Sep 24 08:56:06.927895 [ 10.103055] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 08:56:06.939399 done. Sep 24 08:56:06.939406 Begin: Running /scripts/local-bottom ... done. Sep 24 08:56:06.963450 Begin: Running /scripts/init-bottom ... done. Sep 24 08:56:06.975358 [ 10.208565] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 08:56:07.051402 [ 10.223869] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 24 08:56:07.063405 [ 10.224010] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 24 08:56:07.075417 [ 10.247997] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 08:56:07.087428 [ 10.263152] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 24 08:56:07.099424 [ 10.278226] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 08:56:07.123362 INIT: version 3.06 booting Sep 24 08:56:07.207361 INIT: No inittab.d directory found Sep 24 08:56:07.255361 Using makefile-style concurrent boot in runlevel S. Sep 24 08:56:07.363365 Starting hotplug events dispatcher: systemd-udevd. Sep 24 08:56:07.855381 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 08:56:07.867385 Synthesizing the initial hotplug events (devices)...done. Sep 24 08:56:08.035382 Waiting for /dev to be fully populated...[ 11.227638] ACPI: AC: AC Adapter [P111] (on-line) Sep 24 08:56:08.059418 [ 11.233316] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 24 08:56:08.071415 [ 11.242697] ACPI: button: Power Button [PWRB] Sep 24 08:56:08.071435 [ 11.247648] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 24 08:56:08.083419 [ 11.247868] power_meter ACPI000D:00: Found ACPI power meter. Sep 24 08:56:08.083440 [ 11.262271] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 24 08:56:08.095418 [ 11.268481] ACPI: button: Power Button [PWRF] Sep 24 08:56:08.095438 [ 11.269788] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 08:56:08.119384 [ 11.291599] IPMI message handler: version 39.2 Sep 24 08:56:08.119404 [ 11.309291] ipmi device interface Sep 24 08:56:08.143363 [ 11.334196] ipmi_si: IPMI System Interface driver Sep 24 08:56:08.167422 [ 11.339471] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 24 08:56:08.167445 [ 11.346571] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 24 08:56:08.179423 [ 11.354640] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 24 08:56:08.191398 [ 11.363965] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 24 08:56:08.191420 [ 11.370703] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 24 08:56:08.203402 [ 11.400874] power_meter ACPI000D:01: Found ACPI power meter. Sep 24 08:56:08.227397 [ 11.407214] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 24 08:56:08.239420 [ 11.414701] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 08:56:08.251413 [ 11.488638] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 24 08:56:08.323391 [ 11.501192] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 24 08:56:08.335417 [ 11.501273] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 24 08:56:08.347410 [ 11.516836] ipmi_si: Adding ACPI-specified kcs state machine Sep 24 08:56:08.347432 [ 11.523353] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 24 08:56:08.359409 [ 11.538686] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 24 08:56:08.371396 [ 11.562382] ACPI: bus type drm_connector registered Sep 24 08:56:08.395404 [ 11.568056] iTCO_vendor_support: vendor-support=0 Sep 24 08:56:08.395425 [ 11.580508] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 24 08:56:08.419415 [ 11.589353] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 24 08:56:08.419438 [ 11.595668] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 24 08:56:08.431368 [ 11.635194] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 24 08:56:08.467433 [ 11.645995] cryptd: max_cpu_qlen set to 1000 Sep 24 08:56:08.479372 [ 11.682952] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 24 08:56:08.515392 [ 11.690546] AVX2 version of gcm_enc/dec engaged. Sep 24 08:56:08.527410 [ 11.690680] AES CTR mode by8 optimization enabled Sep 24 08:56:08.539392 [ 11.697634] Console: switching to colour dummy device 80x25 Sep 24 08:56:08.539414 [ 11.718823] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 24 08:56:08.551407 [ 11.729147] fbcon: mgag200drmfb (fb0) is primary device Sep 24 08:56:08.647414 [ 11.788496] Console: switching to colour frame buffer device 128x48 Sep 24 08:56:08.647437 [ 11.824409] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 24 08:56:08.659384 [ 11.855243] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 24 08:56:08.695346 [ 11.949771] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 24 08:56:08.779404 [ 11.991853] ipmi_ssif: IPMI SSIF Interface driver Sep 24 08:56:08.827363 [ 12.098125] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 24 08:56:08.935424 [ 12.110424] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 24 08:56:08.947423 [ 12.122694] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 24 08:56:08.959424 [ 12.134963] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 24 08:56:08.971431 [ 12.147193] EDAC sbridge: Ver: 1.1.2 Sep 24 08:56:08.971450 [ 12.173442] intel_rapl_common: Found RAPL domain package Sep 24 08:56:09.007416 [ 12.179387] intel_rapl_common: Found RAPL domain dram Sep 24 08:56:09.007437 [ 12.185017] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 08:56:09.019412 [ 12.192223] intel_rapl_common: Found RAPL domain package Sep 24 08:56:09.019434 [ 12.198161] intel_rapl_common: Found RAPL domain dram Sep 24 08:56:09.031411 [ 12.203800] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 08:56:09.031433 done. Sep 24 08:56:09.079360 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 08:56:09.523387 done. Sep 24 08:56:09.535362 [ 12.743637] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 08:56:09.571394 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 24 08:56:09.583397 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 24 08:56:09.919392 done. Sep 24 08:56:09.919406 Cleaning up temporary files... /tmp. Sep 24 08:56:09.955373 [ 13.152807] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 08:56:09.991406 [ 13.162750] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 08:56:09.991433 [ 13.193152] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 24 08:56:10.027408 Mounting local filesystems...done. Sep 24 08:56:10.075395 Activating swapfile swap, if any...done. Sep 24 08:56:10.075414 Cleaning up temporary files.... Sep 24 08:56:10.087380 Starting Setting kernel variables: sysctl. Sep 24 08:56:10.111365 [ 13.508654] audit: type=1400 audit(1727168171.315:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1663 comm="apparmor_parser" Sep 24 08:56:10.351499 [ 13.525460] audit: type=1400 audit(1727168171.319:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1664 comm="apparmor_parser" Sep 24 08:56:10.363504 [ 13.542641] audit: type=1400 audit(1727168171.319:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1664 comm="apparmor_parser" Sep 24 08:56:10.387494 [ 13.548136] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 08:56:10.399496 [ 13.560405] audit: type=1400 audit(1727168171.351:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1666 comm="apparmor_parser" Sep 24 08:56:10.411504 [ 13.572810] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 24 08:56:10.423497 [ 13.589548] audit: type=1400 audit(1727168171.351:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1666 comm="apparmor_parser" Sep 24 08:56:10.435507 [ 13.589549] audit: type=1400 audit(1727168171.355:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1666 comm="apparmor_parser" Sep 24 08:56:10.459495 [ 13.589550] audit: type=1400 audit(1727168171.363:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1667 comm="apparmor_parser" Sep 24 08:56:10.471502 [ 13.647976] audit: type=1400 audit(1727168171.447:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1665 comm="apparmor_parser" Sep 24 08:56:10.495493 [ 13.668063] audit: type=1400 audit(1727168171.447:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1665 comm="apparmor_parser" Sep 24 08:56:10.507514 [ 13.687567] audit: type=1400 audit(1727168171.447:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1665 comm="apparmor_parser" Sep 24 08:56:10.531498 Starting: AppArmorLoading AppArmor profiles...done. Sep 24 08:56:10.543439 . Sep 24 08:56:10.543453 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 24 08:56:10.687496 Copyright 2004-2022 Internet Systems Consortium. Sep 24 08:56:10.699488 All rights reserved. Sep 24 08:56:10.699505 For info, please visit https://www.isc.org/software/dhcp/ Sep 24 08:56:10.699520 Sep 24 08:56:10.699527 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 08:56:10.711487 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 08:56:10.711508 Sending on Socket/fallback Sep 24 08:56:10.711519 Created duid "\000\001\000\001.\205;+p\333\230p\015\256". Sep 24 08:56:10.723487 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 7 Sep 24 08:56:10.723510 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 24 08:56:10.735489 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 24 08:56:10.735512 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 24 08:56:10.747489 bound to 10.149.64.170 -- renewal in 250 seconds. Sep 24 08:56:10.747510 done. Sep 24 08:56:10.747518 Cleaning up temporary files.... Sep 24 08:56:10.759449 Starting nftables: none Sep 24 08:56:10.759467 . Sep 24 08:56:10.843437 INIT: Entering runlevel: 2 Sep 24 08:56:10.879436 Using makefile-style concurrent boot in runlevel 2. Sep 24 08:56:10.891462 Starting Apache httpd web server: apache2. Sep 24 08:56:12.115437 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 08:56:12.199484 failed. Sep 24 08:56:12.199498 Starting NTP server: ntpd2024-09-24T08:56:13 ntpd[1924]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 08:56:12.295504 2024-09-24T08:56:13 ntpd[1924]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 08:56:12.307498 . Sep 24 08:56:12.307512 Starting periodic command scheduler: cron. Sep 24 08:56:12.319454 Starting system message bus: dbus. Sep 24 08:56:12.487448 Starting OpenBSD Secure Shell server: sshd. Sep 24 08:56:12.631468 Sep 24 08:56:13.639386 Debian GNU/Linux 12 himrod0 ttyS0 Sep 24 08:56:13.639405 Sep 24 08:56:13.639413 himrod0 login: INIT: Using makefile-style concurrent boot in runlevel 6. Sep 24 08:58:33.819391 Stopping SMP IRQ Balancer: irqbalance. Sep 24 08:58:33.831385 Stopping hotplug events dispatcher: systemd-udevd. Sep 24 08:58:33.855379 Stopping nftables: none. Sep 24 08:58:33.891381 Saving the system clock to /dev/rtc0. Sep 24 08:58:34.527404 Hardware Clock updated to Tue Sep 24 08:58:35 UTC 2024. Sep 24 08:58:34.527425 Stopping Apache httpd web server: apache2. Sep 24 08:58:34.911390 Asking all remaining processes to terminate...done. Sep 24 08:58:35.187403 All processes ended within 1 seconds...done. Sep 24 08:58:35.187422 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 24 08:58:35.223383 done. Sep 24 08:58:35.223398 [ 158.445423] EXT4-fs (sda1): unmounting filesystem. Sep 24 08:58:35.283369 Deactivating swap...done. Sep 24 08:58:35.295386 Unmounting local filesystems...done. Sep 24 08:58:35.295406 [ 158.530203] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 08:58:35.367379 Will now restart. Sep 24 08:58:35.427372 [ 158.628955] kvm: exiting hardware virtualization Sep 24 08:58:35.463395 [ 159.627566] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 08:58:36.471368 [ 159.652790] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 08:58:36.483405 [ 159.658551] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 08:58:36.495392 [ 159.705207] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 08:58:36.543396 [ 159.717343] reboot: Restarting system Sep 24 08:58:36.555381 [ 159.721447] reboot: machine restart Sep 24 08:58:36.555401 Sep 24 08:58:36.805706 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 08:58:59.135386  Sep 24 08:59:28.339425 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 08:59:41.591401  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 08:59:41.867392  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 08:59:42.143401  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 24 09:00:15.535420 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.4 GATEWAY IP: 10.149.64.15 Sep 24 09:00:19.627405 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 09:00:19.627427 Booting from local disk... Sep 24 09:00:19.627436 Sep 24 09:00:19.627445  Sep 24 09:00:24.379381 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 24 09:00:24.475413 Sep 24 09:00:24.475426 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 09:00:24.511425 Press enter to boot the selected OS, `e' to edit the commands Sep 24 09:00:24.523418 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 24 09:00:29.683381 Sep 24 09:00:29.683394  Booting `Xen hypervisor, version 4' Sep 24 09:00:29.767378 Sep 24 09:00:29.767390  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.111+' Sep 24 09:00:29.791385 Sep 24 09:00:29.791398 Loading Xen 4 ... Sep 24 09:00:30.403368 Loading Linux 6.1.111+ ... Sep 24 09:00:32.359374 Loading initial ramdisk ... Sep 24 09:00:44.431369  __ __ _ _ ____ ___ _ _ _ Sep 24 09:01:09.839403 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 24 09:01:09.851419 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 24 09:01:09.863417 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 24 09:01:09.863437 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 24 09:01:09.875420 Sep 24 09:01:09.875433 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Tue Sep 24 08:12:45 UTC 2024 Sep 24 09:01:09.887427 (XEN) Latest ChangeSet: Mon Sep 16 12:56:06 2024 +0100 git:e1c8a3dc8a Sep 24 09:01:09.899418 (XEN) build-id: f5ec7672d482612bce48f37c58afc5a9fd5ad434 Sep 24 09:01:09.899438 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 24 09:01:09.911412 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 24 09:01:09.923418 (XEN) Xen image load base address: 0x6e600000 Sep 24 09:01:09.923436 (XEN) Video information: Sep 24 09:01:09.923446 (XEN) VGA is text mode 80x25, font 8x16 Sep 24 09:01:09.935411 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 24 09:01:09.935432 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 24 09:01:09.947420 (XEN) Disc information: Sep 24 09:01:09.947436 (XEN) Found 1 MBR signatures Sep 24 09:01:09.947446 (XEN) Found 1 EDD information structures Sep 24 09:01:09.959405 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 24 09:01:09.959429 (XEN) Xen-e820 RAM map: Sep 24 09:01:09.959441 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 24 09:01:09.971418 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 24 09:01:09.971447 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 24 09:01:09.983416 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 24 09:01:09.983436 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 24 09:01:09.995417 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 24 09:01:09.995437 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 24 09:01:10.007412 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 24 09:01:10.007432 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 24 09:01:10.007445 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 24 09:01:10.019418 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 24 09:01:10.019438 (XEN) BSP microcode revision: 0x0b00002e Sep 24 09:01:10.031375 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:10.043400 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 24 09:01:10.067405 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 09:01:10.079414 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 09:01:10.079437 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 24 09:01:10.091423 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 24 09:01:10.091441 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 09:01:10.103418 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 09:01:10.103440 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 09:01:10.115421 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 24 09:01:10.127415 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 24 09:01:10.127438 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 24 09:01:10.139422 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 09:01:10.151414 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 09:01:10.151437 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 09:01:10.163421 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 09:01:10.163444 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 24 09:01:10.175422 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 24 09:01:10.187416 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 09:01:10.187439 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 24 09:01:10.199419 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 24 09:01:10.211380 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 24 09:01:10.211404 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 09:01:10.223417 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 09:01:10.223440 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 09:01:10.235419 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 09:01:10.247415 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 09:01:10.247439 (XEN) System RAM: 65263MB (66829376kB) Sep 24 09:01:10.259366 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 24 09:01:10.391416 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 24 09:01:10.391436 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 24 09:01:10.403397 (XEN) NUMA: Using 19 for the hash shift Sep 24 09:01:10.403417 (XEN) Domain heap initialised DMA width 32 bits Sep 24 09:01:10.583379 (XEN) found SMP MP-table at 000fd060 Sep 24 09:01:10.655416 (XEN) SMBIOS 3.0 present. Sep 24 09:01:10.655434 (XEN) Using APIC driver default Sep 24 09:01:10.655445 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 24 09:01:10.667395 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 24 09:01:10.667417 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 24 09:01:10.667432 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 24 09:01:10.679425 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 24 09:01:10.691416 (XEN) ACPI: Local APIC address 0xfee00000 Sep 24 09:01:10.691435 (XEN) Overriding APIC driver with bigsmp Sep 24 09:01:10.691447 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 24 09:01:10.703420 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 09:01:10.703442 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 24 09:01:10.715424 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 09:01:10.727413 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 24 09:01:10.727435 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 09:01:10.739416 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 09:01:10.739438 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 09:01:10.751416 (XEN) ACPI: IRQ0 used by override. Sep 24 09:01:10.751435 (XEN) ACPI: IRQ2 used by override. Sep 24 09:01:10.751446 (XEN) ACPI: IRQ9 used by override. Sep 24 09:01:10.763413 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 09:01:10.763433 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 24 09:01:10.775415 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 24 09:01:10.775435 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 24 09:01:10.775448 (XEN) Xen ERST support is initialized. Sep 24 09:01:10.787417 (XEN) HEST: Table parsing has been initialized Sep 24 09:01:10.787436 (XEN) Using ACPI (MADT) for SMP configuration information Sep 24 09:01:10.799414 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 24 09:01:10.799434 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 24 09:01:10.799447 (XEN) Not enabling x2APIC (upon firmware request) Sep 24 09:01:10.811394 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 24 09:01:10.811415 (XEN) CPU0: 1200 ... 2000 MHz Sep 24 09:01:10.823412 (XEN) xstate: size: 0x340 and states: 0x7 Sep 24 09:01:10.823432 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 24 09:01:10.835423 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 24 09:01:10.847413 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 24 09:01:10.847435 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 24 09:01:10.859423 (XEN) CPU0: Intel machine check reporting enabled Sep 24 09:01:10.859444 (XEN) Speculative mitigation facilities: Sep 24 09:01:10.859456 (XEN) Hardware hints: Sep 24 09:01:10.871416 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 24 09:01:10.871438 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 24 09:01:10.883423 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 24 09:01:10.895424 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 24 09:01:10.907424 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 24 09:01:10.907447 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 24 09:01:10.919421 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 24 09:01:10.931413 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 24 09:01:10.931435 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 24 09:01:10.931449 (XEN) Initializing Credit2 scheduler Sep 24 09:01:10.943415 (XEN) load_precision_shift: 18 Sep 24 09:01:10.943434 (XEN) load_window_shift: 30 Sep 24 09:01:10.943444 (XEN) underload_balance_tolerance: 0 Sep 24 09:01:10.955425 (XEN) overload_balance_tolerance: -3 Sep 24 09:01:10.955452 (XEN) runqueues arrangement: socket Sep 24 09:01:10.955464 (XEN) cap enforcement granularity: 10ms Sep 24 09:01:10.967400 (XEN) load tracking window length 1073741824 ns Sep 24 09:01:10.967421 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 24 09:01:10.979363 (XEN) Platform timer is 14.318MHz HPET Sep 24 09:01:11.027401 (XEN) Detected 1995.189 MHz processor. Sep 24 09:01:11.027420 (XEN) Freed 1024kB unused BSS memory Sep 24 09:01:11.051386 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 24 09:01:11.051407 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 24 09:01:11.063415 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 24 09:01:11.075414 (XEN) Intel VT-d Snoop Control enabled. Sep 24 09:01:11.075434 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 24 09:01:11.075447 (XEN) Intel VT-d Queued Invalidation enabled. Sep 24 09:01:11.087417 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 24 09:01:11.087437 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 24 09:01:11.099418 (XEN) Intel VT-d Shared EPT tables enabled. Sep 24 09:01:11.099438 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 24 09:01:11.111363 (XEN) I/O virtualisation enabled Sep 24 09:01:11.123387 (XEN) - Dom0 mode: Relaxed Sep 24 09:01:11.135413 (XEN) Interrupt remapping enabled Sep 24 09:01:11.135431 (XEN) nr_sockets: 2 Sep 24 09:01:11.135441 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 24 09:01:11.135453 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 24 09:01:11.147427 (XEN) ENABLING IO-APIC IRQs Sep 24 09:01:11.147445 (XEN) -> Using old ACK method Sep 24 09:01:11.147456 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 09:01:11.159385 (XEN) TSC deadline timer enabled Sep 24 09:01:11.255379 (XEN) Wallclock source: CMOS RTC Sep 24 09:01:11.267379 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 24 09:01:12.023416 (XEN) Allocated console ring of 512 KiB. Sep 24 09:01:12.035411 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 24 09:01:12.035430 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 24 09:01:12.035442 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 24 09:01:12.047415 (XEN) VMX: Supported advanced features: Sep 24 09:01:12.047434 (XEN) - APIC MMIO access virtualisation Sep 24 09:01:12.059411 (XEN) - APIC TPR shadow Sep 24 09:01:12.059429 (XEN) - Extended Page Tables (EPT) Sep 24 09:01:12.059441 (XEN) - Virtual-Processor Identifiers (VPID) Sep 24 09:01:12.059453 (XEN) - Virtual NMI Sep 24 09:01:12.071413 (XEN) - MSR direct-access bitmap Sep 24 09:01:12.071432 (XEN) - Unrestricted Guest Sep 24 09:01:12.071443 (XEN) - APIC Register Virtualization Sep 24 09:01:12.071454 (XEN) - Virtual Interrupt Delivery Sep 24 09:01:12.083416 (XEN) - Posted Interrupt Processing Sep 24 09:01:12.083435 (XEN) - VMCS shadowing Sep 24 09:01:12.083445 (XEN) - VM Functions Sep 24 09:01:12.083454 (XEN) - Virtualisation Exceptions Sep 24 09:01:12.095414 (XEN) - Page Modification Logging Sep 24 09:01:12.095433 (XEN) HVM: ASIDs enabled. Sep 24 09:01:12.095443 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 24 09:01:12.107419 (XEN) HVM: VMX enabled Sep 24 09:01:12.107436 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 24 09:01:12.107449 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 24 09:01:12.119414 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 24 09:01:12.119434 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.131417 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.143408 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.143433 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.179381 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.215383 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.251374 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.287364 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.311410 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.347411 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.383412 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.419414 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.455414 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.491408 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.527421 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 24 09:01:12.539414 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 24 09:01:12.539436 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 24 09:01:12.551384 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.563412 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.599410 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.635414 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.671410 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.707411 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.755356 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.791364 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.827369 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.863368 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.899374 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.935375 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.971387 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:13.007381 (XEN) Brought up 56 CPUs Sep 24 09:01:13.223370 (XEN) Testing NMI watchdog on all CPUs: ok Sep 24 09:01:13.247402 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 24 09:01:13.259409 (XEN) Initializing Credit2 scheduler Sep 24 09:01:13.259428 (XEN) load_precision_shift: 18 Sep 24 09:01:13.259439 (XEN) load_window_shift: 30 Sep 24 09:01:13.259449 (XEN) underload_balance_tolerance: 0 Sep 24 09:01:13.271411 (XEN) overload_balance_tolerance: -3 Sep 24 09:01:13.271429 (XEN) runqueues arrangement: socket Sep 24 09:01:13.271441 (XEN) cap enforcement granularity: 10ms Sep 24 09:01:13.283413 (XEN) load tracking window length 1073741824 ns Sep 24 09:01:13.283433 (XEN) Adding cpu 0 to runqueue 0 Sep 24 09:01:13.283444 (XEN) First cpu on runqueue, activating Sep 24 09:01:13.295412 (XEN) Adding cpu 1 to runqueue 0 Sep 24 09:01:13.295430 (XEN) Adding cpu 2 to runqueue 0 Sep 24 09:01:13.295441 (XEN) Adding cpu 3 to runqueue 0 Sep 24 09:01:13.307411 (XEN) Adding cpu 4 to runqueue 0 Sep 24 09:01:13.307430 (XEN) Adding cpu 5 to runqueue 0 Sep 24 09:01:13.307441 (XEN) Adding cpu 6 to runqueue 0 Sep 24 09:01:13.307451 (XEN) Adding cpu 7 to runqueue 0 Sep 24 09:01:13.319413 (XEN) Adding cpu 8 to runqueue 0 Sep 24 09:01:13.319431 (XEN) Adding cpu 9 to runqueue 0 Sep 24 09:01:13.319442 (XEN) Adding cpu 10 to runqueue 0 Sep 24 09:01:13.331418 (XEN) Adding cpu 11 to runqueue 0 Sep 24 09:01:13.331438 (XEN) Adding cpu 12 to runqueue 0 Sep 24 09:01:13.331449 (XEN) Adding cpu 13 to runqueue 0 Sep 24 09:01:13.331459 (XEN) Adding cpu 14 to runqueue 1 Sep 24 09:01:13.343410 (XEN) First cpu on runqueue, activating Sep 24 09:01:13.343429 (XEN) Adding cpu 15 to runqueue 1 Sep 24 09:01:13.343440 (XEN) Adding cpu 16 to runqueue 1 Sep 24 09:01:13.355418 (XEN) Adding cpu 17 to runqueue 1 Sep 24 09:01:13.355436 (XEN) Adding cpu 18 to runqueue 1 Sep 24 09:01:13.355448 (XEN) Adding cpu 19 to runqueue 1 Sep 24 09:01:13.367410 (XEN) Adding cpu 20 to runqueue 1 Sep 24 09:01:13.367429 (XEN) Adding cpu 21 to runqueue 1 Sep 24 09:01:13.367440 (XEN) Adding cpu 22 to runqueue 1 Sep 24 09:01:13.367450 (XEN) Adding cpu 23 to runqueue 1 Sep 24 09:01:13.379410 (XEN) Adding cpu 24 to runqueue 1 Sep 24 09:01:13.379429 (XEN) Adding cpu 25 to runqueue 1 Sep 24 09:01:13.379440 (XEN) Adding cpu 26 to runqueue 1 Sep 24 09:01:13.391409 (XEN) Adding cpu 27 to runqueue 1 Sep 24 09:01:13.391427 (XEN) Adding cpu 28 to runqueue 2 Sep 24 09:01:13.391438 (XEN) First cpu on runqueue, activating Sep 24 09:01:13.391450 (XEN) Adding cpu 29 to runqueue 2 Sep 24 09:01:13.403414 (XEN) Adding cpu 30 to runqueue 2 Sep 24 09:01:13.403432 (XEN) Adding cpu 31 to runqueue 2 Sep 24 09:01:13.403443 (XEN) Adding cpu 32 to runqueue 2 Sep 24 09:01:13.415413 (XEN) Adding cpu 33 to runqueue 2 Sep 24 09:01:13.415431 (XEN) Adding cpu 34 to runqueue 2 Sep 24 09:01:13.415442 (XEN) Adding cpu 35 to runqueue 2 Sep 24 09:01:13.415452 (XEN) Adding cpu 36 to runqueue 2 Sep 24 09:01:13.427415 (XEN) Adding cpu 37 to runqueue 2 Sep 24 09:01:13.427433 (XEN) Adding cpu 38 to runqueue 2 Sep 24 09:01:13.427444 (XEN) Adding cpu 39 to runqueue 2 Sep 24 09:01:13.439410 (XEN) Adding cpu 40 to runqueue 2 Sep 24 09:01:13.439428 (XEN) Adding cpu 41 to runqueue 2 Sep 24 09:01:13.439439 (XEN) Adding cpu 42 to runqueue 3 Sep 24 09:01:13.451413 (XEN) First cpu on runqueue, activating Sep 24 09:01:13.451433 (XEN) Adding cpu 43 to runqueue 3 Sep 24 09:01:13.451444 (XEN) Adding cpu 44 to runqueue 3 Sep 24 09:01:13.451455 (XEN) Adding cpu 45 to runqueue 3 Sep 24 09:01:13.463383 (XEN) Adding cpu 46 to runqueue 3 Sep 24 09:01:13.463402 (XEN) Adding cpu 47 to runqueue 3 Sep 24 09:01:13.463413 (XEN) Adding cpu 48 to runqueue 3 Sep 24 09:01:13.475409 (XEN) Adding cpu 49 to runqueue 3 Sep 24 09:01:13.475427 (XEN) Adding cpu 50 to runqueue 3 Sep 24 09:01:13.475438 (XEN) Adding cpu 51 to runqueue 3 Sep 24 09:01:13.475448 (XEN) Adding cpu 52 to runqueue 3 Sep 24 09:01:13.487413 (XEN) Adding cpu 53 to runqueue 3 Sep 24 09:01:13.487432 (XEN) Adding cpu 54 to runqueue 3 Sep 24 09:01:13.487442 (XEN) Adding cpu 55 to runqueue 3 Sep 24 09:01:13.499410 (XEN) mcheck_poll: Machine check polling timer started. Sep 24 09:01:13.499431 (XEN) Running stub recovery selftests... Sep 24 09:01:13.499443 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 24 09:01:13.511418 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 24 09:01:13.523411 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 24 09:01:13.523434 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 24 09:01:13.535415 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 24 09:01:13.547410 (XEN) NX (Execute Disable) protection active Sep 24 09:01:13.547430 (XEN) d0 has maximum 1320 PIRQs Sep 24 09:01:13.547442 (XEN) *** Building a PV Dom0 *** Sep 24 09:01:13.559367 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 24 09:01:13.763413 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 24 09:01:13.763432 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 24 09:01:13.775410 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 24 09:01:13.775430 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 24 09:01:13.775442 (XEN) ELF: note: GUEST_OS = "linux" Sep 24 09:01:13.787386 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 24 09:01:13.787412 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 24 09:01:13.787424 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 24 09:01:13.799417 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 24 09:01:13.799436 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 24 09:01:13.811410 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 24 09:01:13.811431 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 24 09:01:13.823413 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 24 09:01:13.823433 (XEN) ELF: note: PAE_MODE = "yes" Sep 24 09:01:13.823445 (XEN) ELF: note: LOADER = "generic" Sep 24 09:01:13.835409 (XEN) ELF: note: L1_MFN_VALID Sep 24 09:01:13.835428 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 24 09:01:13.835440 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 24 09:01:13.835451 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 24 09:01:13.847414 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 24 09:01:13.847433 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 24 09:01:13.859412 (XEN) ELF: addresses: Sep 24 09:01:13.859430 (XEN) virt_base = 0xffffffff80000000 Sep 24 09:01:13.859442 (XEN) elf_paddr_offset = 0x0 Sep 24 09:01:13.859453 (XEN) virt_offset = 0xffffffff80000000 Sep 24 09:01:13.871413 (XEN) virt_kstart = 0xffffffff81000000 Sep 24 09:01:13.871432 (XEN) virt_kend = 0xffffffff83030000 Sep 24 09:01:13.883409 (XEN) virt_entry = 0xffffffff82d55160 Sep 24 09:01:13.883429 (XEN) p2m_base = 0x8000000000 Sep 24 09:01:13.883441 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 24 09:01:13.895412 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 24 09:01:13.895433 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 24 09:01:13.907409 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109531 pages to be allocated) Sep 24 09:01:13.907434 (XEN) Init. ramdisk: 000000107ebdb000->000000107ffff164 Sep 24 09:01:13.919411 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 24 09:01:13.919430 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 24 09:01:13.931411 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 24 09:01:13.931432 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 24 09:01:13.943407 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 24 09:01:13.943429 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 24 09:01:13.943442 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 24 09:01:13.955414 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 24 09:01:13.955432 (XEN) Dom0 has maximum 56 VCPUs Sep 24 09:01:13.967408 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 24 09:01:13.967430 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 24 09:01:13.979409 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 24 09:01:13.979430 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 24 09:01:13.991414 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 24 09:01:13.991436 (XEN) Scrubbing Free RAM in background Sep 24 09:01:13.991448 (XEN) Std. Loglevel: All Sep 24 09:01:14.003411 (XEN) Guest Loglevel: All Sep 24 09:01:14.003429 (XEN) *************************************************** Sep 24 09:01:14.003441 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 24 09:01:14.015422 (XEN) enabled. Please assess your configuration and choose an Sep 24 09:01:14.015444 (XEN) explicit 'smt=' setting. See XSA-273. Sep 24 09:01:14.027416 (XEN) *************************************************** Sep 24 09:01:14.027435 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 24 09:01:14.039418 (XEN) enabled. Mitigations will not be fully effective. Please Sep 24 09:01:14.051408 (XEN) choose an explicit smt= setting. See XSA-297. Sep 24 09:01:14.051430 (XEN) *************************************************** Sep 24 09:01:14.063367 (XEN) 3... 2... 1... Sep 24 09:01:16.883364 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 09:01:16.895428 (XEN) Freed 676kB init memory Sep 24 09:01:16.895446 mapping kernel into physical memory Sep 24 09:01:16.907378 about to get started... Sep 24 09:01:16.907395 [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:01:17.327417 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 09:01:17.327443 [ 0.000000] Released 0 page(s) Sep 24 09:01:17.351482 [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:01:17.351509 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 09:01:17.351539 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 24 09:01:17.351554 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 24 09:01:17.363422 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 09:01:17.375410 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 09:01:17.375432 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 09:01:17.387414 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 09:01:17.387436 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 24 09:01:17.399421 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 24 09:01:17.411413 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 24 09:01:17.411434 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 24 09:01:17.423414 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 09:01:17.435409 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 24 09:01:17.435431 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 09:01:17.447388 [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:01:17.447408 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 09:01:17.459413 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 09:01:17.459441 [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:01:17.471415 [ 0.000466] tsc: Detected 1995.189 MHz processor Sep 24 09:01:17.471435 [ 0.000964] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 24 09:01:17.483414 [ 0.000966] Disabled Sep 24 09:01:17.483431 [ 0.000967] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:01:17.495416 [ 0.000973] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:01:17.495439 [ 0.001030] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:01:17.507416 [ 0.030788] RAMDISK: [mem 0x04000000-0x05424fff] Sep 24 09:01:17.507436 [ 0.030803] ACPI: Early table checksum verification disabled Sep 24 09:01:17.519400 [ 0.031597] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 09:01:17.519422 [ 0.031613] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 09:01:17.531424 [ 0.031665] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 09:01:17.543419 [ 0.031732] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 09:01:17.555419 [ 0.031751] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 09:01:17.555438 [ 0.031769] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 09:01:17.567426 [ 0.031788] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 09:01:17.579417 [ 0.031806] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 09:01:17.591416 [ 0.031835] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 09:01:17.603410 [ 0.031857] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 09:01:17.603445 [ 0.031875] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 09:01:17.615422 [ 0.031893] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 09:01:17.627418 [ 0.031911] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 09:01:17.639417 [ 0.031929] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 09:01:17.651412 [ 0.031948] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 09:01:17.651439 [ 0.031965] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 09:01:17.663421 [ 0.031983] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 09:01:17.675417 [ 0.032002] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 09:01:17.687400 [ 0.032021] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 09:01:17.699418 [ 0.032039] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 09:01:17.711417 [ 0.032057] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 09:01:17.723413 [ 0.032076] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 09:01:17.723439 [ 0.032094] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 09:01:17.735421 [ 0.032112] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 09:01:17.747427 [ 0.032131] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 09:01:17.759419 [ 0.032149] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 09:01:17.771413 [ 0.032158] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 09:01:17.771437 [ 0.032160] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 09:01:17.783421 [ 0.032162] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 09:01:17.795415 [ 0.032163] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 09:01:17.795439 [ 0.032164] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 09:01:17.807419 [ 0.032165] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 09:01:17.819412 [ 0.032166] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 09:01:17.819436 [ 0.032167] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 09:01:17.831421 [ 0.032168] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 09:01:17.843417 [ 0.032170] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 09:01:17.855411 [ 0.032171] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 09:01:17.855436 [ 0.032172] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 09:01:17.867418 [ 0.032173] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 09:01:17.879410 [ 0.032174] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 09:01:17.879435 [ 0.032175] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 09:01:17.891415 [ 0.032176] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 09:01:17.903412 [ 0.032177] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 09:01:17.903437 [ 0.032178] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 09:01:17.915417 [ 0.032179] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 09:01:17.927410 [ 0.032181] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 09:01:17.927441 [ 0.032182] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 09:01:17.939417 [ 0.032183] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 09:01:17.951416 [ 0.032184] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 09:01:17.951441 [ 0.032185] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 09:01:17.963430 [ 0.032241] Setting APIC routing to Xen PV. Sep 24 09:01:17.963450 [ 0.036641] Zone ranges: Sep 24 09:01:17.975413 [ 0.036643] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:01:17.975435 [ 0.036646] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 24 09:01:17.987414 [ 0.036648] Normal empty Sep 24 09:01:17.987433 [ 0.036649] Movable zone start for each node Sep 24 09:01:17.999411 [ 0.036650] Early memory node ranges Sep 24 09:01:17.999431 [ 0.036650] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 09:01:17.999445 [ 0.036653] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 24 09:01:18.011416 [ 0.036655] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 24 09:01:18.023414 [ 0.036662] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:01:18.023436 [ 0.036711] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 09:01:18.035416 [ 0.038765] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 24 09:01:18.035438 [ 0.038770] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:01:18.047420 [ 0.247184] Remapped 102 page(s) Sep 24 09:01:18.047439 [ 0.248455] ACPI: PM-Timer IO Port: 0x408 Sep 24 09:01:18.059413 [ 0.248646] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 09:01:18.059435 [ 0.248650] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 09:01:18.071417 [ 0.248653] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 09:01:18.071440 [ 0.248655] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 09:01:18.083410 [ 0.248657] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 09:01:18.095399 [ 0.248659] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 09:01:18.107391 [ 0.248661] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 09:01:18.119411 [ 0.248662] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 09:01:18.119434 [ 0.248665] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 09:01:18.131415 [ 0.248667] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 09:01:18.131438 [ 0.248669] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 09:01:18.143417 [ 0.248671] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 09:01:18.143439 [ 0.248673] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 09:01:18.155417 [ 0.248675] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 09:01:18.167411 [ 0.248677] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 09:01:18.167434 [ 0.248679] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 09:01:18.179414 [ 0.248681] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 09:01:18.179436 [ 0.248683] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 09:01:18.191413 [ 0.248685] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 09:01:18.191435 [ 0.248687] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 09:01:18.203416 [ 0.248689] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 09:01:18.215410 [ 0.248691] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 09:01:18.215433 [ 0.248693] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 09:01:18.227413 [ 0.248695] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 09:01:18.227435 [ 0.248697] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 09:01:18.239415 [ 0.248699] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 09:01:18.239445 [ 0.248701] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 09:01:18.251418 [ 0.248703] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 09:01:18.263410 [ 0.248705] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 09:01:18.263434 [ 0.248707] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 09:01:18.275410 [ 0.248709] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 09:01:18.275433 [ 0.248711] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 09:01:18.287412 [ 0.248713] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 09:01:18.287435 [ 0.248715] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 09:01:18.299417 [ 0.248716] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 09:01:18.299438 [ 0.248718] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 09:01:18.311389 [ 0.248720] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 09:01:18.323413 [ 0.248722] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 09:01:18.323435 [ 0.248724] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 09:01:18.335412 [ 0.248726] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 09:01:18.335434 [ 0.248728] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 09:01:18.347417 [ 0.248730] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 09:01:18.347439 [ 0.248732] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 09:01:18.359424 [ 0.248734] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 09:01:18.371414 [ 0.248736] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 09:01:18.371438 [ 0.248738] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 09:01:18.383415 [ 0.248740] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 09:01:18.383438 [ 0.248742] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 09:01:18.395416 [ 0.248744] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 09:01:18.395438 [ 0.248746] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 09:01:18.407419 [ 0.248748] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 09:01:18.419410 [ 0.248750] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 09:01:18.419432 [ 0.248752] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 09:01:18.431412 [ 0.248754] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 09:01:18.431434 [ 0.248755] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 09:01:18.443414 [ 0.248757] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 09:01:18.443436 [ 0.248814] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 09:01:18.455417 [ 0.248830] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 09:01:18.467415 [ 0.248844] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 09:01:18.467439 [ 0.248884] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 09:01:18.479417 [ 0.248888] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 09:01:18.491411 [ 0.248969] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 09:01:18.491434 [ 0.248975] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 09:01:18.503412 [ 0.249060] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 09:01:18.503433 [ 0.249086] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:01:18.515422 [ 0.249089] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 24 09:01:18.527415 [ 0.249092] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 24 09:01:18.527437 [ 0.249097] Booting kernel on Xen Sep 24 09:01:18.539409 [ 0.249098] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:01:18.539430 [ 0.249102] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:01:18.551429 [ 0.256140] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 24 09:01:18.563420 [ 0.260735] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 24 09:01:18.575407 [ 0.261133] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 24 09:01:18.575434 [ 0.261147] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 24 09:01:18.587415 [ 0.261150] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 09:01:18.599413 [ 0.261202] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 24 09:01:18.611409 [ 0.261214] random: crng init done Sep 24 09:01:18.611428 [ 0.261216] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 09:01:18.623409 [ 0.261217] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 09:01:18.623433 [ 0.261218] printk: log_buf_len min size: 262144 bytes Sep 24 09:01:18.635412 [ 0.262008] printk: log_buf_len: 524288 bytes Sep 24 09:01:18.635433 [ 0.262009] printk: early log buf free: 249416(95%) Sep 24 09:01:18.647409 [ 0.262155] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:01:18.647436 [ 0.262225] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:01:18.659424 [ 0.271811] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:01:18.671412 [ 0.271819] software IO TLB: area num 64. Sep 24 09:01:18.671432 [ 0.353440] Memory: 376588K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147444K reserved, 0K cma-reserved) Sep 24 09:01:18.683424 [ 0.353926] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 24 09:01:18.695419 [ 0.357211] Dynamic Preempt: voluntary Sep 24 09:01:18.695438 [ 0.357699] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:01:18.707426 [ 0.357700] rcu: RCU event tracing is enabled. Sep 24 09:01:18.707447 [ 0.357702] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 24 09:01:18.719418 [ 0.357704] Trampoline variant of Tasks RCU enabled. Sep 24 09:01:18.731417 [ 0.357706] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:01:18.731443 [ 0.357707] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 09:01:18.743415 [ 0.369500] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 24 09:01:18.755412 [ 0.369792] xen:events: Using FIFO-based ABI Sep 24 09:01:18.755433 [ 0.369969] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:01:18.767410 [ 0.376799] Console: colour VGA+ 80x25 Sep 24 09:01:18.767430 [ 0.404338] printk: console [tty0] enabled Sep 24 09:01:18.767443 [ 0.406339] printk: console [hvc0] enabled Sep 24 09:01:18.779411 [ 0.406539] ACPI: Core revision 20220331 Sep 24 09:01:18.779430 [ 0.446868] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 24 09:01:18.791422 [ 0.447088] installing Xen timer for CPU 0 Sep 24 09:01:18.791441 [ 0.447295] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Sep 24 09:01:18.815410 [ 0.447500] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.37 BogoMIPS (lpj=1995189) Sep 24 09:01:18.827408 [ 0.447892] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 09:01:18.827430 [ 0.448031] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 09:01:18.839411 [ 0.448183] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 09:01:18.839439 [ 0.448510] Spectre V2 : Mitigation: Retpolines Sep 24 09:01:18.851415 [ 0.448646] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 09:01:18.863423 [ 0.448824] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 09:01:18.863446 [ 0.448966] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 09:01:18.875417 [ 0.449111] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 09:01:18.887418 [ 0.449292] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 09:01:18.887440 [ 0.449435] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 09:01:18.899425 [ 0.449511] MDS: Mitigation: Clear CPU buffers Sep 24 09:01:18.911411 [ 0.449646] TAA: Mitigation: Clear CPU buffers Sep 24 09:01:18.911431 [ 0.449779] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 09:01:18.923417 [ 0.449981] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 09:01:18.935409 [ 0.450159] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 09:01:18.935433 [ 0.450300] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 09:01:18.947412 [ 0.450442] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 09:01:18.947435 [ 0.450503] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 09:01:18.959424 [ 0.472239] Freeing SMP alternatives memory: 40K Sep 24 09:01:18.971420 [ 0.472400] pid_max: default: 57344 minimum: 448 Sep 24 09:01:18.971440 [ 0.472611] LSM: Security Framework initializing Sep 24 09:01:18.983410 [ 0.472773] SELinux: Initializing. Sep 24 09:01:18.983429 [ 0.473015] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 24 09:01:18.995417 [ 0.473196] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 24 09:01:18.995442 [ 0.474560] cpu 0 spinlock event irq 73 Sep 24 09:01:19.007412 [ 0.474734] VPMU disabled by hypervisor. Sep 24 09:01:19.007432 [ 0.475363] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 09:01:19.019418 [ 0.475504] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 09:01:19.019440 [ 0.475695] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 24 09:01:19.031421 [ 0.475884] signal: max sigframe size: 1776 Sep 24 09:01:19.043414 [ 0.476081] rcu: Hierarchical SRCU implementation. Sep 24 09:01:19.043435 [ 0.476218] rcu: Max phase no-delay instances is 400. Sep 24 09:01:19.055413 [ 0.478054] smp: Bringing up secondary CPUs ... Sep 24 09:01:19.055433 [ 0.478465] installing Xen timer for CPU 1 Sep 24 09:01:19.055446 [ 0.478995] cpu 1 spinlock event irq 83 Sep 24 09:01:19.067416 [ 0.479670] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 09:01:19.079420 [ 0.479877] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 09:01:19.103412 [ 0.480115] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 09:01:19.115424 [ 0.480777] installing Xen timer for CPU 2 Sep 24 09:01:19.127409 [ 0.481375] cpu 2 spinlock event irq 89 Sep 24 09:01:19.127429 [ 0.481777] installing Xen timer for CPU 3 Sep 24 09:01:19.127441 [ 0.482556] cpu 3 spinlock event irq 95 Sep 24 09:01:19.139414 [ 0.482769] installing Xen timer for CPU 4 Sep 24 09:01:19.139434 [ 0.483571] cpu 4 spinlock event irq 101 Sep 24 09:01:19.151411 [ 0.483762] installing Xen timer for CPU 5 Sep 24 09:01:19.151431 [ 0.484653] cpu 5 spinlock event irq 107 Sep 24 09:01:19.151444 [ 0.484763] installing Xen timer for CPU 6 Sep 24 09:01:19.163413 [ 0.485671] cpu 6 spinlock event irq 113 Sep 24 09:01:19.163440 [ 0.485767] installing Xen timer for CPU 7 Sep 24 09:01:19.163453 [ 0.486735] cpu 7 spinlock event irq 119 Sep 24 09:01:19.175416 [ 0.486775] installing Xen timer for CPU 8 Sep 24 09:01:19.175436 [ 0.487761] cpu 8 spinlock event irq 125 Sep 24 09:01:19.187411 [ 0.487815] installing Xen timer for CPU 9 Sep 24 09:01:19.187431 [ 0.488877] cpu 9 spinlock event irq 131 Sep 24 09:01:19.187443 [ 0.488877] installing Xen timer for CPU 10 Sep 24 09:01:19.199413 [ 0.489888] cpu 10 spinlock event irq 137 Sep 24 09:01:19.199433 [ 0.489888] installing Xen timer for CPU 11 Sep 24 09:01:19.211412 [ 0.490919] cpu 11 spinlock event irq 143 Sep 24 09:01:19.211432 [ 0.490919] installing Xen timer for CPU 12 Sep 24 09:01:19.211445 [ 0.491909] cpu 12 spinlock event irq 149 Sep 24 09:01:19.223412 [ 0.491909] installing Xen timer for CPU 13 Sep 24 09:01:19.223432 [ 0.492998] cpu 13 spinlock event irq 155 Sep 24 09:01:19.223445 [ 0.492998] installing Xen timer for CPU 14 Sep 24 09:01:19.235417 [ 0.493911] cpu 14 spinlock event irq 161 Sep 24 09:01:19.235436 [ 0.493911] installing Xen timer for CPU 15 Sep 24 09:01:19.247417 [ 0.494903] cpu 15 spinlock event irq 167 Sep 24 09:01:19.247437 [ 0.494903] installing Xen timer for CPU 16 Sep 24 09:01:19.247449 [ 0.495924] cpu 16 spinlock event irq 173 Sep 24 09:01:19.259415 [ 0.495924] installing Xen timer for CPU 17 Sep 24 09:01:19.259435 [ 0.496927] cpu 17 spinlock event irq 179 Sep 24 09:01:19.271411 [ 0.496927] installing Xen timer for CPU 18 Sep 24 09:01:19.271431 [ 0.497908] cpu 18 spinlock event irq 185 Sep 24 09:01:19.271443 [ 0.497908] installing Xen timer for CPU 19 Sep 24 09:01:19.283418 [ 0.498925] cpu 19 spinlock event irq 191 Sep 24 09:01:19.283437 [ 0.498925] installing Xen timer for CPU 20 Sep 24 09:01:19.295409 [ 0.499914] cpu 20 spinlock event irq 197 Sep 24 09:01:19.295429 [ 0.499914] installing Xen timer for CPU 21 Sep 24 09:01:19.295441 [ 0.500925] cpu 21 spinlock event irq 203 Sep 24 09:01:19.307417 [ 0.500925] installing Xen timer for CPU 22 Sep 24 09:01:19.307437 [ 0.501918] cpu 22 spinlock event irq 209 Sep 24 09:01:19.319412 [ 0.501918] installing Xen timer for CPU 23 Sep 24 09:01:19.319432 [ 0.502905] cpu 23 spinlock event irq 215 Sep 24 09:01:19.319445 [ 0.502905] installing Xen timer for CPU 24 Sep 24 09:01:19.331414 [ 0.503909] cpu 24 spinlock event irq 221 Sep 24 09:01:19.331434 [ 0.503909] installing Xen timer for CPU 25 Sep 24 09:01:19.343409 [ 0.504926] cpu 25 spinlock event irq 227 Sep 24 09:01:19.343429 [ 0.504926] installing Xen timer for CPU 26 Sep 24 09:01:19.343442 [ 0.505898] cpu 26 spinlock event irq 233 Sep 24 09:01:19.355415 [ 0.505898] installing Xen timer for CPU 27 Sep 24 09:01:19.355435 [ 0.506918] cpu 27 spinlock event irq 239 Sep 24 09:01:19.367408 [ 0.506918] installing Xen timer for CPU 28 Sep 24 09:01:19.367430 [ 0.507901] cpu 28 spinlock event irq 245 Sep 24 09:01:19.367442 [ 0.507901] installing Xen timer for CPU 29 Sep 24 09:01:19.379413 [ 0.508921] cpu 29 spinlock event irq 251 Sep 24 09:01:19.379433 [ 0.508921] installing Xen timer for CPU 30 Sep 24 09:01:19.379446 [ 0.510017] cpu 30 spinlock event irq 257 Sep 24 09:01:19.391416 [ 0.510657] installing Xen timer for CPU 31 Sep 24 09:01:19.391436 [ 0.511203] cpu 31 spinlock event irq 263 Sep 24 09:01:19.403412 [ 0.511793] installing Xen timer for CPU 32 Sep 24 09:01:19.403432 [ 0.512337] cpu 32 spinlock event irq 269 Sep 24 09:01:19.403445 [ 0.512769] installing Xen timer for CPU 33 Sep 24 09:01:19.415417 [ 0.513297] cpu 33 spinlock event irq 275 Sep 24 09:01:19.415436 [ 0.513771] installing Xen timer for CPU 34 Sep 24 09:01:19.427415 [ 0.514501] cpu 34 spinlock event irq 281 Sep 24 09:01:19.427434 [ 0.514776] installing Xen timer for CPU 35 Sep 24 09:01:19.427448 [ 0.515571] cpu 35 spinlock event irq 287 Sep 24 09:01:19.439422 [ 0.515765] installing Xen timer for CPU 36 Sep 24 09:01:19.439442 [ 0.516738] cpu 36 spinlock event irq 293 Sep 24 09:01:19.451413 [ 0.516814] installing Xen timer for CPU 37 Sep 24 09:01:19.451434 [ 0.517873] cpu 37 spinlock event irq 299 Sep 24 09:01:19.451447 [ 0.517873] installing Xen timer for CPU 38 Sep 24 09:01:19.463414 [ 0.518923] cpu 38 spinlock event irq 305 Sep 24 09:01:19.463434 [ 0.518923] installing Xen timer for CPU 39 Sep 24 09:01:19.475416 [ 0.519917] cpu 39 spinlock event irq 311 Sep 24 09:01:19.475436 [ 0.519917] installing Xen timer for CPU 40 Sep 24 09:01:19.475449 [ 0.520943] cpu 40 spinlock event irq 317 Sep 24 09:01:19.487412 [ 0.520943] installing Xen timer for CPU 41 Sep 24 09:01:19.487432 [ 0.521902] cpu 41 spinlock event irq 323 Sep 24 09:01:19.487445 [ 0.521902] installing Xen timer for CPU 42 Sep 24 09:01:19.499388 [ 0.522945] cpu 42 spinlock event irq 329 Sep 24 09:01:19.499407 [ 0.522945] installing Xen timer for CPU 43 Sep 24 09:01:19.511413 [ 0.524090] cpu 43 spinlock event irq 335 Sep 24 09:01:19.511433 [ 0.524666] installing Xen timer for CPU 44 Sep 24 09:01:19.511446 [ 0.525222] cpu 44 spinlock event irq 341 Sep 24 09:01:19.523415 [ 0.533799] installing Xen timer for CPU 45 Sep 24 09:01:19.523435 [ 0.534610] cpu 45 spinlock event irq 347 Sep 24 09:01:19.535412 [ 0.534767] installing Xen timer for CPU 46 Sep 24 09:01:19.535432 [ 0.535684] cpu 46 spinlock event irq 353 Sep 24 09:01:19.535444 [ 0.535775] installing Xen timer for CPU 47 Sep 24 09:01:19.547417 [ 0.536852] cpu 47 spinlock event irq 359 Sep 24 09:01:19.547437 [ 0.536852] installing Xen timer for CPU 48 Sep 24 09:01:19.559410 [ 0.537917] cpu 48 spinlock event irq 365 Sep 24 09:01:19.559430 [ 0.537917] installing Xen timer for CPU 49 Sep 24 09:01:19.559443 [ 0.538948] cpu 49 spinlock event irq 371 Sep 24 09:01:19.571416 [ 0.538948] installing Xen timer for CPU 50 Sep 24 09:01:19.571436 [ 0.539952] cpu 50 spinlock event irq 377 Sep 24 09:01:19.583416 [ 0.540505] installing Xen timer for CPU 51 Sep 24 09:01:19.583436 [ 0.541051] cpu 51 spinlock event irq 383 Sep 24 09:01:19.583449 [ 0.541618] installing Xen timer for CPU 52 Sep 24 09:01:19.595413 [ 0.542180] cpu 52 spinlock event irq 389 Sep 24 09:01:19.595433 [ 0.542745] installing Xen timer for CPU 53 Sep 24 09:01:19.607412 [ 0.543341] cpu 53 spinlock event irq 395 Sep 24 09:01:19.607432 [ 0.543769] installing Xen timer for CPU 54 Sep 24 09:01:19.607445 [ 0.544501] cpu 54 spinlock event irq 401 Sep 24 09:01:19.619413 [ 0.544822] installing Xen timer for CPU 55 Sep 24 09:01:19.619433 [ 0.545587] cpu 55 spinlock event irq 407 Sep 24 09:01:19.619445 [ 0.546587] smp: Brought up 1 node, 56 CPUs Sep 24 09:01:19.631416 [ 0.546727] smpboot: Max logical packages: 1 Sep 24 09:01:19.631435 [ 0.547597] devtmpfs: initialized Sep 24 09:01:19.643412 [ 0.547744] x86/mm: Memory block size: 128MB Sep 24 09:01:19.643433 [ 0.549260] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 09:01:19.655416 [ 0.549674] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 24 09:01:19.667420 [ 0.549869] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 24 09:01:19.667444 [ 0.550496] PM: RTC time: 09:01:18, date: 2024-09-24 Sep 24 09:01:19.679415 [ 0.551032] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 09:01:19.679438 [ 0.551208] xen:grant_table: Grant tables using version 1 layout Sep 24 09:01:19.691418 [ 0.551376] Grant table initialized Sep 24 09:01:19.691437 [ 0.552748] audit: initializing netlink subsys (disabled) Sep 24 09:01:19.703418 [ 0.552908] audit: type=2000 audit(1727168479.188:1): state=initialized audit_enabled=0 res=1 Sep 24 09:01:19.715415 [ 0.552908] thermal_sys: Registered thermal governor 'step_wise' Sep 24 09:01:19.715447 [ 0.552908] thermal_sys: Registered thermal governor 'user_space' Sep 24 09:01:19.727414 [ 0.553560] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 09:01:19.739415 [ 0.554580] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 09:01:19.739442 [ 0.554772] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 09:01:19.751418 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 24 09:01:19.763412 [ 0.693790] PCI: Using configuration type 1 for base access Sep 24 09:01:19.763434 [ 0.698156] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 09:01:19.775419 [ 0.699635] ACPI: Added _OSI(Module Device) Sep 24 09:01:19.775439 [ 0.699635] ACPI: Added _OSI(Processor Device) Sep 24 09:01:19.787413 [ 0.699640] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 09:01:19.787433 [ 0.699780] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 09:01:19.799414 [ 0.767956] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 09:01:19.799437 [ 0.772438] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 09:01:19.811416 [ 0.776698] ACPI: Dynamic OEM Table Load: Sep 24 09:01:19.811436 [ 0.798493] ACPI: Interpreter enabled Sep 24 09:01:19.823414 [ 0.798672] ACPI: PM: (supports S0 S5) Sep 24 09:01:19.823433 [ 0.798805] ACPI: Using IOAPIC for interrupt routing Sep 24 09:01:19.823447 [ 0.799002] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 09:01:19.835426 [ 0.799187] PCI: Using E820 reservations for host bridge windows Sep 24 09:01:19.847416 [ 0.800157] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 09:01:19.847437 [ 0.886626] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 09:01:19.859423 [ 0.886791] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 09:01:19.871415 [ 0.887115] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 24 09:01:19.871437 [ 0.887504] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 24 09:01:19.883418 [ 0.887651] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 09:01:19.895416 [ 0.887897] PCI host bridge to bus 0000:ff Sep 24 09:01:19.895436 [ 0.888031] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 09:01:19.907413 [ 0.888243] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 09:01:19.907435 (XEN) PCI add device 0000:ff:08.0 Sep 24 09:01:19.919409 [ 0.888773] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 09:01:19.919432 (XEN) PCI add device 0000:ff:08.2 Sep 24 09:01:19.919444 [ 0.889297] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 09:01:19.931416 (XEN) PCI add device 0000:ff:08.3 Sep 24 09:01:19.931434 [ 0.889911] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 09:01:19.943414 (XEN) PCI add device 0000:ff:09.0 Sep 24 09:01:19.943433 [ 0.890402] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 09:01:19.955412 (XEN) PCI add device 0000:ff:09.2 Sep 24 09:01:19.955430 [ 0.890867] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 09:01:19.967409 (XEN) PCI add device 0000:ff:09.3 Sep 24 09:01:19.967428 [ 0.891481] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 09:01:19.967443 (XEN) PCI add device 0000:ff:0b.0 Sep 24 09:01:19.979413 [ 0.891846] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 09:01:19.979435 (XEN) PCI add device 0000:ff:0b.1 Sep 24 09:01:19.991412 [ 0.892332] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 09:01:19.991434 (XEN) PCI add device 0000:ff:0b.2 Sep 24 09:01:19.991445 [ 0.892834] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 09:01:20.003418 (XEN) PCI add device 0000:ff:0b.3 Sep 24 09:01:20.003437 [ 0.893337] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 09:01:20.015423 (XEN) PCI add device 0000:ff:0c.0 Sep 24 09:01:20.015443 [ 0.893822] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 09:01:20.027411 (XEN) PCI add device 0000:ff:0c.1 Sep 24 09:01:20.027430 [ 0.894328] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 09:01:20.039408 (XEN) PCI add device 0000:ff:0c.2 Sep 24 09:01:20.039427 [ 0.894817] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 09:01:20.039442 (XEN) PCI add device 0000:ff:0c.3 Sep 24 09:01:20.051411 [ 0.895299] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 09:01:20.051433 (XEN) PCI add device 0000:ff:0c.4 Sep 24 09:01:20.063409 [ 0.895822] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 09:01:20.063430 (XEN) PCI add device 0000:ff:0c.5 Sep 24 09:01:20.063442 [ 0.896306] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 09:01:20.075419 (XEN) PCI add device 0000:ff:0c.6 Sep 24 09:01:20.075437 [ 0.896788] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 09:01:20.087414 (XEN) PCI add device 0000:ff:0c.7 Sep 24 09:01:20.087432 [ 0.897277] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 09:01:20.099414 (XEN) PCI add device 0000:ff:0d.0 Sep 24 09:01:20.099432 [ 0.897760] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 09:01:20.111412 (XEN) PCI add device 0000:ff:0d.1 Sep 24 09:01:20.111431 [ 0.898243] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 09:01:20.111447 (XEN) PCI add device 0000:ff:0d.2 Sep 24 09:01:20.123413 [ 0.898729] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 09:01:20.123435 (XEN) PCI add device 0000:ff:0d.3 Sep 24 09:01:20.135411 [ 0.899211] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 09:01:20.135434 (XEN) PCI add device 0000:ff:0d.4 Sep 24 09:01:20.135445 [ 0.899698] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 09:01:20.147417 (XEN) PCI add device 0000:ff:0d.5 Sep 24 09:01:20.147435 [ 0.900195] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 09:01:20.159415 (XEN) PCI add device 0000:ff:0f.0 Sep 24 09:01:20.159433 [ 0.900679] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 09:01:20.171416 (XEN) PCI add device 0000:ff:0f.1 Sep 24 09:01:20.171435 [ 0.901162] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 09:01:20.183410 (XEN) PCI add device 0000:ff:0f.2 Sep 24 09:01:20.183429 [ 0.901644] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 09:01:20.183444 (XEN) PCI add device 0000:ff:0f.3 Sep 24 09:01:20.195413 [ 0.902128] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 09:01:20.195435 (XEN) PCI add device 0000:ff:0f.4 Sep 24 09:01:20.207415 [ 0.902622] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 09:01:20.207437 (XEN) PCI add device 0000:ff:0f.5 Sep 24 09:01:20.207448 [ 0.903108] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 09:01:20.219415 (XEN) PCI add device 0000:ff:0f.6 Sep 24 09:01:20.219434 [ 0.903606] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 09:01:20.231414 (XEN) PCI add device 0000:ff:10.0 Sep 24 09:01:20.231432 [ 0.904092] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 09:01:20.243415 (XEN) PCI add device 0000:ff:10.1 Sep 24 09:01:20.243434 [ 0.904595] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 09:01:20.255412 (XEN) PCI add device 0000:ff:10.5 Sep 24 09:01:20.255430 [ 0.905083] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 09:01:20.267410 (XEN) PCI add device 0000:ff:10.6 Sep 24 09:01:20.267430 [ 0.905571] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 09:01:20.267445 (XEN) PCI add device 0000:ff:10.7 Sep 24 09:01:20.279415 [ 0.906060] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 09:01:20.279437 (XEN) PCI add device 0000:ff:12.0 Sep 24 09:01:20.291409 [ 0.906376] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 09:01:20.291440 (XEN) PCI add device 0000:ff:12.1 Sep 24 09:01:20.291452 [ 0.906861] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 09:01:20.303419 (XEN) PCI add device 0000:ff:12.4 Sep 24 09:01:20.303437 [ 0.907150] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 09:01:20.315413 (XEN) PCI add device 0000:ff:12.5 Sep 24 09:01:20.315431 [ 0.907677] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 09:01:20.327413 (XEN) PCI add device 0000:ff:13.0 Sep 24 09:01:20.327432 [ 0.908342] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 09:01:20.339409 (XEN) PCI add device 0000:ff:13.1 Sep 24 09:01:20.339428 [ 0.908956] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 09:01:20.339443 (XEN) PCI add device 0000:ff:13.2 Sep 24 09:01:20.351411 [ 0.909568] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 09:01:20.351433 (XEN) PCI add device 0000:ff:13.3 Sep 24 09:01:20.363452 [ 0.910178] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 09:01:20.363474 (XEN) PCI add device 0000:ff:13.6 Sep 24 09:01:20.363486 [ 0.910665] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 09:01:20.375416 (XEN) PCI add device 0000:ff:13.7 Sep 24 09:01:20.375434 [ 0.911172] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 09:01:20.387413 (XEN) PCI add device 0000:ff:14.0 Sep 24 09:01:20.387432 [ 0.911783] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 09:01:20.399416 (XEN) PCI add device 0000:ff:14.1 Sep 24 09:01:20.399435 [ 0.912394] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 09:01:20.411409 (XEN) PCI add device 0000:ff:14.2 Sep 24 09:01:20.411428 [ 0.912976] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 09:01:20.411443 (XEN) PCI add device 0000:ff:14.3 Sep 24 09:01:20.423416 [ 0.913567] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 09:01:20.423437 (XEN) PCI add device 0000:ff:14.4 Sep 24 09:01:20.435411 [ 0.914057] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 09:01:20.435433 (XEN) PCI add device 0000:ff:14.5 Sep 24 09:01:20.447380 [ 0.914551] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 09:01:20.447403 (XEN) PCI add device 0000:ff:14.6 Sep 24 09:01:20.447415 [ 0.915041] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 09:01:20.459425 (XEN) PCI add device 0000:ff:14.7 Sep 24 09:01:20.459444 [ 0.915558] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 09:01:20.471412 (XEN) PCI add device 0000:ff:16.0 Sep 24 09:01:20.471430 [ 0.916233] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 09:01:20.483413 (XEN) PCI add device 0000:ff:16.1 Sep 24 09:01:20.483432 [ 0.916849] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 09:01:20.495409 (XEN) PCI add device 0000:ff:16.2 Sep 24 09:01:20.495428 [ 0.917475] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 09:01:20.495443 (XEN) PCI add device 0000:ff:16.3 Sep 24 09:01:20.507413 [ 0.917966] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 09:01:20.507435 (XEN) PCI add device 0000:ff:16.6 Sep 24 09:01:20.519413 [ 0.918451] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 09:01:20.519435 (XEN) PCI add device 0000:ff:16.7 Sep 24 09:01:20.519447 [ 0.918881] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 09:01:20.531415 (XEN) PCI add device 0000:ff:17.0 Sep 24 09:01:20.531433 [ 0.919544] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 09:01:20.543412 (XEN) PCI add device 0000:ff:17.1 Sep 24 09:01:20.543431 [ 0.920154] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 09:01:20.555413 (XEN) PCI add device 0000:ff:17.2 Sep 24 09:01:20.555432 [ 0.920776] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 09:01:20.567417 (XEN) PCI add device 0000:ff:17.3 Sep 24 09:01:20.567436 [ 0.921363] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 09:01:20.567458 (XEN) PCI add device 0000:ff:17.4 Sep 24 09:01:20.579414 [ 0.921852] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 09:01:20.579437 (XEN) PCI add device 0000:ff:17.5 Sep 24 09:01:20.591414 [ 0.922344] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 09:01:20.591436 (XEN) PCI add device 0000:ff:17.6 Sep 24 09:01:20.591448 [ 0.922840] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 09:01:20.603418 (XEN) PCI add device 0000:ff:17.7 Sep 24 09:01:20.603436 [ 0.923364] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 09:01:20.615414 (XEN) PCI add device 0000:ff:1e.0 Sep 24 09:01:20.615432 [ 0.923849] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 09:01:20.627413 (XEN) PCI add device 0000:ff:1e.1 Sep 24 09:01:20.627431 [ 0.924331] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 09:01:20.639410 (XEN) PCI add device 0000:ff:1e.2 Sep 24 09:01:20.639428 [ 0.924827] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 09:01:20.651411 (XEN) PCI add device 0000:ff:1e.3 Sep 24 09:01:20.651430 [ 0.925122] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 09:01:20.651446 (XEN) PCI add device 0000:ff:1e.4 Sep 24 09:01:20.663411 [ 0.925629] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 09:01:20.663434 (XEN) PCI add device 0000:ff:1f.0 Sep 24 09:01:20.675411 [ 0.926122] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 09:01:20.675434 (XEN) PCI add device 0000:ff:1f.2 Sep 24 09:01:20.675446 [ 0.926758] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 09:01:20.687416 [ 0.926908] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 09:01:20.699419 [ 0.927246] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 24 09:01:20.699442 [ 0.927652] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 24 09:01:20.711417 [ 0.927798] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 09:01:20.723466 [ 0.928011] PCI host bridge to bus 0000:7f Sep 24 09:01:20.723485 [ 0.928169] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 09:01:20.735412 [ 0.928376] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 09:01:20.735434 (XEN) PCI add device 0000:7f:08.0 Sep 24 09:01:20.747410 [ 0.928876] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 09:01:20.747433 (XEN) PCI add device 0000:7f:08.2 Sep 24 09:01:20.759410 [ 0.929384] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 09:01:20.759433 (XEN) PCI add device 0000:7f:08.3 Sep 24 09:01:20.759445 [ 0.929986] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 09:01:20.771418 (XEN) PCI add device 0000:7f:09.0 Sep 24 09:01:20.771436 [ 0.930477] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 09:01:20.783418 (XEN) PCI add device 0000:7f:09.2 Sep 24 09:01:20.783437 [ 0.931877] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 09:01:20.795414 (XEN) PCI add device 0000:7f:09.3 Sep 24 09:01:20.795432 [ 0.932503] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 09:01:20.807409 (XEN) PCI add device 0000:7f:0b.0 Sep 24 09:01:20.807427 [ 0.933003] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 09:01:20.807442 (XEN) PCI add device 0000:7f:0b.1 Sep 24 09:01:20.819413 [ 0.933489] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 09:01:20.819436 (XEN) PCI add device 0000:7f:0b.2 Sep 24 09:01:20.831410 [ 0.933993] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 09:01:20.831432 (XEN) PCI add device 0000:7f:0b.3 Sep 24 09:01:20.831444 [ 0.934498] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 09:01:20.843416 (XEN) PCI add device 0000:7f:0c.0 Sep 24 09:01:20.843434 [ 0.934992] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 09:01:20.855420 (XEN) PCI add device 0000:7f:0c.1 Sep 24 09:01:20.855439 [ 0.935476] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 09:01:20.867421 (XEN) PCI add device 0000:7f:0c.2 Sep 24 09:01:20.867440 [ 0.935852] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 09:01:20.879410 (XEN) PCI add device 0000:7f:0c.3 Sep 24 09:01:20.879429 [ 0.936335] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 09:01:20.891408 (XEN) PCI add device 0000:7f:0c.4 Sep 24 09:01:20.891427 [ 0.936828] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 09:01:20.891443 (XEN) PCI add device 0000:7f:0c.5 Sep 24 09:01:20.903413 [ 0.937311] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 09:01:20.903436 (XEN) PCI add device 0000:7f:0c.6 Sep 24 09:01:20.915412 [ 0.937813] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 09:01:20.915434 (XEN) PCI add device 0000:7f:0c.7 Sep 24 09:01:20.915445 [ 0.938296] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 09:01:20.927414 (XEN) PCI add device 0000:7f:0d.0 Sep 24 09:01:20.927433 [ 0.938787] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 09:01:20.939418 (XEN) PCI add device 0000:7f:0d.1 Sep 24 09:01:20.939436 [ 0.939271] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 09:01:20.951411 (XEN) PCI add device 0000:7f:0d.2 Sep 24 09:01:20.951430 [ 0.939765] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 09:01:20.963415 (XEN) PCI add device 0000:7f:0d.3 Sep 24 09:01:20.963434 [ 0.940261] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 09:01:20.963449 (XEN) PCI add device 0000:7f:0d.4 Sep 24 09:01:20.975418 [ 0.940755] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 09:01:20.975440 (XEN) PCI add device 0000:7f:0d.5 Sep 24 09:01:20.987410 [ 0.941271] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 09:01:20.987433 (XEN) PCI add device 0000:7f:0f.0 Sep 24 09:01:20.999408 [ 0.949885] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 09:01:20.999431 (XEN) PCI add device 0000:7f:0f.1 Sep 24 09:01:20.999443 [ 0.950376] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 09:01:21.011424 (XEN) PCI add device 0000:7f:0f.2 Sep 24 09:01:21.011443 [ 0.950852] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 09:01:21.023415 (XEN) PCI add device 0000:7f:0f.3 Sep 24 09:01:21.023433 [ 0.951341] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 09:01:21.035411 (XEN) PCI add device 0000:7f:0f.4 Sep 24 09:01:21.035430 [ 0.951833] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 09:01:21.047412 (XEN) PCI add device 0000:7f:0f.5 Sep 24 09:01:21.047431 [ 0.952327] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 09:01:21.047446 (XEN) PCI add device 0000:7f:0f.6 Sep 24 09:01:21.059414 [ 0.952823] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 09:01:21.059436 (XEN) PCI add device 0000:7f:10.0 Sep 24 09:01:21.071413 [ 0.953310] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 09:01:21.071435 (XEN) PCI add device 0000:7f:10.1 Sep 24 09:01:21.071447 [ 0.953818] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 09:01:21.083420 (XEN) PCI add device 0000:7f:10.5 Sep 24 09:01:21.083438 [ 0.954306] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 09:01:21.095418 (XEN) PCI add device 0000:7f:10.6 Sep 24 09:01:21.095436 [ 0.954797] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 09:01:21.107416 (XEN) PCI add device 0000:7f:10.7 Sep 24 09:01:21.107435 [ 0.955308] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 09:01:21.119414 (XEN) PCI add device 0000:7f:[ 3.040107] megasas: 07.719.03.00-rc1 Sep 24 09:01:21.119437 [ 3.041140] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 24 09:01:21.131417 [ 3.041294] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 24 09:01:21.143416 [ 3.041441] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 09:01:21.143438 [ 3.041663] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 09:01:21.155420 [ 3.042047] Already setup the GSI :26 Sep 24 09:01:21.155440 [ 3.043369] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 24 09:01:21.167411 [ 3.044427] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 09:01:21.167435 [ 3.047529] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 24 09:01:21.179422 [ 3.047719] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 24 09:01:21.191414 [ 3.047871] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 24 09:01:21.191436 [ 3.048013] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 24 09:01:21.203423 [ 3.054634] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 24 09:01:21.215419 [ 3.054823] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 24 09:01:21.227408 [ 3.054967] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 09:01:21.227438 [ 3.063796] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 09:01:21.251412 [ 3.065603] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 24 09:01:21.263418 [ 3.065931] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 09:01:21.275426 [ 3.067492] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 24 09:01:21.299415 [ 3.067827] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 09:01:21.311422 [ 3.081191] igb 0000:01:00.0: added PHC on eth0 Sep 24 09:01:21.311442 [ 3.081359] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 09:01:21.323426 [ 3.081504] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 09:01:21.335415 [ 3.081744] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 09:01:21.335435 [ 3.081882] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 09:01:21.347416 [ 3.084688] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 09:01:21.359411 [ 3.121673] igb 0000:01:00.1: added PHC on eth1 Sep 24 09:01:21.359432 [ 3.121847] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 09:01:21.371414 [ 3.121992] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 09:01:21.371438 [ 3.122211] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 09:01:21.383414 [ 3.122348] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 09:01:21.395418 [ 3.125070] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 09:01:21.395440 [ 3.133033] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 09:01:21.407412 [ 3.274595] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 24 09:01:21.419411 [ 3.274800] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 24 09:01:21.419434 [ 3.274942] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 24 09:01:21.431419 [ 3.275089] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 24 09:01:21.431441 [ 3.275230] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 24 09:01:21.443421 [ 3.275371] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 24 09:01:21.455418 [ 3.275579] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 24 09:01:21.455441 [ 3.275723] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 24 09:01:21.467420 [ 3.304439] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 24 09:01:21.479425 [ 3.304661] megaraid_sas 0000:05:00.0: INIT adapter done Sep 24 09:01:21.479446 [ 3.360172] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 24 09:01:21.491424 [ 3.360373] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 24 09:01:21.503412 [ 3.360518] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 24 09:01:21.503434 [ 3.360670] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 24 09:01:21.515415 [ 3.361159] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 24 09:01:21.527421 [ 3.361354] scsi host10: Avago SAS based MegaRAID driver Sep 24 09:01:21.527442 [ 3.365270] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 24 09:01:21.539426 [ 3.371393] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 24 09:01:21.551414 [ 3.371818] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 24 09:01:21.563412 [ 3.372459] sd 10:0:8:0: [sda] Write Protect is off Sep 24 09:01:21.563433 [ 3.373464] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 24 09:01:21.575415 [ 3.374347] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 24 09:01:21.575437 [ 3.445723] sda: sda1 sda2 < sda5 > Sep 24 09:01:21.587406 [ 3.446350] sd 10:0:8:0: [sda] Attached SCSI disk Sep 24 09:01:21.587426 Begin: Loading essential drivers ... done. Sep 24 09:01:26.483395 Begin: Running /scripts/init-premount ... done. Sep 24 09:01:26.495416 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 24 09:01:26.495439 Begin: Running /scripts/local-premount ... done. Sep 24 09:01:26.531362 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 24 09:01:26.567379 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 24 09:01:26.579415 /dev/mapper/himrod0--vg-root: clean, 46795/1220608 files, 757058/4882432 blocks Sep 24 09:01:26.639389 done. Sep 24 09:01:26.639404 [ 10.033514] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 24 09:01:26.951413 [ 10.037788] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 09:01:26.963412 done. Sep 24 09:01:26.963426 Begin: Running /scripts/local-bottom ... done. Sep 24 09:01:26.987371 Begin: Running /scripts/init-bottom ... done. Sep 24 09:01:27.011366 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 24 09:01:27.215422 INIT: version 3.06 booting Sep 24 09:01:27.227363 INIT: No inittab.d directory found Sep 24 09:01:27.251362 Using makefile-style concurrent boot in runlevel S. Sep 24 09:01:27.323386 Starting hotplug events dispatcher: systemd-udevd. Sep 24 09:01:27.971383 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 09:01:28.019368 Synthesizing the initial hotplug events (devices)...done. Sep 24 09:01:28.631378 Waiting for /dev to be fully populated...done. Sep 24 09:01:29.171362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 09:01:29.771402 done. Sep 24 09:01:29.795361 [ 12.958383] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 09:01:29.879390 Checking file systems.../dev/sda1: clean, 366/61056 files, 40148/243968 blocks Sep 24 09:01:30.539394 done. Sep 24 09:01:30.539409 Cleaning up temporary files... /tmp Sep 24 09:01:30.611382 . Sep 24 09:01:30.611396 [ 13.804291] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 09:01:30.731416 [ 13.806604] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 09:01:30.731442 [ 13.887283] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 24 09:01:30.815389 Mounting local filesystems...done. Sep 24 09:01:30.959391 Activating swapfile swap, if any...done. Sep 24 09:01:30.959411 Cleaning up temporary files.... Sep 24 09:01:30.983369 Starting Setting kernel variables: sysctl. Sep 24 09:01:31.019371 [ 15.368698] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 24 09:01:32.291421 [ 15.368870] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 24 09:01:32.303385 [ 15.369096] device enx70db98700dae entered promiscuous mode Sep 24 09:01:32.303408 [ 15.394756] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 09:01:32.327413 [ 15.395351] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 24 09:01:32.327440 [ 15.405799] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 24 09:01:32.339414 [ 15.405952] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 24 09:01:32.339437 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 24 09:01:32.735368 done. Sep 24 09:01:32.735384 Cleaning up temporary files.... Sep 24 09:01:32.771375 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 24 09:01:32.807381 Starting nftables: none Sep 24 09:01:32.807399 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 24 09:01:32.855420 flush ruleset Sep 24 09:01:32.855436 ^^^^^^^^^^^^^^ Sep 24 09:01:32.855446 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 24 09:01:32.867418 table inet filter { Sep 24 09:01:32.867435 ^^ Sep 24 09:01:32.867444 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 24 09:01:32.879417 chain input { Sep 24 09:01:32.879434 ^^^^^ Sep 24 09:01:32.879443 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 24 09:01:32.891419 chain forward { Sep 24 09:01:32.891436 ^^^^^^^ Sep 24 09:01:32.891446 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 24 09:01:32.903418 chain output { Sep 24 09:01:32.903435 ^^^^^^ Sep 24 09:01:32.903444 is already running. Sep 24 09:01:32.903454 INIT: Entering runlevel: 2 Sep 24 09:01:32.903465 Using makefile-style concurrent boot in runlevel 2. Sep 24 09:01:32.915406 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 24 09:01:33.203385 [ 16.414682] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 24 09:01:33.335401 . Sep 24 09:01:34.211363 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 09:01:34.451404 failed. Sep 24 09:01:34.463361 Starting SMP IRQ Balancer: irqbalance. Sep 24 09:01:34.631380 Starting NTP server: ntpd2024-09-24T09:01:35 ntpd[1521]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 09:01:34.643416 2024-09-24T09:01:35 ntpd[1521]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 09:01:34.667357 . Sep 24 09:01:34.667373 Starting system message bus: dbus. Sep 24 09:01:34.703378 [ 17.987082] xen_acpi_processor: Uploading Xen processor PM info Sep 24 09:01:34.907393 Starting OpenBSD Secure Shell server: sshd. Sep 24 09:01:34.955372 Starting /usr/local/sbin/oxenstored... Sep 24 09:01:35.927391 Setting domain 0 name, domid and JSON config... Sep 24 09:01:35.939413 Done setting up Dom0 Sep 24 09:01:35.939431 Starting xenconsoled... Sep 24 09:01:35.939442 Starting QEMU as disk backend for dom0 Sep 24 09:01:35.939454 Sep 24 09:01:36.995374 Debian GNU/Linux 12 himrod0 hvc0 Sep 24 09:01:37.007367 Sep 24 09:01:37.007382 himrod0 login: [ 83.846181] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 09:02:40.767427 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:03:16.131394 [ 245.210607] EXT4-fs (dm-3): unmounting filesystem. Sep 24 09:05:22.131396 [ 249.713487] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 09:05:26.643394 [ 253.414849] EXT4-fs (dm-3): unmounting filesystem. Sep 24 09:05:30.343375 [ 267.470465] xenbr0: port 2(vif1.0) entered blocking state Sep 24 09:05:44.395415 [ 267.470702] xenbr0: port 2(vif1.0) entered disabled state Sep 24 09:05:44.407392 [ 267.471069] device vif1.0 entered promiscuous mode Sep 24 09:05:44.407414 (d1) mapping kernel into physical memory Sep 24 09:05:44.455388 (d1) about to get started... Sep 24 09:05:44.467373 (d1) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:05:44.491420 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:05:44.503416 (d1) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:05:44.503437 (d1) [ 0.000000] Released 0 page(s) Sep 24 09:05:44.515412 (d1) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:05:44.515433 (d1) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:05:44.527411 (d1) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:05:44.527433 (d1) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:05:44.539418 (d1) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:05:44.539439 (d1) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:05:44.551425 (d1) [ 0.000000] DMI not present or invalid. Sep 24 09:05:44.551445 (d1) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:05:44.563380 (d1) [ 0.167001] tsc: Fast TSC calibration failed Sep 24 09:05:44.647417 (d1) [ 0.167027] tsc: Detected 1995.189 MHz processor Sep 24 09:05:44.647438 (d1) [ 0.167049] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:05:44.659416 (d1) [ 0.167055] Disabled Sep 24 09:05:44.659435 (d1) [ 0.167060] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:05:44.671416 (d1) [ 0.167068] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:05:44.671442 (d1) [ 0.167110] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:05:44.683419 (d1) [ 0.185887] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:05:44.695413 (d1) [ 0.188127] Zone ranges: Sep 24 09:05:44.695432 (d1) [ 0.188131] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:05:44.695448 (d1) [ 0.188137] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:05:44.707419 (d1) [ 0.188142] Normal empty Sep 24 09:05:44.707438 (d1) [ 0.188146] Movable zone start for each node Sep 24 09:05:44.719417 (d1) [ 0.188150] Early memory node ranges Sep 24 09:05:44.719436 (d1) [ 0.188153] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:05:44.731417 (d1) [ 0.188158] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:05:44.743414 (d1) [ 0.188163] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:05:44.743439 (d1) [ 0.188172] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:05:44.755424 (d1) [ 0.188204] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:05:44.755447 (d1) [ 0.189169] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:05:44.767396 (d1) [ 0.355969] Remapped 0 page(s) Sep 24 09:05:44.827382 (d1) [ 0.356164] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:05:44.839416 (d1) [ 0.356173] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:05:44.851414 (d1) [ 0.356180] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:05:44.863411 (d1) [ 0.356187] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:05:44.863443 (d1) [ 0.356232] Booting kernel on Xen Sep 24 09:05:44.863457 (d1) [ 0.356237] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:05:44.875417 (d1) [ 0.356244] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:05:44.887418 (d1) [ 0.362031] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:05:44.899418 (d1) [ 0.362414] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:05:44.899441 (d1) [ 0.362472] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:05:44.911419 (d1) [ 0.362479] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:05:44.923419 (d1) [ 0.362506] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:05:44.935417 (d1) [ 0.362506] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:05:44.935441 (d1) [ 0.362545] random: crng init done Sep 24 09:05:44.947414 (d1) [ 0.362578] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:05:44.959416 (d1) [ 0.362634] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:05:44.959443 (d1) [ 0.362904] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:05:44.971428 (d1) [ 0.365533] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:05:44.983422 (d1) [ 0.365648] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:05:44.995420 (d1) Poking KASLR using RDRAND RDTSC... Sep 24 09:05:44.995439 (d1) [ 0.367341] Dynamic Preempt: voluntary Sep 24 09:05:45.007412 (d1) [ 0.367391] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:05:45.007434 (d1) [ 0.367396] rcu: RCU event tracing is enabled. Sep 24 09:05:45.019417 (d1) [ 0.367400] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:05:45.019442 (d1) [ 0.367405] Trampoline variant of Tasks RCU enabled. Sep 24 09:05:45.031422 (d1) [ 0.367409] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:05:45.043417 (d1) [ 0.367413] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:05:45.043441 (d1) [ 0.374810] Using NULL legacy PIC Sep 24 09:05:45.055420 (d1) [ 0.374815] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:05:45.055442 (d1) [ 0.374875] xen:events: Using FIFO-based ABI Sep 24 09:05:45.067417 (d1) [ 0.374889] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:05:45.079414 (d1) [ 0.374939] Console: colour dummy device 80x25 Sep 24 09:05:45.079434 (d1) [ 0.375023] printk: console [tty0] enabled Sep 24 09:05:45.079448 (d1) [ 0.375031] printk: console [hvc0] enabled Sep 24 09:05:45.091414 (d1) [ 0.375043] printk: bootconsole [xenboot0] disabled Sep 24 09:05:45.091435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000639 unimplemented Sep 24 09:05:45.103420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000611 unimplemented Sep 24 09:05:45.115412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000619 unimplemented Sep 24 09:05:45.115435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000606 unimplemented Sep 24 09:05:45.127414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000034 unimplemented Sep 24 09:05:45.127437 [ 268.217644] xen-blkback: backend/vbd/1/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:05:45.151416 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 24 09:05:45.151440 [ 268.226186] xen-blkback: backend/vbd/1/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:05:45.163434 [ 268.239886] vif vif-1-0 vif1.0: Guest Rx ready Sep 24 09:05:45.175414 [ 268.240660] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 24 09:05:45.175445 [ 268.240942] xenbr0: port 2(vif1.0) entered blocking state Sep 24 09:05:45.187416 [ 268.241125] xenbr0: port 2(vif1.0) entered forwarding state Sep 24 09:05:45.187437 [ 301.995927] xenbr0: port 2(vif1.0) entered disabled state Sep 24 09:06:18.923393 [ 302.060753] xenbr0: port 2(vif1.0) entered disabled state Sep 24 09:06:18.983400 [ 302.061289] device vif1.0 left promiscuous mode Sep 24 09:06:18.995410 [ 302.061519] xenbr0: port 2(vif1.0) entered disabled state Sep 24 09:06:18.995432 [ 320.957403] xenbr0: port 2(vif2.0) entered blocking state Sep 24 09:06:37.883413 [ 320.957642] xenbr0: port 2(vif2.0) entered disabled state Sep 24 09:06:37.895389 [ 320.958016] device vif2.0 entered promiscuous mode Sep 24 09:06:37.895411 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Sep 24 09:06:37.943415 [ 321.024951] xen-blkback: backend/vbd/2/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:06:37.955425 [ 321.033332] xen-blkback: backend/vbd/2/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:06:37.967401 [ 321.059764] vif vif-2-0 vif2.0: Guest Rx ready Sep 24 09:06:37.991413 [ 321.060618] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 24 09:06:37.991437 [ 321.060921] xenbr0: port 2(vif2.0) entered blocking state Sep 24 09:06:38.003408 [ 321.061107] xenbr0: port 2(vif2.0) entered forwarding state Sep 24 09:06:38.003431 [ 354.373406] xenbr0: port 3(vif3.0) entered blocking state Sep 24 09:07:11.303418 [ 354.373640] xenbr0: port 3(vif3.0) entered disabled state Sep 24 09:07:11.303442 [ 354.382646] device vif3.0 entered promiscuous mode Sep 24 09:07:11.315383 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 2 frames Sep 24 09:07:11.387417 [ 354.469109] xen-blkback: backend/vbd/3/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:07:11.399424 [ 354.479988] xen-blkback: backend/vbd/3/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:07:11.411404 [ 354.503544] xenbr0: port 2(vif2.0) entered disabled state Sep 24 09:07:11.435377 [ 354.524960] xenbr0: port 2(vif2.0) entered disabled state Sep 24 09:07:11.447395 [ 354.525836] device vif2.0 left promiscuous mode Sep 24 09:07:11.459412 [ 354.526047] xenbr0: port 2(vif2.0) entered disabled state Sep 24 09:07:11.459434 [ 354.567103] vif vif-3-0 vif3.0: Guest Rx ready Sep 24 09:07:11.495416 [ 354.567992] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 24 09:07:11.507412 [ 354.568313] xenbr0: port 3(vif3.0) entered blocking state Sep 24 09:07:11.507435 [ 354.568560] xenbr0: port 3(vif3.0) entered forwarding state Sep 24 09:07:11.519363 [ 372.658809] xenbr0: port 3(vif3.0) entered disabled state Sep 24 09:07:29.591373 [ 372.682604] xenbr0: port 3(vif3.0) entered disabled state Sep 24 09:07:29.615413 [ 372.683156] device vif3.0 left promiscuous mode Sep 24 09:07:29.615434 [ 372.683411] xenbr0: port 3(vif3.0) entered disabled state Sep 24 09:07:29.627367 [ 391.499630] xenbr0: port 2(vif4.0) entered blocking state Sep 24 09:07:48.423415 [ 391.499866] xenbr0: port 2(vif4.0) entered disabled state Sep 24 09:07:48.435412 [ 391.500253] device vif4.0 entered promiscuous mode Sep 24 09:07:48.435433 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 2 frames Sep 24 09:07:48.495412 [ 391.567942] xen-blkback: backend/vbd/4/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:07:48.507409 [ 391.576685] xen-blkback: backend/vbd/4/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:07:48.507439 [ 391.603739] vif vif-4-0 vif4.0: Guest Rx ready Sep 24 09:07:48.531413 [ 391.604407] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 24 09:07:48.543413 [ 391.604726] xenbr0: port 2(vif4.0) entered blocking state Sep 24 09:07:48.543436 [ 391.604930] xenbr0: port 2(vif4.0) entered forwarding state Sep 24 09:07:48.555375 [ 425.591940] xenbr0: port 3(vif5.0) entered blocking state Sep 24 09:08:22.523426 [ 425.592175] xenbr0: port 3(vif5.0) entered disabled state Sep 24 09:08:22.523451 [ 425.592546] device vif5.0 entered promiscuous mode Sep 24 09:08:22.535382 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Sep 24 09:08:22.595414 [ 425.676697] xen-blkback: backend/vbd/5/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:22.607412 [ 425.689880] xen-blkback: backend/vbd/5/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:22.619425 [ 425.709058] xenbr0: port 2(vif4.0) entered disabled state Sep 24 09:08:22.643367 [ 425.742908] xenbr0: port 2(vif4.0) entered disabled state Sep 24 09:08:22.667406 [ 425.743750] device vif4.0 left promiscuous mode Sep 24 09:08:22.679410 [ 425.743968] xenbr0: port 2(vif4.0) entered disabled state Sep 24 09:08:22.679431 [ 425.788618] vif vif-5-0 vif5.0: Guest Rx ready Sep 24 09:08:22.715409 [ 425.788904] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 24 09:08:22.727412 [ 425.789205] xenbr0: port 3(vif5.0) entered blocking state Sep 24 09:08:22.727434 [ 425.789419] xenbr0: port 3(vif5.0) entered forwarding state Sep 24 09:08:22.739377 [ 431.504192] xenbr0: port 2(vif6.0) entered blocking state Sep 24 09:08:28.439474 [ 431.504454] xenbr0: port 2(vif6.0) entered disabled state Sep 24 09:08:28.439496 [ 431.504798] device vif6.0 entered promiscuous mode Sep 24 09:08:28.451373 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Sep 24 09:08:28.511525 [ 431.589497] xen-blkback: backend/vbd/6/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:28.523528 [ 431.600596] xen-blkback: backend/vbd/6/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:28.535506 [ 431.622726] xenbr0: port 3(vif5.0) entered disabled state Sep 24 09:08:28.547501 [ 431.654806] xenbr0: port 3(vif5.0) entered disabled state Sep 24 09:08:28.583523 [ 431.655437] device vif5.0 left promiscuous mode Sep 24 09:08:28.595494 [ 431.655669] xenbr0: port 3(vif5.0) entered disabled state Sep 24 09:08:28.595517 [ 431.694645] vif vif-6-0 vif6.0: Guest Rx ready Sep 24 09:08:28.619502 [ 431.694944] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 24 09:08:28.631523 [ 431.695292] xenbr0: port 2(vif6.0) entered blocking state Sep 24 09:08:28.631545 [ 431.695515] xenbr0: port 2(vif6.0) entered forwarding state Sep 24 09:08:28.643500 [ 437.468237] xenbr0: port 3(vif7.0) entered blocking state Sep 24 09:08:34.403519 [ 437.468496] xenbr0: port 3(vif7.0) entered disabled state Sep 24 09:08:34.403541 [ 437.468823] device vif7.0 entered promiscuous mode Sep 24 09:08:34.415363 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Sep 24 09:08:34.475421 [ 437.552727] xen-blkback: backend/vbd/7/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:34.487414 [ 437.565169] xen-blkback: backend/vbd/7/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:34.499396 [ 437.586462] xenbr0: port 2(vif6.0) entered disabled state Sep 24 09:08:34.511395 [ 437.613866] xenbr0: port 2(vif6.0) entered disabled state Sep 24 09:08:34.547418 [ 437.614398] device vif6.0 left promiscuous mode Sep 24 09:08:34.547438 [ 437.614603] xenbr0: port 2(vif6.0) entered disabled state Sep 24 09:08:34.559368 [ 437.653550] vif vif-7-0 vif7.0: Guest Rx ready Sep 24 09:08:34.583418 [ 437.653855] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 24 09:08:34.595410 [ 437.654146] xenbr0: port 3(vif7.0) entered blocking state Sep 24 09:08:34.595433 [ 437.654369] xenbr0: port 3(vif7.0) entered forwarding state Sep 24 09:08:34.607359 [ 443.338424] xenbr0: port 2(vif8.0) entered blocking state Sep 24 09:08:40.271419 [ 443.338661] xenbr0: port 2(vif8.0) entered disabled state Sep 24 09:08:40.271441 [ 443.339033] device vif8.0 entered promiscuous mode Sep 24 09:08:40.283382 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Sep 24 09:08:40.343417 [ 443.422777] xen-blkback: backend/vbd/8/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:40.355418 [ 443.434253] xen-blkback: backend/vbd/8/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:40.367407 [ 443.451476] xenbr0: port 3(vif7.0) entered disabled state Sep 24 09:08:40.379393 [ 443.503676] xenbr0: port 3(vif7.0) entered disabled state Sep 24 09:08:40.439410 [ 443.504356] device vif7.0 left promiscuous mode Sep 24 09:08:40.439431 [ 443.504551] xenbr0: port 3(vif7.0) entered disabled state Sep 24 09:08:40.439446 [ 443.543636] vif vif-8-0 vif8.0: Guest Rx ready Sep 24 09:08:40.475414 [ 443.544002] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 24 09:08:40.475437 [ 443.544357] xenbr0: port 2(vif8.0) entered blocking state Sep 24 09:08:40.487411 [ 443.544557] xenbr0: port 2(vif8.0) entered forwarding state Sep 24 09:08:40.487432 [ 449.302336] xenbr0: port 3(vif9.0) entered blocking state Sep 24 09:08:46.235416 [ 449.302574] xenbr0: port 3(vif9.0) entered disabled state Sep 24 09:08:46.235438 [ 449.302937] device vif9.0 entered promiscuous mode Sep 24 09:08:46.248151 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Sep 24 09:08:46.307409 [ 449.387936] xen-blkback: backend/vbd/9/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:46.319423 [ 449.398686] xen-blkback: backend/vbd/9/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:46.331407 [ 449.415159] xenbr0: port 2(vif8.0) entered disabled state Sep 24 09:08:46.343393 [ 449.451701] xenbr0: port 2(vif8.0) entered disabled state Sep 24 09:08:46.379412 [ 449.452462] device vif8.0 left promiscuous mode Sep 24 09:08:46.391400 [ 449.452683] xenbr0: port 2(vif8.0) entered disabled state Sep 24 09:08:46.391422 [ 449.496194] vif vif-9-0 vif9.0: Guest Rx ready Sep 24 09:08:46.427420 [ 449.496508] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 24 09:08:46.427443 [ 449.496828] xenbr0: port 3(vif9.0) entered blocking state Sep 24 09:08:46.439390 [ 449.497027] xenbr0: port 3(vif9.0) entered forwarding state Sep 24 09:08:46.439411 [ 455.174829] xenbr0: port 2(vif10.0) entered blocking state Sep 24 09:08:52.103414 [ 455.175064] xenbr0: port 2(vif10.0) entered disabled state Sep 24 09:08:52.115393 [ 455.175447] device vif10.0 entered promiscuous mode Sep 24 09:08:52.115414 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Sep 24 09:08:52.187413 [ 455.261429] xen-blkback: backend/vbd/10/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:52.199414 [ 455.271732] xen-blkback: backend/vbd/10/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:52.211386 [ 455.288677] xenbr0: port 3(vif9.0) entered disabled state Sep 24 09:08:52.223374 [ 455.325377] xenbr0: port 3(vif9.0) entered disabled state Sep 24 09:08:52.259416 [ 455.326171] device vif9.0 left promiscuous mode Sep 24 09:08:52.259436 [ 455.326430] xenbr0: port 3(vif9.0) entered disabled state Sep 24 09:08:52.271374 [ 455.361128] vif vif-10-0 vif10.0: Guest Rx ready Sep 24 09:08:52.295413 [ 455.361476] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 24 09:08:52.295436 [ 455.361805] xenbr0: port 2(vif10.0) entered blocking state Sep 24 09:08:52.307405 [ 455.362017] xenbr0: port 2(vif10.0) entered forwarding state Sep 24 09:08:52.307427 [ 461.170172] xenbr0: port 3(vif11.0) entered blocking state Sep 24 09:08:58.103414 [ 461.170432] xenbr0: port 3(vif11.0) entered disabled state Sep 24 09:08:58.103437 [ 461.170766] device vif11.0 entered promiscuous mode Sep 24 09:08:58.115390 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Sep 24 09:08:58.175419 [ 461.254641] xen-blkback: backend/vbd/11/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:58.187431 [ 461.265399] xen-blkback: backend/vbd/11/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:58.199403 [ 461.288010] xenbr0: port 2(vif10.0) entered disabled state Sep 24 09:08:58.223364 [ 461.345959] xenbr0: port 2(vif10.0) entered disabled state Sep 24 09:08:58.271397 [ 461.346780] device vif10.0 left promiscuous mode Sep 24 09:08:58.283412 [ 461.346999] xenbr0: port 2(vif10.0) entered disabled state Sep 24 09:08:58.283433 [ 461.381613] vif vif-11-0 vif11.0: Guest Rx ready Sep 24 09:08:58.307397 [ 461.381950] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 24 09:08:58.319418 [ 461.382238] xenbr0: port 3(vif11.0) entered blocking state Sep 24 09:08:58.319439 [ 461.382499] xenbr0: port 3(vif11.0) entered forwarding state Sep 24 09:08:58.331395 [ 467.173741] xenbr0: port 2(vif12.0) entered blocking state Sep 24 09:09:04.103420 [ 467.173981] xenbr0: port 2(vif12.0) entered disabled state Sep 24 09:09:04.115386 [ 467.174368] device vif12.0 entered promiscuous mode Sep 24 09:09:04.115407 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Sep 24 09:09:04.187419 [ 467.259922] xen-blkback: backend/vbd/12/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:04.199411 [ 467.270490] xen-blkback: backend/vbd/12/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:04.211372 [ 467.290611] xenbr0: port 3(vif11.0) entered disabled state Sep 24 09:09:04.223381 [ 467.312649] xenbr0: port 3(vif11.0) entered disabled state Sep 24 09:09:04.247415 [ 467.313620] device vif11.0 left promiscuous mode Sep 24 09:09:04.247436 [ 467.313844] xenbr0: port 3(vif11.0) entered disabled state Sep 24 09:09:04.259365 [ 467.353979] vif vif-12-0 vif12.0: Guest Rx ready Sep 24 09:09:04.283416 [ 467.354338] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Sep 24 09:09:04.295413 [ 467.354632] xenbr0: port 2(vif12.0) entered blocking state Sep 24 09:09:04.295435 [ 467.354842] xenbr0: port 2(vif12.0) entered forwarding state Sep 24 09:09:04.307370 [ 473.043240] xenbr0: port 3(vif13.0) entered blocking state Sep 24 09:09:09.971411 [ 473.043516] xenbr0: port 3(vif13.0) entered disabled state Sep 24 09:09:09.983399 [ 473.043833] device vif13.0 entered promiscuous mode Sep 24 09:09:09.983419 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Sep 24 09:09:10.055415 [ 473.128604] xen-blkback: backend/vbd/13/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:10.067413 [ 473.138684] xen-blkback: backend/vbd/13/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:10.079386 [ 473.156400] xenbr0: port 2(vif12.0) entered disabled state Sep 24 09:09:10.091364 [ 473.190748] xenbr0: port 2(vif12.0) entered disabled state Sep 24 09:09:10.115398 [ 473.191437] device vif12.0 left promiscuous mode Sep 24 09:09:10.127416 [ 473.191643] xenbr0: port 2(vif12.0) entered disabled state Sep 24 09:09:10.127438 [ 473.237570] vif vif-13-0 vif13.0: Guest Rx ready Sep 24 09:09:10.163399 [ 473.237889] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Sep 24 09:09:10.175416 [ 473.238260] xenbr0: port 3(vif13.0) entered blocking state Sep 24 09:09:10.175438 [ 473.238498] xenbr0: port 3(vif13.0) entered forwarding state Sep 24 09:09:10.187391 [ 478.954239] xenbr0: port 2(vif14.0) entered blocking state Sep 24 09:09:15.883422 [ 478.954496] xenbr0: port 2(vif14.0) entered disabled state Sep 24 09:09:15.895392 [ 478.954842] device vif14.0 entered promiscuous mode Sep 24 09:09:15.895413 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Sep 24 09:09:15.967409 [ 479.039199] xen-blkback: backend/vbd/14/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:15.979408 [ 479.050853] xen-blkback: backend/vbd/14/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:15.991385 [ 479.069523] xenbr0: port 3(vif13.0) entered disabled state Sep 24 09:09:16.003382 [ 479.101641] xenbr0: port 3(vif13.0) entered disabled state Sep 24 09:09:16.027395 [ 479.102323] device vif13.0 left promiscuous mode Sep 24 09:09:16.039414 [ 479.102525] xenbr0: port 3(vif13.0) entered disabled state Sep 24 09:09:16.039435 [ 479.148450] vif vif-14-0 vif14.0: Guest Rx ready Sep 24 09:09:16.075375 [ 479.148748] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Sep 24 09:09:16.087417 [ 479.149103] xenbr0: port 2(vif14.0) entered blocking state Sep 24 09:09:16.087439 [ 479.149323] xenbr0: port 2(vif14.0) entered forwarding state Sep 24 09:09:16.099390 [ 484.764169] xenbr0: port 3(vif15.0) entered blocking state Sep 24 09:09:21.691405 [ 484.764439] xenbr0: port 3(vif15.0) entered disabled state Sep 24 09:09:21.703408 [ 484.773409] device vif15.0 entered promiscuous mode Sep 24 09:09:21.703429 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Sep 24 09:09:21.775414 [ 484.856193] xen-blkback: backend/vbd/15/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:21.787428 [ 484.867801] xen-blkback: backend/vbd/15/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:21.799417 [ 484.887124] xenbr0: port 2(vif14.0) entered disabled state Sep 24 09:09:21.823363 [ 484.913791] xenbr0: port 2(vif14.0) entered disabled state Sep 24 09:09:21.847414 [ 484.914512] device vif14.0 left promiscuous mode Sep 24 09:09:21.847434 [ 484.914713] xenbr0: port 2(vif14.0) entered disabled state Sep 24 09:09:21.859372 [ 484.953543] vif vif-15-0 vif15.0: Guest Rx ready Sep 24 09:09:21.883413 [ 484.953831] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Sep 24 09:09:21.895411 [ 484.954117] xenbr0: port 3(vif15.0) entered blocking state Sep 24 09:09:21.895434 [ 484.954328] xenbr0: port 3(vif15.0) entered forwarding state Sep 24 09:09:21.907372 [ 490.679145] xenbr0: port 2(vif16.0) entered blocking state Sep 24 09:09:27.607409 [ 490.679409] xenbr0: port 2(vif16.0) entered disabled state Sep 24 09:09:27.619401 [ 490.679734] device vif16.0 entered promiscuous mode Sep 24 09:09:27.619422 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 2 frames Sep 24 09:09:27.691418 [ 490.765430] xen-blkback: backend/vbd/16/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:27.703424 [ 490.776410] xen-blkback: backend/vbd/16/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:27.715390 [ 490.793940] xenbr0: port 3(vif15.0) entered disabled state Sep 24 09:09:27.727378 [ 490.853837] xenbr0: port 3(vif15.0) entered disabled state Sep 24 09:09:27.787456 [ 490.854586] device vif15.0 left promiscuous mode Sep 24 09:09:27.787476 [ 490.854822] xenbr0: port 3(vif15.0) entered disabled state Sep 24 09:09:27.799375 [ 490.892834] vif vif-16-0 vif16.0: Guest Rx ready Sep 24 09:09:27.823418 [ 490.893157] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Sep 24 09:09:27.835411 [ 490.893511] xenbr0: port 2(vif16.0) entered blocking state Sep 24 09:09:27.835433 [ 490.893740] xenbr0: port 2(vif16.0) entered forwarding state Sep 24 09:09:27.847375 [ 496.590829] xenbr0: port 3(vif17.0) entered blocking state Sep 24 09:09:33.523418 [ 496.591062] xenbr0: port 3(vif17.0) entered disabled state Sep 24 09:09:33.523440 [ 496.591442] device vif17.0 entered promiscuous mode Sep 24 09:09:33.535387 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 2 frames Sep 24 09:09:33.607411 [ 496.676418] xen-blkback: backend/vbd/17/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:33.607441 [ 496.686755] xen-blkback: backend/vbd/17/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:33.619419 [ 496.707936] xenbr0: port 2(vif16.0) entered disabled state Sep 24 09:09:33.643373 [ 496.750347] xenbr0: port 2(vif16.0) entered disabled state Sep 24 09:09:33.679411 [ 496.752091] device vif16.0 left promiscuous mode Sep 24 09:09:33.691394 [ 496.752407] xenbr0: port 2(vif16.0) entered disabled state Sep 24 09:09:33.691417 [ 496.793429] vif vif-17-0 vif17.0: Guest Rx ready Sep 24 09:09:33.727418 [ 496.793713] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Sep 24 09:09:33.727442 [ 496.793995] xenbr0: port 3(vif17.0) entered blocking state Sep 24 09:09:33.739416 [ 496.794194] xenbr0: port 3(vif17.0) entered forwarding state Sep 24 09:09:33.739438 [ 502.523108] xenbr0: port 2(vif18.0) entered blocking state Sep 24 09:09:39.451407 [ 502.523364] xenbr0: port 2(vif18.0) entered disabled state Sep 24 09:09:39.463405 [ 502.523712] device vif18.0 entered promiscuous mode Sep 24 09:09:39.463426 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 2 frames Sep 24 09:09:39.535416 [ 502.606819] xen-blkback: backend/vbd/18/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:39.547412 [ 502.617024] xen-blkback: backend/vbd/18/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:39.559381 [ 502.636377] xenbr0: port 3(vif17.0) entered disabled state Sep 24 09:09:39.571374 [ 502.666587] xenbr0: port 3(vif17.0) entered disabled state Sep 24 09:09:39.595413 [ 502.667235] device vif17.0 left promiscuous mode Sep 24 09:09:39.607395 [ 502.667461] xenbr0: port 3(vif17.0) entered disabled state Sep 24 09:09:39.607417 [ 502.708152] vif vif-18-0 vif18.0: Guest Rx ready Sep 24 09:09:39.643413 [ 502.708587] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Sep 24 09:09:39.643437 [ 502.708924] xenbr0: port 2(vif18.0) entered blocking state Sep 24 09:09:39.655403 [ 502.709147] xenbr0: port 2(vif18.0) entered forwarding state Sep 24 09:09:39.655425 [ 508.435049] xenbr0: port 3(vif19.0) entered blocking state Sep 24 09:09:45.371520 [ 508.435307] xenbr0: port 3(vif19.0) entered disabled state Sep 24 09:09:45.371542 [ 508.435634] device vif19.0 entered promiscuous mode Sep 24 09:09:45.383472 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 2 frames Sep 24 09:09:45.443528 [ 508.519644] xen-blkback: backend/vbd/19/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:45.455525 [ 508.529756] xen-blkback: backend/vbd/19/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:45.467498 [ 508.550743] xenbr0: port 2(vif18.0) entered disabled state Sep 24 09:09:45.479506 [ 508.606864] xenbr0: port 2(vif18.0) entered disabled state Sep 24 09:09:45.539523 [ 508.607560] device vif18.0 left promiscuous mode Sep 24 09:09:45.539543 [ 508.607777] xenbr0: port 2(vif18.0) entered disabled state Sep 24 09:09:45.551490 [ 508.640934] vif vif-19-0 vif19.0: Guest Rx ready Sep 24 09:09:45.575520 [ 508.641236] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Sep 24 09:09:45.575544 [ 508.641570] xenbr0: port 3(vif19.0) entered blocking state Sep 24 09:09:45.587516 [ 508.641777] xenbr0: port 3(vif19.0) entered forwarding state Sep 24 09:09:45.587538 [ 514.426573] xenbr0: port 2(vif20.0) entered blocking state Sep 24 09:09:51.363414 [ 514.426811] xenbr0: port 2(vif20.0) entered disabled state Sep 24 09:09:51.363437 [ 514.427170] device vif20.0 entered promiscuous mode Sep 24 09:09:51.375363 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 2 frames Sep 24 09:09:51.435422 [ 514.511425] xen-blkback: backend/vbd/20/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:51.447418 [ 514.522178] xen-blkback: backend/vbd/20/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:51.459390 [ 514.544222] xenbr0: port 3(vif19.0) entered disabled state Sep 24 09:09:51.471395 [ 514.600740] xenbr0: port 3(vif19.0) entered disabled state Sep 24 09:09:51.531417 [ 514.601410] device vif19.0 left promiscuous mode Sep 24 09:09:51.543391 [ 514.601609] xenbr0: port 3(vif19.0) entered disabled state Sep 24 09:09:51.543415 [ 514.634287] vif vif-20-0 vif20.0: Guest Rx ready Sep 24 09:09:51.567417 [ 514.634622] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Sep 24 09:09:51.567441 [ 514.634946] xenbr0: port 2(vif20.0) entered blocking state Sep 24 09:09:51.579417 [ 514.635134] xenbr0: port 2(vif20.0) entered forwarding state Sep 24 09:09:51.579438 [ 520.349602] xenbr0: port 3(vif21.0) entered blocking state Sep 24 09:09:57.279412 [ 520.349835] xenbr0: port 3(vif21.0) entered disabled state Sep 24 09:09:57.291395 [ 520.350180] device vif21.0 entered promiscuous mode Sep 24 09:09:57.291416 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:09:57.327377 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 2 frames Sep 24 09:09:57.363417 [ 520.435859] xen-blkback: backend/vbd/21/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:57.375409 [ 520.448136] xen-blkback: backend/vbd/21/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:57.387374 [ 520.468070] xenbr0: port 2(vif20.0) entered disabled state Sep 24 09:09:57.399396 [ 520.488571] xenbr0: port 2(vif20.0) entered disabled state Sep 24 09:09:57.423413 [ 520.489637] device vif20.0 left promiscuous mode Sep 24 09:09:57.423434 [ 520.489861] xenbr0: port 2(vif20.0) entered disabled state Sep 24 09:09:57.435368 [ 520.535702] vif vif-21-0 vif21.0: Guest Rx ready Sep 24 09:09:57.471412 [ 520.535987] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Sep 24 09:09:57.471437 [ 520.536338] xenbr0: port 3(vif21.0) entered blocking state Sep 24 09:09:57.483442 [ 520.536565] xenbr0: port 3(vif21.0) entered forwarding state Sep 24 09:09:57.483464 [ 526.189930] xenbr0: port 2(vif22.0) entered blocking state Sep 24 09:10:03.127413 [ 526.190166] xenbr0: port 2(vif22.0) entered disabled state Sep 24 09:10:03.127438 [ 526.190581] device vif22.0 entered promiscuous mode Sep 24 09:10:03.139329 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 2 frames Sep 24 09:10:03.199421 [ 526.275853] xen-blkback: backend/vbd/22/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:03.211415 [ 526.288006] xen-blkback: backend/vbd/22/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:03.223400 [ 526.308065] xenbr0: port 3(vif21.0) entered disabled state Sep 24 09:10:03.235394 [ 526.335633] xenbr0: port 3(vif21.0) entered disabled state Sep 24 09:10:03.271416 [ 526.336580] device vif21.0 left promiscuous mode Sep 24 09:10:03.271436 [ 526.336778] xenbr0: port 3(vif21.0) entered disabled state Sep 24 09:10:03.283368 [ 526.380427] vif vif-22-0 vif22.0: Guest Rx ready Sep 24 09:10:03.307399 [ 526.380739] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Sep 24 09:10:03.319420 [ 526.381088] xenbr0: port 2(vif22.0) entered blocking state Sep 24 09:10:03.319442 [ 526.381371] xenbr0: port 2(vif22.0) entered forwarding state Sep 24 09:10:03.331389 [ 531.973869] xenbr0: port 3(vif23.0) entered blocking state Sep 24 09:10:08.903408 [ 531.974103] xenbr0: port 3(vif23.0) entered disabled state Sep 24 09:10:08.915399 [ 531.974468] device vif23.0 entered promiscuous mode Sep 24 09:10:08.915421 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 2 frames Sep 24 09:10:08.987413 [ 532.060076] xen-blkback: backend/vbd/23/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:08.999416 [ 532.071469] xen-blkback: backend/vbd/23/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:09.011384 [ 532.090114] xenbr0: port 2(vif22.0) entered disabled state Sep 24 09:10:09.023389 [ 532.125844] xenbr0: port 2(vif22.0) entered disabled state Sep 24 09:10:09.059423 [ 532.127043] device vif22.0 left promiscuous mode Sep 24 09:10:09.059453 [ 532.127280] xenbr0: port 2(vif22.0) entered disabled state Sep 24 09:10:09.071381 [ 532.164505] vif vif-23-0 vif23.0: Guest Rx ready Sep 24 09:10:09.095415 [ 532.164829] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Sep 24 09:10:09.107413 [ 532.165107] xenbr0: port 3(vif23.0) entered blocking state Sep 24 09:10:09.107435 [ 532.165337] xenbr0: port 3(vif23.0) entered forwarding state Sep 24 09:10:09.119376 [ 537.833367] xenbr0: port 2(vif24.0) entered blocking state Sep 24 09:10:14.759399 [ 537.833598] xenbr0: port 2(vif24.0) entered disabled state Sep 24 09:10:14.771416 [ 537.833965] device vif24.0 entered promiscuous mode Sep 24 09:10:14.771436 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 2 frames Sep 24 09:10:14.843355 [ 537.918139] xen-blkback: backend/vbd/24/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:14.855416 [ 537.930492] xen-blkback: backend/vbd/24/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:14.867395 [ 537.949518] xenbr0: port 3(vif23.0) entered disabled state Sep 24 09:10:14.879394 [ 537.981803] xenbr0: port 3(vif23.0) entered disabled state Sep 24 09:10:14.915418 [ 537.982371] device vif23.0 left promiscuous mode Sep 24 09:10:14.915438 [ 537.982561] xenbr0: port 3(vif23.0) entered disabled state Sep 24 09:10:14.927377 [ 538.031651] vif vif-24-0 vif24.0: Guest Rx ready Sep 24 09:10:14.963416 [ 538.032666] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Sep 24 09:10:14.975413 [ 538.033008] xenbr0: port 2(vif24.0) entered blocking state Sep 24 09:10:14.975435 [ 538.033206] xenbr0: port 2(vif24.0) entered forwarding state Sep 24 09:10:14.987368 [ 554.439965] xenbr0: port 2(vif24.0) entered disabled state Sep 24 09:10:31.371402 [ 554.536697] xenbr0: port 2(vif24.0) entered disabled state Sep 24 09:10:31.467418 [ 554.537941] device vif24.0 left promiscuous mode Sep 24 09:10:31.479390 [ 554.538163] xenbr0: port 2(vif24.0) entered disabled state Sep 24 09:10:31.479413 [ 581.928205] xenbr0: port 2(vif25.0) entered blocking state Sep 24 09:10:58.859492 [ 581.928458] xenbr0: port 2(vif25.0) entered disabled state Sep 24 09:10:58.871470 [ 581.928813] device vif25.0 entered promiscuous mode Sep 24 09:10:58.871492 (d25) mapping kernel into physical memory Sep 24 09:10:58.919473 (d25) about to get started... Sep 24 09:10:58.919491 (d25) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:10:58.955486 (d25) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:10:58.955516 (d25) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:10:58.967495 (d25) [ 0.000000] Released 0 page(s) Sep 24 09:10:58.967514 (d25) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:10:58.979490 (d25) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:10:58.979513 (d25) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:10:58.991493 (d25) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:10:59.003491 (d25) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:10:59.003513 (d25) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:10:59.015489 (d25) [ 0.000000] DMI not present or invalid. Sep 24 09:10:59.015510 (d25) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:10:59.015524 (d25) [ 0.174104] tsc: Fast TSC calibration failed Sep 24 09:10:59.111488 (d25) [ 0.174132] tsc: Detected 1995.189 MHz processor Sep 24 09:10:59.123488 (d25) [ 0.174154] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:10:59.123511 (d25) [ 0.174161] Disabled Sep 24 09:10:59.123523 (d25) [ 0.174165] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:10:59.135496 (d25) [ 0.174174] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:10:59.147501 (d25) [ 0.174216] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:10:59.147525 (d25) [ 0.192519] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:10:59.159494 (d25) [ 0.194820] Zone ranges: Sep 24 09:10:59.159513 (d25) [ 0.194826] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:10:59.171490 (d25) [ 0.194831] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:10:59.171512 (d25) [ 0.194836] Normal empty Sep 24 09:10:59.183490 (d25) [ 0.194840] Movable zone start for each node Sep 24 09:10:59.183511 (d25) [ 0.194844] Early memory node ranges Sep 24 09:10:59.195485 (d25) [ 0.194847] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:10:59.195508 (d25) [ 0.194852] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:10:59.207490 (d25) [ 0.194857] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:10:59.219485 (d25) [ 0.194866] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:10:59.219509 (d25) [ 0.194896] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:10:59.231482 (d25) [ 0.195882] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:10:59.231505 (d25) [ 0.359101] Remapped 0 page(s) Sep 24 09:10:59.291466 (d25) [ 0.359256] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:10:59.303492 (d25) [ 0.359263] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:10:59.315490 (d25) [ 0.359268] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:10:59.315516 (d25) [ 0.359274] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:10:59.327494 (d25) [ 0.359280] Booting kernel on Xen Sep 24 09:10:59.327514 (d25) [ 0.359284] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:10:59.339500 (d25) [ 0.359290] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:10:59.351499 (d25) [ 0.363709] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:10:59.363491 (d25) [ 0.364083] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:10:59.363515 (d25) [ 0.364131] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:10:59.375499 (d25) [ 0.364136] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:10:59.387496 (d25) [ 0.364160] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:10:59.399491 (d25) [ 0.364160] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:10:59.399516 (d25) [ 0.364192] random: crng init done Sep 24 09:10:59.411490 (d25) [ 0.364220] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:10:59.411518 (d25) [ 0.364237] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:10:59.423499 (d25) [ 0.364443] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:10:59.435496 (d25) [ 0.366479] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:10:59.447498 (d25) [ 0.366594] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:10:59.459492 (d25) Poking KASLR using RDRAND RDTSC... Sep 24 09:10:59.459512 (d25) [ 0.368565] Dynamic Preempt: voluntary Sep 24 09:10:59.471485 (d25) [ 0.368616] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:10:59.471508 (d25) [ 0.368620] rcu: RCU event tracing is enabled. Sep 24 09:10:59.483488 (d25) [ 0.368624] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:10:59.483514 (d25) [ 0.368630] Trampoline variant of Tasks RCU enabled. Sep 24 09:10:59.495494 (d25) [ 0.368634] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:10:59.507498 (d25) [ 0.368638] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:10:59.507524 (d25) [ 0.376363] Using NULL legacy PIC Sep 24 09:10:59.519489 (d25) [ 0.376369] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:10:59.519512 (d25) [ 0.376430] xen:events: Using FIFO-based ABI Sep 24 09:10:59.531459 (d25) [ 0.376445] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:10:59.531485 (d25) [ 0.376496] Console: colour dummy device 80x25 Sep 24 09:10:59.543493 (d25) [ 0.376583] printk: console [tty0] enabled Sep 24 09:10:59.543514 (d25) [ 0.376618] printk: console [hvc0] enabled Sep 24 09:10:59.555492 (d25) [ 0.376629] printk: bootconsole [xenboot0] disabled Sep 24 09:10:59.555513 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000639 unimplemented Sep 24 09:10:59.567492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000611 unimplemented Sep 24 09:10:59.579486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000619 unimplemented Sep 24 09:10:59.579510 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000606 unimplemented Sep 24 09:10:59.591489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000034 unimplemented Sep 24 09:10:59.591513 [ 582.666773] xen-blkback: backend/vbd/25/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:59.603501 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 2 frames Sep 24 09:10:59.615494 [ 582.677564] xen-blkback: backend/vbd/25/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:59.627492 [ 582.694013] vif vif-25-0 vif25.0: Guest Rx ready Sep 24 09:10:59.627513 [ 582.694285] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Sep 24 09:10:59.639491 [ 582.694570] xenbr0: port 2(vif25.0) entered blocking state Sep 24 09:10:59.639512 [ 582.694754] xenbr0: port 2(vif25.0) entered forwarding state Sep 24 09:10:59.651470 [ 616.755538] xenbr0: port 2(vif25.0) entered disabled state Sep 24 09:11:33.691461 [ 616.854074] xenbr0: port 2(vif25.0) entered disabled state Sep 24 09:11:33.787496 [ 616.854895] device vif25.0 left promiscuous mode Sep 24 09:11:33.787517 [ 616.855110] xenbr0: port 2(vif25.0) entered disabled state Sep 24 09:11:33.799471 [ 643.365468] xenbr0: port 2(vif26.0) entered blocking state Sep 24 09:12:00.295477 [ 643.365705] xenbr0: port 2(vif26.0) entered disabled state Sep 24 09:12:00.307487 [ 643.366064] device vif26.0 entered promiscuous mode Sep 24 09:12:00.307508 (d26) mapping kernel into physical memory Sep 24 09:12:00.355472 (d26) about to get started... Sep 24 09:12:00.355490 (d26) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:12:00.391492 (d26) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:12:00.403491 (d26) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:12:00.403513 (d26) [ 0.000000] Released 0 page(s) Sep 24 09:12:00.403526 (d26) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:12:00.415493 (d26) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:12:00.427486 (d26) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:12:00.427509 (d26) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:12:00.439491 (d26) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:12:00.439513 (d26) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:12:00.451495 (d26) [ 0.000000] DMI not present or invalid. Sep 24 09:12:00.451516 (d26) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:12:00.463451 (d26) [ 0.173315] tsc: Fast TSC calibration failed Sep 24 09:12:00.547519 (d26) [ 0.173342] tsc: Detected 1995.189 MHz processor Sep 24 09:12:00.559490 (d26) [ 0.173365] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:12:00.559521 (d26) [ 0.173371] Disabled Sep 24 09:12:00.559533 (d26) [ 0.173376] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:12:00.571494 (d26) [ 0.173385] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:12:00.583492 (d26) [ 0.173427] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:12:00.583516 (d26) [ 0.191724] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:12:00.595494 (d26) [ 0.194688] Zone ranges: Sep 24 09:12:00.595513 (d26) [ 0.194694] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:12:00.607488 (d26) [ 0.194701] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:12:00.619488 (d26) [ 0.194708] Normal empty Sep 24 09:12:00.619507 (d26) [ 0.194713] Movable zone start for each node Sep 24 09:12:00.619521 (d26) [ 0.194718] Early memory node ranges Sep 24 09:12:00.631490 (d26) [ 0.194723] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:12:00.631513 (d26) [ 0.194729] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:12:00.643496 (d26) [ 0.194736] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:12:00.655493 (d26) [ 0.194747] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:12:00.655516 (d26) [ 0.194779] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:12:00.667495 (d26) [ 0.195826] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:12:00.679438 (d26) [ 0.368043] Remapped 0 page(s) Sep 24 09:12:00.739466 (d26) [ 0.368239] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:12:00.751493 (d26) [ 0.368249] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:12:00.763489 (d26) [ 0.368256] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:12:00.763515 (d26) [ 0.368301] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:12:00.775493 (d26) [ 0.368309] Booting kernel on Xen Sep 24 09:12:00.775513 (d26) [ 0.368314] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:12:00.787488 (d26) [ 0.368322] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:12:00.799494 (d26) [ 0.374165] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:12:00.811489 (d26) [ 0.374547] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:12:00.811513 (d26) [ 0.374607] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:12:00.823493 (d26) [ 0.374615] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:12:00.835496 (d26) [ 0.374643] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:12:00.847489 (d26) [ 0.374643] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:12:00.847514 (d26) [ 0.374684] random: crng init done Sep 24 09:12:00.859488 (d26) [ 0.374732] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:12:00.871483 (d26) [ 0.374752] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:12:00.871511 (d26) [ 0.375020] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:12:00.883494 (d26) [ 0.377686] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:12:00.895498 (d26) [ 0.377882] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:12:00.907493 (d26) Poking KASLR using RDRAND RDTSC... Sep 24 09:12:00.907512 (d26) [ 0.379701] Dynamic Preempt: voluntary Sep 24 09:12:00.919488 (d26) [ 0.379752] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:12:00.919510 (d26) [ 0.379757] rcu: RCU event tracing is enabled. Sep 24 09:12:00.931489 (d26) [ 0.379761] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:12:00.931522 (d26) [ 0.379765] Trampoline variant of Tasks RCU enabled. Sep 24 09:12:00.943499 (d26) [ 0.379769] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:12:00.955492 (d26) [ 0.379774] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:12:00.955518 (d26) [ 0.387157] Using NULL legacy PIC Sep 24 09:12:00.967489 (d26) [ 0.387162] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:12:00.967511 (d26) [ 0.387224] xen:events: Using FIFO-based ABI Sep 24 09:12:00.979491 (d26) [ 0.387238] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:12:00.991489 (d26) [ 0.387288] Console: colour dummy device 80x25 Sep 24 09:12:00.991510 (d26) [ 0.387372] printk: console [tty0] enabled Sep 24 09:12:00.991524 (d26) [ 0.387381] printk: console [hvc0] enabled Sep 24 09:12:01.003494 (d26) [ 0.387392] printk: bootconsole [xenboot0] disabled Sep 24 09:12:01.003515 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000639 unimplemented Sep 24 09:12:01.015495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000611 unimplemented Sep 24 09:12:01.027491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000619 unimplemented Sep 24 09:12:01.027514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000606 unimplemented Sep 24 09:12:01.039496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000034 unimplemented Sep 24 09:12:01.051486 [ 644.115065] xen-blkback: backend/vbd/26/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:12:01.063484 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Sep 24 09:12:01.063511 [ 644.125023] xen-blkback: backend/vbd/26/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:12:01.079447 [ 644.140273] vif vif-26-0 vif26.0: Guest Rx ready Sep 24 09:12:01.079467 [ 644.140514] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Sep 24 09:12:01.091420 [ 644.140691] xenbr0: port 2(vif26.0) entered blocking state Sep 24 09:12:01.091442 [ 644.140823] xenbr0: port 2(vif26.0) entered forwarding state Sep 24 09:12:01.103387 [ 678.160219] xenbr0: port 2(vif26.0) entered disabled state Sep 24 09:12:35.091402 [ 678.255657] xenbr0: port 2(vif26.0) entered disabled state Sep 24 09:12:35.187396 [ 678.265629] device vif26.0 left promiscuous mode Sep 24 09:12:35.199414 [ 678.265858] xenbr0: port 2(vif26.0) entered disabled state Sep 24 09:12:35.211359 [ 704.771588] xenbr0: port 2(vif27.0) entered blocking state Sep 24 09:13:01.711416 [ 704.771822] xenbr0: port 2(vif27.0) entered disabled state Sep 24 09:13:01.711441 [ 704.772197] device vif27.0 entered promiscuous mode Sep 24 09:13:01.723369 (d27) mapping kernel into physical memory Sep 24 09:13:01.771371 (d27) about to get started... Sep 24 09:13:01.771391 (d27) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:13:01.795421 (d27) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:13:01.807420 (d27) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:13:01.807442 (d27) [ 0.000000] Released 0 page(s) Sep 24 09:13:01.819413 (d27) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:13:01.819434 (d27) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:13:01.831416 (d27) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:13:01.843413 (d27) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:13:01.843436 (d27) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:13:01.855415 (d27) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:13:01.855438 (d27) [ 0.000000] DMI not present or invalid. Sep 24 09:13:01.867385 (d27) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:13:01.867414 (d27) [ 0.170025] tsc: Fast TSC calibration failed Sep 24 09:13:01.951406 (d27) [ 0.170052] tsc: Detected 1995.189 MHz processor Sep 24 09:13:01.963423 (d27) [ 0.170074] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:13:01.963445 (d27) [ 0.170081] Disabled Sep 24 09:13:01.975414 (d27) [ 0.170085] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:13:01.975438 (d27) [ 0.170094] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:13:01.987419 (d27) [ 0.170137] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:13:01.999411 (d27) [ 0.190218] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:13:01.999433 (d27) [ 0.193187] Zone ranges: Sep 24 09:13:01.999445 (d27) [ 0.193193] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:13:02.011415 (d27) [ 0.193200] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:13:02.023410 (d27) [ 0.193207] Normal empty Sep 24 09:13:02.023429 (d27) [ 0.193212] Movable zone start for each node Sep 24 09:13:02.023443 (d27) [ 0.193217] Early memory node ranges Sep 24 09:13:02.035421 (d27) [ 0.193222] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:13:02.035442 (d27) [ 0.193228] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:13:02.047417 (d27) [ 0.193235] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:13:02.059417 (d27) [ 0.193245] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:13:02.059440 (d27) [ 0.193280] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:13:02.071418 (d27) [ 0.194342] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:13:02.083366 (d27) [ 0.366646] Remapped 0 page(s) Sep 24 09:13:02.143387 (d27) [ 0.366842] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:13:02.155424 (d27) [ 0.366851] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:13:02.167417 (d27) [ 0.366859] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:13:02.179411 (d27) [ 0.366904] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:13:02.179434 (d27) [ 0.366912] Booting kernel on Xen Sep 24 09:13:02.191412 (d27) [ 0.366917] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:13:02.191434 (d27) [ 0.366925] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:13:02.203425 (d27) [ 0.372713] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:13:02.215417 (d27) [ 0.373093] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:13:02.227409 (d27) [ 0.373151] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:13:02.227435 (d27) [ 0.373158] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:13:02.239422 (d27) [ 0.373186] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:13:02.251417 (d27) [ 0.373186] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:13:02.263411 (d27) [ 0.373225] random: crng init done Sep 24 09:13:02.263430 (d27) [ 0.373258] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:13:02.275417 (d27) [ 0.373306] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:13:02.287407 (d27) [ 0.373579] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:13:02.287433 (d27) [ 0.376210] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:13:02.311412 (d27) [ 0.376360] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:13:02.311437 (d27) Poking KASLR using RDRAND RDTSC... Sep 24 09:13:02.323413 (d27) [ 0.378407] Dynamic Preempt: voluntary Sep 24 09:13:02.323441 (d27) [ 0.378457] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:13:02.335412 (d27) [ 0.378462] rcu: RCU event tracing is enabled. Sep 24 09:13:02.335433 (d27) [ 0.378466] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:13:02.347402 (d27) [ 0.378471] Trampoline variant of Tasks RCU enabled. Sep 24 09:13:02.347424 (d27) [ 0.378475] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:13:02.359421 (d27) [ 0.378480] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:13:02.371417 (d27) [ 0.385892] Using NULL legacy PIC Sep 24 09:13:02.371437 (d27) [ 0.385898] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:13:02.383414 (d27) [ 0.385959] xen:events: Using FIFO-based ABI Sep 24 09:13:02.383435 (d27) [ 0.385973] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:13:02.395423 (d27) [ 0.386025] Console: colour dummy device 80x25 Sep 24 09:13:02.395443 (d27) [ 0.386109] printk: console [tty0] enabled Sep 24 09:13:02.407418 (d27) [ 0.386118] printk: console [hvc0] enabled Sep 24 09:13:02.407438 (d27) [ 0.386146] printk: bootconsole [xenboot0] disabled Sep 24 09:13:02.419415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000639 unimplemented Sep 24 09:13:02.419438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000611 unimplemented Sep 24 09:13:02.431419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000619 unimplemented Sep 24 09:13:02.443413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000606 unimplemented Sep 24 09:13:02.443436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000034 unimplemented Sep 24 09:13:02.455417 [ 705.519385] xen-blkback: backend/vbd/27/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:13:02.467420 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Sep 24 09:13:02.479410 [ 705.526146] xen-blkback: backend/vbd/27/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:13:02.479439 [ 705.538538] vif vif-27-0 vif27.0: Guest Rx ready Sep 24 09:13:02.491417 [ 705.538830] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Sep 24 09:13:02.503410 [ 705.539142] xenbr0: port 2(vif27.0) entered blocking state Sep 24 09:13:02.503433 [ 705.539360] xenbr0: port 2(vif27.0) entered forwarding state Sep 24 09:13:02.515364 [ 739.560507] xenbr0: port 2(vif27.0) entered disabled state Sep 24 09:13:36.495399 [ 739.640485] xenbr0: port 2(vif27.0) entered disabled state Sep 24 09:13:36.579417 [ 739.641223] device vif27.0 left promiscuous mode Sep 24 09:13:36.579438 [ 739.641432] xenbr0: port 2(vif27.0) entered disabled state Sep 24 09:13:36.591377 [ 766.160983] xenbr0: port 2(vif28.0) entered blocking state Sep 24 09:14:03.099419 [ 766.161240] xenbr0: port 2(vif28.0) entered disabled state Sep 24 09:14:03.099442 [ 766.161573] device vif28.0 entered promiscuous mode Sep 24 09:14:03.111384 (d28) mapping kernel into physical memory Sep 24 09:14:03.159387 (d28) about to get started... Sep 24 09:14:03.159405 (d28) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:14:03.183424 (d28) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:14:03.195421 (d28) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:14:03.207413 (d28) [ 0.000000] Released 0 page(s) Sep 24 09:14:03.207432 (d28) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:14:03.207447 (d28) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:14:03.219417 (d28) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:14:03.231414 (d28) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:14:03.231436 (d28) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:14:03.243467 (d28) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:14:03.243489 (d28) [ 0.000000] DMI not present or invalid. Sep 24 09:14:03.255401 (d28) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:14:03.255421 (d28) [ 0.169542] tsc: Fast TSC calibration failed Sep 24 09:14:03.339394 (d28) [ 0.169569] tsc: Detected 1995.189 MHz processor Sep 24 09:14:03.351414 (d28) [ 0.169593] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:14:03.351436 (d28) [ 0.169599] Disabled Sep 24 09:14:03.363414 (d28) [ 0.169604] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:14:03.363437 (d28) [ 0.169613] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:14:03.375421 (d28) [ 0.169655] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:14:03.387414 (d28) [ 0.188760] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:14:03.387435 (d28) [ 0.190997] Zone ranges: Sep 24 09:14:03.387447 (d28) [ 0.191001] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:14:03.399417 (d28) [ 0.191007] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:14:03.411417 (d28) [ 0.191012] Normal empty Sep 24 09:14:03.411436 (d28) [ 0.191016] Movable zone start for each node Sep 24 09:14:03.411450 (d28) [ 0.191020] Early memory node ranges Sep 24 09:14:03.423416 (d28) [ 0.191024] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:14:03.435413 (d28) [ 0.191028] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:14:03.435436 (d28) [ 0.191034] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:14:03.447420 (d28) [ 0.191043] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:14:03.459410 (d28) [ 0.191074] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:14:03.459434 (d28) [ 0.192048] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:14:03.471374 (d28) [ 0.344846] Remapped 0 page(s) Sep 24 09:14:03.519413 (d28) [ 0.345000] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:14:03.519434 (d28) [ 0.345008] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:14:03.531420 (d28) [ 0.345014] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:14:03.543419 (d28) [ 0.345019] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:14:03.555408 (d28) [ 0.345026] Booting kernel on Xen Sep 24 09:14:03.555428 (d28) [ 0.345030] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:14:03.555443 (d28) [ 0.345036] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:14:03.567426 (d28) [ 0.349440] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:14:03.579423 (d28) [ 0.349810] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:14:03.591414 (d28) [ 0.349877] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:14:03.603414 (d28) [ 0.349909] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:14:03.615409 (d28) [ 0.349934] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:14:03.615434 (d28) [ 0.349934] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:14:03.627418 (d28) [ 0.349968] random: crng init done Sep 24 09:14:03.627437 (d28) [ 0.349996] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:14:03.639421 (d28) [ 0.350013] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:14:03.651417 (d28) [ 0.350242] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:14:03.663410 (d28) [ 0.352273] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:14:03.675425 (d28) [ 0.352393] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:14:03.687413 (d28) Poking KASLR using RDRAND RDTSC... Sep 24 09:14:03.687433 (d28) [ 0.354187] Dynamic Preempt: voluntary Sep 24 09:14:03.687447 (d28) [ 0.354238] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:14:03.699417 (d28) [ 0.354242] rcu: RCU event tracing is enabled. Sep 24 09:14:03.699437 (d28) [ 0.354247] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:14:03.711423 (d28) [ 0.354252] Trampoline variant of Tasks RCU enabled. Sep 24 09:14:03.723412 (d28) [ 0.354256] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:14:03.723439 (d28) [ 0.354260] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:14:03.735419 (d28) [ 0.361645] Using NULL legacy PIC Sep 24 09:14:03.735438 (d28) [ 0.361650] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:14:03.747418 (d28) [ 0.361711] xen:events: Using FIFO-based ABI Sep 24 09:14:03.747438 (d28) [ 0.361726] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:14:03.759420 (d28) [ 0.361778] Console: colour dummy device 80x25 Sep 24 09:14:03.771410 (d28) [ 0.361862] printk: console [tty0] enabled Sep 24 09:14:03.771431 (d28) [ 0.361870] printk: console [hvc0] enabled Sep 24 09:14:03.783411 (d28) [ 0.361881] printk: bootconsole [xenboot0] disabled Sep 24 09:14:03.783433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000639 unimplemented Sep 24 09:14:03.795413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000611 unimplemented Sep 24 09:14:03.795437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000619 unimplemented Sep 24 09:14:03.807415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000606 unimplemented Sep 24 09:14:03.819411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000034 unimplemented Sep 24 09:14:03.819434 [ 766.885037] xen-blkback: backend/vbd/28/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:14:03.831425 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Sep 24 09:14:03.843416 [ 766.894136] xen-blkback: backend/vbd/28/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:14:03.855412 [ 766.906234] vif vif-28-0 vif28.0: Guest Rx ready Sep 24 09:14:03.855433 [ 766.906515] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Sep 24 09:14:03.867417 [ 766.906803] xenbr0: port 2(vif28.0) entered blocking state Sep 24 09:14:03.867438 [ 766.906987] xenbr0: port 2(vif28.0) entered forwarding state Sep 24 09:14:03.879384 [ 800.890384] xenbr0: port 2(vif28.0) entered disabled state Sep 24 09:14:37.827399 [ 800.978929] xenbr0: port 2(vif28.0) entered disabled state Sep 24 09:14:37.911401 [ 800.980160] device vif28.0 left promiscuous mode Sep 24 09:14:37.923412 [ 800.980321] xenbr0: port 2(vif28.0) entered disabled state Sep 24 09:14:37.923434 [ 827.514196] xenbr0: port 2(vif29.0) entered blocking state Sep 24 09:15:04.451419 [ 827.514434] xenbr0: port 2(vif29.0) entered disabled state Sep 24 09:15:04.463390 [ 827.514809] device vif29.0 entered promiscuous mode Sep 24 09:15:04.463411 (d29) mapping kernel into physical memory Sep 24 09:15:04.511388 (d29) about to get started... Sep 24 09:15:04.511407 (d29) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:15:04.535424 (d29) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:15:04.547421 (d29) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:15:04.559411 (d29) [ 0.000000] Released 0 page(s) Sep 24 09:15:04.559430 (d29) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:15:04.559444 (d29) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:15:04.571426 (d29) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:15:04.583416 (d29) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:15:04.583439 (d29) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:15:04.595415 (d29) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:15:04.595437 (d29) [ 0.000000] DMI not present or invalid. Sep 24 09:15:04.607405 (d29) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:15:04.607424 (d29) [ 0.170208] tsc: Fast TSC calibration failed Sep 24 09:15:04.691387 (d29) [ 0.170235] tsc: Detected 1995.189 MHz processor Sep 24 09:15:04.703419 (d29) [ 0.170258] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:15:04.715410 (d29) [ 0.170264] Disabled Sep 24 09:15:04.715429 (d29) [ 0.170269] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:15:04.715446 (d29) [ 0.170277] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:15:04.727420 (d29) [ 0.170319] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:15:04.739414 (d29) [ 0.189486] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:15:04.739435 (d29) [ 0.191824] Zone ranges: Sep 24 09:15:04.751414 (d29) [ 0.191829] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:15:04.751436 (d29) [ 0.191836] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:15:04.763412 (d29) [ 0.191841] Normal empty Sep 24 09:15:04.763431 (d29) [ 0.191845] Movable zone start for each node Sep 24 09:15:04.775414 (d29) [ 0.191849] Early memory node ranges Sep 24 09:15:04.775434 (d29) [ 0.191852] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:15:04.787409 (d29) [ 0.191857] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:15:04.787431 (d29) [ 0.191862] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:15:04.799420 (d29) [ 0.191871] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:15:04.811416 (d29) [ 0.191902] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:15:04.811439 (d29) [ 0.192896] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:15:04.823382 (d29) [ 0.344949] Remapped 0 page(s) Sep 24 09:15:04.871408 (d29) [ 0.345103] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:15:04.871430 (d29) [ 0.345111] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:15:04.883424 (d29) [ 0.345116] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:15:04.895424 (d29) [ 0.345121] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:15:04.907410 (d29) [ 0.345128] Booting kernel on Xen Sep 24 09:15:04.907430 (d29) [ 0.345132] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:15:04.919411 (d29) [ 0.345138] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:15:04.931409 (d29) [ 0.349554] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:15:04.931435 (d29) [ 0.349925] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:15:04.943415 (d29) [ 0.349973] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:15:04.955415 (d29) [ 0.349997] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:15:04.967412 (d29) [ 0.350021] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:15:04.967437 (d29) [ 0.350021] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:15:04.979417 (d29) [ 0.350052] random: crng init done Sep 24 09:15:04.979436 (d29) [ 0.350079] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:15:04.991420 (d29) [ 0.350096] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:15:05.003417 (d29) [ 0.350300] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:15:05.015424 (d29) [ 0.352323] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:15:05.027420 (d29) [ 0.352437] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:15:05.039412 (d29) Poking KASLR using RDRAND RDTSC... Sep 24 09:15:05.039432 (d29) [ 0.354137] Dynamic Preempt: voluntary Sep 24 09:15:05.039446 (d29) [ 0.354189] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:15:05.051417 (d29) [ 0.354193] rcu: RCU event tracing is enabled. Sep 24 09:15:05.051438 (d29) [ 0.354197] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:15:05.063423 (d29) [ 0.354202] Trampoline variant of Tasks RCU enabled. Sep 24 09:15:05.075414 (d29) [ 0.354207] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:15:05.075440 (d29) [ 0.354211] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:15:05.087427 (d29) [ 0.361659] Using NULL legacy PIC Sep 24 09:15:05.099408 (d29) [ 0.361664] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:15:05.099431 (d29) [ 0.361726] xen:events: Using FIFO-based ABI Sep 24 09:15:05.111412 (d29) [ 0.361740] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:15:05.111437 (d29) [ 0.361790] Console: colour dummy device 80x25 Sep 24 09:15:05.123415 (d29) [ 0.361877] printk: console [tty0] enabled Sep 24 09:15:05.123435 (d29) [ 0.361886] printk: console [hvc0] enabled Sep 24 09:15:05.135416 (d29) [ 0.361898] printk: bootconsole [xenboot0] disabled Sep 24 09:15:05.135438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000639 unimplemented Sep 24 09:15:05.147415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000611 unimplemented Sep 24 09:15:05.147438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000619 unimplemented Sep 24 09:15:05.159419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000606 unimplemented Sep 24 09:15:05.171411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000034 unimplemented Sep 24 09:15:05.171435 [ 828.237387] xen-blkback: backend/vbd/29/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:15:05.183422 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Sep 24 09:15:05.195418 [ 828.248473] xen-blkback: backend/vbd/29/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:15:05.207417 [ 828.262922] vif vif-29-0 vif29.0: Guest Rx ready Sep 24 09:15:05.207437 [ 828.263225] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Sep 24 09:15:05.219415 [ 828.263502] xenbr0: port 2(vif29.0) entered blocking state Sep 24 09:15:05.219437 [ 828.263685] xenbr0: port 2(vif29.0) entered forwarding state Sep 24 09:15:05.231388 [ 862.335695] xenbr0: port 2(vif29.0) entered disabled state Sep 24 09:15:39.271399 [ 862.430720] xenbr0: port 2(vif29.0) entered disabled state Sep 24 09:15:39.367414 [ 862.431940] device vif29.0 left promiscuous mode Sep 24 09:15:39.379394 [ 862.432166] xenbr0: port 2(vif29.0) entered disabled state Sep 24 09:15:39.379417 [ 888.891230] xenbr0: port 2(vif30.0) entered blocking state Sep 24 09:16:05.831425 [ 888.891464] xenbr0: port 2(vif30.0) entered disabled state Sep 24 09:16:05.831449 [ 888.891824] device vif30.0 entered promiscuous mode Sep 24 09:16:05.843401 (d30) mapping kernel into physical memory Sep 24 09:16:05.891397 (d30) about to get started... Sep 24 09:16:05.891416 (d30) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:16:05.915429 (d30) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:16:05.927426 (d30) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:16:05.939423 (d30) [ 0.000000] Released 0 page(s) Sep 24 09:16:05.939442 (d30) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:16:05.951409 (d30) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:16:05.951432 (d30) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:16:05.963425 (d30) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:16:05.963448 (d30) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:16:05.975419 (d30) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:16:05.987402 (d30) [ 0.000000] DMI not present or invalid. Sep 24 09:16:05.987424 (d30) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:16:05.987437 (d30) [ 0.170209] tsc: Fast TSC calibration failed Sep 24 09:16:06.083413 (d30) [ 0.170236] tsc: Detected 1995.189 MHz processor Sep 24 09:16:06.083434 (d30) [ 0.170258] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:16:06.095412 (d30) [ 0.170264] Disabled Sep 24 09:16:06.095430 (d30) [ 0.170269] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:16:06.107412 (d30) [ 0.170278] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:16:06.107438 (d30) [ 0.170320] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:16:06.119415 (d30) [ 0.188983] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:16:06.119436 (d30) [ 0.191224] Zone ranges: Sep 24 09:16:06.131412 (d30) [ 0.191229] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:16:06.131435 (d30) [ 0.191235] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:16:06.143415 (d30) [ 0.191240] Normal empty Sep 24 09:16:06.143434 (d30) [ 0.191244] Movable zone start for each node Sep 24 09:16:06.155414 (d30) [ 0.191248] Early memory node ranges Sep 24 09:16:06.155434 (d30) [ 0.191252] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:16:06.167413 (d30) [ 0.191256] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:16:06.167435 (d30) [ 0.191262] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:16:06.179420 (d30) [ 0.191270] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:16:06.191415 (d30) [ 0.191300] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:16:06.191437 (d30) [ 0.192265] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:16:06.203386 (d30) [ 0.357641] Remapped 0 page(s) Sep 24 09:16:06.263408 (d30) [ 0.357853] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:16:06.275413 (d30) [ 0.357901] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:16:06.275440 (d30) [ 0.357908] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:16:06.287420 (d30) [ 0.357915] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:16:06.299416 (d30) [ 0.357923] Booting kernel on Xen Sep 24 09:16:06.299436 (d30) [ 0.357928] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:16:06.311411 (d30) [ 0.357936] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:16:06.323412 (d30) [ 0.363693] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:16:06.323438 (d30) [ 0.364070] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:16:06.335417 (d30) [ 0.364128] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:16:06.347418 (d30) [ 0.364135] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:16:06.359412 (d30) [ 0.364162] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:16:06.359438 (d30) [ 0.364162] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:16:06.371418 (d30) [ 0.364200] random: crng init done Sep 24 09:16:06.371437 (d30) [ 0.364232] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:16:06.383429 (d30) [ 0.364268] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:16:06.395422 (d30) [ 0.364542] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:16:06.407415 (d30) [ 0.367153] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:16:06.419418 (d30) [ 0.367298] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:16:06.431413 (d30) Poking KASLR using RDRAND RDTSC... Sep 24 09:16:06.431432 (d30) [ 0.369482] Dynamic Preempt: voluntary Sep 24 09:16:06.431446 (d30) [ 0.369534] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:16:06.443422 (d30) [ 0.369539] rcu: RCU event tracing is enabled. Sep 24 09:16:06.455412 (d30) [ 0.369543] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:16:06.455438 (d30) [ 0.369548] Trampoline variant of Tasks RCU enabled. Sep 24 09:16:06.467419 (d30) [ 0.369553] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:16:06.479413 (d30) [ 0.369557] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:16:06.479439 (d30) [ 0.376963] Using NULL legacy PIC Sep 24 09:16:06.491420 (d30) [ 0.376969] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:16:06.491442 (d30) [ 0.377029] xen:events: Using FIFO-based ABI Sep 24 09:16:06.503414 (d30) [ 0.377043] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:16:06.503439 (d30) [ 0.377093] Console: colour dummy device 80x25 Sep 24 09:16:06.515417 (d30) [ 0.377207] printk: console [tty0] enabled Sep 24 09:16:06.515437 (d30) [ 0.377216] printk: console [hvc0] enabled Sep 24 09:16:06.527415 (d30) [ 0.377244] printk: bootconsole [xenboot0] disabled Sep 24 09:16:06.527436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000639 unimplemented Sep 24 09:16:06.539422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000611 unimplemented Sep 24 09:16:06.551411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000619 unimplemented Sep 24 09:16:06.551435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000606 unimplemented Sep 24 09:16:06.563415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000034 unimplemented Sep 24 09:16:06.563438 [ 889.632734] xen-blkback: backend/vbd/30/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:16:06.575426 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Sep 24 09:16:06.587392 [ 889.640549] xen-blkback: backend/vbd/30/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:16:06.599419 [ 889.655879] vif vif-30-0 vif30.0: Guest Rx ready Sep 24 09:16:06.599439 [ 889.656567] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Sep 24 09:16:06.611418 [ 889.656890] xenbr0: port 2(vif30.0) entered blocking state Sep 24 09:16:06.623394 [ 889.657102] xenbr0: port 2(vif30.0) entered forwarding state Sep 24 09:16:06.623416 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:16:38.335384 [ 923.609400] xenbr0: port 2(vif30.0) entered disabled state Sep 24 09:16:40.543395 [ 923.711527] xenbr0: port 2(vif30.0) entered disabled state Sep 24 09:16:40.651422 [ 923.712241] device vif30.0 left promiscuous mode Sep 24 09:16:40.651444 [ 923.712456] xenbr0: port 2(vif30.0) entered disabled state Sep 24 09:16:40.663389 [ 950.240903] xenbr0: port 2(vif31.0) entered blocking state Sep 24 09:17:07.183423 [ 950.241210] xenbr0: port 2(vif31.0) entered disabled state Sep 24 09:17:07.183449 [ 950.241540] device vif31.0 entered promiscuous mode Sep 24 09:17:07.195381 (d31) mapping kernel into physical memory Sep 24 09:17:07.243396 (d31) about to get started... Sep 24 09:17:07.243414 (d31) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:17:07.267437 (d31) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:17:07.279422 (d31) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:17:07.291416 (d31) [ 0.000000] Released 0 page(s) Sep 24 09:17:07.291435 (d31) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:17:07.303412 (d31) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:17:07.303434 (d31) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:17:07.315415 (d31) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:17:07.327410 (d31) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:17:07.327431 (d31) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:17:07.339405 (d31) [ 0.000000] DMI not present or invalid. Sep 24 09:17:07.339425 (d31) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:17:07.339438 (d31) [ 0.158243] tsc: Fast TSC calibration failed Sep 24 09:17:07.423409 (d31) [ 0.158270] tsc: Detected 1995.189 MHz processor Sep 24 09:17:07.423430 (d31) [ 0.158292] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:17:07.435410 (d31) [ 0.158299] Disabled Sep 24 09:17:07.435429 (d31) [ 0.158303] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:17:07.447412 (d31) [ 0.158312] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:17:07.447438 (d31) [ 0.158354] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:17:07.459414 (d31) [ 0.181747] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:17:07.459435 (d31) [ 0.184246] Zone ranges: Sep 24 09:17:07.471411 (d31) [ 0.184251] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:17:07.471433 (d31) [ 0.184257] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:17:07.483417 (d31) [ 0.184262] Normal empty Sep 24 09:17:07.483436 (d31) [ 0.184266] Movable zone start for each node Sep 24 09:17:07.495413 (d31) [ 0.184270] Early memory node ranges Sep 24 09:17:07.495432 (d31) [ 0.184273] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:17:07.507387 (d31) [ 0.184278] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:17:07.507409 (d31) [ 0.184283] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:17:07.519421 (d31) [ 0.184292] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:17:07.531415 (d31) [ 0.184322] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:17:07.531438 (d31) [ 0.185346] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:17:07.543390 (d31) [ 0.335739] Remapped 0 page(s) Sep 24 09:17:07.591391 (d31) [ 0.335892] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:17:07.603415 (d31) [ 0.335900] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:17:07.615411 (d31) [ 0.335905] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:17:07.615438 (d31) [ 0.335910] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:17:07.627415 (d31) [ 0.335917] Booting kernel on Xen Sep 24 09:17:07.627435 (d31) [ 0.335921] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:17:07.639413 (d31) [ 0.335927] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:17:07.651417 (d31) [ 0.340348] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:17:07.663412 (d31) [ 0.340717] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:17:07.663435 (d31) [ 0.340763] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:17:07.675418 (d31) [ 0.340795] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:17:07.687425 (d31) [ 0.340818] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:17:07.699415 (d31) [ 0.340818] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:17:07.699439 (d31) [ 0.340849] random: crng init done Sep 24 09:17:07.711410 (d31) [ 0.340877] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:17:07.711437 (d31) [ 0.340894] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:17:07.723421 (d31) [ 0.341097] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:17:07.735418 (d31) [ 0.343111] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:17:07.747421 (d31) [ 0.343226] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:17:07.759415 (d31) Poking KASLR using RDRAND RDTSC... Sep 24 09:17:07.759434 (d31) [ 0.345018] Dynamic Preempt: voluntary Sep 24 09:17:07.771414 (d31) [ 0.345069] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:17:07.771437 (d31) [ 0.345074] rcu: RCU event tracing is enabled. Sep 24 09:17:07.783412 (d31) [ 0.345078] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:17:07.783437 (d31) [ 0.345083] Trampoline variant of Tasks RCU enabled. Sep 24 09:17:07.795418 (d31) [ 0.345087] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:17:07.807413 (d31) [ 0.345092] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:17:07.807438 (d31) [ 0.352502] Using NULL legacy PIC Sep 24 09:17:07.819413 (d31) [ 0.352508] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:17:07.819435 (d31) [ 0.352569] xen:events: Using FIFO-based ABI Sep 24 09:17:07.831414 (d31) [ 0.352584] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:17:07.843411 (d31) [ 0.352636] Console: colour dummy device 80x25 Sep 24 09:17:07.843432 (d31) [ 0.352720] printk: console [tty0] enabled Sep 24 09:17:07.843446 (d31) [ 0.352728] printk: console [hvc0] enabled Sep 24 09:17:07.855414 (d31) [ 0.352740] printk: bootconsole [xenboot0] disabled Sep 24 09:17:07.855435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000639 unimplemented Sep 24 09:17:07.867416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000611 unimplemented Sep 24 09:17:07.879410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000619 unimplemented Sep 24 09:17:07.879433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000606 unimplemented Sep 24 09:17:07.891420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000034 unimplemented Sep 24 09:17:07.903412 [ 950.955941] xen-blkback: backend/vbd/31/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:17:07.903442 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Sep 24 09:17:07.915422 [ 950.962498] xen-blkback: backend/vbd/31/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:17:07.927425 [ 950.975442] vif vif-31-0 vif31.0: Guest Rx ready Sep 24 09:17:07.927444 [ 950.975715] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Sep 24 09:17:07.939422 [ 950.976024] xenbr0: port 2(vif31.0) entered blocking state Sep 24 09:17:07.951397 [ 950.976232] xenbr0: port 2(vif31.0) entered forwarding state Sep 24 09:17:07.951419 [ 985.098904] xenbr0: port 2(vif31.0) entered disabled state Sep 24 09:17:42.039406 [ 985.182799] xenbr0: port 2(vif31.0) entered disabled state Sep 24 09:17:42.123416 [ 985.183594] device vif31.0 left promiscuous mode Sep 24 09:17:42.123437 [ 985.183782] xenbr0: port 2(vif31.0) entered disabled state Sep 24 09:17:42.135396 [ 1011.743883] xenbr0: port 2(vif32.0) entered blocking state Sep 24 09:18:08.683420 [ 1011.744152] xenbr0: port 2(vif32.0) entered disabled state Sep 24 09:18:08.695399 [ 1011.744478] device vif32.0 entered promiscuous mode Sep 24 09:18:08.695431 (d32) mapping kernel into physical memory Sep 24 09:18:08.743396 (d32) about to get started... Sep 24 09:18:08.743414 (d32) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:18:08.779419 (d32) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:18:08.791412 (d32) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:18:08.791433 (d32) [ 0.000000] Released 0 page(s) Sep 24 09:18:08.791445 (d32) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:18:08.803415 (d32) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:18:08.803437 (d32) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:18:08.815419 (d32) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:18:08.827415 (d32) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:18:08.827436 (d32) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:18:08.839415 (d32) [ 0.000000] DMI not present or invalid. Sep 24 09:18:08.839435 (d32) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:18:08.851371 (d32) [ 0.164611] tsc: Fast TSC calibration failed Sep 24 09:18:08.923392 (d32) [ 0.164638] tsc: Detected 1995.189 MHz processor Sep 24 09:18:08.935417 (d32) [ 0.164660] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:18:08.935439 (d32) [ 0.164666] Disabled Sep 24 09:18:08.947415 (d32) [ 0.164670] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:18:08.947439 (d32) [ 0.164679] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:18:08.959419 (d32) [ 0.164721] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:18:08.971424 (d32) [ 0.184271] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:18:08.971445 (d32) [ 0.186554] Zone ranges: Sep 24 09:18:08.971456 (d32) [ 0.186558] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:18:08.983417 (d32) [ 0.186564] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:18:08.995413 (d32) [ 0.186569] Normal empty Sep 24 09:18:08.995432 (d32) [ 0.186573] Movable zone start for each node Sep 24 09:18:09.007410 (d32) [ 0.186577] Early memory node ranges Sep 24 09:18:09.007431 (d32) [ 0.186580] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:18:09.019413 (d32) [ 0.186585] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:18:09.019435 (d32) [ 0.186590] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:18:09.031416 (d32) [ 0.186599] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:18:09.043411 (d32) [ 0.186628] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:18:09.043434 (d32) [ 0.187625] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:18:09.055378 (d32) [ 0.352297] Remapped 0 page(s) Sep 24 09:18:09.115412 (d32) [ 0.352513] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:18:09.115434 (d32) [ 0.352557] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:18:09.127424 (d32) [ 0.352564] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:18:09.139420 (d32) [ 0.352571] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:18:09.151409 (d32) [ 0.352579] Booting kernel on Xen Sep 24 09:18:09.151428 (d32) [ 0.352584] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:18:09.151443 (d32) [ 0.352592] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:18:09.175408 (d32) [ 0.358335] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:18:09.175435 (d32) [ 0.358714] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:18:09.187422 (d32) [ 0.358772] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:18:09.199414 (d32) [ 0.358779] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:18:09.211414 (d32) [ 0.358807] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:18:09.211439 (d32) [ 0.358807] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:18:09.223417 (d32) [ 0.358847] random: crng init done Sep 24 09:18:09.223436 (d32) [ 0.358879] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:18:09.235421 (d32) [ 0.358914] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:18:09.247417 (d32) [ 0.359189] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:18:09.259414 (d32) [ 0.361785] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:18:09.271418 (d32) [ 0.361930] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:18:09.283413 (d32) Poking KASLR using RDRAND RDTSC... Sep 24 09:18:09.283433 (d32) [ 0.364025] Dynamic Preempt: voluntary Sep 24 09:18:09.283446 (d32) [ 0.364077] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:18:09.295420 (d32) [ 0.364082] rcu: RCU event tracing is enabled. Sep 24 09:18:09.295441 (d32) [ 0.364086] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:18:09.307422 (d32) [ 0.364091] Trampoline variant of Tasks RCU enabled. Sep 24 09:18:09.319413 (d32) [ 0.364095] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:18:09.319439 (d32) [ 0.364099] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:18:09.331423 (d32) [ 0.371496] Using NULL legacy PIC Sep 24 09:18:09.331442 (d32) [ 0.371502] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:18:09.343420 (d32) [ 0.371563] xen:events: Using FIFO-based ABI Sep 24 09:18:09.355411 (d32) [ 0.371577] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:18:09.355437 (d32) [ 0.371627] Console: colour dummy device 80x25 Sep 24 09:18:09.367412 (d32) [ 0.371711] printk: console [tty0] enabled Sep 24 09:18:09.367433 (d32) [ 0.371720] printk: console [hvc0] enabled Sep 24 09:18:09.379421 (d32) [ 0.371731] printk: bootconsole [xenboot0] disabled Sep 24 09:18:09.379443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000639 unimplemented Sep 24 09:18:09.391411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000611 unimplemented Sep 24 09:18:09.391435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000619 unimplemented Sep 24 09:18:09.403421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000606 unimplemented Sep 24 09:18:09.415412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000034 unimplemented Sep 24 09:18:09.415435 [ 1012.479287] xen-blkback: backend/vbd/32/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:18:09.427422 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Sep 24 09:18:09.439418 [ 1012.489215] xen-blkback: backend/vbd/32/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:18:09.451422 [ 1012.505649] vif vif-32-0 vif32.0: Guest Rx ready Sep 24 09:18:09.451442 [ 1012.505900] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Sep 24 09:18:09.463415 [ 1012.506250] xenbr0: port 2(vif32.0) entered blocking state Sep 24 09:18:09.463437 [ 1012.506436] xenbr0: port 2(vif32.0) entered forwarding state Sep 24 09:18:09.475386 [ 1046.731531] xenbr0: port 2(vif32.0) entered disabled state Sep 24 09:18:43.671400 [ 1046.816823] xenbr0: port 2(vif32.0) entered disabled state Sep 24 09:18:43.755403 [ 1046.817871] device vif32.0 left promiscuous mode Sep 24 09:18:43.767403 [ 1046.818090] xenbr0: port 2(vif32.0) entered disabled state Sep 24 09:18:43.767434 [ 1073.338253] xenbr0: port 2(vif33.0) entered blocking state Sep 24 09:19:10.279413 [ 1073.338487] xenbr0: port 2(vif33.0) entered disabled state Sep 24 09:19:10.291398 [ 1073.338838] device vif33.0 entered promiscuous mode Sep 24 09:19:10.291420 (d33) mapping kernel into physical memory Sep 24 09:19:10.339398 (d33) about to get started... Sep 24 09:19:10.339417 (d33) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:19:10.375415 (d33) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:19:10.387413 (d33) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:19:10.387435 (d33) [ 0.000000] Released 0 page(s) Sep 24 09:19:10.387447 (d33) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:19:10.399416 (d33) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:19:10.399439 (d33) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:19:10.411423 (d33) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:19:10.423418 (d33) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:19:10.423440 (d33) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:19:10.435422 (d33) [ 0.000000] DMI not present or invalid. Sep 24 09:19:10.435442 (d33) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:19:10.447367 (d33) [ 0.174158] tsc: Fast TSC calibration failed Sep 24 09:19:10.531406 (d33) [ 0.174185] tsc: Detected 1995.189 MHz processor Sep 24 09:19:10.543415 (d33) [ 0.174208] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:19:10.543437 (d33) [ 0.174214] Disabled Sep 24 09:19:10.543449 (d33) [ 0.174219] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:19:10.555420 (d33) [ 0.174228] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:19:10.567420 (d33) [ 0.174269] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:19:10.567444 (d33) [ 0.193073] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:19:10.579417 (d33) [ 0.195312] Zone ranges: Sep 24 09:19:10.579437 (d33) [ 0.195317] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:19:10.591415 (d33) [ 0.195322] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:19:10.603414 (d33) [ 0.195327] Normal empty Sep 24 09:19:10.603433 (d33) [ 0.195331] Movable zone start for each node Sep 24 09:19:10.603448 (d33) [ 0.195335] Early memory node ranges Sep 24 09:19:10.615414 (d33) [ 0.195338] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:19:10.615437 (d33) [ 0.195343] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:19:10.627418 (d33) [ 0.195348] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:19:10.639416 (d33) [ 0.195357] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:19:10.639440 (d33) [ 0.195386] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:19:10.651423 (d33) [ 0.196374] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:19:10.663369 (d33) [ 0.363312] Remapped 0 page(s) Sep 24 09:19:10.723415 (d33) [ 0.363508] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:19:10.723437 (d33) [ 0.363519] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:19:10.735421 (d33) [ 0.363526] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:19:10.747416 (d33) [ 0.363569] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:19:10.759413 (d33) [ 0.363578] Booting kernel on Xen Sep 24 09:19:10.759433 (d33) [ 0.363583] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:19:10.759449 (d33) [ 0.363591] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:19:10.771433 (d33) [ 0.369366] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:19:10.783423 (d33) [ 0.369746] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:19:10.795420 (d33) [ 0.369804] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:19:10.807404 (d33) [ 0.369811] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:19:10.819409 (d33) [ 0.369839] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:19:10.819436 (d33) [ 0.369839] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:19:10.831417 (d33) [ 0.369879] random: crng init done Sep 24 09:19:10.831436 (d33) [ 0.369912] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:19:10.843422 (d33) [ 0.369932] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:19:10.855418 (d33) [ 0.370236] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:19:10.855443 (d33) [ 0.372820] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:19:10.879417 (d33) [ 0.372941] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:19:10.891412 (d33) Poking KASLR using RDRAND RDTSC... Sep 24 09:19:10.891432 (d33) [ 0.374756] Dynamic Preempt: voluntary Sep 24 09:19:10.891445 (d33) [ 0.374823] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:19:10.903419 (d33) [ 0.374827] rcu: RCU event tracing is enabled. Sep 24 09:19:10.903440 (d33) [ 0.374832] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:19:10.915422 (d33) [ 0.374837] Trampoline variant of Tasks RCU enabled. Sep 24 09:19:10.927412 (d33) [ 0.374841] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:19:10.927439 (d33) [ 0.374845] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:19:10.939422 (d33) [ 0.382256] Using NULL legacy PIC Sep 24 09:19:10.939441 (d33) [ 0.382261] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:19:10.951421 (d33) [ 0.382321] xen:events: Using FIFO-based ABI Sep 24 09:19:10.951442 (d33) [ 0.382336] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:19:10.963419 (d33) [ 0.382387] Console: colour dummy device 80x25 Sep 24 09:19:10.975414 (d33) [ 0.382471] printk: console [tty0] enabled Sep 24 09:19:10.975434 (d33) [ 0.382479] printk: console [hvc0] enabled Sep 24 09:19:10.987414 (d33) [ 0.382491] printk: bootconsole [xenboot0] disabled Sep 24 09:19:10.987436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000639 unimplemented Sep 24 09:19:10.999415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000611 unimplemented Sep 24 09:19:10.999438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000619 unimplemented Sep 24 09:19:11.011418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000606 unimplemented Sep 24 09:19:11.023409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000034 unimplemented Sep 24 09:19:11.023433 [ 1074.083459] xen-blkback: backend/vbd/33/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:19:11.035428 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Sep 24 09:19:11.047423 [ 1074.092968] xen-blkback: backend/vbd/33/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:19:11.059416 [ 1074.107158] vif vif-33-0 vif33.0: Guest Rx ready Sep 24 09:19:11.059437 [ 1074.107453] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Sep 24 09:19:11.071416 [ 1074.107772] xenbr0: port 2(vif33.0) entered blocking state Sep 24 09:19:11.071437 [ 1074.107956] xenbr0: port 2(vif33.0) entered forwarding state Sep 24 09:19:11.083385 [ 1108.256611] xenbr0: port 2(vif33.0) entered disabled state Sep 24 09:19:45.195411 [ 1108.354549] xenbr0: port 2(vif33.0) entered disabled state Sep 24 09:19:45.303412 [ 1108.355792] device vif33.0 left promiscuous mode Sep 24 09:19:45.303433 [ 1108.356077] xenbr0: port 2(vif33.0) entered disabled state Sep 24 09:19:45.315361 [ 1134.871278] xenbr0: port 2(vif34.0) entered blocking state Sep 24 09:20:11.819417 [ 1134.871507] xenbr0: port 2(vif34.0) entered disabled state Sep 24 09:20:11.819441 [ 1134.871869] device vif34.0 entered promiscuous mode Sep 24 09:20:11.831370 (d34) mapping kernel into physical memory Sep 24 09:20:11.879374 (d34) about to get started... Sep 24 09:20:11.879392 (d34) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:20:11.903420 (d34) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:20:11.915419 (d34) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:20:11.927409 (d34) [ 0.000000] Released 0 page(s) Sep 24 09:20:11.927429 (d34) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:20:11.927443 (d34) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:20:11.939417 (d34) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:20:11.951412 (d34) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:20:11.951434 (d34) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:20:11.963416 (d34) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:20:11.963438 (d34) [ 0.000000] DMI not present or invalid. Sep 24 09:20:11.975393 (d34) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:20:11.975413 (d34) [ 0.173949] tsc: Fast TSC calibration failed Sep 24 09:20:12.071413 (d34) [ 0.173977] tsc: Detected 1995.189 MHz processor Sep 24 09:20:12.071434 (d34) [ 0.174000] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:20:12.083410 (d34) [ 0.174006] Disabled Sep 24 09:20:12.083429 (d34) [ 0.174011] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:20:12.095410 (d34) [ 0.174020] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:20:12.095435 (d34) [ 0.174062] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:20:12.107416 (d34) [ 0.193425] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:20:12.107437 (d34) [ 0.195732] Zone ranges: Sep 24 09:20:12.119414 (d34) [ 0.195737] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:20:12.119436 (d34) [ 0.195742] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:20:12.131415 (d34) [ 0.195747] Normal empty Sep 24 09:20:12.131434 (d34) [ 0.195751] Movable zone start for each node Sep 24 09:20:12.143415 (d34) [ 0.195755] Early memory node ranges Sep 24 09:20:12.143434 (d34) [ 0.195758] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:20:12.155412 (d34) [ 0.195763] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:20:12.155435 (d34) [ 0.195769] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:20:12.167422 (d34) [ 0.195777] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:20:12.179421 (d34) [ 0.195807] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:20:12.179444 (d34) [ 0.196797] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:20:12.191391 (d34) [ 0.366264] Remapped 0 page(s) Sep 24 09:20:12.263409 (d34) [ 0.366461] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:20:12.263431 (d34) [ 0.366470] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:20:12.275415 (d34) [ 0.366477] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:20:12.287414 (d34) [ 0.366524] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:20:12.287436 (d34) [ 0.366532] Booting kernel on Xen Sep 24 09:20:12.299423 (d34) [ 0.366537] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:20:12.299445 (d34) [ 0.366545] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:20:12.311421 (d34) [ 0.372316] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:20:12.323417 (d34) [ 0.372695] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:20:12.335413 (d34) [ 0.372755] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:20:12.335439 (d34) [ 0.372763] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:20:12.347422 (d34) [ 0.372790] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:20:12.359417 (d34) [ 0.372790] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:20:12.371419 (d34) [ 0.372829] random: crng init done Sep 24 09:20:12.371438 (d34) [ 0.372863] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:20:12.383416 (d34) [ 0.372883] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:20:12.395409 (d34) [ 0.373193] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:20:12.395435 (d34) [ 0.375869] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:20:12.419413 (d34) [ 0.376019] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:20:12.419438 (d34) Poking KASLR using RDRAND RDTSC... Sep 24 09:20:12.431413 (d34) [ 0.377869] Dynamic Preempt: voluntary Sep 24 09:20:12.431434 (d34) [ 0.377920] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:20:12.443413 (d34) [ 0.377925] rcu: RCU event tracing is enabled. Sep 24 09:20:12.443435 (d34) [ 0.377929] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:20:12.455421 (d34) [ 0.377933] Trampoline variant of Tasks RCU enabled. Sep 24 09:20:12.455442 (d34) [ 0.377937] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:20:12.467421 (d34) [ 0.377942] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:20:12.479421 (d34) [ 0.385346] Using NULL legacy PIC Sep 24 09:20:12.479440 (d34) [ 0.385351] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:20:12.491415 (d34) [ 0.385412] xen:events: Using FIFO-based ABI Sep 24 09:20:12.491436 (d34) [ 0.385426] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:20:12.503418 (d34) [ 0.385477] Console: colour dummy device 80x25 Sep 24 09:20:12.503439 (d34) [ 0.385562] printk: console [tty0] enabled Sep 24 09:20:12.515414 (d34) [ 0.385570] printk: console [hvc0] enabled Sep 24 09:20:12.515434 (d34) [ 0.385582] printk: bootconsole [xenboot0] disabled Sep 24 09:20:12.527416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000639 unimplemented Sep 24 09:20:12.527440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000611 unimplemented Sep 24 09:20:12.539420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000619 unimplemented Sep 24 09:20:12.551413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000606 unimplemented Sep 24 09:20:12.551437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000034 unimplemented Sep 24 09:20:12.563415 [ 1135.621040] xen-blkback: backend/vbd/34/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:20:12.575416 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Sep 24 09:20:12.587414 [ 1135.630414] xen-blkback: backend/vbd/34/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:20:12.587443 [ 1135.645594] vif vif-34-0 vif34.0: Guest Rx ready Sep 24 09:20:12.599418 [ 1135.645883] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Sep 24 09:20:12.611411 [ 1135.646238] xenbr0: port 2(vif34.0) entered blocking state Sep 24 09:20:12.611441 [ 1135.646422] xenbr0: port 2(vif34.0) entered forwarding state Sep 24 09:20:12.623364 [ 1169.849565] xenbr0: port 2(vif34.0) entered disabled state Sep 24 09:20:46.795389 [ 1169.934026] xenbr0: port 2(vif34.0) entered disabled state Sep 24 09:20:46.879418 [ 1169.934722] device vif34.0 left promiscuous mode Sep 24 09:20:46.879438 [ 1169.934909] xenbr0: port 2(vif34.0) entered disabled state Sep 24 09:20:46.891388 [ 1196.969327] xenbr0: port 2(vif35.0) entered blocking state Sep 24 09:21:13.919416 [ 1196.969564] xenbr0: port 2(vif35.0) entered disabled state Sep 24 09:21:13.919440 [ 1196.969944] device vif35.0 entered promiscuous mode Sep 24 09:21:13.931371 (d35) mapping kernel into physical memory Sep 24 09:21:13.979375 (d35) about to get started... Sep 24 09:21:13.979394 (d35) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:21:14.003429 (d35) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:21:14.015419 (d35) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:21:14.015440 (d35) [ 0.000000] Released 0 page(s) Sep 24 09:21:14.027412 (d35) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:21:14.027433 (d35) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:21:14.039417 (d35) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:21:14.051409 (d35) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:21:14.051432 (d35) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:21:14.063413 (d35) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:21:14.063435 (d35) [ 0.000000] DMI not present or invalid. Sep 24 09:21:14.075383 (d35) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:21:14.075404 (d35) [ 0.173196] tsc: Fast TSC calibration failed Sep 24 09:21:14.159394 (d35) [ 0.173221] tsc: Detected 1995.189 MHz processor Sep 24 09:21:14.171418 (d35) [ 0.173243] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:21:14.183412 (d35) [ 0.173249] Disabled Sep 24 09:21:14.183430 (d35) [ 0.173254] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:21:14.183448 (d35) [ 0.173262] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:21:14.195423 (d35) [ 0.173303] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:21:14.207422 (d35) [ 0.191709] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:21:14.207444 (d35) [ 0.193946] Zone ranges: Sep 24 09:21:14.219413 (d35) [ 0.193951] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:21:14.219436 (d35) [ 0.193956] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:21:14.231414 (d35) [ 0.193961] Normal empty Sep 24 09:21:14.231434 (d35) [ 0.193965] Movable zone start for each node Sep 24 09:21:14.243412 (d35) [ 0.193969] Early memory node ranges Sep 24 09:21:14.243433 (d35) [ 0.193973] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:21:14.255414 (d35) [ 0.193977] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:21:14.255437 (d35) [ 0.193982] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:21:14.267419 (d35) [ 0.194029] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:21:14.279413 (d35) [ 0.194058] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:21:14.279437 (d35) [ 0.195032] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:21:14.291382 (d35) [ 0.354217] Remapped 0 page(s) Sep 24 09:21:14.339381 (d35) [ 0.354393] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:21:14.351419 (d35) [ 0.354402] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:21:14.363420 (d35) [ 0.354407] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:21:14.375416 (d35) [ 0.354413] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:21:14.375440 (d35) [ 0.354421] Booting kernel on Xen Sep 24 09:21:14.387408 (d35) [ 0.354425] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:21:14.387431 (d35) [ 0.354431] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:21:14.399418 (d35) [ 0.359083] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:21:14.411424 (d35) [ 0.359469] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:21:14.423407 (d35) [ 0.359530] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:21:14.423433 (d35) [ 0.359537] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:21:14.435420 (d35) [ 0.359575] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:21:14.447414 (d35) [ 0.359575] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:21:14.459415 (d35) [ 0.359608] random: crng init done Sep 24 09:21:14.459434 (d35) [ 0.359637] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:21:14.471416 (d35) [ 0.359653] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:21:14.471442 (d35) [ 0.359881] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:21:14.483423 (d35) [ 0.361942] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:21:14.495427 (d35) [ 0.362060] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:21:14.507421 (d35) Poking KASLR using RDRAND RDTSC... Sep 24 09:21:14.519410 (d35) [ 0.363950] Dynamic Preempt: voluntary Sep 24 09:21:14.519432 (d35) [ 0.364000] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:21:14.531414 (d35) [ 0.364005] rcu: RCU event tracing is enabled. Sep 24 09:21:14.531436 (d35) [ 0.364009] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:21:14.543416 (d35) [ 0.364014] Trampoline variant of Tasks RCU enabled. Sep 24 09:21:14.543438 (d35) [ 0.364019] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:21:14.555418 (d35) [ 0.364063] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:21:14.567417 (d35) [ 0.371438] Using NULL legacy PIC Sep 24 09:21:14.567436 (d35) [ 0.371443] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:21:14.579413 (d35) [ 0.371504] xen:events: Using FIFO-based ABI Sep 24 09:21:14.579434 (d35) [ 0.371518] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:21:14.591416 (d35) [ 0.371569] Console: colour dummy device 80x25 Sep 24 09:21:14.591436 (d35) [ 0.371653] printk: console [tty0] enabled Sep 24 09:21:14.603414 (d35) [ 0.371662] printk: console [hvc0] enabled Sep 24 09:21:14.603434 (d35) [ 0.371674] printk: bootconsole [xenboot0] disabled Sep 24 09:21:14.615419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000639 unimplemented Sep 24 09:21:14.615443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000611 unimplemented Sep 24 09:21:14.627417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000619 unimplemented Sep 24 09:21:14.639410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000606 unimplemented Sep 24 09:21:14.639434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000034 unimplemented Sep 24 09:21:14.651417 [ 1197.699014] xen-blkback: backend/vbd/35/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:21:14.663412 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Sep 24 09:21:14.663437 [ 1197.705780] xen-blkback: backend/vbd/35/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:21:14.675432 [ 1197.717889] vif vif-35-0 vif35.0: Guest Rx ready Sep 24 09:21:14.687421 [ 1197.718564] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Sep 24 09:21:14.687445 [ 1197.718888] xenbr0: port 2(vif35.0) entered blocking state Sep 24 09:21:14.699420 [ 1197.719096] xenbr0: port 2(vif35.0) entered forwarding state Sep 24 09:21:14.699441 [ 1230.441032] xenbr0: port 2(vif35.0) entered disabled state Sep 24 09:21:47.391376 [ 1230.466316] xenbr0: port 2(vif35.0) entered disabled state Sep 24 09:21:47.415415 [ 1230.466880] device vif35.0 left promiscuous mode Sep 24 09:21:47.415436 [ 1230.467113] xenbr0: port 2(vif35.0) entered disabled state Sep 24 09:21:47.427371 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:23:19.779384 Sep 24 09:27:05.690917 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 24 09:27:05.711417 Sep 24 09:27:05.711659 Sep 24 09:27:06.689700 (XEN) '0' pressed -> dumping Dom0's registers Sep 24 09:27:06.711429 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 24 09:27:06.711449 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 24 09:27:06.723432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 24 09:27:06.723455 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 24 09:27:06.735423 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:06.735446 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000001dec9c Sep 24 09:27:06.747427 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 09:27:06.759429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 24 09:27:06.759450 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 24 09:27:06.771421 (XEN) cr3: 0000000835e97000 cr2: 000055673b3e0000 Sep 24 09:27:06.783411 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 09:27:06.783433 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:06.795414 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 24 09:27:06.795435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:06.807416 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc 649bb9f459d5ec00 Sep 24 09:27:06.819410 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 24 09:27:06.819433 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 24 09:27:06.831414 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 24 09:27:06.843408 (XEN) 649bb9f459d5ec00 0000000000000000 0000000000000040 0000000000000000 Sep 24 09:27:06.843430 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 24 09:27:06.855414 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 24 09:27:06.867409 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 24 09:27:06.867431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.879413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.891410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.891431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.903412 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.915410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.915432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.927424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.927456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.939413 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:06.951411 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 24 09:27:06.951430 (XEN) RIP: e033:[] Sep 24 09:27:06.951443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 24 09:27:06.963422 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 24 09:27:06.963444 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:06.975416 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000001b1c64 Sep 24 09:27:06.987415 (XEN) r9: 0000017ebd833640 r10: 00000000000000d6 r11: 0000000000000246 Sep 24 09:27:06.987437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 24 09:27:06.999410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.011411 (XEN) cr3: 00000008340bb000 cr2: 00007f450cc15740 Sep 24 09:27:07.011431 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 09:27:07.023417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:07.023438 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 24 09:27:07.035412 (XEN) 00000000000356d0 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:07.047408 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4ab3ac952e51ac00 Sep 24 09:27:07.047431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.059412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:07.071411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.071433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.083414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.083435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.095415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.107412 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:07.107430 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 24 09:27:07.119406 (XEN) RIP: e033:[] Sep 24 09:27:07.119426 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 24 09:27:07.119441 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 24 09:27:07.131423 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:07.143415 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000000f49c4 Sep 24 09:27:07.143437 (XEN) r9: 00000168eccbb640 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 09:27:07.155415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 24 09:27:07.167409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.167431 (XEN) cr3: 000000083759b000 cr2: 00007f50f8b81500 Sep 24 09:27:07.179417 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 09:27:07.179438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:07.191418 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 24 09:27:07.203408 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:07.203430 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d908f30a67b65300 Sep 24 09:27:07.215411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.227405 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:07.227428 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.239410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.239439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.251415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.263411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.263432 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:07.275414 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 24 09:27:07.275434 (XEN) RIP: e033:[] Sep 24 09:27:07.287409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 24 09:27:07.287431 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 24 09:27:07.299412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:07.299434 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 0000000000145f6c Sep 24 09:27:07.311415 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:07.323410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 24 09:27:07.323432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.335425 (XEN) cr3: 000000105260c000 cr2: 00007ff1c9555400 Sep 24 09:27:07.335444 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 09:27:07.347387 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:07.359411 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 24 09:27:07.359431 (XEN) 000000000000003d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:07.371413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4b55f4ea1f6ab700 Sep 24 09:27:07.383411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.383432 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:07.395410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.407410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.407432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.419410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.419431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.431411 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:07.443408 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 24 09:27:07.443427 (XEN) RIP: e033:[] Sep 24 09:27:07.443439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 24 09:27:07.455423 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 24 09:27:07.455444 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:07.467417 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000001783ac Sep 24 09:27:07.479412 (XEN) r9: 0000017ebd833640 r10: 000001671cd54c40 r11: 0000000000000246 Sep 24 09:27:07.479435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 24 09:27:07.491413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.503410 (XEN) cr3: 000000105260c000 cr2: 00007fd811c71652 Sep 24 09:27:07.503430 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 09:27:07.515411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:07.515432 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 24 09:27:07.527411 (XEN) 0000000066f23b90 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:07.539418 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 dd54eb7ba0843b00 Sep 24 09:27:07.539441 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.551410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:07.563414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.563436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.575415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.575435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.587413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.599411 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:07.599429 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 24 09:27:07.611408 (XEN) RIP: e033:[] Sep 24 09:27:07.611427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 24 09:27:07.611442 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 24 09:27:07.623414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:07.635414 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 000000000021b15c Sep 24 09:27:07.635436 (XEN) r9: 0000000000000001 r10: 0000000000000088 r11: 0000000000000246 Sep 24 09:27:07.647415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 24 09:27:07.659410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.659432 (XEN) cr3: 000000105260c000 cr2: 00007f4e49c7ae84 Sep 24 09:27:07.671412 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 09:27:07.671434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:07.683414 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 24 09:27:07.695408 (XEN) 00000000000221c4 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:07.695430 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d183c71a33946f00 Sep 24 09:27:07.707411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.719409 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:07.719431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.731412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.731433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.743419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.755411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.755431 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:07.767409 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 24 09:27:07.767428 (XEN) RIP: e033:[] Sep 24 09:27:07.779411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 24 09:27:07.779433 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 24 09:27:07.791410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:07.791432 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000001bae84 Sep 24 09:27:07.803417 (XEN) r9: 0000017ebd833640 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 09:27:07.815410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 24 09:27:07.815431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.827415 (XEN) cr3: 000000107ddb5000 cr2: 00007f4e49ea3b30 Sep 24 09:27:07.827435 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 09:27:07.839416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:07.851411 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 24 09:27:07.851431 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:07.863410 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3443e22c71208400 Sep 24 09:27:07.875414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.875437 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:07.887411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.887432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.899418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.911416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.911437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.923414 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:07.935408 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 24 09:27:07.935428 (XEN) RIP: e033:[] Sep 24 09:27:07.935440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 24 09:27:07.947425 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 24 09:27:07.947447 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:07.959428 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000000239b5c Sep 24 09:27:07.971410 (XEN) r9: 0000017ebd833640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:07.971432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 24 09:27:07.983416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.995409 (XEN) cr3: 000000105260c000 cr2: 00007f39e6da1160 Sep 24 09:27:07.995429 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 09:27:08.007411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.007432 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 24 09:27:08.019427 (XEN) 000000000000019c 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:08.031408 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 2978aa8521c50e00 Sep 24 09:27:08.031430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.043418 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:08.055407 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.055429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.067412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.067432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.079413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.091416 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:08.091434 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 24 09:27:08.103414 (XEN) RIP: e033:[] Sep 24 09:27:08.103433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 24 09:27:08.103449 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 24 09:27:08.115413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:08.127413 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 0000000000157f54 Sep 24 09:27:08.127435 (XEN) r9: 0000017ebd833640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:08.139415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 24 09:27:08.151415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:08.151437 (XEN) cr3: 000000105260c000 cr2: 00007f52e8bb2160 Sep 24 09:27:08.163414 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 09:27:08.163436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.175413 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 24 09:27:08.187409 (XEN) 0000000000000076 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:08.187439 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1c9ef737fb61cb00 Sep 24 09:27:08.199412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.211408 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:08.211430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.223412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.235407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.235428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.247409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.259411 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:08.259430 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 24 09:27:08.259443 (XEN) RIP: e033:[] Sep 24 09:27:08.271412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 24 09:27:08.271434 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 24 09:27:08.283410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:08.283432 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000001801e4 Sep 24 09:27:08.295415 (XEN) r9: 000000001c812400 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:08.307410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 24 09:27:08.307432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:08.319416 (XEN) cr3: 000000105260c000 cr2: 00007f754f4fe740 Sep 24 09:27:08.331411 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 09:27:08.331433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.343413 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 24 09:27:08.343433 (XEN) 0000000000000149 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:08.355421 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 8b04713c8fd5ea00 Sep 24 09:27:08.367407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.367428 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:08.379414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.391406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.391427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.403414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.415406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.415428 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:08.427407 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 24 09:27:08.427427 (XEN) RIP: e033:[] Sep 24 09:27:08.427439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 24 09:27:08.439413 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 24 09:27:08.439435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:08.451417 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 00000000001652a4 Sep 24 09:27:08.463423 (XEN) r9: 0000017ebd833640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:08.463445 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 24 09:27:08.475413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:08.487417 (XEN) cr3: 000000105260c000 cr2: 00007fbba281b520 Sep 24 09:27:08.487437 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 09:27:08.499414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.499441 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 24 09:27:08.511413 (XEN) 000000000000005e 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:08.523408 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 9036f255c027ce00 Sep 24 09:27:08.523430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.535412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:08.547408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.547429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.559404 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.571394 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.571406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.583395 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:08.583408 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 24 09:27:08.595417 (XEN) RIP: e033:[] Sep 24 09:27:08.595435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 24 09:27:08.607414 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 24 09:27:08.607437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:08.619420 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 000000000017d304 Sep 24 09:27:08.619443 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 09:27:08.631424 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 24 09:27:08.643413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:08.643435 (XEN) cr3: 0000000834ae9000 cr2: 00007ffc97d29edb Sep 24 09:27:08.655429 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 09:27:08.667419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.667440 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 24 09:27:08.679419 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:08.679441 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 6ae7d8ebdca47e00 Sep 24 09:27:08.691421 (XEN) 000000000000009b 0000000000000000 0000000000000000 000000000 Sep 24 09:27:08.698794 0000000 Sep 24 09:27:08.703422 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:08.703444 (XEN) ffffffff81000715 00000 Sep 24 09:27:08.703785 00000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.715427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.727423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.727444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.739420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.751416 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:08.751434 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 24 09:27:08.751447 (XEN) RIP: e033:[] Sep 24 09:27:08.763415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 24 09:27:08.763437 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 24 09:27:08.775411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:08.787410 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000001e852c Sep 24 09:27:08.787432 (XEN) r9: 0000017ebd833640 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 09:27:08.799411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 24 09:27:08.799441 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:08.811415 (XEN) cr3: 000000105260c000 cr2: 00007f96c35ca4c8 Sep 24 09:27:08.823409 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 09:27:08.823431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.835414 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 24 09:27:08.835435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:08.847413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 6df27f9c29a0a700 Sep 24 09:27:08.859409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.859430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:08.871413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.883410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.883431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.895413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.907408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.907428 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:08.919409 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 24 09:27:08.919429 (XEN) RIP: e033:[] Sep 24 09:27:08.919441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 24 09:27:08.931412 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 24 09:27:08.943406 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:08.943428 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 0000000000158e54 Sep 24 09:27:08.955412 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 09:27:08.955434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 24 09:27:08.967433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:08.979413 (XEN) cr3: 000000105260c000 cr2: 0000557268e3b534 Sep 24 09:27:08.979433 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 09:27:08.991413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.991434 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 24 09:27:09.003413 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.015409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1ace5b05fbb10000 Sep 24 09:27:09.015431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.027414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:09.039411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.039433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.051412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.063410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.063431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.075416 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:09.075434 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 24 09:27:09.087410 (XEN) RIP: e033:[] Sep 24 09:27:09.087429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 24 09:27:09.099383 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 24 09:27:09.099406 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:09.111415 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 0000000000129184 Sep 24 09:27:09.123411 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 09:27:09.123434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 24 09:27:09.135411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:09.135433 (XEN) cr3: 000000105260c000 cr2: 00007ff5e9577170 Sep 24 09:27:09.147415 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 09:27:09.159408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:09.159429 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 24 09:27:09.171416 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.171438 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 baa6af5f0d394700 Sep 24 09:27:09.183414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.195408 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:09.195429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.207412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.219412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.219433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.231410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.243412 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:09.243430 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 24 09:27:09.243442 (XEN) RIP: e033:[] Sep 24 09:27:09.255416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 24 09:27:09.255438 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 24 09:27:09.267413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:09.279408 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000013400c Sep 24 09:27:09.279430 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 09:27:09.291410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 24 09:27:09.303409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:09.303432 (XEN) cr3: 000000105260c000 cr2: 00007f0951f4e740 Sep 24 09:27:09.315410 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 09:27:09.315432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:09.327413 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 24 09:27:09.327433 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.339414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 21fd579aff965400 Sep 24 09:27:09.351410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.351431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:09.363413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.375413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.375434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.387411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.399408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.399429 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:09.411407 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 24 09:27:09.411427 (XEN) RIP: e033:[] Sep 24 09:27:09.411439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 24 09:27:09.423412 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 24 09:27:09.435416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:09.435439 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000000119f5c Sep 24 09:27:09.447415 (XEN) r9: 0000000000000000 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 09:27:09.459408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 24 09:27:09.459430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:09.471421 (XEN) cr3: 000000105260c000 cr2: 00007f2dd4aef2f0 Sep 24 09:27:09.471441 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 09:27:09.483411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:09.495409 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 24 09:27:09.495430 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.507409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b11396e327c54300 Sep 24 09:27:09.507431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.519412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:09.531414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.531435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.543412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.555407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.555427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.567411 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:09.567429 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 24 09:27:09.579416 (XEN) RIP: e033:[] Sep 24 09:27:09.579436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 24 09:27:09.591410 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 24 09:27:09.591433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:09.603412 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000000167b5c Sep 24 09:27:09.615409 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:09.615430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 24 09:27:09.627414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:09.639410 (XEN) cr3: 000000105260c000 cr2: 000055cab94052f8 Sep 24 09:27:09.639431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 09:27:09.651413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:09.651434 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 24 09:27:09.663410 (XEN) 0000000000000077 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.663431 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 fba25cba91a22900 Sep 24 09:27:09.675455 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.687412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:09.687433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.699415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.711408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.711429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.723411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.735409 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:09.735427 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 24 09:27:09.735440 (XEN) RIP: e033:[] Sep 24 09:27:09.747418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 24 09:27:09.747441 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 24 09:27:09.759414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:09.771396 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 000000000014049c Sep 24 09:27:09.771418 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:09.783420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 24 09:27:09.795412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:09.795434 (XEN) cr3: 000000105260c000 cr2: 00007f5a92910e84 Sep 24 09:27:09.807410 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 09:27:09.807432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:09.819412 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 24 09:27:09.819432 (XEN) 0000000000000116 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.831414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 756bf59c2ef71900 Sep 24 09:27:09.843409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.843430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:09.855413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.867410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.867430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.879411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.891410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.891431 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:09.903409 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 24 09:27:09.903429 (XEN) RIP: e033:[] Sep 24 09:27:09.903441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 24 09:27:09.915413 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 24 09:27:09.927408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:09.927431 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 000000000010723c Sep 24 09:27:09.939412 (XEN) r9: 0000016f1fb5b640 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 09:27:09.951409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 24 09:27:09.951431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:09.963422 (XEN) cr3: 000000105260c000 cr2: 000055ea220442f8 Sep 24 09:27:09.963442 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 09:27:09.975413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:09.987415 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 24 09:27:09.987435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.999411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 e7ed29be69877d00 Sep 24 09:27:09.999433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:10.011412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:10.023411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:10.023432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:10.035411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:10.047407 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 1558927594663) Sep 24 09:27:10.047433 (XEN) heap[node=0][zone=0] -> 0 pages Sep 24 09:27:10.059413 (XEN) heap[node=0][zone=1] -> 0 pages Sep 24 09:27:10.059440 (XEN) heap[node=0][zone=2] -> 0 pages Sep 24 09:27:10.059452 (XEN) heap[node=0][zone=3] -> 0 pages Sep 24 09:27:10.071410 (XEN) heap[node=0][zone=4] -> 0 pages Sep 24 09:27:10.071428 (XEN) heap[node=0][zone=5] -> 0 pages Sep 24 09:27:10.071439 (XEN) heap[node=0][zone=6] -> 0 pages Sep 24 09:27:10.083411 (XEN) heap[node=0][zone=7] -> 0 pages Sep 24 09:27:10.083430 (XEN) heap[node=0][zone=8] -> 0 pages Sep 24 09:27:10.083441 (XEN) heap[node=0][zone=9] -> 0 pages Sep 24 09:27:10.095412 (XEN) heap[node=0][zone=10] -> 0 pages Sep 24 09:27:10.095431 (XEN) heap[node=0][zone=11] -> 0 pages Sep 24 09:27:10.095442 (XEN) heap[node=0][zone=12] -> 0 pages Sep 24 09:27:10.107413 (XEN) heap[node=0][zone=13] -> 0 pages Sep 24 09:27:10.107431 (XEN) heap[node=0][zone=14] -> 0 pages Sep 24 09:27:10.107443 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 24 09:27:10.119415 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 24 09:27:10.119434 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 24 09:27:10.131407 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 24 09:27:10.131427 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 24 09:27:10.131439 (XEN) heap[node=0][zone=20] -> 0 pages Sep 24 09:27:10.143412 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 24 09:27:10.143432 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 24 09:27:10.143444 (XEN) heap[node=0][zone=23] -> 4194304 pages Sep 24 09:27:10.155414 (XEN) heap[node=0][zone=24] -> 463242 pages Sep 24 09:27:10.155433 (XEN) heap[node=0][zone=25] -> 0 pages Sep 24 09:27:10.167408 (XEN) heap[node=0][zone=26] -> 0 pages Sep 24 09:27:10.167428 (XEN) heap[node=0][zone=27] -> 0 pages Sep 24 09:27:10.167440 (XEN) heap[node=0][zone=28] -> 0 pages Sep 24 09:27:10.179409 (XEN) heap[node=0][zone=29] -> 0 pages Sep 24 09:27:10.179428 (XEN) heap[node=0][zone=30] -> 0 pages Sep 24 09:27:10.179440 (XEN) heap[node=0][zone=31] -> 0 pages Sep 24 09:27:10.191420 (XEN) heap[node=0][zone=32] -> 0 pages Sep 24 09:27:10.191438 (XEN) heap[node=0][zone=33] -> 0 pages Sep 24 09:27:10.191450 (XEN) heap[node=0][zone=34] -> 0 pages Sep 24 09:27:10.203409 (XEN) heap[node=0][zone=35] -> 0 pages Sep 24 09:27:10.203428 (XEN) heap[node=0][zone=36] -> 0 pages Sep 24 09:27:10.203440 (XEN) heap[node=0][zone=37] -> 0 pages Sep 24 09:27:10.215411 (XEN) heap[node=0][zone=38] -> 0 pages Sep 24 09:27:10.215430 (XEN) heap[node=0][zone=39] -> 0 pages Sep 24 09:27:10.215442 (XEN) heap[node=0][zone=40] -> 0 pages Sep 24 09:27:10.227414 (XEN) heap[node=1][zone=0] -> 0 pages Sep 24 09:27:10.227433 (XEN) heap[node=1][zone=1] -> 0 pages Sep 24 09:27:10.227444 (XEN) heap[node=1][zone=2] -> 0 pages Sep 24 09:27:10.239408 (XEN) heap[node=1][zone=3] -> 0 pages Sep 24 09:27:10.239427 (XEN) heap[node=1][zone=4] -> 0 pages Sep 24 09:27:10.239438 (XEN) heap[node=1][zone=5] -> 0 pages Sep 24 09:27:10.251412 (XEN) heap[node=1][zone=6] -> 0 pages Sep 24 09:27:10.251431 (XEN) heap[node=1][zone=7] -> 0 pages Sep 24 09:27:10.251442 (XEN) heap[node=1][zone=8] -> 0 pages Sep 24 09:27:10.263412 (XEN) heap[node=1][zone=9] -> 0 pages Sep 24 09:27:10.263432 (XEN) heap[node=1][zone=10] -> 0 pages Sep 24 09:27:10.263443 (XEN) heap[node=1][zone=11] -> 0 pages Sep 24 09:27:10.275408 (XEN) heap[node=1][zone=12] -> 0 pages Sep 24 09:27:10.275427 (XEN) heap[node=1][zone=13] -> 0 pages Sep 24 09:27:10.275439 (XEN) heap[node=1][zone=14] -> 0 pages Sep 24 09:27:10.287410 (XEN) heap[node=1][zone=15] -> 0 pages Sep 24 09:27:10.287429 (XEN) heap[node=1][zone=16] -> 0 pages Sep 24 09:27:10.287441 (XEN) heap[node=1][zone=17] -> 0 pages Sep 24 09:27:10.299411 (XEN) heap[node=1][zone=18] -> 0 pages Sep 24 09:27:10.299430 (XEN) heap[node=1][zone=19] -> 0 pages Sep 24 09:27:10.299441 (XEN) heap[node=1][zone=20] -> 0 pages Sep 24 09:27:10.311411 (XEN) heap[node=1][zone=21] -> 0 pages Sep 24 09:27:10.311430 (XEN) heap[node=1][zone=22] -> 0 pages Sep 24 09:27:10.311442 (XEN) heap[node=1][zone=23] -> 0 pages Sep 24 09:27:10.323410 (XEN) heap[node=1][zone=24] -> 7864288 pages Sep 24 09:27:10.323439 (XEN) heap[node=1][zone=25] -> 288803 pages Sep 24 09:27:10.323452 (XEN) heap[node=1][zone=26] -> 0 pages Sep 24 09:27:10.335416 (XEN) heap[node=1][zone=27] -> 0 pages Sep 24 09:27:10.335435 (XEN) heap[node=1][zone=28] -> 0 pages Sep 24 09:27:10.347407 (XEN) heap[node=1][zone=29] -> 0 pages Sep 24 09:27:10.347427 (XEN) heap[node=1][zone=30] -> 0 pages Sep 24 09:27:10.347439 (XEN) heap[node=1][zone=31] -> 0 pages Sep 24 09:27:10.359408 (XEN) heap[node=1][zone=32] -> 0 pages Sep 24 09:27:10.359428 (XEN) heap[node=1][zone=33] -> 0 pages Sep 24 09:27:10.359439 (XEN) heap[node=1][zone=34] -> 0 pages Sep 24 09:27:10.371408 (XEN) heap[node=1][zone=35] -> 0 pages Sep 24 09:27:10.371428 (XEN) heap[node=1][zone=36] -> 0 pages Sep 24 09:27:10.371440 (XEN) heap[node=1][zone=37] -> 0 pages Sep 24 09:27:10.383409 (XEN) heap[node=1][zone=38] -> 0 pages Sep 24 09:27:10.383428 (XEN) heap[node=1][zone=39] -> 0 pages Sep 24 09:27:10.383439 (XEN) heap[node=1][zone=40] -> 0 pages Sep 24 09:27:10.395367 Sep 24 09:27:10.702727 (XEN) MSI information: Sep 24 09:27:10.719424 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 24 09:27:10.719450 (XE Sep 24 09:27:10.719769 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 24 09:27:10.731428 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.743427 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.755423 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.755448 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.767429 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.779426 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 09:27:10.791414 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 09:27:10.791439 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.803423 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 09:27:10.815416 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 09:27:10.815441 (XEN) MSI-X 84 vec=a2 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 09:27:10.827418 (XEN) MSI-X 85 vec=e7 fixed edge assert phys cpu dest=0000003b mask=1/ /0 Sep 24 09:27:10.839416 (XEN) MSI-X 86 vec=48 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 09:27:10.851387 (XEN) MSI-X 87 vec=df fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 09:27:10.851412 (XEN) MSI-X 88 vec=b5 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 09:27:10.863418 (XEN) MSI-X 89 vec=3f fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 09:27:10.875415 (XEN) MSI-X 90 vec=d2 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 09:27:10.887412 (XEN) MSI-X 91 vec=40 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 09:27:10.887437 (XEN) MSI-X 92 vec=7b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 09:27:10.899418 (XEN) MSI-X 93 vec=50 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 09:27:10.911416 (XEN) MSI-X 94 vec=5d fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 09:27:10.923404 (XEN) MSI-X 95 vec=28 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 09:27:10.923431 (XEN) MSI-X 96 vec=65 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 09:27:10.935419 (XEN) MSI-X 97 vec=af fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 09:27:10.947418 (XEN) MSI-X 98 vec=c7 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 09:27:10.947453 (XEN) MSI-X 99 vec=48 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 09:27:10.959428 (XEN) MSI-X 100 vec=c5 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 09:27:10.971426 (XEN) MSI-X 101 vec=b9 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 24 09:27:10.983382 (XEN) MSI-X 102 vec=5f fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.983407 (XEN) MSI-X 103 vec=e5 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 09:27:10.995426 (XEN) MSI-X 104 vec=9f fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 09:27:11.007423 (XEN) MSI-X 105 vec=7f fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 09:27:11.019409 (XEN) MSI-X 106 vec=29 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 09:27:11.019434 (XEN) MSI-X 107 vec=a7 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 09:27:11.031417 (XEN) MSI-X 108 vec=e7 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 09:27:11.043414 (XEN) MSI-X 109 vec=81 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 09:27:11.043439 (XEN) MSI-X 110 vec=9f fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 09:27:11.055419 (XEN) MSI-X 111 vec=6e fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 09:27:11.067416 (XEN) MSI-X 112 vec=51 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:11.079411 (XEN) MSI-X 113 vec=e6 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 09:27:11.079435 (XEN) MSI-X 114 vec=87 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 09:27:11.091419 (XEN) MSI-X 115 vec=57 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 09:27:11.103419 (XEN) MSI-X 116 vec=b8 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 09:27:11.115416 (XEN) MSI-X 117 vec=b0 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 09:27:11.115441 (XEN) MSI-X 118 vec=6e fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 09:27:11.127421 (XEN) MSI-X 119 vec=69 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 09:27:11.139417 (XEN) MSI-X 120 vec=a5 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 09:27:11.139442 (XEN) MSI-X 121 vec=9d fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 09:27:11.151418 (XEN) MSI-X 122 vec=c6 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 09:27:11.163416 (XEN) MSI-X 123 vec=c2 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 09:27:11.175416 (XEN) MSI-X 124 vec=ab fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 09:27:11.175441 (XEN) MSI-X 125 vec=9a fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 09:27:11.187419 (XEN) MSI-X 126 vec=ca fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 09:27:11.199416 (XEN) MSI-X 127 vec=96 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 09:27:11.211408 (XEN) MSI-X 128 vec=52 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 09:27:11.211434 (XEN) MSI-X 129 vec=2b fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 09:27:11.223417 (XEN) MSI-X 130 vec=32 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 09:27:11.235414 (XEN) MSI-X 131 vec=2c fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 09:27:11.247404 (XEN) MSI-X 132 vec=26 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 09:27:11.247431 (XEN) MSI-X 133 vec=ed fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 24 09:27:11.259417 (XEN) MSI-X 134 vec=86 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 09:27:11.271423 (XEN) MSI-X 135 vec=99 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 09:27:11.271456 (XEN) MSI-X 136 vec=ef fixed edge assert phys cpu dest=0000003b mask=1/ /0 Sep 24 09:27:11.283421 (XEN) MSI-X 137 vec=7f fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 09:27:11.295415 (XEN) MSI-X 138 vec=e4 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 09:27:11.307409 (XEN) MSI-X 139 vec=74 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 09:27:11.307435 (XEN) MSI-X 140 vec=7d fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 09:27:11.319420 (XEN) MSI-X 141 vec=89 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 09:27:11.331416 (XEN) MSI-X 142 vec=3a fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 09:27:11.343408 (XEN) MSI-X 143 vec=4f fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 09:27:11.343434 (XEN) MSI-X 144 vec=49 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 09:27:11.355416 (XEN) MSI-X 145 vec=6a fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 09:27:11.367416 (XEN) MSI-X 146 vec=6b fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 09:27:11.367441 (XEN) MSI-X 147 vec=53 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 09:27:11.379421 (XEN) MSI-X 148 vec=d5 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 09:27:11.391417 (XEN) MSI-X 149 vec=5a fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 24 09:27:11.403410 (XEN) MSI-X 150 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.403435 (XEN) MSI-X 151 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.415426 (XEN) MSI-X 152 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.427414 (XEN) MSI-X 153 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.439408 (XEN) MSI-X 154 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.439434 (XEN) MSI-X 155 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.451417 (XEN) MSI-X 156 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.463416 (XEN) MSI-X 157 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.463441 (XEN) MSI-X 158 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.475415 Sep 24 09:27:12.698079 (XEN) ==== PCI devices ==== Sep 24 09:27:12.719424 (XEN) ==== segment 0000 ==== Sep 24 09:27:12.719442 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 24 09:27:12.719453 (XEN) 0000:ff:1f.0 Sep 24 09:27:12.719772 - d0 - node -1 Sep 24 09:27:12.731419 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 24 09:27:12.731437 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 24 09:27:12.731448 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 24 09:27:12.743422 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 24 09:27:12.743441 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 24 09:27:12.743452 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 24 09:27:12.743462 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 24 09:27:12.755417 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 24 09:27:12.755435 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 24 09:27:12.755446 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 24 09:27:12.767417 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 24 09:27:12.767435 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 24 09:27:12.767446 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 24 09:27:12.779420 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 24 09:27:12.779437 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 24 09:27:12.779448 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 24 09:27:12.791413 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 24 09:27:12.791432 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 24 09:27:12.791443 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 24 09:27:12.791453 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 24 09:27:12.803416 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 24 09:27:12.803444 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 24 09:27:12.803456 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 24 09:27:12.815410 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 24 09:27:12.815429 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 24 09:27:12.815440 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 24 09:27:12.827408 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 24 09:27:12.827426 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 24 09:27:12.827437 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 24 09:27:12.839411 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 24 09:27:12.839430 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 24 09:27:12.839441 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 24 09:27:12.839451 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 24 09:27:12.851411 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 24 09:27:12.851429 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 24 09:27:12.851440 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 24 09:27:12.863409 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 24 09:27:12.863427 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 24 09:27:12.863438 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 24 09:27:12.875410 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 24 09:27:12.875428 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 24 09:27:12.875439 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 24 09:27:12.875450 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 24 09:27:12.887411 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 24 09:27:12.887429 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 24 09:27:12.887440 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 24 09:27:12.899411 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 24 09:27:12.899429 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 24 09:27:12.899440 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 24 09:27:12.911413 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 24 09:27:12.911432 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 24 09:27:12.911443 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 24 09:27:12.923407 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 24 09:27:12.923425 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 24 09:27:12.923436 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 24 09:27:12.923446 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 24 09:27:12.935412 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 24 09:27:12.935430 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 24 09:27:12.935441 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 24 09:27:12.947411 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 24 09:27:12.947429 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 24 09:27:12.947440 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 24 09:27:12.959410 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 24 09:27:12.959429 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 24 09:27:12.959440 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 24 09:27:12.971411 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 24 09:27:12.971430 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 24 09:27:12.971441 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 24 09:27:12.971452 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 24 09:27:12.983411 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 24 09:27:12.983429 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 24 09:27:12.983440 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 24 09:27:12.995414 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 24 09:27:12.995432 (XEN) 0000:80:05.4 - d0 - node 1 Sep 24 09:27:12.995444 (XEN) 0000:80:05.2 - d0 - node 1 Sep 24 09:27:13.007410 (XEN) 0000:80:05.1 - d0 - node 1 Sep 24 09:27:13.007429 (XEN) 0000:80:05.0 - d0 - node 1 Sep 24 09:27:13.007440 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 24 09:27:13.019411 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 24 09:27:13.019429 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 24 09:27:13.019441 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 24 09:27:13.031407 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 24 09:27:13.031425 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 24 09:27:13.031437 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 24 09:27:13.031447 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 24 09:27:13.043412 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 24 09:27:13.043431 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 24 09:27:13.043441 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 24 09:27:13.055408 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 24 09:27:13.055426 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 24 09:27:13.055445 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 24 09:27:13.067412 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 24 09:27:13.067431 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 24 09:27:13.067442 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 24 09:27:13.079408 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 24 09:27:13.079427 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 24 09:27:13.079439 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 24 09:27:13.079449 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 24 09:27:13.091411 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 24 09:27:13.091429 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 24 09:27:13.091440 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 24 09:27:13.103410 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 24 09:27:13.103428 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 24 09:27:13.103439 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 24 09:27:13.115411 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 24 09:27:13.115430 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 24 09:27:13.115441 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 24 09:27:13.115451 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 24 09:27:13.127409 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 24 09:27:13.127427 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 24 09:27:13.127438 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 24 09:27:13.139409 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 24 09:27:13.139427 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 24 09:27:13.139438 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 24 09:27:13.151413 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 24 09:27:13.151431 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 24 09:27:13.151442 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 24 09:27:13.163413 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 24 09:27:13.163431 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 24 09:27:13.163442 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 24 09:27:13.163452 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 24 09:27:13.175411 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 24 09:27:13.175429 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 24 09:27:13.175440 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 24 09:27:13.187417 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 24 09:27:13.187435 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 24 09:27:13.187446 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 24 09:27:13.199411 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 24 09:27:13.199430 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 24 09:27:13.199441 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 24 09:27:13.199451 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 24 09:27:13.211412 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 24 09:27:13.211429 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 24 09:27:13.211440 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 24 09:27:13.223408 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 24 09:27:13.223426 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 24 09:27:13.223437 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 24 09:27:13.235412 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 24 09:27:13.235430 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 24 09:27:13.235442 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 24 09:27:13.247408 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 24 09:27:13.247427 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 24 09:27:13.247438 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 24 09:27:13.247448 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 24 09:27:13.259411 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 24 09:27:13.259429 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 24 09:27:13.259440 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 24 09:27:13.271412 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 24 09:27:13.271430 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 24 09:27:13.271441 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 24 09:27:13.283410 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 24 09:27:13.283428 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 24 09:27:13.283439 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 24 09:27:13.295407 (XEN) 0000:08:00.0 - d0 - node 0 Sep 24 09:27:13.295426 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 86 88 90 92 94 96 98 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 24 09:27:13.319416 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 24 09:27:13.331421 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 87 89 91 93 95 97 99 > Sep 24 09:27:13.331444 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 24 09:27:13.343415 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 24 09:27:13.343433 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 24 09:27:13.343444 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 24 09:27:13.355412 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 24 09:27:13.355431 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 24 09:27:13.367410 (XEN) 0000:00:16.1 - d0 - node 0 Sep 24 09:27:13.367428 (XEN) 0000:00:16.0 - d0 - node 0 Sep 24 09:27:13.367439 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 24 09:27:13.379412 (XEN) 0000:00:11.0 - d0 - node 0 Sep 24 09:27:13.379430 (XEN) 0000:00:05.4 - d0 - node 0 Sep 24 09:27:13.379441 (XEN) 0000:00:05.2 - d0 - node 0 Sep 24 09:27:13.391408 (XEN) 0000:00:05.1 - d0 - node 0 Sep 24 09:27:13.391427 (XEN) 0000:00:05.0 - d0 - node 0 Sep 24 09:27:13.391438 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 24 09:27:13.403409 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 24 09:27:13.403429 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 24 09:27:13.403442 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 24 09:27:13.415411 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 24 09:27:13.415430 (XEN) 0000:00:00.0 - d0 - node 0 Sep 24 09:27:13.427365 Sep 24 09:27:14.750818 (XEN) Dumping timer queues: Sep 24 09:27:14.763435 (XEN) CPU00: Sep 24 09:27:14.763451 (XEN) ex= 581495us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi Sep 24 09:27:14.763778 _timer_fn(0000000000000000) Sep 24 09:27:14.775415 (XEN) ex= 2713503us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 24 09:27:14.787420 (XEN) ex= 684052us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 24 09:27:14.799418 (XEN) ex= 87106888us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 24 09:27:14.799446 (XEN) ex= 14507991us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 24 09:27:14.811431 (XEN) CPU01: Sep 24 09:27:14.823417 (XEN) ex= 579855us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.823444 (XEN) CPU02: Sep 24 09:27:14.835414 (XEN) ex= 579884us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.835441 (XEN) ex= 2433515us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 24 09:27:14.847426 (XEN) CPU03: Sep 24 09:27:14.847442 (XEN) ex= 579884us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.859423 (XEN) CPU04: Sep 24 09:27:14.859439 (XEN) ex= 579864us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.871424 (XEN) ex= 2131498us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Sep 24 09:27:14.883434 (XEN) ex= 811542us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Sep 24 09:27:14.895423 (XEN) ex= 3489518us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 24 09:27:14.907425 (XEN) CPU05: Sep 24 09:27:14.907441 (XEN) ex= 579864us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.919447 (XEN) CPU06: Sep 24 09:27:14.919463 (XEN) ex= 42437us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Sep 24 09:27:14.931417 (XEN) ex= 579864us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.943429 (XEN) ex= 3489519us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Sep 24 09:27:14.955444 (XEN) ex= 2913504us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 24 09:27:14.967422 (XEN) CPU07: Sep 24 09:27:14.967438 (XEN) ex= 579864us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.979415 (XEN) CPU08: Sep 24 09:27:14.979431 (XEN) ex= 579883us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.991414 (XEN) ex= 3121509us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Sep 24 09:27:15.003414 (XEN) ex= 2546526us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Sep 24 09:27:15.015410 (XEN) CPU09: Sep 24 09:27:15.015426 (XEN) ex= 579883us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.027422 (XEN) ex= 810601us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Sep 24 09:27:15.039413 (XEN) CPU10: Sep 24 09:27:15.039429 (XEN) ex= 579882us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.051412 (XEN) ex= 1729504us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Sep 24 09:27:15.063411 (XEN) CPU11: Sep 24 09:27:15.063426 (XEN) ex= 579882us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.075410 (XEN) CPU12: Sep 24 09:27:15.075426 (XEN) ex= 579856us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.087416 (XEN) ex= 3729521us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 24 09:27:15.099410 (XEN) ex= 2546525us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 24 09:27:15.111407 (XEN) CPU13: Sep 24 09:27:15.111424 (XEN) ex= 579857us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.123408 (XEN) CPU14: Sep 24 09:27:15.123424 (XEN) ex= 276246us timer=ffff830839780070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839780000) Sep 24 09:27:15.135412 (XEN) ex= 579856us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.135438 (XEN) CPU15: Sep 24 09:27:15.147411 (XEN) ex= 579856us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.147438 (XEN) ex= 4233503us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 24 09:27:15.159425 (XEN) CPU16: Sep 24 09:27:15.171409 (XEN) ex= 579884us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.171435 (XEN) ex= 3489538us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 24 09:27:15.183421 (XEN) CPU17: Sep 24 09:27:15.183437 (XEN) ex= 579884us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.195421 (XEN) CPU18: Sep 24 09:27:15.195436 (XEN) ex= 4584us timer=ffff830839dd9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839dd9460) Sep 24 09:27:15.207420 (XEN) ex= 579886us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.219420 (XEN) ex= 817479us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Sep 24 09:27:15.231421 (XEN) ex= 3937527us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 24 09:27:15.243421 (XEN) ex= 3489535us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Sep 24 09:27:15.255420 (XEN) CPU19: Sep 24 09:27:15.255435 (XEN) ex= 579886us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.267423 (XEN) CPU20: Sep 24 09:27:15.267446 (XEN) ex= 579883us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.279426 (XEN) ex= 1002436us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Sep 24 09:27:15.291428 (XEN) ex= 811539us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 24 09:27:15.303419 (XEN) CPU21: Sep 24 09:27:15.303435 (XEN) ex= 579883us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.315417 (XEN) CPU22: Sep 24 09:27:15.315433 (XEN) ex= 579857us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.327419 (XEN) ex= 3489533us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 24 09:27:15.339418 (XEN) CPU23: Sep 24 09:27:15.339433 (XEN) ex= 579857us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.351421 (XEN) ex= 810600us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 24 09:27:15.363421 (XEN) CPU24: Sep 24 09:27:15.363437 (XEN) ex= 579885us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.375416 (XEN) ex= 2937534us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Sep 24 09:27:15.387417 (XEN) ex= 2617505us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 24 09:27:15.399419 (XEN) ex= 3417493us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Sep 24 09:27:15.411414 (XEN) CPU25: Sep 24 09:27:15.411430 (XEN) ex= 579885us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.423418 (XEN) CPU26: Sep 24 09:27:15.423433 (XEN) ex= 64477us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Sep 24 09:27:15.435414 (XEN) ex= 579883us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.447416 (XEN) CPU27: Sep 24 09:27:15.447432 (XEN) ex= 579883us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.459414 (XEN) ex= 3489538us timer=ffff830839787070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839787000) Sep 24 09:27:15.471411 (XEN) CPU28: Sep 24 09:27:15.471428 (XEN) ex= 228015us timer=ffff83083976e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976e000) Sep 24 09:27:15.483413 (XEN) ex= 579844us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.495417 (XEN) CPU29: Sep 24 09:27:15.495433 (XEN) ex= 579844us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.507409 (XEN) CPU30: Sep 24 09:27:15.507426 (XEN) ex= 579843us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.519409 (XEN) ex= 811554us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Sep 24 09:27:15.519439 (XEN) ex= 1642437us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Sep 24 09:27:15.531426 (XEN) CPU31: Sep 24 09:27:15.543409 (XEN) ex= 579843us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.543436 (XEN) CPU32: Sep 24 09:27:15.555413 (XEN) ex= 579888us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.555440 (XEN) ex= 3489530us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Sep 24 09:27:15.567425 (XEN) ex= 2546518us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 24 09:27:15.579422 (XEN) CPU33: Sep 24 09:27:15.579438 (XEN) ex= 579888us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.591428 (XEN) CPU34: Sep 24 09:27:15.591444 (XEN) ex= 579863us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.603421 (XEN) ex= 3489527us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 24 09:27:15.615422 (XEN) CPU35: Sep 24 09:27:15.615438 (XEN) ex= 579863us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.627420 (XEN) CPU36: Sep 24 09:27:15.627436 (XEN) ex= 579863us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.639428 (XEN) ex= 3209513us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 24 09:27:15.651425 (XEN) CPU37: Sep 24 09:27:15.651441 (XEN) ex= 259677us timer=ffff830839765070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839765000) Sep 24 09:27:15.672425 (XEN) ex= 579863us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.675417 (XEN) CPU38: Sep 24 09:27:15.675433 (XEN) ex= 434494us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Sep 24 09:27:15.687419 (XEN) ex= 579888us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.699425 (XEN) ex= 811554us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 24 09:27:15.711418 (XEN) CPU39: Sep 24 09:27:15.711434 (XEN) ex= 579888us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.723416 (XEN) CPU40: Sep 24 09:27:15.723432 (XEN) ex= 234437us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 24 09:27:15.735419 (XEN) ex= 579887us timer=ffff830839c5e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.747419 (XEN) ex= 3489528us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 24 09:27:15.759415 (XEN) CPU41: Sep 24 09:27:15.759431 (XEN) ex= 579887us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.771417 (XEN) CPU42: Sep 24 09:27:15.771432 (XEN) ex= 579879us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.783411 (XEN) ex= 937534us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 24 09:27:15.795415 (XEN) ex= 2546516us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 24 09:27:15.807409 (XEN) CPU43: Sep 24 09:27:15.807426 (XEN) ex= 579879us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.819451 (XEN) ex= 3489545us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Sep 24 09:27:15.819482 (XEN) CPU44: Sep 24 09:27:15.831410 (XEN) ex= 579879us timer=ffff830839c2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.831437 (XEN) CPU45: Sep 24 09:27:15.843408 (XEN) ex= 579879us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.843435 (XEN) ex= 3489544us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 24 09:27:15.855425 (XEN) CPU46: Sep 24 09:27:15.855441 (XEN) ex= 579887us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.867421 (XEN) ex= 1937512us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 24 09:27:15.879419 (XEN) ex= 811555us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Sep 24 09:27:15.891419 (XEN) CPU47: Sep 24 09:27:15.891435 (XEN) ex= 579887us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.903427 (XEN) CPU48: Sep 24 09:27:15.903450 (XEN) ex= 579878us timer=ffff8308397f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.915417 (XEN) ex= 3868555us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Sep 24 09:27:15.927417 (XEN) ex= 1233511us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 24 09:27:15.939420 (XEN) CPU49: Sep 24 09:27:15.939436 (XEN) ex= 579879us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.951417 (XEN) ex= 3489547us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Sep 24 09:27:15.963425 (XEN) CPU50: Sep 24 09:27:15.963440 (XEN) ex= 579888us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.975416 (XEN) ex= 3489546us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 24 09:27:15.991437 (XEN) ex= 2546517us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 24 09:27:15.991466 (XEN) CPU51: Sep 24 09:27:15.991475 (XEN) ex= 579888us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:16.003426 (XEN) CPU52: Sep 24 09:27:16.003442 (XEN) ex= 579879us timer=ffff8308397c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:16.015424 (XEN) ex= 3489547us timer=ffff83083978e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083978e000) Sep 24 09:27:16.027423 (XEN) ex= 2729505us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 24 09:27:16.039421 (XEN) CPU53: Sep 24 09:27:16.039436 (XEN) ex= 579878us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:16.051421 (XEN) ex= 3869489us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Sep 24 09:27:16.063424 (XEN) CPU54: Sep 24 09:27:16.063440 (XEN) ex= 138437us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Sep 24 09:27:16.075424 (XEN) ex= 579879us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:16.087420 (XEN) CPU55: Sep 24 09:27:16.087436 (XEN) ex= 579879us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:16.099395 Sep 24 09:27:16.706127 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 24 09:27:16.723429 (XEN) max state: unlimited Sep 24 09:27:16.723447 (XEN) ==cpu0== Sep 24 09:27:16.723456 (XEN) C1: type[C Sep 24 09:27:16.723777 1] latency[ 2] usage[ 599058] method[ FFH] duration[88696875038] Sep 24 09:27:16.735428 (XEN) C2: type[C1] latency[ 10] usage[ 384632] method[ FFH] duration[159498159925] Sep 24 09:27:16.747426 (XEN) *C3: type[C2] latency[ 40] usage[ 92245] method[ FFH] duration[125748846935] Sep 24 09:27:16.759421 (XEN) C4: type[C3] latency[133] usage[ 28448] method[ FFH] duration[1155770428344] Sep 24 09:27:16.759448 (XEN) C0: usage[ 1104383] duration[37221090969] Sep 24 09:27:16.771421 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:16.771442 (XEN) CC3[122203669829] CC6[1122342713606] CC7[0] Sep 24 09:27:16.783423 (XEN) ==cpu1== Sep 24 09:27:16.783439 (XEN) C1: type[C1] latency[ 2] usage[ 76845] method[ FFH] duration[14981253061] Sep 24 09:27:16.795422 (XEN) C2: type[C1] latency[ 10] usage[ 66833] method[ FFH] duration[45132098980] Sep 24 09:27:16.795448 (XEN) C3: type[C2] latency[ 40] usage[ 37416] method[ FFH] duration[69505105843] Sep 24 09:27:16.807428 (XEN) *C4: type[C3] latency[133] usage[ 46609] method[ FFH] duration[1427055808672] Sep 24 09:27:16.819418 (XEN) C0: usage[ 227703] duration[10261219028] Sep 24 09:27:16.819438 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:16.831423 (XEN) CC3[122203669829] CC6[1122342713606] CC7[0] Sep 24 09:27:16.831443 (XEN) ==cpu2== Sep 24 09:27:16.843453 (XEN) C1: type[C1] latency[ 2] usage[ 559370] method[ FFH] duration[89940681343] Sep 24 09:27:16.843480 (XEN) C2: type[C1] latency[ 10] usage[ 382567] method[ FFH] duration[152807616415] Sep 24 09:27:16.855421 (XEN) *C3: type[C2] latency[ 40] usage[ 80982] method[ FFH] duration[119091693341] Sep 24 09:27:16.867417 (XEN) C4: type[C3] latency[133] usage[ 28982] method[ FFH] duration[1172357751865] Sep 24 09:27:16.879413 (XEN) C0: usage[ 1051901] duration[32737805177] Sep 24 09:27:16.879433 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:16.891405 (XEN) CC3[121329903859] CC6[1134004965885] CC7[0] Sep 24 09:27:16.891424 (XEN) ==cpu3== Sep 24 09:27:16.891433 (XEN) C1: type[C1] latency[ 2] usage[ 90348] method[ FFH] duration[13969618540] Sep 24 09:27:16.903418 (XEN) C2: type[C1] latency[ 10] usage[ 74836] method[ FFH] duration[47414264912] Sep 24 09:27:16.915414 (XEN) C3: type[C2] latency[ 40] usage[ 41973] method[ FFH] duration[79602765159] Sep 24 09:27:16.927409 (XEN) *C4: type[C3] latency[133] usage[ 47569] method[ FFH] duration[1418571706120] Sep 24 09:27:16.927437 (XEN) C0: usage[ 254726] duration[7377313833] Sep 24 09:27:16.939410 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:16.939432 (XEN) CC3[121329903859] CC6[1134004965885] CC7[0] Sep 24 09:27:16.951412 (XEN) ==cpu4== Sep 24 09:27:16.951428 (XEN) C1: type[C1] latency[ 2] usage[ 554006] method[ FFH] duration[90326321931] Sep 24 09:27:16.963415 (XEN) C2: type[C1] latency[ 10] usage[ 383742] method[ FFH] duration[165566779699] Sep 24 09:27:16.963442 (XEN) C3: type[C2] latency[ 40] usage[ 84824] method[ FFH] duration[126077969066] Sep 24 09:27:16.975420 (XEN) *C4: type[C3] latency[133] usage[ 29635] method[ FFH] duration[1157535704008] Sep 24 09:27:16.987416 (XEN) C0: usage[ 1052207] duration[27428954612] Sep 24 09:27:16.987436 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:16.999414 (XEN) CC3[127296023534] CC6[1131152286007] CC7[0] Sep 24 09:27:16.999434 (XEN) ==cpu5== Sep 24 09:27:16.999443 (XEN) C1: type[C1] latency[ 2] usage[ 62072] method[ FFH] duration[11024715565] Sep 24 09:27:17.011421 (XEN) C2: type[C1] latency[ 10] usage[ 52274] method[ FFH] duration[36227030715] Sep 24 09:27:17.023417 (XEN) C3: type[C2] latency[ 40] usage[ 33736] method[ FFH] duration[78069860143] Sep 24 09:27:17.035414 (XEN) *C4: type[C3] latency[133] usage[ 52983] method[ FFH] duration[1434428776562] Sep 24 09:27:17.047408 (XEN) C0: usage[ 201065] duration[7185432024] Sep 24 09:27:17.047429 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.059409 (XEN) CC3[127296023534] CC6[1131152286007] CC7[0] Sep 24 09:27:17.059429 (XEN) ==cpu6== Sep 24 09:27:17.059438 (XEN) C1: type[C1] latency[ 2] usage[ 547249] method[ FFH] duration[88441115140] Sep 24 09:27:17.071416 (XEN) C2: type[C1] latency[ 10] usage[ 389730] method[ FFH] duration[162277567282] Sep 24 09:27:17.083412 (XEN) *C3: type[C2] latency[ 40] usage[ 93954] method[ FFH] duration[123575225816] Sep 24 09:27:17.083439 (XEN) C4: type[C3] latency[133] usage[ 29326] method[ FFH] duration[1157126973016] Sep 24 09:27:17.095421 (XEN) C0: usage[ 1060259] duration[35514995310] Sep 24 09:27:17.107409 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.107431 (XEN) CC3[128891860773] CC6[1123034739573] CC7[0] Sep 24 09:27:17.119409 (XEN) ==cpu7== Sep 24 09:27:17.119425 (XEN) C1: type[C1] latency[ 2] usage[ 67869] method[ FFH] duration[10554378280] Sep 24 09:27:17.131413 (XEN) C2: type[C1] latency[ 10] usage[ 58125] method[ FFH] duration[31971048516] Sep 24 09:27:17.131440 (XEN) C3: type[C2] latency[ 40] usage[ 32196] method[ FFH] duration[72382351491] Sep 24 09:27:17.143429 (XEN) *C4: type[C3] latency[133] usage[ 53244] method[ FFH] duration[1443027484352] Sep 24 09:27:17.155415 (XEN) C0: usage[ 211434] duration[9000685113] Sep 24 09:27:17.155435 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.167412 (XEN) CC3[128891860773] CC6[1123034739573] CC7[0] Sep 24 09:27:17.167432 (XEN) ==cpu8== Sep 24 09:27:17.167441 (XEN) C1: type[C1] latency[ 2] usage[ 567521] method[ FFH] duration[91039660172] Sep 24 09:27:17.179422 (XEN) C2: type[C1] latency[ 10] usage[ 396052] method[ FFH] duration[165005549700] Sep 24 09:27:17.191414 (XEN) *C3: type[C2] latency[ 40] usage[ 91722] method[ FFH] duration[128664358940] Sep 24 09:27:17.203414 (XEN) C4: type[C3] latency[133] usage[ 31752] method[ FFH] duration[1142035853888] Sep 24 09:27:17.203440 (XEN) C0: usage[ 1087047] duration[40190590917] Sep 24 09:27:17.215414 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.215436 (XEN) CC3[128486530293] CC6[1120447663024] CC7[0] Sep 24 09:27:17.227413 (XEN) ==cpu9== Sep 24 09:27:17.227429 (XEN) C1: type[C1] latency[ 2] usage[ 58093] method[ FFH] duration[7727571698] Sep 24 09:27:17.239416 (XEN) C2: type[C1] latency[ 10] usage[ 38831] method[ FFH] duration[23066583790] Sep 24 09:27:17.251407 (XEN) *C3: type[C2] latency[ 40] usage[ 27227] method[ FFH] duration[66117750251] Sep 24 09:27:17.251435 (XEN) C4: type[C3] latency[133] usage[ 58861] method[ FFH] duration[1465265493332] Sep 24 09:27:17.263421 (XEN) C0: usage[ 183012] duration[4758684564] Sep 24 09:27:17.263441 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.275416 (XEN) CC3[128486530293] CC6[1120447663024] CC7[0] Sep 24 09:27:17.275436 (XEN) ==cpu10== Sep 24 09:27:17.287408 (XEN) C1: type[C1] latency[ 2] usage[ 551993] method[ FFH] duration[92360145298] Sep 24 09:27:17.287435 (XEN) C2: type[C1] latency[ 10] usage[ 388983] method[ FFH] duration[169760651363] Sep 24 09:27:17.299420 (XEN) C3: type[C2] latency[ 40] usage[ 94708] method[ FFH] duration[126104147905] Sep 24 09:27:17.311416 (XEN) *C4: type[C3] latency[133] usage[ 31109] method[ FFH] duration[1145946548986] Sep 24 09:27:17.323411 (XEN) C0: usage[ 1066793] duration[32764659163] Sep 24 09:27:17.323432 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.335413 (XEN) CC3[120370416634] CC6[1126236586033] CC7[0] Sep 24 09:27:17.335433 (XEN) ==cpu11== Sep 24 09:27:17.335442 (XEN) C1: type[C1] latency[ 2] usage[ 75480] method[ FFH] duration[13919914879] Sep 24 09:27:17.347420 (XEN) C2: type[C1] latency[ 10] usage[ 50416] method[ FFH] duration[30493700412] Sep 24 09:27:17.359387 (XEN) C3: type[C2] latency[ 40] usage[ 27787] method[ FFH] duration[63751638041] Sep 24 09:27:17.371408 (XEN) *C4: type[C3] latency[133] usage[ 60417] method[ FFH] duration[1452661771025] Sep 24 09:27:17.371434 (XEN) C0: usage[ 214100] duration[6109213196] Sep 24 09:27:17.383410 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.383432 (XEN) CC3[120370416634] CC6[1126236586033] CC7[0] Sep 24 09:27:17.395415 (XEN) ==cpu12== Sep 24 09:27:17.395432 (XEN) C1: type[C1] latency[ 2] usage[ 558066] method[ FFH] duration[81060429100] Sep 24 09:27:17.407413 (XEN) C2: type[C1] latency[ 10] usage[ 386728] method[ FFH] duration[155585049785] Sep 24 09:27:17.407439 (XEN) *C3: type[C2] latency[ 40] usage[ 93429] method[ FFH] duration[131663038510] Sep 24 09:27:17.419422 (XEN) C4: type[C3] latency[133] usage[ 30118] method[ FFH] duration[1161155409747] Sep 24 09:27:17.431417 (XEN) C0: usage[ 1068341] duration[37472367782] Sep 24 09:27:17.431437 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.443417 (XEN) CC3[129798824456] CC6[1135962310517] CC7[0] Sep 24 09:27:17.443436 (XEN) ==cpu13== Sep 24 09:27:17.455417 (XEN) C1: type[C1] latency[ 2] usage[ 56601] method[ FFH] duration[9476727268] Sep 24 09:27:17.455443 (XEN) C2: type[C1] latency[ 10] usage[ 33077] method[ FFH] duration[22296122629] Sep 24 09:27:17.467419 (XEN) C3: type[C2] latency[ 40] usage[ 24591] method[ FFH] duration[65577205621] Sep 24 09:27:17.479417 (XEN) *C4: type[C3] latency[133] usage[ 62987] method[ FFH] duration[1464247963840] Sep 24 09:27:17.479443 (XEN) C0: usage[ 177256] duration[5338345547] Sep 24 09:27:17.491418 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.491440 (XEN) CC3[129798824456] CC6[1135962310517] CC7[0] Sep 24 09:27:17.503419 (XEN) ==cpu14== Sep 24 09:27:17.503435 (XEN) C1: type[C1] latency[ 2] usage[ 545791] method[ FFH] duration[85798835763] Sep 24 09:27:17.515417 (XEN) C2: type[C1] latency[ 10] usage[ 386450] method[ FFH] duration[153368964523] Sep 24 09:27:17.527406 (XEN) *C3: type[C2] latency[ 40] usage[ 92115] method[ FFH] duration[126145958190] Sep 24 09:27:17.527434 (XEN) C4: type[C3] latency[133] usage[ 32182] method[ FFH] duration[1171417701330] Sep 24 09:27:17.539418 (XEN) C0: usage[ 1056538] duration[30204967002] Sep 24 09:27:17.539438 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.551418 (XEN) CC3[123496381816] CC6[1147163036081] CC7[0] Sep 24 09:27:17.551437 (XEN) ==cpu15== Sep 24 09:27:17.563412 (XEN) C1: type[C1] latency[ 2] usage[ 70594] method[ FFH] duration[10393300774] Sep 24 09:27:17.563439 (XEN) C2: type[C1] latency[ 10] usage[ 41884] method[ FFH] duration[21252280131] Sep 24 09:27:17.575420 (XEN) *C3: type[C2] latency[ 40] usage[ 25522] method[ FFH] duration[65403978829] Sep 24 09:27:17.587416 (XEN) C4: type[C3] latency[133] usage[ 63293] method[ FFH] duration[1461530236175] Sep 24 09:27:17.599407 (XEN) C0: usage[ 201293] duration[8356706196] Sep 24 09:27:17.599429 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.599444 (XEN) CC3[123496381816] CC6[1147163036081] CC7[0] Sep 24 09:27:17.611414 (XEN) ==cpu16== Sep 24 09:27:17.611430 (XEN) C1: type[C1] latency[ 2] usage[ 545457] method[ FFH] duration[82039408178] Sep 24 09:27:17.623415 (XEN) C2: type[C1] latency[ 10] usage[ 380369] method[ FFH] duration[150545437980] Sep 24 09:27:17.635411 (XEN) *C3: type[C2] latency[ 40] usage[ 88533] method[ FFH] duration[122546642312] Sep 24 09:27:17.635438 (XEN) C4: type[C3] latency[133] usage[ 39277] method[ FFH] duration[1179880965588] Sep 24 09:27:17.647420 (XEN) C0: usage[ 1053636] duration[31924112963] Sep 24 09:27:17.647440 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.659417 (XEN) CC3[126263722038] CC6[1147582035145] CC7[0] Sep 24 09:27:17.659436 (XEN) ==cpu17== Sep 24 09:27:17.671409 (XEN) C1: type[C1] latency[ 2] usage[ 71114] method[ FFH] duration[11042470576] Sep 24 09:27:17.671436 (XEN) C2: type[C1] latency[ 10] usage[ 43256] method[ FFH] duration[20388447387] Sep 24 09:27:17.683421 (XEN) C3: type[C2] latency[ 40] usage[ 24259] method[ FFH] duration[66846762584] Sep 24 09:27:17.695419 (XEN) *C4: type[C3] latency[133] usage[ 64069] method[ FFH] duration[1462032592262] Sep 24 09:27:17.707408 (XEN) C0: usage[ 202698] duration[6626361711] Sep 24 09:27:17.707429 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.719408 (XEN) CC3[126263722038] CC6[1147582035145] CC7[0] Sep 24 09:27:17.719429 (XEN) ==cpu18== Sep 24 09:27:17.719438 (XEN) C1: type[C1] latency[ 2] usage[ 561490] method[ FFH] duration[81539265738] Sep 24 09:27:17.731413 (XEN) C2: type[C1] latency[ 10] usage[ 391667] method[ FFH] duration[153273651281] Sep 24 09:27:17.743410 (XEN) C3: type[C2] latency[ 40] usage[ 93879] method[ FFH] duration[121697620785] Sep 24 09:27:17.743437 (XEN) C4: type[C3] latency[133] usage[ 43660] method[ FFH] duration[1174304784270] Sep 24 09:27:17.755428 (XEN) *C0: usage[ 1090697] duration[36121370198] Sep 24 09:27:17.755449 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.767416 (XEN) CC3[121420969005] CC6[1143020548512] CC7[0] Sep 24 09:27:17.767435 (XEN) ==cpu19== Sep 24 09:27:17.779411 (XEN) C1: type[C1] latency[ 2] usage[ 66812] method[ FFH] duration[10833638226] Sep 24 09:27:17.779438 (XEN) C2: type[C1] latency[ 10] usage[ 41919] method[ FFH] duration[22954568609] Sep 24 09:27:17.791420 (XEN) *C3: type[C2] latency[ 40] usage[ 28026] method[ FFH] duration[74536024803] Sep 24 09:27:17.803416 (XEN) C4: type[C3] latency[133] usage[ 66049] method[ FFH] duration[1451874566228] Sep 24 09:27:17.815409 (XEN) C0: usage[ 202806] duration[6737951808] Sep 24 09:27:17.815430 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.827409 (XEN) CC3[121420969005] CC6[1143020548512] CC7[0] Sep 24 09:27:17.827429 (XEN) ==cpu20== Sep 24 09:27:17.827438 (XEN) C1: type[C1] latency[ 2] usage[ 582986] method[ FFH] duration[87048596328] Sep 24 09:27:17.839416 (XEN) C2: type[C1] latency[ 10] usage[ 381453] method[ FFH] duration[147608381660] Sep 24 09:27:17.851413 (XEN) C3: type[C2] latency[ 40] usage[ 85521] method[ FFH] duration[115853513803] Sep 24 09:27:17.851439 (XEN) *C4: type[C3] latency[133] usage[ 36630] method[ FFH] duration[1183703155362] Sep 24 09:27:17.863420 (XEN) C0: usage[ 1086590] duration[32723162746] Sep 24 09:27:17.875408 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.875430 (XEN) CC3[121717155217] CC6[1147024437434] CC7[0] Sep 24 09:27:17.887412 (XEN) ==cpu21== Sep 24 09:27:17.887429 (XEN) C1: type[C1] latency[ 2] usage[ 63302] method[ FFH] duration[9640924848] Sep 24 09:27:17.887449 (XEN) C2: type[C1] latency[ 10] usage[ 45740] method[ FFH] duration[29918391934] Sep 24 09:27:17.899420 (XEN) *C3: type[C2] latency[ 40] usage[ 42938] method[ FFH] duration[101167524575] Sep 24 09:27:17.911416 (XEN) C4: type[C3] latency[133] usage[ 67281] method[ FFH] duration[1418067256976] Sep 24 09:27:17.923412 (XEN) C0: usage[ 219261] duration[8142786516] Sep 24 09:27:17.923433 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.935411 (XEN) CC3[121717155217] CC6[1147024437434] CC7[0] Sep 24 09:27:17.935431 (XEN) ==cpu22== Sep 24 09:27:17.935440 (XEN) C1: type[C1] latency[ 2] usage[ 560827] method[ FFH] duration[80405353111] Sep 24 09:27:17.947417 (XEN) C2: type[C1] latency[ 10] usage[ 395222] method[ FFH] duration[156684880501] Sep 24 09:27:17.959413 (XEN) *C3: type[C2] latency[ 40] usage[ 95149] method[ FFH] duration[132399603769] Sep 24 09:27:17.959439 (XEN) C4: type[C3] latency[133] usage[ 32983] method[ FFH] duration[1159653243403] Sep 24 09:27:17.971421 (XEN) C0: usage[ 1084181] duration[37793860607] Sep 24 09:27:17.983409 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.983431 (XEN) CC3[139434289300] CC6[1124004632293] CC7[0] Sep 24 09:27:17.995412 (XEN) ==cpu23== Sep 24 09:27:17.995428 (XEN) C1: type[C1] latency[ 2] usage[ 82464] method[ FFH] duration[12035912973] Sep 24 09:27:17.995448 (XEN) C2: type[C1] latency[ 10] usage[ 127026] method[ FFH] duration[72195413268] Sep 24 09:27:18.007422 (XEN) *C3: type[C2] latency[ 40] usage[ 105638] method[ FFH] duration[160115191143] Sep 24 09:27:18.019416 (XEN) C4: type[C3] latency[133] usage[ 49870] method[ FFH] duration[1315923097766] Sep 24 09:27:18.031411 (XEN) C0: usage[ 364998] duration[6667392982] Sep 24 09:27:18.031431 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:18.043414 (XEN) CC3[139434289300] CC6[1124004632293] CC7[0] Sep 24 09:27:18.043434 (XEN) ==cpu24== Sep 24 09:27:18.043443 (XEN) C1: type[C1] latency[ 2] usage[ 599832] method[ FFH] duration[79925770125] Sep 24 09:27:18.055417 (XEN) C2: type[C1] latency[ 10] usage[ 390840] method[ FFH] duration[151876477154] Sep 24 09:27:18.067421 (XEN) *C3: type[C2] latency[ 40] usage[ 88652] method[ FFH] duration[117339653815] Sep 24 09:27:18.067448 (XEN) C4: type[C3] latency[133] usage[ 36364] method[ FFH] duration[1179595364320] Sep 24 09:27:18.079428 (XEN) C0: usage[ 1115688] duration[38199796682] Sep 24 09:27:18.091409 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:18.091430 (XEN) CC3[124809019666] CC6[1131451474801] CC7[0] Sep 24 09:27:18.103410 (XEN) ==cpu25== Sep 24 09:27:18.103426 (XEN) C1: type[C1] latency[ 2] usage[ 195844] method[ FFH] duration[33545382037] Sep 24 09:27:18.103446 (XEN) C2: type[C1] latency[ 10] usage[ 246521] method[ FFH] duration[121609363087] Sep 24 09:27:18.115422 (XEN) *C3: type[C2] latency[ 40] usage[ 108106] method[ FFH] duration[146792988176] Sep 24 09:27:18.127419 (XEN) C4: type[C3] latency[133] usage[ 40987] method[ FFH] duration[1255344531776] Sep 24 09:27:18.139414 (XEN) C0: usage[ 591458] duration[9644866346] Sep 24 09:27:18.139434 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:18.151411 (XEN) CC3[124809019666] CC6[1131451474801] CC7[0] Sep 24 09:27:18.151431 (XEN) ==cpu26== Sep 24 09:27:18.151440 (XEN) C1: type[C1] latency[ 2] usage[ 658998] method[ FFH] duration[87293731116] Sep 24 09:27:18.163418 (XEN) C2: type[C1] latency[ 10] usage[ 386766] method[ FFH] duration[158763650782] Sep 24 09:27:18.175414 (XEN) *C3: type[C2] latency[ 40] usage[ 96693] method[ FFH] duration[132717497887] Sep 24 09:27:18.175440 (XEN) C4: type[C3] latency[133] usage[ 34757] method[ FFH] duration[1155961104088] Sep 24 09:27:18.187424 (XEN) C0: usage[ 1177214] duration[32201251573] Sep 24 09:27:18.199412 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:18.199433 (XEN) CC3[136533863882] CC6[1109731925541] CC7[0] Sep 24 09:27:18.211410 (XEN) ==cpu27== Sep 24 09:27:18.211427 (XEN) C1: type[C1] latency[ 2] usage[ 444297] method[ FFH] duration[63518369763] Sep 24 09:27:18.223407 (XEN) C2: type[C1] latency[ 10] usage[ 330679] method[ FFH] duration[129150032185] Sep 24 09:27:18.223435 (XEN) *C3: type[C2] latency[ 40] usage[ 83575] method[ FFH] duration[135276463105] Sep 24 09:27:18.235420 (XEN) C4: type[C3] latency[133] usage[ 41825] method[ FFH] duration[1228684347734] Sep 24 09:27:18.247414 (XEN) C0: usage[ 900376] duration[10308091982] Sep 24 09:27:18.247434 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:18.259411 (XEN) CC3[136533863882] CC6[1109731925541] CC7[0] Sep 24 09:27:18.259431 (XEN) ==cpu28== Sep 24 09:27:18.259440 (XEN) C1: type[C1] latency[ 2] usage[ 714392] method[ FFH] duration[88211217483] Sep 24 09:27:18.271426 (XEN) C2: type[C1] latency[ 10] usage[ 392677] method[ FFH] duration[149908381644] Sep 24 09:27:18.283423 (XEN) *C3: type[C2] latency[ 40] usage[ 99755] method[ FFH] duration[130869992709] Sep 24 09:27:18.295410 (XEN) C4: type[C3] latency[133] usage[ 31806] method[ FFH] duration[1165811741087] Sep 24 09:27:18.295437 (XEN) C0: usage[ 1238630] duration[32136033194] Sep 24 09:27:18.307411 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.307433 (XEN) CC3[139817792925] CC6[1115697626529] CC7[0] Sep 24 09:27:18.319413 (XEN) ==cpu29== Sep 24 09:27:18.319429 (XEN) C1: type[C1] latency[ 2] usage[ 538869] method[ FFH] duration[70067598187] Sep 24 09:27:18.331411 (XEN) C2: type[C1] latency[ 10] usage[ 329355] method[ FFH] duration[120976054783] Sep 24 09:27:18.331438 (XEN) *C3: type[C2] latency[ 40] usage[ 88202] method[ FFH] duration[141203680347] Sep 24 09:27:18.343421 (XEN) C4: type[C3] latency[133] usage[ 41550] method[ FFH] duration[1223625871408] Sep 24 09:27:18.355416 (XEN) C0: usage[ 997976] duration[11064240602] Sep 24 09:27:18.355437 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.367420 (XEN) CC3[139817792925] CC6[1115697626529] CC7[0] Sep 24 09:27:18.367441 (XEN) ==cpu30== Sep 24 09:27:18.367450 (XEN) C1: type[C1] latency[ 2] usage[ 955339] method[ FFH] duration[108796850621] Sep 24 09:27:18.379419 (XEN) C2: type[C1] latency[ 10] usage[ 399131] method[ FFH] duration[147820052445] Sep 24 09:27:18.391417 (XEN) C3: type[C2] latency[ 40] usage[ 94490] method[ FFH] duration[124794444077] Sep 24 09:27:18.403439 (XEN) *C4: type[C3] latency[133] usage[ 28826] method[ FFH] duration[1148716254156] Sep 24 09:27:18.403465 (XEN) C0: usage[ 1477786] duration[36809903925] Sep 24 09:27:18.415415 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.415436 (XEN) CC3[131040433688] CC6[1110931506723] CC7[0] Sep 24 09:27:18.427386 (XEN) ==cpu31== Sep 24 09:27:18.427403 (XEN) C1: type[C1] latency[ 2] usage[ 146352] method[ FFH] duration[19004311642] Sep 24 09:27:18.439417 (XEN) C2: type[C1] latency[ 10] usage[ 163295] method[ FFH] duration[82031802062] Sep 24 09:27:18.451412 (XEN) *C3: type[C2] latency[ 40] usage[ 98351] method[ FFH] duration[158969361246] Sep 24 09:27:18.451439 (XEN) C4: type[C3] latency[133] usage[ 42386] method[ FFH] duration[1298979914957] Sep 24 09:27:18.463428 (XEN) C0: usage[ 450384] duration[7952191865] Sep 24 09:27:18.475433 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.475455 (XEN) CC3[131040433688] CC6[1110931506723] CC7[0] Sep 24 09:27:18.487410 (XEN) ==cpu32== Sep 24 09:27:18.487427 (XEN) C1: type[C1] latency[ 2] usage[ 617102] method[ FFH] duration[88220913986] Sep 24 09:27:18.487447 (XEN) C2: type[C1] latency[ 10] usage[ 388454] method[ FFH] duration[159456305859] Sep 24 09:27:18.499423 (XEN) *C3: type[C2] latency[ 40] usage[ 89038] method[ FFH] duration[122346471657] Sep 24 09:27:18.511428 (XEN) C4: type[C3] latency[133] usage[ 28247] method[ FFH] duration[1161649970111] Sep 24 09:27:18.523416 (XEN) C0: usage[ 1122841] duration[35263984377] Sep 24 09:27:18.523436 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.535414 (XEN) CC3[117506600122] CC6[1136266815075] CC7[0] Sep 24 09:27:18.535434 (XEN) ==cpu33== Sep 24 09:27:18.535443 (XEN) C1: type[C1] latency[ 2] usage[ 71734] method[ FFH] duration[22417576623] Sep 24 09:27:18.547421 (XEN) C2: type[C1] latency[ 10] usage[ 79144] method[ FFH] duration[45109133041] Sep 24 09:27:18.559414 (XEN) *C3: type[C2] latency[ 40] usage[ 44866] method[ FFH] duration[84357658403] Sep 24 09:27:18.559440 (XEN) C4: type[C3] latency[133] usage[ 50115] method[ FFH] duration[1409203669542] Sep 24 09:27:18.571428 (XEN) C0: usage[ 245859] duration[5849685800] Sep 24 09:27:18.583443 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.583454 (XEN) CC3[117506600122] CC6[1136266815075] CC7[0] Sep 24 09:27:18.595402 (XEN) ==cpu34== Sep 24 09:27:18.595412 (XEN) C1: type[C1] latency[ 2] usage[ 595989] method[ FFH] duration[89212102094] Sep 24 09:27:18.607398 (XEN) C2: type[C1] latency[ 10] usage[ 387041] method[ FFH] duration[155114087346] Sep 24 09:27:18.607420 (XEN) *C3: type[C2] latency[ 40] usage[ 90018] method[ FFH] duration[124977480431] Sep 24 09:27:18.619429 (XEN) C4: type[C3] latency[133] usage[ 27164] method[ FFH] duration[1159502768753] Sep 24 09:27:18.631416 (XEN) C0: usage[ 1100212] duration[38131340362] Sep 24 09:27:18.631436 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.643424 (XEN) CC3[128456351441] CC6[1128190043466] CC7[0] Sep 24 09:27:18.643444 (XEN) ==cpu35== Sep 24 09:27:18.643453 (XEN) C1: type[C1] latency[ 2] usage[ 51389] method[ FFH] duration[10768539398] Sep 24 09:27:18.655436 (XEN) C2: type[C1] latency[ 10] usage[ 66591] method[ FFH] duration[46347529522] Sep 24 09:27:18.667452 (XEN) *C3: type[C2] latency[ 40] usage[ 48667] method[ FFH] duration[96890321731] Sep 24 09:27:18.679435 (XEN) C4: type[C3] latency[133] usage[ 52304] method[ FFH] duration[1407469186041] Sep 24 09:27:18.679462 (XEN) C0: usage[ 218951] duration[5462273826] Sep 24 09:27:18.691430 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.691452 (XEN) CC3[128456351441] CC6[1128190043466] CC7[0] Sep 24 09:27:18.703421 (XEN) ==cpu36== Sep 24 09:27:18.703437 (XEN) C1: type[C1] latency[ 2] usage[ 564224] method[ FFH] duration Sep 24 09:27:18.710379 [82791101866] Sep 24 09:27:18.715431 (XEN) C2: type[C1] latency[ 10] usage[ 383663] method[ FFH] duration[155082055174] Sep 24 09:27:18.715458 (XEN) *C3: t Sep 24 09:27:18.715832 ype[C2] latency[ 40] usage[ 88392] method[ FFH] duration[131598707078] Sep 24 09:27:18.727432 (XEN) C4: type[C3] latency[133] usage[ 29675] method[ FFH] duration[1160988159736] Sep 24 09:27:18.739425 (XEN) C0: usage[ 1065954] duration[36477887718] Sep 24 09:27:18.739445 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.751426 (XEN) CC3[131021671965] CC6[1135876832267] CC7[0] Sep 24 09:27:18.751446 (XEN) ==cpu37== Sep 24 09:27:18.751455 (XEN) C1: type[C1] latency[ 2] usage[ 63259] method[ FFH] duration[13704856408] Sep 24 09:27:18.763434 (XEN) C2: type[C1] latency[ 10] usage[ 69126] method[ FFH] duration[33733575778] Sep 24 09:27:18.775439 (XEN) *C3: type[C2] latency[ 40] usage[ 35716] method[ FFH] duration[80407093514] Sep 24 09:27:18.787413 (XEN) C4: type[C3] latency[133] usage[ 53780] method[ FFH] duration[1432867595651] Sep 24 09:27:18.787440 (XEN) C0: usage[ 221881] duration[6224861118] Sep 24 09:27:18.799416 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.799437 (XEN) CC3[131021671965] CC6[1135876832267] CC7[0] Sep 24 09:27:18.811414 (XEN) ==cpu38== Sep 24 09:27:18.811431 (XEN) C1: type[C1] latency[ 2] usage[ 535071] method[ FFH] duration[87522857938] Sep 24 09:27:18.811450 (XEN) C2: type[C1] latency[ 10] usage[ 375980] method[ FFH] duration[159212654510] Sep 24 09:27:18.823424 (XEN) *C3: type[C2] latency[ 40] usage[ 95999] method[ FFH] duration[129464867975] Sep 24 09:27:18.835423 (XEN) C4: type[C3] latency[133] usage[ 29367] method[ FFH] duration[1164962528603] Sep 24 09:27:18.847417 (XEN) C0: usage[ 1036417] duration[25775135268] Sep 24 09:27:18.847438 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.859415 (XEN) CC3[129829769620] CC6[1128941421528] CC7[0] Sep 24 09:27:18.859435 (XEN) ==cpu39== Sep 24 09:27:18.859444 (XEN) C1: type[C1] latency[ 2] usage[ 99074] method[ FFH] duration[13508599065] Sep 24 09:27:18.871420 (XEN) C2: type[C1] latency[ 10] usage[ 70622] method[ FFH] duration[43056046570] Sep 24 09:27:18.883419 (XEN) *C3: type[C2] latency[ 40] usage[ 36646] method[ FFH] duration[79703678782] Sep 24 09:27:18.883445 (XEN) C4: type[C3] latency[133] usage[ 56269] method[ FFH] duration[1421119686616] Sep 24 09:27:18.895425 (XEN) C0: usage[ 262611] duration[9550105635] Sep 24 09:27:18.907413 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.907436 (XEN) CC3[129829769620] CC6[1128941421528] CC7[0] Sep 24 09:27:18.907449 (XEN) ==cpu40== Sep 24 09:27:18.919415 (XEN) C1: type[C1] latency[ 2] usage[ 542804] method[ FFH] duration[80393887248] Sep 24 09:27:18.919441 (XEN) C2: type[C1] latency[ 10] usage[ 373028] method[ FFH] duration[158504063322] Sep 24 09:27:18.931426 (XEN) *C3: type[C2] latency[ 40] usage[ 93778] method[ FFH] duration[127265376790] Sep 24 09:27:18.943418 (XEN) C4: type[C3] latency[133] usage[ 31148] method[ FFH] duration[1168704969865] Sep 24 09:27:18.955421 (XEN) C0: usage[ 1040758] duration[32069881392] Sep 24 09:27:18.955444 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.955467 (XEN) CC3[121290727327] CC6[1139593925763] CC7[0] Sep 24 09:27:18.967421 (XEN) ==cpu41== Sep 24 09:27:18.967437 (XEN) C1: type[C1] latency[ 2] usage[ 96303] method[ FFH] duration[19045650155] Sep 24 09:27:18.979417 (XEN) C2: type[C1] latency[ 10] usage[ 77174] method[ FFH] duration[32953050219] Sep 24 09:27:18.979444 (XEN) C3: type[C2] latency[ 40] usage[ 25141] method[ FFH] duration[65930278577] Sep 24 09:27:18.991426 (XEN) *C4: type[C3] latency[133] usage[ 58468] method[ FFH] duration[1442492905729] Sep 24 09:27:19.003422 (XEN) C0: usage[ 257086] duration[6516365914] Sep 24 09:27:19.003441 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.015419 (XEN) CC3[121290727327] CC6[1139593925763] CC7[0] Sep 24 09:27:19.015438 (XEN) ==cpu42== Sep 24 09:27:19.015448 (XEN) C1: type[C1] latency[ 2] usage[ 522008] method[ FFH] duration[80648806752] Sep 24 09:27:19.027428 (XEN) C2: type[C1] latency[ 10] usage[ 376457] method[ FFH] duration[157387889745] Sep 24 09:27:19.039424 (XEN) *C3: type[C2] latency[ 40] usage[ 96273] method[ FFH] duration[127411121835] Sep 24 09:27:19.051416 (XEN) C4: type[C3] latency[133] usage[ 33621] method[ FFH] duration[1172137950318] Sep 24 09:27:19.051443 (XEN) C0: usage[ 1028359] duration[29352536528] Sep 24 09:27:19.063418 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.063440 (XEN) CC3[131844127672] CC6[1130933095463] CC7[0] Sep 24 09:27:19.075414 (XEN) ==cpu43== Sep 24 09:27:19.075430 (XEN) C1: type[C1] latency[ 2] usage[ 97672] method[ FFH] duration[15511027693] Sep 24 09:27:19.087419 (XEN) C2: type[C1] latency[ 10] usage[ 62793] method[ FFH] duration[35607849028] Sep 24 09:27:19.087445 (XEN) *C3: type[C2] latency[ 40] usage[ 30260] method[ FFH] duration[75300620997] Sep 24 09:27:19.099423 (XEN) C4: type[C3] latency[133] usage[ 58975] method[ FFH] duration[1432903771718] Sep 24 09:27:19.111392 (XEN) C0: usage[ 249700] duration[7615107555] Sep 24 09:27:19.111412 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.123416 (XEN) CC3[131844127672] CC6[1130933095463] CC7[0] Sep 24 09:27:19.123436 (XEN) ==cpu44== Sep 24 09:27:19.123445 (XEN) C1: type[C1] latency[ 2] usage[ 543776] method[ FFH] duration[79064971571] Sep 24 09:27:19.135422 (XEN) C2: type[C1] latency[ 10] usage[ 378027] method[ FFH] duration[154811336653] Sep 24 09:27:19.147423 (XEN) C3: type[C2] latency[ 40] usage[ 91923] method[ FFH] duration[136615390766] Sep 24 09:27:19.147449 (XEN) *C4: type[C3] latency[133] usage[ 32086] method[ FFH] duration[1165761920857] Sep 24 09:27:19.159426 (XEN) C0: usage[ 1045812] duration[30684814582] Sep 24 09:27:19.171415 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.171437 (XEN) CC3[132119611033] CC6[1138484919126] CC7[0] Sep 24 09:27:19.183413 (XEN) ==cpu45== Sep 24 09:27:19.183430 (XEN) C1: type[C1] latency[ 2] usage[ 89989] method[ FFH] duration[15164355594] Sep 24 09:27:19.183450 (XEN) C2: type[C1] latency[ 10] usage[ 64767] method[ FFH] duration[28774383951] Sep 24 09:27:19.195425 (XEN) *C3: type[C2] latency[ 40] usage[ 21730] method[ FFH] duration[57054481224] Sep 24 09:27:19.207420 (XEN) C4: type[C3] latency[133] usage[ 59216] method[ FFH] duration[1458921107677] Sep 24 09:27:19.219412 (XEN) C0: usage[ 235702] duration[7024187770] Sep 24 09:27:19.219433 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.231416 (XEN) CC3[132119611033] CC6[1138484919126] CC7[0] Sep 24 09:27:19.231436 (XEN) ==cpu46== Sep 24 09:27:19.231446 (XEN) C1: type[C1] latency[ 2] usage[ 527679] method[ FFH] duration[83760108250] Sep 24 09:27:19.243421 (XEN) C2: type[C1] latency[ 10] usage[ 381236] method[ FFH] duration[168345450742] Sep 24 09:27:19.255416 (XEN) C3: type[C2] latency[ 40] usage[ 85154] method[ FFH] duration[116709266551] Sep 24 09:27:19.255450 (XEN) *C4: type[C3] latency[133] usage[ 29403] method[ FFH] duration[1165449197955] Sep 24 09:27:19.267423 (XEN) C0: usage[ 1023472] duration[32674555008] Sep 24 09:27:19.267443 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.279419 (XEN) CC3[116202951201] CC6[1137160864659] CC7[0] Sep 24 09:27:19.279439 (XEN) ==cpu47== Sep 24 09:27:19.291413 (XEN) C1: type[C1] latency[ 2] usage[ 104701] method[ FFH] duration[17299889617] Sep 24 09:27:19.291440 (XEN) C2: type[C1] latency[ 10] usage[ 80322] method[ FFH] duration[37369441542] Sep 24 09:27:19.303423 (XEN) C3: type[C2] latency[ 40] usage[ 27052] method[ FFH] duration[60164487181] Sep 24 09:27:19.315436 (XEN) *C4: type[C3] latency[133] usage[ 55272] method[ FFH] duration[1444152323770] Sep 24 09:27:19.315462 (XEN) C0: usage[ 267347] duration[7952527816] Sep 24 09:27:19.327435 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.327457 (XEN) CC3[116202951201] CC6[1137160864659] CC7[0] Sep 24 09:27:19.339416 (XEN) ==cpu48== Sep 24 09:27:19.339432 (XEN) C1: type[C1] latency[ 2] usage[ 535406] method[ FFH] duration[92216795886] Sep 24 09:27:19.351417 (XEN) C2: type[C1] latency[ 10] usage[ 378021] method[ FFH] duration[155328141300] Sep 24 09:27:19.351444 (XEN) C3: type[C2] latency[ 40] usage[ 87658] method[ FFH] duration[123444523892] Sep 24 09:27:19.363424 (XEN) *C4: type[C3] latency[133] usage[ 31234] method[ FFH] duration[1167406845651] Sep 24 09:27:19.375419 (XEN) C0: usage[ 1032319] duration[28542470334] Sep 24 09:27:19.375440 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.387427 (XEN) CC3[123388134215] CC6[1143245499019] CC7[0] Sep 24 09:27:19.387447 (XEN) ==cpu49== Sep 24 09:27:19.387456 (XEN) C1: type[C1] latency[ 2] usage[ 67101] method[ FFH] duration[11794296929] Sep 24 09:27:19.399428 (XEN) C2: type[C1] latency[ 10] usage[ 40941] method[ FFH] duration[18260581210] Sep 24 09:27:19.411420 (XEN) *C3: type[C2] latency[ 40] usage[ 22262] method[ FFH] duration[61343088512] Sep 24 09:27:19.423412 (XEN) C4: type[C3] latency[133] usage[ 59915] method[ FFH] duration[1469668367487] Sep 24 09:27:19.423439 (XEN) C0: usage[ 190219] duration[5872518527] Sep 24 09:27:19.435414 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.435436 (XEN) CC3[123388134215] CC6[1143245499019] CC7[0] Sep 24 09:27:19.447413 (XEN) ==cpu50== Sep 24 09:27:19.447430 (XEN) C1: type[C1] latency[ 2] usage[ 550127] method[ FFH] duration[77603011551] Sep 24 09:27:19.447449 (XEN) C2: type[C1] latency[ 10] usage[ 384052] method[ FFH] duration[153676141668] Sep 24 09:27:19.459426 (XEN) *C3: type[C2] latency[ 40] usage[ 89644] method[ FFH] duration[124260073750] Sep 24 09:27:19.471423 (XEN) C4: type[C3] latency[133] usage[ 33910] method[ FFH] duration[1176546349187] Sep 24 09:27:19.483416 (XEN) C0: usage[ 1057733] duration[34853338756] Sep 24 09:27:19.483436 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.495414 (XEN) CC3[126123350357] CC6[1141054551490] CC7[0] Sep 24 09:27:19.495434 (XEN) ==cpu51== Sep 24 09:27:19.495444 (XEN) C1: type[C1] latency[ 2] usage[ 72393] method[ FFH] duration[7781864969] Sep 24 09:27:19.507422 (XEN) C2: type[C1] latency[ 10] usage[ 36962] method[ FFH] duration[24084156783] Sep 24 09:27:19.519417 (XEN) C3: type[C2] latency[ 40] usage[ 22738] method[ FFH] duration[58256893844] Sep 24 09:27:19.519443 (XEN) *C4: type[C3] latency[133] usage[ 56811] method[ FFH] duration[1467390921006] Sep 24 09:27:19.531422 (XEN) C0: usage[ 188904] duration[9425147903] Sep 24 09:27:19.531442 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.543420 (XEN) CC3[126123350357] CC6[1141054551490] CC7[0] Sep 24 09:27:19.543439 (XEN) ==cpu52== Sep 24 09:27:19.555414 (XEN) C1: type[C1] latency[ 2] usage[ 525097] method[ FFH] duration[82528669358] Sep 24 09:27:19.555449 (XEN) C2: type[C1] latency[ 10] usage[ 383833] method[ FFH] duration[154031513239] Sep 24 09:27:19.567422 (XEN) *C3: type[C2] latency[ 40] usage[ 86318] method[ FFH] duration[118810977578] Sep 24 09:27:19.579420 (XEN) C4: type[C3] latency[133] usage[ 32106] method[ FFH] duration[1180897765411] Sep 24 09:27:19.579446 (XEN) C0: usage[ 1027354] duration[30670117310] Sep 24 09:27:19.591420 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.591441 (XEN) CC3[125167338360] CC6[1141535377481] CC7[0] Sep 24 09:27:19.603418 (XEN) ==cpu53== Sep 24 09:27:19.603434 (XEN) C1: type[C1] latency[ 2] usage[ 60183] method[ FFH] duration[9451811009] Sep 24 09:27:19.615423 (XEN) C2: type[C1] latency[ 10] usage[ 44513] method[ FFH] duration[30520593355] Sep 24 09:27:19.615449 (XEN) *C3: type[C2] latency[ 40] usage[ 38753] method[ FFH] duration[87046666460] Sep 24 09:27:19.627423 (XEN) C4: type[C3] latency[133] usage[ 61537] method[ FFH] duration[1432701833254] Sep 24 09:27:19.639421 (XEN) C0: usage[ 204986] duration[7218210975] Sep 24 09:27:19.639441 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.651418 (XEN) CC3[125167338360] CC6[1141535377481] CC7[0] Sep 24 09:27:19.651438 (XEN) ==cpu54== Sep 24 09:27:19.651447 (XEN) C1: type[C1] latency[ 2] usage[ 550569] method[ FFH] duration[85753714806] Sep 24 09:27:19.663426 (XEN) C2: type[C1] latency[ 10] usage[ 391840] method[ FFH] duration[161312240578] Sep 24 09:27:19.675418 (XEN) *C3: type[C2] latency[ 40] usage[ 89357] method[ FFH] duration[124595672322] Sep 24 09:27:19.687414 (XEN) C4: type[C3] latency[133] usage[ 30538] method[ FFH] duration[1163852696081] Sep 24 09:27:19.687441 (XEN) C0: usage[ 1062304] duration[31424846535] Sep 24 09:27:19.699416 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.699438 (XEN) CC3[127609340297] CC6[1130854305339] CC7[0] Sep 24 09:27:19.711416 (XEN) ==cpu55== Sep 24 09:27:19.711433 (XEN) C1: type[C1] latency[ 2] usage[ 64255] method[ FFH] duration[13326509544] Sep 24 09:27:19.723411 (XEN) C2: type[C1] latency[ 10] usage[ 113734] method[ FFH] duration[71104275094] Sep 24 09:27:19.723438 (XEN) *C3: type[C2] latency[ 40] usage[ 105798] method[ FFH] duration[156603068426] Sep 24 09:27:19.735422 (XEN) C4: type[C3] latency[133] usage[ 45401] method[ FFH] duration[1319322657854] Sep 24 09:27:19.747419 (XEN) C0: usage[ 329188] duration[6582728149] Sep 24 09:27:19.747440 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.759415 (XEN) CC3[127609340297] CC6[1130854305339] CC7[0] Sep 24 09:27:19.759435 (XEN) 'd' pressed -> dumping registers Sep 24 09:27:19.759448 (XEN) Sep 24 09:27:19.759456 (XEN) *** Dumping CPU18 host state: *** Sep 24 09:27:19.771420 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:19.771442 (XEN) CPU: 18 Sep 24 09:27:19.783409 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:19.783436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:19.795416 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 24 09:27:19.795439 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 24 09:27:19.807423 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 24 09:27:19.819413 (XEN) r9: ffff830839ddd5e0 r10: ffff830839726070 r11: 0000016e2fdaa578 Sep 24 09:27:19.819436 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 24 09:27:19.831415 (XEN) r15: 0000016d4bfd6b24 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:19.831437 (XEN) cr3: 000000105260c000 cr2: ffff88800351d550 Sep 24 09:27:19.843417 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 24 09:27:19.843447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:19.855419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:19.867420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:19.867442 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 24 09:27:19.879417 (XEN) 0000016d4c125ccd ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 24 09:27:19.879439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 24 09:27:19.891419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:19.903417 (XEN) ffff830839dd7ee8 ffff82d040324c98 ffff82d040324baf ffff830839703000 Sep 24 09:27:19.903439 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 24 09:27:19.915464 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 24 09:27:19.927413 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 24 09:27:19.927435 (XEN) 0000000000000000 0000000000000000 00000000001937ec 0000000000000000 Sep 24 09:27:19.939418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:19.951412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:19.951434 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:19.963417 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Sep 24 09:27:19.963439 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 24 09:27:19.975417 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:19.975435 (XEN) Xen call trace: Sep 24 09:27:19.987415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:19.987439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:19.999423 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:19.999444 (XEN) Sep 24 09:27:19.999452 (XEN) *** Dumping CPU19 host state: *** Sep 24 09:27:20.011415 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:20.011438 (XEN) CPU: 19 Sep 24 09:27:20.011447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.023424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:20.035411 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 24 09:27:20.035434 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 24 09:27:20.047419 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 24 09:27:20.047441 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000000004d487bcb Sep 24 09:27:20.059420 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 24 09:27:20.071417 (XEN) r15: 0000016d89f88ecc cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:20.071439 (XEN) cr3: 000000006ead3000 cr2: ffff888005821170 Sep 24 09:27:20.083414 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 24 09:27:20.083436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:20.095419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:20.107417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:20.107440 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 24 09:27:20.119420 (XEN) 0000016d98784b8d ffff82d040352d93 ffff82d0405e7a00 ffff830839dbfea0 Sep 24 09:27:20.119442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 24 09:27:20.131416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:20.143415 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff830839703000 Sep 24 09:27:20.143445 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 24 09:27:20.155420 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 24 09:27:20.167412 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 24 09:27:20.167434 (XEN) 0000012fd07ddc40 0000000000000001 0000000000192ecc 0000000000000000 Sep 24 09:27:20.179426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:20.179448 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:20.191420 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:20.203413 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 24 09:27:20.203434 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:20.215419 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:20.215437 (XEN) Xen call trace: Sep 24 09:27:20.215448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.227421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:20.239469 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:20.239490 (XEN) Sep 24 09:27:20.239499 (XEN) *** Dumping CPU20 host state: *** Sep 24 09:27:20.251480 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:20.251502 (XEN) CPU: 20 Sep 24 09:27:20.251512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.263487 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:20.263507 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 24 09:27:20.275484 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 24 09:27:20.287481 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 24 09:27:20.287503 (XEN) r9: ffff830839db1450 r10: ffff830839783070 r11: 0000016e904bb34f Sep 24 09:27:20.299482 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 24 09:27:20.311478 (XEN) r15: 0000016d904beab1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:20.311501 (XEN) cr3: 000000105260c000 cr2: 0000557268e3b534 Sep 24 09:27:20.323478 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 09:27:20.323500 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:20.335483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:20.347476 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:20.347499 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 24 09:27:20.359480 (XEN) 0000016da6b1a776 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 24 09:27:20.359502 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 24 09:27:20.371483 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:20.383433 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff830839748000 Sep 24 09:27:20.383456 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 24 09:27:20.395415 (XEN) ffff82d0403289f7 0000000000000000 ffff888003601f00 0000000000000000 Sep 24 09:27:20.395437 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 24 09:27:20.407421 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000158ed4 0000000000000000 Sep 24 09:27:20.419415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:20.419437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:20.431418 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:20.443415 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Sep 24 09:27:20.443443 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 24 09:27:20.455417 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:20.455435 (XEN) Xen call trace: Sep 24 09:27:20.455445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.467422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:20.479412 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:20.479434 (XEN) Sep 24 09:27:20.479443 (XEN) *** Dumping CPU21 host state: *** Sep 24 09:27:20.479454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:20.491421 (XEN) CPU: 21 Sep 24 09:27:20.491437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.503421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:20.503441 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 24 09:27:20.515419 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 24 09:27:20.527414 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 24 09:27:20.527437 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000004d087b89 Sep 24 09:27:20.539415 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 24 09:27:20.539437 (XEN) r15: 0000016dac678604 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:20.551420 (XEN) cr3: 000000006ead3000 cr2: 00007ffa0bedb170 Sep 24 09:27:20.551440 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 24 09:27:20.563421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:20.575422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:20.575449 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:20.587418 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 24 09:27:20.599399 (XEN) 0000016db4ea3925 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 24 09:27:20.599412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 24 09:27:20.611402 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:20.611417 (XEN) ffff830839d8fee8 ffff82d040324c98 ffff82d040324baf ffff83083970b000 Sep 24 09:27:20.623427 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 24 09:27:20.635414 (XEN) ffff82d0403289f7 0000000000000000 ffff888003663e00 0000000000000000 Sep 24 09:27:20.635436 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 24 09:27:20.647424 (XEN) 0000000000000000 0000000000000000 00000000001108bc 0000000000000000 Sep 24 09:27:20.659426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:20.659447 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:20.689291 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:20.689319 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 24 09:27:20.689349 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:20.689363 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:20.699418 (XEN) Xen call trace: Sep 24 09:27:20.699435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.711423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:20.711445 (XEN) [] F context_swi Sep 24 09:27:20.724033 tch+0xe12/0xe2d Sep 24 09:27:20.727443 (XEN) Sep 24 09:27:20.727459 (XEN) *** Dumping CPU22 host state: *** Sep 24 09:27:20.727471 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:20.727485 (XEN) CPU: 22 Sep 24 09:27:20.727501 (XEN) RIP: Sep 24 09:27:20.727948 e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.739432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:20.751424 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 24 09:27:20.751446 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 24 09:27:20.763426 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 24 09:27:20.763448 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 0000016de801ddaa Sep 24 09:27:20.775426 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 24 09:27:20.787416 (XEN) r15: 0000016dac6727ac cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:20.787438 (XEN) cr3: 000000105260c000 cr2: ffff88800c2f7410 Sep 24 09:27:20.799422 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 24 09:27:20.799443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:20.811418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:20.823416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:20.823438 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 24 09:27:20.835418 (XEN) 0000016dc323a0d3 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 24 09:27:20.835440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 24 09:27:20.847418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:20.859419 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e8000 Sep 24 09:27:20.859441 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 24 09:27:20.871416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036add00 0000000000000000 Sep 24 09:27:20.883415 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 24 09:27:20.883437 (XEN) 0000016b6b47dc40 0000000000000000 00000000000835f4 0000000000000000 Sep 24 09:27:20.895418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:20.895440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:20.907419 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:20.919412 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Sep 24 09:27:20.919433 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 24 09:27:20.931417 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:20.931435 (XEN) Xen call trace: Sep 24 09:27:20.931445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.943424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:20.955424 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:20.955445 (XEN) Sep 24 09:27:20.955454 (XEN) 'e' pressed -> dumping event-channel info Sep 24 09:27:20.967413 (XEN) Event channel information for domain 0: Sep 24 09:27:20.967433 (XEN) Polling vCPUs: {} Sep 24 09:27:20.967443 (XEN) port [p/m/s] Sep 24 09:27:20.967453 (XEN) *** Dumping CPU23 host state: *** Sep 24 09:27:20.979422 (XEN) 1 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:20.979448 (XEN) CPU: 23 Sep 24 09:27:20.991413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.991440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:21.003423 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 24 09:27:21.003445 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 24 09:27:21.015420 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 24 09:27:21.027419 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000016de801ddc3 Sep 24 09:27:21.027442 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 24 09:27:21.039420 (XEN) r15: 0000016dac6727cc cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:21.039442 (XEN) cr3: 000000105260c000 cr2: ffff888009556b20 Sep 24 09:27:21.051423 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 09:27:21.063413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:21.063434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:21.075419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:21.087415 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 24 09:27:21.087436 (XEN) 0000016dc593d733 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 24 09:27:21.099414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 24 09:27:21.099435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:21.111418 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff83083973a000 Sep 24 09:27:21.111440 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 24 09:27:21.123419 (XEN) ffff82d0403289f7 0000000000000000 ffff888003605d00 0000000000000000 Sep 24 09:27:21.135418 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 24 09:27:21.135439 (XEN) 0000000000000000 0000000000000000 0000000000167bcc 0000000000000000 Sep 24 09:27:21.147416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:21.159415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:21.159437 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:21.171418 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Sep 24 09:27:21.183412 (XEN) 00000037f978d000 0000000000372660 0000000000000000 8000000839d5f002 Sep 24 09:27:21.183434 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:21.183445 (XEN) Xen call trace: Sep 24 09:27:21.195415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.195439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:21.207418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:21.207440 (XEN) Sep 24 09:27:21.207448 - (XEN) *** Dumping CPU24 host state: *** Sep 24 09:27:21.219416 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:21.231412 (XEN) CPU: 24 Sep 24 09:27:21.231429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.231449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:21.243422 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 24 09:27:21.243444 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 24 09:27:21.255421 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 24 09:27:21.267414 (XEN) r9: ffff830839d6bdc0 r10: ffff8308396c2070 r11: 0000016e0ef3b205 Sep 24 09:27:21.267437 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 24 09:27:21.279419 (XEN) r15: 0000016dd1a4f735 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:21.291420 (XEN) cr3: 000000107dfbd000 cr2: ffff8880036c5b60 Sep 24 09:27:21.291441 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 24 09:27:21.303414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:21.303436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:21.315422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:21.327420 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 24 09:27:21.327441 (XEN) 0000016de089a738 ffff82d040352d93 ffff82d0405e7c80 ffff830839d4fea0 Sep 24 09:27:21.339414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 24 09:27:21.339435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:21.351417 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff8308396db000 Sep 24 09:27:21.363415 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 24 09:27:21.363438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 24 09:27:21.375414 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 24 09:27:21.375435 (XEN) 0000000000000000 0000000000000000 000000000005879c 0000000000000000 Sep 24 09:27:21.387417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:21.399415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:21.399436 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:21.411426 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Sep 24 09:27:21.423412 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 24 09:27:21.423434 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:21.435413 (XEN) Xen call trace: Sep 24 09:27:21.435431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.435448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:21.447419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:21.447440 (XEN) Sep 24 09:27:21.459413 v=0(XEN) *** Dumping CPU25 host state: *** Sep 24 09:27:21.459434 Sep 24 09:27:21.459441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:21.459456 (XEN) CPU: 25 Sep 24 09:27:21.471411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.471438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:21.483416 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 24 09:27:21.483439 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 24 09:27:21.495421 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 24 09:27:21.507413 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000000004d487f7a Sep 24 09:27:21.507435 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 24 09:27:21.519417 (XEN) r15: 0000016de802c46a cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:21.519439 (XEN) cr3: 000000006ead3000 cr2: ffff88800c14a8b0 Sep 24 09:27:21.531417 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 24 09:27:21.543414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:21.543435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:21.555421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:21.567412 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 24 09:27:21.567432 (XEN) 0000016deedfcb56 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 24 09:27:21.579411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 24 09:27:21.579432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:21.591420 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e8000 Sep 24 09:27:21.591442 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 24 09:27:21.603420 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036add00 0000000000000000 Sep 24 09:27:21.615421 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 24 09:27:21.615450 (XEN) 0000000000000000 0000000000000000 0000000000082dc4 0000000000000000 Sep 24 09:27:21.627418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:21.639413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:21.639435 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:21.651420 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 24 09:27:21.651441 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:21.663422 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:21.663440 (XEN) Xen call trace: Sep 24 09:27:21.675415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.675440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:21.687418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:21.687440 (XEN) Sep 24 09:27:21.687448 (XEN) 2 [0/1/(XEN) *** Dumping CPU26 host state: *** Sep 24 09:27:21.699420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:21.711413 (XEN) CPU: 26 Sep 24 09:27:21.711429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.711449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:21.723419 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 24 09:27:21.723442 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 24 09:27:21.735420 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 24 09:27:21.747417 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 0000016e239e81a8 Sep 24 09:27:21.747440 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 24 09:27:21.759419 (XEN) r15: 0000016de803cbe3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:21.771412 (XEN) cr3: 0000000833cbf000 cr2: ffff8880095562e0 Sep 24 09:27:21.771432 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 24 09:27:21.783414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:21.783435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:21.795423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:21.807414 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 24 09:27:21.807434 (XEN) 0000016dfd220df8 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 24 09:27:21.819546 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 24 09:27:21.819566 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:21.831541 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff830839707000 Sep 24 09:27:21.843488 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 24 09:27:21.843510 (XEN) ffff82d0403289f7 0000000000000000 ffff888003664d80 0000000000000000 Sep 24 09:27:21.855492 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 24 09:27:21.855514 (XEN) 0000000000007ff0 0000000000000001 0000000000129e24 0000000000000000 Sep 24 09:27:21.867494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:21.879490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:21.879512 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:21.891495 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Sep 24 09:27:21.903490 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 24 09:27:21.903512 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:21.915490 (XEN) Xen call trace: Sep 24 09:27:21.915508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.915533 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:21.927495 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:21.927517 (XEN) Sep 24 09:27:21.939486 ]: s=6 n=0 x=0(XEN) *** Dumping CPU27 host state: *** Sep 24 09:27:21.939508 Sep 24 09:27:21.939515 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:21.951490 (XEN) CPU: 27 Sep 24 09:27:21.951507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.951526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:21.963547 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 24 09:27:21.963569 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 24 09:27:21.975496 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 24 09:27:21.987428 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000016e239e81b6 Sep 24 09:27:21.987451 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 24 09:27:21.999419 (XEN) r15: 0000016de803cbe4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:22.011416 (XEN) cr3: 000000105260c000 cr2: ffff888009eaa0f8 Sep 24 09:27:22.011436 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 09:27:22.023421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:22.023442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:22.035420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:22.047414 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 24 09:27:22.047434 (XEN) 0000016e0b811922 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 24 09:27:22.059415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 24 09:27:22.059436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:22.071419 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff830839787000 Sep 24 09:27:22.083413 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 24 09:27:22.083435 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 24 09:27:22.095417 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 24 09:27:22.095438 (XEN) 000001671cd54c40 000000001c012400 000000000017840c 0000000000000000 Sep 24 09:27:22.107421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:22.119415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:22.119436 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:22.131417 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 24 09:27:22.143417 (XEN) 00000037f9735000 0000000000372660 0000000000000000 8000000839d10002 Sep 24 09:27:22.143438 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:22.155414 (XEN) Xen call trace: Sep 24 09:27:22.155431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.155449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:22.167420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:22.167441 (XEN) Sep 24 09:27:22.179413 (XEN) 3 [0/0/ - (XEN) *** Dumping CPU28 host state: *** Sep 24 09:27:22.179435 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:22.191416 (XEN) CPU: 28 Sep 24 09:27:22.191433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.203419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:22.203439 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 24 09:27:22.215423 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 24 09:27:22.215446 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 24 09:27:22.227424 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 0000016e0f18d683 Sep 24 09:27:22.239410 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 24 09:27:22.239433 (XEN) r15: 0000016de803aa17 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:22.251438 (XEN) cr3: 0000000835e97000 cr2: ffff888006e39020 Sep 24 09:27:22.251458 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 09:27:22.263559 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:22.263579 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:22.275567 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:22.287506 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 24 09:27:22.287526 (XEN) 0000016e0d40fad3 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 24 09:27:22.299495 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 24 09:27:22.311488 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:22.311512 (XEN) ffff83107be0fee8 ffff82d040324c98 ffff82d040324baf ffff83083976e000 Sep 24 09:27:22.323494 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 24 09:27:22.323516 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 24 09:27:22.335524 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 24 09:27:22.347558 (XEN) 0000000000007ff0 0000000000000001 00000000001dee1c 0000000000000000 Sep 24 09:27:22.347580 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:22.359535 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:22.371507 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:22.371529 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 24 09:27:22.383533 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 24 09:27:22.383555 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:22.395493 (XEN) Xen call trace: Sep 24 09:27:22.395510 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.407492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:22.407515 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:22.419492 (XEN) Sep 24 09:27:22.419507 Sep 24 09:27:22.419515 (XEN) *** Dumping CPU29 host state: *** Sep 24 09:27:22.419527 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:22.431519 (XEN) CPU: 29 Sep 24 09:27:22.431535 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.443562 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:22.443582 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 24 09:27:22.455510 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 24 09:27:22.455532 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 24 09:27:22.467545 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000000004806b245 Sep 24 09:27:22.479489 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 24 09:27:22.479511 (XEN) r15: 0000016e239e8357 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:22.491493 (XEN) cr3: 000000006ead3000 cr2: ffff8880090d5660 Sep 24 09:27:22.491513 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 24 09:27:22.503495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:22.503524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:22.515503 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:22.527491 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 24 09:27:22.527511 (XEN) 0000016e2845e939 ffff83107be57fff 0000000000000000 ffff83107be57ea0 Sep 24 09:27:22.539492 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 24 09:27:22.551490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:22.551513 (XEN) ffff83107be57ee8 ffff82d040324c98 ffff82d040324baf ffff83083971c000 Sep 24 09:27:22.563494 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 24 09:27:22.563516 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ec80 0000000000000000 Sep 24 09:27:22.575497 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 24 09:27:22.587420 (XEN) 0000011b7152da40 0000000000000001 00000000000ed694 0000000000000000 Sep 24 09:27:22.587441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:22.603413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:22.603426 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:22.615404 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 24 09:27:22.627416 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:22.627438 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:22.639421 (XEN) Xen call trace: Sep 24 09:27:22.639439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.639456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:22.651423 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:22.651444 (XEN) Sep 24 09:27:22.651453 - (XEN) *** Dumping CPU30 host state: *** Sep 24 09:27:22.667442 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:22.667466 (XEN) CPU: 30 Sep 24 09:27:22.667475 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.679436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:22.691429 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 24 09:27:22.691452 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 24 09:27:22.703426 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Sep 24 09:27:22.703448 (XEN) r9: ffff830839ce8c80 r10: ffff8308396e5070 r11: 0000016e904bec3d Sep 24 09:27:22.715431 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff Sep 24 09:27:22.723727 830839cdb010 Sep 24 09:27:22.727427 (XEN) r15: 0000016e239ea4d9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:22.727450 (XEN) cr3: 000000105260c000 cr Sep 24 09:27:22.727796 2: ffff88800351d560 Sep 24 09:27:22.739425 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 09:27:22.739447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:22.751430 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:22.763426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:22.763449 (XEN) Xen stack trace from rsp=ffff83107be17e50: Sep 24 09:27:22.775422 (XEN) 0000016e369fe101 ffff83107be17fff 0000000000000000 ffff83107be17ea0 Sep 24 09:27:22.775444 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 24 09:27:22.787426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:22.799422 (XEN) ffff83107be17ee8 ffff82d040324c98 ffff82d040324baf ffff83083974c000 Sep 24 09:27:22.799454 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Sep 24 09:27:22.811417 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600f80 0000000000000000 Sep 24 09:27:22.811439 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 24 09:27:22.823420 (XEN) 0000000000007ff0 0000000000000000 00000000001e85ac 0000000000000000 Sep 24 09:27:22.835424 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:22.835446 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:22.847418 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:22.859413 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 24 09:27:22.859435 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 24 09:27:22.871418 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:22.871436 (XEN) Xen call trace: Sep 24 09:27:22.871447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.883422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:22.895417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:22.895438 (XEN) Sep 24 09:27:22.895447 Sep 24 09:27:22.895454 (XEN) *** Dumping CPU31 host state: *** Sep 24 09:27:22.907417 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:22.907443 (XEN) CPU: 31 Sep 24 09:27:22.907452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.919425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:22.931412 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 24 09:27:22.931435 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 24 09:27:22.943417 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 24 09:27:22.943439 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000000480ac477 Sep 24 09:27:22.955430 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 24 09:27:22.967413 (XEN) r15: 0000016e239ea4ab cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:22.967435 (XEN) cr3: 000000006ead3000 cr2: 00007f08a51aa3d8 Sep 24 09:27:22.979416 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 24 09:27:22.979437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:22.991418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:23.003421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:23.003443 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 24 09:27:23.015415 (XEN) 0000016e44f5f4a4 ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 24 09:27:23.015437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 24 09:27:23.027479 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:23.039474 (XEN) ffff83107be4fee8 ffff82d040324c98 ffff82d040324baf ffff8308396d7000 Sep 24 09:27:23.039496 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 24 09:27:23.051422 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 24 09:27:23.063413 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 24 09:27:23.063435 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000008e724 0000000000000000 Sep 24 09:27:23.075414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:23.075436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:23.087419 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:23.099427 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 24 09:27:23.099449 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:23.111422 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:23.111439 (XEN) Xen call trace: Sep 24 09:27:23.111450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.123425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:23.135416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:23.135437 (XEN) Sep 24 09:27:23.135445 - (XEN) *** Dumping CPU32 host state: *** Sep 24 09:27:23.147422 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:23.147445 (XEN) CPU: 32 Sep 24 09:27:23.147455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.159425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:23.171413 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 24 09:27:23.171435 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 24 09:27:23.183417 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 24 09:27:23.183440 (XEN) r9: ffff830839cceae0 r10: ffff830839cca220 r11: 0000016f4aadee06 Sep 24 09:27:23.195421 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 24 09:27:23.207416 (XEN) r15: 0000016e4aae2265 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:23.207438 (XEN) cr3: 000000105260c000 cr2: 00007f450cc423d8 Sep 24 09:27:23.219415 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 24 09:27:23.219437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:23.231420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:23.243419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:23.243442 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 24 09:27:23.255418 (XEN) 0000016e534ff06f ffff82d040257f19 ffff8308396d7000 ffff8308396d9560 Sep 24 09:27:23.255440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 24 09:27:23.267417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:23.279416 (XEN) ffff83107be47ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d7000 Sep 24 09:27:23.279439 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 24 09:27:23.291421 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 24 09:27:23.303414 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 24 09:27:23.303435 (XEN) 0000000000000000 000000001d012400 0000000000090ad4 0000000000000000 Sep 24 09:27:23.315417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:23.315439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:23.327417 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:23.339414 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 24 09:27:23.339435 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 24 09:27:23.351418 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:23.351436 (XEN) Xen call trace: Sep 24 09:27:23.363413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.363437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:23.375417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:23.375438 (XEN) Sep 24 09:27:23.375446 Sep 24 09:27:23.375453 (XEN) 6 [0/0/(XEN) *** Dumping CPU33 host state: *** Sep 24 09:27:23.387418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:23.387448 (XEN) CPU: 33 Sep 24 09:27:23.399413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.399440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:23.411420 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 24 09:27:23.411443 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 24 09:27:23.423418 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 24 09:27:23.435413 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000000004d087b36 Sep 24 09:27:23.435436 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 24 09:27:23.447417 (XEN) r15: 0000016e239e852b cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:23.447439 (XEN) cr3: 000000006ead3000 cr2: 00007fc0a798d3d8 Sep 24 09:27:23.459418 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 24 09:27:23.471411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:23.471434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:23.483423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:23.495412 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 24 09:27:23.495433 (XEN) 0000016e558aeab3 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 24 09:27:23.507413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 24 09:27:23.507434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:23.519414 (XEN) ffff83107be37ee8 ffff82d040324c98 ffff82d040324baf ffff8308396cc000 Sep 24 09:27:23.519437 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 24 09:27:23.531420 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 24 09:27:23.543415 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 24 09:27:23.543437 (XEN) 0000000000000000 0000000000000000 000000000005e7f4 0000000000000000 Sep 24 09:27:23.555418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:23.567413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:23.567435 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:23.579414 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 24 09:27:23.579436 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:23.591420 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:23.591438 (XEN) Xen call trace: Sep 24 09:27:23.603414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.603439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:23.615420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:23.615442 (XEN) Sep 24 09:27:23.615450 ]: s=6 n=0 x=0(XEN) *** Dumping CPU34 host state: *** Sep 24 09:27:23.627418 Sep 24 09:27:23.627432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:23.627447 (XEN) CPU: 34 Sep 24 09:27:23.639414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.639440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:23.651416 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 24 09:27:23.651439 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 24 09:27:23.663420 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 24 09:27:23.675413 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 0000016e9d43fd2a Sep 24 09:27:23.675435 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 24 09:27:23.687415 (XEN) r15: 0000016e61a948d0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:23.687437 (XEN) cr3: 000000105260c000 cr2: ffff888008d67b30 Sep 24 09:27:23.699417 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 24 09:27:23.711413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:23.711435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:23.723421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:23.735416 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 24 09:27:23.735436 (XEN) 0000016e7008da20 ffff82d040352d93 ffff82d0405e8180 ffff83107be2fea0 Sep 24 09:27:23.747414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 24 09:27:23.747435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:23.759417 (XEN) ffff83107be2fee8 ffff82d040324c98 ffff82d040324baf ffff8308396cc000 Sep 24 09:27:23.759440 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 24 09:27:23.771418 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 24 09:27:23.783415 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 24 09:27:23.783437 (XEN) 0000000000000000 0000000000000000 000000000005f064 0000000000000000 Sep 24 09:27:23.795419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:23.807414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:23.807436 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:23.819415 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 24 09:27:23.819437 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 24 09:27:23.831420 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:23.831439 (XEN) Xen call trace: Sep 24 09:27:23.843415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.843439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:23.855419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:23.855440 (XEN) Sep 24 09:27:23.855449 (XEN) 7 [0/0/(XEN) *** Dumping CPU35 host state: *** Sep 24 09:27:23.867412 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:23.879412 (XEN) CPU: 35 Sep 24 09:27:23.879429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.879448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:23.891417 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 24 09:27:23.891440 (XEN) rdx: ffff831055efffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 24 09:27:23.903420 (XEN) rbp: ffff831055effeb0 rsp: ffff831055effe50 r8: 0000000000000001 Sep 24 09:27:23.915415 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000000004d087b6c Sep 24 09:27:23.915437 (XEN) r12: ffff831055effef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 24 09:27:23.927411 (XEN) r15: 0000016e61a948b6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:23.939413 (XEN) cr3: 000000006ead3000 cr2: ffff88800d503ec0 Sep 24 09:27:23.939433 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 24 09:27:23.951415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:23.951436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:23.963423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:23.975412 (XEN) Xen stack trace from rsp=ffff831055effe50: Sep 24 09:27:23.975433 (XEN) 0000016e7e591e3b ffff82d040352d93 ffff82d0405e8200 ffff831055effea0 Sep 24 09:27:23.987423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 24 09:27:23.987445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:23.999421 (XEN) ffff831055effee8 ffff82d040324c98 ffff82d040324baf ffff83083971c000 Sep 24 09:27:24.011455 (XEN) ffff831055effef8 ffff83083ffd9000 0000000000000023 ffff831055effe18 Sep 24 09:27:24.011477 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ec80 0000000000000000 Sep 24 09:27:24.023417 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 24 09:27:24.023438 (XEN) 0000000000000000 0000000000000100 00000000000ee244 0000000000000000 Sep 24 09:27:24.035418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:24.047416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:24.047438 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:24.059422 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 24 09:27:24.071413 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:24.071434 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:24.083411 (XEN) Xen call trace: Sep 24 09:27:24.083429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.083446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:24.095420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:24.095442 (XEN) Sep 24 09:27:24.107413 ]: s=5 n=1 x=0(XEN) *** Dumping CPU36 host state: *** Sep 24 09:27:24.107435 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:24.119412 (XEN) CPU: 36 Sep 24 09:27:24.119429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.119449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:24.131417 (XEN) rax: ffff830839c9506c rbx: ffff830839c93a78 rcx: 0000000000000008 Sep 24 09:27:24.131439 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c937b8 rdi: ffff830839c937b0 Sep 24 09:27:24.143423 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 24 09:27:24.155416 (XEN) r9: ffff830839c937b0 r10: 0000000000000014 r11: 0000016e9d43f8d2 Sep 24 09:27:24.155439 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c939c0 Sep 24 09:27:24.167419 (XEN) r15: 0000016e61a9446f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:24.179413 (XEN) cr3: 000000105260c000 cr2: ffff8880045d1570 Sep 24 09:27:24.179433 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 24 09:27:24.191417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:24.191438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:24.203424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:24.215416 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 24 09:27:24.215436 (XEN) 0000016e8cb8f849 ffff82d040352d93 ffff82d0405e8280 ffff831055ef7ea0 Sep 24 09:27:24.227417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 24 09:27:24.227437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:24.239420 (XEN) ffff831055ef7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f9000 Sep 24 09:27:24.251418 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 24 09:27:24.251440 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 24 09:27:24.263416 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 24 09:27:24.263437 (XEN) 0000000000000000 0000000000000100 00000000000cea9c 0000000000000000 Sep 24 09:27:24.279425 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:24.279454 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:24.291389 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:24.303414 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c92000 Sep 24 09:27:24.303436 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c91002 Sep 24 09:27:24.315422 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:24.315440 (XEN) Xen call trace: Sep 24 09:27:24.315450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.327422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:24.339415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:24.339437 (XEN) Sep 24 09:27:24.339445 Sep 24 09:27:24.339452 (XEN) *** Dumping CPU37 host state: *** Sep 24 09:27:24.351412 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:24.351438 (XEN) CPU: 37 Sep 24 09:27:24.351448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.363427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:24.375416 (XEN) rax: ffff830839c8506c rbx: ffff830839c899a8 rcx: 0000000000000008 Sep 24 09:27:24.375438 (XEN) rdx: ffff831055eeffff rsi: ffff830839c896e8 rdi: ffff830839c896e0 Sep 24 09:27:24.387417 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 24 09:27:24.387439 (XEN) r9: ffff830839c896e0 r10: 0000000000000014 r11: 0000016ec3f139a2 Sep 24 09:27:24.399419 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c898f0 Sep 24 09:27:24.411415 (XEN) r15: 0000016e6d02ed87 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:24.411437 (XEN) cr3: 000000083759b000 cr2: 00007f50f8b81500 Sep 24 09:27:24.423416 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 09:27:24.423438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:24.435420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:24.447416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:24.447438 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 24 09:27:24.459425 (XEN) 0000016e9b0c1c4b ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 24 09:27:24.459446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 24 09:27:24.471424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:24.483415 (XEN) ffff831055eefee8 ffff82d040324c98 ffff82d040324baf ffff830839765000 Sep 24 09:27:24.483437 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 24 09:27:24.495416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 24 09:27:24.507421 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 24 09:27:24.507442 (XEN) 0000000000000000 0000000000000001 00000000000f4aa4 0000000000000000 Sep 24 09:27:24.519416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:24.519438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:24.531419 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:24.543413 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c88000 Sep 24 09:27:24.543435 (XEN) 00000037f96a5000 0000000000372660 0000000000000000 8000000839c83002 Sep 24 09:27:24.555420 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:24.555438 (XEN) Xen call trace: Sep 24 09:27:24.567412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.567436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:24.579427 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:24.579449 (XEN) Sep 24 09:27:24.579457 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU38 host state: *** Sep 24 09:27:24.591419 Sep 24 09:27:24.591433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:24.591448 (XEN) CPU: 38 Sep 24 09:27:24.591457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.603405 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:24.615407 (XEN) rax: ffff830839c7906c rbx: ffff830839c778d8 rcx: 0000000000000008 Sep 24 09:27:24.615421 (XEN) rdx: ffff831055edffff rsi: ffff830839c77618 rdi: ffff830839c77610 Sep 24 09:27:24.627425 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 24 09:27:24.639419 (XEN) r9: ffff830839c77610 r10: ffff83083971c070 r11: 0000016f905b77bf Sep 24 09:27:24.639442 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c77820 Sep 24 09:27:24.651415 (XEN) r15: 0000016e9d447c5d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:24.651437 (XEN) cr3: 000000105260c000 cr2: 00007ff5e9577170 Sep 24 09:27:24.663425 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 09:27:24.663446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:24.675424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:24.687429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:24.687451 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 24 09:27:24.699418 (XEN) 0000016e9d449e32 ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 24 09:27:24.699439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 24 09:27:24.711427 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:24.723425 (XEN) ffff831055edfee8 ffff82d040324c98 ffff82d040324baf ffff830839745000 Sep 24 09:27:24.723447 (XEN) ffff8310 Sep 24 09:27:24.730655 55edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 24 09:27:24.735429 (XEN) ffff82d0403289f7 0000000000000000 ffff888003602e80 000 Sep 24 09:27:24.735794 0000000000000 Sep 24 09:27:24.747424 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 24 09:27:24.747446 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000129224 0000000000000000 Sep 24 09:27:24.759438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:24.771421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:24.771443 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:24.783426 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7c000 Sep 24 09:27:24.783448 (XEN) 00000037f9699000 0000000000372660 0000000000000000 8000000839c76002 Sep 24 09:27:24.795426 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:24.795444 (XEN) Xen call trace: Sep 24 09:27:24.807412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.807437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:24.819418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:24.819439 (XEN) Sep 24 09:27:24.819448 (XEN) 9 [0/0/(XEN) *** Dumping CPU39 host state: *** Sep 24 09:27:24.831418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:24.831440 (XEN) CPU: 39 Sep 24 09:27:24.843414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.843440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:24.855414 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a818 rcx: 0000000000000008 Sep 24 09:27:24.855447 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6a558 rdi: ffff830839c6a550 Sep 24 09:27:24.867421 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 24 09:27:24.879422 (XEN) r9: ffff830839c6a550 r10: 0000000000000014 r11: 000000004d087831 Sep 24 09:27:24.879444 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6a760 Sep 24 09:27:24.891420 (XEN) r15: 0000016ea96eb6bb cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:24.891442 (XEN) cr3: 000000006ead3000 cr2: 00007f754f4fe740 Sep 24 09:27:24.903417 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 09:27:24.915413 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:24.915435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:24.927421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:24.939408 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 24 09:27:24.939429 (XEN) 0000016eb7bf309f ffff82d040352d93 ffff82d0405e8400 ffff831055ed7ea0 Sep 24 09:27:24.951411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 24 09:27:24.951432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:24.963417 (XEN) ffff831055ed7ee8 ffff82d040324c98 ffff82d040324baf ffff83083976e000 Sep 24 09:27:24.963439 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 24 09:27:24.975420 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 24 09:27:24.987415 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 24 09:27:24.987436 (XEN) 0000000000007ff0 0000000000000001 00000000001dd07c 0000000000000000 Sep 24 09:27:24.999416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:25.011415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:25.011437 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:25.023417 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c6b000 Sep 24 09:27:25.023438 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:25.035462 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:25.035480 (XEN) Xen call trace: Sep 24 09:27:25.047419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.047443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:25.059420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:25.059442 (XEN) Sep 24 09:27:25.059450 ]: s=6 n=1 x=0(XEN) *** Dumping CPU40 host state: *** Sep 24 09:27:25.071418 Sep 24 09:27:25.071432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:25.071448 (XEN) CPU: 40 Sep 24 09:27:25.083428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.083454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:25.095418 (XEN) rax: ffff830839c5d06c rbx: ffff830839c61758 rcx: 0000000000000008 Sep 24 09:27:25.095440 (XEN) rdx: ffff831055ecffff rsi: ffff830839c61498 rdi: ffff830839c61490 Sep 24 09:27:25.107421 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 24 09:27:25.119415 (XEN) r9: ffff830839c61490 r10: ffff8308396bb070 r11: 0000016f3af0a54b Sep 24 09:27:25.119438 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c616a0 Sep 24 09:27:25.131423 (XEN) r15: 0000016ec4befb22 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:25.131445 (XEN) cr3: 000000105260c000 cr2: 000055f951766534 Sep 24 09:27:25.143419 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 24 09:27:25.155413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:25.155442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:25.167421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:25.179413 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 24 09:27:25.179434 (XEN) 0000016ec61e9d00 ffff82d040257f19 ffff8308396f2000 ffff8308396f45f0 Sep 24 09:27:25.191413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 24 09:27:25.191434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:25.203426 (XEN) ffff831055ecfee8 ffff82d040324c98 ffff82d040324baf ffff8308396f2000 Sep 24 09:27:25.203448 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 24 09:27:25.215418 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aae80 0000000000000000 Sep 24 09:27:25.227415 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 24 09:27:25.227437 (XEN) 0000000000007ff0 0000000000000001 0000000000088e04 0000000000000000 Sep 24 09:27:25.239426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:25.251413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:25.251435 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:25.263416 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c62000 Sep 24 09:27:25.275424 (XEN) 00000037f967d000 0000000000372660 0000000000000000 8000000839c60002 Sep 24 09:27:25.275446 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:25.275457 (XEN) Xen call trace: Sep 24 09:27:25.287425 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.287449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:25.299426 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:25.299448 (XEN) Sep 24 09:27:25.299456 (XEN) 10 [0/0/(XEN) *** Dumping CPU41 host state: *** Sep 24 09:27:25.311424 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:25.323415 (XEN) CPU: 41 Sep 24 09:27:25.323432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.323452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:25.335430 (XEN) rax: ffff830839c5106c rbx: ffff830839c54648 rcx: 0000000000000008 Sep 24 09:27:25.335452 (XEN) rdx: ffff831055ebffff rsi: ffff830839c543c8 rdi: ffff830839c543c0 Sep 24 09:27:25.347420 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 24 09:27:25.359417 (XEN) r9: ffff830839c543c0 r10: 0000000000000014 r11: 000000005a8be9b0 Sep 24 09:27:25.359439 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c545d0 Sep 24 09:27:25.371418 (XEN) r15: 0000016ea96ea775 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:25.383414 (XEN) cr3: 000000006ead3000 cr2: ffff888006e39020 Sep 24 09:27:25.383435 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 24 09:27:25.395414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:25.395436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:25.407421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:25.419414 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 24 09:27:25.419434 (XEN) 0000016ed46f3d6e ffff82d040352d93 ffff82d0405e8500 ffff831055ebfea0 Sep 24 09:27:25.431419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 24 09:27:25.431440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:25.443418 (XEN) ffff831055ebfee8 ffff82d040324c98 ffff82d040324baf ffff8308396e5000 Sep 24 09:27:25.455413 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 24 09:27:25.455443 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aec80 0000000000000000 Sep 24 09:27:25.467418 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 24 09:27:25.467439 (XEN) 0000000000000000 0000000000000001 000000000006ed9c 0000000000000000 Sep 24 09:27:25.479418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:25.491423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:25.491444 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:25.503420 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c55000 Sep 24 09:27:25.515415 (XEN) 00000037f9671000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:25.515436 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:25.527413 (XEN) Xen call trace: Sep 24 09:27:25.527430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.527447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:25.539421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:25.539442 (XEN) Sep 24 09:27:25.551412 ]: s=6 n=1 x=0(XEN) *** Dumping CPU42 host state: *** Sep 24 09:27:25.551434 Sep 24 09:27:25.551441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:25.563414 (XEN) CPU: 42 Sep 24 09:27:25.563430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.563450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:25.575421 (XEN) rax: ffff830839c4506c rbx: ffff830839c43658 rcx: 0000000000000008 Sep 24 09:27:25.575444 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c43398 rdi: ffff830839c43390 Sep 24 09:27:25.587421 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 24 09:27:25.599418 (XEN) r9: ffff830839c43390 r10: ffff830839c46220 r11: 0000016fc4bff61f Sep 24 09:27:25.599441 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c435a0 Sep 24 09:27:25.611418 (XEN) r15: 0000016ec4c037d4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:25.623419 (XEN) cr3: 000000105260c000 cr2: 00007f8ce4543740 Sep 24 09:27:25.623439 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 09:27:25.635414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:25.635435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:25.647423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:25.659415 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 24 09:27:25.659436 (XEN) 0000016ee2cf1bff ffff82d040257f19 ffff830839756000 ffff83083975ba10 Sep 24 09:27:25.697848 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 24 09:27:25.697876 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:25.697907 (XEN) ffff831055eb7ee8 ffff82d040324c98 ffff82d040324baf ffff830839756000 Sep 24 09:27:25.697923 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 24 09:27:25.697937 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 24 09:27:25.707490 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 24 09:27:25.707512 (XEN) 0000000000000000 000000001c812400 0000000000180324 0000000000000000 Sep 24 09:27:25.719495 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:25.731492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:25.731513 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:25.743494 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c48000 Sep 24 09:27:25.755490 (XEN) 00000037f9665000 0000000000372660 0000000000000000 8000000839c42002 Sep 24 09:27:25.755519 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:25.767490 (XEN) Xen call trace: Sep 24 09:27:25.767507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.767525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:25.779497 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:25.791495 (XEN) Sep 24 09:27:25.791511 (XEN) 11 [0/0/(XEN) *** Dumping CPU43 host state: *** Sep 24 09:27:25.791525 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:25.803491 (XEN) CPU: 43 Sep 24 09:27:25.803507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.815489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:25.815510 (XEN) rax: ffff830839c3906c rbx: ffff830839c36658 rcx: 0000000000000008 Sep 24 09:27:25.827490 (XEN) rdx: ffff831055ea7fff rsi: ffff830839c36398 rdi: ffff830839c36390 Sep 24 09:27:25.827514 (XEN) rbp: ffff831055ea7eb0 rsp: ffff831055ea7e50 r8: 0000000000000001 Sep 24 09:27:25.839493 (XEN) r9: ffff830839c36390 r10: 0000000000000014 r11: 0000016ee50977fb Sep 24 09:27:25.839515 (XEN) r12: ffff831055ea7ef8 r13: 000000000000002b r14: ffff830839c365a0 Sep 24 09:27:25.851499 (XEN) r15: 0000016ea96ec5b0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:25.863489 (XEN) cr3: 000000105260c000 cr2: 00007f7e164993d8 Sep 24 09:27:25.863510 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 24 09:27:25.875492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:25.875514 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:25.887500 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:25.899502 (XEN) Xen stack trace from rsp=ffff831055ea7e50: Sep 24 09:27:25.899522 (XEN) 0000016ee50985cc ffff82d040352d93 ffff82d0405e8600 ffff831055ea7ea0 Sep 24 09:27:25.911491 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 24 09:27:25.911512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:25.923495 (XEN) ffff831055ea7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ef000 Sep 24 09:27:25.935490 (XEN) ffff831055ea7ef8 ffff83083ffd9000 000000000000002b ffff831055ea7e18 Sep 24 09:27:25.935512 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036abe00 0000000000000000 Sep 24 09:27:25.947520 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 24 09:27:25.959488 (XEN) 0000000000000000 0000000000000000 00000000000bc704 0000000000000000 Sep 24 09:27:25.959509 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:25.971494 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:25.971515 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:25.983504 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c37000 Sep 24 09:27:25.995490 (XEN) 00000037f9659000 0000000000372660 0000000000000000 8000000839c35002 Sep 24 09:27:25.995511 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:26.007490 (XEN) Xen call trace: Sep 24 09:27:26.007508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.019490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:26.019514 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:26.031460 (XEN) Sep 24 09:27:26.031475 ]: s=6 n=1 x=0(XEN) *** Dumping CPU44 host state: *** Sep 24 09:27:26.031489 Sep 24 09:27:26.031496 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:26.043459 (XEN) CPU: 44 Sep 24 09:27:26.043476 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.055497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:26.055519 (XEN) rax: ffff830839c2906c rbx: ffff830839c2d448 rcx: 0000000000000008 Sep 24 09:27:26.067490 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c36dc8 rdi: ffff830839c36dc0 Sep 24 09:27:26.067513 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 24 09:27:26.079496 (XEN) r9: ffff830839c36dc0 r10: 0000000000000014 r11: 0000000059564978 Sep 24 09:27:26.079518 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2d390 Sep 24 09:27:26.091497 (XEN) r15: 0000016ef13d3b44 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:26.103499 (XEN) cr3: 000000006ead3000 cr2: ffff8880090d5860 Sep 24 09:27:26.103519 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 24 09:27:26.115490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:26.115512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:26.127501 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:26.139493 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 24 09:27:26.139513 (XEN) 0000016eff7f3c0c ffff82d040352d93 ffff82d0405e8680 ffff831055e9fea0 Sep 24 09:27:26.151493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 24 09:27:26.151514 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:26.163495 (XEN) ffff831055e9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396d4000 Sep 24 09:27:26.175492 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 24 09:27:26.175514 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 24 09:27:26.187504 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 24 09:27:26.199497 (XEN) 00000000000000ab 0000000000000001 000000000005f6ec 0000000000000000 Sep 24 09:27:26.199519 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:26.211491 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:26.211513 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:26.223501 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c2e000 Sep 24 09:27:26.235492 (XEN) 00000037f9649000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:26.235514 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:26.247491 (XEN) Xen call trace: Sep 24 09:27:26.247509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.259489 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:26.259513 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:26.271490 (XEN) Sep 24 09:27:26.271506 (XEN) 12 [0/1/(XEN) *** Dumping CPU45 host state: *** Sep 24 09:27:26.271520 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:26.283490 (XEN) CPU: 45 Sep 24 09:27:26.283506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.295500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:26.295521 (XEN) rax: ffff830839c1d06c rbx: ffff830839c16368 rcx: 0000000000000008 Sep 24 09:27:26.307498 (XEN) rdx: ffff831055e97fff rsi: ffff830839c160a8 rdi: ffff830839c160a0 Sep 24 09:27:26.307521 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 24 09:27:26.319493 (XEN) r9: ffff830839c160a0 r10: 0000000000000014 r11: 0000016f2cd7eea8 Sep 24 09:27:26.331489 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c162b0 Sep 24 09:27:26.331512 (XEN) r15: 0000016ef1467208 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:26.343493 (XEN) cr3: 000000105260c000 cr2: ffff88800fb5e678 Sep 24 09:27:26.343520 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 24 09:27:26.355494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:26.355515 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:26.367500 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:26.379501 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 24 09:27:26.379521 (XEN) 0000016f0dcf7127 ffff831055e97fff 0000000000000000 ffff831055e97ea0 Sep 24 09:27:26.391496 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 24 09:27:26.403490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:26.403512 (XEN) ffff831055e97ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c5000 Sep 24 09:27:26.415492 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 24 09:27:26.415514 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730000 0000000000000000 Sep 24 09:27:26.427496 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 24 09:27:26.439490 (XEN) 0000000000000000 0000000000000000 000000000004729c 0000000000000000 Sep 24 09:27:26.439512 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:26.451494 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:26.463488 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:26.463510 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c21000 Sep 24 09:27:26.475507 (XEN) 00000037f963d000 0000000000372660 0000000000000000 8000000839c20002 Sep 24 09:27:26.475529 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:26.487492 (XEN) Xen call trace: Sep 24 09:27:26.487509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.499492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:26.499515 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:26.511502 (XEN) Sep 24 09:27:26.511517 ]: s=6 n=1 x=0(XEN) *** Dumping CPU46 host state: *** Sep 24 09:27:26.511531 Sep 24 09:27:26.511538 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:26.523492 (XEN) CPU: 46 Sep 24 09:27:26.523509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.535490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:26.535510 (XEN) rax: ffff830839c1106c rbx: ffff830839c092d8 rcx: 0000000000000008 Sep 24 09:27:26.547489 (XEN) rdx: ffff831055e87fff rsi: ffff830839c09018 rdi: ffff830839c09010 Sep 24 09:27:26.547511 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 24 09:27:26.559493 (XEN) r9: ffff830839c09010 r10: ffff830839742070 r11: 0000016fd378d176 Sep 24 09:27:26.571490 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c09220 Sep 24 09:27:26.571513 (XEN) r15: 0000016ef13d3899 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:26.583495 (XEN) cr3: 000000105260c000 cr2: 00007f0951f4e740 Sep 24 09:27:26.583514 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 24 09:27:26.595494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:26.595515 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:26.607448 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:26.619408 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 24 09:27:26.619421 (XEN) 0000016f1c2f45ae ffff82d040352d93 ffff82d0405e8780 ffff831055e87ea0 Sep 24 09:27:26.631414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 24 09:27:26.643422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:26.643453 (XEN) ffff831055e87ee8 ffff82d040324c98 ffff82d040324baf ffff830839711000 Sep 24 09:27:26.655423 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 24 09:27:26.655445 (XEN) ffff82d0403289f7 0000000000000000 ffff888003661f00 0000000000000000 Sep 24 09:27:26.667425 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 24 09:27:26.679422 (XEN) 0000000000000000 0000000000000100 00000000000a48fc 0000000000000000 Sep 24 09:27:26.679443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:26.695441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:26.695462 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:26.707428 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c14000 Sep 24 09:27:26.719419 (XEN) 00000037f9631000 0000000000372660 0000000000000000 8000000839c0f002 Sep 24 09:27:26.719442 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:26.719453 (XEN) Xen call trace: Sep 24 09:27:26.731396 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.731420 (XEN) [ 40324c98>] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:26.743436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:26.743457 (XEN) Sep 24 09:27:26.743465 (XEN Sep 24 09:27:26.743810 ) 13 [0/0/(XEN) *** Dumping CPU47 host state: *** Sep 24 09:27:26.755429 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:26.767431 (XEN) CPU: 47 Sep 24 09:27:26.767447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.767467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:26.779427 (XEN) rax: ffff830839c0506c rbx: ffff8308397fc2d8 rcx: 0000000000000008 Sep 24 09:27:26.779449 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fc018 rdi: ffff8308397fc010 Sep 24 09:27:26.791407 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 24 09:27:26.803424 (XEN) r9: ffff8308397fc010 r10: 0000000000000014 r11: 000000004d487b89 Sep 24 09:27:26.803446 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fc220 Sep 24 09:27:26.815430 (XEN) r15: 0000016ef13d3882 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:26.827410 (XEN) cr3: 000000006ead3000 cr2: ffff8880045d6c00 Sep 24 09:27:26.827430 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 24 09:27:26.839417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:26.839438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:26.851423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:26.863526 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 24 09:27:26.863547 (XEN) 0000016f2a7f7f9e ffff82d040352d93 ffff82d0405e8800 ffff831055e7fea0 Sep 24 09:27:26.875524 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 24 09:27:26.875545 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:26.887525 (XEN) ffff831055e7fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e1000 Sep 24 09:27:26.899522 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 24 09:27:26.899545 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0000 0000000000000000 Sep 24 09:27:26.911524 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 24 09:27:26.911545 (XEN) 0000000000000000 0000000000000001 0000000000077794 0000000000000000 Sep 24 09:27:26.923528 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:26.935531 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:26.935553 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:26.947525 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c03000 Sep 24 09:27:26.959522 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:26.959543 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:26.971521 (XEN) Xen call trace: Sep 24 09:27:26.971539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.971556 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:26.983527 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:26.983548 (XEN) Sep 24 09:27:26.995521 ]: s=5 n=2 x=0 v=0(XEN) *** Dumping CPU48 host state: *** Sep 24 09:27:26.995543 Sep 24 09:27:26.995551 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:27.007523 (XEN) CPU: 48 Sep 24 09:27:27.007539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.007559 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:27.019527 (XEN) rax: ffff8308397f506c rbx: ffff8308397fced8 rcx: 0000000000000008 Sep 24 09:27:27.031520 (XEN) rdx: ffff831055e77fff rsi: ffff8308397ef018 rdi: ffff8308397ef010 Sep 24 09:27:27.031543 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 24 09:27:27.043535 (XEN) r9: ffff8308397ef010 r10: ffff8308396d4070 r11: 0000016fa9828b30 Sep 24 09:27:27.043558 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fce20 Sep 24 09:27:27.055527 (XEN) r15: 0000016f2cd8d913 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:27.067522 (XEN) cr3: 000000105260c000 cr2: 00007f7e164993d8 Sep 24 09:27:27.067543 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 24 09:27:27.079521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:27.079543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:27.091532 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:27.103523 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 24 09:27:27.103543 (XEN) 0000016f2cd8e95a ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 24 09:27:27.115523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 24 09:27:27.115544 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:27.127527 (XEN) ffff831055e77ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d4000 Sep 24 09:27:27.139519 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 24 09:27:27.139541 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 24 09:27:27.151525 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 24 09:27:27.151546 (XEN) 0000000000007ff0 0000000000000001 00000000000608dc 0000000000000000 Sep 24 09:27:27.163527 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:27.175524 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:27.175546 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:27.187525 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fa000 Sep 24 09:27:27.199529 (XEN) 00000037f9215000 0000000000372660 0000000000000000 80000008397f9002 Sep 24 09:27:27.199550 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:27.211521 (XEN) Xen call trace: Sep 24 09:27:27.211538 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.211555 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:27.223532 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:27.235527 (XEN) Sep 24 09:27:27.235543 (XEN) 14 [0/0/(XEN) *** Dumping CPU49 host state: *** Sep 24 09:27:27.235557 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:27.247524 (XEN) CPU: 49 Sep 24 09:27:27.247540 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.259522 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:27.259543 (XEN) rax: ffff8308397e906c rbx: ffff8308397e20c8 rcx: 0000000000000008 Sep 24 09:27:27.271521 (XEN) rdx: ffff831055e67fff rsi: ffff8308397efd68 rdi: ffff8308397efd60 Sep 24 09:27:27.271544 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 24 09:27:27.283520 (XEN) r9: ffff8308397efd60 r10: 0000000000000014 r11: 0000016f68738a00 Sep 24 09:27:27.283541 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e2010 Sep 24 09:27:27.295529 (XEN) r15: 0000016f38f402be cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:27.307524 (XEN) cr3: 000000105260c000 cr2: ffff88800ac5b320 Sep 24 09:27:27.307544 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 24 09:27:27.319523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:27.319545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:27.331532 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:27.343524 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 24 09:27:27.343544 (XEN) 0000016f4735779e ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 24 09:27:27.355525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 24 09:27:27.355546 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:27.367527 (XEN) ffff831055e67ee8 ffff82d040324c98 ffff82d040324baf ffff8308396b8000 Sep 24 09:27:27.379524 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 24 09:27:27.379546 (XEN) ffff82d0403289f7 0000000000000000 ffff888003733e00 0000000000000000 Sep 24 09:27:27.391527 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 24 09:27:27.403541 (XEN) 0000000000000000 0000000000000100 000000000003da04 0000000000000000 Sep 24 09:27:27.403561 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:27.415430 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:27.415452 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:27.427431 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397ed000 Sep 24 09:27:27.439413 (XEN) 00000037f9209000 0000000000372660 0000000000000000 80000008397ec002 Sep 24 09:27:27.439434 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:27.451429 (XEN) Xen call trace: Sep 24 09:27:27.451446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.463419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:27.463442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:27.475425 (XEN) Sep 24 09:27:27.475441 ]: s=6 n=2 x=0(XEN) *** Dumping CPU50 host state: *** Sep 24 09:27:27.475455 Sep 24 09:27:27.475462 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:27.487414 (XEN) CPU: 50 Sep 24 09:27:27.487431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.499423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:27.499444 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d50c8 rcx: 0000000000000008 Sep 24 09:27:27.511414 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e2c98 rdi: ffff8308397e2c90 Sep 24 09:27:27.511436 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 24 09:27:27.523425 (XEN) r9: ffff8308397e2c90 r10: ffff83083972c070 r11: 0000016f74a41f0d Sep 24 09:27:27.523449 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d5010 Sep 24 09:27:27.535419 (XEN) r15: 0000016f3af4cf70 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:27.547419 (XEN) cr3: 000000105260c000 cr2: 00007f750dc59520 Sep 24 09:27:27.547439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 24 09:27:27.559415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:27.559437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:27.571425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:27.583414 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 24 09:27:27.583434 (XEN) 0000016f55956331 ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 24 09:27:27.595417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 24 09:27:27.595438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:27.607424 (XEN) ffff831055e5fee8 ffff82d040324c98 ffff82d040324baf ffff83083972c000 Sep 24 09:27:27.619416 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 24 09:27:27.619438 (XEN) ffff82d0403289f7 0000000000000000 ffff888003659f00 0000000000000000 Sep 24 09:27:27.631419 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 24 09:27:27.643411 (XEN) 0000000000000000 000001771c633640 0000000000107a1c 0000000000000000 Sep 24 09:27:27.643433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:27.655421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:27.655442 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:27.667419 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e0000 Sep 24 09:27:27.679417 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397db002 Sep 24 09:27:27.679438 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:27.691413 (XEN) Xen call trace: Sep 24 09:27:27.691431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.703414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:27.703438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:27.715417 (XEN) Sep 24 09:27:27.715432 (XEN) 15 [0/0/(XEN) *** Dumping CPU51 host state: *** Sep 24 09:27:27.715446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:27.727416 (XEN) CPU: 51 Sep 24 09:27:27.727433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.739416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:27.739436 (XEN) rax: ffff8308397d106c rbx: ffff8308397d5ea8 rcx: 0000000000000008 Sep 24 09:27:27.751416 (XEN) rdx: ffff831055e4ffff rsi: ffff8308397d5be8 rdi: ffff8308397d5be0 Sep 24 09:27:27.751438 (XEN) rbp: ffff831055e4feb0 rsp: ffff831055e4fe50 r8: 0000000000000001 Sep 24 09:27:27.763419 (XEN) r9: ffff8308397d5be0 r10: 0000000000000014 r11: 0000016a69e6342b Sep 24 09:27:27.775414 (XEN) r12: ffff831055e4fef8 r13: 0000000000000033 r14: ffff8308397d5df0 Sep 24 09:27:27.775437 (XEN) r15: 0000016f38f40531 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:27.787419 (XEN) cr3: 000000006ead3000 cr2: ffff8880090d5460 Sep 24 09:27:27.787439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 24 09:27:27.799422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:27.799444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:27.811426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:27.823428 (XEN) Xen stack trace from rsp=ffff831055e4fe50: Sep 24 09:27:27.823449 (XEN) 0000016f63e59901 ffff831055e4ffff 0000000000000000 ffff831055e4fea0 Sep 24 09:27:27.835416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 24 09:27:27.847419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:27.847441 (XEN) ffff831055e4fee8 ffff82d040324c98 ffff82d040324baf ffff830839729000 Sep 24 09:27:27.859417 (XEN) ffff831055e4fef8 ffff83083ffd9000 0000000000000033 ffff831055e4fe18 Sep 24 09:27:27.859439 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ae80 0000000000000000 Sep 24 09:27:27.871419 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 24 09:27:27.883416 (XEN) 0000000000000000 0000000000000100 000000000011ee64 0000000000000000 Sep 24 09:27:27.883437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:27.895417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:27.907414 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:27.907435 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397cf000 Sep 24 09:27:27.919418 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:27.919439 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:27.931416 (XEN) Xen call trace: Sep 24 09:27:27.931433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.943414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:27.943437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:27.955420 (XEN) Sep 24 09:27:27.955435 ]: s=6 n=2 x=0(XEN) *** Dumping CPU52 host state: *** Sep 24 09:27:27.955449 Sep 24 09:27:27.955456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:27.967417 (XEN) CPU: 52 Sep 24 09:27:27.967434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.979418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:27.979438 (XEN) rax: ffff8308397c106c rbx: ffff8308397c8dc8 rcx: 0000000000000008 Sep 24 09:27:27.991413 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c8b08 rdi: ffff8308397c8b00 Sep 24 09:27:27.991436 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 24 09:27:28.003419 (XEN) r9: ffff8308397c8b00 r10: ffff83083978e070 r11: 0000017002adb274 Sep 24 09:27:28.015415 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c8d10 Sep 24 09:27:28.015438 (XEN) r15: 0000016f68745ad6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:28.027417 (XEN) cr3: 00000008340bb000 cr2: 00007ff8ba465520 Sep 24 09:27:28.027436 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 09:27:28.039416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:28.039437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:28.051426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:28.063418 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 24 09:27:28.063438 (XEN) 0000016f72456f76 ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 24 09:27:28.075417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 24 09:27:28.087411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:28.087433 (XEN) ffff831055e47ee8 ffff82d040324c98 ffff82d040324baf ffff83083978e000 Sep 24 09:27:28.099417 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 24 09:27:28.099439 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 24 09:27:28.111419 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 24 09:27:28.123422 (XEN) 0000000000000000 0000000000000000 00000000001b1d14 0000000000000000 Sep 24 09:27:28.123443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:28.135420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:28.147414 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:28.147435 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c6000 Sep 24 09:27:28.159418 (XEN) 00000037f91e1000 0000000000372660 0000000000000000 80000008397c5002 Sep 24 09:27:28.159440 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:28.171646 (XEN) Xen call trace: Sep 24 09:27:28.171663 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.183526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:28.183549 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:28.195521 (XEN) Sep 24 09:27:28.195536 (XEN) 16 [0/0/ - (XEN) *** Dumping CPU53 host state: *** Sep 24 09:27:28.195551 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:28.207420 (XEN) CPU: 53 Sep 24 09:27:28.207437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.219422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:28.219442 (XEN) rax: ffff8308397b506c rbx: ffff8308397bbd08 rcx: 0000000000000008 Sep 24 09:27:28.231422 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bba48 rdi: ffff8308397bba40 Sep 24 09:27:28.243412 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 24 09:27:28.243434 (XEN) r9: ffff8308397bba40 r10: 0000000000000014 r11: 0000016fa40f0ff9 Sep 24 09:27:28.255418 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bbc50 Sep 24 09:27:28.255440 (XEN) r15: 0000016f68745b3c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:28.267420 (XEN) cr3: 000000105260c000 cr2: ffff888009e84100 Sep 24 09:27:28.267439 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 09:27:28.279422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:28.291413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:28.291440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:28.303420 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 24 09:27:28.315413 (XEN) 0000016f748f8367 ffff831055e3ffff 0000000000000000 ffff831055e3fea0 Sep 24 09:27:28.315435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 24 09:27:28.327414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:28.327437 (XEN) ffff831055e3fee8 ffff82d040324c98 ffff82d040324baf ffff83083975d000 Sep 24 09:27:28.339420 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 24 09:27:28.351414 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 24 09:27:28.351436 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 24 09:27:28.363417 (XEN) 0000000000000001 0000000014152100 000000000023b844 0000000000000000 Sep 24 09:27:28.375413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:28.375435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:28.387416 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:28.387437 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397b9000 Sep 24 09:27:28.399418 (XEN) 00000037f91d5000 0000000000372660 0000000000000000 80000008397b8002 Sep 24 09:27:28.411419 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:28.411437 (XEN) Xen call trace: Sep 24 09:27:28.411455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.423419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:28.423442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:28.435420 (XEN) Sep 24 09:27:28.435435 Sep 24 09:27:28.435443 (XEN) *** Dumping CPU54 host state: *** Sep 24 09:27:28.435454 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:28.447423 (XEN) CPU: 54 Sep 24 09:27:28.447439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.459433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:28.459453 (XEN) rax: ffff8308397a906c rbx: ffff8308397aec38 rcx: 0000000000000008 Sep 24 09:27:28.471420 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397ae978 rdi: ffff8308397ae970 Sep 24 09:27:28.483414 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 24 09:27:28.483436 (XEN) r9: ffff8308397ae970 r10: 0000000000000014 r11: 0000016fa40f1038 Sep 24 09:27:28.495415 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397aeb80 Sep 24 09:27:28.507412 (XEN) r15: 0000016f80b3905f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:28.507435 (XEN) cr3: 000000105260c000 cr2: ffff8880045d6b00 Sep 24 09:27:28.519414 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 09:27:28.519436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:28.531417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:28.543425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:28.543449 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 24 09:27:28.555414 (XEN) 0000016f8f0a4735 ffff82d040352d93 ffff82d0405e8b80 ffff831055e2fea0 Sep 24 09:27:28.555437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 24 09:27:28.567419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:28.567441 (XEN) ffff831055e2fee8 ffff82d040324c98 ffff82d040324baf ffff830839700000 Sep 24 09:27:28.579421 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 24 09:27:28.591414 (XEN) ffff82d0403289f7 0000000000000000 ffff888003666c80 0000000000000000 Sep 24 09:27:28.591436 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 24 09:27:28.603417 (XEN) 0000000000000000 0000000000000100 000000000019e314 0000000000000000 Sep 24 09:27:28.619423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:28.619436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:28.631401 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:28.631416 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ac000 Sep 24 09:27:28.643417 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397a7002 Sep 24 09:27:28.643438 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:28.655422 (XEN) Xen call trace: Sep 24 09:27:28.655439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.667422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:28.667445 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:28.679423 (XEN) Sep 24 09:27:28.679439 - (XEN) *** Dumping CPU55 host state: *** Sep 24 09:27:28.679452 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:28.691425 (XEN) CPU: 55 Sep 24 09:27:28.691441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.703427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:28.703448 (XEN) rax: ffff83083979d06c rbx: ffff8308397a1b78 rcx: 0000000000000008 Sep 24 09:27:28.715438 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a18b8 rdi: ffff8308397a18b0 Sep 24 09:27:28.715461 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 24 09:27:28.731444 (XEN) r9: ffff8308397a18b0 r10: 0000000000000014 r11: 000000005a8d4547 Sep 24 09:27:28.731466 (XEN) r12: ffff831055e27ef8 Sep 24 09:27:28.738653 r13: 0000000000000037 r14: ffff8308397a1ac0 Sep 24 09:27:28.743430 (XEN) r15: 0000016f80b3901c cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:28.743796 Sep 24 09:27:28.755409 (XEN) cr3: 000000006ead3000 cr2: ffff888008875d20 Sep 24 09:27:28.755438 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 09:27:28.767420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:28.767442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:28.779426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:28.791421 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 24 09:27:28.791441 (XEN) 0000016f9d635b08 ffff82d040352d93 ffff82d0405e8c00 ffff831055e27ea0 Sep 24 09:27:28.803414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 24 09:27:28.803435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:28.815417 (XEN) ffff831055e27ee8 ffff82d040324c98 ffff82d040324baf ffff83083979b000 Sep 24 09:27:28.815439 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff831055e27de0 Sep 24 09:27:28.827420 (XEN) ffff82d040328a6d 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 24 09:27:28.839419 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 24 09:27:28.839440 (XEN) 00000000000000d6 0000017ebd833640 00000000001b1c64 0000000000000000 Sep 24 09:27:28.851420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:28.863420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:28.863442 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:28.875417 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff83083979b000 Sep 24 09:27:28.887413 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:28.887435 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:28.899412 (XEN) Xen call trace: Sep 24 09:27:28.899430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.899448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:28.911420 (XEN) [] F continue_running+0x5b/0x5d Sep 24 09:27:28.911441 (XEN) Sep 24 09:27:28.911449 Sep 24 09:27:28.911456 (XEN) *** Dumping CPU0 host state: *** Sep 24 09:27:28.923418 (XEN) 18 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:28.935413 (XEN) CPU: 0 Sep 24 09:27:28.935429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.935450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:28.947418 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 24 09:27:28.947440 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 24 09:27:28.959421 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 24 09:27:28.971426 (XEN) r9: ffff83083ffc7de0 r10: ffff82d0405f11e0 r11: 000001708a28f697 Sep 24 09:27:28.971449 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 24 09:27:28.983419 (XEN) r15: 0000016f97da9d9e cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:28.995396 (XEN) cr3: 000000105260c000 cr2: 00007f0ef7593170 Sep 24 09:27:28.995425 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 24 09:27:29.007413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:29.007435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:29.019422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:29.031412 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 24 09:27:29.031432 (XEN) 0000016fabba51c8 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 24 09:27:29.043416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:29.043437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:29.055418 (XEN) ffff83083ffffee8 ffff82d040324c98 ffff82d040324baf ffff8308396fc000 Sep 24 09:27:29.067413 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 24 09:27:29.067435 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8000 0000000000000000 Sep 24 09:27:29.079417 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 24 09:27:29.079438 (XEN) 0000000000000000 0000000000000100 00000000000c1c44 0000000000000000 Sep 24 09:27:29.091418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:29.103417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:29.103439 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:29.115417 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Sep 24 09:27:29.127414 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954d002 Sep 24 09:27:29.127436 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:29.139416 (XEN) Xen call trace: Sep 24 09:27:29.139433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.139451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:29.151421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:29.151442 (XEN) Sep 24 09:27:29.163425 - (XEN) *** Dumping CPU1 host state: *** Sep 24 09:27:29.163445 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:29.175414 (XEN) CPU: 1 Sep 24 09:27:29.175430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.175450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:29.187417 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 24 09:27:29.187439 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 24 09:27:29.199421 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 24 09:27:29.211415 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 000000004d087802 Sep 24 09:27:29.211438 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 24 09:27:29.223419 (XEN) r15: 0000016f8bb08c77 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:29.235411 (XEN) cr3: 000000006ead3000 cr2: ffff88800a0b45f8 Sep 24 09:27:29.235431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 09:27:29.247413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:29.247435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:29.259422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:29.271419 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 24 09:27:29.271439 (XEN) 0000016fba10728a ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 24 09:27:29.283412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 24 09:27:29.283433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:29.295432 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82d040324baf ffff83083973e000 Sep 24 09:27:29.307413 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 24 09:27:29.307435 (XEN) ffff82d0403289f7 0000000000000000 ffff888003604d80 0000000000000000 Sep 24 09:27:29.319419 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 24 09:27:29.319440 (XEN) 000000000000006b 0000000000000000 00000000001194fc 0000000000000000 Sep 24 09:27:29.331417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:29.343420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:29.343441 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:29.355420 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 24 09:27:29.367422 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:29.367443 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:29.379412 (XEN) Xen call trace: Sep 24 09:27:29.379429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.379447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:29.391422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:29.391443 (XEN) Sep 24 09:27:29.403414 Sep 24 09:27:29.403428 (XEN) *** Dumping CPU2 host state: *** Sep 24 09:27:29.403441 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:29.415416 (XEN) CPU: 2 Sep 24 09:27:29.415432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.415451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:29.427421 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 24 09:27:29.439418 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 24 09:27:29.439441 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 24 09:27:29.451423 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 0000016fdfaa1391 Sep 24 09:27:29.451445 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 24 09:27:29.463422 (XEN) r15: 0000016fa40f5dd3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:29.475415 (XEN) cr3: 000000105260c000 cr2: ffff888005c5bdc0 Sep 24 09:27:29.475434 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 24 09:27:29.487413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:29.487434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:29.499423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:29.511418 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 24 09:27:29.511439 (XEN) 0000016fbc4ede11 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 24 09:27:29.523416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 24 09:27:29.523437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:29.535392 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff83083970e000 Sep 24 09:27:29.547390 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 24 09:27:29.547412 (XEN) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 24 09:27:29.559432 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 24 09:27:29.559453 (XEN) 0000000000000000 0000000000000100 00000000000f088c 0000000000000000 Sep 24 09:27:29.571426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:29.583417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:29.583439 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:29.595430 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Sep 24 09:27:29.607417 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 24 09:27:29.607439 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:29.619417 (XEN) Xen call trace: Sep 24 09:27:29.619435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.619452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:29.631421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:29.643414 (XEN) Sep 24 09:27:29.643429 - (XEN) *** Dumping CPU3 host state: *** Sep 24 09:27:29.643442 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:29.655417 (XEN) CPU: 3 Sep 24 09:27:29.655433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.655453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:29.667420 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 24 09:27:29.679413 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 24 09:27:29.679436 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 24 09:27:29.691416 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000000004d487f6e Sep 24 09:27:29.691438 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 24 09:27:29.703422 (XEN) r15: 0000016fc867c65d cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:29.715415 (XEN) cr3: 000000006ead3000 cr2: 00007ffeb5276d60 Sep 24 09:27:29.715435 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 24 09:27:29.727415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:29.727436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:29.739422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:29.751416 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 24 09:27:29.751436 (XEN) 0000016fd6ba9e99 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 24 09:27:29.763415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 24 09:27:29.763436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:29.775426 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396de000 Sep 24 09:27:29.787413 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 24 09:27:29.787434 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 24 09:27:29.799417 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 24 09:27:29.811416 (XEN) 00000131188e3c40 0000000000000000 00000000000526c4 0000000000000000 Sep 24 09:27:29.811438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:29.823417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:29.823438 (XEN) ffffc90040243ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:29.835418 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 24 09:27:29.847423 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:29.847444 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:29.859413 (XEN) Xen call trace: Sep 24 09:27:29.859430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.871412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:29.871436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:29.883412 (XEN) Sep 24 09:27:29.883428 v=0(XEN) *** Dumping CPU4 host state: *** Sep 24 09:27:29.883441 Sep 24 09:27:29.883448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:29.895423 (XEN) CPU: 4 Sep 24 09:27:29.895440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.895460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:29.907417 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 24 09:27:29.907440 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 24 09:27:29.919421 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 24 09:27:29.931418 (XEN) r9: ffff83083ffa8dc0 r10: ffff8308396eb070 r11: 00000170906b104d Sep 24 09:27:29.931441 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 24 09:27:29.943417 (XEN) r15: 0000016fc867c629 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:29.955413 (XEN) cr3: 000000105260c000 cr2: 00007f2dd4aef2f0 Sep 24 09:27:29.955433 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 24 09:27:29.967415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:29.967437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:29.979428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:29.991413 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 24 09:27:29.991433 (XEN) 0000016fe50eb901 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 24 09:27:30.003414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 24 09:27:30.003435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:30.015420 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d0000 Sep 24 09:27:30.027433 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 24 09:27:30.027455 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 24 09:27:30.039420 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 24 09:27:30.039441 (XEN) 0000000000000000 000000001b012400 00000000000a070c 0000000000000000 Sep 24 09:27:30.051431 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:30.063415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:30.063437 (XEN) ffffc90040263ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:30.075417 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Sep 24 09:27:30.087414 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 24 09:27:30.087436 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:30.099413 (XEN) Xen call trace: Sep 24 09:27:30.099431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.099448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:30.111421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:30.111442 (XEN) Sep 24 09:27:30.123418 (XEN) 20 [0/0/(XEN) *** Dumping CPU5 host state: *** Sep 24 09:27:30.123440 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:30.135412 (XEN) CPU: 5 Sep 24 09:27:30.135428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.135448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:30.147420 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 24 09:27:30.159413 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 24 09:27:30.159436 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 24 09:27:30.171417 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000005a8be982 Sep 24 09:27:30.171439 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 24 09:27:30.183446 (XEN) r15: 0000016febc5e7d2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:30.195389 (XEN) cr3: 000000006ead3000 cr2: ffff8880090d5660 Sep 24 09:27:30.195409 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 24 09:27:30.207415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:30.207437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:30.219430 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:30.231418 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 24 09:27:30.231438 (XEN) 0000016ff34d1ec9 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 24 09:27:30.243414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 24 09:27:30.243434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:30.255419 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f6000 Sep 24 09:27:30.267414 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 24 09:27:30.267437 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 24 09:27:30.279418 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 24 09:27:30.291410 (XEN) 000001646f243040 0000000000000001 00000000000e93b4 0000000000000000 Sep 24 09:27:30.291432 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:30.303416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:30.303437 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:30.315419 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 24 09:27:30.327414 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:30.327435 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:30.339417 (XEN) Xen call trace: Sep 24 09:27:30.339434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.351424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:30.351448 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:30.363413 (XEN) Sep 24 09:27:30.363429 ]: s=6 n=3 x=0(XEN) *** Dumping CPU6 host state: *** Sep 24 09:27:30.363443 Sep 24 09:27:30.363450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:30.375414 (XEN) CPU: 6 Sep 24 09:27:30.375430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.375449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:30.387425 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 24 09:27:30.399413 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 24 09:27:30.399435 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 24 09:27:30.411416 (XEN) r9: ffff830839bd3010 r10: ffff8308396de070 r11: 00000170276144f2 Sep 24 09:27:30.411438 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 24 09:27:30.423423 (XEN) r15: 0000016febc68f59 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:30.435414 (XEN) cr3: 000000105260c000 cr2: ffff888009556d20 Sep 24 09:27:30.435434 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 09:27:30.447412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:30.447434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:30.459427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:30.471417 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 24 09:27:30.471438 (XEN) 0000017001aa0ee3 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 24 09:27:30.483423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 24 09:27:30.483444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:30.495418 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff830839762000 Sep 24 09:27:30.507415 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 24 09:27:30.507436 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8000 0000000000000000 Sep 24 09:27:30.519418 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 24 09:27:30.531415 (XEN) 0000000000007ff0 0000000000000000 000000000014621c 0000000000000000 Sep 24 09:27:30.531437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:30.543414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:30.543435 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:30.555419 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Sep 24 09:27:30.567436 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 24 09:27:30.567458 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:30.579438 (XEN) Xen call trace: Sep 24 09:27:30.579455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.579473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:30.591428 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:30.603411 (XEN) Sep 24 09:27:30.603427 (XEN) 21 [0/0/(XEN) *** Dumping CPU7 host state: *** Sep 24 09:27:30.603441 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:30.615432 (XEN) CPU: 7 Sep 24 09:27:30.615440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.627398 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:30.627411 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 24 09:27:30.639411 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 24 09:27:30.639430 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 24 09:27:30.651423 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000000004dc8871e Sep 24 09:27:30.651445 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 24 09:27:30.663420 (XEN) r15: 0000016febc68ef7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:30.675421 (XEN) cr3: 000000006ead3000 cr2: 00007fa51c2156c0 Sep 24 09:27:30.675441 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 24 09:27:30.689687 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:30.689714 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:30.699429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:30.711421 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 24 09:27:30.711441 (XEN) 0000017004021584 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 24 09:27:30.723425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 24 09:27:30.723446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:30.735421 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040 Sep 24 09:27:30.742074 324baf ffff8308396bf000 Sep 24 09:27:30.747432 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 24 09:27:30.747454 (XEN) ffff82d0403 Sep 24 09:27:30.747802 289f7 0000000000000000 ffff888003731f00 0000000000000000 Sep 24 09:27:30.759441 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 24 09:27:30.771422 (XEN) 0000000000000000 0000000000000000 00000000000482a4 0000000000000000 Sep 24 09:27:30.771452 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:30.787440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:30.787462 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:30.799424 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 24 09:27:30.799445 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:30.811424 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:30.811442 (XEN) Xen call trace: Sep 24 09:27:30.823413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.823438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:30.835419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:30.835441 (XEN) Sep 24 09:27:30.835449 ]: s=6 n=3 x=0(XEN) *** Dumping CPU8 host state: *** Sep 24 09:27:30.847420 Sep 24 09:27:30.847434 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:30.847449 (XEN) CPU: 8 Sep 24 09:27:30.847458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.859428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:30.871415 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 24 09:27:30.871437 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 24 09:27:30.883429 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 24 09:27:30.895413 (XEN) r9: ffff830839bbddf0 r10: ffff830839715070 r11: 00000170a973326b Sep 24 09:27:30.895436 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 24 09:27:30.907418 (XEN) r15: 00000170101519aa cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:30.907440 (XEN) cr3: 000000105260c000 cr2: ffff88800ac5b520 Sep 24 09:27:30.919415 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 24 09:27:30.919437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:30.931419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:30.943418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:30.943441 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 24 09:27:30.955409 (XEN) 000001701e5434f6 ffff82d040352d93 ffff82d0405e7480 ffff830839bafea0 Sep 24 09:27:30.955431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 24 09:27:30.967418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:30.979437 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff8308396f6000 Sep 24 09:27:30.979459 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 24 09:27:30.991422 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 24 09:27:31.003416 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 24 09:27:31.003438 (XEN) 0000000000000000 0000000000000100 00000000000e94b4 0000000000000000 Sep 24 09:27:31.015415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:31.027414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:31.027436 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:31.039416 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Sep 24 09:27:31.039437 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 24 09:27:31.051420 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:31.051438 (XEN) Xen call trace: Sep 24 09:27:31.063415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.063447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:31.075417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:31.075439 (XEN) Sep 24 09:27:31.075447 (XEN) 22 [0/0/(XEN) *** Dumping CPU9 host state: *** Sep 24 09:27:31.087435 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:31.087457 (XEN) CPU: 9 Sep 24 09:27:31.099413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.099440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:31.111414 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 24 09:27:31.111436 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 24 09:27:31.123419 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 24 09:27:31.135413 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 0000017062fc355a Sep 24 09:27:31.135436 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 24 09:27:31.147417 (XEN) r15: 0000017027617c60 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:31.147439 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7aa0 Sep 24 09:27:31.159417 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 09:27:31.171412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:31.171434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:31.183421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:31.195420 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 24 09:27:31.195441 (XEN) 000001702ca16e84 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 24 09:27:31.207414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 24 09:27:31.207435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:31.219419 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff830839737000 Sep 24 09:27:31.219441 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 24 09:27:31.231421 (XEN) ffff82d0403289f7 0000000000000000 ffff888003606c80 0000000000000000 Sep 24 09:27:31.243422 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 24 09:27:31.243443 (XEN) 0000000000000000 0000000000000000 000000000014055c 0000000000000000 Sep 24 09:27:31.255421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:31.267414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:31.267436 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:31.279416 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 24 09:27:31.279437 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Sep 24 09:27:31.291421 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:31.291439 (XEN) Xen call trace: Sep 24 09:27:31.303415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.303439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:31.315419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:31.315440 (XEN) Sep 24 09:27:31.315449 ]: s=6 n=3 x=0(XEN) *** Dumping CPU10 host state: *** Sep 24 09:27:31.327418 Sep 24 09:27:31.327432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:31.327447 (XEN) CPU: 10 Sep 24 09:27:31.339413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.339439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:31.351416 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 24 09:27:31.351438 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 24 09:27:31.363425 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 24 09:27:31.375426 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 0000017062fba4ff Sep 24 09:27:31.375449 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 24 09:27:31.387430 (XEN) r15: 0000017027773ae6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:31.387452 (XEN) cr3: 000000105260c000 cr2: ffff8880045d6c40 Sep 24 09:27:31.399418 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 24 09:27:31.411415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:31.411436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:31.423420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:31.435413 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 24 09:27:31.435433 (XEN) 000001703afe54da ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 24 09:27:31.447430 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 24 09:27:31.447451 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:31.459420 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff830839730000 Sep 24 09:27:31.459442 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 24 09:27:31.471418 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658f80 0000000000000000 Sep 24 09:27:31.483414 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 24 09:27:31.483436 (XEN) 0000000000000000 0000000000000000 0000000000102ddc 0000000000000000 Sep 24 09:27:31.495422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:31.507414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:31.507436 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:31.519415 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Sep 24 09:27:31.531416 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 24 09:27:31.531438 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:31.531450 (XEN) Xen call trace: Sep 24 09:27:31.543415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.543440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:31.555423 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:31.555444 (XEN) Sep 24 09:27:31.555453 (XEN) 23 [0/0/(XEN) *** Dumping CPU11 host state: *** Sep 24 09:27:31.567420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:31.579416 (XEN) CPU: 11 Sep 24 09:27:31.579433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.579453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:31.591417 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 24 09:27:31.591440 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 24 09:27:31.603429 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 24 09:27:31.615413 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000004d487f70 Sep 24 09:27:31.615435 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 24 09:27:31.627418 (XEN) r15: 000001702760ee17 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:31.639415 (XEN) cr3: 000000006ead3000 cr2: ffff8880045d6940 Sep 24 09:27:31.639435 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 24 09:27:31.651415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:31.651436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:31.663429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:31.675414 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 24 09:27:31.675434 (XEN) 00000170494e8dbc ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 24 09:27:31.687415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 24 09:27:31.687436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:31.699418 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff830839722000 Sep 24 09:27:31.711414 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 24 09:27:31.711436 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365cd80 0000000000000000 Sep 24 09:27:31.723415 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 24 09:27:31.723436 (XEN) 0000000000000000 0000000000000000 00000000000f7574 0000000000000000 Sep 24 09:27:31.735418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:31.747415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:31.747436 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:31.759418 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 24 09:27:31.771412 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:31.771433 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:31.783415 (XEN) Xen call trace: Sep 24 09:27:31.783432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.783450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:31.795423 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:31.795444 (XEN) Sep 24 09:27:31.807413 ]: s=6 n=3 x=0 Sep 24 09:27:31.807430 (XEN) *** Dumping CPU12 host state: *** Sep 24 09:27:31.807442 (XEN) 24 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:31.819418 (XEN) CPU: 12 Sep 24 09:27:31.819435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.831415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:31.831436 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 24 09:27:31.843415 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 24 09:27:31.843438 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 24 09:27:31.855417 (XEN) r9: ffff830839b65ac0 r10: ffff830839b62220 r11: 000001713fc6ad67 Sep 24 09:27:31.867410 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 24 09:27:31.867433 (XEN) r15: 000001703fc6e2d4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:31.879415 (XEN) cr3: 0000000834ae9000 cr2: ffff88800bf76948 Sep 24 09:27:31.879435 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 09:27:31.891428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:31.891449 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:31.903425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:31.915420 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 24 09:27:31.915440 (XEN) 000001704bb074be ffff82d040257f19 ffff83083974f000 ffff8308397515f0 Sep 24 09:27:31.927417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 24 09:27:31.927437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:31.939420 (XEN) ffff830839b57ee8 ffff82d040324c98 ffff82d040324baf ffff83083974f000 Sep 24 09:27:31.951416 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 24 09:27:31.951446 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600000 0000000000000000 Sep 24 09:27:31.963419 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 24 09:27:31.975413 (XEN) 0000000000000000 00000000100c8c00 000000000017d504 0000000000000000 Sep 24 09:27:31.975434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:31.987421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:31.999412 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:31.999434 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Sep 24 09:27:32.011417 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 24 09:27:32.011438 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:32.023414 (XEN) Xen call trace: Sep 24 09:27:32.023431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.035417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:32.035440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:32.047439 (XEN) Sep 24 09:27:32.047455 - (XEN) *** Dumping CPU13 host state: *** Sep 24 09:27:32.047468 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:32.059416 (XEN) CPU: 13 Sep 24 09:27:32.059433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.071415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:32.071436 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 24 09:27:32.083415 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 24 09:27:32.083438 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 24 09:27:32.095418 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 000000004d487f66 Sep 24 09:27:32.107414 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 24 09:27:32.107437 (XEN) r15: 0000017057c2ec19 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:32.119417 (XEN) cr3: 000000006ead3000 cr2: ffff888008970e40 Sep 24 09:27:32.119436 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 24 09:27:32.131417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:32.131439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:32.143435 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:32.155416 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 24 09:27:32.155436 (XEN) 00000170661c3465 ffff82d040352d93 ffff82d0405e7700 ffff830839b47ea0 Sep 24 09:27:32.167417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 24 09:27:32.179417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:32.179439 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff8308396fc000 Sep 24 09:27:32.191417 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 24 09:27:32.191439 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8000 0000000000000000 Sep 24 09:27:32.203464 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 24 09:27:32.215414 (XEN) 0000000000000000 0000000000000100 00000000000c13a4 0000000000000000 Sep 24 09:27:32.215435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:32.227420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:32.239414 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:32.239435 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 24 09:27:32.251416 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:32.251445 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:32.263416 (XEN) Xen call trace: Sep 24 09:27:32.263433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.275413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:32.275436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:32.287416 (XEN) Sep 24 09:27:32.287431 Sep 24 09:27:32.287439 (XEN) *** Dumping CPU14 host state: *** Sep 24 09:27:32.287450 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:32.299427 (XEN) CPU: 14 Sep 24 09:27:32.299443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.311419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:32.311439 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 24 09:27:32.323414 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 24 09:27:32.323436 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 24 09:27:32.335419 (XEN) r9: ffff830839b39940 r10: ffff830839780070 r11: 000001709e9836c3 Sep 24 09:27:32.347416 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 24 09:27:32.347437 (XEN) r15: 0000017062fd815c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:32.359419 (XEN) cr3: 0000000833cbf000 cr2: 00007fd811c71652 Sep 24 09:27:32.359439 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 24 09:27:32.371422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:32.371444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:32.383427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:32.395419 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 24 09:27:32.395439 (XEN) 0000017074733923 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 24 09:27:32.407418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 24 09:27:32.419412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:32.419434 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff830839707000 Sep 24 09:27:32.431418 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 24 09:27:32.431440 (XEN) ffff82d0403289f7 0000000000000000 ffff888003664d80 0000000000000000 Sep 24 09:27:32.443428 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 24 09:27:32.455415 (XEN) 0000000000000044 0000000000000001 0000000000129fe4 0000000000000000 Sep 24 09:27:32.455436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:32.467418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:32.479412 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:32.479433 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Sep 24 09:27:32.491417 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 24 09:27:32.503413 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:32.503431 (XEN) Xen call trace: Sep 24 09:27:32.503442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.515415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:32.515438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:32.527416 (XEN) Sep 24 09:27:32.527431 - (XEN) *** Dumping CPU15 host state: *** Sep 24 09:27:32.527444 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:32.539419 (XEN) CPU: 15 Sep 24 09:27:32.539435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.551426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:32.551446 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 24 09:27:32.563419 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 24 09:27:32.563441 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 24 09:27:32.575418 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000001709e983665 Sep 24 09:27:32.587414 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 24 09:27:32.587436 (XEN) r15: 0000017062fd810c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:32.599419 (XEN) cr3: 000000105260c000 cr2: ffff888009556ee0 Sep 24 09:27:32.599438 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 24 09:27:32.611424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:32.627412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:32.627427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:32.639399 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 24 09:27:32.639414 (XEN) 0000017082cc5831 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 24 09:27:32.651417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 24 09:27:32.651437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:32.663418 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff83083971f000 Sep 24 09:27:32.675420 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 24 09:27:32.675443 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365dd00 0000000000000000 Sep 24 09:27:32.687423 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 24 09:27:32.687444 (XEN) 0000000000000000 0000000000000100 00000000000e6d2c 0000000000000000 Sep 24 09:27:32.699387 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:32.711427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:32.711448 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:32.723428 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 24 09:27:32.735435 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Sep 24 09:27:32.735457 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:32.747411 (XEN) Xen call trace: Sep 24 09:27:32.747428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.747446 (XEN) Sep 24 09:27:32.750368 [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:32.759437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:32.759457 ( Sep 24 09:27:32.759836 XEN) Sep 24 09:27:32.771422 v=0(XEN) *** Dumping CPU16 host state: *** Sep 24 09:27:32.771442 Sep 24 09:27:32.771450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:32.771464 (XEN) CPU: 16 Sep 24 09:27:32.783422 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.783449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:32.795422 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 24 09:27:32.795444 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 24 09:27:32.807430 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 24 09:27:32.819417 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 00000170935db1a1 Sep 24 09:27:32.819439 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 24 09:27:32.831418 (XEN) r15: 0000017062fde275 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:32.843433 (XEN) cr3: 000000105260c000 cr2: 00007f96c303c9c0 Sep 24 09:27:32.843454 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 09:27:32.855415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:32.855436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:32.867420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:32.879415 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 24 09:27:32.879435 (XEN) 0000017091234fb7 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 24 09:27:32.891413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 24 09:27:32.891434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:32.903418 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff830839759000 Sep 24 09:27:32.903441 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 24 09:27:32.915421 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 24 09:27:32.927416 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 24 09:27:32.927437 (XEN) 0000016e18f8f840 0000000000000000 0000000000158024 0000000000000000 Sep 24 09:27:32.939417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:32.951413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:32.951434 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:32.963417 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Sep 24 09:27:32.975413 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 24 09:27:32.975435 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:32.987412 (XEN) Xen call trace: Sep 24 09:27:32.987430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.987448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:32.999418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:32.999440 (XEN) Sep 24 09:27:32.999448 (XEN) 26 [0/0/ - (XEN) *** Dumping CPU17 host state: *** Sep 24 09:27:33.011424 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:33.023416 (XEN) CPU: 17 Sep 24 09:27:33.023432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:33.035413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:33.035434 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 24 09:27:33.047412 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 24 09:27:33.047435 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 24 09:27:33.059416 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000000005a8d4671 Sep 24 09:27:33.059438 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 24 09:27:33.071421 (XEN) r15: 00000170935deeb6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:33.083416 (XEN) cr3: 000000006ead3000 cr2: ffff88800e898fc0 Sep 24 09:27:33.083436 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 24 09:27:33.095414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:33.095435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:33.107424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:33.119419 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 24 09:27:33.119439 (XEN) 00000170935e7f3d ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 24 09:27:33.131417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 24 09:27:33.131445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:33.143418 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396db000 Sep 24 09:27:33.155416 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 24 09:27:33.155438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 24 09:27:33.167421 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 24 09:27:33.179417 (XEN) 000001655d8f5840 0000000000000000 00000000000586dc 0000000000000000 Sep 24 09:27:33.179439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:33.191416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:33.191437 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:33.203434 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 24 09:27:33.215428 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:33.215449 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:33.227459 (XEN) Xen call trace: Sep 24 09:27:33.227476 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:33.239414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:33.239437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:33.251385 (XEN) Sep 24 09:27:33.251400 Sep 24 09:27:33.251408 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 24 09:27:33.275405 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 24 09:27:33.275424 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 24 09:27:33.275435 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 24 09:27:33.287411 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 24 09:27:33.287430 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 24 09:27:33.299415 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 24 09:27:33.299435 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 24 09:27:33.299447 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 24 09:27:33.311410 (XEN) 36 [1/1/ - ]: s=6 n=5 x=0 Sep 24 09:27:33.311430 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 24 09:27:33.311443 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 24 09:27:33.323411 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 24 09:27:33.323430 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 24 09:27:33.323442 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 24 09:27:33.335411 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 24 09:27:33.335431 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 24 09:27:33.347421 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 24 09:27:33.347441 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 24 09:27:33.347453 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 24 09:27:33.359419 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 24 09:27:33.359438 (XEN) 48 [1/1/ - ]: s=6 n=7 x=0 Sep 24 09:27:33.359451 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 24 09:27:33.371414 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 24 09:27:33.371434 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 24 09:27:33.371446 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 24 09:27:33.383422 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 24 09:27:33.383441 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 24 09:27:33.383453 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 24 09:27:33.395424 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 24 09:27:33.395443 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 24 09:27:33.407410 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 24 09:27:33.407430 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 24 09:27:33.407442 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 24 09:27:33.419413 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 24 09:27:33.419433 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 24 09:27:33.419445 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 24 09:27:33.431412 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 24 09:27:33.431440 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 24 09:27:33.443416 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 24 09:27:33.443435 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 24 09:27:33.443448 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 24 09:27:33.455411 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 24 09:27:33.455430 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 24 09:27:33.455441 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 24 09:27:33.467411 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 24 09:27:33.467430 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 24 09:27:33.467442 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 24 09:27:33.479413 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 24 09:27:33.479431 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 24 09:27:33.491410 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 24 09:27:33.491429 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 24 09:27:33.491441 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 24 09:27:33.503410 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 24 09:27:33.503429 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 24 09:27:33.503440 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 24 09:27:33.515412 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 24 09:27:33.515430 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 24 09:27:33.527408 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 24 09:27:33.527428 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 24 09:27:33.527440 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 24 09:27:33.539410 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 24 09:27:33.539429 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 24 09:27:33.539440 (XEN) 90 [1/1/ - ]: s=6 n=14 x=0 Sep 24 09:27:33.551417 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 24 09:27:33.551437 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 24 09:27:33.563405 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 24 09:27:33.563425 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 24 09:27:33.563436 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 24 09:27:33.575411 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 24 09:27:33.575430 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 24 09:27:33.575442 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 24 09:27:33.587413 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 24 09:27:33.587431 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 24 09:27:33.587443 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 24 09:27:33.599412 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 24 09:27:33.599431 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 24 09:27:33.611410 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 24 09:27:33.611430 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 24 09:27:33.611441 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 24 09:27:33.623408 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 24 09:27:33.623427 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 24 09:27:33.623438 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 24 09:27:33.635412 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 24 09:27:33.635430 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 24 09:27:33.647409 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 24 09:27:33.647428 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 24 09:27:33.647440 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 24 09:27:33.659410 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 24 09:27:33.659429 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 24 09:27:33.659441 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 24 09:27:33.671411 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 24 09:27:33.671430 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 24 09:27:33.683407 (XEN) 120 [1/1/ - ]: s=6 n=19 x=0 Sep 24 09:27:33.683427 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 24 09:27:33.683439 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 24 09:27:33.695406 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 24 09:27:33.695425 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 24 09:27:33.695437 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 24 09:27:33.707425 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 24 09:27:33.707444 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 24 09:27:33.719407 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 24 09:27:33.719427 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 24 09:27:33.719439 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 24 09:27:33.731409 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 24 09:27:33.731428 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 24 09:27:33.731440 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 24 09:27:33.743413 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 24 09:27:33.743431 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 24 09:27:33.743443 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 24 09:27:33.755411 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 24 09:27:33.755430 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 24 09:27:33.767408 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 24 09:27:33.767428 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 24 09:27:33.767440 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 24 09:27:33.779416 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 24 09:27:33.779435 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 24 09:27:33.779446 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 24 09:27:33.791411 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 24 09:27:33.791430 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 24 09:27:33.803410 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 24 09:27:33.803429 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 24 09:27:33.803441 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 24 09:27:33.815410 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 24 09:27:33.815429 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 24 09:27:33.815441 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 24 09:27:33.827415 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 24 09:27:33.827434 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 24 09:27:33.827445 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 24 09:27:33.839416 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 24 09:27:33.839434 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 24 09:27:33.851412 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 24 09:27:33.851431 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 24 09:27:33.851443 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 24 09:27:33.863419 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 24 09:27:33.863437 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 24 09:27:33.863449 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 24 09:27:33.875414 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 24 09:27:33.875432 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 24 09:27:33.875444 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 24 09:27:33.887415 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 24 09:27:33.887434 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 24 09:27:33.899411 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 24 09:27:33.899431 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 24 09:27:33.899443 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 24 09:27:33.911417 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 24 09:27:33.911436 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 24 09:27:33.911447 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 24 09:27:33.923415 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 24 09:27:33.923434 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 24 09:27:33.923446 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 24 09:27:33.935415 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 24 09:27:33.935434 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 24 09:27:33.947412 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 24 09:27:33.947431 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 24 09:27:33.947443 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 24 09:27:33.959421 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 24 09:27:33.959440 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 24 09:27:33.959451 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 24 09:27:33.971413 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 24 09:27:33.971432 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 24 09:27:33.983419 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 24 09:27:33.983439 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 24 09:27:33.983450 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 24 09:27:33.995411 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 24 09:27:33.995430 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 24 09:27:33.995441 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 24 09:27:34.007413 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 24 09:27:34.007432 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 24 09:27:34.007444 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 24 09:27:34.019412 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 24 09:27:34.019431 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 24 09:27:34.031408 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 24 09:27:34.031427 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 24 09:27:34.031439 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 24 09:27:34.043410 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 24 09:27:34.043429 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 24 09:27:34.043440 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 24 09:27:34.055410 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 24 09:27:34.055430 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 24 09:27:34.067408 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 24 09:27:34.067428 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 24 09:27:34.067440 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 24 09:27:34.079409 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 24 09:27:34.079428 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 24 09:27:34.079440 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 24 09:27:34.091410 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 24 09:27:34.091429 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 24 09:27:34.091440 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 24 09:27:34.103414 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 24 09:27:34.103433 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 24 09:27:34.115409 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 24 09:27:34.115428 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 24 09:27:34.115440 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 24 09:27:34.127411 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 24 09:27:34.127430 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 24 09:27:34.127441 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 24 09:27:34.139412 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 24 09:27:34.139431 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 24 09:27:34.151408 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 24 09:27:34.151427 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 24 09:27:34.151439 (XEN) 228 [1/1/ - ]: s=6 n=37 x=0 Sep 24 09:27:34.163410 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 24 09:27:34.163430 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 24 09:27:34.163441 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 24 09:27:34.175413 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 24 09:27:34.175432 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 24 09:27:34.187409 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 24 09:27:34.187428 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 24 09:27:34.187441 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 24 09:27:34.199410 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 24 09:27:34.199429 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 24 09:27:34.199441 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 24 09:27:34.211410 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 24 09:27:34.211429 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 24 09:27:34.223408 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 24 09:27:34.223428 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 24 09:27:34.223439 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 24 09:27:34.235409 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 24 09:27:34.235428 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 24 09:27:34.235439 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 24 09:27:34.247411 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 24 09:27:34.247438 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 24 09:27:34.247450 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 24 09:27:34.259412 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 24 09:27:34.259431 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 24 09:27:34.271409 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 24 09:27:34.271429 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 24 09:27:34.271440 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 24 09:27:34.283410 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 24 09:27:34.283428 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 24 09:27:34.283440 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 24 09:27:34.295412 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 24 09:27:34.295431 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 24 09:27:34.307410 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 24 09:27:34.307429 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 24 09:27:34.307441 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 24 09:27:34.319410 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 24 09:27:34.319429 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 24 09:27:34.319441 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 24 09:27:34.331412 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 24 09:27:34.331430 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 24 09:27:34.343410 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 24 09:27:34.343430 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 24 09:27:34.343442 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 24 09:27:34.355410 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 24 09:27:34.355429 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 24 09:27:34.355441 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 24 09:27:34.367413 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 24 09:27:34.367432 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 24 09:27:34.367444 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 24 09:27:34.379413 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 24 09:27:34.379432 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 24 09:27:34.391408 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 24 09:27:34.391427 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 24 09:27:34.391438 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 24 09:27:34.403412 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 24 09:27:34.403431 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 24 09:27:34.403443 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 24 09:27:34.415412 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 24 09:27:34.415431 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 24 09:27:34.427408 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 24 09:27:34.427427 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 24 09:27:34.427440 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 24 09:27:34.439413 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 24 09:27:34.439432 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 24 09:27:34.439443 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 24 09:27:34.451411 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 24 09:27:34.451430 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 24 09:27:34.463410 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 24 09:27:34.463429 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 24 09:27:34.463441 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 24 09:27:34.475418 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 24 09:27:34.475437 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 24 09:27:34.475448 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 24 09:27:34.487409 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 24 09:27:34.487428 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 24 09:27:34.487440 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 24 09:27:34.499412 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 24 09:27:34.499431 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 24 09:27:34.511410 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 24 09:27:34.511430 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 24 09:27:34.511442 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 24 09:27:34.523410 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 24 09:27:34.523436 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 24 09:27:34.523449 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 24 09:27:34.535411 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 24 09:27:34.535430 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 24 09:27:34.547410 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 24 09:27:34.547430 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 24 09:27:34.547441 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 24 09:27:34.559412 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 24 09:27:34.559431 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 24 09:27:34.559443 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 24 09:27:34.571412 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 24 09:27:34.571430 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 24 09:27:34.571441 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 24 09:27:34.583411 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 24 09:27:34.583429 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 24 09:27:34.595409 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 24 09:27:34.595428 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 24 09:27:34.595440 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 24 09:27:34.607411 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 24 09:27:34.607430 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 24 09:27:34.607441 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 24 09:27:34.619409 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 24 09:27:34.619428 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 24 09:27:34.631396 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 24 09:27:34.631406 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 24 09:27:34.631413 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 24 09:27:34.643397 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 24 09:27:34.643413 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 24 09:27:34.655407 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 24 09:27:34.655427 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 24 09:27:34.655440 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 24 09:27:34.667421 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 24 09:27:34.667441 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 24 09:27:34.683439 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 24 09:27:34.683459 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 24 09:27:34.683472 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 24 09:27:34.695420 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 24 09:27:34.695440 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 24 09:27:34.707422 (XEN) 349 [0/0/ - ]: s=4 n=26 x=0 p=1311 i=82 Sep 24 09:27:34.707443 (XEN) 350 [0/0/ - ]: s=4 n=18 x=0 p=1310 i=83 Sep 24 09:27:34.719419 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 24 09:27:34.719439 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 24 09:27:34.719452 (XEN) 353 [0/0/ - ]: s=4 n=8 x=0 p=1307 i=86 Sep 24 09:27:34.731424 (XEN) 354 [0/0/ - ]: s=4 n=53 x=0 p=1305 i=88 Sep 24 09:27:34.731444 (XEN) 355 [0/0/ - ]: s=4 n=30 x=0 p=1303 i=90 Sep 24 09:27:34.743413 (XEN) 356 [0/0/ - ]: s=4 n=17 x=0 p=1301 i=92 Sep 24 09:27:34.743433 (XEN) 357 [ Sep 24 09:27:34.750552 0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Sep 24 09:27:34.755505 (XEN) 358 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Sep 24 09:27:34.755526 (XEN) 359 [0/0/ - Sep 24 09:27:34.755867 ]: s=4 n=48 x=0 p=1295 i=98 Sep 24 09:27:34.771436 (XEN) 360 [0/0/ - ]: s=4 n=36 x=0 p=1293 i=100 Sep 24 09:27:34.771456 (XEN) 361 [0/0/ - ]: s=4 n=47 x=0 p=1292 i=101 Sep 24 09:27:34.771469 (XEN) 362 [0/0/ - ]: s=4 n=4 x=0 p=1291 i=102 Sep 24 09:27:34.783425 (XEN) 363 [0/0/ - ]: s=4 n=3 x=0 p=1290 i=103 Sep 24 09:27:34.783445 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Sep 24 09:27:34.795416 (XEN) 365 [0/0/ - ]: s=4 n=14 x=0 p=1288 i=105 Sep 24 09:27:34.795445 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Sep 24 09:27:34.811434 (XEN) 367 [0/0/ - ]: s=4 n=50 x=0 p=1286 i=107 Sep 24 09:27:34.811454 (XEN) 368 [0/0/ - ]: s=4 n=38 x=0 p=1285 i=108 Sep 24 09:27:34.811467 (XEN) 369 [0/0/ - ]: s=4 n=10 x=0 p=1284 i=109 Sep 24 09:27:34.827434 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Sep 24 09:27:34.827454 (XEN) 371 [0/0/ - ]: s=4 n=37 x=0 p=1282 i=111 Sep 24 09:27:34.827467 (XEN) 372 [0/0/ - ]: s=4 n=25 x=0 p=1281 i=112 Sep 24 09:27:34.839417 (XEN) 373 [0/0/ - ]: s=4 n=34 x=0 p=1280 i=113 Sep 24 09:27:34.839437 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Sep 24 09:27:34.851413 (XEN) 375 [0/0/ - ]: s=4 n=1 x=0 p=1278 i=115 Sep 24 09:27:34.851433 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Sep 24 09:27:34.863412 (XEN) 377 [0/0/ - ]: s=4 n=40 x=0 p=1276 i=117 Sep 24 09:27:34.863432 (XEN) 378 [0/0/ - ]: s=4 n=46 x=0 p=1275 i=118 Sep 24 09:27:34.875409 (XEN) 379 [0/0/ - ]: s=4 n=29 x=0 p=1274 i=119 Sep 24 09:27:34.875429 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Sep 24 09:27:34.887410 (XEN) 381 [0/0/ - ]: s=4 n=55 x=0 p=1272 i=121 Sep 24 09:27:34.887430 (XEN) 382 [0/0/ - ]: s=4 n=15 x=0 p=1271 i=122 Sep 24 09:27:34.899410 (XEN) 383 [0/0/ - ]: s=4 n=24 x=0 p=1270 i=123 Sep 24 09:27:34.899431 (XEN) 384 [0/0/ - ]: s=4 n=13 x=0 p=1269 i=124 Sep 24 09:27:34.911410 (XEN) 385 [0/0/ - ]: s=4 n=32 x=0 p=1268 i=125 Sep 24 09:27:34.911430 (XEN) 386 [0/0/ - ]: s=4 n=9 x=0 p=1267 i=126 Sep 24 09:27:34.923409 (XEN) 387 [0/0/ - ]: s=4 n=20 x=0 p=1266 i=127 Sep 24 09:27:34.923430 (XEN) 388 [0/0/ - ]: s=4 n=5 x=0 p=1265 i=128 Sep 24 09:27:34.923443 (XEN) 389 [0/0/ - ]: s=4 n=19 x=0 p=1264 i=129 Sep 24 09:27:34.935413 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Sep 24 09:27:34.935433 (XEN) 391 [0/0/ - ]: s=4 n=45 x=0 p=1262 i=131 Sep 24 09:27:34.947420 (XEN) 392 [0/0/ - ]: s=4 n=2 x=0 p=1261 i=132 Sep 24 09:27:34.947440 (XEN) 393 [0/0/ - ]: s=4 n=52 x=0 p=1260 i=133 Sep 24 09:27:34.959415 (XEN) 394 [0/0/ - ]: s=4 n=0 x=0 p=1259 i=134 Sep 24 09:27:34.959435 (XEN) 395 [0/0/ - ]: s=4 n=22 x=0 p=1258 i=135 Sep 24 09:27:34.971410 (XEN) 396 [0/0/ - ]: s=4 n=54 x=0 p=1257 i=136 Sep 24 09:27:34.971430 (XEN) 397 [0/0/ - ]: s=4 n=49 x=0 p=1256 i=137 Sep 24 09:27:34.983412 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Sep 24 09:27:34.983432 (XEN) 399 [0/0/ - ]: s=4 n=6 x=0 p=1254 i=139 Sep 24 09:27:34.995415 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Sep 24 09:27:34.995435 (XEN) 401 [0/0/ - ]: s=4 n=35 x=0 p=1252 i=141 Sep 24 09:27:35.007413 (XEN) 402 [0/0/ - ]: s=4 n=23 x=0 p=1251 i=142 Sep 24 09:27:35.007434 (XEN) 403 [0/0/ - ]: s=4 n=42 x=0 p=1250 i=143 Sep 24 09:27:35.019409 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Sep 24 09:27:35.019429 (XEN) 405 [0/0/ - ]: s=4 n=12 x=0 p=1248 i=145 Sep 24 09:27:35.031408 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Sep 24 09:27:35.031428 (XEN) 407 [0/0/ - ]: s=4 n=39 x=0 p=1246 i=147 Sep 24 09:27:35.031442 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Sep 24 09:27:35.043420 (XEN) 409 [0/0/ - ]: s=4 n=27 x=0 p=1244 i=149 Sep 24 09:27:35.043440 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 24 09:27:35.055413 (XEN) 411 [0/0/ - ]: s=4 n=7 x=0 p=1308 i=85 Sep 24 09:27:35.055432 (XEN) 412 [0/0/ - ]: s=4 n=28 x=0 p=1306 i=87 Sep 24 09:27:35.067411 (XEN) 413 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Sep 24 09:27:35.067431 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 24 09:27:35.079415 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Sep 24 09:27:35.079435 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1298 i=95 Sep 24 09:27:35.091410 (XEN) 417 [0/0/ - ]: s=4 n=48 x=0 p=1296 i=97 Sep 24 09:27:35.091438 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1294 i=99 Sep 24 09:27:35.103410 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 24 09:27:35.103430 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 24 09:27:35.103442 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 24 09:27:35.115414 (XEN) No domains have emulated TSC Sep 24 09:27:35.115433 (XEN) Synced stime skew: max=6299ns avg=6299ns samples=1 current=6299ns Sep 24 09:27:35.127407 (XEN) Synced cycles skew: max=12560 avg=12560 samples=1 current=12560 Sep 24 09:27:35.127429 Sep 24 09:27:36.751042 (XEN) 'u' pressed -> dumping numa info (now = 1586982940973) Sep 24 09:27:36.771431 (XEN) NODE0 start->0 size->8912896 free->8239618 Sep 24 09:27:36.771452 ( Sep 24 09:27:36.771775 XEN) NODE1 start->8912896 size->8388608 free->8153091 Sep 24 09:27:36.783424 (XEN) CPU0...27 -> NODE0 Sep 24 09:27:36.783441 (XEN) CPU28...55 -> NODE1 Sep 24 09:27:36.783451 (XEN) Memory location of each domain: Sep 24 09:27:36.795425 (XEN) d0 (total: 131072): Sep 24 09:27:36.795443 (XEN) Node 0: 51325 Sep 24 09:27:36.795453 (XEN) Node 1: 79747 Sep 24 09:27:36.795462 Sep 24 09:27:38.802731 (XEN) *********** VMCS Areas ************** Sep 24 09:27:38.815419 (XEN) ************************************** Sep 24 09:27:38.815438 Sep 24 09:27:38.815706 Sep 24 09:27:40.758454 (XEN) number of MP IRQ sources: 15. Sep 24 09:27:40.775423 (XEN) number of IO-APIC #1 registers: 24. Sep 24 09:27:40.775444 (XEN) number of IO-APIC #2 regist Sep 24 09:27:40.775770 ers: 24. Sep 24 09:27:40.787428 (XEN) number of IO-APIC #3 registers: 24. Sep 24 09:27:40.787448 (XEN) testing the IO APIC....................... Sep 24 09:27:40.787460 (XEN) IO APIC #1...... Sep 24 09:27:40.799417 (XEN) .... register #00: 01000000 Sep 24 09:27:40.799435 (XEN) ....... : physical APIC id: 01 Sep 24 09:27:40.799447 (XEN) ....... : Delivery Type: 0 Sep 24 09:27:40.815428 (XEN) ....... : LTS : 0 Sep 24 09:27:40.815446 (XEN) .... register #01: 00170020 Sep 24 09:27:40.815457 (XEN) ....... : max redirection entries: 0017 Sep 24 09:27:40.815469 (XEN) ....... : PRQ implemented: 0 Sep 24 09:27:40.827425 (XEN) ....... : IO APIC version: 0020 Sep 24 09:27:40.827444 (XEN) .... IRQ redirection table: Sep 24 09:27:40.827455 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 09:27:40.839418 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 09:27:40.839437 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 24 09:27:40.851414 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 24 09:27:40.851433 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 24 09:27:40.851445 (XEN) 04 14 0 0 0 0 0 0 0 F1 Sep 24 09:27:40.863417 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 24 09:27:40.863436 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 24 09:27:40.875409 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 24 09:27:40.875428 (XEN) 08 1a 0 0 0 0 0 0 0 9A Sep 24 09:27:40.875440 (XEN) 09 3a 0 1 0 0 0 0 0 C0 Sep 24 09:27:40.887400 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 24 09:27:40.887418 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 24 09:27:40.899412 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 24 09:27:40.899431 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 24 09:27:40.911409 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 24 09:27:40.911428 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 24 09:27:40.911440 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 24 09:27:40.923414 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 24 09:27:40.923433 (XEN) 12 28 0 1 0 1 0 0 0 AA Sep 24 09:27:40.935420 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 24 09:27:40.935439 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 09:27:40.947411 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 09:27:40.947429 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 09:27:40.947441 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 09:27:40.959410 (XEN) IO APIC #2...... Sep 24 09:27:40.959427 (XEN) .... register #00: 02000000 Sep 24 09:27:40.959438 (XEN) ....... : physical APIC id: 02 Sep 24 09:27:40.971421 (XEN) ....... : Delivery Type: 0 Sep 24 09:27:40.971440 (XEN) ....... : LTS : 0 Sep 24 09:27:40.971451 (XEN) .... register #01: 00170020 Sep 24 09:27:40.983418 (XEN) ....... : max redirection entries: 0017 Sep 24 09:27:40.983439 (XEN) ....... : PRQ implemented: 0 Sep 24 09:27:40.983450 (XEN) ....... : IO APIC version: 0020 Sep 24 09:27:40.995421 (XEN) .... register #02: 00000000 Sep 24 09:27:40.995439 (XEN) ....... : arbitration: 00 Sep 24 09:27:40.995450 (XEN) .... register #03: 00000001 Sep 24 09:27:41.007410 (XEN) ....... : Boot DT : 1 Sep 24 09:27:41.007428 (XEN) .... IRQ redirection table: Sep 24 09:27:41.007439 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 09:27:41.019410 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.019429 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.031405 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 24 09:27:41.031424 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.031436 (XEN) 04 00 1 1 0 1 0 0 0 95 Sep 24 09:27:41.043412 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.043431 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.055409 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.055427 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 24 09:27:41.067407 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.067427 (XEN) 0a 00 1 1 0 1 0 0 0 B2 Sep 24 09:27:41.067439 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.079412 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.079431 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.091409 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.091428 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.091440 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 24 09:27:41.103413 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.103431 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.115412 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.115430 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.127379 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.127397 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.127409 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.139414 (XEN) IO APIC #3...... Sep 24 09:27:41.139431 (XEN) .... register #00: 03000000 Sep 24 09:27:41.139442 (XEN) ....... : physical APIC id: 03 Sep 24 09:27:41.151412 (XEN) ....... : Delivery Type: 0 Sep 24 09:27:41.151430 (XEN) ....... : LTS : 0 Sep 24 09:27:41.151441 (XEN) .... register #01: 00170020 Sep 24 09:27:41.163409 (XEN) ....... : max redirection entries: 0017 Sep 24 09:27:41.163429 (XEN) ....... : PRQ implemented: 0 Sep 24 09:27:41.163440 (XEN) ....... : IO APIC version: 0020 Sep 24 09:27:41.175414 (XEN) .... register #02: 00000000 Sep 24 09:27:41.175432 (XEN) ....... : arbitration: 00 Sep 24 09:27:41.175444 (XEN) .... register #03: 00000001 Sep 24 09:27:41.187419 (XEN) ....... : Boot DT : 1 Sep 24 09:27:41.187437 (XEN) .... IRQ redirection table: Sep 24 09:27:41.187448 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 09:27:41.199410 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.199428 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.211415 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.211434 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.211446 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.223414 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.223432 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.235408 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.235427 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 24 09:27:41.247410 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.247429 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.247440 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.259418 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.259436 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.271409 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.271427 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.271439 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.283414 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.283432 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.295408 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.295427 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.307410 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.307428 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.307440 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.319414 (XEN) Using vector-based indexing Sep 24 09:27:41.319433 (XEN) IRQ to pin mappings: Sep 24 09:27:41.319443 (XEN) IRQ240 -> 0:2 Sep 24 09:27:41.331408 (XEN) IRQ64 -> 0:1 Sep 24 09:27:41.331424 (XEN) IRQ72 -> 0:3 Sep 24 09:27:41.331434 (XEN) IRQ241 -> 0:4 Sep 24 09:27:41.331443 (XEN) IRQ80 -> 0:5 Sep 24 09:27:41.331451 (XEN) IRQ88 -> 0:6 Sep 24 09:27:41.331459 (XEN) IRQ96 -> 0:7 Sep 24 09:27:41.343412 (XEN) IRQ154 -> 0:8 Sep 24 09:27:41.343428 (XEN) IRQ192 -> 0:9 Sep 24 09:27:41.343438 (XEN) IRQ120 -> 0:10 Sep 24 09:27:41.343446 (XEN) IRQ136 -> 0:11 Sep 24 09:27:41.343455 (XEN) IRQ144 -> 0:12 Sep 24 09:27:41.355408 (XEN) IRQ152 -> 0:13 Sep 24 09:27:41.355425 (XEN) IRQ160 -> 0:14 Sep 24 09:27:41.355435 (XEN) IRQ168 -> 0:15 Sep 24 09:27:41.355444 (XEN) IRQ193 -> 0:16 Sep 24 09:27:41.355452 (XEN) IRQ106 -> 0:17 Sep 24 09:27:41.355461 (XEN) IRQ170 -> 0:18 Sep 24 09:27:41.367410 (XEN) IRQ217 -> 0:19 Sep 24 09:27:41.367427 (XEN) IRQ208 -> 1:2 Sep 24 09:27:41.367437 (XEN) IRQ149 -> 1:4 Sep 24 09:27:41.367446 (XEN) IRQ81 -> 1:8 Sep 24 09:27:41.367454 (XEN) IRQ178 -> 1:10 Sep 24 09:27:41.379403 (XEN) IRQ153 -> 1:16 Sep 24 09:27:41.379420 (XEN) IRQ50 -> 2:8 Sep 24 09:27:41.379429 (XEN) .................................... done. Sep 24 09:27:41.379441 Sep 24 09:27:52.778005 (XEN) 'q' pressed -> dumping domain info (now = 1603010619283) Sep 24 09:27:52.799432 (XEN) General information for domain 0: Sep 24 09:27:52.799451 (XEN) Sep 24 09:27:52.799809 refcnt=3 dying=0 pause_count=0 Sep 24 09:27:52.811427 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8-10,12,14-16,20,22-24,27-28,30,32,34,36-38,40,42-43,45-46,48-50,52-54} max_pages=131072 Sep 24 09:27:52.823424 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 24 09:27:52.835416 (XEN) Rangesets belonging to domain 0: Sep 24 09:27:52.835435 (XEN) Interrupts { 1-71, 74-158 } Sep 24 09:27:52.835447 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 24 09:27:52.847420 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 24 09:27:52.871412 (XEN) log-dirty { } Sep 24 09:27:52.871430 (XEN) Memory pages belonging to domain 0: Sep 24 09:27:52.883422 (XEN) DomPage list too long to display Sep 24 09:27:52.883442 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 24 09:27:52.895409 (XEN) XenPage 000000000083976f: caf=c000000000000002, taf=e400000000000002 Sep 24 09:27:52.895432 (XEN) NODE affinity for domain 0: [0-1] Sep 24 09:27:52.907408 (XEN) VCPU information and callbacks for domain 0: Sep 24 09:27:52.907428 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 24 09:27:52.907442 (XEN) VCPU0: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 24 09:27:52.919418 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:52.919437 (XEN) No periodic timer Sep 24 09:27:52.931416 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 24 09:27:52.931436 (XEN) VCPU1: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 24 09:27:52.943413 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:52.943432 (XEN) No periodic timer Sep 24 09:27:52.943442 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 24 09:27:52.955412 (XEN) VCPU2: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 24 09:27:52.967407 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:52.967427 (XEN) No periodic timer Sep 24 09:27:52.967438 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 24 09:27:52.967450 (XEN) VCPU3: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 24 09:27:52.979417 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:52.979436 (XEN) No periodic timer Sep 24 09:27:52.991414 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 24 09:27:52.991435 (XEN) VCPU4: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 24 09:27:53.003414 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.003432 (XEN) No periodic timer Sep 24 09:27:53.003443 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.015413 (XEN) VCPU5: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 24 09:27:53.027412 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.027431 (XEN) No periodic timer Sep 24 09:27:53.027442 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.027454 (XEN) VCPU6: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.039413 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.039431 (XEN) No periodic timer Sep 24 09:27:53.051412 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.051432 (XEN) VCPU7: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Sep 24 09:27:53.063412 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.063431 (XEN) No periodic timer Sep 24 09:27:53.063441 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.075410 (XEN) VCPU8: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 24 09:27:53.075434 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.087413 (XEN) No periodic timer Sep 24 09:27:53.087430 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.087443 (XEN) VCPU9: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.099423 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.099442 (XEN) No periodic timer Sep 24 09:27:53.111407 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.111428 (XEN) VCPU10: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 24 09:27:53.123415 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.123433 (XEN) No periodic timer Sep 24 09:27:53.123444 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.135409 (XEN) VCPU11: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 24 09:27:53.135434 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.147412 (XEN) No periodic timer Sep 24 09:27:53.147430 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.147443 (XEN) VCPU12: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.159416 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.159442 (XEN) No periodic timer Sep 24 09:27:53.159453 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.171413 (XEN) VCPU13: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 24 09:27:53.183415 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.183434 (XEN) No periodic timer Sep 24 09:27:53.183444 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.195407 (XEN) VCPU14: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.195430 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.207408 (XEN) No periodic timer Sep 24 09:27:53.207426 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.207439 (XEN) VCPU15: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 24 09:27:53.219418 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.219436 (XEN) No periodic timer Sep 24 09:27:53.219446 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.231412 (XEN) VCPU16: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 24 09:27:53.243409 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.243428 (XEN) No periodic timer Sep 24 09:27:53.243439 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.255412 (XEN) VCPU17: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 24 09:27:53.255437 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.267408 (XEN) No periodic timer Sep 24 09:27:53.267425 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.267439 (XEN) VCPU18: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 24 09:27:53.279414 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.279432 (XEN) No periodic timer Sep 24 09:27:53.279443 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.291413 (XEN) VCPU19: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 24 09:27:53.303414 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.303433 (XEN) No periodic timer Sep 24 09:27:53.303443 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.315410 (XEN) VCPU20: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 24 09:27:53.315435 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.327409 (XEN) No periodic timer Sep 24 09:27:53.327427 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.327440 (XEN) VCPU21: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 24 09:27:53.339418 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.339436 (XEN) No periodic timer Sep 24 09:27:53.351408 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.351429 (XEN) VCPU22: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.363408 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.363427 (XEN) No periodic timer Sep 24 09:27:53.363437 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.375411 (XEN) VCPU23: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.375434 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.387407 (XEN) No periodic timer Sep 24 09:27:53.387425 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.387438 (XEN) VCPU24: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.399412 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.399430 (XEN) No periodic timer Sep 24 09:27:53.399441 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.411418 (XEN) VCPU25: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 24 09:27:53.411443 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.423415 (XEN) No periodic timer Sep 24 09:27:53.423432 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.423446 (XEN) VCPU26: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 24 09:27:53.435421 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.435439 (XEN) No periodic timer Sep 24 09:27:53.447409 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.447437 (XEN) VCPU27: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 24 09:27:53.459419 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.459437 (XEN) No periodic timer Sep 24 09:27:53.459447 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.471411 (XEN) VCPU28: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.471433 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.483411 (XEN) No periodic timer Sep 24 09:27:53.483429 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.483442 (XEN) VCPU29: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.495413 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.495432 (XEN) No periodic timer Sep 24 09:27:53.507409 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.507430 (XEN) VCPU30: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 24 09:27:53.519410 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.519429 (XEN) No periodic timer Sep 24 09:27:53.519439 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.531411 (XEN) VCPU31: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.531434 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.543410 (XEN) No periodic timer Sep 24 09:27:53.543427 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.543441 (XEN) VCPU32: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 24 09:27:53.555417 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.555435 (XEN) No periodic timer Sep 24 09:27:53.555445 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.567413 (XEN) VCPU33: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.579410 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.579428 (XEN) No periodic timer Sep 24 09:27:53.579439 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.591408 (XEN) VCPU34: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 24 09:27:53.591434 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.603408 (XEN) No periodic timer Sep 24 09:27:53.603426 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.603439 (XEN) VCPU35: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 24 09:27:53.615418 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.615436 (XEN) No periodic timer Sep 24 09:27:53.615446 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.627412 (XEN) VCPU36: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 24 09:27:53.639413 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.639432 (XEN) No periodic timer Sep 24 09:27:53.639442 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.651407 (XEN) VCPU37: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.651430 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.663406 (XEN) No periodic timer Sep 24 09:27:53.663424 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.663438 (XEN) VCPU38: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.675413 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.675432 (XEN) No periodic timer Sep 24 09:27:53.675442 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.687412 (XEN) VCPU39: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Sep 24 09:27:53.687437 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.699416 (XEN) No periodic timer Sep 24 09:27:53.699433 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.699447 (XEN) VCPU40: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.711414 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.711432 (XEN) No periodic timer Sep 24 09:27:53.723409 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.723430 (XEN) VCPU41: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.735416 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.735435 (XEN) No periodic timer Sep 24 09:27:53.735446 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.747410 (XEN) VCPU42: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 24 09:27:53.747435 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.759413 (XEN) No periodic timer Sep 24 09:27:53.759430 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.759443 (XEN) VCPU43: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.771422 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.771440 (XEN) No periodic timer Sep 24 09:27:53.771451 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.783417 (XEN) VCPU44: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.783439 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.795412 (XEN) No periodic timer Sep 24 09:27:53.795429 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.795443 (XEN) VCPU45: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 24 09:27:53.807419 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.807438 (XEN) No periodic timer Sep 24 09:27:53.819410 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.819431 (XEN) VCPU46: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.831410 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.831428 (XEN) No periodic timer Sep 24 09:27:53.831438 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.843411 (XEN) VCPU47: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.843434 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.855413 (XEN) No periodic timer Sep 24 09:27:53.855430 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.855444 (XEN) VCPU48: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.867417 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.867435 (XEN) No periodic timer Sep 24 09:27:53.867446 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.879414 (XEN) VCPU49: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 24 09:27:53.891409 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.891427 (XEN) No periodic timer Sep 24 09:27:53.891437 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.903410 (XEN) VCPU50: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.903433 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.915408 (XEN) No periodic timer Sep 24 09:27:53.915426 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.915439 (XEN) VCPU51: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Sep 24 09:27:53.927415 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.927433 (XEN) No periodic timer Sep 24 09:27:53.927443 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.939413 (XEN) VCPU52: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.939435 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.951411 (XEN) No periodic timer Sep 24 09:27:53.951428 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.951442 (XEN) VCPU53: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 24 09:27:53.963429 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.963448 (XEN) No periodic timer Sep 24 09:27:53.975409 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.975429 (XEN) VCPU54: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 24 09:27:53.987413 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.987431 (XEN) No periodic timer Sep 24 09:27:53.987442 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.999412 (XEN) VCPU55: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Sep 24 09:27:54.011409 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:54.011429 (XEN) No periodic timer Sep 24 09:27:54.011446 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 24 09:27:54.011459 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 24 09:27:54.023412 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 24 09:27:54.023431 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 24 09:27:54.035407 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 24 09:27:54.035427 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 24 09:27:54.035439 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 24 09:27:54.047410 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 24 09:27:54.047429 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 24 09:27:54.047441 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 24 09:27:54.059412 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 24 09:27:54.059431 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 24 09:27:54.071407 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 24 09:27:54.071427 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 24 09:27:54.071440 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 24 09:27:54.083411 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 24 09:27:54.083431 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 24 09:27:54.083443 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 24 09:27:54.095414 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 24 09:27:54.095434 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 24 09:27:54.107410 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 24 09:27:54.107430 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 24 09:27:54.107442 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 24 09:27:54.119409 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 24 09:27:54.119428 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 24 09:27:54.131408 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 24 09:27:54.131429 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 24 09:27:54.131441 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 24 09:27:54.143410 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 24 09:27:54.143430 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 24 09:27:54.143442 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 24 09:27:54.155410 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 24 09:27:54.155430 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 24 09:27:54.167409 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 24 09:27:54.167429 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 24 09:27:54.167441 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 24 09:27:54.179416 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 24 09:27:54.179435 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 24 09:27:54.179447 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 24 09:27:54.191414 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 24 09:27:54.191433 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 24 09:27:54.203409 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 24 09:27:54.203429 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 24 09:27:54.203441 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 24 09:27:54.215412 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 24 09:27:54.215431 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 24 09:27:54.227409 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 24 09:27:54.227429 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 24 09:27:54.227441 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 24 09:27:54.239410 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 24 09:27:54.239429 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 24 09:27:54.239441 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 24 09:27:54.251413 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 24 09:27:54.251432 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 24 09:27:54.263405 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 24 09:27:54.263425 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 24 09:27:54.263437 Sep 24 09:28:04.764230 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 09:28:04.783539 Sep 24 09:28:04.783691 Sep 24 09:28:04.807505 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:30:00.219390 [ 1727.652817] loop0: detected capacity change from 0 to 1288192 Sep 24 09:30:04.611384 (XEN) HVM d36v0 save: CPU Sep 24 09:31:15.535505 (XEN) HVM d36v1 save: CPU Sep 24 09:31:15.535525 (XEN) HVM d36 save: PIC Sep 24 09:31:15.547519 (XEN) HVM d36 save: IOAPIC Sep 24 09:31:15.547538 (XEN) HVM d36v0 save: LAPIC Sep 24 09:31:15.547549 (XEN) HVM d36v1 save: LAPIC Sep 24 09:31:15.547559 (XEN) HVM d36v0 save: LAPIC_REGS Sep 24 09:31:15.559517 (XEN) HVM d36v1 save: LAPIC_REGS Sep 24 09:31:15.559536 (XEN) HVM d36 save: PCI_IRQ Sep 24 09:31:15.559548 (XEN) HVM d36 save: ISA_IRQ Sep 24 09:31:15.559558 (XEN) HVM d36 save: PCI_LINK Sep 24 09:31:15.571517 (XEN) HVM d36 save: PIT Sep 24 09:31:15.571535 (XEN) HVM d36 save: RTC Sep 24 09:31:15.571546 (XEN) HVM d36 save: HPET Sep 24 09:31:15.571556 (XEN) HVM d36 save: PMTIMER Sep 24 09:31:15.571566 (XEN) HVM d36v0 save: MTRR Sep 24 09:31:15.583521 (XEN) HVM d36v1 save: MTRR Sep 24 09:31:15.583539 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Sep 24 09:31:15.583552 (XEN) HVM d36v0 save: CPU_XSAVE Sep 24 09:31:15.583563 (XEN) HVM d36v1 save: CPU_XSAVE Sep 24 09:31:15.595522 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Sep 24 09:31:15.595542 (XEN) HVM d36v1 save: VIRIDIAN_VCPU Sep 24 09:31:15.595553 (XEN) HVM d36v0 save: VMCE_VCPU Sep 24 09:31:15.607520 (XEN) HVM d36v1 save: VMCE_VCPU Sep 24 09:31:15.607539 (XEN) HVM d36v0 save: TSC_ADJUST Sep 24 09:31:15.607551 (XEN) HVM d36v1 save: TSC_ADJUST Sep 24 09:31:15.607562 (XEN) HVM d36v0 save: CPU_MSR Sep 24 09:31:15.619502 (XEN) HVM d36v1 save: CPU_MSR Sep 24 09:31:15.619520 (XEN) HVM restore d36: CPU 0 Sep 24 09:31:15.619531 [ 1800.442396] xenbr0: port 2(vif36.0) entered blocking state Sep 24 09:31:17.395507 [ 1800.442657] xenbr0: port 2(vif36.0) entered disabled state Sep 24 09:31:17.407522 [ 1800.443013] device vif36.0 entered promiscuous mode Sep 24 09:31:17.407543 [ 1800.783413] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 24 09:31:17.743523 [ 1800.783670] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 24 09:31:17.743546 [ 1800.784009] device vif36.0-emu entered promiscuous mode Sep 24 09:31:17.755523 [ 1800.794576] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 24 09:31:17.755546 [ 1800.794817] xenbr0: port 3(vif36.0-emu) entered forwarding state Sep 24 09:31:17.767507 (d36) HVM Loader Sep 24 09:31:17.791495 (d36) Detected Xen v4.20-unstable Sep 24 09:31:17.791514 (d36) Xenbus rings @0xfeffc000, event channel 1 Sep 24 09:31:17.803524 (d36) System requested SeaBIOS Sep 24 09:31:17.803542 (d36) CPU speed is 1995 MHz Sep 24 09:31:17.803554 (d36) Relocating guest memory for lowmem MMIO space disabled Sep 24 09:31:17.815526 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 0 -> 5 Sep 24 09:31:17.815548 (d36) PCI-ISA link 0 routed to IRQ5 Sep 24 09:31:17.827521 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 0 -> 10 Sep 24 09:31:17.827544 (d36) PCI-ISA link 1 routed to IRQ10 Sep 24 09:31:17.839518 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 0 -> 11 Sep 24 09:31:17.839542 (d36) PCI-ISA link 2 routed to IRQ11 Sep 24 09:31:17.839554 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 0 -> 5 Sep 24 09:31:17.851536 (d36) PCI-ISA link 3 routed to IRQ5 Sep 24 09:31:17.851556 (d36) pci dev 01:2 INTD->IRQ5 Sep 24 09:31:17.851567 (d36) pci dev 01:3 INTA->IRQ10 Sep 24 09:31:17.863510 (d36) pci dev 02:0 INTA->IRQ11 Sep 24 09:31:17.863528 (d36) pci dev 04:0 INTA->IRQ5 Sep 24 09:31:17.863539 (d36) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 09:31:17.899533 (d36) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 09:31:17.911412 (d36) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 09:31:17.911433 (d36) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 09:31:17.923410 (d36) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 09:31:17.923432 (d36) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 09:31:17.923453 (d36) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 09:31:17.935417 (d36) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 09:31:17.935436 (d36) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 09:31:17.947411 (d36) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 09:31:17.947431 (d36) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 09:31:17.959413 (d36) Multiprocessor initialisation: Sep 24 09:31:17.959432 (d36) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 09:31:17.971411 (d36) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 09:31:17.971434 (d36) Testing HVM environment: Sep 24 09:31:17.971446 (d36) Using scratch memory at 400000 Sep 24 09:31:17.983414 (d36) - REP INSB across page boundaries ... passed Sep 24 09:31:17.983435 (d36) - REP INSW across page boundaries ... passed Sep 24 09:31:17.995413 (d36) - GS base MSRs and SWAPGS ... passed Sep 24 09:31:17.995433 (d36) Passed 3 of 3 tests Sep 24 09:31:17.995443 (d36) Writing SMBIOS tables ... Sep 24 09:31:18.007410 (d36) Loading SeaBIOS ... Sep 24 09:31:18.007429 (d36) Creating MP tables ... Sep 24 09:31:18.007440 (d36) Loading ACPI ... Sep 24 09:31:18.007449 (d36) vm86 TSS at fc100300 Sep 24 09:31:18.007459 (d36) BIOS map: Sep 24 09:31:18.019412 (d36) 10000-100e3: Scratch space Sep 24 09:31:18.019430 (d36) c0000-fffff: Main BIOS Sep 24 09:31:18.019442 (d36) E820 table: Sep 24 09:31:18.019451 (d36) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 09:31:18.031416 (d36) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 09:31:18.031435 (d36) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 09:31:18.043415 (d36) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 09:31:18.043435 (d36) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 09:31:18.055417 (d36) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 09:31:18.055437 (d36) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 09:31:18.067408 (d36) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 09:31:18.067428 (d36) Invoking SeaBIOS ... Sep 24 09:31:18.067439 (d36) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 09:31:18.079415 (d36) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 09:31:18.079441 (d36) Sep 24 09:31:18.079449 (d36) Found Xen hypervisor signature at 40000000 Sep 24 09:31:18.091413 (d36) Running on QEMU (i440fx) Sep 24 09:31:18.091432 (d36) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 09:31:18.103415 (d36) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 09:31:18.103436 (d36) xen: copy e820... Sep 24 09:31:18.115409 (d36) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 09:31:18.115431 (d36) Found 8 PCI devices (max PCI bus is 00) Sep 24 09:31:18.115444 (d36) Allocated Xen hypercall page at effff000 Sep 24 09:31:18.127415 (d36) Detected Xen v4.20-unstable Sep 24 09:31:18.127433 (d36) xen: copy BIOS tables... Sep 24 09:31:18.127445 (d36) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 09:31:18.139414 (d36) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 09:31:18.139435 (d36) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 09:31:18.151422 (d36) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 09:31:18.151442 (d36) table(50434146)=0xfc00a370 (via xsdt) Sep 24 09:31:18.163410 (d36) Using pmtimer, ioport 0xb008 Sep 24 09:31:18.163429 (d36) table(50434146)=0xfc00a370 (via xsdt) Sep 24 09:31:18.163441 (d36) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 09:31:18.175413 (d36) parse_termlist: parse error, skip from 16/27641 Sep 24 09:31:18.175434 (d36) parse_termlist: parse error, skip from 87/6041 Sep 24 09:31:18.187415 (d36) Scan for VGA option rom Sep 24 09:31:18.187433 (d36) Running option rom at c000:0003 Sep 24 09:31:18.187445 (d36) pmm call arg1=0 Sep 24 09:31:18.187454 (d36) Turning on vga text mode console Sep 24 09:31:18.199411 (d36) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 09:31:18.199439 (d36) Machine UUID 85ddc495-443c-4a66-ae1a-02903aca3536 Sep 24 09:31:18.211413 (d36) UHCI init on dev 00:01.2 (io=c200) Sep 24 09:31:18.211432 (d36) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 09:31:18.211446 (d36) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 09:31:18.223416 (d36) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 09:31:18.223437 (d36) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 09:31:18.235417 (d36) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 09:31:18.235438 (d36) Searching bootorder for: HALT Sep 24 09:31:18.247415 (d36) Found 0 lpt ports Sep 24 09:31:18.247432 (d36) Found 1 serial ports Sep 24 09:31:18.247443 (d36) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 09:31:18.259417 (d36) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 09:31:18.259439 (d36) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 09:31:18.271415 (d36) PS2 keyboard initialized Sep 24 09:31:18.271433 (d36) All threads complete. Sep 24 09:31:18.271444 (d36) Scan for option roms Sep 24 09:31:18.271454 (d36) Running option rom at ca00:0003 Sep 24 09:31:18.283418 (d36) pmm call arg1=1 Sep 24 09:31:18.283435 (d36) pmm call arg1=0 Sep 24 09:31:18.283444 (d36) pmm call arg1=1 Sep 24 09:31:18.283453 (d36) pmm call arg1=0 Sep 24 09:31:18.295405 (d36) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 09:31:18.295425 (d36) Sep 24 09:31:18.295433 (d36) Press ESC for boot menu. Sep 24 09:31:18.295444 (d36) Sep 24 09:31:18.295451 (d36) Searching bootorder for: HALT Sep 24 09:31:20.851415 (d36) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 09:31:20.851441 (d36) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 09:31:20.863414 (d36) Returned 16773120 bytes of ZoneHigh Sep 24 09:31:20.863434 (d36) e820 map has 8 items: Sep 24 09:31:20.863445 (d36) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 09:31:20.875414 (d36) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 09:31:20.875434 (d36) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 09:31:20.887417 (d36) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 09:31:20.887436 (d36) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 09:31:20.899412 (d36) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 09:31:20.899432 (d36) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 09:31:20.911425 (d36) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 09:31:20.911445 (d36) enter handle_19: Sep 24 09:31:20.911455 (d36) NULL Sep 24 09:31:20.923385 (d36) Booting from DVD/CD... Sep 24 09:31:20.923403 (d36) Booting from 0000:7c00 Sep 24 09:31:20.923414 [ 1815.130353] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 24 09:31:32.087419 [ 1815.131198] device vif36.0-emu left promiscuous mode Sep 24 09:31:32.114674 [ 1815.131404] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 24 09:31:32.114703 (XEN) d36v0: upcall vector f3 Sep 24 09:31:32.231378 (XEN) Dom36 callback via changed to GSI 1 Sep 24 09:31:32.243379 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 5 -> 0 Sep 24 09:31:35.579400 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 10 -> 0 Sep 24 09:31:35.591401 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 11 -> 0 Sep 24 09:31:35.603395 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 5 -> 0 Sep 24 09:31:35.615357 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000034 unimplemented Sep 24 09:31:36.155405 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d36v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 09:31:37.187419 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d36v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 09:31:37.206611 [ 1820.556322] xen-blkback: backend/vbd/36/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:31:37.523364 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 1 to 2 frames Sep 24 09:32:07.799522 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 2 to 3 frames Sep 24 09:32:07.811463 [ 1850.868588] vif vif-36-0 vif36.0: Guest Rx ready Sep 24 09:32:07.823476 [ 1850.869420] IPv6: ADDRCONF(NETDEV_CHANGE): vif36.0: link becomes ready Sep 24 09:32:07.835493 [ 1850.869726] xenbr0: port 2(vif36.0) entered blocking state Sep 24 09:32:07.835515 [ 1850.869923] xenbr0: port 2(vif36.0) entered forwarding state Sep 24 09:32:07.847468 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 3 to 4 frames Sep 24 09:32:33.487486 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 4 to 5 frames Sep 24 09:32:36.019486 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 5 to 6 frames Sep 24 09:33:08.303476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:36:41.471431 [ 2371.837456] xenbr0: port 2(vif36.0) entered disabled state Sep 24 09:40:48.807472 [ 2400.958147] xenbr0: port 2(vif36.0) entered disabled state Sep 24 09:41:17.931492 [ 2400.959007] device vif36.0 left promiscuous mode Sep 24 09:41:17.931515 [ 2400.959202] xenbr0: port 2(vif36.0) entered disabled state Sep 24 09:41:17.943453 (XEN) HVM d37v0 save: CPU Sep 24 09:41:32.979489 (XEN) HVM d37v1 save: CPU Sep 24 09:41:32.979508 (XEN) HVM d37 save: PIC Sep 24 09:41:32.979519 (XEN) HVM d37 save: IOAPIC Sep 24 09:41:32.979529 (XEN) HVM d37v0 save: LAPIC Sep 24 09:41:32.979539 (XEN) HVM d37v1 save: LAPIC Sep 24 09:41:32.991490 (XEN) HVM d37v0 save: LAPIC_REGS Sep 24 09:41:32.991509 (XEN) HVM d37v1 save: LAPIC_REGS Sep 24 09:41:32.991521 (XEN) HVM d37 save: PCI_IRQ Sep 24 09:41:32.991531 (XEN) HVM d37 save: ISA_IRQ Sep 24 09:41:33.003490 (XEN) HVM d37 save: PCI_LINK Sep 24 09:41:33.003509 (XEN) HVM d37 save: PIT Sep 24 09:41:33.003520 (XEN) HVM d37 save: RTC Sep 24 09:41:33.003530 (XEN) HVM d37 save: HPET Sep 24 09:41:33.015490 (XEN) HVM d37 save: PMTIMER Sep 24 09:41:33.015509 (XEN) HVM d37v0 save: MTRR Sep 24 09:41:33.015520 (XEN) HVM d37v1 save: MTRR Sep 24 09:41:33.015531 (XEN) HVM d37 save: VIRIDIAN_DOMAIN Sep 24 09:41:33.027488 (XEN) HVM d37v0 save: CPU_XSAVE Sep 24 09:41:33.027507 (XEN) HVM d37v1 save: CPU_XSAVE Sep 24 09:41:33.027518 (XEN) HVM d37v0 save: VIRIDIAN_VCPU Sep 24 09:41:33.027530 (XEN) HVM d37v1 save: VIRIDIAN_VCPU Sep 24 09:41:33.039491 (XEN) HVM d37v0 save: VMCE_VCPU Sep 24 09:41:33.039510 (XEN) HVM d37v1 save: VMCE_VCPU Sep 24 09:41:33.039522 (XEN) HVM d37v0 save: TSC_ADJUST Sep 24 09:41:33.051487 (XEN) HVM d37v1 save: TSC_ADJUST Sep 24 09:41:33.051507 (XEN) HVM d37v0 save: CPU_MSR Sep 24 09:41:33.051519 (XEN) HVM d37v1 save: CPU_MSR Sep 24 09:41:33.051529 (XEN) HVM restore d37: CPU 0 Sep 24 09:41:33.063439 [ 2417.245126] xenbr0: port 2(vif37.0) entered blocking state Sep 24 09:41:34.215493 [ 2417.245395] xenbr0: port 2(vif37.0) entered disabled state Sep 24 09:41:34.227469 [ 2417.245724] device vif37.0 entered promiscuous mode Sep 24 09:41:34.227491 [ 2417.583553] xenbr0: port 3(vif37.0-emu) entered blocking state Sep 24 09:41:34.551487 [ 2417.583789] xenbr0: port 3(vif37.0-emu) entered disabled state Sep 24 09:41:34.563492 [ 2417.584162] device vif37.0-emu entered promiscuous mode Sep 24 09:41:34.563514 [ 2417.594526] xenbr0: port 3(vif37.0-emu) entered blocking state Sep 24 09:41:34.575490 [ 2417.594734] xenbr0: port 3(vif37.0-emu) entered forwarding state Sep 24 09:41:34.575513 (d37) HVM Loader Sep 24 09:41:34.599450 (d37) Detected Xen v4.20-unstable Sep 24 09:41:34.611496 (d37) Xenbus rings @0xfeffc000, event channel 1 Sep 24 09:41:34.611517 (d37) System requested SeaBIOS Sep 24 09:41:34.611529 (d37) CPU speed is 1995 MHz Sep 24 09:41:34.623489 (d37) Relocating guest memory for lowmem MMIO space disabled Sep 24 09:41:34.623512 (XEN) arch/x86/hvm/irq.c:368: Dom37 PCI link 0 changed 0 -> 5 Sep 24 09:41:34.635489 (d37) PCI-ISA link 0 routed to IRQ5 Sep 24 09:41:34.635509 (XEN) arch/x86/hvm/irq.c:368: Dom37 PCI link 1 changed 0 -> 10 Sep 24 09:41:34.635525 (d37) PCI-ISA link 1 routed to IRQ10 Sep 24 09:41:34.647499 (XEN) arch/x86/hvm/irq.c:368: Dom37 PCI link 2 changed 0 -> 11 Sep 24 09:41:34.647522 (d37) PCI-ISA link 2 routed to IRQ11 Sep 24 09:41:34.659486 (XEN) arch/x86/hvm/irq.c:368: Dom37 PCI link 3 changed 0 -> 5 Sep 24 09:41:34.659508 (d37) PCI-ISA link 3 routed to IRQ5 Sep 24 09:41:34.659520 (d37) pci dev 01:2 INTD->IRQ5 Sep 24 09:41:34.671487 (d37) pci dev 01:3 INTA->IRQ10 Sep 24 09:41:34.671506 (d37) pci dev 02:0 INTA->IRQ11 Sep 24 09:41:34.671517 (d37) pci dev 04:0 INTA->IRQ5 Sep 24 09:41:34.671526 (d37) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 09:41:34.707487 (d37) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 09:41:34.719489 (d37) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 09:41:34.719509 (d37) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 09:41:34.731485 (d37) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 09:41:34.731505 (d37) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 09:41:34.731518 (d37) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 09:41:34.743490 (d37) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 09:41:34.743509 (d37) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 09:41:34.755499 (d37) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 09:41:34.755519 (d37) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 09:41:34.767487 (d37) Multiprocessor initialisation: Sep 24 09:41:34.767506 (d37) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 09:41:34.779488 (d37) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 09:41:34.779511 (d37) Testing HVM environment: Sep 24 09:41:34.791487 (d37) Using scratch memory at 400000 Sep 24 09:41:34.791507 (d37) - REP INSB across page boundaries ... passed Sep 24 09:41:34.791522 (d37) - REP INSW across page boundaries ... passed Sep 24 09:41:34.803491 (d37) - GS base MSRs and SWAPGS ... passed Sep 24 09:41:34.803511 (d37) Passed 3 of 3 tests Sep 24 09:41:34.803521 (d37) Writing SMBIOS tables ... Sep 24 09:41:34.815489 (d37) Loading SeaBIOS ... Sep 24 09:41:34.815507 (d37) Creating MP tables ... Sep 24 09:41:34.815518 (d37) Loading ACPI ... Sep 24 09:41:34.815527 (d37) vm86 TSS at fc100300 Sep 24 09:41:34.815537 (d37) BIOS map: Sep 24 09:41:34.827489 (d37) 10000-100e3: Scratch space Sep 24 09:41:34.827507 (d37) c0000-fffff: Main BIOS Sep 24 09:41:34.827518 (d37) E820 table: Sep 24 09:41:34.827527 (d37) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 09:41:34.839490 (d37) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 09:41:34.839509 (d37) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 09:41:34.851513 (d37) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 09:41:34.851533 (d37) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 09:41:34.863489 (d37) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 09:41:34.863509 (d37) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 09:41:34.875506 (d37) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 09:41:34.875526 (d37) Invoking SeaBIOS ... Sep 24 09:41:34.875538 (d37) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 09:41:34.887490 (d37) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 09:41:34.899487 (d37) Sep 24 09:41:34.899503 (d37) Found Xen hypervisor signature at 40000000 Sep 24 09:41:34.899516 (d37) Running on QEMU (i440fx) Sep 24 09:41:34.899527 (d37) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 09:41:34.911496 (d37) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 09:41:34.923486 (d37) xen: copy e820... Sep 24 09:41:34.923504 (d37) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 09:41:34.923520 (d37) Found 8 PCI devices (max PCI bus is 00) Sep 24 09:41:34.935489 (d37) Allocated Xen hypercall page at effff000 Sep 24 09:41:34.935509 (d37) Detected Xen v4.20-unstable Sep 24 09:41:34.935521 (d37) xen: copy BIOS tables... Sep 24 09:41:34.947494 (d37) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 09:41:34.947515 (d37) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 09:41:34.959421 (d37) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 09:41:34.959441 (d37) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 09:41:34.959454 (d37) table(50434146)=0xfc00a370 (via xsdt) Sep 24 09:41:34.971416 (d37) Using pmtimer, ioport 0xb008 Sep 24 09:41:34.971434 (d37) table(50434146)=0xfc00a370 (via xsdt) Sep 24 09:41:34.971447 (d37) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 09:41:34.983419 (d37) parse_termlist: parse error, skip from 16/27641 Sep 24 09:41:34.983439 (d37) parse_termlist: parse error, skip from 87/6041 Sep 24 09:41:34.995414 (d37) Scan for VGA option rom Sep 24 09:41:34.995432 (d37) Running option rom at c000:0003 Sep 24 09:41:34.995444 (d37) pmm call arg1=0 Sep 24 09:41:35.007412 (d37) Turning on vga text mode console Sep 24 09:41:35.007432 (d37) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 09:41:35.007445 (d37) Machine UUID b10c1a85-d4fd-4fd5-ba09-0a33107b2763 Sep 24 09:41:35.019426 (d37) UHCI init on dev 00:01.2 (io=c200) Sep 24 09:41:35.019446 (d37) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 09:41:35.031413 (d37) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 09:41:35.031434 (d37) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 09:41:35.043413 (d37) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 09:41:35.043435 (d37) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 09:41:35.055414 (d37) Searching bootorder for: HALT Sep 24 09:41:35.055433 (d37) Found 0 lpt ports Sep 24 09:41:35.055444 (d37) Found 1 serial ports Sep 24 09:41:35.055453 (d37) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 09:41:35.067417 (d37) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 09:41:35.067439 (d37) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 09:41:35.079417 (d37) PS2 keyboard initialized Sep 24 09:41:35.079436 (d37) All threads complete. Sep 24 09:41:35.091413 (d37) Scan for option roms Sep 24 09:41:35.091432 (d37) Running option rom at ca00:0003 Sep 24 09:41:35.091443 (d37) pmm call arg1=1 Sep 24 09:41:35.091453 (d37) pmm call arg1=0 Sep 24 09:41:35.091462 (d37) pmm call arg1=1 Sep 24 09:41:35.103414 (d37) pmm call arg1=0 Sep 24 09:41:35.103431 (d37) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 09:41:35.103444 (d37) Sep 24 09:41:35.103451 (d37) Press ESC for boot menu. Sep 24 09:41:35.115366 (d37) Sep 24 09:41:35.115381 (d37) Searching bootorder for: HALT Sep 24 09:41:37.675412 (d37) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 09:41:37.675437 (d37) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 09:41:37.687414 (d37) Returned 16773120 bytes of ZoneHigh Sep 24 09:41:37.687433 (d37) e820 map has 8 items: Sep 24 09:41:37.699411 (d37) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 09:41:37.699432 (d37) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 09:41:37.699445 (d37) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 09:41:37.711415 (d37) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 09:41:37.711434 (d37) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 09:41:37.723417 (d37) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 09:41:37.723437 (d37) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 09:41:37.735417 (d37) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 09:41:37.735437 (d37) enter handle_19: Sep 24 09:41:37.747413 (d37) NULL Sep 24 09:41:37.747429 (d37) Booting from DVD/CD... Sep 24 09:41:37.747440 (d37) Boot failed: Could not read from CDROM (code 0004) Sep 24 09:41:37.747454 (d37) enter handle_18: Sep 24 09:41:37.759400 (d37) NULL Sep 24 09:41:37.759416 (d37) Booting from Hard Disk... Sep 24 09:41:37.759427 (d37) Booting from 0000:7c00 Sep 24 09:41:37.759437 [ 2430.502776] xenbr0: port 3(vif37.0-emu) entered disabled state Sep 24 09:41:47.479422 [ 2430.503367] device vif37.0-emu left promiscuous mode Sep 24 09:41:47.479444 [ 2430.503573] xenbr0: port 3(vif37.0-emu) entered disabled state Sep 24 09:41:47.491363 (XEN) d37v0: upcall vector f3 Sep 24 09:41:47.599381 (XEN) Dom37 callback via changed to GSI 1 Sep 24 09:41:47.611378 (XEN) arch/x86/hvm/irq.c:368: Dom37 PCI link 0 changed 5 -> 0 Sep 24 09:41:50.911368 (XEN) arch/x86/hvm/irq.c:368: Dom37 PCI link 1 changed 10 -> 0 Sep 24 09:41:50.923396 (XEN) arch/x86/hvm/irq.c:368: Dom37 PCI link 2 changed 11 -> 0 Sep 24 09:41:50.935396 (XEN) arch/x86/hvm/irq.c:368: Dom37 PCI link 3 changed 5 -> 0 Sep 24 09:41:50.947396 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d37v1 RDMSR 0x00000034 unimplemented Sep 24 09:41:51.799384 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d37v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 09:41:53.059421 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d37v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 09:41:53.071376 (XEN) common/grant_table.c:1909:d37v1 Expanding d37 grant table from 1 to 2 frames Sep 24 09:41:53.551419 (XEN) common/grant_table.c:1909:d37v1 Expanding d37 grant table from 2 to 3 frames Sep 24 09:41:53.563369 [ 2436.617805] vif vif-37-0 vif37.0: Guest Rx ready Sep 24 09:41:53.587413 [ 2436.618087] IPv6: ADDRCONF(NETDEV_CHANGE): vif37.0: link becomes ready Sep 24 09:41:53.599410 [ 2436.618526] xenbr0: port 2(vif37.0) entered blocking state Sep 24 09:41:53.599432 [ 2436.618715] xenbr0: port 2(vif37.0) entered forwarding state Sep 24 09:41:53.611375 [ 2436.659941] xen-blkback: backend/vbd/37/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:41:53.635392 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d37v1 RDMSR 0x00000639 unimplemented Sep 24 09:41:55.723485 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d37v1 RDMSR 0x00000611 unimplemented Sep 24 09:41:55.723510 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d37v1 RDMSR 0x00000619 unimplemented Sep 24 09:41:55.735478 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d37v1 RDMSR 0x00000606 unimplemented Sep 24 09:41:55.735501 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d37v0 RDMSR 0x00000611 unimplemented Sep 24 09:41:56.119493 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d37v0 RDMSR 0x00000639 unimplemented Sep 24 09:41:56.119515 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d37v0 RDMSR 0x00000641 unimplemented Sep 24 09:41:56.131495 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d37v0 RDMSR 0x00000619 unimplemented Sep 24 09:41:56.143476 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d37v0 RDMSR 0x0000064d unimplemented Sep 24 09:41:56.143499 (XEN) HVM d37v0 save: CPU Sep 24 09:42:51.423459 (XEN) HVM d37v1 save: CPU Sep 24 09:42:51.435487 (XEN) HVM d37 save: PIC Sep 24 09:42:51.435505 (XEN) HVM d37 save: IOAPIC Sep 24 09:42:51.435516 (XEN) HVM d37v0 save: LAPIC Sep 24 09:42:51.435526 (XEN) HVM d37v1 save: LAPIC Sep 24 09:42:51.447414 (XEN) HVM d37v0 save: LAPIC_REGS Sep 24 09:42:51.447434 (XEN) HVM d37v1 save: LAPIC_REGS Sep 24 09:42:51.447446 (XEN) HVM d37 save: PCI_IRQ Sep 24 09:42:51.447457 (XEN) HVM d37 save: ISA_IRQ Sep 24 09:42:51.459418 (XEN) HVM d37 save: PCI_LINK Sep 24 09:42:51.459436 (XEN) HVM d37 save: PIT Sep 24 09:42:51.459447 (XEN) HVM d37 save: RTC Sep 24 09:42:51.459457 (XEN) HVM d37 save: HPET Sep 24 09:42:51.459467 (XEN) HVM d37 save: PMTIMER Sep 24 09:42:51.471414 (XEN) HVM d37v0 save: MTRR Sep 24 09:42:51.471432 (XEN) HVM d37v1 save: MTRR Sep 24 09:42:51.471443 (XEN) HVM d37 save: VIRIDIAN_DOMAIN Sep 24 09:42:51.483411 (XEN) HVM d37v0 save: CPU_XSAVE Sep 24 09:42:51.483431 (XEN) HVM d37v1 save: CPU_XSAVE Sep 24 09:42:51.483443 (XEN) HVM d37v0 save: VIRIDIAN_VCPU Sep 24 09:42:51.483454 (XEN) HVM d37v1 save: VIRIDIAN_VCPU Sep 24 09:42:51.495415 (XEN) HVM d37v0 save: VMCE_VCPU Sep 24 09:42:51.495434 (XEN) HVM d37v1 save: VMCE_VCPU Sep 24 09:42:51.495445 (XEN) HVM d37v0 save: TSC_ADJUST Sep 24 09:42:51.507399 (XEN) HVM d37v1 save: TSC_ADJUST Sep 24 09:42:51.507419 (XEN) HVM d37v0 save: CPU_MSR Sep 24 09:42:51.507431 (XEN) HVM d37v1 save: CPU_MSR Sep 24 09:42:51.507441 [ 2494.615376] xenbr0: port 2(vif37.0) entered disabled state Sep 24 09:42:51.591380 [ 2494.650784] xenbr0: port 2(vif37.0) entered disabled state Sep 24 09:42:51.627410 [ 2494.651295] device vif37.0 left promiscuous mode Sep 24 09:42:51.627431 [ 2494.651482] xenbr0: port 2(vif37.0) entered disabled state Sep 24 09:42:51.639364 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:43:23.523457 (XEN) HVM restore d38: CPU 0 Sep 24 09:43:43.107486 (XEN) HVM restore d38: CPU 1 Sep 24 09:43:43.107505 (XEN) HVM restore d38: PIC 0 Sep 24 09:43:43.107516 (XEN) HVM restore d38: PIC 1 Sep 24 09:43:43.119490 (XEN) HVM restore d38: IOAPIC 0 Sep 24 09:43:43.119509 (XEN) HVM restore d38: LAPIC 0 Sep 24 09:43:43.119520 (XEN) HVM restore d38: LAPIC 1 Sep 24 09:43:43.119530 (XEN) HVM restore d38: LAPIC_REGS 0 Sep 24 09:43:43.131490 (XEN) HVM restore d38: LAPIC_REGS 1 Sep 24 09:43:43.131509 (XEN) HVM restore d38: PCI_IRQ 0 Sep 24 09:43:43.131521 (XEN) HVM restore d38: ISA_IRQ 0 Sep 24 09:43:43.143493 (XEN) HVM restore d38: PCI_LINK 0 Sep 24 09:43:43.143512 (XEN) HVM restore d38: PIT 0 Sep 24 09:43:43.143524 (XEN) HVM restore d38: RTC 0 Sep 24 09:43:43.143534 (XEN) HVM restore d38: HPET 0 Sep 24 09:43:43.155489 (XEN) HVM restore d38: PMTIMER 0 Sep 24 09:43:43.155508 (XEN) HVM restore d38: MTRR 0 Sep 24 09:43:43.155520 (XEN) HVM restore d38: MTRR 1 Sep 24 09:43:43.155530 (XEN) HVM restore d38: CPU_XSAVE 0 Sep 24 09:43:43.167460 (XEN) HVM restore d38: CPU_XSAVE 1 Sep 24 09:43:43.167479 (XEN) HVM restore d38: VMCE_VCPU 0 Sep 24 09:43:43.167491 (XEN) HVM restore d38: VMCE_VCPU 1 Sep 24 09:43:43.183475 (XEN) HVM restore d38: TSC_ADJUST 0 Sep 24 09:43:43.183495 (XEN) HVM restore d38: TSC_ADJUST 1 Sep 24 09:43:43.183507 [ 2547.681445] xenbr0: port 2(vif38.0) entered blocking state Sep 24 09:43:44.659489 [ 2547.681683] xenbr0: port 2(vif38.0) entered disabled state Sep 24 09:43:44.659512 [ 2547.682050] device vif38.0 entered promiscuous mode Sep 24 09:43:44.671442 [ 2548.013768] xenbr0: port 3(vif38.0-emu) entered blocking state Sep 24 09:43:44.983484 [ 2548.014019] xenbr0: port 3(vif38.0-emu) entered disabled state Sep 24 09:43:44.995493 [ 2548.014401] device vif38.0-emu entered promiscuous mode Sep 24 09:43:44.995514 [ 2548.024903] xenbr0: port 3(vif38.0-emu) entered blocking state Sep 24 09:43:45.007492 [ 2548.025113] xenbr0: port 3(vif38.0-emu) entered forwarding state Sep 24 09:43:45.019439 (XEN) d38v0: upcall vector f3 Sep 24 09:43:45.031472 (XEN) Dom38 callback via changed to GSI 1 Sep 24 09:43:45.031493 [ 2548.064367] xenbr0: port 3(vif38.0-emu) entered disabled state Sep 24 09:43:45.043495 [ 2548.065034] device vif38.0-emu left promiscuous mode Sep 24 09:43:45.043516 [ 2548.065249] xenbr0: port 3(vif38.0-emu) entered disabled state Sep 24 09:43:45.055495 (XEN) common/grant_table.c:1909:d38v0 Expanding d38 grant table from 1 to 3 frames Sep 24 09:43:45.067381 [ 2548.158230] xen-blkback: backend/vbd/38/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:43:45.139480 [ 2548.681504] vif vif-38-0 vif38.0: Guest Rx ready Sep 24 09:43:45.655524 [ 2548.681772] IPv6: ADDRCONF(NETDEV_CHANGE): vif38.0: link becomes ready Sep 24 09:43:45.655548 [ 2548.682069] xenbr0: port 2(vif38.0) entered blocking state Sep 24 09:43:45.667525 [ 2548.682278] xenbr0: port 2(vif38.0) entered forwarding state Sep 24 09:43:45.679469 (XEN) HVM d38v0 save: CPU Sep 24 09:44:49.303379 (XEN) HVM d38v1 save: CPU Sep 24 09:44:49.315414 (XEN) HVM d38 save: PIC Sep 24 09:44:49.315432 (XEN) HVM d38 save: IOAPIC Sep 24 09:44:49.315443 (XEN) HVM d38v0 save: LAPIC Sep 24 09:44:49.315453 (XEN) HVM d38v1 save: LAPIC Sep 24 09:44:49.327415 (XEN) HVM d38v0 save: LAPIC_REGS Sep 24 09:44:49.327434 (XEN) HVM d38v1 save: LAPIC_REGS Sep 24 09:44:49.327446 (XEN) HVM d38 save: PCI_IRQ Sep 24 09:44:49.327456 (XEN) HVM d38 save: ISA_IRQ Sep 24 09:44:49.339418 (XEN) HVM d38 save: PCI_LINK Sep 24 09:44:49.339437 (XEN) HVM d38 save: PIT Sep 24 09:44:49.339448 (XEN) HVM d38 save: RTC Sep 24 09:44:49.339458 (XEN) HVM d38 save: HPET Sep 24 09:44:49.339476 (XEN) HVM d38 save: PMTIMER Sep 24 09:44:49.351413 (XEN) HVM d38v0 save: MTRR Sep 24 09:44:49.351431 (XEN) HVM d38v1 save: MTRR Sep 24 09:44:49.351441 (XEN) HVM d38 save: VIRIDIAN_DOMAIN Sep 24 09:44:49.351452 (XEN) HVM d38v0 save: CPU_XSAVE Sep 24 09:44:49.363417 (XEN) HVM d38v1 save: CPU_XSAVE Sep 24 09:44:49.363435 (XEN) HVM d38v0 save: VIRIDIAN_VCPU Sep 24 09:44:49.363446 (XEN) HVM d38v1 save: VIRIDIAN_VCPU Sep 24 09:44:49.375420 (XEN) HVM d38v0 save: VMCE_VCPU Sep 24 09:44:49.375439 (XEN) HVM d38v1 save: VMCE_VCPU Sep 24 09:44:49.375449 (XEN) HVM d38v0 save: TSC_ADJUST Sep 24 09:44:49.375460 (XEN) HVM d38v1 save: TSC_ADJUST Sep 24 09:44:49.387413 (XEN) HVM d38v0 save: CPU_MSR Sep 24 09:44:49.387431 (XEN) HVM d38v1 save: CPU_MSR Sep 24 09:44:49.387442 (XEN) HVM restore d39: CPU 0 Sep 24 09:44:49.387452 (XEN) HVM restore d39: CPU 1 Sep 24 09:44:49.399415 (XEN) HVM restore d39: PIC 0 Sep 24 09:44:49.399433 (XEN) HVM restore d39: PIC 1 Sep 24 09:44:49.399443 (XEN) HVM restore d39: IOAPIC 0 Sep 24 09:44:49.399454 (XEN) HVM restore d39: LAPIC 0 Sep 24 09:44:49.411415 (XEN) HVM restore d39: LAPIC 1 Sep 24 09:44:49.411432 (XEN) HVM restore d39: LAPIC_REGS 0 Sep 24 09:44:49.411444 (XEN) HVM restore d39: LAPIC_REGS 1 Sep 24 09:44:49.423411 (XEN) HVM restore d39: PCI_IRQ 0 Sep 24 09:44:49.423430 (XEN) HVM restore d39: ISA_IRQ 0 Sep 24 09:44:49.423441 (XEN) HVM restore d39: PCI_LINK 0 Sep 24 09:44:49.423451 (XEN) HVM restore d39: PIT 0 Sep 24 09:44:49.435413 (XEN) HVM restore d39: RTC 0 Sep 24 09:44:49.435431 (XEN) HVM restore d39: HPET 0 Sep 24 09:44:49.435441 (XEN) HVM restore d39: PMTIMER 0 Sep 24 09:44:49.435451 (XEN) HVM restore d39: MTRR 0 Sep 24 09:44:49.447413 (XEN) HVM restore d39: MTRR 1 Sep 24 09:44:49.447431 (XEN) HVM restore d39: CPU_XSAVE 0 Sep 24 09:44:49.447442 (XEN) HVM restore d39: CPU_XSAVE 1 Sep 24 09:44:49.459411 (XEN) HVM restore d39: VMCE_VCPU 0 Sep 24 09:44:49.459430 (XEN) HVM restore d39: VMCE_VCPU 1 Sep 24 09:44:49.459441 (XEN) HVM restore d39: TSC_ADJUST 0 Sep 24 09:44:49.459452 (XEN) HVM restore d39: TSC_ADJUST 1 Sep 24 09:44:49.471378 [ 2613.560897] xenbr0: port 3(vif39.0) entered blocking state Sep 24 09:44:50.539456 [ 2613.561132] xenbr0: port 3(vif39.0) entered disabled state Sep 24 09:44:50.539478 [ 2613.561498] device vif39.0 entered promiscuous mode Sep 24 09:44:50.551367 [ 2613.905057] xenbr0: port 4(vif39.0-emu) entered blocking state Sep 24 09:44:50.875403 [ 2613.905308] xenbr0: port 4(vif39.0-emu) entered disabled state Sep 24 09:44:50.887417 [ 2613.905651] device vif39.0-emu entered promiscuous mode Sep 24 09:44:50.887438 [ 2613.916366] xenbr0: port 4(vif39.0-emu) entered blocking state Sep 24 09:44:50.899420 [ 2613.916570] xenbr0: port 4(vif39.0-emu) entered forwarding state Sep 24 09:44:50.911366 (XEN) d39v0: upcall vector f3 Sep 24 09:44:50.947407 (XEN) Dom39 callback via changed to GSI 1 Sep 24 09:44:50.947426 [ 2613.976382] xenbr0: port 4(vif39.0-emu) entered disabled state Sep 24 09:44:50.959419 [ 2613.976849] device vif39.0-emu left promiscuous mode Sep 24 09:44:50.959440 [ 2613.977037] xenbr0: port 4(vif39.0-emu) entered disabled state Sep 24 09:44:50.971379 (XEN) common/grant_table.c:1909:d39v0 Expanding d39 grant table from 1 to 3 frames Sep 24 09:44:50.995383 [ 2614.088669] xenbr0: port 2(vif38.0) entered disabled state Sep 24 09:44:51.067416 [ 2614.089366] device vif38.0 left promiscuous mode Sep 24 09:44:51.067437 [ 2614.089553] xenbr0: port 2(vif38.0) entered disabled state Sep 24 09:44:51.079372 [ 2614.115606] xen-blkback: backend/vbd/39/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:44:51.091414 [ 2614.608129] vif vif-39-0 vif39.0: Guest Rx ready Sep 24 09:44:51.583421 [ 2614.608440] IPv6: ADDRCONF(NETDEV_CHANGE): vif39.0: link becomes ready Sep 24 09:44:51.595415 [ 2614.608737] xenbr0: port 3(vif39.0) entered blocking state Sep 24 09:44:51.595438 [ 2614.608927] xenbr0: port 3(vif39.0) entered forwarding state Sep 24 09:44:51.607376 (XEN) HVM d39v0 save: CPU Sep 24 09:45:34.299415 (XEN) HVM d39v1 save: CPU Sep 24 09:45:34.299434 (XEN) HVM d39 save: PIC Sep 24 09:45:34.299444 (XEN) HVM d39 save: IOAPIC Sep 24 09:45:34.299454 (XEN) HVM d39v0 save: LAPIC Sep 24 09:45:34.311412 (XEN) HVM d39v1 save: LAPIC Sep 24 09:45:34.311431 (XEN) HVM d39v0 save: LAPIC_REGS Sep 24 09:45:34.311442 (XEN) HVM d39v1 save: LAPIC_REGS Sep 24 09:45:34.323413 (XEN) HVM d39 save: PCI_IRQ Sep 24 09:45:34.323431 (XEN) HVM d39 save: ISA_IRQ Sep 24 09:45:34.323443 (XEN) HVM d39 save: PCI_LINK Sep 24 09:45:34.323453 (XEN) HVM d39 save: PIT Sep 24 09:45:34.323463 (XEN) HVM d39 save: RTC Sep 24 09:45:34.335413 (XEN) HVM d39 save: HPET Sep 24 09:45:34.335431 (XEN) HVM d39 save: PMTIMER Sep 24 09:45:34.335443 (XEN) HVM d39v0 save: MTRR Sep 24 09:45:34.335453 (XEN) HVM d39v1 save: MTRR Sep 24 09:45:34.347412 (XEN) HVM d39 save: VIRIDIAN_DOMAIN Sep 24 09:45:34.347432 (XEN) HVM d39v0 save: CPU_XSAVE Sep 24 09:45:34.347444 (XEN) HVM d39v1 save: CPU_XSAVE Sep 24 09:45:34.347455 (XEN) HVM d39v0 save: VIRIDIAN_VCPU Sep 24 09:45:34.359414 (XEN) HVM d39v1 save: VIRIDIAN_VCPU Sep 24 09:45:34.359433 (XEN) HVM d39v0 save: VMCE_VCPU Sep 24 09:45:34.359445 (XEN) HVM d39v1 save: VMCE_VCPU Sep 24 09:45:34.371415 (XEN) HVM d39v0 save: TSC_ADJUST Sep 24 09:45:34.371434 (XEN) HVM d39v1 save: TSC_ADJUST Sep 24 09:45:34.371446 (XEN) HVM d39v0 save: CPU_MSR Sep 24 09:45:34.371457 (XEN) HVM d39v1 save: CPU_MSR Sep 24 09:45:34.383372 [ 2657.418935] xenbr0: port 3(vif39.0) entered disabled state Sep 24 09:45:34.395385 [ 2657.458738] xenbr0: port 3(vif39.0) entered disabled state Sep 24 09:45:34.431407 [ 2657.459700] device vif39.0 left promiscuous mode Sep 24 09:45:34.443400 [ 2657.459895] xenbr0: port 3(vif39.0) entered disabled state Sep 24 09:45:34.443423 (XEN) HVM restore d40: CPU 0 Sep 24 09:46:21.803417 (XEN) HVM restore d40: CPU 1 Sep 24 09:46:21.803437 (XEN) HVM restore d40: PIC 0 Sep 24 09:46:21.803447 (XEN) HVM restore d40: PIC 1 Sep 24 09:46:21.803458 (XEN) HVM restore d40: IOAPIC 0 Sep 24 09:46:21.815414 (XEN) HVM restore d40: LAPIC 0 Sep 24 09:46:21.815433 (XEN) HVM restore d40: LAPIC 1 Sep 24 09:46:21.815444 (XEN) HVM restore d40: LAPIC_REGS 0 Sep 24 09:46:21.827414 (XEN) HVM restore d40: LAPIC_REGS 1 Sep 24 09:46:21.827433 (XEN) HVM restore d40: PCI_IRQ 0 Sep 24 09:46:21.827445 (XEN) HVM restore d40: ISA_IRQ 0 Sep 24 09:46:21.827456 (XEN) HVM restore d40: PCI_LINK 0 Sep 24 09:46:21.839414 (XEN) HVM restore d40: PIT 0 Sep 24 09:46:21.839433 (XEN) HVM restore d40: RTC 0 Sep 24 09:46:21.839444 (XEN) HVM restore d40: HPET 0 Sep 24 09:46:21.851406 (XEN) HVM restore d40: PMTIMER 0 Sep 24 09:46:21.851426 (XEN) HVM restore d40: MTRR 0 Sep 24 09:46:21.851437 (XEN) HVM restore d40: MTRR 1 Sep 24 09:46:21.851447 (XEN) HVM restore d40: CPU_XSAVE 0 Sep 24 09:46:21.863411 (XEN) HVM restore d40: CPU_XSAVE 1 Sep 24 09:46:21.863431 (XEN) HVM restore d40: VMCE_VCPU 0 Sep 24 09:46:21.863443 (XEN) HVM restore d40: VMCE_VCPU 1 Sep 24 09:46:21.863454 (XEN) HVM restore d40: TSC_ADJUST 0 Sep 24 09:46:21.875400 (XEN) HVM restore d40: TSC_ADJUST 1 Sep 24 09:46:21.875419 [ 2706.270926] xenbr0: port 2(vif40.0) entered blocking state Sep 24 09:46:23.243402 [ 2706.271185] xenbr0: port 2(vif40.0) entered disabled state Sep 24 09:46:23.255410 [ 2706.271538] device vif40.0 entered promiscuous mode Sep 24 09:46:23.255431 [ 2706.613169] xenbr0: port 3(vif40.0-emu) entered blocking state Sep 24 09:46:23.591418 [ 2706.613401] xenbr0: port 3(vif40.0-emu) entered disabled state Sep 24 09:46:23.591441 [ 2706.613758] device vif40.0-emu entered promiscuous mode Sep 24 09:46:23.603418 [ 2706.624844] xenbr0: port 3(vif40.0-emu) entered blocking state Sep 24 09:46:23.615389 [ 2706.625050] xenbr0: port 3(vif40.0-emu) entered forwarding state Sep 24 09:46:23.615413 (XEN) d40v0: upcall vector f3 Sep 24 09:46:23.639414 (XEN) Dom40 callback via changed to GSI 1 Sep 24 09:46:23.639434 [ 2706.665547] xenbr0: port 3(vif40.0-emu) entered disabled state Sep 24 09:46:23.651423 [ 2706.665976] device vif40.0-emu left promiscuous mode Sep 24 09:46:23.651444 [ 2706.666193] xenbr0: port 3(vif40.0-emu) entered disabled state Sep 24 09:46:23.663408 (XEN) common/grant_table.c:1909:d40v0 Expanding d40 grant table from 1 to 3 frames Sep 24 09:46:23.663433 [ 2706.772373] xen-blkback: backend/vbd/40/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:46:23.759355 [ 2707.288678] vif vif-40-0 vif40.0: Guest Rx ready Sep 24 09:46:24.263411 [ 2707.288970] IPv6: ADDRCONF(NETDEV_CHANGE): vif40.0: link becomes ready Sep 24 09:46:24.275411 [ 2707.289283] xenbr0: port 2(vif40.0) entered blocking state Sep 24 09:46:24.275433 [ 2707.289473] xenbr0: port 2(vif40.0) entered forwarding state Sep 24 09:46:24.287377 (XEN) HVM d40v0 save: CPU Sep 24 09:47:29.099408 (XEN) HVM d40v1 save: CPU Sep 24 09:47:29.099427 (XEN) HVM d40 save: PIC Sep 24 09:47:29.099441 (XEN) HVM d40 save: IOAPIC Sep 24 09:47:29.111409 (XEN) HVM d40v0 save: LAPIC Sep 24 09:47:29.111428 (XEN) HVM d40v1 save: LAPIC Sep 24 09:47:29.111439 (XEN) HVM d40v0 save: LAPIC_REGS Sep 24 09:47:29.111451 (XEN) HVM d40v1 save: LAPIC_REGS Sep 24 09:47:29.123411 (XEN) HVM d40 save: PCI_IRQ Sep 24 09:47:29.123430 (XEN) HVM d40 save: ISA_IRQ Sep 24 09:47:29.123442 (XEN) HVM d40 save: PCI_LINK Sep 24 09:47:29.123452 (XEN) HVM d40 save: PIT Sep 24 09:47:29.135411 (XEN) HVM d40 save: RTC Sep 24 09:47:29.135429 (XEN) HVM d40 save: HPET Sep 24 09:47:29.135440 (XEN) HVM d40 save: PMTIMER Sep 24 09:47:29.135450 (XEN) HVM d40v0 save: MTRR Sep 24 09:47:29.135460 (XEN) HVM d40v1 save: MTRR Sep 24 09:47:29.147414 (XEN) HVM d40 save: VIRIDIAN_DOMAIN Sep 24 09:47:29.147433 (XEN) HVM d40v0 save: CPU_XSAVE Sep 24 09:47:29.147445 (XEN) HVM d40v1 save: CPU_XSAVE Sep 24 09:47:29.159410 (XEN) HVM d40v0 save: VIRIDIAN_VCPU Sep 24 09:47:29.159430 (XEN) HVM d40v1 save: VIRIDIAN_VCPU Sep 24 09:47:29.159442 (XEN) HVM d40v0 save: VMCE_VCPU Sep 24 09:47:29.159453 (XEN) HVM d40v1 save: VMCE_VCPU Sep 24 09:47:29.171411 (XEN) HVM d40v0 save: TSC_ADJUST Sep 24 09:47:29.171430 (XEN) HVM d40v1 save: TSC_ADJUST Sep 24 09:47:29.171442 (XEN) HVM d40v0 save: CPU_MSR Sep 24 09:47:29.171453 (XEN) HVM d40v1 save: CPU_MSR Sep 24 09:47:29.183416 (XEN) HVM restore d41: CPU 0 Sep 24 09:47:29.183434 (XEN) HVM restore d41: CPU 1 Sep 24 09:47:29.183445 (XEN) HVM restore d41: PIC 0 Sep 24 09:47:29.183455 (XEN) HVM restore d41: PIC 1 Sep 24 09:47:29.195415 (XEN) HVM restore d41: IOAPIC 0 Sep 24 09:47:29.195434 (XEN) HVM restore d41: LAPIC 0 Sep 24 09:47:29.195445 (XEN) HVM restore d41: LAPIC 1 Sep 24 09:47:29.195455 (XEN) HVM restore d41: LAPIC_REGS 0 Sep 24 09:47:29.207415 (XEN) HVM restore d41: LAPIC_REGS 1 Sep 24 09:47:29.207433 (XEN) HVM restore d41: PCI_IRQ 0 Sep 24 09:47:29.207445 (XEN) HVM restore d41: ISA_IRQ 0 Sep 24 09:47:29.219419 (XEN) HVM restore d41: PCI_LINK 0 Sep 24 09:47:29.219439 (XEN) HVM restore d41: PIT 0 Sep 24 09:47:29.219450 (XEN) HVM restore d41: RTC 0 Sep 24 09:47:29.219460 (XEN) HVM restore d41: HPET 0 Sep 24 09:47:29.231412 (XEN) HVM restore d41: PMTIMER 0 Sep 24 09:47:29.231431 (XEN) HVM restore d41: MTRR 0 Sep 24 09:47:29.231442 (XEN) HVM restore d41: MTRR 1 Sep 24 09:47:29.231452 (XEN) HVM restore d41: CPU_XSAVE 0 Sep 24 09:47:29.243415 (XEN) HVM restore d41: CPU_XSAVE 1 Sep 24 09:47:29.243434 (XEN) HVM restore d41: VMCE_VCPU 0 Sep 24 09:47:29.243446 (XEN) HVM restore d41: VMCE_VCPU 1 Sep 24 09:47:29.255402 (XEN) HVM restore d41: TSC_ADJUST 0 Sep 24 09:47:29.255421 (XEN) HVM restore d41: TSC_ADJUST 1 Sep 24 09:47:29.255433 [ 2773.318533] xenbr0: port 3(vif41.0) entered blocking state Sep 24 09:47:30.299415 [ 2773.318775] xenbr0: port 3(vif41.0) entered disabled state Sep 24 09:47:30.299437 [ 2773.319147] device vif41.0 entered promiscuous mode Sep 24 09:47:30.311378 [ 2773.661794] xenbr0: port 4(vif41.0-emu) entered blocking state Sep 24 09:47:30.635405 [ 2773.662036] xenbr0: port 4(vif41.0-emu) entered disabled state Sep 24 09:47:30.647418 [ 2773.662406] device vif41.0-emu entered promiscuous mode Sep 24 09:47:30.647448 [ 2773.673172] xenbr0: port 4(vif41.0-emu) entered blocking state Sep 24 09:47:30.659418 [ 2773.673380] xenbr0: port 4(vif41.0-emu) entered forwarding state Sep 24 09:47:30.671363 (XEN) d41v0: upcall vector f3 Sep 24 09:47:30.707415 (XEN) Dom41 callback via changed to GSI 1 Sep 24 09:47:30.707434 [ 2773.732169] xenbr0: port 4(vif41.0-emu) entered disabled state Sep 24 09:47:30.719413 [ 2773.733269] device vif41.0-emu left promiscuous mode Sep 24 09:47:30.719434 [ 2773.733467] xenbr0: port 4(vif41.0-emu) entered disabled state Sep 24 09:47:30.731409 (XEN) common/grant_table.c:1909:d41v0 Expanding d41 grant table from 1 to 3 frames Sep 24 09:47:30.743355 [ 2773.842646] xenbr0: port 2(vif40.0) entered disabled state Sep 24 09:47:30.815397 [ 2773.843210] device vif40.0 left promiscuous mode Sep 24 09:47:30.827423 [ 2773.843406] xenbr0: port 2(vif40.0) entered disabled state Sep 24 09:47:30.827444 [ 2773.875797] xen-blkback: backend/vbd/41/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:47:30.863364 [ 2774.344812] vif vif-41-0 vif41.0: Guest Rx ready Sep 24 09:47:31.319402 [ 2774.345136] IPv6: ADDRCONF(NETDEV_CHANGE): vif41.0: link becomes ready Sep 24 09:47:31.331416 [ 2774.345421] xenbr0: port 3(vif41.0) entered blocking state Sep 24 09:47:31.331438 [ 2774.345607] xenbr0: port 3(vif41.0) entered forwarding state Sep 24 09:47:31.343389 (XEN) HVM d41v0 save: CPU Sep 24 09:48:12.483415 (XEN) HVM d41v1 save: CPU Sep 24 09:48:12.483436 (XEN) HVM d41 save: PIC Sep 24 09:48:12.483447 (XEN) HVM d41 save: IOAPIC Sep 24 09:48:12.483457 (XEN) HVM d41v0 save: LAPIC Sep 24 09:48:12.483467 (XEN) HVM d41v1 save: LAPIC Sep 24 09:48:12.495412 (XEN) HVM d41v0 save: LAPIC_REGS Sep 24 09:48:12.495431 (XEN) HVM d41v1 save: LAPIC_REGS Sep 24 09:48:12.495443 (XEN) HVM d41 save: PCI_IRQ Sep 24 09:48:12.507414 (XEN) HVM d41 save: ISA_IRQ Sep 24 09:48:12.507433 (XEN) HVM d41 save: PCI_LINK Sep 24 09:48:12.507445 (XEN) HVM d41 save: PIT Sep 24 09:48:12.507455 (XEN) HVM d41 save: RTC Sep 24 09:48:12.507464 (XEN) HVM d41 save: HPET Sep 24 09:48:12.519413 (XEN) HVM d41 save: PMTIMER Sep 24 09:48:12.519431 (XEN) HVM d41v0 save: MTRR Sep 24 09:48:12.519443 (XEN) HVM d41v1 save: MTRR Sep 24 09:48:12.519453 (XEN) HVM d41 save: VIRIDIAN_DOMAIN Sep 24 09:48:12.531414 (XEN) HVM d41v0 save: CPU_XSAVE Sep 24 09:48:12.531433 (XEN) HVM d41v1 save: CPU_XSAVE Sep 24 09:48:12.531445 (XEN) HVM d41v0 save: VIRIDIAN_VCPU Sep 24 09:48:12.531456 (XEN) HVM d41v1 save: VIRIDIAN_VCPU Sep 24 09:48:12.543417 (XEN) HVM d41v0 save: VMCE_VCPU Sep 24 09:48:12.543436 (XEN) HVM d41v1 save: VMCE_VCPU Sep 24 09:48:12.543447 (XEN) HVM d41v0 save: TSC_ADJUST Sep 24 09:48:12.555414 (XEN) HVM d41v1 save: TSC_ADJUST Sep 24 09:48:12.555433 (XEN) HVM d41v0 save: CPU_MSR Sep 24 09:48:12.555445 (XEN) HVM d41v1 save: CPU_MSR Sep 24 09:48:12.555456 (XEN) HVM restore d42: CPU 0 Sep 24 09:48:12.567416 (XEN) HVM restore d42: CPU 1 Sep 24 09:48:12.567434 (XEN) HVM restore d42: PIC 0 Sep 24 09:48:12.567445 (XEN) HVM restore d42: PIC 1 Sep 24 09:48:12.567456 (XEN) HVM restore d42: IOAPIC 0 Sep 24 09:48:12.579412 (XEN) HVM restore d42: LAPIC 0 Sep 24 09:48:12.579431 (XEN) HVM restore d42: LAPIC 1 Sep 24 09:48:12.579442 (XEN) HVM restore d42: LAPIC_REGS 0 Sep 24 09:48:12.579453 (XEN) HVM restore d42: LAPIC_REGS 1 Sep 24 09:48:12.591416 (XEN) HVM restore d42: PCI_IRQ 0 Sep 24 09:48:12.591435 (XEN) HVM restore d42: ISA_IRQ 0 Sep 24 09:48:12.591446 (XEN) HVM restore d42: PCI_LINK 0 Sep 24 09:48:12.603414 (XEN) HVM restore d42: PIT 0 Sep 24 09:48:12.603432 (XEN) HVM restore d42: RTC 0 Sep 24 09:48:12.603444 (XEN) HVM restore d42: HPET 0 Sep 24 09:48:12.603454 (XEN) HVM restore d42: PMTIMER 0 Sep 24 09:48:12.615415 (XEN) HVM restore d42: MTRR 0 Sep 24 09:48:12.615434 (XEN) HVM restore d42: MTRR 1 Sep 24 09:48:12.615445 (XEN) HVM restore d42: CPU_XSAVE 0 Sep 24 09:48:12.615456 (XEN) HVM restore d42: CPU_XSAVE 1 Sep 24 09:48:12.627414 (XEN) HVM restore d42: VMCE_VCPU 0 Sep 24 09:48:12.627442 (XEN) HVM restore d42: VMCE_VCPU 1 Sep 24 09:48:12.627454 (XEN) HVM restore d42: TSC_ADJUST 0 Sep 24 09:48:12.639381 (XEN) HVM restore d42: TSC_ADJUST 1 Sep 24 09:48:12.639400 [ 2816.690866] xenbr0: port 2(vif42.0) entered blocking state Sep 24 09:48:13.671417 [ 2816.691139] xenbr0: port 2(vif42.0) entered disabled state Sep 24 09:48:13.671438 [ 2816.691456] device vif42.0 entered promiscuous mode Sep 24 09:48:13.683385 [ 2817.023576] xenbr0: port 4(vif42.0-emu) entered blocking state Sep 24 09:48:14.007413 [ 2817.023802] xenbr0: port 4(vif42.0-emu) entered disabled state Sep 24 09:48:14.007436 [ 2817.024198] device vif42.0-emu entered promiscuous mode Sep 24 09:48:14.019413 [ 2817.034366] xenbr0: port 4(vif42.0-emu) entered blocking state Sep 24 09:48:14.019435 [ 2817.034572] xenbr0: port 4(vif42.0-emu) entered forwarding state Sep 24 09:48:14.031377 (XEN) d42v0: upcall vector f3 Sep 24 09:48:14.067401 (XEN) Dom42 callback via changed to GSI 1 Sep 24 09:48:14.067420 [ 2817.093478] xenbr0: port 4(vif42.0-emu) entered disabled state Sep 24 09:48:14.079418 [ 2817.093981] device vif42.0-emu left promiscuous mode Sep 24 09:48:14.079439 [ 2817.094208] xenbr0: port 4(vif42.0-emu) entered disabled state Sep 24 09:48:14.091403 (XEN) common/grant_table.c:1909:d42v0 Expanding d42 grant table from 1 to 3 frames Sep 24 09:48:14.103388 [ 2817.189702] xenbr0: port 3(vif41.0) entered disabled state Sep 24 09:48:14.163399 [ 2817.190633] device vif41.0 left promiscuous mode Sep 24 09:48:14.175411 [ 2817.190872] xenbr0: port 3(vif41.0) entered disabled state Sep 24 09:48:14.175433 [ 2817.219660] xen-blkback: backend/vbd/42/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:48:14.199415 [ 2817.721353] vif vif-42-0 vif42.0: Guest Rx ready Sep 24 09:48:14.703412 [ 2817.721680] IPv6: ADDRCONF(NETDEV_CHANGE): vif42.0: link becomes ready Sep 24 09:48:14.703435 [ 2817.721975] xenbr0: port 2(vif42.0) entered blocking state Sep 24 09:48:14.715410 [ 2817.722185] xenbr0: port 2(vif42.0) entered forwarding state Sep 24 09:48:14.715431 (XEN) HVM d42v0 save: CPU Sep 24 09:48:56.107388 (XEN) HVM d42v1 save: CPU Sep 24 09:48:56.119415 (XEN) HVM d42 save: PIC Sep 24 09:48:56.119433 (XEN) HVM d42 save: IOAPIC Sep 24 09:48:56.119444 (XEN) HVM d42v0 save: LAPIC Sep 24 09:48:56.119454 (XEN) HVM d42v1 save: LAPIC Sep 24 09:48:56.131411 (XEN) HVM d42v0 save: LAPIC_REGS Sep 24 09:48:56.131431 (XEN) HVM d42v1 save: LAPIC_REGS Sep 24 09:48:56.131443 (XEN) HVM d42 save: PCI_IRQ Sep 24 09:48:56.131453 (XEN) HVM d42 save: ISA_IRQ Sep 24 09:48:56.143411 (XEN) HVM d42 save: PCI_LINK Sep 24 09:48:56.143431 (XEN) HVM d42 save: PIT Sep 24 09:48:56.143441 (XEN) HVM d42 save: RTC Sep 24 09:48:56.143452 (XEN) HVM d42 save: HPET Sep 24 09:48:56.143461 (XEN) HVM d42 save: PMTIMER Sep 24 09:48:56.155414 (XEN) HVM d42v0 save: MTRR Sep 24 09:48:56.155432 (XEN) HVM d42v1 save: MTRR Sep 24 09:48:56.155443 (XEN) HVM d42 save: VIRIDIAN_DOMAIN Sep 24 09:48:56.155454 (XEN) HVM d42v0 save: CPU_XSAVE Sep 24 09:48:56.167416 (XEN) HVM d42v1 save: CPU_XSAVE Sep 24 09:48:56.167434 (XEN) HVM d42v0 save: VIRIDIAN_VCPU Sep 24 09:48:56.167446 (XEN) HVM d42v1 save: VIRIDIAN_VCPU Sep 24 09:48:56.179411 (XEN) HVM d42v0 save: VMCE_VCPU Sep 24 09:48:56.179430 (XEN) HVM d42v1 save: VMCE_VCPU Sep 24 09:48:56.179442 (XEN) HVM d42v0 save: TSC_ADJUST Sep 24 09:48:56.179453 (XEN) HVM d42v1 save: TSC_ADJUST Sep 24 09:48:56.191415 (XEN) HVM d42v0 save: CPU_MSR Sep 24 09:48:56.191434 (XEN) HVM d42v1 save: CPU_MSR Sep 24 09:48:56.191445 (XEN) HVM restore d43: CPU 0 Sep 24 09:48:56.191456 (XEN) HVM restore d43: CPU 1 Sep 24 09:48:56.203413 (XEN) HVM restore d43: PIC 0 Sep 24 09:48:56.203431 (XEN) HVM restore d43: PIC 1 Sep 24 09:48:56.203443 (XEN) HVM restore d43: IOAPIC 0 Sep 24 09:48:56.203453 (XEN) HVM restore d43: LAPIC 0 Sep 24 09:48:56.215415 (XEN) HVM restore d43: LAPIC 1 Sep 24 09:48:56.215434 (XEN) HVM restore d43: LAPIC_REGS 0 Sep 24 09:48:56.215446 (XEN) HVM restore d43: LAPIC_REGS 1 Sep 24 09:48:56.227418 (XEN) HVM restore d43: PCI_IRQ 0 Sep 24 09:48:56.227438 (XEN) HVM restore d43: ISA_IRQ 0 Sep 24 09:48:56.227449 (XEN) HVM restore d43: PCI_LINK 0 Sep 24 09:48:56.227459 (XEN) HVM restore d43: PIT 0 Sep 24 09:48:56.239413 (XEN) HVM restore d43: RTC 0 Sep 24 09:48:56.239431 (XEN) HVM restore d43: HPET 0 Sep 24 09:48:56.239442 (XEN) HVM restore d43: PMTIMER 0 Sep 24 09:48:56.239452 (XEN) HVM restore d43: MTRR 0 Sep 24 09:48:56.251414 (XEN) HVM restore d43: MTRR 1 Sep 24 09:48:56.251432 (XEN) HVM restore d43: CPU_XSAVE 0 Sep 24 09:48:56.251444 (XEN) HVM restore d43: CPU_XSAVE 1 Sep 24 09:48:56.263412 (XEN) HVM restore d43: VMCE_VCPU 0 Sep 24 09:48:56.263431 (XEN) HVM restore d43: VMCE_VCPU 1 Sep 24 09:48:56.263442 (XEN) HVM restore d43: TSC_ADJUST 0 Sep 24 09:48:56.263453 (XEN) HVM restore d43: TSC_ADJUST 1 Sep 24 09:48:56.275374 [ 2860.326834] xenbr0: port 3(vif43.0) entered blocking state Sep 24 09:48:57.307417 [ 2860.327096] xenbr0: port 3(vif43.0) entered disabled state Sep 24 09:48:57.307439 [ 2860.327419] device vif43.0 entered promiscuous mode Sep 24 09:48:57.319387 [ 2860.664730] xenbr0: port 4(vif43.0-emu) entered blocking state Sep 24 09:48:57.643421 [ 2860.664972] xenbr0: port 4(vif43.0-emu) entered disabled state Sep 24 09:48:57.655414 [ 2860.665387] device vif43.0-emu entered promiscuous mode Sep 24 09:48:57.655436 [ 2860.675807] xenbr0: port 4(vif43.0-emu) entered blocking state Sep 24 09:48:57.667409 [ 2860.676028] xenbr0: port 4(vif43.0-emu) entered forwarding state Sep 24 09:48:57.667431 (XEN) d43v0: upcall vector f3 Sep 24 09:48:57.703375 (XEN) Dom43 callback via changed to GSI 1 Sep 24 09:48:57.715416 [ 2860.734533] xenbr0: port 4(vif43.0-emu) entered disabled state Sep 24 09:48:57.715438 [ 2860.734950] device vif43.0-emu left promiscuous mode Sep 24 09:48:57.727415 [ 2860.735188] xenbr0: port 4(vif43.0-emu) entered disabled state Sep 24 09:48:57.727437 (XEN) common/grant_table.c:1909:d43v0 Expanding d43 grant table from 1 to 3 frames Sep 24 09:48:57.739406 [ 2860.843640] xenbr0: port 2(vif42.0) entered disabled state Sep 24 09:48:57.823418 [ 2860.844476] device vif42.0 left promiscuous mode Sep 24 09:48:57.823438 [ 2860.844713] xenbr0: port 2(vif42.0) entered disabled state Sep 24 09:48:57.835390 [ 2860.874722] xen-blkback: backend/vbd/43/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:48:57.859393 [ 2861.344282] vif vif-43-0 vif43.0: Guest Rx ready Sep 24 09:48:58.327415 [ 2861.344586] IPv6: ADDRCONF(NETDEV_CHANGE): vif43.0: link becomes ready Sep 24 09:48:58.327439 [ 2861.344872] xenbr0: port 3(vif43.0) entered blocking state Sep 24 09:48:58.339409 [ 2861.345090] xenbr0: port 3(vif43.0) entered forwarding state Sep 24 09:48:58.339431 (XEN) HVM d43v0 save: CPU Sep 24 09:49:40.211396 (XEN) HVM d43v1 save: CPU Sep 24 09:49:40.211416 (XEN) HVM d43 save: PIC Sep 24 09:49:40.223411 (XEN) HVM d43 save: IOAPIC Sep 24 09:49:40.223430 (XEN) HVM d43v0 save: LAPIC Sep 24 09:49:40.223441 (XEN) HVM d43v1 save: LAPIC Sep 24 09:49:40.223451 (XEN) HVM d43v0 save: LAPIC_REGS Sep 24 09:49:40.235412 (XEN) HVM d43v1 save: LAPIC_REGS Sep 24 09:49:40.235431 (XEN) HVM d43 save: PCI_IRQ Sep 24 09:49:40.235442 (XEN) HVM d43 save: ISA_IRQ Sep 24 09:49:40.235453 (XEN) HVM d43 save: PCI_LINK Sep 24 09:49:40.247410 (XEN) HVM d43 save: PIT Sep 24 09:49:40.247428 (XEN) HVM d43 save: RTC Sep 24 09:49:40.247439 (XEN) HVM d43 save: HPET Sep 24 09:49:40.247449 (XEN) HVM d43 save: PMTIMER Sep 24 09:49:40.247459 (XEN) HVM d43v0 save: MTRR Sep 24 09:49:40.259414 (XEN) HVM d43v1 save: MTRR Sep 24 09:49:40.259433 (XEN) HVM d43 save: VIRIDIAN_DOMAIN Sep 24 09:49:40.259445 (XEN) HVM d43v0 save: CPU_XSAVE Sep 24 09:49:40.259456 (XEN) HVM d43v1 save: CPU_XSAVE Sep 24 09:49:40.271417 (XEN) HVM d43v0 save: VIRIDIAN_VCPU Sep 24 09:49:40.271436 (XEN) HVM d43v1 save: VIRIDIAN_VCPU Sep 24 09:49:40.271448 (XEN) HVM d43v0 save: VMCE_VCPU Sep 24 09:49:40.283413 (XEN) HVM d43v1 save: VMCE_VCPU Sep 24 09:49:40.283440 (XEN) HVM d43v0 save: TSC_ADJUST Sep 24 09:49:40.283452 (XEN) HVM d43v1 save: TSC_ADJUST Sep 24 09:49:40.283462 (XEN) HVM d43v0 save: CPU_MSR Sep 24 09:49:40.295413 (XEN) HVM d43v1 save: CPU_MSR Sep 24 09:49:40.295431 (XEN) HVM restore d44: CPU 0 Sep 24 09:49:40.295441 (XEN) HVM restore d44: CPU 1 Sep 24 09:49:40.295451 (XEN) HVM restore d44: PIC 0 Sep 24 09:49:40.307423 (XEN) HVM restore d44: PIC 1 Sep 24 09:49:40.307441 (XEN) HVM restore d44: IOAPIC 0 Sep 24 09:49:40.307452 (XEN) HVM restore d44: LAPIC 0 Sep 24 09:49:40.307461 (XEN) HVM restore d44: LAPIC 1 Sep 24 09:49:40.319416 (XEN) HVM restore d44: LAPIC_REGS 0 Sep 24 09:49:40.319434 (XEN) HVM restore d44: LAPIC_REGS 1 Sep 24 09:49:40.319445 (XEN) HVM restore d44: PCI_IRQ 0 Sep 24 09:49:40.331455 (XEN) HVM restore d44: ISA_IRQ 0 Sep 24 09:49:40.331473 (XEN) HVM restore d44: PCI_LINK 0 Sep 24 09:49:40.331485 (XEN) HVM restore d44: PIT 0 Sep 24 09:49:40.331494 (XEN) HVM restore d44: RTC 0 Sep 24 09:49:40.343414 (XEN) HVM restore d44: HPET 0 Sep 24 09:49:40.343432 (XEN) HVM restore d44: PMTIMER 0 Sep 24 09:49:40.343443 (XEN) HVM restore d44: MTRR 0 Sep 24 09:49:40.343453 (XEN) HVM restore d44: MTRR 1 Sep 24 09:49:40.355417 (XEN) HVM restore d44: CPU_XSAVE 0 Sep 24 09:49:40.355436 (XEN) HVM restore d44: CPU_XSAVE 1 Sep 24 09:49:40.355447 (XEN) HVM restore d44: VMCE_VCPU 0 Sep 24 09:49:40.367411 (XEN) HVM restore d44: VMCE_VCPU 1 Sep 24 09:49:40.367430 (XEN) HVM restore d44: TSC_ADJUST 0 Sep 24 09:49:40.367442 (XEN) HVM restore d44: TSC_ADJUST 1 Sep 24 09:49:40.379359 [ 2904.546512] xenbr0: port 2(vif44.0) entered blocking state Sep 24 09:49:41.531419 [ 2904.546748] xenbr0: port 2(vif44.0) entered disabled state Sep 24 09:49:41.531441 [ 2904.547124] device vif44.0 entered promiscuous mode Sep 24 09:49:41.543366 [ 2904.890542] xenbr0: port 4(vif44.0-emu) entered blocking state Sep 24 09:49:41.867402 [ 2904.890781] xenbr0: port 4(vif44.0-emu) entered disabled state Sep 24 09:49:41.879417 [ 2904.891161] device vif44.0-emu entered promiscuous mode Sep 24 09:49:41.879439 [ 2904.901849] xenbr0: port 4(vif44.0-emu) entered blocking state Sep 24 09:49:41.891420 [ 2904.902083] xenbr0: port 4(vif44.0-emu) entered forwarding state Sep 24 09:49:41.903360 (XEN) d44v0: upcall vector f3 Sep 24 09:49:41.939412 (XEN) Dom44 callback via changed to GSI 1 Sep 24 09:49:41.939432 [ 2904.961389] xenbr0: port 4(vif44.0-emu) entered disabled state Sep 24 09:49:41.951413 [ 2904.962789] device vif44.0-emu left promiscuous mode Sep 24 09:49:41.951434 [ 2904.962990] xenbr0: port 4(vif44.0-emu) entered disabled state Sep 24 09:49:41.963379 (XEN) common/grant_table.c:1909:d44v0 Expanding d44 grant table from 1 to 3 frames Sep 24 09:49:41.987381 [ 2905.066602] xenbr0: port 3(vif43.0) entered disabled state Sep 24 09:49:42.047419 [ 2905.067265] device vif43.0 left promiscuous mode Sep 24 09:49:42.047439 [ 2905.067469] xenbr0: port 3(vif43.0) entered disabled state Sep 24 09:49:42.059390 [ 2905.097411] xen-blkback: backend/vbd/44/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:49:42.083390 [ 2905.586009] vif vif-44-0 vif44.0: Guest Rx ready Sep 24 09:49:42.563405 [ 2905.586636] IPv6: ADDRCONF(NETDEV_CHANGE): vif44.0: link becomes ready Sep 24 09:49:42.575414 [ 2905.586937] xenbr0: port 2(vif44.0) entered blocking state Sep 24 09:49:42.575436 [ 2905.587153] xenbr0: port 2(vif44.0) entered forwarding state Sep 24 09:49:42.587385 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:50:04.315398 (XEN) HVM d44v0 save: CPU Sep 24 09:50:23.315384 (XEN) HVM d44v1 save: CPU Sep 24 09:50:23.327415 (XEN) HVM d44 save: PIC Sep 24 09:50:23.327433 (XEN) HVM d44 save: IOAPIC Sep 24 09:50:23.327444 (XEN) HVM d44v0 save: LAPIC Sep 24 09:50:23.327454 (XEN) HVM d44v1 save: LAPIC Sep 24 09:50:23.339455 (XEN) HVM d44v0 save: LAPIC_REGS Sep 24 09:50:23.339475 (XEN) HVM d44v1 save: LAPIC_REGS Sep 24 09:50:23.339486 (XEN) HVM d44 save: PCI_IRQ Sep 24 09:50:23.339497 (XEN) HVM d44 save: ISA_IRQ Sep 24 09:50:23.351420 (XEN) HVM d44 save: PCI_LINK Sep 24 09:50:23.351439 (XEN) HVM d44 save: PIT Sep 24 09:50:23.351449 (XEN) HVM d44 save: RTC Sep 24 09:50:23.351459 (XEN) HVM d44 save: HPET Sep 24 09:50:23.351468 (XEN) HVM d44 save: PMTIMER Sep 24 09:50:23.363414 (XEN) HVM d44v0 save: MTRR Sep 24 09:50:23.363431 (XEN) HVM d44v1 save: MTRR Sep 24 09:50:23.363441 (XEN) HVM d44 save: VIRIDIAN_DOMAIN Sep 24 09:50:23.363452 (XEN) HVM d44v0 save: CPU_XSAVE Sep 24 09:50:23.375419 (XEN) HVM d44v1 save: CPU_XSAVE Sep 24 09:50:23.375437 (XEN) HVM d44v0 save: VIRIDIAN_VCPU Sep 24 09:50:23.375448 (XEN) HVM d44v1 save: VIRIDIAN_VCPU Sep 24 09:50:23.387412 (XEN) HVM d44v0 save: VMCE_VCPU Sep 24 09:50:23.387430 (XEN) HVM d44v1 save: VMCE_VCPU Sep 24 09:50:23.387441 (XEN) HVM d44v0 save: TSC_ADJUST Sep 24 09:50:23.387452 (XEN) HVM d44v1 save: TSC_ADJUST Sep 24 09:50:23.399414 (XEN) HVM d44v0 save: CPU_MSR Sep 24 09:50:23.399432 (XEN) HVM d44v1 save: CPU_MSR Sep 24 09:50:23.399442 (XEN) HVM restore d45: CPU 0 Sep 24 09:50:23.399452 (XEN) HVM restore d45: CPU 1 Sep 24 09:50:23.411416 (XEN) HVM restore d45: PIC 0 Sep 24 09:50:23.411434 (XEN) HVM restore d45: PIC 1 Sep 24 09:50:23.411444 (XEN) HVM restore d45: IOAPIC 0 Sep 24 09:50:23.411454 (XEN) HVM restore d45: LAPIC 0 Sep 24 09:50:23.423413 (XEN) HVM restore d45: LAPIC 1 Sep 24 09:50:23.423430 (XEN) HVM restore d45: LAPIC_REGS 0 Sep 24 09:50:23.423442 (XEN) HVM restore d45: LAPIC_REGS 1 Sep 24 09:50:23.435412 (XEN) HVM restore d45: PCI_IRQ 0 Sep 24 09:50:23.435431 (XEN) HVM restore d45: ISA_IRQ 0 Sep 24 09:50:23.435442 (XEN) HVM restore d45: PCI_LINK 0 Sep 24 09:50:23.435453 (XEN) HVM restore d45: PIT 0 Sep 24 09:50:23.447413 (XEN) HVM restore d45: RTC 0 Sep 24 09:50:23.447430 (XEN) HVM restore d45: HPET 0 Sep 24 09:50:23.447441 (XEN) HVM restore d45: PMTIMER 0 Sep 24 09:50:23.447451 (XEN) HVM restore d45: MTRR 0 Sep 24 09:50:23.459417 (XEN) HVM restore d45: MTRR 1 Sep 24 09:50:23.459434 (XEN) HVM restore d45: CPU_XSAVE 0 Sep 24 09:50:23.459445 (XEN) HVM restore d45: CPU_XSAVE 1 Sep 24 09:50:23.471411 (XEN) HVM restore d45: VMCE_VCPU 0 Sep 24 09:50:23.471430 (XEN) HVM restore d45: VMCE_VCPU 1 Sep 24 09:50:23.471441 (XEN) HVM restore d45: TSC_ADJUST 0 Sep 24 09:50:23.471452 (XEN) HVM restore d45: TSC_ADJUST 1 Sep 24 09:50:23.483377 [ 2947.519767] xenbr0: port 3(vif45.0) entered blocking state Sep 24 09:50:24.503417 [ 2947.520040] xenbr0: port 3(vif45.0) entered disabled state Sep 24 09:50:24.503438 [ 2947.520375] device vif45.0 entered promiscuous mode Sep 24 09:50:24.515382 [ 2947.854667] xenbr0: port 4(vif45.0-emu) entered blocking state Sep 24 09:50:24.839415 [ 2947.854902] xenbr0: port 4(vif45.0-emu) entered disabled state Sep 24 09:50:24.839438 [ 2947.855283] device vif45.0-emu entered promiscuous mode Sep 24 09:50:24.851418 [ 2947.865834] xenbr0: port 4(vif45.0-emu) entered blocking state Sep 24 09:50:24.851441 [ 2947.866074] xenbr0: port 4(vif45.0-emu) entered forwarding state Sep 24 09:50:24.863389 (XEN) d45v0: upcall vector f3 Sep 24 09:50:24.899394 (XEN) Dom45 callback via changed to GSI 1 Sep 24 09:50:24.911418 [ 2947.924746] xenbr0: port 4(vif45.0-emu) entered disabled state Sep 24 09:50:24.911441 [ 2947.925270] device vif45.0-emu left promiscuous mode Sep 24 09:50:24.923404 [ 2947.925482] xenbr0: port 4(vif45.0-emu) entered disabled state Sep 24 09:50:24.923427 (XEN) common/grant_table.c:1909:d45v0 Expanding d45 grant table from 1 to 3 frames Sep 24 09:50:24.935389 [ 2948.019360] xenbr0: port 2(vif44.0) entered disabled state Sep 24 09:50:24.995400 [ 2948.019938] device vif44.0 left promiscuous mode Sep 24 09:50:25.007413 [ 2948.020199] xenbr0: port 2(vif44.0) entered disabled state Sep 24 09:50:25.007434 [ 2948.049094] xen-blkback: backend/vbd/45/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:50:25.031417 [ 2948.531741] vif vif-45-0 vif45.0: Guest Rx ready Sep 24 09:50:25.511410 [ 2948.532045] IPv6: ADDRCONF(NETDEV_CHANGE): vif45.0: link becomes ready Sep 24 09:50:25.523421 [ 2948.532339] xenbr0: port 3(vif45.0) entered blocking state Sep 24 09:50:25.523443 [ 2948.532525] xenbr0: port 3(vif45.0) entered forwarding state Sep 24 09:50:25.535375 (XEN) HVM d45v0 save: CPU Sep 24 09:51:06.275522 (XEN) HVM d45v1 save: CPU Sep 24 09:51:06.275542 (XEN) HVM d45 save: PIC Sep 24 09:51:06.275552 (XEN) HVM d45 save: IOAPIC Sep 24 09:51:06.275562 (XEN) HVM d45v0 save: LAPIC Sep 24 09:51:06.287518 (XEN) HVM d45v1 save: LAPIC Sep 24 09:51:06.287537 (XEN) HVM d45v0 save: LAPIC_REGS Sep 24 09:51:06.287549 (XEN) HVM d45v1 save: LAPIC_REGS Sep 24 09:51:06.287560 (XEN) HVM d45 save: PCI_IRQ Sep 24 09:51:06.299519 (XEN) HVM d45 save: ISA_IRQ Sep 24 09:51:06.299537 (XEN) HVM d45 save: PCI_LINK Sep 24 09:51:06.299549 (XEN) HVM d45 save: PIT Sep 24 09:51:06.299559 (XEN) HVM d45 save: RTC Sep 24 09:51:06.311521 (XEN) HVM d45 save: HPET Sep 24 09:51:06.311540 (XEN) HVM d45 save: PMTIMER Sep 24 09:51:06.311551 (XEN) HVM d45v0 save: MTRR Sep 24 09:51:06.311562 (XEN) HVM d45v1 save: MTRR Sep 24 09:51:06.311572 (XEN) HVM d45 save: VIRIDIAN_DOMAIN Sep 24 09:51:06.323521 (XEN) HVM d45v0 save: CPU_XSAVE Sep 24 09:51:06.323540 (XEN) HVM d45v1 save: CPU_XSAVE Sep 24 09:51:06.323552 (XEN) HVM d45v0 save: VIRIDIAN_VCPU Sep 24 09:51:06.335519 (XEN) HVM d45v1 save: VIRIDIAN_VCPU Sep 24 09:51:06.335539 (XEN) HVM d45v0 save: VMCE_VCPU Sep 24 09:51:06.335550 (XEN) HVM d45v1 save: VMCE_VCPU Sep 24 09:51:06.335561 (XEN) HVM d45v0 save: TSC_ADJUST Sep 24 09:51:06.347564 (XEN) HVM d45v1 save: TSC_ADJUST Sep 24 09:51:06.347583 (XEN) HVM d45v0 save: CPU_MSR Sep 24 09:51:06.347594 (XEN) HVM d45v1 save: CPU_MSR Sep 24 09:51:06.359521 (XEN) HVM restore d46: CPU 0 Sep 24 09:51:06.359540 (XEN) HVM restore d46: CPU 1 Sep 24 09:51:06.359551 (XEN) HVM restore d46: PIC 0 Sep 24 09:51:06.359561 (XEN) HVM restore d46: PIC 1 Sep 24 09:51:06.371518 (XEN) HVM restore d46: IOAPIC 0 Sep 24 09:51:06.371537 (XEN) HVM restore d46: LAPIC 0 Sep 24 09:51:06.371549 (XEN) HVM restore d46: LAPIC 1 Sep 24 09:51:06.371560 (XEN) HVM restore d46: LAPIC_REGS 0 Sep 24 09:51:06.383523 (XEN) HVM restore d46: LAPIC_REGS 1 Sep 24 09:51:06.383543 (XEN) HVM restore d46: PCI_IRQ 0 Sep 24 09:51:06.383554 (XEN) HVM restore d46: ISA_IRQ 0 Sep 24 09:51:06.395517 (XEN) HVM restore d46: PCI_LINK 0 Sep 24 09:51:06.395536 (XEN) HVM restore d46: PIT 0 Sep 24 09:51:06.395548 (XEN) HVM restore d46: RTC 0 Sep 24 09:51:06.395559 (XEN) HVM restore d46: HPET 0 Sep 24 09:51:06.407518 (XEN) HVM restore d46: PMTIMER 0 Sep 24 09:51:06.407537 (XEN) HVM restore d46: MTRR 0 Sep 24 09:51:06.407548 (XEN) HVM restore d46: MTRR 1 Sep 24 09:51:06.407559 (XEN) HVM restore d46: CPU_XSAVE 0 Sep 24 09:51:06.419523 (XEN) HVM restore d46: CPU_XSAVE 1 Sep 24 09:51:06.419542 (XEN) HVM restore d46: VMCE_VCPU 0 Sep 24 09:51:06.419554 (XEN) HVM restore d46: VMCE_VCPU 1 Sep 24 09:51:06.431502 (XEN) HVM restore d46: TSC_ADJUST 0 Sep 24 09:51:06.431522 (XEN) HVM restore d46: TSC_ADJUST 1 Sep 24 09:51:06.431535 [ 2990.524387] xenbr0: port 2(vif46.0) entered blocking state Sep 24 09:51:07.511520 [ 2990.524623] xenbr0: port 2(vif46.0) entered disabled state Sep 24 09:51:07.511544 [ 2990.525008] device vif46.0 entered promiscuous mode Sep 24 09:51:07.523474 [ 2990.861711] xenbr0: port 4(vif46.0-emu) entered blocking state Sep 24 09:51:07.847525 [ 2990.861939] xenbr0: port 4(vif46.0-emu) entered disabled state Sep 24 09:51:07.847549 [ 2990.862343] device vif46.0-emu entered promiscuous mode Sep 24 09:51:07.859523 [ 2990.872824] xenbr0: port 4(vif46.0-emu) entered blocking state Sep 24 09:51:07.859546 [ 2990.873069] xenbr0: port 4(vif46.0-emu) entered forwarding state Sep 24 09:51:07.871499 (XEN) d46v0: upcall vector f3 Sep 24 09:51:07.907503 (XEN) Dom46 callback via changed to GSI 1 Sep 24 09:51:07.919521 [ 2990.931801] xenbr0: port 4(vif46.0-emu) entered disabled state Sep 24 09:51:07.919545 [ 2990.932297] device vif46.0-emu left promiscuous mode Sep 24 09:51:07.931496 [ 2990.932488] xenbr0: port 4(vif46.0-emu) entered disabled state Sep 24 09:51:07.931527 (XEN) common/grant_table.c:1909:d46v0 Expanding d46 grant table from 1 to 3 frames Sep 24 09:51:07.943519 [ 2991.040696] xenbr0: port 3(vif45.0) entered disabled state Sep 24 09:51:08.027520 [ 2991.041692] device vif45.0 left promiscuous mode Sep 24 09:51:08.027541 [ 2991.041910] xenbr0: port 3(vif45.0) entered disabled state Sep 24 09:51:08.039473 [ 2991.071949] xen-blkback: backend/vbd/46/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:51:08.063473 [ 2991.562040] vif vif-46-0 vif46.0: Guest Rx ready Sep 24 09:51:08.547522 [ 2991.562749] IPv6: ADDRCONF(NETDEV_CHANGE): vif46.0: link becomes ready Sep 24 09:51:08.547546 [ 2991.563112] xenbr0: port 2(vif46.0) entered blocking state Sep 24 09:51:08.559517 [ 2991.563320] xenbr0: port 2(vif46.0) entered forwarding state Sep 24 09:51:08.559539 (XEN) HVM d46v0 save: CPU Sep 24 09:51:50.527410 (XEN) HVM d46v1 save: CPU Sep 24 09:51:50.527430 (XEN) HVM d46 save: PIC Sep 24 09:51:50.527441 (XEN) HVM d46 save: IOAPIC Sep 24 09:51:50.527452 (XEN) HVM d46v0 save: LAPIC Sep 24 09:51:50.527462 (XEN) HVM d46v1 save: LAPIC Sep 24 09:51:50.539411 (XEN) HVM d46v0 save: LAPIC_REGS Sep 24 09:51:50.539430 (XEN) HVM d46v1 save: LAPIC_REGS Sep 24 09:51:50.539442 (XEN) HVM d46 save: PCI_IRQ Sep 24 09:51:50.539453 (XEN) HVM d46 save: ISA_IRQ Sep 24 09:51:50.551412 (XEN) HVM d46 save: PCI_LINK Sep 24 09:51:50.551431 (XEN) HVM d46 save: PIT Sep 24 09:51:50.551441 (XEN) HVM d46 save: RTC Sep 24 09:51:50.551451 (XEN) HVM d46 save: HPET Sep 24 09:51:50.563415 (XEN) HVM d46 save: PMTIMER Sep 24 09:51:50.563434 (XEN) HVM d46v0 save: MTRR Sep 24 09:51:50.563445 (XEN) HVM d46v1 save: MTRR Sep 24 09:51:50.563455 (XEN) HVM d46 save: VIRIDIAN_DOMAIN Sep 24 09:51:50.575411 (XEN) HVM d46v0 save: CPU_XSAVE Sep 24 09:51:50.575430 (XEN) HVM d46v1 save: CPU_XSAVE Sep 24 09:51:50.575442 (XEN) HVM d46v0 save: VIRIDIAN_VCPU Sep 24 09:51:50.575453 (XEN) HVM d46v1 save: VIRIDIAN_VCPU Sep 24 09:51:50.587414 (XEN) HVM d46v0 save: VMCE_VCPU Sep 24 09:51:50.587433 (XEN) HVM d46v1 save: VMCE_VCPU Sep 24 09:51:50.587445 (XEN) HVM d46v0 save: TSC_ADJUST Sep 24 09:51:50.599412 (XEN) HVM d46v1 save: TSC_ADJUST Sep 24 09:51:50.599432 (XEN) HVM d46v0 save: CPU_MSR Sep 24 09:51:50.599444 (XEN) HVM d46v1 save: CPU_MSR Sep 24 09:51:50.599454 (XEN) HVM restore d47: CPU 0 Sep 24 09:51:50.611411 (XEN) HVM restore d47: CPU 1 Sep 24 09:51:50.611429 (XEN) HVM restore d47: PIC 0 Sep 24 09:51:50.611441 (XEN) HVM restore d47: PIC 1 Sep 24 09:51:50.611451 (XEN) HVM restore d47: IOAPIC 0 Sep 24 09:51:50.623412 (XEN) HVM restore d47: LAPIC 0 Sep 24 09:51:50.623432 (XEN) HVM restore d47: LAPIC 1 Sep 24 09:51:50.623443 (XEN) HVM restore d47: LAPIC_REGS 0 Sep 24 09:51:50.623455 (XEN) HVM restore d47: LAPIC_REGS 1 Sep 24 09:51:50.635420 (XEN) HVM restore d47: PCI_IRQ 0 Sep 24 09:51:50.635439 (XEN) HVM restore d47: ISA_IRQ 0 Sep 24 09:51:50.635451 (XEN) HVM restore d47: PCI_LINK 0 Sep 24 09:51:50.647413 (XEN) HVM restore d47: PIT 0 Sep 24 09:51:50.647432 (XEN) HVM restore d47: RTC 0 Sep 24 09:51:50.647443 (XEN) HVM restore d47: HPET 0 Sep 24 09:51:50.647454 (XEN) HVM restore d47: PMTIMER 0 Sep 24 09:51:50.659411 (XEN) HVM restore d47: MTRR 0 Sep 24 09:51:50.659430 (XEN) HVM restore d47: MTRR 1 Sep 24 09:51:50.659441 (XEN) HVM restore d47: CPU_XSAVE 0 Sep 24 09:51:50.659453 (XEN) HVM restore d47: CPU_XSAVE 1 Sep 24 09:51:50.671413 (XEN) HVM restore d47: VMCE_VCPU 0 Sep 24 09:51:50.671433 (XEN) HVM restore d47: VMCE_VCPU 1 Sep 24 09:51:50.671444 (XEN) HVM restore d47: TSC_ADJUST 0 Sep 24 09:51:50.683379 (XEN) HVM restore d47: TSC_ADJUST 1 Sep 24 09:51:50.683398 [ 3034.769051] xenbr0: port 3(vif47.0) entered blocking state Sep 24 09:51:51.751419 [ 3034.769289] xenbr0: port 3(vif47.0) entered disabled state Sep 24 09:51:51.763390 [ 3034.778306] device vif47.0 entered promiscuous mode Sep 24 09:51:51.763411 [ 3035.114633] xenbr0: port 4(vif47.0-emu) entered blocking state Sep 24 09:51:52.099420 [ 3035.114923] xenbr0: port 4(vif47.0-emu) entered disabled state Sep 24 09:51:52.099451 [ 3035.115279] device vif47.0-emu entered promiscuous mode Sep 24 09:51:52.111416 [ 3035.125880] xenbr0: port 4(vif47.0-emu) entered blocking state Sep 24 09:51:52.123388 [ 3035.126126] xenbr0: port 4(vif47.0-emu) entered forwarding state Sep 24 09:51:52.123411 (XEN) d47v0: upcall vector f3 Sep 24 09:51:52.159379 (XEN) Dom47 callback via changed to GSI 1 Sep 24 09:51:52.171413 [ 3035.186103] xenbr0: port 4(vif47.0-emu) entered disabled state Sep 24 09:51:52.171435 [ 3035.187352] device vif47.0-emu left promiscuous mode Sep 24 09:51:52.183405 [ 3035.187551] xenbr0: port 4(vif47.0-emu) entered disabled state Sep 24 09:51:52.183427 (XEN) common/grant_table.c:1909:d47v0 Expanding d47 grant table from 1 to 3 frames Sep 24 09:51:52.195411 [ 3035.286337] xenbr0: port 2(vif46.0) entered disabled state Sep 24 09:51:52.267414 [ 3035.286856] device vif46.0 left promiscuous mode Sep 24 09:51:52.279393 [ 3035.287080] xenbr0: port 2(vif46.0) entered disabled state Sep 24 09:51:52.279415 [ 3035.312301] xen-blkback: backend/vbd/47/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:51:52.303372 [ 3035.818837] vif vif-47-0 vif47.0: Guest Rx ready Sep 24 09:51:52.795389 [ 3035.819530] IPv6: ADDRCONF(NETDEV_CHANGE): vif47.0: link becomes ready Sep 24 09:51:52.807420 [ 3035.819859] xenbr0: port 3(vif47.0) entered blocking state Sep 24 09:51:52.819399 [ 3035.820078] xenbr0: port 3(vif47.0) entered forwarding state Sep 24 09:51:52.819421 (XEN) HVM d47v0 save: CPU Sep 24 09:52:33.427400 (XEN) HVM d47v1 save: CPU Sep 24 09:52:33.427419 (XEN) HVM d47 save: PIC Sep 24 09:52:33.439412 (XEN) HVM d47 save: IOAPIC Sep 24 09:52:33.439430 (XEN) HVM d47v0 save: LAPIC Sep 24 09:52:33.439442 (XEN) HVM d47v1 save: LAPIC Sep 24 09:52:33.439452 (XEN) HVM d47v0 save: LAPIC_REGS Sep 24 09:52:33.451418 (XEN) HVM d47v1 save: LAPIC_REGS Sep 24 09:52:33.451438 (XEN) HVM d47 save: PCI_IRQ Sep 24 09:52:33.451449 (XEN) HVM d47 save: ISA_IRQ Sep 24 09:52:33.451459 (XEN) HVM d47 save: PCI_LINK Sep 24 09:52:33.463410 (XEN) HVM d47 save: PIT Sep 24 09:52:33.463428 (XEN) HVM d47 save: RTC Sep 24 09:52:33.463439 (XEN) HVM d47 save: HPET Sep 24 09:52:33.463449 (XEN) HVM d47 save: PMTIMER Sep 24 09:52:33.463459 (XEN) HVM d47v0 save: MTRR Sep 24 09:52:33.475424 (XEN) HVM d47v1 save: MTRR Sep 24 09:52:33.475443 (XEN) HVM d47 save: VIRIDIAN_DOMAIN Sep 24 09:52:33.475455 (XEN) HVM d47v0 save: CPU_XSAVE Sep 24 09:52:33.475466 (XEN) HVM d47v1 save: CPU_XSAVE Sep 24 09:52:33.487413 (XEN) HVM d47v0 save: VIRIDIAN_VCPU Sep 24 09:52:33.487432 (XEN) HVM d47v1 save: VIRIDIAN_VCPU Sep 24 09:52:33.487444 (XEN) HVM d47v0 save: VMCE_VCPU Sep 24 09:52:33.499413 (XEN) HVM d47v1 save: VMCE_VCPU Sep 24 09:52:33.499432 (XEN) HVM d47v0 save: TSC_ADJUST Sep 24 09:52:33.499444 (XEN) HVM d47v1 save: TSC_ADJUST Sep 24 09:52:33.499455 (XEN) HVM d47v0 save: CPU_MSR Sep 24 09:52:33.511414 (XEN) HVM d47v1 save: CPU_MSR Sep 24 09:52:33.511433 (XEN) HVM restore d48: CPU 0 Sep 24 09:52:33.511444 (XEN) HVM restore d48: CPU 1 Sep 24 09:52:33.511455 (XEN) HVM restore d48: PIC 0 Sep 24 09:52:33.523413 (XEN) HVM restore d48: PIC 1 Sep 24 09:52:33.523431 (XEN) HVM restore d48: IOAPIC 0 Sep 24 09:52:33.523443 (XEN) HVM restore d48: LAPIC 0 Sep 24 09:52:33.535407 (XEN) HVM restore d48: LAPIC 1 Sep 24 09:52:33.535426 (XEN) HVM restore d48: LAPIC_REGS 0 Sep 24 09:52:33.535438 (XEN) HVM restore d48: LAPIC_REGS 1 Sep 24 09:52:33.535450 (XEN) HVM restore d48: PCI_IRQ 0 Sep 24 09:52:33.547412 (XEN) HVM restore d48: ISA_IRQ 0 Sep 24 09:52:33.547432 (XEN) HVM restore d48: PCI_LINK 0 Sep 24 09:52:33.547444 (XEN) HVM restore d48: PIT 0 Sep 24 09:52:33.547454 (XEN) HVM restore d48: RTC 0 Sep 24 09:52:33.559426 (XEN) HVM restore d48: HPET 0 Sep 24 09:52:33.559445 (XEN) HVM restore d48: PMTIMER 0 Sep 24 09:52:33.559456 (XEN) HVM restore d48: MTRR 0 Sep 24 09:52:33.571411 (XEN) HVM restore d48: MTRR 1 Sep 24 09:52:33.571430 (XEN) HVM restore d48: CPU_XSAVE 0 Sep 24 09:52:33.571442 (XEN) HVM restore d48: CPU_XSAVE 1 Sep 24 09:52:33.571461 (XEN) HVM restore d48: VMCE_VCPU 0 Sep 24 09:52:33.583412 (XEN) HVM restore d48: VMCE_VCPU 1 Sep 24 09:52:33.583431 (XEN) HVM restore d48: TSC_ADJUST 0 Sep 24 09:52:33.583442 (XEN) HVM restore d48: TSC_ADJUST 1 Sep 24 09:52:33.595364 [ 3077.644563] xenbr0: port 2(vif48.0) entered blocking state Sep 24 09:52:34.627413 [ 3077.644799] xenbr0: port 2(vif48.0) entered disabled state Sep 24 09:52:34.639394 [ 3077.645188] device vif48.0 entered promiscuous mode Sep 24 09:52:34.639415 [ 3077.986012] xenbr0: port 4(vif48.0-emu) entered blocking state Sep 24 09:52:34.975420 [ 3077.986241] xenbr0: port 4(vif48.0-emu) entered disabled state Sep 24 09:52:34.975443 [ 3077.986587] device vif48.0-emu entered promiscuous mode Sep 24 09:52:34.987538 [ 3077.997134] xenbr0: port 4(vif48.0-emu) entered blocking state Sep 24 09:52:34.987561 [ 3077.997358] xenbr0: port 4(vif48.0-emu) entered forwarding state Sep 24 09:52:34.999377 (XEN) d48v0: upcall vector f3 Sep 24 09:52:35.035402 (XEN) Dom48 callback via changed to GSI 1 Sep 24 09:52:35.035421 [ 3078.056587] xenbr0: port 4(vif48.0-emu) entered disabled state Sep 24 09:52:35.047416 [ 3078.057105] device vif48.0-emu left promiscuous mode Sep 24 09:52:35.047437 [ 3078.057297] xenbr0: port 4(vif48.0-emu) entered disabled state Sep 24 09:52:35.059408 (XEN) common/grant_table.c:1909:d48v0 Expanding d48 grant table from 1 to 3 frames Sep 24 09:52:35.071385 [ 3078.180720] xenbr0: port 3(vif47.0) entered disabled state Sep 24 09:52:35.167419 [ 3078.181508] device vif47.0 left promiscuous mode Sep 24 09:52:35.167439 [ 3078.181784] xenbr0: port 3(vif47.0) entered disabled state Sep 24 09:52:35.179380 [ 3078.209619] xen-blkback: backend/vbd/48/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:52:35.203359 [ 3078.670387] vif vif-48-0 vif48.0: Guest Rx ready Sep 24 09:52:35.659410 [ 3078.670686] IPv6: ADDRCONF(NETDEV_CHANGE): vif48.0: link becomes ready Sep 24 09:52:35.659434 [ 3078.671003] xenbr0: port 2(vif48.0) entered blocking state Sep 24 09:52:35.671402 [ 3078.671191] xenbr0: port 2(vif48.0) entered forwarding state Sep 24 09:52:35.671424 (XEN) HVM d48v0 save: CPU Sep 24 09:53:16.759414 (XEN) HVM d48v1 save: CPU Sep 24 09:53:16.759435 (XEN) HVM d48 save: PIC Sep 24 09:53:16.759445 (XEN) HVM d48 save: IOAPIC Sep 24 09:53:16.759456 (XEN) HVM d48v0 save: LAPIC Sep 24 09:53:16.759466 (XEN) HVM d48v1 save: LAPIC Sep 24 09:53:16.771412 (XEN) HVM d48v0 save: LAPIC_REGS Sep 24 09:53:16.771431 (XEN) HVM d48v1 save: LAPIC_REGS Sep 24 09:53:16.771442 (XEN) HVM d48 save: PCI_IRQ Sep 24 09:53:16.783410 (XEN) HVM d48 save: ISA_IRQ Sep 24 09:53:16.783429 (XEN) HVM d48 save: PCI_LINK Sep 24 09:53:16.783441 (XEN) HVM d48 save: PIT Sep 24 09:53:16.783451 (XEN) HVM d48 save: RTC Sep 24 09:53:16.783460 (XEN) HVM d48 save: HPET Sep 24 09:53:16.795411 (XEN) HVM d48 save: PMTIMER Sep 24 09:53:16.795430 (XEN) HVM d48v0 save: MTRR Sep 24 09:53:16.795441 (XEN) HVM d48v1 save: MTRR Sep 24 09:53:16.795451 (XEN) HVM d48 save: VIRIDIAN_DOMAIN Sep 24 09:53:16.807412 (XEN) HVM d48v0 save: CPU_XSAVE Sep 24 09:53:16.807432 (XEN) HVM d48v1 save: CPU_XSAVE Sep 24 09:53:16.807443 (XEN) HVM d48v0 save: VIRIDIAN_VCPU Sep 24 09:53:16.807454 (XEN) HVM d48v1 save: VIRIDIAN_VCPU Sep 24 09:53:16.819420 (XEN) HVM d48v0 save: VMCE_VCPU Sep 24 09:53:16.819438 (XEN) HVM d48v1 save: VMCE_VCPU Sep 24 09:53:16.819450 (XEN) HVM d48v0 save: TSC_ADJUST Sep 24 09:53:16.831412 (XEN) HVM d48v1 save: TSC_ADJUST Sep 24 09:53:16.831431 (XEN) HVM d48v0 save: CPU_MSR Sep 24 09:53:16.831443 (XEN) HVM d48v1 save: CPU_MSR Sep 24 09:53:16.831454 (XEN) HVM restore d49: CPU 0 Sep 24 09:53:16.843413 (XEN) HVM restore d49: CPU 1 Sep 24 09:53:16.843431 (XEN) HVM restore d49: PIC 0 Sep 24 09:53:16.843442 (XEN) HVM restore d49: PIC 1 Sep 24 09:53:16.843453 (XEN) HVM restore d49: IOAPIC 0 Sep 24 09:53:16.855415 (XEN) HVM restore d49: LAPIC 0 Sep 24 09:53:16.855434 (XEN) HVM restore d49: LAPIC 1 Sep 24 09:53:16.855454 (XEN) HVM restore d49: LAPIC_REGS 0 Sep 24 09:53:16.855465 (XEN) HVM restore d49: LAPIC_REGS 1 Sep 24 09:53:16.867415 (XEN) HVM restore d49: PCI_IRQ 0 Sep 24 09:53:16.867433 (XEN) HVM restore d49: ISA_IRQ 0 Sep 24 09:53:16.867445 (XEN) HVM restore d49: PCI_LINK 0 Sep 24 09:53:16.879412 (XEN) HVM restore d49: PIT 0 Sep 24 09:53:16.879430 (XEN) HVM restore d49: RTC 0 Sep 24 09:53:16.879440 (XEN) HVM restore d49: HPET 0 Sep 24 09:53:16.879450 (XEN) HVM restore d49: PMTIMER 0 Sep 24 09:53:16.891415 (XEN) HVM restore d49: MTRR 0 Sep 24 09:53:16.891433 (XEN) HVM restore d49: MTRR 1 Sep 24 09:53:16.891444 (XEN) HVM restore d49: CPU_XSAVE 0 Sep 24 09:53:16.891454 (XEN) HVM restore d49: CPU_XSAVE 1 Sep 24 09:53:16.903415 (XEN) HVM restore d49: VMCE_VCPU 0 Sep 24 09:53:16.903434 (XEN) HVM restore d49: VMCE_VCPU 1 Sep 24 09:53:16.903445 (XEN) HVM restore d49: TSC_ADJUST 0 Sep 24 09:53:16.915380 (XEN) HVM restore d49: TSC_ADJUST 1 Sep 24 09:53:16.915399 [ 3120.971084] xenbr0: port 3(vif49.0) entered blocking state Sep 24 09:53:17.959413 [ 3120.971372] xenbr0: port 3(vif49.0) entered disabled state Sep 24 09:53:17.959435 [ 3120.971702] device vif49.0 entered promiscuous mode Sep 24 09:53:17.971373 [ 3121.317541] xenbr0: port 4(vif49.0-emu) entered blocking state Sep 24 09:53:18.307412 [ 3121.317784] xenbr0: port 4(vif49.0-emu) entered disabled state Sep 24 09:53:18.307435 [ 3121.318175] device vif49.0-emu entered promiscuous mode Sep 24 09:53:18.319413 [ 3121.328657] xenbr0: port 4(vif49.0-emu) entered blocking state Sep 24 09:53:18.319436 [ 3121.328869] xenbr0: port 4(vif49.0-emu) entered forwarding state Sep 24 09:53:18.331379 (XEN) d49v0: upcall vector f3 Sep 24 09:53:18.367398 (XEN) Dom49 callback via changed to GSI 1 Sep 24 09:53:18.367417 [ 3121.387661] xenbr0: port 4(vif49.0-emu) entered disabled state Sep 24 09:53:18.379419 [ 3121.388145] device vif49.0-emu left promiscuous mode Sep 24 09:53:18.379440 [ 3121.388335] xenbr0: port 4(vif49.0-emu) entered disabled state Sep 24 09:53:18.391410 (XEN) common/grant_table.c:1909:d49v0 Expanding d49 grant table from 1 to 3 frames Sep 24 09:53:18.403389 [ 3121.501854] xenbr0: port 2(vif48.0) entered disabled state Sep 24 09:53:18.487417 [ 3121.502443] device vif48.0 left promiscuous mode Sep 24 09:53:18.487436 [ 3121.502643] xenbr0: port 2(vif48.0) entered disabled state Sep 24 09:53:18.499388 [ 3121.528826] xen-blkback: backend/vbd/49/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:53:18.523367 [ 3122.026422] vif vif-49-0 vif49.0: Guest Rx ready Sep 24 09:53:19.015412 [ 3122.027145] IPv6: ADDRCONF(NETDEV_CHANGE): vif49.0: link becomes ready Sep 24 09:53:19.015436 [ 3122.027445] xenbr0: port 3(vif49.0) entered blocking state Sep 24 09:53:19.027406 [ 3122.027634] xenbr0: port 3(vif49.0) entered forwarding state Sep 24 09:53:19.027428 (XEN) HVM d49v0 save: CPU Sep 24 09:54:01.127385 (XEN) HVM d49v1 save: CPU Sep 24 09:54:01.139411 (XEN) HVM d49 save: PIC Sep 24 09:54:01.139430 (XEN) HVM d49 save: IOAPIC Sep 24 09:54:01.139441 (XEN) HVM d49v0 save: LAPIC Sep 24 09:54:01.139452 (XEN) HVM d49v1 save: LAPIC Sep 24 09:54:01.139462 (XEN) HVM d49v0 save: LAPIC_REGS Sep 24 09:54:01.151414 (XEN) HVM d49v1 save: LAPIC_REGS Sep 24 09:54:01.151433 (XEN) HVM d49 save: PCI_IRQ Sep 24 09:54:01.151445 (XEN) HVM d49 save: ISA_IRQ Sep 24 09:54:01.151455 (XEN) HVM d49 save: PCI_LINK Sep 24 09:54:01.163415 (XEN) HVM d49 save: PIT Sep 24 09:54:01.163433 (XEN) HVM d49 save: RTC Sep 24 09:54:01.163443 (XEN) HVM d49 save: HPET Sep 24 09:54:01.163453 (XEN) HVM d49 save: PMTIMER Sep 24 09:54:01.175415 (XEN) HVM d49v0 save: MTRR Sep 24 09:54:01.175434 (XEN) HVM d49v1 save: MTRR Sep 24 09:54:01.175445 (XEN) HVM d49 save: VIRIDIAN_DOMAIN Sep 24 09:54:01.175457 (XEN) HVM d49v0 save: CPU_XSAVE Sep 24 09:54:01.187414 (XEN) HVM d49v1 save: CPU_XSAVE Sep 24 09:54:01.187433 (XEN) HVM d49v0 save: VIRIDIAN_VCPU Sep 24 09:54:01.187446 (XEN) HVM d49v1 save: VIRIDIAN_VCPU Sep 24 09:54:01.199409 (XEN) HVM d49v0 save: VMCE_VCPU Sep 24 09:54:01.199437 (XEN) HVM d49v1 save: VMCE_VCPU Sep 24 09:54:01.199449 (XEN) HVM d49v0 save: TSC_ADJUST Sep 24 09:54:01.199459 (XEN) HVM d49v1 save: TSC_ADJUST Sep 24 09:54:01.211411 (XEN) HVM d49v0 save: CPU_MSR Sep 24 09:54:01.211429 (XEN) HVM d49v1 save: CPU_MSR Sep 24 09:54:01.211440 (XEN) HVM restore d50: CPU 0 Sep 24 09:54:01.211450 (XEN) HVM restore d50: CPU 1 Sep 24 09:54:01.223411 (XEN) HVM restore d50: PIC 0 Sep 24 09:54:01.223429 (XEN) HVM restore d50: PIC 1 Sep 24 09:54:01.223440 (XEN) HVM restore d50: IOAPIC 0 Sep 24 09:54:01.223450 (XEN) HVM restore d50: LAPIC 0 Sep 24 09:54:01.235413 (XEN) HVM restore d50: LAPIC 1 Sep 24 09:54:01.235432 (XEN) HVM restore d50: LAPIC_REGS 0 Sep 24 09:54:01.235443 (XEN) HVM restore d50: LAPIC_REGS 1 Sep 24 09:54:01.235454 (XEN) HVM restore d50: PCI_IRQ 0 Sep 24 09:54:01.247415 (XEN) HVM restore d50: ISA_IRQ 0 Sep 24 09:54:01.247433 (XEN) HVM restore d50: PCI_LINK 0 Sep 24 09:54:01.247444 (XEN) HVM restore d50: PIT 0 Sep 24 09:54:01.259411 (XEN) HVM restore d50: RTC 0 Sep 24 09:54:01.259429 (XEN) HVM restore d50: HPET 0 Sep 24 09:54:01.259440 (XEN) HVM restore d50: PMTIMER 0 Sep 24 09:54:01.259450 (XEN) HVM restore d50: MTRR 0 Sep 24 09:54:01.271412 (XEN) HVM restore d50: MTRR 1 Sep 24 09:54:01.271430 (XEN) HVM restore d50: CPU_XSAVE 0 Sep 24 09:54:01.271441 (XEN) HVM restore d50: CPU_XSAVE 1 Sep 24 09:54:01.271451 (XEN) HVM restore d50: VMCE_VCPU 0 Sep 24 09:54:01.283416 (XEN) HVM restore d50: VMCE_VCPU 1 Sep 24 09:54:01.283435 (XEN) HVM restore d50: TSC_ADJUST 0 Sep 24 09:54:01.283446 (XEN) HVM restore d50: TSC_ADJUST 1 Sep 24 09:54:01.295370 [ 3165.388419] xenbr0: port 2(vif50.0) entered blocking state Sep 24 09:54:02.375419 [ 3165.388654] xenbr0: port 2(vif50.0) entered disabled state Sep 24 09:54:02.375440 [ 3165.389026] device vif50.0 entered promiscuous mode Sep 24 09:54:02.387385 [ 3165.732400] xenbr0: port 4(vif50.0-emu) entered blocking state Sep 24 09:54:02.723413 [ 3165.732655] xenbr0: port 4(vif50.0-emu) entered disabled state Sep 24 09:54:02.723435 [ 3165.733017] device vif50.0-emu entered promiscuous mode Sep 24 09:54:02.735413 [ 3165.743538] xenbr0: port 4(vif50.0-emu) entered blocking state Sep 24 09:54:02.735436 [ 3165.743748] xenbr0: port 4(vif50.0-emu) entered forwarding state Sep 24 09:54:02.747377 (XEN) d50v0: upcall vector f3 Sep 24 09:54:02.783391 (XEN) Dom50 callback via changed to GSI 1 Sep 24 09:54:02.795411 [ 3165.805020] xenbr0: port 4(vif50.0-emu) entered disabled state Sep 24 09:54:02.795433 [ 3165.805582] device vif50.0-emu left promiscuous mode Sep 24 09:54:02.807406 [ 3165.805782] xenbr0: port 4(vif50.0-emu) entered disabled state Sep 24 09:54:02.807429 (XEN) common/grant_table.c:1909:d50v0 Expanding d50 grant table from 1 to 3 frames Sep 24 09:54:02.819387 [ 3165.917450] xenbr0: port 3(vif49.0) entered disabled state Sep 24 09:54:02.903418 [ 3165.918014] device vif49.0 left promiscuous mode Sep 24 09:54:02.903438 [ 3165.918231] xenbr0: port 3(vif49.0) entered disabled state Sep 24 09:54:02.915389 [ 3165.952881] xen-blkback: backend/vbd/50/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:54:02.939414 [ 3166.422222] vif vif-50-0 vif50.0: Guest Rx ready Sep 24 09:54:03.407411 [ 3166.422513] IPv6: ADDRCONF(NETDEV_CHANGE): vif50.0: link becomes ready Sep 24 09:54:03.419413 [ 3166.422807] xenbr0: port 2(vif50.0) entered blocking state Sep 24 09:54:03.419435 [ 3166.423025] xenbr0: port 2(vif50.0) entered forwarding state Sep 24 09:54:03.431371 (XEN) HVM d50v0 save: CPU Sep 24 09:54:45.719395 (XEN) HVM d50v1 save: CPU Sep 24 09:54:45.719414 (XEN) HVM d50 save: PIC Sep 24 09:54:45.739782 (XEN) HVM d50 save: IOAPIC Sep 24 09:54:45.739806 (XEN) HVM d50v0 save: LAPIC Sep 24 09:54:45.739818 (XEN) HVM d50v1 save: LAPIC Sep 24 09:54:45.739828 (XEN) HVM d50v0 save: LAPIC_REGS Sep 24 09:54:45.743412 (XEN) HVM d50v1 save: LAPIC_REGS Sep 24 09:54:45.743431 (XEN) HVM d50 save: PCI_IRQ Sep 24 09:54:45.743442 (XEN) HVM d50 save: ISA_IRQ Sep 24 09:54:45.743460 (XEN) HVM d50 save: PCI_LINK Sep 24 09:54:45.755411 (XEN) HVM d50 save: PIT Sep 24 09:54:45.755428 (XEN) HVM d50 save: RTC Sep 24 09:54:45.755438 (XEN) HVM d50 save: HPET Sep 24 09:54:45.755447 (XEN) HVM d50 save: PMTIMER Sep 24 09:54:45.767411 (XEN) HVM d50v0 save: MTRR Sep 24 09:54:45.767429 (XEN) HVM d50v1 save: MTRR Sep 24 09:54:45.767440 (XEN) HVM d50 save: VIRIDIAN_DOMAIN Sep 24 09:54:45.767450 (XEN) HVM d50v0 save: CPU_XSAVE Sep 24 09:54:45.779418 (XEN) HVM d50v1 save: CPU_XSAVE Sep 24 09:54:45.779437 (XEN) HVM d50v0 save: VIRIDIAN_VCPU Sep 24 09:54:45.779449 (XEN) HVM d50v1 save: VIRIDIAN_VCPU Sep 24 09:54:45.779459 (XEN) HVM d50v0 save: VMCE_VCPU Sep 24 09:54:45.791421 (XEN) HVM d50v1 save: VMCE_VCPU Sep 24 09:54:45.791439 (XEN) HVM d50v0 save: TSC_ADJUST Sep 24 09:54:45.791450 (XEN) HVM d50v1 save: TSC_ADJUST Sep 24 09:54:45.803410 (XEN) HVM d50v0 save: CPU_MSR Sep 24 09:54:45.803429 (XEN) HVM d50v1 save: CPU_MSR Sep 24 09:54:45.803440 (XEN) HVM restore d51: CPU 0 Sep 24 09:54:45.803450 (XEN) HVM restore d51: CPU 1 Sep 24 09:54:45.815411 (XEN) HVM restore d51: PIC 0 Sep 24 09:54:45.815430 (XEN) HVM restore d51: PIC 1 Sep 24 09:54:45.815441 (XEN) HVM restore d51: IOAPIC 0 Sep 24 09:54:45.815451 (XEN) HVM restore d51: LAPIC 0 Sep 24 09:54:45.827412 (XEN) HVM restore d51: LAPIC 1 Sep 24 09:54:45.827430 (XEN) HVM restore d51: LAPIC_REGS 0 Sep 24 09:54:45.827442 (XEN) HVM restore d51: LAPIC_REGS 1 Sep 24 09:54:45.827452 (XEN) HVM restore d51: PCI_IRQ 0 Sep 24 09:54:45.839416 (XEN) HVM restore d51: ISA_IRQ 0 Sep 24 09:54:45.839434 (XEN) HVM restore d51: PCI_LINK 0 Sep 24 09:54:45.839445 (XEN) HVM restore d51: PIT 0 Sep 24 09:54:45.851410 (XEN) HVM restore d51: RTC 0 Sep 24 09:54:45.851428 (XEN) HVM restore d51: HPET 0 Sep 24 09:54:45.851439 (XEN) HVM restore d51: PMTIMER 0 Sep 24 09:54:45.851449 (XEN) HVM restore d51: MTRR 0 Sep 24 09:54:45.863410 (XEN) HVM restore d51: MTRR 1 Sep 24 09:54:45.863428 (XEN) HVM restore d51: CPU_XSAVE 0 Sep 24 09:54:45.863439 (XEN) HVM restore d51: CPU_XSAVE 1 Sep 24 09:54:45.863450 (XEN) HVM restore d51: VMCE_VCPU 0 Sep 24 09:54:45.875413 (XEN) HVM restore d51: VMCE_VCPU 1 Sep 24 09:54:45.875431 (XEN) HVM restore d51: TSC_ADJUST 0 Sep 24 09:54:45.875443 (XEN) HVM restore d51: TSC_ADJUST 1 Sep 24 09:54:45.887365 [ 3209.949802] xenbr0: port 3(vif51.0) entered blocking state Sep 24 09:54:46.931397 [ 3209.950061] xenbr0: port 3(vif51.0) entered disabled state Sep 24 09:54:46.943418 [ 3209.950398] device vif51.0 entered promiscuous mode Sep 24 09:54:46.943439 [ 3210.290394] xenbr0: port 4(vif51.0-emu) entered blocking state Sep 24 09:54:47.279418 [ 3210.290684] xenbr0: port 4(vif51.0-emu) entered disabled state Sep 24 09:54:47.279440 [ 3210.291052] device vif51.0-emu entered promiscuous mode Sep 24 09:54:47.291418 [ 3210.301487] xenbr0: port 4(vif51.0-emu) entered blocking state Sep 24 09:54:47.291441 [ 3210.301703] xenbr0: port 4(vif51.0-emu) entered forwarding state Sep 24 09:54:47.303396 (XEN) d51v0: upcall vector f3 Sep 24 09:54:47.339394 (XEN) Dom51 callback via changed to GSI 1 Sep 24 09:54:47.351411 [ 3210.361080] xenbr0: port 4(vif51.0-emu) entered disabled state Sep 24 09:54:47.351433 [ 3210.361515] device vif51.0-emu left promiscuous mode Sep 24 09:54:47.363412 [ 3210.361715] xenbr0: port 4(vif51.0-emu) entered disabled state Sep 24 09:54:47.363434 (XEN) common/grant_table.c:1909:d51v0 Expanding d51 grant table from 1 to 3 frames Sep 24 09:54:47.375385 [ 3210.464159] xenbr0: port 2(vif50.0) entered disabled state Sep 24 09:54:47.447402 [ 3210.465040] device vif50.0 left promiscuous mode Sep 24 09:54:47.459402 [ 3210.465281] xenbr0: port 2(vif50.0) entered disabled state Sep 24 09:54:47.459424 [ 3210.492245] xen-blkback: backend/vbd/51/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:54:47.483396 [ 3210.977177] vif vif-51-0 vif51.0: Guest Rx ready Sep 24 09:54:47.963415 [ 3210.977460] IPv6: ADDRCONF(NETDEV_CHANGE): vif51.0: link becomes ready Sep 24 09:54:47.975413 [ 3210.977770] xenbr0: port 3(vif51.0) entered blocking state Sep 24 09:54:47.975443 [ 3210.977981] xenbr0: port 3(vif51.0) entered forwarding state Sep 24 09:54:47.987372 (XEN) HVM d51v0 save: CPU Sep 24 09:55:30.727413 (XEN) HVM d51v1 save: CPU Sep 24 09:55:30.727432 (XEN) HVM d51 save: PIC Sep 24 09:55:30.727443 (XEN) HVM d51 save: IOAPIC Sep 24 09:55:30.727453 (XEN) HVM d51v0 save: LAPIC Sep 24 09:55:30.739414 (XEN) HVM d51v1 save: LAPIC Sep 24 09:55:30.739432 (XEN) HVM d51v0 save: LAPIC_REGS Sep 24 09:55:30.739444 (XEN) HVM d51v1 save: LAPIC_REGS Sep 24 09:55:30.751411 (XEN) HVM d51 save: PCI_IRQ Sep 24 09:55:30.751430 (XEN) HVM d51 save: ISA_IRQ Sep 24 09:55:30.751442 (XEN) HVM d51 save: PCI_LINK Sep 24 09:55:30.751452 (XEN) HVM d51 save: PIT Sep 24 09:55:30.751462 (XEN) HVM d51 save: RTC Sep 24 09:55:30.763411 (XEN) HVM d51 save: HPET Sep 24 09:55:30.763429 (XEN) HVM d51 save: PMTIMER Sep 24 09:55:30.763440 (XEN) HVM d51v0 save: MTRR Sep 24 09:55:30.763451 (XEN) HVM d51v1 save: MTRR Sep 24 09:55:30.775419 (XEN) HVM d51 save: VIRIDIAN_DOMAIN Sep 24 09:55:30.775438 (XEN) HVM d51v0 save: CPU_XSAVE Sep 24 09:55:30.775450 (XEN) HVM d51v1 save: CPU_XSAVE Sep 24 09:55:30.775461 (XEN) HVM d51v0 save: VIRIDIAN_VCPU Sep 24 09:55:30.787414 (XEN) HVM d51v1 save: VIRIDIAN_VCPU Sep 24 09:55:30.787433 (XEN) HVM d51v0 save: VMCE_VCPU Sep 24 09:55:30.787444 (XEN) HVM d51v1 save: VMCE_VCPU Sep 24 09:55:30.799415 (XEN) HVM d51v0 save: TSC_ADJUST Sep 24 09:55:30.799434 (XEN) HVM d51v1 save: TSC_ADJUST Sep 24 09:55:30.799446 (XEN) HVM d51v0 save: CPU_MSR Sep 24 09:55:30.799457 (XEN) HVM d51v1 save: CPU_MSR Sep 24 09:55:30.811412 (XEN) HVM restore d52: CPU 0 Sep 24 09:55:30.811431 (XEN) HVM restore d52: CPU 1 Sep 24 09:55:30.811442 (XEN) HVM restore d52: PIC 0 Sep 24 09:55:30.811452 (XEN) HVM restore d52: PIC 1 Sep 24 09:55:30.823413 (XEN) HVM restore d52: IOAPIC 0 Sep 24 09:55:30.823432 (XEN) HVM restore d52: LAPIC 0 Sep 24 09:55:30.823444 (XEN) HVM restore d52: LAPIC 1 Sep 24 09:55:30.823454 (XEN) HVM restore d52: LAPIC_REGS 0 Sep 24 09:55:30.835414 (XEN) HVM restore d52: LAPIC_REGS 1 Sep 24 09:55:30.835433 (XEN) HVM restore d52: PCI_IRQ 0 Sep 24 09:55:30.835445 (XEN) HVM restore d52: ISA_IRQ 0 Sep 24 09:55:30.847413 (XEN) HVM restore d52: PCI_LINK 0 Sep 24 09:55:30.847432 (XEN) HVM restore d52: PIT 0 Sep 24 09:55:30.847444 (XEN) HVM restore d52: RTC 0 Sep 24 09:55:30.847454 (XEN) HVM restore d52: HPET 0 Sep 24 09:55:30.859417 (XEN) HVM restore d52: PMTIMER 0 Sep 24 09:55:30.859436 (XEN) HVM restore d52: MTRR 0 Sep 24 09:55:30.859448 (XEN) HVM restore d52: MTRR 1 Sep 24 09:55:30.859458 (XEN) HVM restore d52: CPU_XSAVE 0 Sep 24 09:55:30.871414 (XEN) HVM restore d52: CPU_XSAVE 1 Sep 24 09:55:30.871434 (XEN) HVM restore d52: VMCE_VCPU 0 Sep 24 09:55:30.871446 (XEN) HVM restore d52: VMCE_VCPU 1 Sep 24 09:55:30.883395 (XEN) HVM restore d52: TSC_ADJUST 0 Sep 24 09:55:30.883415 (XEN) HVM restore d52: TSC_ADJUST 1 Sep 24 09:55:30.883427 [ 3254.899511] xenbr0: port 2(vif52.0) entered blocking state Sep 24 09:55:31.891414 [ 3254.899744] xenbr0: port 2(vif52.0) entered disabled state Sep 24 09:55:31.891437 [ 3254.900136] device vif52.0 entered promiscuous mode Sep 24 09:55:31.903373 [ 3255.235987] xenbr0: port 4(vif52.0-emu) entered blocking state Sep 24 09:55:32.227414 [ 3255.236254] xenbr0: port 4(vif52.0-emu) entered disabled state Sep 24 09:55:32.227437 [ 3255.236589] device vif52.0-emu entered promiscuous mode Sep 24 09:55:32.239416 [ 3255.246788] xenbr0: port 4(vif52.0-emu) entered blocking state Sep 24 09:55:32.239439 [ 3255.247017] xenbr0: port 4(vif52.0-emu) entered forwarding state Sep 24 09:55:32.251389 (XEN) d52v0: upcall vector f3 Sep 24 09:55:32.287397 (XEN) Dom52 callback via changed to GSI 1 Sep 24 09:55:32.287417 [ 3255.306053] xenbr0: port 4(vif52.0-emu) entered disabled state Sep 24 09:55:32.299419 [ 3255.306509] device vif52.0-emu left promiscuous mode Sep 24 09:55:32.311410 [ 3255.306697] xenbr0: port 4(vif52.0-emu) entered disabled state Sep 24 09:55:32.311442 (XEN) common/grant_table.c:1909:d52v0 Expanding d52 grant table from 1 to 3 frames Sep 24 09:55:32.323378 [ 3255.409534] xenbr0: port 3(vif51.0) entered disabled state Sep 24 09:55:32.395421 [ 3255.410149] device vif51.0 left promiscuous mode Sep 24 09:55:32.407392 [ 3255.410354] xenbr0: port 3(vif51.0) entered disabled state Sep 24 09:55:32.407414 [ 3255.438926] xen-blkback: backend/vbd/52/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:55:32.431394 [ 3255.928306] vif vif-52-0 vif52.0: Guest Rx ready Sep 24 09:55:32.911397 [ 3255.928590] IPv6: ADDRCONF(NETDEV_CHANGE): vif52.0: link becomes ready Sep 24 09:55:32.923416 [ 3255.928927] xenbr0: port 2(vif52.0) entered blocking state Sep 24 09:55:32.923438 [ 3255.929118] xenbr0: port 2(vif52.0) entered forwarding state Sep 24 09:55:32.935396 (XEN) HVM d52v0 save: CPU Sep 24 09:56:14.947385 (XEN) HVM d52v1 save: CPU Sep 24 09:56:14.959411 (XEN) HVM d52 save: PIC Sep 24 09:56:14.959429 (XEN) HVM d52 save: IOAPIC Sep 24 09:56:14.959440 (XEN) HVM d52v0 save: LAPIC Sep 24 09:56:14.959451 (XEN) HVM d52v1 save: LAPIC Sep 24 09:56:14.971407 (XEN) HVM d52v0 save: LAPIC_REGS Sep 24 09:56:14.971428 (XEN) HVM d52v1 save: LAPIC_REGS Sep 24 09:56:14.971440 (XEN) HVM d52 save: PCI_IRQ Sep 24 09:56:14.971451 (XEN) HVM d52 save: ISA_IRQ Sep 24 09:56:14.983409 (XEN) HVM d52 save: PCI_LINK Sep 24 09:56:14.983428 (XEN) HVM d52 save: PIT Sep 24 09:56:14.983439 (XEN) HVM d52 save: RTC Sep 24 09:56:14.983449 (XEN) HVM d52 save: HPET Sep 24 09:56:14.983458 (XEN) HVM d52 save: PMTIMER Sep 24 09:56:14.995414 (XEN) HVM d52v0 save: MTRR Sep 24 09:56:14.995432 (XEN) HVM d52v1 save: MTRR Sep 24 09:56:14.995443 (XEN) HVM d52 save: VIRIDIAN_DOMAIN Sep 24 09:56:14.995455 (XEN) HVM d52v0 save: CPU_XSAVE Sep 24 09:56:15.007414 (XEN) HVM d52v1 save: CPU_XSAVE Sep 24 09:56:15.007432 (XEN) HVM d52v0 save: VIRIDIAN_VCPU Sep 24 09:56:15.007445 (XEN) HVM d52v1 save: VIRIDIAN_VCPU Sep 24 09:56:15.019410 (XEN) HVM d52v0 save: VMCE_VCPU Sep 24 09:56:15.019429 (XEN) HVM d52v1 save: VMCE_VCPU Sep 24 09:56:15.019440 (XEN) HVM d52v0 save: TSC_ADJUST Sep 24 09:56:15.019451 (XEN) HVM d52v1 save: TSC_ADJUST Sep 24 09:56:15.031416 (XEN) HVM d52v0 save: CPU_MSR Sep 24 09:56:15.031435 (XEN) HVM d52v1 save: CPU_MSR Sep 24 09:56:15.031446 (XEN) HVM restore d53: CPU 0 Sep 24 09:56:15.031457 (XEN) HVM restore d53: CPU 1 Sep 24 09:56:15.050890 (XEN) HVM restore d53: PIC 0 Sep 24 09:56:15.050915 (XEN) HVM restore d53: PIC 1 Sep 24 09:56:15.050927 (XEN) HVM restore d53: IOAPIC 0 Sep 24 09:56:15.050938 (XEN) HVM restore d53: LAPIC 0 Sep 24 09:56:15.055416 (XEN) HVM restore d53: LAPIC 1 Sep 24 09:56:15.055435 (XEN) HVM restore d53: LAPIC_REGS 0 Sep 24 09:56:15.055447 (XEN) HVM restore d53: LAPIC_REGS 1 Sep 24 09:56:15.067411 (XEN) HVM restore d53: PCI_IRQ 0 Sep 24 09:56:15.067431 (XEN) HVM restore d53: ISA_IRQ 0 Sep 24 09:56:15.067442 (XEN) HVM restore d53: PCI_LINK 0 Sep 24 09:56:15.067453 (XEN) HVM restore d53: PIT 0 Sep 24 09:56:15.079414 (XEN) HVM restore d53: RTC 0 Sep 24 09:56:15.079432 (XEN) HVM restore d53: HPET 0 Sep 24 09:56:15.079443 (XEN) HVM restore d53: PMTIMER 0 Sep 24 09:56:15.091408 (XEN) HVM restore d53: MTRR 0 Sep 24 09:56:15.091428 (XEN) HVM restore d53: MTRR 1 Sep 24 09:56:15.091440 (XEN) HVM restore d53: CPU_XSAVE 0 Sep 24 09:56:15.091451 (XEN) HVM restore d53: CPU_XSAVE 1 Sep 24 09:56:15.103411 (XEN) HVM restore d53: VMCE_VCPU 0 Sep 24 09:56:15.103430 (XEN) HVM restore d53: VMCE_VCPU 1 Sep 24 09:56:15.103442 (XEN) HVM restore d53: TSC_ADJUST 0 Sep 24 09:56:15.115376 (XEN) HVM restore d53: TSC_ADJUST 1 Sep 24 09:56:15.115396 [ 3299.188992] xenbr0: port 3(vif53.0) entered blocking state Sep 24 09:56:16.183412 [ 3299.189224] xenbr0: port 3(vif53.0) entered disabled state Sep 24 09:56:16.183435 [ 3299.189583] device vif53.0 entered promiscuous mode Sep 24 09:56:16.195361 [ 3299.528809] xenbr0: port 4(vif53.0-emu) entered blocking state Sep 24 09:56:16.519417 [ 3299.529074] xenbr0: port 4(vif53.0-emu) entered disabled state Sep 24 09:56:16.519448 [ 3299.529445] device vif53.0-emu entered promiscuous mode Sep 24 09:56:16.531416 [ 3299.540023] xenbr0: port 4(vif53.0-emu) entered blocking state Sep 24 09:56:16.543389 [ 3299.540237] xenbr0: port 4(vif53.0-emu) entered forwarding state Sep 24 09:56:16.543412 (XEN) d53v0: upcall vector f3 Sep 24 09:56:16.579382 (XEN) Dom53 callback via changed to GSI 1 Sep 24 09:56:16.591414 [ 3299.599803] xenbr0: port 4(vif53.0-emu) entered disabled state Sep 24 09:56:16.591436 [ 3299.600279] device vif53.0-emu left promiscuous mode Sep 24 09:56:16.603415 [ 3299.600469] xenbr0: port 4(vif53.0-emu) entered disabled state Sep 24 09:56:16.603437 (XEN) common/grant_table.c:1909:d53v0 Expanding d53 grant table from 1 to 3 frames Sep 24 09:56:16.615397 [ 3299.683398] xenbr0: port 2(vif52.0) entered disabled state Sep 24 09:56:16.675414 [ 3299.684044] device vif52.0 left promiscuous mode Sep 24 09:56:16.675434 [ 3299.684265] xenbr0: port 2(vif52.0) entered disabled state Sep 24 09:56:16.687369 [ 3299.712335] xen-blkback: backend/vbd/53/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:56:16.711354 [ 3300.220894] vif vif-53-0 vif53.0: Guest Rx ready Sep 24 09:56:17.203393 [ 3300.221644] IPv6: ADDRCONF(NETDEV_CHANGE): vif53.0: link becomes ready Sep 24 09:56:17.215420 [ 3300.222022] xenbr0: port 3(vif53.0) entered blocking state Sep 24 09:56:17.227393 [ 3300.222247] xenbr0: port 3(vif53.0) entered forwarding state Sep 24 09:56:17.227415 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:56:45.599370 (XEN) HVM d53v0 save: CPU Sep 24 09:56:57.579439 (XEN) HVM d53v1 save: CPU Sep 24 09:56:57.579458 (XEN) HVM d53 save: PIC Sep 24 09:56:57.579469 (XEN) HVM d53 save: IOAPIC Sep 24 09:56:57.591417 (XEN) HVM d53v0 save: LAPIC Sep 24 09:56:57.591435 (XEN) HVM d53v1 save: LAPIC Sep 24 09:56:57.591446 (XEN) HVM d53v0 save: LAPIC_REGS Sep 24 09:56:57.591457 (XEN) HVM d53v1 save: LAPIC_REGS Sep 24 09:56:57.603412 (XEN) HVM d53 save: PCI_IRQ Sep 24 09:56:57.603430 (XEN) HVM d53 save: ISA_IRQ Sep 24 09:56:57.603441 (XEN) HVM d53 save: PCI_LINK Sep 24 09:56:57.603451 (XEN) HVM d53 save: PIT Sep 24 09:56:57.615414 (XEN) HVM d53 save: RTC Sep 24 09:56:57.615432 (XEN) HVM d53 save: HPET Sep 24 09:56:57.615443 (XEN) HVM d53 save: PMTIMER Sep 24 09:56:57.615453 (XEN) HVM d53v0 save: MTRR Sep 24 09:56:57.627411 (XEN) HVM d53v1 save: MTRR Sep 24 09:56:57.627429 (XEN) HVM d53 save: VIRIDIAN_DOMAIN Sep 24 09:56:57.627442 (XEN) HVM d53v0 save: CPU_XSAVE Sep 24 09:56:57.627453 (XEN) HVM d53v1 save: CPU_XSAVE Sep 24 09:56:57.639412 (XEN) HVM d53v0 save: VIRIDIAN_VCPU Sep 24 09:56:57.639432 (XEN) HVM d53v1 save: VIRIDIAN_VCPU Sep 24 09:56:57.639444 (XEN) HVM d53v0 save: VMCE_VCPU Sep 24 09:56:57.639454 (XEN) HVM d53v1 save: VMCE_VCPU Sep 24 09:56:57.651415 (XEN) HVM d53v0 save: TSC_ADJUST Sep 24 09:56:57.651433 (XEN) HVM d53v1 save: TSC_ADJUST Sep 24 09:56:57.651445 (XEN) HVM d53v0 save: CPU_MSR Sep 24 09:56:57.663415 (XEN) HVM d53v1 save: CPU_MSR Sep 24 09:56:57.663434 (XEN) HVM restore d54: CPU 0 Sep 24 09:56:57.663446 (XEN) HVM restore d54: CPU 1 Sep 24 09:56:57.663456 (XEN) HVM restore d54: PIC 0 Sep 24 09:56:57.675412 (XEN) HVM restore d54: PIC 1 Sep 24 09:56:57.675430 (XEN) HVM restore d54: IOAPIC 0 Sep 24 09:56:57.675442 (XEN) HVM restore d54: LAPIC 0 Sep 24 09:56:57.675452 (XEN) HVM restore d54: LAPIC 1 Sep 24 09:56:57.687412 (XEN) HVM restore d54: LAPIC_REGS 0 Sep 24 09:56:57.687432 (XEN) HVM restore d54: LAPIC_REGS 1 Sep 24 09:56:57.687444 (XEN) HVM restore d54: PCI_IRQ 0 Sep 24 09:56:57.687455 (XEN) HVM restore d54: ISA_IRQ 0 Sep 24 09:56:57.699415 (XEN) HVM restore d54: PCI_LINK 0 Sep 24 09:56:57.699434 (XEN) HVM restore d54: PIT 0 Sep 24 09:56:57.699446 (XEN) HVM restore d54: RTC 0 Sep 24 09:56:57.711412 (XEN) HVM restore d54: HPET 0 Sep 24 09:56:57.711431 (XEN) HVM restore d54: PMTIMER 0 Sep 24 09:56:57.711443 (XEN) HVM restore d54: MTRR 0 Sep 24 09:56:57.711454 (XEN) HVM restore d54: MTRR 1 Sep 24 09:56:57.723419 (XEN) HVM restore d54: CPU_XSAVE 0 Sep 24 09:56:57.723439 (XEN) HVM restore d54: CPU_XSAVE 1 Sep 24 09:56:57.723450 (XEN) HVM restore d54: VMCE_VCPU 0 Sep 24 09:56:57.723460 (XEN) HVM restore d54: VMCE_VCPU 1 Sep 24 09:56:57.735405 (XEN) HVM restore d54: TSC_ADJUST 0 Sep 24 09:56:57.735423 (XEN) HVM restore d54: TSC_ADJUST 1 Sep 24 09:56:57.735435 [ 3341.786465] xenbr0: port 2(vif54.0) entered blocking state Sep 24 09:56:58.779417 [ 3341.786701] xenbr0: port 2(vif54.0) entered disabled state Sep 24 09:56:58.779439 [ 3341.787083] device vif54.0 entered promiscuous mode Sep 24 09:56:58.791373 [ 3342.122930] xenbr0: port 4(vif54.0-emu) entered blocking state Sep 24 09:56:59.115414 [ 3342.123171] xenbr0: port 4(vif54.0-emu) entered disabled state Sep 24 09:56:59.115436 [ 3342.123530] device vif54.0-emu entered promiscuous mode Sep 24 09:56:59.127415 [ 3342.133924] xenbr0: port 4(vif54.0-emu) entered blocking state Sep 24 09:56:59.127437 [ 3342.134126] xenbr0: port 4(vif54.0-emu) entered forwarding state Sep 24 09:56:59.139393 (XEN) d54v0: upcall vector f3 Sep 24 09:56:59.175387 (XEN) Dom54 callback via changed to GSI 1 Sep 24 09:56:59.187412 [ 3342.194755] xenbr0: port 4(vif54.0-emu) entered disabled state Sep 24 09:56:59.187435 [ 3342.195253] device vif54.0-emu left promiscuous mode Sep 24 09:56:59.199402 [ 3342.195457] xenbr0: port 4(vif54.0-emu) entered disabled state Sep 24 09:56:59.199425 (XEN) common/grant_table.c:1909:d54v0 Expanding d54 grant table from 1 to 3 frames Sep 24 09:56:59.211407 [ 3342.307493] xenbr0: port 3(vif53.0) entered disabled state Sep 24 09:56:59.295411 [ 3342.308084] device vif53.0 left promiscuous mode Sep 24 09:56:59.307394 [ 3342.308294] xenbr0: port 3(vif53.0) entered disabled state Sep 24 09:56:59.307416 [ 3342.334901] xen-blkback: backend/vbd/54/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:56:59.331381 [ 3342.806546] vif vif-54-0 vif54.0: Guest Rx ready Sep 24 09:56:59.799384 [ 3342.806829] IPv6: ADDRCONF(NETDEV_CHANGE): vif54.0: link becomes ready Sep 24 09:56:59.799408 [ 3342.807125] xenbr0: port 2(vif54.0) entered blocking state Sep 24 09:56:59.811409 [ 3342.807310] xenbr0: port 2(vif54.0) entered forwarding state Sep 24 09:56:59.811431 (XEN) HVM d54v0 save: CPU Sep 24 09:57:39.687403 (XEN) HVM d54v1 save: CPU Sep 24 09:57:39.687423 (XEN) HVM d54 save: PIC Sep 24 09:57:39.687433 (XEN) HVM d54 save: IOAPIC Sep 24 09:57:39.699413 (XEN) HVM d54v0 save: LAPIC Sep 24 09:57:39.699431 (XEN) HVM d54v1 save: LAPIC Sep 24 09:57:39.699442 (XEN) HVM d54v0 save: LAPIC_REGS Sep 24 09:57:39.699453 (XEN) HVM d54v1 save: LAPIC_REGS Sep 24 09:57:39.711416 (XEN) HVM d54 save: PCI_IRQ Sep 24 09:57:39.711434 (XEN) HVM d54 save: ISA_IRQ Sep 24 09:57:39.711445 (XEN) HVM d54 save: PCI_LINK Sep 24 09:57:39.711456 (XEN) HVM d54 save: PIT Sep 24 09:57:39.723413 (XEN) HVM d54 save: RTC Sep 24 09:57:39.723431 (XEN) HVM d54 save: HPET Sep 24 09:57:39.723442 (XEN) HVM d54 save: PMTIMER Sep 24 09:57:39.723452 (XEN) HVM d54v0 save: MTRR Sep 24 09:57:39.735411 (XEN) HVM d54v1 save: MTRR Sep 24 09:57:39.735430 (XEN) HVM d54 save: VIRIDIAN_DOMAIN Sep 24 09:57:39.735442 (XEN) HVM d54v0 save: CPU_XSAVE Sep 24 09:57:39.735453 (XEN) HVM d54v1 save: CPU_XSAVE Sep 24 09:57:39.747413 (XEN) HVM d54v0 save: VIRIDIAN_VCPU Sep 24 09:57:39.747432 (XEN) HVM d54v1 save: VIRIDIAN_VCPU Sep 24 09:57:39.747444 (XEN) HVM d54v0 save: VMCE_VCPU Sep 24 09:57:39.759410 (XEN) HVM d54v1 save: VMCE_VCPU Sep 24 09:57:39.759430 (XEN) HVM d54v0 save: TSC_ADJUST Sep 24 09:57:39.759442 (XEN) HVM d54v1 save: TSC_ADJUST Sep 24 09:57:39.759453 (XEN) HVM d54v0 save: CPU_MSR Sep 24 09:57:39.771415 (XEN) HVM d54v1 save: CPU_MSR Sep 24 09:57:39.771433 (XEN) HVM restore d55: CPU 0 Sep 24 09:57:39.771445 (XEN) HVM restore d55: CPU 1 Sep 24 09:57:39.771455 (XEN) HVM restore d55: PIC 0 Sep 24 09:57:39.783414 (XEN) HVM restore d55: PIC 1 Sep 24 09:57:39.783433 (XEN) HVM restore d55: IOAPIC 0 Sep 24 09:57:39.783444 (XEN) HVM restore d55: LAPIC 0 Sep 24 09:57:39.783462 (XEN) HVM restore d55: LAPIC 1 Sep 24 09:57:39.795411 (XEN) HVM restore d55: LAPIC_REGS 0 Sep 24 09:57:39.795431 (XEN) HVM restore d55: LAPIC_REGS 1 Sep 24 09:57:39.795442 (XEN) HVM restore d55: PCI_IRQ 0 Sep 24 09:57:39.795452 (XEN) HVM restore d55: ISA_IRQ 0 Sep 24 09:57:39.807414 (XEN) HVM restore d55: PCI_LINK 0 Sep 24 09:57:39.807432 (XEN) HVM restore d55: PIT 0 Sep 24 09:57:39.807443 (XEN) HVM restore d55: RTC 0 Sep 24 09:57:39.819411 (XEN) HVM restore d55: HPET 0 Sep 24 09:57:39.819428 (XEN) HVM restore d55: PMTIMER 0 Sep 24 09:57:39.819440 (XEN) HVM restore d55: MTRR 0 Sep 24 09:57:39.819450 (XEN) HVM restore d55: MTRR 1 Sep 24 09:57:39.831411 (XEN) HVM restore d55: CPU_XSAVE 0 Sep 24 09:57:39.831430 (XEN) HVM restore d55: CPU_XSAVE 1 Sep 24 09:57:39.831441 (XEN) HVM restore d55: VMCE_VCPU 0 Sep 24 09:57:39.831452 (XEN) HVM restore d55: VMCE_VCPU 1 Sep 24 09:57:39.843410 (XEN) HVM restore d55: TSC_ADJUST 0 Sep 24 09:57:39.843428 (XEN) HVM restore d55: TSC_ADJUST 1 Sep 24 09:57:39.843440 [ 3383.865856] xenbr0: port 3(vif55.0) entered blocking state Sep 24 09:57:40.851397 [ 3383.866093] xenbr0: port 3(vif55.0) entered disabled state Sep 24 09:57:40.863414 [ 3383.866462] device vif55.0 entered promiscuous mode Sep 24 09:57:40.863434 [ 3384.211748] xenbr0: port 4(vif55.0-emu) entered blocking state Sep 24 09:57:41.199407 [ 3384.212012] xenbr0: port 4(vif55.0-emu) entered disabled state Sep 24 09:57:41.211416 [ 3384.212348] device vif55.0-emu entered promiscuous mode Sep 24 09:57:41.211438 [ 3384.223377] xenbr0: port 4(vif55.0-emu) entered blocking state Sep 24 09:57:41.223414 [ 3384.223583] xenbr0: port 4(vif55.0-emu) entered forwarding state Sep 24 09:57:41.223436 (XEN) d55v0: upcall vector f3 Sep 24 09:57:41.271410 (XEN) Dom55 callback via changed to GSI 1 Sep 24 09:57:41.271429 [ 3384.284535] xenbr0: port 4(vif55.0-emu) entered disabled state Sep 24 09:57:41.283416 [ 3384.284984] device vif55.0-emu left promiscuous mode Sep 24 09:57:41.283437 [ 3384.285182] xenbr0: port 4(vif55.0-emu) entered disabled state Sep 24 09:57:41.295401 (XEN) common/grant_table.c:1909:d55v0 Expanding d55 grant table from 1 to 3 frames Sep 24 09:57:41.307376 [ 3384.401246] xenbr0: port 2(vif54.0) entered disabled state Sep 24 09:57:41.391422 [ 3384.402006] device vif54.0 left promiscuous mode Sep 24 09:57:41.391442 [ 3384.402248] xenbr0: port 2(vif54.0) entered disabled state Sep 24 09:57:41.403392 [ 3384.433204] xen-blkback: backend/vbd/55/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:57:41.427398 [ 3384.916391] vif vif-55-0 vif55.0: Guest Rx ready Sep 24 09:57:41.907414 [ 3384.917343] IPv6: ADDRCONF(NETDEV_CHANGE): vif55.0: link becomes ready Sep 24 09:57:41.919410 [ 3384.917636] xenbr0: port 3(vif55.0) entered blocking state Sep 24 09:57:41.919432 [ 3384.917850] xenbr0: port 3(vif55.0) entered forwarding state Sep 24 09:57:41.931363 (XEN) HVM d55v0 save: CPU Sep 24 09:58:23.103481 (XEN) HVM d55v1 save: CPU Sep 24 09:58:23.103501 (XEN) HVM d55 save: PIC Sep 24 09:58:23.103512 (XEN) HVM d55 save: IOAPIC Sep 24 09:58:23.103522 (XEN) HVM d55v0 save: LAPIC Sep 24 09:58:23.115476 (XEN) HVM d55v1 save: LAPIC Sep 24 09:58:23.115494 (XEN) HVM d55v0 save: LAPIC_REGS Sep 24 09:58:23.115506 (XEN) HVM d55v1 save: LAPIC_REGS Sep 24 09:58:23.115517 (XEN) HVM d55 save: PCI_IRQ Sep 24 09:58:23.127437 (XEN) HVM d55 save: ISA_IRQ Sep 24 09:58:23.127456 (XEN) HVM d55 save: PCI_LINK Sep 24 09:58:23.127467 (XEN) HVM d55 save: PIT Sep 24 09:58:23.127477 (XEN) HVM d55 save: RTC Sep 24 09:58:23.139410 (XEN) HVM d55 save: HPET Sep 24 09:58:23.139429 (XEN) HVM d55 save: PMTIMER Sep 24 09:58:23.139440 (XEN) HVM d55v0 save: MTRR Sep 24 09:58:23.139450 (XEN) HVM d55v1 save: MTRR Sep 24 09:58:23.139460 (XEN) HVM d55 save: VIRIDIAN_DOMAIN Sep 24 09:58:23.151417 (XEN) HVM d55v0 save: CPU_XSAVE Sep 24 09:58:23.151436 (XEN) HVM d55v1 save: CPU_XSAVE Sep 24 09:58:23.151447 (XEN) HVM d55v0 save: VIRIDIAN_VCPU Sep 24 09:58:23.163411 (XEN) HVM d55v1 save: VIRIDIAN_VCPU Sep 24 09:58:23.163438 (XEN) HVM d55v0 save: VMCE_VCPU Sep 24 09:58:23.163450 (XEN) HVM d55v1 save: VMCE_VCPU Sep 24 09:58:23.175413 (XEN) HVM d55v0 save: TSC_ADJUST Sep 24 09:58:23.175432 (XEN) HVM d55v1 save: TSC_ADJUST Sep 24 09:58:23.175444 (XEN) HVM d55v0 save: CPU_MSR Sep 24 09:58:23.175454 (XEN) HVM d55v1 save: CPU_MSR Sep 24 09:58:23.187408 (XEN) HVM restore d56: CPU 0 Sep 24 09:58:23.187426 (XEN) HVM restore d56: CPU 1 Sep 24 09:58:23.187436 (XEN) HVM restore d56: PIC 0 Sep 24 09:58:23.187446 (XEN) HVM restore d56: PIC 1 Sep 24 09:58:23.199470 (XEN) HVM restore d56: IOAPIC 0 Sep 24 09:58:23.199489 (XEN) HVM restore d56: LAPIC 0 Sep 24 09:58:23.199500 (XEN) HVM restore d56: LAPIC 1 Sep 24 09:58:23.199510 (XEN) HVM restore d56: LAPIC_REGS 0 Sep 24 09:58:23.211476 (XEN) HVM restore d56: LAPIC_REGS 1 Sep 24 09:58:23.211495 (XEN) HVM restore d56: PCI_IRQ 0 Sep 24 09:58:23.211506 (XEN) HVM restore d56: ISA_IRQ 0 Sep 24 09:58:23.223473 (XEN) HVM restore d56: PCI_LINK 0 Sep 24 09:58:23.223492 (XEN) HVM restore d56: PIT 0 Sep 24 09:58:23.223503 (XEN) HVM restore d56: RTC 0 Sep 24 09:58:23.223513 (XEN) HVM restore d56: HPET 0 Sep 24 09:58:23.235473 (XEN) HVM restore d56: PMTIMER 0 Sep 24 09:58:23.235492 (XEN) HVM restore d56: MTRR 0 Sep 24 09:58:23.235502 (XEN) HVM restore d56: MTRR 1 Sep 24 09:58:23.235512 (XEN) HVM restore d56: CPU_XSAVE 0 Sep 24 09:58:23.247476 (XEN) HVM restore d56: CPU_XSAVE 1 Sep 24 09:58:23.247495 (XEN) HVM restore d56: VMCE_VCPU 0 Sep 24 09:58:23.247507 (XEN) HVM restore d56: VMCE_VCPU 1 Sep 24 09:58:23.259460 (XEN) HVM restore d56: TSC_ADJUST 0 Sep 24 09:58:23.259479 (XEN) HVM restore d56: TSC_ADJUST 1 Sep 24 09:58:23.259491 [ 3427.304974] xenbr0: port 2(vif56.0) entered blocking state Sep 24 09:58:24.291396 [ 3427.305258] xenbr0: port 2(vif56.0) entered disabled state Sep 24 09:58:24.303415 [ 3427.314052] device vif56.0 entered promiscuous mode Sep 24 09:58:24.303435 [ 3427.654868] xenbr0: port 4(vif56.0-emu) entered blocking state Sep 24 09:58:24.651412 [ 3427.655111] xenbr0: port 4(vif56.0-emu) entered disabled state Sep 24 09:58:24.651434 [ 3427.655468] device vif56.0-emu entered promiscuous mode Sep 24 09:58:24.663412 [ 3427.666141] xenbr0: port 4(vif56.0-emu) entered blocking state Sep 24 09:58:24.663434 [ 3427.666346] xenbr0: port 4(vif56.0-emu) entered forwarding state Sep 24 09:58:24.675378 (XEN) d56v0: upcall vector f3 Sep 24 09:58:24.711399 (XEN) Dom56 callback via changed to GSI 1 Sep 24 09:58:24.711418 [ 3427.726002] xenbr0: port 4(vif56.0-emu) entered disabled state Sep 24 09:58:24.723417 [ 3427.726804] device vif56.0-emu left promiscuous mode Sep 24 09:58:24.723438 [ 3427.727049] xenbr0: port 4(vif56.0-emu) entered disabled state Sep 24 09:58:24.735398 (XEN) common/grant_table.c:1909:d56v0 Expanding d56 grant table from 1 to 3 frames Sep 24 09:58:24.747397 [ 3427.836510] xenbr0: port 3(vif55.0) entered disabled state Sep 24 09:58:24.831415 [ 3427.837200] device vif55.0 left promiscuous mode Sep 24 09:58:24.831436 [ 3427.837398] xenbr0: port 3(vif55.0) entered disabled state Sep 24 09:58:24.843372 [ 3427.870879] xen-blkback: backend/vbd/56/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:58:24.867389 [ 3428.369311] vif vif-56-0 vif56.0: Guest Rx ready Sep 24 09:58:25.359409 [ 3428.369600] IPv6: ADDRCONF(NETDEV_CHANGE): vif56.0: link becomes ready Sep 24 09:58:25.371411 [ 3428.369924] xenbr0: port 2(vif56.0) entered blocking state Sep 24 09:58:25.371433 [ 3428.370112] xenbr0: port 2(vif56.0) entered forwarding state Sep 24 09:58:25.383376 (XEN) HVM d56v0 save: CPU Sep 24 09:59:06.951529 (XEN) HVM d56v1 save: CPU Sep 24 09:59:06.951549 (XEN) HVM d56 save: PIC Sep 24 09:59:06.963551 (XEN) HVM d56 save: IOAPIC Sep 24 09:59:06.963570 (XEN) HVM d56v0 save: LAPIC Sep 24 09:59:06.963581 (XEN) HVM d56v1 save: LAPIC Sep 24 09:59:06.963591 (XEN) HVM d56v0 save: LAPIC_REGS Sep 24 09:59:06.975548 (XEN) HVM d56v1 save: LAPIC_REGS Sep 24 09:59:06.975568 (XEN) HVM d56 save: PCI_IRQ Sep 24 09:59:06.975587 (XEN) HVM d56 save: ISA_IRQ Sep 24 09:59:06.975598 (XEN) HVM d56 save: PCI_LINK Sep 24 09:59:06.987549 (XEN) HVM d56 save: PIT Sep 24 09:59:06.987567 (XEN) HVM d56 save: RTC Sep 24 09:59:06.987577 (XEN) HVM d56 save: HPET Sep 24 09:59:06.987587 (XEN) HVM d56 save: PMTIMER Sep 24 09:59:06.999557 (XEN) HVM d56v0 save: MTRR Sep 24 09:59:06.999575 (XEN) HVM d56v1 save: MTRR Sep 24 09:59:06.999586 (XEN) HVM d56 save: VIRIDIAN_DOMAIN Sep 24 09:59:06.999596 (XEN) HVM d56v0 save: CPU_XSAVE Sep 24 09:59:07.011548 (XEN) HVM d56v1 save: CPU_XSAVE Sep 24 09:59:07.011567 (XEN) HVM d56v0 save: VIRIDIAN_VCPU Sep 24 09:59:07.011578 (XEN) HVM d56v1 save: VIRIDIAN_VCPU Sep 24 09:59:07.011589 (XEN) HVM d56v0 save: VMCE_VCPU Sep 24 09:59:07.023550 (XEN) HVM d56v1 save: VMCE_VCPU Sep 24 09:59:07.023568 (XEN) HVM d56v0 save: TSC_ADJUST Sep 24 09:59:07.023580 (XEN) HVM d56v1 save: TSC_ADJUST Sep 24 09:59:07.035550 (XEN) HVM d56v0 save: CPU_MSR Sep 24 09:59:07.035568 (XEN) HVM d56v1 save: CPU_MSR Sep 24 09:59:07.035579 (XEN) HVM restore d57: CPU 0 Sep 24 09:59:07.035590 (XEN) HVM restore d57: CPU 1 Sep 24 09:59:07.047546 (XEN) HVM restore d57: PIC 0 Sep 24 09:59:07.047565 (XEN) HVM restore d57: PIC 1 Sep 24 09:59:07.047576 (XEN) HVM restore d57: IOAPIC 0 Sep 24 09:59:07.047586 (XEN) HVM restore d57: LAPIC 0 Sep 24 09:59:07.059550 (XEN) HVM restore d57: LAPIC 1 Sep 24 09:59:07.059569 (XEN) HVM restore d57: LAPIC_REGS 0 Sep 24 09:59:07.059581 (XEN) HVM restore d57: LAPIC_REGS 1 Sep 24 09:59:07.059592 (XEN) HVM restore d57: PCI_IRQ 0 Sep 24 09:59:07.071506 (XEN) HVM restore d57: ISA_IRQ 0 Sep 24 09:59:07.071525 (XEN) HVM restore d57: PCI_LINK 0 Sep 24 09:59:07.071537 (XEN) HVM restore d57: PIT 0 Sep 24 09:59:07.083486 (XEN) HVM restore d57: RTC 0 Sep 24 09:59:07.083505 (XEN) HVM restore d57: HPET 0 Sep 24 09:59:07.083516 (XEN) HVM restore d57: PMTIMER 0 Sep 24 09:59:07.083526 (XEN) HVM restore d57: MTRR 0 Sep 24 09:59:07.095488 (XEN) HVM restore d57: MTRR 1 Sep 24 09:59:07.095507 (XEN) HVM restore d57: CPU_XSAVE 0 Sep 24 09:59:07.095519 (XEN) HVM restore d57: CPU_XSAVE 1 Sep 24 09:59:07.095529 (XEN) HVM restore d57: VMCE_VCPU 0 Sep 24 09:59:07.107490 (XEN) HVM restore d57: VMCE_VCPU 1 Sep 24 09:59:07.107508 (XEN) HVM restore d57: TSC_ADJUST 0 Sep 24 09:59:07.107520 (XEN) HVM restore d57: TSC_ADJUST 1 Sep 24 09:59:07.119450 [ 3471.141034] xenbr0: port 3(vif57.0) entered blocking state Sep 24 09:59:08.131576 [ 3471.141267] xenbr0: port 3(vif57.0) entered disabled state Sep 24 09:59:08.143542 [ 3471.141628] device vif57.0 entered promiscuous mode Sep 24 09:59:08.143563 [ 3471.483344] xenbr0: port 4(vif57.0-emu) entered blocking state Sep 24 09:59:08.475561 [ 3471.483587] xenbr0: port 4(vif57.0-emu) entered disabled state Sep 24 09:59:08.487552 [ 3471.483993] device vif57.0-emu entered promiscuous mode Sep 24 09:59:08.487573 [ 3471.494323] xenbr0: port 4(vif57.0-emu) entered blocking state Sep 24 09:59:08.499539 [ 3471.494528] xenbr0: port 4(vif57.0-emu) entered forwarding state Sep 24 09:59:08.499562 (XEN) d57v0: upcall vector f3 Sep 24 09:59:08.535486 (XEN) Dom57 callback via changed to GSI 1 Sep 24 09:59:08.547491 [ 3471.553802] xenbr0: port 4(vif57.0-emu) entered disabled state Sep 24 09:59:08.547513 [ 3471.554483] device vif57.0-emu left promiscuous mode Sep 24 09:59:08.559486 [ 3471.554699] xenbr0: port 4(vif57.0-emu) entered disabled state Sep 24 09:59:08.559509 (XEN) common/grant_table.c:1909:d57v0 Expanding d57 grant table from 1 to 3 frames Sep 24 09:59:08.571484 [ 3471.660227] xenbr0: port 2(vif56.0) entered disabled state Sep 24 09:59:08.655487 [ 3471.660918] device vif56.0 left promiscuous mode Sep 24 09:59:08.655507 [ 3471.661116] xenbr0: port 2(vif56.0) entered disabled state Sep 24 09:59:08.667449 [ 3471.689136] xen-blkback: backend/vbd/57/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:59:08.691437 [ 3472.180847] vif vif-57-0 vif57.0: Guest Rx ready Sep 24 09:59:09.171485 [ 3472.181468] IPv6: ADDRCONF(NETDEV_CHANGE): vif57.0: link becomes ready Sep 24 09:59:09.183497 [ 3472.181804] xenbr0: port 3(vif57.0) entered blocking state Sep 24 09:59:09.183519 [ 3472.181992] xenbr0: port 3(vif57.0) entered forwarding state Sep 24 09:59:09.195455 (XEN) HVM d57v0 save: CPU Sep 24 09:59:52.455481 (XEN) HVM d57v1 save: CPU Sep 24 09:59:52.455500 (XEN) HVM d57 save: PIC Sep 24 09:59:52.455511 (XEN) HVM d57 save: IOAPIC Sep 24 09:59:52.467479 (XEN) HVM d57v0 save: LAPIC Sep 24 09:59:52.467498 (XEN) HVM d57v1 save: LAPIC Sep 24 09:59:52.467510 (XEN) HVM d57v0 save: LAPIC_REGS Sep 24 09:59:52.467521 (XEN) HVM d57v1 save: LAPIC_REGS Sep 24 09:59:52.479475 (XEN) HVM d57 save: PCI_IRQ Sep 24 09:59:52.479494 (XEN) HVM d57 save: ISA_IRQ Sep 24 09:59:52.479505 (XEN) HVM d57 save: PCI_LINK Sep 24 09:59:52.479516 (XEN) HVM d57 save: PIT Sep 24 09:59:52.479525 (XEN) HVM d57 save: RTC Sep 24 09:59:52.491474 (XEN) HVM d57 save: HPET Sep 24 09:59:52.491492 (XEN) HVM d57 save: PMTIMER Sep 24 09:59:52.491503 (XEN) HVM d57v0 save: MTRR Sep 24 09:59:52.491513 (XEN) HVM d57v1 save: MTRR Sep 24 09:59:52.503470 (XEN) HVM d57 save: VIRIDIAN_DOMAIN Sep 24 09:59:52.503490 (XEN) HVM d57v0 save: CPU_XSAVE Sep 24 09:59:52.503502 (XEN) HVM d57v1 save: CPU_XSAVE Sep 24 09:59:52.503513 (XEN) HVM d57v0 save: VIRIDIAN_VCPU Sep 24 09:59:52.515474 (XEN) HVM d57v1 save: VIRIDIAN_VCPU Sep 24 09:59:52.515493 (XEN) HVM d57v0 save: VMCE_VCPU Sep 24 09:59:52.515505 (XEN) HVM d57v1 save: VMCE_VCPU Sep 24 09:59:52.527551 (XEN) HVM d57v0 save: TSC_ADJUST Sep 24 09:59:52.527570 (XEN) HVM d57v1 save: TSC_ADJUST Sep 24 09:59:52.527582 (XEN) HVM d57v0 save: CPU_MSR Sep 24 09:59:52.527592 (XEN) HVM d57v1 save: CPU_MSR Sep 24 09:59:52.539551 (XEN) HVM restore d58: CPU 0 Sep 24 09:59:52.539569 (XEN) HVM restore d58: CPU 1 Sep 24 09:59:52.539581 (XEN) HVM restore d58: PIC 0 Sep 24 09:59:52.539591 (XEN) HVM restore d58: PIC 1 Sep 24 09:59:52.551551 (XEN) HVM restore d58: IOAPIC 0 Sep 24 09:59:52.551570 (XEN) HVM restore d58: LAPIC 0 Sep 24 09:59:52.551582 (XEN) HVM restore d58: LAPIC 1 Sep 24 09:59:52.551592 (XEN) HVM restore d58: LAPIC_REGS 0 Sep 24 09:59:52.563552 (XEN) HVM restore d58: LAPIC_REGS 1 Sep 24 09:59:52.563571 (XEN) HVM restore d58: PCI_IRQ 0 Sep 24 09:59:52.563583 (XEN) HVM restore d58: ISA_IRQ 0 Sep 24 09:59:52.575549 (XEN) HVM restore d58: PCI_LINK 0 Sep 24 09:59:52.575569 (XEN) HVM restore d58: PIT 0 Sep 24 09:59:52.575581 (XEN) HVM restore d58: RTC 0 Sep 24 09:59:52.575591 (XEN) HVM restore d58: HPET 0 Sep 24 09:59:52.587547 (XEN) HVM restore d58: PMTIMER 0 Sep 24 09:59:52.587567 (XEN) HVM restore d58: MTRR 0 Sep 24 09:59:52.587578 (XEN) HVM restore d58: MTRR 1 Sep 24 09:59:52.587589 (XEN) HVM restore d58: CPU_XSAVE 0 Sep 24 09:59:52.599488 (XEN) HVM restore d58: CPU_XSAVE 1 Sep 24 09:59:52.599507 (XEN) HVM restore d58: VMCE_VCPU 0 Sep 24 09:59:52.599519 (XEN) HVM restore d58: VMCE_VCPU 1 Sep 24 09:59:52.611474 (XEN) HVM restore d58: TSC_ADJUST 0 Sep 24 09:59:52.611494 (XEN) HVM restore d58: TSC_ADJUST 1 Sep 24 09:59:52.611506 [ 3516.657050] xenbr0: port 2(vif58.0) entered blocking state Sep 24 09:59:53.655493 [ 3516.657290] xenbr0: port 2(vif58.0) entered disabled state Sep 24 09:59:53.655519 [ 3516.657648] device vif58.0 entered promiscuous mode Sep 24 09:59:53.675846 [ 3516.996501] xenbr0: port 4(vif58.0-emu) entered blocking state Sep 24 09:59:53.991497 [ 3516.996753] xenbr0: port 4(vif58.0-emu) entered disabled state Sep 24 09:59:53.991519 [ 3516.997096] device vif58.0-emu entered promiscuous mode Sep 24 09:59:54.003483 [ 3517.007464] xenbr0: port 4(vif58.0-emu) entered blocking state Sep 24 09:59:54.015468 [ 3517.007669] xenbr0: port 4(vif58.0-emu) entered forwarding state Sep 24 09:59:54.015492 (XEN) d58v0: upcall vector f3 Sep 24 09:59:54.051463 (XEN) Dom58 callback via changed to GSI 1 Sep 24 09:59:54.063490 [ 3517.066622] xenbr0: port 4(vif58.0-emu) entered disabled state Sep 24 09:59:54.063514 [ 3517.067106] device vif58.0-emu left promiscuous mode Sep 24 09:59:54.075488 [ 3517.067297] xenbr0: port 4(vif58.0-emu) entered disabled state Sep 24 09:59:54.075511 (XEN) common/grant_table.c:1909:d58v0 Expanding d58 grant table from 1 to 3 frames Sep 24 09:59:54.087485 [ 3517.152380] xenbr0: port 3(vif57.0) entered disabled state Sep 24 09:59:54.147549 [ 3517.153523] device vif57.0 left promiscuous mode Sep 24 09:59:54.147570 [ 3517.153760] xenbr0: port 3(vif57.0) entered disabled state Sep 24 09:59:54.159461 [ 3517.180702] xen-blkback: backend/vbd/58/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:59:54.183439 [ 3517.704858] vif vif-58-0 vif58.0: Guest Rx ready Sep 24 09:59:54.699489 [ 3517.705171] IPv6: ADDRCONF(NETDEV_CHANGE): vif58.0: link becomes ready Sep 24 09:59:54.699513 [ 3517.705465] xenbr0: port 2(vif58.0) entered blocking state Sep 24 09:59:54.711494 [ 3517.705653] xenbr0: port 2(vif58.0) entered forwarding state Sep 24 09:59:54.723438 (XEN) HVM d58v0 save: CPU Sep 24 10:00:37.555492 (XEN) HVM d58v1 save: CPU Sep 24 10:00:37.555512 (XEN) HVM d58 save: PIC Sep 24 10:00:37.555523 (XEN) HVM d58 save: IOAPIC Sep 24 10:00:37.555534 (XEN) HVM d58v0 save: LAPIC Sep 24 10:00:37.567490 (XEN) HVM d58v1 save: LAPIC Sep 24 10:00:37.567509 (XEN) HVM d58v0 save: LAPIC_REGS Sep 24 10:00:37.567521 (XEN) HVM d58v1 save: LAPIC_REGS Sep 24 10:00:37.567532 (XEN) HVM d58 save: PCI_IRQ Sep 24 10:00:37.579487 (XEN) HVM d58 save: ISA_IRQ Sep 24 10:00:37.579505 (XEN) HVM d58 save: PCI_LINK Sep 24 10:00:37.579517 (XEN) HVM d58 save: PIT Sep 24 10:00:37.579527 (XEN) HVM d58 save: RTC Sep 24 10:00:37.591486 (XEN) HVM d58 save: HPET Sep 24 10:00:37.591504 (XEN) HVM d58 save: PMTIMER Sep 24 10:00:37.591516 (XEN) HVM d58v0 save: MTRR Sep 24 10:00:37.591526 (XEN) HVM d58v1 save: MTRR Sep 24 10:00:37.591536 (XEN) HVM d58 save: VIRIDIAN_DOMAIN Sep 24 10:00:37.603493 (XEN) HVM d58v0 save: CPU_XSAVE Sep 24 10:00:37.603512 (XEN) HVM d58v1 save: CPU_XSAVE Sep 24 10:00:37.603523 (XEN) HVM d58v0 save: VIRIDIAN_VCPU Sep 24 10:00:37.615489 (XEN) HVM d58v1 save: VIRIDIAN_VCPU Sep 24 10:00:37.615508 (XEN) HVM d58v0 save: VMCE_VCPU Sep 24 10:00:37.615520 (XEN) HVM d58v1 save: VMCE_VCPU Sep 24 10:00:37.615531 (XEN) HVM d58v0 save: TSC_ADJUST Sep 24 10:00:37.627490 (XEN) HVM d58v1 save: TSC_ADJUST Sep 24 10:00:37.627509 (XEN) HVM d58v0 save: CPU_MSR Sep 24 10:00:37.627520 (XEN) HVM d58v1 save: CPU_MSR Sep 24 10:00:37.639489 (XEN) HVM restore d59: CPU 0 Sep 24 10:00:37.639509 (XEN) HVM restore d59: CPU 1 Sep 24 10:00:37.639521 (XEN) HVM restore d59: PIC 0 Sep 24 10:00:37.639531 (XEN) HVM restore d59: PIC 1 Sep 24 10:00:37.639541 (XEN) HVM restore d59: IOAPIC 0 Sep 24 10:00:37.651491 (XEN) HVM restore d59: LAPIC 0 Sep 24 10:00:37.651510 (XEN) HVM restore d59: LAPIC 1 Sep 24 10:00:37.651522 (XEN) HVM restore d59: LAPIC_REGS 0 Sep 24 10:00:37.663488 (XEN) HVM restore d59: LAPIC_REGS 1 Sep 24 10:00:37.663508 (XEN) HVM restore d59: PCI_IRQ 0 Sep 24 10:00:37.663520 (XEN) HVM restore d59: ISA_IRQ 0 Sep 24 10:00:37.663531 (XEN) HVM restore d59: PCI_LINK 0 Sep 24 10:00:37.675492 (XEN) HVM restore d59: PIT 0 Sep 24 10:00:37.675511 (XEN) HVM restore d59: RTC 0 Sep 24 10:00:37.675522 (XEN) HVM restore d59: HPET 0 Sep 24 10:00:37.675532 (XEN) HVM restore d59: PMTIMER 0 Sep 24 10:00:37.687492 (XEN) HVM restore d59: MTRR 0 Sep 24 10:00:37.687510 (XEN) HVM restore d59: MTRR 1 Sep 24 10:00:37.687521 (XEN) HVM restore d59: CPU_XSAVE 0 Sep 24 10:00:37.699487 (XEN) HVM restore d59: CPU_XSAVE 1 Sep 24 10:00:37.699507 (XEN) HVM restore d59: VMCE_VCPU 0 Sep 24 10:00:37.699519 (XEN) HVM restore d59: VMCE_VCPU 1 Sep 24 10:00:37.699530 (XEN) HVM restore d59: TSC_ADJUST 0 Sep 24 10:00:37.711469 (XEN) HVM restore d59: TSC_ADJUST 1 Sep 24 10:00:37.711489 [ 3561.740640] xenbr0: port 3(vif59.0) entered blocking state Sep 24 10:00:38.744006 [ 3561.740901] xenbr0: port 3(vif59.0) entered disabled state Sep 24 10:00:38.744051 [ 3561.741244] device vif59.0 entered promiscuous mode Sep 24 10:00:38.744066 [ 3562.076015] xenbr0: port 4(vif59.0-emu) entered blocking state Sep 24 10:00:39.067495 [ 3562.076277] xenbr0: port 4(vif59.0-emu) entered disabled state Sep 24 10:00:39.079491 [ 3562.076625] device vif59.0-emu entered promiscuous mode Sep 24 10:00:39.079512 [ 3562.087280] xenbr0: port 4(vif59.0-emu) entered blocking state Sep 24 10:00:39.091487 [ 3562.087484] xenbr0: port 4(vif59.0-emu) entered forwarding state Sep 24 10:00:39.091509 (XEN) d59v0: upcall vector f3 Sep 24 10:00:39.139488 (XEN) Dom59 callback via changed to GSI 1 Sep 24 10:00:39.139508 [ 3562.145734] xenbr0: port 4(vif59.0-emu) entered disabled state Sep 24 10:00:39.151486 [ 3562.146179] device vif59.0-emu left promiscuous mode Sep 24 10:00:39.151508 [ 3562.146367] xenbr0: port 4(vif59.0-emu) entered disabled state Sep 24 10:00:39.163475 (XEN) common/grant_table.c:1909:d59v0 Expanding d59 grant table from 1 to 3 frames Sep 24 10:00:39.163501 [ 3562.222362] xenbr0: port 2(vif58.0) entered disabled state Sep 24 10:00:39.211480 [ 3562.223270] device vif58.0 left promiscuous mode Sep 24 10:00:39.223486 [ 3562.223470] xenbr0: port 2(vif58.0) entered disabled state Sep 24 10:00:39.223508 [ 3562.252119] xen-blkback: backend/vbd/59/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:00:39.247489 [ 3562.784420] vif vif-59-0 vif59.0: Guest Rx ready Sep 24 10:00:39.775480 [ 3562.784729] IPv6: ADDRCONF(NETDEV_CHANGE): vif59.0: link becomes ready Sep 24 10:00:39.787530 [ 3562.785040] xenbr0: port 3(vif59.0) entered blocking state Sep 24 10:00:39.787552 [ 3562.785228] xenbr0: port 3(vif59.0) entered forwarding state Sep 24 10:00:39.799463 (XEN) HVM d59v0 save: CPU Sep 24 10:01:22.515394 (XEN) HVM d59v1 save: CPU Sep 24 10:01:22.515413 (XEN) HVM d59 save: PIC Sep 24 10:01:22.527415 (XEN) HVM d59 save: IOAPIC Sep 24 10:01:22.527434 (XEN) HVM d59v0 save: LAPIC Sep 24 10:01:22.527446 (XEN) HVM d59v1 save: LAPIC Sep 24 10:01:22.527456 (XEN) HVM d59v0 save: LAPIC_REGS Sep 24 10:01:22.539412 (XEN) HVM d59v1 save: LAPIC_REGS Sep 24 10:01:22.539431 (XEN) HVM d59 save: PCI_IRQ Sep 24 10:01:22.539443 (XEN) HVM d59 save: ISA_IRQ Sep 24 10:01:22.539453 (XEN) HVM d59 save: PCI_LINK Sep 24 10:01:22.551410 (XEN) HVM d59 save: PIT Sep 24 10:01:22.551428 (XEN) HVM d59 save: RTC Sep 24 10:01:22.551439 (XEN) HVM d59 save: HPET Sep 24 10:01:22.551449 (XEN) HVM d59 save: PMTIMER Sep 24 10:01:22.551459 (XEN) HVM d59v0 save: MTRR Sep 24 10:01:22.563414 (XEN) HVM d59v1 save: MTRR Sep 24 10:01:22.563433 (XEN) HVM d59 save: VIRIDIAN_DOMAIN Sep 24 10:01:22.563445 (XEN) HVM d59v0 save: CPU_XSAVE Sep 24 10:01:22.563456 (XEN) HVM d59v1 save: CPU_XSAVE Sep 24 10:01:22.575414 (XEN) HVM d59v0 save: VIRIDIAN_VCPU Sep 24 10:01:22.575434 (XEN) HVM d59v1 save: VIRIDIAN_VCPU Sep 24 10:01:22.575446 (XEN) HVM d59v0 save: VMCE_VCPU Sep 24 10:01:22.587412 (XEN) HVM d59v1 save: VMCE_VCPU Sep 24 10:01:22.587431 (XEN) HVM d59v0 save: TSC_ADJUST Sep 24 10:01:22.587443 (XEN) HVM d59v1 save: TSC_ADJUST Sep 24 10:01:22.587454 (XEN) HVM d59v0 save: CPU_MSR Sep 24 10:01:22.599415 (XEN) HVM d59v1 save: CPU_MSR Sep 24 10:01:22.599434 (XEN) HVM restore d60: CPU 0 Sep 24 10:01:22.599445 (XEN) HVM restore d60: CPU 1 Sep 24 10:01:22.599456 (XEN) HVM restore d60: PIC 0 Sep 24 10:01:22.611414 (XEN) HVM restore d60: PIC 1 Sep 24 10:01:22.611432 (XEN) HVM restore d60: IOAPIC 0 Sep 24 10:01:22.611443 (XEN) HVM restore d60: LAPIC 0 Sep 24 10:01:22.611454 (XEN) HVM restore d60: LAPIC 1 Sep 24 10:01:22.623414 (XEN) HVM restore d60: LAPIC_REGS 0 Sep 24 10:01:22.623433 (XEN) HVM restore d60: LAPIC_REGS 1 Sep 24 10:01:22.623445 (XEN) HVM restore d60: PCI_IRQ 0 Sep 24 10:01:22.635413 (XEN) HVM restore d60: ISA_IRQ 0 Sep 24 10:01:22.635433 (XEN) HVM restore d60: PCI_LINK 0 Sep 24 10:01:22.635445 (XEN) HVM restore d60: PIT 0 Sep 24 10:01:22.635455 (XEN) HVM restore d60: RTC 0 Sep 24 10:01:22.647415 (XEN) HVM restore d60: HPET 0 Sep 24 10:01:22.647434 (XEN) HVM restore d60: PMTIMER 0 Sep 24 10:01:22.647446 (XEN) HVM restore d60: MTRR 0 Sep 24 10:01:22.647456 (XEN) HVM restore d60: MTRR 1 Sep 24 10:01:22.659421 (XEN) HVM restore d60: CPU_XSAVE 0 Sep 24 10:01:22.659440 (XEN) HVM restore d60: CPU_XSAVE 1 Sep 24 10:01:22.659451 (XEN) HVM restore d60: VMCE_VCPU 0 Sep 24 10:01:22.671410 (XEN) HVM restore d60: VMCE_VCPU 1 Sep 24 10:01:22.671429 (XEN) HVM restore d60: TSC_ADJUST 0 Sep 24 10:01:22.671441 (XEN) HVM restore d60: TSC_ADJUST 1 Sep 24 10:01:22.671451 [ 3606.723001] xenbr0: port 2(vif60.0) entered blocking state Sep 24 10:01:23.715408 [ 3606.723236] xenbr0: port 2(vif60.0) entered disabled state Sep 24 10:01:23.727401 [ 3606.723589] device vif60.0 entered promiscuous mode Sep 24 10:01:23.727422 [ 3607.064705] xenbr0: port 4(vif60.0-emu) entered blocking state Sep 24 10:01:24.063419 [ 3607.064949] xenbr0: port 4(vif60.0-emu) entered disabled state Sep 24 10:01:24.063442 [ 3607.065317] device vif60.0-emu entered promiscuous mode Sep 24 10:01:24.086857 [ 3607.076058] xenbr0: port 4(vif60.0-emu) entered blocking state Sep 24 10:01:24.086886 [ 3607.076262] xenbr0: port 4(vif60.0-emu) entered forwarding state Sep 24 10:01:24.087385 (XEN) d60v0: upcall vector f3 Sep 24 10:01:24.123383 (XEN) Dom60 callback via changed to GSI 1 Sep 24 10:01:24.135391 [ 3607.137203] xenbr0: port 4(vif60.0-emu) entered disabled state Sep 24 10:01:24.135413 [ 3607.137635] device vif60.0-emu left promiscuous mode Sep 24 10:01:24.147399 [ 3607.137856] xenbr0: port 4(vif60.0-emu) entered disabled state Sep 24 10:01:24.147421 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 1 to 3 frames Sep 24 10:01:24.159409 [ 3607.239942] xenbr0: port 3(vif59.0) entered disabled state Sep 24 10:01:24.231404 [ 3607.240960] device vif59.0 left promiscuous mode Sep 24 10:01:24.243403 [ 3607.241223] xenbr0: port 3(vif59.0) entered disabled state Sep 24 10:01:24.243425 [ 3607.269555] xen-blkback: backend/vbd/60/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:01:24.267405 [ 3607.765163] vif vif-60-0 vif60.0: Guest Rx ready Sep 24 10:01:24.759414 [ 3607.765805] IPv6: ADDRCONF(NETDEV_CHANGE): vif60.0: link becomes ready Sep 24 10:01:24.771413 [ 3607.766082] xenbr0: port 2(vif60.0) entered blocking state Sep 24 10:01:24.771435 [ 3607.766269] xenbr0: port 2(vif60.0) entered forwarding state Sep 24 10:01:24.783371 [ 3626.494832] xenbr0: port 2(vif60.0) entered disabled state Sep 24 10:01:43.491391 [ 3626.630503] xenbr0: port 2(vif60.0) entered disabled state Sep 24 10:01:43.623407 [ 3626.631092] device vif60.0 left promiscuous mode Sep 24 10:01:43.635397 [ 3626.631292] xenbr0: port 2(vif60.0) entered disabled state Sep 24 10:01:43.635420 (XEN) HVM d61v0 save: CPU Sep 24 10:02:09.699414 (XEN) HVM d61v1 save: CPU Sep 24 10:02:09.699434 (XEN) HVM d61 save: PIC Sep 24 10:02:09.699444 (XEN) HVM d61 save: IOAPIC Sep 24 10:02:09.699454 (XEN) HVM d61v0 save: LAPIC Sep 24 10:02:09.711415 (XEN) HVM d61v1 save: LAPIC Sep 24 10:02:09.711433 (XEN) HVM d61v0 save: LAPIC_REGS Sep 24 10:02:09.711445 (XEN) HVM d61v1 save: LAPIC_REGS Sep 24 10:02:09.711456 (XEN) HVM d61 save: PCI_IRQ Sep 24 10:02:09.723414 (XEN) HVM d61 save: ISA_IRQ Sep 24 10:02:09.723432 (XEN) HVM d61 save: PCI_LINK Sep 24 10:02:09.723443 (XEN) HVM d61 save: PIT Sep 24 10:02:09.723453 (XEN) HVM d61 save: RTC Sep 24 10:02:09.735421 (XEN) HVM d61 save: HPET Sep 24 10:02:09.735438 (XEN) HVM d61 save: PMTIMER Sep 24 10:02:09.735450 (XEN) HVM d61v0 save: MTRR Sep 24 10:02:09.735460 (XEN) HVM d61v1 save: MTRR Sep 24 10:02:09.747411 (XEN) HVM d61 save: VIRIDIAN_DOMAIN Sep 24 10:02:09.747430 (XEN) HVM d61v0 save: CPU_XSAVE Sep 24 10:02:09.747442 (XEN) HVM d61v1 save: CPU_XSAVE Sep 24 10:02:09.747453 (XEN) HVM d61v0 save: VIRIDIAN_VCPU Sep 24 10:02:09.759415 (XEN) HVM d61v1 save: VIRIDIAN_VCPU Sep 24 10:02:09.759434 (XEN) HVM d61v0 save: VMCE_VCPU Sep 24 10:02:09.759446 (XEN) HVM d61v1 save: VMCE_VCPU Sep 24 10:02:09.771412 (XEN) HVM d61v0 save: TSC_ADJUST Sep 24 10:02:09.771432 (XEN) HVM d61v1 save: TSC_ADJUST Sep 24 10:02:09.771444 (XEN) HVM d61v0 save: CPU_MSR Sep 24 10:02:09.771455 (XEN) HVM d61v1 save: CPU_MSR Sep 24 10:02:09.783386 (XEN) HVM restore d61: CPU 0 Sep 24 10:02:09.783405 [ 3653.764392] xenbr0: port 2(vif61.0) entered blocking state Sep 24 10:02:10.759413 [ 3653.764628] xenbr0: port 2(vif61.0) entered disabled state Sep 24 10:02:10.771393 [ 3653.764980] device vif61.0 entered promiscuous mode Sep 24 10:02:10.771414 [ 3654.103450] xenbr0: port 3(vif61.0-emu) entered blocking state Sep 24 10:02:11.095403 [ 3654.103715] xenbr0: port 3(vif61.0-emu) entered disabled state Sep 24 10:02:11.107420 [ 3654.104052] device vif61.0-emu entered promiscuous mode Sep 24 10:02:11.107441 [ 3654.114573] xenbr0: port 3(vif61.0-emu) entered blocking state Sep 24 10:02:11.119418 [ 3654.114809] xenbr0: port 3(vif61.0-emu) entered forwarding state Sep 24 10:02:11.131360 (d61) HVM Loader Sep 24 10:02:11.143384 (d61) Detected Xen v4.20-unstable Sep 24 10:02:11.143403 (d61) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:02:11.155416 (d61) System requested SeaBIOS Sep 24 10:02:11.155434 (d61) CPU speed is 1995 MHz Sep 24 10:02:11.155445 (d61) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:02:11.167415 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 0 changed 0 -> 5 Sep 24 10:02:11.167437 (d61) PCI-ISA link 0 routed to IRQ5 Sep 24 10:02:11.179412 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 1 changed 0 -> 10 Sep 24 10:02:11.179434 (d61) PCI-ISA link 1 routed to IRQ10 Sep 24 10:02:11.191411 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 2 changed 0 -> 11 Sep 24 10:02:11.191434 (d61) PCI-ISA link 2 routed to IRQ11 Sep 24 10:02:11.191446 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 3 changed 0 -> 5 Sep 24 10:02:11.203417 (d61) PCI-ISA link 3 routed to IRQ5 Sep 24 10:02:11.203436 (d61) pci dev 01:2 INTD->IRQ5 Sep 24 10:02:11.203447 (d61) pci dev 01:3 INTA->IRQ10 Sep 24 10:02:11.215400 (d61) pci dev 02:0 INTA->IRQ11 Sep 24 10:02:11.215417 (d61) pci dev 04:0 INTA->IRQ5 Sep 24 10:02:11.215428 (d61) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:02:11.251413 (d61) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:02:11.251433 (d61) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:02:11.263411 (d61) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:02:11.263431 (d61) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:02:11.263444 (d61) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:02:11.275417 (d61) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:02:11.275437 (d61) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:02:11.287413 (d61) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:02:11.287433 (d61) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:02:11.299414 (d61) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:02:11.299434 (d61) Multiprocessor initialisation: Sep 24 10:02:11.299446 (d61) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:02:11.311418 (d61) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:02:11.323413 (d61) Testing HVM environment: Sep 24 10:02:11.323432 (d61) Using scratch memory at 400000 Sep 24 10:02:11.323443 (d61) - REP INSB across page boundaries ... passed Sep 24 10:02:11.335412 (d61) - REP INSW across page boundaries ... passed Sep 24 10:02:11.335432 (d61) - GS base MSRs and SWAPGS ... passed Sep 24 10:02:11.335445 (d61) Passed 3 of 3 tests Sep 24 10:02:11.347413 (d61) Writing SMBIOS tables ... Sep 24 10:02:11.347432 (d61) Loading SeaBIOS ... Sep 24 10:02:11.347442 (d61) Creating MP tables ... Sep 24 10:02:11.347452 (d61) Loading ACPI ... Sep 24 10:02:11.359411 (d61) vm86 TSS at fc100300 Sep 24 10:02:11.359429 (d61) BIOS map: Sep 24 10:02:11.359438 (d61) 10000-100e3: Scratch space Sep 24 10:02:11.359449 (d61) c0000-fffff: Main BIOS Sep 24 10:02:11.371409 (d61) E820 table: Sep 24 10:02:11.371426 (d61) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:02:11.371439 (d61) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:02:11.383413 (d61) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:02:11.383442 (d61) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:02:11.395410 (d61) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:02:11.395429 (d61) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:02:11.395442 (d61) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:02:11.407415 (d61) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:02:11.407435 (d61) Invoking SeaBIOS ... Sep 24 10:02:11.419416 (d61) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:02:11.419436 (d61) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:02:11.431418 (d61) Sep 24 10:02:11.431433 (d61) Found Xen hypervisor signature at 40000000 Sep 24 10:02:11.431446 (d61) Running on QEMU (i440fx) Sep 24 10:02:11.443409 (d61) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:02:11.443435 (d61) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:02:11.455413 (d61) xen: copy e820... Sep 24 10:02:11.455431 (d61) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:02:11.455446 (d61) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:02:11.467421 (d61) Allocated Xen hypercall page at effff000 Sep 24 10:02:11.467440 (d61) Detected Xen v4.20-unstable Sep 24 10:02:11.479410 (d61) xen: copy BIOS tables... Sep 24 10:02:11.479428 (d61) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:02:11.479442 (d61) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:02:11.491414 (d61) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:02:11.491434 (d61) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:02:11.503411 (d61) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:02:11.503431 (d61) Using pmtimer, ioport 0xb008 Sep 24 10:02:11.503443 (d61) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:02:11.515411 (d61) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:02:11.515432 (d61) parse_termlist: parse error, skip from 16/27641 Sep 24 10:02:11.515446 (d61) parse_termlist: parse error, skip from 87/6041 Sep 24 10:02:11.527418 (d61) Scan for VGA option rom Sep 24 10:02:11.527436 (d61) Running option rom at c000:0003 Sep 24 10:02:11.527447 (d61) pmm call arg1=0 Sep 24 10:02:11.539413 (d61) Turning on vga text mode console Sep 24 10:02:11.539432 (d61) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:02:11.539445 (d61) Machine UUID 9b6ef974-ef13-4393-b216-b2df09b9cb3a Sep 24 10:02:11.551415 (d61) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:02:11.551434 (d61) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:02:11.563412 (d61) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:02:11.563433 (d61) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:02:11.575415 (d61) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:02:11.575437 (d61) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:02:11.587413 (d61) Searching bootorder for: HALT Sep 24 10:02:11.587432 (d61) Found 0 lpt ports Sep 24 10:02:11.587442 (d61) Found 1 serial ports Sep 24 10:02:11.587452 (d61) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:02:11.599415 (d61) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:02:11.599438 (d61) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:02:11.611416 (d61) PS2 keyboard initialized Sep 24 10:02:11.611435 (d61) All threads complete. Sep 24 10:02:11.611445 (d61) Scan for option roms Sep 24 10:02:11.623415 (d61) Running option rom at ca00:0003 Sep 24 10:02:11.623433 (d61) pmm call arg1=1 Sep 24 10:02:11.623443 (d61) pmm call arg1=0 Sep 24 10:02:11.623452 (d61) pmm call arg1=1 Sep 24 10:02:11.635373 (d61) pmm call arg1=0 Sep 24 10:02:11.635390 (d61) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:02:11.647395 (d61) Sep 24 10:02:11.647410 (d61) Press ESC for boot menu. Sep 24 10:02:11.659369 (d61) Sep 24 10:02:11.659385 (d61) Searching bootorder for: HALT Sep 24 10:02:14.227393 (d61) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:02:14.239422 (d61) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:02:14.251413 (d61) Returned 16773120 bytes of ZoneHigh Sep 24 10:02:14.251433 (d61) e820 map has 8 items: Sep 24 10:02:14.251444 (d61) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:02:14.263411 (d61) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:02:14.263431 (d61) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:02:14.275412 (d61) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:02:14.275432 (d61) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:02:14.287411 (d61) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:02:14.287430 (d61) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:02:14.299412 (d61) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:02:14.299432 (d61) enter handle_19: Sep 24 10:02:14.299442 (d61) NULL Sep 24 10:02:14.299451 (d61) Booting from DVD/CD... Sep 24 10:02:14.311414 (d61) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:02:14.311435 (d61) enter handle_18: Sep 24 10:02:14.311446 (d61) NULL Sep 24 10:02:14.311454 (d61) Booting from Hard Disk... Sep 24 10:02:14.323387 (d61) Booting from 0000:7c00 Sep 24 10:02:14.323406 [ 3668.098261] xenbr0: port 3(vif61.0-emu) entered disabled state Sep 24 10:02:25.091408 [ 3668.098796] device vif61.0-emu left promiscuous mode Sep 24 10:02:25.103417 [ 3668.099004] xenbr0: port 3(vif61.0-emu) entered disabled state Sep 24 10:02:25.103440 (XEN) d61v0: upcall vector f3 Sep 24 10:02:25.223371 (XEN) Dom61 callback via changed to GSI 1 Sep 24 10:02:25.235424 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 0 changed 5 -> 0 Sep 24 10:02:28.271395 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 1 changed 10 -> 0 Sep 24 10:02:28.295385 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 2 changed 11 -> 0 Sep 24 10:02:28.307385 (XEN) arch/x86/hvm/irq.c:368: Dom61 PCI link 3 changed 5 -> 0 Sep 24 10:02:28.319361 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v1 RDMSR 0x00000034 unimplemented Sep 24 10:02:29.111560 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d61v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:02:30.311620 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d61v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:02:30.323465 [ 3673.831211] xen-blkback: backend/vbd/61/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:02:30.827485 (XEN) common/grant_table.c:1909:d61v1 Expanding d61 grant table from 1 to 2 frames Sep 24 10:02:30.851609 (XEN) common/grant_table.c:1909:d61v1 Expanding d61 grant table from 2 to 3 frames Sep 24 10:02:30.863600 [ 3673.882308] vif vif-61-0 vif61.0: Guest Rx ready Sep 24 10:02:30.875593 [ 3673.882628] IPv6: ADDRCONF(NETDEV_CHANGE): vif61.0: link becomes ready Sep 24 10:02:30.887608 [ 3673.882995] xenbr0: port 2(vif61.0) entered blocking state Sep 24 10:02:30.887630 [ 3673.883180] xenbr0: port 2(vif61.0) entered forwarding state Sep 24 10:02:30.899585 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v1 RDMSR 0x00000639 unimplemented Sep 24 10:02:32.987616 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v1 RDMSR 0x00000611 unimplemented Sep 24 10:02:32.999605 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v1 RDMSR 0x00000619 unimplemented Sep 24 10:02:32.999628 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v1 RDMSR 0x00000606 unimplemented Sep 24 10:02:33.011582 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v0 RDMSR 0x00000611 unimplemented Sep 24 10:02:33.431632 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v0 RDMSR 0x00000639 unimplemented Sep 24 10:02:33.443618 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v0 RDMSR 0x00000641 unimplemented Sep 24 10:02:33.443642 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v0 RDMSR 0x00000619 unimplemented Sep 24 10:02:33.455617 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d61v0 RDMSR 0x0000064d unimplemented Sep 24 10:02:33.455640 [ 3701.173238] xenbr0: port 2(vif61.0) entered disabled state Sep 24 10:02:58.167476 [ 3701.300300] xenbr0: port 2(vif61.0) entered disabled state Sep 24 10:02:58.299500 [ 3701.300930] device vif61.0 left promiscuous mode Sep 24 10:02:58.299521 [ 3701.301133] xenbr0: port 2(vif61.0) entered disabled state Sep 24 10:02:58.311453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 10:03:26.731484 (XEN) HVM d62v0 save: CPU Sep 24 10:03:33.103397 (XEN) HVM d62v1 save: CPU Sep 24 10:03:33.103416 (XEN) HVM d62 save: PIC Sep 24 10:03:33.115409 (XEN) HVM d62 save: IOAPIC Sep 24 10:03:33.115427 (XEN) HVM d62v0 save: LAPIC Sep 24 10:03:33.115439 (XEN) HVM d62v1 save: LAPIC Sep 24 10:03:33.115449 (XEN) HVM d62v0 save: LAPIC_REGS Sep 24 10:03:33.127412 (XEN) HVM d62v1 save: LAPIC_REGS Sep 24 10:03:33.127432 (XEN) HVM d62 save: PCI_IRQ Sep 24 10:03:33.127443 (XEN) HVM d62 save: ISA_IRQ Sep 24 10:03:33.127454 (XEN) HVM d62 save: PCI_LINK Sep 24 10:03:33.139416 (XEN) HVM d62 save: PIT Sep 24 10:03:33.139434 (XEN) HVM d62 save: RTC Sep 24 10:03:33.139445 (XEN) HVM d62 save: HPET Sep 24 10:03:33.139455 (XEN) HVM d62 save: PMTIMER Sep 24 10:03:33.139465 (XEN) HVM d62v0 save: MTRR Sep 24 10:03:33.151413 (XEN) HVM d62v1 save: MTRR Sep 24 10:03:33.151432 (XEN) HVM d62 save: VIRIDIAN_DOMAIN Sep 24 10:03:33.151444 (XEN) HVM d62v0 save: CPU_XSAVE Sep 24 10:03:33.151455 (XEN) HVM d62v1 save: CPU_XSAVE Sep 24 10:03:33.163414 (XEN) HVM d62v0 save: VIRIDIAN_VCPU Sep 24 10:03:33.163433 (XEN) HVM d62v1 save: VIRIDIAN_VCPU Sep 24 10:03:33.163445 (XEN) HVM d62v0 save: VMCE_VCPU Sep 24 10:03:33.175412 (XEN) HVM d62v1 save: VMCE_VCPU Sep 24 10:03:33.175431 (XEN) HVM d62v0 save: TSC_ADJUST Sep 24 10:03:33.175443 (XEN) HVM d62v1 save: TSC_ADJUST Sep 24 10:03:33.175454 (XEN) HVM d62v0 save: CPU_MSR Sep 24 10:03:33.187399 (XEN) HVM d62v1 save: CPU_MSR Sep 24 10:03:33.187417 (XEN) HVM restore d62: CPU 0 Sep 24 10:03:33.187429 [ 3737.308065] xenbr0: port 2(vif62.0) entered blocking state Sep 24 10:03:34.303408 [ 3737.308301] xenbr0: port 2(vif62.0) entered disabled state Sep 24 10:03:34.315396 [ 3737.308693] device vif62.0 entered promiscuous mode Sep 24 10:03:34.315418 [ 3737.647449] xenbr0: port 3(vif62.0-emu) entered blocking state Sep 24 10:03:34.651411 [ 3737.647711] xenbr0: port 3(vif62.0-emu) entered disabled state Sep 24 10:03:34.651434 [ 3737.648058] device vif62.0-emu entered promiscuous mode Sep 24 10:03:34.663414 [ 3737.658753] xenbr0: port 3(vif62.0-emu) entered blocking state Sep 24 10:03:34.663437 [ 3737.658960] xenbr0: port 3(vif62.0-emu) entered forwarding state Sep 24 10:03:34.675381 (d62) HVM Loader Sep 24 10:03:34.687379 (d62) Detected Xen v4.20-unstable Sep 24 10:03:34.699414 (d62) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:03:34.699434 (d62) System requested SeaBIOS Sep 24 10:03:34.699446 (d62) CPU speed is 1995 MHz Sep 24 10:03:34.711412 (d62) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:03:34.711435 (XEN) arch/x86/hvm/irq.c:368: Dom62 PCI link 0 changed 0 -> 5 Sep 24 10:03:34.723417 (d62) PCI-ISA link 0 routed to IRQ5 Sep 24 10:03:34.723436 (XEN) arch/x86/hvm/irq.c:368: Dom62 PCI link 1 changed 0 -> 10 Sep 24 10:03:34.723452 (d62) PCI-ISA link 1 routed to IRQ10 Sep 24 10:03:34.735412 (XEN) arch/x86/hvm/irq.c:368: Dom62 PCI link 2 changed 0 -> 11 Sep 24 10:03:34.735435 (d62) PCI-ISA link 2 routed to IRQ11 Sep 24 10:03:34.747410 (XEN) arch/x86/hvm/irq.c:368: Dom62 PCI link 3 changed 0 -> 5 Sep 24 10:03:34.747433 (d62) PCI-ISA link 3 routed to IRQ5 Sep 24 10:03:34.747446 (d62) pci dev 01:2 INTD->IRQ5 Sep 24 10:03:34.759409 (d62) pci dev 01:3 INTA->IRQ10 Sep 24 10:03:34.759428 (d62) pci dev 02:0 INTA->IRQ11 Sep 24 10:03:34.759440 (d62) pci dev 04:0 INTA->IRQ5 Sep 24 10:03:34.759450 (d62) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:03:34.795416 (d62) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:03:34.807414 (d62) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:03:34.807435 (d62) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:03:34.819410 (d62) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:03:34.819439 (d62) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:03:34.819452 (d62) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:03:34.831413 (d62) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:03:34.831432 (d62) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:03:34.843412 (d62) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:03:34.843432 (d62) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:03:34.855411 (d62) Multiprocessor initialisation: Sep 24 10:03:34.855429 (d62) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:03:34.867410 (d62) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:03:34.867434 (d62) Testing HVM environment: Sep 24 10:03:34.867446 (d62) Using scratch memory at 400000 Sep 24 10:03:34.879420 (d62) - REP INSB across page boundaries ... passed Sep 24 10:03:34.879440 (d62) - REP INSW across page boundaries ... passed Sep 24 10:03:34.891451 (d62) - GS base MSRs and SWAPGS ... passed Sep 24 10:03:34.891470 (d62) Passed 3 of 3 tests Sep 24 10:03:34.891481 (d62) Writing SMBIOS tables ... Sep 24 10:03:34.891492 (d62) Loading SeaBIOS ... Sep 24 10:03:34.903411 (d62) Creating MP tables ... Sep 24 10:03:34.903429 (d62) Loading ACPI ... Sep 24 10:03:34.903439 (d62) vm86 TSS at fc100300 Sep 24 10:03:34.903450 (d62) BIOS map: Sep 24 10:03:34.903458 (d62) 10000-100e3: Scratch space Sep 24 10:03:34.915412 (d62) c0000-fffff: Main BIOS Sep 24 10:03:34.915430 (d62) E820 table: Sep 24 10:03:34.915439 (d62) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:03:34.927412 (d62) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:03:34.927431 (d62) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:03:34.939412 (d62) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:03:34.939432 (d62) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:03:34.939444 (d62) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:03:34.951415 (d62) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:03:34.951435 (d62) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:03:34.963416 (d62) Invoking SeaBIOS ... Sep 24 10:03:34.963434 (d62) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:03:34.975415 (d62) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:03:34.975441 (d62) Sep 24 10:03:34.975449 (d62) Found Xen hypervisor signature at 40000000 Sep 24 10:03:34.987413 (d62) Running on QEMU (i440fx) Sep 24 10:03:34.987431 (d62) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:03:34.999418 (d62) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:03:34.999439 (d62) xen: copy e820... Sep 24 10:03:35.011408 (d62) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:03:35.011430 (d62) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:03:35.011443 (d62) Allocated Xen hypercall page at effff000 Sep 24 10:03:35.023419 (d62) Detected Xen v4.20-unstable Sep 24 10:03:35.023438 (d62) xen: copy BIOS tables... Sep 24 10:03:35.023449 (d62) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:03:35.035410 (d62) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:03:35.035432 (d62) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:03:35.047413 (d62) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:03:35.047433 (d62) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:03:35.059414 (d62) Using pmtimer, ioport 0xb008 Sep 24 10:03:35.059433 (d62) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:03:35.059446 (d62) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:03:35.071414 (d62) parse_termlist: parse error, skip from 16/27641 Sep 24 10:03:35.071435 (d62) parse_termlist: parse error, skip from 87/6041 Sep 24 10:03:35.083422 (d62) Scan for VGA option rom Sep 24 10:03:35.083440 (d62) Running option rom at c000:0003 Sep 24 10:03:35.083452 (d62) pmm call arg1=0 Sep 24 10:03:35.083468 (d62) Turning on vga text mode console Sep 24 10:03:35.095415 (d62) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:03:35.095435 (d62) Machine UUID 4c9e12f1-9669-4329-bcce-b051b5355a16 Sep 24 10:03:35.107415 (d62) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:03:35.107435 (d62) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:03:35.107448 (d62) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:03:35.119416 (d62) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:03:35.119437 (d62) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:03:35.131417 (d62) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:03:35.131438 (d62) Searching bootorder for: HALT Sep 24 10:03:35.143416 (d62) Found 0 lpt ports Sep 24 10:03:35.143433 (d62) Found 1 serial ports Sep 24 10:03:35.143443 (d62) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:03:35.155413 (d62) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:03:35.155435 (d62) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:03:35.167412 (d62) PS2 keyboard initialized Sep 24 10:03:35.167430 (d62) All threads complete. Sep 24 10:03:35.167440 (d62) Scan for option roms Sep 24 10:03:35.167450 (d62) Running option rom at ca00:0003 Sep 24 10:03:35.179415 (d62) pmm call arg1=1 Sep 24 10:03:35.179432 (d62) pmm call arg1=0 Sep 24 10:03:35.179442 (d62) pmm call arg1=1 Sep 24 10:03:35.179450 (d62) pmm call arg1=0 Sep 24 10:03:35.191405 (d62) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:03:35.191424 (d62) Sep 24 10:03:35.191433 (d62) Press ESC for boot menu. Sep 24 10:03:35.191443 (d62) Sep 24 10:03:35.191450 (d62) Searching bootorder for: HALT Sep 24 10:03:37.771385 (d62) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:03:37.783423 (d62) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:03:37.795420 (d62) Returned 16773120 bytes of ZoneHigh Sep 24 10:03:37.795439 (d62) e820 map has 8 items: Sep 24 10:03:37.795450 (d62) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:03:37.807415 (d62) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:03:37.807435 (d62) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:03:37.819414 (d62) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:03:37.819434 (d62) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:03:37.831410 (d62) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:03:37.831430 (d62) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:03:37.843413 (d62) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:03:37.843432 (d62) enter handle_19: Sep 24 10:03:37.843443 (d62) NULL Sep 24 10:03:37.843451 (d62) Booting from DVD/CD... Sep 24 10:03:37.855412 (d62) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:03:37.855434 (d62) enter handle_18: Sep 24 10:03:37.855444 (d62) NULL Sep 24 10:03:37.855452 (d62) Booting from Hard Disk... Sep 24 10:03:37.867382 (d62) Booting from 0000:7c00 Sep 24 10:03:37.867400 [ 3751.610496] xenbr0: port 3(vif62.0-emu) entered disabled state Sep 24 10:03:48.607420 [ 3751.611204] device vif62.0-emu left promiscuous mode Sep 24 10:03:48.619408 [ 3751.611396] xenbr0: port 3(vif62.0-emu) entered disabled state Sep 24 10:03:48.619431 (XEN) d62v0: upcall vector f3 Sep 24 10:03:48.727394 (XEN) Dom62 callback via changed to GSI 1 Sep 24 10:03:48.727414 (XEN) arch/x86/hvm/irq.c:368: Dom62 PCI link 0 changed 5 -> 0 Sep 24 10:03:51.539474 (XEN) arch/x86/hvm/irq.c:368: Dom62 PCI link 1 changed 10 -> 0 Sep 24 10:03:51.551471 (XEN) arch/x86/hvm/irq.c:368: Dom62 PCI link 2 changed 11 -> 0 Sep 24 10:03:51.563473 (XEN) arch/x86/hvm/irq.c:368: Dom62 PCI link 3 changed 5 -> 0 Sep 24 10:03:51.575471 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d62v1 RDMSR 0x00000034 unimplemented Sep 24 10:03:52.235477 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d62v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:03:53.471493 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d62v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:03:53.483488 (XEN) common/grant_table.c:1909:d62v1 Expanding d62 grant table from 1 to 2 frames Sep 24 10:03:53.963498 (XEN) common/grant_table.c:1909:d62v1 Expanding d62 grant table from 2 to 3 frames Sep 24 10:03:53.975475 [ 3757.043045] vif vif-62-0 vif62.0: Guest Rx ready Sep 24 10:03:54.035470 [ 3757.043344] IPv6: ADDRCONF(NETDEV_CHANGE): vif62.0: link becomes ready Sep 24 10:03:54.047493 [ 3757.043677] xenbr0: port 2(vif62.0) entered blocking state Sep 24 10:03:54.059468 [ 3757.043861] xenbr0: port 2(vif62.0) entered forwarding state Sep 24 10:03:54.059491 [ 3757.123705] xen-blkback: backend/vbd/62/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:03:54.131440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d62v0 RDMSR 0x00000639 unimplemented Sep 24 10:03:56.279482 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d62v0 RDMSR 0x00000611 unimplemented Sep 24 10:03:56.291497 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d62v0 RDMSR 0x00000619 unimplemented Sep 24 10:03:56.303473 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d62v0 RDMSR 0x00000606 unimplemented Sep 24 10:03:56.303496 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d62v0 RDMSR 0x00000611 unimplemented Sep 24 10:03:56.711481 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d62v0 RDMSR 0x00000639 unimplemented Sep 24 10:03:56.723492 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d62v0 RDMSR 0x00000641 unimplemented Sep 24 10:03:56.735487 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d62v0 RDMSR 0x00000619 unimplemented Sep 24 10:03:56.735511 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d62v0 RDMSR 0x0000064d unimplemented Sep 24 10:03:56.747352 [ 3785.366385] xenbr0: port 2(vif62.0) entered disabled state Sep 24 10:04:22.367385 [ 3785.503036] xenbr0: port 2(vif62.0) entered disabled state Sep 24 10:04:22.499413 [ 3785.503779] device vif62.0 left promiscuous mode Sep 24 10:04:22.511395 [ 3785.503988] xenbr0: port 2(vif62.0) entered disabled state Sep 24 10:04:22.511418 (XEN) HVM d63v0 save: CPU Sep 24 10:04:47.915414 (XEN) HVM d63v1 save: CPU Sep 24 10:04:47.915431 (XEN) HVM d63 save: PIC Sep 24 10:04:47.915442 (XEN) HVM d63 save: IOAPIC Sep 24 10:04:47.945677 (XEN) HVM d63v0 save: LAPIC Sep 24 10:04:47.945702 (XEN) HVM d63v1 save: LAPIC Sep 24 10:04:47.945714 (XEN) HVM d63v0 save: LAPIC_REGS Sep 24 10:04:47.945725 (XEN) HVM d63v1 save: LAPIC_REGS Sep 24 10:04:47.945751 (XEN) HVM d63 save: PCI_IRQ Sep 24 10:04:47.945762 (XEN) HVM d63 save: ISA_IRQ Sep 24 10:04:47.945771 (XEN) HVM d63 save: PCI_LINK Sep 24 10:04:47.945782 (XEN) HVM d63 save: PIT Sep 24 10:04:47.945791 (XEN) HVM d63 save: RTC Sep 24 10:04:47.951414 (XEN) HVM d63 save: HPET Sep 24 10:04:47.951432 (XEN) HVM d63 save: PMTIMER Sep 24 10:04:47.951443 (XEN) HVM d63v0 save: MTRR Sep 24 10:04:47.951453 (XEN) HVM d63v1 save: MTRR Sep 24 10:04:47.963412 (XEN) HVM d63 save: VIRIDIAN_DOMAIN Sep 24 10:04:47.963432 (XEN) HVM d63v0 save: CPU_XSAVE Sep 24 10:04:47.963444 (XEN) HVM d63v1 save: CPU_XSAVE Sep 24 10:04:47.963455 (XEN) HVM d63v0 save: VIRIDIAN_VCPU Sep 24 10:04:47.975415 (XEN) HVM d63v1 save: VIRIDIAN_VCPU Sep 24 10:04:47.975434 (XEN) HVM d63v0 save: VMCE_VCPU Sep 24 10:04:47.975446 (XEN) HVM d63v1 save: VMCE_VCPU Sep 24 10:04:47.987410 (XEN) HVM d63v0 save: TSC_ADJUST Sep 24 10:04:47.987430 (XEN) HVM d63v1 save: TSC_ADJUST Sep 24 10:04:47.987442 (XEN) HVM d63v0 save: CPU_MSR Sep 24 10:04:47.987452 (XEN) HVM d63v1 save: CPU_MSR Sep 24 10:04:47.999382 (XEN) HVM restore d63: CPU 0 Sep 24 10:04:47.999401 [ 3811.985359] xenbr0: port 2(vif63.0) entered blocking state Sep 24 10:04:48.983415 [ 3811.985622] xenbr0: port 2(vif63.0) entered disabled state Sep 24 10:04:48.995395 [ 3811.985959] device vif63.0 entered promiscuous mode Sep 24 10:04:48.995416 [ 3812.330210] xenbr0: port 3(vif63.0-emu) entered blocking state Sep 24 10:04:49.331417 [ 3812.330439] xenbr0: port 3(vif63.0-emu) entered disabled state Sep 24 10:04:49.331440 [ 3812.330830] device vif63.0-emu entered promiscuous mode Sep 24 10:04:49.343417 [ 3812.341587] xenbr0: port 3(vif63.0-emu) entered blocking state Sep 24 10:04:49.343448 [ 3812.341793] xenbr0: port 3(vif63.0-emu) entered forwarding state Sep 24 10:04:49.355397 (d63) HVM Loader Sep 24 10:04:49.379411 (d63) Detected Xen v4.20-unstable Sep 24 10:04:49.379430 (d63) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:04:49.379443 (d63) System requested SeaBIOS Sep 24 10:04:49.391413 (d63) CPU speed is 1995 MHz Sep 24 10:04:49.391430 (d63) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:04:49.391445 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 0 changed 0 -> 5 Sep 24 10:04:49.403416 (d63) PCI-ISA link 0 routed to IRQ5 Sep 24 10:04:49.403434 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 1 changed 0 -> 10 Sep 24 10:04:49.415415 (d63) PCI-ISA link 1 routed to IRQ10 Sep 24 10:04:49.415434 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 2 changed 0 -> 11 Sep 24 10:04:49.427411 (d63) PCI-ISA link 2 routed to IRQ11 Sep 24 10:04:49.427430 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 3 changed 0 -> 5 Sep 24 10:04:49.427446 (d63) PCI-ISA link 3 routed to IRQ5 Sep 24 10:04:49.439412 (d63) pci dev 01:2 INTD->IRQ5 Sep 24 10:04:49.439431 (d63) pci dev 01:3 INTA->IRQ10 Sep 24 10:04:49.439441 (d63) pci dev 02:0 INTA->IRQ11 Sep 24 10:04:49.451376 (d63) pci dev 04:0 INTA->IRQ5 Sep 24 10:04:49.451396 (d63) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:04:49.475418 (d63) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:04:49.487409 (d63) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:04:49.487429 (d63) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:04:49.487442 (d63) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:04:49.499414 (d63) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:04:49.499433 (d63) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:04:49.511411 (d63) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:04:49.511431 (d63) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:04:49.523410 (d63) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:04:49.523430 (d63) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:04:49.523442 (d63) Multiprocessor initialisation: Sep 24 10:04:49.535413 (d63) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:04:49.535436 (d63) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:04:49.547418 (d63) Testing HVM environment: Sep 24 10:04:49.547436 (d63) Using scratch memory at 400000 Sep 24 10:04:49.559426 (d63) - REP INSB across page boundaries ... passed Sep 24 10:04:49.559446 (d63) - REP INSW across page boundaries ... passed Sep 24 10:04:49.559459 (d63) - GS base MSRs and SWAPGS ... passed Sep 24 10:04:49.571413 (d63) Passed 3 of 3 tests Sep 24 10:04:49.571431 (d63) Writing SMBIOS tables ... Sep 24 10:04:49.571442 (d63) Loading SeaBIOS ... Sep 24 10:04:49.583413 (d63) Creating MP tables ... Sep 24 10:04:49.583431 (d63) Loading ACPI ... Sep 24 10:04:49.583441 (d63) vm86 TSS at fc100300 Sep 24 10:04:49.583451 (d63) BIOS map: Sep 24 10:04:49.583459 (d63) 10000-100e3: Scratch space Sep 24 10:04:49.595412 (d63) c0000-fffff: Main BIOS Sep 24 10:04:49.595430 (d63) E820 table: Sep 24 10:04:49.595440 (d63) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:04:49.607412 (d63) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:04:49.607431 (d63) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:04:49.607445 (d63) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:04:49.619414 (d63) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:04:49.619433 (d63) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:04:49.631414 (d63) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:04:49.631435 (d63) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:04:49.643455 (d63) Invoking SeaBIOS ... Sep 24 10:04:49.643473 (d63) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:04:49.643487 (d63) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:04:49.655428 (d63) Sep 24 10:04:49.655443 (d63) Found Xen hypervisor signature at 40000000 Sep 24 10:04:49.667413 (d63) Running on QEMU (i440fx) Sep 24 10:04:49.667431 (d63) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:04:49.679414 (d63) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:04:49.679435 (d63) xen: copy e820... Sep 24 10:04:49.679445 (d63) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:04:49.691416 (d63) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:04:49.691435 (d63) Allocated Xen hypercall page at effff000 Sep 24 10:04:49.703412 (d63) Detected Xen v4.20-unstable Sep 24 10:04:49.703430 (d63) xen: copy BIOS tables... Sep 24 10:04:49.703442 (d63) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:04:49.715414 (d63) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:04:49.715435 (d63) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:04:49.727410 (d63) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:04:49.727431 (d63) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:04:49.727444 (d63) Using pmtimer, ioport 0xb008 Sep 24 10:04:49.739411 (d63) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:04:49.739431 (d63) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:04:49.739445 (d63) parse_termlist: parse error, skip from 16/27641 Sep 24 10:04:49.751415 (d63) parse_termlist: parse error, skip from 87/6041 Sep 24 10:04:49.751435 (d63) Scan for VGA option rom Sep 24 10:04:49.763413 (d63) Running option rom at c000:0003 Sep 24 10:04:49.763432 (d63) pmm call arg1=0 Sep 24 10:04:49.763442 (d63) Turning on vga text mode console Sep 24 10:04:49.763453 (d63) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:04:49.775417 (d63) Machine UUID dbe6f60f-e3a6-484f-8b36-e133a3cc0638 Sep 24 10:04:49.775438 (d63) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:04:49.787414 (d63) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:04:49.787435 (d63) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:04:49.799410 (d63) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:04:49.799432 (d63) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:04:49.811412 (d63) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:04:49.811435 (d63) Searching bootorder for: HALT Sep 24 10:04:49.811447 (d63) Found 0 lpt ports Sep 24 10:04:49.823412 (d63) Found 1 serial ports Sep 24 10:04:49.823429 (d63) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:04:49.823443 (d63) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:04:49.835413 (d63) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:04:49.835435 (d63) PS2 keyboard initialized Sep 24 10:04:49.847410 (d63) All threads complete. Sep 24 10:04:49.847428 (d63) Scan for option roms Sep 24 10:04:49.847439 (d63) Running option rom at ca00:0003 Sep 24 10:04:49.847450 (d63) pmm call arg1=1 Sep 24 10:04:49.859395 (d63) pmm call arg1=0 Sep 24 10:04:49.859412 (d63) pmm call arg1=1 Sep 24 10:04:49.859422 (d63) pmm call arg1=0 Sep 24 10:04:49.859431 (d63) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:04:49.871383 (d63) Sep 24 10:04:49.883379 (d63) Press ESC for boot menu. Sep 24 10:04:49.883397 (d63) Sep 24 10:04:49.883405 (d63) Searching bootorder for: HALT Sep 24 10:04:52.419394 (d63) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:04:52.431415 (d63) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:04:52.431436 (d63) Returned 16773120 bytes of ZoneHigh Sep 24 10:04:52.443412 (d63) e820 map has 8 items: Sep 24 10:04:52.443429 (d63) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:04:52.443442 (d63) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:04:52.455413 (d63) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:04:52.455434 (d63) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:04:52.467422 (d63) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:04:52.467443 (d63) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:04:52.479414 (d63) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:04:52.479434 (d63) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:04:52.491415 (d63) enter handle_19: Sep 24 10:04:52.491432 (d63) NULL Sep 24 10:04:52.491442 (d63) Booting from DVD/CD... Sep 24 10:04:52.491452 (d63) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:04:52.503415 (d63) enter handle_18: Sep 24 10:04:52.503432 (d63) NULL Sep 24 10:04:52.503441 (d63) Booting from Hard Disk... Sep 24 10:04:52.503452 (d63) Booting from 0000:7c00 Sep 24 10:04:52.515370 [ 3825.548741] xenbr0: port 3(vif63.0-emu) entered disabled state Sep 24 10:05:02.551422 [ 3825.549201] device vif63.0-emu left promiscuous mode Sep 24 10:05:02.551446 [ 3825.549387] xenbr0: port 3(vif63.0-emu) entered disabled state Sep 24 10:05:02.563381 (XEN) d63v0: upcall vector f3 Sep 24 10:05:02.683392 (XEN) Dom63 callback via changed to GSI 1 Sep 24 10:05:02.683412 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 0 changed 5 -> 0 Sep 24 10:05:05.647395 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 1 changed 10 -> 0 Sep 24 10:05:05.671384 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 2 changed 11 -> 0 Sep 24 10:05:05.683383 (XEN) arch/x86/hvm/irq.c:368: Dom63 PCI link 3 changed 5 -> 0 Sep 24 10:05:05.695367 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v1 RDMSR 0x00000034 unimplemented Sep 24 10:05:06.379400 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d63v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:05:07.495414 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d63v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:05:07.495441 (XEN) common/grant_table.c:1909:d63v1 Expanding d63 grant table from 1 to 2 frames Sep 24 10:05:07.939420 (XEN) common/grant_table.c:1909:d63v1 Expanding d63 grant table from 2 to 3 frames Sep 24 10:05:07.951368 [ 3830.998545] vif vif-63-0 vif63.0: Guest Rx ready Sep 24 10:05:07.999528 [ 3830.998888] IPv6: ADDRCONF(NETDEV_CHANGE): vif63.0: link becomes ready Sep 24 10:05:07.999552 [ 3830.999208] xenbr0: port 2(vif63.0) entered blocking state Sep 24 10:05:08.011528 [ 3830.999397] xenbr0: port 2(vif63.0) entered forwarding state Sep 24 10:05:08.023514 [ 3831.009628] xen-blkback: backend/vbd/63/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:05:08.023544 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000639 unimplemented Sep 24 10:05:10.111509 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000611 unimplemented Sep 24 10:05:10.123568 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000619 unimplemented Sep 24 10:05:10.135512 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000606 unimplemented Sep 24 10:05:10.135535 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000611 unimplemented Sep 24 10:05:10.495520 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000639 unimplemented Sep 24 10:05:10.495543 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000641 unimplemented Sep 24 10:05:10.507527 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x00000619 unimplemented Sep 24 10:05:10.519499 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d63v0 RDMSR 0x0000064d unimplemented Sep 24 10:05:10.519523 [ 3856.396781] xenbr0: port 2(vif63.0) entered disabled state Sep 24 10:05:33.391508 [ 3856.533517] xenbr0: port 2(vif63.0) entered disabled state Sep 24 10:05:33.535526 [ 3856.534451] device vif63.0 left promiscuous mode Sep 24 10:05:33.535547 [ 3856.534693] xenbr0: port 2(vif63.0) entered disabled state Sep 24 10:05:33.547492 (XEN) HVM d64v0 save: CPU Sep 24 10:05:58.915395 (XEN) HVM d64v1 save: CPU Sep 24 10:05:58.915413 (XEN) HVM d64 save: PIC Sep 24 10:05:58.927411 (XEN) HVM d64 save: IOAPIC Sep 24 10:05:58.927429 (XEN) HVM d64v0 save: LAPIC Sep 24 10:05:58.927440 (XEN) HVM d64v1 save: LAPIC Sep 24 10:05:58.927451 (XEN) HVM d64v0 save: LAPIC_REGS Sep 24 10:05:58.939417 (XEN) HVM d64v1 save: LAPIC_REGS Sep 24 10:05:58.939444 (XEN) HVM d64 save: PCI_IRQ Sep 24 10:05:58.939455 (XEN) HVM d64 save: ISA_IRQ Sep 24 10:05:58.939465 (XEN) HVM d64 save: PCI_LINK Sep 24 10:05:58.951415 (XEN) HVM d64 save: PIT Sep 24 10:05:58.951433 (XEN) HVM d64 save: RTC Sep 24 10:05:58.951443 (XEN) HVM d64 save: HPET Sep 24 10:05:58.951453 (XEN) HVM d64 save: PMTIMER Sep 24 10:05:58.951462 (XEN) HVM d64v0 save: MTRR Sep 24 10:05:58.963415 (XEN) HVM d64v1 save: MTRR Sep 24 10:05:58.963432 (XEN) HVM d64 save: VIRIDIAN_DOMAIN Sep 24 10:05:58.963444 (XEN) HVM d64v0 save: CPU_XSAVE Sep 24 10:05:58.963454 (XEN) HVM d64v1 save: CPU_XSAVE Sep 24 10:05:58.975413 (XEN) HVM d64v0 save: VIRIDIAN_VCPU Sep 24 10:05:58.975431 (XEN) HVM d64v1 save: VIRIDIAN_VCPU Sep 24 10:05:58.975442 (XEN) HVM d64v0 save: VMCE_VCPU Sep 24 10:05:58.987412 (XEN) HVM d64v1 save: VMCE_VCPU Sep 24 10:05:58.987430 (XEN) HVM d64v0 save: TSC_ADJUST Sep 24 10:05:58.987441 (XEN) HVM d64v1 save: TSC_ADJUST Sep 24 10:05:58.987451 (XEN) HVM d64v0 save: CPU_MSR Sep 24 10:05:58.999398 (XEN) HVM d64v1 save: CPU_MSR Sep 24 10:05:58.999416 (XEN) HVM restore d64: CPU 0 Sep 24 10:05:58.999427 [ 3882.964133] xenbr0: port 2(vif64.0) entered blocking state Sep 24 10:05:59.959392 [ 3882.964367] xenbr0: port 2(vif64.0) entered disabled state Sep 24 10:05:59.971417 [ 3882.964756] device vif64.0 entered promiscuous mode Sep 24 10:05:59.971437 [ 3883.310130] xenbr0: port 3(vif64.0-emu) entered blocking state Sep 24 10:06:00.307404 [ 3883.310375] xenbr0: port 3(vif64.0-emu) entered disabled state Sep 24 10:06:00.319416 [ 3883.310751] device vif64.0-emu entered promiscuous mode Sep 24 10:06:00.319437 [ 3883.321322] xenbr0: port 3(vif64.0-emu) entered blocking state Sep 24 10:06:00.331425 [ 3883.321558] xenbr0: port 3(vif64.0-emu) entered forwarding state Sep 24 10:06:00.343358 (d64) HVM Loader Sep 24 10:06:00.355372 (d64) Detected Xen v4.20-unstable Sep 24 10:06:00.367414 (d64) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:06:00.367434 (d64) System requested SeaBIOS Sep 24 10:06:00.367445 (d64) CPU speed is 1995 MHz Sep 24 10:06:00.379418 (d64) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:06:00.379440 (XEN) arch/x86/hvm/irq.c:368: Dom64 PCI link 0 changed 0 -> 5 Sep 24 10:06:00.391410 (d64) PCI-ISA link 0 routed to IRQ5 Sep 24 10:06:00.391429 (XEN) arch/x86/hvm/irq.c:368: Dom64 PCI link 1 changed 0 -> 10 Sep 24 10:06:00.391444 (d64) PCI-ISA link 1 routed to IRQ10 Sep 24 10:06:00.403416 (XEN) arch/x86/hvm/irq.c:368: Dom64 PCI link 2 changed 0 -> 11 Sep 24 10:06:00.403439 (d64) PCI-ISA link 2 routed to IRQ11 Sep 24 10:06:00.415422 (XEN) arch/x86/hvm/irq.c:368: Dom64 PCI link 3 changed 0 -> 5 Sep 24 10:06:00.415444 (d64) PCI-ISA link 3 routed to IRQ5 Sep 24 10:06:00.415456 (d64) pci dev 01:2 INTD->IRQ5 Sep 24 10:06:00.427414 (d64) pci dev 01:3 INTA->IRQ10 Sep 24 10:06:00.427432 (d64) pci dev 02:0 INTA->IRQ11 Sep 24 10:06:00.427443 (d64) pci dev 04:0 INTA->IRQ5 Sep 24 10:06:00.439358 (d64) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:06:00.463401 (d64) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:06:00.475417 (d64) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:06:00.475437 (d64) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:06:00.487415 (d64) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:06:00.487435 (d64) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:06:00.499411 (d64) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:06:00.499431 (d64) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:06:00.511411 (d64) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:06:00.511432 (d64) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:06:00.511445 (d64) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:06:00.523416 (d64) Multiprocessor initialisation: Sep 24 10:06:00.523435 (d64) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:06:00.535423 (d64) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:06:00.535454 (d64) Testing HVM environment: Sep 24 10:06:00.547414 (d64) Using scratch memory at 400000 Sep 24 10:06:00.547432 (d64) - REP INSB across page boundaries ... passed Sep 24 10:06:00.547446 (d64) - REP INSW across page boundaries ... passed Sep 24 10:06:00.559413 (d64) - GS base MSRs and SWAPGS ... passed Sep 24 10:06:00.559432 (d64) Passed 3 of 3 tests Sep 24 10:06:00.559443 (d64) Writing SMBIOS tables ... Sep 24 10:06:00.571415 (d64) Loading SeaBIOS ... Sep 24 10:06:00.571432 (d64) Creating MP tables ... Sep 24 10:06:00.571443 (d64) Loading ACPI ... Sep 24 10:06:00.571452 (d64) vm86 TSS at fc100300 Sep 24 10:06:00.583414 (d64) BIOS map: Sep 24 10:06:00.583430 (d64) 10000-100e3: Scratch space Sep 24 10:06:00.583442 (d64) c0000-fffff: Main BIOS Sep 24 10:06:00.583452 (d64) E820 table: Sep 24 10:06:00.595413 (d64) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:06:00.595433 (d64) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:06:00.595446 (d64) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:06:00.607417 (d64) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:06:00.607437 (d64) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:06:00.619412 (d64) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:06:00.619433 (d64) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:06:00.631419 (d64) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:06:00.631439 (d64) Invoking SeaBIOS ... Sep 24 10:06:00.643409 (d64) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:06:00.643430 (d64) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:06:00.655419 (d64) Sep 24 10:06:00.655434 (d64) Found Xen hypervisor signature at 40000000 Sep 24 10:06:00.655447 (d64) Running on QEMU (i440fx) Sep 24 10:06:00.655458 (d64) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:06:00.667419 (d64) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:06:00.679413 (d64) xen: copy e820... Sep 24 10:06:00.679430 (d64) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:06:00.679445 (d64) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:06:00.691418 (d64) Allocated Xen hypercall page at effff000 Sep 24 10:06:00.691438 (d64) Detected Xen v4.20-unstable Sep 24 10:06:00.691450 (d64) xen: copy BIOS tables... Sep 24 10:06:00.703416 (d64) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:06:00.703436 (d64) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:06:00.715423 (d64) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:06:00.715442 (d64) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:06:00.727415 (d64) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:06:00.727436 (d64) Using pmtimer, ioport 0xb008 Sep 24 10:06:00.727447 (d64) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:06:00.739417 (d64) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:06:00.739438 (d64) parse_termlist: parse error, skip from 16/27641 Sep 24 10:06:00.739451 (d64) parse_termlist: parse error, skip from 87/6041 Sep 24 10:06:00.751417 (d64) Scan for VGA option rom Sep 24 10:06:00.751435 (d64) Running option rom at c000:0003 Sep 24 10:06:00.763410 (d64) pmm call arg1=0 Sep 24 10:06:00.763428 (d64) Turning on vga text mode console Sep 24 10:06:00.763440 (d64) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:06:00.763453 (d64) Machine UUID 3ab7ec81-cbf4-46a3-ba86-2bf40841a87f Sep 24 10:06:00.775417 (d64) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:06:00.775436 (d64) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:06:00.787416 (d64) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:06:00.787436 (d64) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:06:00.799415 (d64) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:06:00.799437 (d64) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:06:00.811416 (d64) Searching bootorder for: HALT Sep 24 10:06:00.811443 (d64) Found 0 lpt ports Sep 24 10:06:00.811454 (d64) Found 1 serial ports Sep 24 10:06:00.823419 (d64) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:06:00.823440 (d64) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:06:00.835412 (d64) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:06:00.835435 (d64) PS2 keyboard initialized Sep 24 10:06:00.835447 (d64) All threads complete. Sep 24 10:06:00.847411 (d64) Scan for option roms Sep 24 10:06:00.847429 (d64) Running option rom at ca00:0003 Sep 24 10:06:00.847441 (d64) pmm call arg1=1 Sep 24 10:06:00.847450 (d64) pmm call arg1=0 Sep 24 10:06:00.859409 (d64) pmm call arg1=1 Sep 24 10:06:00.859426 (d64) pmm call arg1=0 Sep 24 10:06:00.859436 (d64) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:06:00.859448 (d64) Sep 24 10:06:00.859456 (d64) Press ESC for boot menu. Sep 24 10:06:00.871377 (d64) Sep 24 10:06:00.871392 (d64) Searching bootorder for: HALT Sep 24 10:06:03.443477 (d64) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:06:03.455428 (d64) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:06:03.455449 (d64) Returned 16773120 bytes of ZoneHigh Sep 24 10:06:03.455461 (d64) e820 map has 8 items: Sep 24 10:06:03.467417 (d64) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:06:03.467436 (d64) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:06:03.479411 (d64) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:06:03.479431 (d64) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:06:03.491413 (d64) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:06:03.491433 (d64) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:06:03.503411 (d64) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:06:03.503432 (d64) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:06:03.515409 (d64) enter handle_19: Sep 24 10:06:03.515427 (d64) NULL Sep 24 10:06:03.515436 (d64) Booting from DVD/CD... Sep 24 10:06:03.515446 (d64) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:06:03.527405 (d64) enter handle_18: Sep 24 10:06:03.527423 (d64) NULL Sep 24 10:06:03.527432 (d64) Booting from Hard Disk... Sep 24 10:06:03.527443 (d64) Booting from 0000:7c00 Sep 24 10:06:03.527453 [ 3897.060000] xenbr0: port 3(vif64.0-emu) entered disabled state Sep 24 10:06:14.063415 [ 3897.060572] device vif64.0-emu left promiscuous mode Sep 24 10:06:14.063436 [ 3897.060779] xenbr0: port 3(vif64.0-emu) entered disabled state Sep 24 10:06:14.075385 (XEN) d64v0: upcall vector f3 Sep 24 10:06:14.207375 (XEN) Dom64 callback via changed to GSI 1 Sep 24 10:06:14.219386 (XEN) arch/x86/hvm/irq.c:368: Dom64 PCI link 0 changed 5 -> 0 Sep 24 10:06:17.135396 (XEN) arch/x86/hvm/irq.c:368: Dom64 PCI link 1 changed 10 -> 0 Sep 24 10:06:17.159395 (XEN) arch/x86/hvm/irq.c:368: Dom64 PCI link 2 changed 11 -> 0 Sep 24 10:06:17.171396 (XEN) arch/x86/hvm/irq.c:368: Dom64 PCI link 3 changed 5 -> 0 Sep 24 10:06:17.195357 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d64v1 RDMSR 0x00000034 unimplemented Sep 24 10:06:17.939404 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d64v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:06:19.175414 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d64v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:06:19.175440 (XEN) common/grant_table.c:1909:d64v1 Expanding d64 grant table from 1 to 2 frames Sep 24 10:06:19.667400 (XEN) common/grant_table.c:1909:d64v1 Expanding d64 grant table from 2 to 3 frames Sep 24 10:06:19.667426 [ 3902.714545] vif vif-64-0 vif64.0: Guest Rx ready Sep 24 10:06:19.715419 [ 3902.715210] IPv6: ADDRCONF(NETDEV_CHANGE): vif64.0: link becomes ready Sep 24 10:06:19.727411 [ 3902.715588] xenbr0: port 2(vif64.0) entered blocking state Sep 24 10:06:19.727433 [ 3902.715796] xenbr0: port 2(vif64.0) entered forwarding state Sep 24 10:06:19.739413 [ 3902.725379] xen-blkback: backend/vbd/64/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:06:19.751372 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d64v1 RDMSR 0x00000639 unimplemented Sep 24 10:06:21.959413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d64v1 RDMSR 0x00000611 unimplemented Sep 24 10:06:21.959436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d64v1 RDMSR 0x00000619 unimplemented Sep 24 10:06:21.971416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d64v1 RDMSR 0x00000606 unimplemented Sep 24 10:06:21.983359 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d64v0 RDMSR 0x00000611 unimplemented Sep 24 10:06:22.403423 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d64v0 RDMSR 0x00000639 unimplemented Sep 24 10:06:22.415410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d64v0 RDMSR 0x00000641 unimplemented Sep 24 10:06:22.415434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d64v0 RDMSR 0x00000619 unimplemented Sep 24 10:06:22.427410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d64v0 RDMSR 0x0000064d unimplemented Sep 24 10:06:22.427433 [ 3930.038597] xenbr0: port 2(vif64.0) entered disabled state Sep 24 10:06:47.039398 [ 3930.177926] xenbr0: port 2(vif64.0) entered disabled state Sep 24 10:06:47.183419 [ 3930.178772] device vif64.0 left promiscuous mode Sep 24 10:06:47.183441 [ 3930.178967] xenbr0: port 2(vif64.0) entered disabled state Sep 24 10:06:47.195371 (XEN) HVM d65v0 save: CPU Sep 24 10:07:12.611389 (XEN) HVM d65v1 save: CPU Sep 24 10:07:12.623411 (XEN) HVM d65 save: PIC Sep 24 10:07:12.623430 (XEN) HVM d65 save: IOAPIC Sep 24 10:07:12.623441 (XEN) HVM d65v0 save: LAPIC Sep 24 10:07:12.623451 (XEN) HVM d65v1 save: LAPIC Sep 24 10:07:12.623461 (XEN) HVM d65v0 save: LAPIC_REGS Sep 24 10:07:12.635413 (XEN) HVM d65v1 save: LAPIC_REGS Sep 24 10:07:12.635432 (XEN) HVM d65 save: PCI_IRQ Sep 24 10:07:12.635444 (XEN) HVM d65 save: ISA_IRQ Sep 24 10:07:12.635454 (XEN) HVM d65 save: PCI_LINK Sep 24 10:07:12.647415 (XEN) HVM d65 save: PIT Sep 24 10:07:12.647433 (XEN) HVM d65 save: RTC Sep 24 10:07:12.647443 (XEN) HVM d65 save: HPET Sep 24 10:07:12.647453 (XEN) HVM d65 save: PMTIMER Sep 24 10:07:12.659412 (XEN) HVM d65v0 save: MTRR Sep 24 10:07:12.659431 (XEN) HVM d65v1 save: MTRR Sep 24 10:07:12.659442 (XEN) HVM d65 save: VIRIDIAN_DOMAIN Sep 24 10:07:12.659453 (XEN) HVM d65v0 save: CPU_XSAVE Sep 24 10:07:12.671412 (XEN) HVM d65v1 save: CPU_XSAVE Sep 24 10:07:12.671431 (XEN) HVM d65v0 save: VIRIDIAN_VCPU Sep 24 10:07:12.671444 (XEN) HVM d65v1 save: VIRIDIAN_VCPU Sep 24 10:07:12.671455 (XEN) HVM d65v0 save: VMCE_VCPU Sep 24 10:07:12.683415 (XEN) HVM d65v1 save: VMCE_VCPU Sep 24 10:07:12.683433 (XEN) HVM d65v0 save: TSC_ADJUST Sep 24 10:07:12.683445 (XEN) HVM d65v1 save: TSC_ADJUST Sep 24 10:07:12.695403 (XEN) HVM d65v0 save: CPU_MSR Sep 24 10:07:12.695422 (XEN) HVM d65v1 save: CPU_MSR Sep 24 10:07:12.695433 (XEN) HVM restore d65: CPU 0 Sep 24 10:07:12.695444 [ 3956.669395] xenbr0: port 2(vif65.0) entered blocking state Sep 24 10:07:13.667404 [ 3956.669657] xenbr0: port 2(vif65.0) entered disabled state Sep 24 10:07:13.679408 [ 3956.669993] device vif65.0 entered promiscuous mode Sep 24 10:07:13.679429 [ 3957.002893] xenbr0: port 3(vif65.0-emu) entered blocking state Sep 24 10:07:14.003417 [ 3957.003127] xenbr0: port 3(vif65.0-emu) entered disabled state Sep 24 10:07:14.015416 [ 3957.003505] device vif65.0-emu entered promiscuous mode Sep 24 10:07:14.015438 [ 3957.013603] xenbr0: port 3(vif65.0-emu) entered blocking state Sep 24 10:07:14.027454 [ 3957.013807] xenbr0: port 3(vif65.0-emu) entered forwarding state Sep 24 10:07:14.027477 (d65) HVM Loader Sep 24 10:07:14.051403 (d65) Detected Xen v4.20-unstable Sep 24 10:07:14.051422 (d65) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:07:14.063418 (d65) System requested SeaBIOS Sep 24 10:07:14.063439 (d65) CPU speed is 1995 MHz Sep 24 10:07:14.063450 (d65) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:07:14.075412 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 0 changed 0 -> 5 Sep 24 10:07:14.075436 (d65) PCI-ISA link 0 routed to IRQ5 Sep 24 10:07:14.075448 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 1 changed 0 -> 10 Sep 24 10:07:14.087425 (d65) PCI-ISA link 1 routed to IRQ10 Sep 24 10:07:14.087444 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 2 changed 0 -> 11 Sep 24 10:07:14.099410 (d65) PCI-ISA link 2 routed to IRQ11 Sep 24 10:07:14.099429 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 3 changed 0 -> 5 Sep 24 10:07:14.111408 (d65) PCI-ISA link 3 routed to IRQ5 Sep 24 10:07:14.111427 (d65) pci dev 01:2 INTD->IRQ5 Sep 24 10:07:14.111438 (d65) pci dev 01:3 INTA->IRQ10 Sep 24 10:07:14.111448 (d65) pci dev 02:0 INTA->IRQ11 Sep 24 10:07:14.123383 (d65) pci dev 04:0 INTA->IRQ5 Sep 24 10:07:14.123401 (d65) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:07:14.159410 (d65) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:07:14.159430 (d65) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:07:14.171407 (d65) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:07:14.171428 (d65) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:07:14.171440 (d65) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:07:14.183424 (d65) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:07:14.183444 (d65) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:07:14.195410 (d65) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:07:14.195430 (d65) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:07:14.207411 (d65) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:07:14.207431 (d65) Multiprocessor initialisation: Sep 24 10:07:14.207443 (d65) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:07:14.219417 (d65) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:07:14.231414 (d65) Testing HVM environment: Sep 24 10:07:14.231432 (d65) Using scratch memory at 400000 Sep 24 10:07:14.231444 (d65) - REP INSB across page boundaries ... passed Sep 24 10:07:14.243410 (d65) - REP INSW across page boundaries ... passed Sep 24 10:07:14.243430 (d65) - GS base MSRs and SWAPGS ... passed Sep 24 10:07:14.243442 (d65) Passed 3 of 3 tests Sep 24 10:07:14.255410 (d65) Writing SMBIOS tables ... Sep 24 10:07:14.255429 (d65) Loading SeaBIOS ... Sep 24 10:07:14.255439 (d65) Creating MP tables ... Sep 24 10:07:14.255449 (d65) Loading ACPI ... Sep 24 10:07:14.267412 (d65) vm86 TSS at fc100300 Sep 24 10:07:14.267430 (d65) BIOS map: Sep 24 10:07:14.267440 (d65) 10000-100e3: Scratch space Sep 24 10:07:14.267450 (d65) c0000-fffff: Main BIOS Sep 24 10:07:14.267460 (d65) E820 table: Sep 24 10:07:14.279413 (d65) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:07:14.279433 (d65) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:07:14.291408 (d65) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:07:14.291429 (d65) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:07:14.303411 (d65) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:07:14.303431 (d65) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:07:14.303444 (d65) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:07:14.315414 (d65) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:07:14.315433 (d65) Invoking SeaBIOS ... Sep 24 10:07:14.327413 (d65) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:07:14.327434 (d65) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:07:14.339418 (d65) Sep 24 10:07:14.339433 (d65) Found Xen hypervisor signature at 40000000 Sep 24 10:07:14.339446 (d65) Running on QEMU (i440fx) Sep 24 10:07:14.351410 (d65) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:07:14.351437 (d65) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:07:14.363414 (d65) xen: copy e820... Sep 24 10:07:14.363431 (d65) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:07:14.363446 (d65) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:07:14.375413 (d65) Allocated Xen hypercall page at effff000 Sep 24 10:07:14.375433 (d65) Detected Xen v4.20-unstable Sep 24 10:07:14.387419 (d65) xen: copy BIOS tables... Sep 24 10:07:14.387438 (d65) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:07:14.387451 (d65) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:07:14.399415 (d65) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:07:14.399435 (d65) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:07:14.411413 (d65) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:07:14.411433 (d65) Using pmtimer, ioport 0xb008 Sep 24 10:07:14.411445 (d65) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:07:14.423416 (d65) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:07:14.423437 (d65) parse_termlist: parse error, skip from 16/27641 Sep 24 10:07:14.435412 (d65) parse_termlist: parse error, skip from 87/6041 Sep 24 10:07:14.435433 (d65) Scan for VGA option rom Sep 24 10:07:14.435444 (d65) Running option rom at c000:0003 Sep 24 10:07:14.447413 (d65) pmm call arg1=0 Sep 24 10:07:14.447430 (d65) Turning on vga text mode console Sep 24 10:07:14.447442 (d65) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:07:14.459412 (d65) Machine UUID 30e0cc66-961f-4fff-8f5f-f08a6213af75 Sep 24 10:07:14.459433 (d65) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:07:14.459445 (d65) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:07:14.471412 (d65) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:07:14.471432 (d65) Searching bootorder for: HALT Sep 24 10:07:14.483414 (d65) Found 0 lpt ports Sep 24 10:07:14.483432 (d65) Found 1 serial ports Sep 24 10:07:14.483442 (d65) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:07:14.509353 (d65) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:07:14.509381 (d65) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:07:14.509412 (d65) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:07:14.509426 (d65) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:07:14.519411 (d65) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:07:14.519434 (d65) PS2 keyboard initialized Sep 24 10:07:14.519445 (d65) All threads complete. Sep 24 10:07:14.531413 (d65) Scan for option roms Sep 24 10:07:14.531431 (d65) Running option rom at ca00:0003 Sep 24 10:07:14.531442 (d65) pmm call arg1=1 Sep 24 10:07:14.531452 (d65) pmm call arg1=0 Sep 24 10:07:14.543411 (d65) pmm call arg1=1 Sep 24 10:07:14.543428 (d65) pmm call arg1=0 Sep 24 10:07:14.543438 (d65) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:07:14.543450 (d65) Sep 24 10:07:14.543458 (d65) Press ESC for boot menu. Sep 24 10:07:14.555377 (d65) Sep 24 10:07:14.555392 (d65) Searching bootorder for: HALT Sep 24 10:07:17.039398 (d65) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:07:17.051420 (d65) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:07:17.051441 (d65) Returned 16773120 bytes of ZoneHigh Sep 24 10:07:17.063413 (d65) e820 map has 8 items: Sep 24 10:07:17.063431 (d65) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:07:17.075414 (d65) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:07:17.075434 (d65) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:07:17.087409 (d65) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:07:17.087429 (d65) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:07:17.099453 (d65) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:07:17.099473 (d65) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:07:17.111412 (d65) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:07:17.111433 (d65) enter handle_19: Sep 24 10:07:17.111443 (d65) NULL Sep 24 10:07:17.111451 (d65) Booting from DVD/CD... Sep 24 10:07:17.123411 (d65) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:07:17.123433 (d65) enter handle_18: Sep 24 10:07:17.123443 (d65) NULL Sep 24 10:07:17.123451 (d65) Booting from Hard Disk... Sep 24 10:07:17.135376 (d65) Booting from 0000:7c00 Sep 24 10:07:17.135402 [ 3969.804281] xenbr0: port 3(vif65.0-emu) entered disabled state Sep 24 10:07:26.811386 [ 3969.804789] device vif65.0-emu left promiscuous mode Sep 24 10:07:26.811409 [ 3969.804990] xenbr0: port 3(vif65.0-emu) entered disabled state Sep 24 10:07:26.823375 (XEN) d65v0: upcall vector f3 Sep 24 10:07:26.931383 (XEN) Dom65 callback via changed to GSI 1 Sep 24 10:07:26.931403 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 0 changed 5 -> 0 Sep 24 10:07:30.219373 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 1 changed 10 -> 0 Sep 24 10:07:30.231387 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 2 changed 11 -> 0 Sep 24 10:07:30.243396 (XEN) arch/x86/hvm/irq.c:368: Dom65 PCI link 3 changed 5 -> 0 Sep 24 10:07:30.255396 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v1 RDMSR 0x00000034 unimplemented Sep 24 10:07:30.843398 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d65v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:07:31.911420 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d65v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:07:31.923372 (XEN) common/grant_table.c:1909:d65v0 Expanding d65 grant table from 1 to 2 frames Sep 24 10:07:32.367415 (XEN) common/grant_table.c:1909:d65v0 Expanding d65 grant table from 2 to 3 frames Sep 24 10:07:32.367441 [ 3975.383803] vif vif-65-0 vif65.0: Guest Rx ready Sep 24 10:07:32.391412 [ 3975.384653] IPv6: ADDRCONF(NETDEV_CHANGE): vif65.0: link becomes ready Sep 24 10:07:32.391437 [ 3975.384972] xenbr0: port 2(vif65.0) entered blocking state Sep 24 10:07:32.403414 [ 3975.385156] xenbr0: port 2(vif65.0) entered forwarding state Sep 24 10:07:32.403437 [ 3975.386246] xen-blkback: backend/vbd/65/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:07:32.415401 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000639 unimplemented Sep 24 10:07:34.543406 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000611 unimplemented Sep 24 10:07:34.555420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000619 unimplemented Sep 24 10:07:34.567400 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000606 unimplemented Sep 24 10:07:34.567424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000639 unimplemented Sep 24 10:07:34.603424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000611 unimplemented Sep 24 10:07:34.615413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000619 unimplemented Sep 24 10:07:34.615436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000606 unimplemented Sep 24 10:07:34.627385 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000611 unimplemented Sep 24 10:07:34.963415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000639 unimplemented Sep 24 10:07:34.975416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000641 unimplemented Sep 24 10:07:34.975439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x00000619 unimplemented Sep 24 10:07:34.987419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d65v0 RDMSR 0x0000064d unimplemented Sep 24 10:07:34.999369 [ 4000.647728] xenbr0: port 2(vif65.0) entered disabled state Sep 24 10:07:57.651393 [ 4000.774853] xenbr0: port 2(vif65.0) entered disabled state Sep 24 10:07:57.783411 [ 4000.775749] device vif65.0 left promiscuous mode Sep 24 10:07:57.783433 [ 4000.775945] xenbr0: port 2(vif65.0) entered disabled state Sep 24 10:07:57.795361 (XEN) HVM d66v0 save: CPU Sep 24 10:08:23.175415 (XEN) HVM d66v1 save: CPU Sep 24 10:08:23.175436 (XEN) HVM d66 save: PIC Sep 24 10:08:23.175446 (XEN) HVM d66 save: IOAPIC Sep 24 10:08:23.175457 (XEN) HVM d66v0 save: LAPIC Sep 24 10:08:23.175467 (XEN) HVM d66v1 save: LAPIC Sep 24 10:08:23.187414 (XEN) HVM d66v0 save: LAPIC_REGS Sep 24 10:08:23.187433 (XEN) HVM d66v1 save: LAPIC_REGS Sep 24 10:08:23.187445 (XEN) HVM d66 save: PCI_IRQ Sep 24 10:08:23.199411 (XEN) HVM d66 save: ISA_IRQ Sep 24 10:08:23.199430 (XEN) HVM d66 save: PCI_LINK Sep 24 10:08:23.199442 (XEN) HVM d66 save: PIT Sep 24 10:08:23.199452 (XEN) HVM d66 save: RTC Sep 24 10:08:23.199461 (XEN) HVM d66 save: HPET Sep 24 10:08:23.211413 (XEN) HVM d66 save: PMTIMER Sep 24 10:08:23.211440 (XEN) HVM d66v0 save: MTRR Sep 24 10:08:23.211451 (XEN) HVM d66v1 save: MTRR Sep 24 10:08:23.211461 (XEN) HVM d66 save: VIRIDIAN_DOMAIN Sep 24 10:08:23.223414 (XEN) HVM d66v0 save: CPU_XSAVE Sep 24 10:08:23.223432 (XEN) HVM d66v1 save: CPU_XSAVE Sep 24 10:08:23.223443 (XEN) HVM d66v0 save: VIRIDIAN_VCPU Sep 24 10:08:23.223454 (XEN) HVM d66v1 save: VIRIDIAN_VCPU Sep 24 10:08:23.235415 (XEN) HVM d66v0 save: VMCE_VCPU Sep 24 10:08:23.235433 (XEN) HVM d66v1 save: VMCE_VCPU Sep 24 10:08:23.235443 (XEN) HVM d66v0 save: TSC_ADJUST Sep 24 10:08:23.247411 (XEN) HVM d66v1 save: TSC_ADJUST Sep 24 10:08:23.247430 (XEN) HVM d66v0 save: CPU_MSR Sep 24 10:08:23.247441 (XEN) HVM d66v1 save: CPU_MSR Sep 24 10:08:23.247450 (XEN) HVM restore d66: CPU 0 Sep 24 10:08:23.259372 [ 4027.225392] xenbr0: port 2(vif66.0) entered blocking state Sep 24 10:08:24.231414 [ 4027.225658] xenbr0: port 2(vif66.0) entered disabled state Sep 24 10:08:24.231436 [ 4027.226005] device vif66.0 entered promiscuous mode Sep 24 10:08:24.243379 [ 4027.567017] xenbr0: port 3(vif66.0-emu) entered blocking state Sep 24 10:08:24.567404 [ 4027.567254] xenbr0: port 3(vif66.0-emu) entered disabled state Sep 24 10:08:24.579422 [ 4027.567635] device vif66.0-emu entered promiscuous mode Sep 24 10:08:24.579443 [ 4027.578155] xenbr0: port 3(vif66.0-emu) entered blocking state Sep 24 10:08:24.591416 [ 4027.578363] xenbr0: port 3(vif66.0-emu) entered forwarding state Sep 24 10:08:24.603356 (d66) HVM Loader Sep 24 10:08:24.615386 (d66) Detected Xen v4.20-unstable Sep 24 10:08:24.615405 (d66) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:08:24.627416 (d66) System requested SeaBIOS Sep 24 10:08:24.627434 (d66) CPU speed is 1995 MHz Sep 24 10:08:24.627444 (d66) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:08:24.639418 (XEN) arch/x86/hvm/irq.c:368: Dom66 PCI link 0 changed 0 -> 5 Sep 24 10:08:24.639440 (d66) PCI-ISA link 0 routed to IRQ5 Sep 24 10:08:24.651412 (XEN) arch/x86/hvm/irq.c:368: Dom66 PCI link 1 changed 0 -> 10 Sep 24 10:08:24.651434 (d66) PCI-ISA link 1 routed to IRQ10 Sep 24 10:08:24.651446 (XEN) arch/x86/hvm/irq.c:368: Dom66 PCI link 2 changed 0 -> 11 Sep 24 10:08:24.663419 (d66) PCI-ISA link 2 routed to IRQ11 Sep 24 10:08:24.663437 (XEN) arch/x86/hvm/irq.c:368: Dom66 PCI link 3 changed 0 -> 5 Sep 24 10:08:24.675413 (d66) PCI-ISA link 3 routed to IRQ5 Sep 24 10:08:24.675432 (d66) pci dev 01:2 INTD->IRQ5 Sep 24 10:08:24.675443 (d66) pci dev 01:3 INTA->IRQ10 Sep 24 10:08:24.687393 (d66) pci dev 02:0 INTA->IRQ11 Sep 24 10:08:24.687411 (d66) pci dev 04:0 INTA->IRQ5 Sep 24 10:08:24.687421 (d66) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:08:24.723419 (d66) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:08:24.735413 (d66) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:08:24.735433 (d66) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:08:24.735446 (d66) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:08:24.747414 (d66) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:08:24.747433 (d66) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:08:24.759412 (d66) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:08:24.759432 (d66) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:08:24.771411 (d66) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:08:24.771431 (d66) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:08:24.771443 (d66) Multiprocessor initialisation: Sep 24 10:08:24.783421 (d66) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:08:24.783444 (d66) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:08:24.795420 (d66) Testing HVM environment: Sep 24 10:08:24.795438 (d66) Using scratch memory at 400000 Sep 24 10:08:24.807415 (d66) - REP INSB across page boundaries ... passed Sep 24 10:08:24.807436 (d66) - REP INSW across page boundaries ... passed Sep 24 10:08:24.807449 (d66) - GS base MSRs and SWAPGS ... passed Sep 24 10:08:24.819421 (d66) Passed 3 of 3 tests Sep 24 10:08:24.819439 (d66) Writing SMBIOS tables ... Sep 24 10:08:24.819450 (d66) Loading SeaBIOS ... Sep 24 10:08:24.831411 (d66) Creating MP tables ... Sep 24 10:08:24.831430 (d66) Loading ACPI ... Sep 24 10:08:24.831440 (d66) vm86 TSS at fc100300 Sep 24 10:08:24.831450 (d66) BIOS map: Sep 24 10:08:24.831458 (d66) 10000-100e3: Scratch space Sep 24 10:08:24.843414 (d66) c0000-fffff: Main BIOS Sep 24 10:08:24.843432 (d66) E820 table: Sep 24 10:08:24.843442 (d66) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:08:24.855410 (d66) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:08:24.855429 (d66) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:08:24.855443 (d66) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:08:24.867416 (d66) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:08:24.867435 (d66) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:08:24.879419 (d66) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:08:24.879440 (d66) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:08:24.891413 (d66) Invoking SeaBIOS ... Sep 24 10:08:24.891431 (d66) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:08:24.891444 (d66) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:08:24.903421 (d66) Sep 24 10:08:24.903436 (d66) Found Xen hypervisor signature at 40000000 Sep 24 10:08:24.915423 (d66) Running on QEMU (i440fx) Sep 24 10:08:24.915441 (d66) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:08:24.927414 (d66) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:08:24.927435 (d66) xen: copy e820... Sep 24 10:08:24.927445 (d66) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:08:24.939415 (d66) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:08:24.939434 (d66) Allocated Xen hypercall page at effff000 Sep 24 10:08:24.951411 (d66) Detected Xen v4.20-unstable Sep 24 10:08:24.951430 (d66) xen: copy BIOS tables... Sep 24 10:08:24.951441 (d66) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:08:24.963411 (d66) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:08:24.963433 (d66) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:08:24.975411 (d66) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:08:24.975432 (d66) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:08:24.975445 (d66) Using pmtimer, ioport 0xb008 Sep 24 10:08:24.987421 (d66) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:08:24.987441 (d66) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:08:24.999407 (d66) parse_termlist: parse error, skip from 16/27641 Sep 24 10:08:24.999429 (d66) parse_termlist: parse error, skip from 87/6041 Sep 24 10:08:24.999442 (d66) Scan for VGA option rom Sep 24 10:08:25.011411 (d66) Running option rom at c000:0003 Sep 24 10:08:25.011430 (d66) pmm call arg1=0 Sep 24 10:08:25.011440 (d66) Turning on vga text mode console Sep 24 10:08:25.023407 (d66) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:08:25.023429 (d66) Machine UUID 1869b97d-31a7-4c5c-b9dd-3346b68b6fb2 Sep 24 10:08:25.023443 (d66) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:08:25.035415 (d66) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:08:25.035436 (d66) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:08:25.047410 (d66) Searching bootorder for: HALT Sep 24 10:08:25.047429 (d66) Found 0 lpt ports Sep 24 10:08:25.047440 (d66) Found 1 serial ports Sep 24 10:08:25.047449 (d66) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:08:25.059417 (d66) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:08:25.059439 (d66) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:08:25.071417 (d66) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:08:25.071437 (d66) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:08:25.083415 (d66) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:08:25.095415 (d66) PS2 keyboard initialized Sep 24 10:08:25.095435 (d66) All threads complete. Sep 24 10:08:25.095446 (d66) Scan for option roms Sep 24 10:08:25.095456 (d66) Running option rom at ca00:0003 Sep 24 10:08:25.107409 (d66) pmm call arg1=1 Sep 24 10:08:25.107426 (d66) pmm call arg1=0 Sep 24 10:08:25.107437 (d66) pmm call arg1=1 Sep 24 10:08:25.107446 (d66) pmm call arg1=0 Sep 24 10:08:25.107454 (d66) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:08:25.119396 (d66) Sep 24 10:08:25.119411 (d66) Press ESC for boot menu. Sep 24 10:08:25.119422 (d66) Sep 24 10:08:25.119430 (d66) Searching bootorder for: HALT Sep 24 10:08:27.675391 (d66) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:08:27.687417 (d66) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:08:27.687438 (d66) Returned 16773120 bytes of ZoneHigh Sep 24 10:08:27.699416 (d66) e820 map has 8 items: Sep 24 10:08:27.699434 (d66) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:08:27.711407 (d66) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:08:27.711428 (d66) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:08:27.723410 (d66) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:08:27.723430 (d66) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:08:27.723443 (d66) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:08:27.735413 (d66) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:08:27.735434 (d66) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:08:27.747414 (d66) enter handle_19: Sep 24 10:08:27.747431 (d66) NULL Sep 24 10:08:27.747440 (d66) Booting from DVD/CD... Sep 24 10:08:27.747451 (d66) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:08:27.759414 (d66) enter handle_18: Sep 24 10:08:27.759432 (d66) NULL Sep 24 10:08:27.759440 (d66) Booting from Hard Disk... Sep 24 10:08:27.771376 (d66) Booting from 0000:7c00 Sep 24 10:08:27.771394 [ 4040.881485] xenbr0: port 3(vif66.0-emu) entered disabled state Sep 24 10:08:37.887418 [ 4040.882139] device vif66.0-emu left promiscuous mode Sep 24 10:08:37.887440 [ 4040.882333] xenbr0: port 3(vif66.0-emu) entered disabled state Sep 24 10:08:37.899386 (XEN) d66v0: upcall vector f3 Sep 24 10:08:38.019386 (XEN) Dom66 callback via changed to GSI 1 Sep 24 10:08:38.019406 (XEN) arch/x86/hvm/irq.c:368: Dom66 PCI link 0 changed 5 -> 0 Sep 24 10:08:40.791397 (XEN) arch/x86/hvm/irq.c:368: Dom66 PCI link 1 changed 10 -> 0 Sep 24 10:08:40.803395 (XEN) arch/x86/hvm/irq.c:368: Dom66 PCI link 2 changed 11 -> 0 Sep 24 10:08:40.815402 (XEN) arch/x86/hvm/irq.c:368: Dom66 PCI link 3 changed 5 -> 0 Sep 24 10:08:40.839358 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d66v1 RDMSR 0x00000034 unimplemented Sep 24 10:08:41.703381 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d66v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:08:42.747423 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d66v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:08:42.759405 [ 4046.135661] xen-blkback: backend/vbd/66/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:08:43.143408 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 1 to 2 frames Sep 24 10:08:43.239419 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 2 to 3 frames Sep 24 10:08:43.251402 [ 4046.330668] vif vif-66-0 vif66.0: Guest Rx ready Sep 24 10:08:43.335416 [ 4046.330953] IPv6: ADDRCONF(NETDEV_CHANGE): vif66.0: link becomes ready Sep 24 10:08:43.347416 [ 4046.331257] xenbr0: port 2(vif66.0) entered blocking state Sep 24 10:08:43.347440 [ 4046.331474] xenbr0: port 2(vif66.0) entered forwarding state Sep 24 10:08:43.359364 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d66v1 RDMSR 0x00000639 unimplemented Sep 24 10:08:45.435404 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d66v1 RDMSR 0x00000611 unimplemented Sep 24 10:08:45.447417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d66v1 RDMSR 0x00000619 unimplemented Sep 24 10:08:45.459405 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d66v1 RDMSR 0x00000606 unimplemented Sep 24 10:08:45.459428 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d66v0 RDMSR 0x00000611 unimplemented Sep 24 10:08:45.855418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d66v0 RDMSR 0x00000639 unimplemented Sep 24 10:08:45.867409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d66v0 RDMSR 0x00000641 unimplemented Sep 24 10:08:45.867432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d66v0 RDMSR 0x00000619 unimplemented Sep 24 10:08:45.879403 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d66v0 RDMSR 0x0000064d unimplemented Sep 24 10:08:45.879426 [ 4069.784498] xenbr0: port 2(vif66.0) entered disabled state Sep 24 10:09:06.787397 [ 4069.914153] xenbr0: port 2(vif66.0) entered disabled state Sep 24 10:09:06.919417 [ 4069.914857] device vif66.0 left promiscuous mode Sep 24 10:09:06.919437 [ 4069.915067] xenbr0: port 2(vif66.0) entered disabled state Sep 24 10:09:06.931387 (XEN) HVM d67v0 save: CPU Sep 24 10:09:32.259389 (XEN) HVM d67v1 save: CPU Sep 24 10:09:32.271410 (XEN) HVM d67 save: PIC Sep 24 10:09:32.271429 (XEN) HVM d67 save: IOAPIC Sep 24 10:09:32.271440 (XEN) HVM d67v0 save: LAPIC Sep 24 10:09:32.271451 (XEN) HVM d67v1 save: LAPIC Sep 24 10:09:32.271461 (XEN) HVM d67v0 save: LAPIC_REGS Sep 24 10:09:32.283414 (XEN) HVM d67v1 save: LAPIC_REGS Sep 24 10:09:32.283433 (XEN) HVM d67 save: PCI_IRQ Sep 24 10:09:32.283444 (XEN) HVM d67 save: ISA_IRQ Sep 24 10:09:32.283455 (XEN) HVM d67 save: PCI_LINK Sep 24 10:09:32.295414 (XEN) HVM d67 save: PIT Sep 24 10:09:32.295432 (XEN) HVM d67 save: RTC Sep 24 10:09:32.295443 (XEN) HVM d67 save: HPET Sep 24 10:09:32.295453 (XEN) HVM d67 save: PMTIMER Sep 24 10:09:32.307421 (XEN) HVM d67v0 save: MTRR Sep 24 10:09:32.307440 (XEN) HVM d67v1 save: MTRR Sep 24 10:09:32.307451 (XEN) HVM d67 save: VIRIDIAN_DOMAIN Sep 24 10:09:32.307463 (XEN) HVM d67v0 save: CPU_XSAVE Sep 24 10:09:32.319411 (XEN) HVM d67v1 save: CPU_XSAVE Sep 24 10:09:32.319430 (XEN) HVM d67v0 save: VIRIDIAN_VCPU Sep 24 10:09:32.319442 (XEN) HVM d67v1 save: VIRIDIAN_VCPU Sep 24 10:09:32.319453 (XEN) HVM d67v0 save: VMCE_VCPU Sep 24 10:09:32.331414 (XEN) HVM d67v1 save: VMCE_VCPU Sep 24 10:09:32.331433 (XEN) HVM d67v0 save: TSC_ADJUST Sep 24 10:09:32.331445 (XEN) HVM d67v1 save: TSC_ADJUST Sep 24 10:09:32.343403 (XEN) HVM d67v0 save: CPU_MSR Sep 24 10:09:32.343422 (XEN) HVM d67v1 save: CPU_MSR Sep 24 10:09:32.343434 (XEN) HVM restore d67: CPU 0 Sep 24 10:09:32.343444 [ 4096.328809] xenbr0: port 2(vif67.0) entered blocking state Sep 24 10:09:33.339412 [ 4096.329046] xenbr0: port 2(vif67.0) entered disabled state Sep 24 10:09:33.339435 [ 4096.329427] device vif67.0 entered promiscuous mode Sep 24 10:09:33.351360 [ 4096.669638] xenbr0: port 3(vif67.0-emu) entered blocking state Sep 24 10:09:33.675420 [ 4096.669866] xenbr0: port 3(vif67.0-emu) entered disabled state Sep 24 10:09:33.687416 [ 4096.670228] device vif67.0-emu entered promiscuous mode Sep 24 10:09:33.687438 [ 4096.680734] xenbr0: port 3(vif67.0-emu) entered blocking state Sep 24 10:09:33.699397 [ 4096.680957] xenbr0: port 3(vif67.0-emu) entered forwarding state Sep 24 10:09:33.699421 (d67) HVM Loader Sep 24 10:09:33.723409 (d67) Detected Xen v4.20-unstable Sep 24 10:09:33.723427 (d67) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:09:33.723441 (d67) System requested SeaBIOS Sep 24 10:09:33.735422 (d67) CPU speed is 1995 MHz Sep 24 10:09:33.735440 (d67) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:09:33.735456 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 0 changed 0 -> 5 Sep 24 10:09:33.747420 (d67) PCI-ISA link 0 routed to IRQ5 Sep 24 10:09:33.747439 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 1 changed 0 -> 10 Sep 24 10:09:33.759419 (d67) PCI-ISA link 1 routed to IRQ10 Sep 24 10:09:33.759438 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 2 changed 0 -> 11 Sep 24 10:09:33.771413 (d67) PCI-ISA link 2 routed to IRQ11 Sep 24 10:09:33.771433 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 3 changed 0 -> 5 Sep 24 10:09:33.783411 (d67) PCI-ISA link 3 routed to IRQ5 Sep 24 10:09:33.783440 (d67) pci dev 01:2 INTD->IRQ5 Sep 24 10:09:33.783452 (d67) pci dev 01:3 INTA->IRQ10 Sep 24 10:09:33.783462 (d67) pci dev 02:0 INTA->IRQ11 Sep 24 10:09:33.795384 (d67) pci dev 04:0 INTA->IRQ5 Sep 24 10:09:33.795402 (d67) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:09:33.831400 (d67) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:09:33.843416 (d67) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:09:33.843436 (d67) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:09:33.855411 (d67) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:09:33.855431 (d67) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:09:33.867411 (d67) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:09:33.867431 (d67) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:09:33.879407 (d67) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:09:33.879428 (d67) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:09:33.879440 (d67) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:09:33.891415 (d67) Multiprocessor initialisation: Sep 24 10:09:33.891434 (d67) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:09:33.903413 (d67) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:09:33.903435 (d67) Testing HVM environment: Sep 24 10:09:33.915412 (d67) Using scratch memory at 400000 Sep 24 10:09:33.915431 (d67) - REP INSB across page boundaries ... passed Sep 24 10:09:33.915445 (d67) - REP INSW across page boundaries ... passed Sep 24 10:09:33.927419 (d67) - GS base MSRs and SWAPGS ... passed Sep 24 10:09:33.927438 (d67) Passed 3 of 3 tests Sep 24 10:09:33.927449 (d67) Writing SMBIOS tables ... Sep 24 10:09:33.939419 (d67) Loading SeaBIOS ... Sep 24 10:09:33.939436 (d67) Creating MP tables ... Sep 24 10:09:33.939447 (d67) Loading ACPI ... Sep 24 10:09:33.939457 (d67) vm86 TSS at fc100300 Sep 24 10:09:33.951409 (d67) BIOS map: Sep 24 10:09:33.951426 (d67) 10000-100e3: Scratch space Sep 24 10:09:33.951437 (d67) c0000-fffff: Main BIOS Sep 24 10:09:33.951447 (d67) E820 table: Sep 24 10:09:33.951456 (d67) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:09:33.963418 (d67) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:09:33.963437 (d67) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:09:33.975413 (d67) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:09:33.975433 (d67) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:09:33.987413 (d67) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:09:33.987433 (d67) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:09:33.999411 (d67) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:09:33.999431 (d67) Invoking SeaBIOS ... Sep 24 10:09:33.999442 (d67) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:09:34.011417 (d67) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:09:34.023411 (d67) Sep 24 10:09:34.023426 (d67) Found Xen hypervisor signature at 40000000 Sep 24 10:09:34.023440 (d67) Running on QEMU (i440fx) Sep 24 10:09:34.023451 (d67) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:09:34.035422 (d67) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:09:34.035443 (d67) xen: copy e820... Sep 24 10:09:34.047414 (d67) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:09:34.047435 (d67) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:09:34.059410 (d67) Allocated Xen hypercall page at effff000 Sep 24 10:09:34.059430 (d67) Detected Xen v4.20-unstable Sep 24 10:09:34.059442 (d67) xen: copy BIOS tables... Sep 24 10:09:34.071405 (d67) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:09:34.071426 (d67) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:09:34.083409 (d67) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:09:34.083429 (d67) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:09:34.083450 (d67) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:09:34.095416 (d67) Using pmtimer, ioport 0xb008 Sep 24 10:09:34.095434 (d67) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:09:34.095447 (d67) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:09:34.107416 (d67) parse_termlist: parse error, skip from 16/27641 Sep 24 10:09:34.107437 (d67) parse_termlist: parse error, skip from 87/6041 Sep 24 10:09:34.119416 (d67) Scan for VGA option rom Sep 24 10:09:34.119434 (d67) Running option rom at c000:0003 Sep 24 10:09:34.119445 (d67) pmm call arg1=0 Sep 24 10:09:34.131422 (d67) Turning on vga text mode console Sep 24 10:09:34.131441 (d67) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:09:34.131455 (d67) Machine UUID a37e713d-f35a-4868-a87e-f479d3edbcd9 Sep 24 10:09:34.143421 (d67) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:09:34.143440 (d67) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:09:34.155413 (d67) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:09:34.155434 (d67) Searching bootorder for: HALT Sep 24 10:09:34.155446 (d67) Found 0 lpt ports Sep 24 10:09:34.167411 (d67) Found 1 serial ports Sep 24 10:09:34.167428 (d67) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:09:34.167443 (d67) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:09:34.179418 (d67) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:09:34.179440 (d67) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:09:34.191417 (d67) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:09:34.191439 (d67) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:09:34.203418 (d67) PS2 keyboard initialized Sep 24 10:09:34.203436 (d67) All threads complete. Sep 24 10:09:34.203447 (d67) Scan for option roms Sep 24 10:09:34.215413 (d67) Running option rom at ca00:0003 Sep 24 10:09:34.215432 (d67) pmm call arg1=1 Sep 24 10:09:34.215441 (d67) pmm call arg1=0 Sep 24 10:09:34.215451 (d67) pmm call arg1=1 Sep 24 10:09:34.227405 (d67) pmm call arg1=0 Sep 24 10:09:34.227422 (d67) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:09:34.227435 (d67) Sep 24 10:09:34.227443 (d67) Press ESC for boot menu. Sep 24 10:09:34.239368 (d67) Sep 24 10:09:34.239383 (d67) Searching bootorder for: HALT Sep 24 10:09:36.775405 (d67) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:09:36.797952 (d67) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:09:36.797979 (d67) Returned 16773120 bytes of ZoneHigh Sep 24 10:09:36.799416 (d67) e820 map has 8 items: Sep 24 10:09:36.799434 (d67) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:09:36.799447 (d67) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:09:36.811415 (d67) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:09:36.811435 (d67) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:09:36.823411 (d67) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:09:36.823432 (d67) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:09:36.835413 (d67) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:09:36.835433 (d67) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:09:36.847414 (d67) enter handle_19: Sep 24 10:09:36.847431 (d67) NULL Sep 24 10:09:36.847440 (d67) Booting from DVD/CD... Sep 24 10:09:36.847451 (d67) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:09:36.859415 (d67) enter handle_18: Sep 24 10:09:36.859433 (d67) NULL Sep 24 10:09:36.859442 (d67) Booting from Hard Disk... Sep 24 10:09:36.859453 (d67) Booting from 0000:7c00 Sep 24 10:09:36.871364 [ 4110.149697] xenbr0: port 3(vif67.0-emu) entered disabled state Sep 24 10:09:47.159412 [ 4110.150189] device vif67.0-emu left promiscuous mode Sep 24 10:09:47.159434 [ 4110.150389] xenbr0: port 3(vif67.0-emu) entered disabled state Sep 24 10:09:47.171377 (XEN) d67v0: upcall vector f3 Sep 24 10:09:47.303392 (XEN) Dom67 callback via changed to GSI 1 Sep 24 10:09:47.303420 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 0 changed 5 -> 0 Sep 24 10:09:50.711398 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 1 changed 10 -> 0 Sep 24 10:09:50.723395 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 2 changed 11 -> 0 Sep 24 10:09:50.735395 (XEN) arch/x86/hvm/irq.c:368: Dom67 PCI link 3 changed 5 -> 0 Sep 24 10:09:50.747393 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v1 RDMSR 0x00000034 unimplemented Sep 24 10:09:51.551367 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d67v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:09:52.691425 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d67v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:09:52.703392 (XEN) common/grant_table.c:1909:d67v1 Expanding d67 grant table from 1 to 2 frames Sep 24 10:09:53.147421 (XEN) common/grant_table.c:1909:d67v1 Expanding d67 grant table from 2 to 3 frames Sep 24 10:09:53.159393 [ 4116.253891] vif vif-67-0 vif67.0: Guest Rx ready Sep 24 10:09:53.255400 [ 4116.254493] IPv6: ADDRCONF(NETDEV_CHANGE): vif67.0: link becomes ready Sep 24 10:09:53.267416 [ 4116.254698] xenbr0: port 2(vif67.0) entered blocking state Sep 24 10:09:53.267437 [ 4116.254823] xenbr0: port 2(vif67.0) entered forwarding state Sep 24 10:09:53.279417 [ 4116.261206] xen-blkback: backend/vbd/67/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:09:53.291383 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000639 unimplemented Sep 24 10:09:55.415411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000611 unimplemented Sep 24 10:09:55.415434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000619 unimplemented Sep 24 10:09:55.427410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000606 unimplemented Sep 24 10:09:55.427433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v1 RDMSR 0x00000639 unimplemented Sep 24 10:09:55.451421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v1 RDMSR 0x00000611 unimplemented Sep 24 10:09:55.463411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v1 RDMSR 0x00000619 unimplemented Sep 24 10:09:55.463434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v1 RDMSR 0x00000606 unimplemented Sep 24 10:09:55.475381 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000611 unimplemented Sep 24 10:09:55.811411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000639 unimplemented Sep 24 10:09:55.811434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000641 unimplemented Sep 24 10:09:55.823413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x00000619 unimplemented Sep 24 10:09:55.823435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d67v0 RDMSR 0x0000064d unimplemented Sep 24 10:09:55.835386 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 10:10:08.067397 [ 4143.979166] xenbr0: port 2(vif67.0) entered disabled state Sep 24 10:10:20.983395 [ 4144.106175] xenbr0: port 2(vif67.0) entered disabled state Sep 24 10:10:21.115416 [ 4144.106796] device vif67.0 left promiscuous mode Sep 24 10:10:21.115437 [ 4144.106985] xenbr0: port 2(vif67.0) entered disabled state Sep 24 10:10:21.127480 (XEN) HVM d68v0 save: CPU Sep 24 10:10:46.543392 (XEN) HVM d68v1 save: CPU Sep 24 10:10:46.543411 (XEN) HVM d68 save: PIC Sep 24 10:10:46.555409 (XEN) HVM d68 save: IOAPIC Sep 24 10:10:46.555427 (XEN) HVM d68v0 save: LAPIC Sep 24 10:10:46.555439 (XEN) HVM d68v1 save: LAPIC Sep 24 10:10:46.555449 (XEN) HVM d68v0 save: LAPIC_REGS Sep 24 10:10:46.567412 (XEN) HVM d68v1 save: LAPIC_REGS Sep 24 10:10:46.567432 (XEN) HVM d68 save: PCI_IRQ Sep 24 10:10:46.567443 (XEN) HVM d68 save: ISA_IRQ Sep 24 10:10:46.567453 (XEN) HVM d68 save: PCI_LINK Sep 24 10:10:46.579411 (XEN) HVM d68 save: PIT Sep 24 10:10:46.579429 (XEN) HVM d68 save: RTC Sep 24 10:10:46.579440 (XEN) HVM d68 save: HPET Sep 24 10:10:46.579450 (XEN) HVM d68 save: PMTIMER Sep 24 10:10:46.579460 (XEN) HVM d68v0 save: MTRR Sep 24 10:10:46.591414 (XEN) HVM d68v1 save: MTRR Sep 24 10:10:46.591432 (XEN) HVM d68 save: VIRIDIAN_DOMAIN Sep 24 10:10:46.591445 (XEN) HVM d68v0 save: CPU_XSAVE Sep 24 10:10:46.591455 (XEN) HVM d68v1 save: CPU_XSAVE Sep 24 10:10:46.603422 (XEN) HVM d68v0 save: VIRIDIAN_VCPU Sep 24 10:10:46.603441 (XEN) HVM d68v1 save: VIRIDIAN_VCPU Sep 24 10:10:46.603453 (XEN) HVM d68v0 save: VMCE_VCPU Sep 24 10:10:46.615411 (XEN) HVM d68v1 save: VMCE_VCPU Sep 24 10:10:46.615429 (XEN) HVM d68v0 save: TSC_ADJUST Sep 24 10:10:46.615441 (XEN) HVM d68v1 save: TSC_ADJUST Sep 24 10:10:46.615451 (XEN) HVM d68v0 save: CPU_MSR Sep 24 10:10:46.627403 (XEN) HVM d68v1 save: CPU_MSR Sep 24 10:10:46.627421 (XEN) HVM restore d68: CPU 0 Sep 24 10:10:46.627432 [ 4170.594154] xenbr0: port 2(vif68.0) entered blocking state Sep 24 10:10:47.599411 [ 4170.594414] xenbr0: port 2(vif68.0) entered disabled state Sep 24 10:10:47.611395 [ 4170.594751] device vif68.0 entered promiscuous mode Sep 24 10:10:47.611416 [ 4170.931279] xenbr0: port 3(vif68.0-emu) entered blocking state Sep 24 10:10:47.935408 [ 4170.931542] xenbr0: port 3(vif68.0-emu) entered disabled state Sep 24 10:10:47.947422 [ 4170.931877] device vif68.0-emu entered promiscuous mode Sep 24 10:10:47.947444 [ 4170.942587] xenbr0: port 3(vif68.0-emu) entered blocking state Sep 24 10:10:47.959415 [ 4170.942796] xenbr0: port 3(vif68.0-emu) entered forwarding state Sep 24 10:10:47.959437 (d68) HVM Loader Sep 24 10:10:47.983392 (d68) Detected Xen v4.20-unstable Sep 24 10:10:47.983411 (d68) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:10:47.995413 (d68) System requested SeaBIOS Sep 24 10:10:47.995431 (d68) CPU speed is 1995 MHz Sep 24 10:10:47.995442 (d68) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:10:48.007416 (XEN) arch/x86/hvm/irq.c:368: Dom68 PCI link 0 changed 0 -> 5 Sep 24 10:10:48.007438 (d68) PCI-ISA link 0 routed to IRQ5 Sep 24 10:10:48.019410 (XEN) arch/x86/hvm/irq.c:368: Dom68 PCI link 1 changed 0 -> 10 Sep 24 10:10:48.019433 (d68) PCI-ISA link 1 routed to IRQ10 Sep 24 10:10:48.019444 (XEN) arch/x86/hvm/irq.c:368: Dom68 PCI link 2 changed 0 -> 11 Sep 24 10:10:48.031418 (d68) PCI-ISA link 2 routed to IRQ11 Sep 24 10:10:48.031437 (XEN) arch/x86/hvm/irq.c:368: Dom68 PCI link 3 changed 0 -> 5 Sep 24 10:10:48.043457 (d68) PCI-ISA link 3 routed to IRQ5 Sep 24 10:10:48.043476 (d68) pci dev 01:2 INTD->IRQ5 Sep 24 10:10:48.043487 (d68) pci dev 01:3 INTA->IRQ10 Sep 24 10:10:48.055390 (d68) pci dev 02:0 INTA->IRQ11 Sep 24 10:10:48.055408 (d68) pci dev 04:0 INTA->IRQ5 Sep 24 10:10:48.055419 (d68) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:10:48.067416 (d68) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:10:48.067436 (d68) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:10:48.079417 (d68) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:10:48.079436 (d68) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:10:48.091414 (d68) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:10:48.091434 (d68) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:10:48.103411 (d68) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:10:48.103431 (d68) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:10:48.115408 (d68) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:10:48.115429 (d68) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:10:48.115442 (d68) Multiprocessor initialisation: Sep 24 10:10:48.127415 (d68) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:10:48.127438 (d68) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:10:48.139417 (d68) Testing HVM environment: Sep 24 10:10:48.139435 (d68) Using scratch memory at 400000 Sep 24 10:10:48.151409 (d68) - REP INSB across page boundaries ... passed Sep 24 10:10:48.151430 (d68) - REP INSW across page boundaries ... passed Sep 24 10:10:48.151443 (d68) - GS base MSRs and SWAPGS ... passed Sep 24 10:10:48.163418 (d68) Passed 3 of 3 tests Sep 24 10:10:48.163435 (d68) Writing SMBIOS tables ... Sep 24 10:10:48.163446 (d68) Loading SeaBIOS ... Sep 24 10:10:48.163456 (d68) Creating MP tables ... Sep 24 10:10:48.175418 (d68) Loading ACPI ... Sep 24 10:10:48.175443 (d68) vm86 TSS at fc100300 Sep 24 10:10:48.175455 (d68) BIOS map: Sep 24 10:10:48.175464 (d68) 10000-100e3: Scratch space Sep 24 10:10:48.187412 (d68) c0000-fffff: Main BIOS Sep 24 10:10:48.187430 (d68) E820 table: Sep 24 10:10:48.187440 (d68) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:10:48.187452 (d68) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:10:48.199414 (d68) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:10:48.199434 (d68) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:10:48.211419 (d68) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:10:48.211438 (d68) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:10:48.223412 (d68) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:10:48.223433 (d68) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:10:48.235413 (d68) Invoking SeaBIOS ... Sep 24 10:10:48.235431 (d68) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:10:48.235444 (d68) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:10:48.247420 (d68) Sep 24 10:10:48.247435 (d68) Found Xen hypervisor signature at 40000000 Sep 24 10:10:48.259410 (d68) Running on QEMU (i440fx) Sep 24 10:10:48.259428 (d68) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:10:48.259447 (d68) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:10:48.271418 (d68) xen: copy e820... Sep 24 10:10:48.271435 (d68) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:10:48.283416 (d68) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:10:48.283436 (d68) Allocated Xen hypercall page at effff000 Sep 24 10:10:48.295410 (d68) Detected Xen v4.20-unstable Sep 24 10:10:48.295428 (d68) xen: copy BIOS tables... Sep 24 10:10:48.295440 (d68) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:10:48.295452 (d68) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:10:48.307418 (d68) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:10:48.307437 (d68) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:10:48.319416 (d68) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:10:48.319435 (d68) Using pmtimer, ioport 0xb008 Sep 24 10:10:48.331413 (d68) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:10:48.331433 (d68) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:10:48.331446 (d68) parse_termlist: parse error, skip from 16/27641 Sep 24 10:10:48.343414 (d68) parse_termlist: parse error, skip from 87/6041 Sep 24 10:10:48.343434 (d68) Scan for VGA option rom Sep 24 10:10:48.343446 (d68) Running option rom at c000:0003 Sep 24 10:10:48.355419 (d68) pmm call arg1=0 Sep 24 10:10:48.355436 (d68) Turning on vga text mode console Sep 24 10:10:48.355448 (d68) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:10:48.367413 (d68) Machine UUID 0aba09ad-af9d-4117-af53-339b45dfc3b1 Sep 24 10:10:48.367433 (d68) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:10:48.379413 (d68) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:10:48.379434 (d68) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:10:48.379448 (d68) Searching bootorder for: HALT Sep 24 10:10:48.391413 (d68) Found 0 lpt ports Sep 24 10:10:48.391430 (d68) Found 1 serial ports Sep 24 10:10:48.391441 (d68) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:10:48.403413 (d68) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:10:48.403435 (d68) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:10:48.415414 (d68) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:10:48.415435 (d68) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:10:48.427413 (d68) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:10:48.427435 (d68) PS2 keyboard initialized Sep 24 10:10:48.439412 (d68) All threads complete. Sep 24 10:10:48.439430 (d68) Scan for option roms Sep 24 10:10:48.439441 (d68) Running option rom at ca00:0003 Sep 24 10:10:48.439460 (d68) pmm call arg1=1 Sep 24 10:10:48.451412 (d68) pmm call arg1=0 Sep 24 10:10:48.451429 (d68) pmm call arg1=1 Sep 24 10:10:48.451439 (d68) pmm call arg1=0 Sep 24 10:10:48.451448 (d68) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:10:48.451460 (d68) Sep 24 10:10:48.463376 (d68) Press ESC for boot menu. Sep 24 10:10:48.463395 (d68) Sep 24 10:10:48.463403 (d68) Searching bootorder for: HALT Sep 24 10:10:50.983414 (d68) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:10:50.995414 (d68) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:10:50.995435 (d68) Returned 16773120 bytes of ZoneHigh Sep 24 10:10:50.995447 (d68) e820 map has 8 items: Sep 24 10:10:51.007414 (d68) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:10:51.007434 (d68) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:10:51.019414 (d68) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:10:51.019434 (d68) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:10:51.031412 (d68) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:10:51.031432 (d68) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:10:51.043412 (d68) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:10:51.043432 (d68) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:10:51.055410 (d68) enter handle_19: Sep 24 10:10:51.055428 (d68) NULL Sep 24 10:10:51.055437 (d68) Booting from DVD/CD... Sep 24 10:10:51.055447 (d68) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:10:51.067405 (d68) enter handle_18: Sep 24 10:10:51.067423 (d68) NULL Sep 24 10:10:51.067432 (d68) Booting from Hard Disk... Sep 24 10:10:51.067443 (d68) Booting from 0000:7c00 Sep 24 10:10:51.067452 [ 4184.158100] xenbr0: port 3(vif68.0-emu) entered disabled state Sep 24 10:11:01.171411 [ 4184.158556] device vif68.0-emu left promiscuous mode Sep 24 10:11:01.171433 [ 4184.158746] xenbr0: port 3(vif68.0-emu) entered disabled state Sep 24 10:11:01.183361 (XEN) d68v0: upcall vector f3 Sep 24 10:11:01.291395 (XEN) Dom68 callback via changed to GSI 1 Sep 24 10:11:01.303360 (XEN) arch/x86/hvm/irq.c:368: Dom68 PCI link 0 changed 5 -> 0 Sep 24 10:11:04.579395 (XEN) arch/x86/hvm/irq.c:368: Dom68 PCI link 1 changed 10 -> 0 Sep 24 10:11:04.591394 (XEN) arch/x86/hvm/irq.c:368: Dom68 PCI link 2 changed 11 -> 0 Sep 24 10:11:04.603396 (XEN) arch/x86/hvm/irq.c:368: Dom68 PCI link 3 changed 5 -> 0 Sep 24 10:11:04.615391 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d68v1 RDMSR 0x00000034 unimplemented Sep 24 10:11:05.143364 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d68v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:11:06.127425 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d68v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:11:06.139395 (XEN) common/grant_table.c:1909:d68v0 Expanding d68 grant table from 1 to 2 frames Sep 24 10:11:06.511424 (XEN) common/grant_table.c:1909:d68v0 Expanding d68 grant table from 2 to 3 frames Sep 24 10:11:06.523380 [ 4189.533706] vif vif-68-0 vif68.0: Guest Rx ready Sep 24 10:11:06.535397 [ 4189.533991] IPv6: ADDRCONF(NETDEV_CHANGE): vif68.0: link becomes ready Sep 24 10:11:06.547418 [ 4189.534314] xenbr0: port 2(vif68.0) entered blocking state Sep 24 10:11:06.559388 [ 4189.534527] xenbr0: port 2(vif68.0) entered forwarding state Sep 24 10:11:06.559411 [ 4189.602077] xen-blkback: backend/vbd/68/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:11:06.619358 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d68v0 RDMSR 0x00000639 unimplemented Sep 24 10:11:08.827412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d68v0 RDMSR 0x00000611 unimplemented Sep 24 10:11:08.827435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d68v0 RDMSR 0x00000619 unimplemented Sep 24 10:11:08.839414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d68v0 RDMSR 0x00000606 unimplemented Sep 24 10:11:08.839437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d68v0 RDMSR 0x00000611 unimplemented Sep 24 10:11:09.175402 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d68v0 RDMSR 0x00000639 unimplemented Sep 24 10:11:09.187428 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d68v0 RDMSR 0x00000641 unimplemented Sep 24 10:11:09.199410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d68v0 RDMSR 0x00000619 unimplemented Sep 24 10:11:09.199433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d68v0 RDMSR 0x0000064d unimplemented Sep 24 10:11:09.211375 [ 4213.186596] xenbr0: port 2(vif68.0) entered disabled state Sep 24 10:11:30.199365 [ 4213.319932] xenbr0: port 2(vif68.0) entered disabled state Sep 24 10:11:30.331413 [ 4213.320605] device vif68.0 left promiscuous mode Sep 24 10:11:30.331434 [ 4213.320809] xenbr0: port 2(vif68.0) entered disabled state Sep 24 10:11:30.343368 (XEN) HVM d69v0 save: CPU Sep 24 10:11:55.795413 (XEN) HVM d69v1 save: CPU Sep 24 10:11:55.795431 (XEN) HVM d69 save: PIC Sep 24 10:11:55.795442 (XEN) HVM d69 save: IOAPIC Sep 24 10:11:55.795452 (XEN) HVM d69v0 save: LAPIC Sep 24 10:11:55.807413 (XEN) HVM d69v1 save: LAPIC Sep 24 10:11:55.807432 (XEN) HVM d69v0 save: LAPIC_REGS Sep 24 10:11:55.807444 (XEN) HVM d69v1 save: LAPIC_REGS Sep 24 10:11:55.807455 (XEN) HVM d69 save: PCI_IRQ Sep 24 10:11:55.819413 (XEN) HVM d69 save: ISA_IRQ Sep 24 10:11:55.819431 (XEN) HVM d69 save: PCI_LINK Sep 24 10:11:55.819442 (XEN) HVM d69 save: PIT Sep 24 10:11:55.819452 (XEN) HVM d69 save: RTC Sep 24 10:11:55.819462 (XEN) HVM d69 save: HPET Sep 24 10:11:55.831413 (XEN) HVM d69 save: PMTIMER Sep 24 10:11:55.831431 (XEN) HVM d69v0 save: MTRR Sep 24 10:11:55.831442 (XEN) HVM d69v1 save: MTRR Sep 24 10:11:55.831452 (XEN) HVM d69 save: VIRIDIAN_DOMAIN Sep 24 10:11:55.843412 (XEN) HVM d69v0 save: CPU_XSAVE Sep 24 10:11:55.843432 (XEN) HVM d69v1 save: CPU_XSAVE Sep 24 10:11:55.843443 (XEN) HVM d69v0 save: VIRIDIAN_VCPU Sep 24 10:11:55.855413 (XEN) HVM d69v1 save: VIRIDIAN_VCPU Sep 24 10:11:55.855432 (XEN) HVM d69v0 save: VMCE_VCPU Sep 24 10:11:55.855444 (XEN) HVM d69v1 save: VMCE_VCPU Sep 24 10:11:55.855455 (XEN) HVM d69v0 save: TSC_ADJUST Sep 24 10:11:55.867416 (XEN) HVM d69v1 save: TSC_ADJUST Sep 24 10:11:55.867435 (XEN) HVM d69v0 save: CPU_MSR Sep 24 10:11:55.867447 (XEN) HVM d69v1 save: CPU_MSR Sep 24 10:11:55.867457 (XEN) HVM restore d69: CPU 0 Sep 24 10:11:55.879368 [ 4239.842316] xenbr0: port 2(vif69.0) entered blocking state Sep 24 10:11:56.851418 [ 4239.842573] xenbr0: port 2(vif69.0) entered disabled state Sep 24 10:11:56.851440 [ 4239.842929] device vif69.0 entered promiscuous mode Sep 24 10:11:56.863388 [ 4240.184135] xenbr0: port 3(vif69.0-emu) entered blocking state Sep 24 10:11:57.187398 [ 4240.184382] xenbr0: port 3(vif69.0-emu) entered disabled state Sep 24 10:11:57.199420 [ 4240.184727] device vif69.0-emu entered promiscuous mode Sep 24 10:11:57.211410 [ 4240.195025] xenbr0: port 3(vif69.0-emu) entered blocking state Sep 24 10:11:57.211434 [ 4240.195242] xenbr0: port 3(vif69.0-emu) entered forwarding state Sep 24 10:11:57.223356 (d69) HVM Loader Sep 24 10:11:57.235397 (d69) Detected Xen v4.20-unstable Sep 24 10:11:57.235416 (d69) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:11:57.247417 (d69) System requested SeaBIOS Sep 24 10:11:57.247436 (d69) CPU speed is 1995 MHz Sep 24 10:11:57.247447 (d69) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:11:57.259416 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 0 changed 0 -> 5 Sep 24 10:11:57.259438 (d69) PCI-ISA link 0 routed to IRQ5 Sep 24 10:11:57.271416 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 1 changed 0 -> 10 Sep 24 10:11:57.271438 (d69) PCI-ISA link 1 routed to IRQ10 Sep 24 10:11:57.283409 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 2 changed 0 -> 11 Sep 24 10:11:57.283432 (d69) PCI-ISA link 2 routed to IRQ11 Sep 24 10:11:57.283445 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 3 changed 0 -> 5 Sep 24 10:11:57.295414 (d69) PCI-ISA link 3 routed to IRQ5 Sep 24 10:11:57.295433 (d69) pci dev 01:2 INTD->IRQ5 Sep 24 10:11:57.295444 (d69) pci dev 01:3 INTA->IRQ10 Sep 24 10:11:57.307400 (d69) pci dev 02:0 INTA->IRQ11 Sep 24 10:11:57.307419 (d69) pci dev 04:0 INTA->IRQ5 Sep 24 10:11:57.307437 (d69) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:11:57.343406 (d69) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:11:57.355416 (d69) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:11:57.355435 (d69) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:11:57.367412 (d69) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:11:57.367432 (d69) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:11:57.367444 (d69) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:11:57.379413 (d69) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:11:57.379432 (d69) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:11:57.391413 (d69) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:11:57.391433 (d69) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:11:57.403418 (d69) Multiprocessor initialisation: Sep 24 10:11:57.403437 (d69) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:11:57.415411 (d69) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:11:57.415434 (d69) Testing HVM environment: Sep 24 10:11:57.415445 (d69) Using scratch memory at 400000 Sep 24 10:11:57.427417 (d69) - REP INSB across page boundaries ... passed Sep 24 10:11:57.427437 (d69) - REP INSW across page boundaries ... passed Sep 24 10:11:57.439412 (d69) - GS base MSRs and SWAPGS ... passed Sep 24 10:11:57.439432 (d69) Passed 3 of 3 tests Sep 24 10:11:57.439442 (d69) Writing SMBIOS tables ... Sep 24 10:11:57.451416 (d69) Loading SeaBIOS ... Sep 24 10:11:57.451433 (d69) Creating MP tables ... Sep 24 10:11:57.451444 (d69) Loading ACPI ... Sep 24 10:11:57.451454 (d69) vm86 TSS at fc100300 Sep 24 10:11:57.451464 (d69) BIOS map: Sep 24 10:11:57.463408 (d69) 10000-100e3: Scratch space Sep 24 10:11:57.463426 (d69) c0000-fffff: Main BIOS Sep 24 10:11:57.463437 (d69) E820 table: Sep 24 10:11:57.463446 (d69) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:11:57.475413 (d69) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:11:57.475432 (d69) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:11:57.487412 (d69) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:11:57.487433 (d69) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:11:57.499382 (d69) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:11:57.499402 (d69) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:11:57.511411 (d69) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:11:57.511431 (d69) Invoking SeaBIOS ... Sep 24 10:11:57.511442 (d69) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:11:57.523411 (d69) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:11:57.523436 (d69) Sep 24 10:11:57.523445 (d69) Found Xen hypervisor signature at 40000000 Sep 24 10:11:57.535417 (d69) Running on QEMU (i440fx) Sep 24 10:11:57.535435 (d69) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:11:57.547423 (d69) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:11:57.547444 (d69) xen: copy e820... Sep 24 10:11:57.559420 (d69) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:11:57.559442 (d69) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:11:57.559455 (d69) Allocated Xen hypercall page at effff000 Sep 24 10:11:57.571417 (d69) Detected Xen v4.20-unstable Sep 24 10:11:57.571435 (d69) xen: copy BIOS tables... Sep 24 10:11:57.571446 (d69) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:11:57.583415 (d69) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:11:57.583436 (d69) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:11:57.595415 (d69) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:11:57.595436 (d69) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:11:57.607410 (d69) Using pmtimer, ioport 0xb008 Sep 24 10:11:57.607428 (d69) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:11:57.607441 (d69) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:11:57.619419 (d69) parse_termlist: parse error, skip from 16/27641 Sep 24 10:11:57.619440 (d69) parse_termlist: parse error, skip from 87/6041 Sep 24 10:11:57.631410 (d69) Scan for VGA option rom Sep 24 10:11:57.631428 (d69) Running option rom at c000:0003 Sep 24 10:11:57.631439 (d69) pmm call arg1=0 Sep 24 10:11:57.631449 (d69) Turning on vga text mode console Sep 24 10:11:57.643411 (d69) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:11:57.643432 (d69) Machine UUID 0919037b-578a-41ee-aacd-39f90254c598 Sep 24 10:11:57.655409 (d69) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:11:57.655429 (d69) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:11:57.655442 (d69) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:11:57.667416 (d69) Searching bootorder for: HALT Sep 24 10:11:57.667434 (d69) Found 0 lpt ports Sep 24 10:11:57.667444 (d69) Found 1 serial ports Sep 24 10:11:57.679410 (d69) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:11:57.679432 (d69) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:11:57.691410 (d69) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:11:57.691432 (d69) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:11:57.703415 (d69) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:11:57.703437 (d69) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:11:57.715413 (d69) PS2 keyboard initialized Sep 24 10:11:57.715431 (d69) All threads complete. Sep 24 10:11:57.715442 (d69) Scan for option roms Sep 24 10:11:57.715452 (d69) Running option rom at ca00:0003 Sep 24 10:11:57.727413 (d69) pmm call arg1=1 Sep 24 10:11:57.727430 (d69) pmm call arg1=0 Sep 24 10:11:57.727439 (d69) pmm call arg1=1 Sep 24 10:11:57.727448 (d69) pmm call arg1=0 Sep 24 10:11:57.739409 (d69) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:11:57.739429 (d69) Sep 24 10:11:57.739437 (d69) Press ESC for boot menu. Sep 24 10:11:57.739447 (d69) Sep 24 10:11:57.739455 (d69) Searching bootorder for: HALT Sep 24 10:12:00.295385 (d69) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:12:00.307423 (d69) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:12:00.319408 (d69) Returned 16773120 bytes of ZoneHigh Sep 24 10:12:00.319428 (d69) e820 map has 8 items: Sep 24 10:12:00.319439 (d69) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:12:00.331409 (d69) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:12:00.331430 (d69) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:12:00.343409 (d69) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:12:00.343429 (d69) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:12:00.355414 (d69) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:12:00.355434 (d69) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:12:00.367409 (d69) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:12:00.367429 (d69) enter handle_19: Sep 24 10:12:00.367440 (d69) NULL Sep 24 10:12:00.367448 (d69) Booting from DVD/CD... Sep 24 10:12:00.379415 (d69) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:12:00.379436 (d69) enter handle_18: Sep 24 10:12:00.379446 (d69) NULL Sep 24 10:12:00.379454 (d69) Booting from Hard Disk... Sep 24 10:12:00.391382 (d69) Booting from 0000:7c00 Sep 24 10:12:00.391400 [ 4253.329013] xenbr0: port 3(vif69.0-emu) entered disabled state Sep 24 10:12:10.343488 [ 4253.329738] device vif69.0-emu left promiscuous mode Sep 24 10:12:10.343512 [ 4253.329930] xenbr0: port 3(vif69.0-emu) entered disabled state Sep 24 10:12:10.355443 (XEN) d69v0: upcall vector f3 Sep 24 10:12:10.475503 (XEN) Dom69 callback via changed to GSI 1 Sep 24 10:12:10.475523 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 0 changed 5 -> 0 Sep 24 10:12:13.607472 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 1 changed 10 -> 0 Sep 24 10:12:13.619472 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 2 changed 11 -> 0 Sep 24 10:12:13.631482 (XEN) arch/x86/hvm/irq.c:368: Dom69 PCI link 3 changed 5 -> 0 Sep 24 10:12:13.643471 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v1 RDMSR 0x00000034 unimplemented Sep 24 10:12:14.171477 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d69v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:12:15.155499 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d69v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:12:15.169873 (XEN) common/grant_table.c:1909:d69v1 Expanding d69 grant table from 1 to 2 frames Sep 24 10:12:15.575481 (XEN) common/grant_table.c:1909:d69v1 Expanding d69 grant table from 2 to 3 frames Sep 24 10:12:15.575507 [ 4258.609828] vif vif-69-0 vif69.0: Guest Rx ready Sep 24 10:12:15.623485 [ 4258.610557] IPv6: ADDRCONF(NETDEV_CHANGE): vif69.0: link becomes ready Sep 24 10:12:15.623509 [ 4258.610867] xenbr0: port 2(vif69.0) entered blocking state Sep 24 10:12:15.635475 [ 4258.611087] xenbr0: port 2(vif69.0) entered forwarding state Sep 24 10:12:15.635497 [ 4258.688596] xen-blkback: backend/vbd/69/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:12:15.707439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x00000639 unimplemented Sep 24 10:12:17.807540 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x00000611 unimplemented Sep 24 10:12:17.819555 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x00000619 unimplemented Sep 24 10:12:17.831534 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x00000606 unimplemented Sep 24 10:12:17.831558 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x00000611 unimplemented Sep 24 10:12:18.227479 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x00000639 unimplemented Sep 24 10:12:18.239474 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x00000641 unimplemented Sep 24 10:12:18.239497 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x00000619 unimplemented Sep 24 10:12:18.251466 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d69v0 RDMSR 0x0000064d unimplemented Sep 24 10:12:18.251489 [ 4282.411400] xenbr0: port 2(vif69.0) entered disabled state Sep 24 10:12:39.419399 [ 4282.536961] xenbr0: port 2(vif69.0) entered disabled state Sep 24 10:12:39.551410 [ 4282.537628] device vif69.0 left promiscuous mode Sep 24 10:12:39.551431 [ 4282.537829] xenbr0: port 2(vif69.0) entered disabled state Sep 24 10:12:39.563358 (XEN) HVM d70v0 save: CPU Sep 24 10:13:05.935419 (XEN) HVM d70v1 save: CPU Sep 24 10:13:05.935440 (XEN) HVM d70 save: PIC Sep 24 10:13:05.935450 (XEN) HVM d70 save: IOAPIC Sep 24 10:13:05.935460 (XEN) HVM d70v0 save: LAPIC Sep 24 10:13:05.947412 (XEN) HVM d70v1 save: LAPIC Sep 24 10:13:05.947431 (XEN) HVM d70v0 save: LAPIC_REGS Sep 24 10:13:05.947443 (XEN) HVM d70v1 save: LAPIC_REGS Sep 24 10:13:05.947454 (XEN) HVM d70 save: PCI_IRQ Sep 24 10:13:05.959412 (XEN) HVM d70 save: ISA_IRQ Sep 24 10:13:05.959430 (XEN) HVM d70 save: PCI_LINK Sep 24 10:13:05.959442 (XEN) HVM d70 save: PIT Sep 24 10:13:05.959451 (XEN) HVM d70 save: RTC Sep 24 10:13:05.971411 (XEN) HVM d70 save: HPET Sep 24 10:13:05.971429 (XEN) HVM d70 save: PMTIMER Sep 24 10:13:05.971440 (XEN) HVM d70v0 save: MTRR Sep 24 10:13:05.971451 (XEN) HVM d70v1 save: MTRR Sep 24 10:13:05.971460 (XEN) HVM d70 save: VIRIDIAN_DOMAIN Sep 24 10:13:05.983416 (XEN) HVM d70v0 save: CPU_XSAVE Sep 24 10:13:05.983435 (XEN) HVM d70v1 save: CPU_XSAVE Sep 24 10:13:05.983446 (XEN) HVM d70v0 save: VIRIDIAN_VCPU Sep 24 10:13:05.995413 (XEN) HVM d70v1 save: VIRIDIAN_VCPU Sep 24 10:13:05.995433 (XEN) HVM d70v0 save: VMCE_VCPU Sep 24 10:13:05.995445 (XEN) HVM d70v1 save: VMCE_VCPU Sep 24 10:13:05.995455 (XEN) HVM d70v0 save: TSC_ADJUST Sep 24 10:13:06.007420 (XEN) HVM d70v1 save: TSC_ADJUST Sep 24 10:13:06.007439 (XEN) HVM d70v0 save: CPU_MSR Sep 24 10:13:06.007450 (XEN) HVM d70v1 save: CPU_MSR Sep 24 10:13:06.007460 (XEN) HVM restore d70: CPU 0 Sep 24 10:13:06.019375 [ 4309.963392] xenbr0: port 2(vif70.0) entered blocking state Sep 24 10:13:06.967400 [ 4309.963624] xenbr0: port 2(vif70.0) entered disabled state Sep 24 10:13:06.989536 [ 4309.963971] device vif70.0 entered promiscuous mode Sep 24 10:13:06.989572 [ 4310.302639] xenbr0: port 3(vif70.0-emu) entered blocking state Sep 24 10:13:07.315418 [ 4310.302882] xenbr0: port 3(vif70.0-emu) entered disabled state Sep 24 10:13:07.315440 [ 4310.303251] device vif70.0-emu entered promiscuous mode Sep 24 10:13:07.327424 [ 4310.313698] xenbr0: port 3(vif70.0-emu) entered blocking state Sep 24 10:13:07.327446 [ 4310.313910] xenbr0: port 3(vif70.0-emu) entered forwarding state Sep 24 10:13:07.339387 (d70) HVM Loader Sep 24 10:13:07.363413 (d70) Detected Xen v4.20-unstable Sep 24 10:13:07.363431 (d70) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:13:07.363445 (d70) System requested SeaBIOS Sep 24 10:13:07.363455 (d70) CPU speed is 1995 MHz Sep 24 10:13:07.375412 (d70) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:13:07.375434 (XEN) arch/x86/hvm/irq.c:368: Dom70 PCI link 0 changed 0 -> 5 Sep 24 10:13:07.387412 (d70) PCI-ISA link 0 routed to IRQ5 Sep 24 10:13:07.387430 (XEN) arch/x86/hvm/irq.c:368: Dom70 PCI link 1 changed 0 -> 10 Sep 24 10:13:07.399410 (d70) PCI-ISA link 1 routed to IRQ10 Sep 24 10:13:07.399429 (XEN) arch/x86/hvm/irq.c:368: Dom70 PCI link 2 changed 0 -> 11 Sep 24 10:13:07.399444 (d70) PCI-ISA link 2 routed to IRQ11 Sep 24 10:13:07.411416 (XEN) arch/x86/hvm/irq.c:368: Dom70 PCI link 3 changed 0 -> 5 Sep 24 10:13:07.411438 (d70) PCI-ISA link 3 routed to IRQ5 Sep 24 10:13:07.423409 (d70) pci dev 01:2 INTD->IRQ5 Sep 24 10:13:07.423428 (d70) pci dev 01:3 INTA->IRQ10 Sep 24 10:13:07.423439 (d70) pci dev 02:0 INTA->IRQ11 Sep 24 10:13:07.423449 (d70) pci dev 04:0 INTA->IRQ5 Sep 24 10:13:07.435366 (d70) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:13:07.459416 (d70) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:13:07.471412 (d70) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:13:07.471432 (d70) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:13:07.471445 (d70) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:13:07.483415 (d70) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:13:07.483435 (d70) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:13:07.495409 (d70) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:13:07.495429 (d70) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:13:07.507409 (d70) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:13:07.507429 (d70) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:13:07.507441 (d70) Multiprocessor initialisation: Sep 24 10:13:07.519412 (d70) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:13:07.519435 (d70) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:13:07.531415 (d70) Testing HVM environment: Sep 24 10:13:07.531433 (d70) Using scratch memory at 400000 Sep 24 10:13:07.543409 (d70) - REP INSB across page boundaries ... passed Sep 24 10:13:07.543430 (d70) - REP INSW across page boundaries ... passed Sep 24 10:13:07.543442 (d70) - GS base MSRs and SWAPGS ... passed Sep 24 10:13:07.555413 (d70) Passed 3 of 3 tests Sep 24 10:13:07.555430 (d70) Writing SMBIOS tables ... Sep 24 10:13:07.555442 (d70) Loading SeaBIOS ... Sep 24 10:13:07.567413 (d70) Creating MP tables ... Sep 24 10:13:07.567431 (d70) Loading ACPI ... Sep 24 10:13:07.567441 (d70) vm86 TSS at fc100300 Sep 24 10:13:07.567451 (d70) BIOS map: Sep 24 10:13:07.567460 (d70) 10000-100e3: Scratch space Sep 24 10:13:07.579414 (d70) c0000-fffff: Main BIOS Sep 24 10:13:07.579432 (d70) E820 table: Sep 24 10:13:07.579441 (d70) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:13:07.591410 (d70) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:13:07.591429 (d70) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:13:07.603407 (d70) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:13:07.603428 (d70) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:13:07.603440 (d70) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:13:07.615423 (d70) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:13:07.615444 (d70) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:13:07.627415 (d70) Invoking SeaBIOS ... Sep 24 10:13:07.627432 (d70) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:13:07.639409 (d70) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:13:07.639435 (d70) Sep 24 10:13:07.639443 (d70) Found Xen hypervisor signature at 40000000 Sep 24 10:13:07.651413 (d70) Running on QEMU (i440fx) Sep 24 10:13:07.651431 (d70) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:13:07.663417 (d70) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:13:07.663438 (d70) xen: copy e820... Sep 24 10:13:07.663448 (d70) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:13:07.675416 (d70) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:13:07.675436 (d70) Allocated Xen hypercall page at effff000 Sep 24 10:13:07.687414 (d70) Detected Xen v4.20-unstable Sep 24 10:13:07.687433 (d70) xen: copy BIOS tables... Sep 24 10:13:07.687444 (d70) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:13:07.699411 (d70) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:13:07.699433 (d70) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:13:07.711417 (d70) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:13:07.711438 (d70) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:13:07.711451 (d70) Using pmtimer, ioport 0xb008 Sep 24 10:13:07.723422 (d70) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:13:07.723442 (d70) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:13:07.735416 (d70) parse_termlist: parse error, skip from 16/27641 Sep 24 10:13:07.735438 (d70) parse_termlist: parse error, skip from 87/6041 Sep 24 10:13:07.735451 (d70) Scan for VGA option rom Sep 24 10:13:07.747411 (d70) Running option rom at c000:0003 Sep 24 10:13:07.747429 (d70) pmm call arg1=0 Sep 24 10:13:07.747439 (d70) Turning on vga text mode console Sep 24 10:13:07.759409 (d70) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:13:07.759430 (d70) Machine UUID 01135303-068a-42ed-bbf0-ab53f317f912 Sep 24 10:13:07.759444 (d70) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:13:07.771413 (d70) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:13:07.771433 (d70) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:13:07.783412 (d70) Searching bootorder for: HALT Sep 24 10:13:07.783431 (d70) Found 0 lpt ports Sep 24 10:13:07.783442 (d70) Found 1 serial ports Sep 24 10:13:07.783451 (d70) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:13:07.795415 (d70) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:13:07.795437 (d70) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:13:07.807416 (d70) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:13:07.807436 (d70) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:13:07.819418 (d70) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:13:07.819440 (d70) PS2 keyboard initialized Sep 24 10:13:07.831412 (d70) All threads complete. Sep 24 10:13:07.831430 (d70) Scan for option roms Sep 24 10:13:07.831440 (d70) Running option rom at ca00:0003 Sep 24 10:13:07.843409 (d70) pmm call arg1=1 Sep 24 10:13:07.843426 (d70) pmm call arg1=0 Sep 24 10:13:07.843436 (d70) pmm call arg1=1 Sep 24 10:13:07.843445 (d70) pmm call arg1=0 Sep 24 10:13:07.843453 (d70) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:13:07.855393 (d70) Sep 24 10:13:07.855408 (d70) Press ESC for boot menu. Sep 24 10:13:07.855419 (d70) Sep 24 10:13:07.855426 (d70) Searching bootorder for: HALT Sep 24 10:13:10.379422 (d70) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:13:10.391421 (d70) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:13:10.403411 (d70) Returned 16773120 bytes of ZoneHigh Sep 24 10:13:10.403430 (d70) e820 map has 8 items: Sep 24 10:13:10.403449 (d70) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:13:10.415410 (d70) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:13:10.415430 (d70) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:13:10.427412 (d70) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:13:10.427432 (d70) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:13:10.439413 (d70) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:13:10.439432 (d70) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:13:10.451410 (d70) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:13:10.451429 (d70) enter handle_19: Sep 24 10:13:10.451440 (d70) NULL Sep 24 10:13:10.451448 (d70) Booting from DVD/CD... Sep 24 10:13:10.463412 (d70) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:13:10.463433 (d70) enter handle_18: Sep 24 10:13:10.463444 (d70) NULL Sep 24 10:13:10.463452 (d70) Booting from Hard Disk... Sep 24 10:13:10.475398 (d70) Booting from 0000:7c00 Sep 24 10:13:10.475415 [ 4323.659828] xenbr0: port 3(vif70.0-emu) entered disabled state Sep 24 10:13:20.675413 [ 4323.660345] device vif70.0-emu left promiscuous mode Sep 24 10:13:20.675436 [ 4323.660541] xenbr0: port 3(vif70.0-emu) entered disabled state Sep 24 10:13:20.687367 (XEN) d70v0: upcall vector f3 Sep 24 10:13:20.795395 (XEN) Dom70 callback via changed to GSI 1 Sep 24 10:13:20.795414 (XEN) arch/x86/hvm/irq.c:368: Dom70 PCI link 0 changed 5 -> 0 Sep 24 10:13:23.603389 (XEN) arch/x86/hvm/irq.c:368: Dom70 PCI link 1 changed 10 -> 0 Sep 24 10:13:23.615393 (XEN) arch/x86/hvm/irq.c:368: Dom70 PCI link 2 changed 11 -> 0 Sep 24 10:13:23.627396 (XEN) arch/x86/hvm/irq.c:368: Dom70 PCI link 3 changed 5 -> 0 Sep 24 10:13:23.639394 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d70v1 RDMSR 0x00000034 unimplemented Sep 24 10:13:24.347389 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d70v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:13:25.463426 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d70v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:13:25.475394 (XEN) common/grant_table.c:1909:d70v1 Expanding d70 grant table from 1 to 2 frames Sep 24 10:13:25.967423 (XEN) common/grant_table.c:1909:d70v1 Expanding d70 grant table from 2 to 3 frames Sep 24 10:13:25.979382 [ 4328.995404] vif vif-70-0 vif70.0: Guest Rx ready Sep 24 10:13:26.003412 [ 4328.995695] IPv6: ADDRCONF(NETDEV_CHANGE): vif70.0: link becomes ready Sep 24 10:13:26.015415 [ 4328.996016] xenbr0: port 2(vif70.0) entered blocking state Sep 24 10:13:26.015437 [ 4328.996199] xenbr0: port 2(vif70.0) entered forwarding state Sep 24 10:13:26.027412 [ 4328.998543] xen-blkback: backend/vbd/70/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:13:26.039372 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d70v1 RDMSR 0x00000639 unimplemented Sep 24 10:13:27.983503 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d70v1 RDMSR 0x00000611 unimplemented Sep 24 10:13:27.995526 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d70v1 RDMSR 0x00000619 unimplemented Sep 24 10:13:28.007509 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d70v1 RDMSR 0x00000606 unimplemented Sep 24 10:13:28.007532 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d70v0 RDMSR 0x00000611 unimplemented Sep 24 10:13:28.379514 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d70v0 RDMSR 0x00000639 unimplemented Sep 24 10:13:28.391522 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d70v0 RDMSR 0x00000641 unimplemented Sep 24 10:13:28.403522 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d70v0 RDMSR 0x00000619 unimplemented Sep 24 10:13:28.403546 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d70v0 RDMSR 0x0000064d unimplemented Sep 24 10:13:28.415485 [ 4363.312856] xenbr0: port 2(vif70.0) entered disabled state Sep 24 10:14:00.323508 [ 4363.438703] xenbr0: port 2(vif70.0) entered disabled state Sep 24 10:14:00.455519 [ 4363.439428] device vif70.0 left promiscuous mode Sep 24 10:14:00.455541 [ 4363.439617] xenbr0: port 2(vif70.0) entered disabled state Sep 24 10:14:00.455557 (XEN) HVM d71v0 save: CPU Sep 24 10:14:26.327413 (XEN) HVM d71v1 save: CPU Sep 24 10:14:26.327432 (XEN) HVM d71 save: PIC Sep 24 10:14:26.327442 (XEN) HVM d71 save: IOAPIC Sep 24 10:14:26.339411 (XEN) HVM d71v0 save: LAPIC Sep 24 10:14:26.339429 (XEN) HVM d71v1 save: LAPIC Sep 24 10:14:26.339439 (XEN) HVM d71v0 save: LAPIC_REGS Sep 24 10:14:26.339449 (XEN) HVM d71v1 save: LAPIC_REGS Sep 24 10:14:26.351415 (XEN) HVM d71 save: PCI_IRQ Sep 24 10:14:26.351433 (XEN) HVM d71 save: ISA_IRQ Sep 24 10:14:26.351443 (XEN) HVM d71 save: PCI_LINK Sep 24 10:14:26.351453 (XEN) HVM d71 save: PIT Sep 24 10:14:26.363413 (XEN) HVM d71 save: RTC Sep 24 10:14:26.363430 (XEN) HVM d71 save: HPET Sep 24 10:14:26.363440 (XEN) HVM d71 save: PMTIMER Sep 24 10:14:26.363450 (XEN) HVM d71v0 save: MTRR Sep 24 10:14:26.363459 (XEN) HVM d71v1 save: MTRR Sep 24 10:14:26.375416 (XEN) HVM d71 save: VIRIDIAN_DOMAIN Sep 24 10:14:26.375434 (XEN) HVM d71v0 save: CPU_XSAVE Sep 24 10:14:26.375445 (XEN) HVM d71v1 save: CPU_XSAVE Sep 24 10:14:26.387411 (XEN) HVM d71v0 save: VIRIDIAN_VCPU Sep 24 10:14:26.387430 (XEN) HVM d71v1 save: VIRIDIAN_VCPU Sep 24 10:14:26.387441 (XEN) HVM d71v0 save: VMCE_VCPU Sep 24 10:14:26.387451 (XEN) HVM d71v1 save: VMCE_VCPU Sep 24 10:14:26.399413 (XEN) HVM d71v0 save: TSC_ADJUST Sep 24 10:14:26.399431 (XEN) HVM d71v1 save: TSC_ADJUST Sep 24 10:14:26.399442 (XEN) HVM d71v0 save: CPU_MSR Sep 24 10:14:26.411387 (XEN) HVM d71v1 save: CPU_MSR Sep 24 10:14:26.411406 (XEN) HVM restore d71: CPU 0 Sep 24 10:14:26.411416 [ 4390.386979] xenbr0: port 2(vif71.0) entered blocking state Sep 24 10:14:27.395407 [ 4390.387216] xenbr0: port 2(vif71.0) entered disabled state Sep 24 10:14:27.407400 [ 4390.387603] device vif71.0 entered promiscuous mode Sep 24 10:14:27.407421 [ 4390.726723] xenbr0: port 3(vif71.0-emu) entered blocking state Sep 24 10:14:27.743414 [ 4390.726965] xenbr0: port 3(vif71.0-emu) entered disabled state Sep 24 10:14:27.743437 [ 4390.727352] device vif71.0-emu entered promiscuous mode Sep 24 10:14:27.755414 [ 4390.738107] xenbr0: port 3(vif71.0-emu) entered blocking state Sep 24 10:14:27.755437 [ 4390.738337] xenbr0: port 3(vif71.0-emu) entered forwarding state Sep 24 10:14:27.767379 (d71) HVM Loader Sep 24 10:14:27.779371 (d71) Detected Xen v4.20-unstable Sep 24 10:14:27.791414 (d71) Xenbus rings @0xfeffc000, event channel 1 Sep 24 10:14:27.791433 (d71) System requested SeaBIOS Sep 24 10:14:27.791444 (d71) CPU speed is 1995 MHz Sep 24 10:14:27.803414 (d71) Relocating guest memory for lowmem MMIO space disabled Sep 24 10:14:27.803435 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 0 changed 0 -> 5 Sep 24 10:14:27.815413 (d71) PCI-ISA link 0 routed to IRQ5 Sep 24 10:14:27.815431 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 1 changed 0 -> 10 Sep 24 10:14:27.815446 (d71) PCI-ISA link 1 routed to IRQ10 Sep 24 10:14:27.827415 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 2 changed 0 -> 11 Sep 24 10:14:27.827437 (d71) PCI-ISA link 2 routed to IRQ11 Sep 24 10:14:27.839411 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 3 changed 0 -> 5 Sep 24 10:14:27.839434 (d71) PCI-ISA link 3 routed to IRQ5 Sep 24 10:14:27.839445 (d71) pci dev 01:2 INTD->IRQ5 Sep 24 10:14:27.851414 (d71) pci dev 01:3 INTA->IRQ10 Sep 24 10:14:27.851432 (d71) pci dev 02:0 INTA->IRQ11 Sep 24 10:14:27.851442 (d71) pci dev 04:0 INTA->IRQ5 Sep 24 10:14:27.851452 (d71) RAM in high memory; setting high_mem resource base to 148000000 Sep 24 10:14:27.899416 (d71) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 24 10:14:27.899435 (d71) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 24 10:14:27.911416 (d71) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 24 10:14:27.911435 (d71) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 24 10:14:27.923412 (d71) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 24 10:14:27.923432 (d71) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 24 10:14:27.935411 (d71) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 24 10:14:27.935431 (d71) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 24 10:14:27.947419 (d71) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 24 10:14:27.947447 (d71) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 24 10:14:27.947460 (d71) Multiprocessor initialisation: Sep 24 10:14:27.959415 (d71) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:14:27.959438 (d71) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 24 10:14:27.971415 (d71) Testing HVM environment: Sep 24 10:14:27.971433 (d71) Using scratch memory at 400000 Sep 24 10:14:27.983411 (d71) - REP INSB across page boundaries ... passed Sep 24 10:14:27.983432 (d71) - REP INSW across page boundaries ... passed Sep 24 10:14:27.983445 (d71) - GS base MSRs and SWAPGS ... passed Sep 24 10:14:27.995419 (d71) Passed 3 of 3 tests Sep 24 10:14:27.995436 (d71) Writing SMBIOS tables ... Sep 24 10:14:27.995447 (d71) Loading SeaBIOS ... Sep 24 10:14:28.007409 (d71) Creating MP tables ... Sep 24 10:14:28.007427 (d71) Loading ACPI ... Sep 24 10:14:28.007437 (d71) vm86 TSS at fc100300 Sep 24 10:14:28.007447 (d71) BIOS map: Sep 24 10:14:28.007456 (d71) 10000-100e3: Scratch space Sep 24 10:14:28.019412 (d71) c0000-fffff: Main BIOS Sep 24 10:14:28.019430 (d71) E820 table: Sep 24 10:14:28.019440 (d71) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 24 10:14:28.031409 (d71) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 24 10:14:28.031429 (d71) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 24 10:14:28.031443 (d71) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 24 10:14:28.043415 (d71) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 24 10:14:28.043434 (d71) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 24 10:14:28.055412 (d71) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 24 10:14:28.055433 (d71) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 24 10:14:28.067415 (d71) Invoking SeaBIOS ... Sep 24 10:14:28.067432 (d71) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:14:28.067446 (d71) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 24 10:14:28.079424 (d71) Sep 24 10:14:28.079438 (d71) Found Xen hypervisor signature at 40000000 Sep 24 10:14:28.091410 (d71) Running on QEMU (i440fx) Sep 24 10:14:28.091428 (d71) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 24 10:14:28.103415 (d71) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 24 10:14:28.103436 (d71) xen: copy e820... Sep 24 10:14:28.103446 (d71) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 24 10:14:28.115417 (d71) Found 8 PCI devices (max PCI bus is 00) Sep 24 10:14:28.115437 (d71) Allocated Xen hypercall page at effff000 Sep 24 10:14:28.127411 (d71) Detected Xen v4.20-unstable Sep 24 10:14:28.127430 (d71) xen: copy BIOS tables... Sep 24 10:14:28.127441 (d71) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 24 10:14:28.139414 (d71) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 24 10:14:28.139435 (d71) Copying PIR from 0x00010040 to 0x000f51a0 Sep 24 10:14:28.151412 (d71) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 24 10:14:28.151433 (d71) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:14:28.151445 (d71) Using pmtimer, ioport 0xb008 Sep 24 10:14:28.163412 (d71) table(50434146)=0xfc00a370 (via xsdt) Sep 24 10:14:28.163431 (d71) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 24 10:14:28.163444 (d71) parse_termlist: parse error, skip from 16/27641 Sep 24 10:14:28.175417 (d71) parse_termlist: parse error, skip from 87/6041 Sep 24 10:14:28.175437 (d71) Scan for VGA option rom Sep 24 10:14:28.187416 (d71) Running option rom at c000:0003 Sep 24 10:14:28.187434 (d71) pmm call arg1=0 Sep 24 10:14:28.187444 (d71) Turning on vga text mode console Sep 24 10:14:28.187456 (d71) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 24 10:14:28.199415 (d71) Machine UUID 04009592-55aa-40c4-8588-694279223836 Sep 24 10:14:28.199436 (d71) UHCI init on dev 00:01.2 (io=c200) Sep 24 10:14:28.211412 (d71) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 24 10:14:28.211440 (d71) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 24 10:14:28.223414 (d71) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 24 10:14:28.223436 (d71) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:14:28.235411 (d71) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 24 10:14:28.235433 (d71) Searching bootorder for: HALT Sep 24 10:14:28.247409 (d71) Found 0 lpt ports Sep 24 10:14:28.247427 (d71) Found 1 serial ports Sep 24 10:14:28.247437 (d71) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 24 10:14:28.247450 (d71) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:14:28.259416 (d71) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 24 10:14:28.271408 (d71) PS2 keyboard initialized Sep 24 10:14:28.271426 (d71) All threads complete. Sep 24 10:14:28.271437 (d71) Scan for option roms Sep 24 10:14:28.271447 (d71) Running option rom at ca00:0003 Sep 24 10:14:28.283407 (d71) pmm call arg1=1 Sep 24 10:14:28.283424 (d71) pmm call arg1=0 Sep 24 10:14:28.283434 (d71) pmm call arg1=1 Sep 24 10:14:28.283443 (d71) pmm call arg1=0 Sep 24 10:14:28.283452 (d71) Searching bootorder for: /pci@i0cf8/*@4 Sep 24 10:14:28.307398 (d71) Sep 24 10:14:28.307413 (d71) Press ESC for boot menu. Sep 24 10:14:28.307424 (d71) Sep 24 10:14:28.307432 (d71) Searching bootorder for: HALT Sep 24 10:14:30.851401 (d71) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 24 10:14:30.863418 (d71) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 24 10:14:30.863438 (d71) Returned 16773120 bytes of ZoneHigh Sep 24 10:14:30.875412 (d71) e820 map has 8 items: Sep 24 10:14:30.875430 (d71) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 24 10:14:30.875442 (d71) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 24 10:14:30.887413 (d71) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 24 10:14:30.887432 (d71) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 24 10:14:30.899413 (d71) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 24 10:14:30.899433 (d71) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 24 10:14:30.911413 (d71) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 24 10:14:30.911433 (d71) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 24 10:14:30.923411 (d71) enter handle_19: Sep 24 10:14:30.923428 (d71) NULL Sep 24 10:14:30.923437 (d71) Booting from DVD/CD... Sep 24 10:14:30.923448 (d71) Boot failed: Could not read from CDROM (code 0004) Sep 24 10:14:30.935416 (d71) enter handle_18: Sep 24 10:14:30.935433 (d71) NULL Sep 24 10:14:30.935442 (d71) Booting from Hard Disk... Sep 24 10:14:30.935452 (d71) Booting from 0000:7c00 Sep 24 10:14:30.947366 [ 4404.800172] xenbr0: port 3(vif71.0-emu) entered disabled state Sep 24 10:14:41.815424 [ 4404.800837] device vif71.0-emu left promiscuous mode Sep 24 10:14:41.815449 [ 4404.801029] xenbr0: port 3(vif71.0-emu) entered disabled state Sep 24 10:14:41.841666 (XEN) d71v0: upcall vector f3 Sep 24 10:14:41.959396 (XEN) Dom71 callback via changed to GSI 1 Sep 24 10:14:41.959416 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 0 changed 5 -> 0 Sep 24 10:14:45.379400 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 1 changed 10 -> 0 Sep 24 10:14:45.391394 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 2 changed 11 -> 0 Sep 24 10:14:45.415377 (XEN) arch/x86/hvm/irq.c:368: Dom71 PCI link 3 changed 5 -> 0 Sep 24 10:14:45.427376 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v1 RDMSR 0x00000034 unimplemented Sep 24 10:14:46.315401 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d71v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:14:47.455420 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d71v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 24 10:14:47.467399 (XEN) common/grant_table.c:1909:d71v1 Expanding d71 grant table from 1 to 2 frames Sep 24 10:14:47.971415 (XEN) common/grant_table.c:1909:d71v1 Expanding d71 grant table from 2 to 3 frames Sep 24 10:14:47.971440 [ 4411.014874] vif vif-71-0 vif71.0: Guest Rx ready Sep 24 10:14:48.031419 [ 4411.015517] IPv6: ADDRCONF(NETDEV_CHANGE): vif71.0: link becomes ready Sep 24 10:14:48.031444 [ 4411.015851] xenbr0: port 2(vif71.0) entered blocking state Sep 24 10:14:48.043412 [ 4411.016055] xenbr0: port 2(vif71.0) entered forwarding state Sep 24 10:14:48.043434 [ 4411.017256] xen-blkback: backend/vbd/71/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 10:14:48.055401 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v1 RDMSR 0x00000639 unimplemented Sep 24 10:14:50.251415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v1 RDMSR 0x00000611 unimplemented Sep 24 10:14:50.251437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v1 RDMSR 0x00000619 unimplemented Sep 24 10:14:50.263424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v1 RDMSR 0x00000606 unimplemented Sep 24 10:14:50.275370 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v0 RDMSR 0x00000611 unimplemented Sep 24 10:14:50.623407 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v0 RDMSR 0x00000639 unimplemented Sep 24 10:14:50.635416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v0 RDMSR 0x00000641 unimplemented Sep 24 10:14:50.647411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v0 RDMSR 0x00000619 unimplemented Sep 24 10:14:50.647434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d71v0 RDMSR 0x0000064d unimplemented Sep 24 10:14:50.659374 [ 4436.111300] xenbr0: port 2(vif71.0) entered disabled state Sep 24 10:15:13.127374 [ 4436.179969] xenbr0: port 2(vif71.0) entered disabled state Sep 24 10:15:13.187400 [ 4436.180854] device vif71.0 left promiscuous mode Sep 24 10:15:13.199410 [ 4436.181059] xenbr0: port 2(vif71.0) entered disabled state Sep 24 10:15:13.199432 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 10:16:48.979394 Sep 24 10:20:33.762116 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 24 10:20:33.779421 Sep 24 10:20:33.779663 Sep 24 10:20:34.768790 (XEN) '0' pressed -> dumping Dom0's registers Sep 24 10:20:34.787433 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 24 10:20:34.787453 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 24 10:20:34.799420 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 24 10:20:34.799443 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 24 10:20:34.811423 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:34.811446 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000001daf11c Sep 24 10:20:34.827443 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 10:20:34.827465 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 24 10:20:34.839432 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 24 10:20:34.851428 (XEN) cr3: 0000000834ae9000 cr2: 00007ffc97d29edb Sep 24 10:20:34.851449 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 10:20:34.863422 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:34.863444 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 24 10:20:34.875414 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:34.875436 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc 649bb9f459d5ec00 Sep 24 10:20:34.887417 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 24 10:20:34.899414 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 24 10:20:34.899436 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 24 10:20:34.911417 (XEN) 649bb9f459d5ec00 0000000000000000 0000000000000040 0000000000000000 Sep 24 10:20:34.923414 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 24 10:20:34.923436 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 24 10:20:34.935427 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 24 10:20:34.947415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:34.947435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:34.959417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:34.971413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:34.971433 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:34.983414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:34.995412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:34.995432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.007415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.019413 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:35.019431 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 24 10:20:35.019443 (XEN) RIP: e033:[] Sep 24 10:20:35.031403 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 24 10:20:35.031426 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 24 10:20:35.043415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:35.043437 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000018e5a3c Sep 24 10:20:35.055421 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:35.067414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 24 10:20:35.067436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:35.079414 (XEN) cr3: 000000105260c000 cr2: 000055fbe6e5e534 Sep 24 10:20:35.079434 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 10:20:35.091418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:35.103412 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 24 10:20:35.103432 (XEN) 000000000000004f 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:35.115415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4ab3ac952e51ac00 Sep 24 10:20:35.115436 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.127414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:35.139409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.139430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.151413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.163410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.163430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.175412 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:35.175430 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 24 10:20:35.187415 (XEN) RIP: e033:[] Sep 24 10:20:35.187433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 24 10:20:35.199412 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 24 10:20:35.199433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:35.211410 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 000000000104530c Sep 24 10:20:35.223413 (XEN) r9: 0000000000000000 r10: 0000000000000001 r11: 0000000000000246 Sep 24 10:20:35.223434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 24 10:20:35.239437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:35.239458 (XEN) cr3: 000000105260c000 cr2: 00007fe7f07f09c0 Sep 24 10:20:35.251420 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 10:20:35.251442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:35.263418 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 24 10:20:35.263439 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:35.275417 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d908f30a67b65300 Sep 24 10:20:35.287410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.287430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:35.299418 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.311418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.311439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.323412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.335410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.335431 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:35.347410 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 24 10:20:35.347429 (XEN) RIP: e033:[] Sep 24 10:20:35.347441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 24 10:20:35.359416 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 24 10:20:35.371411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:35.371433 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000007b8ef4 Sep 24 10:20:35.383417 (XEN) r9: 0000000000000001 r10: 0000000000000077 r11: 0000000000000246 Sep 24 10:20:35.395410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 24 10:20:35.395432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:35.407414 (XEN) cr3: 0000000835e97000 cr2: 00007f467aae8170 Sep 24 10:20:35.407434 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 10:20:35.419415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:35.431414 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 24 10:20:35.431434 (XEN) 000000000001d913 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:35.443416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4b55f4ea1f6ab700 Sep 24 10:20:35.443438 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.455414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:35.467414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.467435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.479415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.491408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.491429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.503415 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:35.503432 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 24 10:20:35.515420 (XEN) RIP: e033:[] Sep 24 10:20:35.515438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 24 10:20:35.527411 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 24 10:20:35.527433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:35.539419 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000007f87d4 Sep 24 10:20:35.551412 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 10:20:35.551434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 24 10:20:35.563421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:35.575410 (XEN) cr3: 000000105260c000 cr2: 00007f511783f740 Sep 24 10:20:35.575430 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 10:20:35.587409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:35.587430 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 24 10:20:35.599418 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:35.599439 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 dd54eb7ba0843b00 Sep 24 10:20:35.611416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.623409 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:35.623431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.635416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.647411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.647431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.659414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.671410 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:35.671428 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 24 10:20:35.671441 (XEN) RIP: e033:[] Sep 24 10:20:35.683411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 24 10:20:35.683433 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 24 10:20:35.695415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:35.707413 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 000000000082e5a4 Sep 24 10:20:35.707435 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 10:20:35.719420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 24 10:20:35.731410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:35.731432 (XEN) cr3: 000000105260c000 cr2: 00007f22b741b170 Sep 24 10:20:35.743412 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 10:20:35.743434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:35.755415 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 24 10:20:35.755435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:35.767417 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d183c71a33946f00 Sep 24 10:20:35.779413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.779434 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:35.791416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.803411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.803432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.815413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.827411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.827431 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:35.839411 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 24 10:20:35.839430 (XEN) RIP: e033:[] Sep 24 10:20:35.851405 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 24 10:20:35.851428 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 24 10:20:35.863411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:35.863433 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000007a69ac Sep 24 10:20:35.875423 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 10:20:35.887411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 24 10:20:35.887433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:35.899415 (XEN) cr3: 000000105260c000 cr2: 000055f4a457a2f8 Sep 24 10:20:35.899435 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 10:20:35.911415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:35.923420 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 24 10:20:35.923440 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:35.935412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3443e22c71208400 Sep 24 10:20:35.935433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.947426 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:35.959411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.959432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.971415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.983411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.983431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:35.995457 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:35.995475 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 24 10:20:36.007476 (XEN) RIP: e033:[] Sep 24 10:20:36.007494 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 24 10:20:36.019475 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 24 10:20:36.019497 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:36.031472 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 00000000008f6654 Sep 24 10:20:36.043469 (XEN) r9: 00000454d814b640 r10: 0000000000000001 r11: 0000000000000246 Sep 24 10:20:36.043491 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 24 10:20:36.055429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:36.067413 (XEN) cr3: 000000105260c000 cr2: 00007f2c3cd35e84 Sep 24 10:20:36.067433 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 10:20:36.079409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:36.079430 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 24 10:20:36.091414 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:36.091435 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 2978aa8521c50e00 Sep 24 10:20:36.103416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.115414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:36.115435 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.127411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.139410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.139430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.151413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.163439 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:36.163457 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 24 10:20:36.163469 (XEN) RIP: e033:[] Sep 24 10:20:36.175471 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 24 10:20:36.175492 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 24 10:20:36.187482 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:36.199468 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 0000000000b0682c Sep 24 10:20:36.199490 (XEN) r9: 00000479ae033640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:36.211475 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 24 10:20:36.223416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:36.223437 (XEN) cr3: 000000105260c000 cr2: 00005628049b72f8 Sep 24 10:20:36.235417 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 10:20:36.235438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:36.247414 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 24 10:20:36.247434 (XEN) 000000000000011a 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:36.259427 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1c9ef737fb61cb00 Sep 24 10:20:36.271478 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.271498 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:36.283482 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.295473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.295494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.307479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.319473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.319493 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:36.331482 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 24 10:20:36.331502 (XEN) RIP: e033:[] Sep 24 10:20:36.343423 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 24 10:20:36.343446 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 24 10:20:36.355412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:36.355434 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 000000000048d254 Sep 24 10:20:36.367417 (XEN) r9: 00000479ae033640 r10: 0000000000000001 r11: 0000000000000246 Sep 24 10:20:36.379412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 24 10:20:36.379434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:36.391414 (XEN) cr3: 000000105260c000 cr2: 000055c8411ea534 Sep 24 10:20:36.391433 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 10:20:36.403416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:36.415413 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 24 10:20:36.415433 (XEN) 00000000000000ce 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:36.427414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 8b04713c8fd5ea00 Sep 24 10:20:36.427436 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.439413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:36.451412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.451433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.463413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.475415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.475436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.487413 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:36.487430 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 24 10:20:36.499413 (XEN) RIP: e033:[] Sep 24 10:20:36.499439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 24 10:20:36.511410 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 24 10:20:36.511432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:36.523423 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000068374c Sep 24 10:20:36.535415 (XEN) r9: 00000479ae033640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:36.535437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 24 10:20:36.547413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:36.559412 (XEN) cr3: 000000105260c000 cr2: 00007f2d61877170 Sep 24 10:20:36.559431 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 10:20:36.571414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:36.571435 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 24 10:20:36.583411 (XEN) 00000000000000c6 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:36.583433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 9036f255c027ce00 Sep 24 10:20:36.595418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.607412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:36.607433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.619414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.631411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.631432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.647413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.647424 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:36.659399 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 24 10:20:36.659414 (XEN) RIP: e033:[] Sep 24 10:20:36.671411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 24 10:20:36.671433 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 24 10:20:36.683410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:36.683432 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000006a079c Sep 24 10:20:36.695427 (XEN) r9: 000004720ce33640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:36.707419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 24 10:20:36.707440 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:36.719531 (XEN) cr3: 000000105260c000 cr2: 00007fb203a85520 Sep 24 10:20:36.719550 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 10:20:36.735548 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:36.735569 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 24 10:20:36.747532 (XEN) 00000000000000b7 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:36.759526 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 6ae7d8ebdca47e00 Sep 24 10:20:36.759549 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.771535 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:36.771556 Sep 24 10:20:36.772983 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.787557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.787577 (X Sep 24 10:20:36.788001 EN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.799529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.811538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.811559 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:36.823531 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 24 10:20:36.823550 (XEN) RIP: e033:[] Sep 24 10:20:36.835528 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 24 10:20:36.835551 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 24 10:20:36.847524 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:36.847546 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 000000000099349c Sep 24 10:20:36.859528 (XEN) r9: 00000479ae033640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:36.871522 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 24 10:20:36.871544 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:36.883521 (XEN) cr3: 000000105260c000 cr2: 00007f3196c0a170 Sep 24 10:20:36.883541 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 10:20:36.895522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:36.907519 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 24 10:20:36.907539 (XEN) 00000000000000ed 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:36.919527 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 6df27f9c29a0a700 Sep 24 10:20:36.931513 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.931534 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:36.943528 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.955513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.955535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.967519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.967539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:36.979524 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:36.991518 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 24 10:20:36.991538 (XEN) RIP: e033:[] Sep 24 10:20:36.991550 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 24 10:20:37.003565 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 24 10:20:37.003586 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:37.015417 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 0000000000508edc Sep 24 10:20:37.027409 (XEN) r9: 00000479ae033640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:37.027431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 24 10:20:37.039445 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:37.051467 (XEN) cr3: 000000105260c000 cr2: 000055dacdf932f8 Sep 24 10:20:37.051487 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 10:20:37.063412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:37.063434 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 24 10:20:37.075413 (XEN) 00000000000000a0 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:37.087407 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1ace5b05fbb10000 Sep 24 10:20:37.087429 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.099415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:37.111410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.111431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.123418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.135411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.135433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.147418 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:37.147435 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 24 10:20:37.159407 (XEN) RIP: e033:[] Sep 24 10:20:37.159426 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 24 10:20:37.159441 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 24 10:20:37.171418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:37.183416 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000008b39dc Sep 24 10:20:37.183437 (XEN) r9: 00000479ae033640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:37.195415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 24 10:20:37.207415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:37.207436 (XEN) cr3: 000000105260c000 cr2: 00007f182db5f3d8 Sep 24 10:20:37.219410 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 10:20:37.231408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:37.231431 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 24 10:20:37.243409 (XEN) 00000000000000d5 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:37.243430 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 baa6af5f0d394700 Sep 24 10:20:37.255411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.267411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:37.267433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.279409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.291408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.291429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.303411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.315407 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:37.315426 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 24 10:20:37.315439 (XEN) RIP: e033:[] Sep 24 10:20:37.327408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 24 10:20:37.327430 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 24 10:20:37.339411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:37.339433 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000004552e4 Sep 24 10:20:37.351425 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 10:20:37.363411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 24 10:20:37.363432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:37.375419 (XEN) cr3: 000000105260c000 cr2: 000055d59cc82534 Sep 24 10:20:37.387406 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 10:20:37.387428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:37.399412 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 24 10:20:37.399432 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:37.411411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 21fd579aff965400 Sep 24 10:20:37.423410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.423431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:37.435419 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.447402 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.447423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.459411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.471409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.471429 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:37.483408 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 24 10:20:37.483428 (XEN) RIP: e033:[] Sep 24 10:20:37.483440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 24 10:20:37.495411 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 24 10:20:37.507404 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:37.507427 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000002f3ac94 Sep 24 10:20:37.519417 (XEN) r9: 00000479ae033640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:37.519438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 24 10:20:37.531414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:37.543409 (XEN) cr3: 000000105260c000 cr2: 00007f00edab3170 Sep 24 10:20:37.543429 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 10:20:37.555418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:37.555439 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 24 10:20:37.567418 (XEN) 00000000000000bf 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:37.579412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b11396e327c54300 Sep 24 10:20:37.579434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.591414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:37.603411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.603432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.615414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.615434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.627421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.639411 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:37.639428 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 24 10:20:37.639441 (XEN) RIP: e033:[] Sep 24 10:20:37.651417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 24 10:20:37.651439 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 24 10:20:37.663418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:37.675414 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000000d5bb9c Sep 24 10:20:37.675436 (XEN) r9: 00000479ae033640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:37.687417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 24 10:20:37.699412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:37.699434 (XEN) cr3: 000000105260c000 cr2: 00007fad75613740 Sep 24 10:20:37.711416 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 10:20:37.711438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:37.723417 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 24 10:20:37.723437 (XEN) 0000000000000072 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:37.735417 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 fba25cba91a22900 Sep 24 10:20:37.747415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.747436 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:37.759422 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.771411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.771431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.783411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.795407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.795428 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:37.807410 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 24 10:20:37.807429 (XEN) RIP: e033:[] Sep 24 10:20:37.807441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 24 10:20:37.819418 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 24 10:20:37.831410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:37.831432 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000002eaf74 Sep 24 10:20:37.843411 (XEN) r9: 00000479ae033640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:37.855410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 24 10:20:37.855432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:37.867456 (XEN) cr3: 000000105260c000 cr2: 00007f9dc4c5b170 Sep 24 10:20:37.867476 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 10:20:37.879417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:37.891411 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 24 10:20:37.891432 (XEN) 00000000000000a8 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:37.903414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 756bf59c2ef71900 Sep 24 10:20:37.903435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.915412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:37.927410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.927431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.939421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.951409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.951430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:37.963424 (XEN) 0000000000000000 0000000000000000 Sep 24 10:20:37.963442 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 24 10:20:37.975412 (XEN) RIP: e033:[] Sep 24 10:20:37.975431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 24 10:20:37.987410 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 24 10:20:37.987432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 10:20:37.999415 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000002af4b4 Sep 24 10:20:38.011413 (XEN) r9: 00000479ae033640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 10:20:38.011435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 24 10:20:38.023412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 10:20:38.035409 (XEN) cr3: 000000105260c000 cr2: 00007fee58200fe0 Sep 24 10:20:38.035429 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 10:20:38.047409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 10:20:38.047431 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 24 10:20:38.059419 (XEN) 000000000000005c 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 10:20:38.059441 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 e7ed29be69877d00 Sep 24 10:20:38.071416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:38.083410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 10:20:38.083432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:38.095416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:38.107407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:38.107428 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 4766945562605) Sep 24 10:20:38.119419 (XEN) heap[node=0][zone=0] -> 0 pages Sep 24 10:20:38.119437 (XEN) heap[node=0][zone=1] -> 0 pages Sep 24 10:20:38.131412 (XEN) heap[node=0][zone=2] -> 0 pages Sep 24 10:20:38.131431 (XEN) heap[node=0][zone=3] -> 0 pages Sep 24 10:20:38.131442 (XEN) heap[node=0][zone=4] -> 0 pages Sep 24 10:20:38.143414 (XEN) heap[node=0][zone=5] -> 0 pages Sep 24 10:20:38.143432 (XEN) heap[node=0][zone=6] -> 0 pages Sep 24 10:20:38.143444 (XEN) heap[node=0][zone=7] -> 0 pages Sep 24 10:20:38.155414 (XEN) heap[node=0][zone=8] -> 0 pages Sep 24 10:20:38.155432 (XEN) heap[node=0][zone=9] -> 0 pages Sep 24 10:20:38.155444 (XEN) heap[node=0][zone=10] -> 0 pages Sep 24 10:20:38.167418 (XEN) heap[node=0][zone=11] -> 0 pages Sep 24 10:20:38.167437 (XEN) heap[node=0][zone=12] -> 0 pages Sep 24 10:20:38.167448 (XEN) heap[node=0][zone=13] -> 0 pages Sep 24 10:20:38.179414 (XEN) heap[node=0][zone=14] -> 0 pages Sep 24 10:20:38.179433 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 24 10:20:38.191406 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 24 10:20:38.191427 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 24 10:20:38.191439 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 24 10:20:38.203410 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 24 10:20:38.203429 (XEN) heap[node=0][zone=20] -> 0 pages Sep 24 10:20:38.203441 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 24 10:20:38.215411 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 24 10:20:38.215430 (XEN) heap[node=0][zone=23] -> 4192647 pages Sep 24 10:20:38.227416 (XEN) heap[node=0][zone=24] -> 463705 pages Sep 24 10:20:38.227436 (XEN) heap[node=0][zone=25] -> 0 pages Sep 24 10:20:38.227448 (XEN) heap[node=0][zone=26] -> 0 pages Sep 24 10:20:38.239409 (XEN) heap[node=0][zone=27] -> 0 pages Sep 24 10:20:38.239428 (XEN) heap[node=0][zone=28] -> 0 pages Sep 24 10:20:38.239439 (XEN) heap[node=0][zone=29] -> 0 pages Sep 24 10:20:38.251414 (XEN) heap[node=0][zone=30] -> 0 pages Sep 24 10:20:38.251433 (XEN) heap[node=0][zone=31] -> 0 pages Sep 24 10:20:38.251448 (XEN) heap[node=0][zone=32] -> 0 pages Sep 24 10:20:38.263402 (XEN) heap[node=0][zone=33] -> 0 pages Sep 24 10:20:38.263421 (XEN) heap[node=0][zone=34] -> 0 pages Sep 24 10:20:38.263432 (XEN) heap[node=0][zone=35] -> 0 pages Sep 24 10:20:38.275409 (XEN) heap[node=0][zone=36] -> 0 pages Sep 24 10:20:38.275427 (XEN) heap[node=0][zone=37] -> 0 pages Sep 24 10:20:38.275439 (XEN) heap[node=0][zone=38] -> 0 pages Sep 24 10:20:38.287415 (XEN) heap[node=0][zone=39] -> 0 pages Sep 24 10:20:38.287433 (XEN) heap[node=0][zone=40] -> 0 pages Sep 24 10:20:38.287445 (XEN) heap[node=1][zone=0] -> 0 pages Sep 24 10:20:38.299409 (XEN) heap[node=1][zone=1] -> 0 pages Sep 24 10:20:38.299428 (XEN) heap[node=1][zone=2] -> 0 pages Sep 24 10:20:38.299439 (XEN) heap[node=1][zone=3] -> 0 pages Sep 24 10:20:38.311412 (XEN) heap[node=1][zone=4] -> 0 pages Sep 24 10:20:38.311431 (XEN) heap[node=1][zone=5] -> 0 pages Sep 24 10:20:38.311442 (XEN) heap[node=1][zone=6] -> 0 pages Sep 24 10:20:38.323411 (XEN) heap[node=1][zone=7] -> 0 pages Sep 24 10:20:38.323429 (XEN) heap[node=1][zone=8] -> 0 pages Sep 24 10:20:38.323441 (XEN) heap[node=1][zone=9] -> 0 pages Sep 24 10:20:38.335411 (XEN) heap[node=1][zone=10] -> 0 pages Sep 24 10:20:38.335437 (XEN) heap[node=1][zone=11] -> 0 pages Sep 24 10:20:38.335449 (XEN) heap[node=1][zone=12] -> 0 pages Sep 24 10:20:38.347411 (XEN) heap[node=1][zone=13] -> 0 pages Sep 24 10:20:38.347429 (XEN) heap[node=1][zone=14] -> 0 pages Sep 24 10:20:38.347440 (XEN) heap[node=1][zone=15] -> 0 pages Sep 24 10:20:38.359412 (XEN) heap[node=1][zone=16] -> 0 pages Sep 24 10:20:38.359430 (XEN) heap[node=1][zone=17] -> 0 pages Sep 24 10:20:38.359442 (XEN) heap[node=1][zone=18] -> 0 pages Sep 24 10:20:38.371422 (XEN) heap[node=1][zone=19] -> 0 pages Sep 24 10:20:38.371440 (XEN) heap[node=1][zone=20] -> 0 pages Sep 24 10:20:38.371452 (XEN) heap[node=1][zone=21] -> 0 pages Sep 24 10:20:38.383411 (XEN) heap[node=1][zone=22] -> 0 pages Sep 24 10:20:38.383430 (XEN) heap[node=1][zone=23] -> 0 pages Sep 24 10:20:38.383441 (XEN) heap[node=1][zone=24] -> 7863751 pages Sep 24 10:20:38.395411 (XEN) heap[node=1][zone=25] -> 290498 pages Sep 24 10:20:38.395431 (XEN) heap[node=1][zone=26] -> 0 pages Sep 24 10:20:38.407407 (XEN) heap[node=1][zone=27] -> 0 pages Sep 24 10:20:38.407428 (XEN) heap[node=1][zone=28] -> 0 pages Sep 24 10:20:38.407439 (XEN) heap[node=1][zone=29] -> 0 pages Sep 24 10:20:38.419410 (XEN) heap[node=1][zone=30] -> 0 pages Sep 24 10:20:38.419430 (XEN) heap[node=1][zone=31] -> 0 pages Sep 24 10:20:38.419441 (XEN) heap[node=1][zone=32] -> 0 pages Sep 24 10:20:38.431407 (XEN) heap[node=1][zone=33] -> 0 pages Sep 24 10:20:38.431426 (XEN) heap[node=1][zone=34] -> 0 pages Sep 24 10:20:38.431438 (XEN) heap[node=1][zone=35] -> 0 pages Sep 24 10:20:38.443419 (XEN) heap[node=1][zone=36] -> 0 pages Sep 24 10:20:38.443438 (XEN) heap[node=1][zone=37] -> 0 pages Sep 24 10:20:38.443450 (XEN) heap[node=1][zone=38] -> 0 pages Sep 24 10:20:38.455398 (XEN) heap[node=1][zone=39] -> 0 pages Sep 24 10:20:38.455417 (XEN) heap[node=1][zone=40] -> 0 pages Sep 24 10:20:38.455429 Sep 24 10:20:38.769181 (XEN) MSI information: Sep 24 10:20:38.787420 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 24 10:20:38.787446 (XE Sep 24 10:20:38.787767 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 24 10:20:38.799427 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 10:20:38.811419 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 10:20:38.823422 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 10:20:38.823446 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 10:20:38.835550 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 10:20:38.847551 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 10:20:38.859547 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 10:20:38.859571 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 10:20:38.871554 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 10:20:38.883552 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 10:20:38.883577 (XEN) MSI-X 84 vec=a2 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 10:20:38.895511 (XEN) MSI-X 85 vec=d9 fixed edge assert phys cpu dest=0000002d mask=1/ /0 Sep 24 10:20:38.907492 (XEN) MSI-X 86 vec=48 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 10:20:38.919489 (XEN) MSI-X 87 vec=ea fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 10:20:38.919514 (XEN) MSI-X 88 vec=5f fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 10:20:38.931493 (XEN) MSI-X 89 vec=b2 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 10:20:38.943491 (XEN) MSI-X 90 vec=4a fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 10:20:38.955506 (XEN) MSI-X 91 vec=e2 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 10:20:38.955531 (XEN) MSI-X 92 vec=32 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 10:20:38.967493 (XEN) MSI-X 93 vec=2b fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 10:20:38.979490 (XEN) MSI-X 94 vec=70 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 24 10:20:38.991488 (XEN) MSI-X 95 vec=e1 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 10:20:38.991513 (XEN) MSI-X 96 vec=e7 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 10:20:39.003521 (XEN) MSI-X 97 vec=23 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 10:20:39.015553 (XEN) MSI-X 98 vec=2a fixed edge assert phys cpu dest=0000002d mask=1/ /0 Sep 24 10:20:39.015579 (XEN) MSI-X 99 vec=33 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 10:20:39.027502 (XEN) MSI-X 100 vec=4f fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 10:20:39.039490 (XEN) MSI-X 101 vec=95 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 24 10:20:39.051491 (XEN) MSI-X 102 vec=31 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 10:20:39.051517 (XEN) MSI-X 103 vec=9f fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 10:20:39.063494 (XEN) MSI-X 104 vec=28 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 10:20:39.075491 (XEN) MSI-X 105 vec=40 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 10:20:39.087489 (XEN) MSI-X 106 vec=49 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 10:20:39.087514 (XEN) MSI-X 107 vec=57 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 10:20:39.099493 (XEN) MSI-X 108 vec=bc fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 10:20:39.111490 (XEN) MSI-X 109 vec=46 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 10:20:39.111514 (XEN) MSI-X 110 vec=7f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 10:20:39.123494 (XEN) MSI-X 111 vec=84 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 10:20:39.135493 (XEN) MSI-X 112 vec=7e fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 10:20:39.147488 (XEN) MSI-X 113 vec=e9 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 24 10:20:39.147513 (XEN) MSI-X 114 vec=97 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 10:20:39.159494 (XEN) MSI-X 115 vec=ce fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 10:20:39.171491 (XEN) MSI-X 116 vec=7f fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 10:20:39.183493 (XEN) MSI-X 117 vec=b8 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 10:20:39.183518 (XEN) MSI-X 118 vec=3e fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 24 10:20:39.195494 (XEN) MSI-X 119 vec=60 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 10:20:39.207490 (XEN) MSI-X 120 vec=77 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 10:20:39.207515 (XEN) MSI-X 121 vec=87 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 10:20:39.219495 (XEN) MSI-X 122 vec=97 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 10:20:39.231500 (XEN) MSI-X 123 vec=2b fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 10:20:39.243487 (XEN) MSI-X 124 vec=89 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 10:20:39.243512 (XEN) MSI-X 125 vec=44 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 10:20:39.255495 (XEN) MSI-X 126 vec=39 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 10:20:39.267492 (XEN) MSI-X 127 vec=7f fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 10:20:39.279502 (XEN) MSI-X 128 vec=b3 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 10:20:39.279528 (XEN) MSI-X 129 vec=76 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 10:20:39.291494 (XEN) MSI-X 130 vec=52 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 10:20:39.303490 (XEN) MSI-X 131 vec=51 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 24 10:20:39.315482 (XEN) MSI-X 132 vec=bf fixed edge assert phys cpu dest=00000021 mask=1/ /0 Sep 24 10:20:39.315509 (XEN) MSI-X 133 vec=79 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 10:20:39.327492 (XEN) MSI-X 134 vec=aa fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 24 10:20:39.339489 (XEN) MSI-X 135 vec=50 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 10:20:39.339513 (XEN) MSI-X 136 vec=8a fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 10:20:39.351496 (XEN) MSI-X 137 vec=52 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 10:20:39.363493 (XEN) MSI-X 138 vec=97 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 10:20:39.375494 (XEN) MSI-X 139 vec=ca fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 24 10:20:39.375519 (XEN) MSI-X 140 vec=e3 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 10:20:39.387492 (XEN) MSI-X 141 vec=61 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 10:20:39.399490 (XEN) MSI-X 142 vec=d2 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 10:20:39.411483 (XEN) MSI-X 143 vec=5b fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 10:20:39.411508 (XEN) MSI-X 144 vec=70 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 10:20:39.423495 (XEN) MSI-X 145 vec=9c fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 10:20:39.435490 (XEN) MSI-X 146 vec=4d fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 10:20:39.435515 (XEN) MSI-X 147 vec=66 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 24 10:20:39.447494 (XEN) MSI-X 148 vec=5a fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 10:20:39.459492 (XEN) MSI-X 149 vec=56 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 10:20:39.471487 (XEN) MSI-X 150 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 10:20:39.471512 (XEN) MSI-X 151 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 10:20:39.483491 (XEN) MSI-X 152 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 10:20:39.495494 (XEN) MSI-X 153 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 10:20:39.507487 (XEN) MSI-X 154 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 10:20:39.507513 (XEN) MSI-X 155 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 10:20:39.519491 (XEN) MSI-X 156 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 10:20:39.531488 (XEN) MSI-X 157 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 10:20:39.531513 (XEN) MSI-X 158 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 10:20:39.543483 Sep 24 10:20:40.813056 (XEN) ==== PCI devices ==== Sep 24 10:20:40.827514 (XEN) ==== segment 0000 ==== Sep 24 10:20:40.827532 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 24 10:20:40.827544 (XEN) 0000:ff:1f.0 Sep 24 10:20:40.827862 - d0 - node -1 Sep 24 10:20:40.839496 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 24 10:20:40.839515 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 24 10:20:40.839526 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 24 10:20:40.851504 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 24 10:20:40.851522 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 24 10:20:40.851533 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 24 10:20:40.851553 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 24 10:20:40.863494 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 24 10:20:40.863512 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 24 10:20:40.863523 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 24 10:20:40.875492 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 24 10:20:40.875510 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 24 10:20:40.875521 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 24 10:20:40.887496 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 24 10:20:40.887515 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 24 10:20:40.887526 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 24 10:20:40.899486 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 24 10:20:40.899504 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 24 10:20:40.899515 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 24 10:20:40.899525 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 24 10:20:40.911491 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 24 10:20:40.911509 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 24 10:20:40.911520 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 24 10:20:40.923490 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 24 10:20:40.923508 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 24 10:20:40.923519 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 24 10:20:40.935487 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 24 10:20:40.935505 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 24 10:20:40.935516 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 24 10:20:40.947485 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 24 10:20:40.947503 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 24 10:20:40.947515 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 24 10:20:40.947525 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 24 10:20:40.959487 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 24 10:20:40.959505 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 24 10:20:40.959516 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 24 10:20:40.971500 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 24 10:20:40.971518 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 24 10:20:40.971529 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 24 10:20:40.983484 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 24 10:20:40.983502 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 24 10:20:40.983513 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 24 10:20:40.983523 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 24 10:20:40.995489 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 24 10:20:40.995507 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 24 10:20:40.995518 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 24 10:20:41.007488 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 24 10:20:41.007506 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 24 10:20:41.007517 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 24 10:20:41.019486 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 24 10:20:41.019504 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 24 10:20:41.019515 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 24 10:20:41.031494 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 24 10:20:41.031512 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 24 10:20:41.031524 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 24 10:20:41.031534 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 24 10:20:41.043489 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 24 10:20:41.043507 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 24 10:20:41.043517 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 24 10:20:41.055488 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 24 10:20:41.055506 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 24 10:20:41.055517 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 24 10:20:41.067486 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 24 10:20:41.067504 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 24 10:20:41.067515 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 24 10:20:41.079485 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 24 10:20:41.079504 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 24 10:20:41.079515 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 24 10:20:41.079526 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 24 10:20:41.091488 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 24 10:20:41.091506 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 24 10:20:41.091517 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 24 10:20:41.103489 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 24 10:20:41.103507 (XEN) 0000:80:05.4 - d0 - node 1 Sep 24 10:20:41.103518 (XEN) 0000:80:05.2 - d0 - node 1 Sep 24 10:20:41.115493 (XEN) 0000:80:05.1 - d0 - node 1 Sep 24 10:20:41.115511 (XEN) 0000:80:05.0 - d0 - node 1 Sep 24 10:20:41.115523 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 24 10:20:41.127484 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 24 10:20:41.127503 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 24 10:20:41.127514 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 24 10:20:41.139485 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 24 10:20:41.139503 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 24 10:20:41.139515 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 24 10:20:41.139525 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 24 10:20:41.151488 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 24 10:20:41.151506 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 24 10:20:41.151517 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 24 10:20:41.163485 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 24 10:20:41.163503 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 24 10:20:41.163514 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 24 10:20:41.175487 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 24 10:20:41.175506 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 24 10:20:41.175517 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 24 10:20:41.175527 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 24 10:20:41.187488 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 24 10:20:41.187506 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 24 10:20:41.187517 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 24 10:20:41.199485 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 24 10:20:41.199503 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 24 10:20:41.199514 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 24 10:20:41.211488 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 24 10:20:41.211505 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 24 10:20:41.211516 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 24 10:20:41.223484 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 24 10:20:41.223503 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 24 10:20:41.223514 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 24 10:20:41.223524 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 24 10:20:41.235486 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 24 10:20:41.235504 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 24 10:20:41.235515 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 24 10:20:41.247487 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 24 10:20:41.247505 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 24 10:20:41.247517 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 24 10:20:41.259486 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 24 10:20:41.259504 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 24 10:20:41.259515 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 24 10:20:41.271484 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 24 10:20:41.271503 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 24 10:20:41.271514 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 24 10:20:41.271524 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 24 10:20:41.283488 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 24 10:20:41.283505 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 24 10:20:41.283516 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 24 10:20:41.295489 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 24 10:20:41.295506 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 24 10:20:41.295517 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 24 10:20:41.307484 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 24 10:20:41.307503 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 24 10:20:41.307514 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 24 10:20:41.307525 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 24 10:20:41.319488 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 24 10:20:41.319506 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 24 10:20:41.319517 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 24 10:20:41.331485 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 24 10:20:41.331503 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 24 10:20:41.331514 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 24 10:20:41.343486 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 24 10:20:41.343505 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 24 10:20:41.343516 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 24 10:20:41.355492 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 24 10:20:41.355511 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 24 10:20:41.355522 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 24 10:20:41.355532 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 24 10:20:41.367496 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 24 10:20:41.367514 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 24 10:20:41.367526 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 24 10:20:41.379488 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 24 10:20:41.379507 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 24 10:20:41.379518 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 24 10:20:41.391485 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 24 10:20:41.391504 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 24 10:20:41.391515 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 24 10:20:41.391525 (XEN) 0000:08:00.0 - d0 - node 0 Sep 24 10:20:41.403488 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 86 88 90 92 94 96 98 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 24 10:20:41.427493 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 24 10:20:41.439490 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 87 89 91 93 95 97 99 > Sep 24 10:20:41.439512 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 24 10:20:41.451491 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 24 10:20:41.451509 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 24 10:20:41.451520 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 24 10:20:41.463490 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 24 10:20:41.463509 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 24 10:20:41.475488 (XEN) 0000:00:16.1 - d0 - node 0 Sep 24 10:20:41.475506 (XEN) 0000:00:16.0 - d0 - node 0 Sep 24 10:20:41.475517 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 24 10:20:41.487484 (XEN) 0000:00:11.0 - d0 - node 0 Sep 24 10:20:41.487503 (XEN) 0000:00:05.4 - d0 - node 0 Sep 24 10:20:41.487514 (XEN) 0000:00:05.2 - d0 - node 0 Sep 24 10:20:41.499485 (XEN) 0000:00:05.1 - d0 - node 0 Sep 24 10:20:41.499503 (XEN) 0000:00:05.0 - d0 - node 0 Sep 24 10:20:41.499515 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 24 10:20:41.511486 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 24 10:20:41.511506 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 24 10:20:41.511519 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 24 10:20:41.523487 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 24 10:20:41.523507 (XEN) 0000:00:00.0 - d0 - node 0 Sep 24 10:20:41.535440 Sep 24 10:20:42.769612 (XEN) Dumping timer queues: Sep 24 10:20:42.783505 (XEN) CPU00: Sep 24 10:20:42.783522 (XEN) ex= 182828us timer=ffff830839753070 cb=common/sched/core. Sep 24 10:20:42.783855 c#vcpu_singleshot_timer_fn(ffff830839753000) Sep 24 10:20:42.795501 (XEN) ex= 596738us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 24 10:20:42.807526 (XEN) ex= 401462us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:42.819503 (XEN) ex= 2590908us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 24 10:20:42.831494 (XEN) ex= 28796785us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 24 10:20:42.831521 (XEN) ex= 6943419us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 24 10:20:42.843495 (XEN) CPU01: Sep 24 10:20:42.855493 (XEN) ex= 790837us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:42.855520 (XEN) ex= 3813902us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Sep 24 10:20:42.867494 (XEN) CPU02: Sep 24 10:20:42.879484 (XEN) ex= 108869us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Sep 24 10:20:42.891484 (XEN) ex= 405003us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:42.891511 (XEN) ex= 3545945us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 24 10:20:42.903508 (XEN) CPU03: Sep 24 10:20:42.903524 (XEN) ex= 405003us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:42.915497 (XEN) CPU04: Sep 24 10:20:42.915512 (XEN) ex= 514217us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:42.927495 (XEN) ex= 3545940us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 24 10:20:42.939496 (XEN) ex= 2590934us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 24 10:20:42.951497 (XEN) CPU05: Sep 24 10:20:42.951512 (XEN) ex= 400409us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:42.963496 (XEN) CPU06: Sep 24 10:20:42.963511 (XEN) ex= 397345us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:42.975496 (XEN) ex= 2773919us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 24 10:20:42.987535 (XEN) ex= 3545945us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 24 10:20:42.999495 (XEN) CPU07: Sep 24 10:20:42.999511 (XEN) ex= 397345us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.011495 (XEN) CPU08: Sep 24 10:20:43.011511 (XEN) ex= 480043us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.023492 (XEN) ex= 662828us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Sep 24 10:20:43.035492 (XEN) ex= 3545944us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 24 10:20:43.047493 (XEN) CPU09: Sep 24 10:20:43.047509 (XEN) ex= 408907us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.059501 (XEN) ex= 3277894us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Sep 24 10:20:43.071493 (XEN) CPU10: Sep 24 10:20:43.071508 (XEN) ex= 408010us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.083489 (XEN) ex= 3545941us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Sep 24 10:20:43.095492 (XEN) CPU11: Sep 24 10:20:43.095508 (XEN) ex= 408010us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.107491 (XEN) ex= 2477893us timer=ffff830839780070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839780000) Sep 24 10:20:43.119491 (XEN) CPU12: Sep 24 10:20:43.119507 (XEN) ex= 278829us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 24 10:20:43.131492 (XEN) ex= 438449us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.143489 (XEN) ex= 2277894us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Sep 24 10:20:43.155487 (XEN) ex= 3545939us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 24 10:20:43.167487 (XEN) CPU13: Sep 24 10:20:43.167503 (XEN) ex= 197893us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.179491 (XEN) ex= 2320004us timer=ffff83083976e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976e000) Sep 24 10:20:43.191487 (XEN) CPU14: Sep 24 10:20:43.191503 (XEN) ex= 403223us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.203486 (XEN) ex= 1996926us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Sep 24 10:20:43.215486 (XEN) ex= 3165916us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 24 10:20:43.227485 (XEN) ex= 3545923us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 24 10:20:43.239492 (XEN) ex= 2869914us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Sep 24 10:20:43.251485 (XEN) ex= 3573894us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Sep 24 10:20:43.263504 (XEN) CPU15: Sep 24 10:20:43.263520 (XEN) ex= 403223us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.275484 (XEN) CPU16: Sep 24 10:20:43.275501 (XEN) ex= 398644us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.275521 (XEN) ex= 3253894us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Sep 24 10:20:43.287497 (XEN) ex= 1277919us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 24 10:20:43.299499 (XEN) CPU17: Sep 24 10:20:43.311488 (XEN) ex= 195588us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.311514 (XEN) ex= 3545906us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 24 10:20:43.323499 (XEN) CPU18: Sep 24 10:20:43.335483 (XEN) ex= 10633us timer=ffff830839dd9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839dd9460) Sep 24 10:20:43.347482 (XEN) ex= 641766us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.347510 (XEN) ex= 2590901us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Sep 24 10:20:43.359500 (XEN) ex= 3545925us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Sep 24 10:20:43.371501 (XEN) CPU19: Sep 24 10:20:43.371516 (XEN) ex= 992876us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.383497 (XEN) CPU20: Sep 24 10:20:43.383512 (XEN) ex= 407022us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.395497 (XEN) ex= 3545907us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Sep 24 10:20:43.407497 (XEN) CPU21: Sep 24 10:20:43.407512 (XEN) ex= 407022us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.419496 (XEN) CPU22: Sep 24 10:20:43.419511 (XEN) ex= 200807us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.431496 (XEN) ex= 3545906us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 24 10:20:43.443494 (XEN) CPU23: Sep 24 10:20:43.443509 (XEN) ex= 200807us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.455497 (XEN) CPU24: Sep 24 10:20:43.455513 (XEN) ex= 406172us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.467508 (XEN) ex= 3545925us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Sep 24 10:20:43.479492 (XEN) ex= 2590923us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Sep 24 10:20:43.491490 (XEN) CPU25: Sep 24 10:20:43.491506 (XEN) ex= 406172us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.503493 (XEN) ex= 1773901us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 24 10:20:43.515493 (XEN) CPU26: Sep 24 10:20:43.515509 (XEN) ex= 405004us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.527492 (XEN) ex= 1054845us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Sep 24 10:20:43.539490 (XEN) CPU27: Sep 24 10:20:43.539505 (XEN) ex= 86828us timer=ffff83083978e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083978e000) Sep 24 10:20:43.551500 (XEN) ex= 405004us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.563501 (XEN) CPU28: Sep 24 10:20:43.563517 (XEN) ex= 399841us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.575490 (XEN) ex= 2590937us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 24 10:20:43.587488 (XEN) CPU29: Sep 24 10:20:43.587504 (XEN) ex= 278926us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 24 10:20:43.599493 (XEN) ex= 399841us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.611487 (XEN) CPU30: Sep 24 10:20:43.611503 (XEN) ex= 399838us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.623489 (XEN) CPU31: Sep 24 10:20:43.623504 (XEN) ex= 399838us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.635488 (XEN) ex= 3545893us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Sep 24 10:20:43.647415 (XEN) CPU32: Sep 24 10:20:43.647430 (XEN) ex= 401529us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.659412 (XEN) ex= 3545892us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 24 10:20:43.671410 (XEN) CPU33: Sep 24 10:20:43.671426 (XEN) ex= 401529us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.683410 (XEN) CPU34: Sep 24 10:20:43.683426 (XEN) ex= 401529us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.683446 (XEN) ex= 1878828us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 24 10:20:43.695425 (XEN) CPU35: Sep 24 10:20:43.707410 (XEN) ex= 401530us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.707436 (XEN) CPU36: Sep 24 10:20:43.719411 (XEN) ex= 400418us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.719438 (XEN) ex= 3545893us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 24 10:20:43.731422 (XEN) ex= 773923us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Sep 24 10:20:43.743421 (XEN) CPU37: Sep 24 10:20:43.743436 (XEN) ex= 400418us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.755427 (XEN) CPU38: Sep 24 10:20:43.755442 (XEN) ex= 400418us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.767423 (XEN) ex= 2957898us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Sep 24 10:20:43.779419 (XEN) ex= 1477909us timer=ffff830839787070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839787000) Sep 24 10:20:43.791422 (XEN) CPU39: Sep 24 10:20:43.791438 (XEN) ex= 400418us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.803421 (XEN) CPU40: Sep 24 10:20:43.803437 (XEN) ex= 403218us timer=ffff830839c5e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.815418 (XEN) ex= 3545892us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 24 10:20:43.827421 (XEN) CPU41: Sep 24 10:20:43.827437 (XEN) ex= 403218us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.839418 (XEN) ex= 2981929us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Sep 24 10:20:43.851418 (XEN) CPU42: Sep 24 10:20:43.851434 (XEN) ex= 401469us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.863421 (XEN) ex= 3982906us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 24 10:20:43.875432 (XEN) ex= 3545916us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 24 10:20:43.887420 (XEN) CPU43: Sep 24 10:20:43.887436 (XEN) ex= 401470us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.899415 (XEN) CPU44: Sep 24 10:20:43.899431 (XEN) ex= 401501us timer=ffff830839c2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.911419 (XEN) ex= 3545897us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Sep 24 10:20:43.923417 (XEN) ex= 477901us timer=ffff830839765070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839765000) Sep 24 10:20:43.935416 (XEN) CPU45: Sep 24 10:20:43.935432 (XEN) ex= 401501us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.947430 (XEN) CPU46: Sep 24 10:20:43.947446 (XEN) ex= 401538us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.959413 (XEN) ex= 3545896us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 24 10:20:43.971412 (XEN) CPU47: Sep 24 10:20:43.971429 (XEN) ex= 401538us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.983413 (XEN) CPU48: Sep 24 10:20:43.983429 (XEN) ex= 401539us timer=ffff8308397f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:43.995415 (XEN) ex= 3545891us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Sep 24 10:20:44.007411 (XEN) CPU49: Sep 24 10:20:44.007427 (XEN) ex= 401539us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:44.019409 (XEN) CPU50: Sep 24 10:20:44.019425 (XEN) ex= 401538us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:44.031411 (XEN) ex= 3545896us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 24 10:20:44.043409 (XEN) CPU51: Sep 24 10:20:44.043425 (XEN) ex= 401538us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:44.055410 (XEN) CPU52: Sep 24 10:20:44.055426 (XEN) ex= 400419us timer=ffff8308397c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:44.067409 (XEN) ex= 3545915us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 24 10:20:44.079407 (XEN) CPU53: Sep 24 10:20:44.079424 (XEN) ex= 400419us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:44.079444 (XEN) ex= 1982906us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Sep 24 10:20:44.091423 (XEN) CPU54: Sep 24 10:20:44.103408 (XEN) ex= 401529us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:44.103434 (XEN) CPU55: Sep 24 10:20:44.115408 (XEN) ex= 401530us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 10:20:44.115435 (XEN) ex= 3477910us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 24 10:20:44.127413 Sep 24 10:20:44.817390 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 24 10:20:44.839492 (XEN) max state: unlimited Sep 24 10:20:44.839510 (XEN) ==cpu0== Sep 24 10:20:44.839519 (XEN) C1: type[C1] latency[ 2] usage[ 1334475] method Sep 24 10:20:44.839927 [ FFH] duration[183754046943] Sep 24 10:20:44.851421 (XEN) C2: type[C1] latency[ 10] usage[ 857595] method[ FFH] duration[475596958955] Sep 24 10:20:44.863417 (XEN) C3: type[C2] latency[ 40] usage[ 434202] method[ FFH] duration[637329310999] Sep 24 10:20:44.863444 (XEN) *C4: type[C3] latency[133] usage[ 201626] method[ FFH] duration[3345927949563] Sep 24 10:20:44.875433 (XEN) C0: usage[ 2827898] duration[132373146041] Sep 24 10:20:44.887414 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:44.887437 (XEN) CC3[676158334918] CC6[3066366477169] CC7[0] Sep 24 10:20:44.903432 (XEN) ==cpu1== Sep 24 10:20:44.903448 (XEN) C1: type[C1] latency[ 2] usage[ 431902] method[ FFH] duration[56321391591] Sep 24 10:20:44.903468 (XEN) C2: type[C1] latency[ 10] usage[ 290340] method[ FFH] duration[178431177714] Sep 24 10:20:44.919434 (XEN) C3: type[C2] latency[ 40] usage[ 174297] method[ FFH] duration[276554102222] Sep 24 10:20:44.919460 (XEN) *C4: type[C3] latency[133] usage[ 146306] method[ FFH] duration[4194568596561] Sep 24 10:20:44.931422 (XEN) C0: usage[ 1042845] duration[69106234713] Sep 24 10:20:44.943408 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:44.943430 (XEN) CC3[676158334918] CC6[3066366477169] CC7[0] Sep 24 10:20:44.955410 (XEN) ==cpu2== Sep 24 10:20:44.955426 (XEN) C1: type[C1] latency[ 2] usage[ 1395270] method[ FFH] duration[177525494675] Sep 24 10:20:44.955446 (XEN) C2: type[C1] latency[ 10] usage[ 866381] method[ FFH] duration[473467823411] Sep 24 10:20:44.967421 (XEN) C3: type[C2] latency[ 40] usage[ 428401] method[ FFH] duration[621870295398] Sep 24 10:20:44.979418 (XEN) *C4: type[C3] latency[133] usage[ 195263] method[ FFH] duration[3354910323259] Sep 24 10:20:44.991413 (XEN) C0: usage[ 2885315] duration[147207631212] Sep 24 10:20:44.991433 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.003413 (XEN) CC3[644928002188] CC6[3134177011692] CC7[0] Sep 24 10:20:45.003433 (XEN) ==cpu3== Sep 24 10:20:45.003442 (XEN) C1: type[C1] latency[ 2] usage[ 352512] method[ FFH] duration[53248092097] Sep 24 10:20:45.015420 (XEN) C2: type[C1] latency[ 10] usage[ 346515] method[ FFH] duration[202478944402] Sep 24 10:20:45.027418 (XEN) C3: type[C2] latency[ 40] usage[ 182000] method[ FFH] duration[301319127103] Sep 24 10:20:45.039411 (XEN) *C4: type[C3] latency[133] usage[ 166779] method[ FFH] duration[4180710250797] Sep 24 10:20:45.039438 (XEN) C0: usage[ 1047806] duration[37225289941] Sep 24 10:20:45.051413 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.051435 (XEN) CC3[644928002188] CC6[3134177011692] CC7[0] Sep 24 10:20:45.063414 (XEN) ==cpu4== Sep 24 10:20:45.063430 (XEN) C1: type[C1] latency[ 2] usage[ 1299547] method[ FFH] duration[177750314334] Sep 24 10:20:45.075412 (XEN) C2: type[C1] latency[ 10] usage[ 921848] method[ FFH] duration[504308013351] Sep 24 10:20:45.087408 (XEN) C3: type[C2] latency[ 40] usage[ 467649] method[ FFH] duration[687111262311] Sep 24 10:20:45.087435 (XEN) *C4: type[C3] latency[133] usage[ 224500] method[ FFH] duration[3259952109913] Sep 24 10:20:45.099422 (XEN) C0: usage[ 2913544] duration[145860066927] Sep 24 10:20:45.111407 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.111430 (XEN) CC3[687657065921] CC6[3091786495563] CC7[0] Sep 24 10:20:45.123407 (XEN) ==cpu5== Sep 24 10:20:45.123424 (XEN) C1: type[C1] latency[ 2] usage[ 278634] method[ FFH] duration[47194525969] Sep 24 10:20:45.123444 (XEN) C2: type[C1] latency[ 10] usage[ 241047] method[ FFH] duration[140316754441] Sep 24 10:20:45.135419 (XEN) C3: type[C2] latency[ 40] usage[ 134504] method[ FFH] duration[285092388002] Sep 24 10:20:45.147417 (XEN) *C4: type[C3] latency[133] usage[ 167748] method[ FFH] duration[4274106316173] Sep 24 10:20:45.159414 (XEN) C0: usage[ 821933] duration[28271872629] Sep 24 10:20:45.159434 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.171414 (XEN) CC3[687657065921] CC6[3091786495563] CC7[0] Sep 24 10:20:45.171433 (XEN) ==cpu6== Sep 24 10:20:45.171443 (XEN) C1: type[C1] latency[ 2] usage[ 1460717] method[ FFH] duration[179299631689] Sep 24 10:20:45.183429 (XEN) C2: type[C1] latency[ 10] usage[ 962844] method[ FFH] duration[533508251971] Sep 24 10:20:45.195414 (XEN) C3: type[C2] latency[ 40] usage[ 500222] method[ FFH] duration[678550221573] Sep 24 10:20:45.207408 (XEN) *C4: type[C3] latency[133] usage[ 219114] method[ FFH] duration[3136638715289] Sep 24 10:20:45.207435 (XEN) C0: usage[ 3142897] duration[246985095678] Sep 24 10:20:45.219413 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.219434 (XEN) CC3[654349041539] CC6[2989981269289] CC7[0] Sep 24 10:20:45.231417 (XEN) ==cpu7== Sep 24 10:20:45.231434 (XEN) C1: type[C1] latency[ 2] usage[ 190160] method[ FFH] duration[34406603940] Sep 24 10:20:45.243422 (XEN) C2: type[C1] latency[ 10] usage[ 247669] method[ FFH] duration[135041123297] Sep 24 10:20:45.243448 (XEN) C3: type[C2] latency[ 40] usage[ 131942] method[ FFH] duration[228468589764] Sep 24 10:20:45.255423 (XEN) *C4: type[C3] latency[133] usage[ 171677] method[ FFH] duration[4339071062709] Sep 24 10:20:45.267419 (XEN) C0: usage[ 741448] duration[37994620638] Sep 24 10:20:45.267438 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.279409 (XEN) CC3[654349041539] CC6[2989981269289] CC7[0] Sep 24 10:20:45.279429 (XEN) ==cpu8== Sep 24 10:20:45.291410 (XEN) C1: type[C1] latency[ 2] usage[ 1045438] method[ FFH] duration[164942887987] Sep 24 10:20:45.291437 (XEN) C2: type[C1] latency[ 10] usage[ 842550] method[ FFH] duration[497807016960] Sep 24 10:20:45.303422 (XEN) C3: type[C2] latency[ 40] usage[ 455093] method[ FFH] duration[694295966930] Sep 24 10:20:45.315419 (XEN) *C4: type[C3] latency[133] usage[ 228892] method[ FFH] duration[3293236591788] Sep 24 10:20:45.327413 (XEN) C0: usage[ 2571973] duration[124699594449] Sep 24 10:20:45.327434 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.339414 (XEN) CC3[674539622474] CC6[3159373024792] CC7[0] Sep 24 10:20:45.339433 (XEN) ==cpu9== Sep 24 10:20:45.339443 (XEN) C1: type[C1] latency[ 2] usage[ 178842] method[ FFH] duration[31621390646] Sep 24 10:20:45.351418 (XEN) C2: type[C1] latency[ 10] usage[ 183318] method[ FFH] duration[108659926947] Sep 24 10:20:45.363418 (XEN) C3: type[C2] latency[ 40] usage[ 102748] method[ FFH] duration[204190423599] Sep 24 10:20:45.375412 (XEN) *C4: type[C3] latency[133] usage[ 186080] method[ FFH] duration[4404522214097] Sep 24 10:20:45.375439 (XEN) C0: usage[ 650988] duration[25988187161] Sep 24 10:20:45.387412 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.387434 (XEN) CC3[674539622474] CC6[3159373024792] CC7[0] Sep 24 10:20:45.399413 (XEN) ==cpu10== Sep 24 10:20:45.399429 (XEN) C1: type[C1] latency[ 2] usage[ 1215471] method[ FFH] duration[175721160985] Sep 24 10:20:45.411414 (XEN) C2: type[C1] latency[ 10] usage[ 880383] method[ FFH] duration[512929676198] Sep 24 10:20:45.411440 (XEN) C3: type[C2] latency[ 40] usage[ 479363] method[ FFH] duration[706331105423] Sep 24 10:20:45.423422 (XEN) *C4: type[C3] latency[133] usage[ 227987] method[ FFH] duration[3254539824295] Sep 24 10:20:45.435419 (XEN) C0: usage[ 2803204] duration[125460436773] Sep 24 10:20:45.435439 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.447416 (XEN) CC3[664392888041] CC6[3168573704586] CC7[0] Sep 24 10:20:45.459406 (XEN) ==cpu11== Sep 24 10:20:45.459424 (XEN) C1: type[C1] latency[ 2] usage[ 141988] method[ FFH] duration[26526645351] Sep 24 10:20:45.459443 (XEN) C2: type[C1] latency[ 10] usage[ 149728] method[ FFH] duration[100263359109] Sep 24 10:20:45.471421 (XEN) C3: type[C2] latency[ 40] usage[ 107021] method[ FFH] duration[206658694922] Sep 24 10:20:45.483419 (XEN) *C4: type[C3] latency[133] usage[ 199213] method[ FFH] duration[4426548376801] Sep 24 10:20:45.495417 (XEN) C0: usage[ 597950] duration[14985210869] Sep 24 10:20:45.495445 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.507414 (XEN) CC3[664392888041] CC6[3168573704586] CC7[0] Sep 24 10:20:45.507434 (XEN) ==cpu12== Sep 24 10:20:45.507444 (XEN) C1: type[C1] latency[ 2] usage[ 1246205] method[ FFH] duration[163208584830] Sep 24 10:20:45.519418 (XEN) C2: type[C1] latency[ 10] usage[ 822388] method[ FFH] duration[481436540351] Sep 24 10:20:45.531419 (XEN) C3: type[C2] latency[ 40] usage[ 469555] method[ FFH] duration[697125503153] Sep 24 10:20:45.543413 (XEN) *C4: type[C3] latency[133] usage[ 229533] method[ FFH] duration[3279133413932] Sep 24 10:20:45.543439 (XEN) C0: usage[ 2767681] duration[154078303924] Sep 24 10:20:45.555412 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.555434 (XEN) CC3[681366316394] CC6[3123553333164] CC7[0] Sep 24 10:20:45.567412 (XEN) ==cpu13== Sep 24 10:20:45.567429 (XEN) C1: type[C1] latency[ 2] usage[ 160267] method[ FFH] duration[25058889115] Sep 24 10:20:45.579424 (XEN) C2: type[C1] latency[ 10] usage[ 143088] method[ FFH] duration[81043212034] Sep 24 10:20:45.591405 (XEN) C3: type[C2] latency[ 40] usage[ 94105] method[ FFH] duration[180837780621] Sep 24 10:20:45.591433 (XEN) *C4: type[C3] latency[133] usage[ 209293] method[ FFH] duration[4452901444889] Sep 24 10:20:45.603428 (XEN) C0: usage[ 606753] duration[35141105217] Sep 24 10:20:45.615407 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.615431 (XEN) CC3[681366316394] CC6[3123553333164] CC7[0] Sep 24 10:20:45.627408 (XEN) ==cpu14== Sep 24 10:20:45.627424 (XEN) C1: type[C1] latency[ 2] usage[ 1211903] method[ FFH] duration[165409032305] Sep 24 10:20:45.627445 (XEN) C2: type[C1] latency[ 10] usage[ 810655] method[ FFH] duration[453282163422] Sep 24 10:20:45.639423 (XEN) C3: type[C2] latency[ 40] usage[ 433245] method[ FFH] duration[617572700856] Sep 24 10:20:45.651415 (XEN) *C4: type[C3] latency[133] usage[ 225694] method[ FFH] duration[3385827196543] Sep 24 10:20:45.663416 (XEN) C0: usage[ 2681497] duration[152891395486] Sep 24 10:20:45.663437 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.675414 (XEN) CC3[620770738031] CC6[3201921726796] CC7[0] Sep 24 10:20:45.675434 (XEN) ==cpu15== Sep 24 10:20:45.675443 (XEN) C1: type[C1] latency[ 2] usage[ 187224] method[ FFH] duration[35363107352] Sep 24 10:20:45.687420 (XEN) C2: type[C1] latency[ 10] usage[ 165208] method[ FFH] duration[100697082255] Sep 24 10:20:45.699416 (XEN) C3: type[C2] latency[ 40] usage[ 119715] method[ FFH] duration[261442977422] Sep 24 10:20:45.711411 (XEN) *C4: type[C3] latency[133] usage[ 219210] method[ FFH] duration[4344917008471] Sep 24 10:20:45.711438 (XEN) C0: usage[ 691357] duration[32562400456] Sep 24 10:20:45.723414 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.723436 (XEN) CC3[620770738031] CC6[3201921726796] CC7[0] Sep 24 10:20:45.735411 (XEN) ==cpu16== Sep 24 10:20:45.735427 (XEN) C1: type[C1] latency[ 2] usage[ 1426690] method[ FFH] duration[165554470867] Sep 24 10:20:45.747412 (XEN) C2: type[C1] latency[ 10] usage[ 834795] method[ FFH] duration[501749084728] Sep 24 10:20:45.759409 (XEN) C3: type[C2] latency[ 40] usage[ 509969] method[ FFH] duration[688194995136] Sep 24 10:20:45.759436 (XEN) *C4: type[C3] latency[133] usage[ 229937] method[ FFH] duration[3237767227129] Sep 24 10:20:45.771419 (XEN) C0: usage[ 3001391] duration[181716855324] Sep 24 10:20:45.783406 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.783429 (XEN) CC3[682108544861] CC6[3078954957383] CC7[0] Sep 24 10:20:45.795410 (XEN) ==cpu17== Sep 24 10:20:45.795426 (XEN) C1: type[C1] latency[ 2] usage[ 188939] method[ FFH] duration[34655269307] Sep 24 10:20:45.795446 (XEN) C2: type[C1] latency[ 10] usage[ 180717] method[ FFH] duration[94852285963] Sep 24 10:20:45.807429 (XEN) C3: type[C2] latency[ 40] usage[ 110635] method[ FFH] duration[246797690230] Sep 24 10:20:45.819416 (XEN) *C4: type[C3] latency[133] usage[ 225290] method[ FFH] duration[4368478108639] Sep 24 10:20:45.831417 (XEN) C0: usage[ 705581] duration[30199363862] Sep 24 10:20:45.831437 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.843411 (XEN) CC3[682108544861] CC6[3078954957383] CC7[0] Sep 24 10:20:45.843430 (XEN) ==cpu18== Sep 24 10:20:45.843440 (XEN) C1: type[C1] latency[ 2] usage[ 1222071] method[ FFH] duration[155412799061] Sep 24 10:20:45.855417 (XEN) C2: type[C1] latency[ 10] usage[ 895197] method[ FFH] duration[485030817062] Sep 24 10:20:45.867421 (XEN) C3: type[C2] latency[ 40] usage[ 506716] method[ FFH] duration[691641725613] Sep 24 10:20:45.879414 (XEN) C4: type[C3] latency[133] usage[ 258649] method[ FFH] duration[3195693443746] Sep 24 10:20:45.879440 (XEN) *C0: usage[ 2882634] duration[247203993709] Sep 24 10:20:45.891416 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.891438 (XEN) CC3[672176817240] CC6[3037726685309] CC7[0] Sep 24 10:20:45.903413 (XEN) ==cpu19== Sep 24 10:20:45.903429 (XEN) C1: type[C1] latency[ 2] usage[ 163178] method[ FFH] duration[27828683127] Sep 24 10:20:45.915414 (XEN) C2: type[C1] latency[ 10] usage[ 215232] method[ FFH] duration[152442851943] Sep 24 10:20:45.927407 (XEN) C3: type[C2] latency[ 40] usage[ 162718] method[ FFH] duration[291586901866] Sep 24 10:20:45.927434 (XEN) *C4: type[C3] latency[133] usage[ 230934] method[ FFH] duration[4278958148054] Sep 24 10:20:45.939421 (XEN) C0: usage[ 772062] duration[24166243767] Sep 24 10:20:45.951406 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:45.951428 (XEN) CC3[672176817240] CC6[3037726685309] CC7[0] Sep 24 10:20:45.963421 (XEN) ==cpu20== Sep 24 10:20:45.963437 (XEN) C1: type[C1] latency[ 2] usage[ 1359853] method[ FFH] duration[172121669650] Sep 24 10:20:45.963457 (XEN) C2: type[C1] latency[ 10] usage[ 882888] method[ FFH] duration[461066664289] Sep 24 10:20:45.975422 (XEN) C3: type[C2] latency[ 40] usage[ 437102] method[ FFH] duration[625770573452] Sep 24 10:20:45.987417 (XEN) *C4: type[C3] latency[133] usage[ 222172] method[ FFH] duration[3353164984651] Sep 24 10:20:45.999418 (XEN) C0: usage[ 2902015] duration[162858997535] Sep 24 10:20:45.999438 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:46.011411 (XEN) CC3[627760828328] CC6[3163197512326] CC7[0] Sep 24 10:20:46.011430 (XEN) ==cpu21== Sep 24 10:20:46.011440 (XEN) C1: type[C1] latency[ 2] usage[ 195229] method[ FFH] duration[38259200675] Sep 24 10:20:46.023423 (XEN) C2: type[C1] latency[ 10] usage[ 249957] method[ FFH] duration[145901599924] Sep 24 10:20:46.035416 (XEN) C3: type[C2] latency[ 40] usage[ 183447] method[ FFH] duration[368959422155] Sep 24 10:20:46.047412 (XEN) *C4: type[C3] latency[133] usage[ 247323] method[ FFH] duration[4185706558150] Sep 24 10:20:46.047439 (XEN) C0: usage[ 875956] duration[36156191837] Sep 24 10:20:46.059464 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:46.059485 (XEN) CC3[627760828328] CC6[3163197512326] CC7[0] Sep 24 10:20:46.071417 (XEN) ==cpu22== Sep 24 10:20:46.071433 (XEN) C1: type[C1] latency[ 2] usage[ 1022440] method[ FFH] duration[146859862919] Sep 24 10:20:46.083419 (XEN) C2: type[C1] latency[ 10] usage[ 832210] method[ FFH] duration[516094854567] Sep 24 10:20:46.095407 (XEN) C3: type[C2] latency[ 40] usage[ 504951] method[ FFH] duration[697446272097] Sep 24 10:20:46.095434 (XEN) *C4: type[C3] latency[133] usage[ 228232] method[ FFH] duration[3285890667332] Sep 24 10:20:46.107419 (XEN) C0: usage[ 2587833] duration[128691372605] Sep 24 10:20:46.119407 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:46.119438 (XEN) CC3[700521878327] CC6[3105355747201] CC7[0] Sep 24 10:20:46.131410 (XEN) ==cpu23== Sep 24 10:20:46.131426 (XEN) C1: type[C1] latency[ 2] usage[ 376633] method[ FFH] duration[41439580891] Sep 24 10:20:46.143407 (XEN) C2: type[C1] latency[ 10] usage[ 304594] method[ FFH] duration[197963046478] Sep 24 10:20:46.143435 (XEN) C3: type[C2] latency[ 40] usage[ 266667] method[ FFH] duration[440818397166] Sep 24 10:20:46.155419 (XEN) *C4: type[C3] latency[133] usage[ 216152] method[ FFH] duration[4057839703778] Sep 24 10:20:46.167415 (XEN) C0: usage[ 1164046] duration[36922387562] Sep 24 10:20:46.167435 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:46.179415 (XEN) CC3[700521878327] CC6[3105355747201] CC7[0] Sep 24 10:20:46.179434 (XEN) ==cpu24== Sep 24 10:20:46.179444 (XEN) C1: type[C1] latency[ 2] usage[ 1109524] method[ FFH] duration[155442253356] Sep 24 10:20:46.191420 (XEN) C2: type[C1] latency[ 10] usage[ 814450] method[ FFH] duration[529671950244] Sep 24 10:20:46.203417 (XEN) C3: type[C2] latency[ 40] usage[ 523053] method[ FFH] duration[725953392627] Sep 24 10:20:46.215414 (XEN) *C4: type[C3] latency[133] usage[ 240092] method[ FFH] duration[3242936116212] Sep 24 10:20:46.215440 (XEN) C0: usage[ 2687119] duration[120979500560] Sep 24 10:20:46.227414 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:46.239379 (XEN) CC3[693633622528] CC6[3072103326178] CC7[0] Sep 24 10:20:46.239399 (XEN) ==cpu25== Sep 24 10:20:46.239409 (XEN) C1: type[C1] latency[ 2] usage[ 578827] method[ FFH] duration[80743150389] Sep 24 10:20:46.251420 (XEN) C2: type[C1] latency[ 10] usage[ 491410] method[ FFH] duration[267988344235] Sep 24 10:20:46.263415 (XEN) C3: type[C2] latency[ 40] usage[ 259170] method[ FFH] duration[411455794603] Sep 24 10:20:46.263441 (XEN) *C4: type[C3] latency[133] usage[ 215976] method[ FFH] duration[3968387906525] Sep 24 10:20:46.275418 (XEN) C0: usage[ 1545383] duration[46408108302] Sep 24 10:20:46.287413 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:46.287435 (XEN) CC3[693633622528] CC6[3072103326178] CC7[0] Sep 24 10:20:46.299410 (XEN) ==cpu26== Sep 24 10:20:46.299426 (XEN) C1: type[C1] latency[ 2] usage[ 1561594] method[ FFH] duration[180919665936] Sep 24 10:20:46.311405 (XEN) C2: type[C1] latency[ 10] usage[ 940897] method[ FFH] duration[509521018048] Sep 24 10:20:46.311433 (XEN) C3: type[C2] latency[ 40] usage[ 484080] method[ FFH] duration[706073852202] Sep 24 10:20:46.323420 (XEN) *C4: type[C3] latency[133] usage[ 232622] method[ FFH] duration[3213885197826] Sep 24 10:20:46.335414 (XEN) C0: usage[ 3219193] duration[164583632181] Sep 24 10:20:46.335434 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:46.347415 (XEN) CC3[680195693638] CC6[3068769577666] CC7[0] Sep 24 10:20:46.347435 (XEN) ==cpu27== Sep 24 10:20:46.347444 (XEN) C1: type[C1] latency[ 2] usage[ 797165] method[ FFH] duration[123885567633] Sep 24 10:20:46.359421 (XEN) C2: type[C1] latency[ 10] usage[ 646119] method[ FFH] duration[337881127776] Sep 24 10:20:46.371416 (XEN) C3: type[C2] latency[ 40] usage[ 292821] method[ FFH] duration[502050038460] Sep 24 10:20:46.383415 (XEN) *C4: type[C3] latency[133] usage[ 223777] method[ FFH] duration[3784504428537] Sep 24 10:20:46.383441 (XEN) C0: usage[ 1959882] duration[26662297048] Sep 24 10:20:46.395414 (XEN) PC2[832246544709] PC3[212150325800] PC6[1301893121044] PC7[0] Sep 24 10:20:46.407406 (XEN) CC3[680195693638] CC6[3068769577666] CC7[0] Sep 24 10:20:46.407426 (XEN) ==cpu28== Sep 24 10:20:46.407436 (XEN) C1: type[C1] latency[ 2] usage[ 1588620] method[ FFH] duration[191649471723] Sep 24 10:20:46.419416 (XEN) C2: type[C1] latency[ 10] usage[ 851940] method[ FFH] duration[476758863671] Sep 24 10:20:46.431412 (XEN) C3: type[C2] latency[ 40] usage[ 516771] method[ FFH] duration[705534171264] Sep 24 10:20:46.431446 (XEN) *C4: type[C3] latency[133] usage[ 228391] method[ FFH] duration[3256800499797] Sep 24 10:20:46.443423 (XEN) C0: usage[ 3185722] duration[144240514935] Sep 24 10:20:46.455411 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:46.455433 (XEN) CC3[713648777977] CC6[3014663996100] CC7[0] Sep 24 10:20:46.467408 (XEN) ==cpu29== Sep 24 10:20:46.467424 (XEN) C1: type[C1] latency[ 2] usage[ 981465] method[ FFH] duration[136414779544] Sep 24 10:20:46.479408 (XEN) C2: type[C1] latency[ 10] usage[ 641983] method[ FFH] duration[318422871101] Sep 24 10:20:46.479435 (XEN) C3: type[C2] latency[ 40] usage[ 295310] method[ FFH] duration[483162273619] Sep 24 10:20:46.491418 (XEN) *C4: type[C3] latency[133] usage[ 228624] method[ FFH] duration[3797728270336] Sep 24 10:20:46.503417 (XEN) C0: usage[ 2147382] duration[39255420867] Sep 24 10:20:46.503437 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:46.515414 (XEN) CC3[713648777977] CC6[3014663996100] CC7[0] Sep 24 10:20:46.515433 (XEN) ==cpu30== Sep 24 10:20:46.515443 (XEN) C1: type[C1] latency[ 2] usage[ 2113396] method[ FFH] duration[233681008559] Sep 24 10:20:46.527423 (XEN) C2: type[C1] latency[ 10] usage[ 920301] method[ FFH] duration[534318730815] Sep 24 10:20:46.539418 (XEN) C3: type[C2] latency[ 40] usage[ 560391] method[ FFH] duration[772009513395] Sep 24 10:20:46.551422 (XEN) *C4: type[C3] latency[133] usage[ 229242] method[ FFH] duration[3125988606389] Sep 24 10:20:46.563407 (XEN) C0: usage[ 3823330] duration[108985815852] Sep 24 10:20:46.563428 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:46.575410 (XEN) CC3[749138503549] CC6[2903403380261] CC7[0] Sep 24 10:20:46.575430 (XEN) ==cpu31== Sep 24 10:20:46.575440 (XEN) C1: type[C1] latency[ 2] usage[ 328425] method[ FFH] duration[50364317650] Sep 24 10:20:46.587416 (XEN) C2: type[C1] latency[ 10] usage[ 360419] method[ FFH] duration[222958130920] Sep 24 10:20:46.599411 (XEN) C3: type[C2] latency[ 40] usage[ 246453] method[ FFH] duration[374252453117] Sep 24 10:20:46.599437 (XEN) *C4: type[C3] latency[133] usage[ 147719] method[ FFH] duration[4060984191390] Sep 24 10:20:46.611420 (XEN) C0: usage[ 1083016] duration[66424677145] Sep 24 10:20:46.623410 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:46.623432 (XEN) CC3[749138503549] CC6[2903403380261] CC7[0] Sep 24 10:20:46.635415 (XEN) ==cpu32== Sep 24 10:20:46.635432 (XEN) C1: type[C1] latency[ 2] usage[ 1360446] method[ FFH] duration[191948427038] Sep 24 10:20:46.647412 (XEN) C2: type[C1] latency[ 10] usage[ 852057] method[ FFH] duration[499481538469] Sep 24 10:20:46.647425 (XEN) C3: type[C2] latency[ 40] usage[ 532811] method[ FFH] duration[705023153024] Sep 24 10:20:46.659404 (XEN) *C4: type[C3] latency[133] usage[ 186030] method[ FFH] duration[3224837247448] Sep 24 10:20:46.671409 (XEN) C0: usage[ 2931344] duration[153693462824] Sep 24 10:20:46.671425 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:46.683423 (XEN) CC3[647054656288] CC6[3118625663623] CC7[0] Sep 24 10:20:46.683442 (XEN) ==cpu33== Sep 24 10:20:46.695406 (XEN) C1: type[C1] latency[ 2] usage[ 147031] method[ FFH] duration[41874522065] Sep 24 10:20:46.695433 (XEN) C2: type[C1] latency[ 10] usage[ 217361] method[ FFH] duration[139784708970] Sep 24 10:20:46.707427 (XEN) C3: type[C2] latency[ 40] usage[ 140030] method[ FFH] duration[240521199099] Sep 24 10:20:46.719426 (XEN) *C4: type[C3] latency[133] usage[ 159166] method[ FFH] duration[4315315716193] Sep 24 10:20:46.731420 (XEN) C0: usage[ 663588] duration[37487771242] Sep 24 10:20:46.731441 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:46.743416 (XEN) CC3[647054656288] CC6[3118625663623] CC7[0] Sep 24 10:20:46.743444 (XEN) ==cpu34== Sep 24 10:20:46.743454 (XEN) C1: type[C1] latency[ 2] usage[ 1213024] method[ FFH] duration[184022183062] Sep 24 10:20:46.755422 (XEN) C2: type[C1] latency[ 10] usage[ 788302] method[ FFH] duration[506147116354] Sep 24 10:20:46.767420 (XEN) C3: type[C2] latency[ 40] usage[ 504717] method[ FFH] duration[726423894686] Sep 24 10:20:46.767445 Sep 24 10:20:46.777200 (XEN) C4: type[C3] latency[133] usage[ 209715] method[ FFH] duration[3265378899597] Sep 24 10:20:46.779435 (XEN) *C0: usage[ 271575 Sep 24 10:20:46.779783 9] duration[93011887212] Sep 24 10:20:46.795435 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:46.795457 (XEN) CC3[717564710299] CC6[3100332761821] CC7[0] Sep 24 10:20:46.795470 (XEN) ==cpu35== Sep 24 10:20:46.795479 (XEN) C1: type[C1] latency[ 2] usage[ 132926] method[ FFH] duration[26452373705] Sep 24 10:20:46.807435 (XEN) C2: type[C1] latency[ 10] usage[ 232509] method[ FFH] duration[125658536231] Sep 24 10:20:46.819430 (XEN) C3: type[C2] latency[ 40] usage[ 162263] method[ FFH] duration[286023627351] Sep 24 10:20:46.831427 (XEN) *C4: type[C3] latency[133] usage[ 174876] method[ FFH] duration[4299345385177] Sep 24 10:20:46.831454 (XEN) C0: usage[ 702574] duration[37504121436] Sep 24 10:20:46.843426 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:46.843448 (XEN) CC3[717564710299] CC6[3100332761821] CC7[0] Sep 24 10:20:46.855418 (XEN) ==cpu36== Sep 24 10:20:46.855434 (XEN) C1: type[C1] latency[ 2] usage[ 1285473] method[ FFH] duration[182036663557] Sep 24 10:20:46.867418 (XEN) C2: type[C1] latency[ 10] usage[ 840317] method[ FFH] duration[498284324447] Sep 24 10:20:46.867444 (XEN) C3: type[C2] latency[ 40] usage[ 473977] method[ FFH] duration[677399367903] Sep 24 10:20:46.879425 (XEN) C4: type[C3] latency[133] usage[ 197939] method[ FFH] duration[3266063676616] Sep 24 10:20:46.891422 (XEN) *C0: usage[ 2797707] duration[151200074301] Sep 24 10:20:46.891442 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:46.903418 (XEN) CC3[673114560579] CC6[3116685624923] CC7[0] Sep 24 10:20:46.903438 (XEN) ==cpu37== Sep 24 10:20:46.903447 (XEN) C1: type[C1] latency[ 2] usage[ 150278] method[ FFH] duration[30295367044] Sep 24 10:20:46.915424 (XEN) C2: type[C1] latency[ 10] usage[ 172219] method[ FFH] duration[125806630512] Sep 24 10:20:46.927421 (XEN) C3: type[C2] latency[ 40] usage[ 141671] method[ FFH] duration[262442543556] Sep 24 10:20:46.939412 (XEN) *C4: type[C3] latency[133] usage[ 186928] method[ FFH] duration[4328412692532] Sep 24 10:20:46.939439 (XEN) C0: usage[ 651096] duration[28026931821] Sep 24 10:20:46.951417 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:46.951439 (XEN) CC3[673114560579] CC6[3116685624923] CC7[0] Sep 24 10:20:46.963417 (XEN) ==cpu38== Sep 24 10:20:46.963433 (XEN) C1: type[C1] latency[ 2] usage[ 1071778] method[ FFH] duration[184023099214] Sep 24 10:20:46.975416 (XEN) C2: type[C1] latency[ 10] usage[ 840615] method[ FFH] duration[473611165508] Sep 24 10:20:46.975442 (XEN) C3: type[C2] latency[ 40] usage[ 453890] method[ FFH] duration[659852044269] Sep 24 10:20:46.987423 (XEN) C4: type[C3] latency[133] usage[ 195550] method[ FFH] duration[3332868383093] Sep 24 10:20:46.999419 (XEN) *C0: usage[ 2561834] duration[124629541890] Sep 24 10:20:46.999439 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.011417 (XEN) CC3[707780629186] CC6[3094885199040] CC7[0] Sep 24 10:20:47.011437 (XEN) ==cpu39== Sep 24 10:20:47.011447 (XEN) C1: type[C1] latency[ 2] usage[ 164140] method[ FFH] duration[28837252400] Sep 24 10:20:47.023427 (XEN) C2: type[C1] latency[ 10] usage[ 161769] method[ FFH] duration[129944926581] Sep 24 10:20:47.035419 (XEN) C3: type[C2] latency[ 40] usage[ 206572] method[ FFH] duration[308099327654] Sep 24 10:20:47.047421 (XEN) *C4: type[C3] latency[133] usage[ 186259] method[ FFH] duration[4265599320051] Sep 24 10:20:47.047449 (XEN) C0: usage[ 718740] duration[42503469257] Sep 24 10:20:47.059416 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.059438 (XEN) CC3[707780629186] CC6[3094885199040] CC7[0] Sep 24 10:20:47.071418 (XEN) ==cpu40== Sep 24 10:20:47.071434 (XEN) C1: type[C1] latency[ 2] usage[ 1359658] method[ FFH] duration[175857791301] Sep 24 10:20:47.083454 (XEN) C2: type[C1] latency[ 10] usage[ 747866] method[ FFH] duration[495319244894] Sep 24 10:20:47.083482 (XEN) C3: type[C2] latency[ 40] usage[ 492652] method[ FFH] duration[691142500375] Sep 24 10:20:47.095422 (XEN) C4: type[C3] latency[133] usage[ 212284] method[ FFH] duration[3292970507223] Sep 24 10:20:47.107421 (XEN) *C0: usage[ 2812461] duration[119694315298] Sep 24 10:20:47.107442 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.119416 (XEN) CC3[676459803024] CC6[3154517033961] CC7[0] Sep 24 10:20:47.119436 (XEN) ==cpu41== Sep 24 10:20:47.119445 (XEN) C1: type[C1] latency[ 2] usage[ 125718] method[ FFH] duration[24488317491] Sep 24 10:20:47.131425 (XEN) C2: type[C1] latency[ 10] usage[ 127003] method[ FFH] duration[76443415189] Sep 24 10:20:47.143417 (XEN) C3: type[C2] latency[ 40] usage[ 95803] method[ FFH] duration[189814306056] Sep 24 10:20:47.143443 (XEN) *C4: type[C3] latency[133] usage[ 194354] method[ FFH] duration[4465043643697] Sep 24 10:20:47.155427 (XEN) C0: usage[ 542878] duration[19194743265] Sep 24 10:20:47.167415 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.167437 (XEN) CC3[676459803024] CC6[3154517033961] CC7[0] Sep 24 10:20:47.179413 (XEN) ==cpu42== Sep 24 10:20:47.179430 (XEN) C1: type[C1] latency[ 2] usage[ 998409] method[ FFH] duration[156407885382] Sep 24 10:20:47.179450 (XEN) C2: type[C1] latency[ 10] usage[ 774823] method[ FFH] duration[485627126642] Sep 24 10:20:47.191424 (XEN) C3: type[C2] latency[ 40] usage[ 510253] method[ FFH] duration[708051120862] Sep 24 10:20:47.203423 (XEN) *C4: type[C3] latency[133] usage[ 221959] method[ FFH] duration[3299371667334] Sep 24 10:20:47.215417 (XEN) C0: usage[ 2505444] duration[125526683114] Sep 24 10:20:47.215438 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.227415 (XEN) CC3[713447808435] CC6[3104391620188] CC7[0] Sep 24 10:20:47.227435 (XEN) ==cpu43== Sep 24 10:20:47.227444 (XEN) C1: type[C1] latency[ 2] usage[ 210211] method[ FFH] duration[42309924349] Sep 24 10:20:47.239422 (XEN) C2: type[C1] latency[ 10] usage[ 197562] method[ FFH] duration[167893142388] Sep 24 10:20:47.251416 (XEN) C3: type[C2] latency[ 40] usage[ 181509] method[ FFH] duration[350197898404] Sep 24 10:20:47.251443 (XEN) *C4: type[C3] latency[133] usage[ 210077] method[ FFH] duration[4187918106336] Sep 24 10:20:47.263426 (XEN) C0: usage[ 799359] duration[26665474648] Sep 24 10:20:47.275412 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.275435 (XEN) CC3[713447808435] CC6[3104391620188] CC7[0] Sep 24 10:20:47.275448 (XEN) ==cpu44== Sep 24 10:20:47.287414 (XEN) C1: type[C1] latency[ 2] usage[ 1195969] method[ FFH] duration[155351532594] Sep 24 10:20:47.287441 (XEN) C2: type[C1] latency[ 10] usage[ 848450] method[ FFH] duration[472036387188] Sep 24 10:20:47.299424 (XEN) C3: type[C2] latency[ 40] usage[ 464877] method[ FFH] duration[650565372542] Sep 24 10:20:47.311420 (XEN) C4: type[C3] latency[133] usage[ 201641] method[ FFH] duration[3329667665360] Sep 24 10:20:47.323418 (XEN) *C0: usage[ 2710938] duration[167363647679] Sep 24 10:20:47.323440 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.335415 (XEN) CC3[627460737113] CC6[3168206081675] CC7[0] Sep 24 10:20:47.335443 (XEN) ==cpu45== Sep 24 10:20:47.335453 (XEN) C1: type[C1] latency[ 2] usage[ 200825] method[ FFH] duration[40316996652] Sep 24 10:20:47.347420 (XEN) C2: type[C1] latency[ 10] usage[ 210654] method[ FFH] duration[118162818109] Sep 24 10:20:47.359413 (XEN) C3: type[C2] latency[ 40] usage[ 111315] method[ FFH] duration[222258240257] Sep 24 10:20:47.359440 (XEN) *C4: type[C3] latency[133] usage[ 192839] method[ FFH] duration[4358250644295] Sep 24 10:20:47.371423 (XEN) C0: usage[ 715633] duration[35995963508] Sep 24 10:20:47.371442 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.383420 (XEN) CC3[627460737113] CC6[3168206081675] CC7[0] Sep 24 10:20:47.383439 (XEN) ==cpu46== Sep 24 10:20:47.395411 (XEN) C1: type[C1] latency[ 2] usage[ 891271] method[ FFH] duration[148914520481] Sep 24 10:20:47.395438 (XEN) C2: type[C1] latency[ 10] usage[ 778694] method[ FFH] duration[522970834551] Sep 24 10:20:47.407423 (XEN) C3: type[C2] latency[ 40] usage[ 523043] method[ FFH] duration[725326062599] Sep 24 10:20:47.419426 (XEN) *C4: type[C3] latency[133] usage[ 211459] method[ FFH] duration[3278039274641] Sep 24 10:20:47.419452 (XEN) C0: usage[ 2404467] duration[99734081727] Sep 24 10:20:47.431480 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.431502 (XEN) CC3[704963245116] CC6[3117418180546] CC7[0] Sep 24 10:20:47.443479 (XEN) ==cpu47== Sep 24 10:20:47.443495 (XEN) C1: type[C1] latency[ 2] usage[ 233765] method[ FFH] duration[51689882376] Sep 24 10:20:47.455477 (XEN) C2: type[C1] latency[ 10] usage[ 240666] method[ FFH] duration[149728961779] Sep 24 10:20:47.455503 (XEN) C3: type[C2] latency[ 40] usage[ 155526] method[ FFH] duration[287342102609] Sep 24 10:20:47.467488 (XEN) *C4: type[C3] latency[133] usage[ 195035] method[ FFH] duration[4257647003649] Sep 24 10:20:47.479468 (XEN) C0: usage[ 824992] duration[28576886561] Sep 24 10:20:47.479488 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.491419 (XEN) CC3[704963245116] CC6[3117418180546] CC7[0] Sep 24 10:20:47.491438 (XEN) ==cpu48== Sep 24 10:20:47.491447 (XEN) C1: type[C1] latency[ 2] usage[ 997992] method[ FFH] duration[166072410350] Sep 24 10:20:47.503426 (XEN) C2: type[C1] latency[ 10] usage[ 802842] method[ FFH] duration[503272691121] Sep 24 10:20:47.515422 (XEN) C3: type[C2] latency[ 40] usage[ 493985] method[ FFH] duration[721072571444] Sep 24 10:20:47.527417 (XEN) C4: type[C3] latency[133] usage[ 223412] method[ FFH] duration[3277551306305] Sep 24 10:20:47.527443 (XEN) *C0: usage[ 2518232] duration[107015921892] Sep 24 10:20:47.539416 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.539437 (XEN) CC3[719231119607] CC6[3128239563803] CC7[0] Sep 24 10:20:47.551417 (XEN) ==cpu49== Sep 24 10:20:47.551433 (XEN) C1: type[C1] latency[ 2] usage[ 165850] method[ FFH] duration[28926800998] Sep 24 10:20:47.563417 (XEN) C2: type[C1] latency[ 10] usage[ 149761] method[ FFH] duration[96772271360] Sep 24 10:20:47.563442 (XEN) C3: type[C2] latency[ 40] usage[ 125475] method[ FFH] duration[258291290918] Sep 24 10:20:47.575423 (XEN) *C4: type[C3] latency[133] usage[ 194555] method[ FFH] duration[4373624074267] Sep 24 10:20:47.587417 (XEN) C0: usage[ 635641] duration[17370520108] Sep 24 10:20:47.587437 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.599459 (XEN) CC3[719231119607] CC6[3128239563803] CC7[0] Sep 24 10:20:47.599479 (XEN) ==cpu50== Sep 24 10:20:47.599488 (XEN) C1: type[C1] latency[ 2] usage[ 1267021] method[ FFH] duration[166983835493] Sep 24 10:20:47.611479 (XEN) C2: type[C1] latency[ 10] usage[ 861452] method[ FFH] duration[454107821735] Sep 24 10:20:47.623422 (XEN) C3: type[C2] latency[ 40] usage[ 431192] method[ FFH] duration[628137481254] Sep 24 10:20:47.635420 (XEN) *C4: type[C3] latency[133] usage[ 203359] method[ FFH] duration[3367526059820] Sep 24 10:20:47.635447 (XEN) C0: usage[ 2763024] duration[158229819323] Sep 24 10:20:47.647414 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.647436 (XEN) CC3[639309931508] CC6[3154991614130] CC7[0] Sep 24 10:20:47.659428 (XEN) ==cpu51== Sep 24 10:20:47.659444 (XEN) C1: type[C1] latency[ 2] usage[ 220425] method[ FFH] duration[33426781396] Sep 24 10:20:47.671415 (XEN) C2: type[C1] latency[ 10] usage[ 197780] method[ FFH] duration[157402944199] Sep 24 10:20:47.671442 (XEN) C3: type[C2] latency[ 40] usage[ 172934] method[ FFH] duration[275834736788] Sep 24 10:20:47.683423 (XEN) *C4: type[C3] latency[133] usage[ 178281] method[ FFH] duration[4260595306845] Sep 24 10:20:47.695418 (XEN) C0: usage[ 769420] duration[47725309320] Sep 24 10:20:47.695438 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.707416 (XEN) CC3[639309931508] CC6[3154991614130] CC7[0] Sep 24 10:20:47.707435 (XEN) ==cpu52== Sep 24 10:20:47.707445 (XEN) C1: type[C1] latency[ 2] usage[ 1020258] method[ FFH] duration[158829161157] Sep 24 10:20:47.719423 (XEN) C2: type[C1] latency[ 10] usage[ 822768] method[ FFH] duration[484775946353] Sep 24 10:20:47.731419 (XEN) C3: type[C2] latency[ 40] usage[ 490534] method[ FFH] duration[674635478228] Sep 24 10:20:47.731445 (XEN) C4: type[C3] latency[133] usage[ 223484] method[ FFH] duration[3317388148531] Sep 24 10:20:47.743425 (XEN) *C0: usage[ 2557045] duration[139356413509] Sep 24 10:20:47.755415 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.755437 (XEN) CC3[661380022860] CC6[3159471233238] CC7[0] Sep 24 10:20:47.767415 (XEN) ==cpu53== Sep 24 10:20:47.767431 (XEN) C1: type[C1] latency[ 2] usage[ 153332] method[ FFH] duration[27239975377] Sep 24 10:20:47.767451 (XEN) C2: type[C1] latency[ 10] usage[ 130177] method[ FFH] duration[105236759322] Sep 24 10:20:47.779425 (XEN) C3: type[C2] latency[ 40] usage[ 134153] method[ FFH] duration[243744875960] Sep 24 10:20:47.791420 (XEN) *C4: type[C3] latency[133] usage[ 184266] method[ FFH] duration[4373551613014] Sep 24 10:20:47.803417 (XEN) C0: usage[ 601928] duration[25211987755] Sep 24 10:20:47.803438 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.815418 (XEN) CC3[661380022860] CC6[3159471233238] CC7[0] Sep 24 10:20:47.815437 (XEN) ==cpu54== Sep 24 10:20:47.815447 (XEN) C1: type[C1] latency[ 2] usage[ 979069] method[ FFH] duration[166410752167] Sep 24 10:20:47.827422 (XEN) C2: type[C1] latency[ 10] usage[ 733182] method[ FFH] duration[489469756262] Sep 24 10:20:47.839415 (XEN) C3: type[C2] latency[ 40] usage[ 512204] method[ FFH] duration[703037610495] Sep 24 10:20:47.839441 (XEN) C4: type[C3] latency[133] usage[ 219896] method[ FFH] duration[3313052160676] Sep 24 10:20:47.851425 (XEN) *C0: usage[ 2444352] duration[103014996466] Sep 24 10:20:47.863415 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.863437 (XEN) CC3[701208213267] CC6[3139331272998] CC7[0] Sep 24 10:20:47.875414 (XEN) ==cpu55== Sep 24 10:20:47.875430 (XEN) C1: type[C1] latency[ 2] usage[ 163067] method[ FFH] duration[35484149920] Sep 24 10:20:47.875450 (XEN) C2: type[C1] latency[ 10] usage[ 259638] method[ FFH] duration[195365904805] Sep 24 10:20:47.887425 (XEN) C3: type[C2] latency[ 40] usage[ 259985] method[ FFH] duration[401149028390] Sep 24 10:20:47.899419 (XEN) *C4: type[C3] latency[133] usage[ 169170] method[ FFH] duration[4113947665628] Sep 24 10:20:47.911414 (XEN) C0: usage[ 851860] duration[29038587648] Sep 24 10:20:47.911435 (XEN) PC2[1051742804769] PC3[187039046118] PC6[1333170902922] PC7[0] Sep 24 10:20:47.923414 (XEN) CC3[701208213267] CC6[3139331272998] CC7[0] Sep 24 10:20:47.923434 (XEN) 'd' pressed -> dumping registers Sep 24 10:20:47.923454 (XEN) Sep 24 10:20:47.923463 (XEN) *** Dumping CPU18 host state: *** Sep 24 10:20:47.935416 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:47.935438 (XEN) CPU: 18 Sep 24 10:20:47.935448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:47.947433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:47.959413 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 24 10:20:47.959435 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 24 10:20:47.971418 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 24 10:20:47.971440 (XEN) r9: ffff830839ddd5e0 r10: ffff8308396d0070 r11: 000004591c2c1025 Sep 24 10:20:47.983420 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 24 10:20:47.995414 (XEN) r15: 00000458378dd9b6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:47.995435 (XEN) cr3: 000000105260c000 cr2: 000055d59cc82534 Sep 24 10:20:48.007418 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 10:20:48.007440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:48.019418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:48.031418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:48.031440 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 24 10:20:48.043415 (XEN) 0000045837a5f500 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 24 10:20:48.043437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 24 10:20:48.055419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:48.067423 (XEN) ffff830839dd7ee8 ffff82d040324c98 ffff82d040324baf ffff830839700000 Sep 24 10:20:48.067446 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 24 10:20:48.079417 (XEN) ffff82d0403289f7 0000000000000000 ffff888003666c80 0000000000000000 Sep 24 10:20:48.091411 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 24 10:20:48.091432 (XEN) 00000000000001e1 000000000e012400 0000000000420804 0000000000000000 Sep 24 10:20:48.103418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:48.103439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:48.115418 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:48.127414 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Sep 24 10:20:48.127436 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 24 10:20:48.139417 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:48.139436 (XEN) Xen call trace: Sep 24 10:20:48.139446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:48.151421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:48.163416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:48.163438 (XEN) Sep 24 10:20:48.163446 (XEN) *** Dumping CPU19 host state: *** Sep 24 10:20:48.175414 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:48.175436 (XEN) CPU: 19 Sep 24 10:20:48.175446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:48.187424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:48.187445 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 24 10:20:48.199423 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 24 10:20:48.211415 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 24 10:20:48.211436 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000000115485c5c Sep 24 10:20:48.223425 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 24 10:20:48.235412 (XEN) r15: 000004587b6dc80f cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:48.235435 (XEN) cr3: 000000006ead3000 cr2: 000056022a39f700 Sep 24 10:20:48.247416 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 24 10:20:48.247438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:48.259417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:48.271417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:48.271440 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 24 10:20:48.296818 (XEN) 0000045889ed73b8 ffff82d040352d93 ffff82d0405e7a00 ffff830839dbfea0 Sep 24 10:20:48.296846 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 24 10:20:48.296876 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:48.307412 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff830839dc8000 Sep 24 10:20:48.307435 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff830839dbfde0 Sep 24 10:20:48.319417 (XEN) ffff82d040328a6d 0000000000000000 ffff88800365ec80 0000000000000000 Sep 24 10:20:48.319439 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 24 10:20:48.331422 (XEN) 0000000000000000 00000479ae033640 000000000019244c 0000000000000000 Sep 24 10:20:48.343413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:48.343434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:48.355422 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:48.367413 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 24 10:20:48.367435 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:48.379416 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:48.379434 (XEN) Xen call trace: Sep 24 10:20:48.379445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:48.391424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:48.403385 (XEN) [] F continue_running+0x5b/0x5d Sep 24 10:20:48.403406 (XEN) Sep 24 10:20:48.403415 (XEN) *** Dumping CPU20 host state: *** Sep 24 10:20:48.403426 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:48.415420 (XEN) CPU: 20 Sep 24 10:20:48.415437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:48.427429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:48.427449 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 24 10:20:48.439421 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 24 10:20:48.451412 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 24 10:20:48.451434 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 00000458c6aabf1a Sep 24 10:20:48.463417 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 24 10:20:48.463440 (XEN) r15: 000004588b1008bf cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:48.475420 (XEN) cr3: 000000105260c000 cr2: ffff888006bb5ba8 Sep 24 10:20:48.475440 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 24 10:20:48.487421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:48.499414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:48.499441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:48.511421 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 24 10:20:48.523420 (XEN) 000004589826d0e4 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 24 10:20:48.523451 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 24 10:20:48.535418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:48.535441 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ef000 Sep 24 10:20:48.547391 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 24 10:20:48.559416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036abe00 0000000000000000 Sep 24 10:20:48.559438 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 24 10:20:48.571418 (XEN) 0000045261b3c240 000000000e012400 00000000000fc0a4 0000000000000000 Sep 24 10:20:48.583422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:48.583444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:48.595415 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:48.595436 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 24 10:20:48.607419 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 24 10:20:48.619427 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:48.619445 (XEN) Xen call trace: Sep 24 10:20:48.619455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:48.631423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:48.631445 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:48.643395 (XEN) Sep 24 10:20:48.643411 (XEN) *** Dumping CPU21 host state: *** Sep 24 10:20:48.643423 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:48.655370 (XEN) CPU: 21 Sep 24 10:20:48.655380 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:48.667404 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:48.667418 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 24 10:20:48.679425 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 24 10:20:48.679448 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 24 10:20:48.691421 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000010bc491cb Sep 24 10:20:48.703413 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 24 10:20:48.703435 (XEN) r15: 000004588b1008fe cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:48.715428 (XEN) cr3: 000000006ead3000 cr2: 0000556723baf213 Sep 24 10:20:48.715447 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 24 10:20:48.727501 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:48.739545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:48.739571 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:48.751547 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 24 10:20:48.751566 (XEN) 00000458a65f69a1 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 24 10:20:48.763538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 24 10:20:48.775518 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:48.775540 (XEN) ffff830839d8fee8 Sep 24 10:20:48.777351 ffff82d040324c98 ffff82d040324baf ffff8308396c2000 Sep 24 10:20:48.787551 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8 Sep 24 10:20:48.787916 fe18 Sep 24 10:20:48.799538 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730f80 0000000000000000 Sep 24 10:20:48.799559 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 24 10:20:48.811541 (XEN) 0000042cc7ca5c40 0000000000000000 000000000006b16c 0000000000000000 Sep 24 10:20:48.811563 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:48.823540 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:48.835530 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:48.835552 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Sep 24 10:20:48.847524 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:48.859529 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:48.859547 (XEN) Xen call trace: Sep 24 10:20:48.859557 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:48.871526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:48.871549 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:48.883526 (XEN) Sep 24 10:20:48.883541 (XEN) 'e' pressed -> dumping event-channel info Sep 24 10:20:48.883554 (XEN) *** Dumping CPU22 host state: *** Sep 24 10:20:48.895530 (XEN) Event channel information for domain 0: Sep 24 10:20:48.895550 (XEN) Polling vCPUs: {} Sep 24 10:20:48.895560 (XEN) port [p/m/s] Sep 24 10:20:48.895570 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:48.907525 (XEN) CPU: 22 Sep 24 10:20:48.907541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:48.919528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:48.919548 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 24 10:20:48.931526 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 24 10:20:48.943523 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 24 10:20:48.943545 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 00000458ba5f71a4 Sep 24 10:20:48.955522 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 24 10:20:48.955545 (XEN) r15: 000004588b106999 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:48.967527 (XEN) cr3: 000000105260c000 cr2: ffff888008842688 Sep 24 10:20:48.967546 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 24 10:20:48.979525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:48.991522 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:48.991549 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:49.003526 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 24 10:20:49.003546 (XEN) 00000458b498c785 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 24 10:20:49.015530 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 24 10:20:49.027523 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:49.027545 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff830839718000 Sep 24 10:20:49.039528 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 24 10:20:49.051521 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660000 0000000000000000 Sep 24 10:20:49.051543 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 24 10:20:49.063525 (XEN) 0000000000000000 000000000e012400 000000000026a54c 0000000000000000 Sep 24 10:20:49.063546 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:49.075529 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:49.087523 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:49.087544 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Sep 24 10:20:49.099530 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 24 10:20:49.111528 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:49.111547 (XEN) Xen call trace: Sep 24 10:20:49.111557 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:49.123526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:49.123549 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:49.135524 (XEN) Sep 24 10:20:49.135540 (XEN) 1 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 24 10:20:49.135554 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:49.147529 (XEN) CPU: 23 Sep 24 10:20:49.147545 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:49.159528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:49.159548 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 24 10:20:49.171528 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 24 10:20:49.183522 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 24 10:20:49.183544 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000000010bc49517 Sep 24 10:20:49.195525 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 24 10:20:49.195547 (XEN) r15: 000004587ec4bb53 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:49.207527 (XEN) cr3: 000000006ead3000 cr2: ffffa00307fff000 Sep 24 10:20:49.219521 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 24 10:20:49.219543 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:49.231523 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:49.231550 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:49.243527 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 24 10:20:49.255520 (XEN) 00000458b7091c11 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 24 10:20:49.255542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 24 10:20:49.267526 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:49.267548 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff830839703000 Sep 24 10:20:49.279529 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 24 10:20:49.291523 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 24 10:20:49.291544 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 24 10:20:49.303524 (XEN) 0000000000000000 0000000000000100 00000000002ecdb4 0000000000000000 Sep 24 10:20:49.315522 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:49.315544 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:49.327527 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:49.327549 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 24 10:20:49.339529 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:49.351522 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:49.351540 (XEN) Xen call trace: Sep 24 10:20:49.351550 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:49.363527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:49.375520 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:49.375542 (XEN) Sep 24 10:20:49.375551 ]: s=5 n=0 x=0(XEN) *** Dumping CPU24 host state: *** Sep 24 10:20:49.387520 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:49.387543 (XEN) CPU: 24 Sep 24 10:20:49.387553 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:49.399537 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:49.399558 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 24 10:20:49.411525 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 24 10:20:49.423522 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 24 10:20:49.423544 (XEN) r9: ffff830839d6bdc0 r10: ffff830839715070 r11: 000004591c2cc055 Sep 24 10:20:49.435525 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 24 10:20:49.447520 (XEN) r15: 00000458c69e021b cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:49.447543 (XEN) cr3: 000000105260c000 cr2: ffff888006e39440 Sep 24 10:20:49.459519 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 24 10:20:49.459541 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:49.471524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:49.483520 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:49.483543 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 24 10:20:49.495520 (XEN) 00000458d207b288 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 24 10:20:49.495542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 24 10:20:49.507523 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:49.507545 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff830839715000 Sep 24 10:20:49.519532 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 24 10:20:49.531526 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660f80 0000000000000000 Sep 24 10:20:49.531548 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 24 10:20:49.543534 (XEN) 0000000000000000 0000045b29833640 0000000000451e44 0000000000000000 Sep 24 10:20:49.555535 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:49.555557 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:49.567532 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:49.579520 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 24 10:20:49.579542 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 24 10:20:49.591523 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:49.591541 (XEN) Xen call trace: Sep 24 10:20:49.591551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:49.603526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:49.615521 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:49.615543 (XEN) Sep 24 10:20:49.615551 Sep 24 10:20:49.615558 (XEN) *** Dumping CPU25 host state: *** Sep 24 10:20:49.615569 (XEN) 2 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:49.627532 (XEN) CPU: 25 Sep 24 10:20:49.627548 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:49.639531 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:49.639551 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 24 10:20:49.651528 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 24 10:20:49.663522 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 24 10:20:49.663544 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000004590238ba1f Sep 24 10:20:49.675527 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 24 10:20:49.687522 (XEN) r15: 00000458c69e028d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:49.687544 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4d40 Sep 24 10:20:49.699529 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 24 10:20:49.699551 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:49.711523 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:49.723522 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:49.723545 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 24 10:20:49.735523 (XEN) 00000458e05aeb19 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 24 10:20:49.735545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 24 10:20:49.747523 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:49.759523 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff8308396c2000 Sep 24 10:20:49.759545 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 24 10:20:49.771524 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730f80 0000000000000000 Sep 24 10:20:49.771546 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 24 10:20:49.783526 (XEN) 0000000000000000 0000000000000000 000000000006b77c 0000000000000000 Sep 24 10:20:49.795521 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:49.795542 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:49.807524 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:49.819520 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Sep 24 10:20:49.819541 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Sep 24 10:20:49.831525 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:49.831543 (XEN) Xen call trace: Sep 24 10:20:49.831553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:49.843532 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:49.855521 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:49.855543 (XEN) Sep 24 10:20:49.855551 - (XEN) *** Dumping CPU26 host state: *** Sep 24 10:20:49.867521 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:49.867545 (XEN) CPU: 26 Sep 24 10:20:49.867555 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:49.879532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:49.891519 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 24 10:20:49.891543 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 24 10:20:49.903523 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 24 10:20:49.903545 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 000004590226d6f8 Sep 24 10:20:49.915525 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 24 10:20:49.927524 (XEN) r15: 00000458e6a0047d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:49.927546 (XEN) cr3: 00000008340bb000 cr2: 00007f79cd365010 Sep 24 10:20:49.939523 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 24 10:20:49.939544 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:49.951525 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:49.963533 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:49.963555 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 24 10:20:49.975524 (XEN) 00000458eeb4d5d4 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 24 10:20:49.975546 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 24 10:20:49.987526 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:49.999526 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff830839726000 Sep 24 10:20:49.999549 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 24 10:20:50.011523 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365be00 0000000000000000 Sep 24 10:20:50.011545 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 24 10:20:50.023527 (XEN) 000000000001b800 000000001ebded00 00000000002020f4 0000000000000000 Sep 24 10:20:50.035521 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:50.035543 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:50.047527 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:50.059521 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Sep 24 10:20:50.059543 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 24 10:20:50.071526 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:50.071544 (XEN) Xen call trace: Sep 24 10:20:50.071554 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:50.083531 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:50.095526 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:50.095547 (XEN) Sep 24 10:20:50.095556 Sep 24 10:20:50.095563 (XEN) *** Dumping CPU27 host state: *** Sep 24 10:20:50.107521 (XEN) 3 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:50.107547 (XEN) CPU: 27 Sep 24 10:20:50.107556 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:50.119534 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:50.131522 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 24 10:20:50.131545 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 24 10:20:50.143525 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 24 10:20:50.143547 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000004590226d703 Sep 24 10:20:50.155538 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 24 10:20:50.167522 (XEN) r15: 00000458e6a0046a cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:50.167544 (XEN) cr3: 000000105260c000 cr2: 000055fbe6e5e534 Sep 24 10:20:50.179524 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 10:20:50.179545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:50.191527 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:50.203526 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:50.203549 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 24 10:20:50.215578 (XEN) 00000458fd0afd78 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 24 10:20:50.215600 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 24 10:20:50.227476 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:50.239485 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff83083978e000 Sep 24 10:20:50.239508 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 24 10:20:50.251475 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 24 10:20:50.263471 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 24 10:20:50.263492 (XEN) 0000000000000000 0000000000000001 00000000018e5c8c 0000000000000000 Sep 24 10:20:50.275430 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:50.275452 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:50.287420 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:50.299393 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Sep 24 10:20:50.299415 (XEN) 00000037f9735000 0000000000372660 0000000000000000 8000000839d10002 Sep 24 10:20:50.311419 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:50.311437 (XEN) Xen call trace: Sep 24 10:20:50.311447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:50.323424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:50.335416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:50.335438 (XEN) Sep 24 10:20:50.335446 - (XEN) *** Dumping CPU28 host state: *** Sep 24 10:20:50.347415 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:50.347439 (XEN) CPU: 28 Sep 24 10:20:50.347448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:50.359425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:50.371414 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 24 10:20:50.371437 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 24 10:20:50.383446 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 24 10:20:50.383468 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 0000045901d839b7 Sep 24 10:20:50.395480 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 24 10:20:50.407476 (XEN) r15: 00000458e6a04128 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:50.407498 (XEN) cr3: 000000105260c000 cr2: ffff8880045d6fc0 Sep 24 10:20:50.419474 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 10:20:50.419496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:50.431446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:50.443421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:50.443443 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 24 10:20:50.455421 (XEN) 00000458ff612ba4 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 24 10:20:50.455443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 24 10:20:50.467416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:50.479419 (XEN) ffff83107be0fee8 ffff82d040324c98 ffff82d040324baf ffff83083974f000 Sep 24 10:20:50.479441 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 24 10:20:50.491418 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600000 0000000000000000 Sep 24 10:20:50.503420 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 24 10:20:50.503440 (XEN) 0000000000000000 0000000002052c00 00000000006a08cc 0000000000000000 Sep 24 10:20:50.515415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:50.515436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:50.527420 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:50.539416 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Sep 24 10:20:50.539437 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 24 10:20:50.551420 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:50.551437 (XEN) Xen call trace: Sep 24 10:20:50.563411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:50.563436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:50.575417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:50.575438 (XEN) Sep 24 10:20:50.575447 Sep 24 10:20:50.575453 (XEN) *** Dumping CPU29 host state: *** Sep 24 10:20:50.587416 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:50.587449 (XEN) CPU: 29 Sep 24 10:20:50.599414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:50.599441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:50.611418 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 24 10:20:50.611441 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 24 10:20:50.623420 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 24 10:20:50.635423 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000004594708500a Sep 24 10:20:50.635445 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 24 10:20:50.647394 (XEN) r15: 000004590b6da389 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:50.647416 (XEN) cr3: 000000105260c000 cr2: 00007f00edab3170 Sep 24 10:20:50.659410 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 24 10:20:50.659422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:50.671407 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:50.683423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:50.683444 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 24 10:20:50.695414 (XEN) 0000045919bb0fab ffff82d040352d93 ffff82d0405e7f00 ffff83107be57ea0 Sep 24 10:20:50.695437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 24 10:20:50.711417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:50.711429 (XEN) ffff83107be57ee8 ffff82d040324c98 ffff82d040324baf ffff8308396cc000 Sep 24 10:20:50.723398 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 24 10:20:50.735421 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 24 10:20:50.735443 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 24 10:20:50.747419 (XEN) 0000000000000000 0000000000000100 00000000000a9d74 0000000000000000 Sep 24 10:20:50.759420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:50.759442 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:50.771417 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:50.771438 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Sep 24 10:20:50.783431 (XEN) 00000037f9711000 0000000000372660 0000000000000000 8000000839cee002 Sep 24 10:20:50.795432 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:50.795450 (XEN) Xen call trace: Sep 24 10:20:50.795460 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:50.807423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:50.807445 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:50.819430 (XEN) Sep 24 10:20:50.819445 - (XEN) *** Dumping CPU30 host state: *** Sep 24 10:20:50.819457 ]: s=6 n= Sep 24 10:20:50.825120 0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:50.831434 (XEN) CPU: 30 Sep 24 10:20:50.831450 (XEN) RIP: e008:[ a4e>] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:50.847446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:50.847466 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 24 10:20:50.859427 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 24 10:20:50.859450 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Sep 24 10:20:50.871428 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 000000010bc491b7 Sep 24 10:20:50.883422 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 24 10:20:50.883445 (XEN) r15: 000004590b6dab0c cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:50.895417 (XEN) cr3: 000000006ead3000 cr2: ffff888003ee4a80 Sep 24 10:20:50.895436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 10:20:50.907416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:50.907437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:50.919426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:50.931417 (XEN) Xen stack trace from rsp=ffff83107be17e50: Sep 24 10:20:50.931437 (XEN) 00000459281510b9 ffff82d040352d93 ffff82d0405e7f80 ffff83107be17ea0 Sep 24 10:20:50.943418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 24 10:20:50.943439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:50.955430 (XEN) ffff83107be17ee8 ffff82d040324c98 ffff82d040324baf ffff83083973a000 Sep 24 10:20:50.967415 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Sep 24 10:20:50.967438 (XEN) ffff82d0403289f7 0000000000000000 ffff888003605d00 0000000000000000 Sep 24 10:20:50.979392 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 24 10:20:50.991413 (XEN) 0000000000000394 0000000000000000 0000000000d5b53c 0000000000000000 Sep 24 10:20:50.991434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:51.003416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:51.015421 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:51.015443 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Sep 24 10:20:51.027418 (XEN) 00000037f9701000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:51.027439 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:51.039416 (XEN) Xen call trace: Sep 24 10:20:51.039433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:51.051412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:51.051435 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:51.063417 (XEN) Sep 24 10:20:51.063432 Sep 24 10:20:51.063440 (XEN) *** Dumping CPU31 host state: *** Sep 24 10:20:51.063451 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:51.075422 (XEN) CPU: 31 Sep 24 10:20:51.075438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:51.087418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:51.087438 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 24 10:20:51.099415 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 24 10:20:51.099437 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 24 10:20:51.111418 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 0000045a0b7c09d2 Sep 24 10:20:51.123414 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 24 10:20:51.123437 (XEN) r15: 000004590b7c3c8f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:51.135419 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5e20 Sep 24 10:20:51.135438 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 10:20:51.147418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:51.147439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:51.159425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:51.171429 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 24 10:20:51.171449 (XEN) 00000459366b2eb2 ffff82d040257f19 ffff83083973e000 ffff830839740390 Sep 24 10:20:51.183418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 24 10:20:51.195414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:51.195436 (XEN) ffff83107be4fee8 ffff82d040324c98 ffff82d040324baf ffff83083973e000 Sep 24 10:20:51.207419 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 24 10:20:51.207440 (XEN) ffff82d0403289f7 0000000000000000 ffff888003604d80 0000000000000000 Sep 24 10:20:51.219419 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 24 10:20:51.231422 (XEN) 0000000000000000 0000000000000100 0000000002f3ad24 0000000000000000 Sep 24 10:20:51.231443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:51.243418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:51.255412 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:51.255433 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Sep 24 10:20:51.267418 (XEN) 00000037f96f5000 0000000000372660 0000000000000000 8000000839cd8002 Sep 24 10:20:51.267439 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:51.279417 (XEN) Xen call trace: Sep 24 10:20:51.279434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:51.291417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:51.291439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:51.303415 (XEN) Sep 24 10:20:51.303430 - (XEN) *** Dumping CPU32 host state: *** Sep 24 10:20:51.303443 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:51.315419 (XEN) CPU: 32 Sep 24 10:20:51.315435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:51.327419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:51.327439 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 24 10:20:51.339417 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 24 10:20:51.339439 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 24 10:20:51.351419 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 000004594708580f Sep 24 10:20:51.363414 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 24 10:20:51.363437 (XEN) r15: 000004590b6db052 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:51.375419 (XEN) cr3: 000000105260c000 cr2: ffff88800e898a00 Sep 24 10:20:51.375439 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 10:20:51.387418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:51.399410 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:51.399437 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:51.411422 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 24 10:20:51.411442 (XEN) 0000045944c5149b ffff82d040352d93 ffff82d0405e8080 ffff83107be47ea0 Sep 24 10:20:51.423419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 24 10:20:51.435422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:51.435444 (XEN) ffff83107be47ee8 ffff82d040324c98 ffff82d040324baf ffff830839748000 Sep 24 10:20:51.447420 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 24 10:20:51.447442 (XEN) ffff82d0403289f7 0000000000000000 ffff888003601f00 0000000000000000 Sep 24 10:20:51.459419 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 24 10:20:51.471423 (XEN) 0000000000000000 0000000000000000 0000000000508f6c 0000000000000000 Sep 24 10:20:51.471444 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:51.483420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:51.495405 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:51.495427 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Sep 24 10:20:51.507417 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 24 10:20:51.519413 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:51.519431 (XEN) Xen call trace: Sep 24 10:20:51.519441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:51.531418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:51.531440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:51.543418 (XEN) Sep 24 10:20:51.543433 Sep 24 10:20:51.543440 (XEN) 6 [0/0/(XEN) *** Dumping CPU33 host state: *** Sep 24 10:20:51.543454 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:51.555420 (XEN) CPU: 33 Sep 24 10:20:51.555436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:51.567419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:51.567439 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 24 10:20:51.579418 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 24 10:20:51.591421 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 24 10:20:51.591444 (XEN) r9: ffff830839cc1a10 r10: 00000000000000e1 r11: 000003e6ea550564 Sep 24 10:20:51.603415 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 24 10:20:51.603436 (XEN) r15: 0000045947093d5d cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:51.615419 (XEN) cr3: 000000006ead3000 cr2: 00007f9f86659004 Sep 24 10:20:51.615438 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 24 10:20:51.627420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:51.639423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:51.639450 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:51.651420 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 24 10:20:51.651440 (XEN) 0000045947095101 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 24 10:20:51.663419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 24 10:20:51.675416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:51.675438 (XEN) ffff83107be37ee8 ffff82d040324c98 ffff82d040324baf ffff830839730000 Sep 24 10:20:51.687423 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 24 10:20:51.699414 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658f80 0000000000000000 Sep 24 10:20:51.699436 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 24 10:20:51.711418 (XEN) 0000000000000000 0000000000000000 00000000002d1ec4 0000000000000000 Sep 24 10:20:51.723412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:51.723434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:51.735415 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:51.735437 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Sep 24 10:20:51.747419 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:51.759412 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:51.759430 (XEN) Xen call trace: Sep 24 10:20:51.759440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:51.771426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:51.771449 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:51.783419 (XEN) Sep 24 10:20:51.783434 ]: s=6 n=0 x=0(XEN) *** Dumping CPU34 host state: *** Sep 24 10:20:51.783448 Sep 24 10:20:51.783455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:51.795419 (XEN) CPU: 34 Sep 24 10:20:51.795435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:51.807419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:51.807439 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 24 10:20:51.819418 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 24 10:20:51.831413 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: ffff830839cae201 Sep 24 10:20:51.831436 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 0000045982a40721 Sep 24 10:20:51.843424 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 24 10:20:51.843446 (XEN) r15: 00000459531e43b1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:51.855418 (XEN) cr3: 000000105260c000 cr2: ffff888009556a60 Sep 24 10:20:51.855437 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 24 10:20:51.867420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:51.879415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:51.879442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:51.891421 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 24 10:20:51.891441 (XEN) 00000459617e0d71 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 24 10:20:51.903420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 24 10:20:51.915413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:51.915435 (XEN) ffff83107be2fee8 ffff82d040324c98 ffff82d040324baf ffff8308396f9000 Sep 24 10:20:51.927420 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 24 10:20:51.939416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 24 10:20:51.939437 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 24 10:20:51.951417 (XEN) 0000000000007ff0 0000000000000000 00000000001ac42c 0000000000000000 Sep 24 10:20:51.963409 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:51.963432 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:51.975416 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:51.975438 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Sep 24 10:20:51.987419 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 24 10:20:51.999408 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:51.999426 (XEN) Xen call trace: Sep 24 10:20:51.999436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:52.011416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:52.011439 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:52.023421 (XEN) Sep 24 10:20:52.023436 (XEN) 7 [0/0/(XEN) *** Dumping CPU35 host state: *** Sep 24 10:20:52.023450 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:52.035421 (XEN) CPU: 35 Sep 24 10:20:52.035437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:52.047434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:52.047454 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 24 10:20:52.059434 (XEN) rdx: ffff831055efffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 24 10:20:52.071421 (XEN) rbp: ffff831055effeb0 rsp: ffff831055effe50 r8: ffff830839ca2201 Sep 24 10:20:52.071444 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000000010bc4917f Sep 24 10:20:52.083421 (XEN) r12: ffff831055effef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 24 10:20:52.083443 (XEN) r15: 00000459531e4396 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:52.095420 (XEN) cr3: 000000006ead3000 cr2: ffff88800e898280 Sep 24 10:20:52.107412 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 24 10:20:52.107434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:52.119416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:52.131413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:52.131437 (XEN) Xen stack trace from rsp=ffff831055effe50: Sep 24 10:20:52.143414 (XEN) 000004596fce41b9 ffff831055efffff 0000000000000000 ffff831055effea0 Sep 24 10:20:52.143436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 24 10:20:52.155415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:52.155437 (XEN) ffff831055effee8 ffff82d040324c98 ffff82d040324baf ffff8308396c9000 Sep 24 10:20:52.167421 (XEN) ffff831055effef8 ffff83083ffd9000 0000000000000023 ffff831055effe18 Sep 24 10:20:52.179419 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 24 10:20:52.179441 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 24 10:20:52.191418 (XEN) 0000000000000000 0000000000000100 000000000009ed64 0000000000000000 Sep 24 10:20:52.203455 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:52.203477 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:52.215413 (XEN) ffffc90040273ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 10:20:52.227411 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 24 10:20:52.227434 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:52.239415 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:52.239433 (XEN) Xen call trace: Sep 24 10:20:52.239443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:52.251429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:52.263412 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:52.263434 (XEN) Sep 24 10:20:52.263442 ]: s=5 n=1 x=0(XEN) *** Dumping CPU36 host state: *** Sep 24 10:20:52.275413 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:52.275436 (XEN) CPU: 36 Sep 24 10:20:52.275446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:52.287426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:52.287446 (XEN) rax: ffff830839c9506c rbx: ffff830839c93a78 rcx: 0000000000000008 Sep 24 10:20:52.299420 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c937b8 rdi: ffff830839c937b0 Sep 24 10:20:52.311413 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 24 10:20:52.311435 (XEN) r9: ffff830839c937b0 r10: ffff83083973a070 r11: 0000045a7b8a831e Sep 24 10:20:52.323421 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c939c0 Sep 24 10:20:52.335413 (XEN) r15: 000004597b8ab45b cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:52.335436 (XEN) cr3: 000000105260c000 cr2: 00007f3f7b34f740 Sep 24 10:20:52.347415 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 24 10:20:52.347437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:52.359422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:52.371415 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:52.371438 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 24 10:20:52.383414 (XEN) 000004597e2e2337 ffff82d040257f19 ffff8308396c9000 ffff8308396d2cf0 Sep 24 10:20:52.383436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 24 10:20:52.395417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:52.395439 (XEN) ffff831055ef7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c9000 Sep 24 10:20:52.407422 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 24 10:20:52.419415 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 24 10:20:52.419437 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 24 10:20:52.431418 (XEN) 0000000000000000 0000000000000100 000000000009f3a4 0000000000000000 Sep 24 10:20:52.443415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:52.443436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:52.455426 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:52.467411 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c92000 Sep 24 10:20:52.467432 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c91002 Sep 24 10:20:52.479416 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:52.479433 (XEN) Xen call trace: Sep 24 10:20:52.479443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:52.491421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:52.503414 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:52.503435 (XEN) Sep 24 10:20:52.503444 Sep 24 10:20:52.503451 (XEN) *** Dumping CPU37 host state: *** Sep 24 10:20:52.503462 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:52.515427 (XEN) CPU: 37 Sep 24 10:20:52.515442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:52.527423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:52.527443 (XEN) rax: ffff830839c8506c rbx: ffff830839c899a8 rcx: 0000000000000008 Sep 24 10:20:52.539421 (XEN) rdx: ffff831055eeffff rsi: ffff830839c896e8 rdi: ffff830839c896e0 Sep 24 10:20:52.551417 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 24 10:20:52.551438 (XEN) r9: ffff830839c896e0 r10: 0000000000000014 r11: 0000000103be0d54 Sep 24 10:20:52.563419 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c898f0 Sep 24 10:20:52.575414 (XEN) r15: 0000045982a4bacb cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:52.575436 (XEN) cr3: 000000006ead3000 cr2: 00007f1fbb1a7740 Sep 24 10:20:52.587417 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 24 10:20:52.587439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:52.599417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:52.611416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:52.611438 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 24 10:20:52.623415 (XEN) 000004598c8151d7 ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 24 10:20:52.623436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 24 10:20:52.635417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:52.647388 (XEN) ffff831055eefee8 ffff82d040324c98 ffff82d040324baf ffff8308396cc000 Sep 24 10:20:52.647411 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 24 10:20:52.659400 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 24 10:20:52.659413 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 24 10:20:52.671403 (XEN) 0000000000000000 0000042d62c33640 00000000000a9264 0000000000000000 Sep 24 10:20:52.683416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:52.683437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:52.695415 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:52.707403 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c88000 Sep 24 10:20:52.707414 (XEN) 00000037f96a5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:52.719393 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:52.719405 (XEN) Xen call trace: Sep 24 10:20:52.719413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:52.731390 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:52.743415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:52.743436 (XEN) Sep 24 10:20:52.743445 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU38 host state: *** Sep 24 10:20:52.755422 Sep 24 10:20:52.755436 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:52.755451 (XEN) CPU: 38 Sep 24 10:20:52.755460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:52.767514 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:52.779388 (XEN) rax: ffff830839c7906c rbx: ffff830839c778d8 rcx: 0000000000000008 Sep 24 10:20:52.779411 (XEN) rdx: ffff831055edffff rsi: ffff830839c77618 rdi: ffff830839c77610 Sep 24 10:20:52.791428 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 24 10:20:52.791450 (XEN) r9: ffff830839c77610 r10: ffff830839787070 r11: 0000045a7d9163d9 Sep 24 10:20:52.803416 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c77820 Sep 24 10:20:52.815424 (XEN) r15: 0000045982a4d25e cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:52.815446 (XEN) cr3: 000000105260c000 cr2: 00007f511783f740 Sep 24 10:20:52.827419 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 24 10:20:52.827441 (XEN) ds: 002b es: Sep 24 10:20:52.831022 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:52.839432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_ Sep 24 10:20:52.839801 idle+0x359/0x432): Sep 24 10:20:52.851426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:52.851449 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 24 10:20:52.863432 (XEN) 000004598eba7ea7 ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 24 10:20:52.863454 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 24 10:20:52.875425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:52.887424 (XEN) ffff831055edfee8 ffff82d040324c98 ffff82d040324baf ffff830839730000 Sep 24 10:20:52.887446 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 24 10:20:52.899427 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658f80 0000000000000000 Sep 24 10:20:52.911419 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 24 10:20:52.911441 (XEN) 0000000000000000 0000000000000000 00000000002da27c 0000000000000000 Sep 24 10:20:52.923414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:52.923435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:52.935418 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:52.947424 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7c000 Sep 24 10:20:52.947446 (XEN) 00000037f9699000 0000000000372660 0000000000000000 8000000839c76002 Sep 24 10:20:52.959419 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:52.959437 (XEN) Xen call trace: Sep 24 10:20:52.959447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:52.971431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:52.983416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:52.983437 (XEN) Sep 24 10:20:52.983445 (XEN) 9 [0/0/(XEN) *** Dumping CPU39 host state: *** Sep 24 10:20:52.995417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:52.995439 (XEN) CPU: 39 Sep 24 10:20:52.995449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:53.007426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:53.019427 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a818 rcx: 0000000000000008 Sep 24 10:20:53.019449 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6a558 rdi: ffff830839c6a550 Sep 24 10:20:53.031474 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 24 10:20:53.031496 (XEN) r9: ffff830839c6a550 r10: 0000000000000014 r11: 000000011546fe1c Sep 24 10:20:53.043480 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6a760 Sep 24 10:20:53.055472 (XEN) r15: 000004599ae3f5c0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:53.055494 (XEN) cr3: 000000006ead3000 cr2: 00007fad75613740 Sep 24 10:20:53.067484 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 24 10:20:53.067505 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:53.079463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:53.091423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:53.091445 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 24 10:20:53.103418 (XEN) 00000459a9345d5a ffff82d040352d93 ffff82d0405e8400 ffff831055ed7ea0 Sep 24 10:20:53.103440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 24 10:20:53.115417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:53.127416 (XEN) ffff831055ed7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396de000 Sep 24 10:20:53.127438 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 24 10:20:53.139422 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 24 10:20:53.151413 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 24 10:20:53.151435 (XEN) 0000000000000000 000004536c7e1940 00000000000982d4 0000000000000000 Sep 24 10:20:53.163416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:53.163438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:53.175420 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:53.187415 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c6b000 Sep 24 10:20:53.187437 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:53.199471 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:53.199489 (XEN) Xen call trace: Sep 24 10:20:53.211429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:53.211453 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:53.223416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:53.223438 (XEN) Sep 24 10:20:53.223446 ]: s=6 n=1 x=0(XEN) *** Dumping CPU40 host state: *** Sep 24 10:20:53.235419 Sep 24 10:20:53.235433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:53.235456 (XEN) CPU: 40 Sep 24 10:20:53.235465 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:53.247391 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:53.259415 (XEN) rax: ffff830839c5d06c rbx: ffff830839c61758 rcx: 0000000000000008 Sep 24 10:20:53.259437 (XEN) rdx: ffff831055ecffff rsi: ffff830839c61498 rdi: ffff830839c61490 Sep 24 10:20:53.271426 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 24 10:20:53.283420 (XEN) r9: ffff830839c61490 r10: 0000000000000014 r11: 00000459be3f8ae5 Sep 24 10:20:53.283442 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c616a0 Sep 24 10:20:53.305321 (XEN) r15: 000004599ae3f609 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:53.305350 (XEN) cr3: 000000105260c000 cr2: ffff88800d503a80 Sep 24 10:20:53.307414 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 24 10:20:53.307436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:53.319417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:53.331422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:53.331444 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 24 10:20:53.343422 (XEN) 00000459b794354e ffff82d040352d93 ffff82d0405e8480 ffff831055ecfea0 Sep 24 10:20:53.343444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 24 10:20:53.355419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:53.367415 (XEN) ffff831055ecfee8 ffff82d040324c98 ffff82d040324baf ffff8308396de000 Sep 24 10:20:53.367437 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 24 10:20:53.379421 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 24 10:20:53.391414 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 24 10:20:53.391436 (XEN) 0000000000000000 000000000e012400 0000000000098374 0000000000000000 Sep 24 10:20:53.403418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:53.415411 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:53.415433 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:53.427417 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c62000 Sep 24 10:20:53.427439 (XEN) 00000037f967d000 0000000000372660 0000000000000000 8000000839c60002 Sep 24 10:20:53.439419 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:53.439437 (XEN) Xen call trace: Sep 24 10:20:53.451418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:53.451443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:53.463420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:53.463441 (XEN) Sep 24 10:20:53.463449 (XEN) 10 [0/0/(XEN) *** Dumping CPU41 host state: *** Sep 24 10:20:53.475428 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:53.475450 (XEN) CPU: 41 Sep 24 10:20:53.487416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:53.487442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:53.499416 (XEN) rax: ffff830839c5106c rbx: ffff830839c54688 rcx: 0000000000000008 Sep 24 10:20:53.499438 (XEN) rdx: ffff831055ebffff rsi: ffff830839c543c8 rdi: ffff830839c543c0 Sep 24 10:20:53.511423 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 24 10:20:53.523413 (XEN) r9: ffff830839c543c0 r10: 0000000000000014 r11: 00000459f9da8040 Sep 24 10:20:53.523436 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c545d0 Sep 24 10:20:53.535426 (XEN) r15: 00000459be407a1d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:53.535448 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5e20 Sep 24 10:20:53.547418 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 10:20:53.559431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:53.559452 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:53.571426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:53.583413 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 24 10:20:53.583434 (XEN) 00000459c5e46bd3 ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 24 10:20:53.595421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 24 10:20:53.595441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:53.607418 (XEN) ffff831055ebfee8 ffff82d040324c98 ffff82d040324baf ffff83083975d000 Sep 24 10:20:53.607441 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 24 10:20:53.619419 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 24 10:20:53.631415 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 24 10:20:53.631436 (XEN) 0000000000000000 000000000e012400 00000000008f6a14 0000000000000000 Sep 24 10:20:53.643424 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:53.655415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:53.655437 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:53.667421 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c55000 Sep 24 10:20:53.667442 (XEN) 00000037f9671000 0000000000372660 0000000000000000 8000000839c4f002 Sep 24 10:20:53.679427 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:53.679445 (XEN) Xen call trace: Sep 24 10:20:53.691418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:53.691442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:53.703420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:53.703441 (XEN) Sep 24 10:20:53.703449 ]: s=6 n=1 x=0(XEN) *** Dumping CPU42 host state: *** Sep 24 10:20:53.715416 Sep 24 10:20:53.715430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:53.715445 (XEN) CPU: 42 Sep 24 10:20:53.727412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:53.727439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:53.739416 (XEN) rax: ffff830839c4506c rbx: ffff830839c43658 rcx: 0000000000000008 Sep 24 10:20:53.739438 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c43398 rdi: ffff830839c43390 Sep 24 10:20:53.751394 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 24 10:20:53.763416 (XEN) r9: ffff830839c43390 r10: ffff830839756070 r11: 0000045a1c3c26c8 Sep 24 10:20:53.763439 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c435a0 Sep 24 10:20:53.775417 (XEN) r15: 00000459be3fd92a cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:53.775439 (XEN) cr3: 000000105260c000 cr2: 000055c8411ea534 Sep 24 10:20:53.787419 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 10:20:53.799413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:53.799435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:53.811420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:53.823413 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 24 10:20:53.823433 (XEN) 00000459d4444fdf ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 24 10:20:53.835421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 24 10:20:53.835442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:53.847417 (XEN) ffff831055eb7ee8 ffff82d040324c98 ffff82d040324baf ffff830839756000 Sep 24 10:20:53.847439 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 24 10:20:53.859424 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 24 10:20:53.871414 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 24 10:20:53.871435 (XEN) 0000000000000000 000000000e012400 000000000048d494 0000000000000000 Sep 24 10:20:53.883430 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:53.895414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:53.895436 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:53.907428 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c48000 Sep 24 10:20:53.919410 (XEN) 00000037f9665000 0000000000372660 0000000000000000 8000000839c42002 Sep 24 10:20:53.919433 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:53.919444 (XEN) Xen call trace: Sep 24 10:20:53.931416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:53.931439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:53.943420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:53.943441 (XEN) Sep 24 10:20:53.943449 (XEN) 11 [0/0/ - (XEN) *** Dumping CPU43 host state: *** Sep 24 10:20:53.955420 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:53.967415 (XEN) CPU: 43 Sep 24 10:20:53.967431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:53.979412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:53.979433 (XEN) rax: ffff830839c3906c rbx: ffff830839c36658 rcx: 0000000000000008 Sep 24 10:20:53.991414 (XEN) rdx: ffff831055ea7fff rsi: ffff830839c36398 rdi: ffff830839c36390 Sep 24 10:20:53.991436 (XEN) rbp: ffff831055ea7eb0 rsp: ffff831055ea7e50 r8: 0000000000000001 Sep 24 10:20:54.003418 (XEN) r9: ffff830839c36390 r10: 0000000000000014 r11: 0000000115485c3b Sep 24 10:20:54.003439 (XEN) r12: ffff831055ea7ef8 r13: 000000000000002b r14: ffff830839c365a0 Sep 24 10:20:54.015421 (XEN) r15: 00000459be3fda27 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:54.027414 (XEN) cr3: 000000006ead3000 cr2: 00005564a3e20180 Sep 24 10:20:54.027434 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 24 10:20:54.039416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:54.039437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:54.051429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:54.063416 (XEN) Xen stack trace from rsp=ffff831055ea7e50: Sep 24 10:20:54.063436 (XEN) 00000459d67f5426 ffff831055ea7fff 0000000000000000 ffff831055ea7ea0 Sep 24 10:20:54.075414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 24 10:20:54.075435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:54.087433 (XEN) ffff831055ea7ee8 ffff82d040324c98 ffff82d040324baf ffff830839c37000 Sep 24 10:20:54.099415 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff831055ea7de0 Sep 24 10:20:54.099437 (XEN) ffff82d040328a6d 0000000000000000 ffff88800365ae80 0000000000000000 Sep 24 10:20:54.111421 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 24 10:20:54.123416 (XEN) 0000000000000000 00000479ae033640 00000000002680dc 0000000000000000 Sep 24 10:20:54.123437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:54.135427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:54.135449 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:54.147420 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c37000 Sep 24 10:20:54.159415 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:54.159436 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:54.171413 (XEN) Xen call trace: Sep 24 10:20:54.171430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:54.183414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:54.183437 (XEN) [] F continue_running+0x5b/0x5d Sep 24 10:20:54.195417 (XEN) Sep 24 10:20:54.195432 Sep 24 10:20:54.195439 (XEN) *** Dumping CPU44 host state: *** Sep 24 10:20:54.195451 (XEN) 12 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:54.207419 (XEN) CPU: 44 Sep 24 10:20:54.207435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:54.219417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:54.219438 (XEN) rax: ffff830839c2906c rbx: ffff830839c2d448 rcx: 0000000000000008 Sep 24 10:20:54.231413 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c36dc8 rdi: ffff830839c36dc0 Sep 24 10:20:54.231435 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 24 10:20:54.243421 (XEN) r9: ffff830839c36dc0 r10: ffff830839765070 r11: 0000045a1c3c2c6d Sep 24 10:20:54.255414 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2d390 Sep 24 10:20:54.255436 (XEN) r15: 00000459e2b26e26 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:54.267416 (XEN) cr3: 000000105260c000 cr2: ffff888005c5b9a0 Sep 24 10:20:54.267435 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 24 10:20:54.279415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:54.279436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:54.291432 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:54.303416 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 24 10:20:54.303436 (XEN) 00000459f109137a ffff82d040352d93 ffff82d0405e8680 ffff831055e9fea0 Sep 24 10:20:54.315425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 24 10:20:54.315446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:54.327419 (XEN) ffff831055e9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e5000 Sep 24 10:20:54.339416 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 24 10:20:54.339438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aec80 0000000000000000 Sep 24 10:20:54.351419 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 24 10:20:54.363415 (XEN) 0000000000000000 000000000e012400 00000000001c2484 0000000000000000 Sep 24 10:20:54.363435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:54.375416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:54.387413 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:54.387435 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c2e000 Sep 24 10:20:54.399417 (XEN) 00000037f9649000 0000000000372660 0000000000000000 8000000839c2c002 Sep 24 10:20:54.399439 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:54.411416 (XEN) Xen call trace: Sep 24 10:20:54.411433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:54.423417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:54.423448 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:54.435416 (XEN) Sep 24 10:20:54.435431 - (XEN) *** Dumping CPU45 host state: *** Sep 24 10:20:54.435444 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:54.447419 (XEN) CPU: 45 Sep 24 10:20:54.447435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:54.459418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:54.459438 (XEN) rax: ffff830839c1d06c rbx: ffff830839c16368 rcx: 0000000000000008 Sep 24 10:20:54.471415 (XEN) rdx: ffff831055e97fff rsi: ffff830839c160a8 rdi: ffff830839c160a0 Sep 24 10:20:54.471437 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 24 10:20:54.483400 (XEN) r9: ffff830839c160a0 r10: 0000000000000014 r11: 00000000fc74ce87 Sep 24 10:20:54.495423 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c162b0 Sep 24 10:20:54.495445 (XEN) r15: 00000459f9dc504e cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:54.507419 (XEN) cr3: 000000006ead3000 cr2: ffff88800e8980c0 Sep 24 10:20:54.507438 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 10:20:54.519420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:54.519441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:54.531424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:54.543419 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 24 10:20:54.543439 (XEN) 00000459ff622ce1 ffff831055e97fff 0000000000000000 ffff831055e97ea0 Sep 24 10:20:54.555417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 24 10:20:54.567412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:54.567434 (XEN) ffff831055e97ee8 ffff82d040324c98 ffff82d040324baf ffff830839756000 Sep 24 10:20:54.579416 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 24 10:20:54.579437 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 24 10:20:54.591421 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 24 10:20:54.603415 (XEN) 0000000000007ff0 0000042d62c33640 0000000000480954 0000000000000000 Sep 24 10:20:54.603436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:54.615419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:54.627419 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:54.627441 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c21000 Sep 24 10:20:54.639417 (XEN) 00000037f963d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:54.639438 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:54.651393 (XEN) Xen call trace: Sep 24 10:20:54.651411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:54.663400 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:54.663412 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:54.675412 (XEN) Sep 24 10:20:54.675424 Sep 24 10:20:54.675430 (XEN) *** Dumping CPU46 host state: *** Sep 24 10:20:54.675439 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:54.687426 (XEN) CPU: 46 Sep 24 10:20:54.687442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:54.699421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:54.699441 (XEN) rax: ffff830839c1106c rbx: ffff830839c092d8 rcx: 0000000000000008 Sep 24 10:20:54.711402 (XEN) rdx: ffff831055e87fff rsi: ffff830839c09018 rdi: ffff830839c09010 Sep 24 10:20:54.711414 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 24 10:20:54.723401 (XEN) r9: ffff830839c09010 r10: 0000000000000014 r11: 0000045a3576cdd7 Sep 24 10:20:54.735408 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c09220 Sep 24 10:20:54.735429 (XEN) r15: 00000459f9dc18bd cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:54.747419 (XEN) cr3: 000000105260c000 cr2: ffff8880045d6d00 Sep 24 10:20:54.747438 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 24 10:20:54.759419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:54.759440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:54.771427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:54.783428 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 24 10:20:54.783448 (XEN) 0000045a0db93843 ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 24 10:20:54.795429 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 24 10:20:54.807420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:54.807443 (XEN) ffff831055e87ee8 ffff82d040324c98 ffff82d040324baf ffff83083970e000 Sep 24 10:20:54.819421 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 24 10:20:54.819442 (XE Sep 24 10:20:54.830471 N) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 24 10:20:54.831431 (XEN) 0000000000000000 000000000000001e ffff8 Sep 24 10:20:54.831790 88003662e80 0000000000000246 Sep 24 10:20:54.843425 (XEN) 000000000000019c 0000000000000000 0000000000199944 0000000000000000 Sep 24 10:20:54.843446 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:54.855430 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:54.867424 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:54.867446 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c14000 Sep 24 10:20:54.879425 (XEN) 00000037f9631000 0000000000372660 0000000000000000 8000000839c0f002 Sep 24 10:20:54.891419 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:54.891437 (XEN) Xen call trace: Sep 24 10:20:54.891447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:54.903427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:54.903449 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:54.915418 (XEN) Sep 24 10:20:54.915433 - (XEN) *** Dumping CPU47 host state: *** Sep 24 10:20:54.915446 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:54.927416 (XEN) CPU: 47 Sep 24 10:20:54.927432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:54.939422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:54.939442 (XEN) rax: ffff830839c0506c rbx: ffff8308397fc2d8 rcx: 0000000000000008 Sep 24 10:20:54.951417 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fc018 rdi: ffff8308397fc010 Sep 24 10:20:54.951439 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 24 10:20:54.963421 (XEN) r9: ffff8308397fc010 r10: 0000000000000014 r11: 0000000103a84328 Sep 24 10:20:54.975417 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fc220 Sep 24 10:20:54.975439 (XEN) r15: 00000459f9dc18aa cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:54.987416 (XEN) cr3: 000000006ead3000 cr2: ffff8880090d51a0 Sep 24 10:20:54.987435 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 10:20:54.999430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:55.011426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:55.011455 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:55.023418 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 24 10:20:55.023438 (XEN) 0000045a1c124eb5 ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 24 10:20:55.035417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 24 10:20:55.047415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:55.047438 (XEN) ffff831055e7fee8 ffff82d040324c98 ffff82d040324baf ffff830839759000 Sep 24 10:20:55.059420 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 24 10:20:55.071413 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 24 10:20:55.071435 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 24 10:20:55.083416 (XEN) 0000000000007ff0 0000040cf1920fc0 0000000000b05b6c 0000000000000000 Sep 24 10:20:55.083437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:55.095419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:55.107422 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:55.107444 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c03000 Sep 24 10:20:55.119418 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:55.131412 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:55.131430 (XEN) Xen call trace: Sep 24 10:20:55.131440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:55.143417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:55.143440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:55.155418 (XEN) Sep 24 10:20:55.155433 v=0 Sep 24 10:20:55.155441 (XEN) *** Dumping CPU48 host state: *** Sep 24 10:20:55.155452 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:55.167425 (XEN) CPU: 48 Sep 24 10:20:55.167440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:55.179419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:55.179439 (XEN) rax: ffff8308397f506c rbx: ffff8308397fced8 rcx: 0000000000000008 Sep 24 10:20:55.191419 (XEN) rdx: ffff831055e77fff rsi: ffff8308397ef018 rdi: ffff8308397ef010 Sep 24 10:20:55.203415 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 24 10:20:55.203438 (XEN) r9: ffff8308397ef010 r10: 0000000000000014 r11: 0000045b1c4bc1e5 Sep 24 10:20:55.215414 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fce20 Sep 24 10:20:55.215436 (XEN) r15: 0000045a1c4c150b cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:55.227419 (XEN) cr3: 000000105260c000 cr2: 0000556723baf213 Sep 24 10:20:55.227439 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 24 10:20:55.239428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:55.251422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:55.251448 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:55.263420 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 24 10:20:55.263440 (XEN) 0000045a1e4e39c1 ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 24 10:20:55.275463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 24 10:20:55.287421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:55.287443 (XEN) ffff831055e77ee8 ffff82d040324c98 ffff82d040324baf ffff8308396db000 Sep 24 10:20:55.299427 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 24 10:20:55.311428 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 24 10:20:55.311451 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 24 10:20:55.323417 (XEN) 0000000000000000 000000000e012400 00000000000b6ce4 0000000000000000 Sep 24 10:20:55.335410 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:55.335433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:55.347414 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:55.347436 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fa000 Sep 24 10:20:55.359422 (XEN) 00000037f9215000 0000000000372660 0000000000000000 80000008397f9002 Sep 24 10:20:55.371416 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:55.371433 (XEN) Xen call trace: Sep 24 10:20:55.371443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:55.383417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:55.383440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:55.395422 (XEN) Sep 24 10:20:55.395436 - (XEN) *** Dumping CPU49 host state: *** Sep 24 10:20:55.395449 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:55.407421 (XEN) CPU: 49 Sep 24 10:20:55.407437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:55.419422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:55.419442 (XEN) rax: ffff8308397e906c rbx: ffff8308397e20c8 rcx: 0000000000000008 Sep 24 10:20:55.431419 (XEN) rdx: ffff831055e67fff rsi: ffff8308397efd68 rdi: ffff8308397efd60 Sep 24 10:20:55.443417 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 24 10:20:55.443439 (XEN) r9: ffff8308397efd60 r10: 00000000000000e1 r11: 000003e2f4f93a3a Sep 24 10:20:55.455416 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e2010 Sep 24 10:20:55.455438 (XEN) r15: 0000045a357637ea cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:55.467434 (XEN) cr3: 000000006ead3000 cr2: ffff8880045d6d80 Sep 24 10:20:55.467454 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 24 10:20:55.479420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:55.491414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:55.491441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:55.503394 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 24 10:20:55.515420 (XEN) 0000045a38c83ef1 ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 24 10:20:55.515443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 24 10:20:55.527416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:55.527438 (XEN) ffff831055e67ee8 ffff82d040324c98 ffff82d040324baf ffff83083970e000 Sep 24 10:20:55.539418 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 24 10:20:55.551425 (XEN) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 24 10:20:55.551447 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 24 10:20:55.563425 (XEN) 0000000000007ff0 0000042d62c33640 000000000018a51c 0000000000000000 Sep 24 10:20:55.575418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:55.575440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:55.587418 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:55.587440 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397ed000 Sep 24 10:20:55.599422 (XEN) 00000037f9209000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:55.611423 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:55.611442 (XEN) Xen call trace: Sep 24 10:20:55.611452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:55.623423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:55.623445 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:55.635422 (XEN) Sep 24 10:20:55.635437 Sep 24 10:20:55.635444 (XEN) *** Dumping CPU50 host state: *** Sep 24 10:20:55.635456 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:55.647424 (XEN) CPU: 50 Sep 24 10:20:55.647439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:55.659422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:55.659442 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d50c8 rcx: 0000000000000008 Sep 24 10:20:55.671420 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e2c98 rdi: ffff8308397e2c90 Sep 24 10:20:55.683413 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 24 10:20:55.683435 (XEN) r9: ffff8308397e2c90 r10: 0000000000000014 r11: 0000045a71127131 Sep 24 10:20:55.695417 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d5010 Sep 24 10:20:55.707412 (XEN) r15: 0000045a3577baed cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:55.707435 (XEN) cr3: 000000105260c000 cr2: ffff888009556d60 Sep 24 10:20:55.719411 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 24 10:20:55.719433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:55.731423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:55.743410 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:55.743434 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 24 10:20:55.755414 (XEN) 0000045a471f43ff ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 24 10:20:55.755435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 24 10:20:55.767415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:55.767437 (XEN) ffff831055e5fee8 ffff82d040324c98 ffff82d040324baf ffff830839729000 Sep 24 10:20:55.779423 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 24 10:20:55.791413 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ae80 0000000000000000 Sep 24 10:20:55.791435 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 24 10:20:55.803418 (XEN) 0000000000000204 0000000000000000 000000000026818c 0000000000000000 Sep 24 10:20:55.815414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:55.815436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:55.827420 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:55.839409 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397e0000 Sep 24 10:20:55.839432 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397db002 Sep 24 10:20:55.851416 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:55.851434 (XEN) Xen call trace: Sep 24 10:20:55.851444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:55.863420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:55.875413 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:55.875435 (XEN) Sep 24 10:20:55.875444 - (XEN) *** Dumping CPU51 host state: *** Sep 24 10:20:55.875456 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:55.887422 (XEN) CPU: 51 Sep 24 10:20:55.887438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:55.899429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:55.899450 (XEN) rax: ffff8308397d106c rbx: ffff8308397d5ea8 rcx: 0000000000000008 Sep 24 10:20:55.911419 (XEN) rdx: ffff831055e4ffff rsi: ffff8308397d5be8 rdi: ffff8308397d5be0 Sep 24 10:20:55.923425 (XEN) rbp: ffff831055e4feb0 rsp: ffff831055e4fe50 r8: 0000000000000001 Sep 24 10:20:55.923447 (XEN) r9: ffff8308397d5be0 r10: 0000000000000014 r11: 000000010c449cbf Sep 24 10:20:55.935417 (XEN) r12: ffff831055e4fef8 r13: 0000000000000033 r14: ffff8308397d5df0 Sep 24 10:20:55.947459 (XEN) r15: 0000045a3577baff cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:55.947481 (XEN) cr3: 000000006ead3000 cr2: 00007f54e7413170 Sep 24 10:20:55.959475 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 24 10:20:55.959497 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:55.971476 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:55.983473 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:55.983496 (XEN) Xen stack trace from rsp=ffff831055e4fe50: Sep 24 10:20:55.995476 (XEN) 0000045a55785ed7 ffff831055e4ffff 0000000000000000 ffff831055e4fea0 Sep 24 10:20:55.995498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 24 10:20:56.007431 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:56.019414 (XEN) ffff831055e4fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e5000 Sep 24 10:20:56.019437 (XEN) ffff831055e4fef8 ffff83083ffd9000 0000000000000033 ffff831055e4fe18 Sep 24 10:20:56.031419 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aec80 0000000000000000 Sep 24 10:20:56.031441 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 24 10:20:56.043418 (XEN) 0000000000000000 0000000000000000 00000000001c1ea4 0000000000000000 Sep 24 10:20:56.055415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:56.055437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:56.067417 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:56.079413 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397cf000 Sep 24 10:20:56.079435 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:56.091414 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:56.091432 (XEN) Xen call trace: Sep 24 10:20:56.091443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:56.103423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:56.115441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:56.115462 (XEN) Sep 24 10:20:56.115470 Sep 24 10:20:56.115477 (XEN) *** Dumping CPU52 host state: *** Sep 24 10:20:56.115489 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:56.127492 (XEN) CPU: 52 Sep 24 10:20:56.127507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:56.139460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:56.139481 (XEN) rax: ffff8308397c106c rbx: ffff8308397c8dc8 rcx: 0000000000000008 Sep 24 10:20:56.151420 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c8b08 rdi: ffff8308397c8b00 Sep 24 10:20:56.163418 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 24 10:20:56.163440 (XEN) r9: ffff8308397c8b00 r10: 0000000000000014 r11: 0000045b3cf56fe9 Sep 24 10:20:56.175419 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c8d10 Sep 24 10:20:56.187413 (XEN) r15: 0000045a3cf5a07f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:56.187435 (XEN) cr3: 000000105260c000 cr2: ffff888009556be0 Sep 24 10:20:56.199426 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 24 10:20:56.199448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:56.211420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:56.223416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:56.223438 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 24 10:20:56.235415 (XEN) 0000045a63cf57b3 ffff82d040257f19 ffff8308396fc000 ffff8308396fe430 Sep 24 10:20:56.235438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 24 10:20:56.247415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:56.259413 (XEN) ffff831055e47ee8 ffff82d040324c98 ffff82d040324baf ffff8308396fc000 Sep 24 10:20:56.259436 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 24 10:20:56.271417 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8000 0000000000000000 Sep 24 10:20:56.271438 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 24 10:20:56.283419 (XEN) 000000000001b800 000000001eeded00 00000000001220cc 0000000000000000 Sep 24 10:20:56.295414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:56.295436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:56.307420 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:56.319414 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c6000 Sep 24 10:20:56.319436 (XEN) 00000037f91e1000 0000000000372660 0000000000000000 80000008397c5002 Sep 24 10:20:56.331425 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:56.331443 (XEN) Xen call trace: Sep 24 10:20:56.331453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:56.343421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:56.355416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:56.355438 (XEN) Sep 24 10:20:56.355446 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU53 host state: *** Sep 24 10:20:56.367415 Sep 24 10:20:56.367429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:56.367445 (XEN) CPU: 53 Sep 24 10:20:56.367454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:56.379428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:56.391413 (XEN) rax: ffff8308397b506c rbx: ffff8308397bbd08 rcx: 0000000000000008 Sep 24 10:20:56.391435 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bba48 rdi: ffff8308397bba40 Sep 24 10:20:56.403420 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 24 10:20:56.403441 (XEN) r9: ffff8308397bba40 r10: 0000000000000014 r11: 0000045a711271ac Sep 24 10:20:56.415420 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bbc50 Sep 24 10:20:56.427417 (XEN) r15: 0000045a3577bbb8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:56.427439 (XEN) cr3: 000000105260c000 cr2: 00007f22b741b170 Sep 24 10:20:56.439415 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 10:20:56.439436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:56.451420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:56.463419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:56.463441 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 24 10:20:56.475417 (XEN) 0000045a660a5779 ffff831055e3ffff 0000000000000000 ffff831055e3fea0 Sep 24 10:20:56.475439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 24 10:20:56.487417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:56.499420 (XEN) ffff831055e3fee8 ffff82d040324c98 ffff82d040324baf ffff830839783000 Sep 24 10:20:56.499443 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 24 10:20:56.511419 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 24 10:20:56.523416 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 24 10:20:56.523437 (XEN) 0000000000000000 0000000000000100 000000000082e674 0000000000000000 Sep 24 10:20:56.535415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:56.535436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:56.547421 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:56.559417 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397b9000 Sep 24 10:20:56.559439 (XEN) 00000037f91d5000 0000000000372660 0000000000000000 80000008397b8002 Sep 24 10:20:56.571418 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:56.571435 (XEN) Xen call trace: Sep 24 10:20:56.571446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:56.583423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:56.595416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:56.595437 (XEN) Sep 24 10:20:56.595445 (XEN) 17 [0/0/(XEN) *** Dumping CPU54 host state: *** Sep 24 10:20:56.607417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:56.607439 (XEN) CPU: 54 Sep 24 10:20:56.607448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:56.619425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:56.631415 (XEN) rax: ffff8308397a906c rbx: ffff8308397aec38 rcx: 0000000000000008 Sep 24 10:20:56.631438 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397ae978 rdi: ffff8308397ae970 Sep 24 10:20:56.643416 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 24 10:20:56.655412 (XEN) r9: ffff8308397ae970 r10: 0000000000000014 r11: 0000000115485caa Sep 24 10:20:56.655434 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397aeb80 Sep 24 10:20:56.667417 (XEN) r15: 0000045a72319c26 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:56.667439 (XEN) cr3: 000000006ead3000 cr2: ffff888006e39ea0 Sep 24 10:20:56.679408 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 24 10:20:56.679420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:56.691405 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:56.703423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:56.703444 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 24 10:20:56.715425 (XEN) 0000045a80826ce7 ffff82d040352d93 ffff82d0405e8b80 ffff831055e2fea0 Sep 24 10:20:56.715447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 24 10:20:56.727419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:56.739415 (XEN) ffff831055e2fee8 ffff82d040324c98 ffff82d040324baf ffff8308397ac000 Sep 24 10:20:56.739438 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff831055e2fde0 Sep 24 10:20:56.751381 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036acd80 0000000000000000 Sep 24 10:20:56.763393 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 24 10:20:56.763406 (XEN) 0000000000000000 00000479ae033640 00000000003181bc 0000000000000000 Sep 24 10:20:56.775414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:56.787414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:56.787444 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:56.799418 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ac000 Sep 24 10:20:56.799440 (XEN) 00000037f91c9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:56.811428 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:56.811445 (XEN) Xen call trace: Sep 24 10:20:56.823423 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:56.823447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:56.835429 (XEN) [] F continue_running+0x5b/0x5d Sep 24 10:20:56.835450 (XEN) Sep 24 10:20:56.835459 ]: s=6 n=2 x=0(XEN) *** Dumping CPU55 host state: *** Sep 24 10:20:56.847429 Sep 24 10:20:56.847442 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:56.847458 (XEN) CPU: 55 Sep 24 10:20:56.859418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:56.859445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:56.871415 (XEN) rax: ffff83083979d06c rbx: ffff8308397a1b78 rcx: 0000000000000008 Sep 24 10:20:56.871437 (XEN) rdx: ffff831055e27f Sep 24 10:20:56.873883 ff rsi: ffff8308397a18b8 rdi: ffff8308397a18b0 Sep 24 10:20:56.883432 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000 Sep 24 10:20:56.883803 001 Sep 24 10:20:56.899436 (XEN) r9: ffff8308397a18b0 r10: 0000000000000014 r11: 0000045aadcc4794 Sep 24 10:20:56.899458 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a1ac0 Sep 24 10:20:56.899473 (XEN) r15: 0000045a72319bce cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:56.911430 (XEN) cr3: 000000105260c000 cr2: 00007f79cd25d423 Sep 24 10:20:56.911450 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 10:20:56.923425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:56.935426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:56.935452 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:56.947427 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 24 10:20:56.959419 (XEN) 0000045a8ee1693b ffff82d040352d93 ffff82d0405e8c00 ffff831055e27ea0 Sep 24 10:20:56.959442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 24 10:20:56.971425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:56.971447 (XEN) ffff831055e27ee8 ffff82d040324c98 ffff82d040324baf ffff830839759000 Sep 24 10:20:56.983420 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 24 10:20:56.995416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 24 10:20:56.995437 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 24 10:20:57.007418 (XEN) 0000000000000000 0000000000000000 0000000000b068dc 0000000000000000 Sep 24 10:20:57.019411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:57.019433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:57.031419 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:57.031441 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff83083979b000 Sep 24 10:20:57.043423 (XEN) 00000037f91bd000 0000000000372660 0000000000000000 800000083979a002 Sep 24 10:20:57.055415 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:57.055433 (XEN) Xen call trace: Sep 24 10:20:57.055443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:57.067420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:57.067442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:57.079428 (XEN) Sep 24 10:20:57.079444 (XEN) 18 [0/1/(XEN) *** Dumping CPU0 host state: *** Sep 24 10:20:57.091412 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:57.091435 (XEN) CPU: 0 Sep 24 10:20:57.091445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:57.103422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:57.103441 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 24 10:20:57.115418 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 24 10:20:57.127417 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 24 10:20:57.127438 (XEN) r9: ffff83083ffc7de0 r10: ffff830839780070 r11: 0000045b53d8a93c Sep 24 10:20:57.139417 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 24 10:20:57.151414 (XEN) r15: 0000045a9ccf9929 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:57.151437 (XEN) cr3: 000000105260c000 cr2: 00007f9dc4c5b170 Sep 24 10:20:57.163413 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 24 10:20:57.163435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:57.175418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:57.187415 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:57.187437 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 24 10:20:57.199415 (XEN) 0000045a9d326eec ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 24 10:20:57.199437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 10:20:57.211414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:57.211437 (XEN) ffff83083ffffee8 ffff82d040324c98 ffff82d040324baf ffff8308396f2000 Sep 24 10:20:57.223422 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 24 10:20:57.235414 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aae80 0000000000000000 Sep 24 10:20:57.235436 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 24 10:20:57.247418 (XEN) 00000000000002aa 0000000000000001 000000000012cb94 0000000000000000 Sep 24 10:20:57.259415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:57.259437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:57.271416 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:57.283413 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 24 10:20:57.283434 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954d002 Sep 24 10:20:57.295417 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:57.295435 (XEN) Xen call trace: Sep 24 10:20:57.295445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:57.307422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:57.319411 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:57.319433 (XEN) Sep 24 10:20:57.319442 ]: s=6 n=2 x=0(XEN) *** Dumping CPU1 host state: *** Sep 24 10:20:57.331415 Sep 24 10:20:57.331429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:57.331445 (XEN) CPU: 1 Sep 24 10:20:57.331454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:57.343425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:57.343445 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 24 10:20:57.355419 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 24 10:20:57.367413 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 24 10:20:57.367443 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000045ad11f281a Sep 24 10:20:57.379419 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 24 10:20:57.391414 (XEN) r15: 0000045a95846dbd cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:57.391437 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4be0 Sep 24 10:20:57.403413 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 24 10:20:57.403435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:57.415414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:57.427413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:57.427436 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 24 10:20:57.439413 (XEN) 0000045aab8e899d ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 24 10:20:57.439435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 24 10:20:57.451421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:57.451443 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82d040324baf ffff83083970b000 Sep 24 10:20:57.463419 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 24 10:20:57.475415 (XEN) ffff82d0403289f7 0000000000000000 ffff888003663e00 0000000000000000 Sep 24 10:20:57.475436 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 24 10:20:57.487414 (XEN) 0000000000000000 0000000000000000 000000000019107c 0000000000000000 Sep 24 10:20:57.499413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:57.499435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:57.511418 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:57.523415 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Sep 24 10:20:57.523436 (XEN) 00000037ff9e1000 0000000000372660 0000000000000000 8000000839af1002 Sep 24 10:20:57.535419 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:57.535437 (XEN) Xen call trace: Sep 24 10:20:57.535447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:57.547421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:57.559421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:57.559443 (XEN) Sep 24 10:20:57.559451 (XEN) 19 [0/0/ - (XEN) *** Dumping CPU2 host state: *** Sep 24 10:20:57.571412 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:57.571436 (XEN) CPU: 2 Sep 24 10:20:57.571446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:57.583426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:57.595414 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 24 10:20:57.595436 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 24 10:20:57.607418 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 24 10:20:57.607440 (XEN) r9: ffff83083ffba390 r10: ffff830839745070 r11: 0000045acd51579b Sep 24 10:20:57.619419 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 24 10:20:57.631416 (XEN) r15: 0000045a9a745f5f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:57.631437 (XEN) cr3: 0000000833cbf000 cr2: ffff88800af350b8 Sep 24 10:20:57.643419 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 24 10:20:57.643440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:57.655419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:57.667419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:57.667448 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 24 10:20:57.679418 (XEN) 0000045aadcd0afe ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 24 10:20:57.679440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 24 10:20:57.691420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:57.703415 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff830839707000 Sep 24 10:20:57.703437 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 24 10:20:57.715417 (XEN) ffff82d0403289f7 0000000000000000 ffff888003664d80 0000000000000000 Sep 24 10:20:57.727416 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 24 10:20:57.727438 (XEN) 0000000000000044 0000000000000001 00000000004dbaac 0000000000000000 Sep 24 10:20:57.739422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:57.739444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:57.751419 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:57.763415 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 24 10:20:57.763437 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 24 10:20:57.775420 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:57.775438 (XEN) Xen call trace: Sep 24 10:20:57.787413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:57.787437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:57.799417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:57.799438 (XEN) Sep 24 10:20:57.799447 v=0(XEN) *** Dumping CPU3 host state: *** Sep 24 10:20:57.811416 Sep 24 10:20:57.811430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:57.811446 (XEN) CPU: 3 Sep 24 10:20:57.811455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:57.823423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:57.835412 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 24 10:20:57.835435 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 24 10:20:57.847415 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 24 10:20:57.847437 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 0000000115485caf Sep 24 10:20:57.859419 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 24 10:20:57.871413 (XEN) r15: 0000045ab9fa13b5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:57.871435 (XEN) cr3: 000000006ead3000 cr2: ffff88800e898b80 Sep 24 10:20:57.883417 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 24 10:20:57.883438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:57.895417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:57.907420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:57.907443 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 24 10:20:57.919420 (XEN) 0000045ac84d62d4 ffff82d040352d93 ffff82d0405e7200 ffff83083ff9fea0 Sep 24 10:20:57.919442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 24 10:20:57.931417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:57.943414 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff83083ffa9000 Sep 24 10:20:57.943436 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff83083ff9fde0 Sep 24 10:20:57.955418 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036add00 0000000000000000 Sep 24 10:20:57.955439 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 24 10:20:57.967426 (XEN) 0000000000000000 00000479ae033640 000000000010553c 0000000000000000 Sep 24 10:20:57.979416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:57.979438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:57.991418 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:58.003421 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Sep 24 10:20:58.003442 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:58.015417 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:58.015435 (XEN) Xen call trace: Sep 24 10:20:58.015446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:58.027420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:58.039420 (XEN) [] F continue_running+0x5b/0x5d Sep 24 10:20:58.039441 (XEN) Sep 24 10:20:58.039450 (XEN) 20 [0/0/(XEN) *** Dumping CPU4 host state: *** Sep 24 10:20:58.051417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:58.051439 (XEN) CPU: 4 Sep 24 10:20:58.051448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:58.063432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:58.075415 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 24 10:20:58.075437 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 24 10:20:58.087418 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 24 10:20:58.087440 (XEN) r9: ffff83083ffa8dc0 r10: ffff83083ff92220 r11: 0000045bba029b77 Sep 24 10:20:58.099420 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 24 10:20:58.111425 (XEN) r15: 0000045ad2453f12 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:58.111447 (XEN) cr3: 000000107ddb5000 cr2: 00007f50f8b81500 Sep 24 10:20:58.123415 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 10:20:58.123436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:58.135418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:58.147419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:58.147441 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 24 10:20:58.159420 (XEN) 0000045ad68cb582 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 24 10:20:58.159442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 24 10:20:58.171416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:58.183419 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff83083976e000 Sep 24 10:20:58.183442 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 24 10:20:58.195418 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 24 10:20:58.207415 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 24 10:20:58.207437 (XEN) 0000000000007ff0 00000479ae033640 0000000001daf42c 0000000000000000 Sep 24 10:20:58.219414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:58.219436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:58.231419 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:58.243415 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Sep 24 10:20:58.243436 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 24 10:20:58.255418 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:58.255435 (XEN) Xen call trace: Sep 24 10:20:58.267420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:58.267445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:58.279416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:58.279437 (XEN) Sep 24 10:20:58.279445 ]: s=6 n=3 x=0(XEN) *** Dumping CPU5 host state: *** Sep 24 10:20:58.291420 Sep 24 10:20:58.291435 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:58.291454 (XEN) CPU: 5 Sep 24 10:20:58.291463 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:58.303429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:58.315422 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 24 10:20:58.315444 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 24 10:20:58.327415 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 24 10:20:58.327437 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000004554828874e Sep 24 10:20:58.339420 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 24 10:20:58.351419 (XEN) r15: 0000045ab9fa03cf cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:58.351441 (XEN) cr3: 000000006ead3000 cr2: ffff88800c463fb8 Sep 24 10:20:58.363415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 10:20:58.363437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:58.375416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:58.387419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:58.387441 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 24 10:20:58.399417 (XEN) 0000045ae4e8bcbd ffff82d040352d93 ffff82d0405e7300 ffff830839bf7ea0 Sep 24 10:20:58.399439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 24 10:20:58.411418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:58.423413 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff830839737000 Sep 24 10:20:58.423436 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 24 10:20:58.435419 (XEN) ffff82d0403289f7 0000000000000000 ffff888003606c80 0000000000000000 Sep 24 10:20:58.447412 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 24 10:20:58.447433 (XEN) 0000000000000000 000004536c7e1940 00000000002eaf54 0000000000000000 Sep 24 10:20:58.459416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:58.459438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:58.471419 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:58.483417 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 24 10:20:58.483438 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:58.495420 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:58.495438 (XEN) Xen call trace: Sep 24 10:20:58.507414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:58.507438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:58.519417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:58.519439 (XEN) Sep 24 10:20:58.519447 (XEN) 21 [0/0/(XEN) *** Dumping CPU6 host state: *** Sep 24 10:20:58.531415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:58.531438 (XEN) CPU: 6 Sep 24 10:20:58.543386 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:58.543413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:58.555421 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 24 10:20:58.555451 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 24 10:20:58.567428 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 24 10:20:58.579412 (XEN) r9: ffff830839bd3010 r10: ffff830839be6220 r11: 0000045bee576d12 Sep 24 10:20:58.579435 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 24 10:20:58.591417 (XEN) r15: 0000045aee579e76 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:58.591439 (XEN) cr3: 000000105260c000 cr2: ffff8880045d6ac0 Sep 24 10:20:58.603417 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 24 10:20:58.603438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:58.615419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:58.627425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:58.627447 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 24 10:20:58.639418 (XEN) 0000045af336e23b ffff82d040257f19 ffff8308396bb000 ffff8308396bd4d0 Sep 24 10:20:58.639440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 24 10:20:58.651419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:58.663472 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff8308396bb000 Sep 24 10:20:58.663483 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 24 10:20:58.675411 (XEN) ffff82d0403289f7 0000000000000000 ffff888003732e80 0000000000000000 Sep 24 10:20:58.687464 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 24 10:20:58.687485 (XEN) 0000000000000000 0000000000000100 0000000000117784 0000000000000000 Sep 24 10:20:58.699483 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:58.711482 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:58.711504 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:58.723480 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 24 10:20:58.723502 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 24 10:20:58.735483 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:58.735501 (XEN) Xen call trace: Sep 24 10:20:58.747440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:58.747464 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:58.759442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:58.759463 (XEN) Sep 24 10:20:58.759471 ]: s=6 n=3 x=0(XEN) *** Dumping CPU7 host state: *** Sep 24 10:20:58.771428 Sep 24 10:20:58.771442 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:58.771457 (XEN) CPU: 7 Sep 24 10:20:58.783416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:58.783443 (XEN) RFLAGS: 0000000000000246 Sep 24 10:20:58.789247 CONTEXT: hypervisor Sep 24 10:20:58.795429 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 24 10:20:58.795452 (XEN) rdx: ffff830839bc7 Sep 24 10:20:58.795801 fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 24 10:20:58.811441 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 24 10:20:58.811463 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 0000000115485c3a Sep 24 10:20:58.827434 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 24 10:20:58.827456 (XEN) r15: 0000045af5950952 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:58.839424 (XEN) cr3: 000000006ead3000 cr2: 00007fb4286c7740 Sep 24 10:20:58.839452 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 10:20:58.851441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:58.851462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:58.863483 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:58.875427 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 24 10:20:58.875447 (XEN) 0000045af5956436 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 24 10:20:58.887417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 24 10:20:58.887437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:58.899421 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040324baf ffff830839733000 Sep 24 10:20:58.911414 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 24 10:20:58.911436 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658000 0000000000000000 Sep 24 10:20:58.923419 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 24 10:20:58.935414 (XEN) 0000000000000000 000000000c2c0900 00000000002af4a4 0000000000000000 Sep 24 10:20:58.935435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:58.947420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:58.947441 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:58.959419 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Sep 24 10:20:58.971416 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:58.971438 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:58.983415 (XEN) Xen call trace: Sep 24 10:20:58.983432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:58.995414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:58.995437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:59.007388 (XEN) Sep 24 10:20:59.007403 (XEN) 22 [0/0/(XEN) *** Dumping CPU8 host state: *** Sep 24 10:20:59.007417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:59.019418 (XEN) CPU: 8 Sep 24 10:20:59.019434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:59.031419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:59.031439 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 24 10:20:59.043416 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 24 10:20:59.043439 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 24 10:20:59.055426 (XEN) r9: ffff830839bbddf0 r10: ffff8308396d7070 r11: 0000045b7be69aae Sep 24 10:20:59.067411 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 24 10:20:59.067433 (XEN) r15: 0000045b01a7ec0d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:59.079424 (XEN) cr3: 000000105260c000 cr2: 00007f467aae8170 Sep 24 10:20:59.079443 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 24 10:20:59.091417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:59.091438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:59.103425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:59.115416 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 24 10:20:59.115436 (XEN) 0000045b0fe101ff ffff82d040352d93 ffff82d0405e7480 ffff830839bafea0 Sep 24 10:20:59.127418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 24 10:20:59.139412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:59.139443 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff8308396d7000 Sep 24 10:20:59.151417 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 24 10:20:59.151439 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 24 10:20:59.163420 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 24 10:20:59.175416 (XEN) 0000000000000000 00000479ae033640 00000000000ff034 0000000000000000 Sep 24 10:20:59.175437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:59.187425 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:59.199417 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:59.199439 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 24 10:20:59.211420 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 24 10:20:59.211441 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:59.223418 (XEN) Xen call trace: Sep 24 10:20:59.223435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:59.235420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:59.235442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:59.247417 (XEN) Sep 24 10:20:59.247432 ]: s=6 n=3 x=0(XEN) *** Dumping CPU9 host state: *** Sep 24 10:20:59.247446 Sep 24 10:20:59.247453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:59.259413 (XEN) CPU: 9 Sep 24 10:20:59.259429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:59.271418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:59.271438 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 24 10:20:59.283415 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 24 10:20:59.283438 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 24 10:20:59.295419 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 0000045c0c61ed7f Sep 24 10:20:59.307413 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 24 10:20:59.307436 (XEN) r15: 0000045b0c621e11 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:59.319415 (XEN) cr3: 000000105260c000 cr2: 00007f182db5f3d8 Sep 24 10:20:59.319434 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 24 10:20:59.331418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:59.331439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:59.343426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:59.355419 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 24 10:20:59.355439 (XEN) 0000045b1e3d1d8e ffff82d040257f19 ffff8308396b8000 ffff8308396bdab0 Sep 24 10:20:59.367416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 24 10:20:59.379413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:59.379435 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396b8000 Sep 24 10:20:59.391429 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 24 10:20:59.391450 (XEN) ffff82d0403289f7 0000000000000000 ffff888003733e00 0000000000000000 Sep 24 10:20:59.403419 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 24 10:20:59.415413 (XEN) 0000000000000000 0000000000000100 000000000006a69c 0000000000000000 Sep 24 10:20:59.415434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:59.427418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:59.439415 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:59.439445 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Sep 24 10:20:59.451418 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Sep 24 10:20:59.451439 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:59.463415 (XEN) Xen call trace: Sep 24 10:20:59.463432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:59.475415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:59.475437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:59.487416 (XEN) Sep 24 10:20:59.487431 (XEN) 23 [0/0/(XEN) *** Dumping CPU10 host state: *** Sep 24 10:20:59.487445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:59.499419 (XEN) CPU: 10 Sep 24 10:20:59.499435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:59.511418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:59.511438 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 24 10:20:59.523417 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 24 10:20:59.523439 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 24 10:20:59.535420 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 0000045b3d53b453 Sep 24 10:20:59.547418 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 24 10:20:59.547440 (XEN) r15: 0000045b1e0c270c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:20:59.559422 (XEN) cr3: 000000083759b000 cr2: ffff88800bf76948 Sep 24 10:20:59.559441 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 10:20:59.571417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:59.583420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:59.583447 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:59.595428 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 24 10:20:59.595448 (XEN) 0000045b2c8b28e6 ffff82d040257f19 ffff830839762000 ffff830839767690 Sep 24 10:20:59.607423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 24 10:20:59.619412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:59.619434 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff830839762000 Sep 24 10:20:59.631420 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 24 10:20:59.643413 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8000 0000000000000000 Sep 24 10:20:59.643435 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 24 10:20:59.655419 (XEN) 0000000000000000 0000000000000101 00000000007b92d4 0000000000000000 Sep 24 10:20:59.655441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:59.667417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:59.679417 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:59.679438 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 24 10:20:59.691418 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 24 10:20:59.703415 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:59.703433 (XEN) Xen call trace: Sep 24 10:20:59.703443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:59.715415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:59.715438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:59.727417 (XEN) Sep 24 10:20:59.727432 ]: s=6 n=3 x=0(XEN) *** Dumping CPU11 host state: *** Sep 24 10:20:59.727446 Sep 24 10:20:59.727461 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:59.739421 (XEN) CPU: 11 Sep 24 10:20:59.739437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:59.751419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:59.751439 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 24 10:20:59.763415 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 24 10:20:59.763437 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 24 10:20:59.775426 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 00000001163724de Sep 24 10:20:59.787423 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 24 10:20:59.787445 (XEN) r15: 0000045b01a8cbdb cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:20:59.799424 (XEN) cr3: 000000006ead3000 cr2: ffff88800422ae00 Sep 24 10:20:59.799444 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 10:20:59.811422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:20:59.823415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:20:59.823442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:20:59.835423 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 24 10:20:59.835443 (XEN) 0000045b3aea3850 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 24 10:20:59.847423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 24 10:20:59.859415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:20:59.859437 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff830839780000 Sep 24 10:20:59.871417 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 24 10:20:59.883414 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fae80 0000000000000000 Sep 24 10:20:59.883436 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 24 10:20:59.895416 (XEN) 0000000000000000 0000000000000000 00000000007a6a5c 0000000000000000 Sep 24 10:20:59.895437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:20:59.907419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:20:59.919414 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:20:59.919435 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Sep 24 10:20:59.931421 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:20:59.943414 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:20:59.943432 (XEN) Xen call trace: Sep 24 10:20:59.943443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:20:59.955418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:20:59.955441 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:20:59.967420 (XEN) Sep 24 10:20:59.967435 (XEN) 24 [0/1/(XEN) *** Dumping CPU12 host state: *** Sep 24 10:20:59.967449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:20:59.979420 (XEN) CPU: 12 Sep 24 10:20:59.979436 (XEN) RIP: e008:[] scale_delta+0x11/0x23 Sep 24 10:20:59.991416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:20:59.991436 (XEN) rax: 0000000000000000 rbx: ffff830839b622c0 rcx: 0000000000000000 Sep 24 10:21:00.003411 (XEN) rdx: 0000000076ee4fc2 rsi: ffff830839b622d8 rdi: 0000000076ee4fc2 Sep 24 10:21:00.003434 (XEN) rbp: ffff830839b57e08 rsp: ffff830839b57df8 r8: ffff82d0404c0e00 Sep 24 10:21:00.015420 (XEN) r9: ffff830839b65ac0 r10: ffff83083971f070 r11: 0000045b40d4403e Sep 24 10:21:00.027416 (XEN) r12: ffff830839b65cd0 r13: ffff830839b61540 r14: ffff830839b65cd0 Sep 24 10:21:00.027446 (XEN) r15: ffff82d0405f84e0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:21:00.039416 (XEN) cr3: 000000107dfbd000 cr2: ffff88800bf76948 Sep 24 10:21:00.039437 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 24 10:21:00.051421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:21:00.051442 (XEN) Xen code around (scale_delta+0x11/0x23): Sep 24 10:21:00.063421 (XEN) 48 d3 ea 89 c1 48 d3 e7 <85> c0 48 0f 49 d7 8b 46 04 48 f7 e2 48 0f ac d0 Sep 24 10:21:00.075414 (XEN) Xen stack trace from rsp=ffff830839b57df8: Sep 24 10:21:00.075434 (XEN) ffff82d040351d7d ffff830839b61540 ffff830839b57e18 ffff82d04035206c Sep 24 10:21:00.087417 (XEN) ffff830839b57e40 ffff82d040285bd1 000000000000000c ffff830839b57ef8 Sep 24 10:21:00.087439 (XEN) 000000000000000c ffff830839b57eb0 ffff82d040292776 0000000c405e7080 Sep 24 10:21:00.099420 (XEN) ffff830839b57fff 0000000000000000 ffff830839b57ea0 0000000000000000 Sep 24 10:21:00.111413 (XEN) 0000000000000000 0000000000000000 000000000000000c 0000000000007fff Sep 24 10:21:00.111434 (XEN) ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 ffff830839b57ee8 Sep 24 10:21:00.123415 (XEN) ffff82d040324c98 ffff82d040324baf ffff83083971f000 ffff830839b57ef8 Sep 24 10:21:00.123438 (XEN) ffff83083ffd9000 000000000000000c ffff830839b57e18 ffff82d0403289f7 Sep 24 10:21:00.135421 (XEN) 0000000000000000 ffff88800365dd00 0000000000000000 0000000000000000 Sep 24 10:21:00.147415 (XEN) 0000000000000019 ffff88800365dd00 0000000000000246 0000045745665440 Sep 24 10:21:00.147437 (XEN) 0000000000000000 000000000020772c 0000000000000000 ffffffff81bbb3aa Sep 24 10:21:00.159420 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 24 10:21:00.171413 (XEN) ffffffff81bbb3aa 000000000000e033 0000000000000246 ffffc900401abed0 Sep 24 10:21:00.171436 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Sep 24 10:21:00.183417 (XEN) 000000000000beef 0000e0100000000c ffff830839b5f000 00000037f9581000 Sep 24 10:21:00.183439 (XEN) 0000000000372660 0000000000000000 8000000839b5b002 0000000000000000 Sep 24 10:21:00.195420 (XEN) 0000000e00000000 Sep 24 10:21:00.195437 (XEN) Xen call trace: Sep 24 10:21:00.207419 (XEN) [] R scale_delta+0x11/0x23 Sep 24 10:21:00.207441 (XEN) [] S get_s_time_fixed+0x2a/0x47 Sep 24 10:21:00.207455 (XEN) [] F get_s_time+0xe/0x10 Sep 24 10:21:00.219417 (XEN) [] F arch/x86/acpi/cpuidle_menu.c#menu_select+0xdf/0x223 Sep 24 10:21:00.231424 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x81/0x432 Sep 24 10:21:00.231448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:21:00.243424 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:21:00.243445 (XEN) Sep 24 10:21:00.243454 ]: s=6 n=3 x=0(XEN) *** Dumping CPU13 host state: *** Sep 24 10:21:00.255395 Sep 24 10:21:00.255409 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:21:00.255454 (XEN) CPU: 13 Sep 24 10:21:00.255464 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:21:00.267425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:21:00.279418 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 24 10:21:00.279440 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 24 10:21:00.291419 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: ffff830839b4a201 Sep 24 10:21:00.303413 (XEN) r9: ffff830839b4fa10 r10: 0000000000000000 r11: 00000458d43a7348 Sep 24 10:21:00.303435 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 24 10:21:00.315420 (XEN) r15: 0000045b4958950c cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 10:21:00.315442 (XEN) cr3: 000000006ead3000 cr2: ffff88800bf76948 Sep 24 10:21:00.327422 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 10:21:00.327444 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:21:00.339419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:21:00.351422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:21:00.351444 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 24 10:21:00.363418 (XEN) 0000045b5a003cab ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 24 10:21:00.363440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 24 10:21:00.375417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:21:00.387416 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff83083976e000 Sep 24 10:21:00.387439 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 24 10:21:00.399422 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 24 10:21:00.411421 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 24 10:21:00.411442 (XEN) 0000000000007ff0 0000000000000001 0000000001daf2ac 0000000000000000 Sep 24 10:21:00.423416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:21:00.435413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:21:00.435435 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:21:00.447415 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 24 10:21:00.447437 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:21:00.459436 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:21:00.459454 (XEN) Xen call trace: Sep 24 10:21:00.471413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:21:00.471437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:21:00.483419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:21:00.483440 (XEN) Sep 24 10:21:00.483448 (XEN) 25 [0/0/(XEN) *** Dumping CPU14 host state: *** Sep 24 10:21:00.495418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:21:00.495440 (XEN) CPU: 14 Sep 24 10:21:00.507413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:21:00.507440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:21:00.519415 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 24 10:21:00.519438 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 24 10:21:00.531420 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 24 10:21:00.543416 (XEN) r9: ffff830839b39940 r10: ffff8308396f6070 r11: 0000045b78ddf2ec Sep 24 10:21:00.543439 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 24 10:21:00.555416 (XEN) r15: 0000045b495895d1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:21:00.555438 (XEN) cr3: 000000105260c000 cr2: ffff88800b9c84a0 Sep 24 10:21:00.567426 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 10:21:00.579416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:21:00.579438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:21:00.591423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:21:00.603412 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 24 10:21:00.603433 (XEN) 0000045b68515d93 ffff82d040352d93 ffff82d0405e7780 ffff830839b2fea0 Sep 24 10:21:00.615420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 24 10:21:00.615441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:21:00.627423 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff830839742000 Sep 24 10:21:00.627446 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 24 10:21:00.639423 (XEN) ffff82d0403289f7 0000000000000000 ffff888003603e00 0000000000000000 Sep 24 10:21:00.651417 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 24 10:21:00.651439 (XEN) 0000000000007ff0 0000000000000000 00000000004554f4 0000000000000000 Sep 24 10:21:00.663464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:21:00.679419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:21:00.679434 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:21:00.691415 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 24 10:21:00.691435 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 24 10:21:00.703418 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:21:00.703436 (XEN) Xen call trace: Sep 24 10:21:00.703447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:21:00.715435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:21:00.727422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:21:00.727444 (XEN) Sep 24 10:21:00.727452 ]: s=5 n=4 x=0(XEN) *** Dumping CPU15 host state: *** Sep 24 10:21:00.739388 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:21:00.739411 (XEN) CPU: 15 Sep 24 10:21:00.739420 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:21:00.751430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:21:00.751451 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 24 10:21:00.767435 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 24 10:21:00.767457 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 24 10:21:00.779428 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 0000 Sep 24 10:21:00.789325 00010c44991d Sep 24 10:21:00.791442 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 24 10:21:00.791464 (XEN) r15: 0000045b495895d5 cr0 Sep 24 10:21:00.791846 : 000000008005003b cr4: 00000000003526e0 Sep 24 10:21:00.803429 (XEN) cr3: 000000006ead3000 cr2: 000055ef89507038 Sep 24 10:21:00.803449 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 24 10:21:00.815426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:21:00.815447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:21:00.827435 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:21:00.843438 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 24 10:21:00.843459 (XEN) 0000045b76b05fa8 ffff82d040352d93 ffff82d0405e7800 ffff830839b17ea0 Sep 24 10:21:00.855423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 24 10:21:00.855444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:21:00.867424 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff83083971c000 Sep 24 10:21:00.867447 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 24 10:21:00.879419 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ec80 0000000000000000 Sep 24 10:21:00.891421 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 24 10:21:00.891442 (XEN) 00000429c0ee1a40 0000000000000001 0000000000191edc 0000000000000000 Sep 24 10:21:00.903422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:21:00.915415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:21:00.915446 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:21:00.927419 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Sep 24 10:21:00.939413 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 10:21:00.939434 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:21:00.951413 (XEN) Xen call trace: Sep 24 10:21:00.951430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:21:00.951447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:21:00.963422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:21:00.963444 (XEN) Sep 24 10:21:00.963452 Sep 24 10:21:00.975413 (XEN) *** Dumping CPU16 host state: *** Sep 24 10:21:00.975433 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:21:00.987413 (XEN) CPU: 16 Sep 24 10:21:00.987430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:21:00.987450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:21:00.999418 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 24 10:21:00.999440 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 24 10:21:01.011424 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 24 10:21:01.023414 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 0000045bb479f2e8 Sep 24 10:21:01.023436 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 24 10:21:01.035418 (XEN) r15: 0000045b78df3cde cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:21:01.047415 (XEN) cr3: 000000105260c000 cr2: 00007f3196c0a170 Sep 24 10:21:01.047435 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 10:21:01.059413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:21:01.059435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:21:01.071422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:21:01.083414 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 24 10:21:01.083435 (XEN) 0000045b84f4b5ad ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 24 10:21:01.095415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 24 10:21:01.095435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:21:01.107421 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff83083974c000 Sep 24 10:21:01.119413 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 24 10:21:01.119435 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600f80 0000000000000000 Sep 24 10:21:01.131416 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 24 10:21:01.131436 (XEN) 00000455c2353c40 0000000000000000 000000000099356c 0000000000000000 Sep 24 10:21:01.143420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:21:01.155415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:21:01.155437 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:21:01.167419 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 24 10:21:01.179412 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 24 10:21:01.179434 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:21:01.191413 (XEN) Xen call trace: Sep 24 10:21:01.191431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:21:01.191448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:21:01.203424 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:21:01.203453 (XEN) Sep 24 10:21:01.215417 - (XEN) *** Dumping CPU17 host state: *** Sep 24 10:21:01.215437 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 10:21:01.227412 (XEN) CPU: 17 Sep 24 10:21:01.227428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:21:01.227448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 10:21:01.239419 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 24 10:21:01.251413 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 24 10:21:01.251436 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 24 10:21:01.263416 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 0000045bb479f382 Sep 24 10:21:01.263438 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 24 10:21:01.275420 (XEN) r15: 0000045b85072996 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 10:21:01.287414 (XEN) cr3: 0000000833f0b000 cr2: ffff88800b9d69c8 Sep 24 10:21:01.287434 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 24 10:21:01.299416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 10:21:01.299437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 10:21:01.311426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 10:21:01.323414 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 24 10:21:01.323435 (XEN) 0000045b935d70bf ffff82d040352d93 ffff82d0405e7900 ffff830839de7ea0 Sep 24 10:21:01.335414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 24 10:21:01.335434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 10:21:01.347419 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396e1000 Sep 24 10:21:01.359413 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 24 10:21:01.359435 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0000 0000000000000000 Sep 24 10:21:01.371416 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 24 10:21:01.371437 (XEN) 0000000000000000 0000000000000000 000000000018b1f4 0000000000000000 Sep 24 10:21:01.383418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 10:21:01.395417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 10:21:01.395439 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Sep 24 10:21:01.407420 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Sep 24 10:21:01.419459 (XEN) 00000037f9811000 0000000000372660 0000000000000000 8000000839deb002 Sep 24 10:21:01.419480 (XEN) 0000000000000000 0000000e00000000 Sep 24 10:21:01.431417 (XEN) Xen call trace: Sep 24 10:21:01.431434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 10:21:01.431451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 10:21:01.443422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 10:21:01.455377 (XEN) Sep 24 10:21:01.455392 Sep 24 10:21:01.455399 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 24 10:21:01.479406 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 24 10:21:01.479425 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 24 10:21:01.479437 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 24 10:21:01.491430 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 24 10:21:01.491449 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 24 10:21:01.491461 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 24 10:21:01.503470 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 24 10:21:01.503488 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 24 10:21:01.503500 (XEN) 36 [1/1/ - ]: s=6 n=5 x=0 Sep 24 10:21:01.515476 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 24 10:21:01.515502 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 24 10:21:01.527469 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 24 10:21:01.527488 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 24 10:21:01.527500 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 24 10:21:01.539466 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 24 10:21:01.539485 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 24 10:21:01.539497 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 24 10:21:01.551450 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 24 10:21:01.551468 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 24 10:21:01.551480 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 24 10:21:01.563410 (XEN) 48 [1/1/ - ]: s=6 n=7 x=0 Sep 24 10:21:01.563429 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 24 10:21:01.575409 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 24 10:21:01.575427 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 24 10:21:01.575439 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 24 10:21:01.587410 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 24 10:21:01.587429 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 24 10:21:01.587440 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 24 10:21:01.599411 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 24 10:21:01.599429 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 24 10:21:01.599441 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 24 10:21:01.611412 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 24 10:21:01.611431 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 24 10:21:01.623409 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 24 10:21:01.623428 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 24 10:21:01.623440 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 24 10:21:01.635410 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 24 10:21:01.635429 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 24 10:21:01.635441 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 24 10:21:01.647411 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 24 10:21:01.647430 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 24 10:21:01.659424 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 24 10:21:01.659443 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 24 10:21:01.659455 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 24 10:21:01.671471 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 24 10:21:01.671490 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 24 10:21:01.671503 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 24 10:21:01.683418 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 24 10:21:01.683436 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 24 10:21:01.683448 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 24 10:21:01.695413 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 24 10:21:01.695431 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 24 10:21:01.707409 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 24 10:21:01.707428 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 24 10:21:01.707439 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 24 10:21:01.719410 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 24 10:21:01.719429 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 24 10:21:01.719441 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 24 10:21:01.731414 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 24 10:21:01.731433 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 24 10:21:01.743406 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 24 10:21:01.743425 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 24 10:21:01.743437 (XEN) 90 [1/1/ - ]: s=6 n=14 x=0 Sep 24 10:21:01.755409 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 24 10:21:01.755429 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 24 10:21:01.755440 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 24 10:21:01.767411 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 24 10:21:01.767429 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 24 10:21:01.779408 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 24 10:21:01.779427 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 24 10:21:01.779439 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 24 10:21:01.791412 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 24 10:21:01.791438 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 24 10:21:01.791451 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 24 10:21:01.803412 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 24 10:21:01.803431 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 24 10:21:01.803443 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 24 10:21:01.815414 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 24 10:21:01.815433 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 24 10:21:01.827408 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 24 10:21:01.827426 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 24 10:21:01.827438 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 24 10:21:01.839410 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 24 10:21:01.839428 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 24 10:21:01.839440 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 24 10:21:01.851415 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 24 10:21:01.851433 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 24 10:21:01.863408 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 24 10:21:01.863428 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 24 10:21:01.863439 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 24 10:21:01.875408 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 24 10:21:01.875427 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 24 10:21:01.875439 (XEN) 120 [1/1/ - ]: s=6 n=19 x=0 Sep 24 10:21:01.887413 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 24 10:21:01.887432 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 24 10:21:01.899408 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 24 10:21:01.899427 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 24 10:21:01.899439 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 24 10:21:01.911411 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 24 10:21:01.911431 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 24 10:21:01.911443 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 24 10:21:01.923411 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 24 10:21:01.923430 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 24 10:21:01.923442 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 24 10:21:01.935409 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 24 10:21:01.935428 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 24 10:21:01.947411 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 24 10:21:01.947430 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 24 10:21:01.947441 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 24 10:21:01.959412 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 24 10:21:01.959431 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 24 10:21:01.959442 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 24 10:21:01.971412 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 24 10:21:01.971430 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 24 10:21:01.983409 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 24 10:21:01.983429 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 24 10:21:01.983440 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 24 10:21:01.995410 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 24 10:21:01.995429 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 24 10:21:01.995441 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 24 10:21:02.007416 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 24 10:21:02.007435 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 24 10:21:02.019409 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 24 10:21:02.019429 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 24 10:21:02.019441 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 24 10:21:02.031410 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 24 10:21:02.031429 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 24 10:21:02.031441 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 24 10:21:02.043416 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 24 10:21:02.043435 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 24 10:21:02.043447 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 24 10:21:02.055413 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 24 10:21:02.055431 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 24 10:21:02.067416 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 24 10:21:02.067436 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 24 10:21:02.067448 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 24 10:21:02.079410 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 24 10:21:02.079429 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 24 10:21:02.079441 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 24 10:21:02.091411 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 24 10:21:02.091430 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 24 10:21:02.103413 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 24 10:21:02.103433 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 24 10:21:02.103445 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 24 10:21:02.115410 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 24 10:21:02.115429 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 24 10:21:02.115441 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 24 10:21:02.127413 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 24 10:21:02.127432 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 24 10:21:02.139408 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 24 10:21:02.139427 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 24 10:21:02.139439 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 24 10:21:02.151409 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 24 10:21:02.151428 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 24 10:21:02.151440 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 24 10:21:02.163414 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 24 10:21:02.163433 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 24 10:21:02.163444 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 24 10:21:02.175413 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 24 10:21:02.175431 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 24 10:21:02.187409 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 24 10:21:02.187428 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 24 10:21:02.187440 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 24 10:21:02.199412 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 24 10:21:02.199431 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 24 10:21:02.199443 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 24 10:21:02.211413 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 24 10:21:02.211431 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 24 10:21:02.223406 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 24 10:21:02.223425 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 24 10:21:02.223437 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 24 10:21:02.235422 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 24 10:21:02.235442 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 24 10:21:02.235454 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 24 10:21:02.247412 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 24 10:21:02.247431 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 24 10:21:02.259412 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 24 10:21:02.259432 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 24 10:21:02.259444 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 24 10:21:02.271411 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 24 10:21:02.271429 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 24 10:21:02.271441 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 24 10:21:02.283412 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 24 10:21:02.283430 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 24 10:21:02.283442 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 24 10:21:02.295414 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 24 10:21:02.295433 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 24 10:21:02.307412 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 24 10:21:02.307431 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 24 10:21:02.307443 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 24 10:21:02.319409 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 24 10:21:02.319428 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 24 10:21:02.319440 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 24 10:21:02.331411 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 24 10:21:02.331430 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 24 10:21:02.343417 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 24 10:21:02.343437 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 24 10:21:02.343449 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 24 10:21:02.355408 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 24 10:21:02.355427 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 24 10:21:02.355439 (XEN) 228 [1/1/ - ]: s=6 n=37 x=0 Sep 24 10:21:02.367412 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 24 10:21:02.367431 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 24 10:21:02.379408 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 24 10:21:02.379427 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 24 10:21:02.379439 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 24 10:21:02.391412 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 24 10:21:02.391431 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 24 10:21:02.391443 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 24 10:21:02.403411 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 24 10:21:02.403430 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 24 10:21:02.403441 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 24 10:21:02.415412 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 24 10:21:02.415431 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 24 10:21:02.427414 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 24 10:21:02.427433 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 24 10:21:02.427445 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 24 10:21:02.439415 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 24 10:21:02.439434 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 24 10:21:02.439446 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 24 10:21:02.451416 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 24 10:21:02.451435 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 24 10:21:02.463409 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 24 10:21:02.463429 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 24 10:21:02.463440 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 24 10:21:02.475417 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 24 10:21:02.475436 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 24 10:21:02.475448 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 24 10:21:02.487410 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 24 10:21:02.487428 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 24 10:21:02.499407 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 24 10:21:02.499427 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 24 10:21:02.499440 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 24 10:21:02.511410 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 24 10:21:02.511429 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 24 10:21:02.511441 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 24 10:21:02.523411 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 24 10:21:02.523429 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 24 10:21:02.523441 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 24 10:21:02.535406 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 24 10:21:02.535425 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 24 10:21:02.547408 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 24 10:21:02.547427 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 24 10:21:02.547439 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 24 10:21:02.559412 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 24 10:21:02.559431 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 24 10:21:02.559442 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 24 10:21:02.571412 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 24 10:21:02.571431 (XEN) 276 [1/1/ - ]: s=6 n=45 x=0 Sep 24 10:21:02.583405 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 24 10:21:02.583425 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 24 10:21:02.583437 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 24 10:21:02.595412 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 24 10:21:02.595431 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 24 10:21:02.595443 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 24 10:21:02.607411 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 24 10:21:02.607442 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 24 10:21:02.619409 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 24 10:21:02.619428 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 24 10:21:02.619440 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 24 10:21:02.631410 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 24 10:21:02.631429 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 24 10:21:02.631441 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 24 10:21:02.643413 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 24 10:21:02.643432 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 24 10:21:02.643444 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 24 10:21:02.655389 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 24 10:21:02.655408 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 24 10:21:02.667397 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 24 10:21:02.667407 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 24 10:21:02.667413 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 24 10:21:02.679397 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 24 10:21:02.679410 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 24 10:21:02.679418 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 24 10:21:02.691414 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 24 10:21:02.691432 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 24 10:21:02.703413 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 24 10:21:02.703432 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 24 10:21:02.703444 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 24 10:21:02.715393 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 24 10:21:02.715403 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 24 10:21:02.715409 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 24 10:21:02.727397 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 24 10:21:02.727409 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 24 10:21:02.739402 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 24 10:21:02.739421 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 24 10:21:02.739432 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 24 10:21:02.751408 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 24 10:21:02.751427 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 24 10:21:02.751439 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 24 10:21:02.763419 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 24 10:21:02.763438 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 24 10:21:02.763450 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 24 10:21:02.775416 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 24 10:21:02.775435 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 24 10:21:02.787422 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 24 10:21:02.787441 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 24 10:21:02.787453 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 24 10:21:02.799418 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 24 10:21:02.799436 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 24 10:21:02.799448 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 24 10:21:02.811419 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 24 10:21:02.811438 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 24 10:21:02.823423 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 24 10:21:02.823442 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 24 10:21:02.823454 (XEN) 333 [0/0/ - Sep 24 10:21:02.833140 ]: s=6 n=55 x=0 Sep 24 10:21:02.839440 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 24 10:21:02.839459 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 24 10:21:02.839470 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 24 10:21:02.839481 (XEN) Sep 24 10:21:02.839885 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 24 10:21:02.851425 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 24 10:21:02.851445 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 24 10:21:02.863423 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 24 10:21:02.863443 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 24 10:21:02.875425 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 24 10:21:02.875453 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 24 10:21:02.887416 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 24 10:21:02.887437 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 24 10:21:02.887450 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 24 10:21:02.899421 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 24 10:21:02.899441 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 24 10:21:02.911423 (XEN) 349 [0/0/ - ]: s=4 n=26 x=0 p=1311 i=82 Sep 24 10:21:02.911444 (XEN) 350 [0/0/ - ]: s=4 n=5 x=0 p=1310 i=83 Sep 24 10:21:02.923412 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 24 10:21:02.923431 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 24 10:21:02.935406 (XEN) 353 [0/0/ - ]: s=4 n=12 x=0 p=1307 i=86 Sep 24 10:21:02.935427 (XEN) 354 [0/0/ - ]: s=4 n=55 x=0 p=1305 i=88 Sep 24 10:21:02.947409 (XEN) 355 [0/0/ - ]: s=4 n=1 x=0 p=1303 i=90 Sep 24 10:21:02.947430 (XEN) 356 [0/0/ - ]: s=4 n=19 x=0 p=1301 i=92 Sep 24 10:21:02.947444 (XEN) 357 [0/0/ - ]: s=4 n=45 x=0 p=1299 i=94 Sep 24 10:21:02.959417 (XEN) 358 [0/0/ - ]: s=4 n=0 x=0 p=1297 i=96 Sep 24 10:21:02.959437 (XEN) 359 [0/0/ - ]: s=4 n=7 x=0 p=1295 i=98 Sep 24 10:21:02.971419 (XEN) 360 [0/0/ - ]: s=4 n=36 x=0 p=1293 i=100 Sep 24 10:21:02.971440 (XEN) 361 [0/0/ - ]: s=4 n=49 x=0 p=1292 i=101 Sep 24 10:21:02.983411 (XEN) 362 [0/0/ - ]: s=4 n=6 x=0 p=1291 i=102 Sep 24 10:21:02.983431 (XEN) 363 [0/0/ - ]: s=4 n=13 x=0 p=1290 i=103 Sep 24 10:21:02.995410 (XEN) 364 [0/0/ - ]: s=4 n=35 x=0 p=1289 i=104 Sep 24 10:21:02.995430 (XEN) 365 [0/0/ - ]: s=4 n=16 x=0 p=1288 i=105 Sep 24 10:21:03.007407 (XEN) 366 [0/0/ - ]: s=4 n=21 x=0 p=1287 i=106 Sep 24 10:21:03.007428 (XEN) 367 [0/0/ - ]: s=4 n=52 x=0 p=1286 i=107 Sep 24 10:21:03.019418 (XEN) 368 [0/0/ - ]: s=4 n=28 x=0 p=1285 i=108 Sep 24 10:21:03.019439 (XEN) 369 [0/0/ - ]: s=4 n=50 x=0 p=1284 i=109 Sep 24 10:21:03.031407 (XEN) 370 [0/0/ - ]: s=4 n=43 x=0 p=1283 i=110 Sep 24 10:21:03.031428 (XEN) 371 [0/0/ - ]: s=4 n=8 x=0 p=1282 i=111 Sep 24 10:21:03.031441 (XEN) 372 [0/0/ - ]: s=4 n=27 x=0 p=1281 i=112 Sep 24 10:21:03.043418 (XEN) 373 [0/0/ - ]: s=4 n=36 x=0 p=1280 i=113 Sep 24 10:21:03.043438 (XEN) 374 [0/0/ - ]: s=4 n=53 x=0 p=1279 i=114 Sep 24 10:21:03.055412 (XEN) 375 [0/0/ - ]: s=4 n=3 x=0 p=1278 i=115 Sep 24 10:21:03.055433 (XEN) 376 [0/0/ - ]: s=4 n=9 x=0 p=1277 i=116 Sep 24 10:21:03.067421 (XEN) 377 [0/0/ - ]: s=4 n=42 x=0 p=1276 i=117 Sep 24 10:21:03.067440 (XEN) 378 [0/0/ - ]: s=4 n=46 x=0 p=1275 i=118 Sep 24 10:21:03.079413 (XEN) 379 [0/0/ - ]: s=4 n=30 x=0 p=1274 i=119 Sep 24 10:21:03.079433 (XEN) 380 [0/0/ - ]: s=4 n=33 x=0 p=1273 i=120 Sep 24 10:21:03.091411 (XEN) 381 [0/0/ - ]: s=4 n=29 x=0 p=1272 i=121 Sep 24 10:21:03.091432 (XEN) 382 [0/0/ - ]: s=4 n=17 x=0 p=1271 i=122 Sep 24 10:21:03.103410 (XEN) 383 [0/0/ - ]: s=4 n=26 x=0 p=1270 i=123 Sep 24 10:21:03.103430 (XEN) 384 [0/0/ - ]: s=4 n=41 x=0 p=1269 i=124 Sep 24 10:21:03.115411 (XEN) 385 [0/0/ - ]: s=4 n=34 x=0 p=1268 i=125 Sep 24 10:21:03.115432 (XEN) 386 [0/0/ - ]: s=4 n=48 x=0 p=1267 i=126 Sep 24 10:21:03.127407 (XEN) 387 [0/0/ - ]: s=4 n=32 x=0 p=1266 i=127 Sep 24 10:21:03.127428 (XEN) 388 [0/0/ - ]: s=4 n=5 x=0 p=1265 i=128 Sep 24 10:21:03.139408 (XEN) 389 [0/0/ - ]: s=4 n=20 x=0 p=1264 i=129 Sep 24 10:21:03.139429 (XEN) 390 [0/0/ - ]: s=4 n=23 x=0 p=1263 i=130 Sep 24 10:21:03.139442 (XEN) 391 [0/0/ - ]: s=4 n=47 x=0 p=1262 i=131 Sep 24 10:21:03.151416 (XEN) 392 [0/0/ - ]: s=4 n=4 x=0 p=1261 i=132 Sep 24 10:21:03.151436 (XEN) 393 [0/0/ - ]: s=4 n=54 x=0 p=1260 i=133 Sep 24 10:21:03.163415 (XEN) 394 [0/0/ - ]: s=4 n=31 x=0 p=1259 i=134 Sep 24 10:21:03.163443 (XEN) 395 [0/0/ - ]: s=4 n=24 x=0 p=1258 i=135 Sep 24 10:21:03.175413 (XEN) 396 [0/0/ - ]: s=4 n=38 x=0 p=1257 i=136 Sep 24 10:21:03.175433 (XEN) 397 [0/0/ - ]: s=4 n=22 x=0 p=1256 i=137 Sep 24 10:21:03.187411 (XEN) 398 [0/0/ - ]: s=4 n=15 x=0 p=1255 i=138 Sep 24 10:21:03.187432 (XEN) 399 [0/0/ - ]: s=4 n=10 x=0 p=1254 i=139 Sep 24 10:21:03.199414 (XEN) 400 [0/0/ - ]: s=4 n=51 x=0 p=1253 i=140 Sep 24 10:21:03.199434 (XEN) 401 [0/0/ - ]: s=4 n=37 x=0 p=1252 i=141 Sep 24 10:21:03.211410 (XEN) 402 [0/0/ - ]: s=4 n=25 x=0 p=1251 i=142 Sep 24 10:21:03.211431 (XEN) 403 [0/0/ - ]: s=4 n=44 x=0 p=1250 i=143 Sep 24 10:21:03.223381 (XEN) 404 [0/0/ - ]: s=4 n=11 x=0 p=1249 i=144 Sep 24 10:21:03.223401 (XEN) 405 [0/0/ - ]: s=4 n=14 x=0 p=1248 i=145 Sep 24 10:21:03.235421 (XEN) 406 [0/0/ - ]: s=4 n=18 x=0 p=1247 i=146 Sep 24 10:21:03.235442 (XEN) 407 [0/0/ - ]: s=4 n=40 x=0 p=1246 i=147 Sep 24 10:21:03.247415 (XEN) 408 [0/0/ - ]: s=4 n=2 x=0 p=1245 i=148 Sep 24 10:21:03.247436 (XEN) 409 [0/0/ - ]: s=4 n=39 x=0 p=1244 i=149 Sep 24 10:21:03.247449 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 24 10:21:03.259424 (XEN) 411 [0/0/ - ]: s=4 n=7 x=0 p=1308 i=85 Sep 24 10:21:03.259444 (XEN) 412 [0/0/ - ]: s=4 n=28 x=0 p=1306 i=87 Sep 24 10:21:03.271423 (XEN) 413 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Sep 24 10:21:03.271442 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 24 10:21:03.283412 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Sep 24 10:21:03.283432 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1298 i=95 Sep 24 10:21:03.295415 (XEN) 417 [0/0/ - ]: s=4 n=48 x=0 p=1296 i=97 Sep 24 10:21:03.295435 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1294 i=99 Sep 24 10:21:03.314057 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 24 10:21:03.314082 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 24 10:21:03.319406 (XEN) TSC marked as reliable, warp = 0 (count=3) Sep 24 10:21:03.319426 (XEN) No domains have emulated TSC Sep 24 10:21:03.319438 (XEN) Synced stime skew: max=7447ns avg=6873ns samples=2 current=7447ns Sep 24 10:21:03.331414 (XEN) Synced cycles skew: max=14520 avg=13540 samples=2 current=14520 Sep 24 10:21:03.331437 Sep 24 10:21:04.837586 (XEN) 'u' pressed -> dumping numa info (now = 4795000931873) Sep 24 10:21:04.855506 (XEN) NODE0 start->0 size->8912896 free->8238424 Sep 24 10:21:04.855527 ( Sep 24 10:21:04.855853 XEN) NODE1 start->8912896 size->8388608 free->8154249 Sep 24 10:21:04.867503 (XEN) CPU0...27 -> NODE0 Sep 24 10:21:04.867520 (XEN) CPU28...55 -> NODE1 Sep 24 10:21:04.867531 (XEN) Memory location of each domain: Sep 24 10:21:04.879492 (XEN) d0 (total: 131072): Sep 24 10:21:04.879509 (XEN) Node 0: 52497 Sep 24 10:21:04.879520 (XEN) Node 1: 78575 Sep 24 10:21:04.879529 Sep 24 10:21:06.840449 (XEN) *********** VMCS Areas ************** Sep 24 10:21:06.859494 (XEN) ************************************** Sep 24 10:21:06.859513 Sep 24 10:21:06.859780 Sep 24 10:21:08.842361 (XEN) number of MP IRQ sources: 15. Sep 24 10:21:08.863504 (XEN) number of IO-APIC #1 registers: 24. Sep 24 10:21:08.863525 (XEN) number of IO-APIC #2 regist Sep 24 10:21:08.863851 ers: 24. Sep 24 10:21:08.875495 (XEN) number of IO-APIC #3 registers: 24. Sep 24 10:21:08.875516 (XEN) testing the IO APIC....................... Sep 24 10:21:08.875529 (XEN) IO APIC #1...... Sep 24 10:21:08.887500 (XEN) .... register #00: 01000000 Sep 24 10:21:08.887519 (XEN) ....... : physical APIC id: 01 Sep 24 10:21:08.887532 (XEN) ....... : Delivery Type: 0 Sep 24 10:21:08.899492 (XEN) ....... : LTS : 0 Sep 24 10:21:08.899510 (XEN) .... register #01: 00170020 Sep 24 10:21:08.899531 (XEN) ....... : max redirection entries: 0017 Sep 24 10:21:08.911498 (XEN) ....... : PRQ implemented: 0 Sep 24 10:21:08.911517 (XEN) ....... : IO APIC version: 0020 Sep 24 10:21:08.911530 (XEN) .... IRQ redirection table: Sep 24 10:21:08.923501 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 10:21:08.923522 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 10:21:08.923534 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 24 10:21:08.935486 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 24 10:21:08.935505 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 24 10:21:08.947486 (XEN) 04 14 0 0 0 0 0 0 0 F1 Sep 24 10:21:08.947505 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 24 10:21:08.959484 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 24 10:21:08.959504 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 24 10:21:08.959516 (XEN) 08 1a 0 0 0 0 0 0 0 9A Sep 24 10:21:08.971498 (XEN) 09 3a 0 1 0 0 0 0 0 C0 Sep 24 10:21:08.971518 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 24 10:21:08.983488 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 24 10:21:08.983507 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 24 10:21:08.995491 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 24 10:21:08.995511 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 24 10:21:08.995523 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 24 10:21:09.007487 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 24 10:21:09.007506 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 24 10:21:09.019484 (XEN) 12 28 0 1 0 1 0 0 0 AA Sep 24 10:21:09.019503 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 24 10:21:09.019515 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.031487 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.031505 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.043487 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.043506 (XEN) IO APIC #2...... Sep 24 10:21:09.043516 (XEN) .... register #00: 02000000 Sep 24 10:21:09.055488 (XEN) ....... : physical APIC id: 02 Sep 24 10:21:09.055512 (XEN) ....... : Delivery Type: 0 Sep 24 10:21:09.055524 (XEN) ....... : LTS : 0 Sep 24 10:21:09.067484 (XEN) .... register #01: 00170020 Sep 24 10:21:09.067503 (XEN) ....... : max redirection entries: 0017 Sep 24 10:21:09.067516 (XEN) ....... : PRQ implemented: 0 Sep 24 10:21:09.079496 (XEN) ....... : IO APIC version: 0020 Sep 24 10:21:09.079516 (XEN) .... register #02: 00000000 Sep 24 10:21:09.079527 (XEN) ....... : arbitration: 00 Sep 24 10:21:09.091484 (XEN) .... register #03: 00000001 Sep 24 10:21:09.091503 (XEN) ....... : Boot DT : 1 Sep 24 10:21:09.091514 (XEN) .... IRQ redirection table: Sep 24 10:21:09.103485 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 10:21:09.103506 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.103518 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.115487 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 24 10:21:09.115506 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.127484 (XEN) 04 00 1 1 0 1 0 0 0 95 Sep 24 10:21:09.127503 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.139485 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.139503 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.139515 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 24 10:21:09.151488 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.151507 (XEN) 0a 00 1 1 0 1 0 0 0 B2 Sep 24 10:21:09.163486 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.163504 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.175488 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.175507 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.175527 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.187487 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 24 10:21:09.187506 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.199484 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.199503 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.211483 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.211503 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.211515 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.223486 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.223505 (XEN) IO APIC #3...... Sep 24 10:21:09.223516 (XEN) .... register #00: 03000000 Sep 24 10:21:09.235491 (XEN) ....... : physical APIC id: 03 Sep 24 10:21:09.235510 (XEN) ....... : Delivery Type: 0 Sep 24 10:21:09.235521 (XEN) ....... : LTS : 0 Sep 24 10:21:09.247487 (XEN) .... register #01: 00170020 Sep 24 10:21:09.247506 (XEN) ....... : max redirection entries: 0017 Sep 24 10:21:09.247519 (XEN) ....... : PRQ implemented: 0 Sep 24 10:21:09.259489 (XEN) ....... : IO APIC version: 0020 Sep 24 10:21:09.259508 (XEN) .... register #02: 00000000 Sep 24 10:21:09.259519 (XEN) ....... : arbitration: 00 Sep 24 10:21:09.271488 (XEN) .... register #03: 00000001 Sep 24 10:21:09.271506 (XEN) ....... : Boot DT : 1 Sep 24 10:21:09.271517 (XEN) .... IRQ redirection table: Sep 24 10:21:09.283486 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 10:21:09.283506 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.283518 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.295486 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.295505 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.307495 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.307514 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.319484 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.319503 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.319515 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 24 10:21:09.331488 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.331507 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.343487 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.343506 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.355483 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.355502 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.355513 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.367490 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.367508 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.379485 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.379504 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.391483 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.391502 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.391513 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.403491 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 10:21:09.403510 (XEN) Using vector-based indexing Sep 24 10:21:09.415483 (XEN) IRQ to pin mappings: Sep 24 10:21:09.415502 (XEN) IRQ240 -> 0:2 Sep 24 10:21:09.415512 (XEN) IRQ64 -> 0:1 Sep 24 10:21:09.415521 (XEN) IRQ72 -> 0:3 Sep 24 10:21:09.415529 (XEN) IRQ241 -> 0:4 Sep 24 10:21:09.415538 (XEN) IRQ80 -> 0:5 Sep 24 10:21:09.427484 (XEN) IRQ88 -> 0:6 Sep 24 10:21:09.427501 (XEN) IRQ96 -> 0:7 Sep 24 10:21:09.427511 (XEN) IRQ154 -> 0:8 Sep 24 10:21:09.427520 (XEN) IRQ192 -> 0:9 Sep 24 10:21:09.427529 (XEN) IRQ120 -> 0:10 Sep 24 10:21:09.439483 (XEN) IRQ136 -> 0:11 Sep 24 10:21:09.439501 (XEN) IRQ144 -> 0:12 Sep 24 10:21:09.439511 (XEN) IRQ152 -> 0:13 Sep 24 10:21:09.439520 (XEN) IRQ160 -> 0:14 Sep 24 10:21:09.439528 (XEN) IRQ168 -> 0:15 Sep 24 10:21:09.439545 (XEN) IRQ193 -> 0:16 Sep 24 10:21:09.451491 (XEN) IRQ106 -> 0:17 Sep 24 10:21:09.451508 (XEN) IRQ170 -> 0:18 Sep 24 10:21:09.451518 (XEN) IRQ217 -> 0:19 Sep 24 10:21:09.451527 (XEN) IRQ208 -> 1:2 Sep 24 10:21:09.451536 (XEN) IRQ149 -> 1:4 Sep 24 10:21:09.463490 (XEN) IRQ81 -> 1:8 Sep 24 10:21:09.463507 (XEN) IRQ178 -> 1:10 Sep 24 10:21:09.463517 (XEN) IRQ153 -> 1:16 Sep 24 10:21:09.463526 (XEN) IRQ50 -> 2:8 Sep 24 10:21:09.463535 (XEN) .................................... done. Sep 24 10:21:09.475447 Sep 24 10:21:20.841418 (XEN) 'q' pressed -> dumping domain info (now = 4811008598479) Sep 24 10:21:20.863507 (XEN) General information for domain 0: Sep 24 10:21:20.863526 (XEN) Sep 24 10:21:20.863853 refcnt=3 dying=0 pause_count=0 Sep 24 10:21:20.875539 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-2,4,6,8-10,12,14,16-17,20,22,24-29,31-32,34,36,38,40-42,44,46,48,50,52-53,55} max_pages=131072 Sep 24 10:21:20.887500 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 24 10:21:20.899497 (XEN) Rangesets belonging to domain 0: Sep 24 10:21:20.899516 (XEN) Interrupts { 1-71, 74-158 } Sep 24 10:21:20.899528 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 24 10:21:20.911502 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 24 10:21:20.935499 (XEN) log-dirty { } Sep 24 10:21:20.935516 (XEN) Memory pages belonging to domain 0: Sep 24 10:21:20.947493 (XEN) DomPage list too long to display Sep 24 10:21:20.947513 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 24 10:21:20.959487 (XEN) XenPage 000000000083976f: caf=c000000000000002, taf=e400000000000002 Sep 24 10:21:20.959509 (XEN) NODE affinity for domain 0: [0-1] Sep 24 10:21:20.971497 (XEN) VCPU information and callbacks for domain 0: Sep 24 10:21:20.971517 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 24 10:21:20.971531 (XEN) VCPU0: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:20.983492 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:20.983510 (XEN) No periodic timer Sep 24 10:21:20.995485 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 24 10:21:20.995506 (XEN) VCPU1: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 24 10:21:21.007488 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.007507 (XEN) No periodic timer Sep 24 10:21:21.007517 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.019486 (XEN) VCPU2: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.019509 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.031490 (XEN) No periodic timer Sep 24 10:21:21.031508 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.031521 (XEN) VCPU3: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 24 10:21:21.043491 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.043510 (XEN) No periodic timer Sep 24 10:21:21.055485 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.055506 (XEN) VCPU4: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 24 10:21:21.067485 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.067504 (XEN) No periodic timer Sep 24 10:21:21.067514 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.079489 (XEN) VCPU5: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Sep 24 10:21:21.079513 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.091486 (XEN) No periodic timer Sep 24 10:21:21.091503 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.091517 (XEN) VCPU6: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.103488 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.103517 (XEN) No periodic timer Sep 24 10:21:21.103528 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.115488 (XEN) VCPU7: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Sep 24 10:21:21.127482 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.127502 (XEN) No periodic timer Sep 24 10:21:21.127512 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.139483 (XEN) VCPU8: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Sep 24 10:21:21.139508 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.151486 (XEN) No periodic timer Sep 24 10:21:21.151503 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.151517 (XEN) VCPU9: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.163490 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.163508 (XEN) No periodic timer Sep 24 10:21:21.163519 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.175489 (XEN) VCPU10: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 24 10:21:21.175512 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.187489 (XEN) No periodic timer Sep 24 10:21:21.187506 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.187519 (XEN) VCPU11: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 24 10:21:21.199494 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.199512 (XEN) No periodic timer Sep 24 10:21:21.211487 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.211507 (XEN) VCPU12: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 24 10:21:21.223490 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.223508 (XEN) No periodic timer Sep 24 10:21:21.223518 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.235490 (XEN) VCPU13: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 24 10:21:21.247490 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.247510 (XEN) No periodic timer Sep 24 10:21:21.247521 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.247533 (XEN) VCPU14: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.259492 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.259511 (XEN) No periodic timer Sep 24 10:21:21.271487 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.271508 (XEN) VCPU15: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.283497 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.283516 (XEN) No periodic timer Sep 24 10:21:21.283526 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.295484 (XEN) VCPU16: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Sep 24 10:21:21.295510 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.307488 (XEN) No periodic timer Sep 24 10:21:21.307505 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.307519 (XEN) VCPU17: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.319491 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.319509 (XEN) No periodic timer Sep 24 10:21:21.319520 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.331488 (XEN) VCPU18: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 24 10:21:21.343489 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.343507 (XEN) No periodic timer Sep 24 10:21:21.343518 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.355490 (XEN) VCPU19: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 24 10:21:21.355514 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.367487 (XEN) No periodic timer Sep 24 10:21:21.367504 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.367518 (XEN) VCPU20: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.379489 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.379508 (XEN) No periodic timer Sep 24 10:21:21.379518 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.391495 (XEN) VCPU21: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 24 10:21:21.403486 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.403505 (XEN) No periodic timer Sep 24 10:21:21.403515 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.415484 (XEN) VCPU22: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 24 10:21:21.415510 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.427483 (XEN) No periodic timer Sep 24 10:21:21.427501 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.427515 (XEN) VCPU23: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 24 10:21:21.439492 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.439510 (XEN) No periodic timer Sep 24 10:21:21.439521 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.451495 (XEN) VCPU24: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.463487 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.463506 (XEN) No periodic timer Sep 24 10:21:21.463517 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.463530 (XEN) VCPU25: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.475492 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.475511 (XEN) No periodic timer Sep 24 10:21:21.487487 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.487508 (XEN) VCPU26: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.499485 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.499504 (XEN) No periodic timer Sep 24 10:21:21.499515 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.511485 (XEN) VCPU27: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 24 10:21:21.511510 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.523488 (XEN) No periodic timer Sep 24 10:21:21.523505 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.523518 (XEN) VCPU28: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 24 10:21:21.535494 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.535512 (XEN) No periodic timer Sep 24 10:21:21.547489 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.547510 (XEN) VCPU29: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 24 10:21:21.559434 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.559452 (XEN) No periodic timer Sep 24 10:21:21.559462 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.571412 (XEN) VCPU30: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 24 10:21:21.571437 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.583413 (XEN) No periodic timer Sep 24 10:21:21.583430 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.583443 (XEN) VCPU31: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Sep 24 10:21:21.595414 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.595432 (XEN) No periodic timer Sep 24 10:21:21.607413 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.607433 (XEN) VCPU32: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 24 10:21:21.619410 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.619428 (XEN) No periodic timer Sep 24 10:21:21.619438 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.631414 (XEN) VCPU33: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.631436 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.643411 (XEN) No periodic timer Sep 24 10:21:21.643428 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.643441 (XEN) VCPU34: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.655412 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.655431 (XEN) No periodic timer Sep 24 10:21:21.655441 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.667415 (XEN) VCPU35: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 24 10:21:21.679421 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.679440 (XEN) No periodic timer Sep 24 10:21:21.679451 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.691414 (XEN) VCPU36: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 24 10:21:21.691439 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.703414 (XEN) No periodic timer Sep 24 10:21:21.703431 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.703445 (XEN) VCPU37: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.715412 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.715430 (XEN) No periodic timer Sep 24 10:21:21.715440 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.727415 (XEN) VCPU38: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.727437 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.739416 (XEN) No periodic timer Sep 24 10:21:21.739433 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.739447 (XEN) VCPU39: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.751417 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.751435 (XEN) No periodic timer Sep 24 10:21:21.763410 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.763431 (XEN) VCPU40: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 24 10:21:21.775414 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.775432 (XEN) No periodic timer Sep 24 10:21:21.775442 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.787413 (XEN) VCPU41: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 24 10:21:21.787437 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.799413 (XEN) No periodic timer Sep 24 10:21:21.799429 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.799443 (XEN) VCPU42: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 24 10:21:21.811419 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.811438 (XEN) No periodic timer Sep 24 10:21:21.823410 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.823430 (XEN) VCPU43: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Sep 24 10:21:21.835415 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.835433 (XEN) No periodic timer Sep 24 10:21:21.835443 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.847454 (XEN) VCPU44: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 24 10:21:21.847479 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.859474 (XEN) No periodic timer Sep 24 10:21:21.859491 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.859504 (XEN) VCPU45: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 24 10:21:21.871482 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.883466 (XEN) No periodic timer Sep 24 10:21:21.883484 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.883498 (XEN) VCPU46: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.895477 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.895495 (XEN) No periodic timer Sep 24 10:21:21.895506 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.907427 (XEN) VCPU47: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.907450 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.919413 (XEN) No periodic timer Sep 24 10:21:21.919431 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.919444 (XEN) VCPU48: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:21.931421 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.931439 (XEN) No periodic timer Sep 24 10:21:21.931449 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.943412 (XEN) VCPU49: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Sep 24 10:21:21.955412 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.955439 (XEN) No periodic timer Sep 24 10:21:21.955451 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.967410 (XEN) VCPU50: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 24 10:21:21.967435 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.979413 (XEN) No periodic timer Sep 24 10:21:21.979430 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 24 10:21:21.979443 (XEN) VCPU51: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 24 10:21:21.991417 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:21.991435 (XEN) No periodic timer Sep 24 10:21:22.003406 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 24 10:21:22.003427 (XEN) VCPU52: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Sep 24 10:21:22.015439 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:22.015457 (XEN) No periodic timer Sep 24 10:21:22.015467 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 24 10:21:22.027470 (XEN) VCPU53: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:22.027493 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:22.039427 (XEN) No periodic timer Sep 24 10:21:22.039445 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 24 10:21:22.039459 (XEN) VCPU54: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 10:21:22.051413 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:22.051432 (XEN) No periodic timer Sep 24 10:21:22.051442 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 24 10:21:22.063413 (XEN) VCPU55: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 24 10:21:22.075406 (XEN) pause_count=0 pause_flags=1 Sep 24 10:21:22.075425 (XEN) No periodic timer Sep 24 10:21:22.075436 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 24 10:21:22.075448 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 24 10:21:22.087417 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 24 10:21:22.087436 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 24 10:21:22.099408 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 24 10:21:22.099428 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 24 10:21:22.099440 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 24 10:21:22.111411 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 24 10:21:22.111430 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 24 10:21:22.111442 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 24 10:21:22.123413 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 24 10:21:22.123432 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 24 10:21:22.135407 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 24 10:21:22.135426 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 24 10:21:22.135438 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 24 10:21:22.147414 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 24 10:21:22.147434 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 24 10:21:22.147445 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 24 10:21:22.159415 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 24 10:21:22.159434 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 24 10:21:22.171407 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 24 10:21:22.171427 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 24 10:21:22.171439 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 24 10:21:22.183413 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 24 10:21:22.183433 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 24 10:21:22.195411 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 24 10:21:22.195431 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 24 10:21:22.195443 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 24 10:21:22.207414 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 24 10:21:22.207434 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 24 10:21:22.207446 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 24 10:21:22.219416 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 24 10:21:22.219435 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 24 10:21:22.231411 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 24 10:21:22.231439 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 24 10:21:22.231452 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 24 10:21:22.243412 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 24 10:21:22.243432 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 24 10:21:22.243443 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 24 10:21:22.255414 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 24 10:21:22.255433 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 24 10:21:22.267415 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 24 10:21:22.267435 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 24 10:21:22.267447 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 24 10:21:22.279416 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 24 10:21:22.279435 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 24 10:21:22.291409 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 24 10:21:22.291429 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 24 10:21:22.291441 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 24 10:21:22.303409 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 24 10:21:22.303428 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 24 10:21:22.303440 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 24 10:21:22.315421 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 24 10:21:22.315440 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 24 10:21:22.327402 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 24 10:21:22.327421 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 24 10:21:22.327434 Sep 24 10:21:32.841464 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 10:21:32.867493 Sep 24 10:21:32.867508 himrod0 login: Sep 24 10:21:32.867793