[ 40] usage[ 460621] method[ FFH] duration[627893481066] Sep 13 23:16:16.531438 (XEN) *C4: type[C3] latency[133] usage[ 209759] method[ FFH] duration[1945721578824] Sep 13 23:16:16.543420 (XEN) C0: usage[ 2807564] duration[138280906195] Sep 13 23:16:16.555412 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:16.555433 (XEN) CC3[607758793840] CC6[1761620886771] CC7[0] Sep 13 23:16:16.567407 (XEN) ==cpu27== Sep 13 23:16:16.567423 (XEN) C1: type[C1] latency[ 2] usage[ 621912] method[ FFH] duration[92616879699] Sep 13 23:16:16.579421 (XEN) C2: type[C1] latency[ 10] usage[ 474930] method[ FFH] duration[188237219089] Sep 13 23:16:16.579447 (XEN) C3: type[C2] latency[ 40] usage[ 175987] method[ FFH] duration[343311233205] Sep 13 23:16:16.591418 (XEN) *C4: type[C3] latency[133] usage[ 177261] method[ FFH] duration[2524614891604] Sep 13 23:16:16.603418 (XEN) C0: usage[ 1450090] duration[44320759052] Sep 13 23:16:16.603438 (XEN) PC2[563832556062] PC3[91304702772] PC6[562473425896] PC7[0] Sep 13 23:16:16.615413 (XEN) CC3[607758793840] CC6[1761620886771] CC7[0] Sep 13 23:16:16.615432 (XEN) ==cpu28== Sep 13 23:16:16.615441 (XEN) C1: type[C1] latency[ 2] usage[ 1443851] method[ FFH] duration[135211777549] Sep 13 23:16:16.627423 (XEN) C2: type[C1] latency[ 10] usage[ 609444] method[ FFH] duration[366914996819] Sep 13 23:16:16.639417 (XEN) C3: type[C2] latency[ 40] usage[ 407653] method[ FFH] duration[577940885819] Sep 13 23:16:16.651413 (XEN) *C4: type[C3] latency[133] usage[ 198730] method[ FFH] duration[1998162580477] Sep 13 23:16:16.663408 (XEN) C0: usage[ 2659678] duration[114870800109] Sep 13 23:16:16.663429 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:16.675409 (XEN) CC3[542894599271] CC6[1850634910296] CC7[0] Sep 13 23:16:16.675429 (XEN) ==cpu29== Sep 13 23:16:16.675438 (XEN) C1: type[C1] latency[ 2] usage[ 902487] method[ FFH] duration[115228053851] Sep 13 23:16:16.687415 (XEN) C2: type[C1] latency[ 10] usage[ 499981] method[ FFH] duration[221445312675] Sep 13 23:16:16.699413 (XEN) C3: type[C2] latency[ 40] usage[ 199332] method[ FFH] duration[348620478959] Sep 13 23:16:16.699438 (XEN) *C4: type[C3] latency[133] usage[ 172556] method[ FFH] duration[2467812846226] Sep 13 23:16:16.711429 (XEN) C0: usage[ 1774356] duration[39994437227] Sep 13 23:16:16.723410 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:16.723431 (XEN) CC3[542894599271] CC6[1850634910296] CC7[0] Sep 13 23:16:16.735409 (XEN) ==cpu30== Sep 13 23:16:16.735426 (XEN) C1: type[C1] latency[ 2] usage[ 1559511] method[ FFH] duration[167771932217] Sep 13 23:16:16.747407 (XEN) C2: type[C1] latency[ 10] usage[ 644317] method[ FFH] duration[402971946139] Sep 13 23:16:16.747434 (XEN) C3: type[C2] latency[ 40] usage[ 397314] method[ FFH] duration[570909615729] Sep 13 23:16:16.759421 (XEN) *C4: type[C3] latency[133] usage[ 194712] method[ FFH] duration[1903795510644] Sep 13 23:16:16.771415 (XEN) C0: usage[ 2795854] duration[147652178566] Sep 13 23:16:16.771435 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:16.783411 (XEN) CC3[544723107469] CC6[1756142691284] CC7[0] Sep 13 23:16:16.783431 (XEN) ==cpu31== Sep 13 23:16:16.783440 (XEN) C1: type[C1] latency[ 2] usage[ 209569] method[ FFH] duration[40839297997] Sep 13 23:16:16.795421 (XEN) C2: type[C1] latency[ 10] usage[ 268795] method[ FFH] duration[130130228529] Sep 13 23:16:16.807419 (XEN) C3: type[C2] latency[ 40] usage[ 129898] method[ FFH] duration[238683752422] Sep 13 23:16:16.819413 (XEN) *C4: type[C3] latency[133] usage[ 111093] method[ FFH] duration[2746550337088] Sep 13 23:16:16.831407 (XEN) C0: usage[ 719355] duration[36897654555] Sep 13 23:16:16.831427 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:16.843409 (XEN) CC3[544723107469] CC6[1756142691284] CC7[0] Sep 13 23:16:16.843429 (XEN) ==cpu32== Sep 13 23:16:16.843438 (XEN) C1: type[C1] latency[ 2] usage[ 524886] method[ FFH] duration[89495254423] Sep 13 23:16:16.855407 (XEN) C2: type[C1] latency[ 10] usage[ 450325] method[ FFH] duration[343887738575] Sep 13 23:16:16.867412 (XEN) C3: type[C2] latency[ 40] usage[ 402151] method[ FFH] duration[577725477510] Sep 13 23:16:16.867438 (XEN) *C4: type[C3] latency[133] usage[ 178035] method[ FFH] duration[2103204157831] Sep 13 23:16:16.879422 (XEN) C0: usage[ 1555397] duration[78788701675] Sep 13 23:16:16.891419 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:16.891441 (XEN) CC3[584862061552] CC6[1943753777658] CC7[0] Sep 13 23:16:16.903430 (XEN) ==cpu33== Sep 13 23:16:16.903439 (XEN) C1: type[C1] latency[ 2] usage[ 199331] method[ FFH] duration[26326999509] Sep 13 23:16:16.915395 (XEN) C2: type[C1] latency[ 10] usage[ 164104] method[ FFH] duration[109918562678] Sep 13 23:16:16.915412 (XEN) C3: type[C2] latency[ 40] usage[ 123654] method[ FFH] duration[235870064093] Sep 13 23:16:16.927403 (XEN) *C4: type[C3] latency[133] usage[ 128019] method[ FFH] duration[2802260578050] Sep 13 23:16:16.939418 (XEN) C0: usage[ 615108] duration[18725214534] Sep 13 23:16:16.939438 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:16.951387 (XEN) CC3[584862061552] CC6[1943753777658] CC7[0] Sep 13 23:16:16.951406 (XEN) ==cpu34== Sep 13 23:16:16.951415 (XEN) C1: type[C1] latency[ 2] usage[ 1156522] method[ FFH] duration[114768483431] Sep 13 23:16:16.963401 (XEN) C2: type[C1] latency[ 10] usage[ 497813] method[ FFH] duration[289091580655] Sep 13 23:16:16.975408 (XEN) C3: type[C2] latency[ 40] usage[ 314466] method[ FFH] duration[456441106886] Sep 13 23:16:16.987421 (XEN) *C4: type[C3] latency[133] usage[ 163757] method[ FFH] duration[2200094791077] Sep 13 23:16:16.987447 (XEN) C0: usage[ 2132558] duration[132705511560] Sep 13 23:16:16.999414 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:17.011418 (XEN) CC3[456089964391] CC6[2027861345491] CC7[0] Sep 13 23:16:17.011438 (XEN) ==cpu35== Sep 13 23:16:17.011448 (XEN) C1: type[C1] latency[ 2] usage[ 192447] method[ FFH] duration[30552116261] Sep 13 23:16:17.023425 (XEN) C2: type[C1] latency[ 10] usage[ 153881] method[ FFH] duration[121279320724] Sep 13 23:16:17.035422 (XEN) C3: type[C2] latency[ 40] usage[ 118864] method[ FFH] duration[201981039701] Sep 13 23:16:17.035449 (XEN) *C4: type[C3] latency[133] usage[ 127780] method[ FFH] duration[2803295346745] Sep 13 23:16:17.047428 (XEN) C0: usage[ 592972] duration[35993737378] Sep 13 23:16:17.059419 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:17.059441 (XEN) CC3[456089964391] CC6[2027861345491] CC7[0] Sep 13 23:16:17.071428 (XEN) ==cpu36== Sep 13 23:16:17.071445 (XEN) C1: type[C1] latency[ 2] usage[ 523194] method[ FFH] duration[85424971076] Sep 13 23:16:17.071464 Sep 13 23:16:17.076212 (XEN) C2: type[C1] latency[ 10] usage[ 408308] method[ FFH] duration[322262302555] Sep 13 23:16:17.083511 (XEN) C3: type[C2] latenc Sep 13 23:16:17.083862 y[ 40] usage[ 420347] method[ FFH] duration[609073039475] Sep 13 23:16:17.095443 (XEN) *C4: type[C3] latency[133] usage[ 187756] method[ FFH] duration[2093941878822] Sep 13 23:16:17.107425 (XEN) C0: usage[ 1539605] duration[82399427903] Sep 13 23:16:17.107445 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:17.119423 (XEN) CC3[573455801180] CC6[1995660803976] CC7[0] Sep 13 23:16:17.119442 (XEN) ==cpu37== Sep 13 23:16:17.119452 (XEN) C1: type[C1] latency[ 2] usage[ 57012] method[ FFH] duration[11878947448] Sep 13 23:16:17.131427 (XEN) C2: type[C1] latency[ 10] usage[ 113341] method[ FFH] duration[70203009592] Sep 13 23:16:17.143424 (XEN) C3: type[C2] latency[ 40] usage[ 85630] method[ FFH] duration[173693655614] Sep 13 23:16:17.143450 (XEN) *C4: type[C3] latency[133] usage[ 122087] method[ FFH] duration[2910475739193] Sep 13 23:16:17.155424 (XEN) C0: usage[ 378070] duration[26850353546] Sep 13 23:16:17.167425 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:17.167447 (XEN) CC3[573455801180] CC6[1995660803976] CC7[0] Sep 13 23:16:17.179413 (XEN) ==cpu38== Sep 13 23:16:17.179429 (XEN) C1: type[C1] latency[ 2] usage[ 1458756] method[ FFH] duration[115084456608] Sep 13 23:16:17.179458 (XEN) C2: type[C1] latency[ 10] usage[ 454908] method[ FFH] duration[325412443830] Sep 13 23:16:17.191425 (XEN) C3: type[C2] latency[ 40] usage[ 410518] method[ FFH] duration[587614268416] Sep 13 23:16:17.203419 (XEN) *C4: type[C3] latency[133] usage[ 182143] method[ FFH] duration[2038581353848] Sep 13 23:16:17.215413 (XEN) C0: usage[ 2506325] duration[126409245038] Sep 13 23:16:17.215434 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:17.227413 (XEN) CC3[553676530067] CC6[1953258527755] CC7[0] Sep 13 23:16:17.227433 (XEN) ==cpu39== Sep 13 23:16:17.227442 (XEN) C1: type[C1] latency[ 2] usage[ 151330] method[ FFH] duration[23751414157] Sep 13 23:16:17.239422 (XEN) C2: type[C1] latency[ 10] usage[ 155709] method[ FFH] duration[99702902574] Sep 13 23:16:17.251414 (XEN) C3: type[C2] latency[ 40] usage[ 101012] method[ FFH] duration[182377215899] Sep 13 23:16:17.251440 (XEN) *C4: type[C3] latency[133] usage[ 131681] method[ FFH] duration[2873866086824] Sep 13 23:16:17.263422 (XEN) C0: usage[ 539732] duration[13404236217] Sep 13 23:16:17.263442 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:17.275422 (XEN) CC3[553676530067] CC6[1953258527755] CC7[0] Sep 13 23:16:17.275441 (XEN) ==cpu40== Sep 13 23:16:17.287425 (XEN) C1: type[C1] latency[ 2] usage[ 616364] method[ FFH] duration[90323402644] Sep 13 23:16:17.287452 (XEN) C2: type[C1] latency[ 10] usage[ 386939] method[ FFH] duration[310272791439] Sep 13 23:16:17.299421 (XEN) C3: type[C2] latency[ 40] usage[ 381791] method[ FFH] duration[587604651367] Sep 13 23:16:17.311418 (XEN) *C4: type[C3] latency[133] usage[ 195107] method[ FFH] duration[2136224410916] Sep 13 23:16:17.311444 (XEN) C0: usage[ 1580201] duration[68676660733] Sep 13 23:16:17.323391 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:17.323413 (XEN) CC3[566706760081] CC6[2015117657360] CC7[0] Sep 13 23:16:17.335419 (XEN) ==cpu41== Sep 13 23:16:17.335435 (XEN) C1: type[C1] latency[ 2] usage[ 69169] method[ FFH] duration[11302515106] Sep 13 23:16:17.347418 (XEN) C2: type[C1] latency[ 10] usage[ 112346] method[ FFH] duration[63430395070] Sep 13 23:16:17.347445 (XEN) C3: type[C2] latency[ 40] usage[ 63661] method[ FFH] duration[120134310277] Sep 13 23:16:17.359423 (XEN) *C4: type[C3] latency[133] usage[ 124730] method[ FFH] duration[2970762943135] Sep 13 23:16:17.371420 (XEN) C0: usage[ 369906] duration[27471839333] Sep 13 23:16:17.371440 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:17.383421 (XEN) CC3[566706760081] CC6[2015117657360] CC7[0] Sep 13 23:16:17.383441 (XEN) ==cpu42== Sep 13 23:16:17.383450 (XEN) C1: type[C1] latency[ 2] usage[ 382321] method[ FFH] duration[73405360990] Sep 13 23:16:17.395424 (XEN) C2: type[C1] latency[ 10] usage[ 385196] method[ FFH] duration[315107240919] Sep 13 23:16:17.407420 (XEN) C3: type[C2] latency[ 40] usage[ 363300] method[ FFH] duration[526170599415] Sep 13 23:16:17.419414 (XEN) *C4: type[C3] latency[133] usage[ 177979] method[ FFH] duration[2192048173642] Sep 13 23:16:17.419440 (XEN) C0: usage[ 1308796] duration[86370690877] Sep 13 23:16:17.431417 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:17.431438 (XEN) CC3[532320154667] CC6[1998598762514] CC7[0] Sep 13 23:16:17.443417 (XEN) ==cpu43== Sep 13 23:16:17.443433 (XEN) C1: type[C1] latency[ 2] usage[ 767434] method[ FFH] duration[36211656898] Sep 13 23:16:17.455411 (XEN) C2: type[C1] latency[ 10] usage[ 100614] method[ FFH] duration[91543176266] Sep 13 23:16:17.455438 (XEN) C3: type[C2] latency[ 40] usage[ 109271] method[ FFH] duration[187202243940] Sep 13 23:16:17.467422 (XEN) *C4: type[C3] latency[133] usage[ 143164] method[ FFH] duration[2834455611329] Sep 13 23:16:17.479420 (XEN) C0: usage[ 1120483] duration[43689463687] Sep 13 23:16:17.479448 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:17.491415 (XEN) CC3[532320154667] CC6[1998598762514] CC7[0] Sep 13 23:16:17.491435 (XEN) ==cpu44== Sep 13 23:16:17.491444 (XEN) C1: type[C1] latency[ 2] usage[ 430749] method[ FFH] duration[69613723775] Sep 13 23:16:17.503419 (XEN) C2: type[C1] latency[ 10] usage[ 413635] method[ FFH] duration[338269501529] Sep 13 23:16:17.515421 (XEN) C3: type[C2] latency[ 40] usage[ 391370] method[ FFH] duration[569368606059] Sep 13 23:16:17.515447 (XEN) *C4: type[C3] latency[133] usage[ 182061] method[ FFH] duration[2127425050429] Sep 13 23:16:17.527427 (XEN) C0: usage[ 1417815] duration[88425373854] Sep 13 23:16:17.539413 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:17.539435 (XEN) CC3[545494451910] CC6[2015224716652] CC7[0] Sep 13 23:16:17.551411 (XEN) ==cpu45== Sep 13 23:16:17.551428 (XEN) C1: type[C1] latency[ 2] usage[ 119353] method[ FFH] duration[20595610778] Sep 13 23:16:17.551448 (XEN) C2: type[C1] latency[ 10] usage[ 120404] method[ FFH] duration[103044549790] Sep 13 23:16:17.563426 (XEN) C3: type[C2] latency[ 40] usage[ 105442] method[ FFH] duration[183669711514] Sep 13 23:16:17.575420 (XEN) *C4: type[C3] latency[133] usage[ 136039] method[ FFH] duration[2860462888156] Sep 13 23:16:17.587413 (XEN) C0: usage[ 481238] duration[25329593403] Sep 13 23:16:17.587434 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:17.599412 (XEN) CC3[545494451910] CC6[2015224716652] CC7[0] Sep 13 23:16:17.599432 (XEN) ==cpu46== Sep 13 23:16:17.599441 (XEN) C1: type[C1] latency[ 2] usage[ 469512] method[ FFH] duration[73172802533] Sep 13 23:16:17.611417 (XEN) C2: type[C1] latency[ 10] usage[ 388275] method[ FFH] duration[300946041486] Sep 13 23:16:17.623412 (XEN) C3: type[C2] latency[ 40] usage[ 345849] method[ FFH] duration[533972849593] Sep 13 23:16:17.623439 (XEN) *C4: type[C3] latency[133] usage[ 179875] method[ FFH] duration[2187176812651] Sep 13 23:16:17.635425 (XEN) C0: usage[ 1383511] duration[97833910287] Sep 13 23:16:17.635444 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:17.647418 (XEN) CC3[521597075675] CC6[2057606083242] CC7[0] Sep 13 23:16:17.647438 (XEN) ==cpu47== Sep 13 23:16:17.659409 (XEN) C1: type[C1] latency[ 2] usage[ 147120] method[ FFH] duration[20907544629] Sep 13 23:16:17.659437 (XEN) C2: type[C1] latency[ 10] usage[ 138938] method[ FFH] duration[80369701979] Sep 13 23:16:17.671424 (XEN) C3: type[C2] latency[ 40] usage[ 77333] method[ FFH] duration[143448200192] Sep 13 23:16:17.683418 (XEN) *C4: type[C3] latency[133] usage[ 126905] method[ FFH] duration[2918940989210] Sep 13 23:16:17.683444 (XEN) C0: usage[ 490296] duration[29436075237] Sep 13 23:16:17.695419 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:17.695440 (XEN) CC3[521597075675] CC6[2057606083242] CC7[0] Sep 13 23:16:17.707415 (XEN) ==cpu48== Sep 13 23:16:17.707431 (XEN) C1: type[C1] latency[ 2] usage[ 735451] method[ FFH] duration[87824790531] Sep 13 23:16:17.719418 (XEN) C2: type[C1] latency[ 10] usage[ 469593] method[ FFH] duration[333713586443] Sep 13 23:16:17.719445 (XEN) C3: type[C2] latency[ 40] usage[ 417577] method[ FFH] duration[580354786581] Sep 13 23:16:17.731424 (XEN) *C4: type[C3] latency[133] usage[ 190046] method[ FFH] duration[1986058955196] Sep 13 23:16:17.743421 (XEN) C0: usage[ 1812667] duration[205150447498] Sep 13 23:16:17.743441 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:17.755416 (XEN) CC3[558892440720] CC6[1882721948990] CC7[0] Sep 13 23:16:17.755442 (XEN) ==cpu49== Sep 13 23:16:17.755452 (XEN) C1: type[C1] latency[ 2] usage[ 174906] method[ FFH] duration[26825871288] Sep 13 23:16:17.767424 (XEN) C2: type[C1] latency[ 10] usage[ 123202] method[ FFH] duration[71199879931] Sep 13 23:16:17.779431 (XEN) C3: type[C2] latency[ 40] usage[ 68962] method[ FFH] duration[132813689576] Sep 13 23:16:17.791422 (XEN) *C4: type[C3] latency[133] usage[ 119604] method[ FFH] duration[2948346945478] Sep 13 23:16:17.791449 (XEN) C0: usage[ 486674] duration[13916267640] Sep 13 23:16:17.803414 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:17.803435 (XEN) CC3[558892440720] CC6[1882721948990] CC7[0] Sep 13 23:16:17.815415 (XEN) ==cpu50== Sep 13 23:16:17.815431 (XEN) C1: type[C1] latency[ 2] usage[ 656341] method[ FFH] duration[93982236496] Sep 13 23:16:17.827414 (XEN) C2: type[C1] latency[ 10] usage[ 504950] method[ FFH] duration[334990008707] Sep 13 23:16:17.827441 (XEN) C3: type[C2] latency[ 40] usage[ 381476] method[ FFH] duration[563432774119] Sep 13 23:16:17.839423 (XEN) *C4: type[C3] latency[133] usage[ 179037] method[ FFH] duration[2074493428988] Sep 13 23:16:17.851418 (XEN) C0: usage[ 1721804] duration[126204265504] Sep 13 23:16:17.851438 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:17.863416 (XEN) CC3[522752673942] CC6[1996634196127] CC7[0] Sep 13 23:16:17.863436 (XEN) ==cpu51== Sep 13 23:16:17.863445 (XEN) C1: type[C1] latency[ 2] usage[ 197540] method[ FFH] duration[31644090338] Sep 13 23:16:17.875422 (XEN) C2: type[C1] latency[ 10] usage[ 151480] method[ FFH] duration[99024372454] Sep 13 23:16:17.887418 (XEN) C3: type[C2] latency[ 40] usage[ 96599] method[ FFH] duration[158180320404] Sep 13 23:16:17.887444 (XEN) *C4: type[C3] latency[133] usage[ 119502] method[ FFH] duration[2886116585675] Sep 13 23:16:17.899424 (XEN) C0: usage[ 565121] duration[18137432389] Sep 13 23:16:17.911413 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:17.911435 (XEN) CC3[522752673942] CC6[1996634196127] CC7[0] Sep 13 23:16:17.923413 (XEN) ==cpu52== Sep 13 23:16:17.923430 (XEN) C1: type[C1] latency[ 2] usage[ 865305] method[ FFH] duration[90751248903] Sep 13 23:16:17.923451 (XEN) C2: type[C1] latency[ 10] usage[ 459165] method[ FFH] duration[306024784603] Sep 13 23:16:17.935424 (XEN) C3: type[C2] latency[ 40] usage[ 350449] method[ FFH] duration[520695624492] Sep 13 23:16:17.947420 (XEN) *C4: type[C3] latency[133] usage[ 179225] method[ FFH] duration[2183079238906] Sep 13 23:16:17.959412 (XEN) C0: usage[ 1854144] duration[92551966229] Sep 13 23:16:17.959433 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:17.971412 (XEN) CC3[507108806986] CC6[2081944111831] CC7[0] Sep 13 23:16:17.971433 (XEN) ==cpu53== Sep 13 23:16:17.971442 (XEN) C1: type[C1] latency[ 2] usage[ 320045] method[ FFH] duration[32889518902] Sep 13 23:16:17.983420 (XEN) C2: type[C1] latency[ 10] usage[ 111943] method[ FFH] duration[68970292377] Sep 13 23:16:17.995413 (XEN) C3: type[C2] latency[ 40] usage[ 90481] method[ FFH] duration[182251440027] Sep 13 23:16:17.995441 (XEN) *C4: type[C3] latency[133] usage[ 124608] method[ FFH] duration[2890888943313] Sep 13 23:16:18.007425 (XEN) C0: usage[ 647077] duration[18102753649] Sep 13 23:16:18.007445 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:18.019422 (XEN) CC3[507108806986] CC6[2081944111831] CC7[0] Sep 13 23:16:18.019442 (XEN) ==cpu54== Sep 13 23:16:18.019450 (XEN) C1: type[C1] latency[ 2] usage[ 786587] method[ FFH] duration[93791213769] Sep 13 23:16:18.031426 (XEN) C2: type[C1] latency[ 10] usage[ 394097] method[ FFH] duration[294123108282] Sep 13 23:16:18.043421 (XEN) C3: type[C2] latency[ 40] usage[ 355095] method[ FFH] duration[534886208867] Sep 13 23:16:18.055420 (XEN) C4: type[C3] latency[133] usage[ 187583] method[ FFH] duration[2166984889314] Sep 13 23:16:18.055446 (XEN) *C0: usage[ 1723363] duration[103317587819] Sep 13 23:16:18.067416 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:18.067446 (XEN) CC3[531082087315] CC6[2015994039915] CC7[0] Sep 13 23:16:18.079417 (XEN) ==cpu55== Sep 13 23:16:18.079433 (XEN) C1: type[C1] latency[ 2] usage[ 200413] method[ FFH] duration[31035637135] Sep 13 23:16:18.091417 (XEN) C2: type[C1] latency[ 10] usage[ 194381] method[ FFH] duration[131025412008] Sep 13 23:16:18.091444 (XEN) C3: type[C2] latency[ 40] usage[ 160302] method[ FFH] duration[229893002577] Sep 13 23:16:18.103427 (XEN) *C4: type[C3] latency[133] usage[ 112551] method[ FFH] duration[2762729532652] Sep 13 23:16:18.115419 (XEN) C0: usage[ 667647] duration[38419476085] Sep 13 23:16:18.115439 (XEN) PC2[604490497756] PC3[91632896334] PC6[565068716620] PC7[0] Sep 13 23:16:18.127418 (XEN) CC3[531082087315] CC6[2015994039915] CC7[0] Sep 13 23:16:18.127437 (XEN) 'd' pressed -> dumping registers Sep 13 23:16:18.139413 (XEN) Sep 13 23:16:18.139428 (XEN) *** Dumping CPU54 host state: *** Sep 13 23:16:18.139441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:18.139455 (XEN) CPU: 54 Sep 13 23:16:18.151417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:18.151443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:18.163416 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 13 23:16:18.163438 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 13 23:16:18.175421 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 13 23:16:18.187414 (XEN) r9: ffff8308397af970 r10: 0000000000000012 r11: 0000000000000014 Sep 13 23:16:18.187436 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 13 23:16:18.199418 (XEN) r15: 000002e7ed0c0c9e cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:18.211411 (XEN) cr3: 000000006ead3000 cr2: ffff888008af0828 Sep 13 23:16:18.211431 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 13 23:16:18.223413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:18.223434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:18.235421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:18.247416 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 13 23:16:18.247436 (XEN) 000002e7ed1d695d ffff831055e2ffff 0000000000000000 ffff831055e2fea0 Sep 13 23:16:18.259413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 13 23:16:18.259434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:18.271418 (XEN) ffff831055e2fee8 ffff82d040324c98 ffff82d040324baf ffff8308397ad000 Sep 13 23:16:18.271440 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff831055e2fde0 Sep 13 23:16:18.283420 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 13 23:16:18.295419 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 13 23:16:18.295440 (XEN) 0000000000000000 000002f494b27880 0000000000088fe4 0000000000000000 Sep 13 23:16:18.307417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:18.319411 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:18.319433 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:18.331420 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ad000 Sep 13 23:16:18.343412 (XEN) 00000037f91c9000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:18.343434 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:18.355411 (XEN) Xen call trace: Sep 13 23:16:18.355429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:18.355446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:18.367422 (XEN) [] F continue_running+0x5b/0x5d Sep 13 23:16:18.367450 (XEN) Sep 13 23:16:18.367459 (XEN) *** Dumping CPU55 host state: *** Sep 13 23:16:18.379402 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:18.379424 (XEN) CPU: 55 Sep 13 23:16:18.391411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:18.391439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:18.403419 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 13 23:16:18.403441 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 13 23:16:18.415416 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 13 23:16:18.427412 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 000002e83c42d33d Sep 13 23:16:18.427434 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 13 23:16:18.439419 (XEN) r15: 000002e82b5e5c9f cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:18.439441 (XEN) cr3: 000000105260c000 cr2: 00007f78017d7520 Sep 13 23:16:18.451418 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 13 23:16:18.451439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:18.463417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:18.475430 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:18.475452 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 13 23:16:18.487419 (XEN) 000002e83997261a ffff82d040352d93 ffff82d0405e8c00 ffff831055e27ea0 Sep 13 23:16:18.487441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 13 23:16:18.499419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:18.511414 (XEN) ffff831055e27ee8 ffff82d040324c98 ffff82d040324baf ffff830839748000 Sep 13 23:16:18.511436 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 13 23:16:18.523419 (XEN) ffff82d0403289f7 0000000000000000 ffff888003602e80 0000000000000000 Sep 13 23:16:18.535414 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 13 23:16:18.535435 (XEN) 0000000000000000 0000000014906800 00000000005aad1c 0000000000000000 Sep 13 23:16:18.547418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:18.559412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:18.559433 (XEN) ffffc90040153ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:18.571415 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff8308397a0000 Sep 13 23:16:18.571437 (XEN) 00000037f91bd000 0000000000372660 0000000000000000 800000083979b002 Sep 13 23:16:18.583421 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:18.583439 (XEN) Xen call trace: Sep 13 23:16:18.595418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:18.595442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:18.607417 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:18.607439 (XEN) Sep 13 23:16:18.607447 (XEN) *** Dumping CPU0 host state: *** Sep 13 23:16:18.619415 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:18.619437 (XEN) CPU: 0 Sep 13 23:16:18.619446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:18.631426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:18.643413 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5778 rcx: 0000000000000008 Sep 13 23:16:18.643436 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 13 23:16:18.655419 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: ffff82d040609801 Sep 13 23:16:18.655441 (XEN) r9: ffff83083ffc7de0 r10: ffff83083ffffd50 r11: ffff82d040350fef Sep 13 23:16:18.667469 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 13 23:16:18.679413 (XEN) r15: 000002e82b5e63bb cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:18.679435 (XEN) cr3: 000000105260c000 cr2: 00007f272ecba170 Sep 13 23:16:18.691419 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 13 23:16:18.691441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:18.703418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:18.715416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:18.715439 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 13 23:16:18.727417 (XEN) 000002e847d05392 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 13 23:16:18.727438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 23:16:18.739416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:18.751414 (XEN) ffff83083ffffee8 ffff82d040324c98 ffff82d040324baf ffff830839733000 Sep 13 23:16:18.751437 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 13 23:16:18.763415 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658f80 0000000000000000 Sep 13 23:16:18.775412 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 13 23:16:18.775434 (XEN) 0000000000000000 000000001430a800 00000000001612ac 0000000000000000 Sep 13 23:16:18.787420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:18.787441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:18.799419 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:18.811412 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 13 23:16:18.811434 (XEN) 0000000000000000 0000000000372660 0000000000000000 8000000839550002 Sep 13 23:16:18.823418 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:18.823436 (XEN) Xen call trace: Sep 13 23:16:18.823446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:18.835422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:18.847416 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:18.847437 (XEN) Sep 13 23:16:18.847446 (XEN) *** Dumping CPU1 host state: *** Sep 13 23:16:18.859415 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:18.859438 (XEN) CPU: 1 Sep 13 23:16:18.859448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:18.871422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:18.871442 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 13 23:16:18.883424 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 13 23:16:18.895417 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 13 23:16:18.895439 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000000b973a16f Sep 13 23:16:18.907442 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 13 23:16:18.919400 (XEN) r15: 000002e83c54bff5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:18.919412 (XEN) cr3: 000000006ead3000 cr2: 0000561eaa00ef60 Sep 13 23:16:18.931408 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 13 23:16:18.931425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:18.943416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:18.955400 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:18.955411 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 13 23:16:18.967400 (XEN) 000002e856061774 ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 13 23:16:18.967415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 13 23:16:18.979400 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:18.979418 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82d040324baf ffff8308396f2000 Sep 13 23:16:18.991421 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 13 23:16:19.003426 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036abe00 0000000000000000 Sep 13 23:16:19.003448 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 13 23:16:19.015429 (XEN) 0000000000000000 0000000014d06801 00000000005aca4c 0000000000000000 Sep 13 23:16:19.027419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:19.027441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:19.039429 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:19.055432 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Sep 13 23:16:19.055454 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:19.055468 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:19.071439 (XEN) Xen call trace: Sep 13 23:16:19.071456 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:19.071473 (XEN) [ 24c98>] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:19.087446 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:19.087468 (XEN) Sep 13 23:16:19.087476 (XEN) *** Dumping CPU2 host state: *** Sep 13 23:16:19.087488 (XEN) -- Sep 13 23:16:19.087911 --[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:19.099431 (XEN) CPU: 2 Sep 13 23:16:19.099447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:19.111435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:19.111455 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 13 23:16:19.123431 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 13 23:16:19.135421 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 13 23:16:19.135443 (XEN) r9: ffff83083ffba390 r10: ffff83083971b070 r11: 000002e95ae3dde1 Sep 13 23:16:19.147424 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 13 23:16:19.147446 (XEN) r15: 000002e85ae41184 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:19.159430 (XEN) cr3: 000000105260c000 cr2: ffff8880095594c0 Sep 13 23:16:19.159450 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 13 23:16:19.171419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:19.183415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:19.183441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:19.195422 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 13 23:16:19.195442 (XEN) 000002e8643c82ed ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 13 23:16:19.207419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 13 23:16:19.219413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:19.219435 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396cc000 Sep 13 23:16:19.231419 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 13 23:16:19.243415 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 13 23:16:19.243437 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 13 23:16:19.255425 (XEN) 0000000000000000 0000000000000100 0000000000189b8c 0000000000000000 Sep 13 23:16:19.255446 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:19.267419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:19.279416 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:19.279438 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 13 23:16:19.291425 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 13 23:16:19.303414 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:19.303432 (XEN) Xen call trace: Sep 13 23:16:19.303442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:19.315417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:19.315439 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:19.327419 (XEN) Sep 13 23:16:19.327434 (XEN) 'e' pressed -> dumping event-channel info Sep 13 23:16:19.327447 (XEN) Event channel information for domain 0: Sep 13 23:16:19.339416 (XEN) Polling vCPUs: {} Sep 13 23:16:19.339434 (XEN) port [p/m/s] Sep 13 23:16:19.339443 (XEN) *** Dumping CPU3 host state: *** Sep 13 23:16:19.339454 (XEN) 1 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:19.351424 (XEN) CPU: 3 Sep 13 23:16:19.351440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:19.363424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:19.363444 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 13 23:16:19.375422 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 13 23:16:19.387416 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 13 23:16:19.387438 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000002e4f9e06641 Sep 13 23:16:19.399418 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 13 23:16:19.411414 (XEN) r15: 000002e83c61f2a3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:19.411436 (XEN) cr3: 000000006ead3000 cr2: ffff88800a2d8220 Sep 13 23:16:19.423416 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 13 23:16:19.423437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:19.435418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:19.447413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:19.447436 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 13 23:16:19.459415 (XEN) 000002e866f9c671 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 13 23:16:19.459436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 13 23:16:19.471415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:19.483413 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396ff000 Sep 13 23:16:19.483435 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 13 23:16:19.495415 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8000 0000000000000000 Sep 13 23:16:19.495437 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 13 23:16:19.507419 (XEN) 000002de518a1880 0000000000000000 0000000000259ab4 0000000000000000 Sep 13 23:16:19.519413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:19.519435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:19.531418 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:19.543415 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Sep 13 23:16:19.543444 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:19.555418 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:19.555435 (XEN) Xen call trace: Sep 13 23:16:19.555445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:19.567420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:19.579415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:19.579436 (XEN) Sep 13 23:16:19.579444 - (XEN) *** Dumping CPU4 host state: *** Sep 13 23:16:19.591412 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:19.591437 (XEN) CPU: 4 Sep 13 23:16:19.591446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:19.603425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:19.615411 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 13 23:16:19.615434 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 13 23:16:19.627414 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 13 23:16:19.627436 (XEN) r9: ffff83083ffa8dc0 r10: ffff8308396ff070 r11: 000002e936a691d2 Sep 13 23:16:19.639419 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 13 23:16:19.651417 (XEN) r15: 000002e877e88263 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:19.651439 (XEN) cr3: 000000105260c000 cr2: ffff88800cd45600 Sep 13 23:16:19.663414 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 13 23:16:19.663436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:19.675415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:19.687416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:19.687439 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 13 23:16:19.699416 (XEN) 000002e8819cb52a ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 13 23:16:19.699437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 13 23:16:19.711418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:19.723412 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff830839729000 Sep 13 23:16:19.723434 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 13 23:16:19.735416 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365be00 0000000000000000 Sep 13 23:16:19.735437 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 13 23:16:19.747421 (XEN) 0000000000000000 0000000000000100 0000000000408a94 0000000000000000 Sep 13 23:16:19.759415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:19.759436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:19.771417 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:19.783414 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Sep 13 23:16:19.783435 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 13 23:16:19.795417 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:19.795434 (XEN) Xen call trace: Sep 13 23:16:19.795444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:19.807421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:19.819414 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:19.819435 (XEN) Sep 13 23:16:19.819443 v=0(XEN) *** Dumping CPU5 host state: *** Sep 13 23:16:19.831413 Sep 13 23:16:19.831427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:19.831443 (XEN) CPU: 5 Sep 13 23:16:19.831452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:19.843433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:19.843454 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 13 23:16:19.855419 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 13 23:16:19.867417 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 13 23:16:19.867438 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000002e4f9cac153 Sep 13 23:16:19.879416 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 13 23:16:19.891416 (XEN) r15: 000002e877e87fea cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:19.891438 (XEN) cr3: 000000006ead3000 cr2: 00007f732d52c520 Sep 13 23:16:19.903413 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 13 23:16:19.903435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:19.915415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:19.927411 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:19.927434 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 13 23:16:19.939416 (XEN) 000002e88fefd79a ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 13 23:16:19.939438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 13 23:16:19.951416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:19.951438 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f9000 Sep 13 23:16:19.963463 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 13 23:16:19.975472 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 13 23:16:19.975494 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 13 23:16:19.987420 (XEN) 0000000000000000 0000000000000100 00000000000784fc 0000000000000000 Sep 13 23:16:19.999450 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:19.999472 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:20.011496 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:20.023459 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 13 23:16:20.023480 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:20.035478 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:20.035496 (XEN) Xen call trace: Sep 13 23:16:20.035506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:20.047511 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:20.059471 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:20.059493 (XEN) Sep 13 23:16:20.059501 (XEN) 2 [0/1/(XEN) *** Dumping CPU6 host state: *** Sep 13 23:16:20.071417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:20.071440 (XEN) CPU: 6 Sep 13 23:16:20.071449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:20.083424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:20.095411 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 13 23:16:20.095435 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 13 23:16:20.107423 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 13 23:16:20.107445 (XEN) r9: ffff830839bd3010 r10: 0000000000000014 r11: 000002e8b36c0b8e Sep 13 23:16:20.119417 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 13 23:16:20.131422 (XEN) r15: 000002e8936268d5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:20.131451 (XEN) cr3: 000000105260c000 cr2: 00007f599b3a0652 Sep 13 23:16:20.143417 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 13 23:16:20.143438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:20.155417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:20.167417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:20.167439 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 13 23:16:20.179416 (XEN) 000002e89e2f2a77 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 13 23:16:20.179438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 13 23:16:20.191417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:20.203413 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff83083970a000 Sep 13 23:16:20.203436 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 13 23:16:20.215418 (XEN) ffff82d0403289f7 0000000000000000 ffff888003664d80 0000000000000000 Sep 13 23:16:20.215440 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 13 23:16:20.227418 (XEN) 000002e47d4d0a80 0000000000000000 00000000002143fc 0000000000000000 Sep 13 23:16:20.239415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:20.239437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:20.251418 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:20.263416 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 13 23:16:20.263437 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 13 23:16:20.275415 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:20.275433 (XEN) Xen call trace: Sep 13 23:16:20.275443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:20.287421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:20.299416 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:20.299437 (XEN) Sep 13 23:16:20.299445 ]: s=6 n=0 x=0(XEN) *** Dumping CPU7 host state: *** Sep 13 23:16:20.311414 Sep 13 23:16:20.311428 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:20.311444 (XEN) CPU: 7 Sep 13 23:16:20.311453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:20.323426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:20.335413 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 13 23:16:20.335436 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 13 23:16:20.347417 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 13 23:16:20.347439 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000002e8b36c0bfd Sep 13 23:16:20.359420 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 13 23:16:20.371416 (XEN) r15: 000002e89362695f cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:20.371439 (XEN) cr3: 000000105260c000 cr2: ffff8880095595a0 Sep 13 23:16:20.383413 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 13 23:16:20.383434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:20.395417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:20.407417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:20.407439 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 13 23:16:20.419415 (XEN) 000002e8ac8b376a ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 13 23:16:20.419436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 13 23:16:20.431415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:20.443418 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040324baf ffff83083974f000 Sep 13 23:16:20.443441 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 13 23:16:20.455424 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600f80 0000000000000000 Sep 13 23:16:20.455446 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 13 23:16:20.467420 (XEN) 0000000000000000 0000000014906800 00000000004d561c 0000000000000000 Sep 13 23:16:20.479418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:20.479439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:20.491421 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:20.503414 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Sep 13 23:16:20.503436 (XEN) 00000037f95ed000 0000000000372660 0000000000000000 8000000839bc9002 Sep 13 23:16:20.515420 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:20.515438 (XEN) Xen call trace: Sep 13 23:16:20.515448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:20.527420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:20.539415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:20.539437 (XEN) Sep 13 23:16:20.539445 (XEN) 3 [0/0/ - (XEN) *** Dumping CPU8 host state: *** Sep 13 23:16:20.551416 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:20.551439 (XEN) CPU: 8 Sep 13 23:16:20.563414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:20.563441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:20.575412 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 13 23:16:20.575434 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 13 23:16:20.587418 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 13 23:16:20.599414 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 000002e8b364903a Sep 13 23:16:20.599436 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 13 23:16:20.611416 (XEN) r15: 000002e893627fb4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:20.611438 (XEN) cr3: 000000105260c000 cr2: 00005651d4778700 Sep 13 23:16:20.623417 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 13 23:16:20.623438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:20.635418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:20.647421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:20.647443 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 13 23:16:20.659420 (XEN) 000002e8ae56d3a8 ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 13 23:16:20.671411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 13 23:16:20.671433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:20.683415 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff8308396d7000 Sep 13 23:16:20.683437 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 13 23:16:20.695419 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 13 23:16:20.707417 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 13 23:16:20.707438 (XEN) 0000000000000000 0000000000000000 0000000000054cc4 0000000000000000 Sep 13 23:16:20.719417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:20.731411 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:20.731440 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:20.743416 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 13 23:16:20.743437 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 13 23:16:20.755421 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:20.755439 (XEN) Xen call trace: Sep 13 23:16:20.767414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:20.767438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:20.779419 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:20.779440 (XEN) Sep 13 23:16:20.779449 Sep 13 23:16:20.779456 (XEN) *** Dumping CPU9 host state: *** Sep 13 23:16:20.791423 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:20.791449 (XEN) CPU: 9 Sep 13 23:16:20.803414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:20.803441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:20.815416 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 13 23:16:20.815438 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 13 23:16:20.827435 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 13 23:16:20.839414 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000002e8f6915fce Sep 13 23:16:20.839436 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 13 23:16:20.851417 (XEN) r15: 000002e8baf6a947 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:20.851439 (XEN) cr3: 0000000834f9f000 cr2: 00007fd2e8fa5740 Sep 13 23:16:20.863419 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 13 23:16:20.875413 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:20.875435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:20.887419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:20.899417 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 13 23:16:20.899437 (XEN) 000002e8c94a0f64 ffff82d040352d93 ffff82d0405e7500 ffff830839b9fea0 Sep 13 23:16:20.911400 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 13 23:16:20.911411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:20.923402 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff83083977a000 Sep 13 23:16:20.923416 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 13 23:16:20.935426 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 13 23:16:20.947423 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 13 23:16:20.947444 (XEN) 0000000000000032 0000000000000001 0000000001a21edc 0000000000000000 Sep 13 23:16:20.959411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:20.971409 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:20.971422 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:20.983403 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Sep 13 23:16:20.983420 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Sep 13 23:16:20.995423 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:20.995441 (XEN) Xen call trace: Sep 13 23:16:21.021690 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:21.021721 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:21.021753 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:21.021767 (XEN) Sep 13 23:16:21.021782 - (XEN) *** Dumping CPU10 host state: *** Sep 13 23:16:21.031409 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:21.031430 (XEN) CPU: 10 Sep 13 23:16:21.043432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:21.043459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:21.055435 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 13 23:16:21.055457 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 13 23:16:21.067430 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 13 23:16:21.079411 (XEN) r9: ffff830839b91c60 r10: ffff8308396f2070 r11: 000002e9609c8189 Sep 13 23:16:21.079433 (XEN) r12: ffff830839b87ef8 Sep 13 23:16:21.080834 r13: 000000000000000a r14: ffff830839b7b010 Sep 13 23:16:21.091446 (XEN) r15: 000002e8baf6adbb cr0: 0000000080050033 cr4: 000000000037266 Sep 13 23:16:21.091812 0 Sep 13 23:16:21.107436 (XEN) cr3: 000000105260c000 cr2: 00007fd1f09f9400 Sep 13 23:16:21.107456 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 13 23:16:21.107471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:21.119424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:21.131420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:21.131442 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 13 23:16:21.143420 (XEN) 000002e8d7a10b9c ffff82d040352d93 ffff82d0405e7580 ffff830839b87ea0 Sep 13 23:16:21.143443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 13 23:16:21.155421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:21.167388 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff830839706000 Sep 13 23:16:21.167410 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 13 23:16:21.179422 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 13 23:16:21.179443 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 13 23:16:21.191419 (XEN) 000002e49add6680 0000000000000000 00000000001e675c 0000000000000000 Sep 13 23:16:21.203413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:21.203435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:21.215418 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:21.227413 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 13 23:16:21.227435 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 13 23:16:21.239416 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:21.239434 (XEN) Xen call trace: Sep 13 23:16:21.239444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:21.251419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:21.263415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:21.263436 (XEN) Sep 13 23:16:21.263444 Sep 13 23:16:21.263451 (XEN) *** Dumping CPU11 host state: *** Sep 13 23:16:21.275411 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:21.275438 (XEN) CPU: 11 Sep 13 23:16:21.275447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:21.287424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:21.299384 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 13 23:16:21.299407 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 13 23:16:21.311390 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 13 23:16:21.311420 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000002e954bf294b Sep 13 23:16:21.323427 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 13 23:16:21.335425 (XEN) r15: 000002e8de8dd6d7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:21.335447 (XEN) cr3: 000000105260c000 cr2: ffff888002da21a0 Sep 13 23:16:21.347413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 13 23:16:21.347434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:21.359418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:21.371419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:21.371441 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 13 23:16:21.383416 (XEN) 000002e8e5f7373c ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 13 23:16:21.383438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 13 23:16:21.395420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:21.407412 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff83083973a000 Sep 13 23:16:21.407434 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 13 23:16:21.419417 (XEN) ffff82d0403289f7 0000000000000000 ffff888003606c80 0000000000000000 Sep 13 23:16:21.419438 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 13 23:16:21.431419 (XEN) 0000000000007ff0 0000000000000001 0000000000179fa4 0000000000000000 Sep 13 23:16:21.443416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:21.443437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:21.455417 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:21.467414 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Sep 13 23:16:21.467435 (XEN) 00000037f9595000 0000000000372660 0000000000000000 8000000839b71002 Sep 13 23:16:21.479420 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:21.479438 (XEN) Xen call trace: Sep 13 23:16:21.479448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:21.491425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:21.503415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:21.503436 (XEN) Sep 13 23:16:21.503444 - (XEN) *** Dumping CPU12 host state: *** Sep 13 23:16:21.515413 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:21.515438 (XEN) CPU: 12 Sep 13 23:16:21.515447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:21.527425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:21.539413 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 13 23:16:21.539436 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 13 23:16:21.551416 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 13 23:16:21.551438 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 000002e8f7496131 Sep 13 23:16:21.563420 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 13 23:16:21.575414 (XEN) r15: 000002e8d941335b cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:21.575436 (XEN) cr3: 000000105260c000 cr2: 000055bf7a728200 Sep 13 23:16:21.587421 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 13 23:16:21.587442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:21.599418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:21.611417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:21.611448 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 13 23:16:21.623419 (XEN) 000002e8f4512a57 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 13 23:16:21.623441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 13 23:16:21.635418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:21.647415 (XEN) ffff830839b57ee8 ffff82d040324c98 ffff82d040324baf ffff8308396e8000 Sep 13 23:16:21.647437 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 13 23:16:21.659420 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aec80 0000000000000000 Sep 13 23:16:21.671413 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 13 23:16:21.671435 (XEN) 0000000000007ff0 0000000000000001 000000000008faac 0000000000000000 Sep 13 23:16:21.683416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:21.683438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:21.695419 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:21.707413 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Sep 13 23:16:21.707434 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 13 23:16:21.719418 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:21.719436 (XEN) Xen call trace: Sep 13 23:16:21.719446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:21.731425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:21.743417 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:21.743439 (XEN) Sep 13 23:16:21.743447 Sep 13 23:16:21.743454 (XEN) 6 [0/0/(XEN) *** Dumping CPU13 host state: *** Sep 13 23:16:21.755415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:21.755437 (XEN) CPU: 13 Sep 13 23:16:21.767417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:21.767444 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:21.779420 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 13 23:16:21.779442 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 13 23:16:21.791419 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 13 23:16:21.803412 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000000b9ee0261 Sep 13 23:16:21.803434 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 13 23:16:21.815416 (XEN) r15: 000002e8f6919622 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:21.815438 (XEN) cr3: 000000006ead3000 cr2: ffff8880095596a0 Sep 13 23:16:21.827417 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 13 23:16:21.827439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:21.839419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:21.851418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:21.851440 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 13 23:16:21.863418 (XEN) 000002e8f691fffc ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 13 23:16:21.863439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 13 23:16:21.875420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:21.887417 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff83083970e000 Sep 13 23:16:21.887439 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 13 23:16:21.899420 (XEN) ffff82d0403289f7 0000000000000000 ffff888003663e00 0000000000000000 Sep 13 23:16:21.911420 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 13 23:16:21.911442 (XEN) 0000000000000000 0000000000000001 00000000001cad04 0000000000000000 Sep 13 23:16:21.923418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:21.935413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:21.935434 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:21.947416 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 13 23:16:21.947437 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:21.959417 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:21.959435 (XEN) Xen call trace: Sep 13 23:16:21.971414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:21.971438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:21.983417 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:21.983439 (XEN) Sep 13 23:16:21.983447 ]: s=6 n=0 x=0(XEN) *** Dumping CPU14 host state: *** Sep 13 23:16:21.995418 Sep 13 23:16:21.995432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:21.995447 (XEN) CPU: 14 Sep 13 23:16:22.007411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:22.007438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:22.019416 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 13 23:16:22.019438 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 13 23:16:22.031419 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 13 23:16:22.043411 (XEN) r9: ffff830839b39940 r10: ffff830839752070 r11: 000002e93e45224a Sep 13 23:16:22.043433 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 13 23:16:22.055415 (XEN) r15: 000002e90db5a9f8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:22.055437 (XEN) cr3: 0000000835637000 cr2: 00007fa6c44c0000 Sep 13 23:16:22.067417 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 13 23:16:22.067439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:22.079420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:22.091420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:22.091442 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 13 23:16:22.103417 (XEN) 000002e9110a16b0 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 13 23:16:22.115415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 13 23:16:22.115437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:22.127416 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff830839774000 Sep 13 23:16:22.127438 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 13 23:16:22.139419 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 13 23:16:22.151414 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 13 23:16:22.151435 (XEN) 0000000000000000 0000000000000101 0000000001aee904 0000000000000000 Sep 13 23:16:22.163418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:22.175416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:22.175438 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:22.187417 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 13 23:16:22.187438 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 13 23:16:22.199419 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:22.199446 (XEN) Xen call trace: Sep 13 23:16:22.211414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:22.211438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:22.223418 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:22.223439 (XEN) Sep 13 23:16:22.223447 (XEN) 7 [0/0/(XEN) *** Dumping CPU15 host state: *** Sep 13 23:16:22.235424 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:22.235446 (XEN) CPU: 15 Sep 13 23:16:22.247414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:22.247441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:22.259419 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 13 23:16:22.259442 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 13 23:16:22.271421 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 13 23:16:22.283414 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000000b9339f8d Sep 13 23:16:22.283436 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 13 23:16:22.295424 (XEN) r15: 000002e902aa6e12 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:22.307412 (XEN) cr3: 000000006ead3000 cr2: ffff88800cd45340 Sep 13 23:16:22.307432 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 13 23:16:22.319413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:22.319435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:22.331423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:22.343413 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 13 23:16:22.343434 (XEN) 000002e91f5a4980 ffff82d040352d93 ffff82d0405e7800 ffff830839b17ea0 Sep 13 23:16:22.355415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 13 23:16:22.355436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:22.367418 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff830839725000 Sep 13 23:16:22.367440 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 13 23:16:22.379421 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365cd80 0000000000000000 Sep 13 23:16:22.391416 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 13 23:16:22.391437 (XEN) 0000000000000000 0000000000000001 00000000000d1ddc 0000000000000000 Sep 13 23:16:22.403418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:22.415413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:22.415435 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:22.427417 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Sep 13 23:16:22.439413 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:22.439435 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:22.451413 (XEN) Xen call trace: Sep 13 23:16:22.451431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:22.451448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:22.463421 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:22.463442 (XEN) Sep 13 23:16:22.463450 ]: s=5 n=1 x=0(XEN) *** Dumping CPU16 host state: *** Sep 13 23:16:22.475430 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:22.487412 (XEN) CPU: 16 Sep 13 23:16:22.487429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:22.487448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:22.499429 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 13 23:16:22.499452 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 13 23:16:22.511391 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 13 23:16:22.523414 (XEN) r9: ffff830839b0c780 r10: ffff83083972f070 r11: 000002e9494d7846 Sep 13 23:16:22.523437 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 13 23:16:22.535418 (XEN) r15: 000002e92bce00b0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:22.547419 (XEN) cr3: 000000105260c000 cr2: 000055e3b3316038 Sep 13 23:16:22.547439 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 13 23:16:22.559414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:22.559436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:22.571425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:22.583414 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 13 23:16:22.583434 (XEN) 000002e92dba3093 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 13 23:16:22.595418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 13 23:16:22.595439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:22.607416 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff830839770000 Sep 13 23:16:22.619412 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 13 23:16:22.619434 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 13 23:16:22.631416 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 13 23:16:22.631437 (XEN) 0000000000000000 0000000000000001 0000000000ec60ec 0000000000000000 Sep 13 23:16:22.643418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:22.655417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:22.655438 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:22.667414 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 13 23:16:22.679414 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 13 23:16:22.679436 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:22.691418 (XEN) Xen call trace: Sep 13 23:16:22.691435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:22.691452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:22.703420 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:22.703441 (XEN) Sep 13 23:16:22.715410 Sep 13 23:16:22.715424 (XEN) *** Dumping CPU17 host state: *** Sep 13 23:16:22.715437 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:22.727415 (XEN) CPU: 17 Sep 13 23:16:22.727432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:22.727451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:22.739419 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 13 23:16:22.739441 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 13 23:16:22.751421 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 13 23:16:22.763457 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000000b934f9f6 Sep 13 23:16:22.763478 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 13 23:16:22.775417 (XEN) r15: 000002e902aa7ee6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:22.787414 (XEN) cr3: 000000006ead3000 cr2: ffff88800e48aec0 Sep 13 23:16:22.787434 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 13 23:16:22.799421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:22.799443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:22.811421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:22.823415 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 13 23:16:22.823435 (XEN) 000002e93c0d58ea ffff82d040352d93 ffff82d0405e7900 ffff830839de7ea0 Sep 13 23:16:22.835416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 13 23:16:22.835436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:22.847421 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c8000 Sep 13 23:16:22.859412 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 13 23:16:22.859434 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730000 0000000000000000 Sep 13 23:16:22.871416 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 13 23:16:22.871437 (XEN) 0000000000000000 000002fc35d27880 00000000000a24e4 0000000000000000 Sep 13 23:16:22.883427 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:22.895415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:22.895437 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:22.907419 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Sep 13 23:16:22.919403 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:22.919413 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:22.931402 (XEN) Xen call trace: Sep 13 23:16:22.931415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:22.931427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:22.943418 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:22.955410 (XEN) Sep 13 23:16:22.955426 - (XEN) *** Dumping CPU18 host state: *** Sep 13 23:16:22.955439 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:22.967423 (XEN) CPU: 18 Sep 13 23:16:22.967439 (XEN) RIP: e008:[] set_timer+0xe4/0x159 Sep 13 23:16:22.967454 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Sep 13 23:16:22.979422 (XEN) rax: ffff830839dd906c rbx: ffff830839dda220 rcx: 0000000000000008 Sep 13 23:16:22.979444 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 13 23:16:22.991396 (XEN) rbp: ffff830839dd7df0 rsp: ffff830839dd7dd8 r8: ffff830839dda220 Sep 13 23:16:23.003417 (XEN) r9: ffff830839ddd5e0 r10: ffff8308396c8070 r11: 000002e946310513 Sep 13 23:16:23.003440 (XEN) r12: 0000000000000200 r13: 000002e979e09bf5 r14: 000002e93e45cfb6 Sep 13 23:16:23.015437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:23.015459 (XEN) cr3: 0000000835593000 cr2: 00007f6a05c58740 Sep 13 23:16:23.027425 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 13 23:16:23.027447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:23.039393 (XEN) Xen code around (set_timer+0xe Sep 13 23:16:23.040982 4/0x159): Sep 13 23:16:23.051390 (XEN) fd ff ff 4c 09 24 24 9d 51 ff ff ff 48 89 df e8 db f9 ff ff 85 c0 75 Sep 13 23:16:23.051413 (XEN) Xen stack trace from rsp Sep 13 23:16:23.051766 =ffff830839dd7dd8: Sep 13 23:16:23.063386 (XEN) ffff830839dd9300 ffff82d0403484db 0000000000000000 ffff830839dd7e00 Sep 13 23:16:23.063408 (XEN) ffff82d040348521 ffff830839dd7e28 ffff82d040235f90 ffff830839dd9300 Sep 13 23:16:23.075425 (XEN) ffff831055e302e0 ffff830839dda220 ffff830839dd7e68 ffff82d040236327 Sep 13 23:16:23.087429 (XEN) ffff830839dd7ef8 ffff82d0405e7980 ffffffffffffffff ffff82d0405e7080 Sep 13 23:16:23.087452 (XEN) ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 ffff82d040233cda Sep 13 23:16:23.099418 (XEN) 0000000000000012 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Sep 13 23:16:23.099440 (XEN) ffff82d0405f84e0 ffff830839dd7eb0 ffff82d040233d6d ffff830839dd7ee8 Sep 13 23:16:23.111419 (XEN) ffff82d040324c41 ffff82d040324baf ffff8308396e4000 ffff830839dd7ef8 Sep 13 23:16:23.123421 (XEN) ffff83083ffd9000 0000000000000012 ffff830839dd7e18 ffff82d0403289f7 Sep 13 23:16:23.123442 (XEN) 0000000000000000 ffff8880036b0000 0000000000000000 0000000000000000 Sep 13 23:16:23.135417 (XEN) 000000000000002b ffff8880036b0000 0000000000000246 0000000000000380 Sep 13 23:16:23.147413 (XEN) 0000000000000001 000000000015ae1c 0000000000000000 ffffffff81bbb3aa Sep 13 23:16:23.147434 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 13 23:16:23.159415 (XEN) ffffffff81bbb3aa 000000000000e033 0000000000000246 ffffc9004023bed0 Sep 13 23:16:23.159437 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Sep 13 23:16:23.171420 (XEN) 000000000000beef 0000e01000000012 ffff830839dde000 00000037f97f9000 Sep 13 23:16:23.183390 (XEN) 0000000000372660 0000000000000000 8000000839dcd002 0000000000000000 Sep 13 23:16:23.183411 (XEN) 0000000e00000000 Sep 13 23:16:23.195413 (XEN) Xen call trace: Sep 13 23:16:23.195430 (XEN) [] R set_timer+0xe4/0x159 Sep 13 23:16:23.195444 (XEN) [] F arch/x86/nmi.c#nmi_timer_fn+0x46/0x48 Sep 13 23:16:23.207418 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Sep 13 23:16:23.207440 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 13 23:16:23.219419 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 13 23:16:23.231419 (XEN) [] F do_softirq+0x13/0x15 Sep 13 23:16:23.231439 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 13 23:16:23.243414 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:23.243436 (XEN) Sep 13 23:16:23.243444 Sep 13 23:16:23.243451 (XEN) *** Dumping CPU19 host state: *** Sep 13 23:16:23.255414 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:23.255441 (XEN) CPU: 19 Sep 13 23:16:23.255451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:23.267425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:23.279413 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 13 23:16:23.279435 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 13 23:16:23.291417 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 13 23:16:23.291439 (XEN) r9: ffff830839dc3520 r10: ffff830839dc6220 r11: 000002ea54cf397b Sep 13 23:16:23.303422 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 13 23:16:23.315415 (XEN) r15: 000002e954cf6a6b cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:23.315437 (XEN) cr3: 000000105260c000 cr2: 00007fbc1e5e2740 Sep 13 23:16:23.327421 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 13 23:16:23.327443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:23.339424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:23.351417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:23.351439 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 13 23:16:23.363415 (XEN) 000002e95bfb62d1 ffff82d040257f19 ffff830839718000 ffff83083971dab0 Sep 13 23:16:23.363438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 13 23:16:23.375418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:23.387422 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff830839718000 Sep 13 23:16:23.387444 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 13 23:16:23.399418 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660f80 0000000000000000 Sep 13 23:16:23.399440 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 13 23:16:23.411418 (XEN) 0000000000000000 0000000014d06800 000000000031d9cc 0000000000000000 Sep 13 23:16:23.423419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:23.423440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:23.435418 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:23.447413 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 13 23:16:23.447434 (XEN) 00000037f97e5000 0000000000372660 0000000000000000 8000000839db7002 Sep 13 23:16:23.459420 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:23.459437 (XEN) Xen call trace: Sep 13 23:16:23.459447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:23.471421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:23.483419 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:23.483441 (XEN) Sep 13 23:16:23.483449 - (XEN) *** Dumping CPU20 host state: *** Sep 13 23:16:23.495414 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:23.495438 (XEN) CPU: 20 Sep 13 23:16:23.495447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:23.507426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:23.519411 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 13 23:16:23.519434 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 13 23:16:23.531417 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 13 23:16:23.531439 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 000002e9860ac161 Sep 13 23:16:23.543419 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 13 23:16:23.555415 (XEN) r15: 000002e94a700cdd cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:23.555437 (XEN) cr3: 0000000831e97000 cr2: 00007f3727c51d10 Sep 13 23:16:23.567414 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 13 23:16:23.567435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:23.579425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:23.591418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:23.591440 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 13 23:16:23.603417 (XEN) 000002e96a555154 ffff82d040352d93 ffff82d0405e7a80 ffff830839da7ea0 Sep 13 23:16:23.603440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 13 23:16:23.615416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:23.627416 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff830839763000 Sep 13 23:16:23.627438 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 13 23:16:23.639421 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fae80 0000000000000000 Sep 13 23:16:23.651415 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 13 23:16:23.651436 (XEN) 0000000000007ff0 0000000000000000 00000000004096f4 0000000000000000 Sep 13 23:16:23.663414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:23.663435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:23.675419 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:23.687426 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 13 23:16:23.687448 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 13 23:16:23.699421 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:23.699439 (XEN) Xen call trace: Sep 13 23:16:23.699449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:23.711425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:23.723415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:23.723436 (XEN) Sep 13 23:16:23.723445 Sep 13 23:16:23.723452 (XEN) *** Dumping CPU21 host state: *** Sep 13 23:16:23.735416 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:23.735442 (XEN) CPU: 21 Sep 13 23:16:23.735451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:23.747426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:23.759414 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 13 23:16:23.759436 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 13 23:16:23.771416 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 13 23:16:23.771438 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000002e9860ac122 Sep 13 23:16:23.783422 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 13 23:16:23.795424 (XEN) r15: 000002e94a700ca4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:23.795445 (XEN) cr3: 000000105260c000 cr2: ffff88800cd45780 Sep 13 23:16:23.807416 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 13 23:16:23.807437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:23.819420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:23.831413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:23.831435 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 13 23:16:23.843422 (XEN) 000002e978ab70af ffff82d040352d93 ffff82d0405e7b00 ffff830839d8fea0 Sep 13 23:16:23.843444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 13 23:16:23.855418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:23.867417 (XEN) ffff830839d8fee8 ffff82d040324c98 ffff82d040324baf ffff8308396da000 Sep 13 23:16:23.867439 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 13 23:16:23.879418 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 13 23:16:23.891416 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 13 23:16:23.891437 (XEN) 0000000000000000 0000000000000000 0000000000176d34 0000000000000000 Sep 13 23:16:23.903417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:23.903438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:23.915418 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:23.927415 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Sep 13 23:16:23.927437 (XEN) 00000037f97b9000 0000000000372660 0000000000000000 8000000839d93002 Sep 13 23:16:23.939418 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:23.939436 (XEN) Xen call trace: Sep 13 23:16:23.951414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:23.951438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:23.963417 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:23.963438 (XEN) Sep 13 23:16:23.963446 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU22 host state: *** Sep 13 23:16:23.975424 Sep 13 23:16:23.975439 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:23.975454 (XEN) CPU: 22 Sep 13 23:16:23.987415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:23.987441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:23.999416 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 13 23:16:23.999437 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 13 23:16:24.011419 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 13 23:16:24.023412 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 000002e9b57bd2a5 Sep 13 23:16:24.023435 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 13 23:16:24.035419 (XEN) r15: 000002e979e116f3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:24.035441 (XEN) cr3: 000000105260c000 cr2: 000055ad8ea70038 Sep 13 23:16:24.047419 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 13 23:16:24.047440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:24.059419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:24.071418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:24.071440 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 13 23:16:24.083420 (XEN) 000002e9860c1125 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 13 23:16:24.095411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 13 23:16:24.095433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:24.107417 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff830839725000 Sep 13 23:16:24.107439 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 13 23:16:24.119418 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365cd80 0000000000000000 Sep 13 23:16:24.131414 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 13 23:16:24.131435 (XEN) 0000000000000000 0000000000000000 00000000000d1ebc 0000000000000000 Sep 13 23:16:24.143418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:24.155413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:24.155435 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:24.167412 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Sep 13 23:16:24.167434 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 13 23:16:24.179423 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:24.179441 (XEN) Xen call trace: Sep 13 23:16:24.191415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:24.191439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:24.203424 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:24.203445 (XEN) Sep 13 23:16:24.203453 (XEN) 11 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 13 23:16:24.215419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:24.215441 (XEN) CPU: 23 Sep 13 23:16:24.227412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:24.227438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:24.239417 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 13 23:16:24.239439 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 13 23:16:24.251421 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 13 23:16:24.263384 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 00000000b934f93e Sep 13 23:16:24.263414 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 13 23:16:24.275419 (XEN) r15: 000002e9870e177a cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:24.287416 (XEN) cr3: 000000006ead3000 cr2: 00007fd99fab2400 Sep 13 23:16:24.287436 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 13 23:16:24.299413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:24.299434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:24.311422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:24.323414 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 13 23:16:24.323434 (XEN) 000002e9955e7dde ffff82d040352d93 ffff82d0405e7c00 ffff830839d67ea0 Sep 13 23:16:24.335415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 13 23:16:24.335435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:24.347418 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff830839736000 Sep 13 23:16:24.347440 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 13 23:16:24.359421 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658000 0000000000000000 Sep 13 23:16:24.371416 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 13 23:16:24.371437 (XEN) 0000000000000000 0000000000000000 00000000000a5824 0000000000000000 Sep 13 23:16:24.383418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:24.395415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:24.395436 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:24.407417 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 13 23:16:24.419409 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:24.419431 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:24.431413 (XEN) Xen call trace: Sep 13 23:16:24.431430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:24.431447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:24.443419 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:24.443440 (XEN) Sep 13 23:16:24.443448 ]: s=6 n=1 x=0(XEN) *** Dumping CPU24 host state: *** Sep 13 23:16:24.455420 Sep 13 23:16:24.455433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:24.455448 (XEN) CPU: 24 Sep 13 23:16:24.467416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:24.467442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:24.479416 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 13 23:16:24.479437 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 13 23:16:24.491420 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 13 23:16:24.503414 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 000002e9baf950c9 Sep 13 23:16:24.503436 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 13 23:16:24.515421 (XEN) r15: 000002e9870e0c4c cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:24.527411 (XEN) cr3: 000000105260c000 cr2: 000055e3b3338258 Sep 13 23:16:24.527431 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 13 23:16:24.539413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:24.539434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:24.551424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:24.563414 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 13 23:16:24.563442 (XEN) 000002e9a3be5b87 ffff82d040352d93 ffff82d0405e7c80 ffff830839d4fea0 Sep 13 23:16:24.575415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 13 23:16:24.575435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:24.587417 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff830839756000 Sep 13 23:16:24.599411 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 13 23:16:24.599434 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fec80 0000000000000000 Sep 13 23:16:24.611421 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 13 23:16:24.611442 (XEN) 0000000000000000 0000000014806800 0000000000244d4c 0000000000000000 Sep 13 23:16:24.623419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:24.635420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:24.635441 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:24.647417 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 13 23:16:24.659413 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 13 23:16:24.659434 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:24.671410 (XEN) Xen call trace: Sep 13 23:16:24.671428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:24.671445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:24.683420 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:24.683441 (XEN) Sep 13 23:16:24.695412 (XEN) 12 [0/1/(XEN) *** Dumping CPU25 host state: *** Sep 13 23:16:24.695435 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:24.707415 (XEN) CPU: 25 Sep 13 23:16:24.707432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:24.707451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:24.719418 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 13 23:16:24.731411 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 13 23:16:24.731434 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 13 23:16:24.743416 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 00000000b9ee6e10 Sep 13 23:16:24.743437 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 13 23:16:24.755419 (XEN) r15: 000002e9870e0c53 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:24.767416 (XEN) cr3: 000000006ead3000 cr2: 00007f475b8086c0 Sep 13 23:16:24.767435 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 13 23:16:24.779412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:24.779433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:24.791425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:24.803424 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 13 23:16:24.803444 (XEN) 000002e9b20e8f96 ffff82d040352d93 ffff82d0405e7d00 ffff830839d3fea0 Sep 13 23:16:24.815394 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 13 23:16:24.815415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:24.827415 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff8308396fc000 Sep 13 23:16:24.839414 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 13 23:16:24.839435 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 13 23:16:24.851417 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 13 23:16:24.851438 (XEN) 000002e4f4829e80 0000000000000000 00000000000bf884 0000000000000000 Sep 13 23:16:24.863428 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:24.875421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:24.875443 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:24.887418 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Sep 13 23:16:24.899414 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:24.899435 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:24.911413 (XEN) Xen call trace: Sep 13 23:16:24.911421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:24.911429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:24.923405 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:24.935402 (XEN) Sep 13 23:16:24.935414 ]: s=6 n=1 x=0(XEN) *** Dumping CPU26 host state: *** Sep 13 23:16:24.935426 Sep 13 23:16:24.935431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:24.947415 (XEN) CPU: 26 Sep 13 23:16:24.947431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:24.947450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:24.959425 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 13 23:16:24.971422 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 13 23:16:24.971445 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 13 23:16:24.983422 (XEN) r9: ffff830839d1a010 r10: ffff830839736070 r11: 000002eabb089d3d Sep 13 23:16:24.983444 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 13 23:16:24.995428 (XEN) r15: 000002e9bb08d12d cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:25.007423 (XEN) cr3: 000000105260c000 cr2: ffff88800a2d8320 Sep 13 23:16:25.007444 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 13 23:16:25.019430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:25.019451 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:25.031432 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b Sep 13 23:16:25.040590 01 b8 01 00 00 00 d3 Sep 13 23:16:25.043438 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 13 23:16:25.043458 (XEN) 000002e9c06e660b ffff830839d27fff 0000000 Sep 13 23:16:25.043809 000000000 ffff830839d27ea0 Sep 13 23:16:25.055424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 13 23:16:25.055445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:25.067429 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff8308396fc000 Sep 13 23:16:25.079425 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 13 23:16:25.079446 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 13 23:16:25.091413 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 13 23:16:25.103417 (XEN) 000002e4f4829e80 0000000000000000 00000000000bf8c4 0000000000000000 Sep 13 23:16:25.103439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:25.115426 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:25.115447 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:25.127417 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Sep 13 23:16:25.139415 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 13 23:16:25.139436 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:25.151416 (XEN) Xen call trace: Sep 13 23:16:25.151442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:25.151460 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:25.163421 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:25.175412 (XEN) Sep 13 23:16:25.175427 (XEN) 13 [0/0/(XEN) *** Dumping CPU27 host state: *** Sep 13 23:16:25.175442 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:25.187415 (XEN) CPU: 27 Sep 13 23:16:25.187432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:25.199415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:25.199436 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 13 23:16:25.211416 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 13 23:16:25.211438 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 13 23:16:25.223418 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000002e9fd4101a2 Sep 13 23:16:25.223439 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 13 23:16:25.235422 (XEN) r15: 000002e9c25d97e5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:25.247416 (XEN) cr3: 000000105260c000 cr2: 00007fb7089f5770 Sep 13 23:16:25.247436 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 13 23:16:25.259418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:25.259439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:25.271425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:25.283420 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 13 23:16:25.283440 (XEN) 000002e9c2a98b35 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 13 23:16:25.295422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 13 23:16:25.295443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:25.307420 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e1000 Sep 13 23:16:25.319418 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 13 23:16:25.319440 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 13 23:16:25.331423 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 13 23:16:25.343416 (XEN) 0000000000000000 0000000000000100 00000000000767ec 0000000000000000 Sep 13 23:16:25.343437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:25.355417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:25.355439 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:25.367420 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Sep 13 23:16:25.379414 (XEN) 00000037f9735000 0000000000372660 0000000000000000 8000000839d10002 Sep 13 23:16:25.379436 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:25.391416 (XEN) Xen call trace: Sep 13 23:16:25.391433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:25.403413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:25.403436 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:25.415418 (XEN) Sep 13 23:16:25.415433 ]: s=5 n=2 x=0(XEN) *** Dumping CPU28 host state: *** Sep 13 23:16:25.415447 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:25.427415 (XEN) CPU: 28 Sep 13 23:16:25.427431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:25.439416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:25.439437 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 13 23:16:25.451424 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 13 23:16:25.451448 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 13 23:16:25.463418 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 000002ea0a77322c Sep 13 23:16:25.475413 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 13 23:16:25.475436 (XEN) r15: 000002e9da69b98d cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:25.487417 (XEN) cr3: 000000105260c000 cr2: 00007f6412109740 Sep 13 23:16:25.487436 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 13 23:16:25.499418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:25.499439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:25.511425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:25.523416 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 13 23:16:25.523437 (XEN) 000002e9dd1e8534 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 13 23:16:25.535420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 13 23:16:25.535440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:25.547420 (XEN) ffff83107be0fee8 ffff82d040324c98 ffff82d040324baf ffff83083972c000 Sep 13 23:16:25.559430 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 13 23:16:25.559451 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ae80 0000000000000000 Sep 13 23:16:25.571418 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 13 23:16:25.583414 (XEN) 0000000000000000 0000000000000100 000000000015397c 0000000000000000 Sep 13 23:16:25.583435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:25.595417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:25.607416 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:25.607437 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Sep 13 23:16:25.619415 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 13 23:16:25.619436 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:25.631415 (XEN) Xen call trace: Sep 13 23:16:25.631432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:25.643415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:25.643437 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:25.655415 (XEN) Sep 13 23:16:25.655430 Sep 13 23:16:25.655438 (XEN) *** Dumping CPU29 host state: *** Sep 13 23:16:25.655449 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:25.667419 (XEN) CPU: 29 Sep 13 23:16:25.667435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:25.679416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:25.679436 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 13 23:16:25.691415 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 13 23:16:25.691438 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 13 23:16:25.703419 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 00000000ac648aa2 Sep 13 23:16:25.715413 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 13 23:16:25.715436 (XEN) r15: 000002e9da69b971 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:25.727425 (XEN) cr3: 000000006ead3000 cr2: ffff888006280b80 Sep 13 23:16:25.727445 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 13 23:16:25.739417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:25.739446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:25.751425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:25.763417 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 13 23:16:25.763437 (XEN) 000002e9eb71acc5 ffff83107be57fff 0000000000000000 ffff83107be57ea0 Sep 13 23:16:25.775423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 13 23:16:25.787412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:25.787434 (XEN) ffff83107be57ee8 ffff82d040324c98 ffff82d040324baf ffff83083976d000 Sep 13 23:16:25.799416 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 13 23:16:25.799438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8000 0000000000000000 Sep 13 23:16:25.811419 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 13 23:16:25.823415 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 0000000000999d2c 0000000000000000 Sep 13 23:16:25.823436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:25.835460 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:25.847411 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:25.847433 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Sep 13 23:16:25.859423 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:25.859444 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:25.871416 (XEN) Xen call trace: Sep 13 23:16:25.871433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:25.883414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:25.883437 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:25.895418 (XEN) Sep 13 23:16:25.895433 - (XEN) *** Dumping CPU30 host state: *** Sep 13 23:16:25.895446 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:25.907418 (XEN) CPU: 30 Sep 13 23:16:25.907434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:25.919422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:25.919442 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 13 23:16:25.931414 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 13 23:16:25.931436 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 13 23:16:25.943421 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 000002eadabe1fbb Sep 13 23:16:25.955414 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 13 23:16:25.955436 (XEN) r15: 000002e9dabe527f cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:25.967421 (XEN) cr3: 000000105260c000 cr2: ffff88800e48a2c0 Sep 13 23:16:25.967440 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 13 23:16:25.979418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:25.979439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:25.991426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:26.003421 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 13 23:16:26.003441 (XEN) 000002e9f9cb93e3 ffff83107be1ffff 0000000000000000 ffff83107be1fea0 Sep 13 23:16:26.015417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 13 23:16:26.038537 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:26.038566 (XEN) ffff83107be1fee8 ffff82d040324c98 ffff82d040324baf ffff8308396d3000 Sep 13 23:16:26.039414 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 13 23:16:26.039444 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 13 23:16:26.051419 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 13 23:16:26.063415 (XEN) 0000000000000000 0000000007008800 00000000004818bc 0000000000000000 Sep 13 23:16:26.063436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:26.075420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:26.087413 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:26.087434 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Sep 13 23:16:26.099417 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 13 23:16:26.111417 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:26.111435 (XEN) Xen call trace: Sep 13 23:16:26.111445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:26.123419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:26.123442 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:26.135422 (XEN) Sep 13 23:16:26.135437 Sep 13 23:16:26.135445 (XEN) *** Dumping CPU31 host state: *** Sep 13 23:16:26.135456 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:26.147422 (XEN) CPU: 31 Sep 13 23:16:26.147438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:26.159423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:26.159443 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 13 23:16:26.171416 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 13 23:16:26.171438 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 13 23:16:26.183419 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000000ac648ab0 Sep 13 23:16:26.195415 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 13 23:16:26.195438 (XEN) r15: 000002e9fe45cd3e cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:26.207418 (XEN) cr3: 000000006ead3000 cr2: ffff888006e39700 Sep 13 23:16:26.207437 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 13 23:16:26.219421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:26.231414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:26.231440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:26.243420 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 13 23:16:26.243440 (XEN) 000002ea0821b30b ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 13 23:16:26.255419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 13 23:16:26.267415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:26.267437 (XEN) ffff83107be4fee8 ffff82d040324c98 ffff82d040324baf ffff83083974b000 Sep 13 23:16:26.279418 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 13 23:16:26.291549 (XEN) ffff82d0403289f7 0000000000000000 ffff888003601f00 0000000000000000 Sep 13 23:16:26.291570 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 13 23:16:26.303563 (XEN) 000000000000012a 0000000000000000 0000000000398904 0000000000000000 Sep 13 23:16:26.303585 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:26.315562 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:26.327566 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:26.327587 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Sep 13 23:16:26.339567 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:26.351542 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:26.351560 (XEN) Xen call trace: Sep 13 23:16:26.351570 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:26.363492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:26.363515 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:26.375494 (XEN) Sep 13 23:16:26.375509 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU32 host state: *** Sep 13 23:16:26.375523 Sep 13 23:16:26.375530 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:26.387495 (XEN) CPU: 32 Sep 13 23:16:26.387511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:26.399499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:26.399519 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 13 23:16:26.411502 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 13 23:16:26.423488 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 13 23:16:26.423512 (XEN) r9: ffff830839cceae0 r10: ffff830839722070 r11: 000002eb0716dddb Sep 13 23:16:26.435491 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 13 23:16:26.435513 (XEN) r15: 000002ea071711b1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:26.447495 (XEN) cr3: 000000105260c000 cr2: ffff88800a2d8160 Sep 13 23:16:26.447515 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 13 23:16:26.459496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:26.471496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:26.471523 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:26.483496 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 13 23:16:26.483516 (XEN) 000002ea0a786790 ffff83107be47fff 0000000000000000 ffff83107be47ea0 Sep 13 23:16:26.495494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 13 23:16:26.507491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:26.507513 (XEN) ffff83107be47ee8 ffff82d040324c98 ffff82d040324baf ffff830839711000 Sep 13 23:16:26.519494 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 13 23:16:26.531491 (XEN) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 13 23:16:26.531513 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 13 23:16:26.543492 (XEN) 0000000000000000 0000000000000000 00000000003dd564 0000000000000000 Sep 13 23:16:26.543513 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:26.555496 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:26.567419 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:26.567440 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Sep 13 23:16:26.579423 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 13 23:16:26.591415 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:26.591432 (XEN) Xen call trace: Sep 13 23:16:26.591442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:26.603418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:26.603441 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:26.615419 (XEN) Sep 13 23:16:26.615434 (XEN) 16 [0/0/(XEN) *** Dumping CPU33 host state: *** Sep 13 23:16:26.615448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:26.627421 (XEN) CPU: 33 Sep 13 23:16:26.627445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:26.639428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:26.639448 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 13 23:16:26.651419 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 13 23:16:26.663416 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 13 23:16:26.663438 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 00000000ac648ab2 Sep 13 23:16:26.675417 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 13 23:16:26.675438 (XEN) r15: 000002ea16845721 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:26.687412 (XEN) cr3: 000000006ead3000 cr2: ffff888001e10d38 Sep 13 23:16:26.699413 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 13 23:16:26.699435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:26.711416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:26.711443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:26.723423 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 13 23:16:26.735413 (XEN) 000002ea24d4c26d ffff82d040352d93 ffff82d0405e8100 ffff83107be37ea0 Sep 13 23:16:26.735435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 13 23:16:26.747413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:26.747435 (XEN) ffff83107be37ee8 ffff82d040324c98 ffff82d040324baf ffff830839703000 Sep 13 23:16:26.759420 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 13 23:16:26.771419 (XEN) ffff82d0403289f7 0000000000000000 ffff888003666c80 0000000000000000 Sep 13 23:16:26.771440 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 13 23:16:26.783418 (XEN) 0000000000000000 0000000000000000 0000000000272b6c 0000000000000000 Sep 13 23:16:26.795412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:26.795434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:26.807417 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:26.807438 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Sep 13 23:16:26.819420 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:26.831423 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:26.831441 (XEN) Xen call trace: Sep 13 23:16:26.831451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:26.843419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:26.855415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:26.855437 (XEN) Sep 13 23:16:26.855445 ]: s=6 n=2 x=0(XEN) *** Dumping CPU34 host state: *** Sep 13 23:16:26.867411 Sep 13 23:16:26.867425 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:26.867442 (XEN) CPU: 34 Sep 13 23:16:26.867450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:26.879424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:26.879444 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 13 23:16:26.891417 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 13 23:16:26.903414 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 13 23:16:26.903437 (XEN) r9: ffff830839cb4940 r10: ffff8308396cf070 r11: 000002ead674ce39 Sep 13 23:16:26.915380 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 13 23:16:26.915392 (XEN) r15: 000002ea16846a48 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:26.927419 (XEN) cr3: 000000105260c000 cr2: ffff88800351d550 Sep 13 23:16:26.939409 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 13 23:16:26.939427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:26.951416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:26.951442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:26.963424 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 13 23:16:26.975421 (XEN) 000002ea33349c32 ffff82d040352d93 ffff82d0405e8180 ffff83107be2fea0 Sep 13 23:16:26.975444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 13 23:16:26.987421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:26.987443 (XEN) ffff83107be2fee8 ffff82d040324c98 ffff82d040324baf ffff83083973d000 Sep 13 23:16:26.999440 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 13 23:16:27.011422 (XEN) ffff82d0403289f7 0000000000000000 ffff888003605d00 0000000000000000 Sep 13 23:16:27.011443 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 13 23:16:27.023433 (XEN) 0000000000000000 0000000000000101 0000000000c7c234 0000000000000000 Sep 13 23:16:27.035424 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:27.035446 (XEN) 0000010000000000 fffffff Sep 13 23:16:27.044529 f81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:27.047429 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:27.047450 Sep 13 23:16:27.047786 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Sep 13 23:16:27.059436 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 13 23:16:27.071432 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:27.071450 (XEN) Xen call trace: Sep 13 23:16:27.071460 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:27.083429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:27.095419 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:27.095440 (XEN) Sep 13 23:16:27.095449 (XEN) 17 [0/0/(XEN) *** Dumping CPU35 host state: *** Sep 13 23:16:27.107423 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:27.107446 (XEN) CPU: 35 Sep 13 23:16:27.107455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:27.119431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:27.119451 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 13 23:16:27.131429 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 13 23:16:27.143415 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 13 23:16:27.143436 (XEN) r9: ffff830839ca7880 r10: 00000000000000e1 r11: 00000000a08353f8 Sep 13 23:16:27.155418 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 13 23:16:27.167413 (XEN) r15: 000002ea16846a08 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:27.167436 (XEN) cr3: 000000006ead3000 cr2: ffff88800e48a3c0 Sep 13 23:16:27.179415 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 13 23:16:27.179437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:27.191415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:27.203413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:27.203436 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 13 23:16:27.215418 (XEN) 000002ea4184dad0 ffff82d040352d93 ffff82d0405e8200 ffff83107be27ea0 Sep 13 23:16:27.215448 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 13 23:16:27.227417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:27.239413 (XEN) ffff83107be27ee8 ffff82d040324c98 ffff82d040324baf ffff830839711000 Sep 13 23:16:27.239435 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 13 23:16:27.251415 (XEN) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 13 23:16:27.251436 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 13 23:16:27.263425 (XEN) 0000000000000000 000002afea927880 00000000003d69d4 0000000000000000 Sep 13 23:16:27.275424 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:27.275445 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:27.287418 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:27.299412 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Sep 13 23:16:27.299434 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:27.311417 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:27.311434 (XEN) Xen call trace: Sep 13 23:16:27.311444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:27.323421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:27.335415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:27.335436 (XEN) Sep 13 23:16:27.335444 ]: s=6 n=2 x=0(XEN) *** Dumping CPU36 host state: *** Sep 13 23:16:27.347413 Sep 13 23:16:27.347427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:27.347443 (XEN) CPU: 36 Sep 13 23:16:27.347451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:27.359424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:27.359444 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 13 23:16:27.371420 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 13 23:16:27.383419 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 13 23:16:27.383441 (XEN) r9: ffff830839c987b0 r10: 0000000000000014 r11: 000002ea521f086d Sep 13 23:16:27.395417 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 13 23:16:27.407414 (XEN) r15: 000002ea41857798 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:27.407436 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4240 Sep 13 23:16:27.419416 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 13 23:16:27.419437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:27.431417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:27.443415 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:27.443438 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 13 23:16:27.455419 (XEN) 000002ea4fe4b480 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 13 23:16:27.455441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 13 23:16:27.467420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:27.479413 (XEN) ffff831055ef7ee8 ffff82d040324c98 ffff82d040324baf ffff83083976d000 Sep 13 23:16:27.479436 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 13 23:16:27.491420 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8000 0000000000000000 Sep 13 23:16:27.491442 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 13 23:16:27.503419 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 000000000099bcdc 0000000000000000 Sep 13 23:16:27.515414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:27.515443 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:27.527421 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:27.539414 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c93000 Sep 13 23:16:27.539436 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c91002 Sep 13 23:16:27.551415 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:27.551433 (XEN) Xen call trace: Sep 13 23:16:27.551443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:27.563421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:27.575414 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:27.575435 (XEN) Sep 13 23:16:27.575443 (XEN) 18 [0/1/(XEN) *** Dumping CPU37 host state: *** Sep 13 23:16:27.587415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:27.587437 (XEN) CPU: 37 Sep 13 23:16:27.587446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:27.599423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:27.611416 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 13 23:16:27.611438 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 13 23:16:27.623418 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 13 23:16:27.623439 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 0000027a55d7007a Sep 13 23:16:27.635420 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 13 23:16:27.647416 (XEN) r15: 000002ea521f43dc cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:27.647437 (XEN) cr3: 000000006ead3000 cr2: ffff88800a2d82e0 Sep 13 23:16:27.659416 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 13 23:16:27.659437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:27.671419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:27.683418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:27.683440 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 13 23:16:27.695416 (XEN) 000002ea521fbd32 ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 13 23:16:27.695438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 13 23:16:27.707417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:27.719415 (XEN) ffff831055eefee8 ffff82d040324c98 ffff82d040324baf ffff830839722000 Sep 13 23:16:27.719437 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 13 23:16:27.731418 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365dd00 0000000000000000 Sep 13 23:16:27.743413 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 13 23:16:27.743434 (XEN) 00000274d8a2a680 000002afea927880 0000000000318fdc 0000000000000000 Sep 13 23:16:27.755415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:27.755436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:27.767418 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:27.779414 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c89000 Sep 13 23:16:27.779435 (XEN) 00000037f96a5000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:27.791418 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:27.791436 (XEN) Xen call trace: Sep 13 23:16:27.791446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:27.803428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:27.815424 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:27.815445 (XEN) Sep 13 23:16:27.815454 ]: s=6 n=2 x=0(XEN) *** Dumping CPU38 host state: *** Sep 13 23:16:27.827417 Sep 13 23:16:27.827431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:27.827446 (XEN) CPU: 38 Sep 13 23:16:27.827455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:27.839429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:27.851413 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 13 23:16:27.851435 (XEN) rdx: ffff831055edffff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 13 23:16:27.863417 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 13 23:16:27.863439 (XEN) r9: ffff830839c7c610 r10: 0000000000000014 r11: 000002eaa3e981e6 Sep 13 23:16:27.875420 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 13 23:16:27.887417 (XEN) r15: 000002ea684ecafa cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:27.887438 (XEN) cr3: 000000105260c000 cr2: ffff88800cd45580 Sep 13 23:16:27.899415 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 13 23:16:27.899436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:27.911418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:27.923418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:27.923440 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 13 23:16:27.935416 (XEN) 000002ea6c94be1b ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 13 23:16:27.935438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 13 23:16:27.947418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:27.959415 (XEN) ffff831055edfee8 ffff82d040324c98 ffff82d040324baf ffff8308396c2000 Sep 13 23:16:27.959437 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 13 23:16:27.971419 (XEN) ffff82d0403289f7 0000000000000000 ffff888003731f00 0000000000000000 Sep 13 23:16:27.983412 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 13 23:16:27.983434 (XEN) 0000000000000000 0000000000000001 000000000018d944 0000000000000000 Sep 13 23:16:27.995418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:27.995440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:28.007417 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:28.019414 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7d000 Sep 13 23:16:28.019436 (XEN) 00000037f9699000 0000000000372660 0000000000000000 8000000839c77002 Sep 13 23:16:28.031426 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:28.031444 (XEN) Xen call trace: Sep 13 23:16:28.043412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:28.043437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:28.055415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:28.055437 (XEN) Sep 13 23:16:28.055445 (XEN) 19 [0/0/(XEN) *** Dumping CPU39 host state: *** Sep 13 23:16:28.067417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:28.067439 (XEN) CPU: 39 Sep 13 23:16:28.079420 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:28.079447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:28.091415 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 13 23:16:28.091437 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 13 23:16:28.103417 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 13 23:16:28.115420 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 000002eaa3e981c8 Sep 13 23:16:28.115442 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 13 23:16:28.127417 (XEN) r15: 000002ea684ecaed cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:28.127439 (XEN) cr3: 00000008355b9000 cr2: 00007fd544d4de84 Sep 13 23:16:28.139417 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 13 23:16:28.139438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:28.151418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:28.163420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:28.163442 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 13 23:16:28.175419 (XEN) 000002ea7ae4fadc ffff831055ed7fff 0000000000000000 ffff831055ed7ea0 Sep 13 23:16:28.187414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 13 23:16:28.187436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:28.199415 (XEN) ffff831055ed7ee8 ffff82d040324c98 ffff82d040324baf ffff830839714000 Sep 13 23:16:28.199437 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 13 23:16:28.211423 (XEN) ffff82d0403289f7 0000000000000000 ffff888003661f00 0000000000000000 Sep 13 23:16:28.223416 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 13 23:16:28.223437 (XEN) 0000000000007ff0 0000000000000001 000000000011e074 0000000000000000 Sep 13 23:16:28.235416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:28.247413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:28.247434 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:28.259414 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c70000 Sep 13 23:16:28.259436 (XEN) 00000037f968d000 0000000000372660 0000000000000000 8000000839c6a002 Sep 13 23:16:28.271421 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:28.271439 (XEN) Xen call trace: Sep 13 23:16:28.283417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:28.283441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:28.295419 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:28.295440 (XEN) Sep 13 23:16:28.295448 ]: s=5 n=3 x=0(XEN) *** Dumping CPU40 host state: *** Sep 13 23:16:28.307416 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:28.307439 (XEN) CPU: 40 Sep 13 23:16:28.319411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:28.319438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:28.331419 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 13 23:16:28.331440 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 13 23:16:28.343419 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 13 23:16:28.355411 (XEN) r9: ffff830839c5e490 r10: ffff830839c62220 r11: 000002eb7e4c6c71 Sep 13 23:16:28.355434 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 13 23:16:28.367417 (XEN) r15: 000002ea7e4c9f7a cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:28.367439 (XEN) cr3: 000000105260c000 cr2: ffff88800a2d8ae0 Sep 13 23:16:28.379421 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 13 23:16:28.391410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:28.391432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:28.403419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:28.415421 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 13 23:16:28.415442 (XEN) 000002ea8944cf75 ffff831055ecffff 0000000000000000 ffff831055ecfea0 Sep 13 23:16:28.427415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 13 23:16:28.427435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:28.439416 (XEN) ffff831055ecfee8 ffff82d040324c98 ffff82d040324baf ffff830839703000 Sep 13 23:16:28.439438 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 13 23:16:28.451418 (XEN) ffff82d0403289f7 0000000000000000 ffff888003666c80 0000000000000000 Sep 13 23:16:28.463417 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 13 23:16:28.463438 (XEN) 000002e4b8e7d480 0000000000000000 00000000002733cc 0000000000000000 Sep 13 23:16:28.475421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:28.487417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:28.487439 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:28.499417 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c5f000 Sep 13 23:16:28.499439 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5d002 Sep 13 23:16:28.511419 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:28.511436 (XEN) Xen call trace: Sep 13 23:16:28.523414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:28.523438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:28.535422 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:28.535443 (XEN) Sep 13 23:16:28.535451 Sep 13 23:16:28.535458 (XEN) *** Dumping CPU41 host state: *** Sep 13 23:16:28.547417 (XEN) 20 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:28.547442 (XEN) CPU: 41 Sep 13 23:16:28.559413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:28.559439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:28.571420 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 13 23:16:28.571442 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 13 23:16:28.583426 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 13 23:16:28.595414 (XEN) r9: ffff830839c553c0 r10: 0000000000000014 r11: 00000000b9339fa8 Sep 13 23:16:28.595436 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 13 23:16:28.607419 (XEN) r15: 000002ea74794ebe cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:28.619412 (XEN) cr3: 000000006ead3000 cr2: 00007f2802adf423 Sep 13 23:16:28.619433 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 13 23:16:28.631414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:28.631435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:28.643420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:28.655437 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 13 23:16:28.655457 (XEN) 000002ea9797fbfa ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 13 23:16:28.667478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 13 23:16:28.667498 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:28.679423 (XEN) ffff831055ebfee8 ffff82d040324c98 ffff82d040324baf ffff830839722000 Sep 13 23:16:28.679445 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 13 23:16:28.691423 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365dd00 0000000000000000 Sep 13 23:16:28.703422 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 13 23:16:28.703443 (XEN) 0000000000000000 0000000000000001 000000000031e9ac 0000000000000000 Sep 13 23:16:28.715418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:28.727415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:28.727436 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 23:16:28.739458 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c56000 Sep 13 23:16:28.751477 (XEN) 00000037f9671000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:28.751499 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:28.763474 (XEN) Xen call trace: Sep 13 23:16:28.763492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:28.763509 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:28.775485 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:28.775506 (XEN) Sep 13 23:16:28.775514 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU42 host state: *** Sep 13 23:16:28.787483 Sep 13 23:16:28.787497 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:28.799479 (XEN) CPU: 42 Sep 13 23:16:28.799496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:28.799516 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:28.811480 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 13 23:16:28.811502 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 13 23:16:28.823485 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 13 23:16:28.835476 (XEN) r9: ffff830839c48390 r10: ffff8308396de070 r11: 000002eb310d051b Sep 13 23:16:28.835499 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 13 23:16:28.847484 (XEN) r15: 000002ea99ee2bc1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:28.859457 (XEN) cr3: 000000006ead3000 cr2: 00007f78f2cc6170 Sep 13 23:16:28.859477 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 13 23:16:28.871413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:28.871434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:28.883426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:28.895417 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 13 23:16:28.895437 (XEN) 000002ea99ee4e69 ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 13 23:16:28.907457 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 13 23:16:28.907477 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:28.919431 (XEN) ffff831055eb7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ee000 Sep 13 23:16:28.931412 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 13 23:16:28.931426 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036acd80 0000000000000000 Sep 13 23:16:28.943402 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 13 23:16:28.943419 (XEN) 0000000000000000 0000000000000000 00000000001b819c 0000000000000000 Sep 13 23:16:28.955426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:28.967414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:28.967435 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:28.979423 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c49000 Sep 13 23:16:28.991421 (XEN) 00000037f9665000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:28.991443 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:29.003437 (XEN) Xen call trace: Sep 13 23:16:29.003455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:29.003472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:29.015433 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:29.015453 (XEN) Sep 13 23:16:29.027423 (XEN) 21 [0/0/(XEN) *** Dumping CPU43 host state: *** Sep 13 23:16:29.027444 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:29.039433 (XEN) CPU: 43 Sep 13 23:16:29.039449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:29.048336 Sep 13 23:16:29.051415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:29.051443 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000 Sep 13 23:16:29.051797 000008 Sep 13 23:16:29.063415 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 13 23:16:29.063438 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 13 23:16:29.075428 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 000002ead588e168 Sep 13 23:16:29.075450 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 13 23:16:29.087428 (XEN) r15: 000002eaa5fa8f10 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:29.099414 (XEN) cr3: 000000105260c000 cr2: ffff888006280a20 Sep 13 23:16:29.099434 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 13 23:16:29.111421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:29.111442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:29.123424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:29.135415 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 13 23:16:29.135435 (XEN) 000002eab44b0543 ffff82d040352d93 ffff82d0405e8600 ffff831055eafea0 Sep 13 23:16:29.147416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 13 23:16:29.147436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:29.159418 (XEN) ffff831055eafee8 ffff82d040324c98 ffff82d040324baf ffff830839760000 Sep 13 23:16:29.171417 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 13 23:16:29.171438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 13 23:16:29.183420 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 13 23:16:29.195412 (XEN) 0000000000000000 000000001679a800 00000000001f510c 0000000000000000 Sep 13 23:16:29.195433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:29.207415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:29.207436 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:29.219419 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3c000 Sep 13 23:16:29.231419 (XEN) 00000037f9659000 0000000000372660 0000000000000000 8000000839c36002 Sep 13 23:16:29.231440 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:29.243415 (XEN) Xen call trace: Sep 13 23:16:29.243432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:29.255413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:29.255436 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:29.267412 (XEN) Sep 13 23:16:29.267427 ]: s=6 n=3 x=0(XEN) *** Dumping CPU44 host state: *** Sep 13 23:16:29.267441 Sep 13 23:16:29.267448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:29.279415 (XEN) CPU: 44 Sep 13 23:16:29.279431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:29.291420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:29.291441 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 13 23:16:29.303414 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 13 23:16:29.303437 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 13 23:16:29.315447 (XEN) r9: ffff830839c37dc0 r10: 0000000000000014 r11: 000002ebaeefc1ec Sep 13 23:16:29.315468 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 13 23:16:29.327479 (XEN) r15: 000002eaaeeff54d cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:29.339415 (XEN) cr3: 000000105260c000 cr2: 00007f9de377e740 Sep 13 23:16:29.339435 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 13 23:16:29.351417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:29.351438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:29.363423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:29.375415 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 13 23:16:29.375435 (XEN) 000002eac2aae2ef ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 13 23:16:29.387416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 13 23:16:29.387436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:29.399445 (XEN) ffff831055e9fee8 ffff82d040324c98 ffff82d040324baf ffff830839748000 Sep 13 23:16:29.411452 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 13 23:16:29.411474 (XEN) ffff82d0403289f7 0000000000000000 ffff888003602e80 0000000000000000 Sep 13 23:16:29.423441 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 13 23:16:29.435413 (XEN) 0000000000000000 0000000000000000 00000000005aad8c 0000000000000000 Sep 13 23:16:29.435435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:29.447415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:29.447436 (XEN) ffffc90040153ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:29.459446 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c2b000 Sep 13 23:16:29.471430 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c29002 Sep 13 23:16:29.471451 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:29.483415 (XEN) Xen call trace: Sep 13 23:16:29.483432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:29.495413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:29.495436 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:29.507413 (XEN) Sep 13 23:16:29.507428 (XEN) 22 [0/0/(XEN) *** Dumping CPU45 host state: *** Sep 13 23:16:29.507442 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:29.519462 (XEN) CPU: 45 Sep 13 23:16:29.519478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:29.531428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:29.531448 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 13 23:16:29.543416 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 13 23:16:29.543438 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 13 23:16:29.555428 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 00000000ba33b0d1 Sep 13 23:16:29.567411 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 13 23:16:29.567433 (XEN) r15: 000002eaa5fa9579 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:29.579417 (XEN) cr3: 000000006ead3000 cr2: ffff88800d0c8420 Sep 13 23:16:29.579444 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 13 23:16:29.591416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:29.591436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:29.603426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:29.615415 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 13 23:16:29.615435 (XEN) 000002ead0fb2051 ffff82d040352d93 ffff82d0405e8700 ffff831055e97ea0 Sep 13 23:16:29.627418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 13 23:16:29.627438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:29.639421 (XEN) ffff831055e97ee8 ffff82d040324c98 ffff82d040324baf ffff83083975c000 Sep 13 23:16:29.651416 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 13 23:16:29.651438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 13 23:16:29.663418 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 13 23:16:29.675416 (XEN) 0000000000000000 0000000014806800 0000000000356d6c 0000000000000000 Sep 13 23:16:29.675437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:29.687418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:29.699413 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:29.699435 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c22000 Sep 13 23:16:29.711415 (XEN) 00000037f963d000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:29.711436 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:29.723421 (XEN) Xen call trace: Sep 13 23:16:29.723438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:29.735415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:29.735438 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:29.747416 (XEN) Sep 13 23:16:29.747430 ]: s=6 n=3 x=0(XEN) *** Dumping CPU46 host state: *** Sep 13 23:16:29.747445 Sep 13 23:16:29.747452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:29.759415 (XEN) CPU: 46 Sep 13 23:16:29.759430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:29.771450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:29.771470 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 13 23:16:29.783414 (XEN) rdx: ffff831055e87fff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 13 23:16:29.783436 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 13 23:16:29.795419 (XEN) r9: ffff830839c0a010 r10: ffff83083975c070 r11: 000002eb969df567 Sep 13 23:16:29.807413 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 13 23:16:29.807435 (XEN) r15: 000002eabb583ae7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:29.819416 (XEN) cr3: 000000105260c000 cr2: ffff888006a8d700 Sep 13 23:16:29.819435 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 13 23:16:29.831417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:29.831438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:29.843425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:29.855418 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 13 23:16:29.855437 (XEN) 000002eadf5af580 ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 13 23:16:29.867420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 13 23:16:29.879412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:29.879443 (XEN) ffff831055e87ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f5000 Sep 13 23:16:29.891416 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 13 23:16:29.891438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aae80 0000000000000000 Sep 13 23:16:29.903419 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 13 23:16:29.915415 (XEN) 000002e5301d6880 000002fc35d27880 00000000002123d4 0000000000000000 Sep 13 23:16:29.915437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:29.927417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:29.939413 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:29.939434 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c15000 Sep 13 23:16:29.951421 (XEN) 00000037f9631000 0000000000372660 0000000000000000 8000000839c14002 Sep 13 23:16:29.951442 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:29.963425 (XEN) Xen call trace: Sep 13 23:16:29.963442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:29.975416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:29.975439 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:29.987416 (XEN) Sep 13 23:16:29.987431 (XEN) 23 [0/0/ - (XEN) *** Dumping CPU47 host state: *** Sep 13 23:16:29.987445 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:29.999423 (XEN) CPU: 47 Sep 13 23:16:29.999439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:30.011418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:30.011438 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 13 23:16:30.023419 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 13 23:16:30.035412 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 13 23:16:30.035434 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 00000000ba73b7e0 Sep 13 23:16:30.047417 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 13 23:16:30.047439 (XEN) r15: 000002eabb57b19a cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:30.059419 (XEN) cr3: 000000006ead3000 cr2: 00007f9a8f761170 Sep 13 23:16:30.059439 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 13 23:16:30.071421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:30.083416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:30.083443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:30.095420 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 13 23:16:30.095439 (XEN) 000002eae19646a8 ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 13 23:16:30.107422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 13 23:16:30.119413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:30.119435 (XEN) ffff831055e7fee8 ffff82d040324c98 ffff82d040324baf ffff830839759000 Sep 13 23:16:30.131419 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 13 23:16:30.143415 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 13 23:16:30.143437 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 13 23:16:30.155421 (XEN) 0000000000000000 0000000014806801 0000000000353ce4 0000000000000000 Sep 13 23:16:30.155442 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:30.167422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:30.179425 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:30.179447 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c08000 Sep 13 23:16:30.191419 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:30.203424 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:30.203441 (XEN) Xen call trace: Sep 13 23:16:30.203451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:30.215421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:30.215443 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:30.227418 (XEN) Sep 13 23:16:30.227433 Sep 13 23:16:30.227441 (XEN) *** Dumping CPU48 host state: *** Sep 13 23:16:30.227452 (XEN) 24 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:30.239424 (XEN) CPU: 48 Sep 13 23:16:30.239439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:30.251421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:30.251441 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 13 23:16:30.263418 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 13 23:16:30.275415 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 13 23:16:30.275437 (XEN) r9: ffff8308397f0010 r10: ffff8308396eb070 r11: 000002ebedc9f159 Sep 13 23:16:30.287421 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 13 23:16:30.287442 (XEN) r15: 000002eaedca2235 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:30.299422 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4240 Sep 13 23:16:30.299442 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 13 23:16:30.311419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:30.323414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:30.323441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:30.335420 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 13 23:16:30.347414 (XEN) 000002eafc1fc932 ffff82d040257f19 ffff830839741000 ffff830839743390 Sep 13 23:16:30.347437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 13 23:16:30.359419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:30.359441 (XEN) ffff831055e77ee8 ffff82d040324c98 ffff82d040324baf ffff830839741000 Sep 13 23:16:30.371419 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 13 23:16:30.383416 (XEN) ffff82d0403289f7 0000000000000000 ffff888003604d80 0000000000000000 Sep 13 23:16:30.383437 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 13 23:16:30.395421 (XEN) 0000000000000000 0000000000000100 0000000004df36a4 0000000000000000 Sep 13 23:16:30.407413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:30.407435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:30.419415 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:30.419436 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397f7000 Sep 13 23:16:30.431419 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397f6002 Sep 13 23:16:30.443415 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:30.443432 (XEN) Xen call trace: Sep 13 23:16:30.443442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:30.455424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:30.455446 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:30.467419 (XEN) Sep 13 23:16:30.467434 - (XEN) *** Dumping CPU49 host state: *** Sep 13 23:16:30.467454 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:30.479421 (XEN) CPU: 49 Sep 13 23:16:30.479437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:30.491424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:30.491444 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 13 23:16:30.503419 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 13 23:16:30.515414 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 13 23:16:30.515436 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 00000000ac648acd Sep 13 23:16:30.527417 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 13 23:16:30.527439 (XEN) r15: 000002eaedc901bf cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:30.539422 (XEN) cr3: 000000006ead3000 cr2: ffff888005fd0198 Sep 13 23:16:30.551413 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 13 23:16:30.551434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:30.563417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:30.563444 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:30.575420 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 13 23:16:30.587469 (XEN) 000002eb0a78d689 ffff82d040352d93 ffff82d0405e8900 ffff831055e67ea0 Sep 13 23:16:30.587492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 13 23:16:30.599480 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:30.599502 (XEN) ffff831055e67ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c5000 Sep 13 23:16:30.611422 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 13 23:16:30.623414 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730f80 0000000000000000 Sep 13 23:16:30.623435 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 13 23:16:30.635418 (XEN) 0000000000000000 0000000000000000 000000000040e144 0000000000000000 Sep 13 23:16:30.647414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:30.647435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:30.659419 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:30.659440 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397ee000 Sep 13 23:16:30.671419 (XEN) 00000037f9209000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:30.683418 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:30.683436 (XEN) Xen call trace: Sep 13 23:16:30.683446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:30.695421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:30.707416 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:30.707438 (XEN) Sep 13 23:16:30.707446 Sep 13 23:16:30.707453 (XEN) *** Dumping CPU50 host state: *** Sep 13 23:16:30.707464 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:30.719424 (XEN) CPU: 50 Sep 13 23:16:30.719439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:30.731424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:30.731444 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 13 23:16:30.743423 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 13 23:16:30.755418 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 13 23:16:30.755440 (XEN) r9: ffff8308397e3c90 r10: 0000000000000014 r11: 00000000b933a01e Sep 13 23:16:30.767423 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 13 23:16:30.779413 (XEN) r15: 000002eaedc8f8a0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:30.779435 (XEN) cr3: 000000006ead3000 cr2: ffff888009559fa0 Sep 13 23:16:30.791414 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 13 23:16:30.791435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:30.803416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:30.815413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:30.815436 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 13 23:16:30.827413 (XEN) 000002eb18cfd18f ffff82d040352d93 ffff82d0405e8980 ffff831055e5fea0 Sep 13 23:16:30.827436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 13 23:16:30.839419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:30.851412 (XEN) ffff831055e5fee8 ffff82d040324c98 ffff82d040324baf ffff8308396de000 Sep 13 23:16:30.851435 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 13 23:16:30.863416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 13 23:16:30.863438 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 13 23:16:30.875422 (XEN) 0000000000000000 0000000000000001 0000000000088fb4 0000000000000000 Sep 13 23:16:30.887414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:30.887435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:30.899418 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:30.911414 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397e1000 Sep 13 23:16:30.911436 (XEN) 00000037f91fd000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:30.927417 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:30.927427 (XEN) Xen call trace: Sep 13 23:16:30.927433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:30.939405 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:30.939421 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:30.951422 (XEN) Sep 13 23:16:30.951437 - (XEN) *** Dumping CPU51 host state: *** Sep 13 23:16:30.951449 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:30.963426 (XEN) CPU: 51 Sep 13 23:16:30.963442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:30.975431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:30.975450 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 13 23:16:30.987425 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 13 23:16:30.987447 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 13 23:16:30.999503 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 000002eb2963ac23 Sep 13 23:16:31.011505 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 13 23:16:31.011527 (XEN) r15: 000002eaedc8f8a0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:31.023505 (XEN) cr3: 000000105260c000 cr2: ffff8880067ad1d0 Sep 13 23:16:31.023525 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 13 23:16:31.035509 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:31.047488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:31.047517 (XEN) fb 80 3d 8b 0d 23 00 Sep 13 23:16:31.052555 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:31.059516 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 13 23:16:31.059537 (XEN) 000002eb27 Sep 13 23:16:31.059877 28e9a8 ffff82d040352d93 ffff82d0405e8a00 ffff831055e57ea0 Sep 13 23:16:31.071507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 13 23:16:31.083509 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:31.083531 (XEN) ffff831055e57ee8 ffff82d040324c98 ffff82d040324baf ffff830839745000 Sep 13 23:16:31.095503 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 13 23:16:31.095524 (XEN) ffff82d0403289f7 0000000000000000 ffff888003603e00 0000000000000000 Sep 13 23:16:31.107508 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 13 23:16:31.119500 (XEN) 0000000000000000 0000000000000000 0000000000169d6c 0000000000000000 Sep 13 23:16:31.119521 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:31.131505 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:31.143497 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 23:16:31.143518 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d4000 Sep 13 23:16:31.155420 (XEN) 00000037f91f1000 0000000000372660 0000000000000000 80000008397cf002 Sep 13 23:16:31.167417 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:31.167434 (XEN) Xen call trace: Sep 13 23:16:31.167445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:31.179420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:31.179443 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:31.191416 (XEN) Sep 13 23:16:31.191431 v=0(XEN) *** Dumping CPU52 host state: *** Sep 13 23:16:31.191444 Sep 13 23:16:31.191451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:31.203418 (XEN) CPU: 52 Sep 13 23:16:31.203434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:31.215417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:31.215436 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 13 23:16:31.227415 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 13 23:16:31.227438 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 13 23:16:31.239420 (XEN) r9: ffff8308397c9b00 r10: ffff8308397c6220 r11: 000002ec11b388bd Sep 13 23:16:31.251417 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 13 23:16:31.251439 (XEN) r15: 000002eb11b3babc cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 23:16:31.263417 (XEN) cr3: 000000105260c000 cr2: 00007f812f489740 Sep 13 23:16:31.263437 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 13 23:16:31.275425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:31.275446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:31.287427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:31.299415 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 13 23:16:31.299435 (XEN) 000002eb2965254c ffff82d040257f19 ffff830839759000 ffff83083975ea10 Sep 13 23:16:31.311418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 13 23:16:31.323417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:31.323439 (XEN) ffff831055e47ee8 ffff82d040324c98 ffff82d040324baf ffff830839759000 Sep 13 23:16:31.335417 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 13 23:16:31.335439 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 13 23:16:31.347427 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 13 23:16:31.359423 (XEN) 0000000000000000 0000000014806800 0000000000353d74 0000000000000000 Sep 13 23:16:31.359444 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:31.371420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:31.383415 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:31.383436 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c3000 Sep 13 23:16:31.395418 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c2002 Sep 13 23:16:31.395439 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:31.407416 (XEN) Xen call trace: Sep 13 23:16:31.407433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:31.419415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:31.419438 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:31.431417 (XEN) Sep 13 23:16:31.431432 (XEN) 26 [0/0/(XEN) *** Dumping CPU53 host state: *** Sep 13 23:16:31.431446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 23:16:31.443420 (XEN) CPU: 53 Sep 13 23:16:31.443436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:31.455420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 23:16:31.455440 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 13 23:16:31.467425 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 13 23:16:31.467447 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 13 23:16:31.479430 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 00000000ac648e46 Sep 13 23:16:31.491414 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 13 23:16:31.491436 (XEN) r15: 000002eb3585a1f1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 23:16:31.503417 (XEN) cr3: 000000006ead3000 cr2: ffff88800e48a180 Sep 13 23:16:31.503437 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 13 23:16:31.515420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 23:16:31.527413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 23:16:31.527439 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 23:16:31.539417 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 13 23:16:31.539437 (XEN) 000002eb43c149b6 ffff82d040352d93 ffff82d0405e8b00 ffff831055e3fea0 Sep 13 23:16:31.551421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 13 23:16:31.563417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 23:16:31.563439 (XEN) ffff831055e3fee8 ffff82d040324c98 ffff82d040324baf ffff8308396ee000 Sep 13 23:16:31.575419 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 13 23:16:31.587413 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036acd80 0000000000000000 Sep 13 23:16:31.587435 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 13 23:16:31.599416 (XEN) 0000000000000000 0000000000000000 00000000001b793c 0000000000000000 Sep 13 23:16:31.599437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 23:16:31.611419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 23:16:31.623417 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 23:16:31.623439 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397ba000 Sep 13 23:16:31.635418 (XEN) 00000037f91d5000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 23:16:31.647411 (XEN) 0000000000000000 0000000e00000000 Sep 13 23:16:31.647429 (XEN) Xen call trace: Sep 13 23:16:31.647447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 23:16:31.659427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 23:16:31.659450 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 23:16:31.671396 (XEN) Sep 13 23:16:31.671411 ]: s=6 n=4 x=0 Sep 13 23:16:31.671420 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 13 23:16:31.695398 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 13 23:16:31.695416 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 13 23:16:31.707411 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 13 23:16:31.707430 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 13 23:16:31.707442 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 13 23:16:31.719415 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 13 23:16:31.719433 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 13 23:16:31.731409 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 13 23:16:31.731428 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 13 23:16:31.731439 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 13 23:16:31.743413 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 13 23:16:31.743431 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 13 23:16:31.743443 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 13 23:16:31.755414 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 13 23:16:31.755433 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 13 23:16:31.755444 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 13 23:16:31.767410 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 13 23:16:31.767428 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 13 23:16:31.779408 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 13 23:16:31.779427 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 13 23:16:31.779438 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 13 23:16:31.791414 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 13 23:16:31.791433 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 13 23:16:31.791444 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 13 23:16:31.803408 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 13 23:16:31.803427 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 13 23:16:31.803438 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 13 23:16:31.815415 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 13 23:16:31.815433 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 13 23:16:31.827406 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 13 23:16:31.827425 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 13 23:16:31.827436 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 13 23:16:31.839407 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 13 23:16:31.839425 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 13 23:16:31.839437 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 13 23:16:31.851382 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 13 23:16:31.851401 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 13 23:16:31.851412 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 13 23:16:31.863412 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 13 23:16:31.863430 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 13 23:16:31.875411 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 13 23:16:31.875430 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 13 23:16:31.875442 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 13 23:16:31.887410 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 13 23:16:31.887429 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 13 23:16:31.887440 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 13 23:16:31.899412 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 13 23:16:31.899431 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 13 23:16:31.911407 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 13 23:16:31.911425 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 13 23:16:31.911437 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Sep 13 23:16:31.923409 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 13 23:16:31.923428 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 13 23:16:31.923440 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 13 23:16:31.935411 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 13 23:16:31.935430 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 13 23:16:31.947424 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 13 23:16:31.947444 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 13 23:16:31.947457 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 13 23:16:31.959410 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 13 23:16:31.959429 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 13 23:16:31.959440 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 13 23:16:31.971411 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 13 23:16:31.971429 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 13 23:16:31.971441 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 13 23:16:31.983412 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 13 23:16:31.983431 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 13 23:16:31.995407 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 13 23:16:31.995426 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 13 23:16:31.995438 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 13 23:16:32.007412 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 13 23:16:32.007431 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 13 23:16:32.007442 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 13 23:16:32.019412 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 13 23:16:32.019430 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 13 23:16:32.031406 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 13 23:16:32.031426 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 13 23:16:32.031437 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 13 23:16:32.043410 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 13 23:16:32.043429 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 13 23:16:32.043440 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 13 23:16:32.055411 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 13 23:16:32.055431 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 13 23:16:32.067408 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 13 23:16:32.067427 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 13 23:16:32.067439 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 13 23:16:32.079409 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 13 23:16:32.079428 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 13 23:16:32.079440 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 13 23:16:32.091415 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 13 23:16:32.091433 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 13 23:16:32.091445 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 13 23:16:32.103412 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 13 23:16:32.103431 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 13 23:16:32.115409 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 13 23:16:32.115428 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 13 23:16:32.115440 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 13 23:16:32.127409 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 13 23:16:32.127427 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 13 23:16:32.127439 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 13 23:16:32.139416 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 13 23:16:32.139434 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 13 23:16:32.151409 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 13 23:16:32.151428 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 13 23:16:32.151439 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 13 23:16:32.163408 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 13 23:16:32.163427 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 13 23:16:32.163438 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 13 23:16:32.175415 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 13 23:16:32.175434 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 13 23:16:32.187409 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 13 23:16:32.187429 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 13 23:16:32.187441 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 13 23:16:32.199410 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 13 23:16:32.199428 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 13 23:16:32.199440 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 13 23:16:32.211413 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 13 23:16:32.211439 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 13 23:16:32.211452 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 13 23:16:32.223411 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 13 23:16:32.223430 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 13 23:16:32.235409 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 13 23:16:32.235428 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 13 23:16:32.235439 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 13 23:16:32.247416 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 13 23:16:32.247435 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 13 23:16:32.247446 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 13 23:16:32.259415 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 13 23:16:32.259434 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 13 23:16:32.271410 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 13 23:16:32.271430 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 13 23:16:32.271442 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 13 23:16:32.283409 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 13 23:16:32.283428 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 13 23:16:32.283439 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 13 23:16:32.295417 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 13 23:16:32.295436 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 13 23:16:32.307407 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 13 23:16:32.307426 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 13 23:16:32.307438 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 13 23:16:32.319408 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 13 23:16:32.319427 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 13 23:16:32.319439 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 13 23:16:32.331413 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 13 23:16:32.331431 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 13 23:16:32.331442 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 13 23:16:32.343413 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 13 23:16:32.343431 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 13 23:16:32.355411 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 13 23:16:32.355430 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 13 23:16:32.355442 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 13 23:16:32.367415 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 13 23:16:32.367433 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 13 23:16:32.367445 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 13 23:16:32.379412 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 13 23:16:32.379431 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 13 23:16:32.391412 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 13 23:16:32.391431 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 13 23:16:32.391443 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 13 23:16:32.403409 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 13 23:16:32.403428 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 13 23:16:32.403439 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 13 23:16:32.415413 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 13 23:16:32.415432 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 13 23:16:32.427405 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 13 23:16:32.427425 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 13 23:16:32.427437 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 13 23:16:32.439415 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 13 23:16:32.439433 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 13 23:16:32.439445 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 13 23:16:32.451410 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 13 23:16:32.451428 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 13 23:16:32.451440 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 13 23:16:32.463413 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 13 23:16:32.463432 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 13 23:16:32.475410 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 13 23:16:32.475429 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 13 23:16:32.475441 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 13 23:16:32.487411 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 13 23:16:32.487437 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 13 23:16:32.487450 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 13 23:16:32.499410 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 13 23:16:32.499429 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 13 23:16:32.511412 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 13 23:16:32.511431 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 13 23:16:32.511443 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 13 23:16:32.523410 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 13 23:16:32.523429 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 13 23:16:32.523441 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 13 23:16:32.535417 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 13 23:16:32.535436 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 13 23:16:32.547417 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 13 23:16:32.547436 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 13 23:16:32.547448 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 13 23:16:32.559409 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 13 23:16:32.559428 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 13 23:16:32.559440 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 13 23:16:32.571414 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 13 23:16:32.571433 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 13 23:16:32.571444 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 13 23:16:32.583411 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 13 23:16:32.583430 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 13 23:16:32.595413 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 13 23:16:32.595431 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 13 23:16:32.595443 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 13 23:16:32.607411 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 13 23:16:32.607430 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 13 23:16:32.607441 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 13 23:16:32.619413 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 13 23:16:32.619431 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 13 23:16:32.631410 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 13 23:16:32.631429 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 13 23:16:32.631440 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 13 23:16:32.643413 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 13 23:16:32.643432 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 13 23:16:32.643444 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 13 23:16:32.655414 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 13 23:16:32.655432 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 13 23:16:32.667410 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 13 23:16:32.667429 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 13 23:16:32.667441 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 13 23:16:32.679411 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 13 23:16:32.679430 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 13 23:16:32.679441 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 13 23:16:32.691411 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 13 23:16:32.691429 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 13 23:16:32.703417 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 13 23:16:32.703436 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 13 23:16:32.703448 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 13 23:16:32.715414 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 13 23:16:32.715433 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 13 23:16:32.715445 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 13 23:16:32.727411 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 13 23:16:32.727430 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 13 23:16:32.727441 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 13 23:16:32.739414 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 13 23:16:32.739433 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 13 23:16:32.751407 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 13 23:16:32.751426 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 13 23:16:32.751438 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 13 23:16:32.763418 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 13 23:16:32.763437 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 13 23:16:32.763449 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 13 23:16:32.775414 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 13 23:16:32.775432 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 13 23:16:32.787406 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 13 23:16:32.787426 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 13 23:16:32.787438 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 13 23:16:32.799410 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 13 23:16:32.799428 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 13 23:16:32.799440 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 13 23:16:32.811412 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 13 23:16:32.811431 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 13 23:16:32.811442 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 13 23:16:32.823414 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 13 23:16:32.823432 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 13 23:16:32.835409 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 13 23:16:32.835428 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 13 23:16:32.835440 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 13 23:16:32.847409 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 13 23:16:32.847427 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 13 23:16:32.847439 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 13 23:16:32.859416 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 13 23:16:32.859434 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 13 23:16:32.871409 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 13 23:16:32.871428 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 13 23:16:32.871439 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 13 23:16:32.883408 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 13 23:16:32.883427 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 13 23:16:32.883439 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 13 23:16:32.895412 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 13 23:16:32.895430 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 13 23:16:32.907418 (XEN) 300 [1/1/ - ]: s=6 n=49 x=0 Sep 13 23:16:32.907437 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 13 23:16:32.907449 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 13 23:16:32.919386 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 13 23:16:32.919405 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 13 23:16:32.919417 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 13 23:16:32.931398 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 13 23:16:32.931408 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 13 23:16:32.943391 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 13 23:16:32.943406 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 13 23:16:32.943414 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 13 23:16:32.955417 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 13 23:16:32.955436 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 13 23:16:32.955447 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 13 23:16:32.967404 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 13 23:16:32.967423 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 13 23:16:32.967435 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 13 23:16:32.979394 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 13 23:16:32.979403 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 13 23:16:32.991394 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 13 23:16:32.991408 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 13 23:16:32.991416 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 13 23:16:33.003448 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 13 23:16:33.003466 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 13 23:16:33.003476 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 13 23:16:33.015414 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 13 23:16:33.015433 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 13 23:16:33.027409 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 13 23:16:33.027428 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 13 23:16:33.027439 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 13 23:16:33.039421 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 13 23:16:33.039441 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 13 23:16:33.039453 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 13 23:16:33.051424 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 13 23:16:33.051443 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 13 23:16:33.051454 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 13 23:16:33.063419 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 13 23:16:33.063437 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 13 23:16:33.075413 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 13 23:16:33.075432 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 13 23:16:33.075444 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 13 23:16:33.091460 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 13 23:16:33.091480 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=7 Sep 13 23:16:33.096517 6 Sep 13 23:16:33.107439 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 13 23:16:33.107460 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 13 23:16:33.107473 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=131 Sep 13 23:16:33.107889 4 i=79 Sep 13 23:16:33.119417 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 13 23:16:33.119438 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 13 23:16:33.119451 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 13 23:16:33.131423 (XEN) 349 [0/0/ - ]: s=4 n=43 x=0 p=1311 i=82 Sep 13 23:16:33.131443 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Sep 13 23:16:33.143422 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 13 23:16:33.143441 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 13 23:16:33.155419 (XEN) 353 [0/0/ - ]: s=4 n=5 x=0 p=1303 i=90 Sep 13 23:16:33.155439 (XEN) 354 [0/0/ - ]: s=4 n=32 x=0 p=1301 i=92 Sep 13 23:16:33.167419 (XEN) 355 [0/0/ - ]: s=4 n=20 x=0 p=1299 i=94 Sep 13 23:16:33.167439 (XEN) 356 [0/0/ - ]: s=4 n=19 x=0 p=1297 i=96 Sep 13 23:16:33.179409 (XEN) 357 [0/0/ - ]: s=4 n=28 x=0 p=1296 i=97 Sep 13 23:16:33.179430 (XEN) 358 [0/0/ - ]: s=4 n=17 x=0 p=1295 i=98 Sep 13 23:16:33.179443 (XEN) 359 [0/0/ - ]: s=4 n=26 x=0 p=1294 i=99 Sep 13 23:16:33.191416 (XEN) 360 [0/0/ - ]: s=4 n=15 x=0 p=1293 i=100 Sep 13 23:16:33.191435 (XEN) 361 [0/0/ - ]: s=4 n=24 x=0 p=1292 i=101 Sep 13 23:16:33.203417 (XEN) 362 [0/0/ - ]: s=4 n=50 x=0 p=1291 i=102 Sep 13 23:16:33.203437 (XEN) 363 [0/0/ - ]: s=4 n=0 x=0 p=1290 i=103 Sep 13 23:16:33.215412 (XEN) 364 [0/0/ - ]: s=4 n=10 x=0 p=1289 i=104 Sep 13 23:16:33.215432 (XEN) 365 [0/0/ - ]: s=4 n=9 x=0 p=1288 i=105 Sep 13 23:16:33.227415 (XEN) 366 [0/0/ - ]: s=4 n=6 x=0 p=1287 i=106 Sep 13 23:16:33.227436 (XEN) 367 [0/0/ - ]: s=4 n=46 x=0 p=1286 i=107 Sep 13 23:16:33.239411 (XEN) 368 [0/0/ - ]: s=4 n=4 x=0 p=1285 i=108 Sep 13 23:16:33.239431 (XEN) 369 [0/0/ - ]: s=4 n=16 x=0 p=1284 i=109 Sep 13 23:16:33.251412 (XEN) 370 [0/0/ - ]: s=4 n=33 x=0 p=1283 i=110 Sep 13 23:16:33.251432 (XEN) 371 [0/0/ - ]: s=4 n=14 x=0 p=1282 i=111 Sep 13 23:16:33.263409 (XEN) 372 [0/0/ - ]: s=4 n=40 x=0 p=1281 i=112 Sep 13 23:16:33.263430 (XEN) 373 [0/0/ - ]: s=4 n=31 x=0 p=1280 i=113 Sep 13 23:16:33.275406 (XEN) 374 [0/0/ - ]: s=4 n=39 x=0 p=1279 i=114 Sep 13 23:16:33.275426 (XEN) 375 [0/0/ - ]: s=4 n=7 x=0 p=1278 i=115 Sep 13 23:16:33.287406 (XEN) 376 [0/0/ - ]: s=4 n=27 x=0 p=1277 i=116 Sep 13 23:16:33.287428 (XEN) 377 [0/0/ - ]: s=4 n=36 x=0 p=1276 i=117 Sep 13 23:16:33.287441 (XEN) 378 [0/0/ - ]: s=4 n=25 x=0 p=1275 i=118 Sep 13 23:16:33.299415 (XEN) 379 [0/0/ - ]: s=4 n=3 x=0 p=1274 i=119 Sep 13 23:16:33.299435 (XEN) 380 [0/0/ - ]: s=4 n=51 x=0 p=1273 i=120 Sep 13 23:16:33.311412 (XEN) 381 [0/0/ - ]: s=4 n=1 x=0 p=1272 i=121 Sep 13 23:16:33.311440 (XEN) 382 [0/0/ - ]: s=4 n=30 x=0 p=1271 i=122 Sep 13 23:16:33.323414 (XEN) 383 [0/0/ - ]: s=4 n=21 x=0 p=1270 i=123 Sep 13 23:16:33.323434 (XEN) 384 [0/0/ - ]: s=4 n=29 x=0 p=1269 i=124 Sep 13 23:16:33.335419 (XEN) 385 [0/0/ - ]: s=4 n=38 x=0 p=1268 i=125 Sep 13 23:16:33.335439 (XEN) 386 [0/0/ - ]: s=4 n=55 x=0 p=1267 i=126 Sep 13 23:16:33.347410 (XEN) 387 [0/0/ - ]: s=4 n=36 x=0 p=1266 i=127 Sep 13 23:16:33.347429 (XEN) 388 [0/0/ - ]: s=4 n=53 x=0 p=1265 i=128 Sep 13 23:16:33.359409 (XEN) 389 [0/0/ - ]: s=4 n=34 x=0 p=1264 i=129 Sep 13 23:16:33.359430 (XEN) 390 [0/0/ - ]: s=4 n=13 x=0 p=1263 i=130 Sep 13 23:16:33.371413 (XEN) 391 [0/0/ - ]: s=4 n=22 x=0 p=1262 i=131 Sep 13 23:16:33.371434 (XEN) 392 [0/0/ - ]: s=4 n=49 x=0 p=1261 i=132 Sep 13 23:16:33.383411 (XEN) 393 [0/0/ - ]: s=4 n=11 x=0 p=1260 i=133 Sep 13 23:16:33.383431 (XEN) 394 [0/0/ - ]: s=4 n=47 x=0 p=1259 i=134 Sep 13 23:16:33.395413 (XEN) 395 [0/0/ - ]: s=4 n=18 x=0 p=1258 i=135 Sep 13 23:16:33.395433 (XEN) 396 [0/0/ - ]: s=4 n=45 x=0 p=1257 i=136 Sep 13 23:16:33.395447 (XEN) 397 [0/0/ - ]: s=4 n=54 x=0 p=1256 i=137 Sep 13 23:16:33.407414 (XEN) 398 [0/0/ - ]: s=4 n=2 x=0 p=1255 i=138 Sep 13 23:16:33.407434 (XEN) 399 [0/0/ - ]: s=4 n=52 x=0 p=1254 i=139 Sep 13 23:16:33.419411 (XEN) 400 [0/0/ - ]: s=4 n=41 x=0 p=1253 i=140 Sep 13 23:16:33.419431 (XEN) 401 [0/0/ - ]: s=4 n=12 x=0 p=1252 i=141 Sep 13 23:16:33.431414 (XEN) 402 [0/0/ - ]: s=4 n=8 x=0 p=1251 i=142 Sep 13 23:16:33.431434 (XEN) 403 [0/0/ - ]: s=4 n=48 x=0 p=1250 i=143 Sep 13 23:16:33.443411 (XEN) 404 [0/0/ - ]: s=4 n=37 x=0 p=1249 i=144 Sep 13 23:16:33.443431 (XEN) 405 [0/0/ - ]: s=4 n=5 x=0 p=1248 i=145 Sep 13 23:16:33.455409 (XEN) 406 [0/0/ - ]: s=4 n=35 x=0 p=1247 i=146 Sep 13 23:16:33.455430 (XEN) 407 [0/0/ - ]: s=4 n=44 x=0 p=1246 i=147 Sep 13 23:16:33.467412 (XEN) 408 [0/0/ - ]: s=4 n=23 x=0 p=1245 i=148 Sep 13 23:16:33.467432 (XEN) 409 [0/0/ - ]: s=4 n=42 x=0 p=1244 i=149 Sep 13 23:16:33.479410 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 13 23:16:33.479431 (XEN) 411 [0/0/ - ]: s=4 n=48 x=0 p=1308 i=85 Sep 13 23:16:33.491408 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Sep 13 23:16:33.491429 (XEN) 413 [0/0/ - ]: s=4 n=38 x=0 p=1306 i=87 Sep 13 23:16:33.491442 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Sep 13 23:16:33.503416 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Sep 13 23:16:33.503435 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1302 i=91 Sep 13 23:16:33.515411 (XEN) 417 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Sep 13 23:16:33.515431 (XEN) 418 [0/0/ - ]: s=4 n=54 x=0 p=1298 i=95 Sep 13 23:16:33.527414 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 13 23:16:33.527433 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 13 23:16:33.539408 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 13 23:16:33.539428 (XEN) No domains have emulated TSC Sep 13 23:16:33.539439 (XEN) Synced stime skew: max=6973ns avg=6973ns samples=1 current=6973ns Sep 13 23:16:33.551414 (XEN) Synced cycles skew: max=13854 avg=13854 samples=1 current=13854 Sep 13 23:16:33.563367 Sep 13 23:16:35.052459 (XEN) 'u' pressed -> dumping numa info (now = 3213110403668) Sep 13 23:16:35.067429 (XEN) NODE0 start->0 size->8912896 free->8240264 Sep 13 23:16:35.067449 ( Sep 13 23:16:35.067771 XEN) NODE1 start->8912896 size->8388608 free->8152424 Sep 13 23:16:35.079423 (XEN) CPU0...27 -> NODE0 Sep 13 23:16:35.079440 (XEN) CPU28...55 -> NODE1 Sep 13 23:16:35.079450 (XEN) Memory location of each domain: Sep 13 23:16:35.091425 (XEN) d0 (total: 131072): Sep 13 23:16:35.091443 (XEN) Node 0: 50668 Sep 13 23:16:35.091453 (XEN) Node 1: 80404 Sep 13 23:16:35.091470 Sep 13 23:16:37.096820 (XEN) *********** VMCS Areas ************** Sep 13 23:16:37.119424 (XEN) ************************************** Sep 13 23:16:37.119444 Sep 13 23:16:37.119708 Sep 13 23:16:39.056693 (XEN) number of MP IRQ sources: 15. Sep 13 23:16:39.079443 (XEN) number of IO-APIC #1 registers: 24. Sep 13 23:16:39.079463 (XEN) number of IO-APIC #2 registers: 24. Sep 13 23:16:39.079475 (XEN) number of IO-APIC #3 re Sep 13 23:16:39.079876 gisters: 24. Sep 13 23:16:39.091420 (XEN) testing the IO APIC....................... Sep 13 23:16:39.091441 (XEN) IO APIC #1...... Sep 13 23:16:39.091451 (XEN) .... register #00: 01000000 Sep 13 23:16:39.103416 (XEN) ....... : physical APIC id: 01 Sep 13 23:16:39.103435 (XEN) ....... : Delivery Type: 0 Sep 13 23:16:39.103447 (XEN) ....... : LTS : 0 Sep 13 23:16:39.115418 (XEN) .... register #01: 00170020 Sep 13 23:16:39.115437 (XEN) ....... : max redirection entries: 0017 Sep 13 23:16:39.115451 (XEN) ....... : PRQ implemented: 0 Sep 13 23:16:39.127415 (XEN) ....... : IO APIC version: 0020 Sep 13 23:16:39.127435 (XEN) .... IRQ redirection table: Sep 13 23:16:39.127447 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 23:16:39.139416 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.139435 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 13 23:16:39.151409 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 13 23:16:39.151429 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 13 23:16:39.151441 (XEN) 04 3c 0 0 0 0 0 0 0 F1 Sep 13 23:16:39.163412 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 13 23:16:39.163431 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 13 23:16:39.175409 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 13 23:16:39.175428 (XEN) 08 14 0 0 0 0 0 0 0 9A Sep 13 23:16:39.175440 (XEN) 09 30 0 1 0 0 0 0 0 C0 Sep 13 23:16:39.187416 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 13 23:16:39.187435 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 13 23:16:39.199411 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 13 23:16:39.199430 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 13 23:16:39.211416 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 13 23:16:39.211435 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 13 23:16:39.211447 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 13 23:16:39.223414 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 13 23:16:39.223434 (XEN) 12 2a 0 1 0 1 0 0 0 85 Sep 13 23:16:39.235414 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 13 23:16:39.235433 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.247413 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.247432 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.247444 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.259414 (XEN) IO APIC #2...... Sep 13 23:16:39.259431 (XEN) .... register #00: 02000000 Sep 13 23:16:39.259443 (XEN) ....... : physical APIC id: 02 Sep 13 23:16:39.271410 (XEN) ....... : Delivery Type: 0 Sep 13 23:16:39.271428 (XEN) ....... : LTS : 0 Sep 13 23:16:39.271440 (XEN) .... register #01: 00170020 Sep 13 23:16:39.283410 (XEN) ....... : max redirection entries: 0017 Sep 13 23:16:39.283431 (XEN) ....... : PRQ implemented: 0 Sep 13 23:16:39.283443 (XEN) ....... : IO APIC version: 0020 Sep 13 23:16:39.295413 (XEN) .... register #02: 00000000 Sep 13 23:16:39.295431 (XEN) ....... : arbitration: 00 Sep 13 23:16:39.295443 (XEN) .... register #03: 00000001 Sep 13 23:16:39.307409 (XEN) ....... : Boot DT : 1 Sep 13 23:16:39.307428 (XEN) .... IRQ redirection table: Sep 13 23:16:39.307440 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 23:16:39.319422 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.319441 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.331406 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 13 23:16:39.331424 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.331436 (XEN) 04 00 1 1 0 1 0 0 0 8D Sep 13 23:16:39.343410 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.343428 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.355409 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.355427 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 13 23:16:39.367409 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.367427 (XEN) 0a 00 1 1 0 1 0 0 0 A2 Sep 13 23:16:39.367439 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.379414 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.379432 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.391410 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.391429 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.391440 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 13 23:16:39.403413 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.403431 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.415413 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.415431 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.427413 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.427432 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.427444 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.439412 (XEN) IO APIC #3...... Sep 13 23:16:39.439428 (XEN) .... register #00: 03000000 Sep 13 23:16:39.439440 (XEN) ....... : physical APIC id: 03 Sep 13 23:16:39.451410 (XEN) ....... : Delivery Type: 0 Sep 13 23:16:39.451428 (XEN) ....... : LTS : 0 Sep 13 23:16:39.451439 (XEN) .... register #01: 00170020 Sep 13 23:16:39.463412 (XEN) ....... : max redirection entries: 0017 Sep 13 23:16:39.463432 (XEN) ....... : PRQ implemented: 0 Sep 13 23:16:39.463444 (XEN) ....... : IO APIC version: 0020 Sep 13 23:16:39.475410 (XEN) .... register #02: 00000000 Sep 13 23:16:39.475428 (XEN) ....... : arbitration: 00 Sep 13 23:16:39.475439 (XEN) .... register #03: 00000001 Sep 13 23:16:39.487413 (XEN) ....... : Boot DT : 1 Sep 13 23:16:39.487431 (XEN) .... IRQ redirection table: Sep 13 23:16:39.487442 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 23:16:39.499411 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.499430 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.511408 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.511427 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.511438 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.523412 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.523430 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.535408 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.535427 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 13 23:16:39.547410 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.547428 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.547440 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.559411 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.559429 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.571411 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.571429 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.583407 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.583425 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.583437 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.595410 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.595436 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.607410 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.607428 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.619410 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 23:16:39.619430 (XEN) Using vector-based indexing Sep 13 23:16:39.619442 (XEN) IRQ to pin mappings: Sep 13 23:16:39.619452 (XEN) IRQ240 -> 0:2 Sep 13 23:16:39.631409 (XEN) IRQ64 -> 0:1 Sep 13 23:16:39.631425 (XEN) IRQ72 -> 0:3 Sep 13 23:16:39.631435 (XEN) IRQ241 -> 0:4 Sep 13 23:16:39.631443 (XEN) IRQ80 -> 0:5 Sep 13 23:16:39.631452 (XEN) IRQ88 -> 0:6 Sep 13 23:16:39.643406 (XEN) IRQ96 -> 0:7 Sep 13 23:16:39.643424 (XEN) IRQ154 -> 0:8 Sep 13 23:16:39.643434 (XEN) IRQ192 -> 0:9 Sep 13 23:16:39.643443 (XEN) IRQ120 -> 0:10 Sep 13 23:16:39.643452 (XEN) IRQ136 -> 0:11 Sep 13 23:16:39.643460 (XEN) IRQ144 -> 0:12 Sep 13 23:16:39.655410 (XEN) IRQ152 -> 0:13 Sep 13 23:16:39.655426 (XEN) IRQ160 -> 0:14 Sep 13 23:16:39.655436 (XEN) IRQ168 -> 0:15 Sep 13 23:16:39.655445 (XEN) IRQ193 -> 0:16 Sep 13 23:16:39.655453 (XEN) IRQ106 -> 0:17 Sep 13 23:16:39.667406 (XEN) IRQ133 -> 0:18 Sep 13 23:16:39.667423 (XEN) IRQ217 -> 0:19 Sep 13 23:16:39.667433 (XEN) IRQ208 -> 1:2 Sep 13 23:16:39.667442 (XEN) IRQ141 -> 1:4 Sep 13 23:16:39.667451 (XEN) IRQ81 -> 1:8 Sep 13 23:16:39.667459 (XEN) IRQ162 -> 1:10 Sep 13 23:16:39.679404 (XEN) IRQ153 -> 1:16 Sep 13 23:16:39.679421 (XEN) IRQ50 -> 2:8 Sep 13 23:16:39.679430 (XEN) .................................... done. Sep 13 23:16:39.679441 Sep 13 23:16:51.060850 (XEN) 'q' pressed -> dumping domain info (now = 3229122036335) Sep 13 23:16:51.079426 (XEN) General information for domain 0: Sep 13 23:16:51.079446 (XEN) Sep 13 23:16:51.079768 refcnt=3 dying=0 pause_count=0 Sep 13 23:16:51.091425 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6-12,14,16,18-22,24,26-28,30,32,34,36,38-40,42,44,46,48,51-52} max_pages=131072 Sep 13 23:16:51.107440 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 13 23:16:51.107461 (XEN) Rangesets belonging to domain 0: Sep 13 23:16:51.119425 (XEN) Interrupts { 1-71, 74-158 } Sep 13 23:16:51.119444 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 13 23:16:51.131413 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 13 23:16:51.143429 (XEN) log-dirty { } Sep 13 23:16:51.155412 (XEN) Memory pages belonging to domain 0: Sep 13 23:16:51.155431 (XEN) DomPage list too long to display Sep 13 23:16:51.155442 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 13 23:16:51.167414 (XEN) XenPage 000000000083977b: caf=c000000000000002, taf=e400000000000002 Sep 13 23:16:51.179413 (XEN) NODE affinity for domain 0: [0-1] Sep 13 23:16:51.179432 (XEN) VCPU information and callbacks for domain 0: Sep 13 23:16:51.191409 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.191429 (XEN) VCPU0: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 13 23:16:51.203410 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.203429 (XEN) No periodic timer Sep 13 23:16:51.203439 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.215412 (XEN) VCPU1: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 13 23:16:51.215436 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.227411 (XEN) No periodic timer Sep 13 23:16:51.227428 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.227441 (XEN) VCPU2: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 13 23:16:51.239418 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.239436 (XEN) No periodic timer Sep 13 23:16:51.251419 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.251439 (XEN) VCPU3: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 13 23:16:51.263412 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.263430 (XEN) No periodic timer Sep 13 23:16:51.263440 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.275412 (XEN) VCPU4: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:51.275434 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.287410 (XEN) No periodic timer Sep 13 23:16:51.287427 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.287441 (XEN) VCPU5: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:51.299413 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.299431 (XEN) No periodic timer Sep 13 23:16:51.299441 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.311413 (XEN) VCPU6: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:51.311435 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.323412 (XEN) No periodic timer Sep 13 23:16:51.323429 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.323442 (XEN) VCPU7: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 13 23:16:51.335418 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.335437 (XEN) No periodic timer Sep 13 23:16:51.347410 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.347430 (XEN) VCPU8: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:51.359407 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.359426 (XEN) No periodic timer Sep 13 23:16:51.359436 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.371407 (XEN) VCPU9: CPU52 [has=T] poll=0 upcall_pend=00 upcall_mask=01 dirty_cpu=52 Sep 13 23:16:51.371431 (XEN) pause_count=0 pause_flags=0 Sep 13 23:16:51.383408 (XEN) No periodic timer Sep 13 23:16:51.383425 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.383438 (XEN) VCPU10: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 13 23:16:51.395418 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.395436 (XEN) No periodic timer Sep 13 23:16:51.407409 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.407430 (XEN) VCPU11: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 13 23:16:51.419413 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.419431 (XEN) No periodic timer Sep 13 23:16:51.419441 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.431414 (XEN) VCPU12: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 13 23:16:51.431437 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.443412 (XEN) No periodic timer Sep 13 23:16:51.443429 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.443442 (XEN) VCPU13: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 13 23:16:51.455419 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.455437 (XEN) No periodic timer Sep 13 23:16:51.467418 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.467438 (XEN) VCPU14: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:51.479412 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.479431 (XEN) No periodic timer Sep 13 23:16:51.479441 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.491411 (XEN) VCPU15: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Sep 13 23:16:51.491436 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.503413 (XEN) No periodic timer Sep 13 23:16:51.503430 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.503443 (XEN) VCPU16: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:51.515416 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.515435 (XEN) No periodic timer Sep 13 23:16:51.515444 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.527412 (XEN) VCPU17: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 13 23:16:51.539424 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.539443 (XEN) No periodic timer Sep 13 23:16:51.539453 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.551411 (XEN) VCPU18: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 13 23:16:51.551437 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.563410 (XEN) No periodic timer Sep 13 23:16:51.563427 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.563441 (XEN) VCPU19: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 13 23:16:51.575418 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.575436 (XEN) No periodic timer Sep 13 23:16:51.587410 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.587431 (XEN) VCPU20: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:51.599408 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.599427 (XEN) No periodic timer Sep 13 23:16:51.599437 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.611409 (XEN) VCPU21: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:51.611432 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.611443 (XEN) No periodic timer Sep 13 23:16:51.623413 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.623433 (XEN) VCPU22: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 13 23:16:51.635413 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.635431 (XEN) No periodic timer Sep 13 23:16:51.635441 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.647413 (XEN) VCPU23: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:51.647435 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.659418 (XEN) No periodic timer Sep 13 23:16:51.659435 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.659448 (XEN) VCPU24: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 13 23:16:51.671421 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.671439 (XEN) No periodic timer Sep 13 23:16:51.683413 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.683433 (XEN) VCPU25: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:51.698118 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.698143 (XEN) No periodic timer Sep 13 23:16:51.698153 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.707412 (XEN) VCPU26: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:51.707435 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.719408 (XEN) No periodic timer Sep 13 23:16:51.719425 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.719438 (XEN) VCPU27: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 13 23:16:51.731416 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.731434 (XEN) No periodic timer Sep 13 23:16:51.743407 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.743429 (XEN) VCPU28: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Sep 13 23:16:51.755412 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.755430 (XEN) No periodic timer Sep 13 23:16:51.755440 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.767412 (XEN) VCPU29: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Sep 13 23:16:51.767437 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.779419 (XEN) No periodic timer Sep 13 23:16:51.779436 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.779449 (XEN) VCPU30: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 13 23:16:51.791417 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.791435 (XEN) No periodic timer Sep 13 23:16:51.803407 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.803428 (XEN) VCPU31: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 13 23:16:51.815413 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.815439 (XEN) No periodic timer Sep 13 23:16:51.815450 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.827412 (XEN) VCPU32: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 13 23:16:51.827435 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.839412 (XEN) No periodic timer Sep 13 23:16:51.839429 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.839442 (XEN) VCPU33: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:51.851427 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.851446 (XEN) No periodic timer Sep 13 23:16:51.851456 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.863414 (XEN) VCPU34: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:51.875407 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.875426 (XEN) No periodic timer Sep 13 23:16:51.875436 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.887413 (XEN) VCPU35: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:51.887436 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.887447 (XEN) No periodic timer Sep 13 23:16:51.899411 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.899432 (XEN) VCPU36: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:51.911411 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.911429 (XEN) No periodic timer Sep 13 23:16:51.911439 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.923409 (XEN) VCPU37: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:51.923431 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.935414 (XEN) No periodic timer Sep 13 23:16:51.935431 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.935445 (XEN) VCPU38: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 13 23:16:51.947418 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.947436 (XEN) No periodic timer Sep 13 23:16:51.959407 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.959428 (XEN) VCPU39: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 13 23:16:51.971412 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.971431 (XEN) No periodic timer Sep 13 23:16:51.971441 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.983408 (XEN) VCPU40: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 13 23:16:51.983433 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:51.995420 (XEN) No periodic timer Sep 13 23:16:51.995436 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 13 23:16:51.995450 (XEN) VCPU41: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 13 23:16:52.007421 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:52.007439 (XEN) No periodic timer Sep 13 23:16:52.019409 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 13 23:16:52.019430 (XEN) VCPU42: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 13 23:16:52.031417 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:52.031435 (XEN) No periodic timer Sep 13 23:16:52.031445 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 13 23:16:52.043417 (XEN) VCPU43: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 13 23:16:52.043443 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:52.055411 (XEN) No periodic timer Sep 13 23:16:52.055428 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 13 23:16:52.055441 (XEN) VCPU44: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 13 23:16:52.067420 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:52.067439 (XEN) No periodic timer Sep 13 23:16:52.079408 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 13 23:16:52.079429 (XEN) VCPU45: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:52.091412 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:52.091431 (XEN) No periodic timer Sep 13 23:16:52.091449 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 13 23:16:52.103410 (XEN) VCPU46: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Sep 13 23:16:52.103435 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:52.115411 (XEN) No periodic timer Sep 13 23:16:52.115428 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 13 23:16:52.115441 (XEN) VCPU47: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 13 23:16:52.127417 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:52.127435 (XEN) No periodic timer Sep 13 23:16:52.139414 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 13 23:16:52.139435 (XEN) VCPU48: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 13 23:16:52.151412 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:52.151430 (XEN) No periodic timer Sep 13 23:16:52.151440 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 13 23:16:52.163412 (XEN) VCPU49: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:52.163435 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:52.175408 (XEN) No periodic timer Sep 13 23:16:52.175425 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 13 23:16:52.175438 (XEN) VCPU50: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:52.187415 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:52.187433 (XEN) No periodic timer Sep 13 23:16:52.187443 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 13 23:16:52.199417 (XEN) VCPU51: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:52.199439 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:52.211411 (XEN) No periodic timer Sep 13 23:16:52.211427 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 13 23:16:52.211441 (XEN) VCPU52: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:52.223415 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:52.223433 (XEN) No periodic timer Sep 13 23:16:52.235410 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 13 23:16:52.235431 (XEN) VCPU53: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 13 23:16:52.247415 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:52.247433 (XEN) No periodic timer Sep 13 23:16:52.247443 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 13 23:16:52.259412 (XEN) VCPU54: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 13 23:16:52.259435 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:52.271413 (XEN) No periodic timer Sep 13 23:16:52.271430 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 13 23:16:52.271443 (XEN) VCPU55: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 23:16:52.283416 (XEN) pause_count=0 pause_flags=1 Sep 13 23:16:52.283435 (XEN) No periodic timer Sep 13 23:16:52.295409 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 13 23:16:52.295429 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 13 23:16:52.295441 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 13 23:16:52.307415 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 13 23:16:52.307435 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 13 23:16:52.307446 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 13 23:16:52.319412 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 13 23:16:52.319431 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 13 23:16:52.331408 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 13 23:16:52.331427 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 13 23:16:52.331439 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 13 23:16:52.343411 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 13 23:16:52.343430 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 13 23:16:52.343442 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 13 23:16:52.355413 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 13 23:16:52.355432 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 13 23:16:52.367416 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 13 23:16:52.367435 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 13 23:16:52.367447 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 13 23:16:52.379417 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 13 23:16:52.379436 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 13 23:16:52.379448 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 13 23:16:52.391417 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 13 23:16:52.391436 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 13 23:16:52.403409 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 13 23:16:52.403429 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 13 23:16:52.403441 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 13 23:16:52.415413 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 13 23:16:52.415432 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 13 23:16:52.427407 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 13 23:16:52.427427 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 13 23:16:52.427439 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 13 23:16:52.439410 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 13 23:16:52.439429 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 13 23:16:52.439441 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 13 23:16:52.451414 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 13 23:16:52.451433 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 13 23:16:52.463407 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 13 23:16:52.463426 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 13 23:16:52.463438 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 13 23:16:52.475412 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 13 23:16:52.475432 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 13 23:16:52.475443 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 13 23:16:52.487413 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 13 23:16:52.487431 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 13 23:16:52.499410 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 13 23:16:52.499430 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 13 23:16:52.499442 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 13 23:16:52.511411 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 13 23:16:52.511430 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 13 23:16:52.523410 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 13 23:16:52.523430 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 13 23:16:52.523442 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 13 23:16:52.535414 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 13 23:16:52.535434 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 13 23:16:52.535445 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 13 23:16:52.547376 Sep 13 23:17:03.060590 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 13 23:17:03.083414 Sep 13 23:17:03.083429 himrod0 login: Sep 13 23:17:03.083716