Sep 20 05:16:09.851961 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 20 05:16:09.852009 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 20 05:16:09.863480 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 20 05:16:09.863490 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 20 05:16:09.863496 (XEN) heap[node=0][zone=19] -> 171379 pages Sep 20 05:16:09.875472 (XEN) heap[node=0][zone=20] -> 0 pages Sep 20 05:16:09.875481 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 20 05:16:09.887461 (XEN) heap[node=0][zone=22] -> 2096524 pages Sep 20 05:16:09.887471 (XEN) heap[node=0][zone=23] -> 476277 pages Sep 20 05:16:09.887492 (XEN) heap[node=0][zone=24] -> 0 pages Sep 20 05:16:09.899453 (XEN) heap[node=0][zone=25] -> 0 pages Sep 20 05:16:09.899462 (XEN) heap[node=0][zone=26] -> 0 pages Sep 20 05:16:09.899468 (XEN) heap[node=0][zone=27] -> 0 pages Sep 20 05:16:09.911449 (XEN) heap[node=0][zone=28] -> 0 pages Sep 20 05:16:09.911459 (XEN) heap[node=0][zone=29] -> 0 pages Sep 20 05:16:09.911464 (XEN) heap[node=0][zone=30] -> 0 pages Sep 20 05:16:09.923456 (XEN) heap[node=0][zone=31] -> 0 pages Sep 20 05:16:09.923465 (XEN) heap[node=0][zone=32] -> 0 pages Sep 20 05:16:09.923471 (XEN) heap[node=0][zone=33] -> 0 pages Sep 20 05:16:09.935451 (XEN) heap[node=0][zone=34] -> 0 pages Sep 20 05:16:09.935460 (XEN) heap[node=0][zone=35] -> 0 pages Sep 20 05:16:09.935465 (XEN) heap[node=0][zone=36] -> 0 pages Sep 20 05:16:09.947472 (XEN) heap[node=0][zone=37] -> 0 pages Sep 20 05:16:09.947481 (XEN) heap[node=0][zone=38] -> 0 pages Sep 20 05:16:09.947486 (XEN) heap[node=0][zone=39] -> 0 pages Sep 20 05:16:09.959494 (XEN) heap[node=0][zone=40] -> 0 pages Sep 20 05:16:09.959502 (XEN) heap[node=1][zone=0] -> 0 pages Sep 20 05:16:09.959508 (XEN) heap[node=1][zone=1] -> 0 pages Sep 20 05:16:09.971482 (XEN) heap[node=1][zone=2] -> 0 pages Sep 20 05:16:09.971491 (XEN) heap[node=1][zone=3] -> 0 pages Sep 20 05:16:09.971496 (XEN) heap[node=1][zone=4] -> 0 pages Sep 20 05:16:09.983440 (XEN) heap[node=1][zone=5] -> 0 pages Sep 20 05:16:09.983450 (XEN) heap[node=1][zone=6] -> 0 pages Sep 20 05:16:09.983456 (XEN) heap[node=1][zone=7] -> 0 pages Sep 20 05:16:09.995438 (XEN) heap[node=1][zone=8] -> 0 pages Sep 20 05:16:09.995451 (XEN) heap[node=1][zone=9] -> 0 pages Sep 20 05:16:09.995459 (XEN) heap[node=1][zone=10] -> 0 pages Sep 20 05:16:10.007460 (XEN) heap[node=1][zone=11] -> 0 pages Sep 20 05:16:10.007479 (XEN) heap[node=1][zone=12] -> 0 pages Sep 20 05:16:10.007490 (XEN) heap[node=1][zone=13] -> 0 pages Sep 20 05:16:10.019460 (XEN) heap[node=1][zone=14] -> 0 pages Sep 20 05:16:10.019478 (XEN) heap[node=1][zone=15] -> 0 pages Sep 20 05:16:10.031456 (XEN) heap[node=1][zone=16] -> 0 pages Sep 20 05:16:10.031475 (XEN) heap[node=1][zone=17] -> 0 pages Sep 20 05:16:10.031487 (XEN) heap[node=1][zone=18] -> 0 pages Sep 20 05:16:10.043457 (XEN) heap[node=1][zone=19] -> 0 pages Sep 20 05:16:10.043476 (XEN) heap[node=1][zone=20] -> 0 pages Sep 20 05:16:10.043488 (XEN) heap[node=1][zone=21] -> 0 pages Sep 20 05:16:10.055456 (XEN) heap[node=1][zone=22] -> 0 pages Sep 20 05:16:10.055475 (XEN) heap[node=1][zone=23] -> 3669629 pages Sep 20 05:16:10.055488 (XEN) heap[node=1][zone=24] -> 366888 pages Sep 20 05:16:10.067458 (XEN) heap[node=1][zone=25] -> 0 pages Sep 20 05:16:10.067477 (XEN) heap[node=1][zone=26] -> 0 pages Sep 20 05:16:10.067489 (XEN) heap[node=1][zone=27] -> 0 pages Sep 20 05:16:10.079456 (XEN) heap[node=1][zone=28] -> 0 pages Sep 20 05:16:10.079475 (XEN) heap[node=1][zone=29] -> 0 pages Sep 20 05:16:10.079487 (XEN) heap[node=1][zone=30] -> 0 pages Sep 20 05:16:10.091458 (XEN) heap[node=1][zone=31] -> 0 pages Sep 20 05:16:10.091477 (XEN) heap[node=1][zone=32] -> 0 pages Sep 20 05:16:10.091488 (XEN) heap[node=1][zone=33] -> 0 pages Sep 20 05:16:10.103459 (XEN) heap[node=1][zone=34] -> 0 pages Sep 20 05:16:10.103478 (XEN) heap[node=1][zone=35] -> 0 pages Sep 20 05:16:10.103489 (XEN) heap[node=1][zone=36] -> 0 pages Sep 20 05:16:10.115457 (XEN) heap[node=1][zone=37] -> 0 pages Sep 20 05:16:10.115475 (XEN) heap[node=1][zone=38] -> 0 pages Sep 20 05:16:10.115494 (XEN) heap[node=1][zone=39] -> 0 pages Sep 20 05:16:10.127443 (XEN) heap[node=1][zone=40] -> 0 pages Sep 20 05:16:10.127462 Sep 20 05:16:10.387732 (XEN) MSI information: Sep 20 05:16:10.407496 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 20 05:16:10.407522 (XE Sep 20 05:16:10.407846 N) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 20 05:16:10.419475 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 20 05:16:10.431472 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 20 05:16:10.443469 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 20 05:16:10.443493 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 20 05:16:10.455471 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 20 05:16:10.467473 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 20 05:16:10.479466 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 20 05:16:10.479491 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 20 05:16:10.491463 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 20 05:16:10.503463 (XEN) MSI 115 vec=a1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 05:16:10.515453 (XEN) MSI 116 vec=c1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 05:16:10.515479 (XEN) MSI 117 vec=e1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 05:16:10.527464 (XEN) MSI 118 vec=4a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 05:16:10.539461 (XEN) MSI 119 vec=72 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 05:16:10.539486 (XEN) MSI 120 vec=9a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 05:16:10.551465 (XEN) MSI 121 vec=c2 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 05:16:10.563463 (XEN) MSI 122 vec=e2 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 05:16:10.575462 (XEN) MSI 123 vec=43 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 05:16:10.575487 (XEN) MSI 124 vec=63 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 05:16:10.587464 (XEN) MSI 125 vec=8b fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 05:16:10.599465 (XEN) MSI 126 vec=b3 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 05:16:10.611457 (XEN) MSI 127 vec=d3 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 05:16:10.611482 (XEN) MSI 128 vec=24 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 05:16:10.623465 (XEN) MSI 129 vec=3c fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 20 05:16:10.635465 (XEN) MSI 130 vec=64 fixed edge assert phys cpu dest=00000024 mask=0/ /? Sep 20 05:16:10.635490 (XEN) MSI-X 131 vec=ba fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 20 05:16:10.647472 (XEN) MSI-X 132 vec=e5 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 20 05:16:10.659464 (XEN) MSI-X 133 vec=94 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 20 05:16:10.671459 (XEN) MSI-X 134 vec=67 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 20 05:16:10.671483 (XEN) MSI-X 135 vec=a5 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 20 05:16:10.683467 (XEN) MSI-X 136 vec=5e fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 20 05:16:10.695464 (XEN) MSI-X 137 vec=9b fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 20 05:16:10.707463 (XEN) MSI-X 138 vec=d2 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 20 05:16:10.707496 (XEN) MSI-X 139 vec=73 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 20 05:16:10.719465 (XEN) MSI-X 140 vec=8d fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 20 05:16:10.731502 (XEN) MSI-X 141 vec=74 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 20 05:16:10.731526 (XEN) MSI-X 142 vec=dc fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 20 05:16:10.743465 (XEN) MSI-X 143 vec=2b fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 20 05:16:10.755463 (XEN) MSI-X 144 vec=b4 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 20 05:16:10.767461 (XEN) MSI-X 145 vec=ec fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 20 05:16:10.767485 (XEN) MSI-X 146 vec=31 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 20 05:16:10.779464 (XEN) MSI-X 147 vec=34 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 20 05:16:10.791465 (XEN) MSI-X 148 vec=54 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 05:16:10.803460 (XEN) MSI-X 149 vec=b2 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 20 05:16:10.803485 (XEN) MSI-X 150 vec=68 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 20 05:16:10.815464 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 20 05:16:10.827460 (XEN) MSI-X 152 vec=3c fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 20 05:16:10.839459 (XEN) MSI-X 153 vec=c9 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Sep 20 05:16:10.839484 (XEN) MSI-X 154 vec=44 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 20 05:16:10.851464 (XEN) MSI-X 155 vec=25 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 20 05:16:10.863463 (XEN) MSI-X 156 vec=c7 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 20 05:16:10.863488 (XEN) MSI-X 157 vec=a7 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 20 05:16:10.875473 (XEN) MSI-X 158 vec=71 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 20 05:16:10.887473 (XEN) MSI-X 159 vec=88 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Sep 20 05:16:10.899462 (XEN) MSI-X 160 vec=d8 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 20 05:16:10.899487 (XEN) MSI-X 161 vec=58 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 20 05:16:10.911467 (XEN) MSI-X 162 vec=bd fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 20 05:16:10.923462 (XEN) MSI-X 163 vec=60 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 20 05:16:10.935460 (XEN) MSI-X 164 vec=c5 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 20 05:16:10.935485 (XEN) MSI-X 165 vec=b0 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 20 05:16:10.947464 (XEN) MSI-X 166 vec=ac fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 20 05:16:10.959462 (XEN) MSI-X 167 vec=9d fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 20 05:16:10.959487 (XEN) MSI-X 168 vec=83 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 20 05:16:10.971468 (XEN) MSI-X 169 vec=da fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 20 05:16:10.983462 (XEN) MSI-X 170 vec=89 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 20 05:16:10.995461 (XEN) MSI-X 171 vec=6c fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 20 05:16:10.995486 (XEN) MSI-X 172 vec=64 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 20 05:16:11.007464 (XEN) MSI-X 173 vec=29 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 20 05:16:11.019461 (XEN) MSI-X 174 vec=eb fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 20 05:16:11.031463 (XEN) MSI-X 175 vec=ef fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 20 05:16:11.031495 (XEN) MSI-X 176 vec=c0 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Sep 20 05:16:11.043447 Sep 20 05:16:12.427324 (XEN) ==== PCI devices ==== Sep 20 05:16:12.451471 (XEN) ==== segment 0000 ==== Sep 20 05:16:12.451489 (XEN) 0000:d7:16.4 - d0 - node 1 Sep 20 05:16:12.451500 (XEN) 0000:d7:16.0 Sep 20 05:16:12.451821 - d0 - node 1 Sep 20 05:16:12.463466 (XEN) 0000:d7:15.0 - d0 - node 1 Sep 20 05:16:12.463484 (XEN) 0000:d7:12.2 - d0 - node 1 Sep 20 05:16:12.463495 (XEN) 0000:d7:12.1 - d0 - node 1 Sep 20 05:16:12.475464 (XEN) 0000:d7:12.0 - d0 - node 1 Sep 20 05:16:12.475482 (XEN) 0000:d7:0f.1 - d0 - node 1 Sep 20 05:16:12.475493 (XEN) 0000:d7:0f.0 - d0 - node 1 Sep 20 05:16:12.475504 (XEN) 0000:d7:0e.1 - d0 - node 1 Sep 20 05:16:12.487466 (XEN) 0000:d7:0e.0 - d0 - node 1 Sep 20 05:16:12.487483 (XEN) 0000:d7:05.4 - d0 - node 1 Sep 20 05:16:12.487494 (XEN) 0000:d7:05.2 - d0 - node 1 Sep 20 05:16:12.499471 (XEN) 0000:d7:05.0 - d0 - node 1 Sep 20 05:16:12.499489 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Sep 20 05:16:12.499501 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Sep 20 05:16:12.511465 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Sep 20 05:16:12.511485 (XEN) 0000:ae:0d.3 - d0 - node 1 Sep 20 05:16:12.523465 (XEN) 0000:ae:0d.2 - d0 - node 1 Sep 20 05:16:12.523484 (XEN) 0000:ae:0d.1 - d0 - node 1 Sep 20 05:16:12.523495 (XEN) 0000:ae:0d.0 - d0 - node 1 Sep 20 05:16:12.535462 (XEN) 0000:ae:0c.7 - d0 - node 1 Sep 20 05:16:12.535481 (XEN) 0000:ae:0c.6 - d0 - node 1 Sep 20 05:16:12.535492 (XEN) 0000:ae:0c.5 - d0 - node 1 Sep 20 05:16:12.535502 (XEN) 0000:ae:0c.4 - d0 - node 1 Sep 20 05:16:12.547461 (XEN) 0000:ae:0c.3 - d0 - node 1 Sep 20 05:16:12.547479 (XEN) 0000:ae:0c.2 - d0 - node 1 Sep 20 05:16:12.547490 (XEN) 0000:ae:0c.1 - d0 - node 1 Sep 20 05:16:12.559467 (XEN) 0000:ae:0c.0 - d0 - node 1 Sep 20 05:16:12.559485 (XEN) 0000:ae:0b.3 - d0 - node 1 Sep 20 05:16:12.559496 (XEN) 0000:ae:0b.2 - d0 - node 1 Sep 20 05:16:12.571458 (XEN) 0000:ae:0b.1 - d0 - node 1 Sep 20 05:16:12.571476 (XEN) 0000:ae:0b.0 - d0 - node 1 Sep 20 05:16:12.571487 (XEN) 0000:ae:0a.7 - d0 - node 1 Sep 20 05:16:12.583456 (XEN) 0000:ae:0a.6 - d0 - node 1 Sep 20 05:16:12.583475 (XEN) 0000:ae:0a.5 - d0 - node 1 Sep 20 05:16:12.583486 (XEN) 0000:ae:0a.4 - d0 - node 1 Sep 20 05:16:12.583497 (XEN) 0000:ae:0a.3 - d0 - node 1 Sep 20 05:16:12.595461 (XEN) 0000:ae:0a.2 - d0 - node 1 Sep 20 05:16:12.595479 (XEN) 0000:ae:0a.1 - d0 - node 1 Sep 20 05:16:12.595490 (XEN) 0000:ae:0a.0 - d0 - node 1 Sep 20 05:16:12.607459 (XEN) 0000:ae:09.0 - d0 - node 1 Sep 20 05:16:12.607477 (XEN) 0000:ae:08.0 - d0 - node 1 Sep 20 05:16:12.607488 (XEN) 0000:ae:05.4 - d0 - node 1 Sep 20 05:16:12.619457 (XEN) 0000:ae:05.2 - d0 - node 1 Sep 20 05:16:12.619475 (XEN) 0000:ae:05.0 - d0 - node 1 Sep 20 05:16:12.619486 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Sep 20 05:16:12.631451 (XEN) 0000:85:1e.6 - d0 - node 1 Sep 20 05:16:12.631470 (XEN) 0000:85:1e.5 - d0 - node 1 Sep 20 05:16:12.631481 (XEN) 0000:85:1e.4 - d0 - node 1 Sep 20 05:16:12.643457 (XEN) 0000:85:1e.3 - d0 - node 1 Sep 20 05:16:12.643476 (XEN) 0000:85:1e.2 - d0 - node 1 Sep 20 05:16:12.643487 (XEN) 0000:85:1e.1 - d0 - node 1 Sep 20 05:16:12.643497 (XEN) 0000:85:1e.0 - d0 - node 1 Sep 20 05:16:12.655458 (XEN) 0000:85:1d.3 - d0 - node 1 Sep 20 05:16:12.655476 (XEN) 0000:85:1d.2 - d0 - node 1 Sep 20 05:16:12.655487 (XEN) 0000:85:1d.1 - d0 - node 1 Sep 20 05:16:12.667457 (XEN) 0000:85:1d.0 - d0 - node 1 Sep 20 05:16:12.667476 (XEN) 0000:85:0f.1 - d0 - node 1 Sep 20 05:16:12.667487 (XEN) 0000:85:0f.0 - d0 - node 1 Sep 20 05:16:12.679455 (XEN) 0000:85:0e.7 - d0 - node 1 Sep 20 05:16:12.679474 (XEN) 0000:85:0e.6 - d0 - node 1 Sep 20 05:16:12.679485 (XEN) 0000:85:0e.5 - d0 - node 1 Sep 20 05:16:12.691455 (XEN) 0000:85:0e.4 - d0 - node 1 Sep 20 05:16:12.691482 (XEN) 0000:85:0e.3 - d0 - node 1 Sep 20 05:16:12.691494 (XEN) 0000:85:0e.2 - d0 - node 1 Sep 20 05:16:12.691504 (XEN) 0000:85:0e.1 - d0 - node 1 Sep 20 05:16:12.703458 (XEN) 0000:85:0e.0 - d0 - node 1 Sep 20 05:16:12.703476 (XEN) 0000:85:09.1 - d0 - node 1 Sep 20 05:16:12.703487 (XEN) 0000:85:09.0 - d0 - node 1 Sep 20 05:16:12.715456 (XEN) 0000:85:08.7 - d0 - node 1 Sep 20 05:16:12.715475 (XEN) 0000:85:08.6 - d0 - node 1 Sep 20 05:16:12.715485 (XEN) 0000:85:08.5 - d0 - node 1 Sep 20 05:16:12.727457 (XEN) 0000:85:08.4 - d0 - node 1 Sep 20 05:16:12.727475 (XEN) 0000:85:08.3 - d0 - node 1 Sep 20 05:16:12.727486 (XEN) 0000:85:08.2 - d0 - node 1 Sep 20 05:16:12.727496 (XEN) 0000:85:08.1 - d0 - node 1 Sep 20 05:16:12.739462 (XEN) 0000:85:08.0 - d0 - node 1 Sep 20 05:16:12.739479 (XEN) 0000:85:05.4 - d0 - node 1 Sep 20 05:16:12.739490 (XEN) 0000:85:05.2 - d0 - node 1 Sep 20 05:16:12.751459 (XEN) 0000:85:05.0 - d0 - node 1 Sep 20 05:16:12.751476 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Sep 20 05:16:12.751489 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Sep 20 05:16:12.763461 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Sep 20 05:16:12.763480 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Sep 20 05:16:12.775460 (XEN) 0000:80:08.2 - d0 - node 1 Sep 20 05:16:12.775478 (XEN) 0000:80:08.1 - d0 - node 1 Sep 20 05:16:12.775489 (XEN) 0000:80:08.0 - d0 - node 1 Sep 20 05:16:12.787458 (XEN) 0000:80:05.4 - d0 - node 1 Sep 20 05:16:12.787476 (XEN) 0000:80:05.2 - d0 - node 1 Sep 20 05:16:12.787486 (XEN) 0000:80:05.0 - d0 - node 1 Sep 20 05:16:12.799455 (XEN) 0000:80:04.7 - d0 - node 1 Sep 20 05:16:12.799474 (XEN) 0000:80:04.6 - d0 - node 1 Sep 20 05:16:12.799485 (XEN) 0000:80:04.5 - d0 - node 1 Sep 20 05:16:12.811454 (XEN) 0000:80:04.4 - d0 - node 1 Sep 20 05:16:12.811473 (XEN) 0000:80:04.3 - d0 - node 1 Sep 20 05:16:12.811484 (XEN) 0000:80:04.2 - d0 - node 1 Sep 20 05:16:12.811494 (XEN) 0000:80:04.1 - d0 - node 1 Sep 20 05:16:12.823462 (XEN) 0000:80:04.0 - d0 - node 1 Sep 20 05:16:12.823479 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Sep 20 05:16:12.847463 (XEN) 0000:5d:16.4 - d0 - node 0 Sep 20 05:16:12.847481 (XEN) 0000:5d:16.0 - d0 - node 0 Sep 20 05:16:12.847492 (XEN) 0000:5d:15.0 - d0 - node 0 Sep 20 05:16:12.859457 (XEN) 0000:5d:12.2 - d0 - node 0 Sep 20 05:16:12.859475 (XEN) 0000:5d:12.1 - d0 - node 0 Sep 20 05:16:12.859486 (XEN) 0000:5d:12.0 - d0 - node 0 Sep 20 05:16:12.871459 (XEN) 0000:5d:0f.1 - d0 - node 0 Sep 20 05:16:12.871477 (XEN) 0000:5d:0f.0 - d0 - node 0 Sep 20 05:16:12.871488 (XEN) 0000:5d:0e.1 - d0 - node 0 Sep 20 05:16:12.883455 (XEN) 0000:5d:0e.0 - d0 - node 0 Sep 20 05:16:12.883474 (XEN) 0000:5d:05.4 - d0 - node 0 Sep 20 05:16:12.883485 (XEN) 0000:5d:05.2 - d0 - node 0 Sep 20 05:16:12.883495 (XEN) 0000:5d:05.0 - d0 - node 0 Sep 20 05:16:12.895458 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Sep 20 05:16:12.895478 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Sep 20 05:16:12.907460 (XEN) 0000:3a:0d.3 - d0 - node 0 Sep 20 05:16:12.907479 (XEN) 0000:3a:0d.2 - d0 - node 0 Sep 20 05:16:12.907489 (XEN) 0000:3a:0d.1 - d0 - node 0 Sep 20 05:16:12.919457 (XEN) 0000:3a:0d.0 - d0 - node 0 Sep 20 05:16:12.919475 (XEN) 0000:3a:0c.7 - d0 - node 0 Sep 20 05:16:12.919485 (XEN) 0000:3a:0c.6 - d0 - node 0 Sep 20 05:16:12.919495 (XEN) 0000:3a:0c.5 - d0 - node 0 Sep 20 05:16:12.931458 (XEN) 0000:3a:0c.4 - d0 - node 0 Sep 20 05:16:12.931475 (XEN) 0000:3a:0c.3 - d0 - node 0 Sep 20 05:16:12.931486 (XEN) 0000:3a:0c.2 - d0 - node 0 Sep 20 05:16:12.943458 (XEN) 0000:3a:0c.1 - d0 - node 0 Sep 20 05:16:12.943476 (XEN) 0000:3a:0c.0 - d0 - node 0 Sep 20 05:16:12.943487 (XEN) 0000:3a:0b.3 - d0 - node 0 Sep 20 05:16:12.955457 (XEN) 0000:3a:0b.2 - d0 - node 0 Sep 20 05:16:12.955483 (XEN) 0000:3a:0b.1 - d0 - node 0 Sep 20 05:16:12.955494 (XEN) 0000:3a:0b.0 - d0 - node 0 Sep 20 05:16:12.967456 (XEN) 0000:3a:0a.7 - d0 - node 0 Sep 20 05:16:12.967474 (XEN) 0000:3a:0a.6 - d0 - node 0 Sep 20 05:16:12.967485 (XEN) 0000:3a:0a.5 - d0 - node 0 Sep 20 05:16:12.967495 (XEN) 0000:3a:0a.4 - d0 - node 0 Sep 20 05:16:12.979459 (XEN) 0000:3a:0a.3 - d0 - node 0 Sep 20 05:16:12.979476 (XEN) 0000:3a:0a.2 - d0 - node 0 Sep 20 05:16:12.979487 (XEN) 0000:3a:0a.1 - d0 - node 0 Sep 20 05:16:12.991463 (XEN) 0000:3a:0a.0 - d0 - node 0 Sep 20 05:16:12.991481 (XEN) 0000:3a:09.0 - d0 - node 0 Sep 20 05:16:12.991492 (XEN) 0000:3a:08.0 - d0 - node 0 Sep 20 05:16:13.003456 (XEN) 0000:3a:05.4 - d0 - node 0 Sep 20 05:16:13.003474 (XEN) 0000:3a:05.2 - d0 - node 0 Sep 20 05:16:13.003485 (XEN) 0000:3a:05.0 - d0 - node 0 Sep 20 05:16:13.015458 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Sep 20 05:16:13.015479 (XEN) 0000:18:00.1 - d0 - node 0 Sep 20 05:16:13.015490 (XEN) 0000:18:00.0 - d0 - node 0 Sep 20 05:16:13.027454 (XEN) 0000:17:1e.6 - d0 - node 0 Sep 20 05:16:13.027473 (XEN) 0000:17:1e.5 - d0 - node 0 Sep 20 05:16:13.027483 (XEN) 0000:17:1e.4 - d0 - node 0 Sep 20 05:16:13.039455 (XEN) 0000:17:1e.3 - d0 - node 0 Sep 20 05:16:13.039475 (XEN) 0000:17:1e.2 - d0 - node 0 Sep 20 05:16:13.039486 (XEN) 0000:17:1e.1 - d0 - node 0 Sep 20 05:16:13.039496 (XEN) 0000:17:1e.0 - d0 - node 0 Sep 20 05:16:13.051459 (XEN) 0000:17:1d.3 - d0 - node 0 Sep 20 05:16:13.051477 (XEN) 0000:17:1d.2 - d0 - node 0 Sep 20 05:16:13.051487 (XEN) 0000:17:1d.1 - d0 - node 0 Sep 20 05:16:13.063456 (XEN) 0000:17:1d.0 - d0 - node 0 Sep 20 05:16:13.063474 (XEN) 0000:17:0f.1 - d0 - node 0 Sep 20 05:16:13.063485 (XEN) 0000:17:0f.0 - d0 - node 0 Sep 20 05:16:13.075456 (XEN) 0000:17:0e.7 - d0 - node 0 Sep 20 05:16:13.075474 (XEN) 0000:17:0e.6 - d0 - node 0 Sep 20 05:16:13.075485 (XEN) 0000:17:0e.5 - d0 - node 0 Sep 20 05:16:13.075495 (XEN) 0000:17:0e.4 - d0 - node 0 Sep 20 05:16:13.087459 (XEN) 0000:17:0e.3 - d0 - node 0 Sep 20 05:16:13.087477 (XEN) 0000:17:0e.2 - d0 - node 0 Sep 20 05:16:13.087488 (XEN) 0000:17:0e.1 - d0 - node 0 Sep 20 05:16:13.099456 (XEN) 0000:17:0e.0 - d0 - node 0 Sep 20 05:16:13.099474 (XEN) 0000:17:09.1 - d0 - node 0 Sep 20 05:16:13.099485 (XEN) 0000:17:09.0 - d0 - node 0 Sep 20 05:16:13.111457 (XEN) 0000:17:08.7 - d0 - node 0 Sep 20 05:16:13.111475 (XEN) 0000:17:08.6 - d0 - node 0 Sep 20 05:16:13.111486 (XEN) 0000:17:08.5 - d0 - node 0 Sep 20 05:16:13.123459 (XEN) 0000:17:08.4 - d0 - node 0 Sep 20 05:16:13.123477 (XEN) 0000:17:08.3 - d0 - node 0 Sep 20 05:16:13.123488 (XEN) 0000:17:08.2 - d0 - node 0 Sep 20 05:16:13.123498 (XEN) 0000:17:08.1 - d0 - node 0 Sep 20 05:16:13.135459 (XEN) 0000:17:08.0 - d0 - node 0 Sep 20 05:16:13.135477 (XEN) 0000:17:05.4 - d0 - node 0 Sep 20 05:16:13.135487 (XEN) 0000:17:05.2 - d0 - node 0 Sep 20 05:16:13.147461 (XEN) 0000:17:05.0 - d0 - node 0 Sep 20 05:16:13.147480 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Sep 20 05:16:13.147492 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Sep 20 05:16:13.159461 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Sep 20 05:16:13.159481 (XEN) 0000:04:00.0 - d0 - node 0 Sep 20 05:16:13.171455 (XEN) 0000:03:00.0 - d0 - node 0 Sep 20 05:16:13.171473 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Sep 20 05:16:13.171487 (XEN) 0000:00:1f.5 - d0 - node 0 Sep 20 05:16:13.183459 (XEN) 0000:00:1f.4 - d0 - node 0 Sep 20 05:16:13.183477 (XEN) 0000:00:1f.2 - d0 - node 0 Sep 20 05:16:13.183487 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 20 05:16:13.195465 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Sep 20 05:16:13.195485 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Sep 20 05:16:13.207459 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Sep 20 05:16:13.207480 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Sep 20 05:16:13.207492 (XEN) 0000:00:14.2 - d0 - node 0 Sep 20 05:16:13.219466 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Sep 20 05:16:13.219486 (XEN) 0000:00:11.0 - d0 - node 0 Sep 20 05:16:13.219497 (XEN) 0000:00:08.2 - d0 - node 0 Sep 20 05:16:13.231460 (XEN) 0000:00:08.1 - d0 - node 0 Sep 20 05:16:13.231478 (XEN) 0000:00:08.0 - d0 - node 0 Sep 20 05:16:13.231488 (XEN) 0000:00:05.4 - d0 - node 0 Sep 20 05:16:13.243455 (XEN) 0000:00:05.2 - d0 - node 0 Sep 20 05:16:13.243472 (XEN) 0000:00:05.0 - d0 - node 0 Sep 20 05:16:13.243483 (XEN) 0000:00:04.7 - d0 - node 0 Sep 20 05:16:13.255457 (XEN) 0000:00:04.6 - d0 - node 0 Sep 20 05:16:13.255475 (XEN) 0000:00:04.5 - d0 - node 0 Sep 20 05:16:13.255486 (XEN) 0000:00:04.4 - d0 - node 0 Sep 20 05:16:13.267454 (XEN) 0000:00:04.3 - d0 - node 0 Sep 20 05:16:13.267473 (XEN) 0000:00:04.2 - d0 - node 0 Sep 20 05:16:13.267483 (XEN) 0000:00:04.1 - d0 - node 0 Sep 20 05:16:13.267493 (XEN) 0000:00:04.0 - d0 - node 0 Sep 20 05:16:13.279440 (XEN) 0000:00:00.0 - d0 - node 0 Sep 20 05:16:13.279458 Sep 20 05:16:14.427751 (XEN) Dumping timer queues: Sep 20 05:16:14.447471 (XEN) CPU00: Sep 20 05:16:14.447487 (XEN) ex= 1916us timer=ffff82d0405e0420 cb=drivers/cpufreq/c Sep 20 05:16:14.447816 pufreq_ondemand.c#do_dbs_timer(ffff82d0405e0460) Sep 20 05:16:14.459475 (XEN) ex= 2822814us timer=ffff83043c9b0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b0000) Sep 20 05:16:14.471471 (XEN) ex= 207166us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 20 05:16:14.483471 (XEN) ex= 3136674us timer=ffff83043c973070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c973000) Sep 20 05:16:14.495467 (XEN) ex= 4022480us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 20 05:16:14.507469 (XEN) ex= 65333539us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 20 05:16:14.519456 (XEN) ex= 478192us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:14.519483 (XEN) CPU01: Sep 20 05:16:14.531458 (XEN) ex= 1916us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Sep 20 05:16:14.543460 (XEN) ex= 277071us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:14.543486 (XEN) CPU02: Sep 20 05:16:14.555454 (XEN) ex= 1916us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Sep 20 05:16:14.567457 (XEN) ex= 491002us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:14.567484 (XEN) ex= 3136674us timer=ffff83043c93b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93b000) Sep 20 05:16:14.579472 (XEN) ex= 3242727us timer=ffff83043c97c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97c000) Sep 20 05:16:14.591468 (XEN) ex= 1325737us timer=ffff83043c91a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91a000) Sep 20 05:16:14.603473 (XEN) CPU03: Sep 20 05:16:14.615452 (XEN) ex= 1916us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Sep 20 05:16:14.627456 (XEN) ex= 692281us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:14.627482 (XEN) CPU04: Sep 20 05:16:14.627492 (XEN) ex= 1916us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Sep 20 05:16:14.639473 (XEN) ex= 374632us timer=ffff83043c94b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94b000) Sep 20 05:16:14.651471 (XEN) ex= 3117733us timer=ffff83043c92e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92e000) Sep 20 05:16:14.663469 (XEN) ex= 3136675us timer=ffff83043c932070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c932000) Sep 20 05:16:14.675478 (XEN) ex= 931854us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:14.687467 (XEN) CPU05: Sep 20 05:16:14.687482 (XEN) ex= 1916us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Sep 20 05:16:14.699470 (XEN) ex= 692281us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:14.711469 (XEN) CPU06: Sep 20 05:16:14.711484 (XEN) ex= 1916us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Sep 20 05:16:14.723471 (XEN) ex= 703387us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:14.735468 (XEN) ex= 4248630us timer=ffff83043c963070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c963000) Sep 20 05:16:14.747471 (XEN) ex= 3595635us timer=ffff83043c9a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a8000) Sep 20 05:16:14.759466 (XEN) CPU07: Sep 20 05:16:14.759482 (XEN) ex= 1916us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Sep 20 05:16:14.771470 (XEN) ex= 3136673us timer=ffff83043c967070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c967000) Sep 20 05:16:14.783469 (XEN) ex= 703387us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:14.795465 (XEN) CPU08: Sep 20 05:16:14.795480 (XEN) ex= 1916us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Sep 20 05:16:14.807472 (XEN) ex= 502211us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:14.819466 (XEN) ex= 3525741us timer=ffff83043c988070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c988000) Sep 20 05:16:14.831464 (XEN) ex= 3621719us timer=ffff83043c92a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92a000) Sep 20 05:16:14.843467 (XEN) CPU09: Sep 20 05:16:14.843482 (XEN) ex= 1916us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Sep 20 05:16:14.855466 (XEN) ex= 502210us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:14.867463 (XEN) CPU10: Sep 20 05:16:14.867479 (XEN) ex= 1916us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Sep 20 05:16:14.879465 (XEN) ex= 821732us timer=ffff83043c91e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91e000) Sep 20 05:16:14.891468 (XEN) ex= 2709731us timer=ffff83043c978070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c978000) Sep 20 05:16:14.913630 (XEN) ex= 4029750us timer=ffff83043c984070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c984000) Sep 20 05:16:14.915468 (XEN) ex= 873756us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:14.927462 (XEN) CPU11: Sep 20 05:16:14.927478 (XEN) ex= 1916us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Sep 20 05:16:14.939467 (XEN) ex= 873756us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:14.951474 (XEN) CPU12: Sep 20 05:16:14.951489 (XEN) ex= 1916us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Sep 20 05:16:14.963468 (XEN) ex= 270822us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:14.975463 (XEN) ex= 2686653us timer=ffff83043c994070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c994000) Sep 20 05:16:14.987461 (XEN) ex= 3895698us timer=ffff83043c937070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c937000) Sep 20 05:16:14.999464 (XEN) CPU13: Sep 20 05:16:14.999479 (XEN) ex= 1916us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Sep 20 05:16:15.011474 (XEN) ex= 850978us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.023464 (XEN) CPU14: Sep 20 05:16:15.023480 (XEN) ex= 1916us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Sep 20 05:16:15.035465 (XEN) ex= 888260us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.047462 (XEN) ex= 3136657us timer=ffff83043c96b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96b000) Sep 20 05:16:15.059460 (XEN) ex= 3440729us timer=ffff83043c957070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c957000) Sep 20 05:16:15.071461 (XEN) CPU15: Sep 20 05:16:15.071477 (XEN) ex= 1916us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Sep 20 05:16:15.083466 (XEN) ex= 3583742us timer=ffff83043c9bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9bb000) Sep 20 05:16:15.095462 (XEN) ex= 888260us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.107463 (XEN) CPU16: Sep 20 05:16:15.107479 (XEN) ex= 1916us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Sep 20 05:16:15.119465 (XEN) ex= 482258us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.131459 (XEN) ex= 87870us timer=ffff83043c953070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c953000) Sep 20 05:16:15.143457 (XEN) CPU17: Sep 20 05:16:15.143473 (XEN) ex= 1916us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Sep 20 05:16:15.155466 (XEN) ex= 482258us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.167461 (XEN) CPU18: Sep 20 05:16:15.167476 (XEN) ex= 1916us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Sep 20 05:16:15.179461 (XEN) ex= 887370us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.191471 (XEN) CPU19: Sep 20 05:16:15.191487 (XEN) ex= 1916us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Sep 20 05:16:15.203469 (XEN) ex= 3136658us timer=ffff83043c93f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93f000) Sep 20 05:16:15.215459 (XEN) ex= 887370us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.227455 (XEN) CPU20: Sep 20 05:16:15.227471 (XEN) ex= 1916us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Sep 20 05:16:15.239460 (XEN) ex= 4117737us timer=ffff83043c926070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c926000) Sep 20 05:16:15.251459 (XEN) ex= 905369us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.263455 (XEN) CPU21: Sep 20 05:16:15.263471 (XEN) ex= 1916us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Sep 20 05:16:15.275459 (XEN) ex= 905369us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.287465 (XEN) CPU22: Sep 20 05:16:15.287481 (XEN) ex= 1916us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Sep 20 05:16:15.299466 (XEN) ex= 905367us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.311455 (XEN) CPU23: Sep 20 05:16:15.311471 (XEN) ex= 1916us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Sep 20 05:16:15.323456 (XEN) ex= 3325734us timer=ffff83043c9ac070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ac000) Sep 20 05:16:15.335457 (XEN) ex= 905367us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.335491 (XEN) CPU24: Sep 20 05:16:15.347460 (XEN) ex= 1916us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Sep 20 05:16:15.359455 (XEN) ex= 905367us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.359482 (XEN) ex= 822632us timer=ffff83043c99c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99c000) Sep 20 05:16:15.371472 (XEN) CPU25: Sep 20 05:16:15.383456 (XEN) ex= 1916us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Sep 20 05:16:15.395456 (XEN) ex= 905367us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.395483 (XEN) CPU26: Sep 20 05:16:15.407457 (XEN) ex= 1916us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Sep 20 05:16:15.419458 (XEN) ex= 3583662us timer=ffff83043c9a4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a4000) Sep 20 05:16:15.431453 (XEN) ex= 902352us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.431480 (XEN) CPU27: Sep 20 05:16:15.443456 (XEN) ex= 1916us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Sep 20 05:16:15.455457 (XEN) ex= 902352us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.455484 (XEN) CPU28: Sep 20 05:16:15.455493 (XEN) ex= 1916us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Sep 20 05:16:15.467473 (XEN) ex= 1804741us timer=ffff83043c9a0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a0000) Sep 20 05:16:15.479474 (XEN) ex= 902356us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.491470 (XEN) CPU29: Sep 20 05:16:15.491486 (XEN) ex= 1916us timer=ffff83043c761420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c761460) Sep 20 05:16:15.503470 (XEN) ex= 902356us timer=ffff83043c762220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.515478 (XEN) CPU30: Sep 20 05:16:15.515494 (XEN) ex= 1916us timer=ffff83043c755420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c755460) Sep 20 05:16:15.527474 (XEN) ex= 907515us timer=ffff83043c756220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.539471 (XEN) ex= 230631us timer=ffff83043c980070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c980000) Sep 20 05:16:15.551467 (XEN) CPU31: Sep 20 05:16:15.551483 (XEN) ex= 1916us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Sep 20 05:16:15.563470 (XEN) ex= 907515us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.575468 (XEN) CPU32: Sep 20 05:16:15.575483 (XEN) ex= 1916us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Sep 20 05:16:15.587470 (XEN) ex= 907515us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.599466 (XEN) ex= 1525750us timer=ffff83043c998070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c998000) Sep 20 05:16:15.611465 (XEN) ex= 3136772us timer=ffff83043c95b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95b000) Sep 20 05:16:15.623468 (XEN) CPU33: Sep 20 05:16:15.623483 (XEN) ex= 1916us timer=ffff83043c72d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c72d460) Sep 20 05:16:15.635442 (XEN) ex= 3136772us timer=ffff83043c95f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95f000) Sep 20 05:16:15.647470 (XEN) ex= 907515us timer=ffff83043c72e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.659466 (XEN) CPU34: Sep 20 05:16:15.659481 (XEN) ex= 1916us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Sep 20 05:16:15.671477 (XEN) ex= 907297us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.683468 (XEN) ex= 4247784us timer=ffff83043c94f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94f000) Sep 20 05:16:15.695465 (XEN) ex= 3136760us timer=ffff83043c947070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c947000) Sep 20 05:16:15.707467 (XEN) CPU35: Sep 20 05:16:15.707482 (XEN) ex= 1916us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Sep 20 05:16:15.719471 (XEN) ex= 2525748us timer=ffff83043c990070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c990000) Sep 20 05:16:15.731470 (XEN) ex= 907297us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.743462 (XEN) CPU36: Sep 20 05:16:15.743478 (XEN) ex= 1916us timer=ffff83043c705420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c705460) Sep 20 05:16:15.755466 (XEN) ex= 310632us timer=ffff83043c9b4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b4000) Sep 20 05:16:15.767466 (XEN) ex= 3136761us timer=ffff83043c943070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c943000) Sep 20 05:16:15.779466 (XEN) ex= 905367us timer=ffff83043c706220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.791462 (XEN) CPU37: Sep 20 05:16:15.791478 (XEN) ex= 1916us timer=ffff83043c9f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9f9460) Sep 20 05:16:15.803465 (XEN) ex= 3029741us timer=ffff83043c98c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98c000) Sep 20 05:16:15.815466 (XEN) ex= 905367us timer=ffff83043c9fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.827463 (XEN) CPU38: Sep 20 05:16:15.827478 (XEN) ex= 1916us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Sep 20 05:16:15.839464 (XEN) ex= 3136761us timer=ffff83043c96f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96f000) Sep 20 05:16:15.851507 (XEN) ex= 702185us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.863462 (XEN) CPU39: Sep 20 05:16:15.863477 (XEN) ex= 1916us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Sep 20 05:16:15.875467 (XEN) ex= 326820us timer=ffff83043c922070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c922000) Sep 20 05:16:15.887464 (XEN) ex= 296826us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 05:16:15.899433 Sep 20 05:16:16.431676 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 20 05:16:16.451473 (XEN) max state: unlimited Sep 20 05:16:16.451491 (XEN) ==cpu0== Sep 20 05:16:16.451500 (XEN) C1: type[ Sep 20 05:16:16.451807 C1] latency[ 2] usage[ 866627] method[ FFH] duration[89117699157] Sep 20 05:16:16.463475 (XEN) C2: type[C1] latency[ 10] usage[ 1646184] method[ FFH] duration[787575379274] Sep 20 05:16:16.475472 (XEN) *C3: type[C3] latency[ 92] usage[ 711636] method[ FFH] duration[5655628345691] Sep 20 05:16:16.487463 (XEN) C0: usage[ 3224447] duration[564900689196] Sep 20 05:16:16.487484 (XEN) PC2[2566511959399] PC3[0] PC6[0] PC7[0] Sep 20 05:16:16.487496 (XEN) CC3[0] CC6[5139956667241] CC7[0] Sep 20 05:16:16.499466 (XEN) ==cpu1== Sep 20 05:16:16.499482 (XEN) C1: type[C1] latency[ 2] usage[ 411116] method[ FFH] duration[81171090829] Sep 20 05:16:16.511463 (XEN) C2: type[C1] latency[ 10] usage[ 1132349] method[ FFH] duration[491088984986] Sep 20 05:16:16.511489 (XEN) *C3: type[C3] latency[ 92] usage[ 668454] method[ FFH] duration[6484777934669] Sep 20 05:16:16.523485 (XEN) C0: usage[ 2211919] duration[40184229781] Sep 20 05:16:16.535458 (XEN) PC2[2566511959399] PC3[0] PC6[0] PC7[0] Sep 20 05:16:16.535478 (XEN) CC3[0] CC6[5139956667241] CC7[0] Sep 20 05:16:16.535489 (XEN) ==cpu2== Sep 20 05:16:16.547456 (XEN) C1: type[C1] latency[ 2] usage[ 758990] method[ FFH] duration[92944348878] Sep 20 05:16:16.547483 (XEN) C2: type[C1] latency[ 10] usage[ 1480636] method[ FFH] duration[758619460643] Sep 20 05:16:16.559465 (XEN) C3: type[C3] latency[ 92] usage[ 723302] method[ FFH] duration[6070588259939] Sep 20 05:16:16.571463 (XEN) *C0: usage[ 2962929] duration[175070322614] Sep 20 05:16:16.571483 (XEN) PC2[2566511959399] PC3[0] PC6[0] PC7[0] Sep 20 05:16:16.583463 (XEN) CC3[0] CC6[5551252057152] CC7[0] Sep 20 05:16:16.583481 (XEN) ==cpu3== Sep 20 05:16:16.583490 (XEN) C1: type[C1] latency[ 2] usage[ 305152] method[ FFH] duration[50999286572] Sep 20 05:16:16.595466 (XEN) C2: type[C1] latency[ 10] usage[ 1150821] method[ FFH] duration[547799805590] Sep 20 05:16:16.607463 (XEN) *C3: type[C3] latency[ 92] usage[ 691957] method[ FFH] duration[6456338401297] Sep 20 05:16:16.619453 (XEN) C0: usage[ 2147930] duration[42084982038] Sep 20 05:16:16.619475 (XEN) PC2[2566511959399] PC3[0] PC6[0] PC7[0] Sep 20 05:16:16.619487 (XEN) CC3[0] CC6[5551252057152] CC7[0] Sep 20 05:16:16.631456 (XEN) ==cpu4== Sep 20 05:16:16.631472 (XEN) C1: type[C1] latency[ 2] usage[ 647872] method[ FFH] duration[77394096380] Sep 20 05:16:16.643459 (XEN) C2: type[C1] latency[ 10] usage[ 1452527] method[ FFH] duration[791466158438] Sep 20 05:16:16.643484 (XEN) *C3: type[C3] latency[ 92] usage[ 806092] method[ FFH] duration[5997228082151] Sep 20 05:16:16.655471 (XEN) C0: usage[ 2906491] duration[231134211085] Sep 20 05:16:16.667456 (XEN) PC2[2566511959399] PC3[0] PC6[0] PC7[0] Sep 20 05:16:16.667476 (XEN) CC3[0] CC6[5415884076259] CC7[0] Sep 20 05:16:16.667487 (XEN) ==cpu5== Sep 20 05:16:16.667495 (XEN) C1: type[C1] latency[ 2] usage[ 178866] method[ FFH] duration[36009936241] Sep 20 05:16:16.679471 (XEN) C2: type[C1] latency[ 10] usage[ 990178] method[ FFH] duration[523585033485] Sep 20 05:16:16.691469 (XEN) *C3: type[C3] latency[ 92] usage[ 734356] method[ FFH] duration[6499677910008] Sep 20 05:16:16.703461 (XEN) C0: usage[ 1903400] duration[37949785885] Sep 20 05:16:16.703482 (XEN) PC2[2566511959399] PC3[0] PC6[0] PC7[0] Sep 20 05:16:16.715456 (XEN) CC3[0] CC6[5415884076259] CC7[0] Sep 20 05:16:16.715475 (XEN) ==cpu6== Sep 20 05:16:16.715484 (XEN) C1: type[C1] latency[ 2] usage[ 561651] method[ FFH] duration[72576224548] Sep 20 05:16:16.727465 (XEN) C2: type[C1] latency[ 10] usage[ 1523132] method[ FFH] duration[861113673799] Sep 20 05:16:16.739464 (XEN) *C3: type[C3] latency[ 92] usage[ 805427] method[ FFH] duration[5955520303323] Sep 20 05:16:16.739491 (XEN) C0: usage[ 2890210] duration[208012543326] Sep 20 05:16:16.751458 (XEN) PC2[2566511959399] PC3[0] PC6[0] PC7[0] Sep 20 05:16:16.751477 (XEN) CC3[0] CC6[5350369364630] CC7[0] Sep 20 05:16:16.763457 (XEN) ==cpu7== Sep 20 05:16:16.763474 (XEN) C1: type[C1] latency[ 2] usage[ 159818] method[ FFH] duration[24630195490] Sep 20 05:16:16.763493 (XEN) C2: type[C1] latency[ 10] usage[ 1021842] method[ FFH] duration[557409692329] Sep 20 05:16:16.775468 (XEN) *C3: type[C3] latency[ 92] usage[ 774274] method[ FFH] duration[6463489863761] Sep 20 05:16:16.787464 (XEN) C0: usage[ 1955934] duration[51693082207] Sep 20 05:16:16.787484 (XEN) PC2[2566511959399] PC3[0] PC6[0] PC7[0] Sep 20 05:16:16.799460 (XEN) CC3[0] CC6[5350369364630] CC7[0] Sep 20 05:16:16.799479 (XEN) ==cpu8== Sep 20 05:16:16.799488 (XEN) C1: type[C1] latency[ 2] usage[ 642915] method[ FFH] duration[75399636614] Sep 20 05:16:16.811467 (XEN) C2: type[C1] latency[ 10] usage[ 1565562] method[ FFH] duration[883768081259] Sep 20 05:16:16.823461 (XEN) *C3: type[C3] latency[ 92] usage[ 801727] method[ FFH] duration[5889268267253] Sep 20 05:16:16.835464 (XEN) C0: usage[ 3010204] duration[248786922700] Sep 20 05:16:16.835485 (XEN) PC2[2566511959399] PC3[0] PC6[0] PC7[0] Sep 20 05:16:16.835497 (XEN) CC3[0] CC6[5341084447664] CC7[0] Sep 20 05:16:16.847462 (XEN) ==cpu9== Sep 20 05:16:16.847478 (XEN) C1: type[C1] latency[ 2] usage[ 231193] method[ FFH] duration[27701796688] Sep 20 05:16:16.859459 (XEN) C2: type[C1] latency[ 10] usage[ 1003740] method[ FFH] duration[525866828171] Sep 20 05:16:16.859485 (XEN) *C3: type[C3] latency[ 92] usage[ 735396] method[ FFH] duration[6513636223649] Sep 20 05:16:16.871469 (XEN) C0: usage[ 1970329] duration[30018148548] Sep 20 05:16:16.883457 (XEN) PC2[2566511959399] PC3[0] PC6[0] PC7[0] Sep 20 05:16:16.883477 (XEN) CC3[0] CC6[5341084447664] CC7[0] Sep 20 05:16:16.883488 (XEN) ==cpu10== Sep 20 05:16:16.895456 (XEN) C1: type[C1] latency[ 2] usage[ 508737] method[ FFH] duration[62747045386] Sep 20 05:16:16.895483 (XEN) C2: type[C1] latency[ 10] usage[ 1672865] method[ FFH] duration[914690686618] Sep 20 05:16:16.907468 (XEN) *C3: type[C3] latency[ 92] usage[ 797657] method[ FFH] duration[5925254105988] Sep 20 05:16:16.919464 (XEN) C0: usage[ 2979259] duration[194531236669] Sep 20 05:16:16.919484 (XEN) PC2[2566511959399] PC3[0] PC6[0] PC7[0] Sep 20 05:16:16.931457 (XEN) CC3[0] CC6[4659821980653] CC7[0] Sep 20 05:16:16.931476 (XEN) ==cpu11== Sep 20 05:16:16.931485 (XEN) C1: type[C1] latency[ 2] usage[ 437686] method[ FFH] duration[44119674220] Sep 20 05:16:16.943463 (XEN) C2: type[C1] latency[ 10] usage[ 1743450] method[ FFH] duration[724667526388] Sep 20 05:16:16.955461 (XEN) *C3: type[C3] latency[ 92] usage[ 622616] method[ FFH] duration[5643693404792] Sep 20 05:16:16.967455 (XEN) C0: usage[ 2803752] duration[684742588809] Sep 20 05:16:16.967476 (XEN) PC2[2566511959399] PC3[0] PC6[0] PC7[0] Sep 20 05:16:16.967488 (XEN) CC3[0] CC6[4659821980653] CC7[0] Sep 20 05:16:16.979458 (XEN) ==cpu12== Sep 20 05:16:16.979475 (XEN) C1: type[C1] latency[ 2] usage[ 840363] method[ FFH] duration[79133127332] Sep 20 05:16:16.991460 (XEN) C2: type[C1] latency[ 10] usage[ 1662404] method[ FFH] duration[857806012770] Sep 20 05:16:16.991486 (XEN) *C3: type[C3] latency[ 92] usage[ 779052] method[ FFH] duration[5760993425187] Sep 20 05:16:17.003470 (XEN) C0: usage[ 3281819] duration[399290706394] Sep 20 05:16:17.015457 (XEN) PC2[2566511959399] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.015476 (XEN) CC3[0] CC6[5052186888991] CC7[0] Sep 20 05:16:17.015488 (XEN) ==cpu13== Sep 20 05:16:17.015496 (XEN) C1: type[C1] latency[ 2] usage[ 208787] method[ FFH] duration[32533276798] Sep 20 05:16:17.027467 (XEN) C2: type[C1] latency[ 10] usage[ 1321819] method[ FFH] duration[681250435681] Sep 20 05:16:17.039466 (XEN) C3: type[C3] latency[ 92] usage[ 738503] method[ FFH] duration[6230888814906] Sep 20 05:16:17.051469 (XEN) *C0: usage[ 2269110] duration[152550823771] Sep 20 05:16:17.051490 (XEN) PC2[2566511959399] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.063455 (XEN) CC3[0] CC6[5052186888991] CC7[0] Sep 20 05:16:17.063474 (XEN) ==cpu14== Sep 20 05:16:17.063483 (XEN) C1: type[C1] latency[ 2] usage[ 810070] method[ FFH] duration[80652085047] Sep 20 05:16:17.075469 (XEN) C2: type[C1] latency[ 10] usage[ 1705515] method[ FFH] duration[882869986711] Sep 20 05:16:17.087462 (XEN) *C3: type[C3] latency[ 92] usage[ 797178] method[ FFH] duration[5703722010489] Sep 20 05:16:17.087488 (XEN) C0: usage[ 3312763] duration[429979339450] Sep 20 05:16:17.099459 (XEN) PC2[2566511959399] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.099478 (XEN) CC3[0] CC6[5077013647532] CC7[0] Sep 20 05:16:17.111457 (XEN) ==cpu15== Sep 20 05:16:17.111473 (XEN) C1: type[C1] latency[ 2] usage[ 169648] method[ FFH] duration[29771338904] Sep 20 05:16:17.123453 (XEN) C2: type[C1] latency[ 10] usage[ 1242630] method[ FFH] duration[673382438748] Sep 20 05:16:17.123480 (XEN) *C3: type[C3] latency[ 92] usage[ 755566] method[ FFH] duration[6344081159499] Sep 20 05:16:17.135471 (XEN) C0: usage[ 2167844] duration[49988560662] Sep 20 05:16:17.147459 (XEN) PC2[2566511959399] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.147478 (XEN) CC3[0] CC6[5077013647532] CC7[0] Sep 20 05:16:17.147490 (XEN) ==cpu16== Sep 20 05:16:17.147498 (XEN) C1: type[C1] latency[ 2] usage[ 895650] method[ FFH] duration[84793385656] Sep 20 05:16:17.159468 (XEN) C2: type[C1] latency[ 10] usage[ 1853615] method[ FFH] duration[926509882735] Sep 20 05:16:17.171463 (XEN) *C3: type[C3] latency[ 92] usage[ 776760] method[ FFH] duration[5433794452258] Sep 20 05:16:17.183463 (XEN) C0: usage[ 3526025] duration[652125851710] Sep 20 05:16:17.183484 (XEN) PC2[2566511959399] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.195457 (XEN) CC3[0] CC6[4834550253141] CC7[0] Sep 20 05:16:17.195477 (XEN) ==cpu17== Sep 20 05:16:17.195486 (XEN) C1: type[C1] latency[ 2] usage[ 194111] method[ FFH] duration[30044707858] Sep 20 05:16:17.207460 (XEN) C2: type[C1] latency[ 10] usage[ 1106670] method[ FFH] duration[619273588348] Sep 20 05:16:17.219456 (XEN) *C3: type[C3] latency[ 92] usage[ 814763] method[ FFH] duration[6377732547159] Sep 20 05:16:17.219483 (XEN) C0: usage[ 2115544] duration[70172849819] Sep 20 05:16:17.231462 (XEN) PC2[2566511959399] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.231481 (XEN) CC3[0] CC6[4834550253141] CC7[0] Sep 20 05:16:17.243454 (XEN) ==cpu18== Sep 20 05:16:17.243470 (XEN) C1: type[C1] latency[ 2] usage[ 788172] method[ FFH] duration[78670605435] Sep 20 05:16:17.243490 (XEN) C2: type[C1] latency[ 10] usage[ 1587528] method[ FFH] duration[880104927358] Sep 20 05:16:17.255468 (XEN) *C3: type[C3] latency[ 92] usage[ 856773] method[ FFH] duration[5674730701476] Sep 20 05:16:17.267465 (XEN) C0: usage[ 3232473] duration[463717534495] Sep 20 05:16:17.267485 (XEN) PC2[2566511959399] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.279460 (XEN) CC3[0] CC6[5046059926762] CC7[0] Sep 20 05:16:17.279478 (XEN) ==cpu19== Sep 20 05:16:17.279487 (XEN) C1: type[C1] latency[ 2] usage[ 220837] method[ FFH] duration[33862362611] Sep 20 05:16:17.291475 (XEN) C2: type[C1] latency[ 10] usage[ 941361] method[ FFH] duration[572823799742] Sep 20 05:16:17.303464 (XEN) *C3: type[C3] latency[ 92] usage[ 826878] method[ FFH] duration[6428386216320] Sep 20 05:16:17.315459 (XEN) C0: usage[ 1989076] duration[62151535813] Sep 20 05:16:17.315479 (XEN) PC2[2566511959399] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.315491 (XEN) CC3[0] CC6[5046059926762] CC7[0] Sep 20 05:16:17.327459 (XEN) ==cpu20== Sep 20 05:16:17.327475 (XEN) C1: type[C1] latency[ 2] usage[ 443270] method[ FFH] duration[57085796755] Sep 20 05:16:17.339458 (XEN) C2: type[C1] latency[ 10] usage[ 1120758] method[ FFH] duration[765250539607] Sep 20 05:16:17.339484 (XEN) *C3: type[C3] latency[ 92] usage[ 851567] method[ FFH] duration[6119269780373] Sep 20 05:16:17.351470 (XEN) C0: usage[ 2415595] duration[155617875293] Sep 20 05:16:17.363458 (XEN) PC2[3193834149061] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.363477 (XEN) CC3[0] CC6[5479618589590] CC7[0] Sep 20 05:16:17.363489 (XEN) ==cpu21== Sep 20 05:16:17.375458 (XEN) C1: type[C1] latency[ 2] usage[ 258540] method[ FFH] duration[22766241607] Sep 20 05:16:17.375484 (XEN) C2: type[C1] latency[ 10] usage[ 742610] method[ FFH] duration[478797793899] Sep 20 05:16:17.387437 (XEN) *C3: type[C3] latency[ 92] usage[ 800846] method[ FFH] duration[6497989966615] Sep 20 05:16:17.399466 (XEN) C0: usage[ 1801996] duration[97670126286] Sep 20 05:16:17.399486 (XEN) PC2[3193834149061] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.411457 (XEN) CC3[0] CC6[5479618589590] CC7[0] Sep 20 05:16:17.411476 (XEN) ==cpu22== Sep 20 05:16:17.411485 (XEN) C1: type[C1] latency[ 2] usage[ 583291] method[ FFH] duration[64691545582] Sep 20 05:16:17.423477 (XEN) C2: type[C1] latency[ 10] usage[ 1145316] method[ FFH] duration[743430221086] Sep 20 05:16:17.435464 (XEN) C3: type[C3] latency[ 92] usage[ 831351] method[ FFH] duration[6143083779577] Sep 20 05:16:17.447459 (XEN) *C0: usage[ 2559959] duration[146018675385] Sep 20 05:16:17.447481 (XEN) PC2[3193834149061] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.447493 (XEN) CC3[0] CC6[5587032239113] CC7[0] Sep 20 05:16:17.459465 (XEN) ==cpu23== Sep 20 05:16:17.459481 (XEN) C1: type[C1] latency[ 2] usage[ 250429] method[ FFH] duration[30777852942] Sep 20 05:16:17.471457 (XEN) C2: type[C1] latency[ 10] usage[ 932781] method[ FFH] duration[561900593109] Sep 20 05:16:17.471484 (XEN) *C3: type[C3] latency[ 92] usage[ 795988] method[ FFH] duration[6455541502796] Sep 20 05:16:17.483470 (XEN) C0: usage[ 1979198] duration[49004363752] Sep 20 05:16:17.495456 (XEN) PC2[3193834149061] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.495476 (XEN) CC3[0] CC6[5587032239113] CC7[0] Sep 20 05:16:17.495487 (XEN) ==cpu24== Sep 20 05:16:17.495495 (XEN) C1: type[C1] latency[ 2] usage[ 551004] method[ FFH] duration[69738519293] Sep 20 05:16:17.507469 (XEN) C2: type[C1] latency[ 10] usage[ 1339216] method[ FFH] duration[798578750703] Sep 20 05:16:17.519465 (XEN) *C3: type[C3] latency[ 92] usage[ 844463] method[ FFH] duration[6066388700972] Sep 20 05:16:17.531462 (XEN) C0: usage[ 2734683] duration[162518419986] Sep 20 05:16:17.531482 (XEN) PC2[3193834149061] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.543458 (XEN) CC3[0] CC6[5494175183852] CC7[0] Sep 20 05:16:17.543477 (XEN) ==cpu25== Sep 20 05:16:17.543486 (XEN) C1: type[C1] latency[ 2] usage[ 400043] method[ FFH] duration[50880617399] Sep 20 05:16:17.555463 (XEN) C2: type[C1] latency[ 10] usage[ 1309153] method[ FFH] duration[715431482501] Sep 20 05:16:17.567461 (XEN) *C3: type[C3] latency[ 92] usage[ 764264] method[ FFH] duration[6296007383595] Sep 20 05:16:17.567488 (XEN) C0: usage[ 2473460] duration[34905018348] Sep 20 05:16:17.579462 (XEN) PC2[3193834149061] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.579481 (XEN) CC3[0] CC6[5494175183852] CC7[0] Sep 20 05:16:17.591457 (XEN) ==cpu26== Sep 20 05:16:17.591473 (XEN) C1: type[C1] latency[ 2] usage[ 1432021] method[ FFH] duration[143271079580] Sep 20 05:16:17.603454 (XEN) C2: type[C1] latency[ 10] usage[ 1765202] method[ FFH] duration[951291691501] Sep 20 05:16:17.603481 (XEN) *C3: type[C3] latency[ 92] usage[ 849118] method[ FFH] duration[5711362367398] Sep 20 05:16:17.615465 (XEN) C0: usage[ 4046341] duration[291299441481] Sep 20 05:16:17.627455 (XEN) PC2[3193834149061] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.627475 (XEN) CC3[0] CC6[5207734362878] CC7[0] Sep 20 05:16:17.627486 (XEN) ==cpu27== Sep 20 05:16:17.627495 (XEN) C1: type[C1] latency[ 2] usage[ 679562] method[ FFH] duration[83351982837] Sep 20 05:16:17.639467 (XEN) C2: type[C1] latency[ 10] usage[ 1404144] method[ FFH] duration[777363078832] Sep 20 05:16:17.651465 (XEN) *C3: type[C3] latency[ 92] usage[ 809362] method[ FFH] duration[6207159584816] Sep 20 05:16:17.663461 (XEN) C0: usage[ 2893068] duration[29350012432] Sep 20 05:16:17.663481 (XEN) PC2[3193834149061] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.675454 (XEN) CC3[0] CC6[5207734362878] CC7[0] Sep 20 05:16:17.675473 (XEN) ==cpu28== Sep 20 05:16:17.675483 (XEN) C1: type[C1] latency[ 2] usage[ 1253277] method[ FFH] duration[137167494318] Sep 20 05:16:17.687461 (XEN) C2: type[C1] latency[ 10] usage[ 1838427] method[ FFH] duration[970457426214] Sep 20 05:16:17.699457 (XEN) *C3: type[C3] latency[ 92] usage[ 841838] method[ FFH] duration[5752162892114] Sep 20 05:16:17.699484 (XEN) C0: usage[ 3933542] duration[237436926618] Sep 20 05:16:17.711463 (XEN) PC2[3193834149061] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.711482 (XEN) CC3[0] CC6[5285036486651] CC7[0] Sep 20 05:16:17.723455 (XEN) ==cpu29== Sep 20 05:16:17.723472 (XEN) C1: type[C1] latency[ 2] usage[ 919848] method[ FFH] duration[105379980516] Sep 20 05:16:17.723492 (XEN) C2: type[C1] latency[ 10] usage[ 1497272] method[ FFH] duration[750562860865] Sep 20 05:16:17.735471 (XEN) *C3: type[C3] latency[ 92] usage[ 761606] method[ FFH] duration[6196561041279] Sep 20 05:16:17.747473 (XEN) C0: usage[ 3178726] duration[44720936062] Sep 20 05:16:17.747493 (XEN) PC2[3193834149061] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.759462 (XEN) CC3[0] CC6[5285036486651] CC7[0] Sep 20 05:16:17.759480 (XEN) ==cpu30== Sep 20 05:16:17.759489 (XEN) C1: type[C1] latency[ 2] usage[ 1733350] method[ FFH] duration[182950393363] Sep 20 05:16:17.771466 (XEN) C2: type[C1] latency[ 10] usage[ 1958437] method[ FFH] duration[880504987132] Sep 20 05:16:17.783461 (XEN) *C3: type[C3] latency[ 92] usage[ 763350] method[ FFH] duration[5909579490689] Sep 20 05:16:17.795458 (XEN) C0: usage[ 4455137] duration[124190023494] Sep 20 05:16:17.795479 (XEN) PC2[3193834149061] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.795491 (XEN) CC3[0] CC6[5492119920945] CC7[0] Sep 20 05:16:17.807459 (XEN) ==cpu31== Sep 20 05:16:17.807475 (XEN) C1: type[C1] latency[ 2] usage[ 62200] method[ FFH] duration[13594442173] Sep 20 05:16:17.819459 (XEN) C2: type[C1] latency[ 10] usage[ 415401] method[ FFH] duration[288169261660] Sep 20 05:16:17.819485 (XEN) *C3: type[C3] latency[ 92] usage[ 496712] method[ FFH] duration[6764481346384] Sep 20 05:16:17.831471 (XEN) C0: usage[ 974313] duration[30979963126] Sep 20 05:16:17.843465 (XEN) PC2[3193834149061] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.843484 (XEN) CC3[0] CC6[5492119920945] CC7[0] Sep 20 05:16:17.843496 (XEN) ==cpu32== Sep 20 05:16:17.855458 (XEN) C1: type[C1] latency[ 2] usage[ 602605] method[ FFH] duration[62860175553] Sep 20 05:16:17.855484 (XEN) C2: type[C1] latency[ 10] usage[ 1124831] method[ FFH] duration[747653595527] Sep 20 05:16:17.867485 (XEN) C3: type[C3] latency[ 92] usage[ 714317] method[ FFH] duration[6026755625515] Sep 20 05:16:17.879461 (XEN) *C0: usage[ 2441754] duration[259955709885] Sep 20 05:16:17.879481 (XEN) PC2[3193834149061] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.891461 (XEN) CC3[0] CC6[5536383564931] CC7[0] Sep 20 05:16:17.891479 (XEN) ==cpu33== Sep 20 05:16:17.891488 (XEN) C1: type[C1] latency[ 2] usage[ 142130] method[ FFH] duration[25491596217] Sep 20 05:16:17.903465 (XEN) C2: type[C1] latency[ 10] usage[ 543896] method[ FFH] duration[387318781644] Sep 20 05:16:17.915460 (XEN) *C3: type[C3] latency[ 92] usage[ 561540] method[ FFH] duration[6639380370085] Sep 20 05:16:17.927457 (XEN) C0: usage[ 1247566] duration[45034438064] Sep 20 05:16:17.927478 (XEN) PC2[3193834149061] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.927490 (XEN) CC3[0] CC6[5536383564931] CC7[0] Sep 20 05:16:17.939461 (XEN) ==cpu34== Sep 20 05:16:17.939477 (XEN) C1: type[C1] latency[ 2] usage[ 795341] method[ FFH] duration[76464796672] Sep 20 05:16:17.951457 (XEN) C2: type[C1] latency[ 10] usage[ 1301948] method[ FFH] duration[835993806492] Sep 20 05:16:17.951484 (XEN) *C3: type[C3] latency[ 92] usage[ 777248] method[ FFH] duration[5823423911235] Sep 20 05:16:17.963480 (XEN) C0: usage[ 2874537] duration[361342749364] Sep 20 05:16:17.975459 (XEN) PC2[3193834149061] PC3[0] PC6[0] PC7[0] Sep 20 05:16:17.975479 (XEN) CC3[0] CC6[5280388345512] CC7[0] Sep 20 05:16:17.975490 (XEN) ==cpu35== Sep 20 05:16:17.975498 (XEN) C1: type[C1] latency[ 2] usage[ 180245] method[ FFH] duration[25436801433] Sep 20 05:16:17.987467 (XEN) C2: type[C1] latency[ 10] usage[ 553765] method[ FFH] duration[389489295818] Sep 20 05:16:17.999467 (XEN) *C3: type[C3] latency[ 92] usage[ 593895] method[ FFH] duration[6632847124825] Sep 20 05:16:18.011465 (XEN) C0: usage[ 1327905] duration[49452135237] Sep 20 05:16:18.011485 (XEN) PC2[3193834149061] PC3[0] PC6[0] PC7[0] Sep 20 05:16:18.023457 (XEN) CC3[0] CC6[5280388345512] CC7[0] Sep 20 05:16:18.023476 (XEN) ==cpu36== Sep 20 05:16:18.023485 (XEN) C1: type[C1] latency[ 2] usage[ 660748] method[ FFH] duration[65907968480] Sep 20 05:16:18.035466 (XEN) C2: type[C1] latency[ 10] usage[ 1138360] method[ FFH] duration[762511312852] Sep 20 05:16:18.047466 (XEN) *C3: type[C3] latency[ 92] usage[ 747522] method[ FFH] duration[5973646959316] Sep 20 05:16:18.047493 (XEN) C0: usage[ 2546630] duration[295159254767] Sep 20 05:16:18.059461 (XEN) PC2[3193834149061] PC3[0] PC6[0] PC7[0] Sep 20 05:16:18.059480 (XEN) CC3[0] CC6[5466524118176] CC7[0] Sep 20 05:16:18.071458 (XEN) ==cpu37== Sep 20 05:16:18.071474 (XEN) C1: type[C1] latency[ 2] usage[ 117944] method[ FFH] duration[18450855200] Sep 20 05:16:18.083454 (XEN) C2: type[C1] latency[ 10] usage[ 487517] method[ FFH] duration[345159532120] Sep 20 05:16:18.083482 (XEN) *C3: type[C3] latency[ 92] usage[ 548346] method[ FFH] duration[6693051182117] Sep 20 05:16:18.095465 (XEN) C0: usage[ 1153807] duration[40564044509] Sep 20 05:16:18.095485 (XEN) PC2[3193834149061] PC3[0] PC6[0] PC7[0] Sep 20 05:16:18.107461 (XEN) CC3[0] CC6[5466524118176] CC7[0] Sep 20 05:16:18.107480 (XEN) ==cpu38== Sep 20 05:16:18.107489 (XEN) C1: type[C1] latency[ 2] usage[ 759329] method[ FFH] duration[71128701918] Sep 20 05:16:18.119464 (XEN) C2: type[C1] latency[ 10] usage[ 1140975] method[ FFH] duration[760417625898] Sep 20 05:16:18.131461 (XEN) *C3: type[C3] latency[ 92] usage[ 767194] method[ FFH] duration[5939520182544] Sep 20 05:16:18.143463 (XEN) C0: usage[ 2667498] duration[326159181858] Sep 20 05:16:18.143483 (XEN) PC2[3193834149061] PC3[0] PC6[0] PC7[0] Sep 20 05:16:18.155454 (XEN) CC3[0] CC6[5401202687691] CC7[0] Sep 20 05:16:18.155473 (XEN) ==cpu39== Sep 20 05:16:18.155482 (XEN) C1: type[C1] latency[ 2] usage[ 167793] method[ FFH] duration[22094939719] Sep 20 05:16:18.167463 (XEN) C2: type[C1] latency[ 10] usage[ 479360] method[ FFH] duration[339748347868] Sep 20 05:16:18.179456 (XEN) *C3: type[C3] latency[ 92] usage[ 544969] method[ FFH] duration[6685492292325] Sep 20 05:16:18.179483 (XEN) C0: usage[ 1192122] duration[49890189458] Sep 20 05:16:18.191458 (XEN) PC2[3193834149061] PC3[0] PC6[0] PC7[0] Sep 20 05:16:18.191477 (XEN) CC3[0] CC6[5401202687691] CC7[0] Sep 20 05:16:18.191488 Sep 20 05:16:18.392662 (XEN) 'd' pressed -> dumping registers Sep 20 05:16:18.407507 (XEN) Sep 20 05:16:18.407523 (XEN) *** Dumping CPU13 host state: *** Sep 20 05:16:18.407534 (XEN) ----[ Xen-4.20-unstable Sep 20 05:16:18.407866 x86_64 debug=y Not tainted ]---- Sep 20 05:16:18.419483 (XEN) CPU: 13 Sep 20 05:16:18.419500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:18.435489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:18.435510 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Sep 20 05:16:18.435525 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Sep 20 05:16:18.447473 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004801 Sep 20 05:16:18.459474 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000012 r11: 0000000000000014 Sep 20 05:16:18.459496 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Sep 20 05:16:18.471473 (XEN) r15: 00000674e6ea32aa cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 05:16:18.483465 (XEN) cr3: 00000000608d3000 cr2: ffff88800cfdd440 Sep 20 05:16:18.483486 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 20 05:16:18.495468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:18.495489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:18.507476 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:18.519461 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Sep 20 05:16:18.519482 (XEN) 00000674e7fba12f ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Sep 20 05:16:18.531461 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 20 05:16:18.531482 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:18.543472 (XEN) ffff83043ca77ee8 ffff82d040324c98 ffff82d040324baf ffff83043ca7c000 Sep 20 05:16:18.543495 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff83043ca77de0 Sep 20 05:16:18.555467 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036b8000 0000000000000000 Sep 20 05:16:18.567464 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Sep 20 05:16:18.567485 (XEN) 0000000000007ff0 0000000000000000 00000000002c6764 0000000000000000 Sep 20 05:16:18.579473 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:18.591461 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:18.591483 (XEN) ffffc900402d7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:18.603546 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff83043ca7c000 Sep 20 05:16:18.615548 (XEN) 00000033fc499000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 05:16:18.615570 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:18.627543 (XEN) Xen call trace: Sep 20 05:16:18.627561 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:18.627578 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:18.639504 (XEN) [] F continue_running+0x5b/0x5d Sep 20 05:16:18.639525 (XEN) Sep 20 05:16:18.639534 (XEN) *** Dumping CPU14 host state: *** Sep 20 05:16:18.651491 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:18.651513 (XEN) CPU: 14 Sep 20 05:16:18.663485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:18.663512 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:18.675492 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Sep 20 05:16:18.675515 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Sep 20 05:16:18.687492 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000004901 Sep 20 05:16:18.699487 (XEN) r9: ffff83043ca68c20 r10: ffff83043c96b070 r11: 00000675c91811f8 Sep 20 05:16:18.699509 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Sep 20 05:16:18.711493 (XEN) r15: 00000674f66966bd cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:18.711515 (XEN) cr3: 000000086660c000 cr2: ffff888005ca6b30 Sep 20 05:16:18.723492 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 20 05:16:18.723513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:18.735495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:18.747494 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:18.747516 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Sep 20 05:16:18.759494 (XEN) 00000674f67a426e ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Sep 20 05:16:18.759516 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 20 05:16:18.771494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:18.783503 (XEN) ffff83043ca5fee8 ffff82d040324c98 ffff82d040324baf ffff83043c957000 Sep 20 05:16:18.783525 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Sep 20 05:16:18.795493 (XEN) ffff82d0403289f7 0000000000000000 ffff88800366ab80 0000000000000000 Sep 20 05:16:18.807492 (XEN) 0000000000000000 0000000000000018 ffff88800366ab80 0000000000000246 Sep 20 05:16:18.807514 (XEN) 0000000000000000 0000000002012c00 0000000000318dd4 0000000000000000 Sep 20 05:16:18.819493 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:18.831488 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:18.831510 (XEN) ffffc90040297ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:18.843496 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff83043ca66000 Sep 20 05:16:18.843519 (XEN) 00000033fc481000 0000000000372660 0000000000000000 800000043ca56002 Sep 20 05:16:18.855494 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:18.855512 (XEN) Xen call trace: Sep 20 05:16:18.867492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:18.867516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:18.879491 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:18.879513 (XEN) Sep 20 05:16:18.879521 (XEN) *** Dumping CPU15 host state: *** Sep 20 05:16:18.891488 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:18.891510 (XEN) CPU: 15 Sep 20 05:16:18.891519 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:18.903500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:18.915487 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Sep 20 05:16:18.915510 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Sep 20 05:16:18.927489 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004701 Sep 20 05:16:18.927511 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 000006751f551185 Sep 20 05:16:18.939495 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Sep 20 05:16:18.951489 (XEN) r15: 00000674f669669e cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:18.951510 (XEN) cr3: 000000086660c000 cr2: ffff888007de3d40 Sep 20 05:16:18.963491 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 20 05:16:18.963512 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:18.975494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:18.987493 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:18.987515 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Sep 20 05:16:18.999491 (XEN) 00000674f6c30123 ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Sep 20 05:16:18.999513 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 20 05:16:19.011492 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:19.023491 (XEN) ffff83043ca47ee8 ffff82d040324c98 ffff82d040324baf ffff83043c9bb000 Sep 20 05:16:19.023514 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Sep 20 05:16:19.035493 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 20 05:16:19.047486 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 20 05:16:19.047508 (XEN) 0000000000007ff0 0000000000000001 00000000020e6f5c 0000000000000000 Sep 20 05:16:19.059494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:19.059516 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:19.071494 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:19.083490 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff83043ca50000 Sep 20 05:16:19.083511 (XEN) 00000033fc46d000 0000000000372660 0000000000000000 800000043ca48002 Sep 20 05:16:19.095492 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:19.095510 (XEN) Xen call trace: Sep 20 05:16:19.095520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:19.107498 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:19.119492 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:19.119514 (XEN) Sep 20 05:16:19.119522 (XEN) *** Dumping CPU16 host state: *** Sep 20 05:16:19.131489 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:19.131519 (XEN) CPU: 16 Sep 20 05:16:19.131529 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:19.143488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:19.143508 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Sep 20 05:16:19.155468 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Sep 20 05:16:19.167464 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000004901 Sep 20 05:16:19.167486 (XEN) r9: ffff83043ca3ca70 r10: 0000000000000014 r11: 00000675218d0f8c Sep 20 05:16:19.179465 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Sep 20 05:16:19.191468 (XEN) r15: 0000067511d45df3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:19.191490 (XEN) cr3: 000000043733b000 cr2: ffff8880097fe3e0 Sep 20 05:16:19.203460 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 20 05:16:19.203481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:19.215464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:19.227461 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:19.227483 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Sep 20 05:16:19.239462 (XEN) 0000067512ec0a32 ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Sep 20 05:16:19.239484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 20 05:16:19.251470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:19.263460 (XEN) ffff83043ca2fee8 ffff82d040324c98 ffff82d040324baf ffff83043c953000 Sep 20 05:16:19.263483 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Sep 20 05:16:19.275462 (XEN) ffff82d0403289f7 0000000000000000 ffff88800366c140 0000000000000000 Sep 20 05:16:19.275484 (XEN) 0000000000000000 0000000000000019 ffff88800366c140 0000000000000246 Sep 20 05:16:19.287466 (XEN) 0000000000000000 0000000000000101 000000000040a90c 0000000000000000 Sep 20 05:16:19.299463 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:19.299485 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:19.311465 (XEN) ffffc9004029fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:19.323460 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff83043ca3a000 Sep 20 05:16:19.323482 (XEN) 00000033fc455000 0000000000372660 0000000000000000 800000043ca31002 Sep 20 05:16:19.335469 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:19.335487 (XEN) Xen call trace: Sep 20 05:16:19.335497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:19.347466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:19.359462 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:19.359484 (XEN) Sep 20 05:16:19.359492 (XEN) *** Dumping CPU17 host state: *** Sep 20 05:16:19.359503 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:19.371468 (XEN) CPU: 17 Sep 20 05:16:19.371485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:19.383468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:19.383488 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Sep 20 05:16:19.399502 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Sep 20 05:16:19.399524 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000002801 Sep 20 05:16:19.411474 (XEN) r9: ffff83043ca39cf0 r10: 0000000000000014 r11: 000000018ac662e0 Sep 20 05:16:19.411496 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Sep 20 05:16:19.423469 (XEN) r15: 000006752022c46f cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 05:16:19.435471 (XEN) cr3: 00000000608d3000 cr2: ffff888005b40758 Sep 20 05:16:19.435491 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 20 05:16:19.447464 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:19.447484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:19.459472 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:19.471462 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Sep 20 05:16:19.471482 (XEN) 000006752124595a ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Sep 20 05:16:19.483464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 20 05:16:19.483485 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:19.495467 (XEN) ffff83043ca17ee8 ffff82d040324c98 ffff82d040324baf ffff83043c9bb000 Sep 20 05:16:19.507463 (XEN) ffff83043ca17ef8 ffff83043c61b000 0000000000000011 ffff83043ca17e18 Sep 20 05:16:19.507485 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 20 05:16:19.519463 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 20 05:16:19.531461 (XEN) 0000000000007ff0 000006299880be80 00000000020e46ec 0000000000000000 Sep 20 05:16:19.531482 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:19.543467 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:19.543488 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:19.555467 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff83043ca24000 Sep 20 05:16:19.567461 (XEN) 00000033fc441000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 05:16:19.567482 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:19.579462 (XEN) Xen call trace: Sep 20 05:16:19.579480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:19.591462 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:19.591485 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:19.603462 (XEN) Sep 20 05:16:19.603477 (XEN) *** Dumping CPU18 host state: *** Sep 20 05:16:19.603489 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:19.615462 (XEN) CPU: 18 Sep 20 05:16:19.615478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:19.615498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:19.627465 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Sep 20 05:16:19.627487 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Sep 20 05:16:19.639467 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000004201 Sep 20 05:16:19.651463 (XEN) r9: ffff83043ca0d6a0 r10: 0000000000000014 r11: 000000019c73ca2e Sep 20 05:16:19.651485 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Sep 20 05:16:19.663439 (XEN) r15: 000006752e708e60 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 05:16:19.675461 (XEN) cr3: 00000000608d3000 cr2: ffff88800ab87240 Sep 20 05:16:19.675481 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 20 05:16:19.687461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:19.687483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:19.699472 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:19.711462 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Sep 20 05:16:19.711482 (XEN) 000006752f5defb3 ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Sep 20 05:16:19.723460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 20 05:16:19.723489 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:19.735465 (XEN) ffff83043ca07ee8 ffff82d040324c98 ffff82d040324baf ffff83043c96b000 Sep 20 05:16:19.747461 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Sep 20 05:16:19.747483 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ab80 0000000000000000 Sep 20 05:16:19.759464 (XEN) 0000000000000000 0000000000000013 ffff88800365ab80 0000000000000246 Sep 20 05:16:19.759485 (XEN) 00000000000003b9 0000066ff88b1140 00000000002849ac 0000000000000000 Sep 20 05:16:19.771465 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:19.783467 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:19.783489 (XEN) ffffc9004026fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:19.795466 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff83043ca0e000 Sep 20 05:16:19.807463 (XEN) 00000033fc429000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 05:16:19.807485 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:19.819460 (XEN) Xen call trace: Sep 20 05:16:19.819477 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:19.819494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:19.831469 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:19.843459 (XEN) Sep 20 05:16:19.843474 (XEN) *** Dumping CPU19 host state: *** Sep 20 05:16:19.843487 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:19.843501 (XEN) CPU: 19 Sep 20 05:16:19.855462 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:19.855488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:19.867465 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Sep 20 05:16:19.867487 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Sep 20 05:16:19.879437 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000003301 Sep 20 05:16:19.891466 (XEN) r9: ffff83043c7f2890 r10: 0000000000000014 r11: 000006755ae3204b Sep 20 05:16:19.891489 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Sep 20 05:16:19.903468 (XEN) r15: 000006753cbde824 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:19.903490 (XEN) cr3: 000000086660c000 cr2: 0000560e930e61d0 Sep 20 05:16:19.915466 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 20 05:16:19.927458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:19.927480 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:19.939469 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:19.951462 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Sep 20 05:16:19.951483 (XEN) 000006753d96515d ffff83043c7effff 0000000000000000 ffff83043c7efea0 Sep 20 05:16:19.963461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 20 05:16:19.963482 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:19.975463 (XEN) ffff83043c7efee8 ffff82d040324c98 ffff82d040324baf ffff83043c93f000 Sep 20 05:16:19.975485 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Sep 20 05:16:19.987468 (XEN) ffff82d0403289f7 0000000000000000 ffff888003674140 0000000000000000 Sep 20 05:16:19.999465 (XEN) 0000000000000000 000000000000001e ffff888003674140 0000000000000246 Sep 20 05:16:19.999487 (XEN) 0000000000000000 0000000002112c00 00000000003dcb14 0000000000000000 Sep 20 05:16:20.011465 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:20.023460 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:20.023489 (XEN) ffffc900402c7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:20.035464 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff83043c7f3000 Sep 20 05:16:20.047462 (XEN) 00000033fc215000 0000000000372660 0000000000000000 800000043c7e6002 Sep 20 05:16:20.047485 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:20.047496 (XEN) Xen call trace: Sep 20 05:16:20.059463 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:20.059487 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:20.071466 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:20.071487 (XEN) Sep 20 05:16:20.071495 (XEN) *** Dumping CPU20 host state: *** Sep 20 05:16:20.083466 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:20.083488 (XEN) CPU: 20 Sep 20 05:16:20.083497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:20.095475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:20.107462 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Sep 20 05:16:20.107484 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Sep 20 05:16:20.119465 (XEN) rbp: ffff83087be0feb0 rsp: ffff83087be0fe50 r8: 0000000000004d01 Sep 20 05:16:20.131457 (XEN) r9: ffff83043c7e1b10 r10: 0000000000000014 r11: 000006755bf60686 Sep 20 05:16:20.131480 (XEN) r12: ffff83087be0fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Sep 20 05:16:20.143463 (XEN) r15: 000006753f215659 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:20.143485 (XEN) cr3: 000000086660c000 cr2: ffff88800ab875c0 Sep 20 05:16:20.155465 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 20 05:16:20.155487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:20.167466 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:20.179464 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:20.179487 (XEN) Xen stack trace from rsp=ffff83087be0fe50: Sep 20 05:16:20.191468 (XEN) 00000675404f0a56 ffff83087be0ffff 0000000000000000 ffff83087be0fea0 Sep 20 05:16:20.191490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 20 05:16:20.203466 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:20.215470 (XEN) ffff83087be0fee8 ffff82d040324c98 ffff82d040324baf ffff83043c926000 Sep 20 05:16:20.215492 (XEN) ffff83087be0fef8 ffff83043c61b000 0000000000000014 ffff83087be0fe18 Sep 20 05:16:20.227466 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036bd700 0000000000000000 Sep 20 05:16:20.239516 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Sep 20 05:16:20.239537 (XEN) 0000000000000000 0000000000000100 00000000002b121c 0000000000000000 Sep 20 05:16:20.251500 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:20.251522 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:20.263504 (XEN) ffffc900402f7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:20.275447 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff83043c7e0000 Sep 20 05:16:20.275459 (XEN) 00000033fc1fd000 0000000000372660 0000000000000000 800000043c7d9002 Sep 20 05:16:20.287464 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:20.287478 (XEN) Xen call trace: Sep 20 05:16:20.299500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:20.299524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:20.311516 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:20.311538 (XEN) Sep 20 05:16:20.311546 (XEN) *** Dumping CPU21 host state: *** Sep 20 05:16:20.323473 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:20.323496 (XEN) CPU: 21 Sep 20 05:16:20.323505 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:20.335496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:20.347474 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Sep 20 05:16:20.347497 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Sep 20 05:16:20.359498 (XEN) rbp: ffff83087be1feb0 rsp: ffff83087be1fe50 r8: 0000000000003701 Sep 20 05:16:20.359520 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000014 r11: 000000018a9812f0 Sep 20 05:16:20.371487 (XEN) r12: ffff83087be1fef8 r13: 0000000000000015 r14: ffff83043c7c6010 Sep 20 05:16:20.383474 (XEN) r15: 00000675595ae218 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 05:16:20.383496 (XEN) cr3: 00000000608d3000 cr2: 000055ed0ed76418 Sep 20 05:16:20.395501 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 20 05:16:20.395522 (XEN) ds: 002b es: 002 Sep 20 05:16:20.396172 b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:20.407537 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idl Sep 20 05:16:20.407905 e+0x359/0x432): Sep 20 05:16:20.419587 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:20.419609 (XEN) Xen stack trace from rsp=ffff83087be1fe50: Sep 20 05:16:20.431548 (XEN) 000006755a083f92 ffff83087be1ffff 0000000000000000 ffff83087be1fea0 Sep 20 05:16:20.431569 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 20 05:16:20.447535 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:20.447557 (XEN) ffff83087be1fee8 ffff82d040324c98 ffff82d040324baf ffff83043c9a4000 Sep 20 05:16:20.459530 (XEN) ffff83087be1fef8 ffff83043c61b000 0000000000000015 ffff83087be1fe18 Sep 20 05:16:20.471470 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fc140 0000000000000000 Sep 20 05:16:20.471492 (XEN) 0000000000000000 0000000000000005 ffff8880035fc140 0000000000000246 Sep 20 05:16:20.483464 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 0000000000b8035c 0000000000000000 Sep 20 05:16:20.483485 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:20.495468 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:20.507464 (XEN) ffffc900401ffed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:20.507485 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff83043c7d1000 Sep 20 05:16:20.519466 (XEN) 00000033fc1ed000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 05:16:20.531463 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:20.531481 (XEN) Xen call trace: Sep 20 05:16:20.531491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:20.543464 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:20.543487 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:20.555467 (XEN) Sep 20 05:16:20.555482 (XEN) 'e' pressed -> dumping event-channel info Sep 20 05:16:20.555495 (XEN) *** Dumping CPU22 host state: *** Sep 20 05:16:20.567468 (XEN) Event channel information for domain 0: Sep 20 05:16:20.567488 (XEN) Polling vCPUs: {} Sep 20 05:16:20.567498 (XEN) port [p/m/s] Sep 20 05:16:20.567507 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:20.579467 (XEN) CPU: 22 Sep 20 05:16:20.579483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:20.591467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:20.591487 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Sep 20 05:16:20.603471 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Sep 20 05:16:20.603493 (XEN) rbp: ffff83087be17eb0 rsp: ffff83087be17e50 r8: 0000000000003a01 Sep 20 05:16:20.615468 (XEN) r9: ffff83043c7b9070 r10: 0000000000000014 r11: 0000061266a8e990 Sep 20 05:16:20.627463 (XEN) r12: ffff83087be17ef8 r13: 0000000000000016 r14: ffff83043c7b9280 Sep 20 05:16:20.627485 (XEN) r15: 0000067567a8fc52 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 05:16:20.639469 (XEN) cr3: 00000000608d3000 cr2: ffff88800f611290 Sep 20 05:16:20.639489 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 20 05:16:20.651469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:20.663453 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:20.663480 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:20.675467 (XEN) Xen stack trace from rsp=ffff83087be17e50: Sep 20 05:16:20.675487 (XEN) 000006756841e2f1 ffff83087be17fff 0000000000000000 ffff83087be17ea0 Sep 20 05:16:20.687470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 20 05:16:20.699460 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:20.699482 (XEN) ffff83087be17ee8 ffff82d040324c98 ffff82d040324baf ffff83043c9b4000 Sep 20 05:16:20.711466 (XEN) ffff83087be17ef8 ffff83043c61b000 0000000000000016 ffff83087be17e18 Sep 20 05:16:20.723463 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035cd700 0000000000000000 Sep 20 05:16:20.723485 (XEN) 0000000000000000 0000000000000001 ffff8880035cd700 0000000000000246 Sep 20 05:16:20.735464 (XEN) 0000000000007ff0 0000000000000001 0000000000d6fe7c 0000000000000000 Sep 20 05:16:20.735485 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:20.747466 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:20.759462 (XEN) ffffc900401dfed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:20.759484 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff83043c7c4000 Sep 20 05:16:20.771466 (XEN) 00000033fc1e1000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 05:16:20.783461 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:20.783479 (XEN) Xen call trace: Sep 20 05:16:20.783489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:20.795465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:20.795488 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:20.807465 (XEN) Sep 20 05:16:20.807480 (XEN) 1 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 20 05:16:20.807494 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:20.819472 (XEN) CPU: 23 Sep 20 05:16:20.819488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:20.831472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:20.831493 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Sep 20 05:16:20.843466 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Sep 20 05:16:20.855458 (XEN) rbp: ffff83087be47eb0 rsp: ffff83087be47e50 r8: 0000000000002c01 Sep 20 05:16:20.855481 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000014 r11: 000006759791a690 Sep 20 05:16:20.867463 (XEN) r12: ffff83087be47ef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Sep 20 05:16:20.867485 (XEN) r15: 0000067577278beb cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:20.879472 (XEN) cr3: 000000086660c000 cr2: ffff888005b30ac0 Sep 20 05:16:20.891459 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 20 05:16:20.891482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:20.903471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:20.903499 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:20.915460 (XEN) Xen stack trace from rsp=ffff83087be47e50: Sep 20 05:16:20.927462 (XEN) 000006757750ab13 ffff83087be47fff 0000000000000000 ffff83087be47ea0 Sep 20 05:16:20.927484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 20 05:16:20.939463 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:20.939485 (XEN) ffff83087be47ee8 ffff82d040324c98 ffff82d040324baf ffff83043c9ac000 Sep 20 05:16:20.951471 (XEN) ffff83087be47ef8 ffff83043c61b000 0000000000000017 ffff83087be47e18 Sep 20 05:16:20.963461 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f95c0 0000000000000000 Sep 20 05:16:20.963482 (XEN) 0000000000000000 0000000000000003 ffff8880035f95c0 0000000000000246 Sep 20 05:16:20.975465 (XEN) 0000000000000000 0000000002012c00 0000000000a02ed4 0000000000000000 Sep 20 05:16:20.987461 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:20.987483 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:20.999464 (XEN) ffffc900401efed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:20.999486 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff83043c7b3000 Sep 20 05:16:21.011466 (XEN) 00000033fc1d5000 0000000000372660 0000000000000000 800000043c7b1002 Sep 20 05:16:21.023467 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:21.023485 (XEN) Xen call trace: Sep 20 05:16:21.023495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:21.035479 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:21.035502 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:21.047466 (XEN) Sep 20 05:16:21.047481 ]: s=5 n=0 x=0(XEN) *** Dumping CPU24 host state: *** Sep 20 05:16:21.047495 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:21.059467 (XEN) CPU: 24 Sep 20 05:16:21.059483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:21.071473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:21.071493 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Sep 20 05:16:21.083468 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Sep 20 05:16:21.095462 (XEN) rbp: ffff83087be3feb0 rsp: ffff83087be3fe50 r8: 0000000000004d01 Sep 20 05:16:21.095484 (XEN) r9: ffff83043c7a96a0 r10: 0000000000000014 r11: 000006759791a70b Sep 20 05:16:21.107465 (XEN) r12: ffff83087be3fef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Sep 20 05:16:21.107487 (XEN) r15: 0000067585767a57 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:21.119469 (XEN) cr3: 000000086660c000 cr2: 00007f37d0bcf740 Sep 20 05:16:21.131460 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 20 05:16:21.131482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:21.143462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:21.143489 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:21.155466 (XEN) Xen stack trace from rsp=ffff83087be3fe50: Sep 20 05:16:21.167461 (XEN) 0000067585b0b8b6 ffff83087be3ffff 0000000000000000 ffff83087be3fea0 Sep 20 05:16:21.167483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 20 05:16:21.179462 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:21.179484 (XEN) ffff83087be3fee8 ffff82d040324c98 ffff82d040324baf ffff83043c99c000 Sep 20 05:16:21.191468 (XEN) ffff83087be3fef8 ffff83043c61b000 0000000000000018 ffff83087be3fe18 Sep 20 05:16:21.203468 (XEN) ffff82d0403289f7 0000000000000000 ffff888003608000 0000000000000000 Sep 20 05:16:21.203490 (XEN) 0000000000000000 0000000000000007 ffff888003608000 0000000000000246 Sep 20 05:16:21.215470 (XEN) aaaaaaaaaaaaaaaa 00000678deb13e80 000000000059295c 0000000000000000 Sep 20 05:16:21.227461 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:21.227483 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:21.239464 (XEN) ffffc9004020fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:21.239486 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff83043c7aa000 Sep 20 05:16:21.251468 (XEN) 00000033fc1c5000 0000000000372660 0000000000000000 800000043c7a8002 Sep 20 05:16:21.263466 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:21.263484 (XEN) Xen call trace: Sep 20 05:16:21.263494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:21.275467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:21.287460 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:21.287482 (XEN) Sep 20 05:16:21.287490 Sep 20 05:16:21.287497 (XEN) 2 [0/1/(XEN) *** Dumping CPU25 host state: *** Sep 20 05:16:21.299464 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:21.299487 (XEN) CPU: 25 Sep 20 05:16:21.299496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:21.311469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:21.311489 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Sep 20 05:16:21.323468 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Sep 20 05:16:21.335464 (XEN) rbp: ffff83087be37eb0 rsp: ffff83087be37e50 r8: 0000000000004d01 Sep 20 05:16:21.335486 (XEN) r9: ffff83043c79c7d0 r10: 00000000000000d8 r11: 0000060b2ee47f59 Sep 20 05:16:21.347466 (XEN) r12: ffff83087be37ef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Sep 20 05:16:21.359467 (XEN) r15: 0000067586a6e3a9 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 05:16:21.359490 (XEN) cr3: 00000000608d3000 cr2: ffff8880066b4960 Sep 20 05:16:21.371485 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 20 05:16:21.371506 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:21.383465 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:21.395461 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:21.395484 (XEN) Xen stack trace from rsp=ffff83087be37e50: Sep 20 05:16:21.407462 (XEN) 00000675876b4a2c ffff83087be37fff 0000000000000000 ffff83087be37ea0 Sep 20 05:16:21.407484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 20 05:16:21.419464 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:21.431460 (XEN) ffff83087be37ee8 ffff82d040324c98 ffff82d040324baf ffff83043c963000 Sep 20 05:16:21.431482 (XEN) ffff83087be37ef8 ffff83043c61b000 0000000000000019 ffff83087be37e18 Sep 20 05:16:21.443479 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365d700 0000000000000000 Sep 20 05:16:21.443501 (XEN) 0000000000000000 0000000000000015 ffff88800365d700 0000000000000246 Sep 20 05:16:21.455471 (XEN) 0000000000007ff0 0000064376d13e80 00000000006cfb04 0000000000000000 Sep 20 05:16:21.467464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:21.467486 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:21.479466 (XEN) ffffc9004027fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:21.491464 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff83043c79d000 Sep 20 05:16:21.491486 (XEN) 00000033fc1b9000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 05:16:21.503470 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:21.503488 (XEN) Xen call trace: Sep 20 05:16:21.503498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:21.515468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:21.527464 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:21.527486 (XEN) Sep 20 05:16:21.527494 ]: s=6 n=0 x=0(XEN) *** Dumping CPU26 host state: *** Sep 20 05:16:21.539465 Sep 20 05:16:21.539478 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:21.539494 (XEN) CPU: 26 Sep 20 05:16:21.539503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:21.551471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:21.551491 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Sep 20 05:16:21.563467 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Sep 20 05:16:21.575463 (XEN) rbp: ffff83087be27eb0 rsp: ffff83087be27e50 r8: 0000000000003701 Sep 20 05:16:21.575485 (XEN) r9: ffff83043c790a40 r10: 0000000000000014 r11: 00000675d2f9355d Sep 20 05:16:21.587466 (XEN) r12: ffff83087be27ef8 r13: 000000000000001a r14: ffff83043c790c50 Sep 20 05:16:21.599467 (XEN) r15: 00000675a2129fb8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:21.599489 (XEN) cr3: 000000086660c000 cr2: ffff888005b30540 Sep 20 05:16:21.611461 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 20 05:16:21.611482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:21.623464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:21.635464 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:21.635486 (XEN) Xen stack trace from rsp=ffff83087be27e50: Sep 20 05:16:21.647465 (XEN) 00000675a266c261 ffff83087be27fff 0000000000000000 ffff83087be27ea0 Sep 20 05:16:21.647487 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 20 05:16:21.659463 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:21.671461 (XEN) ffff83087be27ee8 ffff82d040324c98 ffff82d040324baf ffff83043c9a4000 Sep 20 05:16:21.671484 (XEN) ffff83087be27ef8 ffff83043c61b000 000000000000001a ffff83087be27e18 Sep 20 05:16:21.683463 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fc140 0000000000000000 Sep 20 05:16:21.683485 (XEN) 0000000000000000 0000000000000005 ffff8880035fc140 0000000000000246 Sep 20 05:16:21.695467 (XEN) 0000000000000003 0000068fc2113e80 0000000000b872dc 0000000000000000 Sep 20 05:16:21.707462 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:21.707484 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:21.719464 (XEN) ffffc900401ffed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:21.731463 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff83043c78b000 Sep 20 05:16:21.731485 (XEN) 00000033fc1ad000 0000000000372660 0000000000000000 800000043c78a002 Sep 20 05:16:21.743464 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:21.743481 (XEN) Xen call trace: Sep 20 05:16:21.743491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:21.755468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:21.767461 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:21.767482 (XEN) Sep 20 05:16:21.767490 (XEN) 3 [0/0/(XEN) *** Dumping CPU27 host state: *** Sep 20 05:16:21.779463 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:21.779485 (XEN) CPU: 27 Sep 20 05:16:21.779495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:21.791480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:21.803465 (XEN) rax: 0000000000000003 rbx: ffff83043c7750a8 rcx: 0000000000000048 Sep 20 05:16:21.803487 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Sep 20 05:16:21.815463 (XEN) rbp: ffff830868bffeb0 rsp: ffff830868bffe50 r8: 0000000000003701 Sep 20 05:16:21.815485 (XEN) r9: ffff83043c784cc0 r10: 0000000000000014 r11: 000000018399f4a5 Sep 20 05:16:21.827467 (XEN) r12: ffff830868bffef8 r13: 000000000000001b r14: ffff83043c775010 Sep 20 05:16:21.839463 (XEN) r15: 00000675b060c570 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 05:16:21.839485 (XEN) cr3: 00000000608d3000 cr2: 00007f06a68133d8 Sep 20 05:16:21.851464 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 20 05:16:21.851486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:21.863464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:21.875466 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:21.875488 (XEN) Xen stack trace from rsp=ffff830868bffe50: Sep 20 05:16:21.887464 (XEN) 00000675b0b6d05b ffff830868bfffff 0000000000000000 ffff830868bffea0 Sep 20 05:16:21.887486 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 20 05:16:21.899466 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:21.911463 (XEN) ffff830868bffee8 ffff82d040324c98 ffff82d040324baf ffff83043c937000 Sep 20 05:16:21.911485 (XEN) ffff830868bffef8 ffff83043c61b000 000000000000001b ffff830868bffe18 Sep 20 05:16:21.923463 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b8000 0000000000000000 Sep 20 05:16:21.935459 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Sep 20 05:16:21.935480 (XEN) 0000000000007ff0 0000000000000001 00000000002c379c 0000000000000000 Sep 20 05:16:21.947463 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:21.947484 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:21.959467 (XEN) ffffc900402d7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:21.971460 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff83043c782000 Sep 20 05:16:21.971482 (XEN) 00000033fc19d000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 05:16:21.983471 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:21.983489 (XEN) Xen call trace: Sep 20 05:16:21.995501 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:21.995526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:22.007464 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:22.007485 (XEN) Sep 20 05:16:22.007493 ]: s=6 n=0 x=0(XEN) *** Dumping CPU28 host state: *** Sep 20 05:16:22.019462 Sep 20 05:16:22.019476 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:22.019492 (XEN) CPU: 28 Sep 20 05:16:22.019500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:22.031475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:22.043461 (XEN) rax: 0000000000000003 rbx: ffff83043c7682b8 rcx: 0000000000000048 Sep 20 05:16:22.043484 (XEN) rdx: 0000000000000000 rsi: ffff83043c768018 rdi: ffff83043c768010 Sep 20 05:16:22.055465 (XEN) rbp: ffff830868bf7eb0 rsp: ffff830868bf7e50 r8: 0000000000004d01 Sep 20 05:16:22.055487 (XEN) r9: ffff83043c768010 r10: 0000000000000014 r11: 00000675d2f94f66 Sep 20 05:16:22.067467 (XEN) r12: ffff830868bf7ef8 r13: 000000000000001c r14: ffff83043c768220 Sep 20 05:16:22.079464 (XEN) r15: 00000675beaee04a cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:22.079486 (XEN) cr3: 0000000436447000 cr2: 00007f0b3bd31e84 Sep 20 05:16:22.091471 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 20 05:16:22.091493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:22.103469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:22.115464 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:22.115487 (XEN) Xen stack trace from rsp=ffff830868bf7e50: Sep 20 05:16:22.127464 (XEN) 00000675bf16c6c4 ffff830868bf7fff 0000000000000000 ffff830868bf7ea0 Sep 20 05:16:22.127485 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 20 05:16:22.139466 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:22.151461 (XEN) ffff830868bf7ee8 ffff82d040324c98 ffff82d040324baf ffff83043c9a0000 Sep 20 05:16:22.151484 (XEN) ffff830868bf7ef8 ffff83043c61b000 000000000000001c ffff830868bf7e18 Sep 20 05:16:22.163466 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fd700 0000000000000000 Sep 20 05:16:22.175461 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Sep 20 05:16:22.175483 (XEN) 0000000000000000 0000000000000101 000000000068cbcc 0000000000000000 Sep 20 05:16:22.187465 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:22.187487 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:22.199468 (XEN) ffffc90040207ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:22.211464 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff83043c76f000 Sep 20 05:16:22.211485 (XEN) 00000033fc191000 0000000000372660 0000000000000000 800000043c76e002 Sep 20 05:16:22.223466 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:22.223484 (XEN) Xen call trace: Sep 20 05:16:22.235460 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:22.235485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:22.247465 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:22.247486 (XEN) Sep 20 05:16:22.247494 (XEN) 4 [0/0/(XEN) *** Dumping CPU29 host state: *** Sep 20 05:16:22.259465 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:22.259488 (XEN) CPU: 29 Sep 20 05:16:22.271483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:22.271496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:22.283445 (XEN) rax: 0000000000000003 rbx: ffff83043c768dc8 rcx: 0000000000000048 Sep 20 05:16:22.283459 (XEN) rdx: 0000000000000000 rsi: ffff83043c768b28 rdi: ffff83043c768b20 Sep 20 05:16:22.295460 (XEN) rbp: ffff830868be7eb0 rsp: ffff830868be7e50 r8: 0000000000002101 Sep 20 05:16:22.307468 (XEN) r9: ffff83043c768b20 r10: 0000000000000000 r11: 00000000000c3500 Sep 20 05:16:22.307490 (XEN) r12: ffff830868be7ef8 r13: 000000000000001d r14: ffff83043c768d30 Sep 20 05:16:22.323459 (XEN) r15: 00000675ccfcea70 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 05:16:22.323471 (XEN) cr3: 00000000608d3000 cr2: 000055c7faa13534 Sep 20 05:16:22.335440 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 20 05:16:22.335453 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 20 05:16:22.347459 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:22.347484 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:22.359465 (XEN) Xen stack trace from rsp=ffff830868be7e50: Sep 20 05:16:22.375483 (XEN) 00000675cd66d1db ffff830868be7fff 0000000000000000 ffff830868be7ea0 Sep 20 05:16:22.375505 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 20 05:16:22.375519 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:22.387487 (XEN) ffff830868be7ee8 ffff82d040324c98 ffff82d040324baf ffff83043310e000 Sep 20 05:16:22.399475 (XEN) ffff830868be7ef8 ffff83043c61b000 000000000000001d ffff830868be7e18 Sep 20 05:16:22.399497 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 ffff82d04034d7da Sep 20 05:16:22.415489 (XEN) ffff82d0404d6904 ffff8300bf2dfb78 ffff82d0404d6900 0000000000000010 Sep 20 05:16:22.415511 (XEN) 0000000000000001 ffff8300bf3cf4a0 ffff82d0404c8600 000000000000342b Sep 20 05:16:22.427475 (XEN) 000000000000342b 000000000000342c 0000000000000000 0000000000000200 Sep 20 05:16:22.439435 (XEN) 0000beef0000beef ffff82d040234708 000000bf0000beef 0000000000000202 Sep 20 05:16:22.439456 (XEN) ffff8300bf2dfb68 000000000000 Sep 20 05:16:22.440116 beef 000000000000beef 000000000000beef Sep 20 05:16:22.451482 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff83043c766000 Sep 20 05:16:22.451504 (XEN) Sep 20 05:16:22.451851 00000033fc181000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 05:16:22.463478 (XEN) 0000000300000000 0000000600000003 Sep 20 05:16:22.463496 (XEN) Xen call trace: Sep 20 05:16:22.475473 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:22.475497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:22.487481 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:22.487502 (XEN) Sep 20 05:16:22.487510 ]: s=6 n=0 x=0(XEN) *** Dumping CPU30 host state: *** Sep 20 05:16:22.499475 Sep 20 05:16:22.499489 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:22.499504 (XEN) CPU: 30 Sep 20 05:16:22.511471 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:22.511498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:22.523475 (XEN) rax: 0000000000000003 rbx: ffff83043c758738 rcx: 0000000000000048 Sep 20 05:16:22.523497 (XEN) rdx: 0000000000000000 rsi: ffff83043c765da8 rdi: ffff83043c765da0 Sep 20 05:16:22.535471 (XEN) rbp: ffff830868bdfeb0 rsp: ffff830868bdfe50 r8: 0000000000001501 Sep 20 05:16:22.547468 (XEN) r9: ffff83043c765da0 r10: 0000000000000014 r11: 00000675cfb39f38 Sep 20 05:16:22.547491 (XEN) r12: ffff830868bdfef8 r13: 000000000000001e r14: ffff83043c7586a0 Sep 20 05:16:22.559467 (XEN) r15: 00000675cf5f5a04 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:22.559489 (XEN) cr3: 0000000436c43000 cr2: 00007fde57f4f6d0 Sep 20 05:16:22.571464 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 20 05:16:22.583458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:22.583481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:22.595468 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:22.595490 (XEN) Xen stack trace from rsp=ffff830868bdfe50: Sep 20 05:16:22.607467 (XEN) 00000675cfa35755 ffff830868bdffff 0000000000000000 ffff830868bdfea0 Sep 20 05:16:22.619460 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 20 05:16:22.619481 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:22.631464 (XEN) ffff830868bdfee8 ffff82d040324c98 ffff82d040324baf ffff83043c980000 Sep 20 05:16:22.631486 (XEN) ffff830868bdfef8 ffff83043c61b000 000000000000001e ffff830868bdfe18 Sep 20 05:16:22.643467 (XEN) ffff82d0403289f7 0000000000000000 ffff88800364ab80 0000000000000000 Sep 20 05:16:22.655462 (XEN) 0000000000000000 000000000000000e ffff88800364ab80 0000000000000246 Sep 20 05:16:22.655484 (XEN) 0000000000007ff0 0000000000000001 00000000003c3274 0000000000000000 Sep 20 05:16:22.667458 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:22.679468 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:22.679490 (XEN) ffffc90040247ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:22.691463 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff83043c759000 Sep 20 05:16:22.691485 (XEN) 00000033fc175000 0000000000372660 0000000000000000 800000043c753002 Sep 20 05:16:22.703467 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:22.703485 (XEN) Xen call trace: Sep 20 05:16:22.715462 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:22.715486 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:22.727464 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:22.727485 (XEN) Sep 20 05:16:22.727493 (XEN) 5 [0/0/(XEN) *** Dumping CPU31 host state: *** Sep 20 05:16:22.739467 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:22.751462 (XEN) CPU: 31 Sep 20 05:16:22.751479 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:22.751499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:22.763467 (XEN) rax: 0000000000000003 rbx: ffff83043c7479a8 rcx: 0000000000000048 Sep 20 05:16:22.763489 (XEN) rdx: 0000000000000000 rsi: ffff83043c747708 rdi: ffff83043c747700 Sep 20 05:16:22.775466 (XEN) rbp: ffff830868bcfeb0 rsp: ffff830868bcfe50 r8: 0000000000004d01 Sep 20 05:16:22.787463 (XEN) r9: ffff83043c747700 r10: 0000000000000014 r11: 000006113cc70385 Sep 20 05:16:22.787485 (XEN) r12: ffff830868bcfef8 r13: 000000000000001f r14: ffff83043c747910 Sep 20 05:16:22.799471 (XEN) r15: 00000675e9987170 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 05:16:22.811461 (XEN) cr3: 00000000608d3000 cr2: 00007fd27cb7aff8 Sep 20 05:16:22.811481 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 20 05:16:22.823461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:22.823483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:22.835467 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:22.847462 (XEN) Xen stack trace from rsp=ffff830868bcfe50: Sep 20 05:16:22.847482 (XEN) 00000675ea16f070 ffff830868bcffff 0000000000000000 ffff830868bcfea0 Sep 20 05:16:22.859461 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 20 05:16:22.859482 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:22.871465 (XEN) ffff830868bcfee8 ffff82d040324c98 ffff82d040324baf ffff83043c9a0000 Sep 20 05:16:22.883458 (XEN) ffff830868bcfef8 ffff83043c61b000 000000000000001f ffff830868bcfe18 Sep 20 05:16:22.883481 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fd700 0000000000000000 Sep 20 05:16:22.895463 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Sep 20 05:16:22.895484 (XEN) 0000000000007ff0 0000000000000001 00000000006871cc 0000000000000000 Sep 20 05:16:22.907465 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:22.919462 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:22.919483 (XEN) ffffc90040207ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:22.931463 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff83043c74c000 Sep 20 05:16:22.943463 (XEN) 00000033fc169000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 05:16:22.943484 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:22.955471 (XEN) Xen call trace: Sep 20 05:16:22.955488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:22.955505 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:22.967470 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:22.967499 (XEN) Sep 20 05:16:22.979457 ]: s=6 n=0 x=0(XEN) *** Dumping CPU32 host state: *** Sep 20 05:16:22.979479 Sep 20 05:16:22.979487 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:22.991463 (XEN) CPU: 32 Sep 20 05:16:22.991479 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:22.991498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:23.003468 (XEN) rax: 0000000000000003 rbx: ffff83043c73bbf8 rcx: 0000000000000048 Sep 20 05:16:23.003490 (XEN) rdx: 0000000000000000 rsi: ffff83043c73b958 rdi: ffff83043c73b950 Sep 20 05:16:23.015467 (XEN) rbp: ffff830868bc7eb0 rsp: ffff830868bc7e50 r8: 0000000000004d01 Sep 20 05:16:23.027464 (XEN) r9: ffff83043c73b950 r10: 0000000000000014 r11: 0000067617760e55 Sep 20 05:16:23.027486 (XEN) r12: ffff830868bc7ef8 r13: 0000000000000020 r14: ffff83043c73bb60 Sep 20 05:16:23.039465 (XEN) r15: 00000675f7e753cd cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:23.051461 (XEN) cr3: 000000086660c000 cr2: 0000562df9bc42d8 Sep 20 05:16:23.051481 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 20 05:16:23.063461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:23.063483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:23.075469 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:23.087459 (XEN) Xen stack trace from rsp=ffff830868bc7e50: Sep 20 05:16:23.087480 (XEN) 00000675f876fcbc ffff830868bc7fff 0000000000000000 ffff830868bc7ea0 Sep 20 05:16:23.099463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 20 05:16:23.099484 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:23.111466 (XEN) ffff830868bc7ee8 ffff82d040324c98 ffff82d040324baf ffff83043c998000 Sep 20 05:16:23.123460 (XEN) ffff830868bc7ef8 ffff83043c61b000 0000000000000020 ffff830868bc7e18 Sep 20 05:16:23.123483 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036095c0 0000000000000000 Sep 20 05:16:23.135461 (XEN) 0000000000000000 0000000000000008 ffff8880036095c0 0000000000000246 Sep 20 05:16:23.135482 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000705a04 0000000000000000 Sep 20 05:16:23.147465 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:23.159462 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:23.159483 (XEN) ffffc90040217ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:23.171467 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff83043c73a000 Sep 20 05:16:23.183464 (XEN) 00000033fc15d000 0000000000372660 0000000000000000 800000043c739002 Sep 20 05:16:23.183485 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:23.195469 (XEN) Xen call trace: Sep 20 05:16:23.195486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:23.195503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:23.207467 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:23.207488 (XEN) Sep 20 05:16:23.219462 (XEN) 6 [0/0/(XEN) *** Dumping CPU33 host state: *** Sep 20 05:16:23.219484 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:23.231460 (XEN) CPU: 33 Sep 20 05:16:23.231476 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:23.231495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:23.243466 (XEN) rax: 0000000000000003 rbx: ffff83043c733e68 rcx: 0000000000000048 Sep 20 05:16:23.255459 (XEN) rdx: 0000000000000000 rsi: ffff83043c733bc8 rdi: ffff83043c733bc0 Sep 20 05:16:23.255481 (XEN) rbp: ffff830868bbfeb0 rsp: ffff830868bbfe50 r8: 0000000000002301 Sep 20 05:16:23.267471 (XEN) r9: ffff83043c733bc0 r10: 0000000000000014 r11: 00000676177633d5 Sep 20 05:16:23.267493 (XEN) r12: ffff830868bbfef8 r13: 0000000000000021 r14: ffff83043c733dd0 Sep 20 05:16:23.279479 (XEN) r15: 0000067606355374 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:23.291460 (XEN) cr3: 000000086660c000 cr2: ffff888006384820 Sep 20 05:16:23.291480 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 20 05:16:23.303462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:23.303483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:23.315470 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:23.327465 (XEN) Xen stack trace from rsp=ffff830868bbfe50: Sep 20 05:16:23.327485 (XEN) 0000067606c6f5d5 ffff830868bbffff 0000000000000000 ffff830868bbfea0 Sep 20 05:16:23.339469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 20 05:16:23.339490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:23.351466 (XEN) ffff830868bbfee8 ffff82d040324c98 ffff82d040324baf ffff83043c95f000 Sep 20 05:16:23.363463 (XEN) ffff830868bbfef8 ffff83043c61b000 0000000000000021 ffff830868bbfe18 Sep 20 05:16:23.363485 (XEN) ffff82d0403289f7 0000000000000000 ffff888003668000 0000000000000000 Sep 20 05:16:23.375466 (XEN) 0000000000000000 0000000000000016 ffff888003668000 0000000000000246 Sep 20 05:16:23.387459 (XEN) 000000000000024e 0000000000000000 0000000000285d0c 0000000000000000 Sep 20 05:16:23.387480 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:23.399464 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:23.399485 (XEN) ffffc90040287ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:23.411469 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff83043c731000 Sep 20 05:16:23.423462 (XEN) 00000033fc14d000 0000000000372660 0000000000000000 800000043c730002 Sep 20 05:16:23.423483 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:23.435466 (XEN) Xen call trace: Sep 20 05:16:23.435483 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:23.447458 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:23.447482 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:23.459461 (XEN) Sep 20 05:16:23.459476 ]: s=6 n=0 x=0(XEN) *** Dumping CPU34 host state: *** Sep 20 05:16:23.459491 Sep 20 05:16:23.459497 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:23.471462 (XEN) CPU: 34 Sep 20 05:16:23.471478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:23.471498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:23.483465 (XEN) rax: 0000000000000003 rbx: ffff83043c7192b8 rcx: 0000000000000048 Sep 20 05:16:23.495462 (XEN) rdx: 0000000000000000 rsi: ffff83043c719018 rdi: ffff83043c719010 Sep 20 05:16:23.495484 (XEN) rbp: ffff830868bafeb0 rsp: ffff830868bafe50 r8: 0000000000004d01 Sep 20 05:16:23.507463 (XEN) r9: ffff83043c719010 r10: 0000000000000014 r11: 0000067617760e70 Sep 20 05:16:23.507485 (XEN) r12: ffff830868bafef8 r13: 0000000000000022 r14: ffff83043c719220 Sep 20 05:16:23.519471 (XEN) r15: 0000067614838ead cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:23.531464 (XEN) cr3: 000000086660c000 cr2: ffff88800a0aae48 Sep 20 05:16:23.531484 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 20 05:16:23.543461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:23.543482 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:23.555471 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:23.567472 (XEN) Xen stack trace from rsp=ffff830868bafe50: Sep 20 05:16:23.567492 (XEN) 000006761527092c ffff830868baffff 0000000000000000 ffff830868bafea0 Sep 20 05:16:23.579463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 20 05:16:23.579483 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:23.591466 (XEN) ffff830868bafee8 ffff82d040324c98 ffff82d040324baf ffff83043c94f000 Sep 20 05:16:23.603462 (XEN) ffff830868bafef8 ffff83043c61b000 0000000000000022 ffff830868bafe18 Sep 20 05:16:23.603484 (XEN) ffff82d0403289f7 0000000000000000 ffff88800366d700 0000000000000000 Sep 20 05:16:23.615464 (XEN) 0000000000000000 000000000000001a ffff88800366d700 0000000000000246 Sep 20 05:16:23.627459 (XEN) 0000000000007ff0 0000000000000001 0000000001b2ebf4 0000000000000000 Sep 20 05:16:23.627480 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:23.639462 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:23.639483 (XEN) ffffc900402a7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:23.651468 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff83043c724000 Sep 20 05:16:23.663463 (XEN) 00000033fc141000 0000000000372660 0000000000000000 800000043c71f002 Sep 20 05:16:23.663485 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:23.675465 (XEN) Xen call trace: Sep 20 05:16:23.675482 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:23.687459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:23.687482 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:23.699463 (XEN) Sep 20 05:16:23.699479 (XEN) 7 [0/0/ - (XEN) *** Dumping CPU35 host state: *** Sep 20 05:16:23.699494 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:23.711468 (XEN) CPU: 35 Sep 20 05:16:23.711484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:23.723465 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:23.723485 (XEN) rax: 0000000000000003 rbx: ffff83043c719ce8 rcx: 0000000000000048 Sep 20 05:16:23.735464 (XEN) rdx: 0000000000000000 rsi: ffff83043c719a48 rdi: ffff83043c719a40 Sep 20 05:16:23.735486 (XEN) rbp: ffff830868ba7eb0 rsp: ffff830868ba7e50 r8: 0000000000002001 Sep 20 05:16:23.747474 (XEN) r9: ffff83043c719a40 r10: 0000000000000014 r11: 000006761815f600 Sep 20 05:16:23.759468 (XEN) r12: ffff830868ba7ef8 r13: 0000000000000023 r14: ffff83043c719c50 Sep 20 05:16:23.759490 (XEN) r15: 000006761776562a cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:23.771465 (XEN) cr3: 000000086660c000 cr2: 00007f9b1f245170 Sep 20 05:16:23.771484 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 20 05:16:23.783464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:23.783485 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:23.795474 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:23.807470 (XEN) Xen stack trace from rsp=ffff830868ba7e50: Sep 20 05:16:23.807490 (XEN) 000006761777172b ffff830868ba7fff 0000000000000000 ffff830868ba7ea0 Sep 20 05:16:23.819465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 20 05:16:23.831461 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:23.831483 (XEN) ffff830868ba7ee8 ffff82d040324c98 ffff82d040324baf ffff83043c990000 Sep 20 05:16:23.843464 (XEN) ffff830868ba7ef8 ffff83043c61b000 0000000000000023 ffff830868ba7e18 Sep 20 05:16:23.843485 (XEN) ffff82d0403289f7 0000000000000000 ffff88800360c140 0000000000000000 Sep 20 05:16:23.855468 (XEN) 0000000000000000 000000000000000a ffff88800360c140 0000000000000246 Sep 20 05:16:23.867469 (XEN) 0000000000000000 0000000000000000 000000000047a724 0000000000000000 Sep 20 05:16:23.867491 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:23.879466 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:23.891461 (XEN) ffffc90040227ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:23.891482 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff83043c713000 Sep 20 05:16:23.903464 (XEN) 00000033fc135000 0000000000372660 0000000000000000 800000043c711002 Sep 20 05:16:23.915460 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:23.915479 (XEN) Xen call trace: Sep 20 05:16:23.915489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:23.927464 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:23.927487 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:23.939463 (XEN) Sep 20 05:16:23.939478 v=0(XEN) *** Dumping CPU36 host state: *** Sep 20 05:16:23.939491 Sep 20 05:16:23.939498 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:23.951469 (XEN) CPU: 36 Sep 20 05:16:23.951485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:23.963465 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:23.963485 (XEN) rax: 0000000000000003 rbx: ffff83043c709738 rcx: 0000000000000048 Sep 20 05:16:23.975462 (XEN) rdx: 0000000000000000 rsi: ffff83043c712c98 rdi: ffff83043c712c90 Sep 20 05:16:23.975484 (XEN) rbp: ffff830868b97eb0 rsp: ffff830868b97e50 r8: 0000000000004d01 Sep 20 05:16:23.987466 (XEN) r9: ffff83043c712c90 r10: ffff83043c943070 r11: 00000676618fa0c7 Sep 20 05:16:23.999460 (XEN) r12: ffff830868b97ef8 r13: 0000000000000024 r14: ffff83043c7096a0 Sep 20 05:16:23.999482 (XEN) r15: 00000676311feb77 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:24.011464 (XEN) cr3: 0000000435505000 cr2: 000055f65bed1534 Sep 20 05:16:24.011484 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 20 05:16:24.023465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:24.023486 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:24.035473 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:24.047463 (XEN) Xen stack trace from rsp=ffff830868b97e50: Sep 20 05:16:24.047483 (XEN) 0000067631ebd75e ffff830868b97fff 0000000000000000 ffff830868b97ea0 Sep 20 05:16:24.059466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 20 05:16:24.071460 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:24.071483 (XEN) ffff830868b97ee8 ffff82d040324c98 ffff82d040324baf ffff83043c9b4000 Sep 20 05:16:24.083468 (XEN) ffff830868b97ef8 ffff83043c61b000 0000000000000024 ffff830868b97e18 Sep 20 05:16:24.083490 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035cd700 0000000000000000 Sep 20 05:16:24.095466 (XEN) 0000000000000000 0000000000000001 ffff8880035cd700 0000000000000246 Sep 20 05:16:24.107462 (XEN) 0000000000007ff0 0000000000000000 0000000000dded04 0000000000000000 Sep 20 05:16:24.107483 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:24.119465 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:24.131461 (XEN) ffffc900401dfed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:24.131482 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff83043c70a000 Sep 20 05:16:24.143470 (XEN) 00000033fc125000 0000000000372660 0000000000000000 800000043c708002 Sep 20 05:16:24.143491 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:24.155463 (XEN) Xen call trace: Sep 20 05:16:24.155487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:24.167463 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:24.167486 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:24.179464 (XEN) Sep 20 05:16:24.179480 (XEN) 8 [0/0/(XEN) *** Dumping CPU37 host state: *** Sep 20 05:16:24.179493 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:24.191464 (XEN) CPU: 37 Sep 20 05:16:24.191481 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:24.203469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:24.203489 (XEN) rax: 0000000000000003 rbx: ffff83043c9fc948 rcx: 0000000000000048 Sep 20 05:16:24.215466 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fc6a8 rdi: ffff83043c9fc6a0 Sep 20 05:16:24.215488 (XEN) rbp: ffff830868b8feb0 rsp: ffff830868b8fe50 r8: 0000000000004d01 Sep 20 05:16:24.227466 (XEN) r9: ffff83043c9fc6a0 r10: 0000000000000014 r11: 000006765f2f8936 Sep 20 05:16:24.239462 (XEN) r12: ffff830868b8fef8 r13: 0000000000000025 r14: ffff83043c9fc8b0 Sep 20 05:16:24.239484 (XEN) r15: 000006763f6d0a12 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:24.251465 (XEN) cr3: 000000086660c000 cr2: 00007efe971f7000 Sep 20 05:16:24.251485 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 20 05:16:24.263465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:24.275448 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:24.275462 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:24.287453 (XEN) Xen stack trace from rsp=ffff830868b8fe50: Sep 20 05:16:24.287467 (XEN) 00000676402d107c ffff830868b8ffff 0000000000000000 ffff830868b8fea0 Sep 20 05:16:24.299467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 20 05:16:24.311467 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:24.311489 (XEN) ffff830868b8fee8 ffff82d040324c98 ffff82d040324baf ffff83043c98c000 Sep 20 05:16:24.323445 (XEN) ffff830868b8fef8 ffff83043c61b000 0000000000000025 ffff830868b8fe18 Sep 20 05:16:24.335445 (XEN) ffff82d0403289f7 0000000000000000 ffff88800360d700 0000000000000000 Sep 20 05:16:24.335459 (XEN) 0000000000000000 000000000000000b ffff88800360d700 0000000000000246 Sep 20 05:16:24.347459 (XEN) 00000000000003ba 0000000000000000 000000000080ebdc 0000000000000000 Sep 20 05:16:24.347479 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:24.359468 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:24.371476 (XEN) ffffc9004022fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:24.371497 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff83043c9fd000 Sep 20 05:16:24.383475 (XEN) 00000033fc419000 0000000000372660 0000000000000000 800000043c9f7002 Sep 20 05:16:24.395470 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:24.395488 (XEN) Xen call trace: Sep 20 05:16:24.395499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:24.411486 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:24.411508 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:24.411522 (XEN) Sep 20 05:16:24.423474 ]: s=6 n=1 x=0(XEN) *** Dumping CPU38 host state: *** Sep 20 05:16:24.423495 Sep 20 05:16:24.423502 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:24.435460 (XEN) CPU: 38 Sep 20 05:16:24.435477 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:24.435496 (XEN) RFLA Sep 20 05:16:24.440137 GS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:24.447487 (XEN) rax: 0000000000000003 rbx: ffff83043c9ebad8 rcx: 0000000000000048 Sep 20 05:16:24.447510 (XE Sep 20 05:16:24.447847 N) rdx: 0000000000000000 rsi: ffff83043c9eb838 rdi: ffff83043c9eb830 Sep 20 05:16:24.459482 (XEN) rbp: ffff830868b87eb0 rsp: ffff830868b87e50 r8: 0000000000004d01 Sep 20 05:16:24.471469 (XEN) r9: ffff83043c9eb830 r10: ffff83043c947070 r11: 0000067682747d2f Sep 20 05:16:24.471492 (XEN) r12: ffff830868b87ef8 r13: 0000000000000026 r14: ffff83043c9eba40 Sep 20 05:16:24.483475 (XEN) r15: 000006764dbc05f9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:24.495467 (XEN) cr3: 000000086660c000 cr2: ffff88800a0aae48 Sep 20 05:16:24.495486 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 20 05:16:24.507479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:24.507501 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:24.519478 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:24.531462 (XEN) Xen stack trace from rsp=ffff830868b87e50: Sep 20 05:16:24.531483 (XEN) 000006764e8d1490 ffff830868b87fff 0000000000000000 ffff830868b87ea0 Sep 20 05:16:24.543463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 20 05:16:24.543484 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:24.555466 (XEN) ffff830868b87ee8 ffff82d040324c98 ffff82d040324baf ffff83043c95b000 Sep 20 05:16:24.567466 (XEN) ffff830868b87ef8 ffff83043c61b000 0000000000000026 ffff830868b87e18 Sep 20 05:16:24.567488 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036695c0 0000000000000000 Sep 20 05:16:24.579463 (XEN) 0000000000000000 0000000000000017 ffff8880036695c0 0000000000000246 Sep 20 05:16:24.579485 (XEN) 0000000000000483 0000000000000000 0000000000367c7c 0000000000000000 Sep 20 05:16:24.591466 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:24.603462 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:24.603484 (XEN) ffffc9004028fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:24.615466 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff83043c9f0000 Sep 20 05:16:24.627463 (XEN) 00000033fc40d000 0000000000372660 0000000000000000 800000043c9ea002 Sep 20 05:16:24.627484 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:24.639461 (XEN) Xen call trace: Sep 20 05:16:24.639478 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:24.639496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:24.651470 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:24.651491 (XEN) Sep 20 05:16:24.663461 (XEN) 9 [0/0/(XEN) *** Dumping CPU39 host state: *** Sep 20 05:16:24.663483 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:24.675462 (XEN) CPU: 39 Sep 20 05:16:24.675478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:24.687459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:24.687480 (XEN) rax: 0000000000000003 rbx: ffff83043c9dfd48 rcx: 0000000000000048 Sep 20 05:16:24.699462 (XEN) rdx: 0000000000000000 rsi: ffff83043c9dfaa8 rdi: ffff83043c9dfaa0 Sep 20 05:16:24.699484 (XEN) rbp: ffff830868b77eb0 rsp: ffff830868b77e50 r8: 0000000000003301 Sep 20 05:16:24.711470 (XEN) r9: ffff83043c9dfaa0 r10: 0000000000000014 r11: 0000067675d8a290 Sep 20 05:16:24.711492 (XEN) r12: ffff830868b77ef8 r13: 0000000000000027 r14: ffff83043c9dfcb0 Sep 20 05:16:24.723466 (XEN) r15: 000006765c0a6b2f cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:24.735467 (XEN) cr3: 0000000435773000 cr2: 00007f4f1d742520 Sep 20 05:16:24.735494 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 20 05:16:24.747463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:24.747484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:24.759470 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:24.771461 (XEN) Xen stack trace from rsp=ffff830868b77e50: Sep 20 05:16:24.771481 (XEN) 000006765cdd2d05 ffff830868b77fff 0000000000000000 ffff830868b77ea0 Sep 20 05:16:24.783466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 20 05:16:24.783486 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:24.795469 (XEN) ffff830868b77ee8 ffff82d040324c98 ffff82d040324baf ffff83043c922000 Sep 20 05:16:24.807466 (XEN) ffff830868b77ef8 ffff83043c61b000 0000000000000027 ffff830868b77e18 Sep 20 05:16:24.807488 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036c8000 0000000000000000 Sep 20 05:16:24.819465 (XEN) 0000000000000000 0000000000000025 ffff8880036c8000 0000000000000246 Sep 20 05:16:24.831462 (XEN) 0000000000000000 0000000000000001 0000000000184fec 0000000000000000 Sep 20 05:16:24.831483 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:24.843465 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:24.843486 (XEN) ffffc900402ffed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:24.855466 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff83043c9de000 Sep 20 05:16:24.867464 (XEN) 00000033fc401000 0000000000372660 0000000000000000 800000043c9dd002 Sep 20 05:16:24.867485 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:24.879460 (XEN) Xen call trace: Sep 20 05:16:24.879477 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:24.891462 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:24.891485 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:24.903461 (XEN) Sep 20 05:16:24.903476 ]: s=6 n=1 x=0 Sep 20 05:16:24.903485 (XEN) *** Dumping CPU0 host state: *** Sep 20 05:16:24.903496 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:24.915471 (XEN) CPU: 0 Sep 20 05:16:24.915487 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Sep 20 05:16:24.930685 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:24.930707 (XEN) rax: 0000000000000000 rbx: ffff82d0405ef098 rcx: 00000000ffffffff Sep 20 05:16:24.939462 (XEN) rdx: ffff82d0405e7080 rsi: ffff82d0405e12d8 rdi: 0000000000000007 Sep 20 05:16:24.939484 (XEN) rbp: ffff83043ffffd80 rsp: ffff83043ffffd78 r8: 0000000000000028 Sep 20 05:16:24.951465 (XEN) r9: 0000000000000000 r10: ffff83043ffffdc0 r11: 000006768274b33c Sep 20 05:16:24.963458 (XEN) r12: ffff83043ffffdc0 r13: ffff82d040351fca r14: 0000000000000001 Sep 20 05:16:24.963481 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:24.975466 (XEN) cr3: 000000086660c000 cr2: ffff888006384220 Sep 20 05:16:24.975486 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 20 05:16:24.987463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:24.987484 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Sep 20 05:16:24.999472 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 a4 60 ee ff fb eb Sep 20 05:16:25.011463 (XEN) Xen stack trace from rsp=ffff83043ffffd78: Sep 20 05:16:25.011483 (XEN) ffff83043ffffdc0 ffff83043ffffdb0 ffff82d0402341b1 ffff82d0405e0300 Sep 20 05:16:25.023462 (XEN) ffff82d04035180a 0000000000000000 000006765f3080fb ffff83043ffffe00 Sep 20 05:16:25.023484 (XEN) ffff82d04035187e 000000ffffffffff 0000000000000000 0000000000000000 Sep 20 05:16:25.035473 (XEN) 0000000000000000 0000000000000028 0000000000000000 0000000000000000 Sep 20 05:16:25.047462 (XEN) 0000000000000000 ffff83043ffffe28 ffff82d040235f90 ffff82d0405e0300 Sep 20 05:16:25.047484 (XEN) ffff83043c658e60 ffff82d040609820 ffff83043ffffe68 ffff82d040236327 Sep 20 05:16:25.059466 (XEN) ffff83043ffffef8 ffff82d0405e7080 ffffffffffffffff ffff82d0405e7080 Sep 20 05:16:25.071459 (XEN) ffff83043fffffff 0000000000000000 ffff83043ffffea0 ffff82d040233cda Sep 20 05:16:25.071481 (XEN) 0000000000000000 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Sep 20 05:16:25.083467 (XEN) ffff82d0405f84e0 ffff83043ffffeb0 ffff82d040233d6d ffff83043ffffee8 Sep 20 05:16:25.083488 (XEN) ffff82d040324c41 ffff82d040324baf ffff83043c9b0000 ffff83043ffffef8 Sep 20 05:16:25.095468 (XEN) ffff83043c61b000 0000000000000000 ffff83043ffffe18 ffff82d0403289f7 Sep 20 05:16:25.107463 (XEN) 0000000000000000 ffff8880035f8000 0000000000000000 0000000000000000 Sep 20 05:16:25.107484 (XEN) 0000000000000002 ffff8880035f8000 0000000000000246 0000000000000000 Sep 20 05:16:25.119471 (XEN) 000000001a092c00 0000000000b15084 0000000000000000 ffffffff81bbb3aa Sep 20 05:16:25.131461 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 20 05:16:25.131482 (XEN) ffffffff81bbb3aa 000000000000e033 0000000000000246 ffffc900401e7ed0 Sep 20 05:16:25.143464 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Sep 20 05:16:25.143485 (XEN) 000000000000beef 0000e01000000000 ffff83043ffc9000 0000000000000000 Sep 20 05:16:25.155466 (XEN) 0000000000372660 0000000000000000 800000043fff4002 0000000300000000 Sep 20 05:16:25.167465 (XEN) Xen call trace: Sep 20 05:16:25.167482 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Sep 20 05:16:25.167499 (XEN) [] F on_selected_cpus+0xc2/0xe1 Sep 20 05:16:25.179466 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Sep 20 05:16:25.191463 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Sep 20 05:16:25.191486 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 20 05:16:25.203466 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 20 05:16:25.203489 (XEN) [] F do_softirq+0x13/0x15 Sep 20 05:16:25.215465 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 20 05:16:25.215488 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:25.227471 (XEN) Sep 20 05:16:25.227487 - (XEN) *** Dumping CPU1 host state: *** Sep 20 05:16:25.227499 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:25.239470 (XEN) CPU: 1 Sep 20 05:16:25.239487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:25.251468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:25.251488 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Sep 20 05:16:25.263466 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Sep 20 05:16:25.275463 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Sep 20 05:16:25.275485 (XEN) r9: ffff83043c64fb90 r10: 0000000000000014 r11: 000000019c6db0d3 Sep 20 05:16:25.287473 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Sep 20 05:16:25.287496 (XEN) r15: 000006767e9b5d99 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 05:16:25.303482 (XEN) cr3: 00000000608d3000 cr2: ffff8880067bcb00 Sep 20 05:16:25.303501 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 20 05:16:25.315470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:25.315491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:25.327472 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:25.339473 (XEN) Xen stack trace from rsp=ffff83043c647e50: Sep 20 05:16:25.339494 (XEN) 000006767ec3a588 ffff83043c647fff 0000000000000000 ffff83043c647ea0 Sep 20 05:16:25.351462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 20 05:16:25.351482 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:25.363467 (XEN) ffff83043c647ee8 ffff82d040324c98 ffff82d040324baf ffff83043c984000 Sep 20 05:16:25.375468 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Sep 20 05:16:25.375490 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036495c0 0000000000000000 Sep 20 05:16:25.387466 (XEN) 0000000000000000 000000000000000d ffff8880036495c0 0000000000000246 Sep 20 05:16:25.399458 (XEN) 0000000000000000 0000066ff88b1140 00000000004fac4c 0000000000000000 Sep 20 05:16:25.399480 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:25.411464 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:25.411486 (XEN) ffffc9004023fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:25.423469 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff83043c64d000 Sep 20 05:16:25.435462 (XEN) 00000033fc069000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 05:16:25.435483 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:25.447459 (XEN) Xen call trace: Sep 20 05:16:25.447477 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:25.459461 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:25.459484 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:25.471461 (XEN) Sep 20 05:16:25.471476 Sep 20 05:16:25.471484 (XEN) *** Dumping CPU2 host state: *** Sep 20 05:16:25.471495 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:25.483474 (XEN) CPU: 2 Sep 20 05:16:25.483490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:25.495460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:25.495481 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Sep 20 05:16:25.507462 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Sep 20 05:16:25.507484 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000004d01 Sep 20 05:16:25.519473 (XEN) r9: ffff83043c6de010 r10: ffff83043c97c070 r11: 0000067704a3aae8 Sep 20 05:16:25.519496 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Sep 20 05:16:25.531471 (XEN) r15: 000006768cea7222 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:25.543462 (XEN) cr3: 000000086660c000 cr2: ffff8880067bc300 Sep 20 05:16:25.543481 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 20 05:16:25.555463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:25.555485 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:25.567471 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:25.579466 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Sep 20 05:16:25.579486 (XEN) 000006768d17d8a4 ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Sep 20 05:16:25.591464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 20 05:16:25.591485 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:25.603465 (XEN) ffff83043c6e7ee8 ffff82d040324c98 ffff82d040324baf ffff83043c91a000 Sep 20 05:16:25.615466 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Sep 20 05:16:25.615488 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036cab80 0000000000000000 Sep 20 05:16:25.627465 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Sep 20 05:16:25.639469 (XEN) 0000000000000000 0000000000000100 00000000001d5e64 0000000000000000 Sep 20 05:16:25.639491 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:25.651463 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:25.651484 (XEN) ffffc9004030fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:25.663467 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83043c6f2000 Sep 20 05:16:25.675463 (XEN) 00000033fc10d000 0000000000372660 0000000000000000 800000043c6ea002 Sep 20 05:16:25.675485 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:25.687463 (XEN) Xen call trace: Sep 20 05:16:25.687480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:25.699459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:25.699482 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:25.711463 (XEN) Sep 20 05:16:25.711478 - (XEN) *** Dumping CPU3 host state: *** Sep 20 05:16:25.711491 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:25.723469 (XEN) CPU: 3 Sep 20 05:16:25.723485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:25.735464 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:25.735484 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Sep 20 05:16:25.747460 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Sep 20 05:16:25.747483 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004d01 Sep 20 05:16:25.759466 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 000000019c73c9d6 Sep 20 05:16:25.771464 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Sep 20 05:16:25.771487 (XEN) r15: 000006769b379a99 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 05:16:25.783463 (XEN) cr3: 00000000608d3000 cr2: ffff888007d2b608 Sep 20 05:16:25.783483 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 20 05:16:25.795465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:25.795486 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:25.807475 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:25.819465 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Sep 20 05:16:25.819485 (XEN) 000006769b6ddfd1 ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Sep 20 05:16:25.831465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 20 05:16:25.831486 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:25.843469 (XEN) ffff83043c6d7ee8 ffff82d040324c98 ffff82d040324baf ffff83043c978000 Sep 20 05:16:25.855462 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Sep 20 05:16:25.855484 (XEN) ffff82d0403289f7 0000000000000000 ffff88800364d700 0000000000000000 Sep 20 05:16:25.867467 (XEN) 0000000000000000 0000000000000010 ffff88800364d700 0000000000000246 Sep 20 05:16:25.879461 (XEN) 0000000000000000 0000000000000000 000000000048de5c 0000000000000000 Sep 20 05:16:25.879482 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:25.891465 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:25.903457 (XEN) ffffc90040257ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:25.903479 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83043c6dc000 Sep 20 05:16:25.915468 (XEN) 00000033fc0f9000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 05:16:25.915489 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:25.927470 (XEN) Xen call trace: Sep 20 05:16:25.927487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:25.939468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:25.939491 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:25.951461 (XEN) Sep 20 05:16:25.951476 Sep 20 05:16:25.951483 (XEN) *** Dumping CPU4 host state: *** Sep 20 05:16:25.951495 (XEN) 12 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:25.963473 (XEN) CPU: 4 Sep 20 05:16:25.963489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:25.975463 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:25.975483 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Sep 20 05:16:25.987471 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Sep 20 05:16:25.987493 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000004d01 Sep 20 05:16:25.999467 (XEN) r9: ffff83043c6c8c70 r10: ffff83043c932070 r11: 00000676e28800d2 Sep 20 05:16:26.011463 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Sep 20 05:16:26.011486 (XEN) r15: 00000676a9866e37 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:26.023467 (XEN) cr3: 000000086660c000 cr2: ffff8880063927a0 Sep 20 05:16:26.023487 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 20 05:16:26.035464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:26.035485 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:26.047476 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:26.059462 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Sep 20 05:16:26.059482 (XEN) 00000676a9c219d0 ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Sep 20 05:16:26.071465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 20 05:16:26.083462 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:26.083485 (XEN) ffff83043c6bfee8 ffff82d040324c98 ffff82d040324baf ffff83043c94b000 Sep 20 05:16:26.095465 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Sep 20 05:16:26.095486 (XEN) ffff82d0403289f7 0000000000000000 ffff888003670000 0000000000000000 Sep 20 05:16:26.107466 (XEN) 0000000000000000 000000000000001b ffff888003670000 0000000000000246 Sep 20 05:16:26.119462 (XEN) 0000000000007ff0 0000000000000000 000000000240f82c 0000000000000000 Sep 20 05:16:26.119484 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:26.131471 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:26.143464 (XEN) ffffc900402afed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:26.143486 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83043c6c6000 Sep 20 05:16:26.155467 (XEN) 00000033fc0e1000 0000000000372660 0000000000000000 800000043c6b5002 Sep 20 05:16:26.155488 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:26.167463 (XEN) Xen call trace: Sep 20 05:16:26.167481 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:26.179463 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:26.179486 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:26.191467 (XEN) Sep 20 05:16:26.191482 - (XEN) *** Dumping CPU5 host state: *** Sep 20 05:16:26.191494 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:26.203463 (XEN) CPU: 5 Sep 20 05:16:26.203479 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:26.215465 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:26.215486 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Sep 20 05:16:26.227470 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Sep 20 05:16:26.227492 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004d01 Sep 20 05:16:26.239466 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 00000671d122eb38 Sep 20 05:16:26.251460 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Sep 20 05:16:26.251483 (XEN) r15: 00000676b7d3d238 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 05:16:26.263466 (XEN) cr3: 00000000608d3000 cr2: 00007faf9d76ace0 Sep 20 05:16:26.263486 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 20 05:16:26.275449 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:26.275460 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:26.287458 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:26.299471 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Sep 20 05:16:26.299490 (XEN) 00000676b81803bd ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Sep 20 05:16:26.311469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 20 05:16:26.323456 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:26.323466 (XEN) ffff83043c6a7ee8 ffff82d040324c98 ffff82d040324baf ffff83043c91e000 Sep 20 05:16:26.335451 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Sep 20 05:16:26.335463 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036c95c0 0000000000000000 Sep 20 05:16:26.347459 (XEN) 0000000000000000 0000000000000026 ffff8880036c95c0 0000000000000246 Sep 20 05:16:26.359469 (XEN) 0000000000000000 0000000000000100 0000000000265ee4 0000000000000000 Sep 20 05:16:26.359490 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:26.371466 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:26.383475 (XEN) ffffc90040307ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:26.383497 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff83043c6b0000 Sep 20 05:16:26.395472 (XEN) 00000033fc0cd000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 05:16:26.395494 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:26.407482 (XEN) Xen call trace: Sep 20 05:16:26.407499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:26.419482 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:26.419505 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:26.431477 (XEN) Sep 20 05:16:26.431492 Sep 20 05:16:26.431500 (XEN) 13 [0/0/(XEN) *** Dumping CPU6 host state: *** Sep 20 05:16:26.431513 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:26.443475 (XEN) CPU: 6 Sep 20 05:16:26.443492 (XEN) RIP: e008:[] arch/x86/cpu/mwait Sep 20 05:16:26.449853 -idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:26.455485 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:26.455505 (XEN) rax: 0000000000000003 rbx: fff Sep 20 05:16:26.455856 f83043c699aa8 rcx: 0000000000000048 Sep 20 05:16:26.467468 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Sep 20 05:16:26.467490 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004d01 Sep 20 05:16:26.479478 (XEN) r9: ffff83043c699800 r10: ffff83043c92e070 r11: 000006775c33307f Sep 20 05:16:26.491474 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Sep 20 05:16:26.491496 (XEN) r15: 00000676ba36f377 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:26.503474 (XEN) cr3: 000000086660c000 cr2: 0000562b26b83534 Sep 20 05:16:26.503503 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 20 05:16:26.515478 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:26.527464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:26.527491 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:26.539473 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Sep 20 05:16:26.539493 (XEN) 00000676ba602779 ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Sep 20 05:16:26.551467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 20 05:16:26.563460 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:26.563482 (XEN) ffff83043c68fee8 ffff82d040324c98 ffff82d040324baf ffff83043c92e000 Sep 20 05:16:26.575468 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Sep 20 05:16:26.587460 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036bab80 0000000000000000 Sep 20 05:16:26.587482 (XEN) 0000000000000000 0000000000000022 ffff8880036bab80 0000000000000246 Sep 20 05:16:26.599464 (XEN) 0000000000000000 0000000000000000 000000000050ad34 0000000000000000 Sep 20 05:16:26.599485 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:26.611466 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:26.623463 (XEN) ffffc900402e7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:26.623484 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff83043c69a000 Sep 20 05:16:26.635466 (XEN) 00000033fc0b5000 0000000000372660 0000000000000000 800000043c691002 Sep 20 05:16:26.647461 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:26.647479 (XEN) Xen call trace: Sep 20 05:16:26.647489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:26.659465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:26.659487 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:26.671466 (XEN) Sep 20 05:16:26.671481 ]: s=5 n=2 x=0(XEN) *** Dumping CPU7 host state: *** Sep 20 05:16:26.671495 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:26.683467 (XEN) CPU: 7 Sep 20 05:16:26.683483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:26.695467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:26.695487 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Sep 20 05:16:26.707463 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Sep 20 05:16:26.707486 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000004d01 Sep 20 05:16:26.719467 (XEN) r9: ffff83043c684a70 r10: 0000000000000014 r11: 00000676e287d555 Sep 20 05:16:26.731462 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Sep 20 05:16:26.731484 (XEN) r15: 00000676d4700a8c cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:26.743472 (XEN) cr3: 000000086660c000 cr2: 00007f63f6d51170 Sep 20 05:16:26.743492 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 20 05:16:26.755466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:26.767459 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:26.767487 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:26.779469 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Sep 20 05:16:26.779489 (XEN) 00000676d4cb1174 ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Sep 20 05:16:26.791468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 20 05:16:26.803465 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:26.803494 (XEN) ffff83043caf7ee8 ffff82d040324c98 ffff82d040324baf ffff83043c967000 Sep 20 05:16:26.815466 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Sep 20 05:16:26.827467 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365c140 0000000000000000 Sep 20 05:16:26.827489 (XEN) 0000000000000000 0000000000000014 ffff88800365c140 0000000000000246 Sep 20 05:16:26.839464 (XEN) 0000000000000000 0000000000000100 000000000026a4ac 0000000000000000 Sep 20 05:16:26.839485 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:26.851470 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:26.863460 (XEN) ffffc90040277ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:26.863482 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff83043caff000 Sep 20 05:16:26.875466 (XEN) 00000033fc0a1000 0000000000372660 0000000000000000 800000043cafa002 Sep 20 05:16:26.887461 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:26.887479 (XEN) Xen call trace: Sep 20 05:16:26.887489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:26.899464 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:26.899486 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:26.911467 (XEN) Sep 20 05:16:26.911482 Sep 20 05:16:26.911489 (XEN) *** Dumping CPU8 host state: *** Sep 20 05:16:26.911500 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:26.923470 (XEN) CPU: 8 Sep 20 05:16:26.923486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:26.935470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:26.935490 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Sep 20 05:16:26.947463 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Sep 20 05:16:26.947485 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004701 Sep 20 05:16:26.959471 (XEN) r9: ffff83043caedcf0 r10: ffff83043c92a070 r11: 00000677c6c58143 Sep 20 05:16:26.971462 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Sep 20 05:16:26.971484 (XEN) r15: 00000676e2beeb51 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:26.983467 (XEN) cr3: 000000086660c000 cr2: ffff888005b30540 Sep 20 05:16:26.983486 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 20 05:16:26.995468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:27.007462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:27.007489 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:27.019469 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Sep 20 05:16:27.019490 (XEN) 00000676e31c5f45 ffff83043cadffff 0000000000000000 ffff83043cadfea0 Sep 20 05:16:27.031466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 20 05:16:27.043461 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:27.043483 (XEN) ffff83043cadfee8 ffff82d040324c98 ffff82d040324baf ffff83043c963000 Sep 20 05:16:27.055467 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Sep 20 05:16:27.067462 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365d700 0000000000000000 Sep 20 05:16:27.067484 (XEN) 0000000000000000 0000000000000015 ffff88800365d700 0000000000000246 Sep 20 05:16:27.079465 (XEN) 0000000000000087 000006767c573e80 0000000000707924 0000000000000000 Sep 20 05:16:27.079486 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:27.091471 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:27.103462 (XEN) ffffc9004027fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:27.103491 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff83043cae7000 Sep 20 05:16:27.115507 (XEN) 00000033fc509000 0000000000372660 0000000000000000 800000043cae3002 Sep 20 05:16:27.127459 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:27.127477 (XEN) Xen call trace: Sep 20 05:16:27.127487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:27.139465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:27.139487 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:27.151484 (XEN) Sep 20 05:16:27.151500 - (XEN) *** Dumping CPU9 host state: *** Sep 20 05:16:27.151512 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:27.163466 (XEN) CPU: 9 Sep 20 05:16:27.163482 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:27.175467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:27.175487 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Sep 20 05:16:27.187466 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Sep 20 05:16:27.199461 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000004701 Sep 20 05:16:27.199483 (XEN) r9: ffff83043cac1010 r10: 0000000000000000 r11: 00000000000c3500 Sep 20 05:16:27.211463 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Sep 20 05:16:27.211485 (XEN) r15: 00000676f10c473c cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 05:16:27.223465 (XEN) cr3: 00000000608d3000 cr2: ffff888008d7bd88 Sep 20 05:16:27.223485 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 20 05:16:27.235467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:27.247462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:27.247489 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:27.259469 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Sep 20 05:16:27.259489 (XEN) 00000676f1723c2e ffff83043cacffff 0000000000000000 ffff83043cacfea0 Sep 20 05:16:27.271466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 20 05:16:27.283464 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:27.283487 (XEN) ffff83043cacfee8 ffff82d040324c98 ffff82d040324baf ffff83043c9b0000 Sep 20 05:16:27.295468 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Sep 20 05:16:27.307464 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8000 0000000000000000 Sep 20 05:16:27.307485 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Sep 20 05:16:27.319463 (XEN) 0000000000007ff0 0000000000000001 0000000000b14234 0000000000000000 Sep 20 05:16:27.331459 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:27.331482 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:27.343469 (XEN) ffffc900401e7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:27.343490 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff83043cad5000 Sep 20 05:16:27.355473 (XEN) 00000033fc4f1000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 05:16:27.367461 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:27.367479 (XEN) Xen call trace: Sep 20 05:16:27.367489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:27.379469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:27.379491 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:27.391467 (XEN) Sep 20 05:16:27.391482 Sep 20 05:16:27.391490 (XEN) *** Dumping CPU10 host state: *** Sep 20 05:16:27.391501 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:27.403484 (XEN) CPU: 10 Sep 20 05:16:27.403500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:27.415469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:27.415489 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Sep 20 05:16:27.427464 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Sep 20 05:16:27.439461 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Sep 20 05:16:27.439484 (XEN) r9: ffff83043cac1b60 r10: ffff83043c978070 r11: 00000677d4f698e8 Sep 20 05:16:27.451467 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Sep 20 05:16:27.451489 (XEN) r15: 00000676ff5b1e6d cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 05:16:27.463467 (XEN) cr3: 000000086660c000 cr2: 0000559e87fb1534 Sep 20 05:16:27.475459 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 20 05:16:27.475482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:27.487462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:27.487489 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:27.499470 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Sep 20 05:16:27.511459 (XEN) 00000676ffc66fee ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Sep 20 05:16:27.511481 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 20 05:16:27.523477 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:27.523500 (XEN) ffff83043cab7ee8 ffff82d040324c98 ffff82d040324baf ffff83043c984000 Sep 20 05:16:27.535482 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Sep 20 05:16:27.547467 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036495c0 0000000000000000 Sep 20 05:16:27.547489 (XEN) 0000000000000000 000000000000000d ffff8880036495c0 0000000000000246 Sep 20 05:16:27.559473 (XEN) 0000000000000000 0000000000000001 00000000004fad5c 0000000000000000 Sep 20 05:16:27.571459 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:27.571481 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:27.583464 (XEN) ffffc9004023fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:27.583485 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff83043cabb000 Sep 20 05:16:27.595470 (XEN) 00000033fc4dd000 0000000000372660 0000000000000000 800000043caae002 Sep 20 05:16:27.607465 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:27.607483 (XEN) Xen call trace: Sep 20 05:16:27.607493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:27.619468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:27.631459 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:27.631482 (XEN) Sep 20 05:16:27.631490 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU11 host state: *** Sep 20 05:16:27.643463 Sep 20 05:16:27.643477 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:27.643493 (XEN) CPU: 11 Sep 20 05:16:27.643501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:27.655470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:27.655490 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Sep 20 05:16:27.667466 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Sep 20 05:16:27.679463 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004d01 Sep 20 05:16:27.679486 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 000000019c73ca78 Sep 20 05:16:27.691466 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Sep 20 05:16:27.703467 (XEN) r15: 0000067701bcb23a cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 05:16:27.703490 (XEN) cr3: 00000000608d3000 cr2: ffff888006384fa0 Sep 20 05:16:27.715461 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 20 05:16:27.715483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:27.727464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:27.739461 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:27.739484 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Sep 20 05:16:27.751461 (XEN) 00000677020a61ae ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Sep 20 05:16:27.751483 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 20 05:16:27.763470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:27.763492 (XEN) ffff83043ca9fee8 ffff82d040324c98 ffff82d040324baf ffff83043c932000 Sep 20 05:16:27.775467 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Sep 20 05:16:27.787464 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b95c0 0000000000000000 Sep 20 05:16:27.787485 (XEN) 0000000000000000 0000000000000021 ffff8880036b95c0 0000000000000246 Sep 20 05:16:27.799466 (XEN) 00000000000003ba 0000000018010100 0000000000362734 0000000000000000 Sep 20 05:16:27.811464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:27.811485 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:27.823463 (XEN) ffffc900402dfed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:27.835462 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff83043caa9000 Sep 20 05:16:27.835484 (XEN) 00000033fc4c5000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 05:16:27.847464 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:27.847482 (XEN) Xen call trace: Sep 20 05:16:27.847492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:27.859467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:27.871462 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:27.871484 (XEN) Sep 20 05:16:27.871492 (XEN) 16 [0/0/(XEN) *** Dumping CPU12 host state: *** Sep 20 05:16:27.883463 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 05:16:27.883485 (XEN) CPU: 12 Sep 20 05:16:27.883495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:27.895472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 05:16:27.907459 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Sep 20 05:16:27.907482 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Sep 20 05:16:27.919464 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000004901 Sep 20 05:16:27.919486 (XEN) r9: ffff83043ca8e730 r10: ffff83043c994070 r11: 0000067638134bfe Sep 20 05:16:27.931466 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Sep 20 05:16:27.943462 (XEN) r15: 000006771bf672e6 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 05:16:27.943485 (XEN) cr3: 00000000608d3000 cr2: ffff88800ae450a0 Sep 20 05:16:27.955464 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 20 05:16:27.955485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 05:16:27.967472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 05:16:27.979462 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 05:16:27.979484 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Sep 20 05:16:27.991464 (XEN) 000006771c78ddf9 ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Sep 20 05:16:27.991493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 20 05:16:28.003465 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 05:16:28.015462 (XEN) ffff83043ca87ee8 ffff82d040324c98 ffff82d040324baf ffff83043c994000 Sep 20 05:16:28.015484 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Sep 20 05:16:28.027465 (XEN) ffff82d0403289f7 0000000000000000 ffff88800360ab80 0000000000000000 Sep 20 05:16:28.027486 (XEN) 0000000000000000 0000000000000009 ffff88800360ab80 0000000000000246 Sep 20 05:16:28.039467 (XEN) 0000000000000087 0000068fc2113e80 000000000067a7c4 0000000000000000 Sep 20 05:16:28.051466 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 05:16:28.051487 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 05:16:28.063466 (XEN) ffffc9004021fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 05:16:28.075463 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff83043ca8f000 Sep 20 05:16:28.075485 (XEN) 00000033fc4b1000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 05:16:28.087463 (XEN) 0000000300000000 0000000e00000003 Sep 20 05:16:28.087481 (XEN) Xen call trace: Sep 20 05:16:28.087491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 05:16:28.099470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 05:16:28.111461 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 05:16:28.111482 (XEN) Sep 20 05:16:28.111491 ]: s=6 n=2 x=0 Sep 20 05:16:28.111499 (XEN) 17 [0/0/ - ]: s=6 n=2 x=0 Sep 20 05:16:28.123458 (XEN) 18 [0/1/ - ]: s=6 n=2 x=0 Sep 20 05:16:28.123477 (XEN) 19 [0/0/ - ]: s=5 n=3 x=0 v=0 Sep 20 05:16:28.123488 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Sep 20 05:16:28.135461 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Sep 20 05:16:28.135480 (XEN) 22 [0/0/ - ]: s=6 n=3 x=0 Sep 20 05:16:28.147452 (XEN) 23 [0/0/ - ]: s=6 n=3 x=0 Sep 20 05:16:28.147472 (XEN) 24 [0/1/ - ]: s=6 n=3 x=0 Sep 20 05:16:28.147484 (XEN) 25 [0/0/ - ]: s=5 n=4 x=0 v=0 Sep 20 05:16:28.159458 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Sep 20 05:16:28.159477 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 20 05:16:28.159488 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 20 05:16:28.171466 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 20 05:16:28.171485 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 20 05:16:28.171496 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 20 05:16:28.183462 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 20 05:16:28.183481 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 20 05:16:28.195455 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 20 05:16:28.195474 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 20 05:16:28.195486 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 20 05:16:28.207456 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 20 05:16:28.207475 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 20 05:16:28.207486 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 20 05:16:28.219456 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 20 05:16:28.219475 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 20 05:16:28.219486 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 20 05:16:28.231457 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 20 05:16:28.231476 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 20 05:16:28.231487 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 20 05:16:28.243460 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 20 05:16:28.243478 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 20 05:16:28.255459 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 20 05:16:28.255478 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 20 05:16:28.255490 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 20 05:16:28.267459 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 20 05:16:28.267478 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 20 05:16:28.267490 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 20 05:16:28.279448 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 20 05:16:28.279458 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 20 05:16:28.279465 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 20 05:16:28.291444 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 20 05:16:28.291457 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 20 05:16:28.303464 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 20 05:16:28.303483 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 20 05:16:28.303495 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 20 05:16:28.315461 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 20 05:16:28.315480 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 20 05:16:28.315492 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 20 05:16:28.327470 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 20 05:16:28.327488 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 20 05:16:28.327499 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 20 05:16:28.339465 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 20 05:16:28.339484 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 20 05:16:28.355491 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 20 05:16:28.355510 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 20 05:16:28.355521 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 20 05:16:28.355532 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 20 05:16:28.371483 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 20 05:16:28.371502 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 20 05:16:28.371513 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 20 05:16:28.383472 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 20 05:16:28.383491 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 20 05:16:28.383503 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 20 05:16:28.395466 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 20 05:16:28.395485 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 20 05:16:28.395496 (XEN) Sep 20 05:16:28.399948 82 [0/0/ - ]: s=6 n=13 x=0 Sep 20 05:16:28.407511 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 20 05:16:28.407530 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 20 05:16:28.407870 Sep 20 05:16:28.419487 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 20 05:16:28.419514 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 20 05:16:28.419526 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 20 05:16:28.431470 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 20 05:16:28.431489 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 20 05:16:28.431500 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 20 05:16:28.443467 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 20 05:16:28.443486 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 20 05:16:28.443497 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 20 05:16:28.455467 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 20 05:16:28.455485 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 20 05:16:28.467458 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 20 05:16:28.467477 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 20 05:16:28.467489 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 20 05:16:28.479459 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 20 05:16:28.479477 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 20 05:16:28.479488 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 20 05:16:28.491458 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 20 05:16:28.491476 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 20 05:16:28.503459 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 20 05:16:28.503478 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 20 05:16:28.503490 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 20 05:16:28.515457 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 20 05:16:28.515475 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 20 05:16:28.515487 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 20 05:16:28.527461 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 20 05:16:28.527479 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 20 05:16:28.539456 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 20 05:16:28.539483 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 20 05:16:28.539496 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 20 05:16:28.551457 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 20 05:16:28.551476 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 20 05:16:28.551488 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 20 05:16:28.563457 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 20 05:16:28.563476 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 20 05:16:28.575452 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 20 05:16:28.575472 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 20 05:16:28.575484 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 20 05:16:28.587460 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 20 05:16:28.587479 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 20 05:16:28.587490 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 20 05:16:28.599459 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 20 05:16:28.599478 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 20 05:16:28.599490 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 20 05:16:28.611461 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 20 05:16:28.611480 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 20 05:16:28.623458 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 20 05:16:28.623476 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 20 05:16:28.623488 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 20 05:16:28.635458 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 20 05:16:28.635477 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 20 05:16:28.635488 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 20 05:16:28.647460 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 20 05:16:28.647479 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 20 05:16:28.659458 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 20 05:16:28.659478 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 20 05:16:28.659489 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 20 05:16:28.671458 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 20 05:16:28.671477 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 20 05:16:28.671488 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 20 05:16:28.683458 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 20 05:16:28.683478 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 20 05:16:28.695454 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 20 05:16:28.695473 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 20 05:16:28.695485 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 20 05:16:28.707458 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 20 05:16:28.707477 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 20 05:16:28.707489 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 20 05:16:28.719461 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 20 05:16:28.719480 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 20 05:16:28.719491 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 20 05:16:28.731460 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 20 05:16:28.731479 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 20 05:16:28.743457 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 20 05:16:28.743476 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 20 05:16:28.743487 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 20 05:16:28.755458 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 20 05:16:28.755476 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 20 05:16:28.755488 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 20 05:16:28.767463 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 20 05:16:28.767482 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 20 05:16:28.779459 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 20 05:16:28.779478 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 20 05:16:28.779489 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 20 05:16:28.791456 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 20 05:16:28.791475 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 20 05:16:28.791487 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 20 05:16:28.803460 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 20 05:16:28.803478 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 20 05:16:28.815458 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 20 05:16:28.815485 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 20 05:16:28.815498 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 20 05:16:28.827456 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 20 05:16:28.827475 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 20 05:16:28.827486 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 20 05:16:28.839459 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 20 05:16:28.839478 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 20 05:16:28.851458 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 20 05:16:28.851477 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 20 05:16:28.851489 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 20 05:16:28.863456 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 20 05:16:28.863475 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 20 05:16:28.863487 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 20 05:16:28.875459 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 20 05:16:28.875477 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 20 05:16:28.875488 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 20 05:16:28.887459 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 20 05:16:28.887477 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 20 05:16:28.899455 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 20 05:16:28.899475 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 20 05:16:28.899486 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 20 05:16:28.911460 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 20 05:16:28.911479 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 20 05:16:28.911490 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 20 05:16:28.923461 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 20 05:16:28.923480 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 20 05:16:28.935456 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 20 05:16:28.935475 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 20 05:16:28.935486 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 20 05:16:28.947456 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 20 05:16:28.947475 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 20 05:16:28.947487 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 20 05:16:28.959471 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 20 05:16:28.959489 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 20 05:16:28.971463 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 20 05:16:28.971482 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 20 05:16:28.971494 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 20 05:16:28.983456 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 20 05:16:28.983475 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 20 05:16:28.983487 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 20 05:16:28.995457 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 20 05:16:28.995475 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 20 05:16:28.995487 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 20 05:16:29.007460 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 20 05:16:29.007479 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 20 05:16:29.019456 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 20 05:16:29.019475 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 20 05:16:29.019487 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 20 05:16:29.031456 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 20 05:16:29.031476 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 20 05:16:29.031487 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 20 05:16:29.043459 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 20 05:16:29.043478 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 20 05:16:29.055456 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 20 05:16:29.055476 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 20 05:16:29.055488 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 20 05:16:29.067458 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 20 05:16:29.067477 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 20 05:16:29.067488 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 20 05:16:29.079464 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 20 05:16:29.079482 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 20 05:16:29.091461 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 20 05:16:29.091480 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 20 05:16:29.091492 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 20 05:16:29.103457 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 20 05:16:29.103476 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 20 05:16:29.103488 (XEN) 241 [0/0/ - ]: s=3 n=1 x=0 d=0 p=313 Sep 20 05:16:29.115461 (XEN) 242 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 20 05:16:29.115480 (XEN) 243 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 20 05:16:29.127455 (XEN) 244 [0/0/ - ]: s=4 n=4 x=0 p=1351 i=112 Sep 20 05:16:29.127475 (XEN) 245 [0/0/ - ]: s=4 n=5 x=0 p=1350 i=113 Sep 20 05:16:29.139458 (XEN) 246 [0/0/ - ]: s=4 n=6 x=0 p=1349 i=114 Sep 20 05:16:29.139478 (XEN) 247 [0/0/ - ]: s=4 n=7 x=0 p=1348 i=115 Sep 20 05:16:29.139491 (XEN) 248 [0/0/ - ]: s=4 n=8 x=0 p=1347 i=116 Sep 20 05:16:29.151411 (XEN) 249 [0/0/ - ]: s=4 n=9 x=0 p=1346 i=117 Sep 20 05:16:29.151430 (XEN) 250 [0/0/ - ]: s=4 n=10 x=0 p=1345 i=118 Sep 20 05:16:29.163506 (XEN) 251 [0/0/ - ]: s=4 n=11 x=0 p=1344 i=119 Sep 20 05:16:29.163526 (XEN) 252 [0/0/ - ]: s=4 n=12 x=0 p=1343 i=120 Sep 20 05:16:29.175458 (XEN) 253 [0/0/ - ]: s=4 n=13 x=0 p=1342 i=121 Sep 20 05:16:29.175478 (XEN) 254 [0/0/ - ]: s=4 n=14 x=0 p=1341 i=122 Sep 20 05:16:29.187460 (XEN) 255 [0/0/ - ]: s=4 n=15 x=0 p=1340 i=123 Sep 20 05:16:29.187480 (XEN) 256 [0/0/ - ]: s=4 n=16 x=0 p=1339 i=124 Sep 20 05:16:29.199458 (XEN) 257 [0/0/ - ]: s=4 n=17 x=0 p=1338 i=125 Sep 20 05:16:29.199478 (XEN) 258 [0/0/ - ]: s=4 n=18 x=0 p=1337 i=126 Sep 20 05:16:29.211457 (XEN) 259 [0/0/ - ]: s=4 n=19 x=0 p=1336 i=127 Sep 20 05:16:29.211478 (XEN) 260 [0/0/ - ]: s=4 n=20 x=0 p=1335 i=128 Sep 20 05:16:29.223457 (XEN) 261 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 20 05:16:29.223476 (XEN) 262 [0/0/ - ]: s=4 n=18 x=0 p=1334 i=129 Sep 20 05:16:29.235454 (XEN) 263 [0/0/ - ]: s=4 n=22 x=0 p=1333 i=130 Sep 20 05:16:29.235474 (XEN) 264 [0/0/ - ]: s=4 n=23 x=0 p=8 i=8 Sep 20 05:16:29.235487 (XEN) 265 [0/0/ - ]: s=4 n=24 x=0 p=16 i=16 Sep 20 05:16:29.247462 (XEN) 266 [0/0/ - ]: s=4 n=38 x=0 p=1327 i=136 Sep 20 05:16:29.247482 (XEN) 267 [0/0/ - ]: s=4 n=6 x=0 p=1326 i=137 Sep 20 05:16:29.259458 (XEN) 268 [0/0/ - ]: s=4 n=35 x=0 p=1325 i=138 Sep 20 05:16:29.259478 (XEN) 269 [0/0/ - ]: s=4 n=3 x=0 p=1324 i=139 Sep 20 05:16:29.271459 (XEN) 270 [0/0/ - ]: s=4 n=1 x=0 p=1323 i=140 Sep 20 05:16:29.271479 (XEN) 271 [0/0/ - ]: s=4 n=31 x=0 p=1322 i=141 Sep 20 05:16:29.283459 (XEN) 272 [0/0/ - ]: s=4 n=39 x=0 p=1321 i=142 Sep 20 05:16:29.283479 (XEN) 273 [0/0/ - ]: s=4 n=28 x=0 p=1320 i=143 Sep 20 05:16:29.295449 (XEN) 274 [0/0/ - ]: s=4 n=18 x=0 p=1319 i=144 Sep 20 05:16:29.295469 (XEN) 275 [0/0/ - ]: s=4 n=25 x=0 p=1318 i=145 Sep 20 05:16:29.307455 (XEN) 276 [0/0/ - ]: s=4 n=33 x=0 p=1317 i=146 Sep 20 05:16:29.307476 (XEN) 277 [0/0/ - ]: s=4 n=32 x=0 p=1316 i=147 Sep 20 05:16:29.319458 (XEN) 278 [0/0/ - ]: s=4 n=30 x=0 p=1315 i=148 Sep 20 05:16:29.319478 (XEN) 279 [0/0/ - ]: s=4 n=29 x=0 p=1314 i=149 Sep 20 05:16:29.331455 (XEN) 280 [0/0/ - ]: s=4 n=27 x=0 p=1313 i=150 Sep 20 05:16:29.331476 (XEN) 281 [0/0/ - ]: s=4 n=36 x=0 p=1312 i=151 Sep 20 05:16:29.331489 (XEN) 282 [0/0/ - ]: s=4 n=24 x=0 p=1311 i=152 Sep 20 05:16:29.343459 (XEN) 283 [0/0/ - ]: s=4 n=13 x=0 p=1310 i=153 Sep 20 05:16:29.343479 (XEN) 284 [0/0/ - ]: s=4 n=11 x=0 p=1309 i=154 Sep 20 05:16:29.355466 (XEN) 285 [0/0/ - ]: s=4 n=10 x=0 p=1308 i=155 Sep 20 05:16:29.355485 (XEN) 286 [0/0/ - ]: s=4 n=28 x=0 p=1307 i=156 Sep 20 05:16:29.367459 (XEN) 287 [0/0/ - ]: s=4 n=4 x=0 p=1306 i=157 Sep 20 05:16:29.367478 (XEN) 288 [0/0/ - ]: s=4 n=16 x=0 p=1305 i=158 Sep 20 05:16:29.379468 (XEN) 289 [0/0/ - ]: s=4 n=2 x=0 p=1304 i=159 Sep 20 05:16:29.379488 (XEN) 290 [0/0/ - ]: s=4 n=14 x=0 p=1303 i=160 Sep 20 05:16:29.391458 (XEN) 291 [0/0/ - ]: s=4 n=0 x=0 p=1302 i=161 Sep 20 05:16:29.391477 (XEN) 292 [0/0/ - ]: s=4 n=12 x=0 p=1301 i=162 Sep 20 05:16:29.403456 (XEN) 293 [0/0/ - ]: s=4 n=9 x=0 p=1300 i=163 Sep 20 05:16:29.403476 (XEN) 294 [0/0/ - ]: s=4 n=8 x=0 p=1299 i=164 Sep 20 05:16:29.415460 (XEN) 295 [0/0/ - ]: s=4 n=37 x=0 p=1298 i=165 Sep 20 05:16:29.415481 (XEN) 296 [0/0/ - ]: s=4 n=5 x=0 p=1297 i=166 Sep 20 05:16:29.427456 (XEN) 297 [0/0/ - ]: s=4 n=15 x=0 p=1296 i=167 Sep 20 05:16:29.427476 (XEN) 298 [0/0/ - ]: s=4 n=34 x=0 p=1295 i=168 Sep 20 05:16:29.439453 (XEN) 299 [0/0/ - ]: s=4 n=23 x=0 p=1294 i=169 Sep 20 05:16:29.439474 (XEN) 300 [0/0/ - ]: s=4 n=22 x=0 p=1293 i=170 Sep 20 05:16:29.439487 (XEN) 301 [0/0/ - ]: s=4 n=21 x=0 p=1292 i=171 Sep 20 05:16:29.451466 (XEN) 302 [0/0/ - ]: s=4 n=20 x=0 p=1291 i=172 Sep 20 05:16:29.451485 (XEN) 303 [0/0/ - ]: s=4 n=7 x=0 p=1290 i=173 Sep 20 05:16:29.463461 (XEN) 304 [0/0/ - ]: s=4 n=19 x=0 p=1289 i=174 Sep 20 05:16:29.463481 (XEN) 305 [0/0/ - ]: s=4 n=17 x=0 p=1288 i=175 Sep 20 05:16:29.475459 (XEN) 306 [0/0/ - ]: s=4 n=26 x=0 p=1287 i=176 Sep 20 05:16:29.475479 (XEN) 307 [0/0/ - ]: s=4 n=38 x=0 p=1332 i=131 Sep 20 05:16:29.487461 (XEN) 308 [0/0/ - ]: s=4 n=21 x=0 p=1331 i=132 Sep 20 05:16:29.487481 (XEN) 309 [0/0/ - ]: s=4 n=5 x=0 p=1330 i=133 Sep 20 05:16:29.499458 (XEN) 310 [0/0/ - ]: s=4 n=7 x=0 p=1329 i=134 Sep 20 05:16:29.499478 (XEN) 311 [0/0/ - ]: s=4 n=9 x=0 p=1328 i=135 Sep 20 05:16:29.511458 (XEN) 312 [0/0/ - ]: s=5 n=32 x=0 v=3 Sep 20 05:16:29.511477 (XEN) 313 [0/0/ - ]: s=3 n=33 x=0 d=0 p=241 Sep 20 05:16:29.523455 (XEN) Physical memory information: Sep 20 05:16:29.523474 (XEN) Xen heap: 0kB free Sep 20 05:16:29.523485 (XEN) heap[15]: 64512kB free Sep 20 05:16:29.523495 (XEN) heap[16]: 131072kB free Sep 20 05:16:29.535459 (XEN) heap[17]: 262144kB free Sep 20 05:16:29.535477 (XEN) heap[18]: 524288kB free Sep 20 05:16:29.535488 (XEN) heap[19]: 685516kB free Sep 20 05:16:29.547459 (XEN) DMA heap: 1667532kB free Sep 20 05:16:29.547477 (XEN) heap[21]: 4194304kB free Sep 20 05:16:29.547488 (XEN) heap[22]: 8386096kB free Sep 20 05:16:29.547499 (XEN) heap[23]: 16583624kB free Sep 20 05:16:29.559480 (XEN) heap[24]: 1467552kB free Sep 20 05:16:29.559498 (XEN) Dom heap: 30631576kB free Sep 20 05:16:29.559509 (XEN) CPU NMI Sep 20 05:16:29.571455 (XEN) 0 795 Sep 20 05:16:29.571471 (XEN) 1 77 Sep 20 05:16:29.571480 (XEN) 2 255 Sep 20 05:16:29.571487 (XEN) 3 72 Sep 20 05:16:29.571495 (XEN) 4 313 Sep 20 05:16:29.571503 (XEN) 5 60 Sep 20 05:16:29.571511 (XEN) 6 295 Sep 20 05:16:29.571519 (XEN) 7 87 Sep 20 05:16:29.583455 (XEN) 8 369 Sep 20 05:16:29.583471 (XEN) 9 55 Sep 20 05:16:29.583480 (XEN) 10 278 Sep 20 05:16:29.583488 (XEN) 11 956 Sep 20 05:16:29.583496 (XEN) 12 542 Sep 20 05:16:29.583504 (XEN) 13 265 Sep 20 05:16:29.583512 (XEN) 14 589 Sep 20 05:16:29.583519 (XEN) 15 74 Sep 20 05:16:29.595456 (XEN) 16 907 Sep 20 05:16:29.595472 (XEN) 17 108 Sep 20 05:16:29.595481 (XEN) 18 619 Sep 20 05:16:29.595489 (XEN) 19 94 Sep 20 05:16:29.595497 (XEN) 20 217 Sep 20 05:16:29.595505 (XEN) 21 164 Sep 20 05:16:29.595513 (XEN) 22 209 Sep 20 05:16:29.595521 (XEN) 23 84 Sep 20 05:16:29.607455 (XEN) 24 234 Sep 20 05:16:29.607471 (XEN) 25 62 Sep 20 05:16:29.607480 (XEN) 26 400 Sep 20 05:16:29.607488 (XEN) 27 54 Sep 20 05:16:29.607496 (XEN) 28 326 Sep 20 05:16:29.607504 (XEN) 29 84 Sep 20 05:16:29.607512 (XEN) 30 172 Sep 20 05:16:29.619456 (XEN) 31 53 Sep 20 05:16:29.619472 (XEN) 32 321 Sep 20 05:16:29.619481 (XEN) 33 75 Sep 20 05:16:29.619489 (XEN) 34 453 Sep 20 05:16:29.619497 (XEN) 35 69 Sep 20 05:16:29.619512 (XEN) 36 363 Sep 20 05:16:29.619521 (XEN) 37 58 Sep 20 05:16:29.619529 (XEN) 38 421 Sep 20 05:16:29.631435 (XEN) 39 74 Sep 20 05:16:29.631451 (XEN) d0v0: NMI neither pending nor masked Sep 20 05:16:29.631463 Sep 20 05:16:30.444510 (XEN) sched_smt_power_savings: disabled Sep 20 05:16:30.463473 (XEN) NOW=7111233906938 Sep 20 05:16:30.463490 (XEN) Online Cpus: 0-39 Sep 20 05:16:30.463500 (XEN) Cpup Sep 20 05:16:30.463796 ool 0: Sep 20 05:16:30.475468 (XEN) Cpus: 0-39 Sep 20 05:16:30.475484 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 20 05:16:30.475499 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Sep 20 05:16:30.487468 (XEN) Active queues: 4 Sep 20 05:16:30.487485 (XEN) default-weight = 256 Sep 20 05:16:30.487496 (XEN) Runqueue 0: Sep 20 05:16:30.487505 (XEN) ncpus = 12 Sep 20 05:16:30.499469 (XEN) cpus = 0-11 Sep 20 05:16:30.499487 (XEN) max_weight = 256 Sep 20 05:16:30.499498 (XEN) pick_bias = 5 Sep 20 05:16:30.499508 (XEN) instload = 0 Sep 20 05:16:30.515490 (XEN) aveload = 409 (~0%) Sep 20 05:16:30.515509 (XEN) idlers: 00,00000fff Sep 20 05:16:30.515519 (XEN) tickled: 00,00000000 Sep 20 05:16:30.515529 (XEN) fully idle cores: 00,00000fff Sep 20 05:16:30.527463 (XEN) Runqueue 1: Sep 20 05:16:30.527480 (XEN) ncpus = 8 Sep 20 05:16:30.527490 (XEN) cpus = 12-19 Sep 20 05:16:30.527500 (XEN) max_weight = 256 Sep 20 05:16:30.539455 (XEN) pick_bias = 13 Sep 20 05:16:30.539473 (XEN) instload = 0 Sep 20 05:16:30.539484 (XEN) aveload = 2314 (~0%) Sep 20 05:16:30.539495 (XEN) idlers: 00,000fd000 Sep 20 05:16:30.551459 (XEN) tickled: 00,00000000 Sep 20 05:16:30.551476 (XEN) fully idle cores: 00,000fc000 Sep 20 05:16:30.551488 (XEN) Runqueue 2: Sep 20 05:16:30.551497 (XEN) ncpus = 12 Sep 20 05:16:30.563464 (XEN) cpus = 20-31 Sep 20 05:16:30.563482 (XEN) max_weight = 256 Sep 20 05:16:30.563493 (XEN) pick_bias = 24 Sep 20 05:16:30.563503 (XEN) instload = 0 Sep 20 05:16:30.575458 (XEN) aveload = 279 (~0%) Sep 20 05:16:30.575477 (XEN) idlers: 00,fff00000 Sep 20 05:16:30.575487 (XEN) tickled: 00,00000000 Sep 20 05:16:30.587457 (XEN) fully idle cores: 00,fff00000 Sep 20 05:16:30.587477 (XEN) Runqueue 3: Sep 20 05:16:30.587486 (XEN) ncpus = 8 Sep 20 05:16:30.587496 (XEN) cpus = 32-39 Sep 20 05:16:30.599459 (XEN) max_weight = 256 Sep 20 05:16:30.599477 (XEN) pick_bias = 33 Sep 20 05:16:30.599488 (XEN) instload = 0 Sep 20 05:16:30.599498 (XEN) aveload = 591 (~0%) Sep 20 05:16:30.611459 (XEN) idlers: ff,00000000 Sep 20 05:16:30.611477 (XEN) tickled: 00,00000000 Sep 20 05:16:30.611487 (XEN) fully idle cores: ff,00000000 Sep 20 05:16:30.623455 (XEN) Domain info: Sep 20 05:16:30.623471 (XEN) Domain: 0 w 256 c 0 v 40 Sep 20 05:16:30.623483 (XEN) 1: [0.0] flags=0 cpu=16 credit=10500000 [w=256] load=77 (~0%) Sep 20 05:16:30.635466 (XEN) 2: [0.1] flags=0 cpu=36 credit=8156029 [w=256] load=70 (~0%) Sep 20 05:16:30.635489 (XEN) 3: [0.2] flags=0 cpu=0 credit=10149088 [w=256] load=52 (~0%) Sep 20 05:16:30.647460 (XEN) 4: [0.3] flags=0 cpu=23 credit=10290127 [w=256] load=47 (~0%) Sep 20 05:16:30.647483 (XEN) 5: [0.4] flags=0 cpu=6 credit=10064668 [w=256] load=59 (~0%) Sep 20 05:16:30.659451 (XEN) 6: [0.5] flags=0 cpu=26 credit=9319895 [w=256] load=83 (~0%) Sep 20 05:16:30.671459 (XEN) 7: [0.6] flags=0 cpu=28 credit=9307790 [w=256] load=51 (~0%) Sep 20 05:16:30.671482 (XEN) 8: [0.7] flags=0 cpu=24 credit=10155505 [w=256] load=27 (~0%) Sep 20 05:16:30.683461 (XEN) 9: [0.8] flags=0 cpu=32 credit=10288680 [w=256] load=27 (~0%) Sep 20 05:16:30.683484 (XEN) 10: [0.9] flags=0 cpu=14 credit=10500000 [w=256] load=37 (~0%) Sep 20 05:16:30.695471 (XEN) 11: [0.10] flags=0 cpu=35 credit=10128340 [w=256] load=33 (~0%) Sep 20 05:16:30.707461 (XEN) 12: [0.11] flags=0 cpu=37 credit=10167268 [w=256] load=32 (~0%) Sep 20 05:16:30.707484 (XEN) 13: [0.12] flags=0 cpu=8 credit=10382739 [w=256] load=32 (~0%) Sep 20 05:16:30.719462 (XEN) 14: [0.13] flags=0 cpu=10 credit=10288463 [w=256] load=55 (~0%) Sep 20 05:16:30.731456 (XEN) 15: [0.14] flags=0 cpu=30 credit=9530543 [w=256] load=71 (~0%) Sep 20 05:16:30.731479 (XEN) 16: [0.15] flags=0 cpu=2 credit=10259663 [w=256] load=34 (~0%) Sep 20 05:16:30.743462 (XEN) 17: [0.16] flags=0 cpu=10 credit=10260578 [w=256] load=32 (~0%) Sep 20 05:16:30.743485 (XEN) 18: [0.17] flags=0 cpu=0 credit=10233569 [w=256] load=36 (~0%) Sep 20 05:16:30.755464 (XEN) 19: [0.18] flags=0 cpu=38 credit=10109050 [w=256] load=37 (~0%) Sep 20 05:16:30.767458 (XEN) 20: [0.19] flags=0 cpu=14 credit=10364697 [w=256] load=37 (~0%) Sep 20 05:16:30.767481 (XEN) 21: [0.20] flags=0 cpu=7 credit=10385306 [w=256] load=32 (~0%) Sep 20 05:16:30.779461 (XEN) 22: [0.21] flags=0 cpu=8 credit=3931207 [w=256] load=272 (~0%) Sep 20 05:16:30.779484 (XEN) 23: [0.22] flags=0 cpu=33 credit=8528411 [w=256] load=73 (~0%) Sep 20 05:16:30.791466 (XEN) 24: [0.23] flags=0 cpu=38 credit=10246716 [w=256] load=38 (~0%) Sep 20 05:16:30.803462 (XEN) 25: [0.24] flags=0 cpu=14 credit=10500000 [w=256] load=36 (~0%) Sep 20 05:16:30.803486 (XEN) 26: [0.25] flags=0 cpu=16 credit=10432859 [w=256] load=43 (~0%) Sep 20 05:16:30.815464 (XEN) 27: [0.26] flags=0 cpu=34 credit=786168 [w=256] load=262 (~0%) Sep 20 05:16:30.827455 (XEN) 28: [0.27] flags=0 cpu=4 credit=8653870 [w=256] load=84 (~0%) Sep 20 05:16:30.827479 (XEN) 29: [0.28] flags=0 cpu=38 credit=10035441 [w=256] load=37 (~0%) Sep 20 05:16:30.839460 (XEN) 30: [0.29] flags=0 cpu=36 credit=10140357 [w=256] load=37 (~0%) Sep 20 05:16:30.839483 (XEN) 31: [0.30] flags=0 cpu=19 credit=10500000 [w=256] load=27 (~0%) Sep 20 05:16:30.851467 (XEN) 32: [0.31] flags=0 cpu=2 credit=10272847 [w=256] load=34 (~0%) Sep 20 05:16:30.863457 (XEN) 33: [0.32] flags=0 cpu=14 credit=5371677 [w=256] load=4699 (~1%) Sep 20 05:16:30.863481 (XEN) 34: [0.33] flags=0 cpu=4 credit=10179397 [w=256] load=33 (~0%) Sep 20 05:16:30.875469 (XEN) 35: [0.34] flags=0 cpu=6 credit=10200689 [w=256] load=31 (~0%) Sep 20 05:16:30.887454 (XEN) 36: [0.35] flags=0 cpu=8 credit=10116022 [w=256] load=38 (~0%) Sep 20 05:16:30.887478 (XEN) 37: [0.36] flags=0 cpu=20 credit=10372393 [w=256] load=35 (~0%) Sep 20 05:16:30.899457 (XEN) 38: [0.37] flags=0 cpu=39 credit=10055977 [w=256] load=53 (~0%) Sep 20 05:16:30.899481 (XEN) 39: [0.38] flags=0 cpu=10 credit=10163558 [w=256] load=49 (~0%) Sep 20 05:16:30.911462 (XEN) 40: [0.39] flags=0 cpu=2 credit=10169429 [w=256] load=46 (~0%) Sep 20 05:16:30.923459 (XEN) Runqueue 0: Sep 20 05:16:30.923475 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Sep 20 05:16:30.923488 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Sep 20 05:16:30.935460 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Sep 20 05:16:30.935481 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Sep 20 05:16:30.935493 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Sep 20 05:16:30.947461 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Sep 20 05:16:30.947480 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Sep 20 05:16:30.959457 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Sep 20 05:16:30.959477 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Sep 20 05:16:30.971456 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Sep 20 05:16:30.971477 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Sep 20 05:16:30.971490 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Sep 20 05:16:30.983465 (XEN) RUNQ: Sep 20 05:16:30.983481 (XEN) Runqueue 1: Sep 20 05:16:30.983490 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Sep 20 05:16:30.995455 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Sep 20 05:16:30.995476 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Sep 20 05:16:30.995495 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Sep 20 05:16:31.007462 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Sep 20 05:16:31.007482 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Sep 20 05:16:31.019461 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Sep 20 05:16:31.019481 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Sep 20 05:16:31.031457 (XEN) RUNQ: Sep 20 05:16:31.031473 (XEN) Runqueue 2: Sep 20 05:16:31.031482 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Sep 20 05:16:31.031495 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Sep 20 05:16:31.043461 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Sep 20 05:16:31.043481 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Sep 20 05:16:31.055457 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Sep 20 05:16:31.055478 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Sep 20 05:16:31.067457 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Sep 20 05:16:31.067478 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Sep 20 05:16:31.079457 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Sep 20 05:16:31.079479 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Sep 20 05:16:31.079491 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Sep 20 05:16:31.091463 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Sep 20 05:16:31.091483 (XEN) RUNQ: Sep 20 05:16:31.091492 (XEN) Runqueue 3: Sep 20 05:16:31.103457 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Sep 20 05:16:31.103478 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Sep 20 05:16:31.115457 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Sep 20 05:16:31.115478 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Sep 20 05:16:31.115491 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Sep 20 05:16:31.127462 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Sep 20 05:16:31.127482 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Sep 20 05:16:31.139459 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Sep 20 05:16:31.139479 (XEN) RUNQ: Sep 20 05:16:31.139487 (XEN) CPUs info: Sep 20 05:16:31.139496 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Sep 20 05:16:31.151465 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Sep 20 05:16:31.163454 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Sep 20 05:16:31.163476 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Sep 20 05:16:31.175459 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Sep 20 05:16:31.175481 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Sep 20 05:16:31.187459 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Sep 20 05:16:31.187480 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Sep 20 05:16:31.199454 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Sep 20 05:16:31.199476 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Sep 20 05:16:31.211498 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Sep 20 05:16:31.211519 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Sep 20 05:16:31.223457 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Sep 20 05:16:31.223479 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Sep 20 05:16:31.235459 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Sep 20 05:16:31.235480 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Sep 20 05:16:31.247459 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Sep 20 05:16:31.247480 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Sep 20 05:16:31.259460 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Sep 20 05:16:31.259481 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Sep 20 05:16:31.271460 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Sep 20 05:16:31.271481 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Sep 20 05:16:31.283465 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Sep 20 05:16:31.283486 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Sep 20 05:16:31.295470 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Sep 20 05:16:31.295491 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Sep 20 05:16:31.307463 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Sep 20 05:16:31.319458 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Sep 20 05:16:31.319479 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Sep 20 05:16:31.331459 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Sep 20 05:16:31.331481 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Sep 20 05:16:31.343457 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Sep 20 05:16:31.343479 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Sep 20 05:16:31.355458 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Sep 20 05:16:31.355479 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Sep 20 05:16:31.367449 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Sep 20 05:16:31.367470 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Sep 20 05:16:31.379460 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Sep 20 05:16:31.379481 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Sep 20 05:16:31.391431 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Sep 20 05:16:31.391451 Sep 20 05:16:32.403721 (XEN) TSC marked as reliable, w Sep 20 05:16:32.435598 arp = 0 (count=3) Sep 20 05:16:32.447438 (XEN) No domains have emulated TSC Sep 20 05:16:32.447456 Sep 20 05:16:34.403912 (XEN) Synced stime skew: max=5142ns avg=4843ns samples=2 current=4544ns Sep 20 05:16:34.419472 (XEN) Synced cycles skew: max=11254 av Sep 20 05:16:34.419788 g=10673 samples=2 current=10092 Sep 20 05:16:34.431431 Sep 20 05:16:36.408620 (XEN) 'u' pressed -> dumping numa info (now = 7117197838416) Sep 20 05:16:36.427476 (XEN) NODE0 start->0 size->4718592 free->4038260 Sep 20 05:16:36.427497 (X Sep 20 05:16:36.427823 EN) NODE1 start->4718592 size->4194304 free->4036517 Sep 20 05:16:36.439469 (XEN) CPU0...19 -> NODE0 Sep 20 05:16:36.439486 (XEN) CPU20...39 -> NODE1 Sep 20 05:16:36.439496 (XEN) Memory location of each domain: Sep 20 05:16:36.451464 (XEN) d0 (total: 131072): Sep 20 05:16:36.451481 (XEN) Node 0: 51943 Sep 20 05:16:36.451491 (XEN) Node 1: 79129 Sep 20 05:16:36.451500 Sep 20 05:16:38.412080 (XEN) *********** VMCS Areas ************** Sep 20 05:16:38.431468 (XEN) ************************************** Sep 20 05:16:38.431487 Sep 20 05:16:38.431751 Sep 20 05:16:40.451517 (XEN) number of MP IRQ sources: 15. Sep 20 05:16:40.471487 (XEN) number of IO-APIC #8 registers: 24. Sep 20 05:16:40.471507 (XEN) number of IO-APIC #9 registe Sep 20 05:16:40.471837 rs: 8. Sep 20 05:16:40.487484 (XEN) number of IO-APIC #10 registers: 8. Sep 20 05:16:40.487504 (XEN) number of IO-APIC #11 registers: 8. Sep 20 05:16:40.487516 (XEN) number of IO-APIC #12 registers: 8. Sep 20 05:16:40.487527 (XEN) number of IO-APIC #15 registers: 8. Sep 20 05:16:40.499474 (XEN) number of IO-APIC #16 registers: 8. Sep 20 05:16:40.499493 (XEN) number of IO-APIC #17 registers: 8. Sep 20 05:16:40.499505 (XEN) number of IO-APIC #18 registers: 8. Sep 20 05:16:40.511470 (XEN) testing the IO APIC....................... Sep 20 05:16:40.511489 (XEN) IO APIC #8...... Sep 20 05:16:40.511498 (XEN) .... register #00: 08000000 Sep 20 05:16:40.523468 (XEN) ....... : physical APIC id: 08 Sep 20 05:16:40.523486 (XEN) ....... : Delivery Type: 0 Sep 20 05:16:40.523498 (XEN) ....... : LTS : 0 Sep 20 05:16:40.535473 (XEN) .... register #01: 00170020 Sep 20 05:16:40.535492 (XEN) ....... : max redirection entries: 0017 Sep 20 05:16:40.535505 (XEN) ....... : PRQ implemented: 0 Sep 20 05:16:40.547463 (XEN) ....... : IO APIC version: 0020 Sep 20 05:16:40.547482 (XEN) .... register #02: 00000000 Sep 20 05:16:40.547493 (XEN) ....... : arbitration: 00 Sep 20 05:16:40.559457 (XEN) .... IRQ redirection table: Sep 20 05:16:40.559476 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 05:16:40.571457 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.571477 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Sep 20 05:16:40.571489 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Sep 20 05:16:40.583461 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Sep 20 05:16:40.583480 (XEN) 04 00000013 0 0 0 0 0 0 0 F1 Sep 20 05:16:40.595457 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Sep 20 05:16:40.595476 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Sep 20 05:16:40.607460 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Sep 20 05:16:40.607479 (XEN) 08 00000018 0 0 0 0 0 0 0 54 Sep 20 05:16:40.619458 (XEN) 09 00000013 0 1 0 0 0 0 0 39 Sep 20 05:16:40.619477 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Sep 20 05:16:40.631458 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Sep 20 05:16:40.631477 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Sep 20 05:16:40.631489 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Sep 20 05:16:40.643450 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Sep 20 05:16:40.643469 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Sep 20 05:16:40.655459 (XEN) 10 00000018 0 1 0 1 0 0 0 5C Sep 20 05:16:40.655478 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Sep 20 05:16:40.667458 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.667477 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.679457 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.679476 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.691456 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.691475 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.703459 (XEN) IO APIC #9...... Sep 20 05:16:40.703477 (XEN) .... register #00: 09000000 Sep 20 05:16:40.703488 (XEN) ....... : physical APIC id: 09 Sep 20 05:16:40.703500 (XEN) ....... : Delivery Type: 0 Sep 20 05:16:40.715458 (XEN) ....... : LTS : 0 Sep 20 05:16:40.715476 (XEN) .... register #01: 00070020 Sep 20 05:16:40.715487 (XEN) ....... : max redirection entries: 0007 Sep 20 05:16:40.727459 (XEN) ....... : PRQ implemented: 0 Sep 20 05:16:40.727477 (XEN) ....... : IO APIC version: 0020 Sep 20 05:16:40.727489 (XEN) .... register #02: 00000000 Sep 20 05:16:40.739456 (XEN) ....... : arbitration: 00 Sep 20 05:16:40.739475 (XEN) .... register #03: 00000001 Sep 20 05:16:40.739485 (XEN) ....... : Boot DT : 1 Sep 20 05:16:40.751458 (XEN) .... IRQ redirection table: Sep 20 05:16:40.751476 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 05:16:40.751490 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.763458 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.763477 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.775460 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.775479 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.787459 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.787478 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.799457 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.799476 (XEN) IO APIC #10...... Sep 20 05:16:40.799486 (XEN) .... register #00: 0A000000 Sep 20 05:16:40.811455 (XEN) ....... : physical APIC id: 0A Sep 20 05:16:40.811481 (XEN) ....... : Delivery Type: 0 Sep 20 05:16:40.811493 (XEN) ....... : LTS : 0 Sep 20 05:16:40.823455 (XEN) .... register #01: 00070020 Sep 20 05:16:40.823474 (XEN) ....... : max redirection entries: 0007 Sep 20 05:16:40.823487 (XEN) ....... : PRQ implemented: 0 Sep 20 05:16:40.835455 (XEN) ....... : IO APIC version: 0020 Sep 20 05:16:40.835474 (XEN) .... register #02: 00000000 Sep 20 05:16:40.835485 (XEN) ....... : arbitration: 00 Sep 20 05:16:40.847459 (XEN) .... register #03: 00000001 Sep 20 05:16:40.847477 (XEN) ....... : Boot DT : 1 Sep 20 05:16:40.847488 (XEN) .... IRQ redirection table: Sep 20 05:16:40.859456 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 05:16:40.859478 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.859490 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.871457 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.871476 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.883457 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.883476 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.895459 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.895477 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Sep 20 05:16:40.907457 (XEN) IO APIC #11...... Sep 20 05:16:40.907474 (XEN) .... register #00: 0B000000 Sep 20 05:16:40.907485 (XEN) ....... : physical APIC id: 0B Sep 20 05:16:40.919454 (XEN) ....... : Delivery Type: 0 Sep 20 05:16:40.919474 (XEN) ....... : LTS : 0 Sep 20 05:16:40.919484 (XEN) .... register #01: 00070020 Sep 20 05:16:40.919495 (XEN) ....... : max redirection entries: 0007 Sep 20 05:16:40.931460 (XEN) ....... : PRQ implemented: 0 Sep 20 05:16:40.931478 (XEN) ....... : IO APIC version: 0020 Sep 20 05:16:40.943455 (XEN) .... register #02: 00000000 Sep 20 05:16:40.943474 (XEN) ....... : arbitration: 00 Sep 20 05:16:40.943485 (XEN) .... register #03: 00000001 Sep 20 05:16:40.943495 (XEN) ....... : Boot DT : 1 Sep 20 05:16:40.955460 (XEN) .... IRQ redirection table: Sep 20 05:16:40.955478 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 05:16:40.967459 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.967478 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.967489 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.979458 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.979476 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.991458 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:40.991477 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.003457 (XEN) 07 00000000 1 1 0 1 0 0 0 E9 Sep 20 05:16:41.003476 (XEN) IO APIC #12...... Sep 20 05:16:41.003486 (XEN) .... register #00: 0C000000 Sep 20 05:16:41.015458 (XEN) ....... : physical APIC id: 0C Sep 20 05:16:41.015477 (XEN) ....... : Delivery Type: 0 Sep 20 05:16:41.015488 (XEN) ....... : LTS : 0 Sep 20 05:16:41.027460 (XEN) .... register #01: 00070020 Sep 20 05:16:41.027478 (XEN) ....... : max redirection entries: 0007 Sep 20 05:16:41.027491 (XEN) ....... : PRQ implemented: 0 Sep 20 05:16:41.039460 (XEN) ....... : IO APIC version: 0020 Sep 20 05:16:41.039479 (XEN) .... register #02: 00000000 Sep 20 05:16:41.039490 (XEN) ....... : arbitration: 00 Sep 20 05:16:41.051457 (XEN) .... register #03: 00000001 Sep 20 05:16:41.051475 (XEN) ....... : Boot DT : 1 Sep 20 05:16:41.051486 (XEN) .... IRQ redirection table: Sep 20 05:16:41.063457 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 05:16:41.063478 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.075456 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.075475 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.075487 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.087470 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.087489 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.099457 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.099476 (XEN) 07 00000000 1 1 0 1 0 0 0 52 Sep 20 05:16:41.111456 (XEN) IO APIC #15...... Sep 20 05:16:41.111473 (XEN) .... register #00: 0F000000 Sep 20 05:16:41.111484 (XEN) ....... : physical APIC id: 0F Sep 20 05:16:41.123464 (XEN) ....... : Delivery Type: 0 Sep 20 05:16:41.123482 (XEN) ....... : LTS : 0 Sep 20 05:16:41.123493 (XEN) .... register #01: 00070020 Sep 20 05:16:41.135456 (XEN) ....... : max redirection entries: 0007 Sep 20 05:16:41.135476 (XEN) ....... : PRQ implemented: 0 Sep 20 05:16:41.135488 (XEN) ....... : IO APIC version: 0020 Sep 20 05:16:41.147457 (XEN) .... register #02: 00000000 Sep 20 05:16:41.147474 (XEN) ....... : arbitration: 00 Sep 20 05:16:41.147485 (XEN) .... register #03: 00000001 Sep 20 05:16:41.159466 (XEN) ....... : Boot DT : 1 Sep 20 05:16:41.159484 (XEN) .... IRQ redirection table: Sep 20 05:16:41.159495 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 05:16:41.171465 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.171483 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.183456 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.183475 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.195453 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.195472 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.195484 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.207459 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.207478 (XEN) IO APIC #16...... Sep 20 05:16:41.219456 (XEN) .... register #00: 00000000 Sep 20 05:16:41.219474 (XEN) ....... : physical APIC id: 00 Sep 20 05:16:41.219486 (XEN) ....... : Delivery Type: 0 Sep 20 05:16:41.231457 (XEN) ....... : LTS : 0 Sep 20 05:16:41.231475 (XEN) .... register #01: 00070020 Sep 20 05:16:41.231487 (XEN) ....... : max redirection entries: 0007 Sep 20 05:16:41.243454 (XEN) ....... : PRQ implemented: 0 Sep 20 05:16:41.243473 (XEN) ....... : IO APIC version: 0020 Sep 20 05:16:41.243485 (XEN) .... register #02: 00000000 Sep 20 05:16:41.255459 (XEN) ....... : arbitration: 00 Sep 20 05:16:41.255477 (XEN) .... register #03: 00000001 Sep 20 05:16:41.255488 (XEN) ....... : Boot DT : 1 Sep 20 05:16:41.255498 (XEN) .... IRQ redirection table: Sep 20 05:16:41.267460 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 05:16:41.267480 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.279460 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.279479 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.291457 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.291476 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.303454 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.303473 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.303485 (XEN) 07 00000000 1 1 0 1 0 0 0 A2 Sep 20 05:16:41.315458 (XEN) IO APIC #17...... Sep 20 05:16:41.315475 (XEN) .... register #00: 01000000 Sep 20 05:16:41.315486 (XEN) ....... : physical APIC id: 01 Sep 20 05:16:41.327459 (XEN) ....... : Delivery Type: 0 Sep 20 05:16:41.327477 (XEN) ....... : LTS : 0 Sep 20 05:16:41.327488 (XEN) .... register #01: 00070020 Sep 20 05:16:41.339458 (XEN) ....... : max redirection entries: 0007 Sep 20 05:16:41.339479 (XEN) ....... : PRQ implemented: 0 Sep 20 05:16:41.339490 (XEN) ....... : IO APIC version: 0020 Sep 20 05:16:41.351461 (XEN) .... register #02: 00000000 Sep 20 05:16:41.351480 (XEN) ....... : arbitration: 00 Sep 20 05:16:41.351498 (XEN) .... register #03: 00000001 Sep 20 05:16:41.363462 (XEN) ....... : Boot DT : 1 Sep 20 05:16:41.363480 (XEN) .... IRQ redirection table: Sep 20 05:16:41.363496 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 05:16:41.375459 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.375478 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.387458 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.387477 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.399449 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.399465 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.411445 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.411461 (XEN) 07 00000000 1 1 0 1 0 0 0 6B Sep 20 05:16:41.411471 (XEN) IO APIC #18...... Sep 20 05:16:41.423461 (XEN) .... register #00: 02000000 Sep 20 05:16:41.423479 (XEN) ....... : physical APIC id: 02 Sep 20 05:16:41.423491 (XEN) ....... : Delivery Type: 0 Sep 20 05:16:41.435457 (XEN) ....... : LTS : 0 Sep 20 05:16:41.435475 (XEN) .... register #01: 00070020 Sep 20 05:16:41.435486 (XEN) ....... : max redirection entries: 0007 Sep 20 05:16:41.447456 (XEN) ....... : PRQ implemented: 0 Sep 20 05:16:41.447475 (XEN) ....... : IO APIC version: 0020 Sep 20 05:16:41.447486 (XEN) .... register #02: 00000000 Sep 20 05:16:41.459458 (XEN) ....... : arbitration: 00 Sep 20 05:16:41.459477 (XEN) .... register #03: 00000001 Sep 20 05:16:41.459487 (XEN) ....... : Boot DT : 1 Sep 20 05:16:41.471460 (XEN) .... IRQ redirection table: Sep 20 05:16:41.471478 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 05:16:41.471492 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.483457 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.483476 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.495457 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.495475 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.507457 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.507476 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 20 05:16:41.519455 (XEN) 07 00000000 1 1 0 1 0 0 0 93 Sep 20 05:16:41.519474 (XEN) Using vector-based indexing Sep 20 05:16:41.519486 (XEN) IRQ to pin mappings: Sep 20 05:16:41.531456 (XEN) IRQ240 -> 0:2 Sep 20 05:16:41.531473 (XEN) IRQ112 -> 0:1 Sep 20 05:16:41.531482 (XEN) IRQ120 -> 0:3 Sep 20 05:16:41.531491 (XEN) IRQ241 -> 0:4 Sep 20 05:16:41.531499 (XEN) IRQ136 -> 0:5 Sep 20 05:16:41.531508 (XEN) IRQ144 -> 0:6 Sep 20 05:16:41.543457 (XEN) IRQ152 -> 0:7 Sep 20 05:16:41.543474 (XEN) IRQ84 -> 0:8 Sep 20 05:16:41.543483 (XEN) IRQ57 -> 0:9 Sep 20 05:16:41.543491 (XEN) IRQ176 -> 0:10 Sep 20 05:16:41.543500 (XEN) IRQ184 -> 0:11 Sep 20 05:16:41.555459 (XEN) IRQ192 -> 0:12 Sep 20 05:16:41.555476 (XEN) IRQ200 -> 0:13 Sep 20 05:16:41.555486 (XEN) IRQ208 -> 0:14 Sep 20 05:16:41.555494 (XEN) IRQ216 -> 0:15 Sep 20 05:16:41.555503 (XEN) IRQ92 -> 0:16 Sep 20 05:16:41.555511 (XEN) IRQ105 -> 0:17 Sep 20 05:16:41.567458 (XEN) IRQ129 -> 2:7 Sep 20 05:16:41.567475 (XEN) IRQ233 -> 3:7 Sep 20 05:16:41.567484 (XEN) IRQ82 -> 4:7 Sep 20 05:16:41.567493 (XEN) IRQ162 -> 6:7 Sep 20 05:16:41.567501 (XEN) IRQ107 -> 7:7 Sep 20 05:16:41.579442 (XEN) IRQ147 -> 8:7 Sep 20 05:16:41.579459 (XEN) .................................... done. Sep 20 05:16:41.579471 Sep 20 05:16:52.411580 (XEN) 'q' pressed -> dumping domain info (now = 7133197660144) Sep 20 05:16:52.427508 (XEN) General information for domain 0: Sep 20 05:16:52.427528 (XEN) Sep 20 05:16:52.427850 refcnt=3 dying=0 pause_count=0 Sep 20 05:16:52.439498 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6-8,10,14,16,19-20,23-24,26,28,30,32-39} max_pages=131072 Sep 20 05:16:52.451510 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 20 05:16:52.451532 (XEN) Rangesets belonging to domain 0: Sep 20 05:16:52.463505 (XEN) Interrupts { 1-103, 112-176 } Sep 20 05:16:52.463524 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 20 05:16:52.475505 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Sep 20 05:16:52.499496 (XEN) log-dirty { } Sep 20 05:16:52.511484 (XEN) Memory pages belonging to domain 0: Sep 20 05:16:52.511504 (XEN) DomPage list too long to display Sep 20 05:16:52.511515 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Sep 20 05:16:52.523490 (XEN) XenPage 000000000043c9bc: caf=c000000000000002, taf=e400000000000002 Sep 20 05:16:52.535484 (XEN) NODE affinity for domain 0: [0-1] Sep 20 05:16:52.535504 (XEN) VCPU information and callbacks for domain 0: Sep 20 05:16:52.535517 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.547489 (XEN) VCPU0: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:16:52.547511 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.559487 (XEN) No periodic timer Sep 20 05:16:52.559504 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.559517 (XEN) VCPU1: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 20 05:16:52.571491 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.571510 (XEN) No periodic timer Sep 20 05:16:52.583488 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.583508 (XEN) VCPU2: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:16:52.595487 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.595505 (XEN) No periodic timer Sep 20 05:16:52.595515 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.607487 (XEN) VCPU3: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 20 05:16:52.607511 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.619487 (XEN) No periodic timer Sep 20 05:16:52.619504 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.619518 (XEN) VCPU4: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 20 05:16:52.631492 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.631510 (XEN) No periodic timer Sep 20 05:16:52.643486 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.643507 (XEN) VCPU5: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 20 05:16:52.655487 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.655505 (XEN) No periodic timer Sep 20 05:16:52.655515 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.667485 (XEN) VCPU6: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 20 05:16:52.667508 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.679471 (XEN) No periodic timer Sep 20 05:16:52.679488 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.679501 (XEN) VCPU7: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 20 05:16:52.691463 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.691482 (XEN) No periodic timer Sep 20 05:16:52.703457 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.703478 (XEN) VCPU8: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 20 05:16:52.715500 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.715519 (XEN) No periodic timer Sep 20 05:16:52.715529 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.727463 (XEN) VCPU9: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 20 05:16:52.727487 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.739460 (XEN) No periodic timer Sep 20 05:16:52.739477 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.739498 (XEN) VCPU10: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 20 05:16:52.751465 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.751483 (XEN) No periodic timer Sep 20 05:16:52.763457 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.763477 (XEN) VCPU11: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 20 05:16:52.775460 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.775479 (XEN) No periodic timer Sep 20 05:16:52.775489 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.787470 (XEN) VCPU12: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:16:52.787493 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.799457 (XEN) No periodic timer Sep 20 05:16:52.799474 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.799487 (XEN) VCPU13: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 20 05:16:52.811466 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.811484 (XEN) No periodic timer Sep 20 05:16:52.823457 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.823478 (XEN) VCPU14: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 20 05:16:52.835461 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.835479 (XEN) No periodic timer Sep 20 05:16:52.835490 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.847460 (XEN) VCPU15: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 20 05:16:52.847483 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.859459 (XEN) No periodic timer Sep 20 05:16:52.859476 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.859489 (XEN) VCPU16: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:16:52.871463 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.871481 (XEN) No periodic timer Sep 20 05:16:52.883455 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.883476 (XEN) VCPU17: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 20 05:16:52.895458 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.895477 (XEN) No periodic timer Sep 20 05:16:52.895487 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.907459 (XEN) VCPU18: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:16:52.907481 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.919457 (XEN) No periodic timer Sep 20 05:16:52.919474 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.919488 (XEN) VCPU19: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:16:52.931459 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.931477 (XEN) No periodic timer Sep 20 05:16:52.931487 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.943463 (XEN) VCPU20: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 20 05:16:52.955456 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.955475 (XEN) No periodic timer Sep 20 05:16:52.955485 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.967452 (XEN) VCPU21: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 20 05:16:52.967478 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.979457 (XEN) No periodic timer Sep 20 05:16:52.979474 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Sep 20 05:16:52.979488 (XEN) VCPU22: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Sep 20 05:16:52.991462 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:52.991480 (XEN) No periodic timer Sep 20 05:16:52.991490 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Sep 20 05:16:53.003458 (XEN) VCPU23: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 20 05:16:53.015458 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:53.015477 (XEN) No periodic timer Sep 20 05:16:53.015487 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Sep 20 05:16:53.027457 (XEN) VCPU24: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:16:53.027487 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:53.027500 (XEN) No periodic timer Sep 20 05:16:53.039459 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Sep 20 05:16:53.039480 (XEN) VCPU25: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 20 05:16:53.051464 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:53.051481 (XEN) No periodic timer Sep 20 05:16:53.051491 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Sep 20 05:16:53.063466 (XEN) VCPU26: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 20 05:16:53.075458 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:53.075477 (XEN) No periodic timer Sep 20 05:16:53.075487 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Sep 20 05:16:53.087455 (XEN) VCPU27: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 20 05:16:53.087479 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:53.099454 (XEN) No periodic timer Sep 20 05:16:53.099471 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Sep 20 05:16:53.099485 (XEN) VCPU28: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:16:53.111466 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:53.111485 (XEN) No periodic timer Sep 20 05:16:53.111495 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Sep 20 05:16:53.123460 (XEN) VCPU29: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:16:53.123482 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:53.135458 (XEN) No periodic timer Sep 20 05:16:53.135475 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Sep 20 05:16:53.135488 (XEN) VCPU30: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Sep 20 05:16:53.147466 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:53.147484 (XEN) No periodic timer Sep 20 05:16:53.159456 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Sep 20 05:16:53.159477 (XEN) VCPU31: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:16:53.171457 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:53.171476 (XEN) No periodic timer Sep 20 05:16:53.171486 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Sep 20 05:16:53.183459 (XEN) VCPU32: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:16:53.183482 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:53.195455 (XEN) No periodic timer Sep 20 05:16:53.195473 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Sep 20 05:16:53.195486 (XEN) VCPU33: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:16:53.207460 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:53.207479 (XEN) No periodic timer Sep 20 05:16:53.207489 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Sep 20 05:16:53.219461 (XEN) VCPU34: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:16:53.219484 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:53.231456 (XEN) No periodic timer Sep 20 05:16:53.231473 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Sep 20 05:16:53.231486 (XEN) VCPU35: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:16:53.243463 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:53.243482 (XEN) No periodic timer Sep 20 05:16:53.255455 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Sep 20 05:16:53.255476 (XEN) VCPU36: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 20 05:16:53.267462 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:53.267480 (XEN) No periodic timer Sep 20 05:16:53.267490 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Sep 20 05:16:53.279460 (XEN) VCPU37: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Sep 20 05:16:53.279485 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:53.291466 (XEN) No periodic timer Sep 20 05:16:53.291483 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Sep 20 05:16:53.291496 (XEN) VCPU38: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:16:53.303467 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:53.303485 (XEN) No periodic timer Sep 20 05:16:53.315462 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Sep 20 05:16:53.315483 (XEN) VCPU39: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 05:16:53.327460 (XEN) pause_count=0 pause_flags=1 Sep 20 05:16:53.327479 (XEN) No periodic timer Sep 20 05:16:53.327489 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 20 05:16:53.327501 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 20 05:16:53.339459 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 20 05:16:53.339478 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 20 05:16:53.351455 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 20 05:16:53.351474 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 20 05:16:53.351486 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 20 05:16:53.363460 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 20 05:16:53.363480 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 20 05:16:53.363492 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 20 05:16:53.375459 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 20 05:16:53.375478 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 20 05:16:53.387456 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 20 05:16:53.387476 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 20 05:16:53.387488 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 20 05:16:53.399457 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 20 05:16:53.399476 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 20 05:16:53.411455 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 20 05:16:53.411476 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 20 05:16:53.411488 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 20 05:16:53.423458 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 20 05:16:53.423477 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 20 05:16:53.423489 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 20 05:16:53.435461 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 20 05:16:53.435480 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 20 05:16:53.447454 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 20 05:16:53.447474 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 20 05:16:53.447486 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 20 05:16:53.459458 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 20 05:16:53.459478 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 20 05:16:53.459489 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 20 05:16:53.471459 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 20 05:16:53.471478 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 20 05:16:53.483457 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 20 05:16:53.483477 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 20 05:16:53.483489 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 20 05:16:53.495466 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 20 05:16:53.495485 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 20 05:16:53.507445 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 20 05:16:53.507466 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 20 05:16:53.507478 Sep 20 05:17:04.456596 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 20 05:17:04.479535 Sep 20 05:17:04.479550 sabro0 login: Sep 20 05:17:04.479835 [ 7268.292731] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 20 05:19:14.887433 [ 7268.311112] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 20 05:19:14.899460 [ 7269.139377] EXT4-fs (dm-2): unmounting filesystem. Sep 20 05:19:15.727441 [ 7283.953426] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 20 05:19:30.543461 [ 7284.014000] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 20 05:19:30.603460 [ 7288.880113] xenbr0: port 2(vif41.0) entered blocking state Sep 20 05:19:35.475515 [ 7288.880231] xenbr0: port 2(vif41.0) entered disabled state Sep 20 05:19:35.475538 [ 7288.880415] device vif41.0 entered promiscuous mode Sep 20 05:19:35.487463 (d41) mapping kernel into physical memory Sep 20 05:19:35.605571 (d41) about to get started... Sep 20 05:19:35.605596 (XEN) arch/x86/pv/emul-priv-op.c:1006:d41v0 RDMSR 0x0000064e unimplemented Sep 20 05:19:36.327453 (XEN) arch/x86/pv/emul-priv-op.c:1006:d41v0 RDMSR 0x00000034 unimplemented Sep 20 05:19:36.339452 (XEN) arch/x86/pv/emul-priv-op.c:1164:d41v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 05:19:36.807459 (XEN) arch/x86/pv/emul-priv-op.c:1164:d41v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 05:19:36.819403 (XEN) common/grant_table.c:1909:d41v1 Expanding d41 grant table from 1 to 2 frames Sep 20 05:19:37.191467 (XEN) common/grant_table.c:1909:d41v1 Expanding d41 grant table from 2 to 3 frames Sep 20 05:19:37.203432 [ 7290.627707] vif vif-41-0 vif41.0: Guest Rx ready Sep 20 05:19:37.215456 [ 7290.627947] IPv6: ADDRCONF(NETDEV_CHANGE): vif41.0: link becomes ready Sep 20 05:19:37.227460 [ 7290.628149] xenbr0: port 2(vif41.0) entered blocking state Sep 20 05:19:37.227481 [ 7290.628227] xenbr0: port 2(vif41.0) entered forwarding state Sep 20 05:19:37.239435 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 05:20:32.531472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 05:27:14.115467 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 05:33:55.643428 (XEN) d41 L1TF-vulnerable L1e efffe7ffffc3c602 - Shadowing Sep 20 05:36:24.463418 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 05:40:37.211474 [ 8825.726497] xenbr0: port 2(vif41.0) entered disabled state Sep 20 05:45:12.331476 [ 8850.069871] xenbr0: port 2(vif41.0) entered disabled state Sep 20 05:45:36.679464 [ 8850.070753] device vif41.0 left promiscuous mode Sep 20 05:45:36.679486 [ 8850.070806] xenbr0: port 2(vif41.0) entered disabled state Sep 20 05:45:36.691433 [ 8852.732369] EXT4-fs (dm-2): unmounting filesystem. Sep 20 05:45:39.343423 [ 8865.240667] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 20 05:45:51.847492 [ 8865.301013] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 20 05:45:51.907460 [ 8865.847162] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 20 05:45:52.459480 [ 8865.857262] xvda: xvda1 xvda2 < xvda5 > Sep 20 05:45:52.471424 [ 8875.832614] xenbr0: port 2(vif42.0) entered blocking state Sep 20 05:46:02.447462 [ 8875.832698] xenbr0: port 2(vif42.0) entered disabled state Sep 20 05:46:02.447488 [ 8875.832885] device vif42.0 entered promiscuous mode Sep 20 05:46:02.467544 (d42) mapping kernel into physical memory Sep 20 05:46:02.603443 (d42) about to get started... Sep 20 05:46:02.603461 (XEN) arch/x86/pv/emul-priv-op.c:1006:d42v0 RDMSR 0x0000064e unimplemented Sep 20 05:46:03.387461 (XEN) arch/x86/pv/emul-priv-op.c:1006:d42v0 RDMSR 0x00000034 unimplemented Sep 20 05:46:03.387485 (XEN) arch/x86/pv/emul-priv-op.c:1164:d42v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 05:46:03.975469 (XEN) arch/x86/pv/emul-priv-op.c:1164:d42v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 05:46:03.987440 (XEN) common/grant_table.c:1909:d42v0 Expanding d42 grant table from 1 to 2 frames Sep 20 05:46:04.491464 (XEN) common/grant_table.c:1909:d42v0 Expanding d42 grant table from 2 to 3 frames Sep 20 05:46:04.491489 [ 8877.905881] vif vif-42-0 vif42.0: Guest Rx ready Sep 20 05:46:04.515468 [ 8877.906025] IPv6: ADDRCONF(NETDEV_CHANGE): vif42.0: link becomes ready Sep 20 05:46:04.527459 [ 8877.906185] xenbr0: port 2(vif42.0) entered blocking state Sep 20 05:46:04.527483 [ 8877.906222] xenbr0: port 2(vif42.0) entered forwarding state Sep 20 05:46:04.539413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d42v1 RDMSR 0x00000639 unimplemented Sep 20 05:46:07.767470 (XEN) arch/x86/pv/emul-priv-op.c:1006:d42v1 RDMSR 0x00000611 unimplemented Sep 20 05:46:07.779511 (XEN) arch/x86/pv/emul-priv-op.c:1006:d42v1 RDMSR 0x00000619 unimplemented Sep 20 05:46:07.779528 (XEN) arch/x86/pv/emul-priv-op.c:1006:d42v1 RDMSR 0x00000606 unimplemented Sep 20 05:46:07.795414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d42v1 RDMSR 0x000000b0 unimplemented Sep 20 05:46:08.215451 (XEN) arch/x86/pv/emul-priv-op.c:1006:d42v0 RDMSR 0x000000b0 unimplemented Sep 20 05:46:08.287426 (XEN) arch/x86/pv/emul-priv-op.c:1006:d42v0 RDMSR 0x00000611 unimplemented Sep 20 05:46:08.383461 (XEN) arch/x86/pv/emul-priv-op.c:1006:d42v0 RDMSR 0x00000639 unimplemented Sep 20 05:46:08.395461 (XEN) arch/x86/pv/emul-priv-op.c:1006:d42v0 RDMSR 0x00000641 unimplemented Sep 20 05:46:08.407456 (XEN) arch/x86/pv/emul-priv-op.c:1006:d42v0 RDMSR 0x00000619 unimplemented Sep 20 05:46:08.407479 (XEN) arch/x86/pv/emul-priv-op.c:1006:d42v0 RDMSR 0x0000064d unimplemented Sep 20 05:46:08.419429 [ 8927.354227] xenbr0: port 2(vif42.0) entered disabled state Sep 20 05:46:53.963451 [ 8927.402636] xenbr0: port 2(vif42.0) entered disabled state Sep 20 05:46:54.011466 [ 8927.402950] device vif42.0 left promiscuous mode Sep 20 05:46:54.023437 [ 8927.402985] xenbr0: port 2(vif42.0) entered disabled state Sep 20 05:46:54.023461 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 05:47:19.147414 [ 8955.612733] xenbr0: port 2(vif43.0) entered blocking state Sep 20 05:47:22.219458 [ 8955.612816] xenbr0: port 2(vif43.0) entered disabled state Sep 20 05:47:22.231448 [ 8955.613006] device vif43.0 entered promiscuous mode Sep 20 05:47:22.231469 (XEN) common/grant_table.c:1909:d43v0 Expanding d43 grant table from 1 to 3 frames Sep 20 05:47:22.327457 [ 8955.776694] vif vif-43-0 vif43.0: Guest Rx ready Sep 20 05:47:22.387463 [ 8955.776866] IPv6: ADDRCONF(NETDEV_CHANGE): vif43.0: link becomes ready Sep 20 05:47:22.387487 [ 8955.777027] xenbr0: port 2(vif43.0) entered blocking state Sep 20 05:47:22.399465 [ 8955.777067] xenbr0: port 2(vif43.0) entered forwarding state Sep 20 05:47:22.411410 [ 9001.022602] xenbr0: port 3(vif44.0) entered blocking state Sep 20 05:48:07.635465 [ 9001.022686] xenbr0: port 3(vif44.0) entered disabled state Sep 20 05:48:07.635490 [ 9001.022875] device vif44.0 entered promiscuous mode Sep 20 05:48:07.647428 (XEN) common/grant_table.c:1909:d44v0 Expanding d44 grant table from 1 to 3 frames Sep 20 05:48:07.779406 [ 9001.196502] xenbr0: port 2(vif43.0) entered disabled state Sep 20 05:48:07.803443 [ 9001.254714] xenbr0: port 2(vif43.0) entered disabled state Sep 20 05:48:07.863463 [ 9001.255060] device vif43.0 left promiscuous mode Sep 20 05:48:07.875439 [ 9001.255117] xenbr0: port 2(vif43.0) entered disabled state Sep 20 05:48:07.875461 [ 9001.305182] vif vif-44-0 vif44.0: Guest Rx ready Sep 20 05:48:07.911447 [ 9001.305389] IPv6: ADDRCONF(NETDEV_CHANGE): vif44.0: link becomes ready Sep 20 05:48:07.923465 [ 9001.305609] xenbr0: port 3(vif44.0) entered blocking state Sep 20 05:48:07.923487 [ 9001.305660] xenbr0: port 3(vif44.0) entered forwarding state Sep 20 05:48:07.935440 [ 9029.398629] xenbr0: port 3(vif44.0) entered disabled state Sep 20 05:48:36.011433 [ 9029.446623] xenbr0: port 3(vif44.0) entered disabled state Sep 20 05:48:36.059466 [ 9029.446955] device vif44.0 left promiscuous mode Sep 20 05:48:36.059487 [ 9029.446991] xenbr0: port 3(vif44.0) entered disabled state Sep 20 05:48:36.081055 [ 9057.775488] xenbr0: port 2(vif45.0) entered blocking state Sep 20 05:49:04.391468 [ 9057.775573] xenbr0: port 2(vif45.0) entered disabled state Sep 20 05:49:04.391490 [ 9057.775772] device vif45.0 entered promiscuous mode Sep 20 05:49:04.403388 (XEN) common/grant_table.c:1909:d45v0 Expanding d45 grant table from 1 to 3 frames Sep 20 05:49:04.499423 [ 9057.936573] vif vif-45-0 vif45.0: Guest Rx ready Sep 20 05:49:04.547463 [ 9057.936723] IPv6: ADDRCONF(NETDEV_CHANGE): vif45.0: link becomes ready Sep 20 05:49:04.559459 [ 9057.936866] xenbr0: port 2(vif45.0) entered blocking state Sep 20 05:49:04.559482 [ 9057.936903] xenbr0: port 2(vif45.0) entered forwarding state Sep 20 05:49:04.571418 [ 9104.350016] xenbr0: port 3(vif46.0) entered blocking state Sep 20 05:49:50.967466 [ 9104.350100] xenbr0: port 3(vif46.0) entered disabled state Sep 20 05:49:50.967491 [ 9104.350314] device vif46.0 entered promiscuous mode Sep 20 05:49:50.979403 (XEN) common/grant_table.c:1909:d46v0 Expanding d46 grant table from 1 to 3 frames Sep 20 05:49:51.099456 [ 9104.534158] xenbr0: port 2(vif45.0) entered disabled state Sep 20 05:49:51.147432 [ 9104.601975] xenbr0: port 2(vif45.0) entered disabled state Sep 20 05:49:51.219456 [ 9104.602685] device vif45.0 left promiscuous mode Sep 20 05:49:51.219478 [ 9104.602732] xenbr0: port 2(vif45.0) entered disabled state Sep 20 05:49:51.219493 [ 9104.656078] vif vif-46-0 vif46.0: Guest Rx ready Sep 20 05:49:51.267463 [ 9104.656210] IPv6: ADDRCONF(NETDEV_CHANGE): vif46.0: link becomes ready Sep 20 05:49:51.279458 [ 9104.656387] xenbr0: port 3(vif46.0) entered blocking state Sep 20 05:49:51.279480 [ 9104.656425] xenbr0: port 3(vif46.0) entered forwarding state Sep 20 05:49:51.291415 [ 9125.651600] xenbr0: port 2(vif47.0) entered blocking state Sep 20 05:50:12.259457 [ 9125.651690] xenbr0: port 2(vif47.0) entered disabled state Sep 20 05:50:12.271456 [ 9125.651907] device vif47.0 entered promiscuous mode Sep 20 05:50:12.271477 (XEN) common/grant_table.c:1909:d47v0 Expanding d47 grant table from 1 to 3 frames Sep 20 05:50:12.403429 [ 9125.826050] xenbr0: port 3(vif46.0) entered disabled state Sep 20 05:50:12.439431 [ 9125.877563] xenbr0: port 3(vif46.0) entered disabled state Sep 20 05:50:12.487459 [ 9125.877904] device vif46.0 left promiscuous mode Sep 20 05:50:12.499439 [ 9125.877939] xenbr0: port 3(vif46.0) entered disabled state Sep 20 05:50:12.499461 [ 9125.918162] vif vif-47-0 vif47.0: Guest Rx ready Sep 20 05:50:12.523439 [ 9125.918306] IPv6: ADDRCONF(NETDEV_CHANGE): vif47.0: link becomes ready Sep 20 05:50:12.535465 [ 9125.918471] xenbr0: port 2(vif47.0) entered blocking state Sep 20 05:50:12.547443 [ 9125.918516] xenbr0: port 2(vif47.0) entered forwarding state Sep 20 05:50:12.547466 [ 9146.287641] xenbr0: port 3(vif48.0) entered blocking state Sep 20 05:50:32.903521 [ 9146.287724] xenbr0: port 3(vif48.0) entered disabled state Sep 20 05:50:32.903545 [ 9146.287913] device vif48.0 entered promiscuous mode Sep 20 05:50:32.915476 (XEN) common/grant_table.c:1909:d48v0 Expanding d48 grant table from 1 to 3 frames Sep 20 05:50:33.035524 [ 9146.466038] xenbr0: port 2(vif47.0) entered disabled state Sep 20 05:50:33.083468 [ 9146.517936] xenbr0: port 2(vif47.0) entered disabled state Sep 20 05:50:33.131523 [ 9146.518453] device vif47.0 left promiscuous mode Sep 20 05:50:33.131544 [ 9146.518492] xenbr0: port 2(vif47.0) entered disabled state Sep 20 05:50:33.143491 [ 9146.579070] vif vif-48-0 vif48.0: Guest Rx ready Sep 20 05:50:33.191522 [ 9146.579277] IPv6: ADDRCONF(NETDEV_CHANGE): vif48.0: link becomes ready Sep 20 05:50:33.203520 [ 9146.579514] xenbr0: port 3(vif48.0) entered blocking state Sep 20 05:50:33.203543 [ 9146.579552] xenbr0: port 3(vif48.0) entered forwarding state Sep 20 05:50:33.215470 [ 9167.365353] xenbr0: port 2(vif49.0) entered blocking state Sep 20 05:50:53.979466 [ 9167.365436] xenbr0: port 2(vif49.0) entered disabled state Sep 20 05:50:53.979488 [ 9167.365622] device vif49.0 entered promiscuous mode Sep 20 05:50:53.991427 (XEN) common/grant_table.c:1909:d49v0 Expanding d49 grant table from 1 to 3 frames Sep 20 05:50:54.123423 [ 9167.544262] xenbr0: port 3(vif48.0) entered disabled state Sep 20 05:50:54.159428 [ 9167.595597] xenbr0: port 3(vif48.0) entered disabled state Sep 20 05:50:54.207464 [ 9167.595936] device vif48.0 left promiscuous mode Sep 20 05:50:54.207485 [ 9167.595972] xenbr0: port 3(vif48.0) entered disabled state Sep 20 05:50:54.219438 [ 9167.642872] vif vif-49-0 vif49.0: Guest Rx ready Sep 20 05:50:54.255464 [ 9167.643070] IPv6: ADDRCONF(NETDEV_CHANGE): vif49.0: link becomes ready Sep 20 05:50:54.267456 [ 9167.643274] xenbr0: port 2(vif49.0) entered blocking state Sep 20 05:50:54.267480 [ 9167.643312] xenbr0: port 2(vif49.0) entered forwarding state Sep 20 05:50:54.279419 [ 9185.863695] xenbr0: port 3(vif50.0) entered blocking state Sep 20 05:51:12.471451 [ 9185.863777] xenbr0: port 3(vif50.0) entered disabled state Sep 20 05:51:12.483460 [ 9185.863960] device vif50.0 entered promiscuous mode Sep 20 05:51:12.483482 (XEN) common/grant_table.c:1909:d50v0 Expanding d50 grant table from 1 to 3 frames Sep 20 05:51:12.627435 [ 9186.055369] xenbr0: port 2(vif49.0) entered disabled state Sep 20 05:51:12.663445 [ 9186.103663] xenbr0: port 2(vif49.0) entered disabled state Sep 20 05:51:12.711446 [ 9186.104010] device vif49.0 left promiscuous mode Sep 20 05:51:12.723455 [ 9186.104045] xenbr0: port 2(vif49.0) entered disabled state Sep 20 05:51:12.723478 [ 9186.154043] vif vif-50-0 vif50.0: Guest Rx ready Sep 20 05:51:12.771457 [ 9186.154178] IPv6: ADDRCONF(NETDEV_CHANGE): vif50.0: link becomes ready Sep 20 05:51:12.771483 [ 9186.154349] xenbr0: port 3(vif50.0) entered blocking state Sep 20 05:51:12.783443 [ 9186.154386] xenbr0: port 3(vif50.0) entered forwarding state Sep 20 05:51:12.783466 [ 9202.740818] xenbr0: port 2(vif51.0) entered blocking state Sep 20 05:51:29.355494 [ 9202.740900] xenbr0: port 2(vif51.0) entered disabled state Sep 20 05:51:29.355516 [ 9202.741083] device vif51.0 entered promiscuous mode Sep 20 05:51:29.367459 (XEN) common/grant_table.c:1909:d51v0 Expanding d51 grant table from 1 to 3 frames Sep 20 05:51:29.487484 [ 9202.910550] xenbr0: port 3(vif50.0) entered disabled state Sep 20 05:51:29.523438 [ 9202.970650] xenbr0: port 3(vif50.0) entered disabled state Sep 20 05:51:29.583464 [ 9202.971049] device vif50.0 left promiscuous mode Sep 20 05:51:29.583485 [ 9202.971085] xenbr0: port 3(vif50.0) entered disabled state Sep 20 05:51:29.595439 [ 9203.025198] vif vif-51-0 vif51.0: Guest Rx ready Sep 20 05:51:29.631441 [ 9203.025398] IPv6: ADDRCONF(NETDEV_CHANGE): vif51.0: link becomes ready Sep 20 05:51:29.643466 [ 9203.025688] xenbr0: port 2(vif51.0) entered blocking state Sep 20 05:51:29.655442 [ 9203.025726] xenbr0: port 2(vif51.0) entered forwarding state Sep 20 05:51:29.655465 [ 9222.553182] xenbr0: port 3(vif52.0) entered blocking state Sep 20 05:51:49.167463 [ 9222.553290] xenbr0: port 3(vif52.0) entered disabled state Sep 20 05:51:49.167485 [ 9222.553479] device vif52.0 entered promiscuous mode Sep 20 05:51:49.179432 (XEN) common/grant_table.c:1909:d52v0 Expanding d52 grant table from 1 to 3 frames Sep 20 05:51:49.311436 [ 9222.736119] xenbr0: port 2(vif51.0) entered disabled state Sep 20 05:51:49.347446 [ 9222.768568] xenbr0: port 2(vif51.0) entered disabled state Sep 20 05:51:49.383464 [ 9222.768972] device vif51.0 left promiscuous mode Sep 20 05:51:49.383485 [ 9222.769009] xenbr0: port 2(vif51.0) entered disabled state Sep 20 05:51:49.395428 [ 9222.804601] vif vif-52-0 vif52.0: Guest Rx ready Sep 20 05:51:49.419462 [ 9222.804800] IPv6: ADDRCONF(NETDEV_CHANGE): vif52.0: link becomes ready Sep 20 05:51:49.419486 [ 9222.805100] xenbr0: port 3(vif52.0) entered blocking state Sep 20 05:51:49.431462 [ 9222.805155] xenbr0: port 3(vif52.0) entered forwarding state Sep 20 05:51:49.431484 [ 9240.793423] xenbr0: port 2(vif53.0) entered blocking state Sep 20 05:52:07.411524 [ 9240.793507] xenbr0: port 2(vif53.0) entered disabled state Sep 20 05:52:07.411549 [ 9240.793697] device vif53.0 entered promiscuous mode Sep 20 05:52:07.423463 (XEN) common/grant_table.c:1909:d53v0 Expanding d53 grant table from 1 to 3 frames Sep 20 05:52:07.543467 [ 9240.967756] xenbr0: port 3(vif52.0) entered disabled state Sep 20 05:52:07.579478 [ 9241.021530] xenbr0: port 3(vif52.0) entered disabled state Sep 20 05:52:07.639518 [ 9241.021959] device vif52.0 left promiscuous mode Sep 20 05:52:07.639540 [ 9241.021995] xenbr0: port 3(vif52.0) entered disabled state Sep 20 05:52:07.651463 [ 9241.076102] vif vif-53-0 vif53.0: Guest Rx ready Sep 20 05:52:07.687525 [ 9241.076252] IPv6: ADDRCONF(NETDEV_CHANGE): vif53.0: link becomes ready Sep 20 05:52:07.699521 [ 9241.076514] xenbr0: port 2(vif53.0) entered blocking state Sep 20 05:52:07.699552 [ 9241.076571] xenbr0: port 2(vif53.0) entered forwarding state Sep 20 05:52:07.711464 [ 9261.437652] xenbr0: port 3(vif54.0) entered blocking state Sep 20 05:52:28.055463 [ 9261.437741] xenbr0: port 3(vif54.0) entered disabled state Sep 20 05:52:28.055487 [ 9261.437998] device vif54.0 entered promiscuous mode Sep 20 05:52:28.067413 (XEN) common/grant_table.c:1909:d54v0 Expanding d54 grant table from 1 to 3 frames Sep 20 05:52:28.187482 [ 9261.612692] xenbr0: port 2(vif53.0) entered disabled state Sep 20 05:52:28.223444 [ 9261.657515] xenbr0: port 2(vif53.0) entered disabled state Sep 20 05:52:28.271463 [ 9261.658112] device vif53.0 left promiscuous mode Sep 20 05:52:28.271484 [ 9261.658148] xenbr0: port 2(vif53.0) entered disabled state Sep 20 05:52:28.283436 [ 9261.693314] vif vif-54-0 vif54.0: Guest Rx ready Sep 20 05:52:28.307461 [ 9261.693469] IPv6: ADDRCONF(NETDEV_CHANGE): vif54.0: link becomes ready Sep 20 05:52:28.307485 [ 9261.693729] xenbr0: port 3(vif54.0) entered blocking state Sep 20 05:52:28.319465 [ 9261.693787] xenbr0: port 3(vif54.0) entered forwarding state Sep 20 05:52:28.331460 [ 9281.293376] xenbr0: port 2(vif55.0) entered blocking state Sep 20 05:52:47.903541 [ 9281.293460] xenbr0: port 2(vif55.0) entered disabled state Sep 20 05:52:47.915552 [ 9281.293649] device vif55.0 entered promiscuous mode Sep 20 05:52:47.915564 (XEN) common/grant_table.c:1909:d55v0 Expanding d55 grant table from 1 to 3 frames Sep 20 05:52:48.047500 [ 9281.467107] xenbr0: port 3(vif54.0) entered disabled state Sep 20 05:52:48.083489 [ 9281.506675] xenbr0: port 3(vif54.0) entered disabled state Sep 20 05:52:48.119523 [ 9281.507113] device vif54.0 left promiscuous mode Sep 20 05:52:48.131492 [ 9281.507166] xenbr0: port 3(vif54.0) entered disabled state Sep 20 05:52:48.131516 [ 9281.547023] vif vif-55-0 vif55.0: Guest Rx ready Sep 20 05:52:48.155502 [ 9281.547171] IPv6: ADDRCONF(NETDEV_CHANGE): vif55.0: link becomes ready Sep 20 05:52:48.167521 [ 9281.547430] xenbr0: port 2(vif55.0) entered blocking state Sep 20 05:52:48.167543 [ 9281.547484] xenbr0: port 2(vif55.0) entered forwarding state Sep 20 05:52:48.179508 [ 9300.894900] xenbr0: port 3(vif56.0) entered blocking state Sep 20 05:53:07.507467 [ 9300.894985] xenbr0: port 3(vif56.0) entered disabled state Sep 20 05:53:07.519441 [ 9300.895207] device vif56.0 entered promiscuous mode Sep 20 05:53:07.519463 (XEN) common/grant_table.c:1909:d56v0 Expanding d56 grant table from 1 to 3 frames Sep 20 05:53:07.651421 [ 9301.067817] xenbr0: port 2(vif55.0) entered disabled state Sep 20 05:53:07.687403 [ 9301.128953] xenbr0: port 2(vif55.0) entered disabled state Sep 20 05:53:07.747460 [ 9301.129515] device vif55.0 left promiscuous mode Sep 20 05:53:07.747482 [ 9301.129551] xenbr0: port 2(vif55.0) entered disabled state Sep 20 05:53:07.759409 [ 9301.174055] vif vif-56-0 vif56.0: Guest Rx ready Sep 20 05:53:07.783450 [ 9301.174222] IPv6: ADDRCONF(NETDEV_CHANGE): vif56.0: link becomes ready Sep 20 05:53:07.795464 [ 9301.174375] xenbr0: port 3(vif56.0) entered blocking state Sep 20 05:53:07.795487 [ 9301.174432] xenbr0: port 3(vif56.0) entered forwarding state Sep 20 05:53:07.807438 [ 9321.991774] xenbr0: port 2(vif57.0) entered blocking state Sep 20 05:53:28.611466 [ 9321.991859] xenbr0: port 2(vif57.0) entered disabled state Sep 20 05:53:28.623898 [ 9321.992047] device vif57.0 entered promiscuous mode Sep 20 05:53:28.623943 (XEN) common/grant_table.c:1909:d57v0 Expanding d57 grant table from 1 to 3 frames Sep 20 05:53:28.743450 [ 9322.166486] xenbr0: port 3(vif56.0) entered disabled state Sep 20 05:53:28.779449 [ 9322.217813] xenbr0: port 3(vif56.0) entered disabled state Sep 20 05:53:28.827448 [ 9322.218529] device vif56.0 left promiscuous mode Sep 20 05:53:28.839455 [ 9322.218582] xenbr0: port 3(vif56.0) entered disabled state Sep 20 05:53:28.839477 [ 9322.273313] vif vif-57-0 vif57.0: Guest Rx ready Sep 20 05:53:28.887463 [ 9322.273485] IPv6: ADDRCONF(NETDEV_CHANGE): vif57.0: link becomes ready Sep 20 05:53:28.899464 [ 9322.273651] xenbr0: port 2(vif57.0) entered blocking state Sep 20 05:53:28.899488 [ 9322.273690] xenbr0: port 2(vif57.0) entered forwarding state Sep 20 05:53:28.911415 [ 9342.718879] xenbr0: port 3(vif58.0) entered blocking state Sep 20 05:53:49.335493 [ 9342.718962] xenbr0: port 3(vif58.0) entered disabled state Sep 20 05:53:49.335516 [ 9342.719200] device vif58.0 entered promiscuous mode Sep 20 05:53:49.347458 (XEN) common/grant_table.c:1909:d58v0 Expanding d58 grant table from 1 to 3 frames Sep 20 05:53:49.467485 [ 9342.911224] vif vif-58-0 vif58.0: Guest Rx ready Sep 20 05:53:49.527492 [ 9342.911363] IPv6: ADDRCONF(NETDEV_CHANGE): vif58.0: link becomes ready Sep 20 05:53:49.527516 [ 9342.911538] xenbr0: port 3(vif58.0) entered blocking state Sep 20 05:53:49.539531 [ 9342.911576] xenbr0: port 3(vif58.0) entered forwarding state Sep 20 05:53:49.539554 [ 9342.984577] xenbr0: port 2(vif57.0) entered disabled state Sep 20 05:53:49.599492 [ 9342.985018] device vif57.0 left promiscuous mode Sep 20 05:53:49.599513 [ 9342.985053] xenbr0: port 2(vif57.0) entered disabled state Sep 20 05:53:49.611462 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 05:54:00.915460 [ 9363.338705] xenbr0: port 2(vif59.0) entered blocking state Sep 20 05:54:09.951492 [ 9363.338789] xenbr0: port 2(vif59.0) entered disabled state Sep 20 05:54:09.963478 [ 9363.338983] device vif59.0 entered promiscuous mode Sep 20 05:54:09.963500 (XEN) common/grant_table.c:1909:d59v0 Expanding d59 grant table from 1 to 3 frames Sep 20 05:54:10.083485 [ 9363.516799] xenbr0: port 3(vif58.0) entered disabled state Sep 20 05:54:10.131468 [ 9363.558454] xenbr0: port 3(vif58.0) entered disabled state Sep 20 05:54:10.167473 [ 9363.559075] device vif58.0 left promiscuous mode Sep 20 05:54:10.179491 [ 9363.559126] xenbr0: port 3(vif58.0) entered disabled state Sep 20 05:54:10.179514 [ 9363.601584] vif vif-59-0 vif59.0: Guest Rx ready Sep 20 05:54:10.215494 [ 9363.601778] IPv6: ADDRCONF(NETDEV_CHANGE): vif59.0: link becomes ready Sep 20 05:54:10.227487 [ 9363.601926] xenbr0: port 2(vif59.0) entered blocking state Sep 20 05:54:10.227510 [ 9363.601962] xenbr0: port 2(vif59.0) entered forwarding state Sep 20 05:54:10.239446 [ 9382.644405] xenbr0: port 3(vif60.0) entered blocking state Sep 20 05:54:29.259497 [ 9382.644487] xenbr0: port 3(vif60.0) entered disabled state Sep 20 05:54:29.259521 [ 9382.644670] device vif60.0 entered promiscuous mode Sep 20 05:54:29.271468 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 1 to 3 frames Sep 20 05:54:29.403444 [ 9382.820419] xenbr0: port 2(vif59.0) entered disabled state Sep 20 05:54:29.439445 [ 9382.871563] xenbr0: port 2(vif59.0) entered disabled state Sep 20 05:54:29.487492 [ 9382.871896] device vif59.0 left promiscuous mode Sep 20 05:54:29.487513 [ 9382.871931] xenbr0: port 2(vif59.0) entered disabled state Sep 20 05:54:29.499461 [ 9382.924208] vif vif-60-0 vif60.0: Guest Rx ready Sep 20 05:54:29.535477 [ 9382.924427] IPv6: ADDRCONF(NETDEV_CHANGE): vif60.0: link becomes ready Sep 20 05:54:29.547489 [ 9382.924631] xenbr0: port 3(vif60.0) entered blocking state Sep 20 05:54:29.547511 [ 9382.924669] xenbr0: port 3(vif60.0) entered forwarding state Sep 20 05:54:29.559466 [ 9403.662546] xenbr0: port 2(vif61.0) entered blocking state Sep 20 05:54:50.279471 [ 9403.662630] xenbr0: port 2(vif61.0) entered disabled state Sep 20 05:54:50.279493 [ 9403.662814] device vif61.0 entered promiscuous mode Sep 20 05:54:50.291429 (XEN) common/grant_table.c:1909:d61v0 Expanding d61 grant table from 1 to 3 frames Sep 20 05:54:50.411463 [ 9403.835881] xenbr0: port 3(vif60.0) entered disabled state Sep 20 05:54:50.447443 [ 9403.876787] xenbr0: port 3(vif60.0) entered disabled state Sep 20 05:54:50.495462 [ 9403.877474] device vif60.0 left promiscuous mode Sep 20 05:54:50.495483 [ 9403.877511] xenbr0: port 3(vif60.0) entered disabled state Sep 20 05:54:50.507427 [ 9403.922415] vif vif-61-0 vif61.0: Guest Rx ready Sep 20 05:54:50.531439 [ 9403.922593] IPv6: ADDRCONF(NETDEV_CHANGE): vif61.0: link becomes ready Sep 20 05:54:50.543465 [ 9403.922791] xenbr0: port 2(vif61.0) entered blocking state Sep 20 05:54:50.555438 [ 9403.922848] xenbr0: port 2(vif61.0) entered forwarding state Sep 20 05:54:50.555460 [ 9424.125121] xenbr0: port 3(vif62.0) entered blocking state Sep 20 05:55:10.739496 [ 9424.125204] xenbr0: port 3(vif62.0) entered disabled state Sep 20 05:55:10.751465 [ 9424.125398] device vif62.0 entered promiscuous mode Sep 20 05:55:10.751487 (XEN) common/grant_table.c:1909:d62v0 Expanding d62 grant table from 1 to 3 frames Sep 20 05:55:10.883463 [ 9424.292957] xenbr0: port 2(vif61.0) entered disabled state Sep 20 05:55:10.907501 [ 9424.354498] xenbr0: port 2(vif61.0) entered disabled state Sep 20 05:55:10.967490 [ 9424.354895] device vif61.0 left promiscuous mode Sep 20 05:55:10.979469 [ 9424.354931] xenbr0: port 2(vif61.0) entered disabled state Sep 20 05:55:10.979492 [ 9424.409498] vif vif-62-0 vif62.0: Guest Rx ready Sep 20 05:55:11.027487 [ 9424.409641] IPv6: ADDRCONF(NETDEV_CHANGE): vif62.0: link becomes ready Sep 20 05:55:11.027512 [ 9424.409798] xenbr0: port 3(vif62.0) entered blocking state Sep 20 05:55:11.039485 [ 9424.409836] xenbr0: port 3(vif62.0) entered forwarding state Sep 20 05:55:11.039508 [ 9442.949948] xenbr0: port 2(vif63.0) entered blocking state Sep 20 05:55:29.563488 [ 9442.950034] xenbr0: port 2(vif63.0) entered disabled state Sep 20 05:55:29.575473 [ 9442.950249] device vif63.0 entered promiscuous mode Sep 20 05:55:29.575494 (XEN) common/grant_table.c:1909:d63v0 Expanding d63 grant table from 1 to 3 frames Sep 20 05:55:29.707481 [ 9443.113533] xenbr0: port 3(vif62.0) entered disabled state Sep 20 05:55:29.731454 [ 9443.185417] xenbr0: port 3(vif62.0) entered disabled state Sep 20 05:55:29.803488 [ 9443.185765] device vif62.0 left promiscuous mode Sep 20 05:55:29.803509 [ 9443.185801] xenbr0: port 3(vif62.0) entered disabled state Sep 20 05:55:29.815449 [ 9443.242263] vif vif-63-0 vif63.0: Guest Rx ready Sep 20 05:55:29.851467 [ 9443.242427] IPv6: ADDRCONF(NETDEV_CHANGE): vif63.0: link becomes ready Sep 20 05:55:29.863495 [ 9443.242594] xenbr0: port 2(vif63.0) entered blocking state Sep 20 05:55:29.875468 [ 9443.242663] xenbr0: port 2(vif63.0) entered forwarding state Sep 20 05:55:29.875491 [ 9463.266829] xenbr0: port 3(vif64.0) entered blocking state Sep 20 05:55:49.879488 [ 9463.266911] xenbr0: port 3(vif64.0) entered disabled state Sep 20 05:55:49.891475 [ 9463.267150] device vif64.0 entered promiscuous mode Sep 20 05:55:49.891496 (XEN) common/grant_table.c:1909:d64v0 Expanding d64 grant table from 1 to 3 frames Sep 20 05:55:50.023477 [ 9463.452185] xenbr0: port 2(vif63.0) entered disabled state Sep 20 05:55:50.071446 [ 9463.502426] xenbr0: port 2(vif63.0) entered disabled state Sep 20 05:55:50.119491 [ 9463.502759] device vif63.0 left promiscuous mode Sep 20 05:55:50.119512 [ 9463.502795] xenbr0: port 2(vif63.0) entered disabled state Sep 20 05:55:50.131456 [ 9463.557591] vif vif-64-0 vif64.0: Guest Rx ready Sep 20 05:55:50.167473 [ 9463.557752] IPv6: ADDRCONF(NETDEV_CHANGE): vif64.0: link becomes ready Sep 20 05:55:50.179494 [ 9463.557888] xenbr0: port 3(vif64.0) entered blocking state Sep 20 05:55:50.191464 [ 9463.557927] xenbr0: port 3(vif64.0) entered forwarding state Sep 20 05:55:50.191488 [ 9481.019791] xenbr0: port 2(vif65.0) entered blocking state Sep 20 05:56:07.639488 [ 9481.019875] xenbr0: port 2(vif65.0) entered disabled state Sep 20 05:56:07.639512 [ 9481.020066] device vif65.0 entered promiscuous mode Sep 20 05:56:07.651448 (XEN) common/grant_table.c:1909:d65v0 Expanding d65 grant table from 1 to 3 frames Sep 20 05:56:07.771474 [ 9481.189810] xenbr0: port 3(vif64.0) entered disabled state Sep 20 05:56:07.807454 [ 9481.253425] xenbr0: port 3(vif64.0) entered disabled state Sep 20 05:56:07.867490 [ 9481.253815] device vif64.0 left promiscuous mode Sep 20 05:56:07.879475 [ 9481.253852] xenbr0: port 3(vif64.0) entered disabled state Sep 20 05:56:07.879498 [ 9481.302532] vif vif-65-0 vif65.0: Guest Rx ready Sep 20 05:56:07.915522 [ 9481.302703] IPv6: ADDRCONF(NETDEV_CHANGE): vif65.0: link becomes ready Sep 20 05:56:07.927487 [ 9481.302907] xenbr0: port 2(vif65.0) entered blocking state Sep 20 05:56:07.927510 [ 9481.302946] xenbr0: port 2(vif65.0) entered forwarding state Sep 20 05:56:07.939457 [ 9507.324219] xenbr0: port 2(vif65.0) entered disabled state Sep 20 05:56:33.935476 [ 9507.436692] xenbr0: port 2(vif65.0) entered disabled state Sep 20 05:56:34.055488 [ 9507.437340] device vif65.0 left promiscuous mode Sep 20 05:56:34.055509 [ 9507.437418] xenbr0: port 2(vif65.0) entered disabled state Sep 20 05:56:34.067450 [ 9533.737082] EXT4-fs (dm-2): unmounting filesystem. Sep 20 05:57:00.347469 [ 9534.890005] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 20 05:57:01.511451 [ 9534.939240] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 20 05:57:01.559452 [ 9535.333758] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 20 05:57:01.955474 [ 9535.341343] xvda: xvda1 xvda2 < xvda5 > Sep 20 05:57:01.981618 [ 9544.797454] xenbr0: port 2(vif66.0) entered blocking state Sep 20 05:57:11.411460 [ 9544.797539] xenbr0: port 2(vif66.0) entered disabled state Sep 20 05:57:11.423448 [ 9544.797731] device vif66.0 entered promiscuous mode Sep 20 05:57:11.423470 (d66) mapping kernel into physical memory Sep 20 05:57:11.567442 (d66) about to get started... Sep 20 05:57:11.567461 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x0000064e unimplemented Sep 20 05:57:12.323464 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000034 unimplemented Sep 20 05:57:12.335432 (XEN) arch/x86/pv/emul-priv-op.c:1164:d66v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 05:57:12.875447 (XEN) arch/x86/pv/emul-priv-op.c:1164:d66v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 05:57:12.875476 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 1 to 2 frames Sep 20 05:57:13.403467 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 2 to 3 frames Sep 20 05:57:13.415423 [ 9546.810912] vif vif-66-0 vif66.0: Guest Rx ready Sep 20 05:57:13.427466 [ 9546.811071] IPv6: ADDRCONF(NETDEV_CHANGE): vif66.0: link becomes ready Sep 20 05:57:13.439443 [ 9546.811273] xenbr0: port 2(vif66.0) entered blocking state Sep 20 05:57:13.439466 [ 9546.811311] xenbr0: port 2(vif66.0) entered forwarding state Sep 20 05:57:13.451466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000639 unimplemented Sep 20 05:57:16.587468 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000611 unimplemented Sep 20 05:57:16.599462 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000619 unimplemented Sep 20 05:57:16.599487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000606 unimplemented Sep 20 05:57:16.611436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x000000b0 unimplemented Sep 20 05:57:17.103425 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x000000b0 unimplemented Sep 20 05:57:17.163489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000611 unimplemented Sep 20 05:57:17.247517 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000639 unimplemented Sep 20 05:57:17.247541 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000641 unimplemented Sep 20 05:57:17.259524 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000619 unimplemented Sep 20 05:57:17.271509 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x0000064d unimplemented Sep 20 05:57:17.271534 [ 9581.000105] xenbr0: port 2(vif66.0) entered disabled state Sep 20 05:57:47.619427 [ 9581.113909] xenbr0: port 2(vif66.0) entered disabled state Sep 20 05:57:47.727455 [ 9581.114705] device vif66.0 left promiscuous mode Sep 20 05:57:47.739447 [ 9581.114744] xenbr0: port 2(vif66.0) entered disabled state Sep 20 05:57:47.739477 [ 9606.602525] EXT4-fs (dm-2): unmounting filesystem. Sep 20 05:58:13.219498 [ 9607.750273] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 20 05:58:14.371490 [ 9607.799685] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 20 05:58:14.419502 [ 9608.224475] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 20 05:58:14.851507 [ 9608.241963] xvda: xvda1 xvda2 < xvda5 > Sep 20 05:58:14.851526 [ 9617.344213] xenbr0: port 2(vif67.0) entered blocking state Sep 20 05:58:23.959520 [ 9617.344296] xenbr0: port 2(vif67.0) entered disabled state Sep 20 05:58:23.971506 [ 9617.344480] device vif67.0 entered promiscuous mode Sep 20 05:58:23.971528 (d67) mapping kernel into physical memory Sep 20 05:58:24.115498 (d67) about to get started... Sep 20 05:58:24.115516 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x0000064e unimplemented Sep 20 05:58:24.847523 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x00000034 unimplemented Sep 20 05:58:24.859489 (XEN) arch/x86/pv/emul-priv-op.c:1164:d67v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 05:58:25.411509 (XEN) arch/x86/pv/emul-priv-op.c:1164:d67v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 05:58:25.411538 (XEN) common/grant_table.c:1909:d67v0 Expanding d67 grant table from 1 to 2 frames Sep 20 05:58:25.915528 (XEN) common/grant_table.c:1909:d67v0 Expanding d67 grant table from 2 to 3 frames Sep 20 05:58:25.927491 [ 9619.323452] vif vif-67-0 vif67.0: Guest Rx ready Sep 20 05:58:25.939520 [ 9619.323617] IPv6: ADDRCONF(NETDEV_CHANGE): vif67.0: link becomes ready Sep 20 05:58:25.951522 [ 9619.323784] xenbr0: port 2(vif67.0) entered blocking state Sep 20 05:58:25.951545 [ 9619.323821] xenbr0: port 2(vif67.0) entered forwarding state Sep 20 05:58:25.963484 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x00000639 unimplemented Sep 20 05:58:29.167522 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x00000611 unimplemented Sep 20 05:58:29.179526 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x00000619 unimplemented Sep 20 05:58:29.191504 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x00000606 unimplemented Sep 20 05:58:29.191529 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000639 unimplemented Sep 20 05:58:29.227566 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000611 unimplemented Sep 20 05:58:29.239522 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000619 unimplemented Sep 20 05:58:29.239546 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000606 unimplemented Sep 20 05:58:29.251506 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x000000b0 unimplemented Sep 20 05:58:29.683510 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x000000b0 unimplemented Sep 20 05:58:29.731510 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000611 unimplemented Sep 20 05:58:29.815515 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000639 unimplemented Sep 20 05:58:29.827524 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000641 unimplemented Sep 20 05:58:29.839521 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000619 unimplemented Sep 20 05:58:29.839546 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x0000064d unimplemented Sep 20 05:58:29.851491 [ 9654.767975] xenbr0: port 2(vif67.0) entered disabled state Sep 20 05:59:01.387439 [ 9654.890012] xenbr0: port 2(vif67.0) entered disabled state Sep 20 05:59:01.507465 [ 9654.890398] device vif67.0 left promiscuous mode Sep 20 05:59:01.507485 [ 9654.890434] xenbr0: port 2(vif67.0) entered disabled state Sep 20 05:59:01.519438 [ 9680.340101] EXT4-fs (dm-2): unmounting filesystem. Sep 20 05:59:26.959428 [ 9681.489445] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 20 05:59:28.111431 [ 9681.538701] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 20 05:59:28.159449 [ 9681.969569] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 20 05:59:28.591487 [ 9681.980673] xvda: xvda1 xvda2 < xvda5 > Sep 20 05:59:28.603420 [ 9691.220047] xenbr0: port 2(vif68.0) entered blocking state Sep 20 05:59:37.843515 [ 9691.220132] xenbr0: port 2(vif68.0) entered disabled state Sep 20 05:59:37.843538 [ 9691.220338] device vif68.0 entered promiscuous mode Sep 20 05:59:37.855468 (d68) mapping kernel into physical memory Sep 20 05:59:37.987499 (d68) about to get started... Sep 20 05:59:37.999471 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v1 RDMSR 0x0000064e unimplemented Sep 20 05:59:38.731525 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v1 RDMSR 0x00000034 unimplemented Sep 20 05:59:38.731549 (XEN) arch/x86/pv/emul-priv-op.c:1164:d68v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 05:59:39.271469 (XEN) arch/x86/pv/emul-priv-op.c:1164:d68v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 05:59:39.295139 (XEN) common/grant_table.c:1909:d68v1 Expanding d68 grant table from 1 to 2 frames Sep 20 05:59:39.763472 (XEN) common/grant_table.c:1909:d68v1 Expanding d68 grant table from 2 to 3 frames Sep 20 05:59:39.775436 [ 9693.171433] vif vif-68-0 vif68.0: Guest Rx ready Sep 20 05:59:39.787455 [ 9693.171571] IPv6: ADDRCONF(NETDEV_CHANGE): vif68.0: link becomes ready Sep 20 05:59:39.799462 [ 9693.171658] xenbr0: port 2(vif68.0) entered blocking state Sep 20 05:59:39.799484 [ 9693.171671] xenbr0: port 2(vif68.0) entered forwarding state Sep 20 05:59:39.811424 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v1 RDMSR 0x00000639 unimplemented Sep 20 05:59:42.919465 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v1 RDMSR 0x00000611 unimplemented Sep 20 05:59:42.919489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v1 RDMSR 0x00000619 unimplemented Sep 20 05:59:42.931465 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v1 RDMSR 0x00000606 unimplemented Sep 20 05:59:42.943422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v1 RDMSR 0x00000639 unimplemented Sep 20 05:59:42.979468 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v1 RDMSR 0x00000611 unimplemented Sep 20 05:59:42.991461 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v1 RDMSR 0x00000619 unimplemented Sep 20 05:59:42.991485 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v1 RDMSR 0x00000606 unimplemented Sep 20 05:59:43.003439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v1 RDMSR 0x000000b0 unimplemented Sep 20 05:59:43.351423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x000000b0 unimplemented Sep 20 05:59:43.399429 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000611 unimplemented Sep 20 05:59:43.483459 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000639 unimplemented Sep 20 05:59:43.495464 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000641 unimplemented Sep 20 05:59:43.507463 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000619 unimplemented Sep 20 05:59:43.507488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x0000064d unimplemented Sep 20 05:59:43.519431 [ 9728.665501] xenbr0: port 2(vif68.0) entered disabled state Sep 20 06:00:15.283455 [ 9728.779695] xenbr0: port 2(vif68.0) entered disabled state Sep 20 06:00:15.403456 [ 9728.780100] device vif68.0 left promiscuous mode Sep 20 06:00:15.403478 [ 9728.780136] xenbr0: port 2(vif68.0) entered disabled state Sep 20 06:00:15.415408 [ 9754.301666] EXT4-fs (dm-2): unmounting filesystem. Sep 20 06:00:40.919447 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 06:00:41.723443 [ 9755.450518] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 20 06:00:42.071442 [ 9755.499860] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 20 06:00:42.119452 [ 9755.909640] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 20 06:00:42.539443 [ 9755.919081] xvda: xvda1 xvda2 < xvda5 > Sep 20 06:00:42.539463 [ 9764.810466] xenbr0: port 2(vif69.0) entered blocking state Sep 20 06:00:51.431472 [ 9764.810550] xenbr0: port 2(vif69.0) entered disabled state Sep 20 06:00:51.431494 [ 9764.810739] device vif69.0 entered promiscuous mode Sep 20 06:00:51.443426 (d69) mapping kernel into physical memory Sep 20 06:00:51.587441 (d69) about to get started... Sep 20 06:00:51.599408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x0000064e unimplemented Sep 20 06:00:52.331444 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x00000034 unimplemented Sep 20 06:00:52.331468 (XEN) arch/x86/pv/emul-priv-op.c:1164:d69v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 06:00:52.871460 (XEN) arch/x86/pv/emul-priv-op.c:1164:d69v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 06:00:52.871486 (XEN) common/grant_table.c:1909:d69v0 Expanding d69 grant table from 1 to 2 frames Sep 20 06:00:53.399467 (XEN) common/grant_table.c:1909:d69v0 Expanding d69 grant table from 2 to 3 frames Sep 20 06:00:53.411447 [ 9766.809422] vif vif-69-0 vif69.0: Guest Rx ready Sep 20 06:00:53.423444 [ 9766.809546] IPv6: ADDRCONF(NETDEV_CHANGE): vif69.0: link becomes ready Sep 20 06:00:53.435462 [ 9766.809714] xenbr0: port 2(vif69.0) entered blocking state Sep 20 06:00:53.435484 [ 9766.809751] xenbr0: port 2(vif69.0) entered forwarding state Sep 20 06:00:53.447438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000639 unimplemented Sep 20 06:00:56.615455 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000611 unimplemented Sep 20 06:00:56.631322 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000619 unimplemented Sep 20 06:00:56.639453 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000606 unimplemented Sep 20 06:00:56.639477 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x000000b0 unimplemented Sep 20 06:00:57.095449 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000611 unimplemented Sep 20 06:00:57.227459 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000639 unimplemented Sep 20 06:00:57.239466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000641 unimplemented Sep 20 06:00:57.251459 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000619 unimplemented Sep 20 06:00:57.251483 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x0000064d unimplemented Sep 20 06:00:57.263429 [ 9801.052253] xenbr0: port 2(vif69.0) entered disabled state Sep 20 06:01:27.675453 [ 9801.161163] xenbr0: port 2(vif69.0) entered disabled state Sep 20 06:01:27.783499 [ 9801.161492] device vif69.0 left promiscuous mode Sep 20 06:01:27.783521 [ 9801.161505] xenbr0: port 2(vif69.0) entered disabled state Sep 20 06:01:27.795443 [ 9826.683621] EXT4-fs (dm-2): unmounting filesystem. Sep 20 06:01:53.299543 [ 9827.831807] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 20 06:01:54.451455 [ 9827.881391] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 20 06:01:54.499463 [ 9828.297011] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 20 06:01:54.919484 [ 9828.306322] xvda: xvda1 xvda2 < xvda5 > Sep 20 06:01:54.931428 [ 9837.383687] xenbr0: port 2(vif70.0) entered blocking state Sep 20 06:02:04.003495 [ 9837.383771] xenbr0: port 2(vif70.0) entered disabled state Sep 20 06:02:04.015458 [ 9837.383984] device vif70.0 entered promiscuous mode Sep 20 06:02:04.015480 (d70) mapping kernel into physical memory Sep 20 06:02:04.159522 (d70) about to get started... Sep 20 06:02:04.159541 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x0000064e unimplemented Sep 20 06:02:04.891497 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000034 unimplemented Sep 20 06:02:04.903454 (XEN) arch/x86/pv/emul-priv-op.c:1164:d70v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 06:02:05.443496 (XEN) arch/x86/pv/emul-priv-op.c:1164:d70v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 06:02:05.455478 (XEN) common/grant_table.c:1909:d70v1 Expanding d70 grant table from 1 to 2 frames Sep 20 06:02:05.947498 (XEN) common/grant_table.c:1909:d70v1 Expanding d70 grant table from 2 to 3 frames Sep 20 06:02:05.959472 [ 9839.357491] vif vif-70-0 vif70.0: Guest Rx ready Sep 20 06:02:05.971471 [ 9839.357667] IPv6: ADDRCONF(NETDEV_CHANGE): vif70.0: link becomes ready Sep 20 06:02:05.983493 [ 9839.357844] xenbr0: port 2(vif70.0) entered blocking state Sep 20 06:02:05.995463 [ 9839.357882] xenbr0: port 2(vif70.0) entered forwarding state Sep 20 06:02:05.995485 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v1 RDMSR 0x00000639 unimplemented Sep 20 06:02:09.115501 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v1 RDMSR 0x00000611 unimplemented Sep 20 06:02:09.127491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v1 RDMSR 0x00000619 unimplemented Sep 20 06:02:09.127514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v1 RDMSR 0x00000606 unimplemented Sep 20 06:02:09.139474 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000639 unimplemented Sep 20 06:02:09.175485 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000611 unimplemented Sep 20 06:02:09.175508 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000619 unimplemented Sep 20 06:02:09.187484 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000606 unimplemented Sep 20 06:02:09.187508 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v1 RDMSR 0x000000b0 unimplemented Sep 20 06:02:09.571443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x000000b0 unimplemented Sep 20 06:02:09.631450 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000611 unimplemented Sep 20 06:02:09.727451 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000639 unimplemented Sep 20 06:02:09.739465 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000641 unimplemented Sep 20 06:02:09.751459 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000619 unimplemented Sep 20 06:02:09.751482 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x0000064d unimplemented Sep 20 06:02:09.763445 [ 9873.872955] xenbr0: port 2(vif70.0) entered disabled state Sep 20 06:02:40.491464 [ 9873.993920] xenbr0: port 2(vif70.0) entered disabled state Sep 20 06:02:40.611472 [ 9873.994322] device vif70.0 left promiscuous mode Sep 20 06:02:40.623453 [ 9873.994377] xenbr0: port 2(vif70.0) entered disabled state Sep 20 06:02:40.623476 [ 9899.500038] EXT4-fs (dm-2): unmounting filesystem. Sep 20 06:03:06.123424 [ 9900.646802] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 20 06:03:07.267450 [ 9900.696187] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 20 06:03:07.315459 [ 9901.080916] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 20 06:03:07.711450 [ 9901.092676] xvda: xvda1 xvda2 < xvda5 > Sep 20 06:03:07.711470 [ 9910.229803] xenbr0: port 2(vif71.0) entered blocking state Sep 20 06:03:16.855461 [ 9910.229924] xenbr0: port 2(vif71.0) entered disabled state Sep 20 06:03:16.855486 [ 9910.230119] device vif71.0 entered promiscuous mode Sep 20 06:03:16.867413 (d71) mapping kernel into physical memory Sep 20 06:03:17.011446 (d71) about to get started... Sep 20 06:03:17.011464 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v1 RDMSR 0x0000064e unimplemented Sep 20 06:03:17.731464 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v1 RDMSR 0x00000034 unimplemented Sep 20 06:03:17.743433 (XEN) arch/x86/pv/emul-priv-op.c:1164:d71v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 06:03:18.271462 (XEN) arch/x86/pv/emul-priv-op.c:1164:d71v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 06:03:18.283419 (XEN) common/grant_table.c:1909:d71v0 Expanding d71 grant table from 1 to 2 frames Sep 20 06:03:18.823454 (XEN) common/grant_table.c:1909:d71v0 Expanding d71 grant table from 2 to 3 frames Sep 20 06:03:18.823480 [ 9912.225703] vif vif-71-0 vif71.0: Guest Rx ready Sep 20 06:03:18.847463 [ 9912.225824] IPv6: ADDRCONF(NETDEV_CHANGE): vif71.0: link becomes ready Sep 20 06:03:18.847496 [ 9912.225901] xenbr0: port 2(vif71.0) entered blocking state Sep 20 06:03:18.859466 [ 9912.225925] xenbr0: port 2(vif71.0) entered forwarding state Sep 20 06:03:18.871402 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v1 RDMSR 0x00000639 unimplemented Sep 20 06:03:22.139467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v1 RDMSR 0x00000611 unimplemented Sep 20 06:03:22.151458 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v1 RDMSR 0x00000619 unimplemented Sep 20 06:03:22.151481 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v1 RDMSR 0x00000606 unimplemented Sep 20 06:03:22.163432 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x000000b0 unimplemented Sep 20 06:03:22.619447 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000611 unimplemented Sep 20 06:03:22.751461 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000639 unimplemented Sep 20 06:03:22.763463 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000641 unimplemented Sep 20 06:03:22.775456 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000619 unimplemented Sep 20 06:03:22.775480 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x0000064d unimplemented Sep 20 06:03:22.787428 [ 9946.762553] xenbr0: port 2(vif71.0) entered disabled state Sep 20 06:03:53.383443 [ 9946.866456] xenbr0: port 2(vif71.0) entered disabled state Sep 20 06:03:53.491460 [ 9946.867044] device vif71.0 left promiscuous mode Sep 20 06:03:53.491482 [ 9946.867090] xenbr0: port 2(vif71.0) entered disabled state Sep 20 06:03:53.503415 [ 9972.441899] EXT4-fs (dm-2): unmounting filesystem. Sep 20 06:04:19.063439 [ 9973.570229] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 20 06:04:20.191454 [ 9973.636502] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 20 06:04:20.263426 [ 9974.030097] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 20 06:04:20.659461 [ 9974.038811] xvda: xvda1 xvda2 < xvda5 > Sep 20 06:04:20.659481 [ 9982.832363] xenbr0: port 2(vif72.0) entered blocking state Sep 20 06:04:29.455466 [ 9982.832447] xenbr0: port 2(vif72.0) entered disabled state Sep 20 06:04:29.455488 [ 9982.832639] device vif72.0 entered promiscuous mode Sep 20 06:04:29.467430 (d72) mapping kernel into physical memory Sep 20 06:04:29.611446 (d72) about to get started... Sep 20 06:04:29.625378 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v1 RDMSR 0x0000064e unimplemented Sep 20 06:04:30.367453 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v1 RDMSR 0x00000034 unimplemented Sep 20 06:04:30.367478 (XEN) arch/x86/pv/emul-priv-op.c:1164:d72v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 06:04:30.919464 (XEN) arch/x86/pv/emul-priv-op.c:1164:d72v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 06:04:30.919492 (XEN) common/grant_table.c:1909:d72v1 Expanding d72 grant table from 1 to 2 frames Sep 20 06:04:31.423467 (XEN) common/grant_table.c:1909:d72v1 Expanding d72 grant table from 2 to 3 frames Sep 20 06:04:31.435426 [ 9984.828850] vif vif-72-0 vif72.0: Guest Rx ready Sep 20 06:04:31.447459 [ 9984.828983] IPv6: ADDRCONF(NETDEV_CHANGE): vif72.0: link becomes ready Sep 20 06:04:31.459460 [ 9984.829130] xenbr0: port 2(vif72.0) entered blocking state Sep 20 06:04:31.459482 [ 9984.829168] xenbr0: port 2(vif72.0) entered forwarding state Sep 20 06:04:31.471430 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000639 unimplemented Sep 20 06:04:34.591462 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000611 unimplemented Sep 20 06:04:34.591486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000619 unimplemented Sep 20 06:04:34.603466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000606 unimplemented Sep 20 06:04:34.615429 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000639 unimplemented Sep 20 06:04:34.651463 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000611 unimplemented Sep 20 06:04:34.663466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000619 unimplemented Sep 20 06:04:34.675452 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000606 unimplemented Sep 20 06:04:34.675476 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v1 RDMSR 0x000000b0 unimplemented Sep 20 06:04:35.167399 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000611 unimplemented Sep 20 06:04:35.287471 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000639 unimplemented Sep 20 06:04:35.299463 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000641 unimplemented Sep 20 06:04:35.299486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000619 unimplemented Sep 20 06:04:35.311470 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x0000064d unimplemented Sep 20 06:04:35.323420 [10020.341877] xenbr0: port 2(vif72.0) entered disabled state Sep 20 06:05:06.959448 [10020.452405] xenbr0: port 2(vif72.0) entered disabled state Sep 20 06:05:07.079456 [10020.453145] device vif72.0 left promiscuous mode Sep 20 06:05:07.079478 [10020.453197] xenbr0: port 2(vif72.0) entered disabled state Sep 20 06:05:07.091407 [10045.960438] EXT4-fs (dm-2): unmounting filesystem. Sep 20 06:05:32.579466 [10047.131893] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 20 06:05:33.755447 [10047.181497] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 20 06:05:33.803457 [10047.577721] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 20 06:05:34.211439 [10047.595067] xvda: xvda1 xvda2 < xvda5 > Sep 20 06:05:34.211459 [10056.253227] xenbr0: port 2(vif73.0) entered blocking state Sep 20 06:05:42.875471 [10056.253310] xenbr0: port 2(vif73.0) entered disabled state Sep 20 06:05:42.902770 [10056.253498] device vif73.0 entered promiscuous mode Sep 20 06:05:42.902815 (d73) mapping kernel into physical memory Sep 20 06:05:43.031444 (d73) about to get started... Sep 20 06:05:43.031463 (XEN) arch/x86/pv/emul-priv-op.c:1006:d73v1 RDMSR 0x0000064e unimplemented Sep 20 06:05:43.775468 (XEN) arch/x86/pv/emul-priv-op.c:1006:d73v1 RDMSR 0x00000034 unimplemented Sep 20 06:05:43.787419 (XEN) arch/x86/pv/emul-priv-op.c:1164:d73v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 06:05:44.339464 (XEN) arch/x86/pv/emul-priv-op.c:1164:d73v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 06:05:44.351425 (XEN) common/grant_table.c:1909:d73v0 Expanding d73 grant table from 1 to 2 frames Sep 20 06:05:44.843473 (XEN) common/grant_table.c:1909:d73v0 Expanding d73 grant table from 2 to 3 frames Sep 20 06:05:44.855416 [10058.244908] vif vif-73-0 vif73.0: Guest Rx ready Sep 20 06:05:44.867463 [10058.245101] IPv6: ADDRCONF(NETDEV_CHANGE): vif73.0: link becomes ready Sep 20 06:05:44.867487 [10058.245270] xenbr0: port 2(vif73.0) entered blocking state Sep 20 06:05:44.879465 [10058.245309] xenbr0: port 2(vif73.0) entered forwarding state Sep 20 06:05:44.891411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d73v1 RDMSR 0x00000639 unimplemented Sep 20 06:05:47.963458 (XEN) arch/x86/pv/emul-priv-op.c:1006:d73v1 RDMSR 0x00000611 unimplemented Sep 20 06:05:47.977898 (XEN) arch/x86/pv/emul-priv-op.c:1006:d73v1 RDMSR 0x00000619 unimplemented Sep 20 06:05:47.987451 (XEN) arch/x86/pv/emul-priv-op.c:1006:d73v1 RDMSR 0x00000606 unimplemented Sep 20 06:05:47.987475 (XEN) arch/x86/pv/emul-priv-op.c:1006:d73v1 RDMSR 0x00000639 unimplemented Sep 20 06:05:48.023467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d73v1 RDMSR 0x00000611 unimplemented Sep 20 06:05:48.035462 (XEN) arch/x86/pv/emul-priv-op.c:1006:d73v1 RDMSR 0x00000619 unimplemented Sep 20 06:05:48.035486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d73v1 RDMSR 0x00000606 unimplemented Sep 20 06:05:48.047445 (XEN) arch/x86/pv/emul-priv-op.c:1006:d73v0 RDMSR 0x000000b0 unimplemented Sep 20 06:05:48.551435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d73v1 RDMSR 0x000000b0 unimplemented Sep 20 06:05:48.599425 (XEN) arch/x86/pv/emul-priv-op.c:1006:d73v0 RDMSR 0x00000611 unimplemented Sep 20 06:05:48.683464 (XEN) arch/x86/pv/emul-priv-op.c:1006:d73v0 RDMSR 0x00000639 unimplemented Sep 20 06:05:48.695463 (XEN) arch/x86/pv/emul-priv-op.c:1006:d73v0 RDMSR 0x00000641 unimplemented Sep 20 06:05:48.695488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d73v0 RDMSR 0x00000619 unimplemented Sep 20 06:05:48.707458 (XEN) arch/x86/pv/emul-priv-op.c:1006:d73v0 RDMSR 0x0000064d unimplemented Sep 20 06:05:48.707481 [10092.848747] xenbr0: port 2(vif73.0) entered disabled state Sep 20 06:06:19.467451 [10092.968105] xenbr0: port 2(vif73.0) entered disabled state Sep 20 06:06:19.587458 [10092.968441] device vif73.0 left promiscuous mode Sep 20 06:06:19.599448 [10092.968476] xenbr0: port 2(vif73.0) entered disabled state Sep 20 06:06:19.599471 [10125.522415] EXT4-fs (dm-2): unmounting filesystem. Sep 20 06:06:52.143443 [10126.671236] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 20 06:06:53.295444 [10126.720546] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 20 06:06:53.343456 [10127.137699] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 20 06:06:53.763470 [10127.145448] xvda: xvda1 xvda2 < xvda5 > Sep 20 06:06:53.775434 [10135.748990] xenbr0: port 2(vif74.0) entered blocking state Sep 20 06:07:02.371468 [10135.749074] xenbr0: port 2(vif74.0) entered disabled state Sep 20 06:07:02.383436 [10135.749259] device vif74.0 entered promiscuous mode Sep 20 06:07:02.383458 (d74) mapping kernel into physical memory Sep 20 06:07:02.539431 (d74) about to get started... Sep 20 06:07:02.539449 (XEN) arch/x86/pv/emul-priv-op.c:1006:d74v1 RDMSR 0x0000064e unimplemented Sep 20 06:07:03.259467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d74v1 RDMSR 0x00000034 unimplemented Sep 20 06:07:03.271424 (XEN) arch/x86/pv/emul-priv-op.c:1164:d74v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 06:07:03.811463 (XEN) arch/x86/pv/emul-priv-op.c:1164:d74v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 06:07:03.823412 (XEN) common/grant_table.c:1909:d74v1 Expanding d74 grant table from 1 to 2 frames Sep 20 06:07:04.339462 (XEN) common/grant_table.c:1909:d74v1 Expanding d74 grant table from 2 to 3 frames Sep 20 06:07:04.339487 [10137.739630] vif vif-74-0 vif74.0: Guest Rx ready Sep 20 06:07:04.363464 [10137.739778] IPv6: ADDRCONF(NETDEV_CHANGE): vif74.0: link becomes ready Sep 20 06:07:04.363488 [10137.739921] xenbr0: port 2(vif74.0) entered blocking state Sep 20 06:07:04.375466 [10137.739959] xenbr0: port 2(vif74.0) entered forwarding state Sep 20 06:07:04.387408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d74v0 RDMSR 0x00000639 unimplemented Sep 20 06:07:07.543467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d74v0 RDMSR 0x00000611 unimplemented Sep 20 06:07:07.555418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d74v0 RDMSR 0x00000619 unimplemented Sep 20 06:07:07.555468 (XEN) arch/x86/pv/emul-priv-op.c:1006:d74v0 RDMSR 0x00000606 unimplemented Sep 20 06:07:07.567421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d74v1 RDMSR 0x000000b0 unimplemented Sep 20 06:07:08.011433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d74v1 RDMSR 0x000000b0 unimplemented Sep 20 06:07:08.059449 (XEN) arch/x86/pv/emul-priv-op.c:1006:d74v0 RDMSR 0x00000611 unimplemented Sep 20 06:07:08.143454 (XEN) arch/x86/pv/emul-priv-op.c:1006:d74v0 RDMSR 0x00000639 unimplemented Sep 20 06:07:08.155462 (XEN) arch/x86/pv/emul-priv-op.c:1006:d74v0 RDMSR 0x00000641 unimplemented Sep 20 06:07:08.167460 (XEN) arch/x86/pv/emul-priv-op.c:1006:d74v0 RDMSR 0x00000619 unimplemented Sep 20 06:07:08.167484 (XEN) arch/x86/pv/emul-priv-op.c:1006:d74v0 RDMSR 0x0000064d unimplemented Sep 20 06:07:08.179438 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 06:07:22.627443 [10172.205113] xenbr0: port 2(vif74.0) entered disabled state Sep 20 06:07:38.827447 [10172.319285] xenbr0: port 2(vif74.0) entered disabled state Sep 20 06:07:38.947459 [10172.320217] device vif74.0 left promiscuous mode Sep 20 06:07:38.947481 [10172.320267] xenbr0: port 2(vif74.0) entered disabled state Sep 20 06:07:38.959421 [10197.841617] EXT4-fs (dm-2): unmounting filesystem. Sep 20 06:08:04.471409 [10198.973056] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 20 06:08:05.603426 [10199.022136] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 20 06:08:05.651486 [10199.414974] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 20 06:08:06.047426 [10199.424354] xvda: xvda1 xvda2 < xvda5 > Sep 20 06:08:06.047446 [10208.456531] xenbr0: port 2(vif75.0) entered blocking state Sep 20 06:08:15.083462 [10208.456615] xenbr0: port 2(vif75.0) entered disabled state Sep 20 06:08:15.083485 [10208.456833] device vif75.0 entered promiscuous mode Sep 20 06:08:15.095422 (d75) mapping kernel into physical memory Sep 20 06:08:15.239427 (d75) about to get started... Sep 20 06:08:15.239445 (XEN) arch/x86/pv/emul-priv-op.c:1006:d75v0 RDMSR 0x0000064e unimplemented Sep 20 06:08:15.971459 (XEN) arch/x86/pv/emul-priv-op.c:1006:d75v0 RDMSR 0x00000034 unimplemented Sep 20 06:08:15.971485 (XEN) arch/x86/pv/emul-priv-op.c:1164:d75v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 06:08:16.535466 (XEN) arch/x86/pv/emul-priv-op.c:1164:d75v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 06:08:16.547439 (XEN) common/grant_table.c:1909:d75v1 Expanding d75 grant table from 1 to 2 frames Sep 20 06:08:17.063447 (XEN) common/grant_table.c:1909:d75v1 Expanding d75 grant table from 2 to 3 frames Sep 20 06:08:17.063474 [10210.457354] vif vif-75-0 vif75.0: Guest Rx ready Sep 20 06:08:17.075441 [10210.457528] IPv6: ADDRCONF(NETDEV_CHANGE): vif75.0: link becomes ready Sep 20 06:08:17.087464 [10210.457693] xenbr0: port 2(vif75.0) entered blocking state Sep 20 06:08:17.099436 [10210.457765] xenbr0: port 2(vif75.0) entered forwarding state Sep 20 06:08:17.099459 (XEN) arch/x86/pv/emul-priv-op.c:1006:d75v1 RDMSR 0x00000639 unimplemented Sep 20 06:08:20.243461 (XEN) arch/x86/pv/emul-priv-op.c:1006:d75v1 RDMSR 0x00000611 unimplemented Sep 20 06:08:20.243485 (XEN) arch/x86/pv/emul-priv-op.c:1006:d75v1 RDMSR 0x00000619 unimplemented Sep 20 06:08:20.255462 (XEN) arch/x86/pv/emul-priv-op.c:1006:d75v1 RDMSR 0x00000606 unimplemented Sep 20 06:08:20.255486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d75v1 RDMSR 0x000000b0 unimplemented Sep 20 06:08:20.687479 (XEN) arch/x86/pv/emul-priv-op.c:1006:d75v0 RDMSR 0x000000b0 unimplemented Sep 20 06:08:20.735498 (XEN) arch/x86/pv/emul-priv-op.c:1006:d75v0 RDMSR 0x00000611 unimplemented Sep 20 06:08:20.819465 (XEN) arch/x86/pv/emul-priv-op.c:1006:d75v0 RDMSR 0x00000639 unimplemented Sep 20 06:08:20.831461 (XEN) arch/x86/pv/emul-priv-op.c:1006:d75v0 RDMSR 0x00000641 unimplemented Sep 20 06:08:20.831485 (XEN) arch/x86/pv/emul-priv-op.c:1006:d75v0 RDMSR 0x00000619 unimplemented Sep 20 06:08:20.843467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d75v0 RDMSR 0x0000064d unimplemented Sep 20 06:08:20.855414 [10244.901809] xenbr0: port 2(vif75.0) entered disabled state Sep 20 06:08:51.527432 [10245.065247] xenbr0: port 2(vif75.0) entered disabled state Sep 20 06:08:51.683442 [10245.065621] device vif75.0 left promiscuous mode Sep 20 06:08:51.695464 [10245.065656] xenbr0: port 2(vif75.0) entered disabled state Sep 20 06:08:51.695485 [10270.998443] EXT4-fs (dm-2): unmounting filesystem. Sep 20 06:09:17.627410 [10272.147091] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 20 06:09:18.767458 [10272.196347] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 20 06:09:18.827421 [10272.589284] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 20 06:09:19.223496 [10272.598463] xvda: xvda1 xvda2 < xvda5 > Sep 20 06:09:19.223516 [10281.729249] xenbr0: port 2(vif76.0) entered blocking state Sep 20 06:09:28.355465 [10281.729332] xenbr0: port 2(vif76.0) entered disabled state Sep 20 06:09:28.355495 [10281.729532] device vif76.0 entered promiscuous mode Sep 20 06:09:28.367429 (d76) mapping kernel into physical memory Sep 20 06:09:28.523437 (d76) about to get started... Sep 20 06:09:28.523455 (XEN) arch/x86/pv/emul-priv-op.c:1006:d76v0 RDMSR 0x0000064e unimplemented Sep 20 06:09:29.279450 (XEN) arch/x86/pv/emul-priv-op.c:1006:d76v0 RDMSR 0x00000034 unimplemented Sep 20 06:09:29.291444 (XEN) arch/x86/pv/emul-priv-op.c:1164:d76v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 06:09:29.831467 (XEN) arch/x86/pv/emul-priv-op.c:1164:d76v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 20 06:09:29.843460 (XEN) common/grant_table.c:1909:d76v1 Expanding d76 grant table from 1 to 2 frames Sep 20 06:09:30.383465 (XEN) common/grant_table.c:1909:d76v1 Expanding d76 grant table from 2 to 3 frames Sep 20 06:09:30.395442 [10283.776703] vif vif-76-0 vif76.0: Guest Rx ready Sep 20 06:09:30.395462 [10283.776863] IPv6: ADDRCONF(NETDEV_CHANGE): vif76.0: link becomes ready Sep 20 06:09:30.407468 [10283.777021] xenbr0: port 2(vif76.0) entered blocking state Sep 20 06:09:30.419436 [10283.777058] xenbr0: port 2(vif76.0) entered forwarding state Sep 20 06:09:30.419459 (XEN) arch/x86/pv/emul-priv-op.c:1006:d76v1 RDMSR 0x00000639 unimplemented Sep 20 06:09:33.515452 (XEN) arch/x86/pv/emul-priv-op.c:1006:d76v1 RDMSR 0x00000611 unimplemented Sep 20 06:09:33.527465 (XEN) arch/x86/pv/emul-priv-op.c:1006:d76v1 RDMSR 0x00000619 unimplemented Sep 20 06:09:33.539454 (XEN) arch/x86/pv/emul-priv-op.c:1006:d76v1 RDMSR 0x00000606 unimplemented Sep 20 06:09:33.539478 (XEN) arch/x86/pv/emul-priv-op.c:1006:d76v0 RDMSR 0x000000b0 unimplemented Sep 20 06:09:33.947451 (XEN) arch/x86/pv/emul-priv-op.c:1006:d76v1 RDMSR 0x000000b0 unimplemented Sep 20 06:09:34.007409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d76v0 RDMSR 0x00000611 unimplemented Sep 20 06:09:34.103457 (XEN) arch/x86/pv/emul-priv-op.c:1006:d76v0 RDMSR 0x00000639 unimplemented Sep 20 06:09:34.103480 (XEN) arch/x86/pv/emul-priv-op.c:1006:d76v0 RDMSR 0x00000641 unimplemented Sep 20 06:09:34.115462 (XEN) arch/x86/pv/emul-priv-op.c:1006:d76v0 RDMSR 0x00000619 unimplemented Sep 20 06:09:34.127446 (XEN) arch/x86/pv/emul-priv-op.c:1006:d76v0 RDMSR 0x0000064d unimplemented Sep 20 06:09:34.127470 [10315.873807] xenbr0: port 2(vif76.0) entered disabled state Sep 20 06:10:02.495449 [10315.949022] xenbr0: port 2(vif76.0) entered disabled state Sep 20 06:10:02.579458 [10315.949348] device vif76.0 left promiscuous mode Sep 20 06:10:02.579480 [10315.949400] xenbr0: port 2(vif76.0) entered disabled state Sep 20 06:10:02.579495 [10318.460692] EXT4-fs (dm-2): unmounting filesystem. Sep 20 06:10:05.087421 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 20 06:14:04.095503 Sep 20 06:15:23.655654 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 20 06:15:23.679460 Sep 20 06:15:23.679705 Sep 20 06:15:24.658066 (XEN) '0' pressed -> dumping Dom0's registers Sep 20 06:15:24.683483 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 20 06:15:24.683503 (XEN) RIP: e033:[] Sep 20 06:15:24.683516 (XEN) RFLAGS: 000000000 Sep 20 06:15:24.683917 0000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 20 06:15:24.695470 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 20 06:15:24.707465 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 06:15:24.707489 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 000000000297147c Sep 20 06:15:24.719471 (XEN) r9: 000009b3b49d3e80 r10: 0000000000007ff0 r11: 0000000000000246 Sep 20 06:15:24.719493 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 20 06:15:24.731471 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 20 06:15:24.743469 (XEN) cr3: 000000086660c000 cr2: 00007f19800c1000 Sep 20 06:15:24.743498 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 20 06:15:24.759485 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 06:15:24.759506 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 20 06:15:24.771500 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 06:15:24.771521 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff88802005efcc 6162db40044fba00 Sep 20 06:15:24.783540 (XEN) 00000000000000ed ffff88802005efc0 ffff88802005efcc 0000000000000000 Sep 20 06:15:24.799563 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 20 06:15:24.799584 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 20 06:15:24.811526 (XEN) 6162db40044fba00 0000000000000000 0000000000000040 0000000000000000 Sep 20 06:15:24.811548 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 20 06:15:24.823523 (XEN) 0000000100000000 0020080000050654 00000001fed83283 0000000000000b3b Sep 20 06:15:24.835531 (XEN) 0300000100000032 0000000000000005 0000000000000000 0000000000000000 Sep 20 06:15:24.835552 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:24.847528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:24.859530 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:24.859551 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:24.871530 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:24.883524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:24.883545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:24.895521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:24.907535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:24.907556 (XEN) 0000000000000000 0000000000000000 Sep 20 06:15:24.919520 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 20 06:15:24.919539 (XEN) RIP: e033:[] Sep 20 06:15:24.919551 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 20 06:15:24.931529 (XEN) rax: 0000000000000000 rbx: ffff8880035cd700 rcx: ffffffff81bbb3aa Sep 20 06:15:24.943526 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 06:15:24.943549 (XEN) rbp: 0000000000000001 rsp: ffffc900401dfed0 r8: 00000000013e06c4 Sep 20 06:15:24.955519 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 20 06:15:24.955540 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035cd700 Sep 20 06:15:24.967530 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 06:15:24.979524 (XEN) cr3: 0000000436c43000 cr2: 00007fff769c9edb Sep 20 06:15:24.979544 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 20 06:15:24.991528 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 06:15:24.991549 (XEN) Guest stack trace from rsp=ffffc900401dfed0: Sep 20 06:15:25.003522 (XEN) 0000000000000000 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 06:15:25.015531 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 124f3c7f3259ec00 Sep 20 06:15:25.015553 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.027534 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 06:15:25.039522 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.039543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.051520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.063505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.063534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.075460 (XEN) 0000000000000000 0000000000000000 Sep 20 06:15:25.075478 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 20 06:15:25.087456 (XEN) RIP: e033:[] Sep 20 06:15:25.087475 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 20 06:15:25.099456 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 20 06:15:25.099478 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 06:15:25.111466 (XEN) rbp: 0000000000000002 rsp: ffffc900401e7ed0 r8: 0000000000fde014 Sep 20 06:15:25.123455 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 20 06:15:25.123477 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 20 06:15:25.135459 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 06:15:25.135480 (XEN) cr3: 000000086660c000 cr2: 00007fc6abd454c8 Sep 20 06:15:25.147460 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 20 06:15:25.159455 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 06:15:25.159477 (XEN) Guest stack trace from rsp=ffffc900401e7ed0: Sep 20 06:15:25.171457 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 06:15:25.171479 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 f9960d2c1be64300 Sep 20 06:15:25.183461 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.195454 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 06:15:25.195476 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.207459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.219458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.219479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.231458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.243456 (XEN) 0000000000000000 0000000000000000 Sep 20 06:15:25.243474 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 20 06:15:25.243486 (XEN) RIP: e033:[] Sep 20 06:15:25.255458 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 20 06:15:25.255480 (XEN) rax: 0000000000000000 rbx: ffff8880035f95c0 rcx: ffffffff81bbb3aa Sep 20 06:15:25.267462 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 06:15:25.279466 (XEN) rbp: 0000000000000003 rsp: ffffc900401efed0 r8: 0000000000e4cb24 Sep 20 06:15:25.279488 (XEN) r9: 0000000000000000 r10: 0000000000000001 r11: 0000000000000246 Sep 20 06:15:25.295474 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f95c0 Sep 20 06:15:25.295495 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 06:15:25.307461 (XEN) cr3: 000000086660c000 cr2: 00007fc6ab7b79c0 Sep 20 06:15:25.307481 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 20 06:15:25.319462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 06:15:25.331457 (XEN) Guest stack trace from rsp=ffffc900401efed0: Sep 20 06:15:25.331478 (XEN) 000000000000000e 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 06:15:25.343460 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 907b32f322ac7200 Sep 20 06:15:25.343482 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.355467 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 06:15:25.367456 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.367477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.379467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.391456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.391477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.403458 (XEN) 0000000000000000 0000000000000000 Sep 20 06:15:25.403476 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 20 06:15:25.415459 (XEN) RIP: e033:[] Sep 20 06:15:25.415478 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 20 06:15:25.427457 (XEN) rax: 0000000000000000 rbx: ffff8880035fab80 rcx: ffffffff81bbb3aa Sep 20 06:15:25.427479 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 06:15:25.439469 (XEN) rbp: 0000000000000004 rsp: ffffc900401f7ed0 r8: 00000000008b0614 Sep 20 06:15:25.451466 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 20 06:15:25.451488 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fab80 Sep 20 06:15:25.463462 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 06:15:25.475455 (XEN) cr3: 0000000435773000 cr2: 0000556d9e4d12f8 Sep 20 06:15:25.475476 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 20 06:15:25.487458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 06:15:25.487479 (XEN) Guest stack trace from rsp=ffffc900401f7ed0: Sep 20 06:15:25.499457 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 06:15:25.499479 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 e463a6f6c350ee00 Sep 20 06:15:25.511461 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.523458 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 06:15:25.523480 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.535460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.547454 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.547474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.559471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.571456 (XEN) 0000000000000000 0000000000000000 Sep 20 06:15:25.571474 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 20 06:15:25.571486 (XEN) RIP: e033:[] Sep 20 06:15:25.583456 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 20 06:15:25.583478 (XEN) rax: 0000000000000000 rbx: ffff8880035fc140 rcx: ffffffff81bbb3aa Sep 20 06:15:25.595459 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 06:15:25.607463 (XEN) rbp: 0000000000000005 rsp: ffffc900401ffed0 r8: 0000000001017814 Sep 20 06:15:25.607485 (XEN) r9: 000009d6fdd13e80 r10: 0000000000000000 r11: 0000000000000246 Sep 20 06:15:25.619461 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fc140 Sep 20 06:15:25.631458 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 06:15:25.631480 (XEN) cr3: 000000086660c000 cr2: 00007f4653c56740 Sep 20 06:15:25.643468 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 20 06:15:25.643490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 06:15:25.655461 (XEN) Guest stack trace from rsp=ffffc900401ffed0: Sep 20 06:15:25.655482 (XEN) 0000000000000081 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 06:15:25.667460 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b7d6ae0ac9a17c00 Sep 20 06:15:25.679460 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.679481 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 06:15:25.691469 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.703457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.703478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.715462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.727448 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.727468 (XEN) 0000000000000000 0000000000000000 Sep 20 06:15:25.739461 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 20 06:15:25.739481 (XEN) RIP: e033:[] Sep 20 06:15:25.739492 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 20 06:15:25.751460 (XEN) rax: 0000000000000000 rbx: ffff8880035fd700 rcx: ffffffff81bbb3aa Sep 20 06:15:25.763457 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 06:15:25.763479 (XEN) rbp: 0000000000000006 rsp: ffffc90040207ed0 r8: 0000000000a52274 Sep 20 06:15:25.775461 (XEN) r9: 000009ad632ebe80 r10: 0000000000000000 r11: 0000000000000246 Sep 20 06:15:25.787455 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fd700 Sep 20 06:15:25.787477 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 06:15:25.799463 (XEN) cr3: 000000086660c000 cr2: 00007ffbf5fd4170 Sep 20 06:15:25.799482 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 20 06:15:25.811462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 06:15:25.823457 (XEN) Guest stack trace from rsp=ffffc90040207ed0: Sep 20 06:15:25.823477 (XEN) 000000000000009b 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 06:15:25.835457 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 f9fe4fca52c75900 Sep 20 06:15:25.835478 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.847472 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 06:15:25.859459 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.859480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.871463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.883458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.883478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:25.895459 (XEN) 0000000000000000 0000000000000000 Sep 20 06:15:25.895477 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 20 06:15:25.907462 (XEN) RIP: e033:[] Sep 20 06:15:25.907481 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 20 06:15:25.919456 (XEN) rax: 0000000000000000 rbx: ffff888003608000 rcx: ffffffff81bbb3aa Sep 20 06:15:25.919478 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 06:15:25.931462 (XEN) rbp: 0000000000000007 rsp: ffffc9004020fed0 r8: 00000000009029d4 Sep 20 06:15:25.943457 (XEN) r9: 000009adbebc3e80 r10: 0000000000000004 r11: 0000000000000246 Sep 20 06:15:25.943480 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003608000 Sep 20 06:15:25.955460 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 06:15:25.967456 (XEN) cr3: 000000086660c000 cr2: 00007f51ee2a0740 Sep 20 06:15:25.967476 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 20 06:15:25.979455 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 06:15:25.979476 (XEN) Guest stack trace from rsp=ffffc9004020fed0: Sep 20 06:15:25.991462 (XEN) 000000000000006b 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 06:15:25.991484 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 412e2f1824d58000 Sep 20 06:15:26.003471 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.015456 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 06:15:26.015477 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.027459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.039459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.039479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.051469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.063458 (XEN) 0000000000000000 0000000000000000 Sep 20 06:15:26.063476 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 20 06:15:26.063488 (XEN) RIP: e033:[] Sep 20 06:15:26.075460 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 20 06:15:26.075481 (XEN) rax: 0000000000000000 rbx: ffff8880036095c0 rcx: ffffffff81bbb3aa Sep 20 06:15:26.087461 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 06:15:26.099460 (XEN) rbp: 0000000000000008 rsp: ffffc90040217ed0 r8: 0000000000a8e294 Sep 20 06:15:26.099482 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 20 06:15:26.111460 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036095c0 Sep 20 06:15:26.123456 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 06:15:26.123478 (XEN) cr3: 000000086660c000 cr2: 000055df9244d534 Sep 20 06:15:26.135460 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 20 06:15:26.135481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 06:15:26.147463 (XEN) Guest stack trace from rsp=ffffc90040217ed0: Sep 20 06:15:26.147483 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 06:15:26.159460 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1a7577d75af4c500 Sep 20 06:15:26.171458 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.171479 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 06:15:26.183463 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.195460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.195481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.207460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.219459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.219480 (XEN) 0000000000000000 0000000000000000 Sep 20 06:15:26.231456 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 20 06:15:26.231476 (XEN) RIP: e033:[] Sep 20 06:15:26.231488 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 20 06:15:26.243462 (XEN) rax: 0000000000000000 rbx: ffff88800360ab80 rcx: ffffffff81bbb3aa Sep 20 06:15:26.255466 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 06:15:26.255488 (XEN) rbp: 0000000000000009 rsp: ffffc9004021fed0 r8: 0000000000b4feb4 Sep 20 06:15:26.267462 (XEN) r9: 0000000000000000 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 20 06:15:26.279459 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360ab80 Sep 20 06:15:26.279480 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 06:15:26.291459 (XEN) cr3: 000000086660c000 cr2: 00007f88425ebe84 Sep 20 06:15:26.291479 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 20 06:15:26.303462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 06:15:26.315457 (XEN) Guest stack trace from rsp=ffffc9004021fed0: Sep 20 06:15:26.315484 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 06:15:26.327450 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 8ca9817ba2c49200 Sep 20 06:15:26.327472 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.339463 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 06:15:26.351458 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.351479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.363462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.375461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.375482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.387463 (XEN) 0000000000000000 0000000000000000 Sep 20 06:15:26.387481 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 20 06:15:26.399458 (XEN) RIP: e033:[] Sep 20 06:15:26.399477 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 20 06:15:26.411457 (XEN) rax: 0000000000000000 rbx: ffff88800360c140 rcx: ffffffff81bbb3aa Sep 20 06:15:26.411479 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 06:15:26.423467 (XEN) rbp: 000000000000000a rsp: ffffc90040227ed0 r8: 000000000068126c Sep 20 06:15:26.435456 (XEN) r9: 0000000000000001 r10: 000000000000095c r11: 0000000000000246 Sep 20 06:15:26.435477 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360c140 Sep 20 06:15:26.447461 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 06:15:26.459456 (XEN) cr3: 000000086660c000 cr2: 00007f90ae3d2740 Sep 20 06:15:26.459476 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 20 06:15:26.471459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 06:15:26.471480 (XEN) Guest stack trace from rsp=ffffc90040227ed0: Sep 20 06:15:26.483464 (XEN) 0000000000256edf 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 06:15:26.483486 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 40a0f05a98aac700 Sep 20 06:15:26.495461 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.507456 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 06:15:26.507477 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.519463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.531440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.531451 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.543452 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.555461 (XEN) 0000000000000000 0000000000000000 Sep 20 06:15:26.555478 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 20 06:15:26.567462 (XEN) RIP: e033:[] Sep 20 06:15:26.567481 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 20 06:15:26.567496 (XEN) rax: 0000000000000000 rbx: ffff88800360d700 rcx: ffffffff81bbb3aa Sep 20 06:15:26.579482 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 06:15:26.595457 (XEN) rbp: 000000000000000b rsp: ffffc9004022fed0 r8: 0000000000d6bd9c Sep 20 06:15:26.595471 (XEN) r9: 000000001cc12c00 r10: 0000000000000001 r11: 0000000000000246 Sep 20 06:15:26.611485 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360d700 Sep 20 06:15:26.611507 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 06:15:26.623468 (XEN) cr3: 000000086660c000 cr2: 00005611647462d8 Sep 20 06:15:26.623492 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 20 06:15:26.635450 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 06:15:26.635461 (XEN) Guest stack trace from rsp=ffffc9004022fed0: Sep 20 06:15:26.647442 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc Sep 20 06:15:26.653978 7f Sep 20 06:15:26.659467 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 35f18b85350c1800 Sep 20 06:15:26.659488 (XEN) 000000000000009b 0000000000 Sep 20 06:15:26.659790 000000 0000000000000000 0000000000000000 Sep 20 06:15:26.671465 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 06:15:26.683458 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.683480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.695466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.695487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.707467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.719469 (XEN) 0000000000000000 0000000000000000 Sep 20 06:15:26.719487 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 20 06:15:26.735480 (XEN) RIP: e033:[] Sep 20 06:15:26.735499 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 20 06:15:26.735514 (XEN) rax: 0000000000000000 rbx: ffff888003648000 rcx: ffffffff81bbb3aa Sep 20 06:15:26.747463 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 06:15:26.747485 (XEN) rbp: 000000000000000c rsp: ffffc90040237ed0 r8: 0000000000964794 Sep 20 06:15:26.759440 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 20 06:15:26.771465 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003648000 Sep 20 06:15:26.771486 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 06:15:26.783532 (XEN) cr3: 000000086660c000 cr2: 000056041dc2f2f8 Sep 20 06:15:26.795528 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 20 06:15:26.795549 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 06:15:26.807533 (XEN) Guest stack trace from rsp=ffffc90040237ed0: Sep 20 06:15:26.807554 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 06:15:26.819541 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 a3153345e0500900 Sep 20 06:15:26.831520 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.831541 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 06:15:26.847569 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.847589 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.863570 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.863591 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.879564 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.879585 (XEN) 0000000000000000 0000000000000000 Sep 20 06:15:26.891534 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 20 06:15:26.891554 (XEN) RIP: e033:[] Sep 20 06:15:26.891566 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 20 06:15:26.903530 (XEN) rax: 0000000000000000 rbx: ffff8880036495c0 rcx: ffffffff81bbb3aa Sep 20 06:15:26.915520 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 06:15:26.915543 (XEN) rbp: 000000000000000d rsp: ffffc9004023fed0 r8: 0000000000934cd4 Sep 20 06:15:26.927527 (XEN) r9: 000009d6fdd13e80 r10: 0000000000000000 r11: 0000000000000246 Sep 20 06:15:26.927548 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036495c0 Sep 20 06:15:26.939534 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 06:15:26.951528 (XEN) cr3: 000000086660c000 cr2: 00007f2aa67f1d10 Sep 20 06:15:26.951548 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 20 06:15:26.963524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 06:15:26.963546 (XEN) Guest stack trace from rsp=ffffc9004023fed0: Sep 20 06:15:26.975509 (XEN) 00000000000000fb 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 06:15:26.987456 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 022c5cc842bc4b00 Sep 20 06:15:26.987478 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:26.999459 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 06:15:27.011456 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.011477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.023459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.035457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.035478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.047462 (XEN) 0000000000000000 0000000000000000 Sep 20 06:15:27.047480 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 20 06:15:27.059457 (XEN) RIP: e033:[] Sep 20 06:15:27.059476 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 20 06:15:27.071462 (XEN) rax: 0000000000000000 rbx: ffff88800364ab80 rcx: ffffffff81bbb3aa Sep 20 06:15:27.071485 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 06:15:27.083503 (XEN) rbp: 000000000000000e rsp: ffffc90040247ed0 r8: 00000000006296f4 Sep 20 06:15:27.095457 (XEN) r9: 000009d6fdd13e80 r10: 0000000000000000 r11: 0000000000000246 Sep 20 06:15:27.095480 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364ab80 Sep 20 06:15:27.107462 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 06:15:27.107483 (XEN) cr3: 000000086660c000 cr2: 0000558afe6da2f8 Sep 20 06:15:27.119462 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 20 06:15:27.131456 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 06:15:27.131478 (XEN) Guest stack trace from rsp=ffffc90040247ed0: Sep 20 06:15:27.143466 (XEN) 000000000000002d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 06:15:27.143487 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 ba38da1a443d6700 Sep 20 06:15:27.155460 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.167455 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 06:15:27.167476 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.179459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.191458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.191479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.203459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.215456 (XEN) 0000000000000000 0000000000000000 Sep 20 06:15:27.215474 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 20 06:15:27.215486 (XEN) RIP: e033:[] Sep 20 06:15:27.227467 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 20 06:15:27.227489 (XEN) rax: 0000000000000000 rbx: ffff88800364c140 rcx: ffffffff81bbb3aa Sep 20 06:15:27.239467 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 06:15:27.251464 (XEN) rbp: 000000000000000f rsp: ffffc9004024fed0 r8: 0000000000401104 Sep 20 06:15:27.251493 (XEN) r9: 000009d6fdd13e80 r10: 000009aa83e65280 r11: 0000000000000246 Sep 20 06:15:27.263459 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364c140 Sep 20 06:15:27.275464 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 06:15:27.275486 (XEN) cr3: 000000086660c000 cr2: 00007f3021892b30 Sep 20 06:15:27.287458 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 20 06:15:27.287480 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 06:15:27.299459 (XEN) Guest stack trace from rsp=ffffc9004024fed0: Sep 20 06:15:27.299479 (XEN) 00000004a7fc8830 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 06:15:27.311461 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 fa21e0a1dad69f00 Sep 20 06:15:27.323457 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.323478 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 06:15:27.335464 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.347458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.347478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.359465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.371458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.371479 (XEN) 0000000000000000 0000000000000000 Sep 20 06:15:27.383457 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 20 06:15:27.383477 (XEN) RIP: e033:[] Sep 20 06:15:27.383489 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 20 06:15:27.395461 (XEN) rax: 0000000000000000 rbx: ffff88800364d700 rcx: ffffffff81bbb3aa Sep 20 06:15:27.407455 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 06:15:27.407478 (XEN) rbp: 0000000000000010 rsp: ffffc90040257ed0 r8: 00000000006aecac Sep 20 06:15:27.419461 (XEN) r9: 000009d6fdd13e80 r10: 0000000000000000 r11: 0000000000000246 Sep 20 06:15:27.431456 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364d700 Sep 20 06:15:27.431478 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 06:15:27.443460 (XEN) cr3: 000000086660c000 cr2: 00007f09be7cb160 Sep 20 06:15:27.443480 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 20 06:15:27.455464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 06:15:27.467458 (XEN) Guest stack trace from rsp=ffffc90040257ed0: Sep 20 06:15:27.467479 (XEN) 0000000000000106 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 06:15:27.479467 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c58636635456f100 Sep 20 06:15:27.479488 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.491461 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 06:15:27.503457 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.503478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.515459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.527462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.527483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.539457 (XEN) 0000000000000000 0000000000000000 Sep 20 06:15:27.539475 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 20 06:15:27.551460 (XEN) RIP: e033:[] Sep 20 06:15:27.551479 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 20 06:15:27.563465 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 20 06:15:27.563494 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 06:15:27.575459 (XEN) rbp: 0000000000000011 rsp: ffffc9004025fed0 r8: 0000000000452b2c Sep 20 06:15:27.587459 (XEN) r9: 000009d6fdd13e80 r10: 0000000000000000 r11: 0000000000000246 Sep 20 06:15:27.587480 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 20 06:15:27.599460 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 06:15:27.611454 (XEN) cr3: 000000086660c000 cr2: 00007fd7c2c05160 Sep 20 06:15:27.611474 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 20 06:15:27.623459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 06:15:27.623480 (XEN) Guest stack trace from rsp=ffffc9004025fed0: Sep 20 06:15:27.635459 (XEN) 00000000000000a6 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 06:15:27.635481 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 962e5504bbaa6000 Sep 20 06:15:27.647465 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.659467 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 06:15:27.659489 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.674015 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.683457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.683478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.695461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.707456 (XEN) 0000000000000000 0000000000000000 Sep 20 06:15:27.707474 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 20 06:15:27.707486 (XEN) RIP: e033:[] Sep 20 06:15:27.719462 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 20 06:15:27.719484 (XEN) rax: 0000000000000000 rbx: ffff8880036595c0 rcx: ffffffff81bbb3aa Sep 20 06:15:27.731461 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 06:15:27.743456 (XEN) rbp: 0000000000000012 rsp: ffffc90040267ed0 r8: 00000000003a9cd4 Sep 20 06:15:27.743479 (XEN) r9: 000009d6fdd13e80 r10: 0000000000000000 r11: 0000000000000246 Sep 20 06:15:27.755461 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036595c0 Sep 20 06:15:27.767457 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 06:15:27.767479 (XEN) cr3: 0000000432fa9000 cr2: 0000560e930b6000 Sep 20 06:15:27.779457 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 20 06:15:27.779479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 06:15:27.791460 (XEN) Guest stack trace from rsp=ffffc90040267ed0: Sep 20 06:15:27.791480 (XEN) 000000000000014a 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 06:15:27.803462 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1226a5d4dcead600 Sep 20 06:15:27.815457 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.815478 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 06:15:27.827468 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.839457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.839477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.851461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.863458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.863478 (XEN) 0000000000000000 0000000000000000 Sep 20 06:15:27.875465 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 20 06:15:27.875484 (XEN) RIP: e033:[] Sep 20 06:15:27.875504 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 20 06:15:27.887474 (XEN) rax: 0000000000000000 rbx: ffff88800365ab80 rcx: ffffffff81bbb3aa Sep 20 06:15:27.899463 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 20 06:15:27.899485 (XEN) rbp: 0000000000000013 rsp: ffffc9004026fed0 r8: 000000000035c51c Sep 20 06:15:27.911467 (XEN) r9: 000009d6fdd13e80 r10: 0000000000000000 r11: 0000000000000246 Sep 20 06:15:27.923457 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800365ab80 Sep 20 06:15:27.923479 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 20 06:15:27.935461 (XEN) cr3: 000000086660c000 cr2: 0000560e930f57c0 Sep 20 06:15:27.935480 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 20 06:15:27.947475 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 20 06:15:27.959458 (XEN) Guest stack trace from rsp=ffffc9004026fed0: Sep 20 06:15:27.959478 (XEN) 0000000000000088 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 20 06:15:27.971459 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 deff0b03bedc6900 Sep 20 06:15:27.971481 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.983462 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 20 06:15:27.995459 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:27.995480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:28.007464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 20 06:15:28.019459 (XEN) 0000000000000000 0000000000000000 00(XEN) 'H' pressed -> dumping heap info (now = 10647402593088) Sep 20 06:15:28.031458 (XEN) heap[node=0][zone=0] -> 0 pages Sep 20 06:15:28.031478 (XEN) heap[node=0][zone=1] -> 0 pages Sep 20 06:15:28.031489 (XEN) heap[node=0][zone=2] -> 0 pages Sep 20 06:15:28.043457 (XEN) heap[node=0][zone=3] -> 0 pages Sep 20 06:15:28.043475 (XEN) heap[node=0][zone=4] -> 0 pages Sep 20 06:15:28.043487 (XEN) heap[node=0][zone=5] -> 0 pages Sep 20 06:15:28.055458 (XEN) heap[node=0][zone=6] -> 0 pages Sep 20 06:15:28.055476 (XEN) heap[node=0][zone=7] -> 0 pages Sep 20 06:15:28.055488 (XEN) heap[node=0][zone=8] -> 0 pages Sep 20 06:15:28.067460 (XEN) heap[node=0][zone=9] -> 0 pages Sep 20 06:15:28.067478 (XEN) heap[node=0][zone=10] -> 0 pages Sep 20 06:15:28.067490 (XEN) heap[node=0][zone=11] -> 0 pages Sep 20 06:15:28.079430 (XEN) heap[node=0][zone=12] -> 0 pages Sep 20 06:15:28.079449 (XEN) heap[node=0][zone=13] -> 0 pages Sep 20 06:15:28.079460 (XEN) heap[node=0][zone=14] -> 0 pages Sep 20 06:15:28.091467 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 20 06:15:28.091487 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 20 06:15:28.091499 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 20 06:15:28.103461 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 20 06:15:28.103481 (XEN) heap[node=0][zone=19] -> 171379 pages Sep 20 06:15:28.115457 (XEN) heap[node=0][zone=20] -> 0 pages Sep 20 06:15:28.115476 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 20 06:15:28.115488 (XEN) heap[node=0][zone=22] -> 2096315 pages Sep 20 06:15:28.127462 (XEN) heap[node=0][zone=23] -> 476796 pages Sep 20 06:15:28.127482 (XEN) heap[node=0][zone=24] -> 0 pages Sep 20 06:15:28.127493 (XEN) heap[node=0][zone=25] -> 0 pages Sep 20 06:15:28.139458 (XEN) heap[node=0][zone=26] -> 0 pages Sep 20 06:15:28.139477 (XEN) heap[node=0][zone=27] -> 0 pages Sep 20 06:15:28.139488 (XEN) heap[node=0][zone=28] -> 0 pages Sep 20 06:15:28.151462 (XEN) heap[node=0][zone=29] -> 0 pages Sep 20 06:15:28.151481 (XEN) heap[node=0][zone=30] -> 0 pages Sep 20 06:15:28.151492 (XEN) heap[node=0][zone=31] -> 0 pages Sep 20 06:15:28.163460 (XEN) heap[node=0][zone=32] -> 0 pages Sep 20 06:15:28.163479 (XEN) heap[node=0][zone=33] -> 0 pages Sep 20 06:15:28.163497 (XEN) heap[node=0][zone=34] -> 0 pages Sep 20 06:15:28.175459 (XEN) heap[node=0][zone=35] -> 0 pages Sep 20 06:15:28.175477 (XEN) heap[node=0][zone=36] -> 0 pages Sep 20 06:15:28.187454 (XEN) heap[node=0][zone=37] -> 0 pages Sep 20 06:15:28.187474 (XEN) heap[node=0][zone=38] -> 0 pages Sep 20 06:15:28.187486 (XEN) heap[node=0][zone=39] -> 0 pages Sep 20 06:15:28.199455 (XEN) heap[node=0][zone=40] -> 0 pages Sep 20 06:15:28.199475 (XEN) heap[node=1][zone=0] -> 0 pages Sep 20 06:15:28.199487 (XEN) heap[node=1][zone=1] -> 0 pages Sep 20 06:15:28.211456 (XEN) heap[node=1][zone=2] -> 0 pages Sep 20 06:15:28.211475 (XEN) heap[node=1][zone=3] -> 0 pages Sep 20 06:15:28.211487 (XEN) heap[node=1][zone=4] -> 0 pages Sep 20 06:15:28.223454 (XEN) heap[node=1][zone=5] -> 0 pages Sep 20 06:15:28.223473 (XEN) heap[node=1][zone=6] -> 0 pages Sep 20 06:15:28.223485 (XEN) heap[node=1][zone=7] -> 0 pages Sep 20 06:15:28.235457 (XEN) heap[node=1][zone=8] -> 0 pages Sep 20 06:15:28.235476 (XEN) heap[node=1][zone=9] -> 0 pages Sep 20 06:15:28.235487 (XEN) heap[node=1][zone=10] -> 0 pages Sep 20 06:15:28.247453 (XEN) heap[node=1][zone=11] -> 0 pages Sep 20 06:15:28.247472 (XEN) heap[node=1][zone=12] -> 0 pages Sep 20 06:15:28.247484 (XEN) heap[node=1][zone=13] -> 0 pages Sep 20 06:15:28.259456 (XEN) heap[node=1][zone=14] -> 0 pages Sep 20 06:15:28.259476 (XEN) heap[node=1][zone=15] -> 0 pages Sep 20 06:15:28.259487 (XEN) heap[node=1][zone=16] -> 0 pages Sep 20 06:15:28.271455 (XEN) heap[node=1][zone=17] -> 0 pages Sep 20 06:15:28.271475 (XEN) heap[node=1][zone=18] -> 0 pages Sep 20 06:15:28.271487 (XEN) heap[node=1][zone=19] -> 0 pages Sep 20 06:15:28.283454 (XEN) heap[node=1][zone=20] -> 0 pages Sep 20 06:15:28.283474 (XEN) heap[node=1][zone=21] -> 0 pages Sep 20 06:15:28.283485 (XEN) heap[node=1][zone=22] -> 0 pages Sep 20 06:15:28.295468 (XEN) heap[node=1][zone=23] -> 3669321 pages Sep 20 06:15:28.295488 (XEN) heap[node=1][zone=24] -> 366880 pages Sep 20 06:15:28.295500 (XEN) heap[node=1][zone=25] -> 0 pages Sep 20 06:15:28.307460 (XEN) heap[node=1][zone=26] -> 0 pages Sep 20 06:15:28.307479 (XEN) heap[node=1][zone=27] -> 0 pages Sep 20 06:15:28.307490 (XEN) heap[node=1][zone=28] -> 0 pages Sep 20 06:15:28.319460 (XEN) heap[node=1][zone=29] -> 0 pages Sep 20 06:15:28.319479 (XEN) heap[node=1][zone=30] -> 0 pages Sep 20 06:15:28.319490 (XEN) heap[node=1][zone=31] -> 0 pages Sep 20 06:15:28.331457 (XEN) heap[node=1][zone=32] -> 0 pages Sep 20 06:15:28.331476 (XEN) heap[node=1][zone=33] -> 0 pages Sep 20 06:15:28.331487 (XEN) heap[node=1][zone=34] -> 0 pages Sep 20 06:15:28.343458 (XEN) heap[node=1][zone=35] -> 0 pages Sep 20 06:15:28.343477 (XEN) heap[node=1][zone=36] -> 0 pages Sep 20 06:15:28.343488 (XEN) heap[node=1][zone=37] -> 0 pages Sep 20 06:15:28.355460 (XEN) heap[node=1][zone=38] -> 0 pages Sep 20 06:15:28.355479 (XEN) heap[node=1][zone=39] -> 0 pages Sep 20 06:15:28.355490 (XEN) heap[node=1][zone=40] -> 0 pages Sep 20 06:15:28.367428 Sep 20 06:15:28.702886 (XEN) MSI information: Sep 20 06:15:28.715471 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 20 06:15:28.715498 (XE Sep 20 06:15:28.715824 N) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 20 06:15:28.727505 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 20 06:15:28.739545 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 20 06:15:28.751543 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 20 06:15:28.751567 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 20 06:15:28.763543 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 20 06:15:28.775537 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 20 06:15:28.787528 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 20 06:15:28.787562 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 20 06:15:28.799527 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 20 06:15:28.811533 (XEN) MSI 115 vec=a1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 06:15:28.811557 (XEN) MSI 116 vec=c1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 06:15:28.823529 (XEN) MSI 117 vec=e1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 06:15:28.835539 (XEN) MSI 118 vec=4a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 06:15:28.847526 (XEN) MSI 119 vec=72 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 06:15:28.847551 (XEN) MSI 120 vec=9a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 06:15:28.859535 (XEN) MSI 121 vec=c2 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 06:15:28.871527 (XEN) MSI 122 vec=e2 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 06:15:28.883524 (XEN) MSI 123 vec=43 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 06:15:28.883549 (XEN) MSI 124 vec=63 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 06:15:28.895529 (XEN) MSI 125 vec=8b fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 06:15:28.907538 (XEN) MSI 126 vec=b3 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 06:15:28.919521 (XEN) MSI 127 vec=d3 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 06:15:28.919546 (XEN) MSI 128 vec=24 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 06:15:28.931529 (XEN) MSI 129 vec=3c fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 20 06:15:28.943525 (XEN) MSI 130 vec=64 fixed edge assert phys cpu dest=00000024 mask=0/ /? Sep 20 06:15:28.943550 (XEN) MSI-X 131 vec=ba fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 20 06:15:28.955529 (XEN) MSI-X 132 vec=44 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 20 06:15:28.967523 (XEN) MSI-X 133 vec=64 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 20 06:15:28.979524 (XEN) MSI-X 134 vec=54 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 20 06:15:28.979549 (XEN) MSI-X 135 vec=4c fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 06:15:28.991531 (XEN) MSI-X 136 vec=5e fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 20 06:15:29.003527 (XEN) MSI-X 137 vec=91 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 20 06:15:29.015524 (XEN) MSI-X 138 vec=2c fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 20 06:15:29.015549 (XEN) MSI-X 139 vec=bb fixed edge assert phys cpu dest=00000009 mask=1/ /0 Sep 20 06:15:29.027529 (XEN) MSI-X 140 vec=7b fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 20 06:15:29.039525 (XEN) MSI-X 141 vec=33 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 20 06:15:29.039550 (XEN) MSI-X 142 vec=63 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 20 06:15:29.051531 (XEN) MSI-X 143 vec=45 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 20 06:15:29.063525 (XEN) MSI-X 144 vec=db fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 20 06:15:29.075525 (XEN) MSI-X 145 vec=69 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 20 06:15:29.075549 (XEN) MSI-X 146 vec=c7 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 20 06:15:29.087533 (XEN) MSI-X 147 vec=31 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 20 06:15:29.099526 (XEN) MSI-X 148 vec=e4 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 20 06:15:29.111531 (XEN) MSI-X 149 vec=b6 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 06:15:29.111564 (XEN) MSI-X 150 vec=9f fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 20 06:15:29.123493 (XEN) MSI-X 151 vec=ba fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 20 06:15:29.135459 (XEN) MSI-X 152 vec=ef fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 20 06:15:29.147457 (XEN) MSI-X 153 vec=d8 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 20 06:15:29.147483 (XEN) MSI-X 154 vec=e9 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 20 06:15:29.159462 (XEN) MSI-X 155 vec=a0 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 20 06:15:29.171463 (XEN) MSI-X 156 vec=a1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 20 06:15:29.171488 (XEN) MSI-X 157 vec=54 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 20 06:15:29.183467 (XEN) MSI-X 158 vec=c5 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Sep 20 06:15:29.195464 (XEN) MSI-X 159 vec=84 fixed edge assert phys cpu dest=00000025 mask=1/ /0 Sep 20 06:15:29.207459 (XEN) MSI-X 160 vec=5f fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 20 06:15:29.207484 (XEN) MSI-X 161 vec=41 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 20 06:15:29.219469 (XEN) MSI-X 162 vec=c8 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 20 06:15:29.231461 (XEN) MSI-X 163 vec=bf fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 20 06:15:29.243459 (XEN) MSI-X 164 vec=32 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 20 06:15:29.243484 (XEN) MSI-X 165 vec=c0 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 20 06:15:29.255467 (XEN) MSI-X 166 vec=a9 fixed edge assert phys cpu dest=00000027 mask=1/ /0 Sep 20 06:15:29.267465 (XEN) MSI-X 167 vec=ab fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 20 06:15:29.267490 (XEN) MSI-X 168 vec=d2 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 20 06:15:29.279468 (XEN) MSI-X 169 vec=25 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 20 06:15:29.291462 (XEN) MSI-X 170 vec=36 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 20 06:15:29.303463 (XEN) MSI-X 171 vec=ec fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 06:15:29.303488 (XEN) MSI-X 172 vec=ea fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 06:15:29.315477 (XEN) MSI-X 173 vec=2c fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 20 06:15:29.327463 (XEN) MSI-X 174 vec=30 fixed edge assert phys cpu dest=00000009 mask=1/ /0 Sep 20 06:15:29.339459 (XEN) MSI-X 175 vec=a3 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 20 06:15:29.339485 (XEN) MSI-X 176 vec=63 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 20 06:15:29.351445 Sep 20 06:15:30.706770 (XEN) ==== PCI devices ==== Sep 20 06:15:30.727615 (XEN) ==== segment 0000 ==== Sep 20 06:15:30.727634 (XEN) 0000:d7:16.4 - d0 - node 1 Sep 20 06:15:30.727645 (XEN) 0000:d7:16.0 Sep 20 06:15:30.727965 - d0 - node 1 Sep 20 06:15:30.739601 (XEN) 0000:d7:15.0 - d0 - node 1 Sep 20 06:15:30.739619 (XEN) 0000:d7:12.2 - d0 - node 1 Sep 20 06:15:30.739630 (XEN) 0000:d7:12.1 - d0 - node 1 Sep 20 06:15:30.751533 (XEN) 0000:d7:12.0 - d0 - node 1 Sep 20 06:15:30.751551 (XEN) 0000:d7:0f.1 - d0 - node 1 Sep 20 06:15:30.751562 (XEN) 0000:d7:0f.0 - d0 - node 1 Sep 20 06:15:30.751572 (XEN) 0000:d7:0e.1 - d0 - node 1 Sep 20 06:15:30.763526 (XEN) 0000:d7:0e.0 - d0 - node 1 Sep 20 06:15:30.763544 (XEN) 0000:d7:05.4 - d0 - node 1 Sep 20 06:15:30.763555 (XEN) 0000:d7:05.2 - d0 - node 1 Sep 20 06:15:30.775565 (XEN) 0000:d7:05.0 - d0 - node 1 Sep 20 06:15:30.775583 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Sep 20 06:15:30.775596 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Sep 20 06:15:30.787584 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Sep 20 06:15:30.787604 (XEN) 0000:ae:0d.3 - d0 - node 1 Sep 20 06:15:30.799519 (XEN) 0000:ae:0d.2 - d0 - node 1 Sep 20 06:15:30.799537 (XEN) 0000:ae:0d.1 - d0 - node 1 Sep 20 06:15:30.799548 (XEN) 0000:ae:0d.0 - d0 - node 1 Sep 20 06:15:30.811522 (XEN) 0000:ae:0c.7 - d0 - node 1 Sep 20 06:15:30.811540 (XEN) 0000:ae:0c.6 - d0 - node 1 Sep 20 06:15:30.811552 (XEN) 0000:ae:0c.5 - d0 - node 1 Sep 20 06:15:30.811562 (XEN) 0000:ae:0c.4 - d0 - node 1 Sep 20 06:15:30.823525 (XEN) 0000:ae:0c.3 - d0 - node 1 Sep 20 06:15:30.823543 (XEN) 0000:ae:0c.2 - d0 - node 1 Sep 20 06:15:30.823554 (XEN) 0000:ae:0c.1 - d0 - node 1 Sep 20 06:15:30.835523 (XEN) 0000:ae:0c.0 - d0 - node 1 Sep 20 06:15:30.835541 (XEN) 0000:ae:0b.3 - d0 - node 1 Sep 20 06:15:30.835552 (XEN) 0000:ae:0b.2 - d0 - node 1 Sep 20 06:15:30.847522 (XEN) 0000:ae:0b.1 - d0 - node 1 Sep 20 06:15:30.847541 (XEN) 0000:ae:0b.0 - d0 - node 1 Sep 20 06:15:30.847551 (XEN) 0000:ae:0a.7 - d0 - node 1 Sep 20 06:15:30.859523 (XEN) 0000:ae:0a.6 - d0 - node 1 Sep 20 06:15:30.859541 (XEN) 0000:ae:0a.5 - d0 - node 1 Sep 20 06:15:30.859552 (XEN) 0000:ae:0a.4 - d0 - node 1 Sep 20 06:15:30.859563 (XEN) 0000:ae:0a.3 - d0 - node 1 Sep 20 06:15:30.871523 (XEN) 0000:ae:0a.2 - d0 - node 1 Sep 20 06:15:30.871541 (XEN) 0000:ae:0a.1 - d0 - node 1 Sep 20 06:15:30.871553 (XEN) 0000:ae:0a.0 - d0 - node 1 Sep 20 06:15:30.883526 (XEN) 0000:ae:09.0 - d0 - node 1 Sep 20 06:15:30.883543 (XEN) 0000:ae:08.0 - d0 - node 1 Sep 20 06:15:30.883554 (XEN) 0000:ae:05.4 - d0 - node 1 Sep 20 06:15:30.895524 (XEN) 0000:ae:05.2 - d0 - node 1 Sep 20 06:15:30.895542 (XEN) 0000:ae:05.0 - d0 - node 1 Sep 20 06:15:30.895553 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Sep 20 06:15:30.907526 (XEN) 0000:85:1e.6 - d0 - node 1 Sep 20 06:15:30.907545 (XEN) 0000:85:1e.5 - d0 - node 1 Sep 20 06:15:30.907556 (XEN) 0000:85:1e.4 - d0 - node 1 Sep 20 06:15:30.919523 (XEN) 0000:85:1e.3 - d0 - node 1 Sep 20 06:15:30.919541 (XEN) 0000:85:1e.2 - d0 - node 1 Sep 20 06:15:30.919553 (XEN) 0000:85:1e.1 - d0 - node 1 Sep 20 06:15:30.919562 (XEN) 0000:85:1e.0 - d0 - node 1 Sep 20 06:15:30.931567 (XEN) 0000:85:1d.3 - d0 - node 1 Sep 20 06:15:30.931585 (XEN) 0000:85:1d.2 - d0 - node 1 Sep 20 06:15:30.931595 (XEN) 0000:85:1d.1 - d0 - node 1 Sep 20 06:15:30.943589 (XEN) 0000:85:1d.0 - d0 - node 1 Sep 20 06:15:30.943607 (XEN) 0000:85:0f.1 - d0 - node 1 Sep 20 06:15:30.943618 (XEN) 0000:85:0f.0 - d0 - node 1 Sep 20 06:15:30.955590 (XEN) 0000:85:0e.7 - d0 - node 1 Sep 20 06:15:30.955608 (XEN) 0000:85:0e.6 - d0 - node 1 Sep 20 06:15:30.955619 (XEN) 0000:85:0e.5 - d0 - node 1 Sep 20 06:15:30.967583 (XEN) 0000:85:0e.4 - d0 - node 1 Sep 20 06:15:30.967601 (XEN) 0000:85:0e.3 - d0 - node 1 Sep 20 06:15:30.967613 (XEN) 0000:85:0e.2 - d0 - node 1 Sep 20 06:15:30.967623 (XEN) 0000:85:0e.1 - d0 - node 1 Sep 20 06:15:30.979581 (XEN) 0000:85:0e.0 - d0 - node 1 Sep 20 06:15:30.979599 (XEN) 0000:85:09.1 - d0 - node 1 Sep 20 06:15:30.979609 (XEN) 0000:85:09.0 - d0 - node 1 Sep 20 06:15:30.991581 (XEN) 0000:85:08.7 - d0 - node 1 Sep 20 06:15:30.991599 (XEN) 0000:85:08.6 - d0 - node 1 Sep 20 06:15:30.991610 (XEN) 0000:85:08.5 - d0 - node 1 Sep 20 06:15:31.003577 (XEN) 0000:85:08.4 - d0 - node 1 Sep 20 06:15:31.003596 (XEN) 0000:85:08.3 - d0 - node 1 Sep 20 06:15:31.003607 (XEN) 0000:85:08.2 - d0 - node 1 Sep 20 06:15:31.003617 (XEN) 0000:85:08.1 - d0 - node 1 Sep 20 06:15:31.015585 (XEN) 0000:85:08.0 - d0 - node 1 Sep 20 06:15:31.015603 (XEN) 0000:85:05.4 - d0 - node 1 Sep 20 06:15:31.015614 (XEN) 0000:85:05.2 - d0 - node 1 Sep 20 06:15:31.027586 (XEN) 0000:85:05.0 - d0 - node 1 Sep 20 06:15:31.027604 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Sep 20 06:15:31.027617 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Sep 20 06:15:31.039583 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Sep 20 06:15:31.039610 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Sep 20 06:15:31.051585 (XEN) 0000:80:08.2 - d0 - node 1 Sep 20 06:15:31.051603 (XEN) 0000:80:08.1 - d0 - node 1 Sep 20 06:15:31.051614 (XEN) 0000:80:08.0 - d0 - node 1 Sep 20 06:15:31.063579 (XEN) 0000:80:05.4 - d0 - node 1 Sep 20 06:15:31.063597 (XEN) 0000:80:05.2 - d0 - node 1 Sep 20 06:15:31.063608 (XEN) 0000:80:05.0 - d0 - node 1 Sep 20 06:15:31.075584 (XEN) 0000:80:04.7 - d0 - node 1 Sep 20 06:15:31.075602 (XEN) 0000:80:04.6 - d0 - node 1 Sep 20 06:15:31.075613 (XEN) 0000:80:04.5 - d0 - node 1 Sep 20 06:15:31.087581 (XEN) 0000:80:04.4 - d0 - node 1 Sep 20 06:15:31.087600 (XEN) 0000:80:04.3 - d0 - node 1 Sep 20 06:15:31.087611 (XEN) 0000:80:04.2 - d0 - node 1 Sep 20 06:15:31.087621 (XEN) 0000:80:04.1 - d0 - node 1 Sep 20 06:15:31.099587 (XEN) 0000:80:04.0 - d0 - node 1 Sep 20 06:15:31.099605 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Sep 20 06:15:31.123597 (XEN) 0000:5d:16.4 - d0 - node 0 Sep 20 06:15:31.123616 (XEN) 0000:5d:16.0 - d0 - node 0 Sep 20 06:15:31.123626 (XEN) 0000:5d:15.0 - d0 - node 0 Sep 20 06:15:31.135579 (XEN) 0000:5d:12.2 - d0 - node 0 Sep 20 06:15:31.135597 (XEN) 0000:5d:12.1 - d0 - node 0 Sep 20 06:15:31.135607 (XEN) 0000:5d:12.0 - d0 - node 0 Sep 20 06:15:31.147579 (XEN) 0000:5d:0f.1 - d0 - node 0 Sep 20 06:15:31.147598 (XEN) 0000:5d:0f.0 - d0 - node 0 Sep 20 06:15:31.147608 (XEN) 0000:5d:0e.1 - d0 - node 0 Sep 20 06:15:31.159587 (XEN) 0000:5d:0e.0 - d0 - node 0 Sep 20 06:15:31.159605 (XEN) 0000:5d:05.4 - d0 - node 0 Sep 20 06:15:31.159615 (XEN) 0000:5d:05.2 - d0 - node 0 Sep 20 06:15:31.159625 (XEN) 0000:5d:05.0 - d0 - node 0 Sep 20 06:15:31.171583 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Sep 20 06:15:31.171603 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Sep 20 06:15:31.183585 (XEN) 0000:3a:0d.3 - d0 - node 0 Sep 20 06:15:31.183603 (XEN) 0000:3a:0d.2 - d0 - node 0 Sep 20 06:15:31.183614 (XEN) 0000:3a:0d.1 - d0 - node 0 Sep 20 06:15:31.195580 (XEN) 0000:3a:0d.0 - d0 - node 0 Sep 20 06:15:31.195599 (XEN) 0000:3a:0c.7 - d0 - node 0 Sep 20 06:15:31.195610 (XEN) 0000:3a:0c.6 - d0 - node 0 Sep 20 06:15:31.195620 (XEN) 0000:3a:0c.5 - d0 - node 0 Sep 20 06:15:31.207587 (XEN) 0000:3a:0c.4 - d0 - node 0 Sep 20 06:15:31.207605 (XEN) 0000:3a:0c.3 - d0 - node 0 Sep 20 06:15:31.207615 (XEN) 0000:3a:0c.2 - d0 - node 0 Sep 20 06:15:31.219589 (XEN) 0000:3a:0c.1 - d0 - node 0 Sep 20 06:15:31.219607 (XEN) 0000:3a:0c.0 - d0 - node 0 Sep 20 06:15:31.219617 (XEN) 0000:3a:0b.3 - d0 - node 0 Sep 20 06:15:31.231581 (XEN) 0000:3a:0b.2 - d0 - node 0 Sep 20 06:15:31.231599 (XEN) 0000:3a:0b.1 - d0 - node 0 Sep 20 06:15:31.231610 (XEN) 0000:3a:0b.0 - d0 - node 0 Sep 20 06:15:31.243582 (XEN) 0000:3a:0a.7 - d0 - node 0 Sep 20 06:15:31.243600 (XEN) 0000:3a:0a.6 - d0 - node 0 Sep 20 06:15:31.243611 (XEN) 0000:3a:0a.5 - d0 - node 0 Sep 20 06:15:31.243621 (XEN) 0000:3a:0a.4 - d0 - node 0 Sep 20 06:15:31.255584 (XEN) 0000:3a:0a.3 - d0 - node 0 Sep 20 06:15:31.255601 (XEN) 0000:3a:0a.2 - d0 - node 0 Sep 20 06:15:31.255612 (XEN) 0000:3a:0a.1 - d0 - node 0 Sep 20 06:15:31.267586 (XEN) 0000:3a:0a.0 - d0 - node 0 Sep 20 06:15:31.267603 (XEN) 0000:3a:09.0 - d0 - node 0 Sep 20 06:15:31.267614 (XEN) 0000:3a:08.0 - d0 - node 0 Sep 20 06:15:31.279584 (XEN) 0000:3a:05.4 - d0 - node 0 Sep 20 06:15:31.279603 (XEN) 0000:3a:05.2 - d0 - node 0 Sep 20 06:15:31.279614 (XEN) 0000:3a:05.0 - d0 - node 0 Sep 20 06:15:31.291574 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Sep 20 06:15:31.291595 (XEN) 0000:18:00.1 - d0 - node 0 Sep 20 06:15:31.291606 (XEN) 0000:18:00.0 - d0 - node 0 Sep 20 06:15:31.303589 (XEN) 0000:17:1e.6 - d0 - node 0 Sep 20 06:15:31.303607 (XEN) 0000:17:1e.5 - d0 - node 0 Sep 20 06:15:31.303626 (XEN) 0000:17:1e.4 - d0 - node 0 Sep 20 06:15:31.303636 (XEN) 0000:17:1e.3 - d0 - node 0 Sep 20 06:15:31.315587 (XEN) 0000:17:1e.2 - d0 - node 0 Sep 20 06:15:31.315605 (XEN) 0000:17:1e.1 - d0 - node 0 Sep 20 06:15:31.315616 (XEN) 0000:17:1e.0 - d0 - node 0 Sep 20 06:15:31.327585 (XEN) 0000:17:1d.3 - d0 - node 0 Sep 20 06:15:31.327603 (XEN) 0000:17:1d.2 - d0 - node 0 Sep 20 06:15:31.327614 (XEN) 0000:17:1d.1 - d0 - node 0 Sep 20 06:15:31.339582 (XEN) 0000:17:1d.0 - d0 - node 0 Sep 20 06:15:31.339600 (XEN) 0000:17:0f.1 - d0 - node 0 Sep 20 06:15:31.339611 (XEN) 0000:17:0f.0 - d0 - node 0 Sep 20 06:15:31.351580 (XEN) 0000:17:0e.7 - d0 - node 0 Sep 20 06:15:31.351598 (XEN) 0000:17:0e.6 - d0 - node 0 Sep 20 06:15:31.351609 (XEN) 0000:17:0e.5 - d0 - node 0 Sep 20 06:15:31.351620 (XEN) 0000:17:0e.4 - d0 - node 0 Sep 20 06:15:31.363585 (XEN) 0000:17:0e.3 - d0 - node 0 Sep 20 06:15:31.363603 (XEN) 0000:17:0e.2 - d0 - node 0 Sep 20 06:15:31.363613 (XEN) 0000:17:0e.1 - d0 - node 0 Sep 20 06:15:31.375582 (XEN) 0000:17:0e.0 - d0 - node 0 Sep 20 06:15:31.375600 (XEN) 0000:17:09.1 - d0 - node 0 Sep 20 06:15:31.375610 (XEN) 0000:17:09.0 - d0 - node 0 Sep 20 06:15:31.387586 (XEN) 0000:17:08.7 - d0 - node 0 Sep 20 06:15:31.387604 (XEN) 0000:17:08.6 - d0 - node 0 Sep 20 06:15:31.387615 (XEN) 0000:17:08.5 - d0 - node 0 Sep 20 06:15:31.399539 (XEN) 0000:17:08.4 - d0 - node 0 Sep 20 06:15:31.399557 (XEN) 0000:17:08.3 - d0 - node 0 Sep 20 06:15:31.399568 (XEN) 0000:17:08.2 - d0 - node 0 Sep 20 06:15:31.399578 (XEN) 0000:17:08.1 - d0 - node 0 Sep 20 06:15:31.411594 (XEN) 0000:17:08.0 - d0 - node 0 Sep 20 06:15:31.411612 (XEN) 0000:17:05.4 - d0 - node 0 Sep 20 06:15:31.411622 (XEN) 0000:17:05.2 - d0 - node 0 Sep 20 06:15:31.423526 (XEN) 0000:17:05.0 - d0 - node 0 Sep 20 06:15:31.423544 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Sep 20 06:15:31.423557 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Sep 20 06:15:31.435526 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Sep 20 06:15:31.435545 (XEN) 0000:04:00.0 - d0 - node 0 Sep 20 06:15:31.447520 (XEN) 0000:03:00.0 - d0 - node 0 Sep 20 06:15:31.447538 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Sep 20 06:15:31.447553 (XEN) 0000:00:1f.5 - d0 - node 0 Sep 20 06:15:31.459527 (XEN) 0000:00:1f.4 - d0 - node 0 Sep 20 06:15:31.459545 (XEN) 0000:00:1f.2 - d0 - node 0 Sep 20 06:15:31.459555 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 20 06:15:31.471530 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Sep 20 06:15:31.471550 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Sep 20 06:15:31.483519 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Sep 20 06:15:31.483539 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Sep 20 06:15:31.483552 (XEN) 0000:00:14.2 - d0 - node 0 Sep 20 06:15:31.495524 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Sep 20 06:15:31.495544 (XEN) 0000:00:11.0 - d0 - node 0 Sep 20 06:15:31.495554 (XEN) 0000:00:08.2 - d0 - node 0 Sep 20 06:15:31.507523 (XEN) 0000:00:08.1 - d0 - node 0 Sep 20 06:15:31.507541 (XEN) 0000:00:08.0 - d0 - node 0 Sep 20 06:15:31.507551 (XEN) 0000:00:05.4 - d0 - node 0 Sep 20 06:15:31.519525 (XEN) 0000:00:05.2 - d0 - node 0 Sep 20 06:15:31.519543 (XEN) 0000:00:05.0 - d0 - node 0 Sep 20 06:15:31.519553 (XEN) 0000:00:04.7 - d0 - node 0 Sep 20 06:15:31.531523 (XEN) 0000:00:04.6 - d0 - node 0 Sep 20 06:15:31.531541 (XEN) 0000:00:04.5 - d0 - node 0 Sep 20 06:15:31.531552 (XEN) 0000:00:04.4 - d0 - node 0 Sep 20 06:15:31.543520 (XEN) 0000:00:04.3 - d0 - node 0 Sep 20 06:15:31.543538 (XEN) 0000:00:04.2 - d0 - node 0 Sep 20 06:15:31.543549 (XEN) 0000:00:04.1 - d0 - node 0 Sep 20 06:15:31.543559 (XEN) 0000:00:04.0 - d0 - node 0 Sep 20 06:15:31.555498 (XEN) 0000:00:00.0 - d0 - node 0 Sep 20 06:15:31.555516 Sep 20 06:15:32.702898 (XEN) Dumping timer queues: Sep 20 06:15:32.723477 (XEN) CPU00: Sep 20 06:15:32.723504 (XEN) ex= 5603us timer=ffff82d0405e0420 cb=drivers/cpufreq/cp Sep 20 06:15:32.723827 ufreq_ondemand.c#do_dbs_timer(ffff82d0405e0460) Sep 20 06:15:32.735471 (XEN) ex= 93967us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:32.747479 (XEN) ex= 3237600us timer=ffff83043c9a0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a0000) Sep 20 06:15:32.759525 (XEN) ex= 401035us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 20 06:15:32.771452 (XEN) ex= 584528us timer=ffff83043c92e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92e000) Sep 20 06:15:32.783529 (XEN) ex= 86238416us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 20 06:15:32.783556 (XEN) ex= 13994494us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 20 06:15:32.795543 (XEN) ex= 3439635us timer=ffff83043c93f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93f000) Sep 20 06:15:32.807551 (XEN) CPU01: Sep 20 06:15:32.819526 (XEN) ex= 5603us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Sep 20 06:15:32.831525 (XEN) ex= 357871us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:32.831551 (XEN) CPU02: Sep 20 06:15:32.847556 (XEN) ex= 5603us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Sep 20 06:15:32.847586 (XEN) ex= 2087700us timer=ffff83043c922070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c922000) Sep 20 06:15:32.859537 (XEN) ex= 170794us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:32.871536 (XEN) ex= 3383528us timer=ffff83043c93b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93b000) Sep 20 06:15:32.883530 (XEN) ex= 3175608us timer=ffff83043c95f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95f000) Sep 20 06:15:32.895537 (XEN) ex= 408509us timer=ffff83043c990070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c990000) Sep 20 06:15:32.907529 (XEN) CPU03: Sep 20 06:15:32.907544 (XEN) ex= 5603us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Sep 20 06:15:32.919539 (XEN) ex= 155383us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:32.931535 (XEN) CPU04: Sep 20 06:15:32.931551 (XEN) ex= 5603us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Sep 20 06:15:32.943536 (XEN) ex= 371258us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:32.955531 (XEN) ex= 87530us timer=ffff83043c932070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c932000) Sep 20 06:15:32.967526 (XEN) CPU05: Sep 20 06:15:32.967541 (XEN) ex= 5603us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Sep 20 06:15:32.979528 (XEN) ex= 3439643us timer=ffff83043c980070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c980000) Sep 20 06:15:32.991531 (XEN) ex= 371258us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.003527 (XEN) CPU06: Sep 20 06:15:33.003542 (XEN) ex= 5603us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Sep 20 06:15:33.015538 (XEN) ex= 357871us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.027526 (XEN) ex= 152510us timer=ffff83043c94b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94b000) Sep 20 06:15:33.039474 (XEN) CPU07: Sep 20 06:15:33.039490 (XEN) ex= 5603us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Sep 20 06:15:33.051471 (XEN) ex= 371244us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.063462 (XEN) ex= 1087609us timer=ffff83043c92a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92a000) Sep 20 06:15:33.075464 (XEN) ex= 3439645us timer=ffff83043c96b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96b000) Sep 20 06:15:33.087459 (XEN) CPU08: Sep 20 06:15:33.087475 (XEN) ex= 5603us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Sep 20 06:15:33.099463 (XEN) ex= 102716us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.111461 (XEN) CPU09: Sep 20 06:15:33.111477 (XEN) ex= 5603us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Sep 20 06:15:33.123468 (XEN) ex= 791682us timer=ffff83043c9ac070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ac000) Sep 20 06:15:33.135462 (XEN) ex= 102716us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.147460 (XEN) CPU10: Sep 20 06:15:33.147476 (XEN) ex= 5603us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Sep 20 06:15:33.159461 (XEN) ex= 369541us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.171470 (XEN) ex= 1583609us timer=ffff83043c926070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c926000) Sep 20 06:15:33.183459 (XEN) ex= 3791619us timer=ffff83043c994070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c994000) Sep 20 06:15:33.195456 (XEN) CPU11: Sep 20 06:15:33.195472 (XEN) ex= 5603us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Sep 20 06:15:33.207459 (XEN) ex= 3439645us timer=ffff83043c95b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95b000) Sep 20 06:15:33.219457 (XEN) ex= 369541us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.231456 (XEN) CPU12: Sep 20 06:15:33.231472 (XEN) ex= 5603us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Sep 20 06:15:33.243459 (XEN) ex= 580322us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.255456 (XEN) ex= 2791622us timer=ffff83043c99c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99c000) Sep 20 06:15:33.267455 (XEN) ex= 3879605us timer=ffff83043c937070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c937000) Sep 20 06:15:33.279455 (XEN) ex= 3439651us timer=ffff83043c947070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c947000) Sep 20 06:15:33.291459 (XEN) CPU13: Sep 20 06:15:33.291475 (XEN) ex= 5603us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Sep 20 06:15:33.303463 (XEN) ex= 3439651us timer=ffff83043c97c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97c000) Sep 20 06:15:33.315460 (XEN) ex= 580322us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.315486 (XEN) CPU14: Sep 20 06:15:33.327455 (XEN) ex= 5603us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Sep 20 06:15:33.339456 (XEN) ex= 170212us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.339483 (XEN) ex= 3439644us timer=ffff83043c973070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c973000) Sep 20 06:15:33.351471 (XEN) ex= 408510us timer=ffff83043c9b4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b4000) Sep 20 06:15:33.363471 (XEN) CPU15: Sep 20 06:15:33.375456 (XEN) ex= 5603us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Sep 20 06:15:33.387459 (XEN) ex= 170212us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.387494 (XEN) CPU16: Sep 20 06:15:33.399454 (XEN) ex= 5603us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Sep 20 06:15:33.411455 (XEN) ex= 99953us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.411482 (XEN) ex= 496509us timer=ffff83043c98c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98c000) Sep 20 06:15:33.423470 (XEN) CPU17: Sep 20 06:15:33.435455 (XEN) ex= 5603us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Sep 20 06:15:33.447453 (XEN) ex= 3439646us timer=ffff83043c967070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c967000) Sep 20 06:15:33.447483 (XEN) ex= 99953us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.459467 (XEN) CPU18: Sep 20 06:15:33.459482 (XEN) ex= 5603us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Sep 20 06:15:33.471471 (XEN) ex= 2842605us timer=ffff83043c9bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9bb000) Sep 20 06:15:33.483471 (XEN) ex= 366170us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.495466 (XEN) ex= 4087507us timer=ffff83043c963070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c963000) Sep 20 06:15:33.507473 (XEN) ex= 3439649us timer=ffff83043c943070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c943000) Sep 20 06:15:33.519469 (XEN) ex= 2975609us timer=ffff83043c984070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c984000) Sep 20 06:15:33.531467 (XEN) CPU19: Sep 20 06:15:33.531483 (XEN) ex= 5603us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Sep 20 06:15:33.543470 (XEN) ex= 366170us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.555465 (XEN) CPU20: Sep 20 06:15:33.555480 (XEN) ex= 5603us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Sep 20 06:15:33.567469 (XEN) ex= 161073us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.579469 (XEN) CPU21: Sep 20 06:15:33.579484 (XEN) ex= 5603us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Sep 20 06:15:33.591469 (XEN) ex= 3439644us timer=ffff83043c978070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c978000) Sep 20 06:15:33.603467 (XEN) ex= 161073us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.615468 (XEN) CPU22: Sep 20 06:15:33.615483 (XEN) ex= 5603us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Sep 20 06:15:33.627470 (XEN) ex= 371673us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.639464 (XEN) CPU23: Sep 20 06:15:33.639479 (XEN) ex= 5603us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Sep 20 06:15:33.651468 (XEN) ex= 371673us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.663464 (XEN) CPU24: Sep 20 06:15:33.663480 (XEN) ex= 5603us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Sep 20 06:15:33.675468 (XEN) ex= 371673us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.687466 (XEN) CPU25: Sep 20 06:15:33.687481 (XEN) ex= 5603us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Sep 20 06:15:33.699466 (XEN) ex= 4086648us timer=ffff83043c9b0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b0000) Sep 20 06:15:33.711475 (XEN) ex= 371673us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.723467 (XEN) CPU26: Sep 20 06:15:33.723483 (XEN) ex= 5603us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Sep 20 06:15:33.735464 (XEN) ex= 371626us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.747465 (XEN) CPU27: Sep 20 06:15:33.747480 (XEN) ex= 5603us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Sep 20 06:15:33.759466 (XEN) ex= 1791630us timer=ffff83043c9a4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a4000) Sep 20 06:15:33.771464 (XEN) ex= 371626us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.783464 (XEN) CPU28: Sep 20 06:15:33.783480 (XEN) ex= 5603us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Sep 20 06:15:33.795464 (XEN) ex= 110958us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.807464 (XEN) CPU29: Sep 20 06:15:33.807479 (XEN) ex= 5603us timer=ffff83043c761420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c761460) Sep 20 06:15:33.819467 (XEN) ex= 110958us timer=ffff83043c762220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.831462 (XEN) CPU30: Sep 20 06:15:33.831478 (XEN) ex= 5603us timer=ffff83043c755420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c755460) Sep 20 06:15:33.843464 (XEN) ex= 371612us timer=ffff83043c756220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.855464 (XEN) CPU31: Sep 20 06:15:33.855480 (XEN) ex= 5603us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Sep 20 06:15:33.867464 (XEN) ex= 106043us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.879462 (XEN) CPU32: Sep 20 06:15:33.879477 (XEN) ex= 5603us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Sep 20 06:15:33.891468 (XEN) ex= 380710us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.903460 (XEN) ex= 687629us timer=ffff83043c953070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c953000) Sep 20 06:15:33.915462 (XEN) ex= 3439644us timer=ffff83043c96f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96f000) Sep 20 06:15:33.927462 (XEN) ex= 2583607us timer=ffff83043c91e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91e000) Sep 20 06:15:33.939458 (XEN) CPU33: Sep 20 06:15:33.939474 (XEN) ex= 5603us timer=ffff83043c72d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c72d460) Sep 20 06:15:33.951466 (XEN) ex= 380710us timer=ffff83043c72e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.963474 (XEN) CPU34: Sep 20 06:15:33.963490 (XEN) ex= 5603us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Sep 20 06:15:33.975462 (XEN) ex= 162656us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:33.987458 (XEN) ex= 1361530us timer=ffff83043c94f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94f000) Sep 20 06:15:33.999461 (XEN) ex= 3089694us timer=ffff83043c988070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c988000) Sep 20 06:15:34.011457 (XEN) CPU35: Sep 20 06:15:34.011473 (XEN) ex= 5603us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Sep 20 06:15:34.023462 (XEN) ex= 3087602us timer=ffff83043c91a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91a000) Sep 20 06:15:34.035461 (XEN) ex= 105869us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:34.047468 (XEN) CPU36: Sep 20 06:15:34.047484 (XEN) ex= 5603us timer=ffff83043c705420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c705460) Sep 20 06:15:34.059460 (XEN) ex= 3439646us timer=ffff83043c957070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c957000) Sep 20 06:15:34.071457 (XEN) ex= 380710us timer=ffff83043c706220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:34.083455 (XEN) CPU37: Sep 20 06:15:34.083471 (XEN) ex= 5603us timer=ffff83043c9f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9f9460) Sep 20 06:15:34.095459 (XEN) ex= 1287622us timer=ffff83043c9a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a8000) Sep 20 06:15:34.107459 (XEN) ex= 380710us timer=ffff83043c9fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:34.119458 (XEN) CPU38: Sep 20 06:15:34.119474 (XEN) ex= 5603us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Sep 20 06:15:34.131460 (XEN) ex= 3287625us timer=ffff83043c998070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c998000) Sep 20 06:15:34.143458 (XEN) ex= 98556us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:34.155456 (XEN) CPU39: Sep 20 06:15:34.155472 (XEN) ex= 5603us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Sep 20 06:15:34.167458 (XEN) ex= 545848us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 20 06:15:34.167485 Sep 20 06:15:34.662653 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 20 06:15:34.683512 (XEN) max state: unlimited Sep 20 06:15:34.683531 (XEN) ==cpu0== Sep 20 06:15:34.683540 (XEN) C1: type[ Sep 20 06:15:34.683861 C1] latency[ 2] usage[ 1176595] method[ FFH] duration[128342782244] Sep 20 06:15:34.695511 (XEN) C2: type[C1] latency[ 10] usage[ 2218168] method[ FFH] duration[1154324790410] Sep 20 06:15:34.707502 (XEN) *C3: type[C3] latency[ 92] usage[ 1129327] method[ FFH] duration[8686954268108] Sep 20 06:15:34.719502 (XEN) C0: usage[ 4524090] duration[685792620370] Sep 20 06:15:34.719523 (XEN) PC2[4238528765104] PC3[0] PC6[0] PC7[0] Sep 20 06:15:34.719535 (XEN) CC3[0] CC6[7898191916360] CC7[0] Sep 20 06:15:34.731587 (XEN) ==cpu1== Sep 20 06:15:34.731603 (XEN) C1: type[C1] latency[ 2] usage[ 579797] method[ FFH] duration[103624953995] Sep 20 06:15:34.743612 (XEN) C2: type[C1] latency[ 10] usage[ 1413741] method[ FFH] duration[677761491202] Sep 20 06:15:34.743638 (XEN) *C3: type[C3] latency[ 92] usage[ 1001635] method[ FFH] duration[9802992334461] Sep 20 06:15:34.755517 (XEN) C0: usage[ 2995173] duration[71035810510] Sep 20 06:15:34.767477 (XEN) PC2[4238528765104] PC3[0] PC6[0] PC7[0] Sep 20 06:15:34.767496 (XEN) CC3[0] CC6[7898191916360] CC7[0] Sep 20 06:15:34.767507 (XEN) ==cpu2== Sep 20 06:15:34.779461 (XEN) C1: type[C1] latency[ 2] usage[ 1054363] method[ FFH] duration[130123662692] Sep 20 06:15:34.779488 (XEN) C2: type[C1] latency[ 10] usage[ 2012199] method[ FFH] duration[1108198237264] Sep 20 06:15:34.791474 (XEN) C3: type[C3] latency[ 92] usage[ 1142635] method[ FFH] duration[9148438832929] Sep 20 06:15:34.803462 (XEN) *C0: usage[ 4209198] duration[268654013005] Sep 20 06:15:34.803483 (XEN) PC2[4238528765104] PC3[0] PC6[0] PC7[0] Sep 20 06:15:34.815461 (XEN) CC3[0] CC6[8362847883926] CC7[0] Sep 20 06:15:34.815479 (XEN) ==cpu3== Sep 20 06:15:34.815488 (XEN) C1: type[C1] latency[ 2] usage[ 451438] method[ FFH] duration[70445795307] Sep 20 06:15:34.827464 (XEN) C2: type[C1] latency[ 10] usage[ 1446893] method[ FFH] duration[761255245653] Sep 20 06:15:34.839461 (XEN) *C3: type[C3] latency[ 92] usage[ 1050136] method[ FFH] duration[9755355885928] Sep 20 06:15:34.851458 (XEN) C0: usage[ 2948467] duration[68357905044] Sep 20 06:15:34.851488 (XEN) PC2[4238528765104] PC3[0] PC6[0] PC7[0] Sep 20 06:15:34.851501 (XEN) CC3[0] CC6[8362847883926] CC7[0] Sep 20 06:15:34.863457 (XEN) ==cpu4== Sep 20 06:15:34.863474 (XEN) C1: type[C1] latency[ 2] usage[ 951463] method[ FFH] duration[113052911949] Sep 20 06:15:34.875459 (XEN) C2: type[C1] latency[ 10] usage[ 1997316] method[ FFH] duration[1155278426651] Sep 20 06:15:34.875485 (XEN) *C3: type[C3] latency[ 92] usage[ 1226360] method[ FFH] duration[9055053669732] Sep 20 06:15:34.887465 (XEN) C0: usage[ 4175139] duration[332029898178] Sep 20 06:15:34.899456 (XEN) PC2[4238528765104] PC3[0] PC6[0] PC7[0] Sep 20 06:15:34.899475 (XEN) CC3[0] CC6[8220271178615] CC7[0] Sep 20 06:15:34.899487 (XEN) ==cpu5== Sep 20 06:15:34.911455 (XEN) C1: type[C1] latency[ 2] usage[ 290664] method[ FFH] duration[51734758393] Sep 20 06:15:34.911482 (XEN) C2: type[C1] latency[ 10] usage[ 1246656] method[ FFH] duration[696007497421] Sep 20 06:15:34.923465 (XEN) *C3: type[C3] latency[ 92] usage[ 1081772] method[ FFH] duration[9848198392337] Sep 20 06:15:34.935465 (XEN) C0: usage[ 2619092] duration[59474333628] Sep 20 06:15:34.935485 (XEN) PC2[4238528765104] PC3[0] PC6[0] PC7[0] Sep 20 06:15:34.947459 (XEN) CC3[0] CC6[8220271178615] CC7[0] Sep 20 06:15:34.947477 (XEN) ==cpu6== Sep 20 06:15:34.947486 (XEN) C1: type[C1] latency[ 2] usage[ 874613] method[ FFH] duration[110118868845] Sep 20 06:15:34.959461 (XEN) C2: type[C1] latency[ 10] usage[ 2080300] method[ FFH] duration[1204190670552] Sep 20 06:15:34.971460 (XEN) *C3: type[C3] latency[ 92] usage[ 1217658] method[ FFH] duration[8996331503833] Sep 20 06:15:34.971487 (XEN) C0: usage[ 4172571] duration[344774016737] Sep 20 06:15:34.983461 (XEN) PC2[4238528765104] PC3[0] PC6[0] PC7[0] Sep 20 06:15:34.983480 (XEN) CC3[0] CC6[8118355599008] CC7[0] Sep 20 06:15:34.995456 (XEN) ==cpu7== Sep 20 06:15:34.995472 (XEN) C1: type[C1] latency[ 2] usage[ 314524] method[ FFH] duration[41244150588] Sep 20 06:15:35.007464 (XEN) C2: type[C1] latency[ 10] usage[ 1257020] method[ FFH] duration[705950947895] Sep 20 06:15:35.007491 (XEN) *C3: type[C3] latency[ 92] usage[ 1125735] method[ FFH] duration[9817543676878] Sep 20 06:15:35.019474 (XEN) C0: usage[ 2697279] duration[90676362256] Sep 20 06:15:35.031454 (XEN) PC2[4238528765104] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.031473 (XEN) CC3[0] CC6[8118355599008] CC7[0] Sep 20 06:15:35.031485 (XEN) ==cpu8== Sep 20 06:15:35.031493 (XEN) C1: type[C1] latency[ 2] usage[ 906263] method[ FFH] duration[108303496046] Sep 20 06:15:35.043469 (XEN) C2: type[C1] latency[ 10] usage[ 2101856] method[ FFH] duration[1236803786157] Sep 20 06:15:35.055472 (XEN) *C3: type[C3] latency[ 92] usage[ 1223400] method[ FFH] duration[8957303646648] Sep 20 06:15:35.067461 (XEN) C0: usage[ 4231519] duration[353004287425] Sep 20 06:15:35.067482 (XEN) PC2[4238528765104] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.079456 (XEN) CC3[0] CC6[8121063593479] CC7[0] Sep 20 06:15:35.079475 (XEN) ==cpu9== Sep 20 06:15:35.079484 (XEN) C1: type[C1] latency[ 2] usage[ 370822] method[ FFH] duration[45752702087] Sep 20 06:15:35.091464 (XEN) C2: type[C1] latency[ 10] usage[ 1278253] method[ FFH] duration[702863347671] Sep 20 06:15:35.103460 (XEN) *C3: type[C3] latency[ 92] usage[ 1082830] method[ FFH] duration[9841559471918] Sep 20 06:15:35.103486 (XEN) C0: usage[ 2731905] duration[65239788431] Sep 20 06:15:35.115461 (XEN) PC2[4238528765104] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.115480 (XEN) CC3[0] CC6[8121063593479] CC7[0] Sep 20 06:15:35.127456 (XEN) ==cpu10== Sep 20 06:15:35.127473 (XEN) C1: type[C1] latency[ 2] usage[ 843742] method[ FFH] duration[100454020973] Sep 20 06:15:35.127493 (XEN) C2: type[C1] latency[ 10] usage[ 2150408] method[ FFH] duration[1222332646762] Sep 20 06:15:35.139468 (XEN) *C3: type[C3] latency[ 92] usage[ 1209230] method[ FFH] duration[8996274527505] Sep 20 06:15:35.151463 (XEN) C0: usage[ 4203380] duration[336354190249] Sep 20 06:15:35.151491 (XEN) PC2[4238528765104] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.163460 (XEN) CC3[0] CC6[7448378533475] CC7[0] Sep 20 06:15:35.163478 (XEN) ==cpu11== Sep 20 06:15:35.163487 (XEN) C1: type[C1] latency[ 2] usage[ 542049] method[ FFH] duration[59806505620] Sep 20 06:15:35.175465 (XEN) C2: type[C1] latency[ 10] usage[ 1993540] method[ FFH] duration[875302775634] Sep 20 06:15:35.187461 (XEN) *C3: type[C3] latency[ 92] usage[ 983948] method[ FFH] duration[9006354804055] Sep 20 06:15:35.199460 (XEN) C0: usage[ 3519537] duration[713951437779] Sep 20 06:15:35.199481 (XEN) PC2[4238528765104] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.199494 (XEN) CC3[0] CC6[7448378533475] CC7[0] Sep 20 06:15:35.211459 (XEN) ==cpu12== Sep 20 06:15:35.211475 (XEN) C1: type[C1] latency[ 2] usage[ 1348027] method[ FFH] duration[133706336898] Sep 20 06:15:35.223459 (XEN) C2: type[C1] latency[ 10] usage[ 2366989] method[ FFH] duration[1218469521958] Sep 20 06:15:35.223485 (XEN) *C3: type[C3] latency[ 92] usage[ 1180614] method[ FFH] duration[8673599067684] Sep 20 06:15:35.235469 (XEN) C0: usage[ 4895630] duration[629640683440] Sep 20 06:15:35.247459 (XEN) PC2[4238528765104] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.247478 (XEN) CC3[0] CC6[7661552775089] CC7[0] Sep 20 06:15:35.247490 (XEN) ==cpu13== Sep 20 06:15:35.259455 (XEN) C1: type[C1] latency[ 2] usage[ 341020] method[ FFH] duration[49388378137] Sep 20 06:15:35.259482 (XEN) C2: type[C1] latency[ 10] usage[ 1639994] method[ FFH] duration[856236701822] Sep 20 06:15:35.271467 (XEN) C3: type[C3] latency[ 92] usage[ 1106826] method[ FFH] duration[9551249214617] Sep 20 06:15:35.283470 (XEN) *C0: usage[ 3087841] duration[198541396577] Sep 20 06:15:35.283491 (XEN) PC2[4238528765104] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.295454 (XEN) CC3[0] CC6[7661552775089] CC7[0] Sep 20 06:15:35.295472 (XEN) ==cpu14== Sep 20 06:15:35.295481 (XEN) C1: type[C1] latency[ 2] usage[ 1149883] method[ FFH] duration[118944127289] Sep 20 06:15:35.307466 (XEN) C2: type[C1] latency[ 10] usage[ 2252978] method[ FFH] duration[1224489883970] Sep 20 06:15:35.319459 (XEN) *C3: type[C3] latency[ 92] usage[ 1211124] method[ FFH] duration[8748571384536] Sep 20 06:15:35.331455 (XEN) C0: usage[ 4613985] duration[563410366237] Sep 20 06:15:35.331476 (XEN) PC2[4238528765104] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.331489 (XEN) CC3[0] CC6[7852916350746] CC7[0] Sep 20 06:15:35.343461 (XEN) ==cpu15== Sep 20 06:15:35.343477 (XEN) C1: type[C1] latency[ 2] usage[ 247726] method[ FFH] duration[43788675138] Sep 20 06:15:35.355458 (XEN) C2: type[C1] latency[ 10] usage[ 1469335] method[ FFH] duration[821586091950] Sep 20 06:15:35.355484 (XEN) *C3: type[C3] latency[ 92] usage[ 1121806] method[ FFH] duration[9718025670635] Sep 20 06:15:35.367468 (XEN) C0: usage[ 2838867] duration[72015429660] Sep 20 06:15:35.379456 (XEN) PC2[4238528765104] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.379476 (XEN) CC3[0] CC6[7852916350746] CC7[0] Sep 20 06:15:35.379487 (XEN) ==cpu16== Sep 20 06:15:35.391452 (XEN) C1: type[C1] latency[ 2] usage[ 1223961] method[ FFH] duration[123404849655] Sep 20 06:15:35.391480 (XEN) C2: type[C1] latency[ 10] usage[ 2412633] method[ FFH] duration[1270854669163] Sep 20 06:15:35.403466 (XEN) *C3: type[C3] latency[ 92] usage[ 1202380] method[ FFH] duration[8458556299400] Sep 20 06:15:35.415462 (XEN) C0: usage[ 4838974] duration[802600126201] Sep 20 06:15:35.415482 (XEN) PC2[4238528765104] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.427456 (XEN) CC3[0] CC6[7569251933298] CC7[0] Sep 20 06:15:35.427474 (XEN) ==cpu17== Sep 20 06:15:35.427483 (XEN) C1: type[C1] latency[ 2] usage[ 295309] method[ FFH] duration[43926033936] Sep 20 06:15:35.439463 (XEN) C2: type[C1] latency[ 10] usage[ 1343095] method[ FFH] duration[785601785944] Sep 20 06:15:35.451459 (XEN) *C3: type[C3] latency[ 92] usage[ 1200221] method[ FFH] duration[9723666742782] Sep 20 06:15:35.451493 (XEN) C0: usage[ 2838625] duration[102221458844] Sep 20 06:15:35.463461 (XEN) PC2[4238528765104] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.463480 (XEN) CC3[0] CC6[7569251933298] CC7[0] Sep 20 06:15:35.475458 (XEN) ==cpu18== Sep 20 06:15:35.475474 (XEN) C1: type[C1] latency[ 2] usage[ 1195200] method[ FFH] duration[123503378910] Sep 20 06:15:35.487458 (XEN) C2: type[C1] latency[ 10] usage[ 2258324] method[ FFH] duration[1276975387468] Sep 20 06:15:35.487485 (XEN) *C3: type[C3] latency[ 92] usage[ 1292889] method[ FFH] duration[8581642708413] Sep 20 06:15:35.499466 (XEN) C0: usage[ 4746413] duration[673294621846] Sep 20 06:15:35.511456 (XEN) PC2[4238528765104] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.511476 (XEN) CC3[0] CC6[7699396401275] CC7[0] Sep 20 06:15:35.511488 (XEN) ==cpu19== Sep 20 06:15:35.511496 (XEN) C1: type[C1] latency[ 2] usage[ 305456] method[ FFH] duration[46788637305] Sep 20 06:15:35.523466 (XEN) C2: type[C1] latency[ 10] usage[ 1147103] method[ FFH] duration[711196240422] Sep 20 06:15:35.535467 (XEN) *C3: type[C3] latency[ 92] usage[ 1216905] method[ FFH] duration[9813323326168] Sep 20 06:15:35.547461 (XEN) C0: usage[ 2669464] duration[84107967500] Sep 20 06:15:35.547481 (XEN) PC2[4238528765104] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.559454 (XEN) CC3[0] CC6[7699396401275] CC7[0] Sep 20 06:15:35.559473 (XEN) ==cpu20== Sep 20 06:15:35.559482 (XEN) C1: type[C1] latency[ 2] usage[ 534285] method[ FFH] duration[68286393697] Sep 20 06:15:35.571462 (XEN) C2: type[C1] latency[ 10] usage[ 1241047] method[ FFH] duration[844532622813] Sep 20 06:15:35.583457 (XEN) *C3: type[C3] latency[ 92] usage[ 1211511] method[ FFH] duration[9556863849473] Sep 20 06:15:35.583483 (XEN) C0: usage[ 2986843] duration[185733446118] Sep 20 06:15:35.595459 (XEN) PC2[5092169291815] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.595478 (XEN) CC3[0] CC6[7836379356811] CC7[0] Sep 20 06:15:35.607458 (XEN) ==cpu21== Sep 20 06:15:35.607474 (XEN) C1: type[C1] latency[ 2] usage[ 1000765] method[ FFH] duration[92553332646] Sep 20 06:15:35.607494 (XEN) C2: type[C1] latency[ 10] usage[ 1565536] method[ FFH] duration[803953081567] Sep 20 06:15:35.619466 (XEN) *C3: type[C3] latency[ 92] usage[ 1211724] method[ FFH] duration[9146743924880] Sep 20 06:15:35.631464 (XEN) C0: usage[ 3778025] duration[612166093121] Sep 20 06:15:35.631483 (XEN) PC2[5092169291815] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.643461 (XEN) CC3[0] CC6[7836379356811] CC7[0] Sep 20 06:15:35.643479 (XEN) ==cpu22== Sep 20 06:15:35.643488 (XEN) C1: type[C1] latency[ 2] usage[ 680854] method[ FFH] duration[73320154110] Sep 20 06:15:35.655467 (XEN) C2: type[C1] latency[ 10] usage[ 1345577] method[ FFH] duration[865314385998] Sep 20 06:15:35.667462 (XEN) C3: type[C3] latency[ 92] usage[ 1219509] method[ FFH] duration[9544655050322] Sep 20 06:15:35.679462 (XEN) *C0: usage[ 3245941] duration[172126931193] Sep 20 06:15:35.679482 (XEN) PC2[5092169291815] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.691466 (XEN) CC3[0] CC6[8583328872901] CC7[0] Sep 20 06:15:35.691486 (XEN) ==cpu23== Sep 20 06:15:35.691495 (XEN) C1: type[C1] latency[ 2] usage[ 346045] method[ FFH] duration[46636284415] Sep 20 06:15:35.703459 (XEN) C2: type[C1] latency[ 10] usage[ 1154390] method[ FFH] duration[714278621509] Sep 20 06:15:35.715455 (XEN) *C3: type[C3] latency[ 92] usage[ 1222546] method[ FFH] duration[9799516375877] Sep 20 06:15:35.715482 (XEN) C0: usage[ 2722981] duration[94985328249] Sep 20 06:15:35.727457 (XEN) PC2[5092169291815] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.727477 (XEN) CC3[0] CC6[8583328872901] CC7[0] Sep 20 06:15:35.727488 (XEN) ==cpu24== Sep 20 06:15:35.739455 (XEN) C1: type[C1] latency[ 2] usage[ 685366] method[ FFH] duration[89064292840] Sep 20 06:15:35.739481 (XEN) C2: type[C1] latency[ 10] usage[ 1644621] method[ FFH] duration[993678889718] Sep 20 06:15:35.751468 (XEN) *C3: type[C3] latency[ 92] usage[ 1251585] method[ FFH] duration[9372255094997] Sep 20 06:15:35.763470 (XEN) C0: usage[ 3581572] duration[200418409184] Sep 20 06:15:35.763491 (XEN) PC2[5092169291815] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.775464 (XEN) CC3[0] CC6[8500376272282] CC7[0] Sep 20 06:15:35.775483 (XEN) ==cpu25== Sep 20 06:15:35.775492 (XEN) C1: type[C1] latency[ 2] usage[ 513279] method[ FFH] duration[66780546431] Sep 20 06:15:35.787466 (XEN) C2: type[C1] latency[ 10] usage[ 1551152] method[ FFH] duration[863317060220] Sep 20 06:15:35.799459 (XEN) *C3: type[C3] latency[ 92] usage[ 1131008] method[ FFH] duration[9668709276525] Sep 20 06:15:35.811455 (XEN) C0: usage[ 3195439] duration[56609881793] Sep 20 06:15:35.811476 (XEN) PC2[5092169291815] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.811488 (XEN) CC3[0] CC6[8500376272282] CC7[0] Sep 20 06:15:35.823459 (XEN) ==cpu26== Sep 20 06:15:35.823476 (XEN) C1: type[C1] latency[ 2] usage[ 1589494] method[ FFH] duration[165538272378] Sep 20 06:15:35.835462 (XEN) C2: type[C1] latency[ 10] usage[ 2128740] method[ FFH] duration[1186110395875] Sep 20 06:15:35.835488 (XEN) *C3: type[C3] latency[ 92] usage[ 1220818] method[ FFH] duration[8956248981292] Sep 20 06:15:35.847468 (XEN) C0: usage[ 4939052] duration[347519195300] Sep 20 06:15:35.859458 (XEN) PC2[5092169291815] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.859477 (XEN) CC3[0] CC6[8197831920869] CC7[0] Sep 20 06:15:35.859489 (XEN) ==cpu27== Sep 20 06:15:35.871455 (XEN) C1: type[C1] latency[ 2] usage[ 803614] method[ FFH] duration[103862642092] Sep 20 06:15:35.871482 (XEN) C2: type[C1] latency[ 10] usage[ 1774195] method[ FFH] duration[1005312908107] Sep 20 06:15:35.883468 (XEN) *C3: type[C3] latency[ 92] usage[ 1203830] method[ FFH] duration[9501726353832] Sep 20 06:15:35.895465 (XEN) C0: usage[ 3781639] duration[44515017045] Sep 20 06:15:35.895484 (XEN) PC2[5092169291815] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.907462 (XEN) CC3[0] CC6[8197831920869] CC7[0] Sep 20 06:15:35.907481 (XEN) ==cpu28== Sep 20 06:15:35.907490 (XEN) C1: type[C1] latency[ 2] usage[ 1472261] method[ FFH] duration[168253599957] Sep 20 06:15:35.919468 (XEN) C2: type[C1] latency[ 10] usage[ 2258218] method[ FFH] duration[1241143280481] Sep 20 06:15:35.931462 (XEN) *C3: type[C3] latency[ 92] usage[ 1238955] method[ FFH] duration[8939313542634] Sep 20 06:15:35.943454 (XEN) C0: usage[ 4969434] duration[306706576651] Sep 20 06:15:35.943476 (XEN) PC2[5092169291815] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.943488 (XEN) CC3[0] CC6[8245759955980] CC7[0] Sep 20 06:15:35.955456 (XEN) ==cpu29== Sep 20 06:15:35.955472 (XEN) C1: type[C1] latency[ 2] usage[ 1026404] method[ FFH] duration[122261409519] Sep 20 06:15:35.967458 (XEN) C2: type[C1] latency[ 10] usage[ 1833545] method[ FFH] duration[961554619575] Sep 20 06:15:35.967484 (XEN) *C3: type[C3] latency[ 92] usage[ 1136406] method[ FFH] duration[9518582992238] Sep 20 06:15:35.979467 (XEN) C0: usage[ 3996355] duration[53018057698] Sep 20 06:15:35.991459 (XEN) PC2[5092169291815] PC3[0] PC6[0] PC7[0] Sep 20 06:15:35.991477 (XEN) CC3[0] CC6[8245759955980] CC7[0] Sep 20 06:15:35.991489 (XEN) ==cpu30== Sep 20 06:15:35.991497 (XEN) C1: type[C1] latency[ 2] usage[ 2037991] method[ FFH] duration[221595636826] Sep 20 06:15:36.003466 (XEN) C2: type[C1] latency[ 10] usage[ 2473967] method[ FFH] duration[1175629565651] Sep 20 06:15:36.015469 (XEN) *C3: type[C3] latency[ 92] usage[ 1143178] method[ FFH] duration[9094282892255] Sep 20 06:15:36.027462 (XEN) C0: usage[ 5655136] duration[163909061938] Sep 20 06:15:36.027482 (XEN) PC2[5092169291815] PC3[0] PC6[0] PC7[0] Sep 20 06:15:36.039456 (XEN) CC3[0] CC6[8481302460574] CC7[0] Sep 20 06:15:36.039474 (XEN) ==cpu31== Sep 20 06:15:36.039484 (XEN) C1: type[C1] latency[ 2] usage[ 72599] method[ FFH] duration[15885514738] Sep 20 06:15:36.051463 (XEN) C2: type[C1] latency[ 10] usage[ 478137] method[ FFH] duration[335223787087] Sep 20 06:15:36.063462 (XEN) *C3: type[C3] latency[ 92] usage[ 755804] method[ FFH] duration[10266604348326] Sep 20 06:15:36.063496 (XEN) C0: usage[ 1306540] duration[37703584135] Sep 20 06:15:36.075462 (XEN) PC2[5092169291815] PC3[0] PC6[0] PC7[0] Sep 20 06:15:36.075481 (XEN) CC3[0] CC6[8481302460574] CC7[0] Sep 20 06:15:36.087458 (XEN) ==cpu32== Sep 20 06:15:36.087474 (XEN) C1: type[C1] latency[ 2] usage[ 850871] method[ FFH] duration[94884009687] Sep 20 06:15:36.099458 (XEN) C2: type[C1] latency[ 10] usage[ 1567073] method[ FFH] duration[1036491150138] Sep 20 06:15:36.099485 (XEN) C3: type[C3] latency[ 92] usage[ 1067261] method[ FFH] duration[9164521923217] Sep 20 06:15:36.111472 (XEN) *C0: usage[ 3485206] duration[359520244354] Sep 20 06:15:36.123456 (XEN) PC2[5092169291815] PC3[0] PC6[0] PC7[0] Sep 20 06:15:36.123476 (XEN) CC3[0] CC6[8429099957428] CC7[0] Sep 20 06:15:36.123487 (XEN) ==cpu33== Sep 20 06:15:36.123496 (XEN) C1: type[C1] latency[ 2] usage[ 216816] method[ FFH] duration[39287663239] Sep 20 06:15:36.135467 (XEN) C2: type[C1] latency[ 10] usage[ 740457] method[ FFH] duration[538876185937] Sep 20 06:15:36.147464 (XEN) *C3: type[C3] latency[ 92] usage[ 864585] method[ FFH] duration[10007662015135] Sep 20 06:15:36.159465 (XEN) C0: usage[ 1821858] duration[69591552424] Sep 20 06:15:36.159485 (XEN) PC2[5092169291815] PC3[0] PC6[0] PC7[0] Sep 20 06:15:36.171456 (XEN) CC3[0] CC6[8429099957428] CC7[0] Sep 20 06:15:36.171475 (XEN) ==cpu34== Sep 20 06:15:36.171484 (XEN) C1: type[C1] latency[ 2] usage[ 1042095] method[ FFH] duration[107299009851] Sep 20 06:15:36.183461 (XEN) C2: type[C1] latency[ 10] usage[ 1734498] method[ FFH] duration[1140004559381] Sep 20 06:15:36.195457 (XEN) *C3: type[C3] latency[ 92] usage[ 1149080] method[ FFH] duration[8973050705555] Sep 20 06:15:36.195484 (XEN) C0: usage[ 3925673] duration[435063218979] Sep 20 06:15:36.207459 (XEN) PC2[5092169291815] PC3[0] PC6[0] PC7[0] Sep 20 06:15:36.207478 (XEN) CC3[0] CC6[8174500223527] CC7[0] Sep 20 06:15:36.219460 (XEN) ==cpu35== Sep 20 06:15:36.219476 (XEN) C1: type[C1] latency[ 2] usage[ 284491] method[ FFH] duration[41574833237] Sep 20 06:15:36.219496 (XEN) C2: type[C1] latency[ 10] usage[ 751101] method[ FFH] duration[544987625833] Sep 20 06:15:36.231474 (XEN) *C3: type[C3] latency[ 92] usage[ 897743] method[ FFH] duration[9997492875353] Sep 20 06:15:36.243464 (XEN) C0: usage[ 1933335] duration[71362238033] Sep 20 06:15:36.243483 (XEN) PC2[5092169291815] PC3[0] PC6[0] PC7[0] Sep 20 06:15:36.255460 (XEN) CC3[0] CC6[8174500223527] CC7[0] Sep 20 06:15:36.255478 (XEN) ==cpu36== Sep 20 06:15:36.255487 (XEN) C1: type[C1] latency[ 2] usage[ 894433] method[ FFH] duration[97098374096] Sep 20 06:15:36.267467 (XEN) C2: type[C1] latency[ 10] usage[ 1595043] method[ FFH] duration[1080919985473] Sep 20 06:15:36.279462 (XEN) *C3: type[C3] latency[ 92] usage[ 1114568] method[ FFH] duration[9104696810201] Sep 20 06:15:36.291433 (XEN) C0: usage[ 3604044] duration[372702478578] Sep 20 06:15:36.291453 (XEN) PC2[5092169291815] PC3[0] PC6[0] PC7[0] Sep 20 06:15:36.303457 (XEN) CC3[0] CC6[8359831353928] CC7[0] Sep 20 06:15:36.303477 (XEN) ==cpu37== Sep 20 06:15:36.303486 (XEN) C1: type[C1] latency[ 2] usage[ 215439] method[ FFH] duration[32786886318] Sep 20 06:15:36.315463 (XEN) C2: type[C1] latency[ 10] usage[ 678934] method[ FFH] duration[465819406434] Sep 20 06:15:36.327454 (XEN) *C3: type[C3] latency[ 92] usage[ 832100] method[ FFH] duration[10088095761996] Sep 20 06:15:36.327481 (XEN) C0: usage[ 1726473] duration[68715670930] Sep 20 06:15:36.339459 (XEN) PC2[5092169291815] PC3[0] PC6[0] PC7[0] Sep 20 06:15:36.339478 (XEN) CC3[0] CC6[8359831353928] CC7[0] Sep 20 06:15:36.339489 (XEN) ==cpu38== Sep 20 06:15:36.351459 (XEN) C1: type[C1] latency[ 2] usage[ 1003087] method[ FFH] duration[102071145051] Sep 20 06:15:36.351485 (XEN) C2: type[C1] latency[ 10] usage[ 1611415] method[ FFH] duration[1059765238663] Sep 20 06:15:36.363466 (XEN) *C3: type[C3] latency[ 92] usage[ 1129237] method[ FFH] duration[9070680481870] Sep 20 06:15:36.375471 (XEN) C0: usage[ 3743739] duration[422900997256] Sep 20 06:15:36.375491 (XEN) PC2[5092169291815] PC3[0] PC6[0] PC7[0] Sep 20 06:15:36.387460 (XEN) CC3[0] CC6[8302208418645] CC7[0] Sep 20 06:15:36.387478 (XEN) ==cpu39== Sep 20 06:15:36.387487 (XEN) C1: type[C1] latency[ 2] usage[ 232314] method[ FFH] duration[34432151036] Sep 20 06:15:36.399465 (XEN) C2: type[C1] latency[ 10] usage[ 626581] method[ FFH] duration[434529832603] Sep 20 06:15:36.411461 (XEN) *C3: type[C3] latency[ 92] usage[ 827014] method[ FFH] duration[10114769038244] Sep 20 06:15:36.423459 (XEN) C0: usage[ 1685909] duration[71686919328] Sep 20 06:15:36.423480 (XEN) PC2[5092169291815] PC3[0] PC6[0] PC7[0] Sep 20 06:15:36.423492 (XEN) CC3[0] CC6[8302208418645] CC7[0] Sep 20 06:15:36.435427 Sep 20 06:15:36.671630 (XEN) 'd' pressed -> dumping registers Sep 20 06:15:36.695487 (XEN) Sep 20 06:15:36.695503 (XEN) *** Dumping CPU13 host state: *** Sep 20 06:15:36.695514 (XEN) ----[ Xen-4.20-unstable Sep 20 06:15:36.695849 x86_64 debug=y Not tainted ]---- Sep 20 06:15:36.711487 (XEN) CPU: 13 Sep 20 06:15:36.711503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:36.711522 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:36.723480 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Sep 20 06:15:36.723502 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Sep 20 06:15:36.735470 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000003d01 Sep 20 06:15:36.747538 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000014 r11: 000009b184639e93 Sep 20 06:15:36.747560 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Sep 20 06:15:36.759547 (XEN) r15: 000009b15fbcf0b7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:36.771530 (XEN) cr3: 000000086660c000 cr2: 00007f36eb02c3d8 Sep 20 06:15:36.771551 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 20 06:15:36.783537 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:36.783559 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:36.795534 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:36.807536 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Sep 20 06:15:36.807556 (XEN) 000009b1601ca030 ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Sep 20 06:15:36.819531 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 20 06:15:36.819551 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:36.831532 (XEN) ffff83043ca77ee8 ffff82d040324c98 ffff82d040324baf ffff83043c97c000 Sep 20 06:15:36.831555 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Sep 20 06:15:36.843535 (XEN) ffff82d0403289f7 0000000000000000 ffff88800364c140 0000000000000000 Sep 20 06:15:36.855530 (XEN) 0000000000000000 000000000000000f ffff88800364c140 0000000000000246 Sep 20 06:15:36.855551 (XEN) 0000000000000087 0000000000000000 0000000000401174 0000000000000000 Sep 20 06:15:36.867530 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:36.879526 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:36.879548 (XEN) ffffc9004024fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:36.891532 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff83043ca7c000 Sep 20 06:15:36.903526 (XEN) 00000033fc499000 0000000000372660 0000000000000000 800000043ca6c002 Sep 20 06:15:36.903548 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:36.915523 (XEN) Xen call trace: Sep 20 06:15:36.915549 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:36.915567 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:36.927535 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:36.927556 (XEN) Sep 20 06:15:36.927564 (XEN) *** Dumping CPU14 host state: *** Sep 20 06:15:36.939508 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:36.939530 (XEN) CPU: 14 Sep 20 06:15:36.939540 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:36.951537 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:36.963529 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Sep 20 06:15:36.963551 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Sep 20 06:15:36.975576 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000004d01 Sep 20 06:15:36.987571 (XEN) r9: ffff83043ca68c20 r10: ffff83043c973070 r11: 000009b1a78d2b24 Sep 20 06:15:36.987594 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Sep 20 06:15:36.999528 (XEN) r15: 000009b16e0b4dfb cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:36.999550 (XEN) cr3: 0000000436c43000 cr2: ffff88800a0aae48 Sep 20 06:15:37.011529 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 20 06:15:37.011551 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:37.023532 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:37.035532 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:37.035555 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Sep 20 06:15:37.047529 (XEN) 000009b16e9b14b4 ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Sep 20 06:15:37.047550 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 20 06:15:37.059542 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:37.071563 (XEN) ffff83043ca5fee8 ffff82d040324c98 ffff82d040324baf ffff83043c9b4000 Sep 20 06:15:37.071585 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Sep 20 06:15:37.083560 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035cd700 0000000000000000 Sep 20 06:15:37.095585 (XEN) 0000000000000000 0000000000000001 ffff8880035cd700 0000000000000246 Sep 20 06:15:37.095607 (XEN) 0000000000000000 0000000000000101 00000000013e0934 0000000000000000 Sep 20 06:15:37.107588 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:37.119588 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:37.119610 (XEN) ffffc900401dfed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:37.131586 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff83043ca66000 Sep 20 06:15:37.131607 (XEN) 00000033fc481000 0000000000372660 0000000000000000 800000043ca56002 Sep 20 06:15:37.143589 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:37.143607 (XEN) Xen call trace: Sep 20 06:15:37.155583 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:37.155607 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:37.167589 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:37.167611 (XEN) Sep 20 06:15:37.167619 (XEN) *** Dumping CPU15 host state: *** Sep 20 06:15:37.179534 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:37.179556 (XEN) CPU: 15 Sep 20 06:15:37.179565 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:37.191542 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:37.203527 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Sep 20 06:15:37.203557 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Sep 20 06:15:37.215528 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004601 Sep 20 06:15:37.215551 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 000009a6f191236b Sep 20 06:15:37.227531 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Sep 20 06:15:37.239525 (XEN) r15: 000009b178c4b384 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 06:15:37.239547 (XEN) cr3: 00000000608d3000 cr2: ffff88800e13e890 Sep 20 06:15:37.251529 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 20 06:15:37.251550 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:37.263529 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:37.275532 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:37.275554 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Sep 20 06:15:37.287531 (XEN) 000009b179ba54e4 ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Sep 20 06:15:37.287553 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 20 06:15:37.299531 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:37.311528 (XEN) ffff83043ca47ee8 ffff82d040324c98 ffff82d040324baf ffff83043c9bb000 Sep 20 06:15:37.311551 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Sep 20 06:15:37.323576 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 20 06:15:37.335523 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 20 06:15:37.335545 (XEN) 0000000000007ff0 000009ac3201be80 000000000297104c 0000000000000000 Sep 20 06:15:37.347526 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:37.347548 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:37.359590 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:37.371584 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff83043ca50000 Sep 20 06:15:37.371606 (XEN) 00000033fc46d000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 06:15:37.383588 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:37.383606 (XEN) Xen call trace: Sep 20 06:15:37.383616 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:37.428632 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:37.428680 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:37.428696 (XEN) Sep 20 06:15:37.428705 (XEN) *** Dumping CPU16 host state: *** Sep 20 06:15:37.428717 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:37.428731 (XEN) CPU: 16 Sep 20 06:15:37.428740 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:37.431631 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:37.431652 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Sep 20 06:15:37.443620 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Sep 20 06:15:37.455614 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000004b01 Sep 20 06:15:37.455638 (XEN) r9: ffff83043ca3ca70 r10: 0000000000000014 r11: 000009b1a35d0ec5 Sep 20 06:15:37.467619 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Sep 20 06:15:37.479606 (XEN) r15: 000009b18aa725a0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:37.479629 (XEN) cr3: 000000086660c000 cr2: 00005611647462d8 Sep 20 06:15:37.495590 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 20 06:15:37.495613 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:37.495627 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:37.507577 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:37.519560 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Sep 20 06:15:37.519581 (XEN) 000009b18b0d09ff ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Sep 20 06:15:37.531557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 20 06:15:37.543557 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:37.543579 (XEN) ffff83043ca2fee8 ffff82d040324c98 ffff82d040324baf ffff83043c98c000 Sep 20 06:15:37.555568 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Sep 20 06:15:37.555590 (XEN) ffff82d0403289f7 0000000000000000 ffff88800360d700 0000000000000000 Sep 20 06:15:37.567563 (XEN) 0000000000000000 000000000000000b ffff88800360d700 0000000000000246 Sep 20 06:15:37.579557 (XEN) 00000000000003ef 0000000012c0e400 0000000000d6beec 0000000000000000 Sep 20 06:15:37.579578 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:37.591557 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:37.603555 (XEN) ffffc9004022fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:37.603576 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff83043ca3a000 Sep 20 06:15:37.615560 (XEN) 00000033fc455000 0000000000372660 0000000000000000 800000043ca31002 Sep 20 06:15:37.615582 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:37.627557 (XEN) Xen call trace: Sep 20 06:15:37.627574 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:37.639558 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:37.639581 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:37.651559 (XEN) Sep 20 06:15:37.651574 (XEN) *** Dumping CPU17 host state: *** Sep 20 06:15:37.651586 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:37.663560 (XEN) CPU: 17 Sep 20 06:15:37.663576 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:37.675554 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:37.675575 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Sep 20 06:15:37.687554 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Sep 20 06:15:37.687576 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000003c01 Sep 20 06:15:37.699568 (XEN) r9: ffff83043ca39cf0 r10: 0000000000000014 r11: 000009b19cf10cee Sep 20 06:15:37.699590 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Sep 20 06:15:37.711546 (XEN) r15: 000009b198f48340 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:37.723529 (XEN) cr3: 000000086660c000 cr2: 00007f3021892b30 Sep 20 06:15:37.723549 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 20 06:15:37.735476 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:37.735497 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:37.747472 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:37.759467 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Sep 20 06:15:37.759487 (XEN) 000009b19945510d ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Sep 20 06:15:37.771464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 20 06:15:37.771484 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:37.783467 (XEN) ffff83043ca17ee8 ffff82d040324c98 ffff82d040324baf ffff83043c967000 Sep 20 06:15:37.795463 (XEN) ffff83043ca17ef8 ffff83043c61b000 0000000000000011 ffff83043ca17e18 Sep 20 06:15:37.795485 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365c140 0000000000000000 Sep 20 06:15:37.807525 (XEN) 0000000000000000 0000000000000014 ffff88800365c140 0000000000000246 Sep 20 06:15:37.819520 (XEN) 0000000000000000 0000000000000001 00000000003166b4 0000000000000000 Sep 20 06:15:37.819541 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:37.831521 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:37.831542 (XEN) ffffc90040277ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:37.843525 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff83043ca24000 Sep 20 06:15:37.855521 (XEN) 00000033fc441000 0000000000372660 0000000000000000 800000043ca1b002 Sep 20 06:15:37.855542 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:37.867492 (XEN) Xen call trace: Sep 20 06:15:37.867509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:37.879487 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:37.879510 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:37.891520 (XEN) Sep 20 06:15:37.891536 (XEN) *** Dumping CPU18 host state: *** Sep 20 06:15:37.891548 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:37.903517 (XEN) CPU: 18 Sep 20 06:15:37.903533 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:37.903553 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:37.915523 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Sep 20 06:15:37.915545 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Sep 20 06:15:37.927525 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000002e01 Sep 20 06:15:37.939519 (XEN) r9: ffff83043ca0d6a0 r10: ffff83043ca0a220 r11: 000009b24071b1aa Sep 20 06:15:37.939541 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Sep 20 06:15:37.951526 (XEN) r15: 000009b1a7439627 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:37.963527 (XEN) cr3: 000000086660c000 cr2: ffff88800a0aae48 Sep 20 06:15:37.963547 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 20 06:15:37.975519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:37.975541 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:37.987526 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:37.999522 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Sep 20 06:15:37.999542 (XEN) 000009b1a77eee3b ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Sep 20 06:15:38.011528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 20 06:15:38.011549 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:38.023522 (XEN) ffff83043ca07ee8 ffff82d040324c98 ffff82d040324baf ffff83043c963000 Sep 20 06:15:38.035517 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Sep 20 06:15:38.035540 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365d700 0000000000000000 Sep 20 06:15:38.047520 (XEN) 0000000000000000 0000000000000015 ffff88800365d700 0000000000000246 Sep 20 06:15:38.047541 (XEN) 00000000000003ba 000009b0d8313e80 00000000008ab82c 0000000000000000 Sep 20 06:15:38.059524 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:38.071520 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:38.071542 (XEN) ffffc9004027fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:38.083477 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff83043ca0e000 Sep 20 06:15:38.095467 (XEN) 00000033fc429000 0000000000372660 0000000000000000 800000043c7fd002 Sep 20 06:15:38.095489 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:38.107466 (XEN) Xen call trace: Sep 20 06:15:38.107484 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:38.107501 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:38.119469 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:38.131459 (XEN) Sep 20 06:15:38.131474 (XEN) *** Dumping CPU19 host state: *** Sep 20 06:15:38.131487 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:38.131501 (XEN) CPU: 19 Sep 20 06:15:38.143466 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:38.143492 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:38.155463 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Sep 20 06:15:38.155485 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Sep 20 06:15:38.167467 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000003501 Sep 20 06:15:38.179460 (XEN) r9: ffff83043c7f2890 r10: 0000000000000014 r11: 000000026b91a216 Sep 20 06:15:38.179483 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Sep 20 06:15:38.191484 (XEN) r15: 000009b1b591be77 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 06:15:38.191506 (XEN) cr3: 00000000608d3000 cr2: ffff88800a0aae48 Sep 20 06:15:38.203523 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 20 06:15:38.215518 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:38.215539 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:38.227521 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:38.239484 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Sep 20 06:15:38.239505 (XEN) 000009b1b5b74f49 ffff83043c7effff 0000000000000000 ffff83043c7efea0 Sep 20 06:15:38.251461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 20 06:15:38.251482 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:38.263463 (XEN) ffff83043c7efee8 ffff82d040324c98 ffff82d040324baf ffff83043c937000 Sep 20 06:15:38.263485 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Sep 20 06:15:38.275468 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b8000 0000000000000000 Sep 20 06:15:38.287465 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Sep 20 06:15:38.287486 (XEN) 000009ac7ec71080 0000000000000001 0000000000337084 0000000000000000 Sep 20 06:15:38.299466 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:38.311459 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:38.311480 (XEN) ffffc900402d7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:38.323466 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff83043c7f3000 Sep 20 06:15:38.335467 (XEN) 00000033fc215000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 06:15:38.335489 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:38.335500 (XEN) Xen call trace: Sep 20 06:15:38.347506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:38.347530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:38.359466 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:38.359487 (XEN) Sep 20 06:15:38.359495 (XEN) *** Dumping CPU20 host state: *** Sep 20 06:15:38.371465 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:38.371487 (XEN) CPU: 20 Sep 20 06:15:38.371496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:38.383472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:38.395465 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Sep 20 06:15:38.395495 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Sep 20 06:15:38.407468 (XEN) rbp: ffff83087be0feb0 rsp: ffff83087be0fe50 r8: 0000000000004901 Sep 20 06:15:38.419457 (XEN) r9: ffff83043c7e1b10 r10: 0000000000000018 r11: 0000000225b1d801 Sep 20 06:15:38.419480 (XEN) r12: ffff83087be0fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Sep 20 06:15:38.431464 (XEN) r15: 000009b1b7f3f5e8 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 06:15:38.431486 (XEN) cr3: 00000000608d3000 cr2: ffff88800bf33a78 Sep 20 06:15:38.443484 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 20 06:15:38.443505 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:38.455529 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:38.467525 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:38.467547 (XEN) Xen stack trace from rsp=ffff83087be0fe50: Sep 20 06:15:38.479522 (XEN) 000009b1b870502f ffff83087be0ffff 0000000000000000 ffff83087be0fea0 Sep 20 06:15:38.479544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 20 06:15:38.491547 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:38.503518 (XEN) ffff83087be0fee8 ffff82d040324c98 ffff82d040324baf ffff83043c98c000 Sep 20 06:15:38.503540 (XEN) ffff83087be0fef8 ffff83043c61b000 0000000000000014 ffff83087be0fe18 Sep 20 06:15:38.515525 (XEN) ffff82d0403289f7 0000000000000000 ffff88800360d700 0000000000000000 Sep 20 06:15:38.527489 (XEN) 0000000000000000 000000000000000b ffff88800360d700 0000000000000246 Sep 20 06:15:38.527511 (XEN) 0000000000007ff0 0000000000000001 0000000000c67c3c 0000000000000000 Sep 20 06:15:38.539433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:38.539444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:38.551451 (XEN) ffffc9004022fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:38.563447 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff83043c7e0000 Sep 20 06:15:38.563463 (XEN) 00000033fc1fd000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 06:15:38.575475 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:38.575493 (XEN) Xen call trace: Sep 20 06:15:38.587468 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:38.587492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:38.599537 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:38.599548 (XEN) Sep 20 06:15:38.599552 (XEN) *** Dumping CPU21 host state: *** Sep 20 06:15:38.611507 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:38.611520 (XEN) CPU: 21 Sep 20 06:15:38.611525 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:38.623520 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:38.635607 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Sep 20 06:15:38.635629 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Sep 20 06:15:38.647537 (XEN) rbp: ffff83087be1feb0 rsp: ffff83087be1fe50 r8: 0000000000004401 Sep 20 06:15:38.647558 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000014 r11: 000009b1e29dc3cc Sep 20 06:15:38.659537 (XEN) r12: ffff83087be1fef8 r13: 0000000000000015 r14: f Sep 20 06:15:38.670385 fff83043c7c6010 Sep 20 06:15:38.675550 (XEN) r15: 000009b1d0fbc60b cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:38.675572 (XEN) cr3: 000000086660c000 cr2: ffff888005b30d80 Sep 20 06:15:38.675584 (XEN) fsb: 0000000 Sep 20 06:15:38.676011 000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 20 06:15:38.691555 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:38.691576 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:38.703547 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:38.715541 (XEN) Xen stack trace from rsp=ffff83087be1fe50: Sep 20 06:15:38.715561 (XEN) 000009b1d22944c9 ffff83087be1ffff 0000000000000000 ffff83087be1fea0 Sep 20 06:15:38.727535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 20 06:15:38.727556 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:38.739536 (XEN) ffff83087be1fee8 ffff82d040324c98 ffff82d040324baf ffff83043c978000 Sep 20 06:15:38.751597 (XEN) ffff83087be1fef8 ffff83043c61b000 0000000000000015 ffff83087be1fe18 Sep 20 06:15:38.751620 (XEN) ffff82d0403289f7 0000000000000000 ffff88800364d700 0000000000000000 Sep 20 06:15:38.763538 (XEN) 0000000000000000 0000000000000010 ffff88800364d700 0000000000000246 Sep 20 06:15:38.763559 (XEN) 0000000000000000 0000000000000100 00000000006aed1c 0000000000000000 Sep 20 06:15:38.775531 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:38.787470 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:38.787492 (XEN) ffffc90040257ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:38.799476 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff83043c7d1000 Sep 20 06:15:38.811465 (XEN) 00000033fc1ed000 0000000000372660 0000000000000000 800000043c7d0002 Sep 20 06:15:38.811486 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:38.823461 (XEN) Xen call trace: Sep 20 06:15:38.823478 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:38.823495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:38.835467 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:38.835488 (XEN) Sep 20 06:15:38.847467 (XEN) 'e' pressed -> dumping event-channel info Sep 20 06:15:38.847487 (XEN) *** Dumping CPU22 host state: *** Sep 20 06:15:38.847499 (XEN) Event channel information for domain 0: Sep 20 06:15:38.859462 (XEN) Polling vCPUs: {} Sep 20 06:15:38.859479 (XEN) port [p/m/s] Sep 20 06:15:38.859489 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:38.871461 (XEN) CPU: 22 Sep 20 06:15:38.871478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:38.871497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:38.883465 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Sep 20 06:15:38.895461 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Sep 20 06:15:38.895484 (XEN) rbp: ffff83087be17eb0 rsp: ffff83087be17e50 r8: 0000000000003501 Sep 20 06:15:38.907462 (XEN) r9: ffff83043c7b9070 r10: 00000000000000d8 r11: 00000000000c3500 Sep 20 06:15:38.907484 (XEN) r12: ffff83087be17ef8 r13: 0000000000000016 r14: ffff83043c7b9280 Sep 20 06:15:38.919467 (XEN) r15: 000009b1df4ac9b6 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 06:15:38.931461 (XEN) cr3: 00000000608d3000 cr2: ffff88800543b868 Sep 20 06:15:38.931481 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 20 06:15:38.943462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:38.943483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:38.955472 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:38.967462 (XEN) Xen stack trace from rsp=ffff83087be17e50: Sep 20 06:15:38.967482 (XEN) 000009b1e062e6e1 ffff83087be17fff 0000000000000000 ffff83087be17ea0 Sep 20 06:15:38.979471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 20 06:15:38.979492 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:38.991467 (XEN) ffff83087be17ee8 ffff82d040324c98 ffff82d040324baf ffff83043c9a0000 Sep 20 06:15:39.003463 (XEN) ffff83087be17ef8 ffff83043c61b000 0000000000000016 ffff83087be17e18 Sep 20 06:15:39.003486 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fd700 0000000000000000 Sep 20 06:15:39.015464 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Sep 20 06:15:39.027468 (XEN) 0000000000007ff0 0000000000000001 00000000009d16bc 0000000000000000 Sep 20 06:15:39.027490 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:39.039470 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:39.039491 (XEN) ffffc90040207ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:39.051465 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff83043c7c4000 Sep 20 06:15:39.063462 (XEN) 00000033fc1e1000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 06:15:39.063484 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:39.075462 (XEN) Xen call trace: Sep 20 06:15:39.075479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:39.075497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:39.087469 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:39.099461 (XEN) Sep 20 06:15:39.099476 (XEN) 1 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 20 06:15:39.099491 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:39.111466 (XEN) CPU: 23 Sep 20 06:15:39.111482 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:39.123464 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:39.123484 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Sep 20 06:15:39.135463 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Sep 20 06:15:39.135485 (XEN) rbp: ffff83087be47eb0 rsp: ffff83087be47e50 r8: 0000000000002f01 Sep 20 06:15:39.147466 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000014 r11: 00000002283b76d1 Sep 20 06:15:39.147489 (XEN) r12: ffff83087be47ef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Sep 20 06:15:39.159468 (XEN) r15: 000009b1ef2b8a3a cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 06:15:39.171463 (XEN) cr3: 00000000608d3000 cr2: ffffffff82a26180 Sep 20 06:15:39.171482 (XEN) fsb: 0000000000000000 gsb: ffff88807d400000 gss: 0000000000000000 Sep 20 06:15:39.183463 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:39.183484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:39.195474 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:39.207462 (XEN) Xen stack trace from rsp=ffff83087be47e50: Sep 20 06:15:39.207482 (XEN) 000009b1ef71b6ae ffff83087be47fff 0000000000000000 ffff83087be47ea0 Sep 20 06:15:39.219464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 20 06:15:39.219485 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:39.231467 (XEN) ffff83087be47ee8 ffff82d040324c98 ffff82d040324baf ffff830238b98000 Sep 20 06:15:39.243465 (XEN) ffff83087be47ef8 ffff83043c61b000 0000000000000017 ffff83087be47e18 Sep 20 06:15:39.243487 (XEN) ffff82d0403289f7 ffffffff8118f701 0000000000000003 ffffffff820104e0 Sep 20 06:15:39.255468 (XEN) 0000000000000000 ffffc900400f7e84 00000000008631ce 0000000000000202 Sep 20 06:15:39.267461 (XEN) ffffffff82c3b9a0 ffff8880094ad6c0 00000000266f39e0 0000000000000000 Sep 20 06:15:39.267483 (XEN) ffffffff81a2c3aa 00000000008631ce deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:39.279472 (XEN) 0000010000000000 ffffffff81a2c3aa 000000000000e033 0000000000000202 Sep 20 06:15:39.279494 (XEN) ffffc90040083e30 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:39.291467 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff83043c7b3000 Sep 20 06:15:39.303461 (XEN) 00000033fc1d5000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 06:15:39.303482 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:39.315463 (XEN) Xen call trace: Sep 20 06:15:39.315480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:39.327463 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:39.327486 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:39.339464 (XEN) Sep 20 06:15:39.339479 ]: s=5 n=0 x=0(XEN) *** Dumping CPU24 host state: *** Sep 20 06:15:39.339493 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:39.351466 (XEN) CPU: 24 Sep 20 06:15:39.351482 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:39.363462 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:39.363483 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Sep 20 06:15:39.375462 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Sep 20 06:15:39.375484 (XEN) rbp: ffff83087be3feb0 rsp: ffff83087be3fe50 r8: 0000000000004801 Sep 20 06:15:39.387466 (XEN) r9: ffff83043c7a96a0 r10: 0000000000000014 r11: 000000022674f346 Sep 20 06:15:39.399462 (XEN) r12: ffff83087be3fef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Sep 20 06:15:39.399484 (XEN) r15: 000009b1fd181545 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 06:15:39.411462 (XEN) cr3: 00000000608d3000 cr2: ffff888006384de0 Sep 20 06:15:39.411482 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 20 06:15:39.423465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:39.423486 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:39.435472 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:39.447463 (XEN) Xen stack trace from rsp=ffff83087be3fe50: Sep 20 06:15:39.447483 (XEN) 000009b1fdd1b243 ffff83087be3ffff 0000000000000000 ffff83087be3fea0 Sep 20 06:15:39.459466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 20 06:15:39.459487 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:39.471468 (XEN) ffff83087be3fee8 ffff82d040324c98 ffff82d040324baf ffff83043c91a000 Sep 20 06:15:39.483464 (XEN) ffff83087be3fef8 ffff83043c61b000 0000000000000018 ffff83087be3fe18 Sep 20 06:15:39.483486 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036cab80 0000000000000000 Sep 20 06:15:39.495465 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Sep 20 06:15:39.507460 (XEN) 00000895e994ea80 000008a5d0d13e80 00000000002bb66c 0000000000000000 Sep 20 06:15:39.507482 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:39.519465 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:39.531462 (XEN) ffffc9004030fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:39.531484 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff83043c7aa000 Sep 20 06:15:39.543463 (XEN) 00000033fc1c5000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 06:15:39.543484 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:39.555463 (XEN) Xen call trace: Sep 20 06:15:39.555480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:39.567459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:39.567482 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:39.579472 (XEN) Sep 20 06:15:39.579488 Sep 20 06:15:39.579495 (XEN) 2 [0/1/(XEN) *** Dumping CPU25 host state: *** Sep 20 06:15:39.579509 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:39.591465 (XEN) CPU: 25 Sep 20 06:15:39.591481 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:39.603466 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:39.603486 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Sep 20 06:15:39.615465 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Sep 20 06:15:39.615487 (XEN) rbp: ffff83087be37eb0 rsp: ffff83087be37e50 r8: 0000000000003e01 Sep 20 06:15:39.627467 (XEN) r9: ffff83043c79c7d0 r10: 0000000000000014 r11: 000009b22ac6ef9e Sep 20 06:15:39.639466 (XEN) r12: ffff83087be37ef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Sep 20 06:15:39.639488 (XEN) r15: 000009b1ff7991a5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:39.651465 (XEN) cr3: 000000086660c000 cr2: ffff88800351bdd0 Sep 20 06:15:39.651485 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 20 06:15:39.663463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:39.675459 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:39.675487 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:39.687466 (XEN) Xen stack trace from rsp=ffff83087be37e50: Sep 20 06:15:39.687485 (XEN) 000009b1ff8b7cfd ffff83087be37fff 0000000000000000 ffff83087be37ea0 Sep 20 06:15:39.699466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 20 06:15:39.711460 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:39.711482 (XEN) ffff83087be37ee8 ffff82d040324c98 ffff82d040324baf ffff83043c9b0000 Sep 20 06:15:39.723467 (XEN) ffff83087be37ef8 ffff83043c61b000 0000000000000019 ffff83087be37e18 Sep 20 06:15:39.723489 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8000 0000000000000000 Sep 20 06:15:39.735475 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Sep 20 06:15:39.747466 (XEN) 0000000000007ff0 0000000000000001 0000000000fde294 0000000000000000 Sep 20 06:15:39.747487 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:39.759467 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:39.771463 (XEN) ffffc900401e7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:39.771485 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff83043c79d000 Sep 20 06:15:39.783470 (XEN) 00000033fc1b9000 0000000000372660 0000000000000000 800000043c797002 Sep 20 06:15:39.795459 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:39.795477 (XEN) Xen call trace: Sep 20 06:15:39.795487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:39.807465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:39.807488 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:39.819466 (XEN) Sep 20 06:15:39.819481 ]: s=6 n=0 x=0(XEN) *** Dumping CPU26 host state: *** Sep 20 06:15:39.819495 Sep 20 06:15:39.819502 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:39.831471 (XEN) CPU: 26 Sep 20 06:15:39.831487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:39.843466 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:39.843486 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Sep 20 06:15:39.855463 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Sep 20 06:15:39.855485 (XEN) rbp: ffff83087be27eb0 rsp: ffff83087be27e50 r8: 0000000000002901 Sep 20 06:15:39.867475 (XEN) r9: ffff83043c790a40 r10: 00000000000000d8 r11: 0000089cda09da56 Sep 20 06:15:39.879464 (XEN) r12: ffff83087be27ef8 r13: 000000000000001a r14: ffff83043c790c50 Sep 20 06:15:39.879486 (XEN) r15: 000009b219b68b87 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 06:15:39.891466 (XEN) cr3: 00000000608d3000 cr2: ffff88800bcc5600 Sep 20 06:15:39.891486 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 20 06:15:39.903466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:39.915458 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:39.915485 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:39.927477 (XEN) Xen stack trace from rsp=ffff83087be27e50: Sep 20 06:15:39.927497 (XEN) 000009b21a87b5d4 ffff83087be27fff 0000000000000000 ffff83087be27ea0 Sep 20 06:15:39.939467 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 20 06:15:39.951461 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:39.951483 (XEN) ffff83087be27ee8 ffff82d040324c98 ffff82d040324baf ffff83043c91a000 Sep 20 06:15:39.963466 (XEN) ffff83087be27ef8 ffff83043c61b000 000000000000001a ffff83087be27e18 Sep 20 06:15:39.975460 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036cab80 0000000000000000 Sep 20 06:15:39.975482 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Sep 20 06:15:39.987466 (XEN) 0000089a91acb280 0000000000000000 00000000002bb6fc 0000000000000000 Sep 20 06:15:39.987487 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:39.999440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:40.011459 (XEN) ffffc9004030fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:40.011480 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff83043c78b000 Sep 20 06:15:40.023470 (XEN) 00000033fc1ad000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 06:15:40.035459 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:40.035477 (XEN) Xen call trace: Sep 20 06:15:40.035488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:40.047467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:40.047489 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:40.059467 (XEN) Sep 20 06:15:40.059482 (XEN) 3 [0/0/(XEN) *** Dumping CPU27 host state: *** Sep 20 06:15:40.059496 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:40.071465 (XEN) CPU: 27 Sep 20 06:15:40.071482 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:40.083467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:40.083488 (XEN) rax: 0000000000000003 rbx: ffff83043c7750a8 rcx: 0000000000000048 Sep 20 06:15:40.095466 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Sep 20 06:15:40.107462 (XEN) rbp: ffff830868bffeb0 rsp: ffff830868bffe50 r8: 0000000000002101 Sep 20 06:15:40.107485 (XEN) r9: ffff83043c784cc0 r10: 0000000000000014 r11: 000009b22ac63559 Sep 20 06:15:40.119462 (XEN) r12: ffff830868bffef8 r13: 000000000000001b r14: ffff83043c775010 Sep 20 06:15:40.119484 (XEN) r15: 000009b228028cc5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:40.131469 (XEN) cr3: 000000086660c000 cr2: ffff888006384560 Sep 20 06:15:40.131489 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 20 06:15:40.143466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:40.155464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:40.155491 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:40.167476 (XEN) Xen stack trace from rsp=ffff830868bffe50: Sep 20 06:15:40.167496 (XEN) 000009b228d7c485 ffff830868bfffff 0000000000000000 ffff830868bffea0 Sep 20 06:15:40.179468 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 20 06:15:40.191467 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:40.191488 (XEN) ffff830868bffee8 ffff82d040324c98 ffff82d040324baf ffff83043c9a4000 Sep 20 06:15:40.203477 (XEN) ffff830868bffef8 ffff83043c61b000 000000000000001b ffff830868bffe18 Sep 20 06:15:40.215460 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fc140 0000000000000000 Sep 20 06:15:40.215482 (XEN) 0000000000000000 0000000000000005 ffff8880035fc140 0000000000000246 Sep 20 06:15:40.227468 (XEN) 0000000000000000 0000000000000100 00000000010178a4 0000000000000000 Sep 20 06:15:40.227489 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:40.239470 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:40.251462 (XEN) ffffc900401ffed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:40.251484 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff83043c782000 Sep 20 06:15:40.263466 (XEN) 00000033fc19d000 0000000000372660 0000000000000000 800000043c780002 Sep 20 06:15:40.275459 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:40.275477 (XEN) Xen call trace: Sep 20 06:15:40.275487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:40.287468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:40.287491 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:40.299470 (XEN) Sep 20 06:15:40.299485 ]: s=6 n=0 x=0(XEN) *** Dumping CPU28 host state: *** Sep 20 06:15:40.299499 Sep 20 06:15:40.299506 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:40.311471 (XEN) CPU: 28 Sep 20 06:15:40.311487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:40.323466 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:40.323486 (XEN) rax: 0000000000000003 rbx: ffff83043c7682b8 rcx: 0000000000000048 Sep 20 06:15:40.335468 (XEN) rdx: 0000000000000000 rsi: ffff83043c768018 rdi: ffff83043c768010 Sep 20 06:15:40.347463 (XEN) rbp: ffff830868bf7eb0 rsp: ffff830868bf7e50 r8: 0000000000004c01 Sep 20 06:15:40.347486 (XEN) r9: ffff83043c768010 r10: 00000000000000d8 r11: 000008942cdee103 Sep 20 06:15:40.359464 (XEN) r12: ffff830868bf7ef8 r13: 000000000000001c r14: ffff83043c768220 Sep 20 06:15:40.359486 (XEN) r15: 000009b2365073a3 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 06:15:40.371465 (XEN) cr3: 00000000608d3000 cr2: 00007ff3ba8b1ff8 Sep 20 06:15:40.371484 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 20 06:15:40.383469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:40.395505 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:40.395532 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:40.407470 (XEN) Xen stack trace from rsp=ffff830868bf7e50: Sep 20 06:15:40.407490 (XEN) 000009b23737c677 ffff830868bf7fff 0000000000000000 ffff830868bf7ea0 Sep 20 06:15:40.419465 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 20 06:15:40.431463 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:40.431485 (XEN) ffff830868bf7ee8 ffff82d040324c98 ffff82d040324baf ffff83043c967000 Sep 20 06:15:40.443466 (XEN) ffff830868bf7ef8 ffff83043c61b000 000000000000001c ffff830868bf7e18 Sep 20 06:15:40.455463 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365c140 0000000000000000 Sep 20 06:15:40.455485 (XEN) 0000000000000000 0000000000000014 ffff88800365c140 0000000000000246 Sep 20 06:15:40.467472 (XEN) 0000000000007ff0 0000000000000001 00000000002d5fe4 0000000000000000 Sep 20 06:15:40.467494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:40.479467 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:40.491466 (XEN) ffffc90040277ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:40.491488 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff83043c76f000 Sep 20 06:15:40.503467 (XEN) 00000033fc191000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 06:15:40.515466 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:40.515484 (XEN) Xen call trace: Sep 20 06:15:40.515494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:40.527464 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:40.527487 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:40.539470 (XEN) Sep 20 06:15:40.539486 (XEN) 4 [0/0/(XEN) *** Dumping CPU29 host state: *** Sep 20 06:15:40.539499 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:40.551450 (XEN) CPU: 29 Sep 20 06:15:40.551459 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:40.563447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:40.563461 (XEN) rax: 0000000000000003 rbx: ffff83043c768dc8 rcx: 0000000000000048 Sep 20 06:15:40.575474 (XEN) rdx: 0000000000000000 rsi: ffff83043c768b28 rdi: ffff83043c768b20 Sep 20 06:15:40.587462 (XEN) rbp: ffff830868be7eb0 rsp: ffff830868be7e50 r8: 0000000000002101 Sep 20 06:15:40.587484 (XEN) r9: ffff83043c768b20 r10: 00000000000000d8 r11: 00000000000c3500 Sep 20 06:15:40.599473 (XEN) r12: ffff830868be7ef8 r13: 000000000000001d r14: ffff83043c768d30 Sep 20 06:15:40.599494 (XEN) r15: 000009b2449e7f9a cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 06:15:40.611445 (XEN) cr3: 00000000608d3000 cr2: ffffffff82a26180 Sep 20 06:15:40.623451 (XEN) fsb: 0000000000000000 gsb: ffff88807d400000 gss: 0000000000000000 Sep 20 06:15:40.623467 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:40.635470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:40.635497 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:40.647486 (XEN) Xen stack trace from rsp=ffff830868be7e50: Sep 20 06:15:40.659467 (XEN) 000009b24587df24 ffff830868be7fff 0000000000000000 ffff830868be7ea0 Sep 20 06:15:40.659489 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 20 06:15:40.671471 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:40.671494 (XEN) Sep 20 06:15:40.671782 ffff830868be7ee8 ffff82d040324c98 ffff82d040324baf ffff83087c3a2000 Sep 20 06:15:40.683481 (XEN) ffff830868be7ef8 ffff83043c61b000 000000000 Sep 20 06:15:40.683842 000001d ffff830868be7e18 Sep 20 06:15:40.699490 (XEN) ffff82d0403289f7 ffffffff8118f701 0000000000000003 ffffffff820104e0 Sep 20 06:15:40.699512 (XEN) 0000000000000000 ffffc900400f7e84 00000000008631bb 0000000000000206 Sep 20 06:15:40.711469 (XEN) ffffffff82c3b9a0 ffff8880094ad660 0000000023198fb2 0000000000000000 Sep 20 06:15:40.711491 (XEN) ffffffff81a2c3aa 00000000008631bb deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:40.723470 (XEN) 0000010000000000 ffffffff81a2c3aa 000000000000e033 0000000000000206 Sep 20 06:15:40.739483 (XEN) ffffc90040083e30 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:40.739505 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff83043c766000 Sep 20 06:15:40.739520 (XEN) 00000033fc181000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 06:15:40.751552 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:40.751570 (XEN) Xen call trace: Sep 20 06:15:40.763511 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:40.763536 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:40.775470 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:40.775491 (XEN) Sep 20 06:15:40.775500 ]: s=6 n=0 x=0(XEN) *** Dumping CPU30 host state: *** Sep 20 06:15:40.787471 Sep 20 06:15:40.787485 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:40.787500 (XEN) CPU: 30 Sep 20 06:15:40.799469 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:40.799496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:40.811467 (XEN) rax: 0000000000000003 rbx: ffff83043c758738 rcx: 0000000000000048 Sep 20 06:15:40.811489 (XEN) rdx: 0000000000000000 rsi: ffff83043c765da8 rdi: ffff83043c765da0 Sep 20 06:15:40.823470 (XEN) rbp: ffff830868bdfeb0 rsp: ffff830868bdfe50 r8: 0000000000004a01 Sep 20 06:15:40.835461 (XEN) r9: ffff83043c765da0 r10: 00000000000000d8 r11: 0000089a4a5efc18 Sep 20 06:15:40.835484 (XEN) r12: ffff830868bdfef8 r13: 000000000000001e r14: ffff83043c7586a0 Sep 20 06:15:40.847464 (XEN) r15: 000009b24700f6ce cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 06:15:40.847486 (XEN) cr3: 00000000608d3000 cr2: ffff888005fa20c0 Sep 20 06:15:40.859470 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 20 06:15:40.871459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:40.871481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:40.883466 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:40.883488 (XEN) Xen stack trace from rsp=ffff830868bdfe50: Sep 20 06:15:40.895471 (XEN) 000009b247c4283b ffff830868bdffff 0000000000000000 ffff830868bdfea0 Sep 20 06:15:40.907464 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 20 06:15:40.907484 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:40.919464 (XEN) ffff830868bdfee8 ffff82d040324c98 ffff82d040324baf ffff83043c967000 Sep 20 06:15:40.919486 (XEN) ffff830868bdfef8 ffff83043c61b000 000000000000001e ffff830868bdfe18 Sep 20 06:15:40.931467 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365c140 0000000000000000 Sep 20 06:15:40.943470 (XEN) 0000000000000000 0000000000000014 ffff88800365c140 0000000000000246 Sep 20 06:15:40.943492 (XEN) 0000000000007ff0 0000000000000001 00000000002d69a4 0000000000000000 Sep 20 06:15:40.955465 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:40.967460 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:40.967481 (XEN) ffffc90040277ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:40.979464 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff83043c759000 Sep 20 06:15:40.979486 (XEN) 00000033fc175000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 06:15:40.991466 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:40.991484 (XEN) Xen call trace: Sep 20 06:15:41.003467 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:41.003491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:41.015463 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:41.015485 (XEN) Sep 20 06:15:41.015493 (XEN) 5 [0/0/(XEN) *** Dumping CPU31 host state: *** Sep 20 06:15:41.027466 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:41.039459 (XEN) CPU: 31 Sep 20 06:15:41.039476 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:41.039503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:41.051468 (XEN) rax: 0000000000000003 rbx: ffff83043c7479a8 rcx: 0000000000000048 Sep 20 06:15:41.051490 (XEN) rdx: 0000000000000000 rsi: ffff83043c747708 rdi: ffff83043c747700 Sep 20 06:15:41.063465 (XEN) rbp: ffff830868bcfeb0 rsp: ffff830868bcfe50 r8: 0000000000004d01 Sep 20 06:15:41.075463 (XEN) r9: ffff83043c747700 r10: 00000000000000d8 r11: 000006113cc70385 Sep 20 06:15:41.075485 (XEN) r12: ffff830868bcfef8 r13: 000000000000001f r14: ffff83043c747910 Sep 20 06:15:41.087468 (XEN) r15: 000009b2613a03e8 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 06:15:41.099465 (XEN) cr3: 00000000608d3000 cr2: 00007fd27cb7aff8 Sep 20 06:15:41.099485 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 20 06:15:41.111459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:41.111481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:41.123469 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:41.135461 (XEN) Xen stack trace from rsp=ffff830868bcfe50: Sep 20 06:15:41.135481 (XEN) 000009b26237f4fc ffff830868bcffff 0000000000000000 ffff830868bcfea0 Sep 20 06:15:41.147472 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 20 06:15:41.147493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:41.159468 (XEN) ffff830868bcfee8 ffff82d040324c98 ffff82d040324baf ffff83043c9a0000 Sep 20 06:15:41.171459 (XEN) ffff830868bcfef8 ffff83043c61b000 000000000000001f ffff830868bcfe18 Sep 20 06:15:41.171482 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fd700 0000000000000000 Sep 20 06:15:41.183463 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Sep 20 06:15:41.183485 (XEN) 0000000000007ff0 0000000000000001 00000000006871cc 0000000000000000 Sep 20 06:15:41.195466 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:41.207463 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:41.207485 (XEN) ffffc90040207ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:41.219464 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff83043c74c000 Sep 20 06:15:41.231460 (XEN) 00000033fc169000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 06:15:41.231481 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:41.243459 (XEN) Xen call trace: Sep 20 06:15:41.243476 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:41.243493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:41.255467 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:41.255489 (XEN) Sep 20 06:15:41.267457 ]: s=6 n=0 x=0(XEN) *** Dumping CPU32 host state: *** Sep 20 06:15:41.267479 Sep 20 06:15:41.267487 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:41.279463 (XEN) CPU: 32 Sep 20 06:15:41.279480 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:41.279499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:41.291465 (XEN) rax: 0000000000000003 rbx: ffff83043c73bbf8 rcx: 0000000000000048 Sep 20 06:15:41.291486 (XEN) rdx: 0000000000000000 rsi: ffff83043c73b958 rdi: ffff83043c73b950 Sep 20 06:15:41.303467 (XEN) rbp: ffff830868bc7eb0 rsp: ffff830868bc7e50 r8: 0000000000004d01 Sep 20 06:15:41.315460 (XEN) r9: ffff83043c73b950 r10: ffff83043c96f070 r11: 000009b2a287ea3c Sep 20 06:15:41.315482 (XEN) r12: ffff830868bc7ef8 r13: 0000000000000020 r14: ffff83043c73bb60 Sep 20 06:15:41.327466 (XEN) r15: 000009b26f88dee1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:41.339464 (XEN) cr3: 0000000432fa9000 cr2: ffff88800ae45020 Sep 20 06:15:41.339492 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 20 06:15:41.351468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:41.351490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:41.363469 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:41.375460 (XEN) Xen stack trace from rsp=ffff830868bc7e50: Sep 20 06:15:41.375481 (XEN) 000009b27097f36f ffff830868bc7fff 0000000000000000 ffff830868bc7ea0 Sep 20 06:15:41.387463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 20 06:15:41.387484 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:41.399466 (XEN) ffff830868bc7ee8 ffff82d040324c98 ffff82d040324baf ffff83043c96f000 Sep 20 06:15:41.411460 (XEN) ffff830868bc7ef8 ffff83043c61b000 0000000000000020 ffff830868bc7e18 Sep 20 06:15:41.411482 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036595c0 0000000000000000 Sep 20 06:15:41.423462 (XEN) 0000000000000000 0000000000000012 ffff8880036595c0 0000000000000246 Sep 20 06:15:41.423483 (XEN) 000009af85a35280 0000000000000000 00000000003a9d74 0000000000000000 Sep 20 06:15:41.435466 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:41.447461 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:41.447483 (XEN) ffffc90040267ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:41.459464 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff83043c73a000 Sep 20 06:15:41.471464 (XEN) 00000033fc15d000 0000000000372660 0000000000000000 800000043c739002 Sep 20 06:15:41.471486 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:41.483464 (XEN) Xen call trace: Sep 20 06:15:41.483482 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:41.483499 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:41.495468 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:41.495489 (XEN) Sep 20 06:15:41.507460 (XEN) 6 [0/0/(XEN) *** Dumping CPU33 host state: *** Sep 20 06:15:41.507482 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:41.519460 (XEN) CPU: 33 Sep 20 06:15:41.519476 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:41.519495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:41.531465 (XEN) rax: 0000000000000003 rbx: ffff83043c733e68 rcx: 0000000000000048 Sep 20 06:15:41.543461 (XEN) rdx: 0000000000000000 rsi: ffff83043c733bc8 rdi: ffff83043c733bc0 Sep 20 06:15:41.543484 (XEN) rbp: ffff830868bbfeb0 rsp: ffff830868bbfe50 r8: 0000000000002c01 Sep 20 06:15:41.555471 (XEN) r9: ffff83043c733bc0 r10: 0000000000000014 r11: 000000026b91a1ed Sep 20 06:15:41.555493 (XEN) r12: ffff830868bbfef8 r13: 0000000000000021 r14: ffff83043c733dd0 Sep 20 06:15:41.567465 (XEN) r15: 000009b27dd638dc cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 06:15:41.579463 (XEN) cr3: 00000000608d3000 cr2: 00007f3dc50aa740 Sep 20 06:15:41.579483 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 20 06:15:41.591462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:41.591483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:41.603471 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:41.615463 (XEN) Xen stack trace from rsp=ffff830868bbfe50: Sep 20 06:15:41.615483 (XEN) 000009b27ee802a8 ffff830868bbffff 0000000000000000 ffff830868bbfea0 Sep 20 06:15:41.627462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 20 06:15:41.627483 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:41.639475 (XEN) ffff830868bbfee8 ffff82d040324c98 ffff82d040324baf ffff83043c94f000 Sep 20 06:15:41.651464 (XEN) ffff830868bbfef8 ffff83043c61b000 0000000000000021 ffff830868bbfe18 Sep 20 06:15:41.651486 (XEN) ffff82d0403289f7 0000000000000000 ffff88800366d700 0000000000000000 Sep 20 06:15:41.663468 (XEN) 0000000000000000 000000000000001a ffff88800366d700 0000000000000246 Sep 20 06:15:41.675457 (XEN) 0000000000000000 0000000002098c00 0000000001c6599c 0000000000000000 Sep 20 06:15:41.675479 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:41.687464 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:41.687486 (XEN) ffffc900402a7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:41.699467 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff83043c731000 Sep 20 06:15:41.711463 (XEN) 00000033fc14d000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 06:15:41.711484 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:41.723460 (XEN) Xen call trace: Sep 20 06:15:41.723477 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:41.735458 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:41.735482 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:41.747460 (XEN) Sep 20 06:15:41.747475 ]: s=6 n=0 x=0(XEN) *** Dumping CPU34 host state: *** Sep 20 06:15:41.747489 Sep 20 06:15:41.747496 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:41.759469 (XEN) CPU: 34 Sep 20 06:15:41.759486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:41.759505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:41.771467 (XEN) rax: 0000000000000003 rbx: ffff83043c7192b8 rcx: 0000000000000048 Sep 20 06:15:41.783460 (XEN) rdx: 0000000000000000 rsi: ffff83043c719018 rdi: ffff83043c719010 Sep 20 06:15:41.783482 (XEN) rbp: ffff830868bafeb0 rsp: ffff830868bafe50 r8: 0000000000004c01 Sep 20 06:15:41.795463 (XEN) r9: ffff83043c719010 r10: ffff83043c988070 r11: 000009b3540c67f7 Sep 20 06:15:41.795486 (XEN) r12: ffff830868bafef8 r13: 0000000000000022 r14: ffff83043c719220 Sep 20 06:15:41.807467 (XEN) r15: 000009b28c25215b cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:41.819463 (XEN) cr3: 0000000434c83000 cr2: ffff888006384c60 Sep 20 06:15:41.819484 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 20 06:15:41.831466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:41.831488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:41.843471 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:41.855464 (XEN) Xen stack trace from rsp=ffff830868bafe50: Sep 20 06:15:41.855484 (XEN) 000009b28d47fe40 ffff830868baffff 0000000000000000 ffff830868bafea0 Sep 20 06:15:41.867464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 20 06:15:41.867484 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:41.879466 (XEN) ffff830868bafee8 ffff82d040324c98 ffff82d040324baf ffff83043c94f000 Sep 20 06:15:41.891463 (XEN) ffff830868bafef8 ffff83043c61b000 0000000000000022 ffff830868bafe18 Sep 20 06:15:41.891485 (XEN) ffff82d0403289f7 0000000000000000 ffff88800366d700 0000000000000000 Sep 20 06:15:41.903466 (XEN) 0000000000000000 000000000000001a ffff88800366d700 0000000000000246 Sep 20 06:15:41.915461 (XEN) 0000000000000000 0000000000000000 0000000001c65d7c 0000000000000000 Sep 20 06:15:41.915482 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:41.927463 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:41.927485 (XEN) ffffc900402a7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:41.939475 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff83043c724000 Sep 20 06:15:41.951463 (XEN) 00000033fc141000 0000000000372660 0000000000000000 800000043c71f002 Sep 20 06:15:41.951485 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:41.963482 (XEN) Xen call trace: Sep 20 06:15:41.963499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:41.975458 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:41.975481 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:41.987462 (XEN) Sep 20 06:15:41.987477 (XEN) 7 [0/0/ - (XEN) *** Dumping CPU35 host state: *** Sep 20 06:15:41.987492 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:41.999466 (XEN) CPU: 35 Sep 20 06:15:41.999482 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:42.011467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:42.011488 (XEN) rax: 0000000000000003 rbx: ffff83043c719ce8 rcx: 0000000000000048 Sep 20 06:15:42.023462 (XEN) rdx: 0000000000000000 rsi: ffff83043c719a48 rdi: ffff83043c719a40 Sep 20 06:15:42.023484 (XEN) rbp: ffff830868ba7eb0 rsp: ffff830868ba7e50 r8: 0000000000004d01 Sep 20 06:15:42.035469 (XEN) r9: ffff83043c719a40 r10: 0000000000000014 r11: 000009b2921eb71f Sep 20 06:15:42.047461 (XEN) r12: ffff830868ba7ef8 r13: 0000000000000023 r14: ffff83043c719c50 Sep 20 06:15:42.047484 (XEN) r15: 000009b28e86b4a5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:42.059465 (XEN) cr3: 000000086660c000 cr2: ffff88800d180a60 Sep 20 06:15:42.059484 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 20 06:15:42.071465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:42.071486 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:42.083473 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:42.095467 (XEN) Xen stack trace from rsp=ffff830868ba7e50: Sep 20 06:15:42.095488 (XEN) 000009b28f97d55b ffff830868ba7fff 0000000000000000 ffff830868ba7ea0 Sep 20 06:15:42.107466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 20 06:15:42.119461 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:42.119484 (XEN) ffff830868ba7ee8 ffff82d040324c98 ffff82d040324baf ffff83043c91a000 Sep 20 06:15:42.131463 (XEN) ffff830868ba7ef8 ffff83043c61b000 0000000000000023 ffff830868ba7e18 Sep 20 06:15:42.131486 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036cab80 0000000000000000 Sep 20 06:15:42.143468 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Sep 20 06:15:42.155465 (XEN) 00000000000003ba 0000000000000000 00000000002c860c 0000000000000000 Sep 20 06:15:42.155486 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:42.167477 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:42.179459 (XEN) ffffc9004030fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:42.179481 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff83043c713000 Sep 20 06:15:42.191468 (XEN) 00000033fc135000 0000000000372660 0000000000000000 800000043c711002 Sep 20 06:15:42.203462 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:42.203480 (XEN) Xen call trace: Sep 20 06:15:42.203490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:42.215463 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:42.215486 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:42.227463 (XEN) Sep 20 06:15:42.227478 v=0(XEN) *** Dumping CPU36 host state: *** Sep 20 06:15:42.227491 Sep 20 06:15:42.227505 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:42.239464 (XEN) CPU: 36 Sep 20 06:15:42.239480 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:42.251465 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:42.251485 (XEN) rax: 0000000000000003 rbx: ffff83043c709738 rcx: 0000000000000048 Sep 20 06:15:42.263463 (XEN) rdx: 0000000000000000 rsi: ffff83043c712c98 rdi: ffff83043c712c90 Sep 20 06:15:42.263485 (XEN) rbp: ffff830868b97eb0 rsp: ffff830868b97e50 r8: 0000000000004d01 Sep 20 06:15:42.275464 (XEN) r9: ffff83043c712c90 r10: 0000000000000014 r11: 000009b2de2392a1 Sep 20 06:15:42.287460 (XEN) r12: ffff830868b97ef8 r13: 0000000000000024 r14: ffff83043c7096a0 Sep 20 06:15:42.287482 (XEN) r15: 000009b2a9f2bc94 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:42.299463 (XEN) cr3: 000000086660c000 cr2: ffff88800e2b0cc0 Sep 20 06:15:42.299483 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 20 06:15:42.311467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:42.311488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:42.323475 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:42.335465 (XEN) Xen stack trace from rsp=ffff830868b97e50: Sep 20 06:15:42.335485 (XEN) 000009b2aa0cd678 ffff830868b97fff 0000000000000000 ffff830868b97ea0 Sep 20 06:15:42.347467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 20 06:15:42.359460 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:42.359482 (XEN) ffff830868b97ee8 ffff82d040324c98 ffff82d040324baf ffff83043c957000 Sep 20 06:15:42.371473 (XEN) ffff830868b97ef8 ffff83043c61b000 0000000000000024 ffff830868b97e18 Sep 20 06:15:42.371495 (XEN) ffff82d0403289f7 0000000000000000 ffff88800366ab80 0000000000000000 Sep 20 06:15:42.383465 (XEN) 0000000000000000 0000000000000018 ffff88800366ab80 0000000000000246 Sep 20 06:15:42.395464 (XEN) 000009b03873b080 0000000000000000 00000000003a829c 0000000000000000 Sep 20 06:15:42.395485 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:42.407465 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:42.419461 (XEN) ffffc90040297ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:42.419483 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff83043c70a000 Sep 20 06:15:42.431463 (XEN) 00000033fc125000 0000000000372660 0000000000000000 800000043c708002 Sep 20 06:15:42.431484 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:42.443502 (XEN) Xen call trace: Sep 20 06:15:42.443519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:42.455464 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:42.455487 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:42.467465 (XEN) Sep 20 06:15:42.467480 (XEN) 8 [0/0/(XEN) *** Dumping CPU37 host state: *** Sep 20 06:15:42.467494 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:42.479465 (XEN) CPU: 37 Sep 20 06:15:42.479482 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:42.491466 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:42.491486 (XEN) rax: 0000000000000003 rbx: ffff83043c9fc948 rcx: 0000000000000048 Sep 20 06:15:42.503464 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fc6a8 rdi: ffff83043c9fc6a0 Sep 20 06:15:42.503486 (XEN) rbp: ffff830868b8feb0 rsp: ffff830868b8fe50 r8: 0000000000004d01 Sep 20 06:15:42.515466 (XEN) r9: ffff83043c9fc6a0 r10: 0000000000000014 r11: 000009b2c3fc77e0 Sep 20 06:15:42.527463 (XEN) r12: ffff830868b8fef8 r13: 0000000000000025 r14: ffff83043c9fc8b0 Sep 20 06:15:42.527493 (XEN) r15: 000009b2b83fd5d4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:42.539466 (XEN) cr3: 0000000435773000 cr2: ffff8880063848a0 Sep 20 06:15:42.539486 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 20 06:15:42.551448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:42.563446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:42.563465 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:42.575477 (XEN) Xen stack trace from rsp=ffff830868b8fe50: Sep 20 06:15:42.575497 (XEN) 000009b2b84e10e2 ffff830868b8ffff 0000000000000000 ffff830868b8fea0 Sep 20 06:15:42.587467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 20 06:15:42.599470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:42.599492 (XEN) ffff830868b8fee8 ffff82d040324c98 ffff82d040324baf ffff83043c9a8000 Sep 20 06:15:42.611449 (XEN) ffff830868b8fef8 ffff83043c61b000 0000000000000025 ffff830868b8fe18 Sep 20 06:15:42.623417 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fab80 0000000000000000 Sep 20 06:15:42.623432 (XEN) 0000000000000000 0000000000000004 ffff8880035fab80 0000000000000246 Sep 20 06:15:42.635468 (XEN) 000009ade467cc80 0000000000000000 00000000008b06a4 0000000000000000 Sep 20 06:15:42.635488 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:42.647475 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:42.659470 (XEN) ffffc900401f7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:42.659491 (XEN) 000000000000beef Sep 20 06:15:42.670774 000000000000beef 0000e01000000025 ffff83043c9fd000 Sep 20 06:15:42.671488 (XEN) 00000033fc419000 0000000000372660 0000000000000000 800000043c9f Sep 20 06:15:42.671910 7002 Sep 20 06:15:42.683545 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:42.683563 (XEN) Xen call trace: Sep 20 06:15:42.683573 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:42.695480 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:42.695503 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:42.711502 (XEN) Sep 20 06:15:42.711518 ]: s=6 n=1 x=0(XEN) *** Dumping CPU38 host state: *** Sep 20 06:15:42.711535 Sep 20 06:15:42.711543 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:42.723472 (XEN) CPU: 38 Sep 20 06:15:42.723488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:42.723508 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:42.735479 (XEN) rax: 0000000000000003 rbx: ffff83043c9ebad8 rcx: 0000000000000048 Sep 20 06:15:42.735501 (XEN) rdx: 0000000000000000 rsi: ffff83043c9eb838 rdi: ffff83043c9eb830 Sep 20 06:15:42.751572 (XEN) rbp: ffff830868b87eb0 rsp: ffff830868b87e50 r8: 0000000000004d01 Sep 20 06:15:42.751594 (XEN) r9: ffff83043c9eb830 r10: 0000000000000014 r11: 000009b2d7509c9c Sep 20 06:15:42.763544 (XEN) r12: ffff830868b87ef8 r13: 0000000000000026 r14: ffff83043c9eba40 Sep 20 06:15:42.775537 (XEN) r15: 000009b2c68ec2f1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:42.775559 (XEN) cr3: 000000086660c000 cr2: 000055df9244d534 Sep 20 06:15:42.787536 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 20 06:15:42.787558 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:42.799533 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:42.811526 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:42.811556 (XEN) Xen stack trace from rsp=ffff830868b87e50: Sep 20 06:15:42.823532 (XEN) 000009b2c6ae1747 ffff830868b87fff 0000000000000000 ffff830868b87ea0 Sep 20 06:15:42.823554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 20 06:15:42.835530 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:42.847527 (XEN) ffff830868b87ee8 ffff82d040324c98 ffff82d040324baf ffff83043c998000 Sep 20 06:15:42.847549 (XEN) ffff830868b87ef8 ffff83043c61b000 0000000000000026 ffff830868b87e18 Sep 20 06:15:42.859539 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036095c0 0000000000000000 Sep 20 06:15:42.859561 (XEN) 0000000000000000 0000000000000008 ffff8880036095c0 0000000000000246 Sep 20 06:15:42.871533 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000a8e324 0000000000000000 Sep 20 06:15:42.883530 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:42.883552 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:42.895532 (XEN) ffffc90040217ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:42.907526 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff83043c9f0000 Sep 20 06:15:42.907547 (XEN) 00000033fc40d000 0000000000372660 0000000000000000 800000043c9ea002 Sep 20 06:15:42.919540 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:42.919558 (XEN) Xen call trace: Sep 20 06:15:42.919568 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:42.931479 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:42.943465 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:42.943486 (XEN) Sep 20 06:15:42.943494 (XEN) 9 [0/0/(XEN) *** Dumping CPU39 host state: *** Sep 20 06:15:42.955472 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:42.955494 (XEN) CPU: 39 Sep 20 06:15:42.955504 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:42.967471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:42.979462 (XEN) rax: 0000000000000003 rbx: ffff83043c9dfd48 rcx: 0000000000000048 Sep 20 06:15:42.979484 (XEN) rdx: 0000000000000000 rsi: ffff83043c9dfaa8 rdi: ffff83043c9dfaa0 Sep 20 06:15:42.991464 (XEN) rbp: ffff830868b77eb0 rsp: ffff830868b77e50 r8: 0000000000004d01 Sep 20 06:15:42.991486 (XEN) r9: ffff83043c9dfaa0 r10: 0000000000000014 r11: 0000098cf3dd9f7a Sep 20 06:15:43.003469 (XEN) r12: ffff830868b77ef8 r13: 0000000000000027 r14: ffff83043c9dfcb0 Sep 20 06:15:43.015467 (XEN) r15: 000009b2d4dc1225 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 06:15:43.015490 (XEN) cr3: 00000000608d3000 cr2: ffff8880063845e0 Sep 20 06:15:43.027465 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 20 06:15:43.027487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:43.039466 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:43.051473 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:43.051495 (XEN) Xen stack trace from rsp=ffff830868b77e50: Sep 20 06:15:43.063464 (XEN) 000009b2d4fe2e64 ffff830868b77fff 0000000000000000 ffff830868b77ea0 Sep 20 06:15:43.063486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 20 06:15:43.075463 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:43.087463 (XEN) ffff830868b77ee8 ffff82d040324c98 ffff82d040324baf ffff83043c94f000 Sep 20 06:15:43.087485 (XEN) ffff830868b77ef8 ffff83043c61b000 0000000000000027 ffff830868b77e18 Sep 20 06:15:43.099468 (XEN) ffff82d0403289f7 0000000000000000 ffff88800366d700 0000000000000000 Sep 20 06:15:43.111460 (XEN) 0000000000000000 000000000000001a ffff88800366d700 0000000000000246 Sep 20 06:15:43.111490 (XEN) 0000000000007ff0 0000000000000001 0000000001c64ecc 0000000000000000 Sep 20 06:15:43.123462 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:43.123484 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:43.135473 (XEN) ffffc900402a7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:43.147464 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff83043c9de000 Sep 20 06:15:43.147485 (XEN) 00000033fc401000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 06:15:43.159466 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:43.159484 (XEN) Xen call trace: Sep 20 06:15:43.171459 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:43.171483 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:43.183471 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:43.183492 (XEN) Sep 20 06:15:43.183500 ]: s=6 n=1 x=0 Sep 20 06:15:43.183509 (XEN) *** Dumping CPU0 host state: *** Sep 20 06:15:43.195464 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:43.195489 (XEN) CPU: 0 Sep 20 06:15:43.207468 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Sep 20 06:15:43.207492 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:43.219464 (XEN) rax: 0000000000000000 rbx: ffff82d0405ef098 rcx: 00000000ffffffff Sep 20 06:15:43.219486 (XEN) rdx: ffff82d0405e7080 rsi: ffff82d0405e12d8 rdi: 0000000000000007 Sep 20 06:15:43.231472 (XEN) rbp: ffff83043ffffd80 rsp: ffff83043ffffd78 r8: 0000000000000028 Sep 20 06:15:43.243464 (XEN) r9: 0000000000000000 r10: ffff83043ffffdc0 r11: 000009b39bc135d9 Sep 20 06:15:43.243486 (XEN) r12: ffff83043ffffdc0 r13: ffff82d040351fca r14: 0000000000000001 Sep 20 06:15:43.255464 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:43.255485 (XEN) cr3: 000000086660c000 cr2: ffff8880036189c0 Sep 20 06:15:43.267464 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 20 06:15:43.267486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:43.279464 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Sep 20 06:15:43.291468 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 a4 60 ee ff fb eb Sep 20 06:15:43.291491 (XEN) Xen stack trace from rsp=ffff83043ffffd78: Sep 20 06:15:43.303465 (XEN) ffff83043ffffdc0 ffff83043ffffdb0 ffff82d0402341b1 ffff82d0405e0300 Sep 20 06:15:43.303487 (XEN) ffff82d04035180a 0000000000000000 000009b2d750a8e4 ffff83043ffffe00 Sep 20 06:15:43.315467 (XEN) ffff82d04035187e 000000ffffffffff 0000000000000000 0000000000000000 Sep 20 06:15:43.327461 (XEN) 0000000000000000 0000000000000028 0000000000000000 0000000000000000 Sep 20 06:15:43.327482 (XEN) 0000000000000000 ffff83043ffffe28 ffff82d040235f90 ffff82d0405e0300 Sep 20 06:15:43.339466 (XEN) ffff83043c658e60 ffff82d040609820 ffff83043ffffe68 ffff82d040236327 Sep 20 06:15:43.351461 (XEN) ffff83043ffffef8 ffff82d0405e7080 ffffffffffffffff ffff82d0405e7080 Sep 20 06:15:43.351483 (XEN) ffff83043fffffff 0000000000000000 ffff83043ffffea0 ffff82d040233cda Sep 20 06:15:43.363466 (XEN) 0000000000000000 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Sep 20 06:15:43.363487 (XEN) ffff82d0405f84e0 ffff83043ffffeb0 ffff82d040233d6d ffff83043ffffee8 Sep 20 06:15:43.375466 (XEN) ffff82d040324c41 ffff82d040324baf ffff83043c93f000 ffff83043ffffef8 Sep 20 06:15:43.387463 (XEN) ffff83043c61b000 0000000000000000 ffff83043ffffe18 ffff82d0403289f7 Sep 20 06:15:43.387485 (XEN) 0000000000000000 ffff888003674140 0000000000000000 0000000000000000 Sep 20 06:15:43.399465 (XEN) 000000000000001e ffff888003674140 0000000000000246 0000000000000000 Sep 20 06:15:43.411462 (XEN) 0000000000000000 0000000000464544 0000000000000000 ffffffff81bbb3aa Sep 20 06:15:43.411491 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 20 06:15:43.423463 (XEN) ffffffff81bbb3aa 000000000000e033 0000000000000246 ffffc900402c7ed0 Sep 20 06:15:43.423484 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Sep 20 06:15:43.435469 (XEN) 000000000000beef 0000e01000000000 ffff83043ffc9000 0000000000000000 Sep 20 06:15:43.447463 (XEN) 0000000000372660 0000000000000000 800000043fff4002 0000000300000000 Sep 20 06:15:43.447485 (XEN) Xen call trace: Sep 20 06:15:43.459461 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Sep 20 06:15:43.459484 (XEN) [] F on_selected_cpus+0xc2/0xe1 Sep 20 06:15:43.471463 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Sep 20 06:15:43.471487 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Sep 20 06:15:43.483469 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 20 06:15:43.483492 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 20 06:15:43.495469 (XEN) [] F do_softirq+0x13/0x15 Sep 20 06:15:43.495489 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 20 06:15:43.507469 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:43.519460 (XEN) Sep 20 06:15:43.519475 - (XEN) *** Dumping CPU1 host state: *** Sep 20 06:15:43.519488 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:43.531461 (XEN) CPU: 1 Sep 20 06:15:43.531477 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:43.543460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:43.543481 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Sep 20 06:15:43.555461 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Sep 20 06:15:43.555484 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Sep 20 06:15:43.567466 (XEN) r9: ffff83043c64fb90 r10: 0000000000000014 r11: 000009aee770287e Sep 20 06:15:43.567489 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Sep 20 06:15:43.579466 (XEN) r15: 000009b2f63cfa6c cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 06:15:43.591463 (XEN) cr3: 00000000608d3000 cr2: 0000560e930f57c0 Sep 20 06:15:43.591483 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 20 06:15:43.603463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:43.603484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:43.615471 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:43.627462 (XEN) Xen stack trace from rsp=ffff83043c647e50: Sep 20 06:15:43.627482 (XEN) 000009b2f6e4a87e ffff83043c647fff 0000000000000000 ffff83043c647ea0 Sep 20 06:15:43.639463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 20 06:15:43.639483 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:43.651467 (XEN) ffff83043c647ee8 ffff82d040324c98 ffff82d040324baf ffff83043c926000 Sep 20 06:15:43.663464 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Sep 20 06:15:43.663487 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036bd700 0000000000000000 Sep 20 06:15:43.675467 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Sep 20 06:15:43.687459 (XEN) 000009a84de4dc80 000009d6fdd13e80 000000000033beac 0000000000000000 Sep 20 06:15:43.687481 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:43.699465 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:43.699486 (XEN) ffffc900402f7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:43.711474 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff83043c64d000 Sep 20 06:15:43.723463 (XEN) 00000033fc069000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 06:15:43.723484 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:43.735463 (XEN) Xen call trace: Sep 20 06:15:43.735480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:43.747472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:43.747495 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:43.759462 (XEN) Sep 20 06:15:43.759477 Sep 20 06:15:43.759484 (XEN) *** Dumping CPU2 host state: *** Sep 20 06:15:43.759496 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:43.771465 (XEN) CPU: 2 Sep 20 06:15:43.771480 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:43.783462 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:43.783483 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Sep 20 06:15:43.795462 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Sep 20 06:15:43.795484 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000004d01 Sep 20 06:15:43.807465 (XEN) r9: ffff83043c6de010 r10: ffff83043c990070 r11: 000009b3e5038e7d Sep 20 06:15:43.807487 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Sep 20 06:15:43.819470 (XEN) r15: 000009b3048bda08 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:43.831461 (XEN) cr3: 000000086660c000 cr2: 00007f90ae3d2740 Sep 20 06:15:43.831481 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 20 06:15:43.843463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:43.843484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:43.855471 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:43.867471 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Sep 20 06:15:43.867492 (XEN) 000009b30538e4b7 ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Sep 20 06:15:43.879466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 20 06:15:43.879487 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:43.891466 (XEN) ffff83043c6e7ee8 ffff82d040324c98 ffff82d040324baf ffff83043c922000 Sep 20 06:15:43.903463 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Sep 20 06:15:43.903485 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036c8000 0000000000000000 Sep 20 06:15:43.915465 (XEN) 0000000000000000 0000000000000025 ffff8880036c8000 0000000000000246 Sep 20 06:15:43.927461 (XEN) 00000000000000af 0000000000000001 0000000000246e34 0000000000000000 Sep 20 06:15:43.927483 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:43.939462 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:43.939484 (XEN) ffffc900402ffed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:43.951469 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83043c6f2000 Sep 20 06:15:43.963463 (XEN) 00000033fc10d000 0000000000372660 0000000000000000 800000043c6ea002 Sep 20 06:15:43.963485 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:43.975462 (XEN) Xen call trace: Sep 20 06:15:43.975479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:43.987460 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:43.987483 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:43.999463 (XEN) Sep 20 06:15:43.999478 - (XEN) *** Dumping CPU3 host state: *** Sep 20 06:15:43.999490 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:44.011474 (XEN) CPU: 3 Sep 20 06:15:44.011490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:44.023463 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:44.023484 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Sep 20 06:15:44.035458 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Sep 20 06:15:44.035480 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004d01 Sep 20 06:15:44.047468 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 00000002631c31f0 Sep 20 06:15:44.059464 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Sep 20 06:15:44.059487 (XEN) r15: 000009b312d9365d cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 06:15:44.071466 (XEN) cr3: 00000000608d3000 cr2: ffff8880063842e0 Sep 20 06:15:44.071485 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 20 06:15:44.083462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:44.083483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:44.095474 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:44.107464 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Sep 20 06:15:44.107484 (XEN) 000009b3138edbfb ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Sep 20 06:15:44.119464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 20 06:15:44.119484 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:44.131468 (XEN) ffff83043c6d7ee8 ffff82d040324c98 ffff82d040324baf ffff83043c93b000 Sep 20 06:15:44.143462 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Sep 20 06:15:44.143484 (XEN) ffff82d0403289f7 0000000000000000 ffff888003675700 0000000000000000 Sep 20 06:15:44.155466 (XEN) 0000000000000000 000000000000001f ffff888003675700 0000000000000246 Sep 20 06:15:44.167461 (XEN) 0000000000000000 0000000000000100 00000000005b37a4 0000000000000000 Sep 20 06:15:44.167482 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:44.179435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:44.191460 (XEN) ffffc900402cfed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:44.191482 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83043c6dc000 Sep 20 06:15:44.203463 (XEN) 00000033fc0f9000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 06:15:44.203485 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:44.215466 (XEN) Xen call trace: Sep 20 06:15:44.215483 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:44.227463 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:44.227486 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:44.239472 (XEN) Sep 20 06:15:44.239487 Sep 20 06:15:44.239494 (XEN) *** Dumping CPU4 host state: *** Sep 20 06:15:44.239506 (XEN) 12 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:44.251472 (XEN) CPU: 4 Sep 20 06:15:44.251487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:44.263464 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:44.263484 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Sep 20 06:15:44.275463 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Sep 20 06:15:44.275485 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000004d01 Sep 20 06:15:44.287467 (XEN) r9: ffff83043c6c8c70 r10: ffff83043c95f070 r11: 000009b4209e24d7 Sep 20 06:15:44.299460 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Sep 20 06:15:44.299490 (XEN) r15: 000009b321281148 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:44.311463 (XEN) cr3: 0000000435d9b000 cr2: 00007f1f9c52d740 Sep 20 06:15:44.311483 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 20 06:15:44.323466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:44.323487 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:44.335470 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:44.347500 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Sep 20 06:15:44.347520 (XEN) 000009b321e3007b ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Sep 20 06:15:44.359486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 20 06:15:44.371458 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:44.371481 (XEN) ffff83043c6bfee8 ffff82d040324c98 ffff82d040324baf ffff83043c932000 Sep 20 06:15:44.383467 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Sep 20 06:15:44.383488 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b95c0 0000000000000000 Sep 20 06:15:44.395466 (XEN) 0000000000000000 0000000000000021 ffff8880036b95c0 0000000000000246 Sep 20 06:15:44.407462 (XEN) 00000000000003b9 0000000000000000 000000000042b34c 0000000000000000 Sep 20 06:15:44.407484 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:44.419468 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:44.431460 (XEN) ffffc900402dfed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:44.431482 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83043c6c6000 Sep 20 06:15:44.443464 (XEN) 00000033fc0e1000 0000000000372660 0000000000000000 800000043c6b5002 Sep 20 06:15:44.443486 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:44.455463 (XEN) Xen call trace: Sep 20 06:15:44.455480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:44.467464 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:44.467487 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:44.479464 (XEN) Sep 20 06:15:44.479479 - (XEN) *** Dumping CPU5 host state: *** Sep 20 06:15:44.479492 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:44.491506 (XEN) CPU: 5 Sep 20 06:15:44.491522 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:44.503464 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:44.503484 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Sep 20 06:15:44.515464 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Sep 20 06:15:44.515486 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004d01 Sep 20 06:15:44.527468 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 000009b35aa91909 Sep 20 06:15:44.539460 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Sep 20 06:15:44.539483 (XEN) r15: 000009b32f756158 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:44.555461 (XEN) cr3: 000000086660c000 cr2: 00007ffbf5fd4170 Sep 20 06:15:44.555473 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 20 06:15:44.567455 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:44.567472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:44.579469 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:44.591462 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Sep 20 06:15:44.591482 (XEN) 000009b33039038e ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Sep 20 06:15:44.603485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 20 06:15:44.603506 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:44.615447 (XEN) ffff83043c6a7ee8 ffff82d040324c98 ffff82d040324baf ffff83043c980000 Sep 20 06:15:44.615459 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Sep 20 06:15:44.627454 (XEN) ffff82d0403289f7 0000000000000000 ffff88800364ab80 0000000000000000 Sep 20 06:15:44.639478 (XEN) 0000000000000000 000000000000000e ffff88800364ab80 0000000000000246 Sep 20 06:15:44.639499 (XEN) 000009af0e6dbe80 0000000000000000 00000000006297a4 0000000000000000 Sep 20 06:15:44.651475 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:44.663467 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:44.663489 (XEN) ffffc90040247ed0 0000 Sep 20 06:15:44.670470 00000000e02b 000000000000beef 000000000000beef Sep 20 06:15:44.675481 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff83043c6b0000 Sep 20 06:15:44.675844 Sep 20 06:15:44.687433 (XEN) 00000033fc0cd000 0000000000372660 0000000000000000 800000043c69f002 Sep 20 06:15:44.687456 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:44.687467 (XEN) Xen call trace: Sep 20 06:15:44.699476 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:44.699500 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:44.711477 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:44.711502 (XEN) Sep 20 06:15:44.711511 Sep 20 06:15:44.711518 (XEN) *** Dumping CPU6 host state: *** Sep 20 06:15:44.723472 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:44.735500 (XEN) CPU: 6 Sep 20 06:15:44.735517 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:44.735537 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:44.747507 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Sep 20 06:15:44.747529 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Sep 20 06:15:44.759531 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004d01 Sep 20 06:15:44.771534 (XEN) r9: ffff83043c699800 r10: 0000000000000014 r11: 000009b345cda4b6 Sep 20 06:15:44.771557 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Sep 20 06:15:44.783530 (XEN) r15: 000009b331d883ff cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:44.795495 (XEN) cr3: 0000000436c43000 cr2: ffff888003618b20 Sep 20 06:15:44.795515 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 20 06:15:44.807494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:44.807516 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:44.819509 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:44.831498 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Sep 20 06:15:44.831519 (XEN) 000009b3328125ff ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Sep 20 06:15:44.843491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 20 06:15:44.843512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:44.855502 (XEN) ffff83043c68fee8 ffff82d040324c98 ffff82d040324baf ffff83043c94b000 Sep 20 06:15:44.867489 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Sep 20 06:15:44.867511 (XEN) ffff82d0403289f7 0000000000000000 ffff888003670000 0000000000000000 Sep 20 06:15:44.879492 (XEN) 0000000000000000 000000000000001b ffff888003670000 0000000000000246 Sep 20 06:15:44.879521 (XEN) 00000000000001c8 0000000000000001 00000000024bb6ac 0000000000000000 Sep 20 06:15:44.891494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:44.903491 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:44.903512 (XEN) ffffc900402afed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:44.915491 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff83043c69a000 Sep 20 06:15:44.927489 (XEN) 00000033fc0b5000 0000000000372660 0000000000000000 800000043c691002 Sep 20 06:15:44.927511 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:44.939490 (XEN) Xen call trace: Sep 20 06:15:44.939507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:44.939524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:44.951496 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:44.951518 (XEN) Sep 20 06:15:44.963486 - (XEN) *** Dumping CPU7 host state: *** Sep 20 06:15:44.963506 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:44.975489 (XEN) CPU: 7 Sep 20 06:15:44.975506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:44.975525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:44.987493 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Sep 20 06:15:44.987515 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Sep 20 06:15:44.999493 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000004d01 Sep 20 06:15:45.011466 (XEN) r9: ffff83043c684a70 r10: ffff83043c96b070 r11: 000009b35c36f17b Sep 20 06:15:45.011489 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Sep 20 06:15:45.023472 (XEN) r15: 000009b34c11999b cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:45.035468 (XEN) cr3: 000000086660c000 cr2: 00007f05c6c7fae0 Sep 20 06:15:45.035488 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 20 06:15:45.047462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:45.047484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:45.059470 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:45.071458 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Sep 20 06:15:45.071478 (XEN) 000009b34ce3284d ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Sep 20 06:15:45.083464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 20 06:15:45.083485 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:45.095466 (XEN) ffff83043caf7ee8 ffff82d040324c98 ffff82d040324baf ffff83043c92a000 Sep 20 06:15:45.107460 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Sep 20 06:15:45.107482 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036bc140 0000000000000000 Sep 20 06:15:45.119465 (XEN) 0000000000000000 0000000000000023 ffff8880036bc140 0000000000000246 Sep 20 06:15:45.119487 (XEN) 0000000000000000 0000000000000001 00000000003d4da4 0000000000000000 Sep 20 06:15:45.131466 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:45.143463 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:45.143485 (XEN) ffffc900402efed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:45.155465 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff83043caff000 Sep 20 06:15:45.167459 (XEN) 00000033fc0a1000 0000000000372660 0000000000000000 800000043cafa002 Sep 20 06:15:45.167481 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:45.179461 (XEN) Xen call trace: Sep 20 06:15:45.179478 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:45.179503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:45.191470 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:45.191491 (XEN) Sep 20 06:15:45.203460 v=0(XEN) *** Dumping CPU8 host state: *** Sep 20 06:15:45.203480 Sep 20 06:15:45.203487 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:45.203502 (XEN) CPU: 8 Sep 20 06:15:45.215462 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:45.215489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:45.227472 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Sep 20 06:15:45.227494 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Sep 20 06:15:45.239467 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000003a01 Sep 20 06:15:45.251461 (XEN) r9: ffff83043caedcf0 r10: 0000000000000014 r11: 000009af4f71e720 Sep 20 06:15:45.251484 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Sep 20 06:15:45.263466 (XEN) r15: 000009b35aaa4864 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 06:15:45.263488 (XEN) cr3: 00000000608d3000 cr2: 00007f3021669e84 Sep 20 06:15:45.275466 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 20 06:15:45.287469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:45.287491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:45.303486 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:45.303508 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Sep 20 06:15:45.315462 (XEN) 000009b35b375433 ffff83043cadffff 0000000000000000 ffff83043cadfea0 Sep 20 06:15:45.315484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 20 06:15:45.327463 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:45.327485 (XEN) ffff83043cadfee8 ffff82d040324c98 ffff82d040324baf ffff83043c994000 Sep 20 06:15:45.339470 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Sep 20 06:15:45.351463 (XEN) ffff82d0403289f7 0000000000000000 ffff88800360ab80 0000000000000000 Sep 20 06:15:45.351485 (XEN) 0000000000000000 0000000000000009 ffff88800360ab80 0000000000000246 Sep 20 06:15:45.363469 (XEN) aaaaaaaaaaaaaaaa 000000001a412c00 0000000000b4ff34 0000000000000000 Sep 20 06:15:45.375461 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:45.375483 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:45.387463 (XEN) ffffc9004021fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:45.399463 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff83043cae7000 Sep 20 06:15:45.399485 (XEN) 00000033fc509000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 06:15:45.411468 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:45.411486 (XEN) Xen call trace: Sep 20 06:15:45.411497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:45.423468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:45.435468 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:45.435490 (XEN) Sep 20 06:15:45.435498 (XEN) 14 [0/0/(XEN) *** Dumping CPU9 host state: *** Sep 20 06:15:45.447459 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:45.447482 (XEN) CPU: 9 Sep 20 06:15:45.447491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:45.459471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:45.471459 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Sep 20 06:15:45.471482 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Sep 20 06:15:45.483469 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000004d01 Sep 20 06:15:45.483492 (XEN) r9: ffff83043cac1010 r10: 0000000000000014 r11: 000009b39644f4eb Sep 20 06:15:45.495468 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Sep 20 06:15:45.507465 (XEN) r15: 000009b368ade096 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:45.507488 (XEN) cr3: 000000086660c000 cr2: ffff8880061129e0 Sep 20 06:15:45.519463 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 20 06:15:45.519485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:45.531467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:45.543465 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:45.543488 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Sep 20 06:15:45.555462 (XEN) 000009b36975a0c0 ffff83043cacffff 0000000000000000 ffff83043cacfea0 Sep 20 06:15:45.555485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 20 06:15:45.567467 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:45.579461 (XEN) ffff83043cacfee8 ffff82d040324c98 ffff82d040324baf ffff83043c9ac000 Sep 20 06:15:45.579484 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Sep 20 06:15:45.591465 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f95c0 0000000000000000 Sep 20 06:15:45.591487 (XEN) 0000000000000000 0000000000000003 ffff8880035f95c0 0000000000000246 Sep 20 06:15:45.603471 (XEN) 0000000000007ff0 0000000000000000 0000000000e4cbd4 0000000000000000 Sep 20 06:15:45.615463 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:45.615484 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:45.627466 (XEN) ffffc900401efed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:45.639464 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff83043cad5000 Sep 20 06:15:45.639486 (XEN) 00000033fc4f1000 0000000000372660 0000000000000000 800000043cac5002 Sep 20 06:15:45.651465 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:45.651483 (XEN) Xen call trace: Sep 20 06:15:45.651494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:45.663470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:45.675463 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:45.675484 (XEN) Sep 20 06:15:45.675493 ]: s=6 n=2 x=0(XEN) *** Dumping CPU10 host state: *** Sep 20 06:15:45.687462 Sep 20 06:15:45.687476 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:45.687492 (XEN) CPU: 10 Sep 20 06:15:45.687501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:45.699472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:45.711460 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Sep 20 06:15:45.711482 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Sep 20 06:15:45.723466 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Sep 20 06:15:45.723489 (XEN) r9: ffff83043cac1b60 r10: ffff83043c994070 r11: 000009b39644f769 Sep 20 06:15:45.735467 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Sep 20 06:15:45.747461 (XEN) r15: 000009b376fcb982 cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:45.747483 (XEN) cr3: 000000086660c000 cr2: ffff8880067bc600 Sep 20 06:15:45.759463 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 20 06:15:45.759484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:45.771472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:45.783472 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:45.783495 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Sep 20 06:15:45.795461 (XEN) 000009b377d2bf6a ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Sep 20 06:15:45.795483 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 20 06:15:45.807465 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:45.819461 (XEN) ffff83043cab7ee8 ffff82d040324c98 ffff82d040324baf ffff83043c926000 Sep 20 06:15:45.819483 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Sep 20 06:15:45.831468 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036bd700 0000000000000000 Sep 20 06:15:45.831489 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Sep 20 06:15:45.843465 (XEN) 000009b19e146c80 0000000000000001 000000000033bf9c 0000000000000000 Sep 20 06:15:45.855463 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:45.855484 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:45.867467 (XEN) ffffc900402f7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:45.879464 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff83043cabb000 Sep 20 06:15:45.879486 (XEN) 00000033fc4dd000 0000000000372660 0000000000000000 800000043caae002 Sep 20 06:15:45.891464 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:45.891482 (XEN) Xen call trace: Sep 20 06:15:45.891492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:45.903470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:45.915466 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:45.915487 (XEN) Sep 20 06:15:45.915495 (XEN) 15 [0/0/ - (XEN) *** Dumping CPU11 host state: *** Sep 20 06:15:45.927464 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:45.927488 (XEN) CPU: 11 Sep 20 06:15:45.939459 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:45.939486 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:45.951465 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Sep 20 06:15:45.951487 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Sep 20 06:15:45.963480 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004d01 Sep 20 06:15:45.975461 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 000009b39644f786 Sep 20 06:15:45.975484 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Sep 20 06:15:45.987464 (XEN) r15: 000009b3795e588a cr0: 0000000080050033 cr4: 0000000000372660 Sep 20 06:15:45.987486 (XEN) cr3: 000000086660c000 cr2: 0000560e93088f08 Sep 20 06:15:45.999474 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 20 06:15:46.011459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:46.011481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:46.023466 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:46.035459 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Sep 20 06:15:46.035481 (XEN) 000009b37a2b62a1 ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Sep 20 06:15:46.047459 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 20 06:15:46.047479 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:46.059465 (XEN) ffff83043ca9fee8 ffff82d040324c98 ffff82d040324baf ffff83043c95b000 Sep 20 06:15:46.059487 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Sep 20 06:15:46.071478 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036695c0 0000000000000000 Sep 20 06:15:46.083463 (XEN) 0000000000000000 0000000000000017 ffff8880036695c0 0000000000000246 Sep 20 06:15:46.083484 (XEN) 000000000000022e 0000000000000000 00000000003ce44c 0000000000000000 Sep 20 06:15:46.095463 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:46.107463 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:46.107484 (XEN) ffffc9004028fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:46.119464 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff83043caa9000 Sep 20 06:15:46.119486 (XEN) 00000033fc4c5000 0000000000372660 0000000000000000 800000043caa0002 Sep 20 06:15:46.131467 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:46.131486 (XEN) Xen call trace: Sep 20 06:15:46.143464 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:46.143488 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:46.155467 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:46.155489 (XEN) Sep 20 06:15:46.155497 Sep 20 06:15:46.155504 (XEN) *** Dumping CPU12 host state: *** Sep 20 06:15:46.167465 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 20 06:15:46.167490 (XEN) CPU: 12 Sep 20 06:15:46.179463 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:46.179489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 20 06:15:46.191466 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Sep 20 06:15:46.191487 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Sep 20 06:15:46.203465 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000004d01 Sep 20 06:15:46.215465 (XEN) r9: ffff83043ca8e730 r10: 0000000000000014 r11: 000000026c56aadf Sep 20 06:15:46.215488 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Sep 20 06:15:46.227466 (XEN) r15: 000009b393980b74 cr0: 000000008005003b cr4: 00000000007526e0 Sep 20 06:15:46.239459 (XEN) cr3: 00000000608d3000 cr2: 00007fea1e63c500 Sep 20 06:15:46.239479 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 20 06:15:46.251458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 20 06:15:46.251480 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 20 06:15:46.263471 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 20 06:15:46.275465 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Sep 20 06:15:46.275485 (XEN) 000009b39496e8f3 ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Sep 20 06:15:46.287469 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 20 06:15:46.287489 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 20 06:15:46.299469 (XEN) ffff83043ca87ee8 ffff82d040324c98 ffff82d040324baf ffff83043c99c000 Sep 20 06:15:46.299492 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Sep 20 06:15:46.311471 (XEN) ffff82d0403289f7 0000000000000000 ffff888003608000 0000000000000000 Sep 20 06:15:46.323459 (XEN) 0000000000000000 0000000000000007 ffff888003608000 0000000000000246 Sep 20 06:15:46.323480 (XEN) 0000000000000004 0000000018112c00 0000000000902b54 0000000000000000 Sep 20 06:15:46.335469 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 20 06:15:46.347460 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 20 06:15:46.347482 (XEN) ffffc9004020fed0 000000000000e02b 000000000000beef 000000000000beef Sep 20 06:15:46.359472 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff83043ca8f000 Sep 20 06:15:46.371460 (XEN) 00000033fc4b1000 00000000007526e0 0000000000000000 0000000000000000 Sep 20 06:15:46.371490 (XEN) 0000000300000000 0000000e00000003 Sep 20 06:15:46.383459 (XEN) Xen call trace: Sep 20 06:15:46.383477 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 20 06:15:46.383494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 20 06:15:46.395466 (XEN) [] F context_switch+0xe12/0xe2d Sep 20 06:15:46.395487 (XEN) Sep 20 06:15:46.395495 - ]: s=6 n=2 x=0 Sep 20 06:15:46.407462 (XEN) 17 [0/0/ - ]: s=6 n=2 x=0 Sep 20 06:15:46.407481 (XEN) 18 [0/1/ - ]: s=6 n=2 x=0 Sep 20 06:15:46.407492 (XEN) 19 [0/0/ - ]: s=5 n=3 x=0 v=0 Sep 20 06:15:46.419461 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Sep 20 06:15:46.419479 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Sep 20 06:15:46.419491 (XEN) 22 [0/0/ - ]: s=6 n=3 x=0 Sep 20 06:15:46.431459 (XEN) 23 [0/0/ - ]: s=6 n=3 x=0 Sep 20 06:15:46.431477 (XEN) 24 [0/1/ - ]: s=6 n=3 x=0 Sep 20 06:15:46.443455 (XEN) 25 [0/0/ - ]: s=5 n=4 x=0 v=0 Sep 20 06:15:46.443474 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Sep 20 06:15:46.443485 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 20 06:15:46.455461 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 20 06:15:46.455480 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 20 06:15:46.455491 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 20 06:15:46.467459 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 20 06:15:46.467477 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 20 06:15:46.467488 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 20 06:15:46.479460 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 20 06:15:46.479478 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 20 06:15:46.491455 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 20 06:15:46.491474 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 20 06:15:46.491486 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 20 06:15:46.503455 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 20 06:15:46.503474 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 20 06:15:46.503485 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 20 06:15:46.515460 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 20 06:15:46.515479 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 20 06:15:46.515490 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 20 06:15:46.527458 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 20 06:15:46.527476 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 20 06:15:46.539505 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 20 06:15:46.539524 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 20 06:15:46.539536 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 20 06:15:46.551497 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 20 06:15:46.551508 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 20 06:15:46.551514 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 20 06:15:46.563510 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 20 06:15:46.563522 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 20 06:15:46.563529 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 20 06:15:46.575523 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 20 06:15:46.575540 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 20 06:15:46.587525 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 20 06:15:46.587544 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 20 06:15:46.587555 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 20 06:15:46.599526 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 20 06:15:46.599546 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 20 06:15:46.599558 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 20 06:15:46.611463 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 20 06:15:46.611472 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 20 06:15:46.611477 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 20 06:15:46.623446 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 20 06:15:46.623456 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 20 06:15:46.635453 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 20 06:15:46.635468 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 20 06:15:46.635478 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 20 06:15:46.647482 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 20 06:15:46.647501 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 20 06:15:46.647513 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 20 06:15:46.659469 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 20 06:15:46.659488 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 20 06:15:46.671436 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 20 06:15:46.671446 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 20 06:15:46.671453 (XEN) 79 [0/0/ - Sep 20 06:15:46.677578 ]: s=5 n=13 x=0 v=0 Sep 20 06:15:46.683456 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 20 06:15:46.683469 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 20 06:15:46.683477 (XEN) Sep 20 06:15:46.683707 82 [0/0/ - ]: s=6 n=13 x=0 Sep 20 06:15:46.699484 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 20 06:15:46.699503 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 20 06:15:46.699515 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 20 06:15:46.715483 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 20 06:15:46.715501 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 20 06:15:46.715513 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 20 06:15:46.715524 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 20 06:15:46.727469 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 20 06:15:46.727488 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 20 06:15:46.727500 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 20 06:15:46.743485 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 20 06:15:46.743503 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 20 06:15:46.743515 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 20 06:15:46.759482 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 20 06:15:46.759501 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 20 06:15:46.759513 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 20 06:15:46.759523 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 20 06:15:46.771464 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 20 06:15:46.771483 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 20 06:15:46.771494 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 20 06:15:46.783483 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 20 06:15:46.783502 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 20 06:15:46.795462 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 20 06:15:46.795481 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 20 06:15:46.795492 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 20 06:15:46.807530 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 20 06:15:46.807549 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 20 06:15:46.807560 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 20 06:15:46.819483 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 20 06:15:46.819501 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 20 06:15:46.831471 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 20 06:15:46.831490 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 20 06:15:46.831502 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 20 06:15:46.843500 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 20 06:15:46.843519 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 20 06:15:46.843531 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 20 06:15:46.855523 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 20 06:15:46.855541 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 20 06:15:46.867521 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 20 06:15:46.867541 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 20 06:15:46.867552 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 20 06:15:46.879519 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 20 06:15:46.879537 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 20 06:15:46.879548 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 20 06:15:46.891516 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 20 06:15:46.891536 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 20 06:15:46.903514 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 20 06:15:46.903534 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 20 06:15:46.903555 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 20 06:15:46.915517 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 20 06:15:46.915536 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 20 06:15:46.915548 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 20 06:15:46.927520 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 20 06:15:46.927538 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 20 06:15:46.927550 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 20 06:15:46.939504 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 20 06:15:46.939523 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 20 06:15:46.951458 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 20 06:15:46.951477 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 20 06:15:46.951489 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 20 06:15:46.963460 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 20 06:15:46.963479 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 20 06:15:46.963491 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 20 06:15:46.975460 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 20 06:15:46.975478 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 20 06:15:46.987454 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 20 06:15:46.987474 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 20 06:15:46.987485 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 20 06:15:46.999457 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 20 06:15:46.999476 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 20 06:15:46.999488 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 20 06:15:47.011461 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 20 06:15:47.011479 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 20 06:15:47.011491 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 20 06:15:47.023462 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 20 06:15:47.023481 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 20 06:15:47.035457 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 20 06:15:47.035476 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 20 06:15:47.035487 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 20 06:15:47.047456 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 20 06:15:47.047475 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 20 06:15:47.047487 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 20 06:15:47.059460 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 20 06:15:47.059478 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 20 06:15:47.071456 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 20 06:15:47.071475 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 20 06:15:47.071486 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 20 06:15:47.083465 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 20 06:15:47.083484 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 20 06:15:47.083495 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 20 06:15:47.095457 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 20 06:15:47.095476 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 20 06:15:47.107457 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 20 06:15:47.107477 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 20 06:15:47.107488 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 20 06:15:47.119456 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 20 06:15:47.119475 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 20 06:15:47.119486 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 20 06:15:47.131460 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 20 06:15:47.131479 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 20 06:15:47.143458 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 20 06:15:47.143477 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 20 06:15:47.143489 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 20 06:15:47.155456 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 20 06:15:47.155475 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 20 06:15:47.155487 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 20 06:15:47.167459 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 20 06:15:47.167478 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 20 06:15:47.167489 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 20 06:15:47.179466 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 20 06:15:47.179485 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 20 06:15:47.191456 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 20 06:15:47.191475 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 20 06:15:47.191486 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 20 06:15:47.203460 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 20 06:15:47.203479 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 20 06:15:47.203490 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 20 06:15:47.215457 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 20 06:15:47.215476 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 20 06:15:47.227456 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 20 06:15:47.227475 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 20 06:15:47.227487 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 20 06:15:47.239463 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 20 06:15:47.239482 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 20 06:15:47.239493 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 20 06:15:47.251467 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 20 06:15:47.251485 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 20 06:15:47.263453 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 20 06:15:47.263472 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 20 06:15:47.263485 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 20 06:15:47.275457 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 20 06:15:47.275476 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 20 06:15:47.275488 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 20 06:15:47.287462 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 20 06:15:47.287481 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 20 06:15:47.299453 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 20 06:15:47.299474 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 20 06:15:47.299485 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 20 06:15:47.311455 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 20 06:15:47.311474 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 20 06:15:47.311485 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 20 06:15:47.323458 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 20 06:15:47.323477 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 20 06:15:47.323488 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 20 06:15:47.335505 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 20 06:15:47.335524 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 20 06:15:47.347484 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 20 06:15:47.347503 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 20 06:15:47.347515 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 20 06:15:47.359457 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 20 06:15:47.359476 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 20 06:15:47.359488 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 20 06:15:47.371460 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 20 06:15:47.371479 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 20 06:15:47.383455 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 20 06:15:47.383474 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 20 06:15:47.383486 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 20 06:15:47.395458 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 20 06:15:47.395477 (XEN) 241 [0/0/ - ]: s=3 n=1 x=0 d=0 p=313 Sep 20 06:15:47.395489 (XEN) 242 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 20 06:15:47.407463 (XEN) 243 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 20 06:15:47.407482 (XEN) 244 [0/0/ - ]: s=4 n=4 x=0 p=1351 i=112 Sep 20 06:15:47.419456 (XEN) 245 [0/0/ - ]: s=4 n=5 x=0 p=1350 i=113 Sep 20 06:15:47.419477 (XEN) 246 [0/0/ - ]: s=4 n=6 x=0 p=1349 i=114 Sep 20 06:15:47.431460 (XEN) 247 [0/0/ - ]: s=4 n=7 x=0 p=1348 i=115 Sep 20 06:15:47.431481 (XEN) 248 [0/0/ - ]: s=4 n=8 x=0 p=1347 i=116 Sep 20 06:15:47.443461 (XEN) 249 [0/0/ - ]: s=4 n=9 x=0 p=1346 i=117 Sep 20 06:15:47.443481 (XEN) 250 [0/0/ - ]: s=4 n=10 x=0 p=1345 i=118 Sep 20 06:15:47.455454 (XEN) 251 [0/0/ - ]: s=4 n=11 x=0 p=1344 i=119 Sep 20 06:15:47.455482 (XEN) 252 [0/0/ - ]: s=4 n=12 x=0 p=1343 i=120 Sep 20 06:15:47.455496 (XEN) 253 [0/0/ - ]: s=4 n=13 x=0 p=1342 i=121 Sep 20 06:15:47.467466 (XEN) 254 [0/0/ - ]: s=4 n=14 x=0 p=1341 i=122 Sep 20 06:15:47.467486 (XEN) 255 [0/0/ - ]: s=4 n=15 x=0 p=1340 i=123 Sep 20 06:15:47.479460 (XEN) 256 [0/0/ - ]: s=4 n=16 x=0 p=1339 i=124 Sep 20 06:15:47.479480 (XEN) 257 [0/0/ - ]: s=4 n=17 x=0 p=1338 i=125 Sep 20 06:15:47.491461 (XEN) 258 [0/0/ - ]: s=4 n=18 x=0 p=1337 i=126 Sep 20 06:15:47.491481 (XEN) 259 [0/0/ - ]: s=4 n=19 x=0 p=1336 i=127 Sep 20 06:15:47.503458 (XEN) 260 [0/0/ - ]: s=4 n=20 x=0 p=1335 i=128 Sep 20 06:15:47.503478 (XEN) 261 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 20 06:15:47.515459 (XEN) 262 [0/0/ - ]: s=4 n=18 x=0 p=1334 i=129 Sep 20 06:15:47.515479 (XEN) 263 [0/0/ - ]: s=4 n=22 x=0 p=1333 i=130 Sep 20 06:15:47.527457 (XEN) 264 [0/0/ - ]: s=4 n=23 x=0 p=8 i=8 Sep 20 06:15:47.527477 (XEN) 265 [0/0/ - ]: s=4 n=24 x=0 p=16 i=16 Sep 20 06:15:47.539454 (XEN) 266 [0/0/ - ]: s=4 n=38 x=0 p=1327 i=136 Sep 20 06:15:47.539474 (XEN) 267 [0/0/ - ]: s=4 n=6 x=0 p=1326 i=137 Sep 20 06:15:47.539487 (XEN) 268 [0/0/ - ]: s=4 n=35 x=0 p=1325 i=138 Sep 20 06:15:47.551460 (XEN) 269 [0/0/ - ]: s=4 n=3 x=0 p=1324 i=139 Sep 20 06:15:47.551481 (XEN) 270 [0/0/ - ]: s=4 n=1 x=0 p=1323 i=140 Sep 20 06:15:47.563503 (XEN) 271 [0/0/ - ]: s=4 n=31 x=0 p=1322 i=141 Sep 20 06:15:47.563523 (XEN) 272 [0/0/ - ]: s=4 n=39 x=0 p=1321 i=142 Sep 20 06:15:47.575458 (XEN) 273 [0/0/ - ]: s=4 n=28 x=0 p=1320 i=143 Sep 20 06:15:47.575478 (XEN) 274 [0/0/ - ]: s=4 n=18 x=0 p=1319 i=144 Sep 20 06:15:47.587460 (XEN) 275 [0/0/ - ]: s=4 n=25 x=0 p=1318 i=145 Sep 20 06:15:47.587480 (XEN) 276 [0/0/ - ]: s=4 n=33 x=0 p=1317 i=146 Sep 20 06:15:47.599459 (XEN) 277 [0/0/ - ]: s=4 n=32 x=0 p=1316 i=147 Sep 20 06:15:47.599479 (XEN) 278 [0/0/ - ]: s=4 n=30 x=0 p=1315 i=148 Sep 20 06:15:47.611461 (XEN) 279 [0/0/ - ]: s=4 n=29 x=0 p=1314 i=149 Sep 20 06:15:47.611481 (XEN) 280 [0/0/ - ]: s=4 n=27 x=0 p=1313 i=150 Sep 20 06:15:47.623457 (XEN) 281 [0/0/ - ]: s=4 n=36 x=0 p=1312 i=151 Sep 20 06:15:47.623477 (XEN) 282 [0/0/ - ]: s=4 n=24 x=0 p=1311 i=152 Sep 20 06:15:47.635525 (XEN) 283 [0/0/ - ]: s=4 n=13 x=0 p=1310 i=153 Sep 20 06:15:47.635547 (XEN) 284 [0/0/ - ]: s=4 n=11 x=0 p=1309 i=154 Sep 20 06:15:47.647461 (XEN) 285 [0/0/ - ]: s=4 n=10 x=0 p=1308 i=155 Sep 20 06:15:47.647482 (XEN) 286 [0/0/ - ]: s=4 n=28 x=0 p=1307 i=156 Sep 20 06:15:47.647496 (XEN) 287 [0/0/ - ]: s=4 n=4 x=0 p=1306 i=157 Sep 20 06:15:47.659462 (XEN) 288 [0/0/ - ]: s=4 n=16 x=0 p=1305 i=158 Sep 20 06:15:47.659483 (XEN) 289 [0/0/ - ]: s=4 n=2 x=0 p=1304 i=159 Sep 20 06:15:47.671467 (XEN) 290 [0/0/ - ]: s=4 n=14 x=0 p=1303 i=160 Sep 20 06:15:47.671487 (XEN) 291 [0/0/ - ]: s=4 n=0 x=0 p=1302 i=161 Sep 20 06:15:47.683460 (XEN) 292 [0/0/ - ]: s=4 n=12 x=0 p=1301 i=162 Sep 20 06:15:47.683481 (XEN) 293 [0/0/ - ]: s=4 n=9 x=0 p=1300 i=163 Sep 20 06:15:47.695463 (XEN) 294 [0/0/ - ]: s=4 n=8 x=0 p=1299 i=164 Sep 20 06:15:47.695483 (XEN) 295 [0/0/ - ]: s=4 n=37 x=0 p=1298 i=165 Sep 20 06:15:47.707461 (XEN) 296 [0/0/ - ]: s=4 n=5 x=0 p=1297 i=166 Sep 20 06:15:47.707482 (XEN) 297 [0/0/ - ]: s=4 n=15 x=0 p=1296 i=167 Sep 20 06:15:47.719460 (XEN) 298 [0/0/ - ]: s=4 n=34 x=0 p=1295 i=168 Sep 20 06:15:47.733485 (XEN) 299 [0/0/ - ]: s=4 n=23 x=0 p=1294 i=169 Sep 20 06:15:47.733529 (XEN) 300 [0/0/ - ]: s=4 n=22 x=0 p=1293 i=170 Sep 20 06:15:47.733544 (XEN) 301 [0/0/ - ]: s=4 n=21 x=0 p=1292 i=171 Sep 20 06:15:47.743457 (XEN) 302 [0/0/ - ]: s=4 n=20 x=0 p=1291 i=172 Sep 20 06:15:47.743478 (XEN) 303 [0/0/ - ]: s=4 n=7 x=0 p=1290 i=173 Sep 20 06:15:47.755457 (XEN) 304 [0/0/ - ]: s=4 n=19 x=0 p=1289 i=174 Sep 20 06:15:47.755486 (XEN) 305 [0/0/ - ]: s=4 n=17 x=0 p=1288 i=175 Sep 20 06:15:47.755499 (XEN) 306 [0/0/ - ]: s=4 n=26 x=0 p=1287 i=176 Sep 20 06:15:47.767466 (XEN) 307 [0/0/ - ]: s=4 n=38 x=0 p=1332 i=131 Sep 20 06:15:47.767486 (XEN) 308 [0/0/ - ]: s=4 n=21 x=0 p=1331 i=132 Sep 20 06:15:47.779462 (XEN) 309 [0/0/ - ]: s=4 n=9 x=0 p=1330 i=133 Sep 20 06:15:47.779481 (XEN) 310 [0/0/ - ]: s=4 n=7 x=0 p=1329 i=134 Sep 20 06:15:47.791458 (XEN) 311 [0/0/ - ]: s=4 n=11 x=0 p=1328 i=135 Sep 20 06:15:47.791478 (XEN) 312 [0/0/ - ]: s=5 n=32 x=0 v=3 Sep 20 06:15:47.803457 (XEN) 313 [0/0/ - ]: s=3 n=33 x=0 d=0 p=241 Sep 20 06:15:47.803477 (XEN) Physical memory information: Sep 20 06:15:47.803488 (XEN) Xen heap: 0kB free Sep 20 06:15:47.815463 (XEN) heap[15]: 64512kB free Sep 20 06:15:47.815481 (XEN) heap[16]: 131072kB free Sep 20 06:15:47.815492 (XEN) heap[17]: 262144kB free Sep 20 06:15:47.827455 (XEN) heap[18]: 524288kB free Sep 20 06:15:47.827473 (XEN) heap[19]: 685516kB free Sep 20 06:15:47.827484 (XEN) DMA heap: 1667532kB free Sep 20 06:15:47.839456 (XEN) heap[21]: 4194304kB free Sep 20 06:15:47.839474 (XEN) heap[22]: 8385260kB free Sep 20 06:15:47.839486 (XEN) heap[23]: 16584468kB free Sep 20 06:15:47.839496 (XEN) heap[24]: 1467520kB free Sep 20 06:15:47.851461 (XEN) Dom heap: 30631552kB free Sep 20 06:15:47.851479 (XEN) CPU NMI Sep 20 06:15:47.851488 (XEN) 0 948 Sep 20 06:15:47.851496 (XEN) 1 116 Sep 20 06:15:47.851505 (XEN) 2 368 Sep 20 06:15:47.863457 (XEN) 3 108 Sep 20 06:15:47.863473 (XEN) 4 447 Sep 20 06:15:47.863482 (XEN) 5 87 Sep 20 06:15:47.863490 (XEN) 6 489 Sep 20 06:15:47.863498 (XEN) 7 142 Sep 20 06:15:47.863506 (XEN) 8 501 Sep 20 06:15:47.863514 (XEN) 9 99 Sep 20 06:15:47.863522 (XEN) 10 470 Sep 20 06:15:47.875458 (XEN) 11 995 Sep 20 06:15:47.875474 (XEN) 12 857 Sep 20 06:15:47.875483 (XEN) 13 324 Sep 20 06:15:47.875491 (XEN) 14 757 Sep 20 06:15:47.875499 (XEN) 15 104 Sep 20 06:15:47.875507 (XEN) 16 1096 Sep 20 06:15:47.875515 (XEN) 17 151 Sep 20 06:15:47.875523 (XEN) 18 901 Sep 20 06:15:47.887458 (XEN) 19 124 Sep 20 06:15:47.887473 (XEN) 20 263 Sep 20 06:15:47.887482 (XEN) 21 952 Sep 20 06:15:47.887490 (XEN) 22 239 Sep 20 06:15:47.887498 (XEN) 23 137 Sep 20 06:15:47.887506 (XEN) 24 272 Sep 20 06:15:47.887514 (XEN) 25 90 Sep 20 06:15:47.899453 (XEN) 26 485 Sep 20 06:15:47.899470 (XEN) 27 75 Sep 20 06:15:47.899479 (XEN) 28 435 Sep 20 06:15:47.899487 (XEN) 29 97 Sep 20 06:15:47.899495 (XEN) 30 229 Sep 20 06:15:47.899503 (XEN) 31 62 Sep 20 06:15:47.899511 (XEN) 32 454 Sep 20 06:15:47.899519 (XEN) 33 112 Sep 20 06:15:47.911454 (XEN) 34 528 Sep 20 06:15:47.911470 (XEN) 35 94 Sep 20 06:15:47.911479 (XEN) 36 447 Sep 20 06:15:47.911487 (XEN) 37 92 Sep 20 06:15:47.911495 (XEN) 38 544 Sep 20 06:15:47.911503 (XEN) 39 103 Sep 20 06:15:47.911511 (XEN) d0v0: NMI neither pending nor masked Sep 20 06:15:47.923418 Sep 20 06:15:48.678273 (XEN) sched_smt_power_savings: disabled Sep 20 06:15:48.695485 (XEN) NOW=10669422251666 Sep 20 06:15:48.695503 (XEN) Online Cpus: 0-39 Sep 20 06:15:48.695513 (XEN) Cpupool 0: Sep 20 06:15:48.695522 (XEN) Cpus: 0-39 Sep 20 06:15:48.695530 (XEN) Schedul Sep 20 06:15:48.695898 ing granularity: cpu, 1 CPU per sched-resource Sep 20 06:15:48.707479 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Sep 20 06:15:48.707499 (XEN) Active queues: 4 Sep 20 06:15:48.719466 (XEN) default-weight = 256 Sep 20 06:15:48.719485 (XEN) Runqueue 0: Sep 20 06:15:48.719494 (XEN) ncpus = 12 Sep 20 06:15:48.719504 (XEN) cpus = 0-11 Sep 20 06:15:48.731467 (XEN) max_weight = 256 Sep 20 06:15:48.731485 (XEN) pick_bias = 7 Sep 20 06:15:48.731496 (XEN) instload = 0 Sep 20 06:15:48.731515 (XEN) aveload = 351 (~0%) Sep 20 06:15:48.743460 (XEN) idlers: 00,00000fff Sep 20 06:15:48.743477 (XEN) tickled: 00,00000000 Sep 20 06:15:48.743488 (XEN) fully idle cores: 00,00000fff Sep 20 06:15:48.755533 (XEN) Runqueue 1: Sep 20 06:15:48.755549 (XEN) ncpus = 8 Sep 20 06:15:48.755560 (XEN) cpus = 12-19 Sep 20 06:15:48.755570 (XEN) max_weight = 256 Sep 20 06:15:48.767525 (XEN) pick_bias = 12 Sep 20 06:15:48.767543 (XEN) instload = 0 Sep 20 06:15:48.767554 (XEN) aveload = 321 (~0%) Sep 20 06:15:48.767565 (XEN) idlers: 00,000fd000 Sep 20 06:15:48.779468 (XEN) tickled: 00,00000000 Sep 20 06:15:48.779486 (XEN) fully idle cores: 00,000fc000 Sep 20 06:15:48.779498 (XEN) Runqueue 2: Sep 20 06:15:48.779506 (XEN) ncpus = 12 Sep 20 06:15:48.791469 (XEN) cpus = 20-31 Sep 20 06:15:48.791487 (XEN) max_weight = 256 Sep 20 06:15:48.791498 (XEN) pick_bias = 12 Sep 20 06:15:48.791508 (XEN) instload = 0 Sep 20 06:15:48.803467 (XEN) aveload = 214 (~0%) Sep 20 06:15:48.803485 (XEN) idlers: 00,fff00000 Sep 20 06:15:48.803496 (XEN) tickled: 00,00000000 Sep 20 06:15:48.815461 (XEN) fully idle cores: 00,fff00000 Sep 20 06:15:48.815480 (XEN) Runqueue 3: Sep 20 06:15:48.815490 (XEN) ncpus = 8 Sep 20 06:15:48.815499 (XEN) cpus = 32-39 Sep 20 06:15:48.827457 (XEN) max_weight = 256 Sep 20 06:15:48.827476 (XEN) pick_bias = 32 Sep 20 06:15:48.827486 (XEN) instload = 0 Sep 20 06:15:48.827496 (XEN) aveload = 175 (~0%) Sep 20 06:15:48.839459 (XEN) idlers: ff,00000000 Sep 20 06:15:48.839477 (XEN) tickled: 00,00000000 Sep 20 06:15:48.839487 (XEN) fully idle cores: ff,00000000 Sep 20 06:15:48.851462 (XEN) Domain info: Sep 20 06:15:48.851479 (XEN) Domain: 0 w 256 c 0 v 40 Sep 20 06:15:48.851490 (XEN) 1: [0.0] flags=0 cpu=19 credit=10069060 [w=256] load=60 (~0%) Sep 20 06:15:48.863457 (XEN) 2: [0.1] flags=0 cpu=14 credit=8607766 [w=256] load=117 (~0%) Sep 20 06:15:48.863481 (XEN) 3: [0.2] flags=0 cpu=25 credit=4961813 [w=256] load=235 (~0%) Sep 20 06:15:48.875464 (XEN) 4: [0.3] flags=0 cpu=9 credit=10072610 [w=256] load=28 (~0%) Sep 20 06:15:48.875486 (XEN) 5: [0.4] flags=0 cpu=37 credit=10279391 [w=256] load=33 (~0%) Sep 20 06:15:48.887467 (XEN) 6: [0.5] flags=0 cpu=27 credit=10026184 [w=256] load=37 (~0%) Sep 20 06:15:48.899467 (XEN) 7: [0.6] flags=0 cpu=0 credit=9237120 [w=256] load=87 (~0%) Sep 20 06:15:48.899490 (XEN) 8: [0.7] flags=0 cpu=14 credit=9961971 [w=256] load=77 (~0%) Sep 20 06:15:48.911463 (XEN) 9: [0.8] flags=0 cpu=38 credit=10283051 [w=256] load=33 (~0%) Sep 20 06:15:48.911486 (XEN) 10: [0.9] flags=0 cpu=10 credit=6385712 [w=256] load=76 (~0%) Sep 20 06:15:48.923468 (XEN) 11: [0.10] flags=0 cpu=2 credit=6377703 [w=256] load=64 (~0%) Sep 20 06:15:48.935458 (XEN) 12: [0.11] flags=0 cpu=16 credit=10278867 [w=256] load=36 (~0%) Sep 20 06:15:48.935481 (XEN) 13: [0.12] flags=0 cpu=34 credit=10247993 [w=256] load=36 (~0%) Sep 20 06:15:48.947460 (XEN) 14: [0.13] flags=0 cpu=18 credit=10383793 [w=256] load=32 (~0%) Sep 20 06:15:48.959457 (XEN) 15: [0.14] flags=0 cpu=5 credit=9863862 [w=256] load=27 (~0%) Sep 20 06:15:48.959480 (XEN) 16: [0.15] flags=0 cpu=14 credit=10427266 [w=256] load=34 (~0%) Sep 20 06:15:48.971470 (XEN) 17: [0.16] flags=0 cpu=21 credit=9733980 [w=256] load=34 (~0%) Sep 20 06:15:48.971493 (XEN) 18: [0.17] flags=0 cpu=14 credit=10385744 [w=256] load=32 (~0%) Sep 20 06:15:48.983461 (XEN) 19: [0.18] flags=0 cpu=32 credit=10238998 [w=256] load=38 (~0%) Sep 20 06:15:48.995465 (XEN) 20: [0.19] flags=0 cpu=7 credit=9766297 [w=256] load=35 (~0%) Sep 20 06:15:48.995488 (XEN) 21: [0.20] flags=0 cpu=17 credit=10383146 [w=256] load=33 (~0%) Sep 20 06:15:49.007459 (XEN) 22: [0.21] flags=0 cpu=18 credit=8300811 [w=256] load=197 (~0%) Sep 20 06:15:49.007482 (XEN) 23: [0.22] flags=0 cpu=4 credit=9783822 [w=256] load=39 (~0%) Sep 20 06:15:49.019471 (XEN) 24: [0.23] flags=0 cpu=11 credit=9791991 [w=256] load=33 (~0%) Sep 20 06:15:49.031458 (XEN) 25: [0.24] flags=0 cpu=36 credit=10248992 [w=256] load=34 (~0%) Sep 20 06:15:49.031481 (XEN) 26: [0.25] flags=0 cpu=32 credit=7186908 [w=256] load=112 (~0%) Sep 20 06:15:49.043461 (XEN) 27: [0.26] flags=0 cpu=34 credit=9133599 [w=256] load=36 (~0%) Sep 20 06:15:49.055455 (XEN) 28: [0.27] flags=0 cpu=6 credit=4495891 [w=256] load=77 (~0%) Sep 20 06:15:49.055479 (XEN) 29: [0.28] flags=0 cpu=14 credit=10384146 [w=256] load=32 (~0%) Sep 20 06:15:49.067459 (XEN) 30: [0.29] flags=0 cpu=18 credit=10383791 [w=256] load=32 (~0%) Sep 20 06:15:49.067483 (XEN) 31: [0.30] flags=0 cpu=0 credit=9707812 [w=256] load=38 (~0%) Sep 20 06:15:49.079467 (XEN) 32: [0.31] flags=0 cpu=2 credit=9808617 [w=256] load=36 (~0%) Sep 20 06:15:49.091457 (XEN) 33: [0.32] flags=0 cpu=14 credit=10364543 [w=256] load=37 (~0%) Sep 20 06:15:49.091481 (XEN) 34: [0.33] flags=0 cpu=4 credit=9834900 [w=256] load=39 (~0%) Sep 20 06:15:49.103468 (XEN) 35: [0.34] flags=0 cpu=2 credit=9993533 [w=256] load=51 (~0%) Sep 20 06:15:49.103491 (XEN) 36: [0.35] flags=0 cpu=7 credit=9906452 [w=256] load=49 (~0%) Sep 20 06:15:49.115464 (XEN) 37: [0.36] flags=0 cpu=10 credit=9904718 [w=256] load=41 (~0%) Sep 20 06:15:49.127457 (XEN) 38: [0.37] flags=0 cpu=2 credit=9712788 [w=256] load=60 (~0%) Sep 20 06:15:49.127481 (XEN) 39: [0.38] flags=0 cpu=32 credit=10122316 [w=256] load=53 (~0%) Sep 20 06:15:49.139462 (XEN) 40: [0.39] flags=0 cpu=35 credit=10073293 [w=256] load=49 (~0%) Sep 20 06:15:49.139485 (XEN) Runqueue 0: Sep 20 06:15:49.151458 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Sep 20 06:15:49.151479 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Sep 20 06:15:49.151491 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Sep 20 06:15:49.163462 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Sep 20 06:15:49.163482 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Sep 20 06:15:49.175459 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Sep 20 06:15:49.175479 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Sep 20 06:15:49.187455 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Sep 20 06:15:49.187475 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Sep 20 06:15:49.187488 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Sep 20 06:15:49.199462 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Sep 20 06:15:49.199482 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Sep 20 06:15:49.211459 (XEN) RUNQ: Sep 20 06:15:49.211475 (XEN) Runqueue 1: Sep 20 06:15:49.211485 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Sep 20 06:15:49.211497 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Sep 20 06:15:49.223464 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Sep 20 06:15:49.223484 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Sep 20 06:15:49.235463 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Sep 20 06:15:49.235483 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Sep 20 06:15:49.247456 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Sep 20 06:15:49.247476 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Sep 20 06:15:49.259454 (XEN) RUNQ: Sep 20 06:15:49.259470 (XEN) Runqueue 2: Sep 20 06:15:49.259479 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Sep 20 06:15:49.259492 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Sep 20 06:15:49.271462 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Sep 20 06:15:49.271482 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Sep 20 06:15:49.283457 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Sep 20 06:15:49.283478 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Sep 20 06:15:49.295456 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Sep 20 06:15:49.295478 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Sep 20 06:15:49.295491 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Sep 20 06:15:49.307468 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Sep 20 06:15:49.307495 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Sep 20 06:15:49.319458 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Sep 20 06:15:49.319478 (XEN) RUNQ: Sep 20 06:15:49.319487 (XEN) Runqueue 3: Sep 20 06:15:49.331455 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Sep 20 06:15:49.331476 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Sep 20 06:15:49.331489 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Sep 20 06:15:49.343461 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Sep 20 06:15:49.343481 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Sep 20 06:15:49.355462 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Sep 20 06:15:49.355482 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Sep 20 06:15:49.367457 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Sep 20 06:15:49.367478 (XEN) RUNQ: Sep 20 06:15:49.367487 (XEN) CPUs info: Sep 20 06:15:49.367495 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Sep 20 06:15:49.379465 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Sep 20 06:15:49.379486 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Sep 20 06:15:49.391459 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Sep 20 06:15:49.391479 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Sep 20 06:15:49.403465 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Sep 20 06:15:49.403486 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Sep 20 06:15:49.415460 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Sep 20 06:15:49.415480 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Sep 20 06:15:49.427462 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Sep 20 06:15:49.427482 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Sep 20 06:15:49.439462 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Sep 20 06:15:49.451459 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Sep 20 06:15:49.451481 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Sep 20 06:15:49.463459 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Sep 20 06:15:49.463481 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Sep 20 06:15:49.475457 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Sep 20 06:15:49.475478 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Sep 20 06:15:49.487456 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Sep 20 06:15:49.487477 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Sep 20 06:15:49.499459 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Sep 20 06:15:49.499481 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Sep 20 06:15:49.511466 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Sep 20 06:15:49.511487 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Sep 20 06:15:49.523460 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Sep 20 06:15:49.523481 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Sep 20 06:15:49.535459 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Sep 20 06:15:49.535479 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Sep 20 06:15:49.547461 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Sep 20 06:15:49.547482 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Sep 20 06:15:49.559475 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Sep 20 06:15:49.571454 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Sep 20 06:15:49.571476 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Sep 20 06:15:49.583455 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Sep 20 06:15:49.583477 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Sep 20 06:15:49.595457 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Sep 20 06:15:49.595478 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Sep 20 06:15:49.607457 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Sep 20 06:15:49.607486 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Sep 20 06:15:49.619451 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Sep 20 06:15:49.619473 Sep 20 06:15:50.726908 (XEN) TSC marked as reliable, w Sep 20 06:15:50.755651 arp = 0 (count=4) Sep 20 06:15:50.767441 (XEN) No domains have emulated TSC Sep 20 06:15:50.767460 Sep 20 06:15:52.727070 (XEN) Synced stime skew: max=6937ns avg=5541ns samples=3 current=6937ns Sep 20 06:15:52.750349 (XEN) Synced cycles skew: max=15002 av Sep 20 06:15:52.750396 g=12116 samples=3 current=15002 Sep 20 06:15:52.755429 Sep 20 06:15:54.682823 (XEN) 'u' pressed -> dumping numa info (now = 10675430182815) Sep 20 06:15:54.699477 (XEN) NODE0 start->0 size->4718592 free->4038570 Sep 20 06:15:54.699497 ( Sep 20 06:15:54.699826 XEN) NODE1 start->4718592 size->4194304 free->4036201 Sep 20 06:15:54.711476 (XEN) CPU0...19 -> NODE0 Sep 20 06:15:54.711493 (XEN) CPU20...39 -> NODE1 Sep 20 06:15:54.711504 (XEN) Memory location of each domain: Sep 20 06:15:54.723464 (XEN) d0 (total: 131072): Sep 20 06:15:54.723481 (XEN) Node 0: 51628 Sep 20 06:15:54.723491 (XEN) Node 1: 79444 Sep 20 06:15:54.723500 Sep 20 06:15:56.682806 (XEN) *********** VMCS Areas ************** Sep 20 06:15:56.699496 (XEN) ************************************** Sep 20 06:15:56.699514 Sep 20 06:15:56.699790 Sep 20 06:15:58.730810 (XEN) number of MP IRQ sources: 15. Sep 20 06:15:58.751499 (XEN) number of IO-APIC #8 registers: 24. Sep 20 06:15:58.751519 (XEN) number of IO-APIC #9 regist Sep 20 06:15:58.751824 ers: 8. Sep 20 06:15:58.763499 (XEN) number of IO-APIC #10 registers: 8. Sep 20 06:15:58.763519 (XEN) number of IO-APIC #11 registers: 8. Sep 20 06:15:58.763530 (XEN) number of IO-APIC #12 registers: 8. Sep 20 06:15:58.775506 (XEN) number of IO-APIC #15 registers: 8. Sep 20 06:15:58.775525 (XEN) number of IO-APIC #16 registers: 8. Sep 20 06:15:58.775537 (XEN) number of IO-APIC #17 registers: 8. Sep 20 06:15:58.787493 (XEN) number of IO-APIC #18 registers: 8. Sep 20 06:15:58.787512 (XEN) testing the IO APIC....................... Sep 20 06:15:58.799498 (XEN) IO APIC #8...... Sep 20 06:15:58.799514 (XEN) .... register #00: 08000000 Sep 20 06:15:58.799526 (XEN) ....... : physical APIC id: 08 Sep 20 06:15:58.799537 (XEN) ....... : Delivery Type: 0 Sep 20 06:15:58.811497 (XEN) ....... : LTS : 0 Sep 20 06:15:58.811515 (XEN) .... register #01: 00170020 Sep 20 06:15:58.811526 (XEN) ....... : max redirection entries: 0017 Sep 20 06:15:58.823498 (XEN) ....... : PRQ implemented: 0 Sep 20 06:15:58.823516 (XEN) ....... : IO APIC version: 0020 Sep 20 06:15:58.823528 (XEN) .... register #02: 00000000 Sep 20 06:15:58.835487 (XEN) ....... : arbitration: 00 Sep 20 06:15:58.835505 (XEN) .... IRQ redirection table: Sep 20 06:15:58.835516 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 06:15:58.847489 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:58.847508 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Sep 20 06:15:58.859485 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Sep 20 06:15:58.859504 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Sep 20 06:15:58.871486 (XEN) 04 00000013 0 0 0 0 0 0 0 F1 Sep 20 06:15:58.871505 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Sep 20 06:15:58.883486 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Sep 20 06:15:58.883505 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Sep 20 06:15:58.883517 (XEN) 08 00000018 0 0 0 0 0 0 0 54 Sep 20 06:15:58.895496 (XEN) 09 00000013 0 1 0 0 0 0 0 39 Sep 20 06:15:58.895516 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Sep 20 06:15:58.907485 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Sep 20 06:15:58.907504 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Sep 20 06:15:58.919487 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Sep 20 06:15:58.919505 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Sep 20 06:15:58.931486 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Sep 20 06:15:58.931505 (XEN) 10 00000018 0 1 0 1 0 0 0 5C Sep 20 06:15:58.943487 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Sep 20 06:15:58.943506 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:58.955494 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:58.955513 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:58.955525 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:58.967489 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:58.967508 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:58.979490 (XEN) IO APIC #9...... Sep 20 06:15:58.979507 (XEN) .... register #00: 09000000 Sep 20 06:15:58.979518 (XEN) ....... : physical APIC id: 09 Sep 20 06:15:58.991485 (XEN) ....... : Delivery Type: 0 Sep 20 06:15:58.991504 (XEN) ....... : LTS : 0 Sep 20 06:15:58.991515 (XEN) .... register #01: 00070020 Sep 20 06:15:59.003492 (XEN) ....... : max redirection entries: 0007 Sep 20 06:15:59.003512 (XEN) ....... : PRQ implemented: 0 Sep 20 06:15:59.003523 (XEN) ....... : IO APIC version: 0020 Sep 20 06:15:59.015473 (XEN) .... register #02: 00000000 Sep 20 06:15:59.015491 (XEN) ....... : arbitration: 00 Sep 20 06:15:59.015502 (XEN) .... register #03: 00000001 Sep 20 06:15:59.027484 (XEN) ....... : Boot DT : 1 Sep 20 06:15:59.027502 (XEN) .... IRQ redirection table: Sep 20 06:15:59.027513 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 06:15:59.039486 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.039505 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.051483 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.051502 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.063484 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.063503 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.063514 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.075496 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.075514 (XEN) IO APIC #10...... Sep 20 06:15:59.087484 (XEN) .... register #00: 0A000000 Sep 20 06:15:59.087502 (XEN) ....... : physical APIC id: 0A Sep 20 06:15:59.087514 (XEN) ....... : Delivery Type: 0 Sep 20 06:15:59.099484 (XEN) ....... : LTS : 0 Sep 20 06:15:59.099502 (XEN) .... register #01: 00070020 Sep 20 06:15:59.099513 (XEN) ....... : max redirection entries: 0007 Sep 20 06:15:59.111485 (XEN) ....... : PRQ implemented: 0 Sep 20 06:15:59.111504 (XEN) ....... : IO APIC version: 0020 Sep 20 06:15:59.111516 (XEN) .... register #02: 00000000 Sep 20 06:15:59.123483 (XEN) ....... : arbitration: 00 Sep 20 06:15:59.123501 (XEN) .... register #03: 00000001 Sep 20 06:15:59.123513 (XEN) ....... : Boot DT : 1 Sep 20 06:15:59.135482 (XEN) .... IRQ redirection table: Sep 20 06:15:59.135501 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 06:15:59.135516 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.147486 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.147505 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.159483 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.159502 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.171484 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.171511 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.171523 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Sep 20 06:15:59.183489 (XEN) IO APIC #11...... Sep 20 06:15:59.183506 (XEN) .... register #00: 0B000000 Sep 20 06:15:59.183517 (XEN) ....... : physical APIC id: 0B Sep 20 06:15:59.195485 (XEN) ....... : Delivery Type: 0 Sep 20 06:15:59.195504 (XEN) ....... : LTS : 0 Sep 20 06:15:59.195514 (XEN) .... register #01: 00070020 Sep 20 06:15:59.207487 (XEN) ....... : max redirection entries: 0007 Sep 20 06:15:59.207507 (XEN) ....... : PRQ implemented: 0 Sep 20 06:15:59.207518 (XEN) ....... : IO APIC version: 0020 Sep 20 06:15:59.219491 (XEN) .... register #02: 00000000 Sep 20 06:15:59.219509 (XEN) ....... : arbitration: 00 Sep 20 06:15:59.219520 (XEN) .... register #03: 00000001 Sep 20 06:15:59.231488 (XEN) ....... : Boot DT : 1 Sep 20 06:15:59.231505 (XEN) .... IRQ redirection table: Sep 20 06:15:59.231516 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 06:15:59.243495 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.243514 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.255483 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.255502 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.267483 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.267501 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.279484 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.279503 (XEN) 07 00000000 1 1 0 1 0 0 0 E9 Sep 20 06:15:59.291481 (XEN) IO APIC #12...... Sep 20 06:15:59.291499 (XEN) .... register #00: 0C000000 Sep 20 06:15:59.291510 (XEN) ....... : physical APIC id: 0C Sep 20 06:15:59.291521 (XEN) ....... : Delivery Type: 0 Sep 20 06:15:59.303487 (XEN) ....... : LTS : 0 Sep 20 06:15:59.303505 (XEN) .... register #01: 00070020 Sep 20 06:15:59.303516 (XEN) ....... : max redirection entries: 0007 Sep 20 06:15:59.315487 (XEN) ....... : PRQ implemented: 0 Sep 20 06:15:59.315506 (XEN) ....... : IO APIC version: 0020 Sep 20 06:15:59.315518 (XEN) .... register #02: 00000000 Sep 20 06:15:59.327486 (XEN) ....... : arbitration: 00 Sep 20 06:15:59.327504 (XEN) .... register #03: 00000001 Sep 20 06:15:59.327515 (XEN) ....... : Boot DT : 1 Sep 20 06:15:59.339485 (XEN) .... IRQ redirection table: Sep 20 06:15:59.339504 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 06:15:59.339517 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.351487 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.351506 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.363486 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.363505 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.375485 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.375504 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.387484 (XEN) 07 00000000 1 1 0 1 0 0 0 52 Sep 20 06:15:59.387504 (XEN) IO APIC #15...... Sep 20 06:15:59.387514 (XEN) .... register #00: 0F000000 Sep 20 06:15:59.399484 (XEN) ....... : physical APIC id: 0F Sep 20 06:15:59.399504 (XEN) ....... : Delivery Type: 0 Sep 20 06:15:59.399515 (XEN) ....... : LTS : 0 Sep 20 06:15:59.411488 (XEN) .... register #01: 00070020 Sep 20 06:15:59.411507 (XEN) ....... : max redirection entries: 0007 Sep 20 06:15:59.411519 (XEN) ....... : PRQ implemented: 0 Sep 20 06:15:59.423484 (XEN) ....... : IO APIC version: 0020 Sep 20 06:15:59.423503 (XEN) .... register #02: 00000000 Sep 20 06:15:59.423514 (XEN) ....... : arbitration: 00 Sep 20 06:15:59.435485 (XEN) .... register #03: 00000001 Sep 20 06:15:59.435503 (XEN) ....... : Boot DT : 1 Sep 20 06:15:59.435514 (XEN) .... IRQ redirection table: Sep 20 06:15:59.435531 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 06:15:59.447488 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.447507 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.459485 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.459503 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.471483 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.471502 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.483485 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.483504 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.495483 (XEN) IO APIC #16...... Sep 20 06:15:59.495500 (XEN) .... register #00: 00000000 Sep 20 06:15:59.495511 (XEN) ....... : physical APIC id: 00 Sep 20 06:15:59.495522 (XEN) ....... : Delivery Type: 0 Sep 20 06:15:59.507489 (XEN) ....... : LTS : 0 Sep 20 06:15:59.507506 (XEN) .... register #01: 00070020 Sep 20 06:15:59.507517 (XEN) ....... : max redirection entries: 0007 Sep 20 06:15:59.519490 (XEN) ....... : PRQ implemented: 0 Sep 20 06:15:59.519509 (XEN) ....... : IO APIC version: 0020 Sep 20 06:15:59.531482 (XEN) .... register #02: 00000000 Sep 20 06:15:59.531501 (XEN) ....... : arbitration: 00 Sep 20 06:15:59.531512 (XEN) .... register #03: 00000001 Sep 20 06:15:59.531522 (XEN) ....... : Boot DT : 1 Sep 20 06:15:59.543487 (XEN) .... IRQ redirection table: Sep 20 06:15:59.543505 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 06:15:59.555484 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.555504 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.555516 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.567488 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.567507 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.579486 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.579505 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.591483 (XEN) 07 00000000 1 1 0 1 0 0 0 A2 Sep 20 06:15:59.591502 (XEN) IO APIC #17...... Sep 20 06:15:59.591512 (XEN) .... register #00: 01000000 Sep 20 06:15:59.603486 (XEN) ....... : physical APIC id: 01 Sep 20 06:15:59.603505 (XEN) ....... : Delivery Type: 0 Sep 20 06:15:59.603516 (XEN) ....... : LTS : 0 Sep 20 06:15:59.615486 (XEN) .... register #01: 00070020 Sep 20 06:15:59.615504 (XEN) ....... : max redirection entries: 0007 Sep 20 06:15:59.615517 (XEN) ....... : PRQ implemented: 0 Sep 20 06:15:59.627486 (XEN) ....... : IO APIC version: 0020 Sep 20 06:15:59.627505 (XEN) .... register #02: 00000000 Sep 20 06:15:59.627516 (XEN) ....... : arbitration: 00 Sep 20 06:15:59.639487 (XEN) .... register #03: 00000001 Sep 20 06:15:59.639505 (XEN) ....... : Boot DT : 1 Sep 20 06:15:59.639516 (XEN) .... IRQ redirection table: Sep 20 06:15:59.651486 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 06:15:59.651506 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.663482 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.663502 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.663513 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.675488 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.675507 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.687485 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.687504 (XEN) 07 00000000 1 1 0 1 0 0 0 6B Sep 20 06:15:59.699485 (XEN) IO APIC #18...... Sep 20 06:15:59.699502 (XEN) .... register #00: 02000000 Sep 20 06:15:59.699513 (XEN) ....... : physical APIC id: 02 Sep 20 06:15:59.711486 (XEN) ....... : Delivery Type: 0 Sep 20 06:15:59.711504 (XEN) ....... : LTS : 0 Sep 20 06:15:59.711515 (XEN) .... register #01: 00070020 Sep 20 06:15:59.723493 (XEN) ....... : max redirection entries: 0007 Sep 20 06:15:59.723514 (XEN) ....... : PRQ implemented: 0 Sep 20 06:15:59.723526 (XEN) ....... : IO APIC version: 0020 Sep 20 06:15:59.735486 (XEN) .... register #02: 00000000 Sep 20 06:15:59.735504 (XEN) ....... : arbitration: 00 Sep 20 06:15:59.735515 (XEN) .... register #03: 00000001 Sep 20 06:15:59.747484 (XEN) ....... : Boot DT : 1 Sep 20 06:15:59.747503 (XEN) .... IRQ redirection table: Sep 20 06:15:59.747514 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 20 06:15:59.759487 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.759506 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.771483 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.771502 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.783484 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.783504 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.783516 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 20 06:15:59.795463 (XEN) 07 00000000 1 1 0 1 0 0 0 93 Sep 20 06:15:59.795482 (XEN) Using vector-based indexing Sep 20 06:15:59.807456 (XEN) IRQ to pin mappings: Sep 20 06:15:59.807473 (XEN) IRQ240 -> 0:2 Sep 20 06:15:59.807483 (XEN) IRQ112 -> 0:1 Sep 20 06:15:59.807492 (XEN) IRQ120 -> 0:3 Sep 20 06:15:59.807501 (XEN) IRQ241 -> 0:4 Sep 20 06:15:59.819460 (XEN) IRQ136 -> 0:5 Sep 20 06:15:59.819477 (XEN) IRQ144 -> 0:6 Sep 20 06:15:59.819486 (XEN) IRQ152 -> 0:7 Sep 20 06:15:59.819495 (XEN) IRQ84 -> 0:8 Sep 20 06:15:59.819503 (XEN) IRQ57 -> 0:9 Sep 20 06:15:59.819512 (XEN) IRQ176 -> 0:10 Sep 20 06:15:59.831465 (XEN) IRQ184 -> 0:11 Sep 20 06:15:59.831481 (XEN) IRQ192 -> 0:12 Sep 20 06:15:59.831491 (XEN) IRQ200 -> 0:13 Sep 20 06:15:59.831500 (XEN) IRQ208 -> 0:14 Sep 20 06:15:59.831508 (XEN) IRQ216 -> 0:15 Sep 20 06:15:59.843455 (XEN) IRQ92 -> 0:16 Sep 20 06:15:59.843472 (XEN) IRQ105 -> 0:17 Sep 20 06:15:59.843482 (XEN) IRQ129 -> 2:7 Sep 20 06:15:59.843491 (XEN) IRQ233 -> 3:7 Sep 20 06:15:59.843499 (XEN) IRQ82 -> 4:7 Sep 20 06:15:59.843508 (XEN) IRQ162 -> 6:7 Sep 20 06:15:59.855457 (XEN) IRQ107 -> 7:7 Sep 20 06:15:59.855473 (XEN) IRQ147 -> 8:7 Sep 20 06:15:59.855483 (XEN) .................................... done. Sep 20 06:15:59.855494 Sep 20 06:16:10.730680 (XEN) 'q' pressed -> dumping domain info (now = 10691478011920) Sep 20 06:16:10.747476 (XEN) General information for domain 0: Sep 20 06:16:10.747495 (XEN) Sep 20 06:16:10.747820 refcnt=3 dying=0 pause_count=0 Sep 20 06:16:10.763485 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4-7,9-11,14,16-19,21,25,27,32,34-38} max_pages=131072 Sep 20 06:16:10.763514 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 20 06:16:10.775467 (XEN) Rangesets belonging to domain 0: Sep 20 06:16:10.775486 (XEN) Interrupts { 1-103, 112-176 } Sep 20 06:16:10.787471 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 20 06:16:10.803485 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Sep 20 06:16:10.827469 (XEN) log-dirty { } Sep 20 06:16:10.827486 (XEN) Memory pages belonging to domain 0: Sep 20 06:16:10.827499 (XEN) DomPage list too long to display Sep 20 06:16:10.839457 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Sep 20 06:16:10.839479 (XEN) XenPage 000000000043c9bc: caf=c000000000000002, taf=e400000000000002 Sep 20 06:16:10.851461 (XEN) NODE affinity for domain 0: [0-1] Sep 20 06:16:10.851480 (XEN) VCPU information and callbacks for domain 0: Sep 20 06:16:10.863458 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Sep 20 06:16:10.863487 (XEN) VCPU0: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Sep 20 06:16:10.875463 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:10.875481 (XEN) No periodic timer Sep 20 06:16:10.875491 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Sep 20 06:16:10.887469 (XEN) VCPU1: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 06:16:10.887491 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:10.899457 (XEN) No periodic timer Sep 20 06:16:10.899474 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Sep 20 06:16:10.899487 (XEN) VCPU2: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Sep 20 06:16:10.911465 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:10.911483 (XEN) No periodic timer Sep 20 06:16:10.923457 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Sep 20 06:16:10.923477 (XEN) VCPU3: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 20 06:16:10.935467 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:10.935485 (XEN) No periodic timer Sep 20 06:16:10.935495 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Sep 20 06:16:10.947463 (XEN) VCPU4: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 20 06:16:10.947486 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:10.959460 (XEN) No periodic timer Sep 20 06:16:10.959477 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Sep 20 06:16:10.959490 (XEN) VCPU5: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 20 06:16:10.971463 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:10.971481 (XEN) No periodic timer Sep 20 06:16:10.983457 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Sep 20 06:16:10.983478 (XEN) VCPU6: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 20 06:16:10.995461 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:10.995480 (XEN) No periodic timer Sep 20 06:16:10.995490 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.007458 (XEN) VCPU7: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 20 06:16:11.007482 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.019460 (XEN) No periodic timer Sep 20 06:16:11.019477 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.019491 (XEN) VCPU8: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 20 06:16:11.031464 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.031483 (XEN) No periodic timer Sep 20 06:16:11.043460 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.043480 (XEN) VCPU9: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 06:16:11.055459 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.055478 (XEN) No periodic timer Sep 20 06:16:11.055488 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.067459 (XEN) VCPU10: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 06:16:11.067481 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.079459 (XEN) No periodic timer Sep 20 06:16:11.079477 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.079490 (XEN) VCPU11: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 20 06:16:11.091466 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.091484 (XEN) No periodic timer Sep 20 06:16:11.103454 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.103475 (XEN) VCPU12: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 06:16:11.115500 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.115519 (XEN) No periodic timer Sep 20 06:16:11.115529 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.127455 (XEN) VCPU13: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 06:16:11.127477 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.127489 (XEN) No periodic timer Sep 20 06:16:11.139464 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.139485 (XEN) VCPU14: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Sep 20 06:16:11.151468 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.151487 (XEN) No periodic timer Sep 20 06:16:11.151497 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.163459 (XEN) VCPU15: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 06:16:11.163481 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.175460 (XEN) No periodic timer Sep 20 06:16:11.175477 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.175491 (XEN) VCPU16: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Sep 20 06:16:11.187469 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.187487 (XEN) No periodic timer Sep 20 06:16:11.199459 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.199480 (XEN) VCPU17: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 06:16:11.211456 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.211475 (XEN) No periodic timer Sep 20 06:16:11.211485 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.223459 (XEN) VCPU18: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 06:16:11.223481 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.235457 (XEN) No periodic timer Sep 20 06:16:11.235475 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.235488 (XEN) VCPU19: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 20 06:16:11.247461 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.247479 (XEN) No periodic timer Sep 20 06:16:11.259457 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.259478 (XEN) VCPU20: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Sep 20 06:16:11.271463 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.271482 (XEN) No periodic timer Sep 20 06:16:11.271492 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.283457 (XEN) VCPU21: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 20 06:16:11.283482 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.295458 (XEN) No periodic timer Sep 20 06:16:11.295475 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.295489 (XEN) VCPU22: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 06:16:11.307462 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.307480 (XEN) No periodic timer Sep 20 06:16:11.307490 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.319461 (XEN) VCPU23: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 20 06:16:11.331459 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.331478 (XEN) No periodic timer Sep 20 06:16:11.331488 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.343455 (XEN) VCPU24: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 20 06:16:11.343481 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.355461 (XEN) No periodic timer Sep 20 06:16:11.355478 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.355491 (XEN) VCPU25: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 20 06:16:11.367467 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.367485 (XEN) No periodic timer Sep 20 06:16:11.379458 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.379480 (XEN) VCPU26: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 20 06:16:11.391461 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.391479 (XEN) No periodic timer Sep 20 06:16:11.391490 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.403460 (XEN) VCPU27: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 20 06:16:11.403484 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.415457 (XEN) No periodic timer Sep 20 06:16:11.415474 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.415488 (XEN) VCPU28: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 06:16:11.427464 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.427490 (XEN) No periodic timer Sep 20 06:16:11.439453 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.439475 (XEN) VCPU29: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 06:16:11.451454 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.451473 (XEN) No periodic timer Sep 20 06:16:11.451483 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.463458 (XEN) VCPU30: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 06:16:11.463480 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.463492 (XEN) No periodic timer Sep 20 06:16:11.475459 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.475479 (XEN) VCPU31: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 06:16:11.487459 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.487478 (XEN) No periodic timer Sep 20 06:16:11.487488 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.499458 (XEN) VCPU32: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 06:16:11.499481 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.511455 (XEN) No periodic timer Sep 20 06:16:11.511472 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.511486 (XEN) VCPU33: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 20 06:16:11.523462 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.523481 (XEN) No periodic timer Sep 20 06:16:11.535455 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.535476 (XEN) VCPU34: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 06:16:11.547463 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.547482 (XEN) No periodic timer Sep 20 06:16:11.547492 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.559430 (XEN) VCPU35: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 06:16:11.559453 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.559465 (XEN) No periodic timer Sep 20 06:16:11.571461 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.571481 (XEN) VCPU36: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 20 06:16:11.583461 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.583479 (XEN) No periodic timer Sep 20 06:16:11.583489 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.595468 (XEN) VCPU37: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 20 06:16:11.607455 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.607475 (XEN) No periodic timer Sep 20 06:16:11.607485 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.607498 (XEN) VCPU38: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 20 06:16:11.619463 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.619482 (XEN) No periodic timer Sep 20 06:16:11.631458 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Sep 20 06:16:11.631479 (XEN) VCPU39: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 20 06:16:11.643462 (XEN) pause_count=0 pause_flags=1 Sep 20 06:16:11.643481 (XEN) No periodic timer Sep 20 06:16:11.643491 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 20 06:16:11.655465 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 20 06:16:11.655484 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 20 06:16:11.655496 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 20 06:16:11.667460 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 20 06:16:11.667479 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 20 06:16:11.679455 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 20 06:16:11.679475 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 20 06:16:11.679486 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 20 06:16:11.691458 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 20 06:16:11.691477 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 20 06:16:11.691489 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 20 06:16:11.703461 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 20 06:16:11.703480 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 20 06:16:11.715463 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 20 06:16:11.715483 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 20 06:16:11.715495 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 20 06:16:11.727460 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 20 06:16:11.727479 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 20 06:16:11.739457 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 20 06:16:11.739477 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 20 06:16:11.739489 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 20 06:16:11.751464 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 20 06:16:11.751484 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 20 06:16:11.751495 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 20 06:16:11.763458 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 20 06:16:11.763477 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 20 06:16:11.775456 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 20 06:16:11.775476 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 20 06:16:11.775488 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 20 06:16:11.787457 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 20 06:16:11.787476 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 20 06:16:11.787488 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 20 06:16:11.799463 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 20 06:16:11.799482 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 20 06:16:11.811457 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 20 06:16:11.811477 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 20 06:16:11.811488 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 20 06:16:11.823458 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 20 06:16:11.823477 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 20 06:16:11.835407 Sep 20 06:16:22.694230 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 20 06:16:22.715471 Sep 20 06:16:22.715487 sabro0 login: Sep 20 06:16:22.715771