Sep 17 22:36:18.123377 [ 2408.041624] NOHZ tick-stop error: local softirq work is pending, handler #08!!! Sep 17 22:36:18.123449 (XEN) HVM d39v0 save: CPU Sep 17 22:37:19.539452 (XEN) HVM d39v1 save: CPU Sep 17 22:37:19.539472 (XEN) HVM d39 save: PIC Sep 17 22:37:19.551463 (XEN) HVM d39 save: IOAPIC Sep 17 22:37:19.551482 (XEN) HVM d39v0 save: LAPIC Sep 17 22:37:19.551494 (XEN) HVM d39v1 save: LAPIC Sep 17 22:37:19.551504 (XEN) HVM d39v0 save: LAPIC_REGS Sep 17 22:37:19.563468 (XEN) HVM d39v1 save: LAPIC_REGS Sep 17 22:37:19.563488 (XEN) HVM d39 save: PCI_IRQ Sep 17 22:37:19.563500 (XEN) HVM d39 save: ISA_IRQ Sep 17 22:37:19.563510 (XEN) HVM d39 save: PCI_LINK Sep 17 22:37:19.575465 (XEN) HVM d39 save: PIT Sep 17 22:37:19.575484 (XEN) HVM d39 save: RTC Sep 17 22:37:19.575495 (XEN) HVM d39 save: HPET Sep 17 22:37:19.575504 (XEN) HVM d39 save: PMTIMER Sep 17 22:37:19.575514 (XEN) HVM d39v0 save: MTRR Sep 17 22:37:19.587443 (XEN) HVM d39v1 save: MTRR Sep 17 22:37:19.587461 (XEN) HVM d39 save: VIRIDIAN_DOMAIN Sep 17 22:37:19.587473 (XEN) HVM d39v0 save: CPU_XSAVE Sep 17 22:37:19.599462 (XEN) HVM d39v1 save: CPU_XSAVE Sep 17 22:37:19.599482 (XEN) HVM d39v0 save: VIRIDIAN_VCPU Sep 17 22:37:19.599494 (XEN) HVM d39v1 save: VIRIDIAN_VCPU Sep 17 22:37:19.599505 (XEN) HVM d39v0 save: VMCE_VCPU Sep 17 22:37:19.611477 (XEN) HVM d39v1 save: VMCE_VCPU Sep 17 22:37:19.611495 (XEN) HVM d39v0 save: TSC_ADJUST Sep 17 22:37:19.611507 (XEN) HVM d39v1 save: TSC_ADJUST Sep 17 22:37:19.611518 (XEN) HVM d39v0 save: CPU_MSR Sep 17 22:37:19.623467 (XEN) HVM d39v1 save: CPU_MSR Sep 17 22:37:19.623486 (XEN) HVM restore d41: CPU 0 Sep 17 22:37:19.623497 (XEN) HVM restore d41: CPU 1 Sep 17 22:37:19.623507 (XEN) HVM restore d41: PIC 0 Sep 17 22:37:19.635468 (XEN) HVM restore d41: PIC 1 Sep 17 22:37:19.635486 (XEN) HVM restore d41: IOAPIC 0 Sep 17 22:37:19.635498 (XEN) HVM restore d41: LAPIC 0 Sep 17 22:37:19.647464 (XEN) HVM restore d41: LAPIC 1 Sep 17 22:37:19.647483 (XEN) HVM restore d41: LAPIC_REGS 0 Sep 17 22:37:19.647496 (XEN) HVM restore d41: LAPIC_REGS 1 Sep 17 22:37:19.647507 (XEN) HVM restore d41: PCI_IRQ 0 Sep 17 22:37:19.659468 (XEN) HVM restore d41: ISA_IRQ 0 Sep 17 22:37:19.659487 (XEN) HVM restore d41: PCI_LINK 0 Sep 17 22:37:19.659499 (XEN) HVM restore d41: PIT 0 Sep 17 22:37:19.659509 (XEN) HVM restore d41: RTC 0 Sep 17 22:37:19.671469 (XEN) HVM restore d41: HPET 0 Sep 17 22:37:19.671487 (XEN) HVM restore d41: PMTIMER 0 Sep 17 22:37:19.671499 (XEN) HVM restore d41: MTRR 0 Sep 17 22:37:19.683468 (XEN) HVM restore d41: MTRR 1 Sep 17 22:37:19.683487 (XEN) HVM restore d41: CPU_XSAVE 0 Sep 17 22:37:19.683499 (XEN) HVM restore d41: CPU_XSAVE 1 Sep 17 22:37:19.683510 (XEN) HVM restore d41: VMCE_VCPU 0 Sep 17 22:37:19.695468 (XEN) HVM restore d41: VMCE_VCPU 1 Sep 17 22:37:19.695488 (XEN) HVM restore d41: TSC_ADJUST 0 Sep 17 22:37:19.695500 (XEN) HVM restore d41: TSC_ADJUST 1 Sep 17 22:37:19.707445 (XEN) HVM restore d41: CPU_MSR 0 Sep 17 22:37:19.707464 (XEN) HVM restore d41: CPU_MSR 1 Sep 17 22:37:19.707475 [ 2472.841849] xenbr0: port 2(vif42.0) entered blocking state Sep 17 22:37:22.899454 [ 2472.841900] xenbr0: port 2(vif42.0) entered disabled state Sep 17 22:37:22.911474 [ 2472.841926] vif vif-42-0 vif42.0: entered allmulticast mode Sep 17 22:37:22.911496 [ 2472.842000] vif vif-42-0 vif42.0: entered promiscuous mode Sep 17 22:37:22.923492 (d42) Bootstrapping... Sep 17 22:37:22.983470 (d42) Xen Minimal OS (pv)! Sep 17 22:37:22.983488 (d42) start_info: 0x57d000(VA) Sep 17 22:37:22.983500 (d42) nr_pages: 0x2000 Sep 17 22:37:22.983510 (d42) shared_inf: 0x6a559000(MA) Sep 17 22:37:22.995477 (d42) pt_base: 0x580000(VA) Sep 17 22:37:22.995495 (d42) nr_pt_frames: 0x7 Sep 17 22:37:22.995506 (d42) mfn_list: 0x56d000(VA) Sep 17 22:37:23.007461 (d42) mod_start: 0x0(VA) Sep 17 22:37:23.007481 (d42) mod_len: 0 Sep 17 22:37:23.007492 (d42) flags: 0x0 Sep 17 22:37:23.007502 (d42) cmd_line: Sep 17 22:37:23.007511 (d42) stack: 0x1a8e00-0x1c8e00 Sep 17 22:37:23.019476 (d42) MM: Init Sep 17 22:37:23.019493 (d42) _text: 0x0(VA) Sep 17 22:37:23.019503 (d42) _etext: 0x109682(VA) Sep 17 22:37:23.019514 (d42) _erodata: 0x15b000(VA) Sep 17 22:37:23.031463 (d42) _edata: 0x1612e8(VA) Sep 17 22:37:23.031481 (d42) stack start: 0x1a8e00(VA) Sep 17 22:37:23.031492 (d42) _end: 0x56c1c4(VA) Sep 17 22:37:23.031502 (d42) start_pfn: 587 Sep 17 22:37:23.043465 (d42) max_pfn: 2000 Sep 17 22:37:23.043483 (d42) Mapping memory range 0x587000 - 0x2000000 Sep 17 22:37:23.043495 (d42) setting 0x0-0x15b000 readonly Sep 17 22:37:23.055463 (d42) skipped 1000 Sep 17 22:37:23.055480 (d42) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Sep 17 22:37:23.055495 (d42) Adding memory range 594000-2000000 Sep 17 22:37:23.067468 (d42) MM: done Sep 17 22:37:23.067484 (d42) Demand map pfns at 100000000000-108000000000. Sep 17 22:37:23.067497 (d42) Heap resides at 200000000000-208000000000. Sep 17 22:37:23.079469 (XEN) common/grant_table.c:1909:d42v0 Expanding d42 grant table from 1 to 4 frames Sep 17 22:37:23.079495 [ 2472.940358] vif vif-42-0 vif42.0: Guest Rx ready Sep 17 22:37:23.091473 [ 2472.940597] xenbr0: port 2(vif42.0) entered blocking state Sep 17 22:37:23.091495 [ 2472.940655] xenbr0: port 2(vif42.0) entered forwarding state Sep 17 22:37:23.103470 [ 2472.958985] xen-blkback: backend/vbd/42/768: using 1 queues, protocol 1 (x86_64-abi) Sep 17 22:37:23.115433 [ 2473.621515] xenbr0: port 3(vif41.0) entered blocking state Sep 17 22:37:23.679454 [ 2473.621565] xenbr0: port 3(vif41.0) entered disabled state Sep 17 22:37:23.691470 [ 2473.621593] vif vif-41-0 vif41.0: entered allmulticast mode Sep 17 22:37:23.691492 [ 2473.621664] vif vif-41-0 vif41.0: entered promiscuous mode Sep 17 22:37:23.703443 (XEN) d41v0: upcall vector f3 Sep 17 22:37:23.835446 (XEN) Dom41 callback via changed to GSI 1 Sep 17 22:37:23.847431 [ 2473.793911] xen-blkback: backend/vbd/42/768: prepare for reconnect Sep 17 22:37:23.859435 [ 2473.900649] xenbr0: port 4(vif40.0) entered disabled state Sep 17 22:37:23.967466 [ 2473.901273] vif vif-40-0 vif40.0 (unregistering): left allmulticast mode Sep 17 22:37:23.967490 [ 2473.901324] vif vif-40-0 vif40.0 (unregistering): left promiscuous mode Sep 17 22:37:23.979471 [ 2473.901365] xenbr0: port 4(vif40.0) entered disabled state Sep 17 22:37:23.979492 [ 2473.942716] xenbr0: port 2(vif42.0) entered disabled state Sep 17 22:37:24.003449 [ 2474.100827] xenbr0: port 5(vif39.0) entered disabled state Sep 17 22:37:24.159454 [ 2474.101667] vif vif-39-0 vif39.0 (unregistering): left allmulticast mode Sep 17 22:37:24.171472 [ 2474.101719] vif vif-39-0 vif39.0 (unregistering): left promiscuous mode Sep 17 22:37:24.183450 [ 2474.101762] xenbr0: port 5(vif39.0) entered disabled state Sep 17 22:37:24.183472 (XEN) common/grant_table.c:1909:d41v0 Expanding d41 grant table from 1 to 3 frames Sep 17 22:37:24.219463 [ 2474.223479] xen-blkback: backend/vbd/41/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 17 22:37:24.291444 [ 2475.207115] vif vif-41-0 vif41.0: Guest Rx ready Sep 17 22:37:25.263442 [ 2475.207459] xenbr0: port 3(vif41.0) entered blocking state Sep 17 22:37:25.275474 [ 2475.207520] xenbr0: port 3(vif41.0) entered forwarding state Sep 17 22:37:25.287423 (XEN) HVM d41v0 save: CPU Sep 17 22:38:23.979472 (XEN) HVM d41v1 save: CPU Sep 17 22:38:23.979492 (XEN) HVM d41 save: PIC Sep 17 22:38:23.979502 (XEN) HVM d41 save: IOAPIC Sep 17 22:38:23.979512 (XEN) HVM d41v0 save: LAPIC Sep 17 22:38:23.991474 (XEN) HVM d41v1 save: LAPIC Sep 17 22:38:23.991492 (XEN) HVM d41v0 save: LAPIC_REGS Sep 17 22:38:23.991504 (XEN) HVM d41v1 save: LAPIC_REGS Sep 17 22:38:23.991515 (XEN) HVM d41 save: PCI_IRQ Sep 17 22:38:24.003467 (XEN) HVM d41 save: ISA_IRQ Sep 17 22:38:24.003486 (XEN) HVM d41 save: PCI_LINK Sep 17 22:38:24.003497 (XEN) HVM d41 save: PIT Sep 17 22:38:24.003507 (XEN) HVM d41 save: RTC Sep 17 22:38:24.015464 (XEN) HVM d41 save: HPET Sep 17 22:38:24.015483 (XEN) HVM d41 save: PMTIMER Sep 17 22:38:24.015503 (XEN) HVM d41v0 save: MTRR Sep 17 22:38:24.015513 (XEN) HVM d41v1 save: MTRR Sep 17 22:38:24.015522 (XEN) HVM d41 save: VIRIDIAN_DOMAIN Sep 17 22:38:24.027484 (XEN) HVM d41v0 save: CPU_XSAVE Sep 17 22:38:24.027502 (XEN) HVM d41v1 save: CPU_XSAVE Sep 17 22:38:24.027513 (XEN) HVM d41v0 save: VIRIDIAN_VCPU Sep 17 22:38:24.039468 (XEN) HVM d41v1 save: VIRIDIAN_VCPU Sep 17 22:38:24.039487 (XEN) HVM d41v0 save: VMCE_VCPU Sep 17 22:38:24.039498 (XEN) HVM d41v1 save: VMCE_VCPU Sep 17 22:38:24.039508 (XEN) HVM d41v0 save: TSC_ADJUST Sep 17 22:38:24.051468 (XEN) HVM d41v1 save: TSC_ADJUST Sep 17 22:38:24.051486 (XEN) HVM d41v0 save: CPU_MSR Sep 17 22:38:24.051497 (XEN) HVM d41v1 save: CPU_MSR Sep 17 22:38:24.063462 (XEN) HVM restore d43: CPU 0 Sep 17 22:38:24.063481 (XEN) HVM restore d43: CPU 1 Sep 17 22:38:24.063492 (XEN) HVM restore d43: PIC 0 Sep 17 22:38:24.063502 (XEN) HVM restore d43: PIC 1 Sep 17 22:38:24.075469 (XEN) HVM restore d43: IOAPIC 0 Sep 17 22:38:24.075488 (XEN) HVM restore d43: LAPIC 0 Sep 17 22:38:24.075499 (XEN) HVM restore d43: LAPIC 1 Sep 17 22:38:24.075509 (XEN) HVM restore d43: LAPIC_REGS 0 Sep 17 22:38:24.087464 (XEN) HVM restore d43: LAPIC_REGS 1 Sep 17 22:38:24.087483 (XEN) HVM restore d43: PCI_IRQ 0 Sep 17 22:38:24.087494 (XEN) HVM restore d43: ISA_IRQ 0 Sep 17 22:38:24.087504 (XEN) HVM restore d43: PCI_LINK 0 Sep 17 22:38:24.099469 (XEN) HVM restore d43: PIT 0 Sep 17 22:38:24.099487 (XEN) HVM restore d43: RTC 0 Sep 17 22:38:24.099498 (XEN) HVM restore d43: HPET 0 Sep 17 22:38:24.111463 (XEN) HVM restore d43: PMTIMER 0 Sep 17 22:38:24.111483 (XEN) HVM restore d43: MTRR 0 Sep 17 22:38:24.111493 (XEN) HVM restore d43: MTRR 1 Sep 17 22:38:24.111503 (XEN) HVM restore d43: CPU_XSAVE 0 Sep 17 22:38:24.123468 (XEN) HVM restore d43: CPU_XSAVE 1 Sep 17 22:38:24.123486 (XEN) HVM restore d43: VMCE_VCPU 0 Sep 17 22:38:24.123498 (XEN) HVM restore d43: VMCE_VCPU 1 Sep 17 22:38:24.135461 (XEN) HVM restore d43: TSC_ADJUST 0 Sep 17 22:38:24.135482 (XEN) HVM restore d43: TSC_ADJUST 1 Sep 17 22:38:24.135493 (XEN) HVM restore d43: CPU_MSR 0 Sep 17 22:38:24.135503 (XEN) HVM restore d43: CPU_MSR 1 Sep 17 22:38:24.147423 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 17 22:38:27.183427 [ 2537.188586] xenbr0: port 4(vif44.0) entered blocking state Sep 17 22:38:27.255478 [ 2537.188637] xenbr0: port 4(vif44.0) entered disabled state Sep 17 22:38:27.255501 [ 2537.188664] vif vif-44-0 vif44.0: entered allmulticast mode Sep 17 22:38:27.267462 [ 2537.188743] vif vif-44-0 vif44.0: entered promiscuous mode Sep 17 22:38:27.267483 (d44) Bootstrapping... Sep 17 22:38:27.303423 (d44) Xen Minimal OS (pv)! Sep 17 22:38:27.315465 (d44) start_info: 0x57d000(VA) Sep 17 22:38:27.315484 (d44) nr_pages: 0x2000 Sep 17 22:38:27.315494 (d44) shared_inf: 0x6a557000(MA) Sep 17 22:38:27.327462 (d44) pt_base: 0x580000(VA) Sep 17 22:38:27.327481 (d44) nr_pt_frames: 0x7 Sep 17 22:38:27.327491 (d44) mfn_list: 0x56d000(VA) Sep 17 22:38:27.327502 (d44) mod_start: 0x0(VA) Sep 17 22:38:27.339462 (d44) mod_len: 0 Sep 17 22:38:27.339479 (d44) flags: 0x0 Sep 17 22:38:27.339490 (d44) cmd_line: Sep 17 22:38:27.339499 (d44) stack: 0x1a8e00-0x1c8e00 Sep 17 22:38:27.339509 (d44) MM: Init Sep 17 22:38:27.351467 (d44) _text: 0x0(VA) Sep 17 22:38:27.351484 (d44) _etext: 0x109682(VA) Sep 17 22:38:27.351495 (d44) _erodata: 0x15b000(VA) Sep 17 22:38:27.351505 (d44) _edata: 0x1612e8(VA) Sep 17 22:38:27.363465 (d44) stack start: 0x1a8e00(VA) Sep 17 22:38:27.363483 (d44) _end: 0x56c1c4(VA) Sep 17 22:38:27.363494 (d44) start_pfn: 587 Sep 17 22:38:27.363504 (d44) max_pfn: 2000 Sep 17 22:38:27.375466 (d44) Mapping memory range 0x587000 - 0x2000000 Sep 17 22:38:27.375486 (d44) setting 0x0-0x15b000 readonly Sep 17 22:38:27.375498 (d44) skipped 1000 Sep 17 22:38:27.375506 (d44) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Sep 17 22:38:27.387473 (d44) Adding memory range 594000-2000000 Sep 17 22:38:27.387499 (d44) MM: done Sep 17 22:38:27.399463 (d44) Demand map pfns at 100000000000-108000000000. Sep 17 22:38:27.399483 (d44) Heap resides at 200000000000-208000000000. Sep 17 22:38:27.399496 (XEN) common/grant_table.c:1909:d44v0 Expanding d44 grant table from 1 to 4 frames Sep 17 22:38:27.411446 [ 2537.280293] vif vif-44-0 vif44.0: Guest Rx ready Sep 17 22:38:27.423463 [ 2537.280656] xenbr0: port 4(vif44.0) entered blocking state Sep 17 22:38:27.423485 [ 2537.280713] xenbr0: port 4(vif44.0) entered forwarding state Sep 17 22:38:27.435504 [ 2537.305658] xen-blkback: backend/vbd/44/768: using 1 queues, protocol 1 (x86_64-abi) Sep 17 22:38:27.435531 [ 2537.924443] xenbr0: port 5(vif43.0) entered blocking state Sep 17 22:38:27.987474 [ 2537.924494] xenbr0: port 5(vif43.0) entered disabled state Sep 17 22:38:27.999463 [ 2537.924518] vif vif-43-0 vif43.0: entered allmulticast mode Sep 17 22:38:27.999485 [ 2537.924592] vif vif-43-0 vif43.0: entered promiscuous mode Sep 17 22:38:28.011421 (XEN) d43v0: upcall vector f3 Sep 17 22:38:28.131447 (XEN) Dom43 callback via changed to GSI 1 Sep 17 22:38:28.131466 [ 2538.087069] xen-blkback: backend/vbd/44/768: prepare for reconnect Sep 17 22:38:28.155425 [ 2538.179564] xenbr0: port 2(vif42.0) entered disabled state Sep 17 22:38:28.239457 [ 2538.180217] vif vif-42-0 vif42.0 (unregistering): left allmulticast mode Sep 17 22:38:28.251469 [ 2538.180267] vif vif-42-0 vif42.0 (unregistering): left promiscuous mode Sep 17 22:38:28.263442 [ 2538.180309] xenbr0: port 2(vif42.0) entered disabled state Sep 17 22:38:28.263464 [ 2538.286919] xenbr0: port 4(vif44.0) entered disabled state Sep 17 22:38:28.347463 [ 2538.287389] xenbr0: port 3(vif41.0) entered disabled state Sep 17 22:38:28.359432 [ 2538.362597] xenbr0: port 3(vif41.0) entered disabled state Sep 17 22:38:28.431465 [ 2538.363166] vif vif-41-0 vif41.0 (unregistering): left allmulticast mode Sep 17 22:38:28.431489 [ 2538.363216] vif vif-41-0 vif41.0 (unregistering): left promiscuous mode Sep 17 22:38:28.443461 [ 2538.363257] xenbr0: port 3(vif41.0) entered disabled state Sep 17 22:38:28.443483 (XEN) common/grant_table.c:1909:d43v0 Expanding d43 grant table from 1 to 3 frames Sep 17 22:38:28.491449 [ 2538.487327] xen-blkback: backend/vbd/43/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 17 22:38:28.551468 [ 2539.556309] vif vif-43-0 vif43.0: Guest Rx ready Sep 17 22:38:29.619471 [ 2539.556600] xenbr0: port 5(vif43.0) entered blocking state Sep 17 22:38:29.619492 [ 2539.556658] xenbr0: port 5(vif43.0) entered forwarding state Sep 17 22:38:29.631447 (XEN) HVM d43v0 save: CPU Sep 17 22:39:27.859464 (XEN) HVM d43v1 save: CPU Sep 17 22:39:27.859485 (XEN) HVM d43 save: PIC Sep 17 22:39:27.859495 (XEN) HVM d43 save: IOAPIC Sep 17 22:39:27.871463 (XEN) HVM d43v0 save: LAPIC Sep 17 22:39:27.871482 (XEN) HVM d43v1 save: LAPIC Sep 17 22:39:27.871493 (XEN) HVM d43v0 save: LAPIC_REGS Sep 17 22:39:27.871504 (XEN) HVM d43v1 save: LAPIC_REGS Sep 17 22:39:27.883468 (XEN) HVM d43 save: PCI_IRQ Sep 17 22:39:27.883486 (XEN) HVM d43 save: ISA_IRQ Sep 17 22:39:27.883498 (XEN) HVM d43 save: PCI_LINK Sep 17 22:39:27.883508 (XEN) HVM d43 save: PIT Sep 17 22:39:27.895464 (XEN) HVM d43 save: RTC Sep 17 22:39:27.895483 (XEN) HVM d43 save: HPET Sep 17 22:39:27.895494 (XEN) HVM d43 save: PMTIMER Sep 17 22:39:27.895504 (XEN) HVM d43v0 save: MTRR Sep 17 22:39:27.895514 (XEN) HVM d43v1 save: MTRR Sep 17 22:39:27.907470 (XEN) HVM d43 save: VIRIDIAN_DOMAIN Sep 17 22:39:27.907490 (XEN) HVM d43v0 save: CPU_XSAVE Sep 17 22:39:27.907501 (XEN) HVM d43v1 save: CPU_XSAVE Sep 17 22:39:27.919464 (XEN) HVM d43v0 save: VIRIDIAN_VCPU Sep 17 22:39:27.919484 (XEN) HVM d43v1 save: VIRIDIAN_VCPU Sep 17 22:39:27.919496 (XEN) HVM d43v0 save: VMCE_VCPU Sep 17 22:39:27.919507 (XEN) HVM d43v1 save: VMCE_VCPU Sep 17 22:39:27.931467 (XEN) HVM d43v0 save: TSC_ADJUST Sep 17 22:39:27.931487 (XEN) HVM d43v1 save: TSC_ADJUST Sep 17 22:39:27.931498 (XEN) HVM d43v0 save: CPU_MSR Sep 17 22:39:27.943474 (XEN) HVM d43v1 save: CPU_MSR Sep 17 22:39:27.943493 (XEN) HVM restore d45: CPU 0 Sep 17 22:39:27.943504 (XEN) HVM restore d45: CPU 1 Sep 17 22:39:27.943513 (XEN) HVM restore d45: PIC 0 Sep 17 22:39:27.955465 (XEN) HVM restore d45: PIC 1 Sep 17 22:39:27.955483 (XEN) HVM restore d45: IOAPIC 0 Sep 17 22:39:27.955494 (XEN) HVM restore d45: LAPIC 0 Sep 17 22:39:27.955504 (XEN) HVM restore d45: LAPIC 1 Sep 17 22:39:27.967465 (XEN) HVM restore d45: LAPIC_REGS 0 Sep 17 22:39:27.967484 (XEN) HVM restore d45: LAPIC_REGS 1 Sep 17 22:39:27.967495 (XEN) HVM restore d45: PCI_IRQ 0 Sep 17 22:39:27.967505 (XEN) HVM restore d45: ISA_IRQ 0 Sep 17 22:39:27.979467 (XEN) HVM restore d45: PCI_LINK 0 Sep 17 22:39:27.979486 (XEN) HVM restore d45: PIT 0 Sep 17 22:39:27.979496 (XEN) HVM restore d45: RTC 0 Sep 17 22:39:27.991462 (XEN) HVM restore d45: HPET 0 Sep 17 22:39:27.991481 (XEN) HVM restore d45: PMTIMER 0 Sep 17 22:39:27.991492 (XEN) HVM restore d45: MTRR 0 Sep 17 22:39:27.991502 (XEN) HVM restore d45: MTRR 1 Sep 17 22:39:28.003465 (XEN) HVM restore d45: CPU_XSAVE 0 Sep 17 22:39:28.003484 (XEN) HVM restore d45: CPU_XSAVE 1 Sep 17 22:39:28.003495 (XEN) HVM restore d45: VMCE_VCPU 0 Sep 17 22:39:28.003506 (XEN) HVM restore d45: VMCE_VCPU 1 Sep 17 22:39:28.015467 (XEN) HVM restore d45: TSC_ADJUST 0 Sep 17 22:39:28.015486 (XEN) HVM restore d45: TSC_ADJUST 1 Sep 17 22:39:28.015497 (XEN) HVM restore d45: CPU_MSR 0 Sep 17 22:39:28.027438 (XEN) HVM restore d45: CPU_MSR 1 Sep 17 22:39:28.027457 [ 2601.038374] xenbr0: port 2(vif46.0) entered blocking state Sep 17 22:39:31.099460 [ 2601.038461] xenbr0: port 2(vif46.0) entered disabled state Sep 17 22:39:31.111471 [ 2601.038526] vif vif-46-0 vif46.0: entered allmulticast mode Sep 17 22:39:31.111492 [ 2601.038699] vif vif-46-0 vif46.0: entered promiscuous mode Sep 17 22:39:31.123434 (d46) Bootstrapping... Sep 17 22:39:31.171459 (d46) Xen Minimal OS (pv)! Sep 17 22:39:31.171477 (d46) start_info: 0x57d000(VA) Sep 17 22:39:31.171488 (d46) nr_pages: 0x2000 Sep 17 22:39:31.183463 (d46) shared_inf: 0x6a559000(MA) Sep 17 22:39:31.183482 (d46) pt_base: 0x580000(VA) Sep 17 22:39:31.183492 (d46) nr_pt_frames: 0x7 Sep 17 22:39:31.183502 (d46) mfn_list: 0x56d000(VA) Sep 17 22:39:31.195467 (d46) mod_start: 0x0(VA) Sep 17 22:39:31.195485 (d46) mod_len: 0 Sep 17 22:39:31.195495 (d46) flags: 0x0 Sep 17 22:39:31.195504 (d46) cmd_line: Sep 17 22:39:31.207463 (d46) stack: 0x1a8e00-0x1c8e00 Sep 17 22:39:31.207482 (d46) MM: Init Sep 17 22:39:31.207492 (d46) _text: 0x0(VA) Sep 17 22:39:31.207501 (d46) _etext: 0x109682(VA) Sep 17 22:39:31.207511 (d46) _erodata: 0x15b000(VA) Sep 17 22:39:31.219467 (d46) _edata: 0x1612e8(VA) Sep 17 22:39:31.219485 (d46) stack start: 0x1a8e00(VA) Sep 17 22:39:31.219496 (d46) _end: 0x56c1c4(VA) Sep 17 22:39:31.231464 (d46) start_pfn: 587 Sep 17 22:39:31.231481 (d46) max_pfn: 2000 Sep 17 22:39:31.231491 (d46) Mapping memory range 0x587000 - 0x2000000 Sep 17 22:39:31.231503 (d46) setting 0x0-0x15b000 readonly Sep 17 22:39:31.243467 (d46) skipped 1000 Sep 17 22:39:31.243483 (d46) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Sep 17 22:39:31.243499 (d46) Adding memory range 594000-2000000 Sep 17 22:39:31.255471 (d46) MM: done Sep 17 22:39:31.255487 (d46) Demand map pfns at 100000000000-108000000000. Sep 17 22:39:31.255499 (d46) Heap resides at 200000000000-208000000000. Sep 17 22:39:31.267471 (XEN) common/grant_table.c:1909:d46v0 Expanding d46 grant table from 1 to 4 frames Sep 17 22:39:31.279467 [ 2601.139716] vif vif-46-0 vif46.0: Guest Rx ready Sep 17 22:39:31.279487 [ 2601.140094] xenbr0: port 2(vif46.0) entered blocking state Sep 17 22:39:31.291466 [ 2601.140148] xenbr0: port 2(vif46.0) entered forwarding state Sep 17 22:39:31.291489 [ 2601.163913] xen-blkback: backend/vbd/46/768: using 1 queues, protocol 1 (x86_64-abi) Sep 17 22:39:31.303444 [ 2601.829974] xenbr0: port 3(vif45.0) entered blocking state Sep 17 22:39:31.891472 [ 2601.830091] xenbr0: port 3(vif45.0) entered disabled state Sep 17 22:39:31.903469 [ 2601.830157] vif vif-45-0 vif45.0: entered allmulticast mode Sep 17 22:39:31.903491 [ 2601.830332] vif vif-45-0 vif45.0: entered promiscuous mode Sep 17 22:39:31.915433 (XEN) d45v0: upcall vector f3 Sep 17 22:39:32.047450 (XEN) Dom45 callback via changed to GSI 1 Sep 17 22:39:32.047468 [ 2602.002930] xen-blkback: backend/vbd/46/768: prepare for reconnect Sep 17 22:39:32.071426 [ 2602.128547] xenbr0: port 4(vif44.0) entered disabled state Sep 17 22:39:32.191472 [ 2602.129134] vif vif-44-0 vif44.0 (unregistering): left allmulticast mode Sep 17 22:39:32.203466 [ 2602.129219] vif vif-44-0 vif44.0 (unregistering): left promiscuous mode Sep 17 22:39:32.203489 [ 2602.129261] xenbr0: port 4(vif44.0) entered disabled state Sep 17 22:39:32.215465 [ 2602.142578] xenbr0: port 2(vif46.0) entered disabled state Sep 17 22:39:32.215487 [ 2602.304611] xenbr0: port 5(vif43.0) entered disabled state Sep 17 22:39:32.371467 [ 2602.305495] vif vif-43-0 vif43.0 (unregistering): left allmulticast mode Sep 17 22:39:32.371490 [ 2602.305576] vif vif-43-0 vif43.0 (unregistering): left promiscuous mode Sep 17 22:39:32.383470 [ 2602.305629] xenbr0: port 5(vif43.0) entered disabled state Sep 17 22:39:32.395422 (XEN) common/grant_table.c:1909:d45v0 Expanding d45 grant table from 1 to 3 frames Sep 17 22:39:32.419434 [ 2602.412789] xen-blkback: backend/vbd/45/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 17 22:39:32.479456 [ 2603.655114] vif vif-45-0 vif45.0: Guest Rx ready Sep 17 22:39:33.715457 [ 2603.655404] xenbr0: port 3(vif45.0) entered blocking state Sep 17 22:39:33.727460 [ 2603.655460] xenbr0: port 3(vif45.0) entered forwarding state Sep 17 22:39:33.727482 (XEN) HVM d45v0 save: CPU Sep 17 22:40:32.259451 (XEN) HVM d45v1 save: CPU Sep 17 22:40:32.259469 (XEN) HVM d45 save: PIC Sep 17 22:40:32.271466 (XEN) HVM d45 save: IOAPIC Sep 17 22:40:32.271485 (XEN) HVM d45v0 save: LAPIC Sep 17 22:40:32.271496 (XEN) HVM d45v1 save: LAPIC Sep 17 22:40:32.271506 (XEN) HVM d45v0 save: LAPIC_REGS Sep 17 22:40:32.283465 (XEN) HVM d45v1 save: LAPIC_REGS Sep 17 22:40:32.283484 (XEN) HVM d45 save: PCI_IRQ Sep 17 22:40:32.283496 (XEN) HVM d45 save: ISA_IRQ Sep 17 22:40:32.283506 (XEN) HVM d45 save: PCI_LINK Sep 17 22:40:32.295466 (XEN) HVM d45 save: PIT Sep 17 22:40:32.295484 (XEN) HVM d45 save: RTC Sep 17 22:40:32.295495 (XEN) HVM d45 save: HPET Sep 17 22:40:32.295505 (XEN) HVM d45 save: PMTIMER Sep 17 22:40:32.295515 (XEN) HVM d45v0 save: MTRR Sep 17 22:40:32.307473 (XEN) HVM d45v1 save: MTRR Sep 17 22:40:32.307491 (XEN) HVM d45 save: VIRIDIAN_DOMAIN Sep 17 22:40:32.307503 (XEN) HVM d45v0 save: CPU_XSAVE Sep 17 22:40:32.307514 (XEN) HVM d45v1 save: CPU_XSAVE Sep 17 22:40:32.319468 (XEN) HVM d45v0 save: VIRIDIAN_VCPU Sep 17 22:40:32.319487 (XEN) HVM d45v1 save: VIRIDIAN_VCPU Sep 17 22:40:32.319498 (XEN) HVM d45v0 save: VMCE_VCPU Sep 17 22:40:32.331468 (XEN) HVM d45v1 save: VMCE_VCPU Sep 17 22:40:32.331487 (XEN) HVM d45v0 save: TSC_ADJUST Sep 17 22:40:32.331499 (XEN) HVM d45v1 save: TSC_ADJUST Sep 17 22:40:32.343464 (XEN) HVM d45v0 save: CPU_MSR Sep 17 22:40:32.343484 (XEN) HVM d45v1 save: CPU_MSR Sep 17 22:40:32.343495 (XEN) HVM restore d47: CPU 0 Sep 17 22:40:32.343506 (XEN) HVM restore d47: CPU 1 Sep 17 22:40:32.355468 (XEN) HVM restore d47: PIC 0 Sep 17 22:40:32.355487 (XEN) HVM restore d47: PIC 1 Sep 17 22:40:32.355499 (XEN) HVM restore d47: IOAPIC 0 Sep 17 22:40:32.355510 (XEN) HVM restore d47: LAPIC 0 Sep 17 22:40:32.367466 (XEN) HVM restore d47: LAPIC 1 Sep 17 22:40:32.367486 (XEN) HVM restore d47: LAPIC_REGS 0 Sep 17 22:40:32.367498 (XEN) HVM restore d47: LAPIC_REGS 1 Sep 17 22:40:32.367509 (XEN) HVM restore d47: PCI_IRQ 0 Sep 17 22:40:32.379467 (XEN) HVM restore d47: ISA_IRQ 0 Sep 17 22:40:32.379486 (XEN) HVM restore d47: PCI_LINK 0 Sep 17 22:40:32.379498 (XEN) HVM restore d47: PIT 0 Sep 17 22:40:32.391462 (XEN) HVM restore d47: RTC 0 Sep 17 22:40:32.391490 (XEN) HVM restore d47: HPET 0 Sep 17 22:40:32.391502 (XEN) HVM restore d47: PMTIMER 0 Sep 17 22:40:32.391512 (XEN) HVM restore d47: MTRR 0 Sep 17 22:40:32.403464 (XEN) HVM restore d47: MTRR 1 Sep 17 22:40:32.403482 (XEN) HVM restore d47: CPU_XSAVE 0 Sep 17 22:40:32.403494 (XEN) HVM restore d47: CPU_XSAVE 1 Sep 17 22:40:32.403504 (XEN) HVM restore d47: VMCE_VCPU 0 Sep 17 22:40:32.415472 (XEN) HVM restore d47: VMCE_VCPU 1 Sep 17 22:40:32.415490 (XEN) HVM restore d47: TSC_ADJUST 0 Sep 17 22:40:32.415501 (XEN) HVM restore d47: TSC_ADJUST 1 Sep 17 22:40:32.427448 (XEN) HVM restore d47: CPU_MSR 0 Sep 17 22:40:32.427467 (XEN) HVM restore d47: CPU_MSR 1 Sep 17 22:40:32.427478 [ 2665.553404] xenbr0: port 4(vif48.0) entered blocking state Sep 17 22:40:35.615462 [ 2665.553461] xenbr0: port 4(vif48.0) entered disabled state Sep 17 22:40:35.627467 [ 2665.553495] vif vif-48-0 vif48.0: entered allmulticast mode Sep 17 22:40:35.627489 [ 2665.553592] vif vif-48-0 vif48.0: entered promiscuous mode Sep 17 22:40:35.639431 (d48) Bootstrapping... Sep 17 22:40:35.675432 (d48) Xen Minimal OS (pv)! Sep 17 22:40:35.687468 (d48) start_info: 0x57d000(VA) Sep 17 22:40:35.687487 (d48) nr_pages: 0x2000 Sep 17 22:40:35.687497 (d48) shared_inf: 0x6a557000(MA) Sep 17 22:40:35.687507 (d48) pt_base: 0x580000(VA) Sep 17 22:40:35.699466 (d48) nr_pt_frames: 0x7 Sep 17 22:40:35.699483 (d48) mfn_list: 0x56d000(VA) Sep 17 22:40:35.699494 (d48) mod_start: 0x0(VA) Sep 17 22:40:35.699504 (d48) mod_len: 0 Sep 17 22:40:35.711463 (d48) flags: 0x0 Sep 17 22:40:35.711480 (d48) cmd_line: Sep 17 22:40:35.711490 (d48) stack: 0x1a8e00-0x1c8e00 Sep 17 22:40:35.711501 (d48) MM: Init Sep 17 22:40:35.711509 (d48) _text: 0x0(VA) Sep 17 22:40:35.723470 (d48) _etext: 0x109682(VA) Sep 17 22:40:35.723488 (d48) _erodata: 0x15b000(VA) Sep 17 22:40:35.723498 (d48) _edata: 0x1612e8(VA) Sep 17 22:40:35.723508 (d48) stack start: 0x1a8e00(VA) Sep 17 22:40:35.735467 (d48) _end: 0x56c1c4(VA) Sep 17 22:40:35.735485 (d48) start_pfn: 587 Sep 17 22:40:35.735495 (d48) max_pfn: 2000 Sep 17 22:40:35.735504 (d48) Mapping memory range 0x587000 - 0x2000000 Sep 17 22:40:35.747468 (d48) setting 0x0-0x15b000 readonly Sep 17 22:40:35.747487 (d48) skipped 1000 Sep 17 22:40:35.747496 (d48) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Sep 17 22:40:35.759467 (d48) Adding memory range 594000-2000000 Sep 17 22:40:35.759486 (d48) MM: done Sep 17 22:40:35.759495 (d48) Demand map pfns at 100000000000-108000000000. Sep 17 22:40:35.771467 (d48) Heap resides at 200000000000-208000000000. Sep 17 22:40:35.771486 (XEN) common/grant_table.c:1909:d48v0 Expanding d48 grant table from 1 to 4 frames Sep 17 22:40:35.783472 [ 2665.648414] vif vif-48-0 vif48.0: Guest Rx ready Sep 17 22:40:35.783492 [ 2665.648662] xenbr0: port 4(vif48.0) entered blocking state Sep 17 22:40:35.795469 [ 2665.648717] xenbr0: port 4(vif48.0) entered forwarding state Sep 17 22:40:35.795490 [ 2665.670809] xen-blkback: backend/vbd/48/768: using 1 queues, protocol 1 (x86_64-abi) Sep 17 22:40:35.807467 [ 2666.252311] xenbr0: port 5(vif47.0) entered blocking state Sep 17 22:40:36.311455 [ 2666.252366] xenbr0: port 5(vif47.0) entered disabled state Sep 17 22:40:36.323472 [ 2666.252397] vif vif-47-0 vif47.0: entered allmulticast mode Sep 17 22:40:36.323493 [ 2666.252484] vif vif-47-0 vif47.0: entered promiscuous mode Sep 17 22:40:36.335449 (XEN) d47v0: upcall vector f3 Sep 17 22:40:36.443432 (XEN) Dom47 callback via changed to GSI 1 Sep 17 22:40:36.443451 [ 2666.391434] xen-blkback: backend/vbd/48/768: prepare for reconnect Sep 17 22:40:36.455459 [ 2666.498772] xenbr0: port 2(vif46.0) entered disabled state Sep 17 22:40:36.563471 [ 2666.499581] vif vif-46-0 vif46.0 (unregistering): left allmulticast mode Sep 17 22:40:36.575465 [ 2666.499633] vif vif-46-0 vif46.0 (unregistering): left promiscuous mode Sep 17 22:40:36.575488 [ 2666.499687] xenbr0: port 2(vif46.0) entered disabled state Sep 17 22:40:36.587436 [ 2666.654515] xenbr0: port 4(vif48.0) entered disabled state Sep 17 22:40:36.719469 [ 2666.655026] xenbr0: port 3(vif45.0) entered disabled state Sep 17 22:40:36.719490 [ 2666.662601] xenbr0: port 3(vif45.0) entered disabled state Sep 17 22:40:36.731471 [ 2666.663162] vif vif-45-0 vif45.0 (unregistering): left allmulticast mode Sep 17 22:40:36.743464 [ 2666.663212] vif vif-45-0 vif45.0 (unregistering): left promiscuous mode Sep 17 22:40:36.743487 [ 2666.663254] xenbr0: port 3(vif45.0) entered disabled state Sep 17 22:40:36.755433 (XEN) common/grant_table.c:1909:d47v0 Expanding d47 grant table from 1 to 3 frames Sep 17 22:40:36.791463 [ 2666.784210] xen-blkback: backend/vbd/47/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 17 22:40:36.851458 [ 2667.764235] vif vif-47-0 vif47.0: Guest Rx ready Sep 17 22:40:37.823452 [ 2667.764548] xenbr0: port 5(vif47.0) entered blocking state Sep 17 22:40:37.835467 [ 2667.764609] xenbr0: port 5(vif47.0) entered forwarding state Sep 17 22:40:37.835489 (XEN) HVM d47v0 save: CPU Sep 17 22:41:37.583525 (XEN) HVM d47v1 save: CPU Sep 17 22:41:37.583544 (XEN) HVM d47 save: PIC Sep 17 22:41:37.583555 (XEN) HVM d47 save: IOAPIC Sep 17 22:41:37.583565 (XEN) HVM d47v0 save: LAPIC Sep 17 22:41:37.595517 (XEN) HVM d47v1 save: LAPIC Sep 17 22:41:37.595536 (XEN) HVM d47v0 save: LAPIC_REGS Sep 17 22:41:37.595548 (XEN) HVM d47v1 save: LAPIC_REGS Sep 17 22:41:37.595559 (XEN) HVM d47 save: PCI_IRQ Sep 17 22:41:37.607519 (XEN) HVM d47 save: ISA_IRQ Sep 17 22:41:37.607538 (XEN) HVM d47 save: PCI_LINK Sep 17 22:41:37.607549 (XEN) HVM d47 save: PIT Sep 17 22:41:37.607559 (XEN) HVM d47 save: RTC Sep 17 22:41:37.619518 (XEN) HVM d47 save: HPET Sep 17 22:41:37.619537 (XEN) HVM d47 save: PMTIMER Sep 17 22:41:37.619548 (XEN) HVM d47v0 save: MTRR Sep 17 22:41:37.619558 (XEN) HVM d47v1 save: MTRR Sep 17 22:41:37.619568 (XEN) HVM d47 save: VIRIDIAN_DOMAIN Sep 17 22:41:37.631524 (XEN) HVM d47v0 save: CPU_XSAVE Sep 17 22:41:37.631542 (XEN) HVM d47v1 save: CPU_XSAVE Sep 17 22:41:37.631553 (XEN) HVM d47v0 save: VIRIDIAN_VCPU Sep 17 22:41:37.643516 (XEN) HVM d47v1 save: VIRIDIAN_VCPU Sep 17 22:41:37.643536 (XEN) HVM d47v0 save: VMCE_VCPU Sep 17 22:41:37.643547 (XEN) HVM d47v1 save: VMCE_VCPU Sep 17 22:41:37.643558 (XEN) HVM d47v0 save: TSC_ADJUST Sep 17 22:41:37.655521 (XEN) HVM d47v1 save: TSC_ADJUST Sep 17 22:41:37.655540 (XEN) HVM d47v0 save: CPU_MSR Sep 17 22:41:37.655551 (XEN) HVM d47v1 save: CPU_MSR Sep 17 22:41:37.667517 (XEN) HVM restore d49: CPU 0 Sep 17 22:41:37.667536 (XEN) HVM restore d49: CPU 1 Sep 17 22:41:37.667548 (XEN) HVM restore d49: PIC 0 Sep 17 22:41:37.667558 (XEN) HVM restore d49: PIC 1 Sep 17 22:41:37.679520 (XEN) HVM restore d49: IOAPIC 0 Sep 17 22:41:37.679540 (XEN) HVM restore d49: LAPIC 0 Sep 17 22:41:37.679552 (XEN) HVM restore d49: LAPIC 1 Sep 17 22:41:37.679562 (XEN) HVM restore d49: LAPIC_REGS 0 Sep 17 22:41:37.691490 (XEN) HVM restore d49: LAPIC_REGS 1 Sep 17 22:41:37.691509 (XEN) HVM restore d49: PCI_IRQ 0 Sep 17 22:41:37.691521 (XEN) HVM restore d49: ISA_IRQ 0 Sep 17 22:41:37.691532 (XEN) HVM restore d49: PCI_LINK 0 Sep 17 22:41:37.703521 (XEN) HVM restore d49: PIT 0 Sep 17 22:41:37.703539 (XEN) HVM restore d49: RTC 0 Sep 17 22:41:37.703550 (XEN) HVM restore d49: HPET 0 Sep 17 22:41:37.715518 (XEN) HVM restore d49: PMTIMER 0 Sep 17 22:41:37.715538 (XEN) HVM restore d49: MTRR 0 Sep 17 22:41:37.715549 (XEN) HVM restore d49: MTRR 1 Sep 17 22:41:37.715559 (XEN) HVM restore d49: CPU_XSAVE 0 Sep 17 22:41:37.727520 (XEN) HVM restore d49: CPU_XSAVE 1 Sep 17 22:41:37.727539 (XEN) HVM restore d49: VMCE_VCPU 0 Sep 17 22:41:37.727551 (XEN) HVM restore d49: VMCE_VCPU 1 Sep 17 22:41:37.739519 (XEN) HVM restore d49: TSC_ADJUST 0 Sep 17 22:41:37.739539 (XEN) HVM restore d49: TSC_ADJUST 1 Sep 17 22:41:37.739551 (XEN) HVM restore d49: CPU_MSR 0 Sep 17 22:41:37.739562 (XEN) HVM restore d49: CPU_MSR 1 Sep 17 22:41:37.751476 [ 2730.865424] xenbr0: port 2(vif50.0) entered blocking state Sep 17 22:41:40.931531 [ 2730.865477] xenbr0: port 2(vif50.0) entered disabled state Sep 17 22:41:40.931553 [ 2730.865502] vif vif-50-0 vif50.0: entered allmulticast mode Sep 17 22:41:40.943526 [ 2730.865587] vif vif-50-0 vif50.0: entered promiscuous mode Sep 17 22:41:40.943547 (d50) Bootstrapping... Sep 17 22:41:41.027495 (d50) Xen Minimal OS (pv)! Sep 17 22:41:41.027513 (d50) start_info: 0x57d000(VA) Sep 17 22:41:41.039519 (d50) nr_pages: 0x2000 Sep 17 22:41:41.039537 (d50) shared_inf: 0x6a559000(MA) Sep 17 22:41:41.039548 (d50) pt_base: 0x580000(VA) Sep 17 22:41:41.051519 (d50) nr_pt_frames: 0x7 Sep 17 22:41:41.051537 (d50) mfn_list: 0x56d000(VA) Sep 17 22:41:41.051548 (d50) mod_start: 0x0(VA) Sep 17 22:41:41.051558 (d50) mod_len: 0 Sep 17 22:41:41.051567 (d50) flags: 0x0 Sep 17 22:41:41.063521 (d50) cmd_line: Sep 17 22:41:41.063538 (d50) stack: 0x1a8e00-0x1c8e00 Sep 17 22:41:41.063549 (d50) MM: Init Sep 17 22:41:41.063558 (d50) _text: 0x0(VA) Sep 17 22:41:41.075515 (d50) _etext: 0x109682(VA) Sep 17 22:41:41.075534 (d50) _erodata: 0x15b000(VA) Sep 17 22:41:41.075544 (d50) _edata: 0x1612e8(VA) Sep 17 22:41:41.075554 (d50) stack start: 0x1a8e00(VA) Sep 17 22:41:41.087519 (d50) _end: 0x56c1c4(VA) Sep 17 22:41:41.087537 (d50) start_pfn: 587 Sep 17 22:41:41.087547 (d50) max_pfn: 2000 Sep 17 22:41:41.087556 (d50) Mapping memory range 0x587000 - 0x2000000 Sep 17 22:41:41.099521 (d50) setting 0x0-0x15b000 readonly Sep 17 22:41:41.099540 (d50) skipped 1000 Sep 17 22:41:41.099550 (d50) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Sep 17 22:41:41.111520 (d50) Adding memory range 594000-2000000 Sep 17 22:41:41.111539 (d50) MM: done Sep 17 22:41:41.111548 (d50) Demand map pfns at 100000000000-108000000000. Sep 17 22:41:41.123518 (d50) Heap resides at 200000000000-208000000000. Sep 17 22:41:41.123538 (XEN) common/grant_table.c:1909:d50v0 Expanding d50 grant table from 1 to 4 frames Sep 17 22:41:41.135525 [ 2730.999211] vif vif-50-0 vif50.0: Guest Rx ready Sep 17 22:41:41.135545 [ 2730.999538] xenbr0: port 2(vif50.0) entered blocking state Sep 17 22:41:41.147523 [ 2730.999596] xenbr0: port 2(vif50.0) entered forwarding state Sep 17 22:41:41.147544 [ 2731.023613] xen-blkback: backend/vbd/50/768: using 1 queues, protocol 1 (x86_64-abi) Sep 17 22:41:41.159512 [ 2731.610883] xenbr0: port 3(vif49.0) entered blocking state Sep 17 22:41:41.675508 [ 2731.610932] xenbr0: port 3(vif49.0) entered disabled state Sep 17 22:41:41.687519 [ 2731.610970] vif vif-49-0 vif49.0: entered allmulticast mode Sep 17 22:41:41.687541 [ 2731.611044] vif vif-49-0 vif49.0: entered promiscuous mode Sep 17 22:41:41.699471 (XEN) d49v0: upcall vector f3 Sep 17 22:41:41.807499 (XEN) Dom49 callback via changed to GSI 1 Sep 17 22:41:41.807519 [ 2731.756688] xen-blkback: backend/vbd/50/768: prepare for reconnect Sep 17 22:41:41.819507 [ 2731.832499] xenbr0: port 4(vif48.0) entered disabled state Sep 17 22:41:41.891500 [ 2731.833013] vif vif-48-0 vif48.0 (unregistering): left allmulticast mode Sep 17 22:41:41.903527 [ 2731.833064] vif vif-48-0 vif48.0 (unregistering): left promiscuous mode Sep 17 22:41:41.915512 [ 2731.833106] xenbr0: port 4(vif48.0) entered disabled state Sep 17 22:41:41.915534 [ 2732.008117] xenbr0: port 2(vif50.0) entered disabled state Sep 17 22:41:42.071470 [ 2732.008771] xenbr0: port 5(vif47.0) entered disabled state Sep 17 22:41:42.083432 [ 2732.028795] xenbr0: port 5(vif47.0) entered disabled state Sep 17 22:41:42.095469 [ 2732.030000] vif vif-47-0 vif47.0 (unregistering): left allmulticast mode Sep 17 22:41:42.095492 [ 2732.030051] vif vif-47-0 vif47.0 (unregistering): left promiscuous mode Sep 17 22:41:42.107473 [ 2732.030093] xenbr0: port 5(vif47.0) entered disabled state Sep 17 22:41:42.119427 (XEN) common/grant_table.c:1909:d49v0 Expanding d49 grant table from 1 to 3 frames Sep 17 22:41:42.155426 [ 2732.131529] xen-blkback: backend/vbd/49/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 17 22:41:42.203438 [ 2733.334065] vif vif-49-0 vif49.0: Guest Rx ready Sep 17 22:41:43.403464 [ 2733.334380] xenbr0: port 3(vif49.0) entered blocking state Sep 17 22:41:43.403486 [ 2733.334434] xenbr0: port 3(vif49.0) entered forwarding state Sep 17 22:41:43.415420 [ 2751.734375] xenbr0: port 3(vif49.0) entered disabled state Sep 17 22:42:01.799450 [ 2751.915527] xenbr0: port 2(vif50.0) entered disabled state Sep 17 22:42:01.979468 [ 2751.916080] vif vif-50-0 vif50.0 (unregistering): left allmulticast mode Sep 17 22:42:01.991466 [ 2751.916131] vif vif-50-0 vif50.0 (unregistering): left promiscuous mode Sep 17 22:42:01.991489 [ 2751.916174] xenbr0: port 2(vif50.0) entered disabled state Sep 17 22:42:02.003443 [ 2752.044644] xenbr0: port 3(vif49.0) entered disabled state Sep 17 22:42:02.111467 [ 2752.045796] vif vif-49-0 vif49.0 (unregistering): left allmulticast mode Sep 17 22:42:02.111490 [ 2752.045866] vif vif-49-0 vif49.0 (unregistering): left promiscuous mode Sep 17 22:42:02.123474 [ 2752.045932] xenbr0: port 3(vif49.0) entered disabled state Sep 17 22:42:02.135419 (XEN) HVM d51v0 save: CPU Sep 17 22:42:28.559468 (XEN) HVM d51v1 save: CPU Sep 17 22:42:28.559489 (XEN) HVM d51 save: PIC Sep 17 22:42:28.559500 (XEN) HVM d51 save: IOAPIC Sep 17 22:42:28.559511 (XEN) HVM d51v0 save: LAPIC Sep 17 22:42:28.559520 (XEN) HVM d51v1 save: LAPIC Sep 17 22:42:28.571470 (XEN) HVM d51v0 save: LAPIC_REGS Sep 17 22:42:28.571489 (XEN) HVM d51v1 save: LAPIC_REGS Sep 17 22:42:28.571501 (XEN) HVM d51 save: PCI_IRQ Sep 17 22:42:28.583465 (XEN) HVM d51 save: ISA_IRQ Sep 17 22:42:28.583484 (XEN) HVM d51 save: PCI_LINK Sep 17 22:42:28.583496 (XEN) HVM d51 save: PIT Sep 17 22:42:28.583506 (XEN) HVM d51 save: RTC Sep 17 22:42:28.583515 (XEN) HVM d51 save: HPET Sep 17 22:42:28.595472 (XEN) HVM d51 save: PMTIMER Sep 17 22:42:28.595491 (XEN) HVM d51v0 save: MTRR Sep 17 22:42:28.595502 (XEN) HVM d51v1 save: MTRR Sep 17 22:42:28.595512 (XEN) HVM d51 save: VIRIDIAN_DOMAIN Sep 17 22:42:28.607466 (XEN) HVM d51v0 save: CPU_XSAVE Sep 17 22:42:28.607485 (XEN) HVM d51v1 save: CPU_XSAVE Sep 17 22:42:28.607496 (XEN) HVM d51v0 save: VIRIDIAN_VCPU Sep 17 22:42:28.607507 (XEN) HVM d51v1 save: VIRIDIAN_VCPU Sep 17 22:42:28.619467 (XEN) HVM d51v0 save: VMCE_VCPU Sep 17 22:42:28.619486 (XEN) HVM d51v1 save: VMCE_VCPU Sep 17 22:42:28.619497 (XEN) HVM d51v0 save: TSC_ADJUST Sep 17 22:42:28.631467 (XEN) HVM d51v1 save: TSC_ADJUST Sep 17 22:42:28.631486 (XEN) HVM d51v0 save: CPU_MSR Sep 17 22:42:28.631498 (XEN) HVM d51v1 save: CPU_MSR Sep 17 22:42:28.631508 (XEN) HVM restore d51: CPU 0 Sep 17 22:42:28.643420 [ 2781.085656] xenbr0: port 2(vif52.0) entered blocking state Sep 17 22:42:31.151472 [ 2781.085707] xenbr0: port 2(vif52.0) entered disabled state Sep 17 22:42:31.151494 [ 2781.085736] vif vif-52-0 vif52.0: entered allmulticast mode Sep 17 22:42:31.163473 [ 2781.085807] vif vif-52-0 vif52.0: entered promiscuous mode Sep 17 22:42:31.175416 (d52) Bootstrapping... Sep 17 22:42:31.211453 (d52) Xen Minimal OS (pv)! Sep 17 22:42:31.211472 (d52) start_info: 0x57d000(VA) Sep 17 22:42:31.211484 (d52) nr_pages: 0x2000 Sep 17 22:42:31.223470 (d52) shared_inf: 0x6a559000(MA) Sep 17 22:42:31.223489 (d52) pt_base: 0x580000(VA) Sep 17 22:42:31.223500 (d52) nr_pt_frames: 0x7 Sep 17 22:42:31.223510 (d52) mfn_list: 0x56d000(VA) Sep 17 22:42:31.235469 (d52) mod_start: 0x0(VA) Sep 17 22:42:31.235487 (d52) mod_len: 0 Sep 17 22:42:31.235497 (d52) flags: 0x0 Sep 17 22:42:31.235507 (d52) cmd_line: Sep 17 22:42:31.247473 (d52) stack: 0x1a8e00-0x1c8e00 Sep 17 22:42:31.247492 (d52) MM: Init Sep 17 22:42:31.247502 (d52) _text: 0x0(VA) Sep 17 22:42:31.247512 (d52) _etext: 0x109682(VA) Sep 17 22:42:31.259466 (d52) _erodata: 0x15b000(VA) Sep 17 22:42:31.259485 (d52) _edata: 0x1612e8(VA) Sep 17 22:42:31.259497 (d52) stack start: 0x1a8e00(VA) Sep 17 22:42:31.259508 (d52) _end: 0x56c1c4(VA) Sep 17 22:42:31.271478 (d52) start_pfn: 587 Sep 17 22:42:31.271496 (d52) max_pfn: 2000 Sep 17 22:42:31.271506 (d52) Mapping memory range 0x587000 - 0x2000000 Sep 17 22:42:31.271518 (d52) setting 0x0-0x15b000 readonly Sep 17 22:42:31.283468 (d52) skipped 1000 Sep 17 22:42:31.283484 (d52) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Sep 17 22:42:31.295463 (d52) Adding memory range 594000-2000000 Sep 17 22:42:31.295484 (d52) MM: done Sep 17 22:42:31.295493 (d52) Demand map pfns at 100000000000-108000000000. Sep 17 22:42:31.295505 (d52) Heap resides at 200000000000-208000000000. Sep 17 22:42:31.307470 (XEN) common/grant_table.c:1909:d52v0 Expanding d52 grant table from 1 to 4 frames Sep 17 22:42:31.319469 [ 2781.179197] vif vif-52-0 vif52.0: Guest Rx ready Sep 17 22:42:31.319489 [ 2781.179520] xenbr0: port 2(vif52.0) entered blocking state Sep 17 22:42:31.331464 [ 2781.179578] xenbr0: port 2(vif52.0) entered forwarding state Sep 17 22:42:31.331486 [ 2781.203499] xen-blkback: backend/vbd/52/768: using 1 queues, protocol 1 (x86_64-abi) Sep 17 22:42:31.343442 [ 2781.811736] xenbr0: port 3(vif51.0) entered blocking state Sep 17 22:42:31.871449 [ 2781.811821] xenbr0: port 3(vif51.0) entered disabled state Sep 17 22:42:31.883471 [ 2781.811882] vif vif-51-0 vif51.0: entered allmulticast mode Sep 17 22:42:31.895439 [ 2781.812087] vif vif-51-0 vif51.0: entered promiscuous mode Sep 17 22:42:31.895462 (d51) HVM Loader Sep 17 22:42:31.979438 (d51) Detected Xen v4.20-unstable Sep 17 22:42:31.991464 (d51) Xenbus rings @0xfeffc000, event channel 1 Sep 17 22:42:31.991485 (d51) System requested ROMBIOS Sep 17 22:42:31.991496 (d51) CPU speed is 2195 MHz Sep 17 22:42:31.991506 (d51) Relocating guest memory for lowmem MMIO space enabled Sep 17 22:42:32.003469 (XEN) arch/x86/hvm/irq.c:368: Dom51 PCI link 0 changed 0 -> 5 Sep 17 22:42:32.003491 (d51) PCI-ISA link 0 routed to IRQ5 Sep 17 22:42:32.015465 (XEN) arch/x86/hvm/irq.c:368: Dom51 PCI link 1 changed 0 -> 10 Sep 17 22:42:32.015487 (d51) PCI-ISA link 1 routed to IRQ10 Sep 17 22:42:32.027467 (XEN) arch/x86/hvm/irq.c:368: Dom51 PCI link 2 changed 0 -> 11 Sep 17 22:42:32.027490 (d51) PCI-ISA link 2 routed to IRQ11 Sep 17 22:42:32.027501 (XEN) arch/x86/hvm/irq.c:368: Dom51 PCI link 3 changed 0 -> 5 Sep 17 22:42:32.039469 (d51) PCI-ISA link 3 routed to IRQ5 Sep 17 22:42:32.039488 (d51) pci dev 01:2 INTD->IRQ5 Sep 17 22:42:32.039498 (d51) pci dev 01:3 INTA->IRQ10 Sep 17 22:42:32.051472 (d51) pci dev 03:0 INTA->IRQ5 Sep 17 22:42:32.051490 (d51) pci dev 04:0 INTA->IRQ5 Sep 17 22:42:32.051500 (d51) RAM in high memory; setting high_mem resource base to 148400000 Sep 17 22:42:32.063477 (d51) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 17 22:42:32.063496 (d51) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 17 22:42:32.075470 (d51) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 17 22:42:32.075490 (d51) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 17 22:42:32.087464 (d51) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 17 22:42:32.087485 (d51) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 17 22:42:32.099464 (d51) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 17 22:42:32.099484 (d51) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 17 22:42:32.099497 (d51) Multiprocessor initialisation: Sep 17 22:42:32.111466 (d51) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 22:42:32.111490 (d51) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 22:42:32.123472 (d51) Testing HVM environment: Sep 17 22:42:32.123491 (d51) Using scratch memory at 400000 Sep 17 22:42:32.146985 (d51) - REP INSB across page boundaries ... passed Sep 17 22:42:32.147012 (d51) - REP INSW across page boundaries ... passed Sep 17 22:42:32.147025 (d51) - GS base MSRs and SWAPGS ... passed Sep 17 22:42:32.147443 (d51) Passed 3 of 3 tests Sep 17 22:42:32.147460 (d51) Writing SMBIOS tables ... Sep 17 22:42:32.147471 (d51) Loading ROMBIOS ... Sep 17 22:42:32.159472 (d51) 10332 bytes of ROMBIOS high-memory extensions: Sep 17 22:42:32.159494 (d51) Relocating to 0xfc100000-0xfc10285c ... done Sep 17 22:42:32.171506 (d51) Creating MP tables ... Sep 17 22:42:32.171526 (d51) Loading Cirrus VGABIOS ... Sep 17 22:42:32.171537 (d51) Loading PCI Option ROM ... Sep 17 22:42:32.171547 (d51) - Manufacturer: https://ipxe.org Sep 17 22:42:32.183467 (d51) - Product name: iPXE Sep 17 22:42:32.183485 (d51) Option ROMs: Sep 17 22:42:32.183494 (d51) c0000-c8fff: VGA BIOS Sep 17 22:42:32.183504 (d51) c9000-da7ff: Etherboot ROM Sep 17 22:42:32.195465 (d51) Loading ACPI ... Sep 17 22:42:32.195482 (d51) vm86 TSS at fc102880 Sep 17 22:42:32.195493 (d51) BIOS map: Sep 17 22:42:32.195501 (d51) f0000-fffff: Main BIOS Sep 17 22:42:32.195511 (d51) E820 table: Sep 17 22:42:32.207465 (d51) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 17 22:42:32.207485 (d51) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 17 22:42:32.219463 (d51) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 17 22:42:32.219482 (d51) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 17 22:42:32.231464 (d51) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 17 22:42:32.231485 (d51) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 17 22:42:32.231497 (d51) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 17 22:42:32.243470 (d51) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 17 22:42:32.243490 (d51) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 17 22:42:32.255466 (d51) Invoking ROMBIOS ... Sep 17 22:42:32.255484 (d51) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 17 22:42:32.267435 (d51) Bochs BIOS - build: 06/23/99 Sep 17 22:42:32.303436 (d51) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 17 22:42:32.315442 (d51) Options: apmbios pcibios eltorito PMM Sep 17 22:42:32.327441 (d51) Sep 17 22:42:32.327456 (d51) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 17 22:42:32.339447 (d51) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 17 22:42:32.351445 (d51) Sep 17 22:42:32.363411 (d51) Sep 17 22:42:32.375431 (d51) Sep 17 22:42:32.375446 (d51) Press F12 for boot menu. Sep 17 22:42:32.387444 (d51) Sep 17 22:42:32.387459 (d51) Booting from CD-Rom... Sep 17 22:42:32.387471 (d51) 0MB medium detected Sep 17 22:42:32.387480 (d51) CDROM boot failure code : 0004 Sep 17 22:42:32.531433 (d51) Boot from CD-Rom failed: could not read the boot disk Sep 17 22:42:32.675439 (d51) Sep 17 22:42:32.795417 (d51) Booting from Hard Disk... Sep 17 22:42:32.927430 [ 2827.091607] xen-blkback: backend/vbd/52/768: prepare for reconnect Sep 17 22:43:17.155495 [ 2827.098003] xenbr0: port 2(vif52.0) entered disabled state Sep 17 22:43:17.167452 (XEN) d51v0: upcall vector f3 Sep 17 22:43:17.287466 (XEN) Dom51 callback via changed to GSI 1 Sep 17 22:43:17.299439 (XEN) arch/x86/hvm/irq.c:368: Dom51 PCI link 0 changed 5 -> 0 Sep 17 22:43:20.383463 (XEN) arch/x86/hvm/irq.c:368: Dom51 PCI link 1 changed 10 -> 0 Sep 17 22:43:20.395466 (XEN) arch/x86/hvm/irq.c:368: Dom51 PCI link 2 changed 11 -> 0 Sep 17 22:43:20.407473 (XEN) arch/x86/hvm/irq.c:368: Dom51 PCI link 3 changed 5 -> 0 Sep 17 22:43:20.419470 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d51v0 RDMSR 0x0000064e unimplemented Sep 17 22:43:21.319493 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d51v0 RDMSR 0x00000034 unimplemented Sep 17 22:43:21.319519 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d51v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 22:43:52.679503 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d51v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 22:43:52.691475 (XEN) common/grant_table.c:1909:d51v1 Expanding d51 grant table from 1 to 2 frames Sep 17 22:43:53.195494 (XEN) common/grant_table.c:1909:d51v1 Expanding d51 grant table from 2 to 3 frames Sep 17 22:43:53.207444 [ 2863.168152] vif vif-51-0 vif51.0: Guest Rx ready Sep 17 22:43:53.231485 [ 2863.168503] xenbr0: port 3(vif51.0) entered blocking state Sep 17 22:43:53.243489 [ 2863.168559] xenbr0: port 3(vif51.0) entered forwarding state Sep 17 22:43:53.243522 [ 2863.170905] xen-blkback: backend/vbd/51/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 17 22:43:53.255480 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d51v1 RDMSR 0x00000639 unimplemented Sep 17 22:43:56.339469 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d51v1 RDMSR 0x00000611 unimplemented Sep 17 22:43:56.339492 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d51v1 RDMSR 0x00000619 unimplemented Sep 17 22:43:56.351472 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d51v1 RDMSR 0x00000606 unimplemented Sep 17 22:43:56.363430 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d51v0 RDMSR 0x00000639 unimplemented Sep 17 22:43:56.387469 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d51v0 RDMSR 0x00000611 unimplemented Sep 17 22:43:56.387491 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d51v0 RDMSR 0x00000619 unimplemented Sep 17 22:43:56.399472 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d51v0 RDMSR 0x00000606 unimplemented Sep 17 22:43:56.411418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d51v0 RDMSR 0x000000b0 unimplemented Sep 17 22:43:56.795427 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d51v1 RDMSR 0x000000b0 unimplemented Sep 17 22:43:56.855457 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d51v0 RDMSR 0x00000611 unimplemented Sep 17 22:43:56.939470 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d51v0 RDMSR 0x00000639 unimplemented Sep 17 22:43:56.951462 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d51v0 RDMSR 0x00000641 unimplemented Sep 17 22:43:56.951486 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d51v0 RDMSR 0x00000619 unimplemented Sep 17 22:43:56.963459 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d51v0 RDMSR 0x0000064d unimplemented Sep 17 22:43:56.963482 [ 2891.350146] xenbr0: port 3(vif51.0) entered disabled state Sep 17 22:44:21.411455 [ 2891.526359] xenbr0: port 2(vif52.0) entered disabled state Sep 17 22:44:21.591471 [ 2891.526805] vif vif-52-0 vif52.0 (unregistering): left allmulticast mode Sep 17 22:44:21.603475 [ 2891.526902] vif vif-52-0 vif52.0 (unregistering): left promiscuous mode Sep 17 22:44:21.603499 [ 2891.526944] xenbr0: port 2(vif52.0) entered disabled state Sep 17 22:44:21.615439 [ 2891.574339] xenbr0: port 3(vif51.0) entered disabled state Sep 17 22:44:21.639470 [ 2891.574875] vif vif-51-0 vif51.0 (unregistering): left allmulticast mode Sep 17 22:44:21.651467 [ 2891.574923] vif vif-51-0 vif51.0 (unregistering): left promiscuous mode Sep 17 22:44:21.651491 [ 2891.574964] xenbr0: port 3(vif51.0) entered disabled state Sep 17 22:44:21.663438 (XEN) HVM d53v0 save: CPU Sep 17 22:44:47.227454 (XEN) HVM d53v1 save: CPU Sep 17 22:44:47.227472 (XEN) HVM d53 save: PIC Sep 17 22:44:47.227482 (XEN) HVM d53 save: IOAPIC Sep 17 22:44:47.239472 (XEN) HVM d53v0 save: LAPIC Sep 17 22:44:47.239490 (XEN) HVM d53v1 save: LAPIC Sep 17 22:44:47.239501 (XEN) HVM d53v0 save: LAPIC_REGS Sep 17 22:44:47.239512 (XEN) HVM d53v1 save: LAPIC_REGS Sep 17 22:44:47.251475 (XEN) HVM d53 save: PCI_IRQ Sep 17 22:44:47.251493 (XEN) HVM d53 save: ISA_IRQ Sep 17 22:44:47.251504 (XEN) HVM d53 save: PCI_LINK Sep 17 22:44:47.251514 (XEN) HVM d53 save: PIT Sep 17 22:44:47.263469 (XEN) HVM d53 save: RTC Sep 17 22:44:47.263487 (XEN) HVM d53 save: HPET Sep 17 22:44:47.263498 (XEN) HVM d53 save: PMTIMER Sep 17 22:44:47.263508 (XEN) HVM d53v0 save: MTRR Sep 17 22:44:47.275466 (XEN) HVM d53v1 save: MTRR Sep 17 22:44:47.275485 (XEN) HVM d53 save: VIRIDIAN_DOMAIN Sep 17 22:44:47.275497 (XEN) HVM d53v0 save: CPU_XSAVE Sep 17 22:44:47.275508 (XEN) HVM d53v1 save: CPU_XSAVE Sep 17 22:44:47.287474 (XEN) HVM d53v0 save: VIRIDIAN_VCPU Sep 17 22:44:47.287493 (XEN) HVM d53v1 save: VIRIDIAN_VCPU Sep 17 22:44:47.287505 (XEN) HVM d53v0 save: VMCE_VCPU Sep 17 22:44:47.299463 (XEN) HVM d53v1 save: VMCE_VCPU Sep 17 22:44:47.299482 (XEN) HVM d53v0 save: TSC_ADJUST Sep 17 22:44:47.299494 (XEN) HVM d53v1 save: TSC_ADJUST Sep 17 22:44:47.299505 (XEN) HVM d53v0 save: CPU_MSR Sep 17 22:44:47.311449 (XEN) HVM d53v1 save: CPU_MSR Sep 17 22:44:47.311468 (XEN) HVM restore d53: CPU 0 Sep 17 22:44:47.311479 [ 2919.807057] xenbr0: port 2(vif54.0) entered blocking state Sep 17 22:44:49.867435 [ 2919.807109] xenbr0: port 2(vif54.0) entered disabled state Sep 17 22:44:49.879472 [ 2919.807134] vif vif-54-0 vif54.0: entered allmulticast mode Sep 17 22:44:49.891442 [ 2919.807208] vif vif-54-0 vif54.0: entered promiscuous mode Sep 17 22:44:49.891464 (d54) Bootstrapping... Sep 17 22:44:49.975411 (d54) Xen Minimal OS (pv)! Sep 17 22:44:49.975429 (d54) start_info: 0x57d000(VA) Sep 17 22:44:49.987466 (d54) nr_pages: 0x2000 Sep 17 22:44:49.987483 (d54) shared_inf: 0x6a559000(MA) Sep 17 22:44:49.987495 (d54) pt_base: 0x580000(VA) Sep 17 22:44:49.999463 (d54) nr_pt_frames: 0x7 Sep 17 22:44:49.999481 (d54) mfn_list: 0x56d000(VA) Sep 17 22:44:49.999492 (d54) mod_start: 0x0(VA) Sep 17 22:44:49.999502 (d54) mod_len: 0 Sep 17 22:44:49.999511 (d54) flags: 0x0 Sep 17 22:44:50.011468 (d54) cmd_line: Sep 17 22:44:50.011485 (d54) stack: 0x1a8e00-0x1c8e00 Sep 17 22:44:50.011497 (d54) MM: Init Sep 17 22:44:50.011505 (d54) _text: 0x0(VA) Sep 17 22:44:50.023466 (d54) _etext: 0x109682(VA) Sep 17 22:44:50.023484 (d54) _erodata: 0x15b000(VA) Sep 17 22:44:50.023495 (d54) _edata: 0x1612e8(VA) Sep 17 22:44:50.023505 (d54) stack start: 0x1a8e00(VA) Sep 17 22:44:50.035465 (d54) _end: 0x56c1c4(VA) Sep 17 22:44:50.035483 (d54) start_pfn: 587 Sep 17 22:44:50.035493 (d54) max_pfn: 2000 Sep 17 22:44:50.035503 (d54) Mapping memory range 0x587000 - 0x2000000 Sep 17 22:44:50.047469 (d54) setting 0x0-0x15b000 readonly Sep 17 22:44:50.047488 (d54) skipped 1000 Sep 17 22:44:50.047498 (d54) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Sep 17 22:44:50.059468 (d54) Adding memory range 594000-2000000 Sep 17 22:44:50.059487 (d54) MM: done Sep 17 22:44:50.059496 (d54) Demand map pfns at 100000000000-108000000000. Sep 17 22:44:50.071469 (d54) Heap resides at 200000000000-208000000000. Sep 17 22:44:50.071489 (XEN) common/grant_table.c:1909:d54v0 Expanding d54 grant table from 1 to 4 frames Sep 17 22:44:50.083475 [ 2919.945926] vif vif-54-0 vif54.0: Guest Rx ready Sep 17 22:44:50.083495 [ 2919.946255] xenbr0: port 2(vif54.0) entered blocking state Sep 17 22:44:50.095471 [ 2919.946315] xenbr0: port 2(vif54.0) entered forwarding state Sep 17 22:44:50.095492 [ 2919.969973] xen-blkback: backend/vbd/54/768: using 1 queues, protocol 1 (x86_64-abi) Sep 17 22:44:50.107463 [ 2920.628401] xenbr0: port 3(vif53.0) entered blocking state Sep 17 22:44:50.695469 [ 2920.628487] xenbr0: port 3(vif53.0) entered disabled state Sep 17 22:44:50.695490 [ 2920.628551] vif vif-53-0 vif53.0: entered allmulticast mode Sep 17 22:44:50.707476 [ 2920.628731] vif vif-53-0 vif53.0: entered promiscuous mode Sep 17 22:44:50.719413 (d53) HVM Loader Sep 17 22:44:50.791446 (d53) Detected Xen v4.20-unstable Sep 17 22:44:50.803461 (d53) Xenbus rings @0xfeffc000, event channel 1 Sep 17 22:44:50.803483 (d53) System requested ROMBIOS Sep 17 22:44:50.803494 (d53) CPU speed is 2195 MHz Sep 17 22:44:50.803504 (d53) Relocating guest memory for lowmem MMIO space enabled Sep 17 22:44:50.815471 (XEN) arch/x86/hvm/irq.c:368: Dom53 PCI link 0 changed 0 -> 5 Sep 17 22:44:50.815493 (d53) PCI-ISA link 0 routed to IRQ5 Sep 17 22:44:50.827472 (XEN) arch/x86/hvm/irq.c:368: Dom53 PCI link 1 changed 0 -> 10 Sep 17 22:44:50.827494 (d53) PCI-ISA link 1 routed to IRQ10 Sep 17 22:44:50.839466 (XEN) arch/x86/hvm/irq.c:368: Dom53 PCI link 2 changed 0 -> 11 Sep 17 22:44:50.839489 (d53) PCI-ISA link 2 routed to IRQ11 Sep 17 22:44:50.839501 (XEN) arch/x86/hvm/irq.c:368: Dom53 PCI link 3 changed 0 -> 5 Sep 17 22:44:50.851474 (d53) PCI-ISA link 3 routed to IRQ5 Sep 17 22:44:50.851492 (d53) pci dev 01:2 INTD->IRQ5 Sep 17 22:44:50.863466 (d53) pci dev 01:3 INTA->IRQ10 Sep 17 22:44:50.863485 (d53) pci dev 03:0 INTA->IRQ5 Sep 17 22:44:50.863496 (d53) pci dev 04:0 INTA->IRQ5 Sep 17 22:44:50.863506 (d53) RAM in high memory; setting high_mem resource base to 148400000 Sep 17 22:44:50.875466 (d53) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 17 22:44:50.875494 (d53) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 17 22:44:50.887469 (d53) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 17 22:44:50.887488 (d53) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 17 22:44:50.899466 (d53) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 17 22:44:50.899486 (d53) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 17 22:44:50.899499 (d53) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 17 22:44:50.911470 (d53) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 17 22:44:50.911489 (d53) Multiprocessor initialisation: Sep 17 22:44:50.923474 (d53) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 22:44:50.923497 (d53) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 22:44:50.935469 (d53) Testing HVM environment: Sep 17 22:44:50.935487 (d53) Using scratch memory at 400000 Sep 17 22:44:50.947463 (d53) - REP INSB across page boundaries ... passed Sep 17 22:44:50.947484 (d53) - REP INSW across page boundaries ... passed Sep 17 22:44:50.947497 (d53) - GS base MSRs and SWAPGS ... passed Sep 17 22:44:50.959470 (d53) Passed 3 of 3 tests Sep 17 22:44:50.959488 (d53) Writing SMBIOS tables ... Sep 17 22:44:50.959499 (d53) Loading ROMBIOS ... Sep 17 22:44:50.971466 (d53) 10332 bytes of ROMBIOS high-memory extensions: Sep 17 22:44:50.971488 (d53) Relocating to 0xfc100000-0xfc10285c ... done Sep 17 22:44:50.971501 (d53) Creating MP tables ... Sep 17 22:44:50.983468 (d53) Loading Cirrus VGABIOS ... Sep 17 22:44:50.983486 (d53) Loading PCI Option ROM ... Sep 17 22:44:50.983497 (d53) - Manufacturer: https://ipxe.org Sep 17 22:44:50.995472 (d53) - Product name: iPXE Sep 17 22:44:50.995490 (d53) Option ROMs: Sep 17 22:44:50.995499 (d53) c0000-c8fff: VGA BIOS Sep 17 22:44:50.995509 (d53) c9000-da7ff: Etherboot ROM Sep 17 22:44:51.007465 (d53) Loading ACPI ... Sep 17 22:44:51.007482 (d53) vm86 TSS at fc102880 Sep 17 22:44:51.007493 (d53) BIOS map: Sep 17 22:44:51.007501 (d53) f0000-fffff: Main BIOS Sep 17 22:44:51.007511 (d53) E820 table: Sep 17 22:44:51.019463 (d53) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 17 22:44:51.019484 (d53) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 17 22:44:51.031464 (d53) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 17 22:44:51.031483 (d53) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 17 22:44:51.031497 (d53) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 17 22:44:51.043468 (d53) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 17 22:44:51.043488 (d53) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 17 22:44:51.055470 (d53) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 17 22:44:51.055490 (d53) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 17 22:44:51.067465 (d53) Invoking ROMBIOS ... Sep 17 22:44:51.067484 (d53) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 17 22:44:51.079425 (d53) Bochs BIOS - build: 06/23/99 Sep 17 22:44:51.103435 (d53) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 17 22:44:51.115443 (d53) Options: apmbios pcibios eltorito PMM Sep 17 22:44:51.127443 (d53) Sep 17 22:44:51.127458 (d53) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 17 22:44:51.151434 (d53) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 17 22:44:51.163420 (d53) Sep 17 22:44:51.163435 (d53) Sep 17 22:44:51.175421 (d53) Sep 17 22:44:51.175436 (d53) Press F12 for boot menu. Sep 17 22:44:51.187447 (d53) Sep 17 22:44:51.187462 (d53) Booting from CD-Rom... Sep 17 22:44:51.187473 (d53) 0MB medium detected Sep 17 22:44:51.199432 (d53) CDROM boot failure code : 0004 Sep 17 22:44:51.331434 (d53) Boot from CD-Rom failed: could not read the boot disk Sep 17 22:44:51.475445 (d53) Sep 17 22:44:51.595419 (d53) Booting from Hard Disk... Sep 17 22:44:51.727400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 17 22:45:08.763450 [ 2968.850949] xen-blkback: backend/vbd/54/768: prepare for reconnect Sep 17 22:45:38.923448 [ 2968.857204] xenbr0: port 2(vif54.0) entered disabled state Sep 17 22:45:38.923481 (XEN) d53v0: upcall vector f3 Sep 17 22:45:39.055437 (XEN) Dom53 callback via changed to GSI 1 Sep 17 22:45:39.055457 (XEN) arch/x86/hvm/irq.c:368: Dom53 PCI link 0 changed 5 -> 0 Sep 17 22:45:42.187441 (XEN) arch/x86/hvm/irq.c:368: Dom53 PCI link 1 changed 10 -> 0 Sep 17 22:45:42.210112 (XEN) arch/x86/hvm/irq.c:368: Dom53 PCI link 2 changed 11 -> 0 Sep 17 22:45:42.211460 (XEN) arch/x86/hvm/irq.c:368: Dom53 PCI link 3 changed 5 -> 0 Sep 17 22:45:42.223449 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d53v1 RDMSR 0x0000064e unimplemented Sep 17 22:45:43.183473 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d53v1 RDMSR 0x00000034 unimplemented Sep 17 22:45:43.195418 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d53v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 22:46:14.591474 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d53v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 22:46:14.603424 (XEN) common/grant_table.c:1909:d53v1 Expanding d53 grant table from 1 to 2 frames Sep 17 22:46:15.143471 (XEN) common/grant_table.c:1909:d53v1 Expanding d53 grant table from 2 to 3 frames Sep 17 22:46:15.155426 [ 3005.134259] vif vif-53-0 vif53.0: Guest Rx ready Sep 17 22:46:15.203469 [ 3005.134552] xenbr0: port 3(vif53.0) entered blocking state Sep 17 22:46:15.203491 [ 3005.134611] xenbr0: port 3(vif53.0) entered forwarding state Sep 17 22:46:15.215433 [ 3005.205195] xen-blkback: backend/vbd/53/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 17 22:46:15.275454 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d53v1 RDMSR 0x00000639 unimplemented Sep 17 22:46:18.323472 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d53v1 RDMSR 0x00000611 unimplemented Sep 17 22:46:18.335469 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d53v1 RDMSR 0x00000619 unimplemented Sep 17 22:46:18.335493 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d53v1 RDMSR 0x00000606 unimplemented Sep 17 22:46:18.347448 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d53v1 RDMSR 0x000000b0 unimplemented Sep 17 22:46:18.731417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d53v0 RDMSR 0x00000611 unimplemented Sep 17 22:46:18.815458 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d53v0 RDMSR 0x00000639 unimplemented Sep 17 22:46:18.827475 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d53v0 RDMSR 0x00000641 unimplemented Sep 17 22:46:18.839463 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d53v0 RDMSR 0x00000619 unimplemented Sep 17 22:46:18.839486 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d53v0 RDMSR 0x0000064d unimplemented Sep 17 22:46:18.851430 [ 3035.262841] xenbr0: port 3(vif53.0) entered disabled state Sep 17 22:46:45.335415 [ 3035.449892] xenbr0: port 2(vif54.0) entered disabled state Sep 17 22:46:45.515475 [ 3035.450415] vif vif-54-0 vif54.0 (unregistering): left allmulticast mode Sep 17 22:46:45.527467 [ 3035.450465] vif vif-54-0 vif54.0 (unregistering): left promiscuous mode Sep 17 22:46:45.527491 [ 3035.450507] xenbr0: port 2(vif54.0) entered disabled state Sep 17 22:46:45.539446 [ 3035.540248] xenbr0: port 3(vif53.0) entered disabled state Sep 17 22:46:45.611438 [ 3035.540838] vif vif-53-0 vif53.0 (unregistering): left allmulticast mode Sep 17 22:46:45.611462 [ 3035.540856] vif vif-53-0 vif53.0 (unregistering): left promiscuous mode Sep 17 22:46:45.623467 [ 3035.540870] xenbr0: port 3(vif53.0) entered disabled state Sep 17 22:46:45.623489 (XEN) HVM d55v0 save: CPU Sep 17 22:47:11.151471 (XEN) HVM d55v1 save: CPU Sep 17 22:47:11.151491 (XEN) HVM d55 save: PIC Sep 17 22:47:11.151501 (XEN) HVM d55 save: IOAPIC Sep 17 22:47:11.151511 (XEN) HVM d55v0 save: LAPIC Sep 17 22:47:11.163468 (XEN) HVM d55v1 save: LAPIC Sep 17 22:47:11.163486 (XEN) HVM d55v0 save: LAPIC_REGS Sep 17 22:47:11.163498 (XEN) HVM d55v1 save: LAPIC_REGS Sep 17 22:47:11.175465 (XEN) HVM d55 save: PCI_IRQ Sep 17 22:47:11.175484 (XEN) HVM d55 save: ISA_IRQ Sep 17 22:47:11.175495 (XEN) HVM d55 save: PCI_LINK Sep 17 22:47:11.175506 (XEN) HVM d55 save: PIT Sep 17 22:47:11.175515 (XEN) HVM d55 save: RTC Sep 17 22:47:11.187467 (XEN) HVM d55 save: HPET Sep 17 22:47:11.187485 (XEN) HVM d55 save: PMTIMER Sep 17 22:47:11.187506 (XEN) HVM d55v0 save: MTRR Sep 17 22:47:11.187516 (XEN) HVM d55v1 save: MTRR Sep 17 22:47:11.199464 (XEN) HVM d55 save: VIRIDIAN_DOMAIN Sep 17 22:47:11.199484 (XEN) HVM d55v0 save: CPU_XSAVE Sep 17 22:47:11.199495 (XEN) HVM d55v1 save: CPU_XSAVE Sep 17 22:47:11.199505 (XEN) HVM d55v0 save: VIRIDIAN_VCPU Sep 17 22:47:11.211467 (XEN) HVM d55v1 save: VIRIDIAN_VCPU Sep 17 22:47:11.211485 (XEN) HVM d55v0 save: VMCE_VCPU Sep 17 22:47:11.211496 (XEN) HVM d55v1 save: VMCE_VCPU Sep 17 22:47:11.223464 (XEN) HVM d55v0 save: TSC_ADJUST Sep 17 22:47:11.223483 (XEN) HVM d55v1 save: TSC_ADJUST Sep 17 22:47:11.223494 (XEN) HVM d55v0 save: CPU_MSR Sep 17 22:47:11.223503 (XEN) HVM d55v1 save: CPU_MSR Sep 17 22:47:11.235434 (XEN) HVM restore d55: CPU 0 Sep 17 22:47:11.235452 [ 3063.637274] xenbr0: port 2(vif56.0) entered blocking state Sep 17 22:47:13.707466 [ 3063.637361] xenbr0: port 2(vif56.0) entered disabled state Sep 17 22:47:13.707488 [ 3063.637422] vif vif-56-0 vif56.0: entered allmulticast mode Sep 17 22:47:13.719462 [ 3063.637594] vif vif-56-0 vif56.0: entered promiscuous mode Sep 17 22:47:13.719483 (d56) Bootstrapping... Sep 17 22:47:13.803468 (d56) Xen Minimal OS (pv)! Sep 17 22:47:13.803485 (d56) start_info: 0x57d000(VA) Sep 17 22:47:13.803497 (d56) nr_pages: 0x2000 Sep 17 22:47:13.803506 (d56) shared_inf: 0x6a559000(MA) Sep 17 22:47:13.815466 (d56) pt_base: 0x580000(VA) Sep 17 22:47:13.815484 (d56) nr_pt_frames: 0x7 Sep 17 22:47:13.815494 (d56) mfn_list: 0x56d000(VA) Sep 17 22:47:13.827462 (d56) mod_start: 0x0(VA) Sep 17 22:47:13.827480 (d56) mod_len: 0 Sep 17 22:47:13.827490 (d56) flags: 0x0 Sep 17 22:47:13.827500 (d56) cmd_line: Sep 17 22:47:13.827508 (d56) stack: 0x1a8e00-0x1c8e00 Sep 17 22:47:13.839464 (d56) MM: Init Sep 17 22:47:13.839480 (d56) _text: 0x0(VA) Sep 17 22:47:13.839491 (d56) _etext: 0x109682(VA) Sep 17 22:47:13.839501 (d56) _erodata: 0x15b000(VA) Sep 17 22:47:13.851464 (d56) _edata: 0x1612e8(VA) Sep 17 22:47:13.851482 (d56) stack start: 0x1a8e00(VA) Sep 17 22:47:13.851493 (d56) _end: 0x56c1c4(VA) Sep 17 22:47:13.851503 (d56) start_pfn: 587 Sep 17 22:47:13.863465 (d56) max_pfn: 2000 Sep 17 22:47:13.863482 (d56) Mapping memory range 0x587000 - 0x2000000 Sep 17 22:47:13.863495 (d56) setting 0x0-0x15b000 readonly Sep 17 22:47:13.863505 (d56) skipped 1000 Sep 17 22:47:13.875468 (d56) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Sep 17 22:47:13.875490 (d56) Adding memory range 594000-2000000 Sep 17 22:47:13.887465 (d56) MM: done Sep 17 22:47:13.887481 (d56) Demand map pfns at 100000000000-108000000000. Sep 17 22:47:13.887494 (d56) Heap resides at 200000000000-208000000000. Sep 17 22:47:13.899465 (XEN) common/grant_table.c:1909:d56v0 Expanding d56 grant table from 1 to 4 frames Sep 17 22:47:13.899490 [ 3063.766915] vif vif-56-0 vif56.0: Guest Rx ready Sep 17 22:47:13.911467 [ 3063.767247] xenbr0: port 2(vif56.0) entered blocking state Sep 17 22:47:13.911489 [ 3063.767302] xenbr0: port 2(vif56.0) entered forwarding state Sep 17 22:47:13.923469 [ 3063.790686] xen-blkback: backend/vbd/56/768: using 1 queues, protocol 1 (x86_64-abi) Sep 17 22:47:13.935415 [ 3064.328097] xenbr0: port 3(vif55.0) entered blocking state Sep 17 22:47:14.391428 [ 3064.328145] xenbr0: port 3(vif55.0) entered disabled state Sep 17 22:47:14.403470 [ 3064.328172] vif vif-55-0 vif55.0: entered allmulticast mode Sep 17 22:47:14.403492 [ 3064.328239] vif vif-55-0 vif55.0: entered promiscuous mode Sep 17 22:47:14.415440 (d55) HVM Loader Sep 17 22:47:14.487465 (d55) Detected Xen v4.20-unstable Sep 17 22:47:14.487483 (d55) Xenbus rings @0xfeffc000, event channel 1 Sep 17 22:47:14.487496 (d55) System requested ROMBIOS Sep 17 22:47:14.499464 (d55) CPU speed is 2195 MHz Sep 17 22:47:14.499481 (d55) Relocating guest memory for lowmem MMIO space enabled Sep 17 22:47:14.499496 (XEN) arch/x86/hvm/irq.c:368: Dom55 PCI link 0 changed 0 -> 5 Sep 17 22:47:14.511476 (d55) PCI-ISA link 0 routed to IRQ5 Sep 17 22:47:14.511495 (XEN) arch/x86/hvm/irq.c:368: Dom55 PCI link 1 changed 0 -> 10 Sep 17 22:47:14.523466 (d55) PCI-ISA link 1 routed to IRQ10 Sep 17 22:47:14.523485 (XEN) arch/x86/hvm/irq.c:368: Dom55 PCI link 2 changed 0 -> 11 Sep 17 22:47:14.523500 (d55) PCI-ISA link 2 routed to IRQ11 Sep 17 22:47:14.535444 (XEN) arch/x86/hvm/irq.c:368: Dom55 PCI link 3 changed 0 -> 5 Sep 17 22:47:14.535466 (d55) PCI-ISA link 3 routed to IRQ5 Sep 17 22:47:14.547467 (d55) pci dev 01:2 INTD->IRQ5 Sep 17 22:47:14.547485 (d55) pci dev 01:3 INTA->IRQ10 Sep 17 22:47:14.547495 (d55) pci dev 03:0 INTA->IRQ5 Sep 17 22:47:14.547505 (d55) pci dev 04:0 INTA->IRQ5 Sep 17 22:47:14.559465 (d55) RAM in high memory; setting high_mem resource base to 148400000 Sep 17 22:47:14.559488 (d55) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 17 22:47:14.571469 (d55) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 17 22:47:14.571489 (d55) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 17 22:47:14.583462 (d55) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 17 22:47:14.583483 (d55) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 17 22:47:14.583495 (d55) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 17 22:47:14.595469 (d55) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 17 22:47:14.595489 (d55) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 17 22:47:14.607466 (d55) Multiprocessor initialisation: Sep 17 22:47:14.607485 (d55) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 22:47:14.619469 (d55) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 22:47:14.619492 (d55) Testing HVM environment: Sep 17 22:47:14.631467 (d55) Using scratch memory at 400000 Sep 17 22:47:14.631486 (d55) - REP INSB across page boundaries ... passed Sep 17 22:47:14.631500 (d55) - REP INSW across page boundaries ... passed Sep 17 22:47:14.643468 (d55) - GS base MSRs and SWAPGS ... passed Sep 17 22:47:14.643487 (d55) Passed 3 of 3 tests Sep 17 22:47:14.643497 (d55) Writing SMBIOS tables ... Sep 17 22:47:14.655466 (d55) Loading ROMBIOS ... Sep 17 22:47:14.655483 (d55) 10332 bytes of ROMBIOS high-memory extensions: Sep 17 22:47:14.655497 (d55) Relocating to 0xfc100000-0xfc10285c ... done Sep 17 22:47:14.667469 (d55) Creating MP tables ... Sep 17 22:47:14.667487 (d55) Loading Cirrus VGABIOS ... Sep 17 22:47:14.667498 (d55) Loading PCI Option ROM ... Sep 17 22:47:14.679467 (d55) - Manufacturer: https://ipxe.org Sep 17 22:47:14.679486 (d55) - Product name: iPXE Sep 17 22:47:14.679497 (d55) Option ROMs: Sep 17 22:47:14.679506 (d55) c0000-c8fff: VGA BIOS Sep 17 22:47:14.691465 (d55) c9000-da7ff: Etherboot ROM Sep 17 22:47:14.691484 (d55) Loading ACPI ... Sep 17 22:47:14.691494 (d55) vm86 TSS at fc102880 Sep 17 22:47:14.691504 (d55) BIOS map: Sep 17 22:47:14.691512 (d55) f0000-fffff: Main BIOS Sep 17 22:47:14.703468 (d55) E820 table: Sep 17 22:47:14.703485 (d55) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 17 22:47:14.703498 (d55) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 17 22:47:14.715468 (d55) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 17 22:47:14.715488 (d55) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 17 22:47:14.727472 (d55) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 17 22:47:14.727491 (d55) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 17 22:47:14.739465 (d55) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 17 22:47:14.739485 (d55) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 17 22:47:14.751468 (d55) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 17 22:47:14.751488 (d55) Invoking ROMBIOS ... Sep 17 22:47:14.751499 (d55) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 17 22:47:14.763464 (d55) Bochs BIOS - build: 06/23/99 Sep 17 22:47:14.763482 (d55) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 17 22:47:14.775444 (d55) Options: apmbios pcibios eltorito PMM Sep 17 22:47:14.787439 (d55) Sep 17 22:47:14.787462 (d55) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 17 22:47:14.799451 (d55) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 17 22:47:14.811449 (d55) Sep 17 22:47:14.823419 (d55) Sep 17 22:47:14.835419 (d55) Sep 17 22:47:14.835433 (d55) Press F12 for boot menu. Sep 17 22:47:14.847448 (d55) Sep 17 22:47:14.847463 (d55) Booting from CD-Rom... Sep 17 22:47:14.847473 (d55) 0MB medium detected Sep 17 22:47:14.859418 (d55) CDROM boot failure code : 0004 Sep 17 22:47:14.991435 (d55) Boot from CD-Rom failed: could not read the boot disk Sep 17 22:47:15.135437 (d55) Sep 17 22:47:15.255421 (d55) Booting from Hard Disk... Sep 17 22:47:15.387431 [ 3110.655546] xen-blkback: backend/vbd/56/768: prepare for reconnect Sep 17 22:48:00.727458 [ 3110.662099] xenbr0: port 2(vif56.0) entered disabled state Sep 17 22:48:00.727483 (XEN) d55v0: upcall vector f3 Sep 17 22:48:00.847436 (XEN) Dom55 callback via changed to GSI 1 Sep 17 22:48:00.859433 (XEN) arch/x86/hvm/irq.c:368: Dom55 PCI link 0 changed 5 -> 0 Sep 17 22:48:04.075450 (XEN) arch/x86/hvm/irq.c:368: Dom55 PCI link 1 changed 10 -> 0 Sep 17 22:48:04.087454 (XEN) arch/x86/hvm/irq.c:368: Dom55 PCI link 2 changed 11 -> 0 Sep 17 22:48:04.099450 (XEN) arch/x86/hvm/irq.c:368: Dom55 PCI link 3 changed 5 -> 0 Sep 17 22:48:04.111452 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d55v0 RDMSR 0x0000064e unimplemented Sep 17 22:48:05.043451 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d55v0 RDMSR 0x00000034 unimplemented Sep 17 22:48:05.055403 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d55v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 22:48:36.403479 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d55v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 22:48:36.415438 (XEN) common/grant_table.c:1909:d55v1 Expanding d55 grant table from 1 to 2 frames Sep 17 22:48:36.955465 (XEN) common/grant_table.c:1909:d55v1 Expanding d55 grant table from 2 to 3 frames Sep 17 22:48:36.955490 [ 3147.007766] vif vif-55-0 vif55.0: Guest Rx ready Sep 17 22:48:37.075470 [ 3147.007997] xenbr0: port 3(vif55.0) entered blocking state Sep 17 22:48:37.075492 [ 3147.008082] xenbr0: port 3(vif55.0) entered forwarding state Sep 17 22:48:37.087472 [ 3147.011441] xen-blkback: backend/vbd/55/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 17 22:48:37.099442 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d55v1 RDMSR 0x00000639 unimplemented Sep 17 22:48:40.019454 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d55v1 RDMSR 0x00000611 unimplemented Sep 17 22:48:40.031474 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d55v1 RDMSR 0x00000619 unimplemented Sep 17 22:48:40.043456 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d55v1 RDMSR 0x00000606 unimplemented Sep 17 22:48:40.043479 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d55v1 RDMSR 0x00000639 unimplemented Sep 17 22:48:40.091473 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d55v1 RDMSR 0x00000611 unimplemented Sep 17 22:48:40.091497 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d55v1 RDMSR 0x00000619 unimplemented Sep 17 22:48:40.103466 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d55v1 RDMSR 0x00000606 unimplemented Sep 17 22:48:40.103489 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d55v1 RDMSR 0x000000b0 unimplemented Sep 17 22:48:40.475429 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d55v0 RDMSR 0x000000b0 unimplemented Sep 17 22:48:40.535417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d55v0 RDMSR 0x00000611 unimplemented Sep 17 22:48:40.619469 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d55v0 RDMSR 0x00000639 unimplemented Sep 17 22:48:40.619493 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d55v0 RDMSR 0x00000641 unimplemented Sep 17 22:48:40.631469 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d55v0 RDMSR 0x00000619 unimplemented Sep 17 22:48:40.631492 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d55v0 RDMSR 0x0000064d unimplemented Sep 17 22:48:40.643446 [ 3175.466478] xenbr0: port 3(vif55.0) entered disabled state Sep 17 22:49:05.531452 [ 3175.646186] xenbr0: port 2(vif56.0) entered disabled state Sep 17 22:49:05.711463 [ 3175.646737] vif vif-56-0 vif56.0 (unregistering): left allmulticast mode Sep 17 22:49:05.723470 [ 3175.646790] vif vif-56-0 vif56.0 (unregistering): left promiscuous mode Sep 17 22:49:05.735450 [ 3175.646834] xenbr0: port 2(vif56.0) entered disabled state Sep 17 22:49:05.735474 [ 3175.733525] xenbr0: port 3(vif55.0) entered disabled state Sep 17 22:49:05.807464 [ 3175.734272] vif vif-55-0 vif55.0 (unregistering): left allmulticast mode Sep 17 22:49:05.807488 [ 3175.734340] vif vif-55-0 vif55.0 (unregistering): left promiscuous mode Sep 17 22:49:05.819465 [ 3175.734408] xenbr0: port 3(vif55.0) entered disabled state Sep 17 22:49:05.819487 (XEN) HVM d57v0 save: CPU Sep 17 22:49:31.367439 (XEN) HVM d57v1 save: CPU Sep 17 22:49:31.379466 (XEN) HVM d57 save: PIC Sep 17 22:49:31.379485 (XEN) HVM d57 save: IOAPIC Sep 17 22:49:31.379496 (XEN) HVM d57v0 save: LAPIC Sep 17 22:49:31.379505 (XEN) HVM d57v1 save: LAPIC Sep 17 22:49:31.391464 (XEN) HVM d57v0 save: LAPIC_REGS Sep 17 22:49:31.391483 (XEN) HVM d57v1 save: LAPIC_REGS Sep 17 22:49:31.391496 (XEN) HVM d57 save: PCI_IRQ Sep 17 22:49:31.391506 (XEN) HVM d57 save: ISA_IRQ Sep 17 22:49:31.403472 (XEN) HVM d57 save: PCI_LINK Sep 17 22:49:31.403491 (XEN) HVM d57 save: PIT Sep 17 22:49:31.403502 (XEN) HVM d57 save: RTC Sep 17 22:49:31.403512 (XEN) HVM d57 save: HPET Sep 17 22:49:31.403521 (XEN) HVM d57 save: PMTIMER Sep 17 22:49:31.415466 (XEN) HVM d57v0 save: MTRR Sep 17 22:49:31.415484 (XEN) HVM d57v1 save: MTRR Sep 17 22:49:31.415495 (XEN) HVM d57 save: VIRIDIAN_DOMAIN Sep 17 22:49:31.415507 (XEN) HVM d57v0 save: CPU_XSAVE Sep 17 22:49:31.427468 (XEN) HVM d57v1 save: CPU_XSAVE Sep 17 22:49:31.427487 (XEN) HVM d57v0 save: VIRIDIAN_VCPU Sep 17 22:49:31.427499 (XEN) HVM d57v1 save: VIRIDIAN_VCPU Sep 17 22:49:31.439467 (XEN) HVM d57v0 save: VMCE_VCPU Sep 17 22:49:31.439486 (XEN) HVM d57v1 save: VMCE_VCPU Sep 17 22:49:31.439498 (XEN) HVM d57v0 save: TSC_ADJUST Sep 17 22:49:31.439509 (XEN) HVM d57v1 save: TSC_ADJUST Sep 17 22:49:31.451466 (XEN) HVM d57v0 save: CPU_MSR Sep 17 22:49:31.451485 (XEN) HVM d57v1 save: CPU_MSR Sep 17 22:49:31.451496 (XEN) HVM restore d57: CPU 0 Sep 17 22:49:31.451507 [ 3203.967874] xenbr0: port 2(vif58.0) entered blocking state Sep 17 22:49:34.031453 [ 3203.967925] xenbr0: port 2(vif58.0) entered disabled state Sep 17 22:49:34.043471 [ 3203.967950] vif vif-58-0 vif58.0: entered allmulticast mode Sep 17 22:49:34.043493 [ 3203.968021] vif vif-58-0 vif58.0: entered promiscuous mode Sep 17 22:49:34.055445 (d58) Bootstrapping... Sep 17 22:49:34.115454 (d58) Xen Minimal OS (pv)! Sep 17 22:49:34.115473 (d58) start_info: 0x57d000(VA) Sep 17 22:49:34.127465 (d58) nr_pages: 0x2000 Sep 17 22:49:34.127484 (d58) shared_inf: 0x6a559000(MA) Sep 17 22:49:34.127496 (d58) pt_base: 0x580000(VA) Sep 17 22:49:34.127507 (d58) nr_pt_frames: 0x7 Sep 17 22:49:34.139470 (d58) mfn_list: 0x56d000(VA) Sep 17 22:49:34.139489 (d58) mod_start: 0x0(VA) Sep 17 22:49:34.139500 (d58) mod_len: 0 Sep 17 22:49:34.139510 (d58) flags: 0x0 Sep 17 22:49:34.139519 (d58) cmd_line: Sep 17 22:49:34.151475 (d58) stack: 0x1a8e00-0x1c8e00 Sep 17 22:49:34.151493 (d58) MM: Init Sep 17 22:49:34.151503 (d58) _text: 0x0(VA) Sep 17 22:49:34.151513 (d58) _etext: 0x109682(VA) Sep 17 22:49:34.163466 (d58) _erodata: 0x15b000(VA) Sep 17 22:49:34.163485 (d58) _edata: 0x1612e8(VA) Sep 17 22:49:34.163496 (d58) stack start: 0x1a8e00(VA) Sep 17 22:49:34.163507 (d58) _end: 0x56c1c4(VA) Sep 17 22:49:34.175470 (d58) start_pfn: 587 Sep 17 22:49:34.175488 (d58) max_pfn: 2000 Sep 17 22:49:34.175498 (d58) Mapping memory range 0x587000 - 0x2000000 Sep 17 22:49:34.187462 (d58) setting 0x0-0x15b000 readonly Sep 17 22:49:34.187482 (d58) skipped 1000 Sep 17 22:49:34.187492 (d58) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Sep 17 22:49:34.199465 (d58) Adding memory range 594000-2000000 Sep 17 22:49:34.199486 (d58) MM: done Sep 17 22:49:34.199495 (d58) Demand map pfns at 100000000000-108000000000. Sep 17 22:49:34.211472 (d58) Heap resides at 200000000000-208000000000. Sep 17 22:49:34.211502 (XEN) common/grant_table.c:1909:d58v0 Expanding d58 grant table from 1 to 4 frames Sep 17 22:49:34.223471 [ 3204.081002] vif vif-58-0 vif58.0: Guest Rx ready Sep 17 22:49:34.223492 [ 3204.081246] xenbr0: port 2(vif58.0) entered blocking state Sep 17 22:49:34.235469 [ 3204.081301] xenbr0: port 2(vif58.0) entered forwarding state Sep 17 22:49:34.235491 [ 3204.104739] xen-blkback: backend/vbd/58/768: using 1 queues, protocol 1 (x86_64-abi) Sep 17 22:49:34.247454 [ 3204.727177] xenbr0: port 3(vif57.0) entered blocking state Sep 17 22:49:34.799465 [ 3204.727228] xenbr0: port 3(vif57.0) entered disabled state Sep 17 22:49:34.799487 [ 3204.727254] vif vif-57-0 vif57.0: entered allmulticast mode Sep 17 22:49:34.811457 [ 3204.727329] vif vif-57-0 vif57.0: entered promiscuous mode Sep 17 22:49:34.811478 (d57) HVM Loader Sep 17 22:49:34.859430 (d57) Detected Xen v4.20-unstable Sep 17 22:49:34.871466 (d57) Xenbus rings @0xfeffc000, event channel 1 Sep 17 22:49:34.871486 (d57) System requested ROMBIOS Sep 17 22:49:34.871497 (d57) CPU speed is 2195 MHz Sep 17 22:49:34.883462 (d57) Relocating guest memory for lowmem MMIO space enabled Sep 17 22:49:34.883484 (XEN) arch/x86/hvm/irq.c:368: Dom57 PCI link 0 changed 0 -> 5 Sep 17 22:49:34.895466 (d57) PCI-ISA link 0 routed to IRQ5 Sep 17 22:49:34.895485 (XEN) arch/x86/hvm/irq.c:368: Dom57 PCI link 1 changed 0 -> 10 Sep 17 22:49:34.895501 (d57) PCI-ISA link 1 routed to IRQ10 Sep 17 22:49:34.907467 (XEN) arch/x86/hvm/irq.c:368: Dom57 PCI link 2 changed 0 -> 11 Sep 17 22:49:34.907489 (d57) PCI-ISA link 2 routed to IRQ11 Sep 17 22:49:34.919470 (XEN) arch/x86/hvm/irq.c:368: Dom57 PCI link 3 changed 0 -> 5 Sep 17 22:49:34.919493 (d57) PCI-ISA link 3 routed to IRQ5 Sep 17 22:49:34.919505 (d57) pci dev 01:2 INTD->IRQ5 Sep 17 22:49:34.931467 (d57) pci dev 01:3 INTA->IRQ10 Sep 17 22:49:34.931485 (d57) pci dev 03:0 INTA->IRQ5 Sep 17 22:49:34.931496 (d57) pci dev 04:0 INTA->IRQ5 Sep 17 22:49:34.931506 (d57) RAM in high memory; setting high_mem resource base to 148400000 Sep 17 22:49:34.943472 (d57) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 17 22:49:34.943491 (d57) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 17 22:49:34.955477 (d57) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 17 22:49:34.955496 (d57) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 17 22:49:34.967477 (d57) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 17 22:49:34.967497 (d57) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 17 22:49:34.979468 (d57) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 17 22:49:34.979488 (d57) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 17 22:49:34.979501 (d57) Multiprocessor initialisation: Sep 17 22:49:34.991466 (d57) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 22:49:34.991489 (d57) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 22:49:35.003473 (d57) Testing HVM environment: Sep 17 22:49:35.003491 (d57) Using scratch memory at 400000 Sep 17 22:49:35.015466 (d57) - REP INSB across page boundaries ... passed Sep 17 22:49:35.015487 (d57) - REP INSW across page boundaries ... passed Sep 17 22:49:35.027463 (d57) - GS base MSRs and SWAPGS ... passed Sep 17 22:49:35.027483 (d57) Passed 3 of 3 tests Sep 17 22:49:35.027493 (d57) Writing SMBIOS tables ... Sep 17 22:49:35.027503 (d57) Loading ROMBIOS ... Sep 17 22:49:35.039462 (d57) 10332 bytes of ROMBIOS high-memory extensions: Sep 17 22:49:35.039483 (d57) Relocating to 0xfc100000-0xfc10285c ... done Sep 17 22:49:35.051487 (d57) Creating MP tables ... Sep 17 22:49:35.051505 (d57) Loading Cirrus VGABIOS ... Sep 17 22:49:35.051517 (d57) Loading PCI Option ROM ... Sep 17 22:49:35.051527 (d57) - Manufacturer: https://ipxe.org Sep 17 22:49:35.063465 (d57) - Product name: iPXE Sep 17 22:49:35.063483 (d57) Option ROMs: Sep 17 22:49:35.063493 (d57) c0000-c8fff: VGA BIOS Sep 17 22:49:35.063503 (d57) c9000-da7ff: Etherboot ROM Sep 17 22:49:35.075466 (d57) Loading ACPI ... Sep 17 22:49:35.075490 (d57) vm86 TSS at fc102880 Sep 17 22:49:35.075502 (d57) BIOS map: Sep 17 22:49:35.075510 (d57) f0000-fffff: Main BIOS Sep 17 22:49:35.087466 (d57) E820 table: Sep 17 22:49:35.087483 (d57) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 17 22:49:35.087496 (d57) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 17 22:49:35.099465 (d57) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 17 22:49:35.099485 (d57) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 17 22:49:35.111465 (d57) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 17 22:49:35.111485 (d57) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 17 22:49:35.111497 (d57) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 17 22:49:35.123467 (d57) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 17 22:49:35.123487 (d57) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 17 22:49:35.135470 (d57) Invoking ROMBIOS ... Sep 17 22:49:35.135488 (d57) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 17 22:49:35.147431 (d57) Bochs BIOS - build: 06/23/99 Sep 17 22:49:35.183434 (d57) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 17 22:49:35.195458 (d57) Options: apmbios pcibios eltorito PMM Sep 17 22:49:35.207426 (d57) Sep 17 22:49:35.207441 (d57) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 17 22:49:35.219446 (d57) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 17 22:49:35.231449 (d57) Sep 17 22:49:35.231464 (d57) Sep 17 22:49:35.255435 (d57) Sep 17 22:49:35.255450 (d57) Press F12 for boot menu. Sep 17 22:49:35.255461 (d57) Sep 17 22:49:35.267444 (d57) Booting from CD-Rom... Sep 17 22:49:35.267462 (d57) 0MB medium detected Sep 17 22:49:35.267473 (d57) CDROM boot failure code : 0004 Sep 17 22:49:35.399434 (d57) Boot from CD-Rom failed: could not read the boot disk Sep 17 22:49:35.543444 (d57) Sep 17 22:49:35.663418 (d57) Booting from Hard Disk... Sep 17 22:49:35.795433 [ 3252.530969] xen-blkback: backend/vbd/58/768: prepare for reconnect Sep 17 22:50:22.599479 [ 3252.537494] xenbr0: port 2(vif58.0) entered disabled state Sep 17 22:50:22.611424 (XEN) d57v0: upcall vector f3 Sep 17 22:50:22.731448 (XEN) Dom57 callback via changed to GSI 1 Sep 17 22:50:22.731468 (XEN) arch/x86/hvm/irq.c:368: Dom57 PCI link 0 changed 5 -> 0 Sep 17 22:50:26.007444 (XEN) arch/x86/hvm/irq.c:368: Dom57 PCI link 1 changed 10 -> 0 Sep 17 22:50:26.019449 (XEN) arch/x86/hvm/irq.c:368: Dom57 PCI link 2 changed 11 -> 0 Sep 17 22:50:26.031454 (XEN) arch/x86/hvm/irq.c:368: Dom57 PCI link 3 changed 5 -> 0 Sep 17 22:50:26.043449 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d57v1 RDMSR 0x0000064e unimplemented Sep 17 22:50:26.955482 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d57v1 RDMSR 0x00000034 unimplemented Sep 17 22:50:26.967413 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d57v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 22:50:58.303478 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d57v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 22:50:58.324221 (XEN) common/grant_table.c:1909:d57v1 Expanding d57 grant table from 1 to 2 frames Sep 17 22:50:58.867479 (XEN) common/grant_table.c:1909:d57v1 Expanding d57 grant table from 2 to 3 frames Sep 17 22:50:58.879440 [ 3288.871868] vif vif-57-0 vif57.0: Guest Rx ready Sep 17 22:50:58.939471 [ 3288.872211] xenbr0: port 3(vif57.0) entered blocking state Sep 17 22:50:58.951463 [ 3288.872291] xenbr0: port 3(vif57.0) entered forwarding state Sep 17 22:50:58.951487 [ 3288.876149] xen-blkback: backend/vbd/57/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 17 22:50:58.963448 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d57v1 RDMSR 0x00000639 unimplemented Sep 17 22:51:02.011474 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d57v1 RDMSR 0x00000611 unimplemented Sep 17 22:51:02.023470 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d57v1 RDMSR 0x00000619 unimplemented Sep 17 22:51:02.023494 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d57v1 RDMSR 0x00000606 unimplemented Sep 17 22:51:02.035443 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d57v0 RDMSR 0x00000639 unimplemented Sep 17 22:51:02.083463 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d57v0 RDMSR 0x00000611 unimplemented Sep 17 22:51:02.095472 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d57v0 RDMSR 0x00000619 unimplemented Sep 17 22:51:02.107454 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d57v0 RDMSR 0x00000606 unimplemented Sep 17 22:51:02.107477 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d57v1 RDMSR 0x000000b0 unimplemented Sep 17 22:51:02.443444 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d57v0 RDMSR 0x00000611 unimplemented Sep 17 22:51:02.527471 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d57v0 RDMSR 0x00000639 unimplemented Sep 17 22:51:02.539473 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d57v0 RDMSR 0x00000641 unimplemented Sep 17 22:51:02.539497 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d57v0 RDMSR 0x00000619 unimplemented Sep 17 22:51:02.551460 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d57v0 RDMSR 0x0000064d unimplemented Sep 17 22:51:02.551483 [ 3314.543718] xenbr0: port 3(vif57.0) entered disabled state Sep 17 22:51:24.611474 [ 3314.729164] xenbr0: port 2(vif58.0) entered disabled state Sep 17 22:51:24.803485 [ 3314.729732] vif vif-58-0 vif58.0 (unregistering): left allmulticast mode Sep 17 22:51:24.803509 [ 3314.729784] vif vif-58-0 vif58.0 (unregistering): left promiscuous mode Sep 17 22:51:24.815484 [ 3314.729826] xenbr0: port 2(vif58.0) entered disabled state Sep 17 22:51:24.815506 [ 3314.817185] xenbr0: port 3(vif57.0) entered disabled state Sep 17 22:51:24.887491 [ 3314.817772] vif vif-57-0 vif57.0 (unregistering): left allmulticast mode Sep 17 22:51:24.899484 [ 3314.817856] vif vif-57-0 vif57.0 (unregistering): left promiscuous mode Sep 17 22:51:24.899508 [ 3314.817938] xenbr0: port 3(vif57.0) entered disabled state Sep 17 22:51:24.911447 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 17 22:51:49.619459 (XEN) HVM d59v0 save: CPU Sep 17 22:51:50.471431 (XEN) HVM d59v1 save: CPU Sep 17 22:51:50.483466 (XEN) HVM d59 save: PIC Sep 17 22:51:50.483484 (XEN) HVM d59 save: IOAPIC Sep 17 22:51:50.483494 (XEN) HVM d59v0 save: LAPIC Sep 17 22:51:50.483505 (XEN) HVM d59v1 save: LAPIC Sep 17 22:51:50.495470 (XEN) HVM d59v0 save: LAPIC_REGS Sep 17 22:51:50.495490 (XEN) HVM d59v1 save: LAPIC_REGS Sep 17 22:51:50.495502 (XEN) HVM d59 save: PCI_IRQ Sep 17 22:51:50.495512 (XEN) HVM d59 save: ISA_IRQ Sep 17 22:51:50.507468 (XEN) HVM d59 save: PCI_LINK Sep 17 22:51:50.507487 (XEN) HVM d59 save: PIT Sep 17 22:51:50.507498 (XEN) HVM d59 save: RTC Sep 17 22:51:50.507508 (XEN) HVM d59 save: HPET Sep 17 22:51:50.519466 (XEN) HVM d59 save: PMTIMER Sep 17 22:51:50.519485 (XEN) HVM d59v0 save: MTRR Sep 17 22:51:50.519496 (XEN) HVM d59v1 save: MTRR Sep 17 22:51:50.519507 (XEN) HVM d59 save: VIRIDIAN_DOMAIN Sep 17 22:51:50.531463 (XEN) HVM d59v0 save: CPU_XSAVE Sep 17 22:51:50.531482 (XEN) HVM d59v1 save: CPU_XSAVE Sep 17 22:51:50.531494 (XEN) HVM d59v0 save: VIRIDIAN_VCPU Sep 17 22:51:50.531505 (XEN) HVM d59v1 save: VIRIDIAN_VCPU Sep 17 22:51:50.543472 (XEN) HVM d59v0 save: VMCE_VCPU Sep 17 22:51:50.543491 (XEN) HVM d59v1 save: VMCE_VCPU Sep 17 22:51:50.543503 (XEN) HVM d59v0 save: TSC_ADJUST Sep 17 22:51:50.555464 (XEN) HVM d59v1 save: TSC_ADJUST Sep 17 22:51:50.555484 (XEN) HVM d59v0 save: CPU_MSR Sep 17 22:51:50.555496 (XEN) HVM d59v1 save: CPU_MSR Sep 17 22:51:50.555506 (XEN) HVM restore d59: CPU 0 Sep 17 22:51:50.567419 [ 3342.968332] xenbr0: port 2(vif60.0) entered blocking state Sep 17 22:51:53.039468 [ 3342.968382] xenbr0: port 2(vif60.0) entered disabled state Sep 17 22:51:53.039490 [ 3342.968406] vif vif-60-0 vif60.0: entered allmulticast mode Sep 17 22:51:53.051470 [ 3342.968478] vif vif-60-0 vif60.0: entered promiscuous mode Sep 17 22:51:53.051493 (d60) Bootstrapping... Sep 17 22:51:53.135468 (d60) Xen Minimal OS (pv)! Sep 17 22:51:53.135487 (d60) start_info: 0x57d000(VA) Sep 17 22:51:53.135499 (d60) nr_pages: 0x2000 Sep 17 22:51:53.135509 (d60) shared_inf: 0x6a559000(MA) Sep 17 22:51:53.147473 (d60) pt_base: 0x580000(VA) Sep 17 22:51:53.147492 (d60) nr_pt_frames: 0x7 Sep 17 22:51:53.147503 (d60) mfn_list: 0x56d000(VA) Sep 17 22:51:53.147521 (d60) mod_start: 0x0(VA) Sep 17 22:51:53.159467 (d60) mod_len: 0 Sep 17 22:51:53.159484 (d60) flags: 0x0 Sep 17 22:51:53.159494 (d60) cmd_line: Sep 17 22:51:53.159503 (d60) stack: 0x1a8e00-0x1c8e00 Sep 17 22:51:53.171465 (d60) MM: Init Sep 17 22:51:53.171481 (d60) _text: 0x0(VA) Sep 17 22:51:53.171492 (d60) _etext: 0x109682(VA) Sep 17 22:51:53.171502 (d60) _erodata: 0x15b000(VA) Sep 17 22:51:53.183466 (d60) _edata: 0x1612e8(VA) Sep 17 22:51:53.183484 (d60) stack start: 0x1a8e00(VA) Sep 17 22:51:53.183495 (d60) _end: 0x56c1c4(VA) Sep 17 22:51:53.183505 (d60) start_pfn: 587 Sep 17 22:51:53.195463 (d60) max_pfn: 2000 Sep 17 22:51:53.195481 (d60) Mapping memory range 0x587000 - 0x2000000 Sep 17 22:51:53.195494 (d60) setting 0x0-0x15b000 readonly Sep 17 22:51:53.195504 (d60) skipped 1000 Sep 17 22:51:53.207464 (d60) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Sep 17 22:51:53.207486 (d60) Adding memory range 594000-2000000 Sep 17 22:51:53.219463 (d60) MM: done Sep 17 22:51:53.219479 (d60) Demand map pfns at 100000000000-108000000000. Sep 17 22:51:53.219492 (d60) Heap resides at 200000000000-208000000000. Sep 17 22:51:53.231463 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 1 to 4 frames Sep 17 22:51:53.231489 [ 3343.095983] vif vif-60-0 vif60.0: Guest Rx ready Sep 17 22:51:53.243469 [ 3343.096242] xenbr0: port 2(vif60.0) entered blocking state Sep 17 22:51:53.243491 [ 3343.096301] xenbr0: port 2(vif60.0) entered forwarding state Sep 17 22:51:53.255469 [ 3343.120160] xen-blkback: backend/vbd/60/768: using 1 queues, protocol 1 (x86_64-abi) Sep 17 22:51:53.267416 [ 3343.775124] xenbr0: port 3(vif59.0) entered blocking state Sep 17 22:51:53.843473 [ 3343.775210] xenbr0: port 3(vif59.0) entered disabled state Sep 17 22:51:53.855464 [ 3343.775274] vif vif-59-0 vif59.0: entered allmulticast mode Sep 17 22:51:53.855486 [ 3343.775456] vif vif-59-0 vif59.0: entered promiscuous mode Sep 17 22:51:53.867423 (d59) HVM Loader Sep 17 22:51:53.951463 (d59) Detected Xen v4.20-unstable Sep 17 22:51:53.951481 (d59) Xenbus rings @0xfeffc000, event channel 1 Sep 17 22:51:53.951495 (d59) System requested ROMBIOS Sep 17 22:51:53.963474 (d59) CPU speed is 2195 MHz Sep 17 22:51:53.963492 (d59) Relocating guest memory for lowmem MMIO space enabled Sep 17 22:51:53.963507 (XEN) arch/x86/hvm/irq.c:368: Dom59 PCI link 0 changed 0 -> 5 Sep 17 22:51:53.975468 (d59) PCI-ISA link 0 routed to IRQ5 Sep 17 22:51:53.975486 (XEN) arch/x86/hvm/irq.c:368: Dom59 PCI link 1 changed 0 -> 10 Sep 17 22:51:53.987466 (d59) PCI-ISA link 1 routed to IRQ10 Sep 17 22:51:53.987485 (XEN) arch/x86/hvm/irq.c:368: Dom59 PCI link 2 changed 0 -> 11 Sep 17 22:51:53.987501 (d59) PCI-ISA link 2 routed to IRQ11 Sep 17 22:51:53.999465 (XEN) arch/x86/hvm/irq.c:368: Dom59 PCI link 3 changed 0 -> 5 Sep 17 22:51:53.999487 (d59) PCI-ISA link 3 routed to IRQ5 Sep 17 22:51:54.011465 (d59) pci dev 01:2 INTD->IRQ5 Sep 17 22:51:54.011483 (d59) pci dev 01:3 INTA->IRQ10 Sep 17 22:51:54.011495 (d59) pci dev 03:0 INTA->IRQ5 Sep 17 22:51:54.011505 (d59) pci dev 04:0 INTA->IRQ5 Sep 17 22:51:54.023428 (d59) RAM in high memory; setting high_mem resource base to 148400000 Sep 17 22:51:54.035470 (d59) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 17 22:51:54.035490 (d59) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 17 22:51:54.047466 (d59) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 17 22:51:54.047487 (d59) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 17 22:51:54.059466 (d59) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 17 22:51:54.059486 (d59) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 17 22:51:54.071461 (d59) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 17 22:51:54.071482 (d59) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 17 22:51:54.071494 (d59) Multiprocessor initialisation: Sep 17 22:51:54.083467 (d59) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 22:51:54.083498 (d59) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 22:51:54.095470 (d59) Testing HVM environment: Sep 17 22:51:54.095489 (d59) Using scratch memory at 400000 Sep 17 22:51:54.107465 (d59) - REP INSB across page boundaries ... passed Sep 17 22:51:54.107486 (d59) - REP INSW across page boundaries ... passed Sep 17 22:51:54.107499 (d59) - GS base MSRs and SWAPGS ... passed Sep 17 22:51:54.119467 (d59) Passed 3 of 3 tests Sep 17 22:51:54.119485 (d59) Writing SMBIOS tables ... Sep 17 22:51:54.119496 (d59) Loading ROMBIOS ... Sep 17 22:51:54.131463 (d59) 10332 bytes of ROMBIOS high-memory extensions: Sep 17 22:51:54.131485 (d59) Relocating to 0xfc100000-0xfc10285c ... done Sep 17 22:51:54.131498 (d59) Creating MP tables ... Sep 17 22:51:54.143465 (d59) Loading Cirrus VGABIOS ... Sep 17 22:51:54.143483 (d59) Loading PCI Option ROM ... Sep 17 22:51:54.143494 (d59) - Manufacturer: https://ipxe.org Sep 17 22:51:54.155464 (d59) - Product name: iPXE Sep 17 22:51:54.155482 (d59) Option ROMs: Sep 17 22:51:54.155492 (d59) c0000-c8fff: VGA BIOS Sep 17 22:51:54.155502 (d59) c9000-da7ff: Etherboot ROM Sep 17 22:51:54.155513 (d59) Loading ACPI ... Sep 17 22:51:54.167468 (d59) vm86 TSS at fc102880 Sep 17 22:51:54.167486 (d59) BIOS map: Sep 17 22:51:54.167495 (d59) f0000-fffff: Main BIOS Sep 17 22:51:54.167505 (d59) E820 table: Sep 17 22:51:54.167514 (d59) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 17 22:51:54.179467 (d59) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 17 22:51:54.179487 (d59) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 17 22:51:54.191468 (d59) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 17 22:51:54.191488 (d59) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 17 22:51:54.203465 (d59) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 17 22:51:54.203485 (d59) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 17 22:51:54.215467 (d59) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 17 22:51:54.215487 (d59) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 17 22:51:54.227466 (d59) Invoking ROMBIOS ... Sep 17 22:51:54.227484 (d59) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 17 22:51:54.239413 (d59) Bochs BIOS - build: 06/23/99 Sep 17 22:51:54.275432 (d59) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 17 22:51:54.287438 (d59) Options: apmbios pcibios eltorito PMM Sep 17 22:51:54.287458 (d59) Sep 17 22:51:54.287466 (d59) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 17 22:51:54.311439 (d59) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 17 22:51:54.323436 (d59) Sep 17 22:51:54.323451 (d59) Sep 17 22:51:54.335420 (d59) Sep 17 22:51:54.335435 (d59) Press F12 for boot menu. Sep 17 22:51:54.347487 (d59) Sep 17 22:51:54.347502 (d59) Booting from CD-Rom... Sep 17 22:51:54.347513 (d59) 0MB medium detected Sep 17 22:51:54.359428 (d59) CDROM boot failure code : 0004 Sep 17 22:51:54.491436 (d59) Boot from CD-Rom failed: could not read the boot disk Sep 17 22:51:54.647448 (d59) Sep 17 22:51:54.779419 (d59) Booting from Hard Disk... Sep 17 22:51:54.923430 [ 3389.290373] xen-blkback: backend/vbd/60/768: prepare for reconnect Sep 17 22:52:39.359482 [ 3389.296777] xenbr0: port 2(vif60.0) entered disabled state Sep 17 22:52:39.371420 (XEN) d59v0: upcall vector f3 Sep 17 22:52:39.491449 (XEN) Dom59 callback via changed to GSI 1 Sep 17 22:52:39.491469 (XEN) arch/x86/hvm/irq.c:368: Dom59 PCI link 0 changed 5 -> 0 Sep 17 22:52:42.851450 (XEN) arch/x86/hvm/irq.c:368: Dom59 PCI link 1 changed 10 -> 0 Sep 17 22:52:42.875434 (XEN) arch/x86/hvm/irq.c:368: Dom59 PCI link 2 changed 11 -> 0 Sep 17 22:52:42.887444 (XEN) arch/x86/hvm/irq.c:368: Dom59 PCI link 3 changed 5 -> 0 Sep 17 22:52:42.899436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d59v1 RDMSR 0x0000064e unimplemented Sep 17 22:52:43.815472 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d59v1 RDMSR 0x00000034 unimplemented Sep 17 22:52:43.815495 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d59v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 22:53:15.119542 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d59v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 22:53:15.131501 (XEN) common/grant_table.c:1909:d59v1 Expanding d59 grant table from 1 to 2 frames Sep 17 22:53:15.635503 (XEN) common/grant_table.c:1909:d59v1 Expanding d59 grant table from 2 to 3 frames Sep 17 22:53:15.635529 [ 3425.618370] vif vif-59-0 vif59.0: Guest Rx ready Sep 17 22:53:15.683506 [ 3425.618754] xenbr0: port 3(vif59.0) entered blocking state Sep 17 22:53:15.695522 [ 3425.618812] xenbr0: port 3(vif59.0) entered forwarding state Sep 17 22:53:15.695544 [ 3425.622188] xen-blkback: backend/vbd/59/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 17 22:53:15.707521 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d59v1 RDMSR 0x00000639 unimplemented Sep 17 22:53:18.947468 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d59v1 RDMSR 0x00000611 unimplemented Sep 17 22:53:18.947491 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d59v1 RDMSR 0x00000619 unimplemented Sep 17 22:53:18.959467 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d59v1 RDMSR 0x00000606 unimplemented Sep 17 22:53:18.959490 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d59v1 RDMSR 0x000000b0 unimplemented Sep 17 22:53:19.391436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d59v1 RDMSR 0x000000b0 unimplemented Sep 17 22:53:19.451453 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d59v0 RDMSR 0x00000611 unimplemented Sep 17 22:53:19.547470 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d59v0 RDMSR 0x00000639 unimplemented Sep 17 22:53:19.547493 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d59v0 RDMSR 0x00000641 unimplemented Sep 17 22:53:19.559469 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d59v0 RDMSR 0x00000619 unimplemented Sep 17 22:53:19.559492 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d59v0 RDMSR 0x0000064d unimplemented Sep 17 22:53:19.571450 [ 3454.075751] xenbr0: port 3(vif59.0) entered disabled state Sep 17 22:53:44.147438 [ 3454.252126] xenbr0: port 2(vif60.0) entered disabled state Sep 17 22:53:44.327462 [ 3454.252631] vif vif-60-0 vif60.0 (unregistering): left allmulticast mode Sep 17 22:53:44.327485 [ 3454.252681] vif vif-60-0 vif60.0 (unregistering): left promiscuous mode Sep 17 22:53:44.339466 [ 3454.252723] xenbr0: port 2(vif60.0) entered disabled state Sep 17 22:53:44.339487 [ 3454.354987] xenbr0: port 3(vif59.0) entered disabled state Sep 17 22:53:44.423469 [ 3454.355543] vif vif-59-0 vif59.0 (unregistering): left allmulticast mode Sep 17 22:53:44.435469 [ 3454.355592] vif vif-59-0 vif59.0 (unregistering): left promiscuous mode Sep 17 22:53:44.435492 [ 3454.355634] xenbr0: port 3(vif59.0) entered disabled state Sep 17 22:53:44.447442 (XEN) HVM d61v0 save: CPU Sep 17 22:54:09.979468 (XEN) HVM d61v1 save: CPU Sep 17 22:54:09.979486 (XEN) HVM d61 save: PIC Sep 17 22:54:09.979497 (XEN) HVM d61 save: IOAPIC Sep 17 22:54:09.979507 (XEN) HVM d61v0 save: LAPIC Sep 17 22:54:09.991469 (XEN) HVM d61v1 save: LAPIC Sep 17 22:54:09.991487 (XEN) HVM d61v0 save: LAPIC_REGS Sep 17 22:54:09.991499 (XEN) HVM d61v1 save: LAPIC_REGS Sep 17 22:54:09.991510 (XEN) HVM d61 save: PCI_IRQ Sep 17 22:54:10.003471 (XEN) HVM d61 save: ISA_IRQ Sep 17 22:54:10.003489 (XEN) HVM d61 save: PCI_LINK Sep 17 22:54:10.003500 (XEN) HVM d61 save: PIT Sep 17 22:54:10.003510 (XEN) HVM d61 save: RTC Sep 17 22:54:10.015469 (XEN) HVM d61 save: HPET Sep 17 22:54:10.015487 (XEN) HVM d61 save: PMTIMER Sep 17 22:54:10.015498 (XEN) HVM d61v0 save: MTRR Sep 17 22:54:10.015508 (XEN) HVM d61v1 save: MTRR Sep 17 22:54:10.027464 (XEN) HVM d61 save: VIRIDIAN_DOMAIN Sep 17 22:54:10.027484 (XEN) HVM d61v0 save: CPU_XSAVE Sep 17 22:54:10.027495 (XEN) HVM d61v1 save: CPU_XSAVE Sep 17 22:54:10.027506 (XEN) HVM d61v0 save: VIRIDIAN_VCPU Sep 17 22:54:10.039469 (XEN) HVM d61v1 save: VIRIDIAN_VCPU Sep 17 22:54:10.039488 (XEN) HVM d61v0 save: VMCE_VCPU Sep 17 22:54:10.039499 (XEN) HVM d61v1 save: VMCE_VCPU Sep 17 22:54:10.051466 (XEN) HVM d61v0 save: TSC_ADJUST Sep 17 22:54:10.051485 (XEN) HVM d61v1 save: TSC_ADJUST Sep 17 22:54:10.051505 (XEN) HVM d61v0 save: CPU_MSR Sep 17 22:54:10.051516 (XEN) HVM d61v1 save: CPU_MSR Sep 17 22:54:10.063436 (XEN) HVM restore d61: CPU 0 Sep 17 22:54:10.063454 [ 3482.571585] xenbr0: port 2(vif62.0) entered blocking state Sep 17 22:54:12.643468 [ 3482.571673] xenbr0: port 2(vif62.0) entered disabled state Sep 17 22:54:12.643490 [ 3482.571738] vif vif-62-0 vif62.0: entered allmulticast mode Sep 17 22:54:12.655470 [ 3482.571922] vif vif-62-0 vif62.0: entered promiscuous mode Sep 17 22:54:12.655491 (d62) Bootstrapping... Sep 17 22:54:12.715467 (d62) Xen Minimal OS (pv)! Sep 17 22:54:12.715485 (d62) start_info: 0x57d000(VA) Sep 17 22:54:12.715496 (d62) nr_pages: 0x2000 Sep 17 22:54:12.715506 (d62) shared_inf: 0x6a559000(MA) Sep 17 22:54:12.727466 (d62) pt_base: 0x580000(VA) Sep 17 22:54:12.727484 (d62) nr_pt_frames: 0x7 Sep 17 22:54:12.727494 (d62) mfn_list: 0x56d000(VA) Sep 17 22:54:12.727504 (d62) mod_start: 0x0(VA) Sep 17 22:54:12.739465 (d62) mod_len: 0 Sep 17 22:54:12.739482 (d62) flags: 0x0 Sep 17 22:54:12.739492 (d62) cmd_line: Sep 17 22:54:12.739501 (d62) stack: 0x1a8e00-0x1c8e00 Sep 17 22:54:12.751466 (d62) MM: Init Sep 17 22:54:12.751482 (d62) _text: 0x0(VA) Sep 17 22:54:12.751492 (d62) _etext: 0x109682(VA) Sep 17 22:54:12.751502 (d62) _erodata: 0x15b000(VA) Sep 17 22:54:12.763462 (d62) _edata: 0x1612e8(VA) Sep 17 22:54:12.763480 (d62) stack start: 0x1a8e00(VA) Sep 17 22:54:12.763491 (d62) _end: 0x56c1c4(VA) Sep 17 22:54:12.763501 (d62) start_pfn: 587 Sep 17 22:54:12.775465 (d62) max_pfn: 2000 Sep 17 22:54:12.775482 (d62) Mapping memory range 0x587000 - 0x2000000 Sep 17 22:54:12.775495 (d62) setting 0x0-0x15b000 readonly Sep 17 22:54:12.775506 (d62) skipped 1000 Sep 17 22:54:12.787466 (d62) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Sep 17 22:54:12.787488 (d62) Adding memory range 594000-2000000 Sep 17 22:54:12.799463 (d62) MM: done Sep 17 22:54:12.799480 (d62) Demand map pfns at 100000000000-108000000000. Sep 17 22:54:12.799492 (d62) Heap resides at 200000000000-208000000000. Sep 17 22:54:12.811463 (XEN) common/grant_table.c:1909:d62v0 Expanding d62 grant table from 1 to 4 frames Sep 17 22:54:12.811489 [ 3482.675619] vif vif-62-0 vif62.0: Guest Rx ready Sep 17 22:54:12.823469 [ 3482.675918] xenbr0: port 2(vif62.0) entered blocking state Sep 17 22:54:12.823491 [ 3482.675976] xenbr0: port 2(vif62.0) entered forwarding state Sep 17 22:54:12.835467 [ 3482.699983] xen-blkback: backend/vbd/62/768: using 1 queues, protocol 1 (x86_64-abi) Sep 17 22:54:12.847418 [ 3483.316361] xenbr0: port 3(vif61.0) entered blocking state Sep 17 22:54:13.387476 [ 3483.316475] xenbr0: port 3(vif61.0) entered disabled state Sep 17 22:54:13.387497 [ 3483.316539] vif vif-61-0 vif61.0: entered allmulticast mode Sep 17 22:54:13.399474 [ 3483.316714] vif vif-61-0 vif61.0: entered promiscuous mode Sep 17 22:54:13.411413 (d61) HVM Loader Sep 17 22:54:13.459465 (d61) Detected Xen v4.20-unstable Sep 17 22:54:13.459484 (d61) Xenbus rings @0xfeffc000, event channel 1 Sep 17 22:54:13.459497 (d61) System requested ROMBIOS Sep 17 22:54:13.471468 (d61) CPU speed is 2195 MHz Sep 17 22:54:13.471486 (d61) Relocating guest memory for lowmem MMIO space enabled Sep 17 22:54:13.471501 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 0 changed 0 -> 5 Sep 17 22:54:13.483469 (d61) PCI-ISA link 0 routed to IRQ5 Sep 17 22:54:13.483487 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 1 changed 0 -> 10 Sep 17 22:54:13.495468 (d61) PCI-ISA link 1 routed to IRQ10 Sep 17 22:54:13.495487 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 2 changed 0 -> 11 Sep 17 22:54:13.507466 (d61) PCI-ISA link 2 routed to IRQ11 Sep 17 22:54:13.507485 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 3 changed 0 -> 5 Sep 17 22:54:13.507500 (d61) PCI-ISA link 3 routed to IRQ5 Sep 17 22:54:13.519465 (d61) pci dev 01:2 INTD->IRQ5 Sep 17 22:54:13.519483 (d61) pci dev 01:3 INTA->IRQ10 Sep 17 22:54:13.519494 (d61) pci dev 03:0 INTA->IRQ5 Sep 17 22:54:13.519511 (d61) pci dev 04:0 INTA->IRQ5 Sep 17 22:54:13.531466 (d61) RAM in high memory; setting high_mem resource base to 148400000 Sep 17 22:54:13.531488 (d61) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 17 22:54:13.543470 (d61) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 17 22:54:13.543490 (d61) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 17 22:54:13.555465 (d61) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 17 22:54:13.555485 (d61) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 17 22:54:13.567463 (d61) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 17 22:54:13.567483 (d61) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 17 22:54:13.567495 (d61) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 17 22:54:13.579469 (d61) Multiprocessor initialisation: Sep 17 22:54:13.579488 (d61) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 22:54:13.591472 (d61) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 22:54:13.591495 (d61) Testing HVM environment: Sep 17 22:54:13.603467 (d61) Using scratch memory at 400000 Sep 17 22:54:13.603486 (d61) - REP INSB across page boundaries ... passed Sep 17 22:54:13.603499 (d61) - REP INSW across page boundaries ... passed Sep 17 22:54:13.615467 (d61) - GS base MSRs and SWAPGS ... passed Sep 17 22:54:13.615486 (d61) Passed 3 of 3 tests Sep 17 22:54:13.615496 (d61) Writing SMBIOS tables ... Sep 17 22:54:13.627469 (d61) Loading ROMBIOS ... Sep 17 22:54:13.627486 (d61) 10332 bytes of ROMBIOS high-memory extensions: Sep 17 22:54:13.627499 (d61) Relocating to 0xfc100000-0xfc10285c ... done Sep 17 22:54:13.639467 (d61) Creating MP tables ... Sep 17 22:54:13.639485 (d61) Loading Cirrus VGABIOS ... Sep 17 22:54:13.639497 (d61) Loading PCI Option ROM ... Sep 17 22:54:13.651467 (d61) - Manufacturer: https://ipxe.org Sep 17 22:54:13.651486 (d61) - Product name: iPXE Sep 17 22:54:13.651497 (d61) Option ROMs: Sep 17 22:54:13.651506 (d61) c0000-c8fff: VGA BIOS Sep 17 22:54:13.663465 (d61) c9000-da7ff: Etherboot ROM Sep 17 22:54:13.663484 (d61) Loading ACPI ... Sep 17 22:54:13.663494 (d61) vm86 TSS at fc102880 Sep 17 22:54:13.663504 (d61) BIOS map: Sep 17 22:54:13.675463 (d61) f0000-fffff: Main BIOS Sep 17 22:54:13.675482 (d61) E820 table: Sep 17 22:54:13.675492 (d61) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 17 22:54:13.675504 (d61) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 17 22:54:13.687469 (d61) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 17 22:54:13.687489 (d61) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 17 22:54:13.699470 (d61) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 17 22:54:13.699489 (d61) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 17 22:54:13.711465 (d61) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 17 22:54:13.711484 (d61) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 17 22:54:13.723466 (d61) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 17 22:54:13.723486 (d61) Invoking ROMBIOS ... Sep 17 22:54:13.723497 (d61) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 17 22:54:13.735446 (d61) Bochs BIOS - build: 06/23/99 Sep 17 22:54:13.771435 (d61) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 17 22:54:13.783443 (d61) Options: apmbios pcibios eltorito PMM Sep 17 22:54:13.795439 (d61) Sep 17 22:54:13.795454 (d61) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 17 22:54:13.819433 (d61) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 17 22:54:13.831423 (d61) Sep 17 22:54:13.831438 (d61) Sep 17 22:54:13.843422 (d61) Sep 17 22:54:13.843437 (d61) Press F12 for boot menu. Sep 17 22:54:13.855448 (d61) Sep 17 22:54:13.855463 (d61) Booting from CD-Rom... Sep 17 22:54:13.855474 (d61) 0MB medium detected Sep 17 22:54:13.867430 (d61) CDROM boot failure code : 0004 Sep 17 22:54:13.999433 (d61) Boot from CD-Rom failed: could not read the boot disk Sep 17 22:54:14.143444 (d61) Sep 17 22:54:14.275420 (d61) Booting from Hard Disk... Sep 17 22:54:14.407435 [ 3529.055510] xen-blkback: backend/vbd/62/768: prepare for reconnect Sep 17 22:54:59.131458 [ 3529.061894] xenbr0: port 2(vif62.0) entered disabled state Sep 17 22:54:59.153634 (XEN) d61v0: upcall vector f3 Sep 17 22:54:59.251443 (XEN) Dom61 callback via changed to GSI 1 Sep 17 22:54:59.263421 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 0 changed 5 -> 0 Sep 17 22:55:02.583441 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 1 changed 10 -> 0 Sep 17 22:55:02.595449 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 2 changed 11 -> 0 Sep 17 22:55:02.607444 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 3 changed 5 -> 0 Sep 17 22:55:02.619445 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v1 RDMSR 0x0000064e unimplemented Sep 17 22:55:03.531459 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v1 RDMSR 0x00000034 unimplemented Sep 17 22:55:03.531483 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d61v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 22:55:34.843481 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d61v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 22:55:34.855463 [ 3565.310741] xen-blkback: backend/vbd/61/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 17 22:55:35.383480 (XEN) common/grant_table.c:1909:d61v0 Expanding d61 grant table from 1 to 2 frames Sep 17 22:55:35.395473 (XEN) common/grant_table.c:1909:d61v0 Expanding d61 grant table from 2 to 3 frames Sep 17 22:55:35.407420 [ 3565.425201] vif vif-61-0 vif61.0: Guest Rx ready Sep 17 22:55:35.491455 [ 3565.425574] xenbr0: port 3(vif61.0) entered blocking state Sep 17 22:55:35.503463 [ 3565.425627] xenbr0: port 3(vif61.0) entered forwarding state Sep 17 22:55:35.503485 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v1 RDMSR 0x00000639 unimplemented Sep 17 22:55:38.695462 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v1 RDMSR 0x00000611 unimplemented Sep 17 22:55:38.707471 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v1 RDMSR 0x00000619 unimplemented Sep 17 22:55:38.719447 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v1 RDMSR 0x00000606 unimplemented Sep 17 22:55:38.719472 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v0 RDMSR 0x000000b0 unimplemented Sep 17 22:55:39.127455 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v0 RDMSR 0x00000611 unimplemented Sep 17 22:55:39.199465 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v0 RDMSR 0x00000639 unimplemented Sep 17 22:55:39.199489 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v0 RDMSR 0x00000641 unimplemented Sep 17 22:55:39.211469 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v0 RDMSR 0x00000619 unimplemented Sep 17 22:55:39.223443 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v0 RDMSR 0x0000064d unimplemented Sep 17 22:55:39.223468 [ 3593.204009] xenbr0: port 3(vif61.0) entered disabled state Sep 17 22:56:03.275447 [ 3593.374997] xenbr0: port 2(vif62.0) entered disabled state Sep 17 22:56:03.443462 [ 3593.375474] vif vif-62-0 vif62.0 (unregistering): left allmulticast mode Sep 17 22:56:03.455471 [ 3593.375524] vif vif-62-0 vif62.0 (unregistering): left promiscuous mode Sep 17 22:56:03.455495 [ 3593.375566] xenbr0: port 2(vif62.0) entered disabled state Sep 17 22:56:03.467458 [ 3593.454403] xenbr0: port 3(vif61.0) entered disabled state Sep 17 22:56:03.527469 [ 3593.455243] vif vif-61-0 vif61.0 (unregistering): left allmulticast mode Sep 17 22:56:03.527493 [ 3593.455317] vif vif-61-0 vif61.0 (unregistering): left promiscuous mode Sep 17 22:56:03.539475 [ 3593.455431] xenbr0: port 3(vif61.0) entered disabled state Sep 17 22:56:03.551421 (XEN) HVM d63v0 save: CPU Sep 17 22:56:29.099466 (XEN) HVM d63v1 save: CPU Sep 17 22:56:29.099485 (XEN) HVM d63 save: PIC Sep 17 22:56:29.099497 (XEN) HVM d63 save: IOAPIC Sep 17 22:56:29.099507 (XEN) HVM d63v0 save: LAPIC Sep 17 22:56:29.099517 (XEN) HVM d63v1 save: LAPIC Sep 17 22:56:29.111466 (XEN) HVM d63v0 save: LAPIC_REGS Sep 17 22:56:29.111485 (XEN) HVM d63v1 save: LAPIC_REGS Sep 17 22:56:29.111497 (XEN) HVM d63 save: PCI_IRQ Sep 17 22:56:29.111507 (XEN) HVM d63 save: ISA_IRQ Sep 17 22:56:29.123467 (XEN) HVM d63 save: PCI_LINK Sep 17 22:56:29.123486 (XEN) HVM d63 save: PIT Sep 17 22:56:29.123505 (XEN) HVM d63 save: RTC Sep 17 22:56:29.123514 (XEN) HVM d63 save: HPET Sep 17 22:56:29.135463 (XEN) HVM d63 save: PMTIMER Sep 17 22:56:29.135481 (XEN) HVM d63v0 save: MTRR Sep 17 22:56:29.135491 (XEN) HVM d63v1 save: MTRR Sep 17 22:56:29.135501 (XEN) HVM d63 save: VIRIDIAN_DOMAIN Sep 17 22:56:29.147467 (XEN) HVM d63v0 save: CPU_XSAVE Sep 17 22:56:29.147485 (XEN) HVM d63v1 save: CPU_XSAVE Sep 17 22:56:29.147496 (XEN) HVM d63v0 save: VIRIDIAN_VCPU Sep 17 22:56:29.147506 (XEN) HVM d63v1 save: VIRIDIAN_VCPU Sep 17 22:56:29.159470 (XEN) HVM d63v0 save: VMCE_VCPU Sep 17 22:56:29.159488 (XEN) HVM d63v1 save: VMCE_VCPU Sep 17 22:56:29.159499 (XEN) HVM d63v0 save: TSC_ADJUST Sep 17 22:56:29.171467 (XEN) HVM d63v1 save: TSC_ADJUST Sep 17 22:56:29.171486 (XEN) HVM d63v0 save: CPU_MSR Sep 17 22:56:29.171497 (XEN) HVM d63v1 save: CPU_MSR Sep 17 22:56:29.171506 (XEN) HVM restore d63: CPU 0 Sep 17 22:56:29.183424 [ 3621.735646] xenbr0: port 2(vif64.0) entered blocking state Sep 17 22:56:31.811467 [ 3621.735698] xenbr0: port 2(vif64.0) entered disabled state Sep 17 22:56:31.811489 [ 3621.735726] vif vif-64-0 vif64.0: entered allmulticast mode Sep 17 22:56:31.823455 [ 3621.735801] vif vif-64-0 vif64.0: entered promiscuous mode Sep 17 22:56:31.823477 (d64) Bootstrapping... Sep 17 22:56:31.883452 (d64) Xen Minimal OS (pv)! Sep 17 22:56:31.883470 (d64) start_info: 0x57d000(VA) Sep 17 22:56:31.895467 (d64) nr_pages: 0x2000 Sep 17 22:56:31.895485 (d64) shared_inf: 0x6a559000(MA) Sep 17 22:56:31.895497 (d64) pt_base: 0x580000(VA) Sep 17 22:56:31.895507 (d64) nr_pt_frames: 0x7 Sep 17 22:56:31.907468 (d64) mfn_list: 0x56d000(VA) Sep 17 22:56:31.907486 (d64) mod_start: 0x0(VA) Sep 17 22:56:31.907497 (d64) mod_len: 0 Sep 17 22:56:31.907506 (d64) flags: 0x0 Sep 17 22:56:31.907515 (d64) cmd_line: Sep 17 22:56:31.919465 (d64) stack: 0x1a8e00-0x1c8e00 Sep 17 22:56:31.919483 (d64) MM: Init Sep 17 22:56:31.919493 (d64) _text: 0x0(VA) Sep 17 22:56:31.919502 (d64) _etext: 0x109682(VA) Sep 17 22:56:31.931467 (d64) _erodata: 0x15b000(VA) Sep 17 22:56:31.931485 (d64) _edata: 0x1612e8(VA) Sep 17 22:56:31.931495 (d64) stack start: 0x1a8e00(VA) Sep 17 22:56:31.931506 (d64) _end: 0x56c1c4(VA) Sep 17 22:56:31.943468 (d64) start_pfn: 587 Sep 17 22:56:31.943485 (d64) max_pfn: 2000 Sep 17 22:56:31.943495 (d64) Mapping memory range 0x587000 - 0x2000000 Sep 17 22:56:31.955463 (d64) setting 0x0-0x15b000 readonly Sep 17 22:56:31.955482 (d64) skipped 1000 Sep 17 22:56:31.955491 (d64) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Sep 17 22:56:31.967464 (d64) Adding memory range 594000-2000000 Sep 17 22:56:31.967483 (d64) MM: done Sep 17 22:56:31.967492 (d64) Demand map pfns at 100000000000-108000000000. Sep 17 22:56:31.979466 (d64) Heap resides at 200000000000-208000000000. Sep 17 22:56:31.979485 (XEN) common/grant_table.c:1909:d64v0 Expanding d64 grant table from 1 to 4 frames Sep 17 22:56:31.991470 [ 3621.845611] vif vif-64-0 vif64.0: Guest Rx ready Sep 17 22:56:31.991490 [ 3621.845893] xenbr0: port 2(vif64.0) entered blocking state Sep 17 22:56:32.003468 [ 3621.845949] xenbr0: port 2(vif64.0) entered forwarding state Sep 17 22:56:32.003491 [ 3621.868571] xen-blkback: backend/vbd/64/768: using 1 queues, protocol 1 (x86_64-abi) Sep 17 22:56:32.015447 [ 3622.505632] xenbr0: port 3(vif63.0) entered blocking state Sep 17 22:56:32.579472 [ 3622.505680] xenbr0: port 3(vif63.0) entered disabled state Sep 17 22:56:32.579494 [ 3622.505708] vif vif-63-0 vif63.0: entered allmulticast mode Sep 17 22:56:32.591465 [ 3622.505783] vif vif-63-0 vif63.0: entered promiscuous mode Sep 17 22:56:32.591486 (d63) HVM Loader Sep 17 22:56:32.687458 (d63) Detected Xen v4.20-unstable Sep 17 22:56:32.687477 (d63) Xenbus rings @0xfeffc000, event channel 1 Sep 17 22:56:32.687490 (d63) System requested ROMBIOS Sep 17 22:56:32.699466 (d63) CPU speed is 2195 MHz Sep 17 22:56:32.699484 (d63) Relocating guest memory for lowmem MMIO space enabled Sep 17 22:56:32.711473 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 0 changed 0 -> 5 Sep 17 22:56:32.711496 (d63) PCI-ISA link 0 routed to IRQ5 Sep 17 22:56:32.711508 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 1 changed 0 -> 10 Sep 17 22:56:32.723469 (d63) PCI-ISA link 1 routed to IRQ10 Sep 17 22:56:32.723488 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 2 changed 0 -> 11 Sep 17 22:56:32.735467 (d63) PCI-ISA link 2 routed to IRQ11 Sep 17 22:56:32.735486 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 3 changed 0 -> 5 Sep 17 22:56:32.747462 (d63) PCI-ISA link 3 routed to IRQ5 Sep 17 22:56:32.747481 (d63) pci dev 01:2 INTD->IRQ5 Sep 17 22:56:32.747492 (d63) pci dev 01:3 INTA->IRQ10 Sep 17 22:56:32.747502 (d63) pci dev 03:0 INTA->IRQ5 Sep 17 22:56:32.759456 (d63) pci dev 04:0 INTA->IRQ5 Sep 17 22:56:32.759474 (d63) RAM in high memory; setting high_mem resource base to 148400000 Sep 17 22:56:32.771467 (d63) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 17 22:56:32.771487 (d63) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 17 22:56:32.783467 (d63) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 17 22:56:32.783487 (d63) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 17 22:56:32.783500 (d63) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 17 22:56:32.795471 (d63) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 17 22:56:32.795490 (d63) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 17 22:56:32.807469 (d63) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 17 22:56:32.807489 (d63) Multiprocessor initialisation: Sep 17 22:56:32.819470 (d63) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 22:56:32.819494 (d63) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 22:56:32.831467 (d63) Testing HVM environment: Sep 17 22:56:32.831485 (d63) Using scratch memory at 400000 Sep 17 22:56:32.831497 (d63) - REP INSB across page boundaries ... passed Sep 17 22:56:32.843468 (d63) - REP INSW across page boundaries ... passed Sep 17 22:56:32.843488 (d63) - GS base MSRs and SWAPGS ... passed Sep 17 22:56:32.855466 (d63) Passed 3 of 3 tests Sep 17 22:56:32.855483 (d63) Writing SMBIOS tables ... Sep 17 22:56:32.855495 (d63) Loading ROMBIOS ... Sep 17 22:56:32.855504 (d63) 10332 bytes of ROMBIOS high-memory extensions: Sep 17 22:56:32.867470 (d63) Relocating to 0xfc100000-0xfc10285c ... done Sep 17 22:56:32.867490 (d63) Creating MP tables ... Sep 17 22:56:32.867501 (d63) Loading Cirrus VGABIOS ... Sep 17 22:56:32.879471 (d63) Loading PCI Option ROM ... Sep 17 22:56:32.879489 (d63) - Manufacturer: https://ipxe.org Sep 17 22:56:32.879501 (d63) - Product name: iPXE Sep 17 22:56:32.891464 (d63) Option ROMs: Sep 17 22:56:32.891481 (d63) c0000-c8fff: VGA BIOS Sep 17 22:56:32.891492 (d63) c9000-da7ff: Etherboot ROM Sep 17 22:56:32.891502 (d63) Loading ACPI ... Sep 17 22:56:32.903464 (d63) vm86 TSS at fc102880 Sep 17 22:56:32.903482 (d63) BIOS map: Sep 17 22:56:32.903491 (d63) f0000-fffff: Main BIOS Sep 17 22:56:32.903501 (d63) E820 table: Sep 17 22:56:32.903510 (d63) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 17 22:56:32.915468 (d63) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 17 22:56:32.915489 (d63) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 17 22:56:32.927465 (d63) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 17 22:56:32.927486 (d63) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 17 22:56:32.939466 (d63) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 17 22:56:32.939486 (d63) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 17 22:56:32.951465 (d63) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 17 22:56:32.951486 (d63) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 17 22:56:32.963463 (d63) Invoking ROMBIOS ... Sep 17 22:56:32.963481 (d63) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 17 22:56:32.963496 (d63) Bochs BIOS - build: 06/23/99 Sep 17 22:56:33.023430 (d63) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 17 22:56:33.035461 (d63) Options: apmbios pcibios eltorito PMM Sep 17 22:56:33.047417 (d63) Sep 17 22:56:33.047432 (d63) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 17 22:56:33.059447 (d63) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 17 22:56:33.071451 (d63) Sep 17 22:56:33.071466 (d63) Sep 17 22:56:33.095424 (d63) Sep 17 22:56:33.095439 (d63) Press F12 for boot menu. Sep 17 22:56:33.107445 (d63) Sep 17 22:56:33.107460 (d63) Booting from CD-Rom... Sep 17 22:56:33.107471 (d63) 0MB medium detected Sep 17 22:56:33.119429 (d63) CDROM boot failure code : 0004 Sep 17 22:56:33.263434 (d63) Boot from CD-Rom failed: could not read the boot disk Sep 17 22:56:33.419410 (d63) Sep 17 22:56:33.539416 (d63) Booting from Hard Disk... Sep 17 22:56:33.683430 [ 3672.565959] xen-blkback: backend/vbd/64/768: prepare for reconnect Sep 17 22:57:22.643454 [ 3672.572618] xenbr0: port 2(vif64.0) entered disabled state Sep 17 22:57:22.643480 (XEN) d63v0: upcall vector f3 Sep 17 22:57:22.775449 (XEN) Dom63 callback via changed to GSI 1 Sep 17 22:57:22.775469 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 0 changed 5 -> 0 Sep 17 22:57:25.955449 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 1 changed 10 -> 0 Sep 17 22:57:25.967450 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 2 changed 11 -> 0 Sep 17 22:57:25.991437 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 3 changed 5 -> 0 Sep 17 22:57:26.003421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v1 RDMSR 0x0000064e unimplemented Sep 17 22:57:26.891470 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v1 RDMSR 0x00000034 unimplemented Sep 17 22:57:26.903432 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d63v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 22:57:58.223477 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d63v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 22:57:58.235467 [ 3708.697713] xen-blkback: backend/vbd/63/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 17 22:57:58.775444 (XEN) common/grant_table.c:1909:d63v1 Expanding d63 grant table from 1 to 2 frames Sep 17 22:57:58.811475 (XEN) common/grant_table.c:1909:d63v1 Expanding d63 grant table from 2 to 3 frames Sep 17 22:57:58.811501 [ 3708.775698] vif vif-63-0 vif63.0: Guest Rx ready Sep 17 22:57:58.847472 [ 3708.776017] xenbr0: port 3(vif63.0) entered blocking state Sep 17 22:57:58.847495 [ 3708.776071] xenbr0: port 3(vif63.0) entered forwarding state Sep 17 22:57:58.859456 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000639 unimplemented Sep 17 22:58:01.835466 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000611 unimplemented Sep 17 22:58:01.835490 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000619 unimplemented Sep 17 22:58:01.847472 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000606 unimplemented Sep 17 22:58:01.859411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x000000b0 unimplemented Sep 17 22:58:02.303422 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v1 RDMSR 0x000000b0 unimplemented Sep 17 22:58:02.351452 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000611 unimplemented Sep 17 22:58:02.435462 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000639 unimplemented Sep 17 22:58:02.447475 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000641 unimplemented Sep 17 22:58:02.459469 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000619 unimplemented Sep 17 22:58:02.459493 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x0000064d unimplemented Sep 17 22:58:02.471433 [ 3736.949386] xenbr0: port 3(vif63.0) entered disabled state Sep 17 22:58:27.027437 [ 3737.122828] xenbr0: port 2(vif64.0) entered disabled state Sep 17 22:58:27.195493 [ 3737.123366] vif vif-64-0 vif64.0 (unregistering): left allmulticast mode Sep 17 22:58:27.207487 [ 3737.123415] vif vif-64-0 vif64.0 (unregistering): left promiscuous mode Sep 17 22:58:27.207511 [ 3737.123457] xenbr0: port 2(vif64.0) entered disabled state Sep 17 22:58:27.219455 [ 3737.211153] xenbr0: port 3(vif63.0) entered disabled state Sep 17 22:58:27.279489 [ 3737.212047] vif vif-63-0 vif63.0 (unregistering): left allmulticast mode Sep 17 22:58:27.291491 [ 3737.212118] vif vif-63-0 vif63.0 (unregistering): left promiscuous mode Sep 17 22:58:27.303470 [ 3737.212199] xenbr0: port 3(vif63.0) entered disabled state Sep 17 22:58:27.303492 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 17 22:58:30.375468 (XEN) HVM d65v0 save: CPU Sep 17 22:58:52.851474 (XEN) HVM d65v1 save: CPU Sep 17 22:58:52.851492 (XEN) HVM d65 save: PIC Sep 17 22:58:52.851503 (XEN) HVM d65 save: IOAPIC Sep 17 22:58:52.863490 (XEN) HVM d65v0 save: LAPIC Sep 17 22:58:52.863508 (XEN) HVM d65v1 save: LAPIC Sep 17 22:58:52.863519 (XEN) HVM d65v0 save: LAPIC_REGS Sep 17 22:58:52.863529 (XEN) HVM d65v1 save: LAPIC_REGS Sep 17 22:58:52.875491 (XEN) HVM d65 save: PCI_IRQ Sep 17 22:58:52.875510 (XEN) HVM d65 save: ISA_IRQ Sep 17 22:58:52.875521 (XEN) HVM d65 save: PCI_LINK Sep 17 22:58:52.887484 (XEN) HVM d65 save: PIT Sep 17 22:58:52.887503 (XEN) HVM d65 save: RTC Sep 17 22:58:52.887514 (XEN) HVM d65 save: HPET Sep 17 22:58:52.887524 (XEN) HVM d65 save: PMTIMER Sep 17 22:58:52.887534 (XEN) HVM d65v0 save: MTRR Sep 17 22:58:52.899486 (XEN) HVM d65v1 save: MTRR Sep 17 22:58:52.899504 (XEN) HVM d65 save: VIRIDIAN_DOMAIN Sep 17 22:58:52.899517 (XEN) HVM d65v0 save: CPU_XSAVE Sep 17 22:58:52.899528 (XEN) HVM d65v1 save: CPU_XSAVE Sep 17 22:58:52.911488 (XEN) HVM d65v0 save: VIRIDIAN_VCPU Sep 17 22:58:52.911508 (XEN) HVM d65v1 save: VIRIDIAN_VCPU Sep 17 22:58:52.911519 (XEN) HVM d65v0 save: VMCE_VCPU Sep 17 22:58:52.923488 (XEN) HVM d65v1 save: VMCE_VCPU Sep 17 22:58:52.923507 (XEN) HVM d65v0 save: TSC_ADJUST Sep 17 22:58:52.923519 (XEN) HVM d65v1 save: TSC_ADJUST Sep 17 22:58:52.923530 (XEN) HVM d65v0 save: CPU_MSR Sep 17 22:58:52.935479 (XEN) HVM d65v1 save: CPU_MSR Sep 17 22:58:52.935497 (XEN) HVM restore d65: CPU 0 Sep 17 22:58:52.935508 [ 3765.460764] xenbr0: port 2(vif66.0) entered blocking state Sep 17 22:58:55.527473 [ 3765.460860] xenbr0: port 2(vif66.0) entered disabled state Sep 17 22:58:55.539495 [ 3765.460926] vif vif-66-0 vif66.0: entered allmulticast mode Sep 17 22:58:55.551467 [ 3765.461122] vif vif-66-0 vif66.0: entered promiscuous mode Sep 17 22:58:55.551490 (d66) Bootstrapping... Sep 17 22:58:55.635463 (d66) Xen Minimal OS (pv)! Sep 17 22:58:55.635482 (d66) start_info: 0x57d000(VA) Sep 17 22:58:55.647488 (d66) nr_pages: 0x2000 Sep 17 22:58:55.647506 (d66) shared_inf: 0x6a559000(MA) Sep 17 22:58:55.647519 (d66) pt_base: 0x580000(VA) Sep 17 22:58:55.647530 (d66) nr_pt_frames: 0x7 Sep 17 22:58:55.659493 (d66) mfn_list: 0x56d000(VA) Sep 17 22:58:55.659512 (d66) mod_start: 0x0(VA) Sep 17 22:58:55.659523 (d66) mod_len: 0 Sep 17 22:58:55.659532 (d66) flags: 0x0 Sep 17 22:58:55.671490 (d66) cmd_line: Sep 17 22:58:55.671508 (d66) stack: 0x1a8e00-0x1c8e00 Sep 17 22:58:55.671520 (d66) MM: Init Sep 17 22:58:55.671529 (d66) _text: 0x0(VA) Sep 17 22:58:55.671539 (d66) _etext: 0x109682(VA) Sep 17 22:58:55.683491 (d66) _erodata: 0x15b000(VA) Sep 17 22:58:55.683509 (d66) _edata: 0x1612e8(VA) Sep 17 22:58:55.683520 (d66) stack start: 0x1a8e00(VA) Sep 17 22:58:55.695487 (d66) _end: 0x56c1c4(VA) Sep 17 22:58:55.695506 (d66) start_pfn: 587 Sep 17 22:58:55.695516 (d66) max_pfn: 2000 Sep 17 22:58:55.695526 (d66) Mapping memory range 0x587000 - 0x2000000 Sep 17 22:58:55.707490 (d66) setting 0x0-0x15b000 readonly Sep 17 22:58:55.707510 (d66) skipped 1000 Sep 17 22:58:55.707520 (d66) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Sep 17 22:58:55.719492 (d66) Adding memory range 594000-2000000 Sep 17 22:58:55.719512 (d66) MM: done Sep 17 22:58:55.719522 (d66) Demand map pfns at 100000000000-108000000000. Sep 17 22:58:55.731491 (d66) Heap resides at 200000000000-208000000000. Sep 17 22:58:55.731511 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 1 to 4 frames Sep 17 22:58:55.743496 [ 3765.598368] vif vif-66-0 vif66.0: Guest Rx ready Sep 17 22:58:55.743525 [ 3765.598641] xenbr0: port 2(vif66.0) entered blocking state Sep 17 22:58:55.755492 [ 3765.598694] xenbr0: port 2(vif66.0) entered forwarding state Sep 17 22:58:55.755514 [ 3765.622019] xen-blkback: backend/vbd/66/768: using 1 queues, protocol 1 (x86_64-abi) Sep 17 22:58:55.767480 [ 3766.239222] xenbr0: port 3(vif65.0) entered blocking state Sep 17 22:58:56.307479 [ 3766.239335] xenbr0: port 3(vif65.0) entered disabled state Sep 17 22:58:56.319492 [ 3766.239400] vif vif-65-0 vif65.0: entered allmulticast mode Sep 17 22:58:56.319514 [ 3766.239572] vif vif-65-0 vif65.0: entered promiscuous mode Sep 17 22:58:56.331467 (d65) HVM Loader Sep 17 22:58:56.415452 (d65) Detected Xen v4.20-unstable Sep 17 22:58:56.427488 (d65) Xenbus rings @0xfeffc000, event channel 1 Sep 17 22:58:56.427508 (d65) System requested ROMBIOS Sep 17 22:58:56.427520 (d65) CPU speed is 2195 MHz Sep 17 22:58:56.439487 (d65) Relocating guest memory for lowmem MMIO space enabled Sep 17 22:58:56.439509 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 0 changed 0 -> 5 Sep 17 22:58:56.451470 (d65) PCI-ISA link 0 routed to IRQ5 Sep 17 22:58:56.451489 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 1 changed 0 -> 10 Sep 17 22:58:56.451504 (d65) PCI-ISA link 1 routed to IRQ10 Sep 17 22:58:56.463467 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 2 changed 0 -> 11 Sep 17 22:58:56.463489 (d65) PCI-ISA link 2 routed to IRQ11 Sep 17 22:58:56.475463 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 3 changed 0 -> 5 Sep 17 22:58:56.475485 (d65) PCI-ISA link 3 routed to IRQ5 Sep 17 22:58:56.475497 (d65) pci dev 01:2 INTD->IRQ5 Sep 17 22:58:56.487466 (d65) pci dev 01:3 INTA->IRQ10 Sep 17 22:58:56.487484 (d65) pci dev 03:0 INTA->IRQ5 Sep 17 22:58:56.487495 (d65) pci dev 04:0 INTA->IRQ5 Sep 17 22:58:56.487505 (d65) RAM in high memory; setting high_mem resource base to 148400000 Sep 17 22:58:56.499469 (d65) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 17 22:58:56.499489 (d65) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 17 22:58:56.511469 (d65) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 17 22:58:56.511488 (d65) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 17 22:58:56.523465 (d65) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 17 22:58:56.523485 (d65) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 17 22:58:56.535466 (d65) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 17 22:58:56.535486 (d65) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 17 22:58:56.535499 (d65) Multiprocessor initialisation: Sep 17 22:58:56.547465 (d65) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 22:58:56.547489 (d65) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 22:58:56.608255 (d65) Testing HVM environment: Sep 17 22:58:56.608281 (d65) Using scratch memory at 400000 Sep 17 22:58:56.608309 (d65) - REP INSB across page boundaries ... passed Sep 17 22:58:56.608323 (d65) - REP INSW across page boundaries ... passed Sep 17 22:58:56.608336 (d65) - GS base MSRs and SWAPGS ... passed Sep 17 22:58:56.608348 (d65) Passed 3 of 3 tests Sep 17 22:58:56.608358 (d65) Writing SMBIOS tables ... Sep 17 22:58:56.608368 (d65) Loading ROMBIOS ... Sep 17 22:58:56.608378 (d65) 10332 bytes of ROMBIOS high-memory extensions: Sep 17 22:58:56.608391 (d65) Relocating to 0xfc100000-0xfc10285c ... done Sep 17 22:58:56.608404 (d65) Creating MP tables ... Sep 17 22:58:56.608414 (d65) Loading Cirrus VGABIOS ... Sep 17 22:58:56.608425 (d65) Loading PCI Option ROM ... Sep 17 22:58:56.608435 (d65) - Manufacturer: https://ipxe.org Sep 17 22:58:56.619466 (d65) - Product name: iPXE Sep 17 22:58:56.619484 (d65) Option ROMs: Sep 17 22:58:56.619495 (d65) c0000-c8fff: VGA BIOS Sep 17 22:58:56.619506 (d65) c9000-da7ff: Etherboot ROM Sep 17 22:58:56.631465 (d65) Loading ACPI ... Sep 17 22:58:56.631482 (d65) vm86 TSS at fc102880 Sep 17 22:58:56.631494 (d65) BIOS map: Sep 17 22:58:56.631503 (d65) f0000-fffff: Main BIOS Sep 17 22:58:56.631521 (d65) E820 table: Sep 17 22:58:56.643466 (d65) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 17 22:58:56.643486 (d65) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 17 22:58:56.655462 (d65) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 17 22:58:56.655482 (d65) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 17 22:58:56.667462 (d65) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 17 22:58:56.667482 (d65) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 17 22:58:56.667494 (d65) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 17 22:58:56.679469 (d65) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 17 22:58:56.679489 (d65) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 17 22:58:56.691466 (d65) Invoking ROMBIOS ... Sep 17 22:58:56.691484 (d65) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 17 22:58:56.703424 (d65) Bochs BIOS - build: 06/23/99 Sep 17 22:58:56.727435 (d65) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 17 22:58:56.739447 (d65) Options: apmbios pcibios eltorito PMM Sep 17 22:58:56.751441 (d65) Sep 17 22:58:56.751456 (d65) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 17 22:58:56.775435 (d65) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 17 22:58:56.787425 (d65) Sep 17 22:58:56.787440 (d65) Sep 17 22:58:56.799423 (d65) Sep 17 22:58:56.799437 (d65) Press F12 for boot menu. Sep 17 22:58:56.811446 (d65) Sep 17 22:58:56.811461 (d65) Booting from CD-Rom... Sep 17 22:58:56.811472 (d65) 0MB medium detected Sep 17 22:58:56.823429 (d65) CDROM boot failure code : 0004 Sep 17 22:58:56.955433 (d65) Boot from CD-Rom failed: could not read the boot disk Sep 17 22:58:57.099442 (d65) Sep 17 22:58:57.219417 (d65) Booting from Hard Disk... Sep 17 22:58:57.351433 [ 3811.161259] xen-blkback: backend/vbd/66/768: prepare for reconnect Sep 17 22:59:41.239450 [ 3811.167251] xenbr0: port 2(vif66.0) entered disabled state Sep 17 22:59:41.239475 (XEN) d65v0: upcall vector f3 Sep 17 22:59:41.371450 (XEN) Dom65 callback via changed to GSI 1 Sep 17 22:59:41.383415 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 0 changed 5 -> 0 Sep 17 22:59:44.623441 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 1 changed 10 -> 0 Sep 17 22:59:44.635441 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 2 changed 11 -> 0 Sep 17 22:59:44.647451 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 3 changed 5 -> 0 Sep 17 22:59:44.659449 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x0000064e unimplemented Sep 17 22:59:45.559476 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000034 unimplemented Sep 17 22:59:45.559499 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d65v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 23:00:16.883477 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d65v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 23:00:16.895441 (XEN) common/grant_table.c:1909:d65v1 Expanding d65 grant table from 1 to 2 frames Sep 17 23:00:17.423478 (XEN) common/grant_table.c:1909:d65v1 Expanding d65 grant table from 2 to 3 frames Sep 17 23:00:17.435428 [ 3847.384779] vif vif-65-0 vif65.0: Guest Rx ready Sep 17 23:00:17.459469 [ 3847.385069] xenbr0: port 3(vif65.0) entered blocking state Sep 17 23:00:17.459492 [ 3847.385123] xenbr0: port 3(vif65.0) entered forwarding state Sep 17 23:00:17.471469 [ 3847.388323] xen-blkback: backend/vbd/65/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 17 23:00:17.483433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000639 unimplemented Sep 17 23:00:20.627465 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000611 unimplemented Sep 17 23:00:20.639471 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000619 unimplemented Sep 17 23:00:20.639494 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000606 unimplemented Sep 17 23:00:20.651451 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v1 RDMSR 0x000000b0 unimplemented Sep 17 23:00:21.107419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000611 unimplemented Sep 17 23:00:21.227522 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000639 unimplemented Sep 17 23:00:21.227555 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000641 unimplemented Sep 17 23:00:21.239475 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000619 unimplemented Sep 17 23:00:21.251450 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x0000064d unimplemented Sep 17 23:00:21.251474 [ 3875.824001] xenbr0: port 3(vif65.0) entered disabled state Sep 17 23:00:45.891452 [ 3876.024794] xenbr0: port 2(vif66.0) entered disabled state Sep 17 23:00:46.095464 [ 3876.025487] vif vif-66-0 vif66.0 (unregistering): left allmulticast mode Sep 17 23:00:46.107469 [ 3876.025539] vif vif-66-0 vif66.0 (unregistering): left promiscuous mode Sep 17 23:00:46.107493 [ 3876.025580] xenbr0: port 2(vif66.0) entered disabled state Sep 17 23:00:46.119449 [ 3876.114014] xenbr0: port 3(vif65.0) entered disabled state Sep 17 23:00:46.191465 [ 3876.115500] vif vif-65-0 vif65.0 (unregistering): left allmulticast mode Sep 17 23:00:46.191490 [ 3876.115551] vif vif-65-0 vif65.0 (unregistering): left promiscuous mode Sep 17 23:00:46.203470 [ 3876.115593] xenbr0: port 3(vif65.0) entered disabled state Sep 17 23:00:46.203492 (XEN) HVM d67v0 save: CPU Sep 17 23:01:11.795453 (XEN) HVM d67v1 save: CPU Sep 17 23:01:11.795471 (XEN) HVM d67 save: PIC Sep 17 23:01:11.807465 (XEN) HVM d67 save: IOAPIC Sep 17 23:01:11.807483 (XEN) HVM d67v0 save: LAPIC Sep 17 23:01:11.807495 (XEN) HVM d67v1 save: LAPIC Sep 17 23:01:11.807505 (XEN) HVM d67v0 save: LAPIC_REGS Sep 17 23:01:11.819472 (XEN) HVM d67v1 save: LAPIC_REGS Sep 17 23:01:11.819492 (XEN) HVM d67 save: PCI_IRQ Sep 17 23:01:11.819504 (XEN) HVM d67 save: ISA_IRQ Sep 17 23:01:11.819514 (XEN) HVM d67 save: PCI_LINK Sep 17 23:01:11.831464 (XEN) HVM d67 save: PIT Sep 17 23:01:11.831483 (XEN) HVM d67 save: RTC Sep 17 23:01:11.831494 (XEN) HVM d67 save: HPET Sep 17 23:01:11.831504 (XEN) HVM d67 save: PMTIMER Sep 17 23:01:11.831514 (XEN) HVM d67v0 save: MTRR Sep 17 23:01:11.843467 (XEN) HVM d67v1 save: MTRR Sep 17 23:01:11.843485 (XEN) HVM d67 save: VIRIDIAN_DOMAIN Sep 17 23:01:11.843497 (XEN) HVM d67v0 save: CPU_XSAVE Sep 17 23:01:11.843508 (XEN) HVM d67v1 save: CPU_XSAVE Sep 17 23:01:11.855496 (XEN) HVM d67v0 save: VIRIDIAN_VCPU Sep 17 23:01:11.855516 (XEN) HVM d67v1 save: VIRIDIAN_VCPU Sep 17 23:01:11.855528 (XEN) HVM d67v0 save: VMCE_VCPU Sep 17 23:01:11.867470 (XEN) HVM d67v1 save: VMCE_VCPU Sep 17 23:01:11.867489 (XEN) HVM d67v0 save: TSC_ADJUST Sep 17 23:01:11.867501 (XEN) HVM d67v1 save: TSC_ADJUST Sep 17 23:01:11.867512 (XEN) HVM d67v0 save: CPU_MSR Sep 17 23:01:11.879455 (XEN) HVM d67v1 save: CPU_MSR Sep 17 23:01:11.879474 (XEN) HVM restore d67: CPU 0 Sep 17 23:01:11.879485 [ 3904.352588] xenbr0: port 2(vif68.0) entered blocking state Sep 17 23:01:14.423466 [ 3904.352675] xenbr0: port 2(vif68.0) entered disabled state Sep 17 23:01:14.435466 [ 3904.352737] vif vif-68-0 vif68.0: entered allmulticast mode Sep 17 23:01:14.435489 [ 3904.352907] vif vif-68-0 vif68.0: entered promiscuous mode Sep 17 23:01:14.447408 (d68) Bootstrapping... Sep 17 23:01:14.495466 (d68) Xen Minimal OS (pv)! Sep 17 23:01:14.495485 (d68) start_info: 0x57d000(VA) Sep 17 23:01:14.495497 (d68) nr_pages: 0x2000 Sep 17 23:01:14.495507 (d68) shared_inf: 0x6a559000(MA) Sep 17 23:01:14.507464 (d68) pt_base: 0x580000(VA) Sep 17 23:01:14.507483 (d68) nr_pt_frames: 0x7 Sep 17 23:01:14.507495 (d68) mfn_list: 0x56d000(VA) Sep 17 23:01:14.507505 (d68) mod_start: 0x0(VA) Sep 17 23:01:14.519467 (d68) mod_len: 0 Sep 17 23:01:14.519485 (d68) flags: 0x0 Sep 17 23:01:14.519496 (d68) cmd_line: Sep 17 23:01:14.519505 (d68) stack: 0x1a8e00-0x1c8e00 Sep 17 23:01:14.531466 (d68) MM: Init Sep 17 23:01:14.531483 (d68) _text: 0x0(VA) Sep 17 23:01:14.531494 (d68) _etext: 0x109682(VA) Sep 17 23:01:14.531505 (d68) _erodata: 0x15b000(VA) Sep 17 23:01:14.543464 (d68) _edata: 0x1612e8(VA) Sep 17 23:01:14.543483 (d68) stack start: 0x1a8e00(VA) Sep 17 23:01:14.543503 (d68) _end: 0x56c1c4(VA) Sep 17 23:01:14.543514 (d68) start_pfn: 587 Sep 17 23:01:14.555462 (d68) max_pfn: 2000 Sep 17 23:01:14.555479 (d68) Mapping memory range 0x587000 - 0x2000000 Sep 17 23:01:14.555493 (d68) setting 0x0-0x15b000 readonly Sep 17 23:01:14.555504 (d68) skipped 1000 Sep 17 23:01:14.567466 (d68) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Sep 17 23:01:14.567489 (d68) Adding memory range 594000-2000000 Sep 17 23:01:14.579463 (d68) MM: done Sep 17 23:01:14.579479 (d68) Demand map pfns at 100000000000-108000000000. Sep 17 23:01:14.579492 (d68) Heap resides at 200000000000-208000000000. Sep 17 23:01:14.591468 (XEN) common/grant_table.c:1909:d68v0 Expanding d68 grant table from 1 to 4 frames Sep 17 23:01:14.591494 [ 3904.450817] vif vif-68-0 vif68.0: Guest Rx ready Sep 17 23:01:14.603469 [ 3904.451130] xenbr0: port 2(vif68.0) entered blocking state Sep 17 23:01:14.603491 [ 3904.451235] xenbr0: port 2(vif68.0) entered forwarding state Sep 17 23:01:14.615467 [ 3904.471771] xen-blkback: backend/vbd/68/768: using 1 queues, protocol 1 (x86_64-abi) Sep 17 23:01:14.627419 [ 3905.091618] xenbr0: port 3(vif67.0) entered blocking state Sep 17 23:01:15.167466 [ 3905.091671] xenbr0: port 3(vif67.0) entered disabled state Sep 17 23:01:15.167488 [ 3905.091702] vif vif-67-0 vif67.0: entered allmulticast mode Sep 17 23:01:15.179464 [ 3905.091783] vif vif-67-0 vif67.0: entered promiscuous mode Sep 17 23:01:15.179485 (d67) HVM Loader Sep 17 23:01:15.239463 (d67) Detected Xen v4.20-unstable Sep 17 23:01:15.239482 (d67) Xenbus rings @0xfeffc000, event channel 1 Sep 17 23:01:15.239496 (d67) System requested ROMBIOS Sep 17 23:01:15.251465 (d67) CPU speed is 2195 MHz Sep 17 23:01:15.251484 (d67) Relocating guest memory for lowmem MMIO space enabled Sep 17 23:01:15.251498 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 0 changed 0 -> 5 Sep 17 23:01:15.263472 (d67) PCI-ISA link 0 routed to IRQ5 Sep 17 23:01:15.263490 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 1 changed 0 -> 10 Sep 17 23:01:15.275470 (d67) PCI-ISA link 1 routed to IRQ10 Sep 17 23:01:15.275489 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 2 changed 0 -> 11 Sep 17 23:01:15.287476 (d67) PCI-ISA link 2 routed to IRQ11 Sep 17 23:01:15.287495 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 3 changed 0 -> 5 Sep 17 23:01:15.287510 (d67) PCI-ISA link 3 routed to IRQ5 Sep 17 23:01:15.299474 (d67) pci dev 01:2 INTD->IRQ5 Sep 17 23:01:15.299493 (d67) pci dev 01:3 INTA->IRQ10 Sep 17 23:01:15.299503 (d67) pci dev 03:0 INTA->IRQ5 Sep 17 23:01:15.311439 (d67) pci dev 04:0 INTA->IRQ5 Sep 17 23:01:15.311458 (d67) RAM in high memory; setting high_mem resource base to 148400000 Sep 17 23:01:15.323468 (d67) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 17 23:01:15.323488 (d67) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 17 23:01:15.335468 (d67) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 17 23:01:15.335488 (d67) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 17 23:01:15.347466 (d67) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 17 23:01:15.347486 (d67) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 17 23:01:15.359491 (d67) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 17 23:01:15.359511 (d67) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 17 23:01:15.359524 (d67) Multiprocessor initialisation: Sep 17 23:01:15.371468 (d67) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 23:01:15.371492 (d67) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 23:01:15.383473 (d67) Testing HVM environment: Sep 17 23:01:15.383492 (d67) Using scratch memory at 400000 Sep 17 23:01:15.395462 (d67) - REP INSB across page boundaries ... passed Sep 17 23:01:15.395483 (d67) - REP INSW across page boundaries ... passed Sep 17 23:01:15.395496 (d67) - GS base MSRs and SWAPGS ... passed Sep 17 23:01:15.407467 (d67) Passed 3 of 3 tests Sep 17 23:01:15.407484 (d67) Writing SMBIOS tables ... Sep 17 23:01:15.407495 (d67) Loading ROMBIOS ... Sep 17 23:01:15.419470 (d67) 10332 bytes of ROMBIOS high-memory extensions: Sep 17 23:01:15.419492 (d67) Relocating to 0xfc100000-0xfc10285c ... done Sep 17 23:01:15.419506 (d67) Creating MP tables ... Sep 17 23:01:15.431466 (d67) Loading Cirrus VGABIOS ... Sep 17 23:01:15.431485 (d67) Loading PCI Option ROM ... Sep 17 23:01:15.431496 (d67) - Manufacturer: https://ipxe.org Sep 17 23:01:15.443467 (d67) - Product name: iPXE Sep 17 23:01:15.443485 (d67) Option ROMs: Sep 17 23:01:15.443495 (d67) c0000-c8fff: VGA BIOS Sep 17 23:01:15.443505 (d67) c9000-da7ff: Etherboot ROM Sep 17 23:01:15.443516 (d67) Loading ACPI ... Sep 17 23:01:15.455465 (d67) vm86 TSS at fc102880 Sep 17 23:01:15.455483 (d67) BIOS map: Sep 17 23:01:15.455493 (d67) f0000-fffff: Main BIOS Sep 17 23:01:15.455503 (d67) E820 table: Sep 17 23:01:15.455512 (d67) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 17 23:01:15.467473 (d67) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 17 23:01:15.467494 (d67) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 17 23:01:15.479468 (d67) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 17 23:01:15.479489 (d67) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 17 23:01:15.491468 (d67) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 17 23:01:15.491487 (d67) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 17 23:01:15.503465 (d67) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 17 23:01:15.503486 (d67) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 17 23:01:15.515467 (d67) Invoking ROMBIOS ... Sep 17 23:01:15.515486 (d67) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 17 23:01:15.527438 (d67) Bochs BIOS - build: 06/23/99 Sep 17 23:01:15.527458 (d67) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 17 23:01:15.539443 (d67) Options: apmbios pcibios eltorito PMM Sep 17 23:01:15.551443 (d67) Sep 17 23:01:15.551458 (d67) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 17 23:01:15.575439 (d67) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 17 23:01:15.587448 (d67) Sep 17 23:01:15.587463 (d67) Sep 17 23:01:15.611433 (d67) Sep 17 23:01:15.611448 (d67) Press F12 for boot menu. Sep 17 23:01:15.623438 (d67) Sep 17 23:01:15.623454 (d67) Booting from CD-Rom... Sep 17 23:01:15.623465 (d67) 0MB medium detected Sep 17 23:01:15.635418 (d67) CDROM boot failure code : 0004 Sep 17 23:01:15.779433 (d67) Boot from CD-Rom failed: could not read the boot disk Sep 17 23:01:15.935431 (d67) Sep 17 23:01:16.067420 (d67) Booting from Hard Disk... Sep 17 23:01:16.211426 [ 3950.330560] xen-blkback: backend/vbd/68/768: prepare for reconnect Sep 17 23:02:00.407461 [ 3950.336884] xenbr0: port 2(vif68.0) entered disabled state Sep 17 23:02:00.407485 (XEN) d67v0: upcall vector f3 Sep 17 23:02:00.539449 (XEN) Dom67 callback via changed to GSI 1 Sep 17 23:02:00.539469 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 0 changed 5 -> 0 Sep 17 23:02:03.563451 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 1 changed 10 -> 0 Sep 17 23:02:03.575450 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 2 changed 11 -> 0 Sep 17 23:02:03.587450 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 3 changed 5 -> 0 Sep 17 23:02:03.599448 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x0000064e unimplemented Sep 17 23:02:04.511460 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000034 unimplemented Sep 17 23:02:04.523448 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d67v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 23:02:35.787484 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d67v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 23:02:35.799428 (XEN) common/grant_table.c:1909:d67v1 Expanding d67 grant table from 1 to 2 frames Sep 17 23:02:36.315463 (XEN) common/grant_table.c:1909:d67v1 Expanding d67 grant table from 2 to 3 frames Sep 17 23:02:36.327465 [ 3986.320735] vif vif-67-0 vif67.0: Guest Rx ready Sep 17 23:02:36.399463 [ 3986.321046] xenbr0: port 3(vif67.0) entered blocking state Sep 17 23:02:36.399487 [ 3986.321147] xenbr0: port 3(vif67.0) entered forwarding state Sep 17 23:02:36.411456 [ 3986.343053] xen-blkback: backend/vbd/67/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 17 23:02:36.423437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v1 RDMSR 0x00000639 unimplemented Sep 17 23:02:39.351470 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v1 RDMSR 0x00000611 unimplemented Sep 17 23:02:39.363477 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v1 RDMSR 0x00000619 unimplemented Sep 17 23:02:39.375448 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v1 RDMSR 0x00000606 unimplemented Sep 17 23:02:39.375471 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x000000b0 unimplemented Sep 17 23:02:39.843442 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000611 unimplemented Sep 17 23:02:39.963470 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000639 unimplemented Sep 17 23:02:39.975467 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000641 unimplemented Sep 17 23:02:39.975490 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000619 unimplemented Sep 17 23:02:39.987467 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x0000064d unimplemented Sep 17 23:02:39.999413 [ 4014.532884] xenbr0: port 3(vif67.0) entered disabled state Sep 17 23:03:04.607521 [ 4014.723591] xenbr0: port 2(vif68.0) entered disabled state Sep 17 23:03:04.803548 [ 4014.724196] vif vif-68-0 vif68.0 (unregistering): left allmulticast mode Sep 17 23:03:04.803568 [ 4014.724250] vif vif-68-0 vif68.0 (unregistering): left promiscuous mode Sep 17 23:03:04.815529 [ 4014.724294] xenbr0: port 2(vif68.0) entered disabled state Sep 17 23:03:04.815540 [ 4014.807673] xenbr0: port 3(vif67.0) entered disabled state Sep 17 23:03:04.887540 [ 4014.808169] vif vif-67-0 vif67.0 (unregistering): left allmulticast mode Sep 17 23:03:04.887571 [ 4014.808191] vif vif-67-0 vif67.0 (unregistering): left promiscuous mode Sep 17 23:03:04.899529 [ 4014.808205] xenbr0: port 3(vif67.0) entered disabled state Sep 17 23:03:04.899543 (XEN) HVM d69v0 save: CPU Sep 17 23:03:30.451462 (XEN) HVM d69v1 save: CPU Sep 17 23:03:30.463487 (XEN) HVM d69 save: PIC Sep 17 23:03:30.463505 (XEN) HVM d69 save: IOAPIC Sep 17 23:03:30.463516 (XEN) HVM d69v0 save: LAPIC Sep 17 23:03:30.463526 (XEN) HVM d69v1 save: LAPIC Sep 17 23:03:30.463536 (XEN) HVM d69v0 save: LAPIC_REGS Sep 17 23:03:30.475503 (XEN) HVM d69v1 save: LAPIC_REGS Sep 17 23:03:30.475522 (XEN) HVM d69 save: PCI_IRQ Sep 17 23:03:30.475534 (XEN) HVM d69 save: ISA_IRQ Sep 17 23:03:30.487489 (XEN) HVM d69 save: PCI_LINK Sep 17 23:03:30.487508 (XEN) HVM d69 save: PIT Sep 17 23:03:30.487520 (XEN) HVM d69 save: RTC Sep 17 23:03:30.487530 (XEN) HVM d69 save: HPET Sep 17 23:03:30.487539 (XEN) HVM d69 save: PMTIMER Sep 17 23:03:30.499488 (XEN) HVM d69v0 save: MTRR Sep 17 23:03:30.499507 (XEN) HVM d69v1 save: MTRR Sep 17 23:03:30.499517 (XEN) HVM d69 save: VIRIDIAN_DOMAIN Sep 17 23:03:30.499529 (XEN) HVM d69v0 save: CPU_XSAVE Sep 17 23:03:30.511488 (XEN) HVM d69v1 save: CPU_XSAVE Sep 17 23:03:30.511507 (XEN) HVM d69v0 save: VIRIDIAN_VCPU Sep 17 23:03:30.511519 (XEN) HVM d69v1 save: VIRIDIAN_VCPU Sep 17 23:03:30.523489 (XEN) HVM d69v0 save: VMCE_VCPU Sep 17 23:03:30.523508 (XEN) HVM d69v1 save: VMCE_VCPU Sep 17 23:03:30.523519 (XEN) HVM d69v0 save: TSC_ADJUST Sep 17 23:03:30.523530 (XEN) HVM d69v1 save: TSC_ADJUST Sep 17 23:03:30.535490 (XEN) HVM d69v0 save: CPU_MSR Sep 17 23:03:30.535509 (XEN) HVM d69v1 save: CPU_MSR Sep 17 23:03:30.535520 (XEN) HVM restore d69: CPU 0 Sep 17 23:03:30.535531 [ 4042.966003] xenbr0: port 2(vif70.0) entered blocking state Sep 17 23:03:33.043460 [ 4042.966055] xenbr0: port 2(vif70.0) entered disabled state Sep 17 23:03:33.043483 [ 4042.966146] vif vif-70-0 vif70.0: entered allmulticast mode Sep 17 23:03:33.055482 [ 4042.966222] vif vif-70-0 vif70.0: entered promiscuous mode Sep 17 23:03:33.055504 (d70) Bootstrapping... Sep 17 23:03:33.103489 (d70) Xen Minimal OS (pv)! Sep 17 23:03:33.103507 (d70) start_info: 0x57d000(VA) Sep 17 23:03:33.103519 (d70) nr_pages: 0x2000 Sep 17 23:03:33.103538 (d70) shared_inf: 0x6a559000(MA) Sep 17 23:03:33.115489 (d70) pt_base: 0x580000(VA) Sep 17 23:03:33.115508 (d70) nr_pt_frames: 0x7 Sep 17 23:03:33.115518 (d70) mfn_list: 0x56d000(VA) Sep 17 23:03:33.115529 (d70) mod_start: 0x0(VA) Sep 17 23:03:33.127487 (d70) mod_len: 0 Sep 17 23:03:33.127504 (d70) flags: 0x0 Sep 17 23:03:33.127514 (d70) cmd_line: Sep 17 23:03:33.127523 (d70) stack: 0x1a8e00-0x1c8e00 Sep 17 23:03:33.139486 (d70) MM: Init Sep 17 23:03:33.139502 (d70) _text: 0x0(VA) Sep 17 23:03:33.139513 (d70) _etext: 0x109682(VA) Sep 17 23:03:33.139523 (d70) _erodata: 0x15b000(VA) Sep 17 23:03:33.151483 (d70) _edata: 0x1612e8(VA) Sep 17 23:03:33.151503 (d70) stack start: 0x1a8e00(VA) Sep 17 23:03:33.151514 (d70) _end: 0x56c1c4(VA) Sep 17 23:03:33.151524 (d70) start_pfn: 587 Sep 17 23:03:33.163488 (d70) max_pfn: 2000 Sep 17 23:03:33.163506 (d70) Mapping memory range 0x587000 - 0x2000000 Sep 17 23:03:33.163519 (d70) setting 0x0-0x15b000 readonly Sep 17 23:03:33.163530 (d70) skipped 1000 Sep 17 23:03:33.175486 (d70) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Sep 17 23:03:33.175509 (d70) Adding memory range 594000-2000000 Sep 17 23:03:33.187487 (d70) MM: done Sep 17 23:03:33.187503 (d70) Demand map pfns at 100000000000-108000000000. Sep 17 23:03:33.187516 (d70) Heap resides at 200000000000-208000000000. Sep 17 23:03:33.199487 (XEN) common/grant_table.c:1909:d70v0 Expanding d70 grant table from 1 to 4 frames Sep 17 23:03:33.199513 [ 4043.058708] vif vif-70-0 vif70.0: Guest Rx ready Sep 17 23:03:33.211486 [ 4043.058984] xenbr0: port 2(vif70.0) entered blocking state Sep 17 23:03:33.211508 [ 4043.059040] xenbr0: port 2(vif70.0) entered forwarding state Sep 17 23:03:33.223460 [ 4043.083868] xen-blkback: backend/vbd/70/768: using 1 queues, protocol 1 (x86_64-abi) Sep 17 23:03:33.235449 [ 4043.687039] xenbr0: port 3(vif69.0) entered blocking state Sep 17 23:03:33.763490 [ 4043.687100] xenbr0: port 3(vif69.0) entered disabled state Sep 17 23:03:33.763512 [ 4043.687125] vif vif-69-0 vif69.0: entered allmulticast mode Sep 17 23:03:33.775489 [ 4043.687199] vif vif-69-0 vif69.0: entered promiscuous mode Sep 17 23:03:33.775510 (d69) HVM Loader Sep 17 23:03:33.823473 (d69) Detected Xen v4.20-unstable Sep 17 23:03:33.823492 (d69) Xenbus rings @0xfeffc000, event channel 1 Sep 17 23:03:33.835495 (d69) System requested ROMBIOS Sep 17 23:03:33.835513 (d69) CPU speed is 2195 MHz Sep 17 23:03:33.835524 (d69) Relocating guest memory for lowmem MMIO space enabled Sep 17 23:03:33.847486 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 0 changed 0 -> 5 Sep 17 23:03:33.847508 (d69) PCI-ISA link 0 routed to IRQ5 Sep 17 23:03:33.847520 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 1 changed 0 -> 10 Sep 17 23:03:33.859494 (d69) PCI-ISA link 1 routed to IRQ10 Sep 17 23:03:33.859513 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 2 changed 0 -> 11 Sep 17 23:03:33.871490 (d69) PCI-ISA link 2 routed to IRQ11 Sep 17 23:03:33.871509 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 3 changed 0 -> 5 Sep 17 23:03:33.883486 (d69) PCI-ISA link 3 routed to IRQ5 Sep 17 23:03:33.883506 (d69) pci dev 01:2 INTD->IRQ5 Sep 17 23:03:33.883517 (d69) pci dev 01:3 INTA->IRQ10 Sep 17 23:03:33.883527 (d69) pci dev 03:0 INTA->IRQ5 Sep 17 23:03:33.895474 (d69) pci dev 04:0 INTA->IRQ5 Sep 17 23:03:33.895492 (d69) RAM in high memory; setting high_mem resource base to 148400000 Sep 17 23:03:33.907490 (d69) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 17 23:03:33.907510 (d69) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 17 23:03:33.919491 (d69) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 17 23:03:33.919512 (d69) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 17 23:03:33.931485 (d69) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 17 23:03:33.931505 (d69) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 17 23:03:33.931518 (d69) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 17 23:03:33.943498 (d69) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 17 23:03:33.943518 (d69) Multiprocessor initialisation: Sep 17 23:03:33.955486 (d69) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 23:03:33.955510 (d69) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 23:03:33.967494 (d69) Testing HVM environment: Sep 17 23:03:33.967512 (d69) Using scratch memory at 400000 Sep 17 23:03:33.979484 (d69) - REP INSB across page boundaries ... passed Sep 17 23:03:33.979506 (d69) - REP INSW across page boundaries ... passed Sep 17 23:03:33.979519 (d69) - GS base MSRs and SWAPGS ... passed Sep 17 23:03:33.991491 (d69) Passed 3 of 3 tests Sep 17 23:03:33.991509 (d69) Writing SMBIOS tables ... Sep 17 23:03:33.991520 (d69) Loading ROMBIOS ... Sep 17 23:03:34.003485 (d69) 10332 bytes of ROMBIOS high-memory extensions: Sep 17 23:03:34.003507 (d69) Relocating to 0xfc100000-0xfc10285c ... done Sep 17 23:03:34.003521 (d69) Creating MP tables ... Sep 17 23:03:34.015490 (d69) Loading Cirrus VGABIOS ... Sep 17 23:03:34.015509 (d69) Loading PCI Option ROM ... Sep 17 23:03:34.015520 (d69) - Manufacturer: https://ipxe.org Sep 17 23:03:34.027485 (d69) - Product name: iPXE Sep 17 23:03:34.027503 (d69) Option ROMs: Sep 17 23:03:34.027513 (d69) c0000-c8fff: VGA BIOS Sep 17 23:03:34.027523 (d69) c9000-da7ff: Etherboot ROM Sep 17 23:03:34.039485 (d69) Loading ACPI ... Sep 17 23:03:34.039504 (d69) vm86 TSS at fc102880 Sep 17 23:03:34.039515 (d69) BIOS map: Sep 17 23:03:34.039524 (d69) f0000-fffff: Main BIOS Sep 17 23:03:34.039533 (d69) E820 table: Sep 17 23:03:34.039542 (d69) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 17 23:03:34.051493 (d69) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 17 23:03:34.051513 (d69) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 17 23:03:34.063489 (d69) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 17 23:03:34.063509 (d69) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 17 23:03:34.075488 (d69) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 17 23:03:34.075508 (d69) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 17 23:03:34.087487 (d69) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 17 23:03:34.087507 (d69) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 17 23:03:34.099489 (d69) Invoking ROMBIOS ... Sep 17 23:03:34.099507 (d69) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 17 23:03:34.111440 (d69) Bochs BIOS - build: 06/23/99 Sep 17 23:03:34.147457 (d69) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 17 23:03:34.159466 (d69) Options: apmbios pcibios eltorito PMM Sep 17 23:03:34.171463 (d69) Sep 17 23:03:34.171478 (d69) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 17 23:03:34.195453 (d69) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 17 23:03:34.207468 (d69) Sep 17 23:03:34.207483 (d69) Sep 17 23:03:34.231456 (d69) Sep 17 23:03:34.231471 (d69) Press F12 for boot menu. Sep 17 23:03:34.231482 (d69) Sep 17 23:03:34.243464 (d69) Booting from CD-Rom... Sep 17 23:03:34.243483 (d69) 0MB medium detected Sep 17 23:03:34.243493 (d69) CDROM boot failure code : 0004 Sep 17 23:03:34.399454 (d69) Boot from CD-Rom failed: could not read the boot disk Sep 17 23:03:34.555467 (d69) Sep 17 23:03:34.687441 (d69) Booting from Hard Disk... Sep 17 23:03:34.831451 [ 4092.259577] xen-blkback: backend/vbd/70/768: prepare for reconnect Sep 17 23:04:22.335497 [ 4092.265837] xenbr0: port 2(vif70.0) entered disabled state Sep 17 23:04:22.335522 (XEN) d69v0: upcall vector f3 Sep 17 23:04:22.479471 (XEN) Dom69 callback via changed to GSI 1 Sep 17 23:04:22.479491 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 0 changed 5 -> 0 Sep 17 23:04:26.055461 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 1 changed 10 -> 0 Sep 17 23:04:26.067461 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 2 changed 11 -> 0 Sep 17 23:04:26.079473 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 3 changed 5 -> 0 Sep 17 23:04:26.091471 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v1 RDMSR 0x0000064e unimplemented Sep 17 23:04:27.039490 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v1 RDMSR 0x00000034 unimplemented Sep 17 23:04:27.051457 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d69v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 23:04:58.363498 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d69v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 23:04:58.375475 (XEN) common/grant_table.c:1909:d69v1 Expanding d69 grant table from 1 to 2 frames Sep 17 23:04:58.891489 (XEN) common/grant_table.c:1909:d69v1 Expanding d69 grant table from 2 to 3 frames Sep 17 23:04:58.891514 [ 4128.875003] vif vif-69-0 vif69.0: Guest Rx ready Sep 17 23:04:58.951491 [ 4128.875325] xenbr0: port 3(vif69.0) entered blocking state Sep 17 23:04:58.951514 [ 4128.875385] xenbr0: port 3(vif69.0) entered forwarding state Sep 17 23:04:58.963463 [ 4128.975717] xen-blkback: backend/vbd/69/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 17 23:04:59.059445 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v1 RDMSR 0x00000639 unimplemented Sep 17 23:05:02.031503 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v1 RDMSR 0x00000611 unimplemented Sep 17 23:05:02.057470 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v1 RDMSR 0x00000619 unimplemented Sep 17 23:05:02.057500 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v1 RDMSR 0x00000606 unimplemented Sep 17 23:05:02.057532 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x000000b0 unimplemented Sep 17 23:05:02.415467 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v1 RDMSR 0x000000b0 unimplemented Sep 17 23:05:02.475468 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x00000611 unimplemented Sep 17 23:05:02.583494 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x00000639 unimplemented Sep 17 23:05:02.595490 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x00000641 unimplemented Sep 17 23:05:02.595514 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x00000619 unimplemented Sep 17 23:05:02.607492 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x0000064d unimplemented Sep 17 23:05:02.619442 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 17 23:05:11.703448 [ 4157.783326] xenbr0: port 3(vif69.0) entered disabled state Sep 17 23:05:27.859464 [ 4157.959574] xenbr0: port 2(vif70.0) entered disabled state Sep 17 23:05:28.039488 [ 4157.960103] vif vif-70-0 vif70.0 (unregistering): left allmulticast mode Sep 17 23:05:28.039513 [ 4157.960156] vif vif-70-0 vif70.0 (unregistering): left promiscuous mode Sep 17 23:05:28.051486 [ 4157.960200] xenbr0: port 2(vif70.0) entered disabled state Sep 17 23:05:28.051509 [ 4158.047852] xenbr0: port 3(vif69.0) entered disabled state Sep 17 23:05:28.123492 [ 4158.049222] vif vif-69-0 vif69.0 (unregistering): left allmulticast mode Sep 17 23:05:28.135487 [ 4158.049306] vif vif-69-0 vif69.0 (unregistering): left promiscuous mode Sep 17 23:05:28.135512 [ 4158.049395] xenbr0: port 3(vif69.0) entered disabled state Sep 17 23:05:28.147454 (XEN) HVM d71v0 save: CPU Sep 17 23:05:54.263522 (XEN) HVM d71v1 save: CPU Sep 17 23:05:54.263541 (XEN) HVM d71 save: PIC Sep 17 23:05:54.263552 (XEN) HVM d71 save: IOAPIC Sep 17 23:05:54.263562 (XEN) HVM d71v0 save: LAPIC Sep 17 23:05:54.275519 (XEN) HVM d71v1 save: LAPIC Sep 17 23:05:54.275538 (XEN) HVM d71v0 save: LAPIC_REGS Sep 17 23:05:54.275550 (XEN) HVM d71v1 save: LAPIC_REGS Sep 17 23:05:54.275561 (XEN) HVM d71 save: PCI_IRQ Sep 17 23:05:54.287518 (XEN) HVM d71 save: ISA_IRQ Sep 17 23:05:54.287538 (XEN) HVM d71 save: PCI_LINK Sep 17 23:05:54.287549 (XEN) HVM d71 save: PIT Sep 17 23:05:54.287559 (XEN) HVM d71 save: RTC Sep 17 23:05:54.287569 (XEN) HVM d71 save: HPET Sep 17 23:05:54.299523 (XEN) HVM d71 save: PMTIMER Sep 17 23:05:54.299541 (XEN) HVM d71v0 save: MTRR Sep 17 23:05:54.299552 (XEN) HVM d71v1 save: MTRR Sep 17 23:05:54.299562 (XEN) HVM d71 save: VIRIDIAN_DOMAIN Sep 17 23:05:54.311522 (XEN) HVM d71v0 save: CPU_XSAVE Sep 17 23:05:54.311541 (XEN) HVM d71v1 save: CPU_XSAVE Sep 17 23:05:54.311553 (XEN) HVM d71v0 save: VIRIDIAN_VCPU Sep 17 23:05:54.323519 (XEN) HVM d71v1 save: VIRIDIAN_VCPU Sep 17 23:05:54.323545 (XEN) HVM d71v0 save: VMCE_VCPU Sep 17 23:05:54.323557 (XEN) HVM d71v1 save: VMCE_VCPU Sep 17 23:05:54.323567 (XEN) HVM d71v0 save: TSC_ADJUST Sep 17 23:05:54.335476 (XEN) HVM d71v1 save: TSC_ADJUST Sep 17 23:05:54.335494 (XEN) HVM d71v0 save: CPU_MSR Sep 17 23:05:54.335505 (XEN) HVM d71v1 save: CPU_MSR Sep 17 23:05:54.335515 (XEN) HVM restore d71: CPU 0 Sep 17 23:05:54.347436 [ 4186.786475] xenbr0: port 2(vif72.0) entered blocking state Sep 17 23:05:56.867466 [ 4186.786526] xenbr0: port 2(vif72.0) entered disabled state Sep 17 23:05:56.867489 [ 4186.786552] vif vif-72-0 vif72.0: entered allmulticast mode Sep 17 23:05:56.879446 [ 4186.786621] vif vif-72-0 vif72.0: entered promiscuous mode Sep 17 23:05:56.879468 (d72) Bootstrapping... Sep 17 23:05:56.915444 (d72) Xen Minimal OS (pv)! Sep 17 23:05:56.915462 (d72) start_info: 0x57d000(VA) Sep 17 23:05:56.927471 (d72) nr_pages: 0x2000 Sep 17 23:05:56.927489 (d72) shared_inf: 0x6a559000(MA) Sep 17 23:05:56.927500 (d72) pt_base: 0x580000(VA) Sep 17 23:05:56.927510 (d72) nr_pt_frames: 0x7 Sep 17 23:05:56.939468 (d72) mfn_list: 0x56d000(VA) Sep 17 23:05:56.939486 (d72) mod_start: 0x0(VA) Sep 17 23:05:56.939496 (d72) mod_len: 0 Sep 17 23:05:56.939505 (d72) flags: 0x0 Sep 17 23:05:56.951465 (d72) cmd_line: Sep 17 23:05:56.951482 (d72) stack: 0x1a8e00-0x1c8e00 Sep 17 23:05:56.951494 (d72) MM: Init Sep 17 23:05:56.951502 (d72) _text: 0x0(VA) Sep 17 23:05:56.951512 (d72) _etext: 0x109682(VA) Sep 17 23:05:56.963469 (d72) _erodata: 0x15b000(VA) Sep 17 23:05:56.963487 (d72) _edata: 0x1612e8(VA) Sep 17 23:05:56.963498 (d72) stack start: 0x1a8e00(VA) Sep 17 23:05:56.975465 (d72) _end: 0x56c1c4(VA) Sep 17 23:05:56.975483 (d72) start_pfn: 587 Sep 17 23:05:56.975494 (d72) max_pfn: 2000 Sep 17 23:05:56.975503 (d72) Mapping memory range 0x587000 - 0x2000000 Sep 17 23:05:56.987464 (d72) setting 0x0-0x15b000 readonly Sep 17 23:05:56.987483 (d72) skipped 1000 Sep 17 23:05:56.987493 (d72) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Sep 17 23:05:56.999469 (d72) Adding memory range 594000-2000000 Sep 17 23:05:56.999488 (d72) MM: done Sep 17 23:05:56.999498 (d72) Demand map pfns at 100000000000-108000000000. Sep 17 23:05:57.011466 (d72) Heap resides at 200000000000-208000000000. Sep 17 23:05:57.011486 (XEN) common/grant_table.c:1909:d72v0 Expanding d72 grant table from 1 to 4 frames Sep 17 23:05:57.023471 [ 4186.874934] vif vif-72-0 vif72.0: Guest Rx ready Sep 17 23:05:57.023491 [ 4186.875228] xenbr0: port 2(vif72.0) entered blocking state Sep 17 23:05:57.035477 [ 4186.875282] xenbr0: port 2(vif72.0) entered forwarding state Sep 17 23:05:57.035499 [ 4186.898516] xen-blkback: backend/vbd/72/768: using 1 queues, protocol 1 (x86_64-abi) Sep 17 23:05:57.047457 [ 4187.462852] xenbr0: port 3(vif71.0) entered blocking state Sep 17 23:05:57.539467 [ 4187.462901] xenbr0: port 3(vif71.0) entered disabled state Sep 17 23:05:57.539489 [ 4187.462927] vif vif-71-0 vif71.0: entered allmulticast mode Sep 17 23:05:57.551472 [ 4187.463007] vif vif-71-0 vif71.0: entered promiscuous mode Sep 17 23:05:57.551494 (d71) HVM Loader Sep 17 23:05:57.599454 (d71) Detected Xen v4.20-unstable Sep 17 23:05:57.599473 (d71) Xenbus rings @0xfeffc000, event channel 1 Sep 17 23:05:57.611466 (d71) System requested ROMBIOS Sep 17 23:05:57.611485 (d71) CPU speed is 2195 MHz Sep 17 23:05:57.611495 (d71) Relocating guest memory for lowmem MMIO space enabled Sep 17 23:05:57.623465 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 0 changed 0 -> 5 Sep 17 23:05:57.623488 (d71) PCI-ISA link 0 routed to IRQ5 Sep 17 23:05:57.623500 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 1 changed 0 -> 10 Sep 17 23:05:57.635470 (d71) PCI-ISA link 1 routed to IRQ10 Sep 17 23:05:57.635489 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 2 changed 0 -> 11 Sep 17 23:05:57.647480 (d71) PCI-ISA link 2 routed to IRQ11 Sep 17 23:05:57.647498 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 3 changed 0 -> 5 Sep 17 23:05:57.659473 (d71) PCI-ISA link 3 routed to IRQ5 Sep 17 23:05:57.659492 (d71) pci dev 01:2 INTD->IRQ5 Sep 17 23:05:57.659504 (d71) pci dev 01:3 INTA->IRQ10 Sep 17 23:05:57.659514 (d71) pci dev 03:0 INTA->IRQ5 Sep 17 23:05:57.671468 (d71) pci dev 04:0 INTA->IRQ5 Sep 17 23:05:57.671486 (d71) RAM in high memory; setting high_mem resource base to 148400000 Sep 17 23:05:57.683464 (d71) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 17 23:05:57.683484 (d71) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 17 23:05:57.683497 (d71) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 17 23:05:57.695468 (d71) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 17 23:05:57.695488 (d71) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 17 23:05:57.707468 (d71) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 17 23:05:57.707488 (d71) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 17 23:05:57.719467 (d71) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 17 23:05:57.719487 (d71) Multiprocessor initialisation: Sep 17 23:05:57.719499 (d71) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 23:05:57.731471 (d71) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 17 23:05:57.743464 (d71) Testing HVM environment: Sep 17 23:05:57.743482 (d71) Using scratch memory at 400000 Sep 17 23:05:57.743494 (d71) - REP INSB across page boundaries ... passed Sep 17 23:05:57.755465 (d71) - REP INSW across page boundaries ... passed Sep 17 23:05:57.755486 (d71) - GS base MSRs and SWAPGS ... passed Sep 17 23:05:57.755498 (d71) Passed 3 of 3 tests Sep 17 23:05:57.767470 (d71) Writing SMBIOS tables ... Sep 17 23:05:57.767489 (d71) Loading ROMBIOS ... Sep 17 23:05:57.767499 (d71) 10332 bytes of ROMBIOS high-memory extensions: Sep 17 23:05:57.779471 (d71) Relocating to 0xfc100000-0xfc10285c ... done Sep 17 23:05:57.779492 (d71) Creating MP tables ... Sep 17 23:05:57.779503 (d71) Loading Cirrus VGABIOS ... Sep 17 23:05:57.791465 (d71) Loading PCI Option ROM ... Sep 17 23:05:57.791484 (d71) - Manufacturer: https://ipxe.org Sep 17 23:05:57.791496 (d71) - Product name: iPXE Sep 17 23:05:57.791506 (d71) Option ROMs: Sep 17 23:05:57.803467 (d71) c0000-c8fff: VGA BIOS Sep 17 23:05:57.803484 (d71) c9000-da7ff: Etherboot ROM Sep 17 23:05:57.803496 (d71) Loading ACPI ... Sep 17 23:05:57.803505 (d71) vm86 TSS at fc102880 Sep 17 23:05:57.815468 (d71) BIOS map: Sep 17 23:05:57.815485 (d71) f0000-fffff: Main BIOS Sep 17 23:05:57.815496 (d71) E820 table: Sep 17 23:05:57.815505 (d71) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 17 23:05:57.827464 (d71) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 17 23:05:57.827485 (d71) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 17 23:05:57.839464 (d71) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 17 23:05:57.839485 (d71) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 17 23:05:57.851473 (d71) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 17 23:05:57.851493 (d71) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 17 23:05:57.851506 (d71) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 17 23:05:57.863471 (d71) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 17 23:05:57.863491 (d71) Invoking ROMBIOS ... Sep 17 23:05:57.875455 (d71) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 17 23:05:57.875478 (d71) Bochs BIOS - build: 06/23/99 Sep 17 23:05:57.899435 (d71) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 17 23:05:57.911444 (d71) Options: apmbios pcibios eltorito PMM Sep 17 23:05:57.923443 (d71) Sep 17 23:05:57.923458 (d71) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 17 23:05:57.947433 (d71) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 17 23:05:57.959425 (d71) Sep 17 23:05:57.959440 (d71) Sep 17 23:05:57.971423 (d71) Sep 17 23:05:57.971438 (d71) Press F12 for boot menu. Sep 17 23:05:57.983449 (d71) Sep 17 23:05:57.983471 (d71) Booting from CD-Rom... Sep 17 23:05:57.983483 (d71) 0MB medium detected Sep 17 23:05:57.995429 (d71) CDROM boot failure code : 0004 Sep 17 23:05:58.139428 (d71) Boot from CD-Rom failed: could not read the boot disk Sep 17 23:05:58.283430 (d71) Sep 17 23:05:58.403421 (d71) Booting from Hard Disk... Sep 17 23:05:58.547414 [ 4232.451857] xen-blkback: backend/vbd/72/768: prepare for reconnect Sep 17 23:06:42.523483 [ 4232.457838] xenbr0: port 2(vif72.0) entered disabled state Sep 17 23:06:42.535465 (XEN) d71v0: upcall vector f3 Sep 17 23:06:42.655463 (XEN) Dom71 callback via changed to GSI 1 Sep 17 23:06:42.667443 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 0 changed 5 -> 0 Sep 17 23:06:45.967462 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 1 changed 10 -> 0 Sep 17 23:06:45.979470 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 2 changed 11 -> 0 Sep 17 23:06:45.991473 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 3 changed 5 -> 0 Sep 17 23:06:46.003474 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v0 RDMSR 0x0000064e unimplemented Sep 17 23:06:46.927491 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v0 RDMSR 0x00000034 unimplemented Sep 17 23:06:46.939462 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d71v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 23:07:18.227490 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d71v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 17 23:07:18.239450 (XEN) common/grant_table.c:1909:d71v1 Expanding d71 grant table from 1 to 2 frames Sep 17 23:07:18.719475 (XEN) common/grant_table.c:1909:d71v1 Expanding d71 grant table from 2 to 3 frames Sep 17 23:07:18.742926 [ 4268.783346] vif vif-71-0 vif71.0: Guest Rx ready Sep 17 23:07:18.863465 [ 4268.783708] xenbr0: port 3(vif71.0) entered blocking state Sep 17 23:07:18.863488 [ 4268.783787] xenbr0: port 3(vif71.0) entered forwarding state Sep 17 23:07:18.875466 [ 4268.787630] xen-blkback: backend/vbd/71/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 17 23:07:18.887413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v1 RDMSR 0x00000639 unimplemented Sep 17 23:07:22.079470 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v1 RDMSR 0x00000611 unimplemented Sep 17 23:07:22.091504 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v1 RDMSR 0x00000619 unimplemented Sep 17 23:07:22.091529 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v1 RDMSR 0x00000606 unimplemented Sep 17 23:07:22.103434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v0 RDMSR 0x000000b0 unimplemented Sep 17 23:07:22.535455 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v1 RDMSR 0x000000b0 unimplemented Sep 17 23:07:22.607419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v0 RDMSR 0x00000611 unimplemented Sep 17 23:07:22.691472 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v0 RDMSR 0x00000639 unimplemented Sep 17 23:07:22.703467 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v0 RDMSR 0x00000641 unimplemented Sep 17 23:07:22.703491 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v0 RDMSR 0x00000619 unimplemented Sep 17 23:07:22.715477 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v0 RDMSR 0x0000064d unimplemented Sep 17 23:07:22.727413 [ 4295.533467] xenbr0: port 2(vif72.0) entered disabled state Sep 17 23:07:45.615465 [ 4295.533999] vif vif-72-0 vif72.0 (unregistering): left allmulticast mode Sep 17 23:07:45.615491 [ 4295.534048] vif vif-72-0 vif72.0 (unregistering): left promiscuous mode Sep 17 23:07:45.627462 [ 4295.534091] xenbr0: port 2(vif72.0) entered disabled state Sep 17 23:07:45.627485 [ 4295.599595] xenbr0: port 3(vif71.0) entered disabled state Sep 17 23:07:45.675451 [ 4295.701377] xenbr0: port 3(vif71.0) entered disabled state Sep 17 23:07:45.771451 [ 4295.702091] vif vif-71-0 vif71.0 (unregistering): left allmulticast mode Sep 17 23:07:45.783473 [ 4295.702145] vif vif-71-0 vif71.0 (unregistering): left promiscuous mode Sep 17 23:07:45.795462 [ 4295.702189] xenbr0: port 3(vif71.0) entered disabled state Sep 17 23:07:45.795485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 17 23:11:52.535508 Sep 17 23:13:06.931534 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 17 23:13:06.951536 Sep 17 23:13:06.951775 Sep 17 23:13:07.935786 (XEN) '0' pressed -> dumping Dom0's registers Sep 17 23:13:07.951531 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 17 23:13:07.951550 (XEN) RIP: e033:[ fffff81d853aa>] Sep 17 23:13:07.963528 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 17 23:13:07.963551 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d853aa Sep 17 23:13:07.975528 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 17 23:13:07.987531 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 0000000001952f84 Sep 17 23:13:07.987554 (XEN) r9: 00000479b332ba00 r10: 00000479b332ba00 r11: 0000000000000246 Sep 17 23:13:08.003548 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Sep 17 23:13:08.003570 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 17 23:13:08.015527 (XEN) cr3: 0000000866844000 cr2: 00007ffe97864d70 Sep 17 23:13:08.015547 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 17 23:13:08.027521 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 17 23:13:08.039515 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Sep 17 23:13:08.039537 (XEN) 0000000000000001 00000479b332ba00 ffffffff81d840d0 ffffffff81d8bb23 Sep 17 23:13:08.051515 (XEN) ffffffff81d8be45 ffffffff81197ea3 0000000000000000 76301aca68392d00 Sep 17 23:13:08.051538 (XEN) 00000000000000ef 000000000000000d 0000000000000000 ffff88802005efc0 Sep 17 23:13:08.063521 (XEN) ffffffff8280c030 ffffffff81198104 0000000000000002 ffffffff81d8c587 Sep 17 23:13:08.075517 (XEN) ffff88802005efcc ffffffff82fc9f87 ffffffff830a8020 0000000000000040 Sep 17 23:13:08.075539 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.087518 (XEN) ffffffff82fddd28 ffffffff82fda04a 0000000100000000 0020080000050654 Sep 17 23:13:08.099524 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Sep 17 23:13:08.099546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.111520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.123516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.123537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.135519 (XEN) 0000000000000000 ffffffff82fdd8af 0000000000000000 0000000000000000 Sep 17 23:13:08.147516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.147538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.159519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.171514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.171535 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.183485 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 17 23:13:08.183505 (XEN) RIP: e033:[] Sep 17 23:13:08.183517 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 17 23:13:08.195524 (XEN) rax: 0000000000000000 rbx: ffff888003a94200 rcx: ffffffff81d853aa Sep 17 23:13:08.207514 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 17 23:13:08.207536 (XEN) rbp: 0000000000000001 rsp: ffffc900401ffec8 r8: 0000000000a50f6c Sep 17 23:13:08.219519 (XEN) r9: 0000043414eeba00 r10: 0000043414eeba00 r11: 0000000000000246 Sep 17 23:13:08.231516 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 17 23:13:08.231538 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 17 23:13:08.243531 (XEN) cr3: 0000000434365000 cr2: 00005601ae05c340 Sep 17 23:13:08.243551 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 17 23:13:08.255521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 17 23:13:08.267518 (XEN) Guest stack trace from rsp=ffffc900401ffec8: Sep 17 23:13:08.267538 (XEN) 0000000000000051 0000043414eeba00 ffffffff81d840d0 ffffffff81d8bb23 Sep 17 23:13:08.279519 (XEN) ffffffff81d8be45 ffffffff81197ea3 0000000000000000 c756daece9471c00 Sep 17 23:13:08.279541 (XEN) 0000000000000094 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.291519 (XEN) 0000000000000000 ffffffff81198104 0000000000000001 ffffffff810e0754 Sep 17 23:13:08.303521 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 17 23:13:08.303542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.315523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.327518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.327539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.339520 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.351514 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 17 23:13:08.351534 (XEN) RIP: e033:[] Sep 17 23:13:08.351546 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 17 23:13:08.363520 (XEN) rax: 0000000000000000 rbx: ffff888003a95800 rcx: ffffffff81d853aa Sep 17 23:13:08.375515 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 17 23:13:08.375538 (XEN) rbp: 0000000000000002 rsp: ffffc90040207ec8 r8: 0000000001792ca4 Sep 17 23:13:08.387520 (XEN) r9: 00000479b332ba00 r10: 00000479b332ba00 r11: 0000000000000246 Sep 17 23:13:08.387542 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 17 23:13:08.399522 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 17 23:13:08.411519 (XEN) cr3: 0000000866844000 cr2: 00007fff1dd3dfe8 Sep 17 23:13:08.411539 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 17 23:13:08.423527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 17 23:13:08.423548 (XEN) Guest stack trace from rsp=ffffc90040207ec8: Sep 17 23:13:08.435520 (XEN) 0000000000000001 00000479b332ba00 ffffffff81d840d0 ffffffff81d8bb23 Sep 17 23:13:08.447517 (XEN) ffffffff81d8be45 ffffffff81197ea3 0000000000000000 793234d678df2a00 Sep 17 23:13:08.447539 (XEN) 0000000000000094 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.459528 (XEN) 0000000000000000 ffffffff81198104 0000000000000002 ffffffff810e0754 Sep 17 23:13:08.471515 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 17 23:13:08.471537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.483522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.495515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.495536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.507527 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.507547 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 17 23:13:08.519519 (XEN) RIP: e033:[] Sep 17 23:13:08.519538 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 17 23:13:08.531517 (XEN) rax: 0000000000000000 rbx: ffff888003aa0000 rcx: ffffffff81d853aa Sep 17 23:13:08.531539 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 17 23:13:08.543522 (XEN) rbp: 0000000000000003 rsp: ffffc9004020fec8 r8: 000000000091404c Sep 17 23:13:08.555517 (XEN) r9: 00000436f15aba00 r10: 00000436f15aba00 r11: 0000000000000246 Sep 17 23:13:08.555547 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 17 23:13:08.567520 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 17 23:13:08.579518 (XEN) cr3: 0000000866844000 cr2: 00007fd2147c9400 Sep 17 23:13:08.579538 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 17 23:13:08.591516 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 17 23:13:08.591538 (XEN) Guest stack trace from rsp=ffffc9004020fec8: Sep 17 23:13:08.603471 (XEN) 00000004a7fc62d5 00000436f15aba00 ffffffff81d840d0 ffffffff81d8bb23 Sep 17 23:13:08.603493 (XEN) ffffffff81d8be45 ffffffff81197ea3 0000000000000000 fe8791d7810fd800 Sep 17 23:13:08.615473 (XEN) 0000000000000094 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.627466 (XEN) 0000000000000000 ffffffff81198104 0000000000000003 ffffffff810e0754 Sep 17 23:13:08.627488 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 17 23:13:08.639467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.651464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.651485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.663467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.675459 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.675478 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 17 23:13:08.687469 (XEN) RIP: e033:[] Sep 17 23:13:08.687488 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 17 23:13:08.699460 (XEN) rax: 0000000000000000 rbx: ffff888003aa1600 rcx: ffffffff81d853aa Sep 17 23:13:08.699483 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 17 23:13:08.711477 (XEN) rbp: 0000000000000004 rsp: ffffc90040217ec8 r8: 0000000000b9c7ec Sep 17 23:13:08.711500 (XEN) r9: 00000479b332ba00 r10: 00000479b332ba00 r11: 0000000000000246 Sep 17 23:13:08.723469 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 17 23:13:08.735464 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 17 23:13:08.735486 (XEN) cr3: 0000000866844000 cr2: 00007f848090b6a0 Sep 17 23:13:08.747467 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 17 23:13:08.759462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 17 23:13:08.759483 (XEN) Guest stack trace from rsp=ffffc90040217ec8: Sep 17 23:13:08.771461 (XEN) 0000000000000001 00000479b332ba00 ffffffff81d840d0 ffffffff81d8bb23 Sep 17 23:13:08.771484 (XEN) ffffffff81d8be45 ffffffff81197ea3 0000000000000000 8d3d5936fe1a2f00 Sep 17 23:13:08.783469 (XEN) 0000000000000094 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.795460 (XEN) 0000000000000000 ffffffff81198104 0000000000000004 ffffffff810e0754 Sep 17 23:13:08.795482 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 17 23:13:08.807467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.819462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.819483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.831463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.843464 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.843484 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 17 23:13:08.843496 (XEN) RIP: e033:[] Sep 17 23:13:08.855467 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 17 23:13:08.855490 (XEN) rax: 0000000000000000 rbx: ffff888003aa2c00 rcx: ffffffff81d853aa Sep 17 23:13:08.867469 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 17 23:13:08.879472 (XEN) rbp: 0000000000000005 rsp: ffffc9004021fec8 r8: 0000000000507b34 Sep 17 23:13:08.879495 (XEN) r9: 00000479b332ba00 r10: 00000479b332ba00 r11: 0000000000000246 Sep 17 23:13:08.891473 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 17 23:13:08.903466 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 17 23:13:08.903488 (XEN) cr3: 0000000866844000 cr2: 00007f57eace69c0 Sep 17 23:13:08.915466 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 17 23:13:08.915487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 17 23:13:08.927469 (XEN) Guest stack trace from rsp=ffffc9004021fec8: Sep 17 23:13:08.927490 (XEN) 0000000000000001 00000479b332ba00 ffffffff81d840d0 ffffffff81d8bb23 Sep 17 23:13:08.939475 (XEN) ffffffff81d8be45 ffffffff81197ea3 0000000000000000 ea1dbc63255e8c00 Sep 17 23:13:08.951465 (XEN) 0000000000000094 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.951487 (XEN) 0000000000000000 ffffffff81198104 0000000000000005 ffffffff810e0754 Sep 17 23:13:08.963469 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 17 23:13:08.975464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.975484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.987467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.999463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:08.999483 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.011465 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 17 23:13:09.011484 (XEN) RIP: e033:[] Sep 17 23:13:09.023464 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 17 23:13:09.023486 (XEN) rax: 0000000000000000 rbx: ffff888003aa4200 rcx: ffffffff81d853aa Sep 17 23:13:09.035467 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 17 23:13:09.047463 (XEN) rbp: 0000000000000006 rsp: ffffc90040227ec8 r8: 0000000000e1d24c Sep 17 23:13:09.047486 (XEN) r9: 00000436f15aba00 r10: 00000436f15aba00 r11: 0000000000000246 Sep 17 23:13:09.059470 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 17 23:13:09.059492 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 17 23:13:09.071471 (XEN) cr3: 0000000866844000 cr2: 00007f9ad40703d8 Sep 17 23:13:09.083464 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 17 23:13:09.083486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 17 23:13:09.095472 (XEN) Guest stack trace from rsp=ffffc90040227ec8: Sep 17 23:13:09.095492 (XEN) 00000004a7fcad90 00000436f15aba00 ffffffff81d840d0 ffffffff81d8bb23 Sep 17 23:13:09.107468 (XEN) ffffffff81d8be45 ffffffff81197ea3 0000000000000000 068eac60547d0c00 Sep 17 23:13:09.119472 (XEN) 0000000000000094 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.119493 (XEN) 0000000000000000 ffffffff81198104 0000000000000006 ffffffff810e0754 Sep 17 23:13:09.131467 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 17 23:13:09.143463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.143484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.155467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.167461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.167481 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.179466 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 17 23:13:09.179486 (XEN) RIP: e033:[] Sep 17 23:13:09.179499 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 17 23:13:09.191476 (XEN) rax: 0000000000000000 rbx: ffff888003aa5800 rcx: ffffffff81d853aa Sep 17 23:13:09.203466 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 17 23:13:09.203489 (XEN) rbp: 0000000000000007 rsp: ffffc9004022fec8 r8: 000000000051237c Sep 17 23:13:09.215468 (XEN) r9: 00000479b332ba00 r10: 00000479b332ba00 r11: 0000000000000246 Sep 17 23:13:09.227505 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 17 23:13:09.227526 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 17 23:13:09.239469 (XEN) cr3: 0000000866844000 cr2: 000056427876c418 Sep 17 23:13:09.239489 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 17 23:13:09.251468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 17 23:13:09.263464 (XEN) Guest stack trace from rsp=ffffc9004022fec8: Sep 17 23:13:09.263484 (XEN) 0000000000000001 00000479b332ba00 ffffffff81d840d0 ffffffff81d8bb23 Sep 17 23:13:09.275463 (XEN) ffffffff81d8be45 ffffffff81197ea3 0000000000000000 87df0e8542814d00 Sep 17 23:13:09.275485 (XEN) 0000000000000094 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.287469 (XEN) 0000000000000000 ffffffff81198104 0000000000000007 ffffffff810e0754 Sep 17 23:13:09.299463 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 17 23:13:09.299485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.311465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.323475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.323496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.335467 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.347461 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 17 23:13:09.347480 (XEN) RIP: e033:[] Sep 17 23:13:09.347493 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 17 23:13:09.359466 (XEN) rax: 0000000000000000 rbx: ffff888003aa8000 rcx: ffffffff81d853aa Sep 17 23:13:09.371460 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 17 23:13:09.371483 (XEN) rbp: 0000000000000008 rsp: ffffc90040237ec8 r8: 000000000096a89c Sep 17 23:13:09.383470 (XEN) r9: 0000000000000007 r10: 00000479b332ba00 r11: 0000000000000246 Sep 17 23:13:09.383492 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 17 23:13:09.395469 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 17 23:13:09.407468 (XEN) cr3: 0000000866844000 cr2: 00007f60329e29c0 Sep 17 23:13:09.407488 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 17 23:13:09.432818 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 17 23:13:09.432862 (XEN) Guest stack trace from rsp=ffffc90040237ec8: Sep 17 23:13:09.432877 (XEN) 0000000000000001 0000000000000000 ffffffff81d840d0 ffffffff81d8bb23 Sep 17 23:13:09.443460 (XEN) ffffffff81d8be45 ffffffff81197ea3 0000000000000000 41333f50dd776900 Sep 17 23:13:09.443482 (XEN) 0000000000000094 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.455466 (XEN) 0000000000000000 ffffffff81198104 0000000000000008 ffffffff810e0754 Sep 17 23:13:09.467466 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 17 23:13:09.467487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.479476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.491461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.491482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.503469 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.503497 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 17 23:13:09.515466 (XEN) RIP: e033:[] Sep 17 23:13:09.515486 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 17 23:13:09.527473 (XEN) rax: 0000000000000000 rbx: ffff888003aa9600 rcx: ffffffff81d853aa Sep 17 23:13:09.527495 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 17 23:13:09.539471 (XEN) rbp: 0000000000000009 rsp: ffffc9004023fec8 r8: 00000000007b4544 Sep 17 23:13:09.551463 (XEN) r9: 00000479b332ba00 r10: 00000479b332ba00 r11: 0000000000000246 Sep 17 23:13:09.551486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 17 23:13:09.563469 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 17 23:13:09.575463 (XEN) cr3: 0000000866844000 cr2: 00005633c15631d0 Sep 17 23:13:09.575483 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 17 23:13:09.587465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 17 23:13:09.587487 (XEN) Guest stack trace from rsp=ffffc9004023fec8: Sep 17 23:13:09.599466 (XEN) 0000000000000001 00000479b332ba00 ffffffff81d840d0 ffffffff81d8bb23 Sep 17 23:13:09.599489 (XEN) ffffffff81d8be45 ffffffff81197ea3 0000000000000000 f3f3bc9ca98ca600 Sep 17 23:13:09.611472 (XEN) 0000000000000094 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.623467 (XEN) 0000000000000000 ffffffff81198104 0000000000000009 ffffffff810e0754 Sep 17 23:13:09.623489 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 17 23:13:09.635468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.647463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.647484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.659469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.671468 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.671487 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 17 23:13:09.683462 (XEN) RIP: e033:[] Sep 17 23:13:09.683481 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 17 23:13:09.695463 (XEN) rax: 0000000000000000 rbx: ffff888003aaac00 rcx: ffffffff81d853aa Sep 17 23:13:09.695485 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 17 23:13:09.707470 (XEN) rbp: 000000000000000a rsp: ffffc90040247ec8 r8: 000000000092c314 Sep 17 23:13:09.719468 (XEN) r9: 00000479b332ba00 r10: 00000479b332ba00 r11: 0000000000000246 Sep 17 23:13:09.719491 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 17 23:13:09.731475 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 17 23:13:09.743465 (XEN) cr3: 0000000866844000 cr2: 00005569af5db000 Sep 17 23:13:09.743486 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 17 23:13:09.755462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 17 23:13:09.755484 (XEN) Guest stack trace from rsp=ffffc90040247ec8: Sep 17 23:13:09.767468 (XEN) 0000000000000001 00000479b332ba00 ffffffff81d840d0 ffffffff81d8bb23 Sep 17 23:13:09.767490 (XEN) ffffffff81d8be45 ffffffff81197ea3 0000000000000000 a0c249d8d30d6900 Sep 17 23:13:09.779466 (XEN) 0000000000000094 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.791463 (XEN) 0000000000000000 ffffffff81198104 000000000000000a ffffffff810e0754 Sep 17 23:13:09.791485 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 17 23:13:09.803434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.815453 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.815472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.827460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.839475 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.839494 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 17 23:13:09.851469 (XEN) RIP: e033:[] Sep 17 23:13:09.851490 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 17 23:13:09.851505 (XEN) rax: 0000000000000000 rbx: ffff888003aac200 rcx: ffffffff81d853aa Sep 17 23:13:09.863474 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 17 23:13:09.875466 (XEN) rbp: 000000000000000b rsp: ffffc9004024fec8 r8: 00000000004bfcd4 Sep 17 23:13:09.875489 (XEN) r9: 00000479b332ba00 r10: 00000479b332ba00 r11: 0000000000000246 Sep 17 23:13:09.887478 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 17 23:13:09.899477 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 17 23:13:09.899499 (XEN) cr3: 0000000866844000 cr2: 00005601ae04d148 Sep 17 23:13:09.911477 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 17 23:13:09.911498 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 17 23:13:09.923474 (XEN) Guest stack trace from rsp=ffffc9004024fec8: Sep 17 23:13:09.935471 (XEN) 0000000000000001 00000479b332ba00 ffffffff81d840d0 ffffffff81d8bb23 Sep 17 23:13:09.935494 (XEN) ffffffff81d8be45 ffffffff81197 Sep 17 23:13:09.935960 ea3 0000000000000000 2078676496b79900 Sep 17 23:13:09.947480 (XEN) 0000000000000094 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.947501 Sep 17 23:13:09.947824 (XEN) 0000000000000000 ffffffff81198104 000000000000000b ffffffff810e0754 Sep 17 23:13:09.959478 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 17 23:13:09.971474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.971495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.983487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.995474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:09.995495 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.011494 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 17 23:13:10.011514 (XEN) RIP: e033:[] Sep 17 23:13:10.011527 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 17 23:13:10.023476 (XEN) rax: 0000000000000000 rbx: ffff888003aad800 rcx: ffffffff81d853aa Sep 17 23:13:10.035462 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 17 23:13:10.035485 (XEN) rbp: 000000000000000c rsp: ffffc90040257ec8 r8: 00000000006e2bec Sep 17 23:13:10.047467 (XEN) r9: 00000479b332ba00 r10: 00000479b332ba00 r11: 0000000000000246 Sep 17 23:13:10.059463 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 17 23:13:10.059485 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 17 23:13:10.071465 (XEN) cr3: 0000000435267000 cr2: 00007fc64274b160 Sep 17 23:13:10.071486 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 17 23:13:10.083470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 17 23:13:10.095469 (XEN) Guest stack trace from rsp=ffffc90040257ec8: Sep 17 23:13:10.095490 (XEN) 0000000000000001 00000479b332ba00 ffffffff81d840d0 ffffffff81d8bb23 Sep 17 23:13:10.107466 (XEN) ffffffff81d8be45 ffffffff81197ea3 0000000000000000 2719641dd5bfca00 Sep 17 23:13:10.107489 (XEN) 0000000000000094 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.119468 (XEN) 0000000000000000 ffffffff81198104 000000000000000c ffffffff810e0754 Sep 17 23:13:10.131475 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 17 23:13:10.131497 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.143465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.155466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.155487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.167467 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.167486 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 17 23:13:10.179468 (XEN) RIP: e033:[] Sep 17 23:13:10.179487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 17 23:13:10.191469 (XEN) rax: 0000000000000000 rbx: ffff888003b28000 rcx: ffffffff81d853aa Sep 17 23:13:10.191490 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 17 23:13:10.203469 (XEN) rbp: 000000000000000d rsp: ffffc9004025fec8 r8: 000000000055af04 Sep 17 23:13:10.215463 (XEN) r9: 00000479b332ba00 r10: 00000479b332ba00 r11: 0000000000000246 Sep 17 23:13:10.215485 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 17 23:13:10.227470 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 17 23:13:10.239463 (XEN) cr3: 0000000866844000 cr2: 00007f230a966a1c Sep 17 23:13:10.239483 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 17 23:13:10.251507 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 17 23:13:10.251528 (XEN) Guest stack trace from rsp=ffffc9004025fec8: Sep 17 23:13:10.263467 (XEN) 00000000000d78d6 00000479b332ba00 ffffffff81d840d0 ffffffff81d8bb23 Sep 17 23:13:10.275461 (XEN) ffffffff81d8be45 ffffffff81197ea3 0000000000000000 f8d40b26480b0700 Sep 17 23:13:10.275484 (XEN) 0000000000000094 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.287465 (XEN) 0000000000000000 ffffffff81198104 000000000000000d ffffffff810e0754 Sep 17 23:13:10.299463 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 17 23:13:10.299484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.311465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.323462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.323483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.335467 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.335486 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 17 23:13:10.347463 (XEN) RIP: e033:[] Sep 17 23:13:10.347482 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 17 23:13:10.359467 (XEN) rax: 0000000000000000 rbx: ffff888003b29600 rcx: ffffffff81d853aa Sep 17 23:13:10.359490 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 17 23:13:10.371469 (XEN) rbp: 000000000000000e rsp: ffffc90040267ec8 r8: 00000000007ac324 Sep 17 23:13:10.383463 (XEN) r9: 00000479b332ba00 r10: 00000479b332ba00 r11: 0000000000000246 Sep 17 23:13:10.383485 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 17 23:13:10.395468 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 17 23:13:10.407463 (XEN) cr3: 0000000866844000 cr2: 00007f7acd6e34e3 Sep 17 23:13:10.407483 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 17 23:13:10.419462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 17 23:13:10.419484 (XEN) Guest stack trace from rsp=ffffc90040267ec8: Sep 17 23:13:10.431465 (XEN) 0000000000000001 00000479b332ba00 ffffffff81d840d0 ffffffff81d8bb23 Sep 17 23:13:10.431487 (XEN) ffffffff81d8be45 ffffffff81197ea3 0000000000000000 d8f2b027106c3b00 Sep 17 23:13:10.443475 (XEN) 0000000000000094 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.455464 (XEN) 0000000000000000 ffffffff81198104 000000000000000e ffffffff810e0754 Sep 17 23:13:10.455485 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 17 23:13:10.467468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.479464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.479485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.491467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.503468 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.503487 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 17 23:13:10.515462 (XEN) RIP: e033:[] Sep 17 23:13:10.515481 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 17 23:13:10.527463 (XEN) rax: 0000000000000000 rbx: ffff888003b2ac00 rcx: ffffffff81d853aa Sep 17 23:13:10.527486 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 17 23:13:10.539469 (XEN) rbp: 000000000000000f rsp: ffffc9004026fec8 r8: 00000000005783f4 Sep 17 23:13:10.539491 (XEN) r9: 00000479b332ba00 r10: 00000479b332ba00 r11: 0000000000000246 Sep 17 23:13:10.551469 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 17 23:13:10.563465 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 17 23:13:10.563486 (XEN) cr3: 0000000866844000 cr2: 00007f834884f3d8 Sep 17 23:13:10.575468 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 17 23:13:10.587461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 17 23:13:10.587483 (XEN) Guest stack trace from rsp=ffffc9004026fec8: Sep 17 23:13:10.599465 (XEN) 0000000000000001 00000479b332ba00 ffffffff81d840d0 ffffffff81d8bb23 Sep 17 23:13:10.599487 (XEN) ffffffff81d8be45 ffffffff81197ea3 0000000000000000 4c340b935a299200 Sep 17 23:13:10.611469 (XEN) 0000000000000094 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.623461 (XEN) 0000000000000000 ffffffff81198104 000000000000000f ffffffff810e0754 Sep 17 23:13:10.623482 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 17 23:13:10.635471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.647463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.647484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.659466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.671462 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.671482 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 17 23:13:10.671494 (XEN) RIP: e033:[] Sep 17 23:13:10.683463 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 17 23:13:10.683485 (XEN) rax: 0000000000000000 rbx: ffff888003b2c200 rcx: ffffffff81d853aa Sep 17 23:13:10.695474 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 17 23:13:10.707464 (XEN) rbp: 0000000000000010 rsp: ffffc90040277ec8 r8: 00000000006717b4 Sep 17 23:13:10.707486 (XEN) r9: 00000479b332ba00 r10: 00000479b332ba00 r11: 0000000000000246 Sep 17 23:13:10.719466 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 17 23:13:10.731461 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 17 23:13:10.731483 (XEN) cr3: 00000004344dd000 cr2: 00007f3858c7b520 Sep 17 23:13:10.743470 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 17 23:13:10.743491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 17 23:13:10.755473 (XEN) Guest stack trace from rsp=ffffc90040277ec8: Sep 17 23:13:10.755494 (XEN) 0000000000000001 00000479b332ba00 ffffffff81d840d0 ffffffff81d8bb23 Sep 17 23:13:10.767474 (XEN) ffffffff81d8be45 ffffffff81197ea3 0000000000000000 5629cdda38123900 Sep 17 23:13:10.779465 (XEN) 0000000000000094 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.779485 (XEN) 0000000000000000 ffffffff81198104 0000000000000010 ffffffff810e0754 Sep 17 23:13:10.791467 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 17 23:13:10.803464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.803485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.815466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.827466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.827487 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.839466 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 17 23:13:10.839486 (XEN) RIP: e033:[] Sep 17 23:13:10.851464 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 17 23:13:10.851486 (XEN) rax: 0000000000000000 rbx: ffff888003b2d800 rcx: ffffffff81d853aa Sep 17 23:13:10.863467 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 17 23:13:10.875461 (XEN) rbp: 0000000000000011 rsp: ffffc9004027fec8 r8: 0000000000685074 Sep 17 23:13:10.875484 (XEN) r9: 00000479b332ba00 r10: 00000479b332ba00 r11: 0000000000000246 Sep 17 23:13:10.887467 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 17 23:13:10.887488 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 17 23:13:10.899469 (XEN) cr3: 0000000437bdb000 cr2: 00005601ae09e011 Sep 17 23:13:10.911462 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 17 23:13:10.911484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 17 23:13:10.923474 (XEN) Guest stack trace from rsp=ffffc9004027fec8: Sep 17 23:13:10.923494 (XEN) 0000000000000001 00000479b332ba00 ffffffff81d840d0 ffffffff81d8bb23 Sep 17 23:13:10.935467 (XEN) ffffffff81d8be45 ffffffff81197ea3 0000000000000000 e028b3ae7b269a00 Sep 17 23:13:10.947466 (XEN) 0000000000000094 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.947487 (XEN) 0000000000000000 ffffffff81198104 0000000000000011 ffffffff810e0754 Sep 17 23:13:10.959467 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 17 23:13:10.971463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.971484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.983466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.995461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:10.995482 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:11.007465 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 17 23:13:11.007485 (XEN) RIP: e033:[] Sep 17 23:13:11.007497 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 17 23:13:11.019468 (XEN) rax: 0000000000000000 rbx: ffff888003b40000 rcx: ffffffff81d853aa Sep 17 23:13:11.031466 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 17 23:13:11.031489 (XEN) rbp: 0000000000000012 rsp: ffffc90040287ec8 r8: 00000000004603c4 Sep 17 23:13:11.043470 (XEN) r9: 00000479b332ba00 r10: 00000479b332ba00 r11: 0000000000000246 Sep 17 23:13:11.055463 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 17 23:13:11.055485 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 17 23:13:11.067468 (XEN) cr3: 0000000866844000 cr2: 00007f9d02676200 Sep 17 23:13:11.067496 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 17 23:13:11.079472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 17 23:13:11.091464 (XEN) Guest stack trace from rsp=ffffc90040287ec8: Sep 17 23:13:11.091485 (XEN) 0000000000000001 00000479b332ba00 ffffffff81d840d0 ffffffff81d8bb23 Sep 17 23:13:11.103469 (XEN) ffffffff81d8be45 ffffffff81197ea3 0000000000000000 12e767862a9dcb00 Sep 17 23:13:11.103491 (XEN) 0000000000000094 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:11.115473 (XEN) 0000000000000000 ffffffff81198104 0000000000000012 ffffffff810e0754 Sep 17 23:13:11.127467 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 17 23:13:11.127488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:11.139470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:11.151466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:11.151487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:11.163467 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:11.175461 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 17 23:13:11.175480 (XEN) RIP: e033:[] Sep 17 23:13:11.175492 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 17 23:13:11.187460 (XEN) rax: 0000000000000000 rbx: ffff888003b41600 rcx: ffffffff81d853aa Sep 17 23:13:11.199464 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 17 23:13:11.199486 (XEN) rbp: 0000000000000013 rsp: ffffc9004028fec8 r8: 00000000005fe294 Sep 17 23:13:11.211466 (XEN) r9: 00000479b332ba00 r10: 00000479b332ba00 r11: 0000000000000246 Sep 17 23:13:11.223464 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 17 23:13:11.223485 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 17 23:13:11.235466 (XEN) cr3: 0000000866844000 cr2: 0000562abc2bf534 Sep 17 23:13:11.235486 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 17 23:13:11.247468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 17 23:13:11.259461 (XEN) Guest stack trace from rsp=ffffc9004028fec8: Sep 17 23:13:11.259482 (XEN) 0000000000000001 00000479b332ba00 ffffffff81d840d0 ffffffff81d8bb23 Sep 17 23:13:11.271465 (XEN) ffffffff81d8be45 ffffffff81197ea3 0000000000000000 a68cb969ee1f4800 Sep 17 23:13:11.271487 (XEN) 0000000000000094 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:11.283468 (XEN) 0000000000000000 ffffffff81198104 0000000000000013 ffffffff810e0754 Sep 17 23:13:11.295464 (XEN) 0000000000000000 ffffffff(XEN) 'H' pressed -> dumping heap info (now = 4627693188969) Sep 17 23:13:11.295490 (XEN) heap[node=0][zone=0] -> 0 pages Sep 17 23:13:11.307465 (XEN) heap[node=0][zone=1] -> 0 pages Sep 17 23:13:11.307484 (XEN) heap[node=0][zone=2] -> 0 pages Sep 17 23:13:11.307495 (XEN) heap[node=0][zone=3] -> 0 pages Sep 17 23:13:11.319467 (XEN) heap[node=0][zone=4] -> 0 pages Sep 17 23:13:11.319485 (XEN) heap[node=0][zone=5] -> 0 pages Sep 17 23:13:11.319496 (XEN) heap[node=0][zone=6] -> 0 pages Sep 17 23:13:11.331466 (XEN) heap[node=0][zone=7] -> 0 pages Sep 17 23:13:11.331484 (XEN) heap[node=0][zone=8] -> 0 pages Sep 17 23:13:11.331495 (XEN) heap[node=0][zone=9] -> 0 pages Sep 17 23:13:11.343467 (XEN) heap[node=0][zone=10] -> 0 pages Sep 17 23:13:11.343485 (XEN) heap[node=0][zone=11] -> 0 pages Sep 17 23:13:11.343497 (XEN) heap[node=0][zone=12] -> 0 pages Sep 17 23:13:11.355465 (XEN) heap[node=0][zone=13] -> 0 pages Sep 17 23:13:11.355484 (XEN) heap[node=0][zone=14] -> 0 pages Sep 17 23:13:11.355495 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 17 23:13:11.367467 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 17 23:13:11.367486 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 17 23:13:11.379472 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 17 23:13:11.379492 (XEN) heap[node=0][zone=19] -> 171355 pages Sep 17 23:13:11.379505 (XEN) heap[node=0][zone=20] -> 0 pages Sep 17 23:13:11.391465 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 17 23:13:11.391485 (XEN) heap[node=0][zone=22] -> 2095072 pages Sep 17 23:13:11.391497 (XEN) heap[node=0][zone=23] -> 478483 pages Sep 17 23:13:11.403470 (XEN) heap[node=0][zone=24] -> 0 pages Sep 17 23:13:11.403488 (XEN) heap[node=0][zone=25] -> 0 pages Sep 17 23:13:11.415465 (XEN) heap[node=0][zone=26] -> 0 pages Sep 17 23:13:11.415484 (XEN) heap[node=0][zone=27] -> 0 pages Sep 17 23:13:11.415496 (XEN) heap[node=0][zone=28] -> 0 pages Sep 17 23:13:11.427462 (XEN) heap[node=0][zone=29] -> 0 pages Sep 17 23:13:11.427482 (XEN) heap[node=0][zone=30] -> 0 pages Sep 17 23:13:11.427494 (XEN) heap[node=0][zone=31] -> 0 pages Sep 17 23:13:11.439461 (XEN) heap[node=0][zone=32] -> 0 pages Sep 17 23:13:11.439480 (XEN) heap[node=0][zone=33] -> 0 pages Sep 17 23:13:11.439491 (XEN) heap[node=0][zone=34] -> 0 pages Sep 17 23:13:11.451463 (XEN) heap[node=0][zone=35] -> 0 pages Sep 17 23:13:11.451482 (XEN) heap[node=0][zone=36] -> 0 pages Sep 17 23:13:11.451494 (XEN) heap[node=0][zone=37] -> 0 pages Sep 17 23:13:11.463466 (XEN) heap[node=0][zone=38] -> 0 pages Sep 17 23:13:11.463486 (XEN) heap[node=0][zone=39] -> 0 pages Sep 17 23:13:11.463497 (XEN) heap[node=0][zone=40] -> 0 pages Sep 17 23:13:11.475464 (XEN) heap[node=1][zone=0] -> 0 pages Sep 17 23:13:11.475483 (XEN) heap[node=1][zone=1] -> 0 pages Sep 17 23:13:11.475494 (XEN) heap[node=1][zone=2] -> 0 pages Sep 17 23:13:11.487465 (XEN) heap[node=1][zone=3] -> 0 pages Sep 17 23:13:11.487484 (XEN) heap[node=1][zone=4] -> 0 pages Sep 17 23:13:11.487495 (XEN) heap[node=1][zone=5] -> 0 pages Sep 17 23:13:11.499463 (XEN) heap[node=1][zone=6] -> 0 pages Sep 17 23:13:11.499482 (XEN) heap[node=1][zone=7] -> 0 pages Sep 17 23:13:11.499493 (XEN) heap[node=1][zone=8] -> 0 pages Sep 17 23:13:11.511464 (XEN) heap[node=1][zone=9] -> 0 pages Sep 17 23:13:11.511483 (XEN) heap[node=1][zone=10] -> 0 pages Sep 17 23:13:11.511495 (XEN) heap[node=1][zone=11] -> 0 pages Sep 17 23:13:11.523465 (XEN) heap[node=1][zone=12] -> 0 pages Sep 17 23:13:11.523485 (XEN) heap[node=1][zone=13] -> 0 pages Sep 17 23:13:11.523496 (XEN) heap[node=1][zone=14] -> 0 pages Sep 17 23:13:11.535465 (XEN) heap[node=1][zone=15] -> 0 pages Sep 17 23:13:11.535484 (XEN) heap[node=1][zone=16] -> 0 pages Sep 17 23:13:11.535496 (XEN) heap[node=1][zone=17] -> 0 pages Sep 17 23:13:11.547463 (XEN) heap[node=1][zone=18] -> 0 pages Sep 17 23:13:11.547482 (XEN) heap[node=1][zone=19] -> 0 pages Sep 17 23:13:11.547493 (XEN) heap[node=1][zone=20] -> 0 pages Sep 17 23:13:11.559465 (XEN) heap[node=1][zone=21] -> 0 pages Sep 17 23:13:11.559484 (XEN) heap[node=1][zone=22] -> 0 pages Sep 17 23:13:11.559496 (XEN) heap[node=1][zone=23] -> 3669560 pages Sep 17 23:13:11.571465 (XEN) heap[node=1][zone=24] -> 366174 pages Sep 17 23:13:11.571484 (XEN) heap[node=1][zone=25] -> 0 pages Sep 17 23:13:11.571496 (XEN) heap[node=1][zone=26] -> 0 pages Sep 17 23:13:11.583467 (XEN) heap[node=1][zone=27] -> 0 pages Sep 17 23:13:11.583486 (XEN) heap[node=1][zone=28] -> 0 pages Sep 17 23:13:11.595463 (XEN) heap[node=1][zone=29] -> 0 pages Sep 17 23:13:11.595484 (XEN) heap[node=1][zone=30] -> 0 pages Sep 17 23:13:11.595496 (XEN) heap[node=1][zone=31] -> 0 pages Sep 17 23:13:11.607438 (XEN) heap[node=1][zone=32] -> 0 pages Sep 17 23:13:11.607458 (XEN) heap[node=1][zone=33] -> 0 pages Sep 17 23:13:11.607470 (XEN) heap[node=1][zone=34] -> 0 pages Sep 17 23:13:11.619462 (XEN) heap[node=1][zone=35] -> 0 pages Sep 17 23:13:11.619482 (XEN) heap[node=1][zone=36] -> 0 pages Sep 17 23:13:11.619493 (XEN) heap[node=1][zone=37] -> 0 pages Sep 17 23:13:11.631461 (XEN) heap[node=1][zone=38] -> 0 pages Sep 17 23:13:11.631481 (XEN) heap[node=1][zone=39] -> 0 pages Sep 17 23:13:11.631492 (XEN) heap[node=1][zone=40] -> 0 pages Sep 17 23:13:11.643422 Sep 17 23:13:11.983642 (XEN) MSI information: Sep 17 23:13:12.003476 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 17 23:13:12.003502 (XE Sep 17 23:13:12.003824 N) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 17 23:13:12.019500 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 17 23:13:12.031469 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 17 23:13:12.031495 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 17 23:13:12.043482 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 17 23:13:12.055477 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 17 23:13:12.067469 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 17 23:13:12.067494 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000013 mask=0/ /? Sep 17 23:13:12.079478 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000013 mask=0/ /? Sep 17 23:13:12.091470 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000013 mask=0/ /? Sep 17 23:13:12.091495 (XEN) MSI 115 vec=91 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 17 23:13:12.103480 (XEN) MSI 116 vec=a1 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 17 23:13:12.115470 (XEN) MSI 117 vec=b1 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 17 23:13:12.127465 (XEN) MSI 118 vec=c9 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 17 23:13:12.127490 (XEN) MSI 119 vec=e1 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 17 23:13:12.139471 (XEN) MSI 120 vec=2a fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 17 23:13:12.151471 (XEN) MSI 121 vec=42 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 17 23:13:12.163464 (XEN) MSI 122 vec=52 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 17 23:13:12.163489 (XEN) MSI 123 vec=62 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 17 23:13:12.175471 (XEN) MSI 124 vec=72 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 17 23:13:12.187474 (XEN) MSI 125 vec=92 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 17 23:13:12.187498 (XEN) MSI 126 vec=aa fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 17 23:13:12.199472 (XEN) MSI 127 vec=ba fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 17 23:13:12.211470 (XEN) MSI 128 vec=ca fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 17 23:13:12.223466 (XEN) MSI 129 vec=da fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 17 23:13:12.223491 (XEN) MSI 130 vec=3b fixed edge assert phys cpu dest=00000022 mask=0/ /? Sep 17 23:13:12.235473 (XEN) MSI-X 131 vec=c7 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 17 23:13:12.247472 (XEN) MSI-X 132 vec=93 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 17 23:13:12.259466 (XEN) MSI-X 133 vec=3b fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 17 23:13:12.259491 (XEN) MSI-X 134 vec=83 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 17 23:13:12.271471 (XEN) MSI-X 135 vec=8b fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 17 23:13:12.283468 (XEN) MSI-X 136 vec=25 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 17 23:13:12.295459 (XEN) MSI-X 137 vec=2d fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 17 23:13:12.295485 (XEN) MSI-X 138 vec=24 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 17 23:13:12.307471 (XEN) MSI-X 139 vec=50 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 17 23:13:12.319477 (XEN) MSI-X 140 vec=df fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 17 23:13:12.319502 (XEN) MSI-X 141 vec=89 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 17 23:13:12.331472 (XEN) MSI-X 142 vec=ae fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 17 23:13:12.343470 (XEN) MSI-X 143 vec=b1 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 17 23:13:12.355469 (XEN) MSI-X 144 vec=b4 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 17 23:13:12.355494 (XEN) MSI-X 145 vec=ab fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 17 23:13:12.367476 (XEN) MSI-X 146 vec=43 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 17 23:13:12.379467 (XEN) MSI-X 147 vec=d6 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 17 23:13:12.391464 (XEN) MSI-X 148 vec=93 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 17 23:13:12.391489 (XEN) MSI-X 149 vec=d0 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 17 23:13:12.403471 (XEN) MSI-X 150 vec=d2 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 17 23:13:12.415468 (XEN) MSI-X 151 vec=d3 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 17 23:13:12.415492 (XEN) MSI-X 152 vec=87 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Sep 17 23:13:12.427478 (XEN) MSI-X 153 vec=a1 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 17 23:13:12.439472 (XEN) MSI-X 154 vec=30 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 17 23:13:12.451467 (XEN) MSI-X 155 vec=73 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 17 23:13:12.451492 (XEN) MSI-X 156 vec=6a fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 17 23:13:12.463473 (XEN) MSI-X 157 vec=5e fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 17 23:13:12.475468 (XEN) MSI-X 158 vec=ed fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 17 23:13:12.487463 (XEN) MSI-X 159 vec=b6 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 17 23:13:12.487488 (XEN) MSI-X 160 vec=83 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 17 23:13:12.499474 (XEN) MSI-X 161 vec=88 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 17 23:13:12.511467 (XEN) MSI-X 162 vec=a4 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 17 23:13:12.523462 (XEN) MSI-X 163 vec=ac fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 17 23:13:12.523488 (XEN) MSI-X 164 vec=45 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 17 23:13:12.535470 (XEN) MSI-X 165 vec=63 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 17 23:13:12.547467 (XEN) MSI-X 166 vec=e0 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 17 23:13:12.547492 (XEN) MSI-X 167 vec=3b fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 17 23:13:12.559474 (XEN) MSI-X 168 vec=48 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 17 23:13:12.571469 (XEN) MSI-X 169 vec=ef fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 17 23:13:12.583469 (XEN) MSI-X 170 vec=c1 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 17 23:13:12.583494 (XEN) MSI-X 171 vec=77 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 17 23:13:12.595472 (XEN) MSI-X 172 vec=50 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 17 23:13:12.607468 (XEN) MSI-X 173 vec=d1 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 17 23:13:12.619466 (XEN) MSI-X 174 vec=66 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 17 23:13:12.619492 (XEN) MSI-X 175 vec=d3 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 17 23:13:12.631473 (XEN) MSI-X 176 vec=b5 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 17 23:13:12.643433 Sep 17 23:13:13.979750 (XEN) ==== PCI devices ==== Sep 17 23:13:13.999499 (XEN) ==== segment 0000 ==== Sep 17 23:13:13.999516 (XEN) 0000:d7:16.4 - d0 - node 1 Sep 17 23:13:13.999528 (XEN) 0000:d7:16.0 Sep 17 23:13:13.999849 - d0 - node 1 Sep 17 23:13:14.011492 (XEN) 0000:d7:15.0 - d0 - node 1 Sep 17 23:13:14.011511 (XEN) 0000:d7:12.2 - d0 - node 1 Sep 17 23:13:14.011522 (XEN) 0000:d7:12.1 - d0 - node 1 Sep 17 23:13:14.023495 (XEN) 0000:d7:12.0 - d0 - node 1 Sep 17 23:13:14.023514 (XEN) 0000:d7:0f.1 - d0 - node 1 Sep 17 23:13:14.023525 (XEN) 0000:d7:0f.0 - d0 - node 1 Sep 17 23:13:14.023535 (XEN) 0000:d7:0e.1 - d0 - node 1 Sep 17 23:13:14.035499 (XEN) 0000:d7:0e.0 - d0 - node 1 Sep 17 23:13:14.035517 (XEN) 0000:d7:05.4 - d0 - node 1 Sep 17 23:13:14.035528 (XEN) 0000:d7:05.2 - d0 - node 1 Sep 17 23:13:14.047495 (XEN) 0000:d7:05.0 - d0 - node 1 Sep 17 23:13:14.047513 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Sep 17 23:13:14.047525 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Sep 17 23:13:14.059503 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Sep 17 23:13:14.059523 (XEN) 0000:ae:0d.3 - d0 - node 1 Sep 17 23:13:14.071494 (XEN) 0000:ae:0d.2 - d0 - node 1 Sep 17 23:13:14.071512 (XEN) 0000:ae:0d.1 - d0 - node 1 Sep 17 23:13:14.071523 (XEN) 0000:ae:0d.0 - d0 - node 1 Sep 17 23:13:14.083492 (XEN) 0000:ae:0c.7 - d0 - node 1 Sep 17 23:13:14.083511 (XEN) 0000:ae:0c.6 - d0 - node 1 Sep 17 23:13:14.083522 (XEN) 0000:ae:0c.5 - d0 - node 1 Sep 17 23:13:14.083532 (XEN) 0000:ae:0c.4 - d0 - node 1 Sep 17 23:13:14.095490 (XEN) 0000:ae:0c.3 - d0 - node 1 Sep 17 23:13:14.095508 (XEN) 0000:ae:0c.2 - d0 - node 1 Sep 17 23:13:14.095519 (XEN) 0000:ae:0c.1 - d0 - node 1 Sep 17 23:13:14.107486 (XEN) 0000:ae:0c.0 - d0 - node 1 Sep 17 23:13:14.107504 (XEN) 0000:ae:0b.3 - d0 - node 1 Sep 17 23:13:14.107514 (XEN) 0000:ae:0b.2 - d0 - node 1 Sep 17 23:13:14.119486 (XEN) 0000:ae:0b.1 - d0 - node 1 Sep 17 23:13:14.119504 (XEN) 0000:ae:0b.0 - d0 - node 1 Sep 17 23:13:14.119515 (XEN) 0000:ae:0a.7 - d0 - node 1 Sep 17 23:13:14.131484 (XEN) 0000:ae:0a.6 - d0 - node 1 Sep 17 23:13:14.131503 (XEN) 0000:ae:0a.5 - d0 - node 1 Sep 17 23:13:14.131514 (XEN) 0000:ae:0a.4 - d0 - node 1 Sep 17 23:13:14.131524 (XEN) 0000:ae:0a.3 - d0 - node 1 Sep 17 23:13:14.143486 (XEN) 0000:ae:0a.2 - d0 - node 1 Sep 17 23:13:14.143504 (XEN) 0000:ae:0a.1 - d0 - node 1 Sep 17 23:13:14.143515 (XEN) 0000:ae:0a.0 - d0 - node 1 Sep 17 23:13:14.155487 (XEN) 0000:ae:09.0 - d0 - node 1 Sep 17 23:13:14.155506 (XEN) 0000:ae:08.0 - d0 - node 1 Sep 17 23:13:14.155516 (XEN) 0000:ae:05.4 - d0 - node 1 Sep 17 23:13:14.167484 (XEN) 0000:ae:05.2 - d0 - node 1 Sep 17 23:13:14.167502 (XEN) 0000:ae:05.0 - d0 - node 1 Sep 17 23:13:14.167514 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Sep 17 23:13:14.179487 (XEN) 0000:85:1e.6 - d0 - node 1 Sep 17 23:13:14.179506 (XEN) 0000:85:1e.5 - d0 - node 1 Sep 17 23:13:14.179517 (XEN) 0000:85:1e.4 - d0 - node 1 Sep 17 23:13:14.191473 (XEN) 0000:85:1e.3 - d0 - node 1 Sep 17 23:13:14.191492 (XEN) 0000:85:1e.2 - d0 - node 1 Sep 17 23:13:14.191503 (XEN) 0000:85:1e.1 - d0 - node 1 Sep 17 23:13:14.191513 (XEN) 0000:85:1e.0 - d0 - node 1 Sep 17 23:13:14.203488 (XEN) 0000:85:1d.3 - d0 - node 1 Sep 17 23:13:14.203506 (XEN) 0000:85:1d.2 - d0 - node 1 Sep 17 23:13:14.203517 (XEN) 0000:85:1d.1 - d0 - node 1 Sep 17 23:13:14.215489 (XEN) 0000:85:1d.0 - d0 - node 1 Sep 17 23:13:14.215507 (XEN) 0000:85:0f.1 - d0 - node 1 Sep 17 23:13:14.215517 (XEN) 0000:85:0f.0 - d0 - node 1 Sep 17 23:13:14.227486 (XEN) 0000:85:0e.7 - d0 - node 1 Sep 17 23:13:14.227505 (XEN) 0000:85:0e.6 - d0 - node 1 Sep 17 23:13:14.227516 (XEN) 0000:85:0e.5 - d0 - node 1 Sep 17 23:13:14.239485 (XEN) 0000:85:0e.4 - d0 - node 1 Sep 17 23:13:14.239503 (XEN) 0000:85:0e.3 - d0 - node 1 Sep 17 23:13:14.239515 (XEN) 0000:85:0e.2 - d0 - node 1 Sep 17 23:13:14.239532 (XEN) 0000:85:0e.1 - d0 - node 1 Sep 17 23:13:14.251486 (XEN) 0000:85:0e.0 - d0 - node 1 Sep 17 23:13:14.251504 (XEN) 0000:85:09.1 - d0 - node 1 Sep 17 23:13:14.251515 (XEN) 0000:85:09.0 - d0 - node 1 Sep 17 23:13:14.263488 (XEN) 0000:85:08.7 - d0 - node 1 Sep 17 23:13:14.263506 (XEN) 0000:85:08.6 - d0 - node 1 Sep 17 23:13:14.263517 (XEN) 0000:85:08.5 - d0 - node 1 Sep 17 23:13:14.275483 (XEN) 0000:85:08.4 - d0 - node 1 Sep 17 23:13:14.275501 (XEN) 0000:85:08.3 - d0 - node 1 Sep 17 23:13:14.275512 (XEN) 0000:85:08.2 - d0 - node 1 Sep 17 23:13:14.287492 (XEN) 0000:85:08.1 - d0 - node 1 Sep 17 23:13:14.287511 (XEN) 0000:85:08.0 - d0 - node 1 Sep 17 23:13:14.287522 (XEN) 0000:85:05.4 - d0 - node 1 Sep 17 23:13:14.287532 (XEN) 0000:85:05.2 - d0 - node 1 Sep 17 23:13:14.299488 (XEN) 0000:85:05.0 - d0 - node 1 Sep 17 23:13:14.299506 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Sep 17 23:13:14.299519 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Sep 17 23:13:14.311489 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Sep 17 23:13:14.311508 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Sep 17 23:13:14.323489 (XEN) 0000:80:08.2 - d0 - node 1 Sep 17 23:13:14.323508 (XEN) 0000:80:08.1 - d0 - node 1 Sep 17 23:13:14.323518 (XEN) 0000:80:08.0 - d0 - node 1 Sep 17 23:13:14.335487 (XEN) 0000:80:05.4 - d0 - node 1 Sep 17 23:13:14.335506 (XEN) 0000:80:05.2 - d0 - node 1 Sep 17 23:13:14.335516 (XEN) 0000:80:05.0 - d0 - node 1 Sep 17 23:13:14.347527 (XEN) 0000:80:04.7 - d0 - node 1 Sep 17 23:13:14.347546 (XEN) 0000:80:04.6 - d0 - node 1 Sep 17 23:13:14.347557 (XEN) 0000:80:04.5 - d0 - node 1 Sep 17 23:13:14.359483 (XEN) 0000:80:04.4 - d0 - node 1 Sep 17 23:13:14.359501 (XEN) 0000:80:04.3 - d0 - node 1 Sep 17 23:13:14.359512 (XEN) 0000:80:04.2 - d0 - node 1 Sep 17 23:13:14.359522 (XEN) 0000:80:04.1 - d0 - node 1 Sep 17 23:13:14.371489 (XEN) 0000:80:04.0 - d0 - node 1 Sep 17 23:13:14.371507 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Sep 17 23:13:14.395489 (XEN) 0000:5d:16.4 - d0 - node 0 Sep 17 23:13:14.395507 (XEN) 0000:5d:16.0 - d0 - node 0 Sep 17 23:13:14.395518 (XEN) 0000:5d:15.0 - d0 - node 0 Sep 17 23:13:14.407487 (XEN) 0000:5d:12.2 - d0 - node 0 Sep 17 23:13:14.407505 (XEN) 0000:5d:12.1 - d0 - node 0 Sep 17 23:13:14.407516 (XEN) 0000:5d:12.0 - d0 - node 0 Sep 17 23:13:14.419487 (XEN) 0000:5d:0f.1 - d0 - node 0 Sep 17 23:13:14.419506 (XEN) 0000:5d:0f.0 - d0 - node 0 Sep 17 23:13:14.419521 (XEN) 0000:5d:0e.1 - d0 - node 0 Sep 17 23:13:14.431486 (XEN) 0000:5d:0e.0 - d0 - node 0 Sep 17 23:13:14.431504 (XEN) 0000:5d:05.4 - d0 - node 0 Sep 17 23:13:14.431515 (XEN) 0000:5d:05.2 - d0 - node 0 Sep 17 23:13:14.443491 (XEN) 0000:5d:05.0 - d0 - node 0 Sep 17 23:13:14.443509 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Sep 17 23:13:14.443522 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Sep 17 23:13:14.455487 (XEN) 0000:3a:0d.3 - d0 - node 0 Sep 17 23:13:14.455505 (XEN) 0000:3a:0d.2 - d0 - node 0 Sep 17 23:13:14.455516 (XEN) 0000:3a:0d.1 - d0 - node 0 Sep 17 23:13:14.467486 (XEN) 0000:3a:0d.0 - d0 - node 0 Sep 17 23:13:14.467504 (XEN) 0000:3a:0c.7 - d0 - node 0 Sep 17 23:13:14.467515 (XEN) 0000:3a:0c.6 - d0 - node 0 Sep 17 23:13:14.479493 (XEN) 0000:3a:0c.5 - d0 - node 0 Sep 17 23:13:14.479512 (XEN) 0000:3a:0c.4 - d0 - node 0 Sep 17 23:13:14.479523 (XEN) 0000:3a:0c.3 - d0 - node 0 Sep 17 23:13:14.479533 (XEN) 0000:3a:0c.2 - d0 - node 0 Sep 17 23:13:14.491486 (XEN) 0000:3a:0c.1 - d0 - node 0 Sep 17 23:13:14.491504 (XEN) 0000:3a:0c.0 - d0 - node 0 Sep 17 23:13:14.491515 (XEN) 0000:3a:0b.3 - d0 - node 0 Sep 17 23:13:14.503487 (XEN) 0000:3a:0b.2 - d0 - node 0 Sep 17 23:13:14.503505 (XEN) 0000:3a:0b.1 - d0 - node 0 Sep 17 23:13:14.503516 (XEN) 0000:3a:0b.0 - d0 - node 0 Sep 17 23:13:14.515492 (XEN) 0000:3a:0a.7 - d0 - node 0 Sep 17 23:13:14.515510 (XEN) 0000:3a:0a.6 - d0 - node 0 Sep 17 23:13:14.515521 (XEN) 0000:3a:0a.5 - d0 - node 0 Sep 17 23:13:14.527484 (XEN) 0000:3a:0a.4 - d0 - node 0 Sep 17 23:13:14.527503 (XEN) 0000:3a:0a.3 - d0 - node 0 Sep 17 23:13:14.527514 (XEN) 0000:3a:0a.2 - d0 - node 0 Sep 17 23:13:14.527524 (XEN) 0000:3a:0a.1 - d0 - node 0 Sep 17 23:13:14.539488 (XEN) 0000:3a:0a.0 - d0 - node 0 Sep 17 23:13:14.539506 (XEN) 0000:3a:09.0 - d0 - node 0 Sep 17 23:13:14.539517 (XEN) 0000:3a:08.0 - d0 - node 0 Sep 17 23:13:14.551484 (XEN) 0000:3a:05.4 - d0 - node 0 Sep 17 23:13:14.551503 (XEN) 0000:3a:05.2 - d0 - node 0 Sep 17 23:13:14.551514 (XEN) 0000:3a:05.0 - d0 - node 0 Sep 17 23:13:14.563487 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Sep 17 23:13:14.563507 (XEN) 0000:18:00.1 - d0 - node 0 Sep 17 23:13:14.563518 (XEN) 0000:18:00.0 - d0 - node 0 Sep 17 23:13:14.575486 (XEN) 0000:17:1e.6 - d0 - node 0 Sep 17 23:13:14.575504 (XEN) 0000:17:1e.5 - d0 - node 0 Sep 17 23:13:14.575515 (XEN) 0000:17:1e.4 - d0 - node 0 Sep 17 23:13:14.587484 (XEN) 0000:17:1e.3 - d0 - node 0 Sep 17 23:13:14.587503 (XEN) 0000:17:1e.2 - d0 - node 0 Sep 17 23:13:14.587513 (XEN) 0000:17:1e.1 - d0 - node 0 Sep 17 23:13:14.587523 (XEN) 0000:17:1e.0 - d0 - node 0 Sep 17 23:13:14.599490 (XEN) 0000:17:1d.3 - d0 - node 0 Sep 17 23:13:14.599508 (XEN) 0000:17:1d.2 - d0 - node 0 Sep 17 23:13:14.599519 (XEN) 0000:17:1d.1 - d0 - node 0 Sep 17 23:13:14.611485 (XEN) 0000:17:1d.0 - d0 - node 0 Sep 17 23:13:14.611503 (XEN) 0000:17:0f.1 - d0 - node 0 Sep 17 23:13:14.611514 (XEN) 0000:17:0f.0 - d0 - node 0 Sep 17 23:13:14.623484 (XEN) 0000:17:0e.7 - d0 - node 0 Sep 17 23:13:14.623503 (XEN) 0000:17:0e.6 - d0 - node 0 Sep 17 23:13:14.623514 (XEN) 0000:17:0e.5 - d0 - node 0 Sep 17 23:13:14.635485 (XEN) 0000:17:0e.4 - d0 - node 0 Sep 17 23:13:14.635504 (XEN) 0000:17:0e.3 - d0 - node 0 Sep 17 23:13:14.635516 (XEN) 0000:17:0e.2 - d0 - node 0 Sep 17 23:13:14.635526 (XEN) 0000:17:0e.1 - d0 - node 0 Sep 17 23:13:14.647489 (XEN) 0000:17:0e.0 - d0 - node 0 Sep 17 23:13:14.647507 (XEN) 0000:17:09.1 - d0 - node 0 Sep 17 23:13:14.647518 (XEN) 0000:17:09.0 - d0 - node 0 Sep 17 23:13:14.659484 (XEN) 0000:17:08.7 - d0 - node 0 Sep 17 23:13:14.659503 (XEN) 0000:17:08.6 - d0 - node 0 Sep 17 23:13:14.659514 (XEN) 0000:17:08.5 - d0 - node 0 Sep 17 23:13:14.671485 (XEN) 0000:17:08.4 - d0 - node 0 Sep 17 23:13:14.671503 (XEN) 0000:17:08.3 - d0 - node 0 Sep 17 23:13:14.671515 (XEN) 0000:17:08.2 - d0 - node 0 Sep 17 23:13:14.671525 (XEN) 0000:17:08.1 - d0 - node 0 Sep 17 23:13:14.683487 (XEN) 0000:17:08.0 - d0 - node 0 Sep 17 23:13:14.683506 (XEN) 0000:17:05.4 - d0 - node 0 Sep 17 23:13:14.683516 (XEN) 0000:17:05.2 - d0 - node 0 Sep 17 23:13:14.695485 (XEN) 0000:17:05.0 - d0 - node 0 Sep 17 23:13:14.695502 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Sep 17 23:13:14.695515 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Sep 17 23:13:14.707490 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Sep 17 23:13:14.707509 (XEN) 0000:04:00.0 - d0 - node 0 Sep 17 23:13:14.719484 (XEN) 0000:03:00.0 - d0 - node 0 Sep 17 23:13:14.719502 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Sep 17 23:13:14.719516 (XEN) 0000:00:1f.5 - d0 - node 0 Sep 17 23:13:14.731495 (XEN) 0000:00:1f.4 - d0 - node 0 Sep 17 23:13:14.731513 (XEN) 0000:00:1f.2 - d0 - node 0 Sep 17 23:13:14.731524 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 17 23:13:14.743489 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Sep 17 23:13:14.743509 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Sep 17 23:13:14.755485 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Sep 17 23:13:14.755505 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Sep 17 23:13:14.755518 (XEN) 0000:00:14.2 - d0 - node 0 Sep 17 23:13:14.767488 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Sep 17 23:13:14.767508 (XEN) 0000:00:11.0 - d0 - node 0 Sep 17 23:13:14.767527 (XEN) 0000:00:08.2 - d0 - node 0 Sep 17 23:13:14.779489 (XEN) 0000:00:08.1 - d0 - node 0 Sep 17 23:13:14.779507 (XEN) 0000:00:08.0 - d0 - node 0 Sep 17 23:13:14.779517 (XEN) 0000:00:05.4 - d0 - node 0 Sep 17 23:13:14.791486 (XEN) 0000:00:05.2 - d0 - node 0 Sep 17 23:13:14.791504 (XEN) 0000:00:05.0 - d0 - node 0 Sep 17 23:13:14.791514 (XEN) 0000:00:04.7 - d0 - node 0 Sep 17 23:13:14.803485 (XEN) 0000:00:04.6 - d0 - node 0 Sep 17 23:13:14.803503 (XEN) 0000:00:04.5 - d0 - node 0 Sep 17 23:13:14.803514 (XEN) 0000:00:04.4 - d0 - node 0 Sep 17 23:13:14.815485 (XEN) 0000:00:04.3 - d0 - node 0 Sep 17 23:13:14.815503 (XEN) 0000:00:04.2 - d0 - node 0 Sep 17 23:13:14.815514 (XEN) 0000:00:04.1 - d0 - node 0 Sep 17 23:13:14.815524 (XEN) 0000:00:04.0 - d0 - node 0 Sep 17 23:13:14.827469 (XEN) 0000:00:00.0 - d0 - node 0 Sep 17 23:13:14.827487 Sep 17 23:13:15.983920 (XEN) Dumping timer queues: Sep 17 23:13:16.003508 (XEN) CPU00: Sep 17 23:13:16.003525 (XEN) ex= 2902us timer=ffff82d0405f4420 cb=drivers/cpufreq/cp Sep 17 23:13:16.003854 ufreq_ondemand.c#do_dbs_timer(ffff82d0405f4460) Sep 17 23:13:16.015501 (XEN) ex= 933984us timer=ffff83043c946070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c946000) Sep 17 23:13:16.027506 (XEN) ex= 99364us timer=ffff82d04061fe20 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 17 23:13:16.043518 (XEN) ex= 1442062us timer=ffff82d0406077e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 17 23:13:16.043547 (XEN) ex= 21493264us timer=ffff82d04061fd80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 17 23:13:16.055502 (XEN) ex= 1573894us timer=ffff83043c92e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92e000) Sep 17 23:13:16.067499 (XEN) ex= 748763us timer=ffff82d0405f5240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.079495 (XEN) CPU01: Sep 17 23:13:16.079511 (XEN) ex= 2902us timer=ffff83043c6f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6f9460) Sep 17 23:13:16.091497 (XEN) ex= 603716us timer=ffff83043c6fa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.103498 (XEN) CPU02: Sep 17 23:13:16.103514 (XEN) ex= 2902us timer=ffff83043c6e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6e1460) Sep 17 23:13:16.115497 (XEN) ex= 605068us timer=ffff83043c6e2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.127493 (XEN) ex= 933926us timer=ffff83043c925070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c925000) Sep 17 23:13:16.139497 (XEN) ex= 741926us timer=ffff83043c9bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9bd000) Sep 17 23:13:16.151497 (XEN) CPU03: Sep 17 23:13:16.151513 (XEN) ex= 2902us timer=ffff83043c6c9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c9460) Sep 17 23:13:16.163465 (XEN) ex= 605068us timer=ffff83043c6ca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.175494 (XEN) CPU04: Sep 17 23:13:16.175509 (XEN) ex= 2902us timer=ffff83043c6b1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6b1460) Sep 17 23:13:16.187496 (XEN) ex= 734728us timer=ffff83043c997070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c997000) Sep 17 23:13:16.199494 (XEN) ex= 604971us timer=ffff83043c6b2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.211499 (XEN) CPU05: Sep 17 23:13:16.211515 (XEN) ex= 2902us timer=ffff83043c69d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c69d460) Sep 17 23:13:16.223494 (XEN) ex= 604971us timer=ffff83043c69e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.235493 (XEN) ex= 229950us timer=ffff83043c952070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c952000) Sep 17 23:13:16.247502 (XEN) CPU06: Sep 17 23:13:16.247518 (XEN) ex= 2902us timer=ffff83043c685420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c685460) Sep 17 23:13:16.259500 (XEN) ex= 604798us timer=ffff83043c686240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.271491 (XEN) ex= 1625927us timer=ffff83043c942070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c942000) Sep 17 23:13:16.283491 (XEN) ex= 3441884us timer=ffff83043c96f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96f000) Sep 17 23:13:16.295492 (XEN) CPU07: Sep 17 23:13:16.295507 (XEN) ex= 2902us timer=ffff83043caed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caed460) Sep 17 23:13:16.307494 (XEN) ex= 604798us timer=ffff83043caee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.319491 (XEN) CPU08: Sep 17 23:13:16.319507 (XEN) ex= 2902us timer=ffff83043cad9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad9460) Sep 17 23:13:16.331492 (XEN) ex= 1574830us timer=ffff83043c93a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93a000) Sep 17 23:13:16.343494 (XEN) ex= 604842us timer=ffff83043cada240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.355490 (XEN) CPU09: Sep 17 23:13:16.355506 (XEN) ex= 2902us timer=ffff83043cac1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cac1460) Sep 17 23:13:16.367488 (XEN) ex= 604842us timer=ffff83043cac2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.379490 (XEN) CPU10: Sep 17 23:13:16.379506 (XEN) ex= 2902us timer=ffff83043caad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caad460) Sep 17 23:13:16.391492 (XEN) ex= 604914us timer=ffff83043caae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.403491 (XEN) ex= 1566730us timer=ffff83043c99b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99b000) Sep 17 23:13:16.415488 (XEN) ex= 734728us timer=ffff83043c962070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c962000) Sep 17 23:13:16.427488 (XEN) CPU11: Sep 17 23:13:16.427504 (XEN) ex= 2902us timer=ffff83043ca95420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca95460) Sep 17 23:13:16.439500 (XEN) ex= 604914us timer=ffff83043ca96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.451487 (XEN) CPU12: Sep 17 23:13:16.451503 (XEN) ex= 2902us timer=ffff83043ca81420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca81460) Sep 17 23:13:16.463500 (XEN) ex= 4006816us timer=ffff83043c98b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98b000) Sep 17 23:13:16.475490 (XEN) ex= 605057us timer=ffff83043ca82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.487488 (XEN) CPU13: Sep 17 23:13:16.487504 (XEN) ex= 2902us timer=ffff83043ca69420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca69460) Sep 17 23:13:16.499490 (XEN) ex= 605057us timer=ffff83043ca6a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.511484 (XEN) CPU14: Sep 17 23:13:16.511500 (XEN) ex= 2902us timer=ffff83043ca55420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca55460) Sep 17 23:13:16.523489 (XEN) ex= 4005883us timer=ffff83043c987070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c987000) Sep 17 23:13:16.535487 (XEN) ex= 604971us timer=ffff83043ca56240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.547486 (XEN) CPU15: Sep 17 23:13:16.547502 (XEN) ex= 2902us timer=ffff83043ca3d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca3d460) Sep 17 23:13:16.559488 (XEN) ex= 230805us timer=ffff83043c93e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93e000) Sep 17 23:13:16.571486 (XEN) ex= 3441896us timer=ffff83043c97b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97b000) Sep 17 23:13:16.583496 (XEN) ex= 4005883us timer=ffff83043c977070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c977000) Sep 17 23:13:16.595485 (XEN) ex= 604971us timer=ffff83043ca3e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.607486 (XEN) CPU16: Sep 17 23:13:16.607503 (XEN) ex= 2902us timer=ffff83043ca25420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca25460) Sep 17 23:13:16.619487 (XEN) ex= 3441898us timer=ffff83043c95e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95e000) Sep 17 23:13:16.631487 (XEN) ex= 604999us timer=ffff83043ca26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.631514 (XEN) ex= 3505893us timer=ffff83043c9a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a8000) Sep 17 23:13:16.643497 (XEN) ex= 4005877us timer=ffff83043c956070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c956000) Sep 17 23:13:16.655498 (XEN) ex= 3557919us timer=ffff83043c97f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97f000) Sep 17 23:13:16.667508 (XEN) CPU17: Sep 17 23:13:16.679484 (XEN) ex= 2902us timer=ffff83043ca11420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca11460) Sep 17 23:13:16.691485 (XEN) ex= 4262814us timer=ffff83043c91d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91d000) Sep 17 23:13:16.703486 (XEN) ex= 604998us timer=ffff83043ca12240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.703513 (XEN) CPU18: Sep 17 23:13:16.715484 (XEN) ex= 2902us timer=ffff83043c7f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f9460) Sep 17 23:13:16.727484 (XEN) ex= 158728us timer=ffff83043c983070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c983000) Sep 17 23:13:16.727514 (XEN) ex= 604999us timer=ffff83043c7fa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.739498 (XEN) ex= 1573919us timer=ffff83043c92a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92a000) Sep 17 23:13:16.751499 (XEN) CPU19: Sep 17 23:13:16.751515 (XEN) ex= 2902us timer=ffff83043c7e5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7e5460) Sep 17 23:13:16.763500 (XEN) ex= 604999us timer=ffff83043c7e6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.775498 (XEN) ex= 542727us timer=ffff83043c90d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c90d000) Sep 17 23:13:16.787499 (XEN) CPU20: Sep 17 23:13:16.787514 (XEN) ex= 2902us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Sep 17 23:13:16.799498 (XEN) ex= 2982744us timer=ffff83043c919070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c919000) Sep 17 23:13:16.811504 (XEN) ex= 623110us timer=ffff83043c7ce240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.823496 (XEN) CPU21: Sep 17 23:13:16.823512 (XEN) ex= 2902us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Sep 17 23:13:16.835499 (XEN) ex= 623110us timer=ffff83043c7c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.847495 (XEN) CPU22: Sep 17 23:13:16.847511 (XEN) ex= 2902us timer=ffff83043c7b1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b1460) Sep 17 23:13:16.859498 (XEN) ex= 611729us timer=ffff83043c7b2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.871504 (XEN) ex= 2454826us timer=ffff83043c993070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c993000) Sep 17 23:13:16.883495 (XEN) ex= 1901924us timer=ffff83043c921070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c921000) Sep 17 23:13:16.895498 (XEN) CPU23: Sep 17 23:13:16.895514 (XEN) ex= 2902us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Sep 17 23:13:16.907503 (XEN) ex= 611729us timer=ffff83043c7a6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.919496 (XEN) CPU24: Sep 17 23:13:16.919512 (XEN) ex= 2902us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Sep 17 23:13:16.931496 (XEN) ex= 611730us timer=ffff83043c79a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.943494 (XEN) ex= 741821us timer=ffff83043c95a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95a000) Sep 17 23:13:16.955496 (XEN) ex= 2981854us timer=ffff83043c98f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98f000) Sep 17 23:13:16.967496 (XEN) CPU25: Sep 17 23:13:16.967511 (XEN) ex= 2902us timer=ffff83043c789420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c789460) Sep 17 23:13:16.979495 (XEN) ex= 611729us timer=ffff83043c78a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:16.991495 (XEN) CPU26: Sep 17 23:13:16.991510 (XEN) ex= 2902us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Sep 17 23:13:17.003497 (XEN) ex= 542728us timer=ffff83043c911070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c911000) Sep 17 23:13:17.015496 (XEN) ex= 620453us timer=ffff83043c77e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:17.027492 (XEN) CPU27: Sep 17 23:13:17.027508 (XEN) ex= 2902us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Sep 17 23:13:17.039496 (XEN) ex= 609965us timer=ffff83043c772240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:17.051492 (XEN) CPU28: Sep 17 23:13:17.051507 (XEN) ex= 2902us timer=ffff83043c761420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c761460) Sep 17 23:13:17.063497 (XEN) ex= 2982742us timer=ffff83043c94e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94e000) Sep 17 23:13:17.075493 (XEN) ex= 611730us timer=ffff83043c762240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:17.087493 (XEN) CPU29: Sep 17 23:13:17.087509 (XEN) ex= 2902us timer=ffff83043c755420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c755460) Sep 17 23:13:17.099497 (XEN) ex= 611730us timer=ffff83043c756240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:17.111491 (XEN) CPU30: Sep 17 23:13:17.111507 (XEN) ex= 2902us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Sep 17 23:13:17.123495 (XEN) ex= 3441830us timer=ffff83043c94a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94a000) Sep 17 23:13:17.135493 (XEN) ex= 611729us timer=ffff83043c74a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:17.147491 (XEN) CPU31: Sep 17 23:13:17.147507 (XEN) ex= 2902us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Sep 17 23:13:17.159495 (XEN) ex= 611729us timer=ffff83043c73e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:17.171491 (XEN) CPU32: Sep 17 23:13:17.171507 (XEN) ex= 2902us timer=ffff83043c72d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c72d460) Sep 17 23:13:17.183492 (XEN) ex= 611730us timer=ffff83043c72e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:17.195491 (XEN) ex= 63333us timer=ffff83043c9be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9be000) Sep 17 23:13:17.207490 (XEN) CPU33: Sep 17 23:13:17.207506 (XEN) ex= 2902us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Sep 17 23:13:17.219491 (XEN) ex= 611730us timer=ffff83043c722240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:17.231488 (XEN) CPU34: Sep 17 23:13:17.231503 (XEN) ex= 2902us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Sep 17 23:13:17.243500 (XEN) ex= 611731us timer=ffff83043c716240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:17.255489 (XEN) ex= 1573856us timer=ffff83043c915070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c915000) Sep 17 23:13:17.267487 (XEN) ex= 3441896us timer=ffff83043c973070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c973000) Sep 17 23:13:17.279498 (XEN) CPU35: Sep 17 23:13:17.279514 (XEN) ex= 2902us timer=ffff83043c705420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c705460) Sep 17 23:13:17.291488 (XEN) ex= 611731us timer=ffff83043c706240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:17.303488 (XEN) CPU36: Sep 17 23:13:17.303504 (XEN) ex= 2902us timer=ffff83043c9f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9f9460) Sep 17 23:13:17.315489 (XEN) ex= 734728us timer=ffff83043c932070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c932000) Sep 17 23:13:17.327487 (XEN) ex= 611730us timer=ffff83043c9fa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:17.339486 (XEN) CPU37: Sep 17 23:13:17.339502 (XEN) ex= 2902us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Sep 17 23:13:17.351487 (XEN) ex= 3441884us timer=ffff83043c966070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c966000) Sep 17 23:13:17.363488 (XEN) ex= 611730us timer=ffff83043c9ee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:17.375487 (XEN) CPU38: Sep 17 23:13:17.375504 (XEN) ex= 2902us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Sep 17 23:13:17.387487 (XEN) ex= 230806us timer=ffff83043c96b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96b000) Sep 17 23:13:17.399488 (XEN) ex= 1566730us timer=ffff83043c99f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99f000) Sep 17 23:13:17.411485 (XEN) ex= 4005892us timer=ffff83043c936070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c936000) Sep 17 23:13:17.423484 (XEN) ex= 611730us timer=ffff83043c9e2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:17.435484 (XEN) CPU39: Sep 17 23:13:17.435501 (XEN) ex= 2902us timer=ffff83043c9d1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9d1460) Sep 17 23:13:17.447486 (XEN) ex= 611730us timer=ffff83043c9d2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 17 23:13:17.447512 Sep 17 23:13:17.983881 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 17 23:13:17.999480 (XEN) max state: unlimited Sep 17 23:13:17.999498 (XEN) ==cpu0== Sep 17 23:13:17.999507 (XEN) C1: type[ Sep 17 23:13:17.999808 C1] latency[ 2] usage[ 908644] method[ FFH] duration[91256128485] Sep 17 23:13:18.015498 (XEN) C2: type[C1] latency[ 10] usage[ 2766391] method[ FFH] duration[1159497382668] Sep 17 23:13:18.027470 (XEN) *C3: type[C3] latency[ 92] usage[ 669846] method[ FFH] duration[3139150965733] Sep 17 23:13:18.027497 (XEN) C0: usage[ 4344881] duration[245828656228] Sep 17 23:13:18.039466 (XEN) PC2[1540483501242] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.039486 (XEN) CC3[0] CC6[2723544456659] CC7[0] Sep 17 23:13:18.051469 (XEN) ==cpu1== Sep 17 23:13:18.051487 (XEN) C1: type[C1] latency[ 2] usage[ 357308] method[ FFH] duration[34945494142] Sep 17 23:13:18.051507 (XEN) C2: type[C1] latency[ 10] usage[ 1096350] method[ FFH] duration[408973146017] Sep 17 23:13:18.063478 (XEN) *C3: type[C3] latency[ 92] usage[ 662469] method[ FFH] duration[4158779640319] Sep 17 23:13:18.075474 (XEN) C0: usage[ 2116127] duration[33034980604] Sep 17 23:13:18.075494 (XEN) PC2[1540483501242] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.087466 (XEN) CC3[0] CC6[2723544456659] CC7[0] Sep 17 23:13:18.087494 (XEN) ==cpu2== Sep 17 23:13:18.087504 (XEN) C1: type[C1] latency[ 2] usage[ 812845] method[ FFH] duration[89283495054] Sep 17 23:13:18.099473 (XEN) C2: type[C1] latency[ 10] usage[ 2972691] method[ FFH] duration[1213336682663] Sep 17 23:13:18.111468 (XEN) *C3: type[C3] latency[ 92] usage[ 665633] method[ FFH] duration[3051831487968] Sep 17 23:13:18.123464 (XEN) C0: usage[ 4451169] duration[281281744499] Sep 17 23:13:18.123486 (XEN) PC2[1540483501242] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.123498 (XEN) CC3[0] CC6[2674290256215] CC7[0] Sep 17 23:13:18.135465 (XEN) ==cpu3== Sep 17 23:13:18.135482 (XEN) C1: type[C1] latency[ 2] usage[ 459561] method[ FFH] duration[41464259525] Sep 17 23:13:18.147469 (XEN) C2: type[C1] latency[ 10] usage[ 944800] method[ FFH] duration[422687141105] Sep 17 23:13:18.147495 (XEN) *C3: type[C3] latency[ 92] usage[ 713860] method[ FFH] duration[4140722834767] Sep 17 23:13:18.159473 (XEN) C0: usage[ 2118221] duration[30859252176] Sep 17 23:13:18.171461 (XEN) PC2[1540483501242] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.171481 (XEN) CC3[0] CC6[2674290256215] CC7[0] Sep 17 23:13:18.171493 (XEN) ==cpu4== Sep 17 23:13:18.171501 (XEN) C1: type[C1] latency[ 2] usage[ 993895] method[ FFH] duration[104681350051] Sep 17 23:13:18.183475 (XEN) C2: type[C1] latency[ 10] usage[ 2832228] method[ FFH] duration[1198455625586] Sep 17 23:13:18.195476 (XEN) *C3: type[C3] latency[ 92] usage[ 658494] method[ FFH] duration[3048861327327] Sep 17 23:13:18.207469 (XEN) C0: usage[ 4484617] duration[283735260709] Sep 17 23:13:18.207490 (XEN) PC2[1540483501242] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.219462 (XEN) CC3[0] CC6[2698236997240] CC7[0] Sep 17 23:13:18.219481 (XEN) ==cpu5== Sep 17 23:13:18.219490 (XEN) C1: type[C1] latency[ 2] usage[ 437319] method[ FFH] duration[39950592850] Sep 17 23:13:18.231471 (XEN) C2: type[C1] latency[ 10] usage[ 959954] method[ FFH] duration[394803225301] Sep 17 23:13:18.243466 (XEN) *C3: type[C3] latency[ 92] usage[ 718271] method[ FFH] duration[4174770608569] Sep 17 23:13:18.243492 (XEN) C0: usage[ 2115544] duration[26209213316] Sep 17 23:13:18.255466 (XEN) PC2[1540483501242] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.255486 (XEN) CC3[0] CC6[2698236997240] CC7[0] Sep 17 23:13:18.267463 (XEN) ==cpu6== Sep 17 23:13:18.267480 (XEN) C1: type[C1] latency[ 2] usage[ 1080620] method[ FFH] duration[114608382961] Sep 17 23:13:18.267500 (XEN) C2: type[C1] latency[ 10] usage[ 3033718] method[ FFH] duration[1157308894131] Sep 17 23:13:18.279476 (XEN) *C3: type[C3] latency[ 92] usage[ 633975] method[ FFH] duration[3097063394268] Sep 17 23:13:18.291471 (XEN) C0: usage[ 4748313] duration[266753049274] Sep 17 23:13:18.303461 (XEN) PC2[1540483501242] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.303482 (XEN) CC3[0] CC6[2741195429471] CC7[0] Sep 17 23:13:18.303494 (XEN) ==cpu7== Sep 17 23:13:18.303502 (XEN) C1: type[C1] latency[ 2] usage[ 402168] method[ FFH] duration[33365264962] Sep 17 23:13:18.315474 (XEN) C2: type[C1] latency[ 10] usage[ 1032244] method[ FFH] duration[409406776269] Sep 17 23:13:18.327469 (XEN) C3: type[C3] latency[ 92] usage[ 725505] method[ FFH] duration[4166492469390] Sep 17 23:13:18.339469 (XEN) *C0: usage[ 2159918] duration[26469290743] Sep 17 23:13:18.339489 (XEN) PC2[1540483501242] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.351461 (XEN) CC3[0] CC6[2741195429471] CC7[0] Sep 17 23:13:18.351481 (XEN) ==cpu8== Sep 17 23:13:18.351490 (XEN) C1: type[C1] latency[ 2] usage[ 1067928] method[ FFH] duration[99136341203] Sep 17 23:13:18.363468 (XEN) C2: type[C1] latency[ 10] usage[ 3198422] method[ FFH] duration[1199463919776] Sep 17 23:13:18.375462 (XEN) *C3: type[C3] latency[ 92] usage[ 667889] method[ FFH] duration[3064663135483] Sep 17 23:13:18.375489 (XEN) C0: usage[ 4934239] duration[272470474792] Sep 17 23:13:18.387465 (XEN) PC2[1540483501242] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.387492 (XEN) CC3[0] CC6[2682352294091] CC7[0] Sep 17 23:13:18.399461 (XEN) ==cpu9== Sep 17 23:13:18.399479 (XEN) C1: type[C1] latency[ 2] usage[ 273274] method[ FFH] duration[25118423611] Sep 17 23:13:18.399499 (XEN) C2: type[C1] latency[ 10] usage[ 1061074] method[ FFH] duration[397002607137] Sep 17 23:13:18.411473 (XEN) *C3: type[C3] latency[ 92] usage[ 714627] method[ FFH] duration[4181531338912] Sep 17 23:13:18.423469 (XEN) C0: usage[ 2048975] duration[32081579271] Sep 17 23:13:18.423489 (XEN) PC2[1540483501242] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.435467 (XEN) CC3[0] CC6[2682352294091] CC7[0] Sep 17 23:13:18.435486 (XEN) ==cpu10== Sep 17 23:13:18.435495 (XEN) C1: type[C1] latency[ 2] usage[ 871844] method[ FFH] duration[95306025027] Sep 17 23:13:18.447476 (XEN) C2: type[C1] latency[ 10] usage[ 3052514] method[ FFH] duration[1154558485114] Sep 17 23:13:18.459468 (XEN) *C3: type[C3] latency[ 92] usage[ 648655] method[ FFH] duration[3129263473207] Sep 17 23:13:18.471462 (XEN) C0: usage[ 4573013] duration[256606043966] Sep 17 23:13:18.471484 (XEN) PC2[1540483501242] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.471496 (XEN) CC3[0] CC6[2724039518550] CC7[0] Sep 17 23:13:18.483466 (XEN) ==cpu11== Sep 17 23:13:18.483482 (XEN) C1: type[C1] latency[ 2] usage[ 283857] method[ FFH] duration[26501568875] Sep 17 23:13:18.495466 (XEN) C2: type[C1] latency[ 10] usage[ 1236494] method[ FFH] duration[491104270790] Sep 17 23:13:18.495492 (XEN) *C3: type[C3] latency[ 92] usage[ 739950] method[ FFH] duration[4085080851128] Sep 17 23:13:18.507475 (XEN) C0: usage[ 2260301] duration[33047430979] Sep 17 23:13:18.519466 (XEN) PC2[1540483501242] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.519485 (XEN) CC3[0] CC6[2724039518550] CC7[0] Sep 17 23:13:18.519497 (XEN) ==cpu12== Sep 17 23:13:18.531460 (XEN) C1: type[C1] latency[ 2] usage[ 1512066] method[ FFH] duration[128854624718] Sep 17 23:13:18.531487 (XEN) C2: type[C1] latency[ 10] usage[ 3185573] method[ FFH] duration[1087839457745] Sep 17 23:13:18.543473 (XEN) *C3: type[C3] latency[ 92] usage[ 638516] method[ FFH] duration[2994081117963] Sep 17 23:13:18.555468 (XEN) C0: usage[ 5336155] duration[424959010572] Sep 17 23:13:18.555488 (XEN) PC2[1540483501242] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.567468 (XEN) CC3[0] CC6[2550423262395] CC7[0] Sep 17 23:13:18.567487 (XEN) ==cpu13== Sep 17 23:13:18.567496 (XEN) C1: type[C1] latency[ 2] usage[ 274814] method[ FFH] duration[36488025852] Sep 17 23:13:18.579471 (XEN) C2: type[C1] latency[ 10] usage[ 1688064] method[ FFH] duration[640851663697] Sep 17 23:13:18.591466 (XEN) *C3: type[C3] latency[ 92] usage[ 730811] method[ FFH] duration[3884845562614] Sep 17 23:13:18.591492 (XEN) C0: usage[ 2693689] duration[73549077315] Sep 17 23:13:18.603469 (XEN) PC2[1540483501242] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.603488 (XEN) CC3[0] CC6[2550423262395] CC7[0] Sep 17 23:13:18.615467 (XEN) ==cpu14== Sep 17 23:13:18.615483 (XEN) C1: type[C1] latency[ 2] usage[ 1197522] method[ FFH] duration[107829533462] Sep 17 23:13:18.627462 (XEN) C2: type[C1] latency[ 10] usage[ 3035182] method[ FFH] duration[1110060212522] Sep 17 23:13:18.627489 (XEN) *C3: type[C3] latency[ 92] usage[ 643579] method[ FFH] duration[3040320819968] Sep 17 23:13:18.639479 (XEN) C0: usage[ 4876283] duration[377523841318] Sep 17 23:13:18.651463 (XEN) PC2[1540483501242] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.651483 (XEN) CC3[0] CC6[2604855509936] CC7[0] Sep 17 23:13:18.651494 (XEN) ==cpu15== Sep 17 23:13:18.651503 (XEN) C1: type[C1] latency[ 2] usage[ 257777] method[ FFH] duration[31873049885] Sep 17 23:13:18.663478 (XEN) C2: type[C1] latency[ 10] usage[ 1525835] method[ FFH] duration[628247591541] Sep 17 23:13:18.675475 (XEN) *C3: type[C3] latency[ 92] usage[ 736474] method[ FFH] duration[3919291339179] Sep 17 23:13:18.687472 (XEN) C0: usage[ 2520086] duration[56322527316] Sep 17 23:13:18.687492 (XEN) PC2[1540483501242] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.699473 (XEN) CC3[0] CC6[2604855509936] CC7[0] Sep 17 23:13:18.699492 (XEN) ==cpu16== Sep 17 23:13:18.699501 (XEN) C1: type[C1] latency[ 2] usage[ 1229724] method[ FFH] duration[114395054887] Sep 17 23:13:18.711471 (XEN) C2: type[C1] latency[ 10] usage[ 2964590] method[ FFH] duration[1093259479960] Sep 17 23:13:18.723469 (XEN) *C3: type[C3] latency[ 92] usage[ 653312] method[ FFH] duration[3031185072182] Sep 17 23:13:18.723495 (XEN) C0: usage[ 4847626] duration[396894976719] Sep 17 23:13:18.735469 (XEN) PC2[1540483501242] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.735488 (XEN) CC3[0] CC6[2596048533897] CC7[0] Sep 17 23:13:18.747465 (XEN) ==cpu17== Sep 17 23:13:18.747481 (XEN) C1: type[C1] latency[ 2] usage[ 255602] method[ FFH] duration[32294077412] Sep 17 23:13:18.759460 (XEN) C2: type[C1] latency[ 10] usage[ 1236320] method[ FFH] duration[593900453987] Sep 17 23:13:18.759487 (XEN) *C3: type[C3] latency[ 92] usage[ 782975] method[ FFH] duration[3953604454138] Sep 17 23:13:18.771476 (XEN) C0: usage[ 2274897] duration[55935685231] Sep 17 23:13:18.783462 (XEN) PC2[1540483501242] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.783483 (XEN) CC3[0] CC6[2596048533897] CC7[0] Sep 17 23:13:18.783495 (XEN) ==cpu18== Sep 17 23:13:18.783503 (XEN) C1: type[C1] latency[ 2] usage[ 1013697] method[ FFH] duration[100990358041] Sep 17 23:13:18.795473 (XEN) C2: type[C1] latency[ 10] usage[ 2920020] method[ FFH] duration[1114927166213] Sep 17 23:13:18.807472 (XEN) *C3: type[C3] latency[ 92] usage[ 648099] method[ FFH] duration[3022536223624] Sep 17 23:13:18.819467 (XEN) C0: usage[ 4581816] duration[397280999196] Sep 17 23:13:18.819487 (XEN) PC2[1540483501242] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.831463 (XEN) CC3[0] CC6[2592933104651] CC7[0] Sep 17 23:13:18.831482 (XEN) ==cpu19== Sep 17 23:13:18.831491 (XEN) C1: type[C1] latency[ 2] usage[ 343473] method[ FFH] duration[40134124820] Sep 17 23:13:18.843471 (XEN) C2: type[C1] latency[ 10] usage[ 1261187] method[ FFH] duration[576139192435] Sep 17 23:13:18.855464 (XEN) *C3: type[C3] latency[ 92] usage[ 782236] method[ FFH] duration[3964194764868] Sep 17 23:13:18.855491 (XEN) C0: usage[ 2386896] duration[55266742773] Sep 17 23:13:18.867464 (XEN) PC2[1540483501242] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.867484 (XEN) CC3[0] CC6[2592933104651] CC7[0] Sep 17 23:13:18.879465 (XEN) ==cpu20== Sep 17 23:13:18.879482 (XEN) C1: type[C1] latency[ 2] usage[ 637542] method[ FFH] duration[74478690777] Sep 17 23:13:18.879502 (XEN) C2: type[C1] latency[ 10] usage[ 2657599] method[ FFH] duration[1118477416699] Sep 17 23:13:18.891476 (XEN) *C3: type[C3] latency[ 92] usage[ 646055] method[ FFH] duration[3249812615686] Sep 17 23:13:18.903472 (XEN) C0: usage[ 3941196] duration[192966231346] Sep 17 23:13:18.903493 (XEN) PC2[1932385302214] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.915469 (XEN) CC3[0] CC6[2833551985568] CC7[0] Sep 17 23:13:18.915487 (XEN) ==cpu21== Sep 17 23:13:18.915496 (XEN) C1: type[C1] latency[ 2] usage[ 778208] method[ FFH] duration[56017487729] Sep 17 23:13:18.927471 (XEN) C2: type[C1] latency[ 10] usage[ 1059403] method[ FFH] duration[518668212054] Sep 17 23:13:18.939470 (XEN) *C3: type[C3] latency[ 92] usage[ 873767] method[ FFH] duration[3992720795801] Sep 17 23:13:18.951465 (XEN) C0: usage[ 2711378] duration[68328589308] Sep 17 23:13:18.951485 (XEN) PC2[1932385302214] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.951497 (XEN) CC3[0] CC6[2833551985568] CC7[0] Sep 17 23:13:18.963465 (XEN) ==cpu22== Sep 17 23:13:18.963481 (XEN) C1: type[C1] latency[ 2] usage[ 1412243] method[ FFH] duration[131445551472] Sep 17 23:13:18.975467 (XEN) C2: type[C1] latency[ 10] usage[ 2884317] method[ FFH] duration[1125553436271] Sep 17 23:13:18.975493 (XEN) C3: type[C3] latency[ 92] usage[ 660339] method[ FFH] duration[3129616781148] Sep 17 23:13:18.987476 (XEN) *C0: usage[ 4956900] duration[249119408956] Sep 17 23:13:18.999471 (XEN) PC2[1932385302214] PC3[0] PC6[0] PC7[0] Sep 17 23:13:18.999490 (XEN) CC3[0] CC6[2769479565395] CC7[0] Sep 17 23:13:18.999502 (XEN) ==cpu23== Sep 17 23:13:19.011462 (XEN) C1: type[C1] latency[ 2] usage[ 522061] method[ FFH] duration[60793370135] Sep 17 23:13:19.011490 (XEN) C2: type[C1] latency[ 10] usage[ 1930984] method[ FFH] duration[829994204904] Sep 17 23:13:19.023474 (XEN) *C3: type[C3] latency[ 92] usage[ 817601] method[ FFH] duration[3715959784115] Sep 17 23:13:19.035470 (XEN) C0: usage[ 3270646] duration[28987914635] Sep 17 23:13:19.035490 (XEN) PC2[1932385302214] PC3[0] PC6[0] PC7[0] Sep 17 23:13:19.047468 (XEN) CC3[0] CC6[2769479565395] CC7[0] Sep 17 23:13:19.047487 (XEN) ==cpu24== Sep 17 23:13:19.047496 (XEN) C1: type[C1] latency[ 2] usage[ 2135681] method[ FFH] duration[180351821510] Sep 17 23:13:19.059481 (XEN) C2: type[C1] latency[ 10] usage[ 2991228] method[ FFH] duration[1117850385158] Sep 17 23:13:19.071469 (XEN) *C3: type[C3] latency[ 92] usage[ 649443] method[ FFH] duration[3100316554812] Sep 17 23:13:19.083464 (XEN) C0: usage[ 5776352] duration[237216589400] Sep 17 23:13:19.083485 (XEN) PC2[1932385302214] PC3[0] PC6[0] PC7[0] Sep 17 23:13:19.083498 (XEN) CC3[0] CC6[2737179189844] CC7[0] Sep 17 23:13:19.095466 (XEN) ==cpu25== Sep 17 23:13:19.095482 (XEN) C1: type[C1] latency[ 2] usage[ 1074171] method[ FFH] duration[118476181996] Sep 17 23:13:19.107466 (XEN) C2: type[C1] latency[ 10] usage[ 2459816] method[ FFH] duration[991149197510] Sep 17 23:13:19.107492 (XEN) *C3: type[C3] latency[ 92] usage[ 754257] method[ FFH] duration[3483622307609] Sep 17 23:13:19.119475 (XEN) C0: usage[ 4288244] duration[42487793860] Sep 17 23:13:19.131465 (XEN) PC2[1932385302214] PC3[0] PC6[0] PC7[0] Sep 17 23:13:19.131484 (XEN) CC3[0] CC6[2737179189844] CC7[0] Sep 17 23:13:19.131496 (XEN) ==cpu26== Sep 17 23:13:19.143463 (XEN) C1: type[C1] latency[ 2] usage[ 2118845] method[ FFH] duration[217059163382] Sep 17 23:13:19.143490 (XEN) C2: type[C1] latency[ 10] usage[ 3464967] method[ FFH] duration[1168693036503] Sep 17 23:13:19.155473 (XEN) *C3: type[C3] latency[ 92] usage[ 640117] method[ FFH] duration[3043800729095] Sep 17 23:13:19.167467 (XEN) C0: usage[ 6223929] duration[206182641200] Sep 17 23:13:19.167487 (XEN) PC2[1932385302214] PC3[0] PC6[0] PC7[0] Sep 17 23:13:19.179466 (XEN) CC3[0] CC6[2701066043154] CC7[0] Sep 17 23:13:19.179484 (XEN) ==cpu27== Sep 17 23:13:19.179493 (XEN) C1: type[C1] latency[ 2] usage[ 2042522] method[ FFH] duration[203490609625] Sep 17 23:13:19.191469 (XEN) C2: type[C1] latency[ 10] usage[ 3108135] method[ FFH] duration[1120518884989] Sep 17 23:13:19.203466 (XEN) *C3: type[C3] latency[ 92] usage[ 711113] method[ FFH] duration[3272462167669] Sep 17 23:13:19.203492 (XEN) C0: usage[ 5861770] duration[39263985816] Sep 17 23:13:19.215470 (XEN) PC2[1932385302214] PC3[0] PC6[0] PC7[0] Sep 17 23:13:19.215489 (XEN) CC3[0] CC6[2701066043154] CC7[0] Sep 17 23:13:19.227464 (XEN) ==cpu28== Sep 17 23:13:19.227481 (XEN) C1: type[C1] latency[ 2] usage[ 3871358] method[ FFH] duration[337163097143] Sep 17 23:13:19.239463 (XEN) C2: type[C1] latency[ 10] usage[ 3402626] method[ FFH] duration[1102805861471] Sep 17 23:13:19.239490 (XEN) *C3: type[C3] latency[ 92] usage[ 630627] method[ FFH] duration[2966881393311] Sep 17 23:13:19.251473 (XEN) C0: usage[ 7904611] duration[228885378627] Sep 17 23:13:19.263464 (XEN) PC2[1932385302214] PC3[0] PC6[0] PC7[0] Sep 17 23:13:19.263484 (XEN) CC3[0] CC6[2647714770220] CC7[0] Sep 17 23:13:19.263496 (XEN) ==cpu29== Sep 17 23:13:19.263504 (XEN) C1: type[C1] latency[ 2] usage[ 3194043] method[ FFH] duration[288079943674] Sep 17 23:13:19.275482 (XEN) C2: type[C1] latency[ 10] usage[ 3241778] method[ FFH] duration[1085913560485] Sep 17 23:13:19.287481 (XEN) *C3: type[C3] latency[ 92] usage[ 691966] method[ FFH] duration[3220332299926] Sep 17 23:13:19.299473 (XEN) C0: usage[ 7127787] duration[41410005199] Sep 17 23:13:19.299500 (XEN) PC2[1932385302214] PC3[0] PC6[0] PC7[0] Sep 17 23:13:19.311465 (XEN) CC3[0] CC6[2647714770220] CC7[0] Sep 17 23:13:19.311483 (XEN) ==cpu30== Sep 17 23:13:19.311492 (XEN) C1: type[C1] latency[ 2] usage[ 5047255] method[ FFH] duration[426390172838] Sep 17 23:13:19.323479 (XEN) C2: type[C1] latency[ 10] usage[ 3549149] method[ FFH] duration[1076501764290] Sep 17 23:13:19.335467 (XEN) *C3: type[C3] latency[ 92] usage[ 641752] method[ FFH] duration[2922896617401] Sep 17 23:13:19.335494 (XEN) C0: usage[ 9238156] duration[209947333785] Sep 17 23:13:19.347471 (XEN) PC2[1932385302214] PC3[0] PC6[0] PC7[0] Sep 17 23:13:19.347490 (XEN) CC3[0] CC6[2648640445241] CC7[0] Sep 17 23:13:19.359463 (XEN) ==cpu31== Sep 17 23:13:19.359480 (XEN) C1: type[C1] latency[ 2] usage[ 73238] method[ FFH] duration[10226933043] Sep 17 23:13:19.371462 (XEN) C2: type[C1] latency[ 10] usage[ 383089] method[ FFH] duration[226019535665] Sep 17 23:13:19.371490 (XEN) *C3: type[C3] latency[ 92] usage[ 504083] method[ FFH] duration[4376919907012] Sep 17 23:13:19.383474 (XEN) C0: usage[ 960410] duration[22569591505] Sep 17 23:13:19.383493 (XEN) PC2[1932385302214] PC3[0] PC6[0] PC7[0] Sep 17 23:13:19.395465 (XEN) CC3[0] CC6[2648640445241] CC7[0] Sep 17 23:13:19.395484 (XEN) ==cpu32== Sep 17 23:13:19.395493 (XEN) C1: type[C1] latency[ 2] usage[ 1178190] method[ FFH] duration[107966496489] Sep 17 23:13:19.407475 (XEN) C2: type[C1] latency[ 10] usage[ 2505276] method[ FFH] duration[1042056323068] Sep 17 23:13:19.419475 (XEN) *C3: type[C3] latency[ 92] usage[ 555716] method[ FFH] duration[3149478493501] Sep 17 23:13:19.441435 (XEN) C0: usage[ 4239182] duration[336234744900] Sep 17 23:13:19.441462 (XEN) PC2[1932385302214] PC3[0] PC6[0] PC7[0] Sep 17 23:13:19.443459 (XEN) CC3[0] CC6[2783230688796] CC7[0] Sep 17 23:13:19.443478 (XEN) ==cpu33== Sep 17 23:13:19.443487 (XEN) C1: type[C1] latency[ 2] usage[ 279571] method[ FFH] duration[31634651999] Sep 17 23:13:19.455471 (XEN) C2: type[C1] latency[ 10] usage[ 950128] method[ FFH] duration[435561004216] Sep 17 23:13:19.467508 (XEN) *C3: type[C3] latency[ 92] usage[ 545811] method[ FFH] duration[4121581812842] Sep 17 23:13:19.467535 (XEN) C0: usage[ 1775510] duration[46958680291] Sep 17 23:13:19.479467 (XEN) PC2[1932385302214] PC3[0] PC6[0] PC7[0] Sep 17 23:13:19.479486 (XEN) CC3[0] CC6[2783230688796] CC7[0] Sep 17 23:13:19.491462 (XEN) ==cpu34== Sep 17 23:13:19.491479 (XEN) C1: type[C1] latency[ 2] usage[ 1354421] method[ FFH] duration[121039216753] Sep 17 23:13:19.491499 (XEN) C2: type[C1] latency[ 10] usage[ 2267644] method[ FFH] duration[972895192624] Sep 17 23:13:19.503473 (XEN) *C3: type[C3] latency[ 92] usage[ 573064] method[ FFH] duration[3217775283819] Sep 17 23:13:19.515472 (XEN) C0: usage[ 4195129] duration[324026534887] Sep 17 23:13:19.515492 (XEN) PC2[1932385302214] PC3[0] PC6[0] PC7[0] Sep 17 23:13:19.527469 (XEN) CC3[0] CC6[2839346493782] CC7[0] Sep 17 23:13:19.527487 (XEN) ==cpu35== Sep 17 23:13:19.527497 (XEN) C1: type[C1] latency[ 2] usage[ 263076] method[ FFH] duration[30729360934] Sep 17 23:13:19.539471 (XEN) C2: type[C1] latency[ 10] usage[ 827020] method[ FFH] duration[419554860007] Sep 17 23:13:19.551469 (XEN) *C3: type[C3] latency[ 92] usage[ 571311] method[ FFH] duration[4138839435236] Sep 17 23:13:19.563466 (XEN) C0: usage[ 1661407] duration[46612652214] Sep 17 23:13:19.563486 (XEN) PC2[1932385302214] PC3[0] PC6[0] PC7[0] Sep 17 23:13:19.563499 (XEN) CC3[0] CC6[2839346493782] CC7[0] Sep 17 23:13:19.575465 (XEN) ==cpu36== Sep 17 23:13:19.575482 (XEN) C1: type[C1] latency[ 2] usage[ 1265150] method[ FFH] duration[116072295672] Sep 17 23:13:19.587467 (XEN) C2: type[C1] latency[ 10] usage[ 2289458] method[ FFH] duration[969347966985] Sep 17 23:13:19.587493 (XEN) *C3: type[C3] latency[ 92] usage[ 565611] method[ FFH] duration[3218097823911] Sep 17 23:13:19.599478 (XEN) C0: usage[ 4120219] duration[332218301921] Sep 17 23:13:19.611471 (XEN) PC2[1932385302214] PC3[0] PC6[0] PC7[0] Sep 17 23:13:19.611491 (XEN) CC3[0] CC6[2852264327884] CC7[0] Sep 17 23:13:19.611503 (XEN) ==cpu37== Sep 17 23:13:19.623464 (XEN) C1: type[C1] latency[ 2] usage[ 224865] method[ FFH] duration[29293470392] Sep 17 23:13:19.623491 (XEN) C2: type[C1] latency[ 10] usage[ 859310] method[ FFH] duration[412023928131] Sep 17 23:13:19.635473 (XEN) *C3: type[C3] latency[ 92] usage[ 556904] method[ FFH] duration[4151007485342] Sep 17 23:13:19.647473 (XEN) C0: usage[ 1641079] duration[43411647454] Sep 17 23:13:19.647493 (XEN) PC2[1932385302214] PC3[0] PC6[0] PC7[0] Sep 17 23:13:19.659469 (XEN) CC3[0] CC6[2852264327884] CC7[0] Sep 17 23:13:19.659488 (XEN) ==cpu38== Sep 17 23:13:19.659497 (XEN) C1: type[C1] latency[ 2] usage[ 1267893] method[ FFH] duration[110327033959] Sep 17 23:13:19.671470 (XEN) C2: type[C1] latency[ 10] usage[ 2467219] method[ FFH] duration[1005947923580] Sep 17 23:13:19.683467 (XEN) *C3: type[C3] latency[ 92] usage[ 585405] method[ FFH] duration[3176317011333] Sep 17 23:13:19.695463 (XEN) C0: usage[ 4320517] duration[343144640407] Sep 17 23:13:19.695485 (XEN) PC2[1932385302214] PC3[0] PC6[0] PC7[0] Sep 17 23:13:19.695497 (XEN) CC3[0] CC6[2801071460145] CC7[0] Sep 17 23:13:19.707466 (XEN) ==cpu39== Sep 17 23:13:19.707483 (XEN) C1: type[C1] latency[ 2] usage[ 157066] method[ FFH] duration[21748870855] Sep 17 23:13:19.719466 (XEN) C2: type[C1] latency[ 10] usage[ 715997] method[ FFH] duration[349043339233] Sep 17 23:13:19.719492 (XEN) *C3: type[C3] latency[ 92] usage[ 565227] method[ FFH] duration[4229561976451] Sep 17 23:13:19.731482 (XEN) C0: usage[ 1438290] duration[35382500593] Sep 17 23:13:19.743458 (XEN) PC2[1932385302214] PC3[0] PC6[0] PC7[0] Sep 17 23:13:19.743478 (XEN) CC3[0] CC6[2801071460145] CC7[0] Sep 17 23:13:19.743489 Sep 17 23:13:19.943698 (XEN) 'd' pressed -> dumping registers Sep 17 23:13:19.959492 (XEN) Sep 17 23:13:19.959508 (XEN) *** Dumping CPU7 host state: *** Sep 17 23:13:19.959520 (XEN) ----[ Xen-4.20-unstable Sep 17 23:13:19.959853 x86_64 debug=y Not tainted ]---- Sep 17 23:13:19.971479 (XEN) CPU: 7 Sep 17 23:13:19.971495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:19.987494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:19.987515 (XEN) rax: 0000000000000003 rbx: ffff83043caf1a08 rcx: 0000000000000048 Sep 17 23:13:19.987530 (XEN) rdx: 0000000000000000 rsi: ffff83043caf1768 rdi: ffff83043caf1760 Sep 17 23:13:20.003485 (XEN) rbp: ffff83043cae7eb0 rsp: ffff83043cae7e50 r8: 0000000000004901 Sep 17 23:13:20.003507 (XEN) r9: ffff83043caf1760 r10: 0000000000000012 r11: 0000000000000014 Sep 17 23:13:20.015482 (XEN) r12: ffff83043cae7ef8 r13: 0000000000000007 r14: ffff83043caf1970 Sep 17 23:13:20.027468 (XEN) r15: 00000437cb4618db cr0: 000000008005003b cr4: 00000000007526e0 Sep 17 23:13:20.027491 (XEN) cr3: 00000000608e7000 cr2: ffff888007fbaa68 Sep 17 23:13:20.039481 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 17 23:13:20.039503 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:20.051468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:20.063467 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:20.063490 (XEN) Xen stack trace from rsp=ffff83043cae7e50: Sep 17 23:13:20.075468 (XEN) 00000437cc0bf3af ffff83043cae7fff 0000000000000000 ffff83043cae7ea0 Sep 17 23:13:20.075491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 17 23:13:20.087471 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:20.099465 (XEN) ffff83043cae7ee8 ffff82d040334adf ffff82d0403349f6 ffff83043caf2000 Sep 17 23:13:20.099498 (XEN) 0000000000000000 0000000000000001 ffff82d04060eae0 ffff83043cae7de0 Sep 17 23:13:20.111475 (XEN) ffff82d0403388b4 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:20.111496 (XEN) 0000000000000000 0000000000000019 ffff888003b4ac00 0000000000000246 Sep 17 23:13:20.123472 (XEN) 0000043293a5ea00 0000000000000007 00000000005c7eb4 0000000000000000 Sep 17 23:13:20.135476 (XEN) ffffffff81d853aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:20.135498 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:20.147470 (XEN) ffffc900402bfec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:20.159470 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff83043caf2000 Sep 17 23:13:20.159492 (XEN) 00000033fc4f9000 00000000007526e0 0000000000000000 0000000000000000 Sep 17 23:13:20.171473 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:20.171491 (XEN) Xen call trace: Sep 17 23:13:20.171501 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:20.183474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:20.195475 (XEN) [] F continue_running+0x5b/0x5d Sep 17 23:13:20.195497 (XEN) Sep 17 23:13:20.195505 (XEN) *** Dumping CPU8 host state: *** Sep 17 23:13:20.195517 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:20.207473 (XEN) CPU: 8 Sep 17 23:13:20.207489 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Sep 17 23:13:20.219473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:20.219494 (XEN) rax: ffff83043cad906c rbx: ffff83043cad9300 rcx: 0000000000000008 Sep 17 23:13:20.231471 (XEN) rdx: ffff83043cacffff rsi: ffff83043cadc9c8 rdi: ffff83043cadc9c0 Sep 17 23:13:20.231493 (XEN) rbp: ffff83043cacfe28 rsp: ffff83043cacfe08 r8: 0000000000000001 Sep 17 23:13:20.243473 (XEN) r9: ffff83043c93a070 r10: ffff83043c942070 r11: 000004385c29b3af Sep 17 23:13:20.255476 (XEN) r12: ffff82d0402616cc r13: ffff83043cad9460 r14: 00000437da86ed07 Sep 17 23:13:20.255499 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:20.267471 (XEN) cr3: 0000000436c8f000 cr2: 00007fa3fdd97170 Sep 17 23:13:20.267491 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 17 23:13:20.279472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:20.279493 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Sep 17 23:13:20.291475 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Sep 17 23:13:20.303469 (XEN) Xen stack trace from rsp=ffff83043cacfe08: Sep 17 23:13:20.303489 (XEN) ffff82d040235c03 ffff83043cad9300 ffff83043c9c6860 ffff83043cad9420 Sep 17 23:13:20.315470 (XEN) ffff83043cacfe68 ffff82d040235fa2 ffff83043cacfef8 ffff82d0405fb480 Sep 17 23:13:20.315492 (XEN) ffffffffffffffff ffff82d0405fb080 ffff83043cacffff 0000000000000000 Sep 17 23:13:20.327474 (XEN) ffff83043cacfea0 ffff82d040233955 0000000000000008 0000000000007fff Sep 17 23:13:20.339478 (XEN) ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 ffff83043cacfeb0 Sep 17 23:13:20.339500 (XEN) ffff82d0402339e8 ffff83043cacfee8 ffff82d040334a88 ffff82d0403349f6 Sep 17 23:13:20.351470 (XEN) ffff83043c942000 ffff83043cacfef8 ffff83043ffab000 0000000000000008 Sep 17 23:13:20.363466 (XEN) ffff83043cacfe18 ffff82d04033883e 0000000000000000 0000000000000000 Sep 17 23:13:20.363489 (XEN) 0000000000000000 0000000000000000 000000000000001a ffff888003b4c200 Sep 17 23:13:20.375470 (XEN) 0000000000000246 00000479b332ba00 0000000000000007 0000000000f0ca6c Sep 17 23:13:20.375492 (XEN) 0000000000000000 ffffffff81d853aa 000000000000001a deadbeefdeadf00d Sep 17 23:13:20.387475 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81d853aa 000000000000e033 Sep 17 23:13:20.399476 (XEN) 0000000000000246 ffffc900402c7ec8 000000000000e02b 000000000000beef Sep 17 23:13:20.399499 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000008 Sep 17 23:13:20.411471 (XEN) ffff83043cad7000 00000033fc4e5000 0000000000372660 0000000000000000 Sep 17 23:13:20.423467 (XEN) 800000043cad3002 0000000300000000 0000000e00000003 Sep 17 23:13:20.423487 (XEN) Xen call trace: Sep 17 23:13:20.423497 (XEN) [] R _spin_unlock_irq+0xb/0xc Sep 17 23:13:20.435472 (XEN) [] S common/timer.c#execute_timer+0x3d/0x5f Sep 17 23:13:20.435495 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 17 23:13:20.447470 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 17 23:13:20.459478 (XEN) [] F do_softirq+0x13/0x15 Sep 17 23:13:20.459499 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 17 23:13:20.471467 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:20.471488 (XEN) Sep 17 23:13:20.471497 (XEN) *** Dumping CPU9 host state: *** Sep 17 23:13:20.471508 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:20.483474 (XEN) CPU: 9 Sep 17 23:13:20.483490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:20.495478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:20.495498 (XEN) rax: 0000000000000003 rbx: ffff83043cab10a8 rcx: 0000000000000048 Sep 17 23:13:20.507474 (XEN) rdx: 0000000000000000 rsi: ffff83043cac7c58 rdi: ffff83043cac7c50 Sep 17 23:13:20.507496 (XEN) rbp: ffff83043cabfeb0 rsp: ffff83043cabfe50 r8: 0000000000004d01 Sep 17 23:13:20.519477 (XEN) r9: ffff83043cac7c50 r10: 0000000000000014 r11: 000000010c1045e0 Sep 17 23:13:20.531471 (XEN) r12: ffff83043cabfef8 r13: 0000000000000009 r14: ffff83043cab1010 Sep 17 23:13:20.531493 (XEN) r15: 00000437ea43bc55 cr0: 000000008005003b cr4: 00000000007526e0 Sep 17 23:13:20.543482 (XEN) cr3: 00000000608e7000 cr2: 00007f27837893d8 Sep 17 23:13:20.543502 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 17 23:13:20.555475 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:20.567468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:20.567495 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:20.579479 (XEN) Xen stack trace from rsp=ffff83043cabfe50: Sep 17 23:13:20.579499 (XEN) 00000437eaeefde5 ffff83043cabffff 0000000000000000 ffff83043cabfea0 Sep 17 23:13:20.591478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 17 23:13:20.603467 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:20.603489 (XEN) ffff83043cabfee8 ffff82d040334adf ffff82d0403349f6 ffff83043c997000 Sep 17 23:13:20.615473 (XEN) ffff83043cabfef8 ffff83043ffab000 0000000000000009 ffff83043cabfe18 Sep 17 23:13:20.627468 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:20.627490 (XEN) 0000000000000000 0000000000000005 ffff888003aa2c00 0000000000000246 Sep 17 23:13:20.639471 (XEN) 00000479b332ba00 0000000000000007 00000000005079a4 0000000000000000 Sep 17 23:13:20.639492 (XEN) ffffffff81d853aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:20.651474 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:20.663468 (XEN) ffffc9004021fec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:20.663490 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff83043cac5000 Sep 17 23:13:20.675472 (XEN) 00000033fc4cd000 00000000007526e0 0000000000000000 0000000000000000 Sep 17 23:13:20.687474 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:20.687492 (XEN) Xen call trace: Sep 17 23:13:20.687502 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:20.699480 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:20.699503 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:20.711471 (XEN) Sep 17 23:13:20.711486 (XEN) *** Dumping CPU10 host state: *** Sep 17 23:13:20.711498 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:20.723471 (XEN) CPU: 10 Sep 17 23:13:20.723487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:20.735472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:20.735492 (XEN) rax: 0000000000000003 rbx: ffff83043ca9b2b8 rcx: 0000000000000048 Sep 17 23:13:20.747477 (XEN) rdx: 0000000000000000 rsi: ffff83043ca9b018 rdi: ffff83043ca9b010 Sep 17 23:13:20.747499 (XEN) rbp: ffff83043caa7eb0 rsp: ffff83043caa7e50 r8: 0000000000004d01 Sep 17 23:13:20.759474 (XEN) r9: ffff83043ca9b010 r10: ffff83043c99b070 r11: 000004382e594bc8 Sep 17 23:13:20.771474 (XEN) r12: ffff83043caa7ef8 r13: 000000000000000a r14: ffff83043ca9b220 Sep 17 23:13:20.771497 (XEN) r15: 00000437f892982c cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:20.783471 (XEN) cr3: 0000000866844000 cr2: 00007fffb04e2e90 Sep 17 23:13:20.783491 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 17 23:13:20.795473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:20.795494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:20.807479 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:20.819473 (XEN) Xen stack trace from rsp=ffff83043caa7e50: Sep 17 23:13:20.819493 (XEN) 00000437f92594b2 ffff83043caa7fff 0000000000000000 ffff83043caa7ea0 Sep 17 23:13:20.831472 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 17 23:13:20.843470 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:20.843492 (XEN) ffff83043caa7ee8 ffff82d040334adf ffff82d0403349f6 ffff83043c962000 Sep 17 23:13:20.855472 (XEN) ffff83043caa7ef8 ffff83043ffab000 000000000000000a ffff83043caa7e18 Sep 17 23:13:20.855494 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:20.867472 (XEN) 0000000000000000 0000000000000012 ffff888003b40000 0000000000000246 Sep 17 23:13:20.879470 (XEN) 00000436272cea00 0000000000000007 0000000000460494 0000000000000000 Sep 17 23:13:20.879492 (XEN) ffffffff81d853aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:20.891474 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:20.903469 (XEN) ffffc90040287ec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:20.903491 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff83043caab000 Sep 17 23:13:20.915470 (XEN) 00000033fc4b9000 0000000000372660 0000000000000000 800000043ca9f002 Sep 17 23:13:20.927473 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:20.927492 (XEN) Xen call trace: Sep 17 23:13:20.927502 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:20.939470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:20.939493 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:20.951478 (XEN) Sep 17 23:13:20.951493 (XEN) *** Dumping CPU11 host state: *** Sep 17 23:13:20.951505 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:20.963468 (XEN) CPU: 11 Sep 17 23:13:20.963484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:20.975473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:20.975493 (XEN) rax: 0000000000000003 rbx: ffff83043ca9bd68 rcx: 0000000000000048 Sep 17 23:13:20.987469 (XEN) rdx: 0000000000000000 rsi: ffff83043ca9bac8 rdi: ffff83043ca9bac0 Sep 17 23:13:20.987499 (XEN) rbp: ffff83043ca8feb0 rsp: ffff83043ca8fe50 r8: 0000000000004d01 Sep 17 23:13:20.999472 (XEN) r9: ffff83043ca9bac0 r10: 0000000000000014 r11: 000000010d2b49d3 Sep 17 23:13:20.999494 (XEN) r12: ffff83043ca8fef8 r13: 000000000000000b r14: ffff83043ca9bcd0 Sep 17 23:13:21.011475 (XEN) r15: 0000043806dfedfd cr0: 000000008005003b cr4: 00000000007526e0 Sep 17 23:13:21.023470 (XEN) cr3: 00000000608e7000 cr2: 0000563dbb012534 Sep 17 23:13:21.023490 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 17 23:13:21.035470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:21.035492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:21.047479 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:21.059469 (XEN) Xen stack trace from rsp=ffff83043ca8fe50: Sep 17 23:13:21.059489 (XEN) 00000438075df989 ffff83043ca8ffff 0000000000000000 ffff83043ca8fea0 Sep 17 23:13:21.071472 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 17 23:13:21.071493 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:21.083476 (XEN) ffff83043ca8fee8 ffff82d040334adf ffff82d0403349f6 ffff83043c93a000 Sep 17 23:13:21.095470 (XEN) ffff83043ca8fef8 ffff83043ffab000 000000000000000b ffff83043ca8fe18 Sep 17 23:13:21.095492 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:21.107472 (XEN) 0000000000000000 000000000000001c ffff888003b50000 0000000000000246 Sep 17 23:13:21.119469 (XEN) 00000479b332ba00 0000000000000010 0000000000ac67ac 0000000000000000 Sep 17 23:13:21.119491 (XEN) ffffffff81d853aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:21.131471 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:21.131493 (XEN) ffffc900402d7ec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:21.143476 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff83043ca99000 Sep 17 23:13:21.155480 (XEN) 00000033fc4a1000 00000000007526e0 0000000000000000 0000000000000000 Sep 17 23:13:21.155501 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:21.167470 (XEN) Xen call trace: Sep 17 23:13:21.167488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:21.179468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:21.179491 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:21.191470 (XEN) Sep 17 23:13:21.191485 (XEN) *** Dumping CPU12 host state: *** Sep 17 23:13:21.191498 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:21.203467 (XEN) CPU: 12 Sep 17 23:13:21.203483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:21.203503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:21.215471 (XEN) rax: 0000000000000003 rbx: ffff83043ca7e738 rcx: 0000000000000048 Sep 17 23:13:21.227468 (XEN) rdx: 0000000000000000 rsi: ffff83043ca98d58 rdi: ffff83043ca98d50 Sep 17 23:13:21.227491 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004d01 Sep 17 23:13:21.239471 (XEN) r9: ffff83043ca98d50 r10: ffff83043c977070 r11: 000004382e5ad27e Sep 17 23:13:21.239493 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000c r14: ffff83043ca7e6a0 Sep 17 23:13:21.251473 (XEN) r15: 00000438152ed025 cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:21.263469 (XEN) cr3: 0000000866844000 cr2: ffff888003996d38 Sep 17 23:13:21.263489 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 17 23:13:21.275476 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:21.275498 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:21.287487 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:21.299469 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Sep 17 23:13:21.299489 (XEN) 00000438159785e2 ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Sep 17 23:13:21.311470 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 17 23:13:21.311491 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:21.323472 (XEN) ffff83043ca77ee8 ffff82d040334adf ffff82d0403349f6 ffff83043c93e000 Sep 17 23:13:21.335471 (XEN) ffff83043ca77ef8 ffff83043ffab000 000000000000000c ffff83043ca77e18 Sep 17 23:13:21.335493 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:21.347470 (XEN) 0000000000000000 000000000000001b ffff888003b4d800 0000000000000246 Sep 17 23:13:21.347492 (XEN) 0000043645b16a00 0000000000000007 00000000005352c4 0000000000000000 Sep 17 23:13:21.359482 (XEN) ffffffff81d853aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:21.371469 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:21.371490 (XEN) ffffc900402cfec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:21.383472 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff83043ca7f000 Sep 17 23:13:21.395468 (XEN) 00000033fc48d000 0000000000372660 0000000000000000 800000043ca7a002 Sep 17 23:13:21.395490 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:21.407469 (XEN) Xen call trace: Sep 17 23:13:21.407486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:21.407503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:21.419474 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:21.431467 (XEN) Sep 17 23:13:21.431482 (XEN) *** Dumping CPU13 host state: *** Sep 17 23:13:21.431494 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:21.431509 (XEN) CPU: 13 Sep 17 23:13:21.443468 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:21.443494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:21.455473 (XEN) rax: 0000000000000003 rbx: ffff83043ca6c948 rcx: 0000000000000048 Sep 17 23:13:21.455495 (XEN) rdx: 0000000000000000 rsi: ffff83043ca6c6a8 rdi: ffff83043ca6c6a0 Sep 17 23:13:21.467475 (XEN) rbp: ffff83043ca67eb0 rsp: ffff83043ca67e50 r8: 0000000000004d01 Sep 17 23:13:21.479469 (XEN) r9: ffff83043ca6c6a0 r10: 0000000000000014 r11: 00000437a8730ac6 Sep 17 23:13:21.479492 (XEN) r12: ffff83043ca67ef8 r13: 000000000000000d r14: ffff83043ca6c8b0 Sep 17 23:13:21.491473 (XEN) r15: 00000438152ecfeb cr0: 000000008005003b cr4: 00000000007526e0 Sep 17 23:13:21.503467 (XEN) cr3: 00000000608e7000 cr2: ffff888005609190 Sep 17 23:13:21.503487 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 17 23:13:21.515509 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:21.515530 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:21.527475 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:21.539467 (XEN) Xen stack trace from rsp=ffff83043ca67e50: Sep 17 23:13:21.539487 (XEN) 000004381622a3bd ffff83043ca67fff 0000000000000000 ffff83043ca67ea0 Sep 17 23:13:21.551469 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 17 23:13:21.551490 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:21.563481 (XEN) ffff83043ca67ee8 ffff82d040334adf ffff82d0403349f6 ffff83043c9a8000 Sep 17 23:13:21.563503 (XEN) ffff83043ca67ef8 ffff83043ffab000 000000000000000d ffff83043ca67e18 Sep 17 23:13:21.575473 (XEN) ffff82d04033883e 0000000000000000 ffffffff8280c030 0000000000000000 Sep 17 23:13:21.587479 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 17 23:13:21.587500 (XEN) 00000435cf6ffa00 0000000000000007 00000000019530fc 0000000000000000 Sep 17 23:13:21.599473 (XEN) ffffffff81d853aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:21.611469 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:21.611491 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:21.623470 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff83043ca6d000 Sep 17 23:13:21.635466 (XEN) 00000033fc475000 00000000007526e0 0000000000000000 0000000000000000 Sep 17 23:13:21.635488 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:21.647469 (XEN) Xen call trace: Sep 17 23:13:21.647487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:21.647504 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:21.659479 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:21.659501 (XEN) Sep 17 23:13:21.659509 (XEN) *** Dumping CPU14 host state: *** Sep 17 23:13:21.671470 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:21.671492 (XEN) CPU: 14 Sep 17 23:13:21.683465 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:21.683493 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:21.695471 (XEN) rax: 0000000000000003 rbx: ffff83043ca52b68 rcx: 0000000000000048 Sep 17 23:13:21.695493 (XEN) rdx: 0000000000000000 rsi: ffff83043ca528c8 rdi: ffff83043ca528c0 Sep 17 23:13:21.707473 (XEN) rbp: ffff83043ca4feb0 rsp: ffff83043ca4fe50 r8: 0000000000004c01 Sep 17 23:13:21.719465 (XEN) r9: ffff83043ca528c0 r10: ffff83043c987070 r11: 0000043869f5e830 Sep 17 23:13:21.719488 (XEN) r12: ffff83043ca4fef8 r13: 000000000000000e r14: ffff83043ca52ad0 Sep 17 23:13:21.731471 (XEN) r15: 0000043831cb0dba cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:21.731493 (XEN) cr3: 0000000866844000 cr2: ffff88800c9b0ed8 Sep 17 23:13:21.743474 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 17 23:13:21.743496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:21.755476 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:21.767473 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:21.767495 (XEN) Xen stack trace from rsp=ffff83043ca4fe50: Sep 17 23:13:21.779471 (XEN) 0000043832097e93 ffff83043ca4ffff 0000000000000000 ffff83043ca4fea0 Sep 17 23:13:21.779493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 17 23:13:21.791473 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:21.803470 (XEN) ffff83043ca4fee8 ffff82d040334adf ffff82d0403349f6 ffff83043c987000 Sep 17 23:13:21.803492 (XEN) ffff83043ca4fef8 ffff83043ffab000 000000000000000e ffff83043ca4fe18 Sep 17 23:13:21.815456 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:21.827450 (XEN) 0000000000000000 0000000000000009 ffff888003aa9600 0000000000000246 Sep 17 23:13:21.827462 (XEN) 00000479b332ba00 0000000000000007 00000000007b4874 0000000000000000 Sep 17 23:13:21.839456 (XEN) ffffffff81d853aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:21.851479 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:21.851500 (XEN) ffffc9004023fec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:21.863470 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff83043ca53000 Sep 17 23:13:21.863492 (XEN) 00000033fc461000 0000000000372660 0000000000000000 800000043ca46002 Sep 17 23:13:21.875453 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:21.875464 (XEN) Xen call trace: Sep 17 23:13:21.887458 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:21.887475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:21.899471 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:21.899491 (XEN) Sep 17 23:13:21.899499 (XEN) *** Dumping CPU15 host state: *** Sep 17 23:13:21.911480 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:21.911502 (XEN) CPU: 15 Sep 17 23:13:21.911512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:21.923486 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:21.935472 (XEN) rax: 0000000000000003 rbx: ffff83043ca41dd8 rcx: 0000000000000048 Sep 17 23:13:21.935494 (XEN) rdx: 0000000000000000 rsi: ffff83043ca41b38 rdi: ffff83043ca41b30 Sep 17 23:13:21.947477 (XEN) rbp: ffff83043ca37eb0 rsp: ffff83043ca37e50 r8: 0000000000004d01 Sep 17 23:13:21.947499 (XEN) r9: ffff83043ca41b30 r10: ffff83043c9a8070 r11: 0000043869f5e857 Sep 17 23:13:21.959481 (XEN) r12: ffff83043ca37ef8 r13: 000000000000000f r14: ffff83043ca41d40 Sep 17 23:13:21.971479 (XEN) r15: 0000043840185cef cr0: 000000008005003b cr4: 00000000007526e0 Sep 17 23:13:21.971501 (XEN) cr3: 00000000608e7000 cr2: 00007f1489a4f423 Sep 17 23:13:21.983479 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 17 23:13:21.983501 (XEN) ds: 0000 es: Sep 17 23:13:21.987705 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:21.995489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait Sep 17 23:13:21.995858 _idle+0x359/0x432): Sep 17 23:13:22.007480 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:22.007503 (XEN) Xen stack trace from rsp=ffff83043ca37e50: Sep 17 23:13:22.019486 (XEN) 000004384041e3ca ffff83043ca37fff 0000000000000000 ffff83043ca37ea0 Sep 17 23:13:22.019508 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 17 23:13:22.031481 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:22.043479 (XEN) ffff83043ca37ee8 ffff82d040334adf ffff82d0403349f6 ffff83043c9a8000 Sep 17 23:13:22.043502 (XEN) ffff83043ca37ef8 ffff83043ffab000 000000000000000f ffff83043ca37e18 Sep 17 23:13:22.059490 (XEN) ffff82d04033883e 0000000000000000 ffffffff8280c030 0000000000000000 Sep 17 23:13:22.059512 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 17 23:13:22.071476 (XEN) 00000436f15aba00 0000000000000007 000000000195313c 0000000000000000 Sep 17 23:13:22.071498 (XEN) ffffffff81d853aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:22.083475 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:22.095473 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:22.095494 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff83043ca40000 Sep 17 23:13:22.107477 (XEN) 00000033fc449000 00000000007526e0 0000000000000000 0000000000000000 Sep 17 23:13:22.119469 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:22.119487 (XEN) Xen call trace: Sep 17 23:13:22.119497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:22.131472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:22.131495 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:22.143471 (XEN) Sep 17 23:13:22.143486 (XEN) 'e' pressed -> dumping event-channel info Sep 17 23:13:22.143499 (XEN) *** Dumping CPU16 host state: *** Sep 17 23:13:22.155470 (XEN) Event channel information for domain 0: Sep 17 23:13:22.155490 (XEN) Polling vCPUs: {} Sep 17 23:13:22.155500 (XEN) port [p/m/s] Sep 17 23:13:22.155509 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:22.167482 (XEN) CPU: 16 Sep 17 23:13:22.167499 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:22.179474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:22.179494 (XEN) rax: 0000000000000003 rbx: ffff83043ca160a8 rcx: 0000000000000048 Sep 17 23:13:22.191473 (XEN) rdx: 0000000000000000 rsi: ffff83043ca2cda8 rdi: ffff83043ca2cda0 Sep 17 23:13:22.203464 (XEN) rbp: ffff83043ca1feb0 rsp: ffff83043ca1fe50 r8: 0000000000003e01 Sep 17 23:13:22.203487 (XEN) r9: ffff83043ca2cda0 r10: ffff83043c95e070 r11: 0000043894f5e0c0 Sep 17 23:13:22.215471 (XEN) r12: ffff83043ca1fef8 r13: 0000000000000010 r14: ffff83043ca16010 Sep 17 23:13:22.215493 (XEN) r15: 000004384e67436b cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:22.227475 (XEN) cr3: 0000000866844000 cr2: 0000556986282534 Sep 17 23:13:22.227494 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 17 23:13:22.239473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:22.251467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:22.251494 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:22.263475 (XEN) Xen stack trace from rsp=ffff83043ca1fe50: Sep 17 23:13:22.263495 (XEN) 000004384e7b7133 ffff83043ca1ffff 0000000000000000 ffff83043ca1fea0 Sep 17 23:13:22.275474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 17 23:13:22.287472 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:22.287495 (XEN) ffff83043ca1fee8 ffff82d040334adf ffff82d0403349f6 ffff83043c956000 Sep 17 23:13:22.299472 (XEN) ffff83043ca1fef8 ffff83043ffab000 0000000000000010 ffff83043ca1fe18 Sep 17 23:13:22.311468 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:22.311490 (XEN) 0000000000000000 0000000000000015 ffff888003b44200 0000000000000246 Sep 17 23:13:22.323472 (XEN) 00000436bbf2da00 0000043658c43a00 0000000000557984 0000000000000000 Sep 17 23:13:22.323494 (XEN) ffffffff81d853aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:22.335480 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:22.347477 (XEN) ffffc9004029fec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:22.347499 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff83043ca2a000 Sep 17 23:13:22.359472 (XEN) 00000033fc431000 0000000000372660 0000000000000000 800000043ca22002 Sep 17 23:13:22.371469 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:22.371488 (XEN) Xen call trace: Sep 17 23:13:22.371498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:22.383473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:22.383496 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:22.395473 (XEN) Sep 17 23:13:22.395488 (XEN) 1 [0/0/(XEN) *** Dumping CPU17 host state: *** Sep 17 23:13:22.395502 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:22.407474 (XEN) CPU: 17 Sep 17 23:13:22.407491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:22.419477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:22.419497 (XEN) rax: 0000000000000003 rbx: ffff83043ca002e8 rcx: 0000000000000048 Sep 17 23:13:22.431473 (XEN) rdx: 0000000000000000 rsi: ffff83043ca00048 rdi: ffff83043ca00040 Sep 17 23:13:22.443468 (XEN) rbp: ffff83043ca0feb0 rsp: ffff83043ca0fe50 r8: 0000000000002501 Sep 17 23:13:22.443491 (XEN) r9: ffff83043ca00040 r10: 0000000000000014 r11: 000000010e03dd19 Sep 17 23:13:22.455471 (XEN) r12: ffff83043ca0fef8 r13: 0000000000000011 r14: ffff83043ca00250 Sep 17 23:13:22.455501 (XEN) r15: 000004385cb5a833 cr0: 000000008005003b cr4: 00000000007526e0 Sep 17 23:13:22.467475 (XEN) cr3: 00000000608e7000 cr2: ffff888005b64800 Sep 17 23:13:22.479469 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 17 23:13:22.479491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:22.491469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:22.491496 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:22.503474 (XEN) Xen stack trace from rsp=ffff83043ca0fe50: Sep 17 23:13:22.515460 (XEN) 000004385d8a49cd ffff83043ca0ffff 0000000000000000 ffff83043ca0fea0 Sep 17 23:13:22.515482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 17 23:13:22.527474 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:22.527497 (XEN) ffff83043ca0fee8 ffff82d040334adf ffff82d0403349f6 ffff83043c91d000 Sep 17 23:13:22.539525 (XEN) ffff83043ca0fef8 ffff83043ffab000 0000000000000011 ffff83043ca0fe18 Sep 17 23:13:22.551470 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:22.551491 (XEN) 0000000000000000 0000000000000023 ffff888003b62c00 0000000000000246 Sep 17 23:13:22.563472 (XEN) 0000043645b16a00 0000000000000020 00000000004d94bc 0000000000000000 Sep 17 23:13:22.575468 (XEN) ffffffff81d853aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:22.575490 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:22.587471 (XEN) ffffc9004030fec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:22.587493 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff83043ca14000 Sep 17 23:13:22.599476 (XEN) 00000033fc41d000 00000000007526e0 0000000000000000 0000000000000000 Sep 17 23:13:22.611468 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:22.611486 (XEN) Xen call trace: Sep 17 23:13:22.611496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:22.623475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:22.635469 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:22.635491 (XEN) Sep 17 23:13:22.635500 ]: s=5 n=0 x=0 v=0(XEN) *** Dumping CPU18 host state: *** Sep 17 23:13:22.647467 Sep 17 23:13:22.647481 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:22.647497 (XEN) CPU: 18 Sep 17 23:13:22.647506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:22.659447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:22.659467 (XEN) rax: 0000000000000003 rbx: ffff83043ca00e98 rcx: 0000000000000048 Sep 17 23:13:22.671473 (XEN) rdx: 0000000000000000 rsi: ffff83043ca00bf8 rdi: ffff83043ca00bf0 Sep 17 23:13:22.683470 (XEN) rbp: ffff83043c7f7eb0 rsp: ffff83043c7f7e50 r8: 0000000000003201 Sep 17 23:13:22.683492 (XEN) r9: ffff83043ca00bf0 r10: ffff83043c91d070 r11: 00000439003ff8c4 Sep 17 23:13:22.695475 (XEN) r12: ffff83043c7f7ef8 r13: 0000000000000012 r14: ffff83043ca00e00 Sep 17 23:13:22.707465 (XEN) r15: 000004385f17ba3b cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:22.707488 (XEN) cr3: 0000000866844000 cr2: ffff88800aac1b80 Sep 17 23:13:22.719467 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 17 23:13:22.719489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:22.731471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:22.743467 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:22.743490 (XEN) Xen stack trace from rsp=ffff83043c7f7e50: Sep 17 23:13:22.755471 (XEN) 000004385f6c77af ffff83043c7f7fff 0000000000000000 ffff83043c7f7ea0 Sep 17 23:13:22.755501 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 17 23:13:22.767472 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:22.767494 (XEN) ffff83043c7f7ee8 ffff82d040334adf ffff82d0403349f6 ffff83043c91d000 Sep 17 23:13:22.779476 (XEN) ffff83043c7f7ef8 ffff83043ffab000 0000000000000012 ffff83043c7f7e18 Sep 17 23:13:22.791471 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:22.791492 (XEN) 0000000000000000 0000000000000023 ffff888003b62c00 0000000000000246 Sep 17 23:13:22.803472 (XEN) 00000479b332ba00 0000000000000020 00000000004d94ec 0000000000000000 Sep 17 23:13:22.815471 (XEN) ffffffff81d853aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:22.815493 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:22.827472 (XEN) ffffc9004030fec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:22.839467 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff83043c7fe000 Sep 17 23:13:22.839489 (XEN) 00000033fc205000 0000000000372660 0000000000000000 800000043c7ed002 Sep 17 23:13:22.851474 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:22.851492 (XEN) Xen call trace: Sep 17 23:13:22.851502 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:22.863473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:22.875469 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:22.875491 (XEN) Sep 17 23:13:22.875499 (XEN) 2 [0/1/(XEN) *** Dumping CPU19 host state: *** Sep 17 23:13:22.887469 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:22.887492 (XEN) CPU: 19 Sep 17 23:13:22.887501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:22.899477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:22.911472 (XEN) rax: 0000000000000003 rbx: ffff83043c7e3948 rcx: 0000000000000048 Sep 17 23:13:22.911495 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e36a8 rdi: ffff83043c7e36a0 Sep 17 23:13:22.923470 (XEN) rbp: ffff83043c7dfeb0 rsp: ffff83043c7dfe50 r8: 0000000000004101 Sep 17 23:13:22.923493 (XEN) r9: ffff83043c7e36a0 r10: 0000000000000014 r11: 00000438a799807c Sep 17 23:13:22.935473 (XEN) r12: ffff83043c7dfef8 r13: 0000000000000013 r14: ffff83043c7e38b0 Sep 17 23:13:22.947468 (XEN) r15: 000004387950dc18 cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:22.947490 (XEN) cr3: 0000000866844000 cr2: ffff888003a6fac0 Sep 17 23:13:22.959468 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 17 23:13:22.959489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:22.971472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:22.983473 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:22.983495 (XEN) Xen stack trace from rsp=ffff83043c7dfe50: Sep 17 23:13:22.995471 (XEN) 000004387a40582b ffff83043c7dffff 0000000000000000 ffff83043c7dfea0 Sep 17 23:13:22.995493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 17 23:13:23.007472 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:23.019470 (XEN) ffff83043c7dfee8 ffff82d040334adf ffff82d0403349f6 ffff83043c97f000 Sep 17 23:13:23.019493 (XEN) ffff83043c7dfef8 ffff83043ffab000 0000000000000013 ffff83043c7dfe18 Sep 17 23:13:23.031473 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:23.031495 (XEN) 0000000000000000 000000000000000b ffff888003aac200 0000000000000246 Sep 17 23:13:23.043474 (XEN) 000004370fdf3a00 0000000000000007 00000000004bfde4 0000000000000000 Sep 17 23:13:23.055474 (XEN) ffffffff81d853aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:23.055504 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:23.067473 (XEN) ffffc9004024fec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:23.079470 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff83043c7e8000 Sep 17 23:13:23.079492 (XEN) 00000033fc1f1000 0000000000372660 0000000000000000 800000043c7d7002 Sep 17 23:13:23.091471 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:23.091490 (XEN) Xen call trace: Sep 17 23:13:23.091500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:23.103476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:23.115472 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:23.115493 (XEN) Sep 17 23:13:23.115501 ]: s=6 n=0 x=0(XEN) *** Dumping CPU20 host state: *** Sep 17 23:13:23.127472 Sep 17 23:13:23.127486 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:23.127501 (XEN) CPU: 20 Sep 17 23:13:23.127510 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:23.139478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:23.151467 (XEN) rax: 0000000000000003 rbx: ffff83043c7d1a18 rcx: 0000000000000048 Sep 17 23:13:23.151489 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d1778 rdi: ffff83043c7d1770 Sep 17 23:13:23.163470 (XEN) rbp: ffff83087b80feb0 rsp: ffff83087b80fe50 r8: 0000000000004d01 Sep 17 23:13:23.163492 (XEN) r9: ffff83043c7d1770 r10: 0000000000000014 r11: 00000438a79980f5 Sep 17 23:13:23.175474 (XEN) r12: ffff83087b80fef8 r13: 0000000000000014 r14: ffff83043c7d1980 Sep 17 23:13:23.187470 (XEN) r15: 0000043887a00301 cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:23.187493 (XEN) cr3: 0000000866844000 cr2: 0000556c3a2ff2b0 Sep 17 23:13:23.199468 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 17 23:13:23.199490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:23.211473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:23.223471 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:23.223494 (XEN) Xen stack trace from rsp=ffff83087b80fe50: Sep 17 23:13:23.235470 (XEN) 0000043888a06fa3 ffff83087b80ffff 0000000000000000 ffff83087b80fea0 Sep 17 23:13:23.235492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 17 23:13:23.247471 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:23.259470 (XEN) ffff83087b80fee8 ffff82d040334adf ffff82d0403349f6 ffff83043c919000 Sep 17 23:13:23.259493 (XEN) ffff83087b80fef8 ffff83043ffab000 0000000000000014 ffff83087b80fe18 Sep 17 23:13:23.271470 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:23.271491 (XEN) 0000000000000000 0000000000000024 ffff888003b64200 0000000000000246 Sep 17 23:13:23.283473 (XEN) 00000479b332ba00 0000000000000007 00000000005cff3c 0000000000000000 Sep 17 23:13:23.295477 (XEN) ffffffff81d853aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:23.295499 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:23.307472 (XEN) ffffc90040317ec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:23.319466 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff83043c7d2000 Sep 17 23:13:23.319488 (XEN) 00000033fc1d9000 0000000000372660 0000000000000000 800000043c7ca002 Sep 17 23:13:23.331471 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:23.331489 (XEN) Xen call trace: Sep 17 23:13:23.331499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:23.343480 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:23.355476 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:23.355498 (XEN) Sep 17 23:13:23.355506 (XEN) 3 [0/0/(XEN) *** Dumping CPU21 host state: *** Sep 17 23:13:23.367468 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:23.367491 (XEN) CPU: 21 Sep 17 23:13:23.367500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:23.379479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:23.391469 (XEN) rax: 0000000000000003 rbx: ffff83043c7bfcf8 rcx: 0000000000000048 Sep 17 23:13:23.391491 (XEN) rdx: 0000000000000000 rsi: ffff83043c7bfa58 rdi: ffff83043c7bfa50 Sep 17 23:13:23.403474 (XEN) rbp: ffff83087b817eb0 rsp: ffff83087b817e50 r8: 0000000000003b01 Sep 17 23:13:23.403496 (XEN) r9: ffff83043c7bfa50 r10: 0000000000000014 r11: 000000010bd03ed4 Sep 17 23:13:23.415473 (XEN) r12: ffff83087b817ef8 r13: 0000000000000015 r14: ffff83043c7bfc60 Sep 17 23:13:23.427470 (XEN) r15: 0000043895ed086d cr0: 000000008005003b cr4: 00000000007526e0 Sep 17 23:13:23.427492 (XEN) cr3: 00000000608e7000 cr2: 0000100000004148 Sep 17 23:13:23.439470 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 17 23:13:23.439492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:23.451493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:23.463474 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:23.463496 (XEN) Xen stack trace from rsp=ffff83087b817e50: Sep 17 23:13:23.475472 (XEN) 0000043896f06ac9 ffff83087b817fff 0000000000000000 ffff83087b817ea0 Sep 17 23:13:23.475494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 17 23:13:23.487475 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:23.499469 (XEN) ffff83087b817ee8 ffff82d040334adf ffff82d0403349f6 ffff83043c993000 Sep 17 23:13:23.499492 (XEN) ffff83087b817ef8 ffff83043ffab000 0000000000000015 ffff83087b817e18 Sep 17 23:13:23.511472 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:23.523466 (XEN) 0000000000000000 0000000000000006 ffff888003aa4200 0000000000000246 Sep 17 23:13:23.523488 (XEN) 0000042d6801fc40 0000000000000002 0000000000e1d0ec 0000000000000000 Sep 17 23:13:23.535472 (XEN) ffffffff81d853aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:23.535493 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:23.547474 (XEN) ffffc90040227ec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:23.559469 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff83043c7be000 Sep 17 23:13:23.559491 (XEN) 00000033fc1cd000 00000000007526e0 0000000000000000 0000000000000000 Sep 17 23:13:23.571471 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:23.571489 (XEN) Xen call trace: Sep 17 23:13:23.583468 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:23.583493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:23.595473 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:23.595495 (XEN) Sep 17 23:13:23.595503 ]: s=6 n=0 x=0(XEN) *** Dumping CPU22 host state: *** Sep 17 23:13:23.607471 Sep 17 23:13:23.607485 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:23.607501 (XEN) CPU: 22 Sep 17 23:13:23.607509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:23.619477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:23.631469 (XEN) rax: 0000000000000003 rbx: ffff83043c7aa0a8 rcx: 0000000000000048 Sep 17 23:13:23.631491 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b7cc8 rdi: ffff83043c7b7cc0 Sep 17 23:13:23.643474 (XEN) rbp: ffff83087b8efeb0 rsp: ffff83087b8efe50 r8: 0000000000004d01 Sep 17 23:13:23.643504 (XEN) r9: ffff83043c7b7cc0 r10: 0000000000000014 r11: 00000438a7997959 Sep 17 23:13:23.655474 (XEN) r12: ffff83087b8efef8 r13: 0000000000000016 r14: ffff83043c7aa010 Sep 17 23:13:23.667470 (XEN) r15: 00000438a43bebb9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:23.667492 (XEN) cr3: 0000000866844000 cr2: 00007fccd10993d8 Sep 17 23:13:23.679474 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 17 23:13:23.679496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:23.691477 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:23.703473 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:23.703495 (XEN) Xen stack trace from rsp=ffff83087b8efe50: Sep 17 23:13:23.715470 (XEN) 00000438a55072fa ffff83087b8effff 0000000000000000 ffff83087b8efea0 Sep 17 23:13:23.715492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 17 23:13:23.727475 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:23.739470 (XEN) ffff83087b8efee8 ffff82d040334adf ffff82d0403349f6 ffff83043c921000 Sep 17 23:13:23.739492 (XEN) ffff83087b8efef8 ffff83043ffab000 0000000000000016 ffff83087b8efe18 Sep 17 23:13:23.751473 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:23.763471 (XEN) 0000000000000000 0000000000000022 ffff888003b61600 0000000000000246 Sep 17 23:13:23.763493 (XEN) 00000436ed8a2a00 0000000000000007 00000000005ad264 0000000000000000 Sep 17 23:13:23.775469 (XEN) ffffffff81d853aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:23.775491 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:23.787477 (XEN) ffffc90040307ec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:23.799473 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff83043c7b5000 Sep 17 23:13:23.799495 (XEN) 00000033fc1bd000 0000000000372660 0000000000000000 800000043c7b4002 Sep 17 23:13:23.811472 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:23.811490 (XEN) Xen call trace: Sep 17 23:13:23.823456 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:23.823469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:23.835457 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:23.835472 (XEN) Sep 17 23:13:23.835478 (XEN) 4 [0/0/ - (XEN) *** Dumping CPU23 host state: *** Sep 17 23:13:23.847482 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:23.859475 (XEN) CPU: 23 Sep 17 23:13:23.859491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:23.859511 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:23.871452 (XEN) rax: 0000000000000003 rbx: ffff83043c79d2b8 rcx: 0000000000000048 Sep 17 23:13:23.871463 (XEN) rdx: 0000000000000000 rsi: ffff83043c79d018 rdi: ffff83043c79d010 Sep 17 23:13:23.883453 (XEN) rbp: ffff83087b83feb0 rsp: ffff83087b83fe50 r8: 0000000000000b01 Sep 17 23:13:23.895472 (XEN) r9: ffff83043c79d010 r10: 00000000000000d8 r11: 00000000f9598db3 Sep 17 23:13:23.895493 (XEN) r12: ffff83087b83fef8 r13: 0000000000000017 r14: ffff83043c79d220 Sep 17 23:13:23.907483 (XEN) r15: 00000438a799c7c6 cr0: 000000008005003b cr4: 00000000007526e0 Sep 17 23:13:23.919463 (XEN) cr3: 00000000608e7000 cr2: 00005601ae0a6f18 Sep 17 23:13:23.919483 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 17 23:13:23.931468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:23.931490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:23.943512 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:23.955521 (XEN) Xen stack trace from rsp=ffff83087b83fe50: Sep 17 23:13:23.955542 (XEN) 00000438a79a74b6 ffff83087b83ffff 0000000000000000 ffff83087b83fea0 Sep 17 23:13:23.967504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 17 23:13:23.967525 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:23.979503 (XEN) ffff83087b83fee8 ffff82d040334adf ffff82d0403349f6 ffff83043c993000 Sep 17 23:13:23.991477 (XEN) ffff83087b83fef8 ffff83043ffab000 0000000000000017 ffff83087b83fe18 Sep 17 23:13:23.991499 (XEN) ffff82d04033883e 00000000000000 Sep 17 23:13:23.991904 00 0000000000000000 0000000000000000 Sep 17 23:13:24.003491 (XEN) 0000000000000000 0000000000000006 ffff888003aa4200 0000000000000246 Sep 17 23:13:24.003513 (XEN) Sep 17 23:13:24.003861 000003e38d3c5180 000003e9b1f6ba00 0000000000e193ac 0000000000000000 Sep 17 23:13:24.015486 (XEN) ffffffff81d853aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:24.027473 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:24.027494 (XEN) ffffc90040227ec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:24.039482 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff83043c7a8000 Sep 17 23:13:24.051467 (XEN) 00000033fc1b1000 00000000007526e0 0000000000000000 0000000000000000 Sep 17 23:13:24.051489 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:24.063473 (XEN) Xen call trace: Sep 17 23:13:24.063491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:24.063508 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:24.075473 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:24.075495 (XEN) Sep 17 23:13:24.087469 Sep 17 23:13:24.087484 (XEN) *** Dumping CPU24 host state: *** Sep 17 23:13:24.087496 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:24.099470 (XEN) CPU: 24 Sep 17 23:13:24.099487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:24.099506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:24.111474 (XEN) rax: 0000000000000003 rbx: ffff83043c79ddc8 rcx: 0000000000000048 Sep 17 23:13:24.123466 (XEN) rdx: 0000000000000000 rsi: ffff83043c79db28 rdi: ffff83043c79db20 Sep 17 23:13:24.123489 (XEN) rbp: ffff83087b837eb0 rsp: ffff83087b837e50 r8: 0000000000004d01 Sep 17 23:13:24.135471 (XEN) r9: ffff83043c79db20 r10: ffff83043c95a070 r11: 00000438ef58fe6a Sep 17 23:13:24.135494 (XEN) r12: ffff83087b837ef8 r13: 0000000000000018 r14: ffff83043c79dd30 Sep 17 23:13:24.147474 (XEN) r15: 00000438c20966b5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:24.159471 (XEN) cr3: 0000000435267000 cr2: ffff88800daa6840 Sep 17 23:13:24.159491 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 17 23:13:24.171472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:24.171494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:24.183475 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:24.195469 (XEN) Xen stack trace from rsp=ffff83087b837e50: Sep 17 23:13:24.195489 (XEN) 00000438c21498b3 ffff83087b837fff 0000000000000000 ffff83087b837ea0 Sep 17 23:13:24.207469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 17 23:13:24.207490 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:24.219476 (XEN) ffff83087b837ee8 ffff82d040334adf ffff82d0403349f6 ffff83043c95a000 Sep 17 23:13:24.231467 (XEN) ffff83087b837ef8 ffff83043ffab000 0000000000000018 ffff83087b837e18 Sep 17 23:13:24.231497 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:24.243471 (XEN) 0000000000000000 0000000000000014 ffff888003b42c00 0000000000000246 Sep 17 23:13:24.243492 (XEN) 00000479b332ba00 0000000000000004 0000000000e609bc 0000000000000000 Sep 17 23:13:24.255477 (XEN) ffffffff81d853aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:24.267442 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:24.267463 (XEN) ffffc90040297ec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:24.279479 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff83043c797000 Sep 17 23:13:24.291472 (XEN) 00000033fc1a5000 0000000000372660 0000000000000000 800000043c795002 Sep 17 23:13:24.291494 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:24.303471 (XEN) Xen call trace: Sep 17 23:13:24.303489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:24.303506 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:24.315475 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:24.327466 (XEN) Sep 17 23:13:24.327481 - (XEN) *** Dumping CPU25 host state: *** Sep 17 23:13:24.327494 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:24.339470 (XEN) CPU: 25 Sep 17 23:13:24.339486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:24.351467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:24.351488 (XEN) rax: 0000000000000003 rbx: ffff83043c78d738 rcx: 0000000000000048 Sep 17 23:13:24.363472 (XEN) rdx: 0000000000000000 rsi: ffff83043c796da8 rdi: ffff83043c796da0 Sep 17 23:13:24.363495 (XEN) rbp: ffff83087b82feb0 rsp: ffff83087b82fe50 r8: 0000000000002501 Sep 17 23:13:24.375470 (XEN) r9: ffff83043c796da0 r10: 00000000000000d8 r11: 000003e49775712c Sep 17 23:13:24.375492 (XEN) r12: ffff83087b82fef8 r13: 0000000000000019 r14: ffff83043c78d6a0 Sep 17 23:13:24.387474 (XEN) r15: 00000438d0576200 cr0: 000000008005003b cr4: 00000000007526e0 Sep 17 23:13:24.399471 (XEN) cr3: 00000000608e7000 cr2: ffff88800c201700 Sep 17 23:13:24.399491 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 17 23:13:24.411469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:24.411490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:24.423478 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:24.435471 (XEN) Xen stack trace from rsp=ffff83087b82fe50: Sep 17 23:13:24.435491 (XEN) 00000438d06e2e28 ffff83087b82ffff 0000000000000000 ffff83087b82fea0 Sep 17 23:13:24.458327 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 17 23:13:24.458354 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:24.459482 (XEN) ffff83087b82fee8 ffff82d040334adf ffff82d0403349f6 ffff83043c94e000 Sep 17 23:13:24.471470 (XEN) ffff83087b82fef8 ffff83043ffab000 0000000000000019 ffff83087b82fe18 Sep 17 23:13:24.471492 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:24.483477 (XEN) 0000000000000000 0000000000000017 ffff888003b48000 0000000000000246 Sep 17 23:13:24.495467 (XEN) 0000042d67f2ba00 0000042d67f2ba00 000000000066b744 0000000000000000 Sep 17 23:13:24.495489 (XEN) ffffffff81d853aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:24.507470 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:24.507492 (XEN) ffffc900402afec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:24.519474 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff83043c78e000 Sep 17 23:13:24.531467 (XEN) 00000033fc195000 00000000007526e0 0000000000000000 0000000000000000 Sep 17 23:13:24.531496 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:24.543470 (XEN) Xen call trace: Sep 17 23:13:24.543487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:24.555467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:24.555490 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:24.567469 (XEN) Sep 17 23:13:24.567484 Sep 17 23:13:24.567492 (XEN) *** Dumping CPU26 host state: *** Sep 17 23:13:24.567503 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:24.579470 (XEN) CPU: 26 Sep 17 23:13:24.579486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:24.591470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:24.591491 (XEN) rax: 0000000000000003 rbx: ffff83043c780978 rcx: 0000000000000048 Sep 17 23:13:24.603470 (XEN) rdx: 0000000000000000 rsi: ffff83043c7806d8 rdi: ffff83043c7806d0 Sep 17 23:13:24.603493 (XEN) rbp: ffff83087b8dfeb0 rsp: ffff83087b8dfe50 r8: 0000000000003801 Sep 17 23:13:24.615474 (XEN) r9: ffff83043c7806d0 r10: ffff83043c98f070 r11: 00000438f8baa758 Sep 17 23:13:24.615497 (XEN) r12: ffff83087b8dfef8 r13: 000000000000001a r14: ffff83043c7808e0 Sep 17 23:13:24.627475 (XEN) r15: 00000438dea5bfe8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:24.639468 (XEN) cr3: 0000000436449000 cr2: ffff88800daa6240 Sep 17 23:13:24.639488 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 17 23:13:24.651471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:24.651492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:24.663478 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:24.675471 (XEN) Xen stack trace from rsp=ffff83087b8dfe50: Sep 17 23:13:24.675491 (XEN) 00000438dec4a7b0 ffff83087b8dffff 0000000000000000 ffff83087b8dfea0 Sep 17 23:13:24.687473 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 17 23:13:24.687494 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:24.699473 (XEN) ffff83087b8dfee8 ffff82d040334adf ffff82d0403349f6 ffff83043c911000 Sep 17 23:13:24.711471 (XEN) ffff83087b8dfef8 ffff83043ffab000 000000000000001a ffff83087b8dfe18 Sep 17 23:13:24.711494 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:24.723474 (XEN) 0000000000000000 0000000000000026 ffff888003b68000 0000000000000246 Sep 17 23:13:24.735466 (XEN) 00000479b332ba00 0000000000000007 00000000006da724 0000000000000000 Sep 17 23:13:24.735488 (XEN) ffffffff81d853aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:24.747480 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:24.747501 (XEN) ffffc90040327ec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:24.759475 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff83043c781000 Sep 17 23:13:24.771470 (XEN) 00000033fc189000 0000000000372660 0000000000000000 800000043c77b002 Sep 17 23:13:24.771491 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:24.783468 (XEN) Xen call trace: Sep 17 23:13:24.783485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:24.795469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:24.795492 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:24.807471 (XEN) Sep 17 23:13:24.807486 - (XEN) *** Dumping CPU27 host state: *** Sep 17 23:13:24.807499 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:24.819471 (XEN) CPU: 27 Sep 17 23:13:24.819487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:24.831482 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:24.831502 (XEN) rax: 0000000000000003 rbx: ffff83043c76fbc8 rcx: 0000000000000048 Sep 17 23:13:24.843467 (XEN) rdx: 0000000000000000 rsi: ffff83043c76f928 rdi: ffff83043c76f920 Sep 17 23:13:24.843490 (XEN) rbp: ffff83087b8d7eb0 rsp: ffff83087b8d7e50 r8: 0000000000003a01 Sep 17 23:13:24.855473 (XEN) r9: ffff83043c76f920 r10: 00000000000000d8 r11: 00000000db2cd77d Sep 17 23:13:24.867467 (XEN) r12: ffff83087b8d7ef8 r13: 000000000000001b r14: ffff83043c76fb30 Sep 17 23:13:24.867490 (XEN) r15: 00000438ecf2e25d cr0: 000000008005003b cr4: 00000000007526e0 Sep 17 23:13:24.879469 (XEN) cr3: 00000000608e7000 cr2: ffff88800daa6b40 Sep 17 23:13:24.879488 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 17 23:13:24.891470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:24.891491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:24.903480 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:24.915472 (XEN) Xen stack trace from rsp=ffff83087b8d7e50: Sep 17 23:13:24.915492 (XEN) 00000438ed1e3a57 ffff83087b8d7fff 0000000000000000 ffff83087b8d7ea0 Sep 17 23:13:24.927471 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 17 23:13:24.927492 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:24.939475 (XEN) ffff83087b8d7ee8 ffff82d040334adf ffff82d0403349f6 ffff83043c921000 Sep 17 23:13:24.951471 (XEN) ffff83087b8d7ef8 ffff83043ffab000 000000000000001b ffff83087b8d7e18 Sep 17 23:13:24.951493 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:24.963474 (XEN) 0000000000000000 0000000000000022 ffff888003b61600 0000000000000246 Sep 17 23:13:24.975469 (XEN) 0000036adb42ba00 0000000000000007 0000000000590c7c 0000000000000000 Sep 17 23:13:24.975491 (XEN) ffffffff81d853aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:24.987472 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:24.999472 (XEN) ffffc90040307ec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:24.999494 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff83043c774000 Sep 17 23:13:25.011471 (XEN) 00000033fc17d000 00000000007526e0 0000000000000000 0000000000000000 Sep 17 23:13:25.011493 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:25.023473 (XEN) Xen call trace: Sep 17 23:13:25.023490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:25.035468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:25.035491 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:25.047471 (XEN) Sep 17 23:13:25.047486 Sep 17 23:13:25.047493 (XEN) 7 [0/0/(XEN) *** Dumping CPU28 host state: *** Sep 17 23:13:25.047507 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:25.059483 (XEN) CPU: 28 Sep 17 23:13:25.059499 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:25.071475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:25.071495 (XEN) rax: 0000000000000003 rbx: ffff83043c768e38 rcx: 0000000000000048 Sep 17 23:13:25.083470 (XEN) rdx: 0000000000000000 rsi: ffff83043c768b98 rdi: ffff83043c768b90 Sep 17 23:13:25.083493 (XEN) rbp: ffff83087b8cfeb0 rsp: ffff83087b8cfe50 r8: 0000000000004d01 Sep 17 23:13:25.095475 (XEN) r9: ffff83043c768b90 r10: 0000000000000014 r11: 000004391ed0ccaf Sep 17 23:13:25.107469 (XEN) r12: ffff83087b8cfef8 r13: 000000000000001c r14: ffff83043c768da0 Sep 17 23:13:25.107492 (XEN) r15: 00000438ef55ffa4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:25.119474 (XEN) cr3: 0000000866844000 cr2: ffff8880059ca7e0 Sep 17 23:13:25.119502 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 17 23:13:25.131474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:25.143467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:25.143495 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:25.155477 (XEN) Xen stack trace from rsp=ffff83087b8cfe50: Sep 17 23:13:25.155496 (XEN) 00000438ef590e92 ffff83087b8cffff 0000000000000000 ffff83087b8cfea0 Sep 17 23:13:25.167613 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 17 23:13:25.179470 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:25.179492 (XEN) ffff83087b8cfee8 ffff82d040334adf ffff82d0403349f6 ffff83043c94e000 Sep 17 23:13:25.191488 (XEN) ffff83087b8cfef8 ffff83043ffab000 000000000000001c ffff83087b8cfe18 Sep 17 23:13:25.191509 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:25.203498 (XEN) 0000000000000000 0000000000000017 ffff888003b48000 0000000000000246 Sep 17 23:13:25.215481 (XEN) 00000479b332ba00 0000000000000007 000000000066e704 0000000000000000 Sep 17 23:13:25.215503 (XEN) ffffffff81d853aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:25.227486 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:25.239461 (XEN) ffffc900402afec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:25.239484 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff83043c766000 Sep 17 23:13:25.251473 (XEN) 00000033fc16d000 0000000000372660 0000000000000000 800000043c765002 Sep 17 23:13:25.263468 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:25.263487 (XEN) Xen call trace: Sep 17 23:13:25.263498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:25.275472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:25.275496 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:25.287482 (XEN) Sep 17 23:13:25.287498 ]: s=5 n=1 x=0(XEN) *** Dumping CPU29 host state: *** Sep 17 23:13:25.287513 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:25.299479 (XEN) CPU: 29 Sep 17 23:13:25.299496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:25.311473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:25.311494 (XEN) rax: 0000000000000003 rbx: ffff83043c75bea8 rcx: 0000000000000048 Sep 17 23:13:25.323474 (XEN) rdx: 0000000000000000 rsi: ffff83043c74e018 rdi: ffff83043c74e010 Sep 17 23:13:25.323497 (XEN) rbp: ffff83087b87feb0 rsp: ffff83087b87fe50 r8: 0000000000002101 Sep 17 23:13:25.335477 (XEN) r9: ffff83043c74e010 r10: 00000000000000d8 r11: 00000000f27ccbdd Sep 17 23:13:25.347469 (XEN) r12: ffff83087b87fef8 r13: 000000000000001d r14: ffff83043c75be10 Sep 17 23:13:25.347492 (XEN) r15: 00000439098fd0c5 cr0: 000000008005003b cr4: 00000000007526e0 Sep 17 23:13:25.359474 (XEN) cr3: 00000000608e7000 cr2: 00007ff6faa0d438 Sep 17 23:13:25.359494 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 17 23:13:25.371486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:25.383468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:25.383496 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:25.395476 (XEN) Xen stack trace from rsp=ffff83087b87fe50: Sep 17 23:13:25.395496 (XEN) 0000043909d7269f ffff83087b87ffff 0000000000000000 ffff83087b87fea0 Sep 17 23:13:25.407474 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 17 23:13:25.419478 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:25.419509 (XEN) ffff83087b87fee8 ffff82d040334adf ffff82d0403349f6 ffff83043c921000 Sep 17 23:13:25.431473 (XEN) ffff83087b87fef8 ffff83043ffab000 000000000000001d ffff83087b87fe18 Sep 17 23:13:25.443465 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:25.443487 (XEN) 0000000000000000 0000000000000022 ffff888003b61600 0000000000000246 Sep 17 23:13:25.455471 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000005a31ac 0000000000000000 Sep 17 23:13:25.455491 (XEN) ffffffff81d853aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:25.467474 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:25.479469 (XEN) ffffc90040307ec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:25.479491 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff83043c759000 Sep 17 23:13:25.491472 (XEN) 00000033fc161000 00000000007526e0 0000000000000000 0000000000000000 Sep 17 23:13:25.503466 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:25.503484 (XEN) Xen call trace: Sep 17 23:13:25.503494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:25.515474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:25.515496 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:25.527475 (XEN) Sep 17 23:13:25.527490 Sep 17 23:13:25.527498 (XEN) *** Dumping CPU30 host state: *** Sep 17 23:13:25.527509 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:25.539478 (XEN) CPU: 30 Sep 17 23:13:25.539494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:25.551473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:25.551493 (XEN) rax: 0000000000000003 rbx: ffff83043c741348 rcx: 0000000000000048 Sep 17 23:13:25.563479 (XEN) rdx: 0000000000000000 rsi: ffff83043c7410a8 rdi: ffff83043c7410a0 Sep 17 23:13:25.575466 (XEN) rbp: ffff83087b877eb0 rsp: ffff83087b877e50 r8: 0000000000004d01 Sep 17 23:13:25.575490 (XEN) r9: ffff83043c7410a0 r10: 0000000000000014 r11: 000004393712a0bb Sep 17 23:13:25.587471 (XEN) r12: ffff83087b877ef8 r13: 000000000000001e r14: ffff83043c7412b0 Sep 17 23:13:25.587493 (XEN) r15: 0000043917de056e cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:25.599474 (XEN) cr3: 0000000866844000 cr2: 00007f9ad40703d8 Sep 17 23:13:25.599494 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 17 23:13:25.611514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:25.623467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:25.623494 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:25.635474 (XEN) Xen stack trace from rsp=ffff83087b877e50: Sep 17 23:13:25.635495 (XEN) 00000439182b5798 ffff83087b877fff 0000000000000000 ffff83087b877ea0 Sep 17 23:13:25.647473 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 17 23:13:25.659472 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:25.659494 (XEN) ffff83087b877ee8 ffff82d040334adf ffff82d0403349f6 ffff83043c94a000 Sep 17 23:13:25.671474 (XEN) ffff83087b877ef8 ffff83043ffab000 000000000000001e ffff83087b877e18 Sep 17 23:13:25.683476 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:25.683497 (XEN) 0000000000000000 0000000000000018 ffff888003b49600 0000000000000246 Sep 17 23:13:25.695472 (XEN) 00000479b332ba00 0000000000000007 0000000000b7426c 0000000000000000 Sep 17 23:13:25.695494 (XEN) ffffffff81d853aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:25.707476 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:25.719480 (XEN) ffffc900402b7ec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:25.719502 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff83043c74c000 Sep 17 23:13:25.731474 (XEN) 00000033fc155000 0000000000372660 0000000000000000 800000043c747002 Sep 17 23:13:25.743468 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:25.743486 (XEN) Xen call trace: Sep 17 23:13:25.743496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:25.755474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:25.755497 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:25.767473 (XEN) Sep 17 23:13:25.767489 - (XEN) *** Dumping CPU31 host state: *** Sep 17 23:13:25.767501 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:25.779474 (XEN) CPU: 31 Sep 17 23:13:25.779491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:25.791475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:25.791495 (XEN) rax: 0000000000000003 rbx: ffff83043c73a738 rcx: 0000000000000048 Sep 17 23:13:25.803472 (XEN) rdx: 0000000000000000 rsi: ffff83043c741ca8 rdi: ffff83043c741ca0 Sep 17 23:13:25.815443 (XEN) rbp: ffff83087b867eb0 rsp: ffff83087b867e50 r8: 0000000000004d01 Sep 17 23:13:25.815465 (XEN) r9: ffff83043c741ca0 r10: 0000000000000014 r11: 000004356374264f Sep 17 23:13:25.827455 (XEN) r12: ffff83087b867ef8 r13: 000000000000001f r14: ffff83043c73a6a0 Sep 17 23:13:25.827467 (XEN) r15: 00000439262b564f cr0: 000000008005003b cr4: 00000000007526e0 Sep 17 23:13:25.839453 (XEN) cr3: 00000000608e7000 cr2: 00007f7138a2c9c0 Sep 17 23:13:25.839465 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 17 23:13:25.851477 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:25.863477 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:25.863504 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:25.875453 (XEN) Xen stack trace from rsp=ffff83087b867e50: Sep 17 23:13:25.875465 (XEN) 0000043926844012 ffff83087b867fff 0000000000000000 ffff83087b867ea0 Sep 17 23:13:25.887453 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 17 23:13:25.899462 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:25.899483 (XEN) ffff83087b867ee8 ffff82d040334adf ffff82d0403349f6 ffff83043c919000 Sep 17 23:13:25.911482 (XEN) ffff83087b867ef8 ffff83043ffab000 000000000000001f ffff83087b867e18 Sep 17 23:13:25.923478 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:25.923499 (XEN) 0000000000000000 0000000000000024 ffff888003b64200 0000000000000246 Sep 17 23:13:25.935485 (XEN) 00000479b332ba00 0000000000000007 00000000005cfe0c 0000000000000000 Sep 17 23:13:25.947481 (XEN) ffffffff81d853aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:25.947503 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:25.959475 (XEN) ffffc90040317ec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:25.959496 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff83043c73b000 Sep 17 23:13:25.971483 (XEN) 00000033fc149000 00000000007526e0 0000000000000000 0000000000000000 Sep 17 23:13:25.983479 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:25.983496 (XEN) Xen call trace: Sep 17 23:13:25.983506 (XEN) [] R ar Sep 17 23:13:25.991910 ch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:25.995490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:25.995512 (XEN) Sep 17 23:13:25.995866 [] F context_switch+0xe12/0xe2d Sep 17 23:13:26.007482 (XEN) Sep 17 23:13:26.007497 Sep 17 23:13:26.007504 (XEN) *** Dumping CPU32 host state: *** Sep 17 23:13:26.007516 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:26.019449 (XEN) CPU: 32 Sep 17 23:13:26.019465 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:26.031486 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:26.031505 (XEN) rax: 0000000000000003 rbx: ffff83043c731948 rcx: 0000000000000048 Sep 17 23:13:26.043482 (XEN) rdx: 0000000000000000 rsi: ffff83043c7316a8 rdi: ffff83043c7316a0 Sep 17 23:13:26.055475 (XEN) rbp: ffff83087b85feb0 rsp: ffff83087b85fe50 r8: 0000000000004d01 Sep 17 23:13:26.055498 (XEN) r9: ffff83043c7316a0 r10: ffff83043c96b070 r11: 0000043938131cb2 Sep 17 23:13:26.067476 (XEN) r12: ffff83087b85fef8 r13: 0000000000000020 r14: ffff83043c7318b0 Sep 17 23:13:26.067498 (XEN) r15: 00000439347a2f9b cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:26.079481 (XEN) cr3: 0000000434365000 cr2: 00007f6541c21652 Sep 17 23:13:26.091476 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 17 23:13:26.091498 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:26.103474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:26.103501 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:26.115474 (XEN) Xen stack trace from rsp=ffff83087b85fe50: Sep 17 23:13:26.127470 (XEN) 0000043934db7586 ffff83087b85ffff 0000000000000000 ffff83087b85fea0 Sep 17 23:13:26.127492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 17 23:13:26.139472 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:26.139494 (XEN) ffff83087b85fee8 ffff82d040334adf ffff82d0403349f6 ffff83043c9be000 Sep 17 23:13:26.151475 (XEN) ffff83087b85fef8 ffff83043ffab000 0000000000000020 ffff83087b85fe18 Sep 17 23:13:26.163469 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:26.163491 (XEN) 0000000000000000 0000000000000001 ffff888003a94200 0000000000000246 Sep 17 23:13:26.175474 (XEN) 000004375ffb0a00 000004375ffb0a00 0000000000a5153c 0000000000000000 Sep 17 23:13:26.187467 (XEN) ffffffff81d853aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:26.187489 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:26.199474 (XEN) ffffc900401ffec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:26.199496 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff83043c732000 Sep 17 23:13:26.211473 (XEN) 00000033fc139000 0000000000372660 0000000000000000 800000043c730002 Sep 17 23:13:26.223471 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:26.223489 (XEN) Xen call trace: Sep 17 23:13:26.223499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:26.235474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:26.247466 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:26.247489 (XEN) Sep 17 23:13:26.247497 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU33 host state: *** Sep 17 23:13:26.259468 Sep 17 23:13:26.259482 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:26.259498 (XEN) CPU: 33 Sep 17 23:13:26.259507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:26.271480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:26.271500 (XEN) rax: 0000000000000003 rbx: ffff83043c724b08 rcx: 0000000000000048 Sep 17 23:13:26.283478 (XEN) rdx: 0000000000000000 rsi: ffff83043c724868 rdi: ffff83043c724860 Sep 17 23:13:26.295469 (XEN) rbp: ffff83087b857eb0 rsp: ffff83087b857e50 r8: 0000000000003301 Sep 17 23:13:26.295499 (XEN) r9: ffff83043c724860 r10: 0000000000000014 r11: 000000010cb5bc67 Sep 17 23:13:26.307474 (XEN) r12: ffff83087b857ef8 r13: 0000000000000021 r14: ffff83043c724a70 Sep 17 23:13:26.319468 (XEN) r15: 000004393712ea8e cr0: 000000008005003b cr4: 00000000007526e0 Sep 17 23:13:26.319491 (XEN) cr3: 00000000608e7000 cr2: 00007f145c385520 Sep 17 23:13:26.331470 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 17 23:13:26.331492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:26.343475 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:26.355467 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:26.355490 (XEN) Xen stack trace from rsp=ffff83087b857e50: Sep 17 23:13:26.367469 (XEN) 000004393713ab43 ffff83087b857fff 0000000000000000 ffff83087b857ea0 Sep 17 23:13:26.367492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 17 23:13:26.379470 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:26.391466 (XEN) ffff83087b857ee8 ffff82d040334adf ffff82d0403349f6 ffff83043c96b000 Sep 17 23:13:26.391490 (XEN) ffff83087b857ef8 ffff83043ffab000 0000000000000021 ffff83087b857e18 Sep 17 23:13:26.403473 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:26.403494 (XEN) 0000000000000000 0000000000000010 ffff888003b2c200 0000000000000246 Sep 17 23:13:26.415476 (XEN) 0000043119fe3a00 0000000000000007 0000000000671724 0000000000000000 Sep 17 23:13:26.427468 (XEN) ffffffff81d853aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:26.427490 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:26.439471 (XEN) ffffc90040277ec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:26.451466 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff83043c725000 Sep 17 23:13:26.451487 (XEN) 00000033fc12d000 00000000007526e0 0000000000000000 0000000000000000 Sep 17 23:13:26.463469 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:26.463487 (XEN) Xen call trace: Sep 17 23:13:26.463497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:26.475485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:26.487468 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:26.487490 (XEN) Sep 17 23:13:26.487499 (XEN) 10 [0/0/(XEN) *** Dumping CPU34 host state: *** Sep 17 23:13:26.499469 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:26.499491 (XEN) CPU: 34 Sep 17 23:13:26.499501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:26.511478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:26.523470 (XEN) rax: 0000000000000003 rbx: ffff83043c718d68 rcx: 0000000000000048 Sep 17 23:13:26.523493 (XEN) rdx: 0000000000000000 rsi: ffff83043c718ac8 rdi: ffff83043c718ac0 Sep 17 23:13:26.535472 (XEN) rbp: ffff83087b847eb0 rsp: ffff83087b847e50 r8: 0000000000004c01 Sep 17 23:13:26.535494 (XEN) r9: ffff83043c718ac0 r10: ffff83043c915070 r11: 00000439863ed36a Sep 17 23:13:26.547474 (XEN) r12: ffff83087b847ef8 r13: 0000000000000022 r14: ffff83043c718cd0 Sep 17 23:13:26.559470 (XEN) r15: 0000043951166c5e cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:26.559492 (XEN) cr3: 0000000866844000 cr2: 00007fd2147c9400 Sep 17 23:13:26.571471 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 17 23:13:26.571492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:26.583473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:26.595472 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:26.595502 (XEN) Xen stack trace from rsp=ffff83087b847e50: Sep 17 23:13:26.607471 (XEN) 00000439518e7ade ffff83087b847fff 0000000000000000 ffff83087b847ea0 Sep 17 23:13:26.607493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 17 23:13:26.619470 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:26.631469 (XEN) ffff83087b847ee8 ffff82d040334adf ffff82d0403349f6 ffff83043c99f000 Sep 17 23:13:26.631491 (XEN) ffff83087b847ef8 ffff83043ffab000 0000000000000022 ffff83087b847e18 Sep 17 23:13:26.643472 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:26.643493 (XEN) 0000000000000000 0000000000000003 ffff888003aa0000 0000000000000246 Sep 17 23:13:26.655476 (XEN) 0000043f869eba00 0000000000000002 00000000009141cc 0000000000000000 Sep 17 23:13:26.667474 (XEN) ffffffff81d853aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:26.667496 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:26.679480 (XEN) ffffc9004020fec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:26.691447 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff83043c713000 Sep 17 23:13:26.691469 (XEN) 00000033fc121000 0000000000372660 0000000000000000 800000043c712002 Sep 17 23:13:26.703480 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:26.703498 (XEN) Xen call trace: Sep 17 23:13:26.703508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:26.715475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:26.727472 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:26.727494 (XEN) Sep 17 23:13:26.727502 ]: s=6 n=1 x=0(XEN) *** Dumping CPU35 host state: *** Sep 17 23:13:26.739469 Sep 17 23:13:26.739483 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:26.739499 (XEN) CPU: 35 Sep 17 23:13:26.739508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:26.751479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:26.763466 (XEN) rax: 0000000000000003 rbx: ffff83043c9ff0a8 rcx: 0000000000000048 Sep 17 23:13:26.763489 (XEN) rdx: 0000000000000000 rsi: ffff83043c70cd58 rdi: ffff83043c70cd50 Sep 17 23:13:26.775472 (XEN) rbp: ffff83087b8bfeb0 rsp: ffff83087b8bfe50 r8: 0000000000002301 Sep 17 23:13:26.775494 (XEN) r9: ffff83043c70cd50 r10: 0000000000000014 r11: 000000010d2cc235 Sep 17 23:13:26.787473 (XEN) r12: ffff83087b8bfef8 r13: 0000000000000023 r14: ffff83043c9ff010 Sep 17 23:13:26.799470 (XEN) r15: 000004395f64793e cr0: 000000008005003b cr4: 00000000007526e0 Sep 17 23:13:26.799493 (XEN) cr3: 00000000608e7000 cr2: ffff88800d8c9680 Sep 17 23:13:26.811470 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 17 23:13:26.811492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:26.823472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:26.835471 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:26.835494 (XEN) Xen stack trace from rsp=ffff83087b8bfe50: Sep 17 23:13:26.847471 (XEN) 000004395fed54f1 ffff83087b8bffff 0000000000000000 ffff83087b8bfea0 Sep 17 23:13:26.847493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 17 23:13:26.859471 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:26.871468 (XEN) ffff83087b8bfee8 ffff82d040334adf ffff82d0403349f6 ffff83043c96b000 Sep 17 23:13:26.871491 (XEN) ffff83087b8bfef8 ffff83043ffab000 0000000000000023 ffff83087b8bfe18 Sep 17 23:13:26.883471 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:26.895466 (XEN) 0000000000000000 0000000000000010 ffff888003b2c200 0000000000000246 Sep 17 23:13:26.895497 (XEN) 00000479b332ba00 00000479b332ba00 00000000006717a4 0000000000000000 Sep 17 23:13:26.907475 (XEN) ffffffff81d853aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:26.907497 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:26.919472 (XEN) ffffc90040277ec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:26.931469 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff83043c70a000 Sep 17 23:13:26.931491 (XEN) 00000033fc111000 00000000007526e0 0000000000000000 0000000000000000 Sep 17 23:13:26.943471 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:26.943489 (XEN) Xen call trace: Sep 17 23:13:26.943499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:26.955512 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:26.967470 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:26.967492 (XEN) Sep 17 23:13:26.967500 (XEN) 11 [0/0/(XEN) *** Dumping CPU36 host state: *** Sep 17 23:13:26.979471 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:26.979494 (XEN) CPU: 36 Sep 17 23:13:26.979503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:26.991481 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:27.003470 (XEN) rax: 0000000000000003 rbx: ffff83043c9f22b8 rcx: 0000000000000048 Sep 17 23:13:27.003492 (XEN) rdx: 0000000000000000 rsi: ffff83043c9f2018 rdi: ffff83043c9f2010 Sep 17 23:13:27.015473 (XEN) rbp: ffff83087b8afeb0 rsp: ffff83087b8afe50 r8: 0000000000004d01 Sep 17 23:13:27.027465 (XEN) r9: ffff83043c9f2010 r10: 0000000000000014 r11: 000004398178b4e0 Sep 17 23:13:27.027489 (XEN) r12: ffff83087b8afef8 r13: 0000000000000024 r14: ffff83043c9f2220 Sep 17 23:13:27.039471 (XEN) r15: 000004396db2b0f7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:27.039493 (XEN) cr3: 0000000866844000 cr2: ffff888008f12c00 Sep 17 23:13:27.051482 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 17 23:13:27.051503 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:27.063475 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:27.075472 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:27.075494 (XEN) Xen stack trace from rsp=ffff83087b8afe50: Sep 17 23:13:27.087474 (XEN) 000004396e3e8cbc ffff83087b8affff 0000000000000000 ffff83087b8afea0 Sep 17 23:13:27.087496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 17 23:13:27.099478 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:27.111471 (XEN) ffff83087b8afee8 ffff82d040334adf ffff82d0403349f6 ffff83043c932000 Sep 17 23:13:27.111493 (XEN) ffff83087b8afef8 ffff83043ffab000 0000000000000024 ffff83087b8afe18 Sep 17 23:13:27.123471 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:27.135470 (XEN) 0000000000000000 000000000000001e ffff888003b52c00 0000000000000246 Sep 17 23:13:27.135491 (XEN) 00000437a875ba00 0000000000000008 000000000070c4a4 0000000000000000 Sep 17 23:13:27.147471 (XEN) ffffffff81d853aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:27.147493 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:27.159474 (XEN) ffffc900402e7ec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:27.171469 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff83043c9fd000 Sep 17 23:13:27.171491 (XEN) 00000033fc405000 0000000000372660 0000000000000000 800000043c9fc002 Sep 17 23:13:27.183474 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:27.183492 (XEN) Xen call trace: Sep 17 23:13:27.195474 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:27.195499 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:27.207472 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:27.207494 (XEN) Sep 17 23:13:27.207502 ]: s=6 n=1 x=0(XEN) *** Dumping CPU37 host state: *** Sep 17 23:13:27.219472 Sep 17 23:13:27.219486 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:27.219502 (XEN) CPU: 37 Sep 17 23:13:27.219510 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:27.231481 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:27.243469 (XEN) rax: 0000000000000003 rbx: ffff83043c9f2e38 rcx: 0000000000000048 Sep 17 23:13:27.243491 (XEN) rdx: 0000000000000000 rsi: ffff83043c9f2b98 rdi: ffff83043c9f2b90 Sep 17 23:13:27.255478 (XEN) rbp: ffff83087b8a7eb0 rsp: ffff83087b8a7e50 r8: 0000000000004901 Sep 17 23:13:27.267471 (XEN) r9: ffff83043c9f2b90 r10: 0000000000000014 r11: 000000010e03dd2e Sep 17 23:13:27.267494 (XEN) r12: ffff83087b8a7ef8 r13: 0000000000000025 r14: ffff83043c9f2da0 Sep 17 23:13:27.279470 (XEN) r15: 000004397c0000cb cr0: 000000008005003b cr4: 00000000007526e0 Sep 17 23:13:27.279491 (XEN) cr3: 00000000608e7000 cr2: ffff88800daa6880 Sep 17 23:13:27.291471 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 17 23:13:27.291493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:27.303473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:27.315474 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:27.315497 (XEN) Xen stack trace from rsp=ffff83087b8a7e50: Sep 17 23:13:27.327471 (XEN) 000004397c9d6096 ffff83087b8a7fff 0000000000000000 ffff83087b8a7ea0 Sep 17 23:13:27.327493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 17 23:13:27.339474 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:27.351470 (XEN) ffff83087b8a7ee8 ffff82d040334adf ffff82d0403349f6 ffff83043c966000 Sep 17 23:13:27.351492 (XEN) ffff83087b8a7ef8 ffff83043ffab000 0000000000000025 ffff83087b8a7e18 Sep 17 23:13:27.363475 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:27.375466 (XEN) 0000000000000000 0000000000000011 ffff888003b2d800 0000000000000246 Sep 17 23:13:27.375488 (XEN) 0000043645b16a00 0000000000000007 0000000000685144 0000000000000000 Sep 17 23:13:27.387471 (XEN) ffffffff81d853aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:27.399467 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:27.399490 (XEN) ffffc9004027fec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:27.411472 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff83043c9f0000 Sep 17 23:13:27.411494 (XEN) 00000033fc3f9000 00000000007526e0 0000000000000000 0000000000000000 Sep 17 23:13:27.423471 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:27.423490 (XEN) Xen call trace: Sep 17 23:13:27.435468 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:27.435493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:27.447474 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:27.447495 (XEN) Sep 17 23:13:27.447503 (XEN) 12 [0/0/ - (XEN) *** Dumping CPU38 host state: *** Sep 17 23:13:27.459473 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:27.471470 (XEN) CPU: 38 Sep 17 23:13:27.471487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:27.471507 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:27.483473 (XEN) rax: 0000000000000003 rbx: ffff83043c9ebea8 rcx: 0000000000000048 Sep 17 23:13:27.483502 (XEN) rdx: 0000000000000000 rsi: ffff83043c9de6a8 rdi: ffff83043c9de6a0 Sep 17 23:13:27.495474 (XEN) rbp: ffff83087b89feb0 rsp: ffff83087b89fe50 r8: 0000000000004d01 Sep 17 23:13:27.507471 (XEN) r9: ffff83043c9de6a0 r10: 0000000000000014 r11: 00000439a229a093 Sep 17 23:13:27.507493 (XEN) r12: ffff83087b89fef8 r13: 0000000000000026 r14: ffff83043c9ebe10 Sep 17 23:13:27.519474 (XEN) r15: 000004397e6323b7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:27.531467 (XEN) cr3: 0000000437bdb000 cr2: ffff88800d8c9540 Sep 17 23:13:27.531487 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 17 23:13:27.543469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:27.543490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:27.555479 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:27.567468 (XEN) Xen stack trace from rsp=ffff83087b89fe50: Sep 17 23:13:27.567488 (XEN) 000004397ed9fe21 ffff83087b89ffff 0000000000000000 ffff83087b89fea0 Sep 17 23:13:27.579470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 17 23:13:27.579491 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:27.591475 (XEN) ffff83087b89fee8 ffff82d040334adf ffff82d0403349f6 ffff83043c966000 Sep 17 23:13:27.603469 (XEN) ffff83087b89fef8 ffff83043ffab000 0000000000000026 ffff83087b89fe18 Sep 17 23:13:27.603491 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:27.615471 (XEN) 0000000000000000 0000000000000011 ffff888003b2d800 0000000000000246 Sep 17 23:13:27.615492 (XEN) 00000479b332ba00 0000000000000007 0000000000685184 0000000000000000 Sep 17 23:13:27.627472 (XEN) ffffffff81d853aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:27.639473 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:27.639495 (XEN) ffffc9004027fec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:27.651473 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff83043c9df000 Sep 17 23:13:27.663468 (XEN) 00000033fc3ed000 0000000000372660 0000000000000000 800000043c9dd002 Sep 17 23:13:27.663490 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:27.675468 (XEN) Xen call trace: Sep 17 23:13:27.675485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:27.675503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:27.687478 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:27.687499 (XEN) Sep 17 23:13:27.699468 v=0(XEN) *** Dumping CPU39 host state: *** Sep 17 23:13:27.699488 Sep 17 23:13:27.699496 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:27.699510 (XEN) CPU: 39 Sep 17 23:13:27.711471 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:27.711497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:27.723473 (XEN) rax: 0000000000000003 rbx: ffff83043c9d59d8 rcx: 0000000000000048 Sep 17 23:13:27.723495 (XEN) rdx: 0000000000000000 rsi: ffff83043c9d5738 rdi: ffff83043c9d5730 Sep 17 23:13:27.735473 (XEN) rbp: ffff83087b88feb0 rsp: ffff83087b88fe50 r8: 0000000000004d01 Sep 17 23:13:27.747468 (XEN) r9: ffff83043c9d5730 r10: 0000000000000014 r11: 00000439a229a069 Sep 17 23:13:27.747491 (XEN) r12: ffff83087b88fef8 r13: 0000000000000027 r14: ffff83043c9d5940 Sep 17 23:13:27.759472 (XEN) r15: 00000439989c3a80 cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:27.771444 (XEN) cr3: 000000043bc7f000 cr2: ffff888008f12160 Sep 17 23:13:27.771465 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 17 23:13:27.783470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:27.783500 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:27.795476 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:27.807470 (XEN) Xen stack trace from rsp=ffff83087b88fe50: Sep 17 23:13:27.807490 (XEN) 0000043999622060 ffff83087b88ffff 0000000000000000 ffff83087b88fea0 Sep 17 23:13:27.819469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 17 23:13:27.819491 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:27.831462 (XEN) ffff83087b88fee8 ffff82d040334adf ffff82d0403349f6 ffff83043c936000 Sep 17 23:13:27.831475 (XEN) ffff83087b88fef8 ffff83043ffab000 0000000000000027 ffff83087b88fe18 Sep 17 23:13:27.843452 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:27.855470 (XEN) 0000000000000000 000000000000001d ffff888003b51600 0000000000000246 Sep 17 23:13:27.855492 (XEN) 00000479b332ba00 0000000000000008 00000000003cd25c 0000000000000000 Sep 17 23:13:27.867482 (XEN) ffffffff81d853aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:27.879449 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:27.879460 (XEN) ffffc900402dfec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:27.891448 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff83043c9d6000 Sep 17 23:13:27.903463 (XEN) 00000033fc3dd000 0000000000372660 0000000000000000 800000043c9d4002 Sep 17 23:13:27.903483 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:27.915470 (XEN) Xen call trace: Sep 17 23:13:27.915488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:27.915505 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:27.927485 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:27.927507 (XEN) Sep 17 23:13:27.927515 (XEN) 13 [0/0/(XEN) *** Dumping CPU0 host state: *** Sep 17 23:13:27.939480 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:27.951475 (XEN) CPU: 0 Sep 17 23:13:27.951491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:27.951510 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:27.963482 (XEN) rax: 0000000000000003 rbx: ffff83043c649948 rcx: 0000000000000048 Sep 17 23:13:27.963504 (XEN) rdx: 0000000000000000 rsi: ffff83043c6496a8 rdi: ffff83043c6496a0 Sep 17 23:13:27.975490 (XEN) rbp: ffff83043ffffeb0 rsp: ffff83043ffffe50 r8: 0000000000004d01 Sep 17 23:13:27.987480 (XEN) r9: ffff83043c6496a0 r10: ffff82d0405f5240 r11: 00000439c6a68951 Sep 17 23:13:27.987502 (XEN) r12: ffff83 Sep 17 23:13:27.996057 043ffffef8 r13: 0000000000000000 r14: ffff83043c6498b0 Sep 17 23:13:27.999488 (XEN) r15: 00000439a6eb120f cr0: 0000000080050033 cr4: 00000 Sep 17 23:13:27.999852 00000372660 Sep 17 23:13:28.015493 (XEN) cr3: 0000000435133000 cr2: 00007f6362d41170 Sep 17 23:13:28.015514 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 17 23:13:28.015529 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:28.027481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:28.039482 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:28.039504 (XEN) Xen stack trace from rsp=ffff83043ffffe50: Sep 17 23:13:28.051481 (XEN) 00000439a7a4a8e5 ffff83043fffffff 0000000000000000 ffff83043ffffea0 Sep 17 23:13:28.051503 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:28.063477 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:28.075492 (XEN) ffff83043ffffee8 ffff82d040334adf ffff82d0403349f6 ffff83043c946000 Sep 17 23:13:28.075515 (XEN) ffff83043ffffef8 ffff83043ffab000 0000000000000000 ffff83043ffffe18 Sep 17 23:13:28.087473 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:28.087495 (XEN) 0000000000000000 0000000000000019 ffff888003b4ac00 0000000000000246 Sep 17 23:13:28.099473 (XEN) 00000479b332ba00 0000000000000007 00000000005c8644 0000000000000000 Sep 17 23:13:28.111470 (XEN) ffffffff81d853aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:28.111492 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:28.123476 (XEN) ffffc900402bfec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:28.135468 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff83043ffb9000 Sep 17 23:13:28.135490 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000043fff4002 Sep 17 23:13:28.147473 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:28.147491 (XEN) Xen call trace: Sep 17 23:13:28.147501 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:28.159475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:28.171474 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:28.171496 (XEN) Sep 17 23:13:28.171504 ]: s=6 n=2 x=0(XEN) *** Dumping CPU1 host state: *** Sep 17 23:13:28.183469 Sep 17 23:13:28.183483 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:28.183499 (XEN) CPU: 1 Sep 17 23:13:28.183508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:28.195478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:28.207468 (XEN) rax: 0000000000000003 rbx: ffff83043c6fdb08 rcx: 0000000000000048 Sep 17 23:13:28.207490 (XEN) rdx: 0000000000000000 rsi: ffff83043c6fd868 rdi: ffff83043c6fd860 Sep 17 23:13:28.219474 (XEN) rbp: ffff83043c6f7eb0 rsp: ffff83043c6f7e50 r8: 0000000000004d01 Sep 17 23:13:28.219496 (XEN) r9: ffff83043c6fd860 r10: 0000000000000014 r11: 000000010bd04222 Sep 17 23:13:28.231477 (XEN) r12: ffff83043c6f7ef8 r13: 0000000000000001 r14: ffff83043c6fda70 Sep 17 23:13:28.243469 (XEN) r15: 00000439b5386dd1 cr0: 000000008005003b cr4: 00000000007526e0 Sep 17 23:13:28.243492 (XEN) cr3: 00000000608e7000 cr2: 00007f1489b65028 Sep 17 23:13:28.255468 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 17 23:13:28.255490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:28.267474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:28.279474 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:28.279496 (XEN) Xen stack trace from rsp=ffff83043c6f7e50: Sep 17 23:13:28.291470 (XEN) 00000439b60075c5 ffff83043c6f7fff 0000000000000000 ffff83043c6f7ea0 Sep 17 23:13:28.291492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 17 23:13:28.303471 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:28.315471 (XEN) ffff83043c6f7ee8 ffff82d040334adf ffff82d0403349f6 ffff83043c9bd000 Sep 17 23:13:28.315493 (XEN) ffff83043c6f7ef8 ffff83043ffab000 0000000000000001 ffff83043c6f7e18 Sep 17 23:13:28.327471 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:28.327493 (XEN) 0000000000000000 0000000000000002 ffff888003a95800 0000000000000246 Sep 17 23:13:28.339474 (XEN) 00000479b332ba00 0000000000000007 0000000001792b24 0000000000000000 Sep 17 23:13:28.351470 (XEN) ffffffff81d853aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:28.351492 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:28.363472 (XEN) ffffc90040207ec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:28.375476 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff83043c6fe000 Sep 17 23:13:28.375498 (XEN) 00000033fc105000 00000000007526e0 0000000000000000 0000000000000000 Sep 17 23:13:28.387471 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:28.387489 (XEN) Xen call trace: Sep 17 23:13:28.387500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:28.399477 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:28.411468 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:28.411490 (XEN) Sep 17 23:13:28.411498 (XEN) 14 [0/0/(XEN) *** Dumping CPU2 host state: *** Sep 17 23:13:28.423470 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:28.423492 (XEN) CPU: 2 Sep 17 23:13:28.423501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:28.435480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:28.447468 (XEN) rax: 0000000000000003 rbx: ffff83043c6dfd88 rcx: 0000000000000048 Sep 17 23:13:28.447490 (XEN) rdx: 0000000000000000 rsi: ffff83043c6dfae8 rdi: ffff83043c6dfae0 Sep 17 23:13:28.459486 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004c01 Sep 17 23:13:28.459508 (XEN) r9: ffff83043c6dfae0 r10: ffff83043c6e2240 r11: 0000043a631473c1 Sep 17 23:13:28.471475 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000002 r14: ffff83043c6dfcf0 Sep 17 23:13:28.483470 (XEN) r15: 00000439c3874485 cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:28.483493 (XEN) cr3: 0000000436c8f000 cr2: ffff888008f123c0 Sep 17 23:13:28.495471 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 17 23:13:28.495493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:28.507471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:28.519476 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:28.519498 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Sep 17 23:13:28.531473 (XEN) 00000439c44ec4f6 ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Sep 17 23:13:28.531495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 17 23:13:28.543474 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:28.555476 (XEN) ffff83043c6d7ee8 ffff82d040334adf ffff82d0403349f6 ffff83043c942000 Sep 17 23:13:28.555498 (XEN) ffff83043c6d7ef8 ffff83043ffab000 0000000000000002 ffff83043c6d7e18 Sep 17 23:13:28.567472 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:28.579467 (XEN) 0000000000000000 000000000000001a ffff888003b4c200 0000000000000246 Sep 17 23:13:28.579489 (XEN) 00000437f0f06a00 0000000000000007 0000000000f0cb1c 0000000000000000 Sep 17 23:13:28.591471 (XEN) ffffffff81d853aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:28.591493 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:28.603474 (XEN) ffffc900402c7ec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:28.615469 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83043c6de000 Sep 17 23:13:28.615491 (XEN) 00000033fc0ed000 0000000000372660 0000000000000000 800000043c6da002 Sep 17 23:13:28.627476 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:28.627494 (XEN) Xen call trace: Sep 17 23:13:28.639470 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:28.639494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:28.651472 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:28.651493 (XEN) Sep 17 23:13:28.651502 ]: s=6 n=2 x=0 Sep 17 23:13:28.651510 (XEN) *** Dumping CPU3 host state: *** Sep 17 23:13:28.663480 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:28.663506 (XEN) CPU: 3 Sep 17 23:13:28.675472 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:28.675498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:28.687471 (XEN) rax: 0000000000000003 rbx: ffff83043c6b80a8 rcx: 0000000000000048 Sep 17 23:13:28.687493 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ced58 rdi: ffff83043c6ced50 Sep 17 23:13:28.699466 (XEN) rbp: ffff83043c6c7eb0 rsp: ffff83043c6c7e50 r8: 0000000000004c01 Sep 17 23:13:28.711467 (XEN) r9: ffff83043c6ced50 r10: 00000000000000cf r11: 00000000fa7f766d Sep 17 23:13:28.711489 (XEN) r12: ffff83043c6c7ef8 r13: 0000000000000003 r14: ffff83043c6b8010 Sep 17 23:13:28.723472 (XEN) r15: 00000439c5e8e5c4 cr0: 000000008005003b cr4: 00000000007526e0 Sep 17 23:13:28.735465 (XEN) cr3: 00000000608e7000 cr2: ffff888008f13340 Sep 17 23:13:28.735486 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 17 23:13:28.747468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:28.747490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:28.759473 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:28.771468 (XEN) Xen stack trace from rsp=ffff83043c6c7e50: Sep 17 23:13:28.771488 (XEN) 00000439c6a76e83 ffff83043c6c7fff 0000000000000000 ffff83043c6c7ea0 Sep 17 23:13:28.783468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 17 23:13:28.783489 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:28.795472 (XEN) ffff83043c6c7ee8 ffff82d040334adf ffff82d0403349f6 ffff83043c942000 Sep 17 23:13:28.795495 (XEN) ffff83043c6c7ef8 ffff83043ffab000 0000000000000003 ffff83043c6c7e18 Sep 17 23:13:28.807475 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:28.819467 (XEN) 0000000000000000 000000000000001a ffff888003b4c200 0000000000000246 Sep 17 23:13:28.819489 (XEN) 0000000000007ff0 0000000000000001 0000000000f04194 0000000000000000 Sep 17 23:13:28.831472 (XEN) ffffffff81d853aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:28.843468 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:28.843490 (XEN) ffffc900402c7ec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:28.855471 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83043c6cc000 Sep 17 23:13:28.867467 (XEN) 00000033fc0d5000 00000000007526e0 0000000000000000 0000000000000000 Sep 17 23:13:28.867489 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:28.879465 (XEN) Xen call trace: Sep 17 23:13:28.879483 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:28.879501 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:28.891476 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:28.891497 (XEN) Sep 17 23:13:28.891505 - (XEN) *** Dumping CPU4 host state: *** Sep 17 23:13:28.903472 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:28.903496 (XEN) CPU: 4 Sep 17 23:13:28.915467 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:28.915494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:28.927471 (XEN) rax: 0000000000000003 rbx: ffff83043c6a22b8 rcx: 0000000000000048 Sep 17 23:13:28.927493 (XEN) rdx: 0000000000000000 rsi: ffff83043c6a2018 rdi: ffff83043c6a2010 Sep 17 23:13:28.939474 (XEN) rbp: ffff83043c6afeb0 rsp: ffff83043c6afe50 r8: 0000000000004d01 Sep 17 23:13:28.951469 (XEN) r9: ffff83043c6a2010 r10: ffff83043c925070 r11: 0000043a8b1211f0 Sep 17 23:13:28.951492 (XEN) r12: ffff83043c6afef8 r13: 0000000000000004 r14: ffff83043c6a2220 Sep 17 23:13:28.963478 (XEN) r15: 00000439e023809c cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:28.975469 (XEN) cr3: 0000000866844000 cr2: 000055f90fa2b200 Sep 17 23:13:28.975489 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 17 23:13:28.987468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:28.987490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:28.999481 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:29.011471 (XEN) Xen stack trace from rsp=ffff83043c6afe50: Sep 17 23:13:29.011492 (XEN) 00000439e11676bd ffff83043c6affff 0000000000000000 ffff83043c6afea0 Sep 17 23:13:29.023466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 17 23:13:29.023487 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:29.035472 (XEN) ffff83043c6afee8 ffff82d040334adf ffff82d0403349f6 ffff83043c925000 Sep 17 23:13:29.047466 (XEN) ffff83043c6afef8 ffff83043ffab000 0000000000000004 ffff83043c6afe18 Sep 17 23:13:29.047489 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:29.059470 (XEN) 0000000000000000 0000000000000021 ffff888003b60000 0000000000000246 Sep 17 23:13:29.059491 (XEN) 0000043916abba00 0000000000000007 000000000025be5c 0000000000000000 Sep 17 23:13:29.071471 (XEN) ffffffff81d853aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:29.083473 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:29.083495 (XEN) ffffc900402ffec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:29.095472 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83043c6b6000 Sep 17 23:13:29.107468 (XEN) 00000033fc0bd000 0000000000372660 0000000000000000 800000043c6a6002 Sep 17 23:13:29.107490 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:29.119466 (XEN) Xen call trace: Sep 17 23:13:29.119483 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:29.119501 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:29.131477 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:29.131498 (XEN) Sep 17 23:13:29.143465 Sep 17 23:13:29.143480 (XEN) *** Dumping CPU5 host state: *** Sep 17 23:13:29.143493 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:29.155467 (XEN) CPU: 5 Sep 17 23:13:29.155483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:29.155503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:29.167473 (XEN) rax: 0000000000000003 rbx: ffff83043c6a2e58 rcx: 0000000000000048 Sep 17 23:13:29.167495 (XEN) rdx: 0000000000000000 rsi: ffff83043c6a2bb8 rdi: ffff83043c6a2bb0 Sep 17 23:13:29.179476 (XEN) rbp: ffff83043c697eb0 rsp: ffff83043c697e50 r8: 0000000000004d01 Sep 17 23:13:29.191470 (XEN) r9: ffff83043c6a2bb0 r10: 0000000000000014 r11: 00000439f7ba1d75 Sep 17 23:13:29.191493 (XEN) r12: ffff83043c697ef8 r13: 0000000000000005 r14: ffff83043c6a2dc0 Sep 17 23:13:29.203474 (XEN) r15: 00000439ee70d4a4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 17 23:13:29.215466 (XEN) cr3: 0000000866844000 cr2: ffff888005ef8020 Sep 17 23:13:29.215486 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 17 23:13:29.227468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:29.227490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:29.239477 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:29.251468 (XEN) Xen stack trace from rsp=ffff83043c697e50: Sep 17 23:13:29.251489 (XEN) 00000439ef6985c0 ffff83043c697fff 0000000000000000 ffff83043c697ea0 Sep 17 23:13:29.263478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 17 23:13:29.263499 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:29.275480 (XEN) ffff83043c697ee8 ffff82d040334adf ffff82d0403349f6 ffff83043c952000 Sep 17 23:13:29.287477 (XEN) ffff83043c697ef8 ffff83043ffab000 0000000000000005 ffff83043c697e18 Sep 17 23:13:29.287499 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:29.299472 (XEN) 0000000000000000 0000000000000016 ffff888003b45800 0000000000000246 Sep 17 23:13:29.299494 (XEN) 000004381eb72a00 0000000000000007 000000000105ea24 0000000000000000 Sep 17 23:13:29.311475 (XEN) ffffffff81d853aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:29.323468 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:29.323490 (XEN) ffffc900402a7ec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:29.335473 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff83043c6a0000 Sep 17 23:13:29.347473 (XEN) 00000033fc0a9000 0000000000372660 0000000000000000 800000043c68f002 Sep 17 23:13:29.347495 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:29.359470 (XEN) Xen call trace: Sep 17 23:13:29.359487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:29.359504 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:29.371474 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:29.371494 (XEN) Sep 17 23:13:29.383469 - (XEN) *** Dumping CPU6 host state: *** Sep 17 23:13:29.383489 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 17 23:13:29.395470 (XEN) CPU: 6 Sep 17 23:13:29.395486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:29.395506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 17 23:13:29.407473 (XEN) rax: 0000000000000003 rbx: ffff83043c69beb8 rcx: 0000000000000048 Sep 17 23:13:29.407494 (XEN) rdx: 0000000000000000 rsi: ffff83043c6896a8 rdi: ffff83043c6896a0 Sep 17 23:13:29.419475 (XEN) rbp: ffff83043caffeb0 rsp: ffff83043caffe50 r8: 0000000000004d01 Sep 17 23:13:29.431470 (XEN) r9: ffff83043c6896a0 r10: 0000000000000014 r11: 000000010df0cae9 Sep 17 23:13:29.431493 (XEN) r12: ffff83043caffef8 r13: 0000000000000006 r14: ffff83043c69be20 Sep 17 23:13:29.443475 (XEN) r15: 00000439fcbed268 cr0: 000000008005003b cr4: 00000000007526e0 Sep 17 23:13:29.455477 (XEN) cr3: 00000000608e7000 cr2: ffff888005b64060 Sep 17 23:13:29.455497 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 17 23:13:29.475259 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 17 23:13:29.475287 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 17 23:13:29.479475 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 17 23:13:29.491469 (XEN) Xen stack trace from rsp=ffff83043caffe50: Sep 17 23:13:29.491490 (XEN) 00000439fdc015f7 ffff83043cafffff 0000000000000000 ffff83043caffea0 Sep 17 23:13:29.503469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 17 23:13:29.503489 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 17 23:13:29.515474 (XEN) ffff83043caffee8 ffff82d040334adf ffff82d0403349f6 ffff83043c96f000 Sep 17 23:13:29.527468 (XEN) ffff83043caffef8 ffff83043ffab000 0000000000000006 ffff83043caffe18 Sep 17 23:13:29.527490 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 17 23:13:29.539473 (XEN) 0000000000000000 000000000000000f ffff888003b2ac00 0000000000000246 Sep 17 23:13:29.539494 (XEN) 00000479b332ba00 0000000000000007 00000000005784b4 0000000000000000 Sep 17 23:13:29.551476 (XEN) ffffffff81d853aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Sep 17 23:13:29.563478 (XEN) 0000010000000000 ffffffff81d853aa 000000000000e033 0000000000000246 Sep 17 23:13:29.563500 (XEN) ffffc9004026fec8 000000000000e02b 000000000000beef 000000000000beef Sep 17 23:13:29.575474 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff83043c68a000 Sep 17 23:13:29.587472 (XEN) 00000033fc091000 00000000007526e0 0000000000000000 0000000000000000 Sep 17 23:13:29.587493 (XEN) 0000000300000000 0000000e00000003 Sep 17 23:13:29.599467 (XEN) Xen call trace: Sep 17 23:13:29.599485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 17 23:13:29.599502 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 17 23:13:29.611479 (XEN) [] F context_switch+0xe12/0xe2d Sep 17 23:13:29.623468 (XEN) Sep 17 23:13:29.623484 Sep 17 23:13:29.623491 (XEN) 17 [0/0/ - ]: s=5 n=3 x=0 v=0 Sep 17 23:13:29.623503 (XEN) 18 [0/0/ - ]: s=6 n=3 x=0 Sep 17 23:13:29.623514 (XEN) 19 [0/0/ - ]: s=6 n=3 x=0 Sep 17 23:13:29.635466 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Sep 17 23:13:29.635484 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Sep 17 23:13:29.635495 (XEN) 22 [0/0/ - ]: s=5 n=4 x=0 v=0 Sep 17 23:13:29.647465 (XEN) 23 [0/0/ - ]: s=6 n=4 x=0 Sep 17 23:13:29.647484 (XEN) 24 [0/0/ - ]: s=6 n=4 x=0 Sep 17 23:13:29.659464 (XEN) 25 [0/0/ - ]: s=6 n=4 x=0 Sep 17 23:13:29.659484 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Sep 17 23:13:29.659496 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 17 23:13:29.671466 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Sep 17 23:13:29.671485 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Sep 17 23:13:29.671497 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Sep 17 23:13:29.683465 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Sep 17 23:13:29.683484 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 17 23:13:29.683495 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Sep 17 23:13:29.695470 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Sep 17 23:13:29.695488 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Sep 17 23:13:29.695499 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Sep 17 23:13:29.707514 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 17 23:13:29.707533 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Sep 17 23:13:29.719464 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Sep 17 23:13:29.719482 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Sep 17 23:13:29.719494 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Sep 17 23:13:29.731466 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 17 23:13:29.731485 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Sep 17 23:13:29.731497 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Sep 17 23:13:29.743466 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Sep 17 23:13:29.743485 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Sep 17 23:13:29.743496 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 17 23:13:29.755467 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Sep 17 23:13:29.755485 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Sep 17 23:13:29.767470 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Sep 17 23:13:29.767489 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Sep 17 23:13:29.767501 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 17 23:13:29.779471 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Sep 17 23:13:29.779489 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Sep 17 23:13:29.779500 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Sep 17 23:13:29.791466 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Sep 17 23:13:29.791485 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 17 23:13:29.803461 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Sep 17 23:13:29.803480 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Sep 17 23:13:29.803491 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Sep 17 23:13:29.815464 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Sep 17 23:13:29.815483 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 17 23:13:29.815495 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Sep 17 23:13:29.827480 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Sep 17 23:13:29.827493 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Sep 17 23:13:29.839445 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Sep 17 23:13:29.839456 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 17 23:13:29.839463 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Sep 17 23:13:29.851460 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Sep 17 23:13:29.851475 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Sep 17 23:13:29.851484 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Sep 17 23:13:29.863472 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 17 23:13:29.863491 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Sep 17 23:13:29.875444 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Sep 17 23:13:29.875454 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Sep 17 23:13:29.875460 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Sep 17 23:13:29.887446 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 17 23:13:29.887458 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Sep 17 23:13:29.887465 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Sep 17 23:13:29.899450 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Sep 17 23:13:29.899465 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Sep 17 23:13:29.899474 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 17 23:13:29.911465 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Sep 17 23:13:29.911484 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Sep 17 23:13:29.923466 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Sep 17 23:13:29.923485 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Sep 17 23:13:29.923496 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 17 23:13:29.935467 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Sep 17 23:13:29.935485 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Sep 17 23:13:29.935497 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Sep 17 23:13:29.947440 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Sep 17 23:13:29.947459 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 17 23:13:29.959475 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Sep 17 23:13:29.959494 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Sep 17 23:13:29.959506 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Sep 17 23:13:29.971471 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Sep 17 23:13:29.971494 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 17 23:13:29.971506 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Sep 17 23:13:29.983484 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Sep 17 23:13:29.983502 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Sep 17 23:13:29.995524 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Sep 17 23:13:29.995543 (XEN) 102 [0/1/ - ]: s=6 n=1 x=0 Sep 17 23:13:29.995555 (XEN) 103 [0/1/ - ] Sep 17 23:13:29.995865 : s=6 n=2 x=0 Sep 17 23:13:30.007539 (XEN) 104 [0/1/ - ]: s=6 n=3 x=0 Sep 17 23:13:30.007558 (XEN) 105 [0/1/ - ]: s=6 n=4 x=0 Sep 17 23:13:30.007570 (XEN) 106 [0/ Sep 17 23:13:30.007899 1/ - ]: s=6 n=5 x=0 Sep 17 23:13:30.019528 (XEN) 107 [0/1/ - ]: s=6 n=6 x=0 Sep 17 23:13:30.019547 (XEN) 108 [0/1/ - ]: s=6 n=7 x=0 Sep 17 23:13:30.019559 (XEN) 109 [0/1/ - ]: s=6 n=8 x=0 Sep 17 23:13:30.031531 (XEN) 110 [0/1/ - ]: s=6 n=9 x=0 Sep 17 23:13:30.031550 (XEN) 111 [0/1/ - ]: s=6 n=10 x=0 Sep 17 23:13:30.031562 (XEN) 112 [0/1/ - ]: s=6 n=11 x=0 Sep 17 23:13:30.043537 (XEN) 113 [0/1/ - ]: s=6 n=12 x=0 Sep 17 23:13:30.043556 (XEN) 114 [0/1/ - ]: s=6 n=13 x=0 Sep 17 23:13:30.055525 (XEN) 115 [0/1/ - ]: s=6 n=14 x=0 Sep 17 23:13:30.055545 (XEN) 116 [0/1/ - ]: s=6 n=15 x=0 Sep 17 23:13:30.055556 (XEN) 117 [0/1/ - ]: s=6 n=16 x=0 Sep 17 23:13:30.067524 (XEN) 118 [0/1/ - ]: s=6 n=17 x=0 Sep 17 23:13:30.067543 (XEN) 119 [0/1/ - ]: s=6 n=18 x=0 Sep 17 23:13:30.067555 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 17 23:13:30.079519 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 17 23:13:30.079539 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 17 23:13:30.091516 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 17 23:13:30.091535 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 17 23:13:30.091557 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 17 23:13:30.103523 (XEN) 126 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 17 23:13:30.103543 (XEN) 127 [0/0/ - ]: s=6 n=21 x=0 Sep 17 23:13:30.103555 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 17 23:13:30.115520 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 17 23:13:30.115539 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 17 23:13:30.127514 (XEN) 131 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 17 23:13:30.127534 (XEN) 132 [0/0/ - ]: s=6 n=22 x=0 Sep 17 23:13:30.127546 (XEN) 133 [0/0/ - ]: s=6 n=22 x=0 Sep 17 23:13:30.139515 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 17 23:13:30.139535 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 17 23:13:30.139546 (XEN) 136 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 17 23:13:30.151519 (XEN) 137 [0/0/ - ]: s=6 n=23 x=0 Sep 17 23:13:30.151538 (XEN) 138 [0/0/ - ]: s=6 n=23 x=0 Sep 17 23:13:30.151549 (XEN) 139 [0/0/ - ]: s=6 n=23 x=0 Sep 17 23:13:30.163524 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 17 23:13:30.163542 (XEN) 141 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 17 23:13:30.175518 (XEN) 142 [0/0/ - ]: s=6 n=24 x=0 Sep 17 23:13:30.175537 (XEN) 143 [0/0/ - ]: s=6 n=24 x=0 Sep 17 23:13:30.175549 (XEN) 144 [0/0/ - ]: s=6 n=24 x=0 Sep 17 23:13:30.187519 (XEN) 145 [0/0/ - ]: s=6 n=24 x=0 Sep 17 23:13:30.187538 (XEN) 146 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 17 23:13:30.187550 (XEN) 147 [0/0/ - ]: s=6 n=25 x=0 Sep 17 23:13:30.199534 (XEN) 148 [0/0/ - ]: s=6 n=25 x=0 Sep 17 23:13:30.199553 (XEN) 149 [0/0/ - ]: s=6 n=25 x=0 Sep 17 23:13:30.211515 (XEN) 150 [0/0/ - ]: s=6 n=25 x=0 Sep 17 23:13:30.211534 (XEN) 151 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 17 23:13:30.211545 (XEN) 152 [0/0/ - ]: s=6 n=26 x=0 Sep 17 23:13:30.223517 (XEN) 153 [0/0/ - ]: s=6 n=26 x=0 Sep 17 23:13:30.223536 (XEN) 154 [0/0/ - ]: s=6 n=26 x=0 Sep 17 23:13:30.223547 (XEN) 155 [0/0/ - ]: s=6 n=26 x=0 Sep 17 23:13:30.235520 (XEN) 156 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 17 23:13:30.235539 (XEN) 157 [0/0/ - ]: s=6 n=27 x=0 Sep 17 23:13:30.247517 (XEN) 158 [0/0/ - ]: s=6 n=27 x=0 Sep 17 23:13:30.247536 (XEN) 159 [0/0/ - ]: s=6 n=27 x=0 Sep 17 23:13:30.247547 (XEN) 160 [0/0/ - ]: s=6 n=27 x=0 Sep 17 23:13:30.259518 (XEN) 161 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 17 23:13:30.259537 (XEN) 162 [0/0/ - ]: s=6 n=28 x=0 Sep 17 23:13:30.259549 (XEN) 163 [0/0/ - ]: s=6 n=28 x=0 Sep 17 23:13:30.271518 (XEN) 164 [0/0/ - ]: s=6 n=28 x=0 Sep 17 23:13:30.271537 (XEN) 165 [0/0/ - ]: s=6 n=28 x=0 Sep 17 23:13:30.283530 (XEN) 166 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 17 23:13:30.283549 (XEN) 167 [0/0/ - ]: s=6 n=29 x=0 Sep 17 23:13:30.283561 (XEN) 168 [0/0/ - ]: s=6 n=29 x=0 Sep 17 23:13:30.295462 (XEN) 169 [0/0/ - ]: s=6 n=29 x=0 Sep 17 23:13:30.295481 (XEN) 170 [0/0/ - ]: s=6 n=29 x=0 Sep 17 23:13:30.295493 (XEN) 171 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 17 23:13:30.307464 (XEN) 172 [0/0/ - ]: s=6 n=30 x=0 Sep 17 23:13:30.307483 (XEN) 173 [0/0/ - ]: s=6 n=30 x=0 Sep 17 23:13:30.319470 (XEN) 174 [0/0/ - ]: s=6 n=30 x=0 Sep 17 23:13:30.319489 (XEN) 175 [0/0/ - ]: s=6 n=30 x=0 Sep 17 23:13:30.319500 (XEN) 176 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 17 23:13:30.331465 (XEN) 177 [0/0/ - ]: s=6 n=31 x=0 Sep 17 23:13:30.331484 (XEN) 178 [0/0/ - ]: s=6 n=31 x=0 Sep 17 23:13:30.331495 (XEN) 179 [0/0/ - ]: s=6 n=31 x=0 Sep 17 23:13:30.343468 (XEN) 180 [0/0/ - ]: s=6 n=31 x=0 Sep 17 23:13:30.343487 (XEN) 181 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 17 23:13:30.355466 (XEN) 182 [0/0/ - ]: s=6 n=32 x=0 Sep 17 23:13:30.355486 (XEN) 183 [0/0/ - ]: s=6 n=32 x=0 Sep 17 23:13:30.355497 (XEN) 184 [0/0/ - ]: s=6 n=32 x=0 Sep 17 23:13:30.367465 (XEN) 185 [0/0/ - ]: s=6 n=32 x=0 Sep 17 23:13:30.367492 (XEN) 186 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 17 23:13:30.367505 (XEN) 187 [0/0/ - ]: s=6 n=33 x=0 Sep 17 23:13:30.379466 (XEN) 188 [0/0/ - ]: s=6 n=33 x=0 Sep 17 23:13:30.379484 (XEN) 189 [0/0/ - ]: s=6 n=33 x=0 Sep 17 23:13:30.379496 (XEN) 190 [0/0/ - ]: s=6 n=33 x=0 Sep 17 23:13:30.391469 (XEN) 191 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 17 23:13:30.391489 (XEN) 192 [0/0/ - ]: s=6 n=34 x=0 Sep 17 23:13:30.403464 (XEN) 193 [0/0/ - ]: s=6 n=34 x=0 Sep 17 23:13:30.403483 (XEN) 194 [0/0/ - ]: s=6 n=34 x=0 Sep 17 23:13:30.403494 (XEN) 195 [0/0/ - ]: s=6 n=34 x=0 Sep 17 23:13:30.415466 (XEN) 196 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 17 23:13:30.415485 (XEN) 197 [0/0/ - ]: s=6 n=35 x=0 Sep 17 23:13:30.415496 (XEN) 198 [0/0/ - ]: s=6 n=35 x=0 Sep 17 23:13:30.427467 (XEN) 199 [0/0/ - ]: s=6 n=35 x=0 Sep 17 23:13:30.427486 (XEN) 200 [0/0/ - ]: s=6 n=35 x=0 Sep 17 23:13:30.439463 (XEN) 201 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 17 23:13:30.439482 (XEN) 202 [0/0/ - ]: s=6 n=36 x=0 Sep 17 23:13:30.439494 (XEN) 203 [0/0/ - ]: s=6 n=36 x=0 Sep 17 23:13:30.451463 (XEN) 204 [0/0/ - ]: s=6 n=36 x=0 Sep 17 23:13:30.451482 (XEN) 205 [0/0/ - ]: s=6 n=36 x=0 Sep 17 23:13:30.451494 (XEN) 206 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 17 23:13:30.463470 (XEN) 207 [0/0/ - ]: s=6 n=37 x=0 Sep 17 23:13:30.463488 (XEN) 208 [0/0/ - ]: s=6 n=37 x=0 Sep 17 23:13:30.475474 (XEN) 209 [0/0/ - ]: s=6 n=37 x=0 Sep 17 23:13:30.475493 (XEN) 210 [0/0/ - ]: s=6 n=37 x=0 Sep 17 23:13:30.475505 (XEN) 211 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 17 23:13:30.487468 (XEN) 212 [0/0/ - ]: s=6 n=38 x=0 Sep 17 23:13:30.487487 (XEN) 213 [0/0/ - ]: s=6 n=38 x=0 Sep 17 23:13:30.487499 (XEN) 214 [0/0/ - ]: s=6 n=38 x=0 Sep 17 23:13:30.499469 (XEN) 215 [0/0/ - ]: s=6 n=38 x=0 Sep 17 23:13:30.499488 (XEN) 216 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 17 23:13:30.511461 (XEN) 217 [0/0/ - ]: s=6 n=39 x=0 Sep 17 23:13:30.511481 (XEN) 218 [0/0/ - ]: s=6 n=39 x=0 Sep 17 23:13:30.511492 (XEN) 219 [0/0/ - ]: s=6 n=39 x=0 Sep 17 23:13:30.523464 (XEN) 220 [0/0/ - ]: s=6 n=39 x=0 Sep 17 23:13:30.523483 (XEN) 221 [0/1/ - ]: s=6 n=20 x=0 Sep 17 23:13:30.523495 (XEN) 222 [0/1/ - ]: s=6 n=21 x=0 Sep 17 23:13:30.535466 (XEN) 223 [0/1/ - ]: s=6 n=22 x=0 Sep 17 23:13:30.535484 (XEN) 224 [0/1/ - ]: s=6 n=23 x=0 Sep 17 23:13:30.535495 (XEN) 225 [0/1/ - ]: s=6 n=24 x=0 Sep 17 23:13:30.547466 (XEN) 226 [0/1/ - ]: s=6 n=25 x=0 Sep 17 23:13:30.547484 (XEN) 227 [1/1/ - ]: s=6 n=26 x=0 Sep 17 23:13:30.559465 (XEN) 228 [0/1/ - ]: s=6 n=27 x=0 Sep 17 23:13:30.559484 (XEN) 229 [0/1/ - ]: s=6 n=28 x=0 Sep 17 23:13:30.559496 (XEN) 230 [0/1/ - ]: s=6 n=29 x=0 Sep 17 23:13:30.571462 (XEN) 231 [0/1/ - ]: s=6 n=30 x=0 Sep 17 23:13:30.571481 (XEN) 232 [0/1/ - ]: s=6 n=31 x=0 Sep 17 23:13:30.571492 (XEN) 233 [0/1/ - ]: s=6 n=32 x=0 Sep 17 23:13:30.583467 (XEN) 234 [0/1/ - ]: s=6 n=33 x=0 Sep 17 23:13:30.583486 (XEN) 235 [0/1/ - ]: s=6 n=34 x=0 Sep 17 23:13:30.595464 (XEN) 236 [0/1/ - ]: s=6 n=35 x=0 Sep 17 23:13:30.595484 (XEN) 237 [0/1/ - ]: s=6 n=36 x=0 Sep 17 23:13:30.595495 (XEN) 238 [0/1/ - ]: s=6 n=37 x=0 Sep 17 23:13:30.607463 (XEN) 239 [0/1/ - ]: s=6 n=38 x=0 Sep 17 23:13:30.607483 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 17 23:13:30.607494 (XEN) 241 [0/0/ - ]: s=3 n=24 x=0 d=0 p=313 Z=system_u:object_r:dom0_t_channel Sep 17 23:13:30.619471 (XEN) 242 [0/0/ - ]: s=5 n=23 x=0 v=9 Sep 17 23:13:30.619490 (XEN) 243 [0/0/ - ]: s=4 n=19 x=0 p=9 i=9 Z=system_u:object_r:irq_t Sep 17 23:13:30.631469 (XEN) 244 [0/0/ - ]: s=4 n=18 x=0 p=1351 i=112 Z=system_u:object_r:device_t Sep 17 23:13:30.643472 (XEN) 245 [0/0/ - ]: s=4 n=3 x=0 p=1350 i=113 Z=system_u:object_r:device_t Sep 17 23:13:30.655472 (XEN) 246 [0/0/ - ]: s=4 n=10 x=0 p=1349 i=114 Z=system_u:object_r:device_t Sep 17 23:13:30.655497 (XEN) 247 [0/0/ - ]: s=4 n=1 x=0 p=1348 i=115 Z=system_u:object_r:device_t Sep 17 23:13:30.667472 (XEN) 248 [0/0/ - ]: s=4 n=4 x=0 p=1347 i=116 Z=system_u:object_r:device_t Sep 17 23:13:30.679467 (XEN) 249 [0/0/ - ]: s=4 n=14 x=0 p=1346 i=117 Z=system_u:object_r:device_t Sep 17 23:13:30.679492 (XEN) 250 [0/0/ - ]: s=4 n=8 x=0 p=1345 i=118 Z=system_u:object_r:device_t Sep 17 23:13:30.691473 (XEN) 251 [0/0/ - ]: s=4 n=39 x=0 p=1344 i=119 Z=system_u:object_r:device_t Sep 17 23:13:30.703470 (XEN) 252 [0/0/ - ]: s=4 n=30 x=0 p=1343 i=120 Z=system_u:object_r:device_t Sep 17 23:13:30.715464 (XEN) 253 [0/0/ - ]: s=4 n=25 x=0 p=1342 i=121 Z=system_u:object_r:device_t Sep 17 23:13:30.715489 (XEN) 254 [0/0/ - ]: s=4 n=12 x=0 p=1341 i=122 Z=system_u:object_r:device_t Sep 17 23:13:30.727471 (XEN) 255 [0/0/ - ]: s=4 n=20 x=0 p=1340 i=123 Z=system_u:object_r:device_t Sep 17 23:13:30.739471 (XEN) 256 [0/0/ - ]: s=4 n=6 x=0 p=1339 i=124 Z=system_u:object_r:device_t Sep 17 23:13:30.739496 (XEN) 257 [0/0/ - ]: s=4 n=28 x=0 p=1338 i=125 Z=system_u:object_r:device_t Sep 17 23:13:30.751475 (XEN) 258 [0/0/ - ]: s=4 n=22 x=0 p=1337 i=126 Z=system_u:object_r:device_t Sep 17 23:13:30.763470 (XEN) 259 [0/0/ - ]: s=4 n=26 x=0 p=1336 i=127 Z=system_u:object_r:device_t Sep 17 23:13:30.775459 (XEN) 260 [0/0/ - ]: s=4 n=32 x=0 p=1335 i=128 Z=system_u:object_r:device_t Sep 17 23:13:30.775484 (XEN) 261 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 17 23:13:30.787465 (XEN) 262 [0/0/ - ]: s=4 n=7 x=0 p=1334 i=129 Z=system_u:object_r:device_t Sep 17 23:13:30.787491 (XEN) 263 [0/0/ - ]: s=4 n=16 x=0 p=1333 i=130 Z=system_u:object_r:device_t Sep 17 23:13:30.799477 (XEN) 264 [0/0/ - ]: s=4 n=33 x=0 p=8 i=8 Z=system_u:object_r:irq_t Sep 17 23:13:30.811468 (XEN) 265 [0/0/ - ]: s=4 n=34 x=0 p=16 i=16 Z=system_u:object_r:irq_t Sep 17 23:13:30.823462 (XEN) 266 [0/0/ - ]: s=4 n=7 x=0 p=1327 i=136 Z=system_u:object_r:device_t Sep 17 23:13:30.823487 (XEN) 267 [0/0/ - ]: s=4 n=19 x=0 p=1326 i=137 Z=system_u:object_r:device_t Sep 17 23:13:30.835472 (XEN) 268 [0/0/ - ]: s=4 n=18 x=0 p=1325 i=138 Z=system_u:object_r:device_t Sep 17 23:13:30.847470 (XEN) 269 [0/0/ - ]: s=4 n=25 x=0 p=1324 i=139 Z=system_u:object_r:device_t Sep 17 23:13:30.847494 (XEN) 270 [0/0/ - ]: s=4 n=24 x=0 p=1323 i=140 Z=system_u:object_r:device_t Sep 17 23:13:30.859472 (XEN) 271 [0/0/ - ]: s=4 n=23 x=0 p=1322 i=141 Z=system_u:object_r:device_t Sep 17 23:13:30.871470 (XEN) 272 [0/0/ - ]: s=4 n=22 x=0 p=1321 i=142 Z=system_u:object_r:device_t Sep 17 23:13:30.883470 (XEN) 273 [0/0/ - ]: s=4 n=21 x=0 p=1320 i=143 Z=system_u:object_r:device_t Sep 17 23:13:30.883495 (XEN) 274 [0/0/ - ]: s=4 n=20 x=0 p=1319 i=144 Z=system_u:object_r:device_t Sep 17 23:13:30.895471 (XEN) 275 [0/0/ - ]: s=4 n=29 x=0 p=1318 i=145 Z=system_u:object_r:device_t Sep 17 23:13:30.907470 (XEN) 276 [0/0/ - ]: s=4 n=36 x=0 p=1317 i=146 Z=system_u:object_r:device_t Sep 17 23:13:30.907494 (XEN) 277 [0/0/ - ]: s=4 n=4 x=0 p=1316 i=147 Z=system_u:object_r:device_t Sep 17 23:13:30.919475 (XEN) 278 [0/0/ - ]: s=4 n=5 x=0 p=1315 i=148 Z=system_u:object_r:device_t Sep 17 23:13:30.931470 (XEN) 279 [0/0/ - ]: s=4 n=33 x=0 p=1314 i=149 Z=system_u:object_r:device_t Sep 17 23:13:30.943468 (XEN) 280 [0/0/ - ]: s=4 n=32 x=0 p=1313 i=150 Z=system_u:object_r:device_t Sep 17 23:13:30.943493 (XEN) 281 [0/0/ - ]: s=4 n=31 x=0 p=1312 i=151 Z=system_u:object_r:device_t Sep 17 23:13:30.955483 (XEN) 282 [0/0/ - ]: s=4 n=30 x=0 p=1311 i=152 Z=system_u:object_r:device_t Sep 17 23:13:30.967472 (XEN) 283 [0/0/ - ]: s=4 n=38 x=0 p=1310 i=153 Z=system_u:object_r:device_t Sep 17 23:13:30.979470 (XEN) 284 [0/0/ - ]: s=4 n=39 x=0 p=1309 i=154 Z=system_u:object_r:device_t Sep 17 23:13:30.979497 (XEN) 285 [0/0/ - ]: s=4 n=37 x=0 p=1308 i=155 Z=system_u:object_r:device_t Sep 17 23:13:30.991469 (XEN) 286 [0/0/ - ]: s=4 n=36 x=0 p=1307 i=156 Z=system_u:object_r:device_t Sep 17 23:13:31.003468 (XEN) 287 [0/0/ - ]: s=4 n=17 x=0 p=1306 i=157 Z=system_u:object_r:device_t Sep 17 23:13:31.003493 (XEN) 288 [0/0/ - ]: s=4 n=16 x=0 p=1305 i=158 Z=system_u:object_r:device_t Sep 17 23:13:31.015472 (XEN) 289 [0/0/ - ]: s=4 n=15 x=0 p=1304 i=159 Z=system_u:object_r:device_t Sep 17 23:13:31.027471 (XEN) 290 [0/0/ - ]: s=4 n=14 x=0 p=1303 i=160 Z=system_u:object_r:device_t Sep 17 23:13:31.039468 (XEN) 291 [0/0/ - ]: s=4 n=13 x=0 p=1302 i=161 Z=system_u:object_r:device_t Sep 17 23:13:31.039493 (XEN) 292 [0/0/ - ]: s=4 n=12 x=0 p=1301 i=162 Z=system_u:object_r:device_t Sep 17 23:13:31.051472 (XEN) 293 [0/0/ - ]: s=4 n=9 x=0 p=1300 i=163 Z=system_u:object_r:device_t Sep 17 23:13:31.063471 (XEN) 294 [0/0/ - ]: s=4 n=8 x=0 p=1299 i=164 Z=system_u:object_r:device_t Sep 17 23:13:31.063495 (XEN) 295 [0/0/ - ]: s=4 n=27 x=0 p=1298 i=165 Z=system_u:object_r:device_t Sep 17 23:13:31.075479 (XEN) 296 [0/0/ - ]: s=4 n=26 x=0 p=1297 i=166 Z=system_u:object_r:device_t Sep 17 23:13:31.087470 (XEN) 297 [0/0/ - ]: s=4 n=2 x=0 p=1296 i=167 Z=system_u:object_r:device_t Sep 17 23:13:31.099464 (XEN) 298 [0/0/ - ]: s=4 n=3 x=0 p=1295 i=168 Z=system_u:object_r:device_t Sep 17 23:13:31.099489 (XEN) 299 [0/0/ - ]: s=4 n=0 x=0 p=1294 i=169 Z=system_u:object_r:device_t Sep 17 23:13:31.111472 (XEN) 300 [0/0/ - ]: s=4 n=1 x=0 p=1293 i=170 Z=system_u:object_r:device_t Sep 17 23:13:31.123472 (XEN) 301 [0/0/ - ]: s=4 n=11 x=0 p=1292 i=171 Z=system_u:object_r:device_t Sep 17 23:13:31.123496 (XEN) 302 [0/0/ - ]: s=4 n=10 x=0 p=1291 i=172 Z=system_u:object_r:device_t Sep 17 23:13:31.135474 (XEN) 303 [0/0/ - ]: s=4 n=28 x=0 p=1290 i=173 Z=system_u:object_r:device_t Sep 17 23:13:31.147470 (XEN) 304 [0/0/ - ]: s=4 n=6 x=0 p=1289 i=174 Z=system_u:object_r:device_t Sep 17 23:13:31.159469 (XEN) 305 [0/0/ - ]: s=4 n=35 x=0 p=1288 i=175 Z=system_u:object_r:device_t Sep 17 23:13:31.159494 (XEN) 306 [0/0/ - ]: s=4 n=34 x=0 p=1287 i=176 Z=system_u:object_r:device_t Sep 17 23:13:31.171472 (XEN) 307 [0/0/ - ]: s=4 n=11 x=0 p=1332 i=131 Z=system_u:object_r:device_t Sep 17 23:13:31.183469 (XEN) 308 [0/0/ - ]: s=4 n=9 x=0 p=1331 i=132 Z=system_u:object_r:device_t Sep 17 23:13:31.195461 (XEN) 309 [0/0/ - ]: s=4 n=38 x=0 p=1330 i=133 Z=system_u:object_r:device_t Sep 17 23:13:31.195486 (XEN) 310 [0/0/ - ]: s=4 n=10 x=0 p=1329 i=134 Z=system_u:object_r:device_t Sep 17 23:13:31.207476 (XEN) 311 [0/0/ - ]: s=4 n=21 x=0 p=1328 i=135 Z=system_u:object_r:device_t Sep 17 23:13:31.219468 (XEN) 312 [0/0/ - ]: s=5 n=29 x=0 v=3 Sep 17 23:13:31.219487 (XEN) 313 [0/0/ - ]: s=3 n=1 x=0 d=0 p=241 Z=system_u:object_r:dom0_t_channel Sep 17 23:13:31.231468 (XEN) Physical memory information: Sep 17 23:13:31.231486 (XEN) Xen heap: 0kB free Sep 17 23:13:31.231497 (XEN) heap[15]: 64512kB free Sep 17 23:13:31.243463 (XEN) heap[16]: 131072kB free Sep 17 23:13:31.243481 (XEN) heap[17]: 262144kB free Sep 17 23:13:31.243493 (XEN) heap[18]: 524288kB free Sep 17 23:13:31.255465 (XEN) heap[19]: 685420kB free Sep 17 23:13:31.255484 (XEN) DMA heap: 1667436kB free Sep 17 23:13:31.255495 (XEN) heap[21]: 4194304kB free Sep 17 23:13:31.255505 (XEN) heap[22]: 8380288kB free Sep 17 23:13:31.267472 (XEN) heap[23]: 16592172kB free Sep 17 23:13:31.267490 (XEN) heap[24]: 1464696kB free Sep 17 23:13:31.267501 (XEN) Dom heap: 30631460kB free Sep 17 23:13:31.279465 (XEN) CPU NMI Sep 17 23:13:31.279481 (XEN) 0 294 Sep 17 23:13:31.279490 (XEN) 1 50 Sep 17 23:13:31.279505 (XEN) 2 331 Sep 17 23:13:31.279514 (XEN) 3 49 Sep 17 23:13:31.279522 (XEN) 4 355 Sep 17 23:13:31.279530 (XEN) 5 42 Sep 17 23:13:31.291467 (XEN) 6 340 Sep 17 23:13:31.291483 (XEN) 7 48 Sep 17 23:13:31.291492 (XEN) 8 343 Sep 17 23:13:31.291500 (XEN) 9 50 Sep 17 23:13:31.291508 (XEN) 10 308 Sep 17 23:13:31.291516 (XEN) 11 49 Sep 17 23:13:31.291524 (XEN) 12 491 Sep 17 23:13:31.303460 (XEN) 13 111 Sep 17 23:13:31.303477 (XEN) 14 432 Sep 17 23:13:31.303486 (XEN) 15 77 Sep 17 23:13:31.303494 (XEN) 16 456 Sep 17 23:13:31.303502 (XEN) 17 81 Sep 17 23:13:31.303510 (XEN) 18 485 Sep 17 23:13:31.303518 (XEN) 19 73 Sep 17 23:13:31.303526 (XEN) 20 225 Sep 17 23:13:31.315465 (XEN) 21 74 Sep 17 23:13:31.315481 (XEN) 22 282 Sep 17 23:13:31.315490 (XEN) 23 55 Sep 17 23:13:31.315498 (XEN) 24 263 Sep 17 23:13:31.315506 (XEN) 25 65 Sep 17 23:13:31.315514 (XEN) 26 245 Sep 17 23:13:31.315522 (XEN) 27 70 Sep 17 23:13:31.315529 (XEN) 28 269 Sep 17 23:13:31.327463 (XEN) 29 80 Sep 17 23:13:31.327479 (XEN) 30 259 Sep 17 23:13:31.327488 (XEN) 31 33 Sep 17 23:13:31.327496 (XEN) 32 362 Sep 17 23:13:31.327504 (XEN) 33 56 Sep 17 23:13:31.327512 (XEN) 34 336 Sep 17 23:13:31.327519 (XEN) 35 56 Sep 17 23:13:31.327527 (XEN) 36 340 Sep 17 23:13:31.339454 (XEN) 37 51 Sep 17 23:13:31.339470 (XEN) 38 353 Sep 17 23:13:31.339479 (XEN) 39 45 Sep 17 23:13:31.339487 (XEN) d0v0: NMI neither pending nor masked Sep 17 23:13:31.339499 Sep 17 23:13:31.999541 (XEN) sched_smt_power_savings: disabled Sep 17 23:13:32.023476 (XEN) NOW=4649756981781 Sep 17 23:13:32.023494 (XEN) Online Cpus: 0-39 Sep 17 23:13:32.023504 (XEN) Cpup Sep 17 23:13:32.023795 ool 0: Sep 17 23:13:32.035470 (XEN) Cpus: 0-39 Sep 17 23:13:32.035486 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 17 23:13:32.035501 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Sep 17 23:13:32.047470 (XEN) Active queues: 4 Sep 17 23:13:32.047487 (XEN) default-weight = 256 Sep 17 23:13:32.047499 (XEN) Runqueue 0: Sep 17 23:13:32.047507 (XEN) ncpus = 12 Sep 17 23:13:32.059476 (XEN) cpus = 0-11 Sep 17 23:13:32.059494 (XEN) max_weight = 256 Sep 17 23:13:32.059505 (XEN) pick_bias = 1 Sep 17 23:13:32.059515 (XEN) instload = 0 Sep 17 23:13:32.071478 (XEN) aveload = 262 (~0%) Sep 17 23:13:32.071497 (XEN) idlers: 00,00000f7f Sep 17 23:13:32.071507 (XEN) tickled: 00,00000000 Sep 17 23:13:32.083465 (XEN) fully idle cores: 00,00000f3f Sep 17 23:13:32.083484 (XEN) Runqueue 1: Sep 17 23:13:32.083494 (XEN) ncpus = 8 Sep 17 23:13:32.083504 (XEN) cpus = 12-19 Sep 17 23:13:32.095462 (XEN) max_weight = 256 Sep 17 23:13:32.095481 (XEN) pick_bias = 12 Sep 17 23:13:32.095492 (XEN) instload = 0 Sep 17 23:13:32.095501 (XEN) aveload = 596 (~0%) Sep 17 23:13:32.107464 (XEN) idlers: 00,000ff000 Sep 17 23:13:32.107482 (XEN) tickled: 00,00000000 Sep 17 23:13:32.107493 (XEN) fully idle cores: 00,000ff000 Sep 17 23:13:32.119463 (XEN) Runqueue 2: Sep 17 23:13:32.119479 (XEN) ncpus = 12 Sep 17 23:13:32.119490 (XEN) cpus = 20-31 Sep 17 23:13:32.119500 (XEN) max_weight = 256 Sep 17 23:13:32.131463 (XEN) pick_bias = 22 Sep 17 23:13:32.131481 (XEN) instload = 0 Sep 17 23:13:32.131492 (XEN) aveload = 226 (~0%) Sep 17 23:13:32.131503 (XEN) idlers: 00,fff00000 Sep 17 23:13:32.143466 (XEN) tickled: 00,00000000 Sep 17 23:13:32.143483 (XEN) fully idle cores: 00,fff00000 Sep 17 23:13:32.143495 (XEN) Runqueue 3: Sep 17 23:13:32.143504 (XEN) ncpus = 8 Sep 17 23:13:32.155461 (XEN) cpus = 32-39 Sep 17 23:13:32.155479 (XEN) max_weight = 256 Sep 17 23:13:32.155491 (XEN) pick_bias = 38 Sep 17 23:13:32.155501 (XEN) instload = 0 Sep 17 23:13:32.167474 (XEN) aveload = 389 (~0%) Sep 17 23:13:32.167493 (XEN) idlers: ff,00000000 Sep 17 23:13:32.167503 (XEN) tickled: 00,00000000 Sep 17 23:13:32.179462 (XEN) fully idle cores: ff,00000000 Sep 17 23:13:32.179482 (XEN) Domain info: Sep 17 23:13:32.179491 (XEN) Domain: 0 w 256 c 0 v 40 Sep 17 23:13:32.179502 (XEN) 1: [0.0] flags=0 cpu=16 credit=5495334 [w=256] load=105 (~0%) Sep 17 23:13:32.191468 (XEN) 2: [0.1] flags=0 cpu=36 credit=6938179 [w=256] load=183 (~0%) Sep 17 23:13:32.203461 (XEN) 3: [0.2] flags=0 cpu=10 credit=8199097 [w=256] load=121 (~0%) Sep 17 23:13:32.203485 (XEN) 4: [0.3] flags=0 cpu=34 credit=10139925 [w=256] load=53 (~0%) Sep 17 23:13:32.215467 (XEN) 5: [0.4] flags=0 cpu=2 credit=7166717 [w=256] load=102 (~0%) Sep 17 23:13:32.215490 (XEN) 6: [0.5] flags=0 cpu=8 credit=7297047 [w=256] load=62 (~0%) Sep 17 23:13:32.227471 (XEN) 7: [0.6] flags=0 cpu=24 credit=9732218 [w=256] load=37 (~0%) Sep 17 23:13:32.239468 (XEN) 8: [0.7] flags=0 cpu=20 credit=9983719 [w=256] load=80 (~0%) Sep 17 23:13:32.239491 (XEN) 9: [0.8] flags=0 cpu=14 credit=8397617 [w=256] load=67 (~0%) Sep 17 23:13:32.251464 (XEN) 10: [0.9] flags=0 cpu=14 credit=5308450 [w=256] load=44 (~0%) Sep 17 23:13:32.251487 (XEN) 11: [0.10] flags=0 cpu=17 credit=5778125 [w=256] load=76 (~0%) Sep 17 23:13:32.263472 (XEN) 12: [0.11] flags=0 cpu=19 credit=8186439 [w=256] load=57 (~0%) Sep 17 23:13:32.275466 (XEN) 13: [0.12] flags=0 cpu=15 credit=8400145 [w=256] load=62 (~0%) Sep 17 23:13:32.275490 (XEN) 14: [0.13] flags=0 cpu=18 credit=8589434 [w=256] load=125 (~0%) Sep 17 23:13:32.287468 (XEN) 15: [0.14] flags=0 cpu=34 credit=10124767 [w=256] load=54 (~0%) Sep 17 23:13:32.287491 (XEN) 16: [0.15] flags=0 cpu=8 credit=8118632 [w=256] load=101 (~0%) Sep 17 23:13:32.299475 (XEN) 17: [0.16] flags=0 cpu=32 credit=9954271 [w=256] load=61 (~0%) Sep 17 23:13:32.311466 (XEN) 18: [0.17] flags=0 cpu=38 credit=9908655 [w=256] load=76 (~0%) Sep 17 23:13:32.311489 (XEN) 19: [0.18] flags=0 cpu=0 credit=8471060 [w=256] load=57 (~0%) Sep 17 23:13:32.323469 (XEN) 20: [0.19] flags=0 cpu=14 credit=8679624 [w=256] load=70 (~0%) Sep 17 23:13:32.335462 (XEN) 21: [0.20] flags=0 cpu=24 credit=8975841 [w=256] load=62 (~0%) Sep 17 23:13:32.335486 (XEN) 22: [0.21] flags=0 cpu=12 credit=7006381 [w=256] load=50 (~0%) Sep 17 23:13:32.347464 (XEN) 23: [0.22] flags=0 cpu=5 credit=7308511 [w=256] load=65 (~0%) Sep 17 23:13:32.347487 (XEN) 24: [0.23] flags=0 cpu=28 credit=9436296 [w=256] load=64 (~0%) Sep 17 23:13:32.359469 (XEN) 25: [0.24] flags=0 cpu=30 credit=9637262 [w=256] load=56 (~0%) Sep 17 23:13:32.371464 (XEN) 26: [0.25] flags=0 cpu=0 credit=4983393 [w=256] load=55 (~0%) Sep 17 23:13:32.371487 (XEN) 27: [0.26] flags=0 cpu=2 credit=2617651 [w=256] load=115 (~0%) Sep 17 23:13:32.383466 (XEN) 28: [0.27] flags=0 cpu=12 credit=9008730 [w=256] load=56 (~0%) Sep 17 23:13:32.383489 (XEN) 29: [0.28] flags=0 cpu=10 credit=5037056 [w=256] load=81 (~0%) Sep 17 23:13:32.395470 (XEN) 30: [0.29] flags=0 cpu=32 credit=6759006 [w=256] load=66 (~0%) Sep 17 23:13:32.407464 (XEN) 31: [0.30] flags=0 cpu=36 credit=9606700 [w=256] load=39 (~0%) Sep 17 23:13:32.407487 (XEN) 32: [0.31] flags=0 cpu=4 credit=8206652 [w=256] load=38 (~0%) Sep 17 23:13:32.419470 (XEN) 33: [0.32] flags=0 cpu=12 credit=1360172 [w=256] load=64 (~0%) Sep 17 23:13:32.419493 (XEN) 34: [0.33] flags=0 cpu=4 credit=8432858 [w=256] load=94 (~0%) Sep 17 23:13:32.431469 (XEN) 35: [0.34] flags=0 cpu=22 credit=9332838 [w=256] load=77 (~0%) Sep 17 23:13:32.443465 (XEN) 36: [0.35] flags=0 cpu=18 credit=7480107 [w=256] load=47 (~0%) Sep 17 23:13:32.443488 (XEN) 37: [0.36] flags=0 cpu=20 credit=9491132 [w=256] load=71 (~0%) Sep 17 23:13:32.455466 (XEN) 38: [0.37] flags=0 cpu=34 credit=9948320 [w=256] load=73 (~0%) Sep 17 23:13:32.467468 (XEN) 39: [0.38] flags=0 cpu=26 credit=5579017 [w=256] load=153 (~0%) Sep 17 23:13:32.467492 (XEN) 40: [0.39] flags=0 cpu=12 credit=2857381 [w=256] load=71 (~0%) Sep 17 23:13:32.479473 (XEN) Runqueue 0: Sep 17 23:13:32.479490 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Sep 17 23:13:32.479503 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Sep 17 23:13:32.491464 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Sep 17 23:13:32.491485 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Sep 17 23:13:32.503466 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Sep 17 23:13:32.503487 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Sep 17 23:13:32.503499 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Sep 17 23:13:32.515468 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Sep 17 23:13:32.515488 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Sep 17 23:13:32.527437 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Sep 17 23:13:32.527457 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Sep 17 23:13:32.539466 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Sep 17 23:13:32.539487 (XEN) RUNQ: Sep 17 23:13:32.539496 (XEN) Runqueue 1: Sep 17 23:13:32.539504 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Sep 17 23:13:32.551464 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Sep 17 23:13:32.551485 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Sep 17 23:13:32.563462 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Sep 17 23:13:32.563483 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Sep 17 23:13:32.575463 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Sep 17 23:13:32.575485 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Sep 17 23:13:32.575497 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Sep 17 23:13:32.587449 (XEN) RUNQ: Sep 17 23:13:32.587465 (XEN) Runqueue 2: Sep 17 23:13:32.587474 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Sep 17 23:13:32.599461 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Sep 17 23:13:32.599482 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Sep 17 23:13:32.599495 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Sep 17 23:13:32.611472 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Sep 17 23:13:32.611492 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Sep 17 23:13:32.623469 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Sep 17 23:13:32.623489 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Sep 17 23:13:32.635464 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Sep 17 23:13:32.635485 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Sep 17 23:13:32.647464 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Sep 17 23:13:32.647485 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Sep 17 23:13:32.659464 (XEN) RUNQ: Sep 17 23:13:32.659480 (XEN) Runqueue 3: Sep 17 23:13:32.659490 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Sep 17 23:13:32.659503 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Sep 17 23:13:32.671465 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Sep 17 23:13:32.671486 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Sep 17 23:13:32.683462 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Sep 17 23:13:32.683484 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Sep 17 23:13:32.683497 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Sep 17 23:13:32.695469 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Sep 17 23:13:32.695488 (XEN) RUNQ: Sep 17 23:13:32.695497 (XEN) CPUs info: Sep 17 23:13:32.707467 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Sep 17 23:13:32.707488 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Sep 17 23:13:32.719464 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Sep 17 23:13:32.719485 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Sep 17 23:13:32.731467 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Sep 17 23:13:32.731488 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Sep 17 23:13:32.743464 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Sep 17 23:13:32.743486 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Sep 17 23:13:32.755466 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Sep 17 23:13:32.755495 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Sep 17 23:13:32.767466 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Sep 17 23:13:32.767487 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Sep 17 23:13:32.779509 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Sep 17 23:13:32.779530 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Sep 17 23:13:32.791469 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Sep 17 23:13:32.791490 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Sep 17 23:13:32.803470 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Sep 17 23:13:32.803491 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Sep 17 23:13:32.815472 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Sep 17 23:13:32.815493 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Sep 17 23:13:32.827472 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Sep 17 23:13:32.839462 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Sep 17 23:13:32.839484 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Sep 17 23:13:32.851468 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Sep 17 23:13:32.851490 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Sep 17 23:13:32.863463 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Sep 17 23:13:32.863485 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Sep 17 23:13:32.875468 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Sep 17 23:13:32.875490 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Sep 17 23:13:32.887465 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Sep 17 23:13:32.887486 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Sep 17 23:13:32.899465 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Sep 17 23:13:32.899486 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Sep 17 23:13:32.911468 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Sep 17 23:13:32.911488 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Sep 17 23:13:32.923468 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Sep 17 23:13:32.923489 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Sep 17 23:13:32.935467 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Sep 17 23:13:32.935488 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Sep 17 23:13:32.947469 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Sep 17 23:13:32.959418 Sep 17 23:13:33.955800 (XEN) TSC marked as reliable, Sep 17 23:13:33.991605 warp = 0 (count=2) Sep 17 23:13:34.003456 (XEN) No domains have emulated TSC Sep 17 23:13:34.003476 Sep 17 23:13:35.959901 (XEN) Synced stime skew: max=5505ns avg=5505ns samples=1 current=5505ns Sep 17 23:13:35.979483 (XEN) Synced cycles skew: max=11872 av Sep 17 23:13:35.979820 g=11872 samples=1 current=11872 Sep 17 23:13:35.991437 Sep 17 23:13:37.960035 (XEN) 'u' pressed -> dumping numa info (now = 4655712943101) Sep 17 23:13:37.979483 (XEN) NODE0 start->0 size->4718592 free->4038990 Sep 17 23:13:37.979504 (X Sep 17 23:13:37.979829 EN) NODE1 start->4718592 size->4194304 free->4035734 Sep 17 23:13:37.991478 (XEN) CPU0...19 -> NODE0 Sep 17 23:13:37.991495 (XEN) CPU20...39 -> NODE1 Sep 17 23:13:37.991505 (XEN) Memory location of each domain: Sep 17 23:13:38.003468 (XEN) d0 (total: 131072): Sep 17 23:13:38.003486 (XEN) Node 0: 51174 Sep 17 23:13:38.003496 (XEN) Node 1: 79898 Sep 17 23:13:38.003505 Sep 17 23:13:39.963586 (XEN) *********** VMCS Areas ************** Sep 17 23:13:39.987483 (XEN) ************************************** Sep 17 23:13:39.987502 Sep 17 23:13:39.987758 Sep 17 23:13:41.963338 (XEN) number of MP IRQ sources: 15. Sep 17 23:13:41.983482 (XEN) number of IO-APIC #8 registers: 24. Sep 17 23:13:41.983503 (XEN) number of IO-APIC #9 regist Sep 17 23:13:41.983832 ers: 8. Sep 17 23:13:41.999531 (XEN) number of IO-APIC #10 registers: 8. Sep 17 23:13:41.999551 (XEN) number of IO-APIC #11 registers: 8. Sep 17 23:13:41.999564 (XEN) number of IO-APIC #12 registers: 8. Sep 17 23:13:41.999576 (XEN) number of IO-APIC #15 registers: 8. Sep 17 23:13:42.015502 (XEN) number of IO-APIC #16 registers: 8. Sep 17 23:13:42.015522 (XEN) number of IO-APIC #17 registers: 8. Sep 17 23:13:42.015534 (XEN) number of IO-APIC #18 registers: 8. Sep 17 23:13:42.015545 (XEN) testing the IO APIC....................... Sep 17 23:13:42.027481 (XEN) IO APIC #8...... Sep 17 23:13:42.027498 (XEN) .... register #00: 08000000 Sep 17 23:13:42.027510 (XEN) ....... : physical APIC id: 08 Sep 17 23:13:42.039472 (XEN) ....... : Delivery Type: 0 Sep 17 23:13:42.039491 (XEN) ....... : LTS : 0 Sep 17 23:13:42.039503 (XEN) .... register #01: 00170020 Sep 17 23:13:42.051473 (XEN) ....... : max redirection entries: 0017 Sep 17 23:13:42.051494 (XEN) ....... : PRQ implemented: 0 Sep 17 23:13:42.051506 (XEN) ....... : IO APIC version: 0020 Sep 17 23:13:42.063475 (XEN) .... register #02: 00000000 Sep 17 23:13:42.063494 (XEN) ....... : arbitration: 00 Sep 17 23:13:42.063506 (XEN) .... IRQ redirection table: Sep 17 23:13:42.075464 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 17 23:13:42.075486 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.087467 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Sep 17 23:13:42.087487 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Sep 17 23:13:42.099461 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Sep 17 23:13:42.099481 (XEN) 04 00000007 0 0 0 0 0 0 0 F1 Sep 17 23:13:42.099494 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Sep 17 23:13:42.111469 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Sep 17 23:13:42.111489 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Sep 17 23:13:42.123469 (XEN) 08 00000018 0 0 0 0 0 0 0 23 Sep 17 23:13:42.123489 (XEN) 09 00000014 0 1 0 0 0 0 0 39 Sep 17 23:13:42.135468 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Sep 17 23:13:42.135488 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Sep 17 23:13:42.147462 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Sep 17 23:13:42.147482 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Sep 17 23:13:42.159469 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Sep 17 23:13:42.159489 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Sep 17 23:13:42.171469 (XEN) 10 00000004 0 1 0 1 0 0 0 33 Sep 17 23:13:42.171489 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Sep 17 23:13:42.171502 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.183468 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.183488 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.195466 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.195486 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.207466 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.207486 (XEN) IO APIC #9...... Sep 17 23:13:42.207497 (XEN) .... register #00: 09000000 Sep 17 23:13:42.219474 (XEN) ....... : physical APIC id: 09 Sep 17 23:13:42.219494 (XEN) ....... : Delivery Type: 0 Sep 17 23:13:42.219506 (XEN) ....... : LTS : 0 Sep 17 23:13:42.231466 (XEN) .... register #01: 00070020 Sep 17 23:13:42.231485 (XEN) ....... : max redirection entries: 0007 Sep 17 23:13:42.231499 (XEN) ....... : PRQ implemented: 0 Sep 17 23:13:42.243475 (XEN) ....... : IO APIC version: 0020 Sep 17 23:13:42.243495 (XEN) .... register #02: 00000000 Sep 17 23:13:42.243506 (XEN) ....... : arbitration: 00 Sep 17 23:13:42.255467 (XEN) .... register #03: 00000001 Sep 17 23:13:42.255485 (XEN) ....... : Boot DT : 1 Sep 17 23:13:42.255496 (XEN) .... IRQ redirection table: Sep 17 23:13:42.267464 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 17 23:13:42.267485 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.279464 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.279483 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.279495 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.291467 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.291487 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.303464 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.303483 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.315476 (XEN) IO APIC #10...... Sep 17 23:13:42.315493 (XEN) .... register #00: 0A000000 Sep 17 23:13:42.315505 (XEN) ....... : physical APIC id: 0A Sep 17 23:13:42.327467 (XEN) ....... : Delivery Type: 0 Sep 17 23:13:42.327486 (XEN) ....... : LTS : 0 Sep 17 23:13:42.327496 (XEN) .... register #01: 00070020 Sep 17 23:13:42.339464 (XEN) ....... : max redirection entries: 0007 Sep 17 23:13:42.339485 (XEN) ....... : PRQ implemented: 0 Sep 17 23:13:42.339497 (XEN) ....... : IO APIC version: 0020 Sep 17 23:13:42.351465 (XEN) .... register #02: 00000000 Sep 17 23:13:42.351483 (XEN) ....... : arbitration: 00 Sep 17 23:13:42.351494 (XEN) .... register #03: 00000001 Sep 17 23:13:42.363463 (XEN) ....... : Boot DT : 1 Sep 17 23:13:42.363481 (XEN) .... IRQ redirection table: Sep 17 23:13:42.363492 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 17 23:13:42.375471 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.375490 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.387463 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.387483 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.387495 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.399466 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.399485 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.411471 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Sep 17 23:13:42.411491 (XEN) IO APIC #11...... Sep 17 23:13:42.423464 (XEN) .... register #00: 0B000000 Sep 17 23:13:42.423483 (XEN) ....... : physical APIC id: 0B Sep 17 23:13:42.423495 (XEN) ....... : Delivery Type: 0 Sep 17 23:13:42.423505 (XEN) ....... : LTS : 0 Sep 17 23:13:42.435466 (XEN) .... register #01: 00070020 Sep 17 23:13:42.435484 (XEN) ....... : max redirection entries: 0007 Sep 17 23:13:42.447460 (XEN) ....... : PRQ implemented: 0 Sep 17 23:13:42.447479 (XEN) ....... : IO APIC version: 0020 Sep 17 23:13:42.447491 (XEN) .... register #02: 00000000 Sep 17 23:13:42.459462 (XEN) ....... : arbitration: 00 Sep 17 23:13:42.459481 (XEN) .... register #03: 00000001 Sep 17 23:13:42.459492 (XEN) ....... : Boot DT : 1 Sep 17 23:13:42.459502 (XEN) .... IRQ redirection table: Sep 17 23:13:42.471475 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 17 23:13:42.471497 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.483462 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.483481 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.495461 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.495480 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.507464 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.507483 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.507503 (XEN) 07 00000000 1 1 0 1 0 0 0 B9 Sep 17 23:13:42.519466 (XEN) IO APIC #12...... Sep 17 23:13:42.519484 (XEN) .... register #00: 0C000000 Sep 17 23:13:42.519495 (XEN) ....... : physical APIC id: 0C Sep 17 23:13:42.531466 (XEN) ....... : Delivery Type: 0 Sep 17 23:13:42.531484 (XEN) ....... : LTS : 0 Sep 17 23:13:42.531495 (XEN) .... register #01: 00070020 Sep 17 23:13:42.543464 (XEN) ....... : max redirection entries: 0007 Sep 17 23:13:42.543485 (XEN) ....... : PRQ implemented: 0 Sep 17 23:13:42.543496 (XEN) ....... : IO APIC version: 0020 Sep 17 23:13:42.555466 (XEN) .... register #02: 00000000 Sep 17 23:13:42.555484 (XEN) ....... : arbitration: 00 Sep 17 23:13:42.555495 (XEN) .... register #03: 00000001 Sep 17 23:13:42.567465 (XEN) ....... : Boot DT : 1 Sep 17 23:13:42.567483 (XEN) .... IRQ redirection table: Sep 17 23:13:42.567494 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 17 23:13:42.579472 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.579491 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.591464 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.591484 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.603463 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.603483 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.615460 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.615480 (XEN) 07 00000000 1 1 0 1 0 0 0 D1 Sep 17 23:13:42.615492 (XEN) IO APIC #15...... Sep 17 23:13:42.627467 (XEN) .... register #00: 0F000000 Sep 17 23:13:42.627486 (XEN) ....... : physical APIC id: 0F Sep 17 23:13:42.627498 (XEN) ....... : Delivery Type: 0 Sep 17 23:13:42.639465 (XEN) ....... : LTS : 0 Sep 17 23:13:42.639483 (XEN) .... register #01: 00070020 Sep 17 23:13:42.639494 (XEN) ....... : max redirection entries: 0007 Sep 17 23:13:42.651465 (XEN) ....... : PRQ implemented: 0 Sep 17 23:13:42.651484 (XEN) ....... : IO APIC version: 0020 Sep 17 23:13:42.651495 (XEN) .... register #02: 00000000 Sep 17 23:13:42.663467 (XEN) ....... : arbitration: 00 Sep 17 23:13:42.663486 (XEN) .... register #03: 00000001 Sep 17 23:13:42.663497 (XEN) ....... : Boot DT : 1 Sep 17 23:13:42.675461 (XEN) .... IRQ redirection table: Sep 17 23:13:42.675480 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 17 23:13:42.675494 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.687465 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.687484 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.699466 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.699485 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.711465 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.711484 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.723470 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.723488 (XEN) IO APIC #16...... Sep 17 23:13:42.723499 (XEN) .... register #00: 00000000 Sep 17 23:13:42.735463 (XEN) ....... : physical APIC id: 00 Sep 17 23:13:42.735482 (XEN) ....... : Delivery Type: 0 Sep 17 23:13:42.735493 (XEN) ....... : LTS : 0 Sep 17 23:13:42.735503 (XEN) .... register #01: 00070020 Sep 17 23:13:42.747465 (XEN) ....... : max redirection entries: 0007 Sep 17 23:13:42.747485 (XEN) ....... : PRQ implemented: 0 Sep 17 23:13:42.759465 (XEN) ....... : IO APIC version: 0020 Sep 17 23:13:42.759484 (XEN) .... register #02: 00000000 Sep 17 23:13:42.759496 (XEN) ....... : arbitration: 00 Sep 17 23:13:42.771462 (XEN) .... register #03: 00000001 Sep 17 23:13:42.771481 (XEN) ....... : Boot DT : 1 Sep 17 23:13:42.771492 (XEN) .... IRQ redirection table: Sep 17 23:13:42.771503 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 17 23:13:42.783466 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.783492 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.795466 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.795485 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.807468 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.807487 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.819468 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.819487 (XEN) 07 00000000 1 1 0 1 0 0 0 32 Sep 17 23:13:42.831463 (XEN) IO APIC #17...... Sep 17 23:13:42.831480 (XEN) .... register #00: 01000000 Sep 17 23:13:42.831491 (XEN) ....... : physical APIC id: 01 Sep 17 23:13:42.831502 (XEN) ....... : Delivery Type: 0 Sep 17 23:13:42.843467 (XEN) ....... : LTS : 0 Sep 17 23:13:42.843484 (XEN) .... register #01: 00070020 Sep 17 23:13:42.843496 (XEN) ....... : max redirection entries: 0007 Sep 17 23:13:42.855467 (XEN) ....... : PRQ implemented: 0 Sep 17 23:13:42.855486 (XEN) ....... : IO APIC version: 0020 Sep 17 23:13:42.855497 (XEN) .... register #02: 00000000 Sep 17 23:13:42.867468 (XEN) ....... : arbitration: 00 Sep 17 23:13:42.867486 (XEN) .... register #03: 00000001 Sep 17 23:13:42.867497 (XEN) ....... : Boot DT : 1 Sep 17 23:13:42.879463 (XEN) .... IRQ redirection table: Sep 17 23:13:42.879482 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 17 23:13:42.879496 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.891468 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.891487 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.903465 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.903485 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.915463 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.915482 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.927465 (XEN) 07 00000000 1 1 0 1 0 0 0 7A Sep 17 23:13:42.927485 (XEN) IO APIC #18...... Sep 17 23:13:42.927495 (XEN) .... register #00: 02000000 Sep 17 23:13:42.939465 (XEN) ....... : physical APIC id: 02 Sep 17 23:13:42.939484 (XEN) ....... : Delivery Type: 0 Sep 17 23:13:42.939496 (XEN) ....... : LTS : 0 Sep 17 23:13:42.951462 (XEN) .... register #01: 00070020 Sep 17 23:13:42.951480 (XEN) ....... : max redirection entries: 0007 Sep 17 23:13:42.951493 (XEN) ....... : PRQ implemented: 0 Sep 17 23:13:42.963464 (XEN) ....... : IO APIC version: 0020 Sep 17 23:13:42.963483 (XEN) .... register #02: 00000000 Sep 17 23:13:42.963494 (XEN) ....... : arbitration: 00 Sep 17 23:13:42.975470 (XEN) .... register #03: 00000001 Sep 17 23:13:42.975489 (XEN) ....... : Boot DT : 1 Sep 17 23:13:42.975500 (XEN) .... IRQ redirection table: Sep 17 23:13:42.987470 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 17 23:13:42.987491 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.987504 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.999471 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:42.999490 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:43.011467 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:43.011486 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:43.023462 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 17 23:13:43.023481 (XEN) 07 00000000 1 1 0 1 0 0 0 9A Sep 17 23:13:43.035474 (XEN) Using vector-based indexing Sep 17 23:13:43.035493 (XEN) IRQ to pin mappings: Sep 17 23:13:43.035504 (XEN) IRQ240 -> 0:2 Sep 17 23:13:43.035512 (XEN) IRQ112 -> 0:1 Sep 17 23:13:43.047462 (XEN) IRQ120 -> 0:3 Sep 17 23:13:43.047479 (XEN) IRQ241 -> 0:4 Sep 17 23:13:43.047489 (XEN) IRQ136 -> 0:5 Sep 17 23:13:43.047498 (XEN) IRQ144 -> 0:6 Sep 17 23:13:43.047506 (XEN) IRQ152 -> 0:7 Sep 17 23:13:43.047515 (XEN) IRQ35 -> 0:8 Sep 17 23:13:43.059472 (XEN) IRQ57 -> 0:9 Sep 17 23:13:43.059489 (XEN) IRQ176 -> 0:10 Sep 17 23:13:43.059499 (XEN) IRQ184 -> 0:11 Sep 17 23:13:43.059508 (XEN) IRQ192 -> 0:12 Sep 17 23:13:43.059516 (XEN) IRQ200 -> 0:13 Sep 17 23:13:43.071463 (XEN) IRQ208 -> 0:14 Sep 17 23:13:43.071480 (XEN) IRQ216 -> 0:15 Sep 17 23:13:43.071490 (XEN) IRQ51 -> 0:16 Sep 17 23:13:43.071499 (XEN) IRQ105 -> 0:17 Sep 17 23:13:43.071508 (XEN) IRQ129 -> 2:7 Sep 17 23:13:43.071516 (XEN) IRQ185 -> 3:7 Sep 17 23:13:43.083463 (XEN) IRQ209 -> 4:7 Sep 17 23:13:43.083479 (XEN) IRQ50 -> 6:7 Sep 17 23:13:43.083489 (XEN) IRQ122 -> 7:7 Sep 17 23:13:43.083497 (XEN) IRQ154 -> 8:7 Sep 17 23:13:43.083506 (XEN) .................................... done. Sep 17 23:13:43.095431 Sep 17 23:13:53.967727 (XEN) 'q' pressed -> dumping domain info (now = 4671724825672) Sep 17 23:13:53.991481 (XEN) General information for domain 0: Sep 17 23:13:53.991500 (XEN) Sep 17 23:13:53.991821 refcnt=3 dying=0 pause_count=0 Sep 17 23:13:54.007498 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8,10,12-20,22,24,26,28,30,32,34,36,38-39} max_pages=131072 Sep 17 23:13:54.007528 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Sep 17 23:13:54.019481 (XEN) Rangesets belonging to domain 0: Sep 17 23:13:54.019500 (XEN) Interrupts { 1-103, 112-176 } Sep 17 23:13:54.031475 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 17 23:13:54.043482 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Sep 17 23:13:54.067467 (XEN) log-dirty { } Sep 17 23:13:54.067485 (XEN) Memory pages belonging to domain 0: Sep 17 23:13:54.079465 (XEN) DomPage list too long to display Sep 17 23:13:54.079484 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Sep 17 23:13:54.091466 (XEN) XenPage 000000000043c9a9: caf=c000000000000002, taf=e400000000000002 Sep 17 23:13:54.091488 (XEN) NODE affinity for domain 0: [0-1] Sep 17 23:13:54.103468 (XEN) VCPU information and callbacks for domain 0: Sep 17 23:13:54.103488 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.115466 (XEN) VCPU0: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Sep 17 23:13:54.115490 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.127462 (XEN) No periodic timer Sep 17 23:13:54.127479 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.127493 (XEN) VCPU1: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 17 23:13:54.139471 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.139490 (XEN) No periodic timer Sep 17 23:13:54.151461 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.151483 (XEN) VCPU2: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 17 23:13:54.163461 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.163480 (XEN) No periodic timer Sep 17 23:13:54.163490 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.175462 (XEN) VCPU3: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 17 23:13:54.175487 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.187462 (XEN) No periodic timer Sep 17 23:13:54.187480 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.187493 (XEN) VCPU4: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 17 23:13:54.199467 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.199485 (XEN) No periodic timer Sep 17 23:13:54.199495 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.211476 (XEN) VCPU5: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 17 23:13:54.223460 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.223488 (XEN) No periodic timer Sep 17 23:13:54.223499 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.235468 (XEN) VCPU6: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 17 23:13:54.235493 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.247462 (XEN) No periodic timer Sep 17 23:13:54.247479 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.247493 (XEN) VCPU7: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 17 23:13:54.259466 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.259484 (XEN) No periodic timer Sep 17 23:13:54.259494 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.271475 (XEN) VCPU8: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Sep 17 23:13:54.283512 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.283532 (XEN) No periodic timer Sep 17 23:13:54.283542 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.295460 (XEN) VCPU9: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 17 23:13:54.295485 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.307462 (XEN) No periodic timer Sep 17 23:13:54.307479 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.307493 (XEN) VCPU10: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 17 23:13:54.319471 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.319489 (XEN) No periodic timer Sep 17 23:13:54.319499 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.331469 (XEN) VCPU11: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 17 23:13:54.343466 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.343485 (XEN) No periodic timer Sep 17 23:13:54.343495 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.355466 (XEN) VCPU12: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 17 23:13:54.355489 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.367464 (XEN) No periodic timer Sep 17 23:13:54.367482 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.367495 (XEN) VCPU13: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 17 23:13:54.379467 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.379486 (XEN) No periodic timer Sep 17 23:13:54.379496 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.391471 (XEN) VCPU14: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 17 23:13:54.391497 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.403466 (XEN) No periodic timer Sep 17 23:13:54.403483 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.403496 (XEN) VCPU15: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 17 23:13:54.415478 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.415497 (XEN) No periodic timer Sep 17 23:13:54.427464 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.427485 (XEN) VCPU16: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 17 23:13:54.439468 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.439487 (XEN) No periodic timer Sep 17 23:13:54.439497 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.451466 (XEN) VCPU17: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 17 23:13:54.451488 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.463463 (XEN) No periodic timer Sep 17 23:13:54.463480 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.463493 (XEN) VCPU18: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 17 23:13:54.475478 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.475496 (XEN) No periodic timer Sep 17 23:13:54.475506 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.487474 (XEN) VCPU19: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 17 23:13:54.499462 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.499481 (XEN) No periodic timer Sep 17 23:13:54.499491 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.511468 (XEN) VCPU20: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 17 23:13:54.511495 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.523464 (XEN) No periodic timer Sep 17 23:13:54.523482 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.523495 (XEN) VCPU21: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 17 23:13:54.535468 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.535487 (XEN) No periodic timer Sep 17 23:13:54.535497 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.547468 (XEN) VCPU22: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 17 23:13:54.559468 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.559486 (XEN) No periodic timer Sep 17 23:13:54.559496 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.571462 (XEN) VCPU23: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 17 23:13:54.571487 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.583464 (XEN) No periodic timer Sep 17 23:13:54.583482 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.583495 (XEN) VCPU24: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 17 23:13:54.595470 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.595488 (XEN) No periodic timer Sep 17 23:13:54.595498 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.607467 (XEN) VCPU25: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 17 23:13:54.619472 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.619491 (XEN) No periodic timer Sep 17 23:13:54.619501 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.631462 (XEN) VCPU26: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 17 23:13:54.631486 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.643464 (XEN) No periodic timer Sep 17 23:13:54.643482 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.643495 (XEN) VCPU27: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 17 23:13:54.655470 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.655488 (XEN) No periodic timer Sep 17 23:13:54.655498 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.667469 (XEN) VCPU28: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 17 23:13:54.667491 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.679465 (XEN) No periodic timer Sep 17 23:13:54.679482 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.679496 (XEN) VCPU29: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 17 23:13:54.691469 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.691488 (XEN) No periodic timer Sep 17 23:13:54.703460 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.703482 (XEN) VCPU30: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Sep 17 23:13:54.715470 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.715489 (XEN) No periodic timer Sep 17 23:13:54.715499 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.727466 (XEN) VCPU31: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 17 23:13:54.727488 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.739461 (XEN) No periodic timer Sep 17 23:13:54.739478 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.739492 (XEN) VCPU32: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 17 23:13:54.751473 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.751491 (XEN) No periodic timer Sep 17 23:13:54.751500 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.763474 (XEN) VCPU33: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 17 23:13:54.775462 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.775482 (XEN) No periodic timer Sep 17 23:13:54.775492 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.787464 (XEN) VCPU34: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 17 23:13:54.787497 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.799463 (XEN) No periodic timer Sep 17 23:13:54.799480 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.799493 (XEN) VCPU35: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 17 23:13:54.811468 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.811487 (XEN) No periodic timer Sep 17 23:13:54.811497 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.823475 (XEN) VCPU36: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 17 23:13:54.823498 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.835465 (XEN) No periodic timer Sep 17 23:13:54.835482 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.835496 (XEN) VCPU37: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 17 23:13:54.847474 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.847492 (XEN) No periodic timer Sep 17 23:13:54.859473 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.859494 (XEN) VCPU38: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 17 23:13:54.871467 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.871486 (XEN) No periodic timer Sep 17 23:13:54.871496 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Sep 17 23:13:54.883467 (XEN) VCPU39: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 17 23:13:54.883492 (XEN) pause_count=0 pause_flags=1 Sep 17 23:13:54.895466 (XEN) No periodic timer Sep 17 23:13:54.895484 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 17 23:13:54.895496 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 17 23:13:54.907469 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 17 23:13:54.907488 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 17 23:13:54.907500 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 17 23:13:54.919468 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 17 23:13:54.919487 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 17 23:13:54.931438 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 17 23:13:54.931458 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 17 23:13:54.931470 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 17 23:13:54.943466 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 17 23:13:54.943485 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 17 23:13:54.955471 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 17 23:13:54.955492 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 17 23:13:54.955504 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 17 23:13:54.967464 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 17 23:13:54.967483 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 17 23:13:54.967495 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 17 23:13:54.979465 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 17 23:13:54.979484 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 17 23:13:54.991463 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 17 23:13:54.991483 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 17 23:13:54.991495 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 17 23:13:55.003470 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 17 23:13:55.003489 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 17 23:13:55.003501 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 17 23:13:55.015465 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 17 23:13:55.015485 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 17 23:13:55.027473 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 17 23:13:55.027493 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 17 23:13:55.027505 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 17 23:13:55.039465 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 17 23:13:55.039485 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 17 23:13:55.051466 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 17 23:13:55.051486 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 17 23:13:55.051499 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 17 23:13:55.063467 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 17 23:13:55.063486 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 17 23:13:55.063504 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 17 23:13:55.075452 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 17 23:13:55.075471 Sep 17 23:14:06.011793 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 17 23:14:06.031475 Sep 17 23:14:06.031491 sabro1 login: Sep 17 23:14:06.031774