Sep 24 08:56:06.927895 [ 10.103055] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 08:56:06.939399 done. Sep 24 08:56:06.939406 Begin: Running /scripts/local-bottom ... done. Sep 24 08:56:06.963450 Begin: Running /scripts/init-bottom ... done. Sep 24 08:56:06.975358 [ 10.208565] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 08:56:07.051402 [ 10.223869] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 24 08:56:07.063405 [ 10.224010] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 24 08:56:07.075417 [ 10.247997] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 08:56:07.087428 [ 10.263152] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 24 08:56:07.099424 [ 10.278226] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 08:56:07.123362 INIT: version 3.06 booting Sep 24 08:56:07.207361 INIT: No inittab.d directory found Sep 24 08:56:07.255361 Using makefile-style concurrent boot in runlevel S. Sep 24 08:56:07.363365 Starting hotplug events dispatcher: systemd-udevd. Sep 24 08:56:07.855381 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 08:56:07.867385 Synthesizing the initial hotplug events (devices)...done. Sep 24 08:56:08.035382 Waiting for /dev to be fully populated...[ 11.227638] ACPI: AC: AC Adapter [P111] (on-line) Sep 24 08:56:08.059418 [ 11.233316] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 24 08:56:08.071415 [ 11.242697] ACPI: button: Power Button [PWRB] Sep 24 08:56:08.071435 [ 11.247648] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 24 08:56:08.083419 [ 11.247868] power_meter ACPI000D:00: Found ACPI power meter. Sep 24 08:56:08.083440 [ 11.262271] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 24 08:56:08.095418 [ 11.268481] ACPI: button: Power Button [PWRF] Sep 24 08:56:08.095438 [ 11.269788] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 08:56:08.119384 [ 11.291599] IPMI message handler: version 39.2 Sep 24 08:56:08.119404 [ 11.309291] ipmi device interface Sep 24 08:56:08.143363 [ 11.334196] ipmi_si: IPMI System Interface driver Sep 24 08:56:08.167422 [ 11.339471] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 24 08:56:08.167445 [ 11.346571] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 24 08:56:08.179423 [ 11.354640] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 24 08:56:08.191398 [ 11.363965] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 24 08:56:08.191420 [ 11.370703] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 24 08:56:08.203402 [ 11.400874] power_meter ACPI000D:01: Found ACPI power meter. Sep 24 08:56:08.227397 [ 11.407214] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 24 08:56:08.239420 [ 11.414701] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 24 08:56:08.251413 [ 11.488638] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 24 08:56:08.323391 [ 11.501192] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 24 08:56:08.335417 [ 11.501273] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 24 08:56:08.347410 [ 11.516836] ipmi_si: Adding ACPI-specified kcs state machine Sep 24 08:56:08.347432 [ 11.523353] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 24 08:56:08.359409 [ 11.538686] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 24 08:56:08.371396 [ 11.562382] ACPI: bus type drm_connector registered Sep 24 08:56:08.395404 [ 11.568056] iTCO_vendor_support: vendor-support=0 Sep 24 08:56:08.395425 [ 11.580508] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 24 08:56:08.419415 [ 11.589353] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 24 08:56:08.419438 [ 11.595668] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 24 08:56:08.431368 [ 11.635194] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 24 08:56:08.467433 [ 11.645995] cryptd: max_cpu_qlen set to 1000 Sep 24 08:56:08.479372 [ 11.682952] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 24 08:56:08.515392 [ 11.690546] AVX2 version of gcm_enc/dec engaged. Sep 24 08:56:08.527410 [ 11.690680] AES CTR mode by8 optimization enabled Sep 24 08:56:08.539392 [ 11.697634] Console: switching to colour dummy device 80x25 Sep 24 08:56:08.539414 [ 11.718823] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 24 08:56:08.551407 [ 11.729147] fbcon: mgag200drmfb (fb0) is primary device Sep 24 08:56:08.647414 [ 11.788496] Console: switching to colour frame buffer device 128x48 Sep 24 08:56:08.647437 [ 11.824409] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 24 08:56:08.659384 [ 11.855243] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 24 08:56:08.695346 [ 11.949771] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 24 08:56:08.779404 [ 11.991853] ipmi_ssif: IPMI SSIF Interface driver Sep 24 08:56:08.827363 [ 12.098125] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 24 08:56:08.935424 [ 12.110424] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 24 08:56:08.947423 [ 12.122694] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 24 08:56:08.959424 [ 12.134963] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 24 08:56:08.971431 [ 12.147193] EDAC sbridge: Ver: 1.1.2 Sep 24 08:56:08.971450 [ 12.173442] intel_rapl_common: Found RAPL domain package Sep 24 08:56:09.007416 [ 12.179387] intel_rapl_common: Found RAPL domain dram Sep 24 08:56:09.007437 [ 12.185017] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 08:56:09.019412 [ 12.192223] intel_rapl_common: Found RAPL domain package Sep 24 08:56:09.019434 [ 12.198161] intel_rapl_common: Found RAPL domain dram Sep 24 08:56:09.031411 [ 12.203800] intel_rapl_common: DRAM domain energy unit 15300pj Sep 24 08:56:09.031433 done. Sep 24 08:56:09.079360 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 08:56:09.523387 done. Sep 24 08:56:09.535362 [ 12.743637] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 08:56:09.571394 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 24 08:56:09.583397 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 24 08:56:09.919392 done. Sep 24 08:56:09.919406 Cleaning up temporary files... /tmp. Sep 24 08:56:09.955373 [ 13.152807] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 08:56:09.991406 [ 13.162750] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 08:56:09.991433 [ 13.193152] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 24 08:56:10.027408 Mounting local filesystems...done. Sep 24 08:56:10.075395 Activating swapfile swap, if any...done. Sep 24 08:56:10.075414 Cleaning up temporary files.... Sep 24 08:56:10.087380 Starting Setting kernel variables: sysctl. Sep 24 08:56:10.111365 [ 13.508654] audit: type=1400 audit(1727168171.315:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1663 comm="apparmor_parser" Sep 24 08:56:10.351499 [ 13.525460] audit: type=1400 audit(1727168171.319:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1664 comm="apparmor_parser" Sep 24 08:56:10.363504 [ 13.542641] audit: type=1400 audit(1727168171.319:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1664 comm="apparmor_parser" Sep 24 08:56:10.387494 [ 13.548136] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 08:56:10.399496 [ 13.560405] audit: type=1400 audit(1727168171.351:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1666 comm="apparmor_parser" Sep 24 08:56:10.411504 [ 13.572810] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 24 08:56:10.423497 [ 13.589548] audit: type=1400 audit(1727168171.351:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1666 comm="apparmor_parser" Sep 24 08:56:10.435507 [ 13.589549] audit: type=1400 audit(1727168171.355:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1666 comm="apparmor_parser" Sep 24 08:56:10.459495 [ 13.589550] audit: type=1400 audit(1727168171.363:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1667 comm="apparmor_parser" Sep 24 08:56:10.471502 [ 13.647976] audit: type=1400 audit(1727168171.447:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1665 comm="apparmor_parser" Sep 24 08:56:10.495493 [ 13.668063] audit: type=1400 audit(1727168171.447:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1665 comm="apparmor_parser" Sep 24 08:56:10.507514 [ 13.687567] audit: type=1400 audit(1727168171.447:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1665 comm="apparmor_parser" Sep 24 08:56:10.531498 Starting: AppArmorLoading AppArmor profiles...done. Sep 24 08:56:10.543439 . Sep 24 08:56:10.543453 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 24 08:56:10.687496 Copyright 2004-2022 Internet Systems Consortium. Sep 24 08:56:10.699488 All rights reserved. Sep 24 08:56:10.699505 For info, please visit https://www.isc.org/software/dhcp/ Sep 24 08:56:10.699520 Sep 24 08:56:10.699527 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 08:56:10.711487 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 24 08:56:10.711508 Sending on Socket/fallback Sep 24 08:56:10.711519 Created duid "\000\001\000\001.\205;+p\333\230p\015\256". Sep 24 08:56:10.723487 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 7 Sep 24 08:56:10.723510 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 24 08:56:10.735489 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 24 08:56:10.735512 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 24 08:56:10.747489 bound to 10.149.64.170 -- renewal in 250 seconds. Sep 24 08:56:10.747510 done. Sep 24 08:56:10.747518 Cleaning up temporary files.... Sep 24 08:56:10.759449 Starting nftables: none Sep 24 08:56:10.759467 . Sep 24 08:56:10.843437 INIT: Entering runlevel: 2 Sep 24 08:56:10.879436 Using makefile-style concurrent boot in runlevel 2. Sep 24 08:56:10.891462 Starting Apache httpd web server: apache2. Sep 24 08:56:12.115437 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 08:56:12.199484 failed. Sep 24 08:56:12.199498 Starting NTP server: ntpd2024-09-24T08:56:13 ntpd[1924]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 08:56:12.295504 2024-09-24T08:56:13 ntpd[1924]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 08:56:12.307498 . Sep 24 08:56:12.307512 Starting periodic command scheduler: cron. Sep 24 08:56:12.319454 Starting system message bus: dbus. Sep 24 08:56:12.487448 Starting OpenBSD Secure Shell server: sshd. Sep 24 08:56:12.631468 Sep 24 08:56:13.639386 Debian GNU/Linux 12 himrod0 ttyS0 Sep 24 08:56:13.639405 Sep 24 08:56:13.639413 himrod0 login: INIT: Using makefile-style concurrent boot in runlevel 6. Sep 24 08:58:33.819391 Stopping SMP IRQ Balancer: irqbalance. Sep 24 08:58:33.831385 Stopping hotplug events dispatcher: systemd-udevd. Sep 24 08:58:33.855379 Stopping nftables: none. Sep 24 08:58:33.891381 Saving the system clock to /dev/rtc0. Sep 24 08:58:34.527404 Hardware Clock updated to Tue Sep 24 08:58:35 UTC 2024. Sep 24 08:58:34.527425 Stopping Apache httpd web server: apache2. Sep 24 08:58:34.911390 Asking all remaining processes to terminate...done. Sep 24 08:58:35.187403 All processes ended within 1 seconds...done. Sep 24 08:58:35.187422 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 24 08:58:35.223383 done. Sep 24 08:58:35.223398 [ 158.445423] EXT4-fs (sda1): unmounting filesystem. Sep 24 08:58:35.283369 Deactivating swap...done. Sep 24 08:58:35.295386 Unmounting local filesystems...done. Sep 24 08:58:35.295406 [ 158.530203] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 08:58:35.367379 Will now restart. Sep 24 08:58:35.427372 [ 158.628955] kvm: exiting hardware virtualization Sep 24 08:58:35.463395 [ 159.627566] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 08:58:36.471368 [ 159.652790] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 24 08:58:36.483405 [ 159.658551] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 24 08:58:36.495392 [ 159.705207] ACPI: PM: Preparing to enter system sleep state S5 Sep 24 08:58:36.543396 [ 159.717343] reboot: Restarting system Sep 24 08:58:36.555381 [ 159.721447] reboot: machine restart Sep 24 08:58:36.555401 Sep 24 08:58:36.805706 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 24 08:58:59.135386  Sep 24 08:59:28.339425 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 24 08:59:41.591401  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 08:59:41.867392  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 24 08:59:42.143401  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 24 09:00:15.535420 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.4 GATEWAY IP: 10.149.64.15 Sep 24 09:00:19.627405 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 24 09:00:19.627427 Booting from local disk... Sep 24 09:00:19.627436 Sep 24 09:00:19.627445  Sep 24 09:00:24.379381 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 24 09:00:24.475413 Sep 24 09:00:24.475426 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 24 09:00:24.511425 Press enter to boot the selected OS, `e' to edit the commands Sep 24 09:00:24.523418 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 24 09:00:29.683381 Sep 24 09:00:29.683394  Booting `Xen hypervisor, version 4' Sep 24 09:00:29.767378 Sep 24 09:00:29.767390  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.111+' Sep 24 09:00:29.791385 Sep 24 09:00:29.791398 Loading Xen 4 ... Sep 24 09:00:30.403368 Loading Linux 6.1.111+ ... Sep 24 09:00:32.359374 Loading initial ramdisk ... Sep 24 09:00:44.431369  __ __ _ _ ____ ___ _ _ _ Sep 24 09:01:09.839403 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 24 09:01:09.851419 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 24 09:01:09.863417 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 24 09:01:09.863437 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 24 09:01:09.875420 Sep 24 09:01:09.875433 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Tue Sep 24 08:12:45 UTC 2024 Sep 24 09:01:09.887427 (XEN) Latest ChangeSet: Mon Sep 16 12:56:06 2024 +0100 git:e1c8a3dc8a Sep 24 09:01:09.899418 (XEN) build-id: f5ec7672d482612bce48f37c58afc5a9fd5ad434 Sep 24 09:01:09.899438 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 24 09:01:09.911412 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 24 09:01:09.923418 (XEN) Xen image load base address: 0x6e600000 Sep 24 09:01:09.923436 (XEN) Video information: Sep 24 09:01:09.923446 (XEN) VGA is text mode 80x25, font 8x16 Sep 24 09:01:09.935411 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 24 09:01:09.935432 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 24 09:01:09.947420 (XEN) Disc information: Sep 24 09:01:09.947436 (XEN) Found 1 MBR signatures Sep 24 09:01:09.947446 (XEN) Found 1 EDD information structures Sep 24 09:01:09.959405 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 24 09:01:09.959429 (XEN) Xen-e820 RAM map: Sep 24 09:01:09.959441 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 24 09:01:09.971418 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 24 09:01:09.971447 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 24 09:01:09.983416 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 24 09:01:09.983436 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 24 09:01:09.995417 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 24 09:01:09.995437 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 24 09:01:10.007412 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 24 09:01:10.007432 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 24 09:01:10.007445 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 24 09:01:10.019418 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 24 09:01:10.019438 (XEN) BSP microcode revision: 0x0b00002e Sep 24 09:01:10.031375 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:10.043400 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 24 09:01:10.067405 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 09:01:10.079414 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 09:01:10.079437 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 24 09:01:10.091423 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 24 09:01:10.091441 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 09:01:10.103418 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 09:01:10.103440 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 24 09:01:10.115421 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 24 09:01:10.127415 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 24 09:01:10.127438 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 24 09:01:10.139422 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 09:01:10.151414 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 09:01:10.151437 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 09:01:10.163421 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 09:01:10.163444 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 24 09:01:10.175422 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 24 09:01:10.187416 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 09:01:10.187439 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 24 09:01:10.199419 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 24 09:01:10.211380 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 24 09:01:10.211404 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 24 09:01:10.223417 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 09:01:10.223440 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 09:01:10.235419 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 09:01:10.247415 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 24 09:01:10.247439 (XEN) System RAM: 65263MB (66829376kB) Sep 24 09:01:10.259366 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 24 09:01:10.391416 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 24 09:01:10.391436 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 24 09:01:10.403397 (XEN) NUMA: Using 19 for the hash shift Sep 24 09:01:10.403417 (XEN) Domain heap initialised DMA width 32 bits Sep 24 09:01:10.583379 (XEN) found SMP MP-table at 000fd060 Sep 24 09:01:10.655416 (XEN) SMBIOS 3.0 present. Sep 24 09:01:10.655434 (XEN) Using APIC driver default Sep 24 09:01:10.655445 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 24 09:01:10.667395 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 24 09:01:10.667417 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 24 09:01:10.667432 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 24 09:01:10.679425 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 24 09:01:10.691416 (XEN) ACPI: Local APIC address 0xfee00000 Sep 24 09:01:10.691435 (XEN) Overriding APIC driver with bigsmp Sep 24 09:01:10.691447 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 24 09:01:10.703420 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 09:01:10.703442 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 24 09:01:10.715424 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 09:01:10.727413 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 24 09:01:10.727435 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 09:01:10.739416 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 09:01:10.739438 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 09:01:10.751416 (XEN) ACPI: IRQ0 used by override. Sep 24 09:01:10.751435 (XEN) ACPI: IRQ2 used by override. Sep 24 09:01:10.751446 (XEN) ACPI: IRQ9 used by override. Sep 24 09:01:10.763413 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 09:01:10.763433 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 24 09:01:10.775415 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 24 09:01:10.775435 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 24 09:01:10.775448 (XEN) Xen ERST support is initialized. Sep 24 09:01:10.787417 (XEN) HEST: Table parsing has been initialized Sep 24 09:01:10.787436 (XEN) Using ACPI (MADT) for SMP configuration information Sep 24 09:01:10.799414 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 24 09:01:10.799434 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 24 09:01:10.799447 (XEN) Not enabling x2APIC (upon firmware request) Sep 24 09:01:10.811394 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 24 09:01:10.811415 (XEN) CPU0: 1200 ... 2000 MHz Sep 24 09:01:10.823412 (XEN) xstate: size: 0x340 and states: 0x7 Sep 24 09:01:10.823432 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 24 09:01:10.835423 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 24 09:01:10.847413 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 24 09:01:10.847435 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 24 09:01:10.859423 (XEN) CPU0: Intel machine check reporting enabled Sep 24 09:01:10.859444 (XEN) Speculative mitigation facilities: Sep 24 09:01:10.859456 (XEN) Hardware hints: Sep 24 09:01:10.871416 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 24 09:01:10.871438 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 24 09:01:10.883423 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 24 09:01:10.895424 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 24 09:01:10.907424 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 24 09:01:10.907447 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 24 09:01:10.919421 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 24 09:01:10.931413 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 24 09:01:10.931435 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 24 09:01:10.931449 (XEN) Initializing Credit2 scheduler Sep 24 09:01:10.943415 (XEN) load_precision_shift: 18 Sep 24 09:01:10.943434 (XEN) load_window_shift: 30 Sep 24 09:01:10.943444 (XEN) underload_balance_tolerance: 0 Sep 24 09:01:10.955425 (XEN) overload_balance_tolerance: -3 Sep 24 09:01:10.955452 (XEN) runqueues arrangement: socket Sep 24 09:01:10.955464 (XEN) cap enforcement granularity: 10ms Sep 24 09:01:10.967400 (XEN) load tracking window length 1073741824 ns Sep 24 09:01:10.967421 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 24 09:01:10.979363 (XEN) Platform timer is 14.318MHz HPET Sep 24 09:01:11.027401 (XEN) Detected 1995.189 MHz processor. Sep 24 09:01:11.027420 (XEN) Freed 1024kB unused BSS memory Sep 24 09:01:11.051386 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 24 09:01:11.051407 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 24 09:01:11.063415 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 24 09:01:11.075414 (XEN) Intel VT-d Snoop Control enabled. Sep 24 09:01:11.075434 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 24 09:01:11.075447 (XEN) Intel VT-d Queued Invalidation enabled. Sep 24 09:01:11.087417 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 24 09:01:11.087437 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 24 09:01:11.099418 (XEN) Intel VT-d Shared EPT tables enabled. Sep 24 09:01:11.099438 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 24 09:01:11.111363 (XEN) I/O virtualisation enabled Sep 24 09:01:11.123387 (XEN) - Dom0 mode: Relaxed Sep 24 09:01:11.135413 (XEN) Interrupt remapping enabled Sep 24 09:01:11.135431 (XEN) nr_sockets: 2 Sep 24 09:01:11.135441 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 24 09:01:11.135453 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 24 09:01:11.147427 (XEN) ENABLING IO-APIC IRQs Sep 24 09:01:11.147445 (XEN) -> Using old ACK method Sep 24 09:01:11.147456 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 24 09:01:11.159385 (XEN) TSC deadline timer enabled Sep 24 09:01:11.255379 (XEN) Wallclock source: CMOS RTC Sep 24 09:01:11.267379 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 24 09:01:12.023416 (XEN) Allocated console ring of 512 KiB. Sep 24 09:01:12.035411 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 24 09:01:12.035430 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 24 09:01:12.035442 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 24 09:01:12.047415 (XEN) VMX: Supported advanced features: Sep 24 09:01:12.047434 (XEN) - APIC MMIO access virtualisation Sep 24 09:01:12.059411 (XEN) - APIC TPR shadow Sep 24 09:01:12.059429 (XEN) - Extended Page Tables (EPT) Sep 24 09:01:12.059441 (XEN) - Virtual-Processor Identifiers (VPID) Sep 24 09:01:12.059453 (XEN) - Virtual NMI Sep 24 09:01:12.071413 (XEN) - MSR direct-access bitmap Sep 24 09:01:12.071432 (XEN) - Unrestricted Guest Sep 24 09:01:12.071443 (XEN) - APIC Register Virtualization Sep 24 09:01:12.071454 (XEN) - Virtual Interrupt Delivery Sep 24 09:01:12.083416 (XEN) - Posted Interrupt Processing Sep 24 09:01:12.083435 (XEN) - VMCS shadowing Sep 24 09:01:12.083445 (XEN) - VM Functions Sep 24 09:01:12.083454 (XEN) - Virtualisation Exceptions Sep 24 09:01:12.095414 (XEN) - Page Modification Logging Sep 24 09:01:12.095433 (XEN) HVM: ASIDs enabled. Sep 24 09:01:12.095443 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 24 09:01:12.107419 (XEN) HVM: VMX enabled Sep 24 09:01:12.107436 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 24 09:01:12.107449 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 24 09:01:12.119414 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 24 09:01:12.119434 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.131417 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.143408 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.143433 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.179381 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.215383 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.251374 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.287364 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.311410 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.347411 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.383412 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.419414 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.455414 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.491408 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.527421 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 24 09:01:12.539414 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 24 09:01:12.539436 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 24 09:01:12.551384 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.563412 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.599410 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.635414 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.671410 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.707411 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.755356 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.791364 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.827369 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.863368 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.899374 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.935375 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:12.971387 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 24 09:01:13.007381 (XEN) Brought up 56 CPUs Sep 24 09:01:13.223370 (XEN) Testing NMI watchdog on all CPUs: ok Sep 24 09:01:13.247402 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 24 09:01:13.259409 (XEN) Initializing Credit2 scheduler Sep 24 09:01:13.259428 (XEN) load_precision_shift: 18 Sep 24 09:01:13.259439 (XEN) load_window_shift: 30 Sep 24 09:01:13.259449 (XEN) underload_balance_tolerance: 0 Sep 24 09:01:13.271411 (XEN) overload_balance_tolerance: -3 Sep 24 09:01:13.271429 (XEN) runqueues arrangement: socket Sep 24 09:01:13.271441 (XEN) cap enforcement granularity: 10ms Sep 24 09:01:13.283413 (XEN) load tracking window length 1073741824 ns Sep 24 09:01:13.283433 (XEN) Adding cpu 0 to runqueue 0 Sep 24 09:01:13.283444 (XEN) First cpu on runqueue, activating Sep 24 09:01:13.295412 (XEN) Adding cpu 1 to runqueue 0 Sep 24 09:01:13.295430 (XEN) Adding cpu 2 to runqueue 0 Sep 24 09:01:13.295441 (XEN) Adding cpu 3 to runqueue 0 Sep 24 09:01:13.307411 (XEN) Adding cpu 4 to runqueue 0 Sep 24 09:01:13.307430 (XEN) Adding cpu 5 to runqueue 0 Sep 24 09:01:13.307441 (XEN) Adding cpu 6 to runqueue 0 Sep 24 09:01:13.307451 (XEN) Adding cpu 7 to runqueue 0 Sep 24 09:01:13.319413 (XEN) Adding cpu 8 to runqueue 0 Sep 24 09:01:13.319431 (XEN) Adding cpu 9 to runqueue 0 Sep 24 09:01:13.319442 (XEN) Adding cpu 10 to runqueue 0 Sep 24 09:01:13.331418 (XEN) Adding cpu 11 to runqueue 0 Sep 24 09:01:13.331438 (XEN) Adding cpu 12 to runqueue 0 Sep 24 09:01:13.331449 (XEN) Adding cpu 13 to runqueue 0 Sep 24 09:01:13.331459 (XEN) Adding cpu 14 to runqueue 1 Sep 24 09:01:13.343410 (XEN) First cpu on runqueue, activating Sep 24 09:01:13.343429 (XEN) Adding cpu 15 to runqueue 1 Sep 24 09:01:13.343440 (XEN) Adding cpu 16 to runqueue 1 Sep 24 09:01:13.355418 (XEN) Adding cpu 17 to runqueue 1 Sep 24 09:01:13.355436 (XEN) Adding cpu 18 to runqueue 1 Sep 24 09:01:13.355448 (XEN) Adding cpu 19 to runqueue 1 Sep 24 09:01:13.367410 (XEN) Adding cpu 20 to runqueue 1 Sep 24 09:01:13.367429 (XEN) Adding cpu 21 to runqueue 1 Sep 24 09:01:13.367440 (XEN) Adding cpu 22 to runqueue 1 Sep 24 09:01:13.367450 (XEN) Adding cpu 23 to runqueue 1 Sep 24 09:01:13.379410 (XEN) Adding cpu 24 to runqueue 1 Sep 24 09:01:13.379429 (XEN) Adding cpu 25 to runqueue 1 Sep 24 09:01:13.379440 (XEN) Adding cpu 26 to runqueue 1 Sep 24 09:01:13.391409 (XEN) Adding cpu 27 to runqueue 1 Sep 24 09:01:13.391427 (XEN) Adding cpu 28 to runqueue 2 Sep 24 09:01:13.391438 (XEN) First cpu on runqueue, activating Sep 24 09:01:13.391450 (XEN) Adding cpu 29 to runqueue 2 Sep 24 09:01:13.403414 (XEN) Adding cpu 30 to runqueue 2 Sep 24 09:01:13.403432 (XEN) Adding cpu 31 to runqueue 2 Sep 24 09:01:13.403443 (XEN) Adding cpu 32 to runqueue 2 Sep 24 09:01:13.415413 (XEN) Adding cpu 33 to runqueue 2 Sep 24 09:01:13.415431 (XEN) Adding cpu 34 to runqueue 2 Sep 24 09:01:13.415442 (XEN) Adding cpu 35 to runqueue 2 Sep 24 09:01:13.415452 (XEN) Adding cpu 36 to runqueue 2 Sep 24 09:01:13.427415 (XEN) Adding cpu 37 to runqueue 2 Sep 24 09:01:13.427433 (XEN) Adding cpu 38 to runqueue 2 Sep 24 09:01:13.427444 (XEN) Adding cpu 39 to runqueue 2 Sep 24 09:01:13.439410 (XEN) Adding cpu 40 to runqueue 2 Sep 24 09:01:13.439428 (XEN) Adding cpu 41 to runqueue 2 Sep 24 09:01:13.439439 (XEN) Adding cpu 42 to runqueue 3 Sep 24 09:01:13.451413 (XEN) First cpu on runqueue, activating Sep 24 09:01:13.451433 (XEN) Adding cpu 43 to runqueue 3 Sep 24 09:01:13.451444 (XEN) Adding cpu 44 to runqueue 3 Sep 24 09:01:13.451455 (XEN) Adding cpu 45 to runqueue 3 Sep 24 09:01:13.463383 (XEN) Adding cpu 46 to runqueue 3 Sep 24 09:01:13.463402 (XEN) Adding cpu 47 to runqueue 3 Sep 24 09:01:13.463413 (XEN) Adding cpu 48 to runqueue 3 Sep 24 09:01:13.475409 (XEN) Adding cpu 49 to runqueue 3 Sep 24 09:01:13.475427 (XEN) Adding cpu 50 to runqueue 3 Sep 24 09:01:13.475438 (XEN) Adding cpu 51 to runqueue 3 Sep 24 09:01:13.475448 (XEN) Adding cpu 52 to runqueue 3 Sep 24 09:01:13.487413 (XEN) Adding cpu 53 to runqueue 3 Sep 24 09:01:13.487432 (XEN) Adding cpu 54 to runqueue 3 Sep 24 09:01:13.487442 (XEN) Adding cpu 55 to runqueue 3 Sep 24 09:01:13.499410 (XEN) mcheck_poll: Machine check polling timer started. Sep 24 09:01:13.499431 (XEN) Running stub recovery selftests... Sep 24 09:01:13.499443 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 24 09:01:13.511418 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 24 09:01:13.523411 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 24 09:01:13.523434 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 24 09:01:13.535415 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 24 09:01:13.547410 (XEN) NX (Execute Disable) protection active Sep 24 09:01:13.547430 (XEN) d0 has maximum 1320 PIRQs Sep 24 09:01:13.547442 (XEN) *** Building a PV Dom0 *** Sep 24 09:01:13.559367 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 24 09:01:13.763413 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 24 09:01:13.763432 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 24 09:01:13.775410 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 24 09:01:13.775430 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 24 09:01:13.775442 (XEN) ELF: note: GUEST_OS = "linux" Sep 24 09:01:13.787386 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 24 09:01:13.787412 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 24 09:01:13.787424 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 24 09:01:13.799417 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 24 09:01:13.799436 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 24 09:01:13.811410 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 24 09:01:13.811431 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 24 09:01:13.823413 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 24 09:01:13.823433 (XEN) ELF: note: PAE_MODE = "yes" Sep 24 09:01:13.823445 (XEN) ELF: note: LOADER = "generic" Sep 24 09:01:13.835409 (XEN) ELF: note: L1_MFN_VALID Sep 24 09:01:13.835428 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 24 09:01:13.835440 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 24 09:01:13.835451 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 24 09:01:13.847414 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 24 09:01:13.847433 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 24 09:01:13.859412 (XEN) ELF: addresses: Sep 24 09:01:13.859430 (XEN) virt_base = 0xffffffff80000000 Sep 24 09:01:13.859442 (XEN) elf_paddr_offset = 0x0 Sep 24 09:01:13.859453 (XEN) virt_offset = 0xffffffff80000000 Sep 24 09:01:13.871413 (XEN) virt_kstart = 0xffffffff81000000 Sep 24 09:01:13.871432 (XEN) virt_kend = 0xffffffff83030000 Sep 24 09:01:13.883409 (XEN) virt_entry = 0xffffffff82d55160 Sep 24 09:01:13.883429 (XEN) p2m_base = 0x8000000000 Sep 24 09:01:13.883441 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 24 09:01:13.895412 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 24 09:01:13.895433 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 24 09:01:13.907409 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109531 pages to be allocated) Sep 24 09:01:13.907434 (XEN) Init. ramdisk: 000000107ebdb000->000000107ffff164 Sep 24 09:01:13.919411 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 24 09:01:13.919430 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 24 09:01:13.931411 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 24 09:01:13.931432 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 24 09:01:13.943407 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 24 09:01:13.943429 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 24 09:01:13.943442 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 24 09:01:13.955414 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 24 09:01:13.955432 (XEN) Dom0 has maximum 56 VCPUs Sep 24 09:01:13.967408 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 24 09:01:13.967430 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 24 09:01:13.979409 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 24 09:01:13.979430 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 24 09:01:13.991414 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 24 09:01:13.991436 (XEN) Scrubbing Free RAM in background Sep 24 09:01:13.991448 (XEN) Std. Loglevel: All Sep 24 09:01:14.003411 (XEN) Guest Loglevel: All Sep 24 09:01:14.003429 (XEN) *************************************************** Sep 24 09:01:14.003441 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 24 09:01:14.015422 (XEN) enabled. Please assess your configuration and choose an Sep 24 09:01:14.015444 (XEN) explicit 'smt=' setting. See XSA-273. Sep 24 09:01:14.027416 (XEN) *************************************************** Sep 24 09:01:14.027435 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 24 09:01:14.039418 (XEN) enabled. Mitigations will not be fully effective. Please Sep 24 09:01:14.051408 (XEN) choose an explicit smt= setting. See XSA-297. Sep 24 09:01:14.051430 (XEN) *************************************************** Sep 24 09:01:14.063367 (XEN) 3... 2... 1... Sep 24 09:01:16.883364 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 09:01:16.895428 (XEN) Freed 676kB init memory Sep 24 09:01:16.895446 mapping kernel into physical memory Sep 24 09:01:16.907378 about to get started... Sep 24 09:01:16.907395 [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:01:17.327417 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 09:01:17.327443 [ 0.000000] Released 0 page(s) Sep 24 09:01:17.351482 [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:01:17.351509 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 24 09:01:17.351539 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 24 09:01:17.351554 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 24 09:01:17.363422 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 24 09:01:17.375410 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 24 09:01:17.375432 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 24 09:01:17.387414 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 24 09:01:17.387436 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 24 09:01:17.399421 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 24 09:01:17.411413 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 24 09:01:17.411434 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 24 09:01:17.423414 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 24 09:01:17.435409 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 24 09:01:17.435431 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 24 09:01:17.447388 [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:01:17.447408 [ 0.000000] SMBIOS 3.0.0 present. Sep 24 09:01:17.459413 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 24 09:01:17.459441 [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:01:17.471415 [ 0.000466] tsc: Detected 1995.189 MHz processor Sep 24 09:01:17.471435 [ 0.000964] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 24 09:01:17.483414 [ 0.000966] Disabled Sep 24 09:01:17.483431 [ 0.000967] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:01:17.495416 [ 0.000973] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:01:17.495439 [ 0.001030] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:01:17.507416 [ 0.030788] RAMDISK: [mem 0x04000000-0x05424fff] Sep 24 09:01:17.507436 [ 0.030803] ACPI: Early table checksum verification disabled Sep 24 09:01:17.519400 [ 0.031597] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 24 09:01:17.519422 [ 0.031613] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 09:01:17.531424 [ 0.031665] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 09:01:17.543419 [ 0.031732] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 24 09:01:17.555419 [ 0.031751] ACPI: FACS 0x000000006FD6BF80 000040 Sep 24 09:01:17.555438 [ 0.031769] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 09:01:17.567426 [ 0.031788] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 09:01:17.579417 [ 0.031806] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 24 09:01:17.591416 [ 0.031835] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 24 09:01:17.603410 [ 0.031857] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 24 09:01:17.603445 [ 0.031875] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 24 09:01:17.615422 [ 0.031893] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 09:01:17.627418 [ 0.031911] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 09:01:17.639417 [ 0.031929] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 09:01:17.651412 [ 0.031948] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 09:01:17.651439 [ 0.031965] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 24 09:01:17.663421 [ 0.031983] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 24 09:01:17.675417 [ 0.032002] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 09:01:17.687400 [ 0.032021] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 24 09:01:17.699418 [ 0.032039] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 24 09:01:17.711417 [ 0.032057] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 24 09:01:17.723413 [ 0.032076] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 24 09:01:17.723439 [ 0.032094] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 09:01:17.735421 [ 0.032112] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 09:01:17.747427 [ 0.032131] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 09:01:17.759419 [ 0.032149] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 24 09:01:17.771413 [ 0.032158] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 24 09:01:17.771437 [ 0.032160] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 24 09:01:17.783421 [ 0.032162] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 24 09:01:17.795415 [ 0.032163] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 24 09:01:17.795439 [ 0.032164] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 24 09:01:17.807419 [ 0.032165] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 24 09:01:17.819412 [ 0.032166] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 24 09:01:17.819436 [ 0.032167] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 24 09:01:17.831421 [ 0.032168] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 24 09:01:17.843417 [ 0.032170] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 24 09:01:17.855411 [ 0.032171] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 24 09:01:17.855436 [ 0.032172] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 24 09:01:17.867418 [ 0.032173] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 24 09:01:17.879410 [ 0.032174] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 24 09:01:17.879435 [ 0.032175] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 24 09:01:17.891415 [ 0.032176] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 24 09:01:17.903412 [ 0.032177] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 24 09:01:17.903437 [ 0.032178] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 24 09:01:17.915417 [ 0.032179] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 24 09:01:17.927410 [ 0.032181] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 24 09:01:17.927441 [ 0.032182] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 24 09:01:17.939417 [ 0.032183] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 24 09:01:17.951416 [ 0.032184] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 24 09:01:17.951441 [ 0.032185] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 24 09:01:17.963430 [ 0.032241] Setting APIC routing to Xen PV. Sep 24 09:01:17.963450 [ 0.036641] Zone ranges: Sep 24 09:01:17.975413 [ 0.036643] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:01:17.975435 [ 0.036646] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 24 09:01:17.987414 [ 0.036648] Normal empty Sep 24 09:01:17.987433 [ 0.036649] Movable zone start for each node Sep 24 09:01:17.999411 [ 0.036650] Early memory node ranges Sep 24 09:01:17.999431 [ 0.036650] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 24 09:01:17.999445 [ 0.036653] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 24 09:01:18.011416 [ 0.036655] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 24 09:01:18.023414 [ 0.036662] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:01:18.023436 [ 0.036711] On node 0, zone DMA: 102 pages in unavailable ranges Sep 24 09:01:18.035416 [ 0.038765] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 24 09:01:18.035438 [ 0.038770] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:01:18.047420 [ 0.247184] Remapped 102 page(s) Sep 24 09:01:18.047439 [ 0.248455] ACPI: PM-Timer IO Port: 0x408 Sep 24 09:01:18.059413 [ 0.248646] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 24 09:01:18.059435 [ 0.248650] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 24 09:01:18.071417 [ 0.248653] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 24 09:01:18.071440 [ 0.248655] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 24 09:01:18.083410 [ 0.248657] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 24 09:01:18.095399 [ 0.248659] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 24 09:01:18.107391 [ 0.248661] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 24 09:01:18.119411 [ 0.248662] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 24 09:01:18.119434 [ 0.248665] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 24 09:01:18.131415 [ 0.248667] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 24 09:01:18.131438 [ 0.248669] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 24 09:01:18.143417 [ 0.248671] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 24 09:01:18.143439 [ 0.248673] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 24 09:01:18.155417 [ 0.248675] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 24 09:01:18.167411 [ 0.248677] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 24 09:01:18.167434 [ 0.248679] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 24 09:01:18.179414 [ 0.248681] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 24 09:01:18.179436 [ 0.248683] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 24 09:01:18.191413 [ 0.248685] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 24 09:01:18.191435 [ 0.248687] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 24 09:01:18.203416 [ 0.248689] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 24 09:01:18.215410 [ 0.248691] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 24 09:01:18.215433 [ 0.248693] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 24 09:01:18.227413 [ 0.248695] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 24 09:01:18.227435 [ 0.248697] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 24 09:01:18.239415 [ 0.248699] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 24 09:01:18.239445 [ 0.248701] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 24 09:01:18.251418 [ 0.248703] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 24 09:01:18.263410 [ 0.248705] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 24 09:01:18.263434 [ 0.248707] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 24 09:01:18.275410 [ 0.248709] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 24 09:01:18.275433 [ 0.248711] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 24 09:01:18.287412 [ 0.248713] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 24 09:01:18.287435 [ 0.248715] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 24 09:01:18.299417 [ 0.248716] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 24 09:01:18.299438 [ 0.248718] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 24 09:01:18.311389 [ 0.248720] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 24 09:01:18.323413 [ 0.248722] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 24 09:01:18.323435 [ 0.248724] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 24 09:01:18.335412 [ 0.248726] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 24 09:01:18.335434 [ 0.248728] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 24 09:01:18.347417 [ 0.248730] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 24 09:01:18.347439 [ 0.248732] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 24 09:01:18.359424 [ 0.248734] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 24 09:01:18.371414 [ 0.248736] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 24 09:01:18.371438 [ 0.248738] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 24 09:01:18.383415 [ 0.248740] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 24 09:01:18.383438 [ 0.248742] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 24 09:01:18.395416 [ 0.248744] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 24 09:01:18.395438 [ 0.248746] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 24 09:01:18.407419 [ 0.248748] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 24 09:01:18.419410 [ 0.248750] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 24 09:01:18.419432 [ 0.248752] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 24 09:01:18.431412 [ 0.248754] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 24 09:01:18.431434 [ 0.248755] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 24 09:01:18.443414 [ 0.248757] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 24 09:01:18.443436 [ 0.248814] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 24 09:01:18.455417 [ 0.248830] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 24 09:01:18.467415 [ 0.248844] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 24 09:01:18.467439 [ 0.248884] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 24 09:01:18.479417 [ 0.248888] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 24 09:01:18.491411 [ 0.248969] ACPI: Using ACPI (MADT) for SMP configuration information Sep 24 09:01:18.491434 [ 0.248975] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 24 09:01:18.503412 [ 0.249060] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 24 09:01:18.503433 [ 0.249086] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:01:18.515422 [ 0.249089] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 24 09:01:18.527415 [ 0.249092] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 24 09:01:18.527437 [ 0.249097] Booting kernel on Xen Sep 24 09:01:18.539409 [ 0.249098] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:01:18.539430 [ 0.249102] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:01:18.551429 [ 0.256140] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 24 09:01:18.563420 [ 0.260735] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 24 09:01:18.575407 [ 0.261133] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 24 09:01:18.575434 [ 0.261147] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 24 09:01:18.587415 [ 0.261150] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 24 09:01:18.599413 [ 0.261202] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 24 09:01:18.611409 [ 0.261214] random: crng init done Sep 24 09:01:18.611428 [ 0.261216] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 24 09:01:18.623409 [ 0.261217] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 24 09:01:18.623433 [ 0.261218] printk: log_buf_len min size: 262144 bytes Sep 24 09:01:18.635412 [ 0.262008] printk: log_buf_len: 524288 bytes Sep 24 09:01:18.635433 [ 0.262009] printk: early log buf free: 249416(95%) Sep 24 09:01:18.647409 [ 0.262155] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:01:18.647436 [ 0.262225] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:01:18.659424 [ 0.271811] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:01:18.671412 [ 0.271819] software IO TLB: area num 64. Sep 24 09:01:18.671432 [ 0.353440] Memory: 376588K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147444K reserved, 0K cma-reserved) Sep 24 09:01:18.683424 [ 0.353926] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 24 09:01:18.695419 [ 0.357211] Dynamic Preempt: voluntary Sep 24 09:01:18.695438 [ 0.357699] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:01:18.707426 [ 0.357700] rcu: RCU event tracing is enabled. Sep 24 09:01:18.707447 [ 0.357702] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 24 09:01:18.719418 [ 0.357704] Trampoline variant of Tasks RCU enabled. Sep 24 09:01:18.731417 [ 0.357706] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:01:18.731443 [ 0.357707] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 24 09:01:18.743415 [ 0.369500] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 24 09:01:18.755412 [ 0.369792] xen:events: Using FIFO-based ABI Sep 24 09:01:18.755433 [ 0.369969] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:01:18.767410 [ 0.376799] Console: colour VGA+ 80x25 Sep 24 09:01:18.767430 [ 0.404338] printk: console [tty0] enabled Sep 24 09:01:18.767443 [ 0.406339] printk: console [hvc0] enabled Sep 24 09:01:18.779411 [ 0.406539] ACPI: Core revision 20220331 Sep 24 09:01:18.779430 [ 0.446868] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 24 09:01:18.791422 [ 0.447088] installing Xen timer for CPU 0 Sep 24 09:01:18.791441 [ 0.447295] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Sep 24 09:01:18.815410 [ 0.447500] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.37 BogoMIPS (lpj=1995189) Sep 24 09:01:18.827408 [ 0.447892] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 24 09:01:18.827430 [ 0.448031] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 24 09:01:18.839411 [ 0.448183] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 24 09:01:18.839439 [ 0.448510] Spectre V2 : Mitigation: Retpolines Sep 24 09:01:18.851415 [ 0.448646] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 24 09:01:18.863423 [ 0.448824] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 24 09:01:18.863446 [ 0.448966] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 24 09:01:18.875417 [ 0.449111] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 24 09:01:18.887418 [ 0.449292] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 24 09:01:18.887440 [ 0.449435] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 24 09:01:18.899425 [ 0.449511] MDS: Mitigation: Clear CPU buffers Sep 24 09:01:18.911411 [ 0.449646] TAA: Mitigation: Clear CPU buffers Sep 24 09:01:18.911431 [ 0.449779] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 24 09:01:18.923417 [ 0.449981] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 24 09:01:18.935409 [ 0.450159] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 24 09:01:18.935433 [ 0.450300] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 24 09:01:18.947412 [ 0.450442] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 24 09:01:18.947435 [ 0.450503] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 24 09:01:18.959424 [ 0.472239] Freeing SMP alternatives memory: 40K Sep 24 09:01:18.971420 [ 0.472400] pid_max: default: 57344 minimum: 448 Sep 24 09:01:18.971440 [ 0.472611] LSM: Security Framework initializing Sep 24 09:01:18.983410 [ 0.472773] SELinux: Initializing. Sep 24 09:01:18.983429 [ 0.473015] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 24 09:01:18.995417 [ 0.473196] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 24 09:01:18.995442 [ 0.474560] cpu 0 spinlock event irq 73 Sep 24 09:01:19.007412 [ 0.474734] VPMU disabled by hypervisor. Sep 24 09:01:19.007432 [ 0.475363] cblist_init_generic: Setting adjustable number of callback queues. Sep 24 09:01:19.019418 [ 0.475504] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 24 09:01:19.019440 [ 0.475695] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 24 09:01:19.031421 [ 0.475884] signal: max sigframe size: 1776 Sep 24 09:01:19.043414 [ 0.476081] rcu: Hierarchical SRCU implementation. Sep 24 09:01:19.043435 [ 0.476218] rcu: Max phase no-delay instances is 400. Sep 24 09:01:19.055413 [ 0.478054] smp: Bringing up secondary CPUs ... Sep 24 09:01:19.055433 [ 0.478465] installing Xen timer for CPU 1 Sep 24 09:01:19.055446 [ 0.478995] cpu 1 spinlock event irq 83 Sep 24 09:01:19.067416 [ 0.479670] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 24 09:01:19.079420 [ 0.479877] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 24 09:01:19.103412 [ 0.480115] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 24 09:01:19.115424 [ 0.480777] installing Xen timer for CPU 2 Sep 24 09:01:19.127409 [ 0.481375] cpu 2 spinlock event irq 89 Sep 24 09:01:19.127429 [ 0.481777] installing Xen timer for CPU 3 Sep 24 09:01:19.127441 [ 0.482556] cpu 3 spinlock event irq 95 Sep 24 09:01:19.139414 [ 0.482769] installing Xen timer for CPU 4 Sep 24 09:01:19.139434 [ 0.483571] cpu 4 spinlock event irq 101 Sep 24 09:01:19.151411 [ 0.483762] installing Xen timer for CPU 5 Sep 24 09:01:19.151431 [ 0.484653] cpu 5 spinlock event irq 107 Sep 24 09:01:19.151444 [ 0.484763] installing Xen timer for CPU 6 Sep 24 09:01:19.163413 [ 0.485671] cpu 6 spinlock event irq 113 Sep 24 09:01:19.163440 [ 0.485767] installing Xen timer for CPU 7 Sep 24 09:01:19.163453 [ 0.486735] cpu 7 spinlock event irq 119 Sep 24 09:01:19.175416 [ 0.486775] installing Xen timer for CPU 8 Sep 24 09:01:19.175436 [ 0.487761] cpu 8 spinlock event irq 125 Sep 24 09:01:19.187411 [ 0.487815] installing Xen timer for CPU 9 Sep 24 09:01:19.187431 [ 0.488877] cpu 9 spinlock event irq 131 Sep 24 09:01:19.187443 [ 0.488877] installing Xen timer for CPU 10 Sep 24 09:01:19.199413 [ 0.489888] cpu 10 spinlock event irq 137 Sep 24 09:01:19.199433 [ 0.489888] installing Xen timer for CPU 11 Sep 24 09:01:19.211412 [ 0.490919] cpu 11 spinlock event irq 143 Sep 24 09:01:19.211432 [ 0.490919] installing Xen timer for CPU 12 Sep 24 09:01:19.211445 [ 0.491909] cpu 12 spinlock event irq 149 Sep 24 09:01:19.223412 [ 0.491909] installing Xen timer for CPU 13 Sep 24 09:01:19.223432 [ 0.492998] cpu 13 spinlock event irq 155 Sep 24 09:01:19.223445 [ 0.492998] installing Xen timer for CPU 14 Sep 24 09:01:19.235417 [ 0.493911] cpu 14 spinlock event irq 161 Sep 24 09:01:19.235436 [ 0.493911] installing Xen timer for CPU 15 Sep 24 09:01:19.247417 [ 0.494903] cpu 15 spinlock event irq 167 Sep 24 09:01:19.247437 [ 0.494903] installing Xen timer for CPU 16 Sep 24 09:01:19.247449 [ 0.495924] cpu 16 spinlock event irq 173 Sep 24 09:01:19.259415 [ 0.495924] installing Xen timer for CPU 17 Sep 24 09:01:19.259435 [ 0.496927] cpu 17 spinlock event irq 179 Sep 24 09:01:19.271411 [ 0.496927] installing Xen timer for CPU 18 Sep 24 09:01:19.271431 [ 0.497908] cpu 18 spinlock event irq 185 Sep 24 09:01:19.271443 [ 0.497908] installing Xen timer for CPU 19 Sep 24 09:01:19.283418 [ 0.498925] cpu 19 spinlock event irq 191 Sep 24 09:01:19.283437 [ 0.498925] installing Xen timer for CPU 20 Sep 24 09:01:19.295409 [ 0.499914] cpu 20 spinlock event irq 197 Sep 24 09:01:19.295429 [ 0.499914] installing Xen timer for CPU 21 Sep 24 09:01:19.295441 [ 0.500925] cpu 21 spinlock event irq 203 Sep 24 09:01:19.307417 [ 0.500925] installing Xen timer for CPU 22 Sep 24 09:01:19.307437 [ 0.501918] cpu 22 spinlock event irq 209 Sep 24 09:01:19.319412 [ 0.501918] installing Xen timer for CPU 23 Sep 24 09:01:19.319432 [ 0.502905] cpu 23 spinlock event irq 215 Sep 24 09:01:19.319445 [ 0.502905] installing Xen timer for CPU 24 Sep 24 09:01:19.331414 [ 0.503909] cpu 24 spinlock event irq 221 Sep 24 09:01:19.331434 [ 0.503909] installing Xen timer for CPU 25 Sep 24 09:01:19.343409 [ 0.504926] cpu 25 spinlock event irq 227 Sep 24 09:01:19.343429 [ 0.504926] installing Xen timer for CPU 26 Sep 24 09:01:19.343442 [ 0.505898] cpu 26 spinlock event irq 233 Sep 24 09:01:19.355415 [ 0.505898] installing Xen timer for CPU 27 Sep 24 09:01:19.355435 [ 0.506918] cpu 27 spinlock event irq 239 Sep 24 09:01:19.367408 [ 0.506918] installing Xen timer for CPU 28 Sep 24 09:01:19.367430 [ 0.507901] cpu 28 spinlock event irq 245 Sep 24 09:01:19.367442 [ 0.507901] installing Xen timer for CPU 29 Sep 24 09:01:19.379413 [ 0.508921] cpu 29 spinlock event irq 251 Sep 24 09:01:19.379433 [ 0.508921] installing Xen timer for CPU 30 Sep 24 09:01:19.379446 [ 0.510017] cpu 30 spinlock event irq 257 Sep 24 09:01:19.391416 [ 0.510657] installing Xen timer for CPU 31 Sep 24 09:01:19.391436 [ 0.511203] cpu 31 spinlock event irq 263 Sep 24 09:01:19.403412 [ 0.511793] installing Xen timer for CPU 32 Sep 24 09:01:19.403432 [ 0.512337] cpu 32 spinlock event irq 269 Sep 24 09:01:19.403445 [ 0.512769] installing Xen timer for CPU 33 Sep 24 09:01:19.415417 [ 0.513297] cpu 33 spinlock event irq 275 Sep 24 09:01:19.415436 [ 0.513771] installing Xen timer for CPU 34 Sep 24 09:01:19.427415 [ 0.514501] cpu 34 spinlock event irq 281 Sep 24 09:01:19.427434 [ 0.514776] installing Xen timer for CPU 35 Sep 24 09:01:19.427448 [ 0.515571] cpu 35 spinlock event irq 287 Sep 24 09:01:19.439422 [ 0.515765] installing Xen timer for CPU 36 Sep 24 09:01:19.439442 [ 0.516738] cpu 36 spinlock event irq 293 Sep 24 09:01:19.451413 [ 0.516814] installing Xen timer for CPU 37 Sep 24 09:01:19.451434 [ 0.517873] cpu 37 spinlock event irq 299 Sep 24 09:01:19.451447 [ 0.517873] installing Xen timer for CPU 38 Sep 24 09:01:19.463414 [ 0.518923] cpu 38 spinlock event irq 305 Sep 24 09:01:19.463434 [ 0.518923] installing Xen timer for CPU 39 Sep 24 09:01:19.475416 [ 0.519917] cpu 39 spinlock event irq 311 Sep 24 09:01:19.475436 [ 0.519917] installing Xen timer for CPU 40 Sep 24 09:01:19.475449 [ 0.520943] cpu 40 spinlock event irq 317 Sep 24 09:01:19.487412 [ 0.520943] installing Xen timer for CPU 41 Sep 24 09:01:19.487432 [ 0.521902] cpu 41 spinlock event irq 323 Sep 24 09:01:19.487445 [ 0.521902] installing Xen timer for CPU 42 Sep 24 09:01:19.499388 [ 0.522945] cpu 42 spinlock event irq 329 Sep 24 09:01:19.499407 [ 0.522945] installing Xen timer for CPU 43 Sep 24 09:01:19.511413 [ 0.524090] cpu 43 spinlock event irq 335 Sep 24 09:01:19.511433 [ 0.524666] installing Xen timer for CPU 44 Sep 24 09:01:19.511446 [ 0.525222] cpu 44 spinlock event irq 341 Sep 24 09:01:19.523415 [ 0.533799] installing Xen timer for CPU 45 Sep 24 09:01:19.523435 [ 0.534610] cpu 45 spinlock event irq 347 Sep 24 09:01:19.535412 [ 0.534767] installing Xen timer for CPU 46 Sep 24 09:01:19.535432 [ 0.535684] cpu 46 spinlock event irq 353 Sep 24 09:01:19.535444 [ 0.535775] installing Xen timer for CPU 47 Sep 24 09:01:19.547417 [ 0.536852] cpu 47 spinlock event irq 359 Sep 24 09:01:19.547437 [ 0.536852] installing Xen timer for CPU 48 Sep 24 09:01:19.559410 [ 0.537917] cpu 48 spinlock event irq 365 Sep 24 09:01:19.559430 [ 0.537917] installing Xen timer for CPU 49 Sep 24 09:01:19.559443 [ 0.538948] cpu 49 spinlock event irq 371 Sep 24 09:01:19.571416 [ 0.538948] installing Xen timer for CPU 50 Sep 24 09:01:19.571436 [ 0.539952] cpu 50 spinlock event irq 377 Sep 24 09:01:19.583416 [ 0.540505] installing Xen timer for CPU 51 Sep 24 09:01:19.583436 [ 0.541051] cpu 51 spinlock event irq 383 Sep 24 09:01:19.583449 [ 0.541618] installing Xen timer for CPU 52 Sep 24 09:01:19.595413 [ 0.542180] cpu 52 spinlock event irq 389 Sep 24 09:01:19.595433 [ 0.542745] installing Xen timer for CPU 53 Sep 24 09:01:19.607412 [ 0.543341] cpu 53 spinlock event irq 395 Sep 24 09:01:19.607432 [ 0.543769] installing Xen timer for CPU 54 Sep 24 09:01:19.607445 [ 0.544501] cpu 54 spinlock event irq 401 Sep 24 09:01:19.619413 [ 0.544822] installing Xen timer for CPU 55 Sep 24 09:01:19.619433 [ 0.545587] cpu 55 spinlock event irq 407 Sep 24 09:01:19.619445 [ 0.546587] smp: Brought up 1 node, 56 CPUs Sep 24 09:01:19.631416 [ 0.546727] smpboot: Max logical packages: 1 Sep 24 09:01:19.631435 [ 0.547597] devtmpfs: initialized Sep 24 09:01:19.643412 [ 0.547744] x86/mm: Memory block size: 128MB Sep 24 09:01:19.643433 [ 0.549260] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 24 09:01:19.655416 [ 0.549674] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 24 09:01:19.667420 [ 0.549869] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 24 09:01:19.667444 [ 0.550496] PM: RTC time: 09:01:18, date: 2024-09-24 Sep 24 09:01:19.679415 [ 0.551032] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 24 09:01:19.679438 [ 0.551208] xen:grant_table: Grant tables using version 1 layout Sep 24 09:01:19.691418 [ 0.551376] Grant table initialized Sep 24 09:01:19.691437 [ 0.552748] audit: initializing netlink subsys (disabled) Sep 24 09:01:19.703418 [ 0.552908] audit: type=2000 audit(1727168479.188:1): state=initialized audit_enabled=0 res=1 Sep 24 09:01:19.715415 [ 0.552908] thermal_sys: Registered thermal governor 'step_wise' Sep 24 09:01:19.715447 [ 0.552908] thermal_sys: Registered thermal governor 'user_space' Sep 24 09:01:19.727414 [ 0.553560] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 24 09:01:19.739415 [ 0.554580] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 24 09:01:19.739442 [ 0.554772] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 24 09:01:19.751418 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 24 09:01:19.763412 [ 0.693790] PCI: Using configuration type 1 for base access Sep 24 09:01:19.763434 [ 0.698156] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 24 09:01:19.775419 [ 0.699635] ACPI: Added _OSI(Module Device) Sep 24 09:01:19.775439 [ 0.699635] ACPI: Added _OSI(Processor Device) Sep 24 09:01:19.787413 [ 0.699640] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 24 09:01:19.787433 [ 0.699780] ACPI: Added _OSI(Processor Aggregator Device) Sep 24 09:01:19.799414 [ 0.767956] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 24 09:01:19.799437 [ 0.772438] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 24 09:01:19.811416 [ 0.776698] ACPI: Dynamic OEM Table Load: Sep 24 09:01:19.811436 [ 0.798493] ACPI: Interpreter enabled Sep 24 09:01:19.823414 [ 0.798672] ACPI: PM: (supports S0 S5) Sep 24 09:01:19.823433 [ 0.798805] ACPI: Using IOAPIC for interrupt routing Sep 24 09:01:19.823447 [ 0.799002] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 24 09:01:19.835426 [ 0.799187] PCI: Using E820 reservations for host bridge windows Sep 24 09:01:19.847416 [ 0.800157] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 24 09:01:19.847437 [ 0.886626] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 24 09:01:19.859423 [ 0.886791] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 09:01:19.871415 [ 0.887115] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 24 09:01:19.871437 [ 0.887504] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 24 09:01:19.883418 [ 0.887651] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 09:01:19.895416 [ 0.887897] PCI host bridge to bus 0000:ff Sep 24 09:01:19.895436 [ 0.888031] pci_bus 0000:ff: root bus resource [bus ff] Sep 24 09:01:19.907413 [ 0.888243] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 09:01:19.907435 (XEN) PCI add device 0000:ff:08.0 Sep 24 09:01:19.919409 [ 0.888773] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 09:01:19.919432 (XEN) PCI add device 0000:ff:08.2 Sep 24 09:01:19.919444 [ 0.889297] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 09:01:19.931416 (XEN) PCI add device 0000:ff:08.3 Sep 24 09:01:19.931434 [ 0.889911] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 09:01:19.943414 (XEN) PCI add device 0000:ff:09.0 Sep 24 09:01:19.943433 [ 0.890402] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 09:01:19.955412 (XEN) PCI add device 0000:ff:09.2 Sep 24 09:01:19.955430 [ 0.890867] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 09:01:19.967409 (XEN) PCI add device 0000:ff:09.3 Sep 24 09:01:19.967428 [ 0.891481] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 09:01:19.967443 (XEN) PCI add device 0000:ff:0b.0 Sep 24 09:01:19.979413 [ 0.891846] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 09:01:19.979435 (XEN) PCI add device 0000:ff:0b.1 Sep 24 09:01:19.991412 [ 0.892332] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 09:01:19.991434 (XEN) PCI add device 0000:ff:0b.2 Sep 24 09:01:19.991445 [ 0.892834] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 09:01:20.003418 (XEN) PCI add device 0000:ff:0b.3 Sep 24 09:01:20.003437 [ 0.893337] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 09:01:20.015423 (XEN) PCI add device 0000:ff:0c.0 Sep 24 09:01:20.015443 [ 0.893822] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 09:01:20.027411 (XEN) PCI add device 0000:ff:0c.1 Sep 24 09:01:20.027430 [ 0.894328] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 09:01:20.039408 (XEN) PCI add device 0000:ff:0c.2 Sep 24 09:01:20.039427 [ 0.894817] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 09:01:20.039442 (XEN) PCI add device 0000:ff:0c.3 Sep 24 09:01:20.051411 [ 0.895299] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 09:01:20.051433 (XEN) PCI add device 0000:ff:0c.4 Sep 24 09:01:20.063409 [ 0.895822] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 09:01:20.063430 (XEN) PCI add device 0000:ff:0c.5 Sep 24 09:01:20.063442 [ 0.896306] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 09:01:20.075419 (XEN) PCI add device 0000:ff:0c.6 Sep 24 09:01:20.075437 [ 0.896788] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 09:01:20.087414 (XEN) PCI add device 0000:ff:0c.7 Sep 24 09:01:20.087432 [ 0.897277] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 09:01:20.099414 (XEN) PCI add device 0000:ff:0d.0 Sep 24 09:01:20.099432 [ 0.897760] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 09:01:20.111412 (XEN) PCI add device 0000:ff:0d.1 Sep 24 09:01:20.111431 [ 0.898243] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 09:01:20.111447 (XEN) PCI add device 0000:ff:0d.2 Sep 24 09:01:20.123413 [ 0.898729] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 09:01:20.123435 (XEN) PCI add device 0000:ff:0d.3 Sep 24 09:01:20.135411 [ 0.899211] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 09:01:20.135434 (XEN) PCI add device 0000:ff:0d.4 Sep 24 09:01:20.135445 [ 0.899698] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 09:01:20.147417 (XEN) PCI add device 0000:ff:0d.5 Sep 24 09:01:20.147435 [ 0.900195] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 09:01:20.159415 (XEN) PCI add device 0000:ff:0f.0 Sep 24 09:01:20.159433 [ 0.900679] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 09:01:20.171416 (XEN) PCI add device 0000:ff:0f.1 Sep 24 09:01:20.171435 [ 0.901162] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 09:01:20.183410 (XEN) PCI add device 0000:ff:0f.2 Sep 24 09:01:20.183429 [ 0.901644] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 09:01:20.183444 (XEN) PCI add device 0000:ff:0f.3 Sep 24 09:01:20.195413 [ 0.902128] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 09:01:20.195435 (XEN) PCI add device 0000:ff:0f.4 Sep 24 09:01:20.207415 [ 0.902622] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 09:01:20.207437 (XEN) PCI add device 0000:ff:0f.5 Sep 24 09:01:20.207448 [ 0.903108] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 09:01:20.219415 (XEN) PCI add device 0000:ff:0f.6 Sep 24 09:01:20.219434 [ 0.903606] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 09:01:20.231414 (XEN) PCI add device 0000:ff:10.0 Sep 24 09:01:20.231432 [ 0.904092] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 09:01:20.243415 (XEN) PCI add device 0000:ff:10.1 Sep 24 09:01:20.243434 [ 0.904595] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 09:01:20.255412 (XEN) PCI add device 0000:ff:10.5 Sep 24 09:01:20.255430 [ 0.905083] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 09:01:20.267410 (XEN) PCI add device 0000:ff:10.6 Sep 24 09:01:20.267430 [ 0.905571] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 09:01:20.267445 (XEN) PCI add device 0000:ff:10.7 Sep 24 09:01:20.279415 [ 0.906060] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 09:01:20.279437 (XEN) PCI add device 0000:ff:12.0 Sep 24 09:01:20.291409 [ 0.906376] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 24 09:01:20.291440 (XEN) PCI add device 0000:ff:12.1 Sep 24 09:01:20.291452 [ 0.906861] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 24 09:01:20.303419 (XEN) PCI add device 0000:ff:12.4 Sep 24 09:01:20.303437 [ 0.907150] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 24 09:01:20.315413 (XEN) PCI add device 0000:ff:12.5 Sep 24 09:01:20.315431 [ 0.907677] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 24 09:01:20.327413 (XEN) PCI add device 0000:ff:13.0 Sep 24 09:01:20.327432 [ 0.908342] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 24 09:01:20.339409 (XEN) PCI add device 0000:ff:13.1 Sep 24 09:01:20.339428 [ 0.908956] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 24 09:01:20.339443 (XEN) PCI add device 0000:ff:13.2 Sep 24 09:01:20.351411 [ 0.909568] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 24 09:01:20.351433 (XEN) PCI add device 0000:ff:13.3 Sep 24 09:01:20.363452 [ 0.910178] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 24 09:01:20.363474 (XEN) PCI add device 0000:ff:13.6 Sep 24 09:01:20.363486 [ 0.910665] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 24 09:01:20.375416 (XEN) PCI add device 0000:ff:13.7 Sep 24 09:01:20.375434 [ 0.911172] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 24 09:01:20.387413 (XEN) PCI add device 0000:ff:14.0 Sep 24 09:01:20.387432 [ 0.911783] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 24 09:01:20.399416 (XEN) PCI add device 0000:ff:14.1 Sep 24 09:01:20.399435 [ 0.912394] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 24 09:01:20.411409 (XEN) PCI add device 0000:ff:14.2 Sep 24 09:01:20.411428 [ 0.912976] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 24 09:01:20.411443 (XEN) PCI add device 0000:ff:14.3 Sep 24 09:01:20.423416 [ 0.913567] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 24 09:01:20.423437 (XEN) PCI add device 0000:ff:14.4 Sep 24 09:01:20.435411 [ 0.914057] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 24 09:01:20.435433 (XEN) PCI add device 0000:ff:14.5 Sep 24 09:01:20.447380 [ 0.914551] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 24 09:01:20.447403 (XEN) PCI add device 0000:ff:14.6 Sep 24 09:01:20.447415 [ 0.915041] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 24 09:01:20.459425 (XEN) PCI add device 0000:ff:14.7 Sep 24 09:01:20.459444 [ 0.915558] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 24 09:01:20.471412 (XEN) PCI add device 0000:ff:16.0 Sep 24 09:01:20.471430 [ 0.916233] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 24 09:01:20.483413 (XEN) PCI add device 0000:ff:16.1 Sep 24 09:01:20.483432 [ 0.916849] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 24 09:01:20.495409 (XEN) PCI add device 0000:ff:16.2 Sep 24 09:01:20.495428 [ 0.917475] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 24 09:01:20.495443 (XEN) PCI add device 0000:ff:16.3 Sep 24 09:01:20.507413 [ 0.917966] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 24 09:01:20.507435 (XEN) PCI add device 0000:ff:16.6 Sep 24 09:01:20.519413 [ 0.918451] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 24 09:01:20.519435 (XEN) PCI add device 0000:ff:16.7 Sep 24 09:01:20.519447 [ 0.918881] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 24 09:01:20.531415 (XEN) PCI add device 0000:ff:17.0 Sep 24 09:01:20.531433 [ 0.919544] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 24 09:01:20.543412 (XEN) PCI add device 0000:ff:17.1 Sep 24 09:01:20.543431 [ 0.920154] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 24 09:01:20.555413 (XEN) PCI add device 0000:ff:17.2 Sep 24 09:01:20.555432 [ 0.920776] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 24 09:01:20.567417 (XEN) PCI add device 0000:ff:17.3 Sep 24 09:01:20.567436 [ 0.921363] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 24 09:01:20.567458 (XEN) PCI add device 0000:ff:17.4 Sep 24 09:01:20.579414 [ 0.921852] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 24 09:01:20.579437 (XEN) PCI add device 0000:ff:17.5 Sep 24 09:01:20.591414 [ 0.922344] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 24 09:01:20.591436 (XEN) PCI add device 0000:ff:17.6 Sep 24 09:01:20.591448 [ 0.922840] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 24 09:01:20.603418 (XEN) PCI add device 0000:ff:17.7 Sep 24 09:01:20.603436 [ 0.923364] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 24 09:01:20.615414 (XEN) PCI add device 0000:ff:1e.0 Sep 24 09:01:20.615432 [ 0.923849] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 24 09:01:20.627413 (XEN) PCI add device 0000:ff:1e.1 Sep 24 09:01:20.627431 [ 0.924331] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 24 09:01:20.639410 (XEN) PCI add device 0000:ff:1e.2 Sep 24 09:01:20.639428 [ 0.924827] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 24 09:01:20.651411 (XEN) PCI add device 0000:ff:1e.3 Sep 24 09:01:20.651430 [ 0.925122] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 24 09:01:20.651446 (XEN) PCI add device 0000:ff:1e.4 Sep 24 09:01:20.663411 [ 0.925629] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 24 09:01:20.663434 (XEN) PCI add device 0000:ff:1f.0 Sep 24 09:01:20.675411 [ 0.926122] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 24 09:01:20.675434 (XEN) PCI add device 0000:ff:1f.2 Sep 24 09:01:20.675446 [ 0.926758] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 24 09:01:20.687416 [ 0.926908] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 24 09:01:20.699419 [ 0.927246] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 24 09:01:20.699442 [ 0.927652] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 24 09:01:20.711417 [ 0.927798] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 24 09:01:20.723466 [ 0.928011] PCI host bridge to bus 0000:7f Sep 24 09:01:20.723485 [ 0.928169] pci_bus 0000:7f: root bus resource [bus 7f] Sep 24 09:01:20.735412 [ 0.928376] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 24 09:01:20.735434 (XEN) PCI add device 0000:7f:08.0 Sep 24 09:01:20.747410 [ 0.928876] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 24 09:01:20.747433 (XEN) PCI add device 0000:7f:08.2 Sep 24 09:01:20.759410 [ 0.929384] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 24 09:01:20.759433 (XEN) PCI add device 0000:7f:08.3 Sep 24 09:01:20.759445 [ 0.929986] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 24 09:01:20.771418 (XEN) PCI add device 0000:7f:09.0 Sep 24 09:01:20.771436 [ 0.930477] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 24 09:01:20.783418 (XEN) PCI add device 0000:7f:09.2 Sep 24 09:01:20.783437 [ 0.931877] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 24 09:01:20.795414 (XEN) PCI add device 0000:7f:09.3 Sep 24 09:01:20.795432 [ 0.932503] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 24 09:01:20.807409 (XEN) PCI add device 0000:7f:0b.0 Sep 24 09:01:20.807427 [ 0.933003] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 24 09:01:20.807442 (XEN) PCI add device 0000:7f:0b.1 Sep 24 09:01:20.819413 [ 0.933489] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 24 09:01:20.819436 (XEN) PCI add device 0000:7f:0b.2 Sep 24 09:01:20.831410 [ 0.933993] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 24 09:01:20.831432 (XEN) PCI add device 0000:7f:0b.3 Sep 24 09:01:20.831444 [ 0.934498] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 24 09:01:20.843416 (XEN) PCI add device 0000:7f:0c.0 Sep 24 09:01:20.843434 [ 0.934992] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 24 09:01:20.855420 (XEN) PCI add device 0000:7f:0c.1 Sep 24 09:01:20.855439 [ 0.935476] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 24 09:01:20.867421 (XEN) PCI add device 0000:7f:0c.2 Sep 24 09:01:20.867440 [ 0.935852] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 24 09:01:20.879410 (XEN) PCI add device 0000:7f:0c.3 Sep 24 09:01:20.879429 [ 0.936335] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 24 09:01:20.891408 (XEN) PCI add device 0000:7f:0c.4 Sep 24 09:01:20.891427 [ 0.936828] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 24 09:01:20.891443 (XEN) PCI add device 0000:7f:0c.5 Sep 24 09:01:20.903413 [ 0.937311] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 24 09:01:20.903436 (XEN) PCI add device 0000:7f:0c.6 Sep 24 09:01:20.915412 [ 0.937813] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 24 09:01:20.915434 (XEN) PCI add device 0000:7f:0c.7 Sep 24 09:01:20.915445 [ 0.938296] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 24 09:01:20.927414 (XEN) PCI add device 0000:7f:0d.0 Sep 24 09:01:20.927433 [ 0.938787] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 24 09:01:20.939418 (XEN) PCI add device 0000:7f:0d.1 Sep 24 09:01:20.939436 [ 0.939271] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 24 09:01:20.951411 (XEN) PCI add device 0000:7f:0d.2 Sep 24 09:01:20.951430 [ 0.939765] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 24 09:01:20.963415 (XEN) PCI add device 0000:7f:0d.3 Sep 24 09:01:20.963434 [ 0.940261] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 24 09:01:20.963449 (XEN) PCI add device 0000:7f:0d.4 Sep 24 09:01:20.975418 [ 0.940755] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 24 09:01:20.975440 (XEN) PCI add device 0000:7f:0d.5 Sep 24 09:01:20.987410 [ 0.941271] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 24 09:01:20.987433 (XEN) PCI add device 0000:7f:0f.0 Sep 24 09:01:20.999408 [ 0.949885] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 24 09:01:20.999431 (XEN) PCI add device 0000:7f:0f.1 Sep 24 09:01:20.999443 [ 0.950376] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 24 09:01:21.011424 (XEN) PCI add device 0000:7f:0f.2 Sep 24 09:01:21.011443 [ 0.950852] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 24 09:01:21.023415 (XEN) PCI add device 0000:7f:0f.3 Sep 24 09:01:21.023433 [ 0.951341] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 24 09:01:21.035411 (XEN) PCI add device 0000:7f:0f.4 Sep 24 09:01:21.035430 [ 0.951833] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 24 09:01:21.047412 (XEN) PCI add device 0000:7f:0f.5 Sep 24 09:01:21.047431 [ 0.952327] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 24 09:01:21.047446 (XEN) PCI add device 0000:7f:0f.6 Sep 24 09:01:21.059414 [ 0.952823] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 24 09:01:21.059436 (XEN) PCI add device 0000:7f:10.0 Sep 24 09:01:21.071413 [ 0.953310] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 24 09:01:21.071435 (XEN) PCI add device 0000:7f:10.1 Sep 24 09:01:21.071447 [ 0.953818] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 24 09:01:21.083420 (XEN) PCI add device 0000:7f:10.5 Sep 24 09:01:21.083438 [ 0.954306] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 24 09:01:21.095418 (XEN) PCI add device 0000:7f:10.6 Sep 24 09:01:21.095436 [ 0.954797] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 24 09:01:21.107416 (XEN) PCI add device 0000:7f:10.7 Sep 24 09:01:21.107435 [ 0.955308] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 24 09:01:21.119414 (XEN) PCI add device 0000:7f:[ 3.040107] megasas: 07.719.03.00-rc1 Sep 24 09:01:21.119437 [ 3.041140] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 24 09:01:21.131417 [ 3.041294] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 24 09:01:21.143416 [ 3.041441] igb: Intel(R) Gigabit Ethernet Network Driver Sep 24 09:01:21.143438 [ 3.041663] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 24 09:01:21.155420 [ 3.042047] Already setup the GSI :26 Sep 24 09:01:21.155440 [ 3.043369] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 24 09:01:21.167411 [ 3.044427] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 24 09:01:21.167435 [ 3.047529] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 24 09:01:21.179422 [ 3.047719] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 24 09:01:21.191414 [ 3.047871] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 24 09:01:21.191436 [ 3.048013] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 24 09:01:21.203423 [ 3.054634] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 24 09:01:21.215419 [ 3.054823] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 24 09:01:21.227408 [ 3.054967] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 24 09:01:21.227438 [ 3.063796] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 24 09:01:21.251412 [ 3.065603] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 24 09:01:21.263418 [ 3.065931] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 24 09:01:21.275426 [ 3.067492] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 24 09:01:21.299415 [ 3.067827] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 24 09:01:21.311422 [ 3.081191] igb 0000:01:00.0: added PHC on eth0 Sep 24 09:01:21.311442 [ 3.081359] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 24 09:01:21.323426 [ 3.081504] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 24 09:01:21.335415 [ 3.081744] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 24 09:01:21.335435 [ 3.081882] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 09:01:21.347416 [ 3.084688] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 24 09:01:21.359411 [ 3.121673] igb 0000:01:00.1: added PHC on eth1 Sep 24 09:01:21.359432 [ 3.121847] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 24 09:01:21.371414 [ 3.121992] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 24 09:01:21.371438 [ 3.122211] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 24 09:01:21.383414 [ 3.122348] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 24 09:01:21.395418 [ 3.125070] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 24 09:01:21.395440 [ 3.133033] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 24 09:01:21.407412 [ 3.274595] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 24 09:01:21.419411 [ 3.274800] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 24 09:01:21.419434 [ 3.274942] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 24 09:01:21.431419 [ 3.275089] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 24 09:01:21.431441 [ 3.275230] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 24 09:01:21.443421 [ 3.275371] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 24 09:01:21.455418 [ 3.275579] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 24 09:01:21.455441 [ 3.275723] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 24 09:01:21.467420 [ 3.304439] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 24 09:01:21.479425 [ 3.304661] megaraid_sas 0000:05:00.0: INIT adapter done Sep 24 09:01:21.479446 [ 3.360172] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 24 09:01:21.491424 [ 3.360373] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 24 09:01:21.503412 [ 3.360518] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 24 09:01:21.503434 [ 3.360670] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 24 09:01:21.515415 [ 3.361159] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 24 09:01:21.527421 [ 3.361354] scsi host10: Avago SAS based MegaRAID driver Sep 24 09:01:21.527442 [ 3.365270] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 24 09:01:21.539426 [ 3.371393] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 24 09:01:21.551414 [ 3.371818] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 24 09:01:21.563412 [ 3.372459] sd 10:0:8:0: [sda] Write Protect is off Sep 24 09:01:21.563433 [ 3.373464] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 24 09:01:21.575415 [ 3.374347] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 24 09:01:21.575437 [ 3.445723] sda: sda1 sda2 < sda5 > Sep 24 09:01:21.587406 [ 3.446350] sd 10:0:8:0: [sda] Attached SCSI disk Sep 24 09:01:21.587426 Begin: Loading essential drivers ... done. Sep 24 09:01:26.483395 Begin: Running /scripts/init-premount ... done. Sep 24 09:01:26.495416 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 24 09:01:26.495439 Begin: Running /scripts/local-premount ... done. Sep 24 09:01:26.531362 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 24 09:01:26.567379 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 24 09:01:26.579415 /dev/mapper/himrod0--vg-root: clean, 46795/1220608 files, 757058/4882432 blocks Sep 24 09:01:26.639389 done. Sep 24 09:01:26.639404 [ 10.033514] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 24 09:01:26.951413 [ 10.037788] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 09:01:26.963412 done. Sep 24 09:01:26.963426 Begin: Running /scripts/local-bottom ... done. Sep 24 09:01:26.987371 Begin: Running /scripts/init-bottom ... done. Sep 24 09:01:27.011366 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 24 09:01:27.215422 INIT: version 3.06 booting Sep 24 09:01:27.227363 INIT: No inittab.d directory found Sep 24 09:01:27.251362 Using makefile-style concurrent boot in runlevel S. Sep 24 09:01:27.323386 Starting hotplug events dispatcher: systemd-udevd. Sep 24 09:01:27.971383 Synthesizing the initial hotplug events (subsystems)...done. Sep 24 09:01:28.019368 Synthesizing the initial hotplug events (devices)...done. Sep 24 09:01:28.631378 Waiting for /dev to be fully populated...done. Sep 24 09:01:29.171362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 09:01:29.771402 done. Sep 24 09:01:29.795361 [ 12.958383] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 24 09:01:29.879390 Checking file systems.../dev/sda1: clean, 366/61056 files, 40148/243968 blocks Sep 24 09:01:30.539394 done. Sep 24 09:01:30.539409 Cleaning up temporary files... /tmp Sep 24 09:01:30.611382 . Sep 24 09:01:30.611396 [ 13.804291] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 24 09:01:30.731416 [ 13.806604] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 09:01:30.731442 [ 13.887283] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 24 09:01:30.815389 Mounting local filesystems...done. Sep 24 09:01:30.959391 Activating swapfile swap, if any...done. Sep 24 09:01:30.959411 Cleaning up temporary files.... Sep 24 09:01:30.983369 Starting Setting kernel variables: sysctl. Sep 24 09:01:31.019371 [ 15.368698] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 24 09:01:32.291421 [ 15.368870] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 24 09:01:32.303385 [ 15.369096] device enx70db98700dae entered promiscuous mode Sep 24 09:01:32.303408 [ 15.394756] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 24 09:01:32.327413 [ 15.395351] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 24 09:01:32.327440 [ 15.405799] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 24 09:01:32.339414 [ 15.405952] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 24 09:01:32.339437 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 24 09:01:32.735368 done. Sep 24 09:01:32.735384 Cleaning up temporary files.... Sep 24 09:01:32.771375 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 24 09:01:32.807381 Starting nftables: none Sep 24 09:01:32.807399 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 24 09:01:32.855420 flush ruleset Sep 24 09:01:32.855436 ^^^^^^^^^^^^^^ Sep 24 09:01:32.855446 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 24 09:01:32.867418 table inet filter { Sep 24 09:01:32.867435 ^^ Sep 24 09:01:32.867444 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 24 09:01:32.879417 chain input { Sep 24 09:01:32.879434 ^^^^^ Sep 24 09:01:32.879443 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 24 09:01:32.891419 chain forward { Sep 24 09:01:32.891436 ^^^^^^^ Sep 24 09:01:32.891446 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 24 09:01:32.903418 chain output { Sep 24 09:01:32.903435 ^^^^^^ Sep 24 09:01:32.903444 is already running. Sep 24 09:01:32.903454 INIT: Entering runlevel: 2 Sep 24 09:01:32.903465 Using makefile-style concurrent boot in runlevel 2. Sep 24 09:01:32.915406 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 24 09:01:33.203385 [ 16.414682] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 24 09:01:33.335401 . Sep 24 09:01:34.211363 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 24 09:01:34.451404 failed. Sep 24 09:01:34.463361 Starting SMP IRQ Balancer: irqbalance. Sep 24 09:01:34.631380 Starting NTP server: ntpd2024-09-24T09:01:35 ntpd[1521]: INIT: ntpd ntpsec-1.2.2: Starting Sep 24 09:01:34.643416 2024-09-24T09:01:35 ntpd[1521]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 24 09:01:34.667357 . Sep 24 09:01:34.667373 Starting system message bus: dbus. Sep 24 09:01:34.703378 [ 17.987082] xen_acpi_processor: Uploading Xen processor PM info Sep 24 09:01:34.907393 Starting OpenBSD Secure Shell server: sshd. Sep 24 09:01:34.955372 Starting /usr/local/sbin/oxenstored... Sep 24 09:01:35.927391 Setting domain 0 name, domid and JSON config... Sep 24 09:01:35.939413 Done setting up Dom0 Sep 24 09:01:35.939431 Starting xenconsoled... Sep 24 09:01:35.939442 Starting QEMU as disk backend for dom0 Sep 24 09:01:35.939454 Sep 24 09:01:36.995374 Debian GNU/Linux 12 himrod0 hvc0 Sep 24 09:01:37.007367 Sep 24 09:01:37.007382 himrod0 login: [ 83.846181] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 09:02:40.767427 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:03:16.131394 [ 245.210607] EXT4-fs (dm-3): unmounting filesystem. Sep 24 09:05:22.131396 [ 249.713487] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Sep 24 09:05:26.643394 [ 253.414849] EXT4-fs (dm-3): unmounting filesystem. Sep 24 09:05:30.343375 [ 267.470465] xenbr0: port 2(vif1.0) entered blocking state Sep 24 09:05:44.395415 [ 267.470702] xenbr0: port 2(vif1.0) entered disabled state Sep 24 09:05:44.407392 [ 267.471069] device vif1.0 entered promiscuous mode Sep 24 09:05:44.407414 (d1) mapping kernel into physical memory Sep 24 09:05:44.455388 (d1) about to get started... Sep 24 09:05:44.467373 (d1) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:05:44.491420 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:05:44.503416 (d1) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:05:44.503437 (d1) [ 0.000000] Released 0 page(s) Sep 24 09:05:44.515412 (d1) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:05:44.515433 (d1) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:05:44.527411 (d1) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:05:44.527433 (d1) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:05:44.539418 (d1) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:05:44.539439 (d1) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:05:44.551425 (d1) [ 0.000000] DMI not present or invalid. Sep 24 09:05:44.551445 (d1) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:05:44.563380 (d1) [ 0.167001] tsc: Fast TSC calibration failed Sep 24 09:05:44.647417 (d1) [ 0.167027] tsc: Detected 1995.189 MHz processor Sep 24 09:05:44.647438 (d1) [ 0.167049] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:05:44.659416 (d1) [ 0.167055] Disabled Sep 24 09:05:44.659435 (d1) [ 0.167060] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:05:44.671416 (d1) [ 0.167068] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:05:44.671442 (d1) [ 0.167110] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:05:44.683419 (d1) [ 0.185887] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:05:44.695413 (d1) [ 0.188127] Zone ranges: Sep 24 09:05:44.695432 (d1) [ 0.188131] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:05:44.695448 (d1) [ 0.188137] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:05:44.707419 (d1) [ 0.188142] Normal empty Sep 24 09:05:44.707438 (d1) [ 0.188146] Movable zone start for each node Sep 24 09:05:44.719417 (d1) [ 0.188150] Early memory node ranges Sep 24 09:05:44.719436 (d1) [ 0.188153] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:05:44.731417 (d1) [ 0.188158] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:05:44.743414 (d1) [ 0.188163] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:05:44.743439 (d1) [ 0.188172] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:05:44.755424 (d1) [ 0.188204] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:05:44.755447 (d1) [ 0.189169] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:05:44.767396 (d1) [ 0.355969] Remapped 0 page(s) Sep 24 09:05:44.827382 (d1) [ 0.356164] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:05:44.839416 (d1) [ 0.356173] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:05:44.851414 (d1) [ 0.356180] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:05:44.863411 (d1) [ 0.356187] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:05:44.863443 (d1) [ 0.356232] Booting kernel on Xen Sep 24 09:05:44.863457 (d1) [ 0.356237] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:05:44.875417 (d1) [ 0.356244] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:05:44.887418 (d1) [ 0.362031] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:05:44.899418 (d1) [ 0.362414] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:05:44.899441 (d1) [ 0.362472] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:05:44.911419 (d1) [ 0.362479] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:05:44.923419 (d1) [ 0.362506] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:05:44.935417 (d1) [ 0.362506] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:05:44.935441 (d1) [ 0.362545] random: crng init done Sep 24 09:05:44.947414 (d1) [ 0.362578] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:05:44.959416 (d1) [ 0.362634] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:05:44.959443 (d1) [ 0.362904] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:05:44.971428 (d1) [ 0.365533] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:05:44.983422 (d1) [ 0.365648] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:05:44.995420 (d1) Poking KASLR using RDRAND RDTSC... Sep 24 09:05:44.995439 (d1) [ 0.367341] Dynamic Preempt: voluntary Sep 24 09:05:45.007412 (d1) [ 0.367391] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:05:45.007434 (d1) [ 0.367396] rcu: RCU event tracing is enabled. Sep 24 09:05:45.019417 (d1) [ 0.367400] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:05:45.019442 (d1) [ 0.367405] Trampoline variant of Tasks RCU enabled. Sep 24 09:05:45.031422 (d1) [ 0.367409] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:05:45.043417 (d1) [ 0.367413] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:05:45.043441 (d1) [ 0.374810] Using NULL legacy PIC Sep 24 09:05:45.055420 (d1) [ 0.374815] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:05:45.055442 (d1) [ 0.374875] xen:events: Using FIFO-based ABI Sep 24 09:05:45.067417 (d1) [ 0.374889] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:05:45.079414 (d1) [ 0.374939] Console: colour dummy device 80x25 Sep 24 09:05:45.079434 (d1) [ 0.375023] printk: console [tty0] enabled Sep 24 09:05:45.079448 (d1) [ 0.375031] printk: console [hvc0] enabled Sep 24 09:05:45.091414 (d1) [ 0.375043] printk: bootconsole [xenboot0] disabled Sep 24 09:05:45.091435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000639 unimplemented Sep 24 09:05:45.103420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000611 unimplemented Sep 24 09:05:45.115412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000619 unimplemented Sep 24 09:05:45.115435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000606 unimplemented Sep 24 09:05:45.127414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000034 unimplemented Sep 24 09:05:45.127437 [ 268.217644] xen-blkback: backend/vbd/1/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:05:45.151416 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 24 09:05:45.151440 [ 268.226186] xen-blkback: backend/vbd/1/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:05:45.163434 [ 268.239886] vif vif-1-0 vif1.0: Guest Rx ready Sep 24 09:05:45.175414 [ 268.240660] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 24 09:05:45.175445 [ 268.240942] xenbr0: port 2(vif1.0) entered blocking state Sep 24 09:05:45.187416 [ 268.241125] xenbr0: port 2(vif1.0) entered forwarding state Sep 24 09:05:45.187437 [ 301.995927] xenbr0: port 2(vif1.0) entered disabled state Sep 24 09:06:18.923393 [ 302.060753] xenbr0: port 2(vif1.0) entered disabled state Sep 24 09:06:18.983400 [ 302.061289] device vif1.0 left promiscuous mode Sep 24 09:06:18.995410 [ 302.061519] xenbr0: port 2(vif1.0) entered disabled state Sep 24 09:06:18.995432 [ 320.957403] xenbr0: port 2(vif2.0) entered blocking state Sep 24 09:06:37.883413 [ 320.957642] xenbr0: port 2(vif2.0) entered disabled state Sep 24 09:06:37.895389 [ 320.958016] device vif2.0 entered promiscuous mode Sep 24 09:06:37.895411 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Sep 24 09:06:37.943415 [ 321.024951] xen-blkback: backend/vbd/2/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:06:37.955425 [ 321.033332] xen-blkback: backend/vbd/2/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:06:37.967401 [ 321.059764] vif vif-2-0 vif2.0: Guest Rx ready Sep 24 09:06:37.991413 [ 321.060618] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 24 09:06:37.991437 [ 321.060921] xenbr0: port 2(vif2.0) entered blocking state Sep 24 09:06:38.003408 [ 321.061107] xenbr0: port 2(vif2.0) entered forwarding state Sep 24 09:06:38.003431 [ 354.373406] xenbr0: port 3(vif3.0) entered blocking state Sep 24 09:07:11.303418 [ 354.373640] xenbr0: port 3(vif3.0) entered disabled state Sep 24 09:07:11.303442 [ 354.382646] device vif3.0 entered promiscuous mode Sep 24 09:07:11.315383 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 2 frames Sep 24 09:07:11.387417 [ 354.469109] xen-blkback: backend/vbd/3/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:07:11.399424 [ 354.479988] xen-blkback: backend/vbd/3/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:07:11.411404 [ 354.503544] xenbr0: port 2(vif2.0) entered disabled state Sep 24 09:07:11.435377 [ 354.524960] xenbr0: port 2(vif2.0) entered disabled state Sep 24 09:07:11.447395 [ 354.525836] device vif2.0 left promiscuous mode Sep 24 09:07:11.459412 [ 354.526047] xenbr0: port 2(vif2.0) entered disabled state Sep 24 09:07:11.459434 [ 354.567103] vif vif-3-0 vif3.0: Guest Rx ready Sep 24 09:07:11.495416 [ 354.567992] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 24 09:07:11.507412 [ 354.568313] xenbr0: port 3(vif3.0) entered blocking state Sep 24 09:07:11.507435 [ 354.568560] xenbr0: port 3(vif3.0) entered forwarding state Sep 24 09:07:11.519363 [ 372.658809] xenbr0: port 3(vif3.0) entered disabled state Sep 24 09:07:29.591373 [ 372.682604] xenbr0: port 3(vif3.0) entered disabled state Sep 24 09:07:29.615413 [ 372.683156] device vif3.0 left promiscuous mode Sep 24 09:07:29.615434 [ 372.683411] xenbr0: port 3(vif3.0) entered disabled state Sep 24 09:07:29.627367 [ 391.499630] xenbr0: port 2(vif4.0) entered blocking state Sep 24 09:07:48.423415 [ 391.499866] xenbr0: port 2(vif4.0) entered disabled state Sep 24 09:07:48.435412 [ 391.500253] device vif4.0 entered promiscuous mode Sep 24 09:07:48.435433 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 2 frames Sep 24 09:07:48.495412 [ 391.567942] xen-blkback: backend/vbd/4/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:07:48.507409 [ 391.576685] xen-blkback: backend/vbd/4/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:07:48.507439 [ 391.603739] vif vif-4-0 vif4.0: Guest Rx ready Sep 24 09:07:48.531413 [ 391.604407] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 24 09:07:48.543413 [ 391.604726] xenbr0: port 2(vif4.0) entered blocking state Sep 24 09:07:48.543436 [ 391.604930] xenbr0: port 2(vif4.0) entered forwarding state Sep 24 09:07:48.555375 [ 425.591940] xenbr0: port 3(vif5.0) entered blocking state Sep 24 09:08:22.523426 [ 425.592175] xenbr0: port 3(vif5.0) entered disabled state Sep 24 09:08:22.523451 [ 425.592546] device vif5.0 entered promiscuous mode Sep 24 09:08:22.535382 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Sep 24 09:08:22.595414 [ 425.676697] xen-blkback: backend/vbd/5/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:22.607412 [ 425.689880] xen-blkback: backend/vbd/5/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:22.619425 [ 425.709058] xenbr0: port 2(vif4.0) entered disabled state Sep 24 09:08:22.643367 [ 425.742908] xenbr0: port 2(vif4.0) entered disabled state Sep 24 09:08:22.667406 [ 425.743750] device vif4.0 left promiscuous mode Sep 24 09:08:22.679410 [ 425.743968] xenbr0: port 2(vif4.0) entered disabled state Sep 24 09:08:22.679431 [ 425.788618] vif vif-5-0 vif5.0: Guest Rx ready Sep 24 09:08:22.715409 [ 425.788904] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 24 09:08:22.727412 [ 425.789205] xenbr0: port 3(vif5.0) entered blocking state Sep 24 09:08:22.727434 [ 425.789419] xenbr0: port 3(vif5.0) entered forwarding state Sep 24 09:08:22.739377 [ 431.504192] xenbr0: port 2(vif6.0) entered blocking state Sep 24 09:08:28.439474 [ 431.504454] xenbr0: port 2(vif6.0) entered disabled state Sep 24 09:08:28.439496 [ 431.504798] device vif6.0 entered promiscuous mode Sep 24 09:08:28.451373 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Sep 24 09:08:28.511525 [ 431.589497] xen-blkback: backend/vbd/6/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:28.523528 [ 431.600596] xen-blkback: backend/vbd/6/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:28.535506 [ 431.622726] xenbr0: port 3(vif5.0) entered disabled state Sep 24 09:08:28.547501 [ 431.654806] xenbr0: port 3(vif5.0) entered disabled state Sep 24 09:08:28.583523 [ 431.655437] device vif5.0 left promiscuous mode Sep 24 09:08:28.595494 [ 431.655669] xenbr0: port 3(vif5.0) entered disabled state Sep 24 09:08:28.595517 [ 431.694645] vif vif-6-0 vif6.0: Guest Rx ready Sep 24 09:08:28.619502 [ 431.694944] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 24 09:08:28.631523 [ 431.695292] xenbr0: port 2(vif6.0) entered blocking state Sep 24 09:08:28.631545 [ 431.695515] xenbr0: port 2(vif6.0) entered forwarding state Sep 24 09:08:28.643500 [ 437.468237] xenbr0: port 3(vif7.0) entered blocking state Sep 24 09:08:34.403519 [ 437.468496] xenbr0: port 3(vif7.0) entered disabled state Sep 24 09:08:34.403541 [ 437.468823] device vif7.0 entered promiscuous mode Sep 24 09:08:34.415363 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Sep 24 09:08:34.475421 [ 437.552727] xen-blkback: backend/vbd/7/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:34.487414 [ 437.565169] xen-blkback: backend/vbd/7/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:34.499396 [ 437.586462] xenbr0: port 2(vif6.0) entered disabled state Sep 24 09:08:34.511395 [ 437.613866] xenbr0: port 2(vif6.0) entered disabled state Sep 24 09:08:34.547418 [ 437.614398] device vif6.0 left promiscuous mode Sep 24 09:08:34.547438 [ 437.614603] xenbr0: port 2(vif6.0) entered disabled state Sep 24 09:08:34.559368 [ 437.653550] vif vif-7-0 vif7.0: Guest Rx ready Sep 24 09:08:34.583418 [ 437.653855] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 24 09:08:34.595410 [ 437.654146] xenbr0: port 3(vif7.0) entered blocking state Sep 24 09:08:34.595433 [ 437.654369] xenbr0: port 3(vif7.0) entered forwarding state Sep 24 09:08:34.607359 [ 443.338424] xenbr0: port 2(vif8.0) entered blocking state Sep 24 09:08:40.271419 [ 443.338661] xenbr0: port 2(vif8.0) entered disabled state Sep 24 09:08:40.271441 [ 443.339033] device vif8.0 entered promiscuous mode Sep 24 09:08:40.283382 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Sep 24 09:08:40.343417 [ 443.422777] xen-blkback: backend/vbd/8/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:40.355418 [ 443.434253] xen-blkback: backend/vbd/8/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:40.367407 [ 443.451476] xenbr0: port 3(vif7.0) entered disabled state Sep 24 09:08:40.379393 [ 443.503676] xenbr0: port 3(vif7.0) entered disabled state Sep 24 09:08:40.439410 [ 443.504356] device vif7.0 left promiscuous mode Sep 24 09:08:40.439431 [ 443.504551] xenbr0: port 3(vif7.0) entered disabled state Sep 24 09:08:40.439446 [ 443.543636] vif vif-8-0 vif8.0: Guest Rx ready Sep 24 09:08:40.475414 [ 443.544002] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 24 09:08:40.475437 [ 443.544357] xenbr0: port 2(vif8.0) entered blocking state Sep 24 09:08:40.487411 [ 443.544557] xenbr0: port 2(vif8.0) entered forwarding state Sep 24 09:08:40.487432 [ 449.302336] xenbr0: port 3(vif9.0) entered blocking state Sep 24 09:08:46.235416 [ 449.302574] xenbr0: port 3(vif9.0) entered disabled state Sep 24 09:08:46.235438 [ 449.302937] device vif9.0 entered promiscuous mode Sep 24 09:08:46.248151 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Sep 24 09:08:46.307409 [ 449.387936] xen-blkback: backend/vbd/9/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:46.319423 [ 449.398686] xen-blkback: backend/vbd/9/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:46.331407 [ 449.415159] xenbr0: port 2(vif8.0) entered disabled state Sep 24 09:08:46.343393 [ 449.451701] xenbr0: port 2(vif8.0) entered disabled state Sep 24 09:08:46.379412 [ 449.452462] device vif8.0 left promiscuous mode Sep 24 09:08:46.391400 [ 449.452683] xenbr0: port 2(vif8.0) entered disabled state Sep 24 09:08:46.391422 [ 449.496194] vif vif-9-0 vif9.0: Guest Rx ready Sep 24 09:08:46.427420 [ 449.496508] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 24 09:08:46.427443 [ 449.496828] xenbr0: port 3(vif9.0) entered blocking state Sep 24 09:08:46.439390 [ 449.497027] xenbr0: port 3(vif9.0) entered forwarding state Sep 24 09:08:46.439411 [ 455.174829] xenbr0: port 2(vif10.0) entered blocking state Sep 24 09:08:52.103414 [ 455.175064] xenbr0: port 2(vif10.0) entered disabled state Sep 24 09:08:52.115393 [ 455.175447] device vif10.0 entered promiscuous mode Sep 24 09:08:52.115414 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Sep 24 09:08:52.187413 [ 455.261429] xen-blkback: backend/vbd/10/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:52.199414 [ 455.271732] xen-blkback: backend/vbd/10/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:52.211386 [ 455.288677] xenbr0: port 3(vif9.0) entered disabled state Sep 24 09:08:52.223374 [ 455.325377] xenbr0: port 3(vif9.0) entered disabled state Sep 24 09:08:52.259416 [ 455.326171] device vif9.0 left promiscuous mode Sep 24 09:08:52.259436 [ 455.326430] xenbr0: port 3(vif9.0) entered disabled state Sep 24 09:08:52.271374 [ 455.361128] vif vif-10-0 vif10.0: Guest Rx ready Sep 24 09:08:52.295413 [ 455.361476] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 24 09:08:52.295436 [ 455.361805] xenbr0: port 2(vif10.0) entered blocking state Sep 24 09:08:52.307405 [ 455.362017] xenbr0: port 2(vif10.0) entered forwarding state Sep 24 09:08:52.307427 [ 461.170172] xenbr0: port 3(vif11.0) entered blocking state Sep 24 09:08:58.103414 [ 461.170432] xenbr0: port 3(vif11.0) entered disabled state Sep 24 09:08:58.103437 [ 461.170766] device vif11.0 entered promiscuous mode Sep 24 09:08:58.115390 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Sep 24 09:08:58.175419 [ 461.254641] xen-blkback: backend/vbd/11/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:58.187431 [ 461.265399] xen-blkback: backend/vbd/11/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:08:58.199403 [ 461.288010] xenbr0: port 2(vif10.0) entered disabled state Sep 24 09:08:58.223364 [ 461.345959] xenbr0: port 2(vif10.0) entered disabled state Sep 24 09:08:58.271397 [ 461.346780] device vif10.0 left promiscuous mode Sep 24 09:08:58.283412 [ 461.346999] xenbr0: port 2(vif10.0) entered disabled state Sep 24 09:08:58.283433 [ 461.381613] vif vif-11-0 vif11.0: Guest Rx ready Sep 24 09:08:58.307397 [ 461.381950] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 24 09:08:58.319418 [ 461.382238] xenbr0: port 3(vif11.0) entered blocking state Sep 24 09:08:58.319439 [ 461.382499] xenbr0: port 3(vif11.0) entered forwarding state Sep 24 09:08:58.331395 [ 467.173741] xenbr0: port 2(vif12.0) entered blocking state Sep 24 09:09:04.103420 [ 467.173981] xenbr0: port 2(vif12.0) entered disabled state Sep 24 09:09:04.115386 [ 467.174368] device vif12.0 entered promiscuous mode Sep 24 09:09:04.115407 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Sep 24 09:09:04.187419 [ 467.259922] xen-blkback: backend/vbd/12/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:04.199411 [ 467.270490] xen-blkback: backend/vbd/12/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:04.211372 [ 467.290611] xenbr0: port 3(vif11.0) entered disabled state Sep 24 09:09:04.223381 [ 467.312649] xenbr0: port 3(vif11.0) entered disabled state Sep 24 09:09:04.247415 [ 467.313620] device vif11.0 left promiscuous mode Sep 24 09:09:04.247436 [ 467.313844] xenbr0: port 3(vif11.0) entered disabled state Sep 24 09:09:04.259365 [ 467.353979] vif vif-12-0 vif12.0: Guest Rx ready Sep 24 09:09:04.283416 [ 467.354338] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Sep 24 09:09:04.295413 [ 467.354632] xenbr0: port 2(vif12.0) entered blocking state Sep 24 09:09:04.295435 [ 467.354842] xenbr0: port 2(vif12.0) entered forwarding state Sep 24 09:09:04.307370 [ 473.043240] xenbr0: port 3(vif13.0) entered blocking state Sep 24 09:09:09.971411 [ 473.043516] xenbr0: port 3(vif13.0) entered disabled state Sep 24 09:09:09.983399 [ 473.043833] device vif13.0 entered promiscuous mode Sep 24 09:09:09.983419 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Sep 24 09:09:10.055415 [ 473.128604] xen-blkback: backend/vbd/13/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:10.067413 [ 473.138684] xen-blkback: backend/vbd/13/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:10.079386 [ 473.156400] xenbr0: port 2(vif12.0) entered disabled state Sep 24 09:09:10.091364 [ 473.190748] xenbr0: port 2(vif12.0) entered disabled state Sep 24 09:09:10.115398 [ 473.191437] device vif12.0 left promiscuous mode Sep 24 09:09:10.127416 [ 473.191643] xenbr0: port 2(vif12.0) entered disabled state Sep 24 09:09:10.127438 [ 473.237570] vif vif-13-0 vif13.0: Guest Rx ready Sep 24 09:09:10.163399 [ 473.237889] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Sep 24 09:09:10.175416 [ 473.238260] xenbr0: port 3(vif13.0) entered blocking state Sep 24 09:09:10.175438 [ 473.238498] xenbr0: port 3(vif13.0) entered forwarding state Sep 24 09:09:10.187391 [ 478.954239] xenbr0: port 2(vif14.0) entered blocking state Sep 24 09:09:15.883422 [ 478.954496] xenbr0: port 2(vif14.0) entered disabled state Sep 24 09:09:15.895392 [ 478.954842] device vif14.0 entered promiscuous mode Sep 24 09:09:15.895413 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Sep 24 09:09:15.967409 [ 479.039199] xen-blkback: backend/vbd/14/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:15.979408 [ 479.050853] xen-blkback: backend/vbd/14/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:15.991385 [ 479.069523] xenbr0: port 3(vif13.0) entered disabled state Sep 24 09:09:16.003382 [ 479.101641] xenbr0: port 3(vif13.0) entered disabled state Sep 24 09:09:16.027395 [ 479.102323] device vif13.0 left promiscuous mode Sep 24 09:09:16.039414 [ 479.102525] xenbr0: port 3(vif13.0) entered disabled state Sep 24 09:09:16.039435 [ 479.148450] vif vif-14-0 vif14.0: Guest Rx ready Sep 24 09:09:16.075375 [ 479.148748] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Sep 24 09:09:16.087417 [ 479.149103] xenbr0: port 2(vif14.0) entered blocking state Sep 24 09:09:16.087439 [ 479.149323] xenbr0: port 2(vif14.0) entered forwarding state Sep 24 09:09:16.099390 [ 484.764169] xenbr0: port 3(vif15.0) entered blocking state Sep 24 09:09:21.691405 [ 484.764439] xenbr0: port 3(vif15.0) entered disabled state Sep 24 09:09:21.703408 [ 484.773409] device vif15.0 entered promiscuous mode Sep 24 09:09:21.703429 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Sep 24 09:09:21.775414 [ 484.856193] xen-blkback: backend/vbd/15/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:21.787428 [ 484.867801] xen-blkback: backend/vbd/15/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:21.799417 [ 484.887124] xenbr0: port 2(vif14.0) entered disabled state Sep 24 09:09:21.823363 [ 484.913791] xenbr0: port 2(vif14.0) entered disabled state Sep 24 09:09:21.847414 [ 484.914512] device vif14.0 left promiscuous mode Sep 24 09:09:21.847434 [ 484.914713] xenbr0: port 2(vif14.0) entered disabled state Sep 24 09:09:21.859372 [ 484.953543] vif vif-15-0 vif15.0: Guest Rx ready Sep 24 09:09:21.883413 [ 484.953831] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Sep 24 09:09:21.895411 [ 484.954117] xenbr0: port 3(vif15.0) entered blocking state Sep 24 09:09:21.895434 [ 484.954328] xenbr0: port 3(vif15.0) entered forwarding state Sep 24 09:09:21.907372 [ 490.679145] xenbr0: port 2(vif16.0) entered blocking state Sep 24 09:09:27.607409 [ 490.679409] xenbr0: port 2(vif16.0) entered disabled state Sep 24 09:09:27.619401 [ 490.679734] device vif16.0 entered promiscuous mode Sep 24 09:09:27.619422 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 2 frames Sep 24 09:09:27.691418 [ 490.765430] xen-blkback: backend/vbd/16/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:27.703424 [ 490.776410] xen-blkback: backend/vbd/16/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:27.715390 [ 490.793940] xenbr0: port 3(vif15.0) entered disabled state Sep 24 09:09:27.727378 [ 490.853837] xenbr0: port 3(vif15.0) entered disabled state Sep 24 09:09:27.787456 [ 490.854586] device vif15.0 left promiscuous mode Sep 24 09:09:27.787476 [ 490.854822] xenbr0: port 3(vif15.0) entered disabled state Sep 24 09:09:27.799375 [ 490.892834] vif vif-16-0 vif16.0: Guest Rx ready Sep 24 09:09:27.823418 [ 490.893157] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Sep 24 09:09:27.835411 [ 490.893511] xenbr0: port 2(vif16.0) entered blocking state Sep 24 09:09:27.835433 [ 490.893740] xenbr0: port 2(vif16.0) entered forwarding state Sep 24 09:09:27.847375 [ 496.590829] xenbr0: port 3(vif17.0) entered blocking state Sep 24 09:09:33.523418 [ 496.591062] xenbr0: port 3(vif17.0) entered disabled state Sep 24 09:09:33.523440 [ 496.591442] device vif17.0 entered promiscuous mode Sep 24 09:09:33.535387 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 2 frames Sep 24 09:09:33.607411 [ 496.676418] xen-blkback: backend/vbd/17/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:33.607441 [ 496.686755] xen-blkback: backend/vbd/17/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:33.619419 [ 496.707936] xenbr0: port 2(vif16.0) entered disabled state Sep 24 09:09:33.643373 [ 496.750347] xenbr0: port 2(vif16.0) entered disabled state Sep 24 09:09:33.679411 [ 496.752091] device vif16.0 left promiscuous mode Sep 24 09:09:33.691394 [ 496.752407] xenbr0: port 2(vif16.0) entered disabled state Sep 24 09:09:33.691417 [ 496.793429] vif vif-17-0 vif17.0: Guest Rx ready Sep 24 09:09:33.727418 [ 496.793713] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Sep 24 09:09:33.727442 [ 496.793995] xenbr0: port 3(vif17.0) entered blocking state Sep 24 09:09:33.739416 [ 496.794194] xenbr0: port 3(vif17.0) entered forwarding state Sep 24 09:09:33.739438 [ 502.523108] xenbr0: port 2(vif18.0) entered blocking state Sep 24 09:09:39.451407 [ 502.523364] xenbr0: port 2(vif18.0) entered disabled state Sep 24 09:09:39.463405 [ 502.523712] device vif18.0 entered promiscuous mode Sep 24 09:09:39.463426 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 2 frames Sep 24 09:09:39.535416 [ 502.606819] xen-blkback: backend/vbd/18/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:39.547412 [ 502.617024] xen-blkback: backend/vbd/18/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:39.559381 [ 502.636377] xenbr0: port 3(vif17.0) entered disabled state Sep 24 09:09:39.571374 [ 502.666587] xenbr0: port 3(vif17.0) entered disabled state Sep 24 09:09:39.595413 [ 502.667235] device vif17.0 left promiscuous mode Sep 24 09:09:39.607395 [ 502.667461] xenbr0: port 3(vif17.0) entered disabled state Sep 24 09:09:39.607417 [ 502.708152] vif vif-18-0 vif18.0: Guest Rx ready Sep 24 09:09:39.643413 [ 502.708587] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Sep 24 09:09:39.643437 [ 502.708924] xenbr0: port 2(vif18.0) entered blocking state Sep 24 09:09:39.655403 [ 502.709147] xenbr0: port 2(vif18.0) entered forwarding state Sep 24 09:09:39.655425 [ 508.435049] xenbr0: port 3(vif19.0) entered blocking state Sep 24 09:09:45.371520 [ 508.435307] xenbr0: port 3(vif19.0) entered disabled state Sep 24 09:09:45.371542 [ 508.435634] device vif19.0 entered promiscuous mode Sep 24 09:09:45.383472 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 2 frames Sep 24 09:09:45.443528 [ 508.519644] xen-blkback: backend/vbd/19/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:45.455525 [ 508.529756] xen-blkback: backend/vbd/19/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:45.467498 [ 508.550743] xenbr0: port 2(vif18.0) entered disabled state Sep 24 09:09:45.479506 [ 508.606864] xenbr0: port 2(vif18.0) entered disabled state Sep 24 09:09:45.539523 [ 508.607560] device vif18.0 left promiscuous mode Sep 24 09:09:45.539543 [ 508.607777] xenbr0: port 2(vif18.0) entered disabled state Sep 24 09:09:45.551490 [ 508.640934] vif vif-19-0 vif19.0: Guest Rx ready Sep 24 09:09:45.575520 [ 508.641236] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Sep 24 09:09:45.575544 [ 508.641570] xenbr0: port 3(vif19.0) entered blocking state Sep 24 09:09:45.587516 [ 508.641777] xenbr0: port 3(vif19.0) entered forwarding state Sep 24 09:09:45.587538 [ 514.426573] xenbr0: port 2(vif20.0) entered blocking state Sep 24 09:09:51.363414 [ 514.426811] xenbr0: port 2(vif20.0) entered disabled state Sep 24 09:09:51.363437 [ 514.427170] device vif20.0 entered promiscuous mode Sep 24 09:09:51.375363 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 2 frames Sep 24 09:09:51.435422 [ 514.511425] xen-blkback: backend/vbd/20/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:51.447418 [ 514.522178] xen-blkback: backend/vbd/20/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:51.459390 [ 514.544222] xenbr0: port 3(vif19.0) entered disabled state Sep 24 09:09:51.471395 [ 514.600740] xenbr0: port 3(vif19.0) entered disabled state Sep 24 09:09:51.531417 [ 514.601410] device vif19.0 left promiscuous mode Sep 24 09:09:51.543391 [ 514.601609] xenbr0: port 3(vif19.0) entered disabled state Sep 24 09:09:51.543415 [ 514.634287] vif vif-20-0 vif20.0: Guest Rx ready Sep 24 09:09:51.567417 [ 514.634622] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Sep 24 09:09:51.567441 [ 514.634946] xenbr0: port 2(vif20.0) entered blocking state Sep 24 09:09:51.579417 [ 514.635134] xenbr0: port 2(vif20.0) entered forwarding state Sep 24 09:09:51.579438 [ 520.349602] xenbr0: port 3(vif21.0) entered blocking state Sep 24 09:09:57.279412 [ 520.349835] xenbr0: port 3(vif21.0) entered disabled state Sep 24 09:09:57.291395 [ 520.350180] device vif21.0 entered promiscuous mode Sep 24 09:09:57.291416 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:09:57.327377 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 2 frames Sep 24 09:09:57.363417 [ 520.435859] xen-blkback: backend/vbd/21/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:57.375409 [ 520.448136] xen-blkback: backend/vbd/21/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:09:57.387374 [ 520.468070] xenbr0: port 2(vif20.0) entered disabled state Sep 24 09:09:57.399396 [ 520.488571] xenbr0: port 2(vif20.0) entered disabled state Sep 24 09:09:57.423413 [ 520.489637] device vif20.0 left promiscuous mode Sep 24 09:09:57.423434 [ 520.489861] xenbr0: port 2(vif20.0) entered disabled state Sep 24 09:09:57.435368 [ 520.535702] vif vif-21-0 vif21.0: Guest Rx ready Sep 24 09:09:57.471412 [ 520.535987] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Sep 24 09:09:57.471437 [ 520.536338] xenbr0: port 3(vif21.0) entered blocking state Sep 24 09:09:57.483442 [ 520.536565] xenbr0: port 3(vif21.0) entered forwarding state Sep 24 09:09:57.483464 [ 526.189930] xenbr0: port 2(vif22.0) entered blocking state Sep 24 09:10:03.127413 [ 526.190166] xenbr0: port 2(vif22.0) entered disabled state Sep 24 09:10:03.127438 [ 526.190581] device vif22.0 entered promiscuous mode Sep 24 09:10:03.139329 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 2 frames Sep 24 09:10:03.199421 [ 526.275853] xen-blkback: backend/vbd/22/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:03.211415 [ 526.288006] xen-blkback: backend/vbd/22/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:03.223400 [ 526.308065] xenbr0: port 3(vif21.0) entered disabled state Sep 24 09:10:03.235394 [ 526.335633] xenbr0: port 3(vif21.0) entered disabled state Sep 24 09:10:03.271416 [ 526.336580] device vif21.0 left promiscuous mode Sep 24 09:10:03.271436 [ 526.336778] xenbr0: port 3(vif21.0) entered disabled state Sep 24 09:10:03.283368 [ 526.380427] vif vif-22-0 vif22.0: Guest Rx ready Sep 24 09:10:03.307399 [ 526.380739] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Sep 24 09:10:03.319420 [ 526.381088] xenbr0: port 2(vif22.0) entered blocking state Sep 24 09:10:03.319442 [ 526.381371] xenbr0: port 2(vif22.0) entered forwarding state Sep 24 09:10:03.331389 [ 531.973869] xenbr0: port 3(vif23.0) entered blocking state Sep 24 09:10:08.903408 [ 531.974103] xenbr0: port 3(vif23.0) entered disabled state Sep 24 09:10:08.915399 [ 531.974468] device vif23.0 entered promiscuous mode Sep 24 09:10:08.915421 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 2 frames Sep 24 09:10:08.987413 [ 532.060076] xen-blkback: backend/vbd/23/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:08.999416 [ 532.071469] xen-blkback: backend/vbd/23/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:09.011384 [ 532.090114] xenbr0: port 2(vif22.0) entered disabled state Sep 24 09:10:09.023389 [ 532.125844] xenbr0: port 2(vif22.0) entered disabled state Sep 24 09:10:09.059423 [ 532.127043] device vif22.0 left promiscuous mode Sep 24 09:10:09.059453 [ 532.127280] xenbr0: port 2(vif22.0) entered disabled state Sep 24 09:10:09.071381 [ 532.164505] vif vif-23-0 vif23.0: Guest Rx ready Sep 24 09:10:09.095415 [ 532.164829] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Sep 24 09:10:09.107413 [ 532.165107] xenbr0: port 3(vif23.0) entered blocking state Sep 24 09:10:09.107435 [ 532.165337] xenbr0: port 3(vif23.0) entered forwarding state Sep 24 09:10:09.119376 [ 537.833367] xenbr0: port 2(vif24.0) entered blocking state Sep 24 09:10:14.759399 [ 537.833598] xenbr0: port 2(vif24.0) entered disabled state Sep 24 09:10:14.771416 [ 537.833965] device vif24.0 entered promiscuous mode Sep 24 09:10:14.771436 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 2 frames Sep 24 09:10:14.843355 [ 537.918139] xen-blkback: backend/vbd/24/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:14.855416 [ 537.930492] xen-blkback: backend/vbd/24/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:14.867395 [ 537.949518] xenbr0: port 3(vif23.0) entered disabled state Sep 24 09:10:14.879394 [ 537.981803] xenbr0: port 3(vif23.0) entered disabled state Sep 24 09:10:14.915418 [ 537.982371] device vif23.0 left promiscuous mode Sep 24 09:10:14.915438 [ 537.982561] xenbr0: port 3(vif23.0) entered disabled state Sep 24 09:10:14.927377 [ 538.031651] vif vif-24-0 vif24.0: Guest Rx ready Sep 24 09:10:14.963416 [ 538.032666] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Sep 24 09:10:14.975413 [ 538.033008] xenbr0: port 2(vif24.0) entered blocking state Sep 24 09:10:14.975435 [ 538.033206] xenbr0: port 2(vif24.0) entered forwarding state Sep 24 09:10:14.987368 [ 554.439965] xenbr0: port 2(vif24.0) entered disabled state Sep 24 09:10:31.371402 [ 554.536697] xenbr0: port 2(vif24.0) entered disabled state Sep 24 09:10:31.467418 [ 554.537941] device vif24.0 left promiscuous mode Sep 24 09:10:31.479390 [ 554.538163] xenbr0: port 2(vif24.0) entered disabled state Sep 24 09:10:31.479413 [ 581.928205] xenbr0: port 2(vif25.0) entered blocking state Sep 24 09:10:58.859492 [ 581.928458] xenbr0: port 2(vif25.0) entered disabled state Sep 24 09:10:58.871470 [ 581.928813] device vif25.0 entered promiscuous mode Sep 24 09:10:58.871492 (d25) mapping kernel into physical memory Sep 24 09:10:58.919473 (d25) about to get started... Sep 24 09:10:58.919491 (d25) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:10:58.955486 (d25) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:10:58.955516 (d25) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:10:58.967495 (d25) [ 0.000000] Released 0 page(s) Sep 24 09:10:58.967514 (d25) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:10:58.979490 (d25) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:10:58.979513 (d25) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:10:58.991493 (d25) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:10:59.003491 (d25) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:10:59.003513 (d25) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:10:59.015489 (d25) [ 0.000000] DMI not present or invalid. Sep 24 09:10:59.015510 (d25) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:10:59.015524 (d25) [ 0.174104] tsc: Fast TSC calibration failed Sep 24 09:10:59.111488 (d25) [ 0.174132] tsc: Detected 1995.189 MHz processor Sep 24 09:10:59.123488 (d25) [ 0.174154] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:10:59.123511 (d25) [ 0.174161] Disabled Sep 24 09:10:59.123523 (d25) [ 0.174165] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:10:59.135496 (d25) [ 0.174174] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:10:59.147501 (d25) [ 0.174216] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:10:59.147525 (d25) [ 0.192519] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:10:59.159494 (d25) [ 0.194820] Zone ranges: Sep 24 09:10:59.159513 (d25) [ 0.194826] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:10:59.171490 (d25) [ 0.194831] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:10:59.171512 (d25) [ 0.194836] Normal empty Sep 24 09:10:59.183490 (d25) [ 0.194840] Movable zone start for each node Sep 24 09:10:59.183511 (d25) [ 0.194844] Early memory node ranges Sep 24 09:10:59.195485 (d25) [ 0.194847] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:10:59.195508 (d25) [ 0.194852] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:10:59.207490 (d25) [ 0.194857] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:10:59.219485 (d25) [ 0.194866] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:10:59.219509 (d25) [ 0.194896] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:10:59.231482 (d25) [ 0.195882] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:10:59.231505 (d25) [ 0.359101] Remapped 0 page(s) Sep 24 09:10:59.291466 (d25) [ 0.359256] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:10:59.303492 (d25) [ 0.359263] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:10:59.315490 (d25) [ 0.359268] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:10:59.315516 (d25) [ 0.359274] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:10:59.327494 (d25) [ 0.359280] Booting kernel on Xen Sep 24 09:10:59.327514 (d25) [ 0.359284] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:10:59.339500 (d25) [ 0.359290] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:10:59.351499 (d25) [ 0.363709] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:10:59.363491 (d25) [ 0.364083] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:10:59.363515 (d25) [ 0.364131] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:10:59.375499 (d25) [ 0.364136] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:10:59.387496 (d25) [ 0.364160] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:10:59.399491 (d25) [ 0.364160] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:10:59.399516 (d25) [ 0.364192] random: crng init done Sep 24 09:10:59.411490 (d25) [ 0.364220] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:10:59.411518 (d25) [ 0.364237] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:10:59.423499 (d25) [ 0.364443] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:10:59.435496 (d25) [ 0.366479] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:10:59.447498 (d25) [ 0.366594] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:10:59.459492 (d25) Poking KASLR using RDRAND RDTSC... Sep 24 09:10:59.459512 (d25) [ 0.368565] Dynamic Preempt: voluntary Sep 24 09:10:59.471485 (d25) [ 0.368616] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:10:59.471508 (d25) [ 0.368620] rcu: RCU event tracing is enabled. Sep 24 09:10:59.483488 (d25) [ 0.368624] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:10:59.483514 (d25) [ 0.368630] Trampoline variant of Tasks RCU enabled. Sep 24 09:10:59.495494 (d25) [ 0.368634] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:10:59.507498 (d25) [ 0.368638] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:10:59.507524 (d25) [ 0.376363] Using NULL legacy PIC Sep 24 09:10:59.519489 (d25) [ 0.376369] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:10:59.519512 (d25) [ 0.376430] xen:events: Using FIFO-based ABI Sep 24 09:10:59.531459 (d25) [ 0.376445] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:10:59.531485 (d25) [ 0.376496] Console: colour dummy device 80x25 Sep 24 09:10:59.543493 (d25) [ 0.376583] printk: console [tty0] enabled Sep 24 09:10:59.543514 (d25) [ 0.376618] printk: console [hvc0] enabled Sep 24 09:10:59.555492 (d25) [ 0.376629] printk: bootconsole [xenboot0] disabled Sep 24 09:10:59.555513 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000639 unimplemented Sep 24 09:10:59.567492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000611 unimplemented Sep 24 09:10:59.579486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000619 unimplemented Sep 24 09:10:59.579510 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000606 unimplemented Sep 24 09:10:59.591489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000034 unimplemented Sep 24 09:10:59.591513 [ 582.666773] xen-blkback: backend/vbd/25/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:59.603501 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 2 frames Sep 24 09:10:59.615494 [ 582.677564] xen-blkback: backend/vbd/25/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:10:59.627492 [ 582.694013] vif vif-25-0 vif25.0: Guest Rx ready Sep 24 09:10:59.627513 [ 582.694285] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Sep 24 09:10:59.639491 [ 582.694570] xenbr0: port 2(vif25.0) entered blocking state Sep 24 09:10:59.639512 [ 582.694754] xenbr0: port 2(vif25.0) entered forwarding state Sep 24 09:10:59.651470 [ 616.755538] xenbr0: port 2(vif25.0) entered disabled state Sep 24 09:11:33.691461 [ 616.854074] xenbr0: port 2(vif25.0) entered disabled state Sep 24 09:11:33.787496 [ 616.854895] device vif25.0 left promiscuous mode Sep 24 09:11:33.787517 [ 616.855110] xenbr0: port 2(vif25.0) entered disabled state Sep 24 09:11:33.799471 [ 643.365468] xenbr0: port 2(vif26.0) entered blocking state Sep 24 09:12:00.295477 [ 643.365705] xenbr0: port 2(vif26.0) entered disabled state Sep 24 09:12:00.307487 [ 643.366064] device vif26.0 entered promiscuous mode Sep 24 09:12:00.307508 (d26) mapping kernel into physical memory Sep 24 09:12:00.355472 (d26) about to get started... Sep 24 09:12:00.355490 (d26) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:12:00.391492 (d26) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:12:00.403491 (d26) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:12:00.403513 (d26) [ 0.000000] Released 0 page(s) Sep 24 09:12:00.403526 (d26) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:12:00.415493 (d26) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:12:00.427486 (d26) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:12:00.427509 (d26) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:12:00.439491 (d26) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:12:00.439513 (d26) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:12:00.451495 (d26) [ 0.000000] DMI not present or invalid. Sep 24 09:12:00.451516 (d26) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:12:00.463451 (d26) [ 0.173315] tsc: Fast TSC calibration failed Sep 24 09:12:00.547519 (d26) [ 0.173342] tsc: Detected 1995.189 MHz processor Sep 24 09:12:00.559490 (d26) [ 0.173365] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:12:00.559521 (d26) [ 0.173371] Disabled Sep 24 09:12:00.559533 (d26) [ 0.173376] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:12:00.571494 (d26) [ 0.173385] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:12:00.583492 (d26) [ 0.173427] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:12:00.583516 (d26) [ 0.191724] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:12:00.595494 (d26) [ 0.194688] Zone ranges: Sep 24 09:12:00.595513 (d26) [ 0.194694] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:12:00.607488 (d26) [ 0.194701] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:12:00.619488 (d26) [ 0.194708] Normal empty Sep 24 09:12:00.619507 (d26) [ 0.194713] Movable zone start for each node Sep 24 09:12:00.619521 (d26) [ 0.194718] Early memory node ranges Sep 24 09:12:00.631490 (d26) [ 0.194723] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:12:00.631513 (d26) [ 0.194729] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:12:00.643496 (d26) [ 0.194736] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:12:00.655493 (d26) [ 0.194747] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:12:00.655516 (d26) [ 0.194779] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:12:00.667495 (d26) [ 0.195826] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:12:00.679438 (d26) [ 0.368043] Remapped 0 page(s) Sep 24 09:12:00.739466 (d26) [ 0.368239] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:12:00.751493 (d26) [ 0.368249] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:12:00.763489 (d26) [ 0.368256] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:12:00.763515 (d26) [ 0.368301] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:12:00.775493 (d26) [ 0.368309] Booting kernel on Xen Sep 24 09:12:00.775513 (d26) [ 0.368314] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:12:00.787488 (d26) [ 0.368322] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:12:00.799494 (d26) [ 0.374165] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:12:00.811489 (d26) [ 0.374547] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:12:00.811513 (d26) [ 0.374607] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:12:00.823493 (d26) [ 0.374615] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:12:00.835496 (d26) [ 0.374643] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:12:00.847489 (d26) [ 0.374643] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:12:00.847514 (d26) [ 0.374684] random: crng init done Sep 24 09:12:00.859488 (d26) [ 0.374732] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:12:00.871483 (d26) [ 0.374752] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:12:00.871511 (d26) [ 0.375020] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:12:00.883494 (d26) [ 0.377686] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:12:00.895498 (d26) [ 0.377882] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:12:00.907493 (d26) Poking KASLR using RDRAND RDTSC... Sep 24 09:12:00.907512 (d26) [ 0.379701] Dynamic Preempt: voluntary Sep 24 09:12:00.919488 (d26) [ 0.379752] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:12:00.919510 (d26) [ 0.379757] rcu: RCU event tracing is enabled. Sep 24 09:12:00.931489 (d26) [ 0.379761] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:12:00.931522 (d26) [ 0.379765] Trampoline variant of Tasks RCU enabled. Sep 24 09:12:00.943499 (d26) [ 0.379769] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:12:00.955492 (d26) [ 0.379774] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:12:00.955518 (d26) [ 0.387157] Using NULL legacy PIC Sep 24 09:12:00.967489 (d26) [ 0.387162] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:12:00.967511 (d26) [ 0.387224] xen:events: Using FIFO-based ABI Sep 24 09:12:00.979491 (d26) [ 0.387238] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:12:00.991489 (d26) [ 0.387288] Console: colour dummy device 80x25 Sep 24 09:12:00.991510 (d26) [ 0.387372] printk: console [tty0] enabled Sep 24 09:12:00.991524 (d26) [ 0.387381] printk: console [hvc0] enabled Sep 24 09:12:01.003494 (d26) [ 0.387392] printk: bootconsole [xenboot0] disabled Sep 24 09:12:01.003515 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000639 unimplemented Sep 24 09:12:01.015495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000611 unimplemented Sep 24 09:12:01.027491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000619 unimplemented Sep 24 09:12:01.027514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000606 unimplemented Sep 24 09:12:01.039496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000034 unimplemented Sep 24 09:12:01.051486 [ 644.115065] xen-blkback: backend/vbd/26/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:12:01.063484 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Sep 24 09:12:01.063511 [ 644.125023] xen-blkback: backend/vbd/26/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:12:01.079447 [ 644.140273] vif vif-26-0 vif26.0: Guest Rx ready Sep 24 09:12:01.079467 [ 644.140514] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Sep 24 09:12:01.091420 [ 644.140691] xenbr0: port 2(vif26.0) entered blocking state Sep 24 09:12:01.091442 [ 644.140823] xenbr0: port 2(vif26.0) entered forwarding state Sep 24 09:12:01.103387 [ 678.160219] xenbr0: port 2(vif26.0) entered disabled state Sep 24 09:12:35.091402 [ 678.255657] xenbr0: port 2(vif26.0) entered disabled state Sep 24 09:12:35.187396 [ 678.265629] device vif26.0 left promiscuous mode Sep 24 09:12:35.199414 [ 678.265858] xenbr0: port 2(vif26.0) entered disabled state Sep 24 09:12:35.211359 [ 704.771588] xenbr0: port 2(vif27.0) entered blocking state Sep 24 09:13:01.711416 [ 704.771822] xenbr0: port 2(vif27.0) entered disabled state Sep 24 09:13:01.711441 [ 704.772197] device vif27.0 entered promiscuous mode Sep 24 09:13:01.723369 (d27) mapping kernel into physical memory Sep 24 09:13:01.771371 (d27) about to get started... Sep 24 09:13:01.771391 (d27) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:13:01.795421 (d27) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:13:01.807420 (d27) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:13:01.807442 (d27) [ 0.000000] Released 0 page(s) Sep 24 09:13:01.819413 (d27) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:13:01.819434 (d27) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:13:01.831416 (d27) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:13:01.843413 (d27) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:13:01.843436 (d27) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:13:01.855415 (d27) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:13:01.855438 (d27) [ 0.000000] DMI not present or invalid. Sep 24 09:13:01.867385 (d27) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:13:01.867414 (d27) [ 0.170025] tsc: Fast TSC calibration failed Sep 24 09:13:01.951406 (d27) [ 0.170052] tsc: Detected 1995.189 MHz processor Sep 24 09:13:01.963423 (d27) [ 0.170074] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:13:01.963445 (d27) [ 0.170081] Disabled Sep 24 09:13:01.975414 (d27) [ 0.170085] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:13:01.975438 (d27) [ 0.170094] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:13:01.987419 (d27) [ 0.170137] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:13:01.999411 (d27) [ 0.190218] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:13:01.999433 (d27) [ 0.193187] Zone ranges: Sep 24 09:13:01.999445 (d27) [ 0.193193] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:13:02.011415 (d27) [ 0.193200] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:13:02.023410 (d27) [ 0.193207] Normal empty Sep 24 09:13:02.023429 (d27) [ 0.193212] Movable zone start for each node Sep 24 09:13:02.023443 (d27) [ 0.193217] Early memory node ranges Sep 24 09:13:02.035421 (d27) [ 0.193222] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:13:02.035442 (d27) [ 0.193228] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:13:02.047417 (d27) [ 0.193235] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:13:02.059417 (d27) [ 0.193245] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:13:02.059440 (d27) [ 0.193280] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:13:02.071418 (d27) [ 0.194342] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:13:02.083366 (d27) [ 0.366646] Remapped 0 page(s) Sep 24 09:13:02.143387 (d27) [ 0.366842] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:13:02.155424 (d27) [ 0.366851] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:13:02.167417 (d27) [ 0.366859] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:13:02.179411 (d27) [ 0.366904] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:13:02.179434 (d27) [ 0.366912] Booting kernel on Xen Sep 24 09:13:02.191412 (d27) [ 0.366917] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:13:02.191434 (d27) [ 0.366925] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:13:02.203425 (d27) [ 0.372713] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:13:02.215417 (d27) [ 0.373093] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:13:02.227409 (d27) [ 0.373151] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:13:02.227435 (d27) [ 0.373158] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:13:02.239422 (d27) [ 0.373186] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:13:02.251417 (d27) [ 0.373186] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:13:02.263411 (d27) [ 0.373225] random: crng init done Sep 24 09:13:02.263430 (d27) [ 0.373258] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:13:02.275417 (d27) [ 0.373306] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:13:02.287407 (d27) [ 0.373579] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:13:02.287433 (d27) [ 0.376210] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:13:02.311412 (d27) [ 0.376360] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:13:02.311437 (d27) Poking KASLR using RDRAND RDTSC... Sep 24 09:13:02.323413 (d27) [ 0.378407] Dynamic Preempt: voluntary Sep 24 09:13:02.323441 (d27) [ 0.378457] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:13:02.335412 (d27) [ 0.378462] rcu: RCU event tracing is enabled. Sep 24 09:13:02.335433 (d27) [ 0.378466] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:13:02.347402 (d27) [ 0.378471] Trampoline variant of Tasks RCU enabled. Sep 24 09:13:02.347424 (d27) [ 0.378475] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:13:02.359421 (d27) [ 0.378480] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:13:02.371417 (d27) [ 0.385892] Using NULL legacy PIC Sep 24 09:13:02.371437 (d27) [ 0.385898] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:13:02.383414 (d27) [ 0.385959] xen:events: Using FIFO-based ABI Sep 24 09:13:02.383435 (d27) [ 0.385973] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:13:02.395423 (d27) [ 0.386025] Console: colour dummy device 80x25 Sep 24 09:13:02.395443 (d27) [ 0.386109] printk: console [tty0] enabled Sep 24 09:13:02.407418 (d27) [ 0.386118] printk: console [hvc0] enabled Sep 24 09:13:02.407438 (d27) [ 0.386146] printk: bootconsole [xenboot0] disabled Sep 24 09:13:02.419415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000639 unimplemented Sep 24 09:13:02.419438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000611 unimplemented Sep 24 09:13:02.431419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000619 unimplemented Sep 24 09:13:02.443413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000606 unimplemented Sep 24 09:13:02.443436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000034 unimplemented Sep 24 09:13:02.455417 [ 705.519385] xen-blkback: backend/vbd/27/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:13:02.467420 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Sep 24 09:13:02.479410 [ 705.526146] xen-blkback: backend/vbd/27/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:13:02.479439 [ 705.538538] vif vif-27-0 vif27.0: Guest Rx ready Sep 24 09:13:02.491417 [ 705.538830] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Sep 24 09:13:02.503410 [ 705.539142] xenbr0: port 2(vif27.0) entered blocking state Sep 24 09:13:02.503433 [ 705.539360] xenbr0: port 2(vif27.0) entered forwarding state Sep 24 09:13:02.515364 [ 739.560507] xenbr0: port 2(vif27.0) entered disabled state Sep 24 09:13:36.495399 [ 739.640485] xenbr0: port 2(vif27.0) entered disabled state Sep 24 09:13:36.579417 [ 739.641223] device vif27.0 left promiscuous mode Sep 24 09:13:36.579438 [ 739.641432] xenbr0: port 2(vif27.0) entered disabled state Sep 24 09:13:36.591377 [ 766.160983] xenbr0: port 2(vif28.0) entered blocking state Sep 24 09:14:03.099419 [ 766.161240] xenbr0: port 2(vif28.0) entered disabled state Sep 24 09:14:03.099442 [ 766.161573] device vif28.0 entered promiscuous mode Sep 24 09:14:03.111384 (d28) mapping kernel into physical memory Sep 24 09:14:03.159387 (d28) about to get started... Sep 24 09:14:03.159405 (d28) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:14:03.183424 (d28) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:14:03.195421 (d28) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:14:03.207413 (d28) [ 0.000000] Released 0 page(s) Sep 24 09:14:03.207432 (d28) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:14:03.207447 (d28) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:14:03.219417 (d28) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:14:03.231414 (d28) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:14:03.231436 (d28) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:14:03.243467 (d28) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:14:03.243489 (d28) [ 0.000000] DMI not present or invalid. Sep 24 09:14:03.255401 (d28) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:14:03.255421 (d28) [ 0.169542] tsc: Fast TSC calibration failed Sep 24 09:14:03.339394 (d28) [ 0.169569] tsc: Detected 1995.189 MHz processor Sep 24 09:14:03.351414 (d28) [ 0.169593] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:14:03.351436 (d28) [ 0.169599] Disabled Sep 24 09:14:03.363414 (d28) [ 0.169604] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:14:03.363437 (d28) [ 0.169613] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:14:03.375421 (d28) [ 0.169655] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:14:03.387414 (d28) [ 0.188760] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:14:03.387435 (d28) [ 0.190997] Zone ranges: Sep 24 09:14:03.387447 (d28) [ 0.191001] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:14:03.399417 (d28) [ 0.191007] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:14:03.411417 (d28) [ 0.191012] Normal empty Sep 24 09:14:03.411436 (d28) [ 0.191016] Movable zone start for each node Sep 24 09:14:03.411450 (d28) [ 0.191020] Early memory node ranges Sep 24 09:14:03.423416 (d28) [ 0.191024] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:14:03.435413 (d28) [ 0.191028] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:14:03.435436 (d28) [ 0.191034] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:14:03.447420 (d28) [ 0.191043] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:14:03.459410 (d28) [ 0.191074] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:14:03.459434 (d28) [ 0.192048] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:14:03.471374 (d28) [ 0.344846] Remapped 0 page(s) Sep 24 09:14:03.519413 (d28) [ 0.345000] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:14:03.519434 (d28) [ 0.345008] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:14:03.531420 (d28) [ 0.345014] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:14:03.543419 (d28) [ 0.345019] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:14:03.555408 (d28) [ 0.345026] Booting kernel on Xen Sep 24 09:14:03.555428 (d28) [ 0.345030] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:14:03.555443 (d28) [ 0.345036] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:14:03.567426 (d28) [ 0.349440] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:14:03.579423 (d28) [ 0.349810] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:14:03.591414 (d28) [ 0.349877] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:14:03.603414 (d28) [ 0.349909] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:14:03.615409 (d28) [ 0.349934] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:14:03.615434 (d28) [ 0.349934] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:14:03.627418 (d28) [ 0.349968] random: crng init done Sep 24 09:14:03.627437 (d28) [ 0.349996] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:14:03.639421 (d28) [ 0.350013] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:14:03.651417 (d28) [ 0.350242] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:14:03.663410 (d28) [ 0.352273] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:14:03.675425 (d28) [ 0.352393] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:14:03.687413 (d28) Poking KASLR using RDRAND RDTSC... Sep 24 09:14:03.687433 (d28) [ 0.354187] Dynamic Preempt: voluntary Sep 24 09:14:03.687447 (d28) [ 0.354238] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:14:03.699417 (d28) [ 0.354242] rcu: RCU event tracing is enabled. Sep 24 09:14:03.699437 (d28) [ 0.354247] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:14:03.711423 (d28) [ 0.354252] Trampoline variant of Tasks RCU enabled. Sep 24 09:14:03.723412 (d28) [ 0.354256] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:14:03.723439 (d28) [ 0.354260] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:14:03.735419 (d28) [ 0.361645] Using NULL legacy PIC Sep 24 09:14:03.735438 (d28) [ 0.361650] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:14:03.747418 (d28) [ 0.361711] xen:events: Using FIFO-based ABI Sep 24 09:14:03.747438 (d28) [ 0.361726] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:14:03.759420 (d28) [ 0.361778] Console: colour dummy device 80x25 Sep 24 09:14:03.771410 (d28) [ 0.361862] printk: console [tty0] enabled Sep 24 09:14:03.771431 (d28) [ 0.361870] printk: console [hvc0] enabled Sep 24 09:14:03.783411 (d28) [ 0.361881] printk: bootconsole [xenboot0] disabled Sep 24 09:14:03.783433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000639 unimplemented Sep 24 09:14:03.795413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000611 unimplemented Sep 24 09:14:03.795437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000619 unimplemented Sep 24 09:14:03.807415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000606 unimplemented Sep 24 09:14:03.819411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000034 unimplemented Sep 24 09:14:03.819434 [ 766.885037] xen-blkback: backend/vbd/28/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:14:03.831425 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Sep 24 09:14:03.843416 [ 766.894136] xen-blkback: backend/vbd/28/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:14:03.855412 [ 766.906234] vif vif-28-0 vif28.0: Guest Rx ready Sep 24 09:14:03.855433 [ 766.906515] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Sep 24 09:14:03.867417 [ 766.906803] xenbr0: port 2(vif28.0) entered blocking state Sep 24 09:14:03.867438 [ 766.906987] xenbr0: port 2(vif28.0) entered forwarding state Sep 24 09:14:03.879384 [ 800.890384] xenbr0: port 2(vif28.0) entered disabled state Sep 24 09:14:37.827399 [ 800.978929] xenbr0: port 2(vif28.0) entered disabled state Sep 24 09:14:37.911401 [ 800.980160] device vif28.0 left promiscuous mode Sep 24 09:14:37.923412 [ 800.980321] xenbr0: port 2(vif28.0) entered disabled state Sep 24 09:14:37.923434 [ 827.514196] xenbr0: port 2(vif29.0) entered blocking state Sep 24 09:15:04.451419 [ 827.514434] xenbr0: port 2(vif29.0) entered disabled state Sep 24 09:15:04.463390 [ 827.514809] device vif29.0 entered promiscuous mode Sep 24 09:15:04.463411 (d29) mapping kernel into physical memory Sep 24 09:15:04.511388 (d29) about to get started... Sep 24 09:15:04.511407 (d29) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:15:04.535424 (d29) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:15:04.547421 (d29) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:15:04.559411 (d29) [ 0.000000] Released 0 page(s) Sep 24 09:15:04.559430 (d29) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:15:04.559444 (d29) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:15:04.571426 (d29) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:15:04.583416 (d29) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:15:04.583439 (d29) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:15:04.595415 (d29) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:15:04.595437 (d29) [ 0.000000] DMI not present or invalid. Sep 24 09:15:04.607405 (d29) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:15:04.607424 (d29) [ 0.170208] tsc: Fast TSC calibration failed Sep 24 09:15:04.691387 (d29) [ 0.170235] tsc: Detected 1995.189 MHz processor Sep 24 09:15:04.703419 (d29) [ 0.170258] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:15:04.715410 (d29) [ 0.170264] Disabled Sep 24 09:15:04.715429 (d29) [ 0.170269] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:15:04.715446 (d29) [ 0.170277] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:15:04.727420 (d29) [ 0.170319] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:15:04.739414 (d29) [ 0.189486] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:15:04.739435 (d29) [ 0.191824] Zone ranges: Sep 24 09:15:04.751414 (d29) [ 0.191829] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:15:04.751436 (d29) [ 0.191836] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:15:04.763412 (d29) [ 0.191841] Normal empty Sep 24 09:15:04.763431 (d29) [ 0.191845] Movable zone start for each node Sep 24 09:15:04.775414 (d29) [ 0.191849] Early memory node ranges Sep 24 09:15:04.775434 (d29) [ 0.191852] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:15:04.787409 (d29) [ 0.191857] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:15:04.787431 (d29) [ 0.191862] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:15:04.799420 (d29) [ 0.191871] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:15:04.811416 (d29) [ 0.191902] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:15:04.811439 (d29) [ 0.192896] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:15:04.823382 (d29) [ 0.344949] Remapped 0 page(s) Sep 24 09:15:04.871408 (d29) [ 0.345103] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:15:04.871430 (d29) [ 0.345111] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:15:04.883424 (d29) [ 0.345116] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:15:04.895424 (d29) [ 0.345121] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:15:04.907410 (d29) [ 0.345128] Booting kernel on Xen Sep 24 09:15:04.907430 (d29) [ 0.345132] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:15:04.919411 (d29) [ 0.345138] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:15:04.931409 (d29) [ 0.349554] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:15:04.931435 (d29) [ 0.349925] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:15:04.943415 (d29) [ 0.349973] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:15:04.955415 (d29) [ 0.349997] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:15:04.967412 (d29) [ 0.350021] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:15:04.967437 (d29) [ 0.350021] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:15:04.979417 (d29) [ 0.350052] random: crng init done Sep 24 09:15:04.979436 (d29) [ 0.350079] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:15:04.991420 (d29) [ 0.350096] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:15:05.003417 (d29) [ 0.350300] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:15:05.015424 (d29) [ 0.352323] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:15:05.027420 (d29) [ 0.352437] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:15:05.039412 (d29) Poking KASLR using RDRAND RDTSC... Sep 24 09:15:05.039432 (d29) [ 0.354137] Dynamic Preempt: voluntary Sep 24 09:15:05.039446 (d29) [ 0.354189] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:15:05.051417 (d29) [ 0.354193] rcu: RCU event tracing is enabled. Sep 24 09:15:05.051438 (d29) [ 0.354197] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:15:05.063423 (d29) [ 0.354202] Trampoline variant of Tasks RCU enabled. Sep 24 09:15:05.075414 (d29) [ 0.354207] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:15:05.075440 (d29) [ 0.354211] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:15:05.087427 (d29) [ 0.361659] Using NULL legacy PIC Sep 24 09:15:05.099408 (d29) [ 0.361664] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:15:05.099431 (d29) [ 0.361726] xen:events: Using FIFO-based ABI Sep 24 09:15:05.111412 (d29) [ 0.361740] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:15:05.111437 (d29) [ 0.361790] Console: colour dummy device 80x25 Sep 24 09:15:05.123415 (d29) [ 0.361877] printk: console [tty0] enabled Sep 24 09:15:05.123435 (d29) [ 0.361886] printk: console [hvc0] enabled Sep 24 09:15:05.135416 (d29) [ 0.361898] printk: bootconsole [xenboot0] disabled Sep 24 09:15:05.135438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000639 unimplemented Sep 24 09:15:05.147415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000611 unimplemented Sep 24 09:15:05.147438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000619 unimplemented Sep 24 09:15:05.159419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000606 unimplemented Sep 24 09:15:05.171411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000034 unimplemented Sep 24 09:15:05.171435 [ 828.237387] xen-blkback: backend/vbd/29/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:15:05.183422 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Sep 24 09:15:05.195418 [ 828.248473] xen-blkback: backend/vbd/29/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:15:05.207417 [ 828.262922] vif vif-29-0 vif29.0: Guest Rx ready Sep 24 09:15:05.207437 [ 828.263225] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Sep 24 09:15:05.219415 [ 828.263502] xenbr0: port 2(vif29.0) entered blocking state Sep 24 09:15:05.219437 [ 828.263685] xenbr0: port 2(vif29.0) entered forwarding state Sep 24 09:15:05.231388 [ 862.335695] xenbr0: port 2(vif29.0) entered disabled state Sep 24 09:15:39.271399 [ 862.430720] xenbr0: port 2(vif29.0) entered disabled state Sep 24 09:15:39.367414 [ 862.431940] device vif29.0 left promiscuous mode Sep 24 09:15:39.379394 [ 862.432166] xenbr0: port 2(vif29.0) entered disabled state Sep 24 09:15:39.379417 [ 888.891230] xenbr0: port 2(vif30.0) entered blocking state Sep 24 09:16:05.831425 [ 888.891464] xenbr0: port 2(vif30.0) entered disabled state Sep 24 09:16:05.831449 [ 888.891824] device vif30.0 entered promiscuous mode Sep 24 09:16:05.843401 (d30) mapping kernel into physical memory Sep 24 09:16:05.891397 (d30) about to get started... Sep 24 09:16:05.891416 (d30) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:16:05.915429 (d30) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:16:05.927426 (d30) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:16:05.939423 (d30) [ 0.000000] Released 0 page(s) Sep 24 09:16:05.939442 (d30) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:16:05.951409 (d30) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:16:05.951432 (d30) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:16:05.963425 (d30) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:16:05.963448 (d30) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:16:05.975419 (d30) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:16:05.987402 (d30) [ 0.000000] DMI not present or invalid. Sep 24 09:16:05.987424 (d30) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:16:05.987437 (d30) [ 0.170209] tsc: Fast TSC calibration failed Sep 24 09:16:06.083413 (d30) [ 0.170236] tsc: Detected 1995.189 MHz processor Sep 24 09:16:06.083434 (d30) [ 0.170258] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:16:06.095412 (d30) [ 0.170264] Disabled Sep 24 09:16:06.095430 (d30) [ 0.170269] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:16:06.107412 (d30) [ 0.170278] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:16:06.107438 (d30) [ 0.170320] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:16:06.119415 (d30) [ 0.188983] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:16:06.119436 (d30) [ 0.191224] Zone ranges: Sep 24 09:16:06.131412 (d30) [ 0.191229] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:16:06.131435 (d30) [ 0.191235] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:16:06.143415 (d30) [ 0.191240] Normal empty Sep 24 09:16:06.143434 (d30) [ 0.191244] Movable zone start for each node Sep 24 09:16:06.155414 (d30) [ 0.191248] Early memory node ranges Sep 24 09:16:06.155434 (d30) [ 0.191252] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:16:06.167413 (d30) [ 0.191256] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:16:06.167435 (d30) [ 0.191262] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:16:06.179420 (d30) [ 0.191270] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:16:06.191415 (d30) [ 0.191300] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:16:06.191437 (d30) [ 0.192265] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:16:06.203386 (d30) [ 0.357641] Remapped 0 page(s) Sep 24 09:16:06.263408 (d30) [ 0.357853] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:16:06.275413 (d30) [ 0.357901] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:16:06.275440 (d30) [ 0.357908] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:16:06.287420 (d30) [ 0.357915] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:16:06.299416 (d30) [ 0.357923] Booting kernel on Xen Sep 24 09:16:06.299436 (d30) [ 0.357928] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:16:06.311411 (d30) [ 0.357936] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:16:06.323412 (d30) [ 0.363693] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:16:06.323438 (d30) [ 0.364070] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:16:06.335417 (d30) [ 0.364128] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:16:06.347418 (d30) [ 0.364135] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:16:06.359412 (d30) [ 0.364162] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:16:06.359438 (d30) [ 0.364162] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:16:06.371418 (d30) [ 0.364200] random: crng init done Sep 24 09:16:06.371437 (d30) [ 0.364232] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:16:06.383429 (d30) [ 0.364268] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:16:06.395422 (d30) [ 0.364542] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:16:06.407415 (d30) [ 0.367153] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:16:06.419418 (d30) [ 0.367298] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:16:06.431413 (d30) Poking KASLR using RDRAND RDTSC... Sep 24 09:16:06.431432 (d30) [ 0.369482] Dynamic Preempt: voluntary Sep 24 09:16:06.431446 (d30) [ 0.369534] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:16:06.443422 (d30) [ 0.369539] rcu: RCU event tracing is enabled. Sep 24 09:16:06.455412 (d30) [ 0.369543] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:16:06.455438 (d30) [ 0.369548] Trampoline variant of Tasks RCU enabled. Sep 24 09:16:06.467419 (d30) [ 0.369553] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:16:06.479413 (d30) [ 0.369557] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:16:06.479439 (d30) [ 0.376963] Using NULL legacy PIC Sep 24 09:16:06.491420 (d30) [ 0.376969] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:16:06.491442 (d30) [ 0.377029] xen:events: Using FIFO-based ABI Sep 24 09:16:06.503414 (d30) [ 0.377043] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:16:06.503439 (d30) [ 0.377093] Console: colour dummy device 80x25 Sep 24 09:16:06.515417 (d30) [ 0.377207] printk: console [tty0] enabled Sep 24 09:16:06.515437 (d30) [ 0.377216] printk: console [hvc0] enabled Sep 24 09:16:06.527415 (d30) [ 0.377244] printk: bootconsole [xenboot0] disabled Sep 24 09:16:06.527436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000639 unimplemented Sep 24 09:16:06.539422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000611 unimplemented Sep 24 09:16:06.551411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000619 unimplemented Sep 24 09:16:06.551435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000606 unimplemented Sep 24 09:16:06.563415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000034 unimplemented Sep 24 09:16:06.563438 [ 889.632734] xen-blkback: backend/vbd/30/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:16:06.575426 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Sep 24 09:16:06.587392 [ 889.640549] xen-blkback: backend/vbd/30/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:16:06.599419 [ 889.655879] vif vif-30-0 vif30.0: Guest Rx ready Sep 24 09:16:06.599439 [ 889.656567] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Sep 24 09:16:06.611418 [ 889.656890] xenbr0: port 2(vif30.0) entered blocking state Sep 24 09:16:06.623394 [ 889.657102] xenbr0: port 2(vif30.0) entered forwarding state Sep 24 09:16:06.623416 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:16:38.335384 [ 923.609400] xenbr0: port 2(vif30.0) entered disabled state Sep 24 09:16:40.543395 [ 923.711527] xenbr0: port 2(vif30.0) entered disabled state Sep 24 09:16:40.651422 [ 923.712241] device vif30.0 left promiscuous mode Sep 24 09:16:40.651444 [ 923.712456] xenbr0: port 2(vif30.0) entered disabled state Sep 24 09:16:40.663389 [ 950.240903] xenbr0: port 2(vif31.0) entered blocking state Sep 24 09:17:07.183423 [ 950.241210] xenbr0: port 2(vif31.0) entered disabled state Sep 24 09:17:07.183449 [ 950.241540] device vif31.0 entered promiscuous mode Sep 24 09:17:07.195381 (d31) mapping kernel into physical memory Sep 24 09:17:07.243396 (d31) about to get started... Sep 24 09:17:07.243414 (d31) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:17:07.267437 (d31) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:17:07.279422 (d31) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:17:07.291416 (d31) [ 0.000000] Released 0 page(s) Sep 24 09:17:07.291435 (d31) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:17:07.303412 (d31) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:17:07.303434 (d31) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:17:07.315415 (d31) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:17:07.327410 (d31) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:17:07.327431 (d31) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:17:07.339405 (d31) [ 0.000000] DMI not present or invalid. Sep 24 09:17:07.339425 (d31) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:17:07.339438 (d31) [ 0.158243] tsc: Fast TSC calibration failed Sep 24 09:17:07.423409 (d31) [ 0.158270] tsc: Detected 1995.189 MHz processor Sep 24 09:17:07.423430 (d31) [ 0.158292] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:17:07.435410 (d31) [ 0.158299] Disabled Sep 24 09:17:07.435429 (d31) [ 0.158303] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:17:07.447412 (d31) [ 0.158312] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:17:07.447438 (d31) [ 0.158354] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:17:07.459414 (d31) [ 0.181747] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:17:07.459435 (d31) [ 0.184246] Zone ranges: Sep 24 09:17:07.471411 (d31) [ 0.184251] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:17:07.471433 (d31) [ 0.184257] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:17:07.483417 (d31) [ 0.184262] Normal empty Sep 24 09:17:07.483436 (d31) [ 0.184266] Movable zone start for each node Sep 24 09:17:07.495413 (d31) [ 0.184270] Early memory node ranges Sep 24 09:17:07.495432 (d31) [ 0.184273] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:17:07.507387 (d31) [ 0.184278] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:17:07.507409 (d31) [ 0.184283] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:17:07.519421 (d31) [ 0.184292] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:17:07.531415 (d31) [ 0.184322] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:17:07.531438 (d31) [ 0.185346] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:17:07.543390 (d31) [ 0.335739] Remapped 0 page(s) Sep 24 09:17:07.591391 (d31) [ 0.335892] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:17:07.603415 (d31) [ 0.335900] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:17:07.615411 (d31) [ 0.335905] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:17:07.615438 (d31) [ 0.335910] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:17:07.627415 (d31) [ 0.335917] Booting kernel on Xen Sep 24 09:17:07.627435 (d31) [ 0.335921] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:17:07.639413 (d31) [ 0.335927] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:17:07.651417 (d31) [ 0.340348] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:17:07.663412 (d31) [ 0.340717] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:17:07.663435 (d31) [ 0.340763] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:17:07.675418 (d31) [ 0.340795] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:17:07.687425 (d31) [ 0.340818] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:17:07.699415 (d31) [ 0.340818] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:17:07.699439 (d31) [ 0.340849] random: crng init done Sep 24 09:17:07.711410 (d31) [ 0.340877] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:17:07.711437 (d31) [ 0.340894] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:17:07.723421 (d31) [ 0.341097] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:17:07.735418 (d31) [ 0.343111] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:17:07.747421 (d31) [ 0.343226] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:17:07.759415 (d31) Poking KASLR using RDRAND RDTSC... Sep 24 09:17:07.759434 (d31) [ 0.345018] Dynamic Preempt: voluntary Sep 24 09:17:07.771414 (d31) [ 0.345069] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:17:07.771437 (d31) [ 0.345074] rcu: RCU event tracing is enabled. Sep 24 09:17:07.783412 (d31) [ 0.345078] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:17:07.783437 (d31) [ 0.345083] Trampoline variant of Tasks RCU enabled. Sep 24 09:17:07.795418 (d31) [ 0.345087] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:17:07.807413 (d31) [ 0.345092] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:17:07.807438 (d31) [ 0.352502] Using NULL legacy PIC Sep 24 09:17:07.819413 (d31) [ 0.352508] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:17:07.819435 (d31) [ 0.352569] xen:events: Using FIFO-based ABI Sep 24 09:17:07.831414 (d31) [ 0.352584] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:17:07.843411 (d31) [ 0.352636] Console: colour dummy device 80x25 Sep 24 09:17:07.843432 (d31) [ 0.352720] printk: console [tty0] enabled Sep 24 09:17:07.843446 (d31) [ 0.352728] printk: console [hvc0] enabled Sep 24 09:17:07.855414 (d31) [ 0.352740] printk: bootconsole [xenboot0] disabled Sep 24 09:17:07.855435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000639 unimplemented Sep 24 09:17:07.867416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000611 unimplemented Sep 24 09:17:07.879410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000619 unimplemented Sep 24 09:17:07.879433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000606 unimplemented Sep 24 09:17:07.891420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000034 unimplemented Sep 24 09:17:07.903412 [ 950.955941] xen-blkback: backend/vbd/31/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:17:07.903442 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Sep 24 09:17:07.915422 [ 950.962498] xen-blkback: backend/vbd/31/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:17:07.927425 [ 950.975442] vif vif-31-0 vif31.0: Guest Rx ready Sep 24 09:17:07.927444 [ 950.975715] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Sep 24 09:17:07.939422 [ 950.976024] xenbr0: port 2(vif31.0) entered blocking state Sep 24 09:17:07.951397 [ 950.976232] xenbr0: port 2(vif31.0) entered forwarding state Sep 24 09:17:07.951419 [ 985.098904] xenbr0: port 2(vif31.0) entered disabled state Sep 24 09:17:42.039406 [ 985.182799] xenbr0: port 2(vif31.0) entered disabled state Sep 24 09:17:42.123416 [ 985.183594] device vif31.0 left promiscuous mode Sep 24 09:17:42.123437 [ 985.183782] xenbr0: port 2(vif31.0) entered disabled state Sep 24 09:17:42.135396 [ 1011.743883] xenbr0: port 2(vif32.0) entered blocking state Sep 24 09:18:08.683420 [ 1011.744152] xenbr0: port 2(vif32.0) entered disabled state Sep 24 09:18:08.695399 [ 1011.744478] device vif32.0 entered promiscuous mode Sep 24 09:18:08.695431 (d32) mapping kernel into physical memory Sep 24 09:18:08.743396 (d32) about to get started... Sep 24 09:18:08.743414 (d32) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:18:08.779419 (d32) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:18:08.791412 (d32) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:18:08.791433 (d32) [ 0.000000] Released 0 page(s) Sep 24 09:18:08.791445 (d32) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:18:08.803415 (d32) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:18:08.803437 (d32) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:18:08.815419 (d32) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:18:08.827415 (d32) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:18:08.827436 (d32) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:18:08.839415 (d32) [ 0.000000] DMI not present or invalid. Sep 24 09:18:08.839435 (d32) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:18:08.851371 (d32) [ 0.164611] tsc: Fast TSC calibration failed Sep 24 09:18:08.923392 (d32) [ 0.164638] tsc: Detected 1995.189 MHz processor Sep 24 09:18:08.935417 (d32) [ 0.164660] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:18:08.935439 (d32) [ 0.164666] Disabled Sep 24 09:18:08.947415 (d32) [ 0.164670] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:18:08.947439 (d32) [ 0.164679] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:18:08.959419 (d32) [ 0.164721] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:18:08.971424 (d32) [ 0.184271] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:18:08.971445 (d32) [ 0.186554] Zone ranges: Sep 24 09:18:08.971456 (d32) [ 0.186558] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:18:08.983417 (d32) [ 0.186564] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:18:08.995413 (d32) [ 0.186569] Normal empty Sep 24 09:18:08.995432 (d32) [ 0.186573] Movable zone start for each node Sep 24 09:18:09.007410 (d32) [ 0.186577] Early memory node ranges Sep 24 09:18:09.007431 (d32) [ 0.186580] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:18:09.019413 (d32) [ 0.186585] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:18:09.019435 (d32) [ 0.186590] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:18:09.031416 (d32) [ 0.186599] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:18:09.043411 (d32) [ 0.186628] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:18:09.043434 (d32) [ 0.187625] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:18:09.055378 (d32) [ 0.352297] Remapped 0 page(s) Sep 24 09:18:09.115412 (d32) [ 0.352513] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:18:09.115434 (d32) [ 0.352557] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:18:09.127424 (d32) [ 0.352564] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:18:09.139420 (d32) [ 0.352571] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:18:09.151409 (d32) [ 0.352579] Booting kernel on Xen Sep 24 09:18:09.151428 (d32) [ 0.352584] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:18:09.151443 (d32) [ 0.352592] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:18:09.175408 (d32) [ 0.358335] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:18:09.175435 (d32) [ 0.358714] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:18:09.187422 (d32) [ 0.358772] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:18:09.199414 (d32) [ 0.358779] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:18:09.211414 (d32) [ 0.358807] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:18:09.211439 (d32) [ 0.358807] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:18:09.223417 (d32) [ 0.358847] random: crng init done Sep 24 09:18:09.223436 (d32) [ 0.358879] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:18:09.235421 (d32) [ 0.358914] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:18:09.247417 (d32) [ 0.359189] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:18:09.259414 (d32) [ 0.361785] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:18:09.271418 (d32) [ 0.361930] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:18:09.283413 (d32) Poking KASLR using RDRAND RDTSC... Sep 24 09:18:09.283433 (d32) [ 0.364025] Dynamic Preempt: voluntary Sep 24 09:18:09.283446 (d32) [ 0.364077] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:18:09.295420 (d32) [ 0.364082] rcu: RCU event tracing is enabled. Sep 24 09:18:09.295441 (d32) [ 0.364086] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:18:09.307422 (d32) [ 0.364091] Trampoline variant of Tasks RCU enabled. Sep 24 09:18:09.319413 (d32) [ 0.364095] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:18:09.319439 (d32) [ 0.364099] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:18:09.331423 (d32) [ 0.371496] Using NULL legacy PIC Sep 24 09:18:09.331442 (d32) [ 0.371502] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:18:09.343420 (d32) [ 0.371563] xen:events: Using FIFO-based ABI Sep 24 09:18:09.355411 (d32) [ 0.371577] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:18:09.355437 (d32) [ 0.371627] Console: colour dummy device 80x25 Sep 24 09:18:09.367412 (d32) [ 0.371711] printk: console [tty0] enabled Sep 24 09:18:09.367433 (d32) [ 0.371720] printk: console [hvc0] enabled Sep 24 09:18:09.379421 (d32) [ 0.371731] printk: bootconsole [xenboot0] disabled Sep 24 09:18:09.379443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000639 unimplemented Sep 24 09:18:09.391411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000611 unimplemented Sep 24 09:18:09.391435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000619 unimplemented Sep 24 09:18:09.403421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000606 unimplemented Sep 24 09:18:09.415412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000034 unimplemented Sep 24 09:18:09.415435 [ 1012.479287] xen-blkback: backend/vbd/32/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:18:09.427422 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Sep 24 09:18:09.439418 [ 1012.489215] xen-blkback: backend/vbd/32/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:18:09.451422 [ 1012.505649] vif vif-32-0 vif32.0: Guest Rx ready Sep 24 09:18:09.451442 [ 1012.505900] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Sep 24 09:18:09.463415 [ 1012.506250] xenbr0: port 2(vif32.0) entered blocking state Sep 24 09:18:09.463437 [ 1012.506436] xenbr0: port 2(vif32.0) entered forwarding state Sep 24 09:18:09.475386 [ 1046.731531] xenbr0: port 2(vif32.0) entered disabled state Sep 24 09:18:43.671400 [ 1046.816823] xenbr0: port 2(vif32.0) entered disabled state Sep 24 09:18:43.755403 [ 1046.817871] device vif32.0 left promiscuous mode Sep 24 09:18:43.767403 [ 1046.818090] xenbr0: port 2(vif32.0) entered disabled state Sep 24 09:18:43.767434 [ 1073.338253] xenbr0: port 2(vif33.0) entered blocking state Sep 24 09:19:10.279413 [ 1073.338487] xenbr0: port 2(vif33.0) entered disabled state Sep 24 09:19:10.291398 [ 1073.338838] device vif33.0 entered promiscuous mode Sep 24 09:19:10.291420 (d33) mapping kernel into physical memory Sep 24 09:19:10.339398 (d33) about to get started... Sep 24 09:19:10.339417 (d33) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:19:10.375415 (d33) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:19:10.387413 (d33) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:19:10.387435 (d33) [ 0.000000] Released 0 page(s) Sep 24 09:19:10.387447 (d33) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:19:10.399416 (d33) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:19:10.399439 (d33) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:19:10.411423 (d33) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:19:10.423418 (d33) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:19:10.423440 (d33) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:19:10.435422 (d33) [ 0.000000] DMI not present or invalid. Sep 24 09:19:10.435442 (d33) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:19:10.447367 (d33) [ 0.174158] tsc: Fast TSC calibration failed Sep 24 09:19:10.531406 (d33) [ 0.174185] tsc: Detected 1995.189 MHz processor Sep 24 09:19:10.543415 (d33) [ 0.174208] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:19:10.543437 (d33) [ 0.174214] Disabled Sep 24 09:19:10.543449 (d33) [ 0.174219] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:19:10.555420 (d33) [ 0.174228] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:19:10.567420 (d33) [ 0.174269] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:19:10.567444 (d33) [ 0.193073] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:19:10.579417 (d33) [ 0.195312] Zone ranges: Sep 24 09:19:10.579437 (d33) [ 0.195317] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:19:10.591415 (d33) [ 0.195322] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:19:10.603414 (d33) [ 0.195327] Normal empty Sep 24 09:19:10.603433 (d33) [ 0.195331] Movable zone start for each node Sep 24 09:19:10.603448 (d33) [ 0.195335] Early memory node ranges Sep 24 09:19:10.615414 (d33) [ 0.195338] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:19:10.615437 (d33) [ 0.195343] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:19:10.627418 (d33) [ 0.195348] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:19:10.639416 (d33) [ 0.195357] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:19:10.639440 (d33) [ 0.195386] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:19:10.651423 (d33) [ 0.196374] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:19:10.663369 (d33) [ 0.363312] Remapped 0 page(s) Sep 24 09:19:10.723415 (d33) [ 0.363508] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:19:10.723437 (d33) [ 0.363519] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:19:10.735421 (d33) [ 0.363526] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:19:10.747416 (d33) [ 0.363569] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:19:10.759413 (d33) [ 0.363578] Booting kernel on Xen Sep 24 09:19:10.759433 (d33) [ 0.363583] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:19:10.759449 (d33) [ 0.363591] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:19:10.771433 (d33) [ 0.369366] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:19:10.783423 (d33) [ 0.369746] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:19:10.795420 (d33) [ 0.369804] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:19:10.807404 (d33) [ 0.369811] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:19:10.819409 (d33) [ 0.369839] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:19:10.819436 (d33) [ 0.369839] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:19:10.831417 (d33) [ 0.369879] random: crng init done Sep 24 09:19:10.831436 (d33) [ 0.369912] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:19:10.843422 (d33) [ 0.369932] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:19:10.855418 (d33) [ 0.370236] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:19:10.855443 (d33) [ 0.372820] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:19:10.879417 (d33) [ 0.372941] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:19:10.891412 (d33) Poking KASLR using RDRAND RDTSC... Sep 24 09:19:10.891432 (d33) [ 0.374756] Dynamic Preempt: voluntary Sep 24 09:19:10.891445 (d33) [ 0.374823] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:19:10.903419 (d33) [ 0.374827] rcu: RCU event tracing is enabled. Sep 24 09:19:10.903440 (d33) [ 0.374832] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:19:10.915422 (d33) [ 0.374837] Trampoline variant of Tasks RCU enabled. Sep 24 09:19:10.927412 (d33) [ 0.374841] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:19:10.927439 (d33) [ 0.374845] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:19:10.939422 (d33) [ 0.382256] Using NULL legacy PIC Sep 24 09:19:10.939441 (d33) [ 0.382261] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:19:10.951421 (d33) [ 0.382321] xen:events: Using FIFO-based ABI Sep 24 09:19:10.951442 (d33) [ 0.382336] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:19:10.963419 (d33) [ 0.382387] Console: colour dummy device 80x25 Sep 24 09:19:10.975414 (d33) [ 0.382471] printk: console [tty0] enabled Sep 24 09:19:10.975434 (d33) [ 0.382479] printk: console [hvc0] enabled Sep 24 09:19:10.987414 (d33) [ 0.382491] printk: bootconsole [xenboot0] disabled Sep 24 09:19:10.987436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000639 unimplemented Sep 24 09:19:10.999415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000611 unimplemented Sep 24 09:19:10.999438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000619 unimplemented Sep 24 09:19:11.011418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000606 unimplemented Sep 24 09:19:11.023409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000034 unimplemented Sep 24 09:19:11.023433 [ 1074.083459] xen-blkback: backend/vbd/33/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:19:11.035428 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Sep 24 09:19:11.047423 [ 1074.092968] xen-blkback: backend/vbd/33/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:19:11.059416 [ 1074.107158] vif vif-33-0 vif33.0: Guest Rx ready Sep 24 09:19:11.059437 [ 1074.107453] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Sep 24 09:19:11.071416 [ 1074.107772] xenbr0: port 2(vif33.0) entered blocking state Sep 24 09:19:11.071437 [ 1074.107956] xenbr0: port 2(vif33.0) entered forwarding state Sep 24 09:19:11.083385 [ 1108.256611] xenbr0: port 2(vif33.0) entered disabled state Sep 24 09:19:45.195411 [ 1108.354549] xenbr0: port 2(vif33.0) entered disabled state Sep 24 09:19:45.303412 [ 1108.355792] device vif33.0 left promiscuous mode Sep 24 09:19:45.303433 [ 1108.356077] xenbr0: port 2(vif33.0) entered disabled state Sep 24 09:19:45.315361 [ 1134.871278] xenbr0: port 2(vif34.0) entered blocking state Sep 24 09:20:11.819417 [ 1134.871507] xenbr0: port 2(vif34.0) entered disabled state Sep 24 09:20:11.819441 [ 1134.871869] device vif34.0 entered promiscuous mode Sep 24 09:20:11.831370 (d34) mapping kernel into physical memory Sep 24 09:20:11.879374 (d34) about to get started... Sep 24 09:20:11.879392 (d34) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:20:11.903420 (d34) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:20:11.915419 (d34) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:20:11.927409 (d34) [ 0.000000] Released 0 page(s) Sep 24 09:20:11.927429 (d34) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:20:11.927443 (d34) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:20:11.939417 (d34) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:20:11.951412 (d34) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:20:11.951434 (d34) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:20:11.963416 (d34) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:20:11.963438 (d34) [ 0.000000] DMI not present or invalid. Sep 24 09:20:11.975393 (d34) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:20:11.975413 (d34) [ 0.173949] tsc: Fast TSC calibration failed Sep 24 09:20:12.071413 (d34) [ 0.173977] tsc: Detected 1995.189 MHz processor Sep 24 09:20:12.071434 (d34) [ 0.174000] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:20:12.083410 (d34) [ 0.174006] Disabled Sep 24 09:20:12.083429 (d34) [ 0.174011] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:20:12.095410 (d34) [ 0.174020] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:20:12.095435 (d34) [ 0.174062] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:20:12.107416 (d34) [ 0.193425] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:20:12.107437 (d34) [ 0.195732] Zone ranges: Sep 24 09:20:12.119414 (d34) [ 0.195737] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:20:12.119436 (d34) [ 0.195742] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:20:12.131415 (d34) [ 0.195747] Normal empty Sep 24 09:20:12.131434 (d34) [ 0.195751] Movable zone start for each node Sep 24 09:20:12.143415 (d34) [ 0.195755] Early memory node ranges Sep 24 09:20:12.143434 (d34) [ 0.195758] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:20:12.155412 (d34) [ 0.195763] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:20:12.155435 (d34) [ 0.195769] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:20:12.167422 (d34) [ 0.195777] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:20:12.179421 (d34) [ 0.195807] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:20:12.179444 (d34) [ 0.196797] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:20:12.191391 (d34) [ 0.366264] Remapped 0 page(s) Sep 24 09:20:12.263409 (d34) [ 0.366461] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:20:12.263431 (d34) [ 0.366470] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:20:12.275415 (d34) [ 0.366477] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:20:12.287414 (d34) [ 0.366524] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:20:12.287436 (d34) [ 0.366532] Booting kernel on Xen Sep 24 09:20:12.299423 (d34) [ 0.366537] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:20:12.299445 (d34) [ 0.366545] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:20:12.311421 (d34) [ 0.372316] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:20:12.323417 (d34) [ 0.372695] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:20:12.335413 (d34) [ 0.372755] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:20:12.335439 (d34) [ 0.372763] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:20:12.347422 (d34) [ 0.372790] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:20:12.359417 (d34) [ 0.372790] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:20:12.371419 (d34) [ 0.372829] random: crng init done Sep 24 09:20:12.371438 (d34) [ 0.372863] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:20:12.383416 (d34) [ 0.372883] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:20:12.395409 (d34) [ 0.373193] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:20:12.395435 (d34) [ 0.375869] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:20:12.419413 (d34) [ 0.376019] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:20:12.419438 (d34) Poking KASLR using RDRAND RDTSC... Sep 24 09:20:12.431413 (d34) [ 0.377869] Dynamic Preempt: voluntary Sep 24 09:20:12.431434 (d34) [ 0.377920] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:20:12.443413 (d34) [ 0.377925] rcu: RCU event tracing is enabled. Sep 24 09:20:12.443435 (d34) [ 0.377929] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:20:12.455421 (d34) [ 0.377933] Trampoline variant of Tasks RCU enabled. Sep 24 09:20:12.455442 (d34) [ 0.377937] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:20:12.467421 (d34) [ 0.377942] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:20:12.479421 (d34) [ 0.385346] Using NULL legacy PIC Sep 24 09:20:12.479440 (d34) [ 0.385351] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:20:12.491415 (d34) [ 0.385412] xen:events: Using FIFO-based ABI Sep 24 09:20:12.491436 (d34) [ 0.385426] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:20:12.503418 (d34) [ 0.385477] Console: colour dummy device 80x25 Sep 24 09:20:12.503439 (d34) [ 0.385562] printk: console [tty0] enabled Sep 24 09:20:12.515414 (d34) [ 0.385570] printk: console [hvc0] enabled Sep 24 09:20:12.515434 (d34) [ 0.385582] printk: bootconsole [xenboot0] disabled Sep 24 09:20:12.527416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000639 unimplemented Sep 24 09:20:12.527440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000611 unimplemented Sep 24 09:20:12.539420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000619 unimplemented Sep 24 09:20:12.551413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000606 unimplemented Sep 24 09:20:12.551437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000034 unimplemented Sep 24 09:20:12.563415 [ 1135.621040] xen-blkback: backend/vbd/34/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:20:12.575416 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Sep 24 09:20:12.587414 [ 1135.630414] xen-blkback: backend/vbd/34/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:20:12.587443 [ 1135.645594] vif vif-34-0 vif34.0: Guest Rx ready Sep 24 09:20:12.599418 [ 1135.645883] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Sep 24 09:20:12.611411 [ 1135.646238] xenbr0: port 2(vif34.0) entered blocking state Sep 24 09:20:12.611441 [ 1135.646422] xenbr0: port 2(vif34.0) entered forwarding state Sep 24 09:20:12.623364 [ 1169.849565] xenbr0: port 2(vif34.0) entered disabled state Sep 24 09:20:46.795389 [ 1169.934026] xenbr0: port 2(vif34.0) entered disabled state Sep 24 09:20:46.879418 [ 1169.934722] device vif34.0 left promiscuous mode Sep 24 09:20:46.879438 [ 1169.934909] xenbr0: port 2(vif34.0) entered disabled state Sep 24 09:20:46.891388 [ 1196.969327] xenbr0: port 2(vif35.0) entered blocking state Sep 24 09:21:13.919416 [ 1196.969564] xenbr0: port 2(vif35.0) entered disabled state Sep 24 09:21:13.919440 [ 1196.969944] device vif35.0 entered promiscuous mode Sep 24 09:21:13.931371 (d35) mapping kernel into physical memory Sep 24 09:21:13.979375 (d35) about to get started... Sep 24 09:21:13.979394 (d35) [ 0.000000] Linux version 6.1.111+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Tue Sep 24 08:22:34 UTC 2024 Sep 24 09:21:14.003429 (d35) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:21:14.015419 (d35) [ 0.000000] ACPI in unprivileged domain disabled Sep 24 09:21:14.015440 (d35) [ 0.000000] Released 0 page(s) Sep 24 09:21:14.027412 (d35) [ 0.000000] BIOS-provided physical RAM map: Sep 24 09:21:14.027433 (d35) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 24 09:21:14.039417 (d35) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 24 09:21:14.051409 (d35) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 24 09:21:14.051432 (d35) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 24 09:21:14.063413 (d35) [ 0.000000] NX (Execute Disable) protection: active Sep 24 09:21:14.063435 (d35) [ 0.000000] DMI not present or invalid. Sep 24 09:21:14.075383 (d35) [ 0.000000] Hypervisor detected: Xen PV Sep 24 09:21:14.075404 (d35) [ 0.173196] tsc: Fast TSC calibration failed Sep 24 09:21:14.159394 (d35) [ 0.173221] tsc: Detected 1995.189 MHz processor Sep 24 09:21:14.171418 (d35) [ 0.173243] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 24 09:21:14.183412 (d35) [ 0.173249] Disabled Sep 24 09:21:14.183430 (d35) [ 0.173254] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 24 09:21:14.183448 (d35) [ 0.173262] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 24 09:21:14.195423 (d35) [ 0.173303] Kernel/User page tables isolation: disabled on XEN PV. Sep 24 09:21:14.207422 (d35) [ 0.191709] RAMDISK: [mem 0x03400000-0x04823fff] Sep 24 09:21:14.207444 (d35) [ 0.193946] Zone ranges: Sep 24 09:21:14.219413 (d35) [ 0.193951] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 24 09:21:14.219436 (d35) [ 0.193956] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 24 09:21:14.231414 (d35) [ 0.193961] Normal empty Sep 24 09:21:14.231434 (d35) [ 0.193965] Movable zone start for each node Sep 24 09:21:14.243412 (d35) [ 0.193969] Early memory node ranges Sep 24 09:21:14.243433 (d35) [ 0.193973] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 24 09:21:14.255414 (d35) [ 0.193977] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 24 09:21:14.255437 (d35) [ 0.193982] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 24 09:21:14.267419 (d35) [ 0.194029] On node 0, zone DMA: 1 pages in unavailable ranges Sep 24 09:21:14.279413 (d35) [ 0.194058] On node 0, zone DMA: 96 pages in unavailable ranges Sep 24 09:21:14.279437 (d35) [ 0.195032] p2m virtual area at (____ptrval____), size is 40000000 Sep 24 09:21:14.291382 (d35) [ 0.354217] Remapped 0 page(s) Sep 24 09:21:14.339381 (d35) [ 0.354393] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 24 09:21:14.351419 (d35) [ 0.354402] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 24 09:21:14.363420 (d35) [ 0.354407] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 24 09:21:14.375416 (d35) [ 0.354413] [mem 0x20000000-0xffffffff] available for PCI devices Sep 24 09:21:14.375440 (d35) [ 0.354421] Booting kernel on Xen Sep 24 09:21:14.387408 (d35) [ 0.354425] Xen version: 4.20-unstable (preserve-AD) Sep 24 09:21:14.387431 (d35) [ 0.354431] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 24 09:21:14.399418 (d35) [ 0.359083] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 24 09:21:14.411424 (d35) [ 0.359469] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 24 09:21:14.423407 (d35) [ 0.359530] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 24 09:21:14.423433 (d35) [ 0.359537] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 24 09:21:14.435420 (d35) [ 0.359575] Kernel parameter elevator= does not have any effect anymore. Sep 24 09:21:14.447414 (d35) [ 0.359575] Please use sysfs to set IO scheduler for individual devices. Sep 24 09:21:14.459415 (d35) [ 0.359608] random: crng init done Sep 24 09:21:14.459434 (d35) [ 0.359637] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 24 09:21:14.471416 (d35) [ 0.359653] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 24 09:21:14.471442 (d35) [ 0.359881] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 24 09:21:14.483423 (d35) [ 0.361942] Memory: 458788K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64860K reserved, 0K cma-reserved) Sep 24 09:21:14.495427 (d35) [ 0.362060] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 24 09:21:14.507421 (d35) Poking KASLR using RDRAND RDTSC... Sep 24 09:21:14.519410 (d35) [ 0.363950] Dynamic Preempt: voluntary Sep 24 09:21:14.519432 (d35) [ 0.364000] rcu: Preemptible hierarchical RCU implementation. Sep 24 09:21:14.531414 (d35) [ 0.364005] rcu: RCU event tracing is enabled. Sep 24 09:21:14.531436 (d35) [ 0.364009] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 24 09:21:14.543416 (d35) [ 0.364014] Trampoline variant of Tasks RCU enabled. Sep 24 09:21:14.543438 (d35) [ 0.364019] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 24 09:21:14.555418 (d35) [ 0.364063] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 24 09:21:14.567417 (d35) [ 0.371438] Using NULL legacy PIC Sep 24 09:21:14.567436 (d35) [ 0.371443] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 24 09:21:14.579413 (d35) [ 0.371504] xen:events: Using FIFO-based ABI Sep 24 09:21:14.579434 (d35) [ 0.371518] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 24 09:21:14.591416 (d35) [ 0.371569] Console: colour dummy device 80x25 Sep 24 09:21:14.591436 (d35) [ 0.371653] printk: console [tty0] enabled Sep 24 09:21:14.603414 (d35) [ 0.371662] printk: console [hvc0] enabled Sep 24 09:21:14.603434 (d35) [ 0.371674] printk: bootconsole [xenboot0] disabled Sep 24 09:21:14.615419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000639 unimplemented Sep 24 09:21:14.615443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000611 unimplemented Sep 24 09:21:14.627417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000619 unimplemented Sep 24 09:21:14.639410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000606 unimplemented Sep 24 09:21:14.639434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000034 unimplemented Sep 24 09:21:14.651417 [ 1197.699014] xen-blkback: backend/vbd/35/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:21:14.663412 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Sep 24 09:21:14.663437 [ 1197.705780] xen-blkback: backend/vbd/35/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 24 09:21:14.675432 [ 1197.717889] vif vif-35-0 vif35.0: Guest Rx ready Sep 24 09:21:14.687421 [ 1197.718564] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Sep 24 09:21:14.687445 [ 1197.718888] xenbr0: port 2(vif35.0) entered blocking state Sep 24 09:21:14.699420 [ 1197.719096] xenbr0: port 2(vif35.0) entered forwarding state Sep 24 09:21:14.699441 [ 1230.441032] xenbr0: port 2(vif35.0) entered disabled state Sep 24 09:21:47.391376 [ 1230.466316] xenbr0: port 2(vif35.0) entered disabled state Sep 24 09:21:47.415415 [ 1230.466880] device vif35.0 left promiscuous mode Sep 24 09:21:47.415436 [ 1230.467113] xenbr0: port 2(vif35.0) entered disabled state Sep 24 09:21:47.427371 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 24 09:23:19.779384 Sep 24 09:27:05.690917 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 24 09:27:05.711417 Sep 24 09:27:05.711659 Sep 24 09:27:06.689700 (XEN) '0' pressed -> dumping Dom0's registers Sep 24 09:27:06.711429 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 24 09:27:06.711449 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 24 09:27:06.723432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 24 09:27:06.723455 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 24 09:27:06.735423 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:06.735446 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000001dec9c Sep 24 09:27:06.747427 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 09:27:06.759429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 24 09:27:06.759450 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 24 09:27:06.771421 (XEN) cr3: 0000000835e97000 cr2: 000055673b3e0000 Sep 24 09:27:06.783411 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 09:27:06.783433 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:06.795414 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 24 09:27:06.795435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:06.807416 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc 649bb9f459d5ec00 Sep 24 09:27:06.819410 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 24 09:27:06.819433 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 24 09:27:06.831414 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 24 09:27:06.843408 (XEN) 649bb9f459d5ec00 0000000000000000 0000000000000040 0000000000000000 Sep 24 09:27:06.843430 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 24 09:27:06.855414 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 24 09:27:06.867409 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 24 09:27:06.867431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.879413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.891410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.891431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.903412 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.915410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.915432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.927424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.927456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:06.939413 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:06.951411 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 24 09:27:06.951430 (XEN) RIP: e033:[] Sep 24 09:27:06.951443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 24 09:27:06.963422 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 24 09:27:06.963444 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:06.975416 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000001b1c64 Sep 24 09:27:06.987415 (XEN) r9: 0000017ebd833640 r10: 00000000000000d6 r11: 0000000000000246 Sep 24 09:27:06.987437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 24 09:27:06.999410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.011411 (XEN) cr3: 00000008340bb000 cr2: 00007f450cc15740 Sep 24 09:27:07.011431 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 09:27:07.023417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:07.023438 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 24 09:27:07.035412 (XEN) 00000000000356d0 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:07.047408 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4ab3ac952e51ac00 Sep 24 09:27:07.047431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.059412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:07.071411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.071433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.083414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.083435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.095415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.107412 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:07.107430 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 24 09:27:07.119406 (XEN) RIP: e033:[] Sep 24 09:27:07.119426 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 24 09:27:07.119441 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 24 09:27:07.131423 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:07.143415 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000000f49c4 Sep 24 09:27:07.143437 (XEN) r9: 00000168eccbb640 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 09:27:07.155415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 24 09:27:07.167409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.167431 (XEN) cr3: 000000083759b000 cr2: 00007f50f8b81500 Sep 24 09:27:07.179417 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 09:27:07.179438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:07.191418 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 24 09:27:07.203408 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:07.203430 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d908f30a67b65300 Sep 24 09:27:07.215411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.227405 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:07.227428 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.239410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.239439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.251415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.263411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.263432 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:07.275414 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 24 09:27:07.275434 (XEN) RIP: e033:[] Sep 24 09:27:07.287409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 24 09:27:07.287431 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 24 09:27:07.299412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:07.299434 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 0000000000145f6c Sep 24 09:27:07.311415 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:07.323410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 24 09:27:07.323432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.335425 (XEN) cr3: 000000105260c000 cr2: 00007ff1c9555400 Sep 24 09:27:07.335444 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 09:27:07.347387 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:07.359411 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 24 09:27:07.359431 (XEN) 000000000000003d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:07.371413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4b55f4ea1f6ab700 Sep 24 09:27:07.383411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.383432 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:07.395410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.407410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.407432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.419410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.419431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.431411 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:07.443408 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 24 09:27:07.443427 (XEN) RIP: e033:[] Sep 24 09:27:07.443439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 24 09:27:07.455423 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 24 09:27:07.455444 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:07.467417 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000001783ac Sep 24 09:27:07.479412 (XEN) r9: 0000017ebd833640 r10: 000001671cd54c40 r11: 0000000000000246 Sep 24 09:27:07.479435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 24 09:27:07.491413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.503410 (XEN) cr3: 000000105260c000 cr2: 00007fd811c71652 Sep 24 09:27:07.503430 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 09:27:07.515411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:07.515432 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 24 09:27:07.527411 (XEN) 0000000066f23b90 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:07.539418 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 dd54eb7ba0843b00 Sep 24 09:27:07.539441 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.551410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:07.563414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.563436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.575415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.575435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.587413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.599411 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:07.599429 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 24 09:27:07.611408 (XEN) RIP: e033:[] Sep 24 09:27:07.611427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 24 09:27:07.611442 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 24 09:27:07.623414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:07.635414 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 000000000021b15c Sep 24 09:27:07.635436 (XEN) r9: 0000000000000001 r10: 0000000000000088 r11: 0000000000000246 Sep 24 09:27:07.647415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 24 09:27:07.659410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.659432 (XEN) cr3: 000000105260c000 cr2: 00007f4e49c7ae84 Sep 24 09:27:07.671412 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 24 09:27:07.671434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:07.683414 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 24 09:27:07.695408 (XEN) 00000000000221c4 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:07.695430 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d183c71a33946f00 Sep 24 09:27:07.707411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.719409 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:07.719431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.731412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.731433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.743419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.755411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.755431 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:07.767409 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 24 09:27:07.767428 (XEN) RIP: e033:[] Sep 24 09:27:07.779411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 24 09:27:07.779433 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 24 09:27:07.791410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:07.791432 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000001bae84 Sep 24 09:27:07.803417 (XEN) r9: 0000017ebd833640 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 09:27:07.815410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 24 09:27:07.815431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.827415 (XEN) cr3: 000000107ddb5000 cr2: 00007f4e49ea3b30 Sep 24 09:27:07.827435 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 24 09:27:07.839416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:07.851411 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 24 09:27:07.851431 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:07.863410 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3443e22c71208400 Sep 24 09:27:07.875414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.875437 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:07.887411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.887432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.899418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.911416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.911437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:07.923414 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:07.935408 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 24 09:27:07.935428 (XEN) RIP: e033:[] Sep 24 09:27:07.935440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 24 09:27:07.947425 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 24 09:27:07.947447 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:07.959428 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000000239b5c Sep 24 09:27:07.971410 (XEN) r9: 0000017ebd833640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:07.971432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 24 09:27:07.983416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:07.995409 (XEN) cr3: 000000105260c000 cr2: 00007f39e6da1160 Sep 24 09:27:07.995429 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 09:27:08.007411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.007432 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 24 09:27:08.019427 (XEN) 000000000000019c 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:08.031408 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 2978aa8521c50e00 Sep 24 09:27:08.031430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.043418 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:08.055407 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.055429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.067412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.067432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.079413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.091416 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:08.091434 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 24 09:27:08.103414 (XEN) RIP: e033:[] Sep 24 09:27:08.103433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 24 09:27:08.103449 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 24 09:27:08.115413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:08.127413 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 0000000000157f54 Sep 24 09:27:08.127435 (XEN) r9: 0000017ebd833640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:08.139415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 24 09:27:08.151415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:08.151437 (XEN) cr3: 000000105260c000 cr2: 00007f52e8bb2160 Sep 24 09:27:08.163414 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 09:27:08.163436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.175413 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 24 09:27:08.187409 (XEN) 0000000000000076 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:08.187439 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1c9ef737fb61cb00 Sep 24 09:27:08.199412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.211408 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:08.211430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.223412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.235407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.235428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.247409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.259411 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:08.259430 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 24 09:27:08.259443 (XEN) RIP: e033:[] Sep 24 09:27:08.271412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 24 09:27:08.271434 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 24 09:27:08.283410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:08.283432 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000001801e4 Sep 24 09:27:08.295415 (XEN) r9: 000000001c812400 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:08.307410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 24 09:27:08.307432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:08.319416 (XEN) cr3: 000000105260c000 cr2: 00007f754f4fe740 Sep 24 09:27:08.331411 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 09:27:08.331433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.343413 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 24 09:27:08.343433 (XEN) 0000000000000149 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:08.355421 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 8b04713c8fd5ea00 Sep 24 09:27:08.367407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.367428 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:08.379414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.391406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.391427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.403414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.415406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.415428 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:08.427407 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 24 09:27:08.427427 (XEN) RIP: e033:[] Sep 24 09:27:08.427439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 24 09:27:08.439413 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 24 09:27:08.439435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:08.451417 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 00000000001652a4 Sep 24 09:27:08.463423 (XEN) r9: 0000017ebd833640 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:08.463445 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 24 09:27:08.475413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:08.487417 (XEN) cr3: 000000105260c000 cr2: 00007fbba281b520 Sep 24 09:27:08.487437 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 24 09:27:08.499414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.499441 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 24 09:27:08.511413 (XEN) 000000000000005e 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:08.523408 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 9036f255c027ce00 Sep 24 09:27:08.523430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.535412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:08.547408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.547429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.559404 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.571394 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.571406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.583395 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:08.583408 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 24 09:27:08.595417 (XEN) RIP: e033:[] Sep 24 09:27:08.595435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 24 09:27:08.607414 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 24 09:27:08.607437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:08.619420 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 000000000017d304 Sep 24 09:27:08.619443 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 09:27:08.631424 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 24 09:27:08.643413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:08.643435 (XEN) cr3: 0000000834ae9000 cr2: 00007ffc97d29edb Sep 24 09:27:08.655429 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 09:27:08.667419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.667440 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 24 09:27:08.679419 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:08.679441 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 6ae7d8ebdca47e00 Sep 24 09:27:08.691421 (XEN) 000000000000009b 0000000000000000 0000000000000000 000000000 Sep 24 09:27:08.698794 0000000 Sep 24 09:27:08.703422 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:08.703444 (XEN) ffffffff81000715 00000 Sep 24 09:27:08.703785 00000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.715427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.727423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.727444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.739420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.751416 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:08.751434 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 24 09:27:08.751447 (XEN) RIP: e033:[] Sep 24 09:27:08.763415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 24 09:27:08.763437 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 24 09:27:08.775411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:08.787410 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000001e852c Sep 24 09:27:08.787432 (XEN) r9: 0000017ebd833640 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 09:27:08.799411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 24 09:27:08.799441 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:08.811415 (XEN) cr3: 000000105260c000 cr2: 00007f96c35ca4c8 Sep 24 09:27:08.823409 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 09:27:08.823431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.835414 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 24 09:27:08.835435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:08.847413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 6df27f9c29a0a700 Sep 24 09:27:08.859409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.859430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:08.871413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.883410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.883431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.895413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.907408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:08.907428 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:08.919409 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 24 09:27:08.919429 (XEN) RIP: e033:[] Sep 24 09:27:08.919441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 24 09:27:08.931412 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 24 09:27:08.943406 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:08.943428 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 0000000000158e54 Sep 24 09:27:08.955412 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 09:27:08.955434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 24 09:27:08.967433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:08.979413 (XEN) cr3: 000000105260c000 cr2: 0000557268e3b534 Sep 24 09:27:08.979433 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 09:27:08.991413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:08.991434 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 24 09:27:09.003413 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.015409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1ace5b05fbb10000 Sep 24 09:27:09.015431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.027414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:09.039411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.039433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.051412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.063410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.063431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.075416 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:09.075434 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 24 09:27:09.087410 (XEN) RIP: e033:[] Sep 24 09:27:09.087429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 24 09:27:09.099383 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 24 09:27:09.099406 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:09.111415 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 0000000000129184 Sep 24 09:27:09.123411 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 09:27:09.123434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 24 09:27:09.135411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:09.135433 (XEN) cr3: 000000105260c000 cr2: 00007ff5e9577170 Sep 24 09:27:09.147415 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 09:27:09.159408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:09.159429 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 24 09:27:09.171416 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.171438 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 baa6af5f0d394700 Sep 24 09:27:09.183414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.195408 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:09.195429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.207412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.219412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.219433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.231410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.243412 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:09.243430 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 24 09:27:09.243442 (XEN) RIP: e033:[] Sep 24 09:27:09.255416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 24 09:27:09.255438 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 24 09:27:09.267413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:09.279408 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000013400c Sep 24 09:27:09.279430 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 09:27:09.291410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 24 09:27:09.303409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:09.303432 (XEN) cr3: 000000105260c000 cr2: 00007f0951f4e740 Sep 24 09:27:09.315410 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 24 09:27:09.315432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:09.327413 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 24 09:27:09.327433 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.339414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 21fd579aff965400 Sep 24 09:27:09.351410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.351431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:09.363413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.375413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.375434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.387411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.399408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.399429 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:09.411407 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 24 09:27:09.411427 (XEN) RIP: e033:[] Sep 24 09:27:09.411439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 24 09:27:09.423412 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 24 09:27:09.435416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:09.435439 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000000119f5c Sep 24 09:27:09.447415 (XEN) r9: 0000000000000000 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 24 09:27:09.459408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 24 09:27:09.459430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:09.471421 (XEN) cr3: 000000105260c000 cr2: 00007f2dd4aef2f0 Sep 24 09:27:09.471441 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 09:27:09.483411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:09.495409 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 24 09:27:09.495430 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.507409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b11396e327c54300 Sep 24 09:27:09.507431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.519412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:09.531414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.531435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.543412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.555407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.555427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.567411 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:09.567429 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 24 09:27:09.579416 (XEN) RIP: e033:[] Sep 24 09:27:09.579436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 24 09:27:09.591410 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 24 09:27:09.591433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:09.603412 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000000167b5c Sep 24 09:27:09.615409 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:09.615430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 24 09:27:09.627414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:09.639410 (XEN) cr3: 000000105260c000 cr2: 000055cab94052f8 Sep 24 09:27:09.639431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 09:27:09.651413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:09.651434 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 24 09:27:09.663410 (XEN) 0000000000000077 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.663431 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 fba25cba91a22900 Sep 24 09:27:09.675455 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.687412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:09.687433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.699415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.711408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.711429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.723411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.735409 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:09.735427 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 24 09:27:09.735440 (XEN) RIP: e033:[] Sep 24 09:27:09.747418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 24 09:27:09.747441 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 24 09:27:09.759414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:09.771396 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 000000000014049c Sep 24 09:27:09.771418 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 24 09:27:09.783420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 24 09:27:09.795412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:09.795434 (XEN) cr3: 000000105260c000 cr2: 00007f5a92910e84 Sep 24 09:27:09.807410 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 09:27:09.807432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:09.819412 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 24 09:27:09.819432 (XEN) 0000000000000116 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.831414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 756bf59c2ef71900 Sep 24 09:27:09.843409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.843430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:09.855413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.867410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.867430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.879411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.891410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:09.891431 (XEN) 0000000000000000 0000000000000000 Sep 24 09:27:09.903409 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 24 09:27:09.903429 (XEN) RIP: e033:[] Sep 24 09:27:09.903441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 24 09:27:09.915413 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 24 09:27:09.927408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 24 09:27:09.927431 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 000000000010723c Sep 24 09:27:09.939412 (XEN) r9: 0000016f1fb5b640 r10: 0000000000007ff0 r11: 0000000000000246 Sep 24 09:27:09.951409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 24 09:27:09.951431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 24 09:27:09.963422 (XEN) cr3: 000000105260c000 cr2: 000055ea220442f8 Sep 24 09:27:09.963442 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 24 09:27:09.975413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 24 09:27:09.987415 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 24 09:27:09.987435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 24 09:27:09.999411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 e7ed29be69877d00 Sep 24 09:27:09.999433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:10.011412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 24 09:27:10.023411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:10.023432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:10.035411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:10.047407 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 1558927594663) Sep 24 09:27:10.047433 (XEN) heap[node=0][zone=0] -> 0 pages Sep 24 09:27:10.059413 (XEN) heap[node=0][zone=1] -> 0 pages Sep 24 09:27:10.059440 (XEN) heap[node=0][zone=2] -> 0 pages Sep 24 09:27:10.059452 (XEN) heap[node=0][zone=3] -> 0 pages Sep 24 09:27:10.071410 (XEN) heap[node=0][zone=4] -> 0 pages Sep 24 09:27:10.071428 (XEN) heap[node=0][zone=5] -> 0 pages Sep 24 09:27:10.071439 (XEN) heap[node=0][zone=6] -> 0 pages Sep 24 09:27:10.083411 (XEN) heap[node=0][zone=7] -> 0 pages Sep 24 09:27:10.083430 (XEN) heap[node=0][zone=8] -> 0 pages Sep 24 09:27:10.083441 (XEN) heap[node=0][zone=9] -> 0 pages Sep 24 09:27:10.095412 (XEN) heap[node=0][zone=10] -> 0 pages Sep 24 09:27:10.095431 (XEN) heap[node=0][zone=11] -> 0 pages Sep 24 09:27:10.095442 (XEN) heap[node=0][zone=12] -> 0 pages Sep 24 09:27:10.107413 (XEN) heap[node=0][zone=13] -> 0 pages Sep 24 09:27:10.107431 (XEN) heap[node=0][zone=14] -> 0 pages Sep 24 09:27:10.107443 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 24 09:27:10.119415 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 24 09:27:10.119434 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 24 09:27:10.131407 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 24 09:27:10.131427 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 24 09:27:10.131439 (XEN) heap[node=0][zone=20] -> 0 pages Sep 24 09:27:10.143412 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 24 09:27:10.143432 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 24 09:27:10.143444 (XEN) heap[node=0][zone=23] -> 4194304 pages Sep 24 09:27:10.155414 (XEN) heap[node=0][zone=24] -> 463242 pages Sep 24 09:27:10.155433 (XEN) heap[node=0][zone=25] -> 0 pages Sep 24 09:27:10.167408 (XEN) heap[node=0][zone=26] -> 0 pages Sep 24 09:27:10.167428 (XEN) heap[node=0][zone=27] -> 0 pages Sep 24 09:27:10.167440 (XEN) heap[node=0][zone=28] -> 0 pages Sep 24 09:27:10.179409 (XEN) heap[node=0][zone=29] -> 0 pages Sep 24 09:27:10.179428 (XEN) heap[node=0][zone=30] -> 0 pages Sep 24 09:27:10.179440 (XEN) heap[node=0][zone=31] -> 0 pages Sep 24 09:27:10.191420 (XEN) heap[node=0][zone=32] -> 0 pages Sep 24 09:27:10.191438 (XEN) heap[node=0][zone=33] -> 0 pages Sep 24 09:27:10.191450 (XEN) heap[node=0][zone=34] -> 0 pages Sep 24 09:27:10.203409 (XEN) heap[node=0][zone=35] -> 0 pages Sep 24 09:27:10.203428 (XEN) heap[node=0][zone=36] -> 0 pages Sep 24 09:27:10.203440 (XEN) heap[node=0][zone=37] -> 0 pages Sep 24 09:27:10.215411 (XEN) heap[node=0][zone=38] -> 0 pages Sep 24 09:27:10.215430 (XEN) heap[node=0][zone=39] -> 0 pages Sep 24 09:27:10.215442 (XEN) heap[node=0][zone=40] -> 0 pages Sep 24 09:27:10.227414 (XEN) heap[node=1][zone=0] -> 0 pages Sep 24 09:27:10.227433 (XEN) heap[node=1][zone=1] -> 0 pages Sep 24 09:27:10.227444 (XEN) heap[node=1][zone=2] -> 0 pages Sep 24 09:27:10.239408 (XEN) heap[node=1][zone=3] -> 0 pages Sep 24 09:27:10.239427 (XEN) heap[node=1][zone=4] -> 0 pages Sep 24 09:27:10.239438 (XEN) heap[node=1][zone=5] -> 0 pages Sep 24 09:27:10.251412 (XEN) heap[node=1][zone=6] -> 0 pages Sep 24 09:27:10.251431 (XEN) heap[node=1][zone=7] -> 0 pages Sep 24 09:27:10.251442 (XEN) heap[node=1][zone=8] -> 0 pages Sep 24 09:27:10.263412 (XEN) heap[node=1][zone=9] -> 0 pages Sep 24 09:27:10.263432 (XEN) heap[node=1][zone=10] -> 0 pages Sep 24 09:27:10.263443 (XEN) heap[node=1][zone=11] -> 0 pages Sep 24 09:27:10.275408 (XEN) heap[node=1][zone=12] -> 0 pages Sep 24 09:27:10.275427 (XEN) heap[node=1][zone=13] -> 0 pages Sep 24 09:27:10.275439 (XEN) heap[node=1][zone=14] -> 0 pages Sep 24 09:27:10.287410 (XEN) heap[node=1][zone=15] -> 0 pages Sep 24 09:27:10.287429 (XEN) heap[node=1][zone=16] -> 0 pages Sep 24 09:27:10.287441 (XEN) heap[node=1][zone=17] -> 0 pages Sep 24 09:27:10.299411 (XEN) heap[node=1][zone=18] -> 0 pages Sep 24 09:27:10.299430 (XEN) heap[node=1][zone=19] -> 0 pages Sep 24 09:27:10.299441 (XEN) heap[node=1][zone=20] -> 0 pages Sep 24 09:27:10.311411 (XEN) heap[node=1][zone=21] -> 0 pages Sep 24 09:27:10.311430 (XEN) heap[node=1][zone=22] -> 0 pages Sep 24 09:27:10.311442 (XEN) heap[node=1][zone=23] -> 0 pages Sep 24 09:27:10.323410 (XEN) heap[node=1][zone=24] -> 7864288 pages Sep 24 09:27:10.323439 (XEN) heap[node=1][zone=25] -> 288803 pages Sep 24 09:27:10.323452 (XEN) heap[node=1][zone=26] -> 0 pages Sep 24 09:27:10.335416 (XEN) heap[node=1][zone=27] -> 0 pages Sep 24 09:27:10.335435 (XEN) heap[node=1][zone=28] -> 0 pages Sep 24 09:27:10.347407 (XEN) heap[node=1][zone=29] -> 0 pages Sep 24 09:27:10.347427 (XEN) heap[node=1][zone=30] -> 0 pages Sep 24 09:27:10.347439 (XEN) heap[node=1][zone=31] -> 0 pages Sep 24 09:27:10.359408 (XEN) heap[node=1][zone=32] -> 0 pages Sep 24 09:27:10.359428 (XEN) heap[node=1][zone=33] -> 0 pages Sep 24 09:27:10.359439 (XEN) heap[node=1][zone=34] -> 0 pages Sep 24 09:27:10.371408 (XEN) heap[node=1][zone=35] -> 0 pages Sep 24 09:27:10.371428 (XEN) heap[node=1][zone=36] -> 0 pages Sep 24 09:27:10.371440 (XEN) heap[node=1][zone=37] -> 0 pages Sep 24 09:27:10.383409 (XEN) heap[node=1][zone=38] -> 0 pages Sep 24 09:27:10.383428 (XEN) heap[node=1][zone=39] -> 0 pages Sep 24 09:27:10.383439 (XEN) heap[node=1][zone=40] -> 0 pages Sep 24 09:27:10.395367 Sep 24 09:27:10.702727 (XEN) MSI information: Sep 24 09:27:10.719424 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 24 09:27:10.719450 (XE Sep 24 09:27:10.719769 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 24 09:27:10.731428 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.743427 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.755423 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.755448 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.767429 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.779426 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 09:27:10.791414 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 09:27:10.791439 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.803423 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 09:27:10.815416 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 24 09:27:10.815441 (XEN) MSI-X 84 vec=a2 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 09:27:10.827418 (XEN) MSI-X 85 vec=e7 fixed edge assert phys cpu dest=0000003b mask=1/ /0 Sep 24 09:27:10.839416 (XEN) MSI-X 86 vec=48 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 09:27:10.851387 (XEN) MSI-X 87 vec=df fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 09:27:10.851412 (XEN) MSI-X 88 vec=b5 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 09:27:10.863418 (XEN) MSI-X 89 vec=3f fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 09:27:10.875415 (XEN) MSI-X 90 vec=d2 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 09:27:10.887412 (XEN) MSI-X 91 vec=40 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 24 09:27:10.887437 (XEN) MSI-X 92 vec=7b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 24 09:27:10.899418 (XEN) MSI-X 93 vec=50 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 09:27:10.911416 (XEN) MSI-X 94 vec=5d fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 09:27:10.923404 (XEN) MSI-X 95 vec=28 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 09:27:10.923431 (XEN) MSI-X 96 vec=65 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 09:27:10.935419 (XEN) MSI-X 97 vec=af fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 09:27:10.947418 (XEN) MSI-X 98 vec=c7 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 09:27:10.947453 (XEN) MSI-X 99 vec=48 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 09:27:10.959428 (XEN) MSI-X 100 vec=c5 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 09:27:10.971426 (XEN) MSI-X 101 vec=b9 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 24 09:27:10.983382 (XEN) MSI-X 102 vec=5f fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:10.983407 (XEN) MSI-X 103 vec=e5 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 09:27:10.995426 (XEN) MSI-X 104 vec=9f fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 09:27:11.007423 (XEN) MSI-X 105 vec=7f fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 24 09:27:11.019409 (XEN) MSI-X 106 vec=29 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 09:27:11.019434 (XEN) MSI-X 107 vec=a7 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 09:27:11.031417 (XEN) MSI-X 108 vec=e7 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 09:27:11.043414 (XEN) MSI-X 109 vec=81 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 09:27:11.043439 (XEN) MSI-X 110 vec=9f fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 24 09:27:11.055419 (XEN) MSI-X 111 vec=6e fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 09:27:11.067416 (XEN) MSI-X 112 vec=51 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 24 09:27:11.079411 (XEN) MSI-X 113 vec=e6 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 09:27:11.079435 (XEN) MSI-X 114 vec=87 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 24 09:27:11.091419 (XEN) MSI-X 115 vec=57 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 24 09:27:11.103419 (XEN) MSI-X 116 vec=b8 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 24 09:27:11.115416 (XEN) MSI-X 117 vec=b0 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 09:27:11.115441 (XEN) MSI-X 118 vec=6e fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 24 09:27:11.127421 (XEN) MSI-X 119 vec=69 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 09:27:11.139417 (XEN) MSI-X 120 vec=a5 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 09:27:11.139442 (XEN) MSI-X 121 vec=9d fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 24 09:27:11.151418 (XEN) MSI-X 122 vec=c6 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 09:27:11.163416 (XEN) MSI-X 123 vec=c2 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 09:27:11.175416 (XEN) MSI-X 124 vec=ab fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 09:27:11.175441 (XEN) MSI-X 125 vec=9a fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 24 09:27:11.187419 (XEN) MSI-X 126 vec=ca fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 09:27:11.199416 (XEN) MSI-X 127 vec=96 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 24 09:27:11.211408 (XEN) MSI-X 128 vec=52 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 09:27:11.211434 (XEN) MSI-X 129 vec=2b fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 09:27:11.223417 (XEN) MSI-X 130 vec=32 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 09:27:11.235414 (XEN) MSI-X 131 vec=2c fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 09:27:11.247404 (XEN) MSI-X 132 vec=26 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 24 09:27:11.247431 (XEN) MSI-X 133 vec=ed fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 24 09:27:11.259417 (XEN) MSI-X 134 vec=86 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 24 09:27:11.271423 (XEN) MSI-X 135 vec=99 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 09:27:11.271456 (XEN) MSI-X 136 vec=ef fixed edge assert phys cpu dest=0000003b mask=1/ /0 Sep 24 09:27:11.283421 (XEN) MSI-X 137 vec=7f fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 24 09:27:11.295415 (XEN) MSI-X 138 vec=e4 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 24 09:27:11.307409 (XEN) MSI-X 139 vec=74 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 24 09:27:11.307435 (XEN) MSI-X 140 vec=7d fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 24 09:27:11.319420 (XEN) MSI-X 141 vec=89 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 24 09:27:11.331416 (XEN) MSI-X 142 vec=3a fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 24 09:27:11.343408 (XEN) MSI-X 143 vec=4f fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 24 09:27:11.343434 (XEN) MSI-X 144 vec=49 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 24 09:27:11.355416 (XEN) MSI-X 145 vec=6a fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 09:27:11.367416 (XEN) MSI-X 146 vec=6b fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 24 09:27:11.367441 (XEN) MSI-X 147 vec=53 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 24 09:27:11.379421 (XEN) MSI-X 148 vec=d5 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 24 09:27:11.391417 (XEN) MSI-X 149 vec=5a fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 24 09:27:11.403410 (XEN) MSI-X 150 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.403435 (XEN) MSI-X 151 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.415426 (XEN) MSI-X 152 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.427414 (XEN) MSI-X 153 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.439408 (XEN) MSI-X 154 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.439434 (XEN) MSI-X 155 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.451417 (XEN) MSI-X 156 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.463416 (XEN) MSI-X 157 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.463441 (XEN) MSI-X 158 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 24 09:27:11.475415 Sep 24 09:27:12.698079 (XEN) ==== PCI devices ==== Sep 24 09:27:12.719424 (XEN) ==== segment 0000 ==== Sep 24 09:27:12.719442 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 24 09:27:12.719453 (XEN) 0000:ff:1f.0 Sep 24 09:27:12.719772 - d0 - node -1 Sep 24 09:27:12.731419 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 24 09:27:12.731437 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 24 09:27:12.731448 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 24 09:27:12.743422 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 24 09:27:12.743441 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 24 09:27:12.743452 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 24 09:27:12.743462 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 24 09:27:12.755417 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 24 09:27:12.755435 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 24 09:27:12.755446 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 24 09:27:12.767417 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 24 09:27:12.767435 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 24 09:27:12.767446 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 24 09:27:12.779420 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 24 09:27:12.779437 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 24 09:27:12.779448 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 24 09:27:12.791413 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 24 09:27:12.791432 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 24 09:27:12.791443 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 24 09:27:12.791453 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 24 09:27:12.803416 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 24 09:27:12.803444 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 24 09:27:12.803456 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 24 09:27:12.815410 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 24 09:27:12.815429 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 24 09:27:12.815440 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 24 09:27:12.827408 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 24 09:27:12.827426 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 24 09:27:12.827437 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 24 09:27:12.839411 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 24 09:27:12.839430 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 24 09:27:12.839441 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 24 09:27:12.839451 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 24 09:27:12.851411 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 24 09:27:12.851429 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 24 09:27:12.851440 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 24 09:27:12.863409 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 24 09:27:12.863427 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 24 09:27:12.863438 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 24 09:27:12.875410 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 24 09:27:12.875428 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 24 09:27:12.875439 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 24 09:27:12.875450 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 24 09:27:12.887411 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 24 09:27:12.887429 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 24 09:27:12.887440 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 24 09:27:12.899411 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 24 09:27:12.899429 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 24 09:27:12.899440 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 24 09:27:12.911413 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 24 09:27:12.911432 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 24 09:27:12.911443 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 24 09:27:12.923407 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 24 09:27:12.923425 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 24 09:27:12.923436 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 24 09:27:12.923446 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 24 09:27:12.935412 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 24 09:27:12.935430 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 24 09:27:12.935441 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 24 09:27:12.947411 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 24 09:27:12.947429 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 24 09:27:12.947440 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 24 09:27:12.959410 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 24 09:27:12.959429 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 24 09:27:12.959440 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 24 09:27:12.971411 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 24 09:27:12.971430 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 24 09:27:12.971441 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 24 09:27:12.971452 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 24 09:27:12.983411 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 24 09:27:12.983429 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 24 09:27:12.983440 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 24 09:27:12.995414 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 24 09:27:12.995432 (XEN) 0000:80:05.4 - d0 - node 1 Sep 24 09:27:12.995444 (XEN) 0000:80:05.2 - d0 - node 1 Sep 24 09:27:13.007410 (XEN) 0000:80:05.1 - d0 - node 1 Sep 24 09:27:13.007429 (XEN) 0000:80:05.0 - d0 - node 1 Sep 24 09:27:13.007440 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 24 09:27:13.019411 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 24 09:27:13.019429 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 24 09:27:13.019441 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 24 09:27:13.031407 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 24 09:27:13.031425 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 24 09:27:13.031437 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 24 09:27:13.031447 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 24 09:27:13.043412 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 24 09:27:13.043431 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 24 09:27:13.043441 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 24 09:27:13.055408 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 24 09:27:13.055426 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 24 09:27:13.055445 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 24 09:27:13.067412 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 24 09:27:13.067431 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 24 09:27:13.067442 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 24 09:27:13.079408 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 24 09:27:13.079427 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 24 09:27:13.079439 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 24 09:27:13.079449 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 24 09:27:13.091411 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 24 09:27:13.091429 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 24 09:27:13.091440 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 24 09:27:13.103410 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 24 09:27:13.103428 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 24 09:27:13.103439 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 24 09:27:13.115411 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 24 09:27:13.115430 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 24 09:27:13.115441 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 24 09:27:13.115451 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 24 09:27:13.127409 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 24 09:27:13.127427 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 24 09:27:13.127438 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 24 09:27:13.139409 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 24 09:27:13.139427 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 24 09:27:13.139438 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 24 09:27:13.151413 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 24 09:27:13.151431 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 24 09:27:13.151442 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 24 09:27:13.163413 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 24 09:27:13.163431 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 24 09:27:13.163442 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 24 09:27:13.163452 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 24 09:27:13.175411 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 24 09:27:13.175429 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 24 09:27:13.175440 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 24 09:27:13.187417 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 24 09:27:13.187435 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 24 09:27:13.187446 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 24 09:27:13.199411 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 24 09:27:13.199430 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 24 09:27:13.199441 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 24 09:27:13.199451 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 24 09:27:13.211412 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 24 09:27:13.211429 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 24 09:27:13.211440 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 24 09:27:13.223408 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 24 09:27:13.223426 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 24 09:27:13.223437 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 24 09:27:13.235412 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 24 09:27:13.235430 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 24 09:27:13.235442 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 24 09:27:13.247408 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 24 09:27:13.247427 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 24 09:27:13.247438 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 24 09:27:13.247448 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 24 09:27:13.259411 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 24 09:27:13.259429 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 24 09:27:13.259440 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 24 09:27:13.271412 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 24 09:27:13.271430 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 24 09:27:13.271441 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 24 09:27:13.283410 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 24 09:27:13.283428 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 24 09:27:13.283439 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 24 09:27:13.295407 (XEN) 0000:08:00.0 - d0 - node 0 Sep 24 09:27:13.295426 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 86 88 90 92 94 96 98 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 24 09:27:13.319416 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 24 09:27:13.331421 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 87 89 91 93 95 97 99 > Sep 24 09:27:13.331444 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 24 09:27:13.343415 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 24 09:27:13.343433 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 24 09:27:13.343444 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 24 09:27:13.355412 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 24 09:27:13.355431 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 24 09:27:13.367410 (XEN) 0000:00:16.1 - d0 - node 0 Sep 24 09:27:13.367428 (XEN) 0000:00:16.0 - d0 - node 0 Sep 24 09:27:13.367439 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 24 09:27:13.379412 (XEN) 0000:00:11.0 - d0 - node 0 Sep 24 09:27:13.379430 (XEN) 0000:00:05.4 - d0 - node 0 Sep 24 09:27:13.379441 (XEN) 0000:00:05.2 - d0 - node 0 Sep 24 09:27:13.391408 (XEN) 0000:00:05.1 - d0 - node 0 Sep 24 09:27:13.391427 (XEN) 0000:00:05.0 - d0 - node 0 Sep 24 09:27:13.391438 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 24 09:27:13.403409 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 24 09:27:13.403429 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 24 09:27:13.403442 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 24 09:27:13.415411 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 24 09:27:13.415430 (XEN) 0000:00:00.0 - d0 - node 0 Sep 24 09:27:13.427365 Sep 24 09:27:14.750818 (XEN) Dumping timer queues: Sep 24 09:27:14.763435 (XEN) CPU00: Sep 24 09:27:14.763451 (XEN) ex= 581495us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi Sep 24 09:27:14.763778 _timer_fn(0000000000000000) Sep 24 09:27:14.775415 (XEN) ex= 2713503us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 24 09:27:14.787420 (XEN) ex= 684052us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 24 09:27:14.799418 (XEN) ex= 87106888us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 24 09:27:14.799446 (XEN) ex= 14507991us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 24 09:27:14.811431 (XEN) CPU01: Sep 24 09:27:14.823417 (XEN) ex= 579855us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.823444 (XEN) CPU02: Sep 24 09:27:14.835414 (XEN) ex= 579884us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.835441 (XEN) ex= 2433515us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 24 09:27:14.847426 (XEN) CPU03: Sep 24 09:27:14.847442 (XEN) ex= 579884us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.859423 (XEN) CPU04: Sep 24 09:27:14.859439 (XEN) ex= 579864us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.871424 (XEN) ex= 2131498us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Sep 24 09:27:14.883434 (XEN) ex= 811542us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Sep 24 09:27:14.895423 (XEN) ex= 3489518us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 24 09:27:14.907425 (XEN) CPU05: Sep 24 09:27:14.907441 (XEN) ex= 579864us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.919447 (XEN) CPU06: Sep 24 09:27:14.919463 (XEN) ex= 42437us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Sep 24 09:27:14.931417 (XEN) ex= 579864us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.943429 (XEN) ex= 3489519us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Sep 24 09:27:14.955444 (XEN) ex= 2913504us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 24 09:27:14.967422 (XEN) CPU07: Sep 24 09:27:14.967438 (XEN) ex= 579864us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.979415 (XEN) CPU08: Sep 24 09:27:14.979431 (XEN) ex= 579883us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:14.991414 (XEN) ex= 3121509us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Sep 24 09:27:15.003414 (XEN) ex= 2546526us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Sep 24 09:27:15.015410 (XEN) CPU09: Sep 24 09:27:15.015426 (XEN) ex= 579883us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.027422 (XEN) ex= 810601us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Sep 24 09:27:15.039413 (XEN) CPU10: Sep 24 09:27:15.039429 (XEN) ex= 579882us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.051412 (XEN) ex= 1729504us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Sep 24 09:27:15.063411 (XEN) CPU11: Sep 24 09:27:15.063426 (XEN) ex= 579882us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.075410 (XEN) CPU12: Sep 24 09:27:15.075426 (XEN) ex= 579856us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.087416 (XEN) ex= 3729521us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 24 09:27:15.099410 (XEN) ex= 2546525us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 24 09:27:15.111407 (XEN) CPU13: Sep 24 09:27:15.111424 (XEN) ex= 579857us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.123408 (XEN) CPU14: Sep 24 09:27:15.123424 (XEN) ex= 276246us timer=ffff830839780070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839780000) Sep 24 09:27:15.135412 (XEN) ex= 579856us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.135438 (XEN) CPU15: Sep 24 09:27:15.147411 (XEN) ex= 579856us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.147438 (XEN) ex= 4233503us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 24 09:27:15.159425 (XEN) CPU16: Sep 24 09:27:15.171409 (XEN) ex= 579884us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.171435 (XEN) ex= 3489538us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 24 09:27:15.183421 (XEN) CPU17: Sep 24 09:27:15.183437 (XEN) ex= 579884us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.195421 (XEN) CPU18: Sep 24 09:27:15.195436 (XEN) ex= 4584us timer=ffff830839dd9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839dd9460) Sep 24 09:27:15.207420 (XEN) ex= 579886us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.219420 (XEN) ex= 817479us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Sep 24 09:27:15.231421 (XEN) ex= 3937527us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 24 09:27:15.243421 (XEN) ex= 3489535us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Sep 24 09:27:15.255420 (XEN) CPU19: Sep 24 09:27:15.255435 (XEN) ex= 579886us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.267423 (XEN) CPU20: Sep 24 09:27:15.267446 (XEN) ex= 579883us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.279426 (XEN) ex= 1002436us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Sep 24 09:27:15.291428 (XEN) ex= 811539us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 24 09:27:15.303419 (XEN) CPU21: Sep 24 09:27:15.303435 (XEN) ex= 579883us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.315417 (XEN) CPU22: Sep 24 09:27:15.315433 (XEN) ex= 579857us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.327419 (XEN) ex= 3489533us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 24 09:27:15.339418 (XEN) CPU23: Sep 24 09:27:15.339433 (XEN) ex= 579857us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.351421 (XEN) ex= 810600us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 24 09:27:15.363421 (XEN) CPU24: Sep 24 09:27:15.363437 (XEN) ex= 579885us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.375416 (XEN) ex= 2937534us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Sep 24 09:27:15.387417 (XEN) ex= 2617505us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 24 09:27:15.399419 (XEN) ex= 3417493us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Sep 24 09:27:15.411414 (XEN) CPU25: Sep 24 09:27:15.411430 (XEN) ex= 579885us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.423418 (XEN) CPU26: Sep 24 09:27:15.423433 (XEN) ex= 64477us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Sep 24 09:27:15.435414 (XEN) ex= 579883us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.447416 (XEN) CPU27: Sep 24 09:27:15.447432 (XEN) ex= 579883us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.459414 (XEN) ex= 3489538us timer=ffff830839787070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839787000) Sep 24 09:27:15.471411 (XEN) CPU28: Sep 24 09:27:15.471428 (XEN) ex= 228015us timer=ffff83083976e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976e000) Sep 24 09:27:15.483413 (XEN) ex= 579844us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.495417 (XEN) CPU29: Sep 24 09:27:15.495433 (XEN) ex= 579844us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.507409 (XEN) CPU30: Sep 24 09:27:15.507426 (XEN) ex= 579843us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.519409 (XEN) ex= 811554us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Sep 24 09:27:15.519439 (XEN) ex= 1642437us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Sep 24 09:27:15.531426 (XEN) CPU31: Sep 24 09:27:15.543409 (XEN) ex= 579843us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.543436 (XEN) CPU32: Sep 24 09:27:15.555413 (XEN) ex= 579888us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.555440 (XEN) ex= 3489530us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Sep 24 09:27:15.567425 (XEN) ex= 2546518us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 24 09:27:15.579422 (XEN) CPU33: Sep 24 09:27:15.579438 (XEN) ex= 579888us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.591428 (XEN) CPU34: Sep 24 09:27:15.591444 (XEN) ex= 579863us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.603421 (XEN) ex= 3489527us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 24 09:27:15.615422 (XEN) CPU35: Sep 24 09:27:15.615438 (XEN) ex= 579863us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.627420 (XEN) CPU36: Sep 24 09:27:15.627436 (XEN) ex= 579863us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.639428 (XEN) ex= 3209513us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 24 09:27:15.651425 (XEN) CPU37: Sep 24 09:27:15.651441 (XEN) ex= 259677us timer=ffff830839765070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839765000) Sep 24 09:27:15.672425 (XEN) ex= 579863us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.675417 (XEN) CPU38: Sep 24 09:27:15.675433 (XEN) ex= 434494us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Sep 24 09:27:15.687419 (XEN) ex= 579888us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.699425 (XEN) ex= 811554us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 24 09:27:15.711418 (XEN) CPU39: Sep 24 09:27:15.711434 (XEN) ex= 579888us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.723416 (XEN) CPU40: Sep 24 09:27:15.723432 (XEN) ex= 234437us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 24 09:27:15.735419 (XEN) ex= 579887us timer=ffff830839c5e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.747419 (XEN) ex= 3489528us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 24 09:27:15.759415 (XEN) CPU41: Sep 24 09:27:15.759431 (XEN) ex= 579887us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.771417 (XEN) CPU42: Sep 24 09:27:15.771432 (XEN) ex= 579879us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.783411 (XEN) ex= 937534us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 24 09:27:15.795415 (XEN) ex= 2546516us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 24 09:27:15.807409 (XEN) CPU43: Sep 24 09:27:15.807426 (XEN) ex= 579879us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.819451 (XEN) ex= 3489545us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Sep 24 09:27:15.819482 (XEN) CPU44: Sep 24 09:27:15.831410 (XEN) ex= 579879us timer=ffff830839c2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.831437 (XEN) CPU45: Sep 24 09:27:15.843408 (XEN) ex= 579879us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.843435 (XEN) ex= 3489544us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 24 09:27:15.855425 (XEN) CPU46: Sep 24 09:27:15.855441 (XEN) ex= 579887us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.867421 (XEN) ex= 1937512us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 24 09:27:15.879419 (XEN) ex= 811555us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Sep 24 09:27:15.891419 (XEN) CPU47: Sep 24 09:27:15.891435 (XEN) ex= 579887us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.903427 (XEN) CPU48: Sep 24 09:27:15.903450 (XEN) ex= 579878us timer=ffff8308397f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.915417 (XEN) ex= 3868555us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Sep 24 09:27:15.927417 (XEN) ex= 1233511us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 24 09:27:15.939420 (XEN) CPU49: Sep 24 09:27:15.939436 (XEN) ex= 579879us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.951417 (XEN) ex= 3489547us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Sep 24 09:27:15.963425 (XEN) CPU50: Sep 24 09:27:15.963440 (XEN) ex= 579888us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:15.975416 (XEN) ex= 3489546us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 24 09:27:15.991437 (XEN) ex= 2546517us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 24 09:27:15.991466 (XEN) CPU51: Sep 24 09:27:15.991475 (XEN) ex= 579888us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:16.003426 (XEN) CPU52: Sep 24 09:27:16.003442 (XEN) ex= 579879us timer=ffff8308397c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:16.015424 (XEN) ex= 3489547us timer=ffff83083978e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083978e000) Sep 24 09:27:16.027423 (XEN) ex= 2729505us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 24 09:27:16.039421 (XEN) CPU53: Sep 24 09:27:16.039436 (XEN) ex= 579878us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:16.051421 (XEN) ex= 3869489us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Sep 24 09:27:16.063424 (XEN) CPU54: Sep 24 09:27:16.063440 (XEN) ex= 138437us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Sep 24 09:27:16.075424 (XEN) ex= 579879us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:16.087420 (XEN) CPU55: Sep 24 09:27:16.087436 (XEN) ex= 579879us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 24 09:27:16.099395 Sep 24 09:27:16.706127 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 24 09:27:16.723429 (XEN) max state: unlimited Sep 24 09:27:16.723447 (XEN) ==cpu0== Sep 24 09:27:16.723456 (XEN) C1: type[C Sep 24 09:27:16.723777 1] latency[ 2] usage[ 599058] method[ FFH] duration[88696875038] Sep 24 09:27:16.735428 (XEN) C2: type[C1] latency[ 10] usage[ 384632] method[ FFH] duration[159498159925] Sep 24 09:27:16.747426 (XEN) *C3: type[C2] latency[ 40] usage[ 92245] method[ FFH] duration[125748846935] Sep 24 09:27:16.759421 (XEN) C4: type[C3] latency[133] usage[ 28448] method[ FFH] duration[1155770428344] Sep 24 09:27:16.759448 (XEN) C0: usage[ 1104383] duration[37221090969] Sep 24 09:27:16.771421 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:16.771442 (XEN) CC3[122203669829] CC6[1122342713606] CC7[0] Sep 24 09:27:16.783423 (XEN) ==cpu1== Sep 24 09:27:16.783439 (XEN) C1: type[C1] latency[ 2] usage[ 76845] method[ FFH] duration[14981253061] Sep 24 09:27:16.795422 (XEN) C2: type[C1] latency[ 10] usage[ 66833] method[ FFH] duration[45132098980] Sep 24 09:27:16.795448 (XEN) C3: type[C2] latency[ 40] usage[ 37416] method[ FFH] duration[69505105843] Sep 24 09:27:16.807428 (XEN) *C4: type[C3] latency[133] usage[ 46609] method[ FFH] duration[1427055808672] Sep 24 09:27:16.819418 (XEN) C0: usage[ 227703] duration[10261219028] Sep 24 09:27:16.819438 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:16.831423 (XEN) CC3[122203669829] CC6[1122342713606] CC7[0] Sep 24 09:27:16.831443 (XEN) ==cpu2== Sep 24 09:27:16.843453 (XEN) C1: type[C1] latency[ 2] usage[ 559370] method[ FFH] duration[89940681343] Sep 24 09:27:16.843480 (XEN) C2: type[C1] latency[ 10] usage[ 382567] method[ FFH] duration[152807616415] Sep 24 09:27:16.855421 (XEN) *C3: type[C2] latency[ 40] usage[ 80982] method[ FFH] duration[119091693341] Sep 24 09:27:16.867417 (XEN) C4: type[C3] latency[133] usage[ 28982] method[ FFH] duration[1172357751865] Sep 24 09:27:16.879413 (XEN) C0: usage[ 1051901] duration[32737805177] Sep 24 09:27:16.879433 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:16.891405 (XEN) CC3[121329903859] CC6[1134004965885] CC7[0] Sep 24 09:27:16.891424 (XEN) ==cpu3== Sep 24 09:27:16.891433 (XEN) C1: type[C1] latency[ 2] usage[ 90348] method[ FFH] duration[13969618540] Sep 24 09:27:16.903418 (XEN) C2: type[C1] latency[ 10] usage[ 74836] method[ FFH] duration[47414264912] Sep 24 09:27:16.915414 (XEN) C3: type[C2] latency[ 40] usage[ 41973] method[ FFH] duration[79602765159] Sep 24 09:27:16.927409 (XEN) *C4: type[C3] latency[133] usage[ 47569] method[ FFH] duration[1418571706120] Sep 24 09:27:16.927437 (XEN) C0: usage[ 254726] duration[7377313833] Sep 24 09:27:16.939410 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:16.939432 (XEN) CC3[121329903859] CC6[1134004965885] CC7[0] Sep 24 09:27:16.951412 (XEN) ==cpu4== Sep 24 09:27:16.951428 (XEN) C1: type[C1] latency[ 2] usage[ 554006] method[ FFH] duration[90326321931] Sep 24 09:27:16.963415 (XEN) C2: type[C1] latency[ 10] usage[ 383742] method[ FFH] duration[165566779699] Sep 24 09:27:16.963442 (XEN) C3: type[C2] latency[ 40] usage[ 84824] method[ FFH] duration[126077969066] Sep 24 09:27:16.975420 (XEN) *C4: type[C3] latency[133] usage[ 29635] method[ FFH] duration[1157535704008] Sep 24 09:27:16.987416 (XEN) C0: usage[ 1052207] duration[27428954612] Sep 24 09:27:16.987436 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:16.999414 (XEN) CC3[127296023534] CC6[1131152286007] CC7[0] Sep 24 09:27:16.999434 (XEN) ==cpu5== Sep 24 09:27:16.999443 (XEN) C1: type[C1] latency[ 2] usage[ 62072] method[ FFH] duration[11024715565] Sep 24 09:27:17.011421 (XEN) C2: type[C1] latency[ 10] usage[ 52274] method[ FFH] duration[36227030715] Sep 24 09:27:17.023417 (XEN) C3: type[C2] latency[ 40] usage[ 33736] method[ FFH] duration[78069860143] Sep 24 09:27:17.035414 (XEN) *C4: type[C3] latency[133] usage[ 52983] method[ FFH] duration[1434428776562] Sep 24 09:27:17.047408 (XEN) C0: usage[ 201065] duration[7185432024] Sep 24 09:27:17.047429 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.059409 (XEN) CC3[127296023534] CC6[1131152286007] CC7[0] Sep 24 09:27:17.059429 (XEN) ==cpu6== Sep 24 09:27:17.059438 (XEN) C1: type[C1] latency[ 2] usage[ 547249] method[ FFH] duration[88441115140] Sep 24 09:27:17.071416 (XEN) C2: type[C1] latency[ 10] usage[ 389730] method[ FFH] duration[162277567282] Sep 24 09:27:17.083412 (XEN) *C3: type[C2] latency[ 40] usage[ 93954] method[ FFH] duration[123575225816] Sep 24 09:27:17.083439 (XEN) C4: type[C3] latency[133] usage[ 29326] method[ FFH] duration[1157126973016] Sep 24 09:27:17.095421 (XEN) C0: usage[ 1060259] duration[35514995310] Sep 24 09:27:17.107409 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.107431 (XEN) CC3[128891860773] CC6[1123034739573] CC7[0] Sep 24 09:27:17.119409 (XEN) ==cpu7== Sep 24 09:27:17.119425 (XEN) C1: type[C1] latency[ 2] usage[ 67869] method[ FFH] duration[10554378280] Sep 24 09:27:17.131413 (XEN) C2: type[C1] latency[ 10] usage[ 58125] method[ FFH] duration[31971048516] Sep 24 09:27:17.131440 (XEN) C3: type[C2] latency[ 40] usage[ 32196] method[ FFH] duration[72382351491] Sep 24 09:27:17.143429 (XEN) *C4: type[C3] latency[133] usage[ 53244] method[ FFH] duration[1443027484352] Sep 24 09:27:17.155415 (XEN) C0: usage[ 211434] duration[9000685113] Sep 24 09:27:17.155435 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.167412 (XEN) CC3[128891860773] CC6[1123034739573] CC7[0] Sep 24 09:27:17.167432 (XEN) ==cpu8== Sep 24 09:27:17.167441 (XEN) C1: type[C1] latency[ 2] usage[ 567521] method[ FFH] duration[91039660172] Sep 24 09:27:17.179422 (XEN) C2: type[C1] latency[ 10] usage[ 396052] method[ FFH] duration[165005549700] Sep 24 09:27:17.191414 (XEN) *C3: type[C2] latency[ 40] usage[ 91722] method[ FFH] duration[128664358940] Sep 24 09:27:17.203414 (XEN) C4: type[C3] latency[133] usage[ 31752] method[ FFH] duration[1142035853888] Sep 24 09:27:17.203440 (XEN) C0: usage[ 1087047] duration[40190590917] Sep 24 09:27:17.215414 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.215436 (XEN) CC3[128486530293] CC6[1120447663024] CC7[0] Sep 24 09:27:17.227413 (XEN) ==cpu9== Sep 24 09:27:17.227429 (XEN) C1: type[C1] latency[ 2] usage[ 58093] method[ FFH] duration[7727571698] Sep 24 09:27:17.239416 (XEN) C2: type[C1] latency[ 10] usage[ 38831] method[ FFH] duration[23066583790] Sep 24 09:27:17.251407 (XEN) *C3: type[C2] latency[ 40] usage[ 27227] method[ FFH] duration[66117750251] Sep 24 09:27:17.251435 (XEN) C4: type[C3] latency[133] usage[ 58861] method[ FFH] duration[1465265493332] Sep 24 09:27:17.263421 (XEN) C0: usage[ 183012] duration[4758684564] Sep 24 09:27:17.263441 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.275416 (XEN) CC3[128486530293] CC6[1120447663024] CC7[0] Sep 24 09:27:17.275436 (XEN) ==cpu10== Sep 24 09:27:17.287408 (XEN) C1: type[C1] latency[ 2] usage[ 551993] method[ FFH] duration[92360145298] Sep 24 09:27:17.287435 (XEN) C2: type[C1] latency[ 10] usage[ 388983] method[ FFH] duration[169760651363] Sep 24 09:27:17.299420 (XEN) C3: type[C2] latency[ 40] usage[ 94708] method[ FFH] duration[126104147905] Sep 24 09:27:17.311416 (XEN) *C4: type[C3] latency[133] usage[ 31109] method[ FFH] duration[1145946548986] Sep 24 09:27:17.323411 (XEN) C0: usage[ 1066793] duration[32764659163] Sep 24 09:27:17.323432 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.335413 (XEN) CC3[120370416634] CC6[1126236586033] CC7[0] Sep 24 09:27:17.335433 (XEN) ==cpu11== Sep 24 09:27:17.335442 (XEN) C1: type[C1] latency[ 2] usage[ 75480] method[ FFH] duration[13919914879] Sep 24 09:27:17.347420 (XEN) C2: type[C1] latency[ 10] usage[ 50416] method[ FFH] duration[30493700412] Sep 24 09:27:17.359387 (XEN) C3: type[C2] latency[ 40] usage[ 27787] method[ FFH] duration[63751638041] Sep 24 09:27:17.371408 (XEN) *C4: type[C3] latency[133] usage[ 60417] method[ FFH] duration[1452661771025] Sep 24 09:27:17.371434 (XEN) C0: usage[ 214100] duration[6109213196] Sep 24 09:27:17.383410 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.383432 (XEN) CC3[120370416634] CC6[1126236586033] CC7[0] Sep 24 09:27:17.395415 (XEN) ==cpu12== Sep 24 09:27:17.395432 (XEN) C1: type[C1] latency[ 2] usage[ 558066] method[ FFH] duration[81060429100] Sep 24 09:27:17.407413 (XEN) C2: type[C1] latency[ 10] usage[ 386728] method[ FFH] duration[155585049785] Sep 24 09:27:17.407439 (XEN) *C3: type[C2] latency[ 40] usage[ 93429] method[ FFH] duration[131663038510] Sep 24 09:27:17.419422 (XEN) C4: type[C3] latency[133] usage[ 30118] method[ FFH] duration[1161155409747] Sep 24 09:27:17.431417 (XEN) C0: usage[ 1068341] duration[37472367782] Sep 24 09:27:17.431437 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.443417 (XEN) CC3[129798824456] CC6[1135962310517] CC7[0] Sep 24 09:27:17.443436 (XEN) ==cpu13== Sep 24 09:27:17.455417 (XEN) C1: type[C1] latency[ 2] usage[ 56601] method[ FFH] duration[9476727268] Sep 24 09:27:17.455443 (XEN) C2: type[C1] latency[ 10] usage[ 33077] method[ FFH] duration[22296122629] Sep 24 09:27:17.467419 (XEN) C3: type[C2] latency[ 40] usage[ 24591] method[ FFH] duration[65577205621] Sep 24 09:27:17.479417 (XEN) *C4: type[C3] latency[133] usage[ 62987] method[ FFH] duration[1464247963840] Sep 24 09:27:17.479443 (XEN) C0: usage[ 177256] duration[5338345547] Sep 24 09:27:17.491418 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.491440 (XEN) CC3[129798824456] CC6[1135962310517] CC7[0] Sep 24 09:27:17.503419 (XEN) ==cpu14== Sep 24 09:27:17.503435 (XEN) C1: type[C1] latency[ 2] usage[ 545791] method[ FFH] duration[85798835763] Sep 24 09:27:17.515417 (XEN) C2: type[C1] latency[ 10] usage[ 386450] method[ FFH] duration[153368964523] Sep 24 09:27:17.527406 (XEN) *C3: type[C2] latency[ 40] usage[ 92115] method[ FFH] duration[126145958190] Sep 24 09:27:17.527434 (XEN) C4: type[C3] latency[133] usage[ 32182] method[ FFH] duration[1171417701330] Sep 24 09:27:17.539418 (XEN) C0: usage[ 1056538] duration[30204967002] Sep 24 09:27:17.539438 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.551418 (XEN) CC3[123496381816] CC6[1147163036081] CC7[0] Sep 24 09:27:17.551437 (XEN) ==cpu15== Sep 24 09:27:17.563412 (XEN) C1: type[C1] latency[ 2] usage[ 70594] method[ FFH] duration[10393300774] Sep 24 09:27:17.563439 (XEN) C2: type[C1] latency[ 10] usage[ 41884] method[ FFH] duration[21252280131] Sep 24 09:27:17.575420 (XEN) *C3: type[C2] latency[ 40] usage[ 25522] method[ FFH] duration[65403978829] Sep 24 09:27:17.587416 (XEN) C4: type[C3] latency[133] usage[ 63293] method[ FFH] duration[1461530236175] Sep 24 09:27:17.599407 (XEN) C0: usage[ 201293] duration[8356706196] Sep 24 09:27:17.599429 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.599444 (XEN) CC3[123496381816] CC6[1147163036081] CC7[0] Sep 24 09:27:17.611414 (XEN) ==cpu16== Sep 24 09:27:17.611430 (XEN) C1: type[C1] latency[ 2] usage[ 545457] method[ FFH] duration[82039408178] Sep 24 09:27:17.623415 (XEN) C2: type[C1] latency[ 10] usage[ 380369] method[ FFH] duration[150545437980] Sep 24 09:27:17.635411 (XEN) *C3: type[C2] latency[ 40] usage[ 88533] method[ FFH] duration[122546642312] Sep 24 09:27:17.635438 (XEN) C4: type[C3] latency[133] usage[ 39277] method[ FFH] duration[1179880965588] Sep 24 09:27:17.647420 (XEN) C0: usage[ 1053636] duration[31924112963] Sep 24 09:27:17.647440 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.659417 (XEN) CC3[126263722038] CC6[1147582035145] CC7[0] Sep 24 09:27:17.659436 (XEN) ==cpu17== Sep 24 09:27:17.671409 (XEN) C1: type[C1] latency[ 2] usage[ 71114] method[ FFH] duration[11042470576] Sep 24 09:27:17.671436 (XEN) C2: type[C1] latency[ 10] usage[ 43256] method[ FFH] duration[20388447387] Sep 24 09:27:17.683421 (XEN) C3: type[C2] latency[ 40] usage[ 24259] method[ FFH] duration[66846762584] Sep 24 09:27:17.695419 (XEN) *C4: type[C3] latency[133] usage[ 64069] method[ FFH] duration[1462032592262] Sep 24 09:27:17.707408 (XEN) C0: usage[ 202698] duration[6626361711] Sep 24 09:27:17.707429 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.719408 (XEN) CC3[126263722038] CC6[1147582035145] CC7[0] Sep 24 09:27:17.719429 (XEN) ==cpu18== Sep 24 09:27:17.719438 (XEN) C1: type[C1] latency[ 2] usage[ 561490] method[ FFH] duration[81539265738] Sep 24 09:27:17.731413 (XEN) C2: type[C1] latency[ 10] usage[ 391667] method[ FFH] duration[153273651281] Sep 24 09:27:17.743410 (XEN) C3: type[C2] latency[ 40] usage[ 93879] method[ FFH] duration[121697620785] Sep 24 09:27:17.743437 (XEN) C4: type[C3] latency[133] usage[ 43660] method[ FFH] duration[1174304784270] Sep 24 09:27:17.755428 (XEN) *C0: usage[ 1090697] duration[36121370198] Sep 24 09:27:17.755449 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.767416 (XEN) CC3[121420969005] CC6[1143020548512] CC7[0] Sep 24 09:27:17.767435 (XEN) ==cpu19== Sep 24 09:27:17.779411 (XEN) C1: type[C1] latency[ 2] usage[ 66812] method[ FFH] duration[10833638226] Sep 24 09:27:17.779438 (XEN) C2: type[C1] latency[ 10] usage[ 41919] method[ FFH] duration[22954568609] Sep 24 09:27:17.791420 (XEN) *C3: type[C2] latency[ 40] usage[ 28026] method[ FFH] duration[74536024803] Sep 24 09:27:17.803416 (XEN) C4: type[C3] latency[133] usage[ 66049] method[ FFH] duration[1451874566228] Sep 24 09:27:17.815409 (XEN) C0: usage[ 202806] duration[6737951808] Sep 24 09:27:17.815430 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.827409 (XEN) CC3[121420969005] CC6[1143020548512] CC7[0] Sep 24 09:27:17.827429 (XEN) ==cpu20== Sep 24 09:27:17.827438 (XEN) C1: type[C1] latency[ 2] usage[ 582986] method[ FFH] duration[87048596328] Sep 24 09:27:17.839416 (XEN) C2: type[C1] latency[ 10] usage[ 381453] method[ FFH] duration[147608381660] Sep 24 09:27:17.851413 (XEN) C3: type[C2] latency[ 40] usage[ 85521] method[ FFH] duration[115853513803] Sep 24 09:27:17.851439 (XEN) *C4: type[C3] latency[133] usage[ 36630] method[ FFH] duration[1183703155362] Sep 24 09:27:17.863420 (XEN) C0: usage[ 1086590] duration[32723162746] Sep 24 09:27:17.875408 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.875430 (XEN) CC3[121717155217] CC6[1147024437434] CC7[0] Sep 24 09:27:17.887412 (XEN) ==cpu21== Sep 24 09:27:17.887429 (XEN) C1: type[C1] latency[ 2] usage[ 63302] method[ FFH] duration[9640924848] Sep 24 09:27:17.887449 (XEN) C2: type[C1] latency[ 10] usage[ 45740] method[ FFH] duration[29918391934] Sep 24 09:27:17.899420 (XEN) *C3: type[C2] latency[ 40] usage[ 42938] method[ FFH] duration[101167524575] Sep 24 09:27:17.911416 (XEN) C4: type[C3] latency[133] usage[ 67281] method[ FFH] duration[1418067256976] Sep 24 09:27:17.923412 (XEN) C0: usage[ 219261] duration[8142786516] Sep 24 09:27:17.923433 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.935411 (XEN) CC3[121717155217] CC6[1147024437434] CC7[0] Sep 24 09:27:17.935431 (XEN) ==cpu22== Sep 24 09:27:17.935440 (XEN) C1: type[C1] latency[ 2] usage[ 560827] method[ FFH] duration[80405353111] Sep 24 09:27:17.947417 (XEN) C2: type[C1] latency[ 10] usage[ 395222] method[ FFH] duration[156684880501] Sep 24 09:27:17.959413 (XEN) *C3: type[C2] latency[ 40] usage[ 95149] method[ FFH] duration[132399603769] Sep 24 09:27:17.959439 (XEN) C4: type[C3] latency[133] usage[ 32983] method[ FFH] duration[1159653243403] Sep 24 09:27:17.971421 (XEN) C0: usage[ 1084181] duration[37793860607] Sep 24 09:27:17.983409 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:17.983431 (XEN) CC3[139434289300] CC6[1124004632293] CC7[0] Sep 24 09:27:17.995412 (XEN) ==cpu23== Sep 24 09:27:17.995428 (XEN) C1: type[C1] latency[ 2] usage[ 82464] method[ FFH] duration[12035912973] Sep 24 09:27:17.995448 (XEN) C2: type[C1] latency[ 10] usage[ 127026] method[ FFH] duration[72195413268] Sep 24 09:27:18.007422 (XEN) *C3: type[C2] latency[ 40] usage[ 105638] method[ FFH] duration[160115191143] Sep 24 09:27:18.019416 (XEN) C4: type[C3] latency[133] usage[ 49870] method[ FFH] duration[1315923097766] Sep 24 09:27:18.031411 (XEN) C0: usage[ 364998] duration[6667392982] Sep 24 09:27:18.031431 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:18.043414 (XEN) CC3[139434289300] CC6[1124004632293] CC7[0] Sep 24 09:27:18.043434 (XEN) ==cpu24== Sep 24 09:27:18.043443 (XEN) C1: type[C1] latency[ 2] usage[ 599832] method[ FFH] duration[79925770125] Sep 24 09:27:18.055417 (XEN) C2: type[C1] latency[ 10] usage[ 390840] method[ FFH] duration[151876477154] Sep 24 09:27:18.067421 (XEN) *C3: type[C2] latency[ 40] usage[ 88652] method[ FFH] duration[117339653815] Sep 24 09:27:18.067448 (XEN) C4: type[C3] latency[133] usage[ 36364] method[ FFH] duration[1179595364320] Sep 24 09:27:18.079428 (XEN) C0: usage[ 1115688] duration[38199796682] Sep 24 09:27:18.091409 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:18.091430 (XEN) CC3[124809019666] CC6[1131451474801] CC7[0] Sep 24 09:27:18.103410 (XEN) ==cpu25== Sep 24 09:27:18.103426 (XEN) C1: type[C1] latency[ 2] usage[ 195844] method[ FFH] duration[33545382037] Sep 24 09:27:18.103446 (XEN) C2: type[C1] latency[ 10] usage[ 246521] method[ FFH] duration[121609363087] Sep 24 09:27:18.115422 (XEN) *C3: type[C2] latency[ 40] usage[ 108106] method[ FFH] duration[146792988176] Sep 24 09:27:18.127419 (XEN) C4: type[C3] latency[133] usage[ 40987] method[ FFH] duration[1255344531776] Sep 24 09:27:18.139414 (XEN) C0: usage[ 591458] duration[9644866346] Sep 24 09:27:18.139434 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:18.151411 (XEN) CC3[124809019666] CC6[1131451474801] CC7[0] Sep 24 09:27:18.151431 (XEN) ==cpu26== Sep 24 09:27:18.151440 (XEN) C1: type[C1] latency[ 2] usage[ 658998] method[ FFH] duration[87293731116] Sep 24 09:27:18.163418 (XEN) C2: type[C1] latency[ 10] usage[ 386766] method[ FFH] duration[158763650782] Sep 24 09:27:18.175414 (XEN) *C3: type[C2] latency[ 40] usage[ 96693] method[ FFH] duration[132717497887] Sep 24 09:27:18.175440 (XEN) C4: type[C3] latency[133] usage[ 34757] method[ FFH] duration[1155961104088] Sep 24 09:27:18.187424 (XEN) C0: usage[ 1177214] duration[32201251573] Sep 24 09:27:18.199412 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:18.199433 (XEN) CC3[136533863882] CC6[1109731925541] CC7[0] Sep 24 09:27:18.211410 (XEN) ==cpu27== Sep 24 09:27:18.211427 (XEN) C1: type[C1] latency[ 2] usage[ 444297] method[ FFH] duration[63518369763] Sep 24 09:27:18.223407 (XEN) C2: type[C1] latency[ 10] usage[ 330679] method[ FFH] duration[129150032185] Sep 24 09:27:18.223435 (XEN) *C3: type[C2] latency[ 40] usage[ 83575] method[ FFH] duration[135276463105] Sep 24 09:27:18.235420 (XEN) C4: type[C3] latency[133] usage[ 41825] method[ FFH] duration[1228684347734] Sep 24 09:27:18.247414 (XEN) C0: usage[ 900376] duration[10308091982] Sep 24 09:27:18.247434 (XEN) PC2[280770661525] PC3[90769473116] PC6[666088836913] PC7[0] Sep 24 09:27:18.259411 (XEN) CC3[136533863882] CC6[1109731925541] CC7[0] Sep 24 09:27:18.259431 (XEN) ==cpu28== Sep 24 09:27:18.259440 (XEN) C1: type[C1] latency[ 2] usage[ 714392] method[ FFH] duration[88211217483] Sep 24 09:27:18.271426 (XEN) C2: type[C1] latency[ 10] usage[ 392677] method[ FFH] duration[149908381644] Sep 24 09:27:18.283423 (XEN) *C3: type[C2] latency[ 40] usage[ 99755] method[ FFH] duration[130869992709] Sep 24 09:27:18.295410 (XEN) C4: type[C3] latency[133] usage[ 31806] method[ FFH] duration[1165811741087] Sep 24 09:27:18.295437 (XEN) C0: usage[ 1238630] duration[32136033194] Sep 24 09:27:18.307411 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.307433 (XEN) CC3[139817792925] CC6[1115697626529] CC7[0] Sep 24 09:27:18.319413 (XEN) ==cpu29== Sep 24 09:27:18.319429 (XEN) C1: type[C1] latency[ 2] usage[ 538869] method[ FFH] duration[70067598187] Sep 24 09:27:18.331411 (XEN) C2: type[C1] latency[ 10] usage[ 329355] method[ FFH] duration[120976054783] Sep 24 09:27:18.331438 (XEN) *C3: type[C2] latency[ 40] usage[ 88202] method[ FFH] duration[141203680347] Sep 24 09:27:18.343421 (XEN) C4: type[C3] latency[133] usage[ 41550] method[ FFH] duration[1223625871408] Sep 24 09:27:18.355416 (XEN) C0: usage[ 997976] duration[11064240602] Sep 24 09:27:18.355437 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.367420 (XEN) CC3[139817792925] CC6[1115697626529] CC7[0] Sep 24 09:27:18.367441 (XEN) ==cpu30== Sep 24 09:27:18.367450 (XEN) C1: type[C1] latency[ 2] usage[ 955339] method[ FFH] duration[108796850621] Sep 24 09:27:18.379419 (XEN) C2: type[C1] latency[ 10] usage[ 399131] method[ FFH] duration[147820052445] Sep 24 09:27:18.391417 (XEN) C3: type[C2] latency[ 40] usage[ 94490] method[ FFH] duration[124794444077] Sep 24 09:27:18.403439 (XEN) *C4: type[C3] latency[133] usage[ 28826] method[ FFH] duration[1148716254156] Sep 24 09:27:18.403465 (XEN) C0: usage[ 1477786] duration[36809903925] Sep 24 09:27:18.415415 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.415436 (XEN) CC3[131040433688] CC6[1110931506723] CC7[0] Sep 24 09:27:18.427386 (XEN) ==cpu31== Sep 24 09:27:18.427403 (XEN) C1: type[C1] latency[ 2] usage[ 146352] method[ FFH] duration[19004311642] Sep 24 09:27:18.439417 (XEN) C2: type[C1] latency[ 10] usage[ 163295] method[ FFH] duration[82031802062] Sep 24 09:27:18.451412 (XEN) *C3: type[C2] latency[ 40] usage[ 98351] method[ FFH] duration[158969361246] Sep 24 09:27:18.451439 (XEN) C4: type[C3] latency[133] usage[ 42386] method[ FFH] duration[1298979914957] Sep 24 09:27:18.463428 (XEN) C0: usage[ 450384] duration[7952191865] Sep 24 09:27:18.475433 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.475455 (XEN) CC3[131040433688] CC6[1110931506723] CC7[0] Sep 24 09:27:18.487410 (XEN) ==cpu32== Sep 24 09:27:18.487427 (XEN) C1: type[C1] latency[ 2] usage[ 617102] method[ FFH] duration[88220913986] Sep 24 09:27:18.487447 (XEN) C2: type[C1] latency[ 10] usage[ 388454] method[ FFH] duration[159456305859] Sep 24 09:27:18.499423 (XEN) *C3: type[C2] latency[ 40] usage[ 89038] method[ FFH] duration[122346471657] Sep 24 09:27:18.511428 (XEN) C4: type[C3] latency[133] usage[ 28247] method[ FFH] duration[1161649970111] Sep 24 09:27:18.523416 (XEN) C0: usage[ 1122841] duration[35263984377] Sep 24 09:27:18.523436 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.535414 (XEN) CC3[117506600122] CC6[1136266815075] CC7[0] Sep 24 09:27:18.535434 (XEN) ==cpu33== Sep 24 09:27:18.535443 (XEN) C1: type[C1] latency[ 2] usage[ 71734] method[ FFH] duration[22417576623] Sep 24 09:27:18.547421 (XEN) C2: type[C1] latency[ 10] usage[ 79144] method[ FFH] duration[45109133041] Sep 24 09:27:18.559414 (XEN) *C3: type[C2] latency[ 40] usage[ 44866] method[ FFH] duration[84357658403] Sep 24 09:27:18.559440 (XEN) C4: type[C3] latency[133] usage[ 50115] method[ FFH] duration[1409203669542] Sep 24 09:27:18.571428 (XEN) C0: usage[ 245859] duration[5849685800] Sep 24 09:27:18.583443 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.583454 (XEN) CC3[117506600122] CC6[1136266815075] CC7[0] Sep 24 09:27:18.595402 (XEN) ==cpu34== Sep 24 09:27:18.595412 (XEN) C1: type[C1] latency[ 2] usage[ 595989] method[ FFH] duration[89212102094] Sep 24 09:27:18.607398 (XEN) C2: type[C1] latency[ 10] usage[ 387041] method[ FFH] duration[155114087346] Sep 24 09:27:18.607420 (XEN) *C3: type[C2] latency[ 40] usage[ 90018] method[ FFH] duration[124977480431] Sep 24 09:27:18.619429 (XEN) C4: type[C3] latency[133] usage[ 27164] method[ FFH] duration[1159502768753] Sep 24 09:27:18.631416 (XEN) C0: usage[ 1100212] duration[38131340362] Sep 24 09:27:18.631436 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.643424 (XEN) CC3[128456351441] CC6[1128190043466] CC7[0] Sep 24 09:27:18.643444 (XEN) ==cpu35== Sep 24 09:27:18.643453 (XEN) C1: type[C1] latency[ 2] usage[ 51389] method[ FFH] duration[10768539398] Sep 24 09:27:18.655436 (XEN) C2: type[C1] latency[ 10] usage[ 66591] method[ FFH] duration[46347529522] Sep 24 09:27:18.667452 (XEN) *C3: type[C2] latency[ 40] usage[ 48667] method[ FFH] duration[96890321731] Sep 24 09:27:18.679435 (XEN) C4: type[C3] latency[133] usage[ 52304] method[ FFH] duration[1407469186041] Sep 24 09:27:18.679462 (XEN) C0: usage[ 218951] duration[5462273826] Sep 24 09:27:18.691430 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.691452 (XEN) CC3[128456351441] CC6[1128190043466] CC7[0] Sep 24 09:27:18.703421 (XEN) ==cpu36== Sep 24 09:27:18.703437 (XEN) C1: type[C1] latency[ 2] usage[ 564224] method[ FFH] duration Sep 24 09:27:18.710379 [82791101866] Sep 24 09:27:18.715431 (XEN) C2: type[C1] latency[ 10] usage[ 383663] method[ FFH] duration[155082055174] Sep 24 09:27:18.715458 (XEN) *C3: t Sep 24 09:27:18.715832 ype[C2] latency[ 40] usage[ 88392] method[ FFH] duration[131598707078] Sep 24 09:27:18.727432 (XEN) C4: type[C3] latency[133] usage[ 29675] method[ FFH] duration[1160988159736] Sep 24 09:27:18.739425 (XEN) C0: usage[ 1065954] duration[36477887718] Sep 24 09:27:18.739445 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.751426 (XEN) CC3[131021671965] CC6[1135876832267] CC7[0] Sep 24 09:27:18.751446 (XEN) ==cpu37== Sep 24 09:27:18.751455 (XEN) C1: type[C1] latency[ 2] usage[ 63259] method[ FFH] duration[13704856408] Sep 24 09:27:18.763434 (XEN) C2: type[C1] latency[ 10] usage[ 69126] method[ FFH] duration[33733575778] Sep 24 09:27:18.775439 (XEN) *C3: type[C2] latency[ 40] usage[ 35716] method[ FFH] duration[80407093514] Sep 24 09:27:18.787413 (XEN) C4: type[C3] latency[133] usage[ 53780] method[ FFH] duration[1432867595651] Sep 24 09:27:18.787440 (XEN) C0: usage[ 221881] duration[6224861118] Sep 24 09:27:18.799416 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.799437 (XEN) CC3[131021671965] CC6[1135876832267] CC7[0] Sep 24 09:27:18.811414 (XEN) ==cpu38== Sep 24 09:27:18.811431 (XEN) C1: type[C1] latency[ 2] usage[ 535071] method[ FFH] duration[87522857938] Sep 24 09:27:18.811450 (XEN) C2: type[C1] latency[ 10] usage[ 375980] method[ FFH] duration[159212654510] Sep 24 09:27:18.823424 (XEN) *C3: type[C2] latency[ 40] usage[ 95999] method[ FFH] duration[129464867975] Sep 24 09:27:18.835423 (XEN) C4: type[C3] latency[133] usage[ 29367] method[ FFH] duration[1164962528603] Sep 24 09:27:18.847417 (XEN) C0: usage[ 1036417] duration[25775135268] Sep 24 09:27:18.847438 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.859415 (XEN) CC3[129829769620] CC6[1128941421528] CC7[0] Sep 24 09:27:18.859435 (XEN) ==cpu39== Sep 24 09:27:18.859444 (XEN) C1: type[C1] latency[ 2] usage[ 99074] method[ FFH] duration[13508599065] Sep 24 09:27:18.871420 (XEN) C2: type[C1] latency[ 10] usage[ 70622] method[ FFH] duration[43056046570] Sep 24 09:27:18.883419 (XEN) *C3: type[C2] latency[ 40] usage[ 36646] method[ FFH] duration[79703678782] Sep 24 09:27:18.883445 (XEN) C4: type[C3] latency[133] usage[ 56269] method[ FFH] duration[1421119686616] Sep 24 09:27:18.895425 (XEN) C0: usage[ 262611] duration[9550105635] Sep 24 09:27:18.907413 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.907436 (XEN) CC3[129829769620] CC6[1128941421528] CC7[0] Sep 24 09:27:18.907449 (XEN) ==cpu40== Sep 24 09:27:18.919415 (XEN) C1: type[C1] latency[ 2] usage[ 542804] method[ FFH] duration[80393887248] Sep 24 09:27:18.919441 (XEN) C2: type[C1] latency[ 10] usage[ 373028] method[ FFH] duration[158504063322] Sep 24 09:27:18.931426 (XEN) *C3: type[C2] latency[ 40] usage[ 93778] method[ FFH] duration[127265376790] Sep 24 09:27:18.943418 (XEN) C4: type[C3] latency[133] usage[ 31148] method[ FFH] duration[1168704969865] Sep 24 09:27:18.955421 (XEN) C0: usage[ 1040758] duration[32069881392] Sep 24 09:27:18.955444 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:18.955467 (XEN) CC3[121290727327] CC6[1139593925763] CC7[0] Sep 24 09:27:18.967421 (XEN) ==cpu41== Sep 24 09:27:18.967437 (XEN) C1: type[C1] latency[ 2] usage[ 96303] method[ FFH] duration[19045650155] Sep 24 09:27:18.979417 (XEN) C2: type[C1] latency[ 10] usage[ 77174] method[ FFH] duration[32953050219] Sep 24 09:27:18.979444 (XEN) C3: type[C2] latency[ 40] usage[ 25141] method[ FFH] duration[65930278577] Sep 24 09:27:18.991426 (XEN) *C4: type[C3] latency[133] usage[ 58468] method[ FFH] duration[1442492905729] Sep 24 09:27:19.003422 (XEN) C0: usage[ 257086] duration[6516365914] Sep 24 09:27:19.003441 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.015419 (XEN) CC3[121290727327] CC6[1139593925763] CC7[0] Sep 24 09:27:19.015438 (XEN) ==cpu42== Sep 24 09:27:19.015448 (XEN) C1: type[C1] latency[ 2] usage[ 522008] method[ FFH] duration[80648806752] Sep 24 09:27:19.027428 (XEN) C2: type[C1] latency[ 10] usage[ 376457] method[ FFH] duration[157387889745] Sep 24 09:27:19.039424 (XEN) *C3: type[C2] latency[ 40] usage[ 96273] method[ FFH] duration[127411121835] Sep 24 09:27:19.051416 (XEN) C4: type[C3] latency[133] usage[ 33621] method[ FFH] duration[1172137950318] Sep 24 09:27:19.051443 (XEN) C0: usage[ 1028359] duration[29352536528] Sep 24 09:27:19.063418 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.063440 (XEN) CC3[131844127672] CC6[1130933095463] CC7[0] Sep 24 09:27:19.075414 (XEN) ==cpu43== Sep 24 09:27:19.075430 (XEN) C1: type[C1] latency[ 2] usage[ 97672] method[ FFH] duration[15511027693] Sep 24 09:27:19.087419 (XEN) C2: type[C1] latency[ 10] usage[ 62793] method[ FFH] duration[35607849028] Sep 24 09:27:19.087445 (XEN) *C3: type[C2] latency[ 40] usage[ 30260] method[ FFH] duration[75300620997] Sep 24 09:27:19.099423 (XEN) C4: type[C3] latency[133] usage[ 58975] method[ FFH] duration[1432903771718] Sep 24 09:27:19.111392 (XEN) C0: usage[ 249700] duration[7615107555] Sep 24 09:27:19.111412 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.123416 (XEN) CC3[131844127672] CC6[1130933095463] CC7[0] Sep 24 09:27:19.123436 (XEN) ==cpu44== Sep 24 09:27:19.123445 (XEN) C1: type[C1] latency[ 2] usage[ 543776] method[ FFH] duration[79064971571] Sep 24 09:27:19.135422 (XEN) C2: type[C1] latency[ 10] usage[ 378027] method[ FFH] duration[154811336653] Sep 24 09:27:19.147423 (XEN) C3: type[C2] latency[ 40] usage[ 91923] method[ FFH] duration[136615390766] Sep 24 09:27:19.147449 (XEN) *C4: type[C3] latency[133] usage[ 32086] method[ FFH] duration[1165761920857] Sep 24 09:27:19.159426 (XEN) C0: usage[ 1045812] duration[30684814582] Sep 24 09:27:19.171415 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.171437 (XEN) CC3[132119611033] CC6[1138484919126] CC7[0] Sep 24 09:27:19.183413 (XEN) ==cpu45== Sep 24 09:27:19.183430 (XEN) C1: type[C1] latency[ 2] usage[ 89989] method[ FFH] duration[15164355594] Sep 24 09:27:19.183450 (XEN) C2: type[C1] latency[ 10] usage[ 64767] method[ FFH] duration[28774383951] Sep 24 09:27:19.195425 (XEN) *C3: type[C2] latency[ 40] usage[ 21730] method[ FFH] duration[57054481224] Sep 24 09:27:19.207420 (XEN) C4: type[C3] latency[133] usage[ 59216] method[ FFH] duration[1458921107677] Sep 24 09:27:19.219412 (XEN) C0: usage[ 235702] duration[7024187770] Sep 24 09:27:19.219433 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.231416 (XEN) CC3[132119611033] CC6[1138484919126] CC7[0] Sep 24 09:27:19.231436 (XEN) ==cpu46== Sep 24 09:27:19.231446 (XEN) C1: type[C1] latency[ 2] usage[ 527679] method[ FFH] duration[83760108250] Sep 24 09:27:19.243421 (XEN) C2: type[C1] latency[ 10] usage[ 381236] method[ FFH] duration[168345450742] Sep 24 09:27:19.255416 (XEN) C3: type[C2] latency[ 40] usage[ 85154] method[ FFH] duration[116709266551] Sep 24 09:27:19.255450 (XEN) *C4: type[C3] latency[133] usage[ 29403] method[ FFH] duration[1165449197955] Sep 24 09:27:19.267423 (XEN) C0: usage[ 1023472] duration[32674555008] Sep 24 09:27:19.267443 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.279419 (XEN) CC3[116202951201] CC6[1137160864659] CC7[0] Sep 24 09:27:19.279439 (XEN) ==cpu47== Sep 24 09:27:19.291413 (XEN) C1: type[C1] latency[ 2] usage[ 104701] method[ FFH] duration[17299889617] Sep 24 09:27:19.291440 (XEN) C2: type[C1] latency[ 10] usage[ 80322] method[ FFH] duration[37369441542] Sep 24 09:27:19.303423 (XEN) C3: type[C2] latency[ 40] usage[ 27052] method[ FFH] duration[60164487181] Sep 24 09:27:19.315436 (XEN) *C4: type[C3] latency[133] usage[ 55272] method[ FFH] duration[1444152323770] Sep 24 09:27:19.315462 (XEN) C0: usage[ 267347] duration[7952527816] Sep 24 09:27:19.327435 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.327457 (XEN) CC3[116202951201] CC6[1137160864659] CC7[0] Sep 24 09:27:19.339416 (XEN) ==cpu48== Sep 24 09:27:19.339432 (XEN) C1: type[C1] latency[ 2] usage[ 535406] method[ FFH] duration[92216795886] Sep 24 09:27:19.351417 (XEN) C2: type[C1] latency[ 10] usage[ 378021] method[ FFH] duration[155328141300] Sep 24 09:27:19.351444 (XEN) C3: type[C2] latency[ 40] usage[ 87658] method[ FFH] duration[123444523892] Sep 24 09:27:19.363424 (XEN) *C4: type[C3] latency[133] usage[ 31234] method[ FFH] duration[1167406845651] Sep 24 09:27:19.375419 (XEN) C0: usage[ 1032319] duration[28542470334] Sep 24 09:27:19.375440 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.387427 (XEN) CC3[123388134215] CC6[1143245499019] CC7[0] Sep 24 09:27:19.387447 (XEN) ==cpu49== Sep 24 09:27:19.387456 (XEN) C1: type[C1] latency[ 2] usage[ 67101] method[ FFH] duration[11794296929] Sep 24 09:27:19.399428 (XEN) C2: type[C1] latency[ 10] usage[ 40941] method[ FFH] duration[18260581210] Sep 24 09:27:19.411420 (XEN) *C3: type[C2] latency[ 40] usage[ 22262] method[ FFH] duration[61343088512] Sep 24 09:27:19.423412 (XEN) C4: type[C3] latency[133] usage[ 59915] method[ FFH] duration[1469668367487] Sep 24 09:27:19.423439 (XEN) C0: usage[ 190219] duration[5872518527] Sep 24 09:27:19.435414 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.435436 (XEN) CC3[123388134215] CC6[1143245499019] CC7[0] Sep 24 09:27:19.447413 (XEN) ==cpu50== Sep 24 09:27:19.447430 (XEN) C1: type[C1] latency[ 2] usage[ 550127] method[ FFH] duration[77603011551] Sep 24 09:27:19.447449 (XEN) C2: type[C1] latency[ 10] usage[ 384052] method[ FFH] duration[153676141668] Sep 24 09:27:19.459426 (XEN) *C3: type[C2] latency[ 40] usage[ 89644] method[ FFH] duration[124260073750] Sep 24 09:27:19.471423 (XEN) C4: type[C3] latency[133] usage[ 33910] method[ FFH] duration[1176546349187] Sep 24 09:27:19.483416 (XEN) C0: usage[ 1057733] duration[34853338756] Sep 24 09:27:19.483436 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.495414 (XEN) CC3[126123350357] CC6[1141054551490] CC7[0] Sep 24 09:27:19.495434 (XEN) ==cpu51== Sep 24 09:27:19.495444 (XEN) C1: type[C1] latency[ 2] usage[ 72393] method[ FFH] duration[7781864969] Sep 24 09:27:19.507422 (XEN) C2: type[C1] latency[ 10] usage[ 36962] method[ FFH] duration[24084156783] Sep 24 09:27:19.519417 (XEN) C3: type[C2] latency[ 40] usage[ 22738] method[ FFH] duration[58256893844] Sep 24 09:27:19.519443 (XEN) *C4: type[C3] latency[133] usage[ 56811] method[ FFH] duration[1467390921006] Sep 24 09:27:19.531422 (XEN) C0: usage[ 188904] duration[9425147903] Sep 24 09:27:19.531442 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.543420 (XEN) CC3[126123350357] CC6[1141054551490] CC7[0] Sep 24 09:27:19.543439 (XEN) ==cpu52== Sep 24 09:27:19.555414 (XEN) C1: type[C1] latency[ 2] usage[ 525097] method[ FFH] duration[82528669358] Sep 24 09:27:19.555449 (XEN) C2: type[C1] latency[ 10] usage[ 383833] method[ FFH] duration[154031513239] Sep 24 09:27:19.567422 (XEN) *C3: type[C2] latency[ 40] usage[ 86318] method[ FFH] duration[118810977578] Sep 24 09:27:19.579420 (XEN) C4: type[C3] latency[133] usage[ 32106] method[ FFH] duration[1180897765411] Sep 24 09:27:19.579446 (XEN) C0: usage[ 1027354] duration[30670117310] Sep 24 09:27:19.591420 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.591441 (XEN) CC3[125167338360] CC6[1141535377481] CC7[0] Sep 24 09:27:19.603418 (XEN) ==cpu53== Sep 24 09:27:19.603434 (XEN) C1: type[C1] latency[ 2] usage[ 60183] method[ FFH] duration[9451811009] Sep 24 09:27:19.615423 (XEN) C2: type[C1] latency[ 10] usage[ 44513] method[ FFH] duration[30520593355] Sep 24 09:27:19.615449 (XEN) *C3: type[C2] latency[ 40] usage[ 38753] method[ FFH] duration[87046666460] Sep 24 09:27:19.627423 (XEN) C4: type[C3] latency[133] usage[ 61537] method[ FFH] duration[1432701833254] Sep 24 09:27:19.639421 (XEN) C0: usage[ 204986] duration[7218210975] Sep 24 09:27:19.639441 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.651418 (XEN) CC3[125167338360] CC6[1141535377481] CC7[0] Sep 24 09:27:19.651438 (XEN) ==cpu54== Sep 24 09:27:19.651447 (XEN) C1: type[C1] latency[ 2] usage[ 550569] method[ FFH] duration[85753714806] Sep 24 09:27:19.663426 (XEN) C2: type[C1] latency[ 10] usage[ 391840] method[ FFH] duration[161312240578] Sep 24 09:27:19.675418 (XEN) *C3: type[C2] latency[ 40] usage[ 89357] method[ FFH] duration[124595672322] Sep 24 09:27:19.687414 (XEN) C4: type[C3] latency[133] usage[ 30538] method[ FFH] duration[1163852696081] Sep 24 09:27:19.687441 (XEN) C0: usage[ 1062304] duration[31424846535] Sep 24 09:27:19.699416 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.699438 (XEN) CC3[127609340297] CC6[1130854305339] CC7[0] Sep 24 09:27:19.711416 (XEN) ==cpu55== Sep 24 09:27:19.711433 (XEN) C1: type[C1] latency[ 2] usage[ 64255] method[ FFH] duration[13326509544] Sep 24 09:27:19.723411 (XEN) C2: type[C1] latency[ 10] usage[ 113734] method[ FFH] duration[71104275094] Sep 24 09:27:19.723438 (XEN) *C3: type[C2] latency[ 40] usage[ 105798] method[ FFH] duration[156603068426] Sep 24 09:27:19.735422 (XEN) C4: type[C3] latency[133] usage[ 45401] method[ FFH] duration[1319322657854] Sep 24 09:27:19.747419 (XEN) C0: usage[ 329188] duration[6582728149] Sep 24 09:27:19.747440 (XEN) PC2[326078762611] PC3[89601787263] PC6[669828181774] PC7[0] Sep 24 09:27:19.759415 (XEN) CC3[127609340297] CC6[1130854305339] CC7[0] Sep 24 09:27:19.759435 (XEN) 'd' pressed -> dumping registers Sep 24 09:27:19.759448 (XEN) Sep 24 09:27:19.759456 (XEN) *** Dumping CPU18 host state: *** Sep 24 09:27:19.771420 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:19.771442 (XEN) CPU: 18 Sep 24 09:27:19.783409 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:19.783436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:19.795416 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 24 09:27:19.795439 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 24 09:27:19.807423 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 24 09:27:19.819413 (XEN) r9: ffff830839ddd5e0 r10: ffff830839726070 r11: 0000016e2fdaa578 Sep 24 09:27:19.819436 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 24 09:27:19.831415 (XEN) r15: 0000016d4bfd6b24 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:19.831437 (XEN) cr3: 000000105260c000 cr2: ffff88800351d550 Sep 24 09:27:19.843417 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 24 09:27:19.843447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:19.855419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:19.867420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:19.867442 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 24 09:27:19.879417 (XEN) 0000016d4c125ccd ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 24 09:27:19.879439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 24 09:27:19.891419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:19.903417 (XEN) ffff830839dd7ee8 ffff82d040324c98 ffff82d040324baf ffff830839703000 Sep 24 09:27:19.903439 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 24 09:27:19.915464 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 24 09:27:19.927413 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 24 09:27:19.927435 (XEN) 0000000000000000 0000000000000000 00000000001937ec 0000000000000000 Sep 24 09:27:19.939418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:19.951412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:19.951434 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:19.963417 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Sep 24 09:27:19.963439 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 24 09:27:19.975417 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:19.975435 (XEN) Xen call trace: Sep 24 09:27:19.987415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:19.987439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:19.999423 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:19.999444 (XEN) Sep 24 09:27:19.999452 (XEN) *** Dumping CPU19 host state: *** Sep 24 09:27:20.011415 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:20.011438 (XEN) CPU: 19 Sep 24 09:27:20.011447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.023424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:20.035411 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 24 09:27:20.035434 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 24 09:27:20.047419 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 24 09:27:20.047441 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000000004d487bcb Sep 24 09:27:20.059420 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 24 09:27:20.071417 (XEN) r15: 0000016d89f88ecc cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:20.071439 (XEN) cr3: 000000006ead3000 cr2: ffff888005821170 Sep 24 09:27:20.083414 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 24 09:27:20.083436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:20.095419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:20.107417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:20.107440 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 24 09:27:20.119420 (XEN) 0000016d98784b8d ffff82d040352d93 ffff82d0405e7a00 ffff830839dbfea0 Sep 24 09:27:20.119442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 24 09:27:20.131416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:20.143415 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff830839703000 Sep 24 09:27:20.143445 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 24 09:27:20.155420 (XEN) ffff82d0403289f7 0000000000000000 ffff888003665d00 0000000000000000 Sep 24 09:27:20.167412 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 24 09:27:20.167434 (XEN) 0000012fd07ddc40 0000000000000001 0000000000192ecc 0000000000000000 Sep 24 09:27:20.179426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:20.179448 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:20.191420 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:20.203413 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 24 09:27:20.203434 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:20.215419 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:20.215437 (XEN) Xen call trace: Sep 24 09:27:20.215448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.227421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:20.239469 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:20.239490 (XEN) Sep 24 09:27:20.239499 (XEN) *** Dumping CPU20 host state: *** Sep 24 09:27:20.251480 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:20.251502 (XEN) CPU: 20 Sep 24 09:27:20.251512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.263487 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:20.263507 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 24 09:27:20.275484 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 24 09:27:20.287481 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 24 09:27:20.287503 (XEN) r9: ffff830839db1450 r10: ffff830839783070 r11: 0000016e904bb34f Sep 24 09:27:20.299482 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 24 09:27:20.311478 (XEN) r15: 0000016d904beab1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:20.311501 (XEN) cr3: 000000105260c000 cr2: 0000557268e3b534 Sep 24 09:27:20.323478 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 24 09:27:20.323500 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:20.335483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:20.347476 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:20.347499 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 24 09:27:20.359480 (XEN) 0000016da6b1a776 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 24 09:27:20.359502 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 24 09:27:20.371483 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:20.383433 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff830839748000 Sep 24 09:27:20.383456 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 24 09:27:20.395415 (XEN) ffff82d0403289f7 0000000000000000 ffff888003601f00 0000000000000000 Sep 24 09:27:20.395437 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 24 09:27:20.407421 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000158ed4 0000000000000000 Sep 24 09:27:20.419415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:20.419437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:20.431418 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:20.443415 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Sep 24 09:27:20.443443 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 24 09:27:20.455417 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:20.455435 (XEN) Xen call trace: Sep 24 09:27:20.455445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.467422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:20.479412 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:20.479434 (XEN) Sep 24 09:27:20.479443 (XEN) *** Dumping CPU21 host state: *** Sep 24 09:27:20.479454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:20.491421 (XEN) CPU: 21 Sep 24 09:27:20.491437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.503421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:20.503441 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 24 09:27:20.515419 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 24 09:27:20.527414 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 24 09:27:20.527437 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000004d087b89 Sep 24 09:27:20.539415 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 24 09:27:20.539437 (XEN) r15: 0000016dac678604 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:20.551420 (XEN) cr3: 000000006ead3000 cr2: 00007ffa0bedb170 Sep 24 09:27:20.551440 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 24 09:27:20.563421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:20.575422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:20.575449 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:20.587418 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 24 09:27:20.599399 (XEN) 0000016db4ea3925 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 24 09:27:20.599412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 24 09:27:20.611402 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:20.611417 (XEN) ffff830839d8fee8 ffff82d040324c98 ffff82d040324baf ffff83083970b000 Sep 24 09:27:20.623427 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 24 09:27:20.635414 (XEN) ffff82d0403289f7 0000000000000000 ffff888003663e00 0000000000000000 Sep 24 09:27:20.635436 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 24 09:27:20.647424 (XEN) 0000000000000000 0000000000000000 00000000001108bc 0000000000000000 Sep 24 09:27:20.659426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:20.659447 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:20.689291 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:20.689319 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 24 09:27:20.689349 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:20.689363 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:20.699418 (XEN) Xen call trace: Sep 24 09:27:20.699435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.711423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:20.711445 (XEN) [] F context_swi Sep 24 09:27:20.724033 tch+0xe12/0xe2d Sep 24 09:27:20.727443 (XEN) Sep 24 09:27:20.727459 (XEN) *** Dumping CPU22 host state: *** Sep 24 09:27:20.727471 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:20.727485 (XEN) CPU: 22 Sep 24 09:27:20.727501 (XEN) RIP: Sep 24 09:27:20.727948 e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.739432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:20.751424 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 24 09:27:20.751446 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 24 09:27:20.763426 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 24 09:27:20.763448 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 0000016de801ddaa Sep 24 09:27:20.775426 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 24 09:27:20.787416 (XEN) r15: 0000016dac6727ac cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:20.787438 (XEN) cr3: 000000105260c000 cr2: ffff88800c2f7410 Sep 24 09:27:20.799422 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 24 09:27:20.799443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:20.811418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:20.823416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:20.823438 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 24 09:27:20.835418 (XEN) 0000016dc323a0d3 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 24 09:27:20.835440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 24 09:27:20.847418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:20.859419 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e8000 Sep 24 09:27:20.859441 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 24 09:27:20.871416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036add00 0000000000000000 Sep 24 09:27:20.883415 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 24 09:27:20.883437 (XEN) 0000016b6b47dc40 0000000000000000 00000000000835f4 0000000000000000 Sep 24 09:27:20.895418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:20.895440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:20.907419 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:20.919412 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Sep 24 09:27:20.919433 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 24 09:27:20.931417 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:20.931435 (XEN) Xen call trace: Sep 24 09:27:20.931445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.943424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:20.955424 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:20.955445 (XEN) Sep 24 09:27:20.955454 (XEN) 'e' pressed -> dumping event-channel info Sep 24 09:27:20.967413 (XEN) Event channel information for domain 0: Sep 24 09:27:20.967433 (XEN) Polling vCPUs: {} Sep 24 09:27:20.967443 (XEN) port [p/m/s] Sep 24 09:27:20.967453 (XEN) *** Dumping CPU23 host state: *** Sep 24 09:27:20.979422 (XEN) 1 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:20.979448 (XEN) CPU: 23 Sep 24 09:27:20.991413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:20.991440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:21.003423 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 24 09:27:21.003445 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 24 09:27:21.015420 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 24 09:27:21.027419 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000016de801ddc3 Sep 24 09:27:21.027442 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 24 09:27:21.039420 (XEN) r15: 0000016dac6727cc cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:21.039442 (XEN) cr3: 000000105260c000 cr2: ffff888009556b20 Sep 24 09:27:21.051423 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 24 09:27:21.063413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:21.063434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:21.075419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:21.087415 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 24 09:27:21.087436 (XEN) 0000016dc593d733 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 24 09:27:21.099414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 24 09:27:21.099435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:21.111418 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff83083973a000 Sep 24 09:27:21.111440 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 24 09:27:21.123419 (XEN) ffff82d0403289f7 0000000000000000 ffff888003605d00 0000000000000000 Sep 24 09:27:21.135418 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 24 09:27:21.135439 (XEN) 0000000000000000 0000000000000000 0000000000167bcc 0000000000000000 Sep 24 09:27:21.147416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:21.159415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:21.159437 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:21.171418 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Sep 24 09:27:21.183412 (XEN) 00000037f978d000 0000000000372660 0000000000000000 8000000839d5f002 Sep 24 09:27:21.183434 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:21.183445 (XEN) Xen call trace: Sep 24 09:27:21.195415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.195439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:21.207418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:21.207440 (XEN) Sep 24 09:27:21.207448 - (XEN) *** Dumping CPU24 host state: *** Sep 24 09:27:21.219416 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:21.231412 (XEN) CPU: 24 Sep 24 09:27:21.231429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.231449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:21.243422 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 24 09:27:21.243444 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 24 09:27:21.255421 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 24 09:27:21.267414 (XEN) r9: ffff830839d6bdc0 r10: ffff8308396c2070 r11: 0000016e0ef3b205 Sep 24 09:27:21.267437 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 24 09:27:21.279419 (XEN) r15: 0000016dd1a4f735 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:21.291420 (XEN) cr3: 000000107dfbd000 cr2: ffff8880036c5b60 Sep 24 09:27:21.291441 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 24 09:27:21.303414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:21.303436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:21.315422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:21.327420 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 24 09:27:21.327441 (XEN) 0000016de089a738 ffff82d040352d93 ffff82d0405e7c80 ffff830839d4fea0 Sep 24 09:27:21.339414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 24 09:27:21.339435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:21.351417 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff8308396db000 Sep 24 09:27:21.363415 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 24 09:27:21.363438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 24 09:27:21.375414 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 24 09:27:21.375435 (XEN) 0000000000000000 0000000000000000 000000000005879c 0000000000000000 Sep 24 09:27:21.387417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:21.399415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:21.399436 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:21.411426 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Sep 24 09:27:21.423412 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 24 09:27:21.423434 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:21.435413 (XEN) Xen call trace: Sep 24 09:27:21.435431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.435448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:21.447419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:21.447440 (XEN) Sep 24 09:27:21.459413 v=0(XEN) *** Dumping CPU25 host state: *** Sep 24 09:27:21.459434 Sep 24 09:27:21.459441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:21.459456 (XEN) CPU: 25 Sep 24 09:27:21.471411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.471438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:21.483416 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 24 09:27:21.483439 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 24 09:27:21.495421 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 24 09:27:21.507413 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000000004d487f7a Sep 24 09:27:21.507435 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 24 09:27:21.519417 (XEN) r15: 0000016de802c46a cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:21.519439 (XEN) cr3: 000000006ead3000 cr2: ffff88800c14a8b0 Sep 24 09:27:21.531417 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 24 09:27:21.543414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:21.543435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:21.555421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:21.567412 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 24 09:27:21.567432 (XEN) 0000016deedfcb56 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 24 09:27:21.579411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 24 09:27:21.579432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:21.591420 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e8000 Sep 24 09:27:21.591442 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 24 09:27:21.603420 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036add00 0000000000000000 Sep 24 09:27:21.615421 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 24 09:27:21.615450 (XEN) 0000000000000000 0000000000000000 0000000000082dc4 0000000000000000 Sep 24 09:27:21.627418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:21.639413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:21.639435 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:21.651420 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 24 09:27:21.651441 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:21.663422 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:21.663440 (XEN) Xen call trace: Sep 24 09:27:21.675415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.675440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:21.687418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:21.687440 (XEN) Sep 24 09:27:21.687448 (XEN) 2 [0/1/(XEN) *** Dumping CPU26 host state: *** Sep 24 09:27:21.699420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:21.711413 (XEN) CPU: 26 Sep 24 09:27:21.711429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.711449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:21.723419 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 24 09:27:21.723442 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 24 09:27:21.735420 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 24 09:27:21.747417 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 0000016e239e81a8 Sep 24 09:27:21.747440 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 24 09:27:21.759419 (XEN) r15: 0000016de803cbe3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:21.771412 (XEN) cr3: 0000000833cbf000 cr2: ffff8880095562e0 Sep 24 09:27:21.771432 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 24 09:27:21.783414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:21.783435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:21.795423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:21.807414 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 24 09:27:21.807434 (XEN) 0000016dfd220df8 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 24 09:27:21.819546 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 24 09:27:21.819566 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:21.831541 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff830839707000 Sep 24 09:27:21.843488 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 24 09:27:21.843510 (XEN) ffff82d0403289f7 0000000000000000 ffff888003664d80 0000000000000000 Sep 24 09:27:21.855492 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 24 09:27:21.855514 (XEN) 0000000000007ff0 0000000000000001 0000000000129e24 0000000000000000 Sep 24 09:27:21.867494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:21.879490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:21.879512 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:21.891495 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Sep 24 09:27:21.903490 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 24 09:27:21.903512 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:21.915490 (XEN) Xen call trace: Sep 24 09:27:21.915508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.915533 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:21.927495 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:21.927517 (XEN) Sep 24 09:27:21.939486 ]: s=6 n=0 x=0(XEN) *** Dumping CPU27 host state: *** Sep 24 09:27:21.939508 Sep 24 09:27:21.939515 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:21.951490 (XEN) CPU: 27 Sep 24 09:27:21.951507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:21.951526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:21.963547 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 24 09:27:21.963569 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 24 09:27:21.975496 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 24 09:27:21.987428 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000016e239e81b6 Sep 24 09:27:21.987451 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 24 09:27:21.999419 (XEN) r15: 0000016de803cbe4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:22.011416 (XEN) cr3: 000000105260c000 cr2: ffff888009eaa0f8 Sep 24 09:27:22.011436 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 24 09:27:22.023421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:22.023442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:22.035420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:22.047414 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 24 09:27:22.047434 (XEN) 0000016e0b811922 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 24 09:27:22.059415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 24 09:27:22.059436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:22.071419 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff830839787000 Sep 24 09:27:22.083413 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 24 09:27:22.083435 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 24 09:27:22.095417 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 24 09:27:22.095438 (XEN) 000001671cd54c40 000000001c012400 000000000017840c 0000000000000000 Sep 24 09:27:22.107421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:22.119415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:22.119436 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:22.131417 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 24 09:27:22.143417 (XEN) 00000037f9735000 0000000000372660 0000000000000000 8000000839d10002 Sep 24 09:27:22.143438 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:22.155414 (XEN) Xen call trace: Sep 24 09:27:22.155431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.155449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:22.167420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:22.167441 (XEN) Sep 24 09:27:22.179413 (XEN) 3 [0/0/ - (XEN) *** Dumping CPU28 host state: *** Sep 24 09:27:22.179435 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:22.191416 (XEN) CPU: 28 Sep 24 09:27:22.191433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.203419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:22.203439 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 24 09:27:22.215423 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 24 09:27:22.215446 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 24 09:27:22.227424 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 0000016e0f18d683 Sep 24 09:27:22.239410 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 24 09:27:22.239433 (XEN) r15: 0000016de803aa17 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:22.251438 (XEN) cr3: 0000000835e97000 cr2: ffff888006e39020 Sep 24 09:27:22.251458 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 09:27:22.263559 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:22.263579 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:22.275567 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:22.287506 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 24 09:27:22.287526 (XEN) 0000016e0d40fad3 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 24 09:27:22.299495 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 24 09:27:22.311488 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:22.311512 (XEN) ffff83107be0fee8 ffff82d040324c98 ffff82d040324baf ffff83083976e000 Sep 24 09:27:22.323494 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 24 09:27:22.323516 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 24 09:27:22.335524 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 24 09:27:22.347558 (XEN) 0000000000007ff0 0000000000000001 00000000001dee1c 0000000000000000 Sep 24 09:27:22.347580 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:22.359535 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:22.371507 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:22.371529 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 24 09:27:22.383533 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 24 09:27:22.383555 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:22.395493 (XEN) Xen call trace: Sep 24 09:27:22.395510 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.407492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:22.407515 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:22.419492 (XEN) Sep 24 09:27:22.419507 Sep 24 09:27:22.419515 (XEN) *** Dumping CPU29 host state: *** Sep 24 09:27:22.419527 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:22.431519 (XEN) CPU: 29 Sep 24 09:27:22.431535 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.443562 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:22.443582 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 24 09:27:22.455510 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 24 09:27:22.455532 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 24 09:27:22.467545 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000000004806b245 Sep 24 09:27:22.479489 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 24 09:27:22.479511 (XEN) r15: 0000016e239e8357 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:22.491493 (XEN) cr3: 000000006ead3000 cr2: ffff8880090d5660 Sep 24 09:27:22.491513 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 24 09:27:22.503495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:22.503524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:22.515503 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:22.527491 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 24 09:27:22.527511 (XEN) 0000016e2845e939 ffff83107be57fff 0000000000000000 ffff83107be57ea0 Sep 24 09:27:22.539492 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 24 09:27:22.551490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:22.551513 (XEN) ffff83107be57ee8 ffff82d040324c98 ffff82d040324baf ffff83083971c000 Sep 24 09:27:22.563494 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 24 09:27:22.563516 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ec80 0000000000000000 Sep 24 09:27:22.575497 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 24 09:27:22.587420 (XEN) 0000011b7152da40 0000000000000001 00000000000ed694 0000000000000000 Sep 24 09:27:22.587441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:22.603413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:22.603426 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:22.615404 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 24 09:27:22.627416 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:22.627438 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:22.639421 (XEN) Xen call trace: Sep 24 09:27:22.639439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.639456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:22.651423 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:22.651444 (XEN) Sep 24 09:27:22.651453 - (XEN) *** Dumping CPU30 host state: *** Sep 24 09:27:22.667442 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:22.667466 (XEN) CPU: 30 Sep 24 09:27:22.667475 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.679436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:22.691429 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 24 09:27:22.691452 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 24 09:27:22.703426 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Sep 24 09:27:22.703448 (XEN) r9: ffff830839ce8c80 r10: ffff8308396e5070 r11: 0000016e904bec3d Sep 24 09:27:22.715431 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff Sep 24 09:27:22.723727 830839cdb010 Sep 24 09:27:22.727427 (XEN) r15: 0000016e239ea4d9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:22.727450 (XEN) cr3: 000000105260c000 cr Sep 24 09:27:22.727796 2: ffff88800351d560 Sep 24 09:27:22.739425 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 24 09:27:22.739447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:22.751430 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:22.763426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:22.763449 (XEN) Xen stack trace from rsp=ffff83107be17e50: Sep 24 09:27:22.775422 (XEN) 0000016e369fe101 ffff83107be17fff 0000000000000000 ffff83107be17ea0 Sep 24 09:27:22.775444 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 24 09:27:22.787426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:22.799422 (XEN) ffff83107be17ee8 ffff82d040324c98 ffff82d040324baf ffff83083974c000 Sep 24 09:27:22.799454 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Sep 24 09:27:22.811417 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600f80 0000000000000000 Sep 24 09:27:22.811439 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 24 09:27:22.823420 (XEN) 0000000000007ff0 0000000000000000 00000000001e85ac 0000000000000000 Sep 24 09:27:22.835424 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:22.835446 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:22.847418 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:22.859413 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 24 09:27:22.859435 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 24 09:27:22.871418 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:22.871436 (XEN) Xen call trace: Sep 24 09:27:22.871447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.883422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:22.895417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:22.895438 (XEN) Sep 24 09:27:22.895447 Sep 24 09:27:22.895454 (XEN) *** Dumping CPU31 host state: *** Sep 24 09:27:22.907417 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:22.907443 (XEN) CPU: 31 Sep 24 09:27:22.907452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:22.919425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:22.931412 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 24 09:27:22.931435 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 24 09:27:22.943417 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 24 09:27:22.943439 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000000480ac477 Sep 24 09:27:22.955430 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 24 09:27:22.967413 (XEN) r15: 0000016e239ea4ab cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:22.967435 (XEN) cr3: 000000006ead3000 cr2: 00007f08a51aa3d8 Sep 24 09:27:22.979416 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 24 09:27:22.979437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:22.991418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:23.003421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:23.003443 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 24 09:27:23.015415 (XEN) 0000016e44f5f4a4 ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 24 09:27:23.015437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 24 09:27:23.027479 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:23.039474 (XEN) ffff83107be4fee8 ffff82d040324c98 ffff82d040324baf ffff8308396d7000 Sep 24 09:27:23.039496 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 24 09:27:23.051422 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 24 09:27:23.063413 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 24 09:27:23.063435 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000008e724 0000000000000000 Sep 24 09:27:23.075414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:23.075436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:23.087419 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:23.099427 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 24 09:27:23.099449 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:23.111422 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:23.111439 (XEN) Xen call trace: Sep 24 09:27:23.111450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.123425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:23.135416 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:23.135437 (XEN) Sep 24 09:27:23.135445 - (XEN) *** Dumping CPU32 host state: *** Sep 24 09:27:23.147422 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:23.147445 (XEN) CPU: 32 Sep 24 09:27:23.147455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.159425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:23.171413 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 24 09:27:23.171435 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 24 09:27:23.183417 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 24 09:27:23.183440 (XEN) r9: ffff830839cceae0 r10: ffff830839cca220 r11: 0000016f4aadee06 Sep 24 09:27:23.195421 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 24 09:27:23.207416 (XEN) r15: 0000016e4aae2265 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:23.207438 (XEN) cr3: 000000105260c000 cr2: 00007f450cc423d8 Sep 24 09:27:23.219415 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 24 09:27:23.219437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:23.231420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:23.243419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:23.243442 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 24 09:27:23.255418 (XEN) 0000016e534ff06f ffff82d040257f19 ffff8308396d7000 ffff8308396d9560 Sep 24 09:27:23.255440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 24 09:27:23.267417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:23.279416 (XEN) ffff83107be47ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d7000 Sep 24 09:27:23.279439 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 24 09:27:23.291421 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 24 09:27:23.303414 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 24 09:27:23.303435 (XEN) 0000000000000000 000000001d012400 0000000000090ad4 0000000000000000 Sep 24 09:27:23.315417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:23.315439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:23.327417 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:23.339414 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 24 09:27:23.339435 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 24 09:27:23.351418 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:23.351436 (XEN) Xen call trace: Sep 24 09:27:23.363413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.363437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:23.375417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:23.375438 (XEN) Sep 24 09:27:23.375446 Sep 24 09:27:23.375453 (XEN) 6 [0/0/(XEN) *** Dumping CPU33 host state: *** Sep 24 09:27:23.387418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:23.387448 (XEN) CPU: 33 Sep 24 09:27:23.399413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.399440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:23.411420 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 24 09:27:23.411443 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 24 09:27:23.423418 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 24 09:27:23.435413 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000000004d087b36 Sep 24 09:27:23.435436 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 24 09:27:23.447417 (XEN) r15: 0000016e239e852b cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:23.447439 (XEN) cr3: 000000006ead3000 cr2: 00007fc0a798d3d8 Sep 24 09:27:23.459418 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 24 09:27:23.471411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:23.471434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:23.483423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:23.495412 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 24 09:27:23.495433 (XEN) 0000016e558aeab3 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 24 09:27:23.507413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 24 09:27:23.507434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:23.519414 (XEN) ffff83107be37ee8 ffff82d040324c98 ffff82d040324baf ffff8308396cc000 Sep 24 09:27:23.519437 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 24 09:27:23.531420 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 24 09:27:23.543415 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 24 09:27:23.543437 (XEN) 0000000000000000 0000000000000000 000000000005e7f4 0000000000000000 Sep 24 09:27:23.555418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:23.567413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:23.567435 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:23.579414 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 24 09:27:23.579436 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:23.591420 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:23.591438 (XEN) Xen call trace: Sep 24 09:27:23.603414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.603439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:23.615420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:23.615442 (XEN) Sep 24 09:27:23.615450 ]: s=6 n=0 x=0(XEN) *** Dumping CPU34 host state: *** Sep 24 09:27:23.627418 Sep 24 09:27:23.627432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:23.627447 (XEN) CPU: 34 Sep 24 09:27:23.639414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.639440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:23.651416 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 24 09:27:23.651439 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 24 09:27:23.663420 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 24 09:27:23.675413 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 0000016e9d43fd2a Sep 24 09:27:23.675435 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 24 09:27:23.687415 (XEN) r15: 0000016e61a948d0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:23.687437 (XEN) cr3: 000000105260c000 cr2: ffff888008d67b30 Sep 24 09:27:23.699417 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 24 09:27:23.711413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:23.711435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:23.723421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:23.735416 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 24 09:27:23.735436 (XEN) 0000016e7008da20 ffff82d040352d93 ffff82d0405e8180 ffff83107be2fea0 Sep 24 09:27:23.747414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 24 09:27:23.747435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:23.759417 (XEN) ffff83107be2fee8 ffff82d040324c98 ffff82d040324baf ffff8308396cc000 Sep 24 09:27:23.759440 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 24 09:27:23.771418 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 24 09:27:23.783415 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 24 09:27:23.783437 (XEN) 0000000000000000 0000000000000000 000000000005f064 0000000000000000 Sep 24 09:27:23.795419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:23.807414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:23.807436 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:23.819415 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 24 09:27:23.819437 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 24 09:27:23.831420 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:23.831439 (XEN) Xen call trace: Sep 24 09:27:23.843415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.843439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:23.855419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:23.855440 (XEN) Sep 24 09:27:23.855449 (XEN) 7 [0/0/(XEN) *** Dumping CPU35 host state: *** Sep 24 09:27:23.867412 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:23.879412 (XEN) CPU: 35 Sep 24 09:27:23.879429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:23.879448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:23.891417 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 24 09:27:23.891440 (XEN) rdx: ffff831055efffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 24 09:27:23.903420 (XEN) rbp: ffff831055effeb0 rsp: ffff831055effe50 r8: 0000000000000001 Sep 24 09:27:23.915415 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000000004d087b6c Sep 24 09:27:23.915437 (XEN) r12: ffff831055effef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 24 09:27:23.927411 (XEN) r15: 0000016e61a948b6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:23.939413 (XEN) cr3: 000000006ead3000 cr2: ffff88800d503ec0 Sep 24 09:27:23.939433 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 24 09:27:23.951415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:23.951436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:23.963423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:23.975412 (XEN) Xen stack trace from rsp=ffff831055effe50: Sep 24 09:27:23.975433 (XEN) 0000016e7e591e3b ffff82d040352d93 ffff82d0405e8200 ffff831055effea0 Sep 24 09:27:23.987423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 24 09:27:23.987445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:23.999421 (XEN) ffff831055effee8 ffff82d040324c98 ffff82d040324baf ffff83083971c000 Sep 24 09:27:24.011455 (XEN) ffff831055effef8 ffff83083ffd9000 0000000000000023 ffff831055effe18 Sep 24 09:27:24.011477 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ec80 0000000000000000 Sep 24 09:27:24.023417 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 24 09:27:24.023438 (XEN) 0000000000000000 0000000000000100 00000000000ee244 0000000000000000 Sep 24 09:27:24.035418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:24.047416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:24.047438 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:24.059422 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 24 09:27:24.071413 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:24.071434 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:24.083411 (XEN) Xen call trace: Sep 24 09:27:24.083429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.083446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:24.095420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:24.095442 (XEN) Sep 24 09:27:24.107413 ]: s=5 n=1 x=0(XEN) *** Dumping CPU36 host state: *** Sep 24 09:27:24.107435 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:24.119412 (XEN) CPU: 36 Sep 24 09:27:24.119429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.119449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:24.131417 (XEN) rax: ffff830839c9506c rbx: ffff830839c93a78 rcx: 0000000000000008 Sep 24 09:27:24.131439 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c937b8 rdi: ffff830839c937b0 Sep 24 09:27:24.143423 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 24 09:27:24.155416 (XEN) r9: ffff830839c937b0 r10: 0000000000000014 r11: 0000016e9d43f8d2 Sep 24 09:27:24.155439 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c939c0 Sep 24 09:27:24.167419 (XEN) r15: 0000016e61a9446f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:24.179413 (XEN) cr3: 000000105260c000 cr2: ffff8880045d1570 Sep 24 09:27:24.179433 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 24 09:27:24.191417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:24.191438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:24.203424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:24.215416 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 24 09:27:24.215436 (XEN) 0000016e8cb8f849 ffff82d040352d93 ffff82d0405e8280 ffff831055ef7ea0 Sep 24 09:27:24.227417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 24 09:27:24.227437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:24.239420 (XEN) ffff831055ef7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f9000 Sep 24 09:27:24.251418 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 24 09:27:24.251440 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 24 09:27:24.263416 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 24 09:27:24.263437 (XEN) 0000000000000000 0000000000000100 00000000000cea9c 0000000000000000 Sep 24 09:27:24.279425 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:24.279454 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:24.291389 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:24.303414 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c92000 Sep 24 09:27:24.303436 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c91002 Sep 24 09:27:24.315422 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:24.315440 (XEN) Xen call trace: Sep 24 09:27:24.315450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.327422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:24.339415 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:24.339437 (XEN) Sep 24 09:27:24.339445 Sep 24 09:27:24.339452 (XEN) *** Dumping CPU37 host state: *** Sep 24 09:27:24.351412 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:24.351438 (XEN) CPU: 37 Sep 24 09:27:24.351448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.363427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:24.375416 (XEN) rax: ffff830839c8506c rbx: ffff830839c899a8 rcx: 0000000000000008 Sep 24 09:27:24.375438 (XEN) rdx: ffff831055eeffff rsi: ffff830839c896e8 rdi: ffff830839c896e0 Sep 24 09:27:24.387417 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 24 09:27:24.387439 (XEN) r9: ffff830839c896e0 r10: 0000000000000014 r11: 0000016ec3f139a2 Sep 24 09:27:24.399419 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c898f0 Sep 24 09:27:24.411415 (XEN) r15: 0000016e6d02ed87 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:24.411437 (XEN) cr3: 000000083759b000 cr2: 00007f50f8b81500 Sep 24 09:27:24.423416 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 24 09:27:24.423438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:24.435420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:24.447416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:24.447438 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 24 09:27:24.459425 (XEN) 0000016e9b0c1c4b ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 24 09:27:24.459446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 24 09:27:24.471424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:24.483415 (XEN) ffff831055eefee8 ffff82d040324c98 ffff82d040324baf ffff830839765000 Sep 24 09:27:24.483437 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 24 09:27:24.495416 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 24 09:27:24.507421 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 24 09:27:24.507442 (XEN) 0000000000000000 0000000000000001 00000000000f4aa4 0000000000000000 Sep 24 09:27:24.519416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:24.519438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:24.531419 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:24.543413 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c88000 Sep 24 09:27:24.543435 (XEN) 00000037f96a5000 0000000000372660 0000000000000000 8000000839c83002 Sep 24 09:27:24.555420 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:24.555438 (XEN) Xen call trace: Sep 24 09:27:24.567412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.567436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:24.579427 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:24.579449 (XEN) Sep 24 09:27:24.579457 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU38 host state: *** Sep 24 09:27:24.591419 Sep 24 09:27:24.591433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:24.591448 (XEN) CPU: 38 Sep 24 09:27:24.591457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.603405 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:24.615407 (XEN) rax: ffff830839c7906c rbx: ffff830839c778d8 rcx: 0000000000000008 Sep 24 09:27:24.615421 (XEN) rdx: ffff831055edffff rsi: ffff830839c77618 rdi: ffff830839c77610 Sep 24 09:27:24.627425 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 24 09:27:24.639419 (XEN) r9: ffff830839c77610 r10: ffff83083971c070 r11: 0000016f905b77bf Sep 24 09:27:24.639442 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c77820 Sep 24 09:27:24.651415 (XEN) r15: 0000016e9d447c5d cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:24.651437 (XEN) cr3: 000000105260c000 cr2: 00007ff5e9577170 Sep 24 09:27:24.663425 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 24 09:27:24.663446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:24.675424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:24.687429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:24.687451 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 24 09:27:24.699418 (XEN) 0000016e9d449e32 ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 24 09:27:24.699439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 24 09:27:24.711427 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:24.723425 (XEN) ffff831055edfee8 ffff82d040324c98 ffff82d040324baf ffff830839745000 Sep 24 09:27:24.723447 (XEN) ffff8310 Sep 24 09:27:24.730655 55edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 24 09:27:24.735429 (XEN) ffff82d0403289f7 0000000000000000 ffff888003602e80 000 Sep 24 09:27:24.735794 0000000000000 Sep 24 09:27:24.747424 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 24 09:27:24.747446 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000129224 0000000000000000 Sep 24 09:27:24.759438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:24.771421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:24.771443 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:24.783426 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7c000 Sep 24 09:27:24.783448 (XEN) 00000037f9699000 0000000000372660 0000000000000000 8000000839c76002 Sep 24 09:27:24.795426 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:24.795444 (XEN) Xen call trace: Sep 24 09:27:24.807412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.807437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:24.819418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:24.819439 (XEN) Sep 24 09:27:24.819448 (XEN) 9 [0/0/(XEN) *** Dumping CPU39 host state: *** Sep 24 09:27:24.831418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:24.831440 (XEN) CPU: 39 Sep 24 09:27:24.843414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:24.843440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:24.855414 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a818 rcx: 0000000000000008 Sep 24 09:27:24.855447 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6a558 rdi: ffff830839c6a550 Sep 24 09:27:24.867421 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 24 09:27:24.879422 (XEN) r9: ffff830839c6a550 r10: 0000000000000014 r11: 000000004d087831 Sep 24 09:27:24.879444 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6a760 Sep 24 09:27:24.891420 (XEN) r15: 0000016ea96eb6bb cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:24.891442 (XEN) cr3: 000000006ead3000 cr2: 00007f754f4fe740 Sep 24 09:27:24.903417 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 24 09:27:24.915413 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:24.915435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:24.927421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:24.939408 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 24 09:27:24.939429 (XEN) 0000016eb7bf309f ffff82d040352d93 ffff82d0405e8400 ffff831055ed7ea0 Sep 24 09:27:24.951411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 24 09:27:24.951432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:24.963417 (XEN) ffff831055ed7ee8 ffff82d040324c98 ffff82d040324baf ffff83083976e000 Sep 24 09:27:24.963439 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 24 09:27:24.975420 (XEN) ffff82d0403289f7 0000000000000000 ffffffff82616a40 0000000000000000 Sep 24 09:27:24.987415 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 24 09:27:24.987436 (XEN) 0000000000007ff0 0000000000000001 00000000001dd07c 0000000000000000 Sep 24 09:27:24.999416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:25.011415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:25.011437 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:25.023417 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c6b000 Sep 24 09:27:25.023438 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:25.035462 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:25.035480 (XEN) Xen call trace: Sep 24 09:27:25.047419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.047443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:25.059420 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:25.059442 (XEN) Sep 24 09:27:25.059450 ]: s=6 n=1 x=0(XEN) *** Dumping CPU40 host state: *** Sep 24 09:27:25.071418 Sep 24 09:27:25.071432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:25.071448 (XEN) CPU: 40 Sep 24 09:27:25.083428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.083454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:25.095418 (XEN) rax: ffff830839c5d06c rbx: ffff830839c61758 rcx: 0000000000000008 Sep 24 09:27:25.095440 (XEN) rdx: ffff831055ecffff rsi: ffff830839c61498 rdi: ffff830839c61490 Sep 24 09:27:25.107421 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 24 09:27:25.119415 (XEN) r9: ffff830839c61490 r10: ffff8308396bb070 r11: 0000016f3af0a54b Sep 24 09:27:25.119438 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c616a0 Sep 24 09:27:25.131423 (XEN) r15: 0000016ec4befb22 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:25.131445 (XEN) cr3: 000000105260c000 cr2: 000055f951766534 Sep 24 09:27:25.143419 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 24 09:27:25.155413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:25.155442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:25.167421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:25.179413 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 24 09:27:25.179434 (XEN) 0000016ec61e9d00 ffff82d040257f19 ffff8308396f2000 ffff8308396f45f0 Sep 24 09:27:25.191413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 24 09:27:25.191434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:25.203426 (XEN) ffff831055ecfee8 ffff82d040324c98 ffff82d040324baf ffff8308396f2000 Sep 24 09:27:25.203448 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 24 09:27:25.215418 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aae80 0000000000000000 Sep 24 09:27:25.227415 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 24 09:27:25.227437 (XEN) 0000000000007ff0 0000000000000001 0000000000088e04 0000000000000000 Sep 24 09:27:25.239426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:25.251413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:25.251435 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:25.263416 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c62000 Sep 24 09:27:25.275424 (XEN) 00000037f967d000 0000000000372660 0000000000000000 8000000839c60002 Sep 24 09:27:25.275446 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:25.275457 (XEN) Xen call trace: Sep 24 09:27:25.287425 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.287449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:25.299426 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:25.299448 (XEN) Sep 24 09:27:25.299456 (XEN) 10 [0/0/(XEN) *** Dumping CPU41 host state: *** Sep 24 09:27:25.311424 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:25.323415 (XEN) CPU: 41 Sep 24 09:27:25.323432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.323452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:25.335430 (XEN) rax: ffff830839c5106c rbx: ffff830839c54648 rcx: 0000000000000008 Sep 24 09:27:25.335452 (XEN) rdx: ffff831055ebffff rsi: ffff830839c543c8 rdi: ffff830839c543c0 Sep 24 09:27:25.347420 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 24 09:27:25.359417 (XEN) r9: ffff830839c543c0 r10: 0000000000000014 r11: 000000005a8be9b0 Sep 24 09:27:25.359439 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c545d0 Sep 24 09:27:25.371418 (XEN) r15: 0000016ea96ea775 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:25.383414 (XEN) cr3: 000000006ead3000 cr2: ffff888006e39020 Sep 24 09:27:25.383435 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 24 09:27:25.395414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:25.395436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:25.407421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:25.419414 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 24 09:27:25.419434 (XEN) 0000016ed46f3d6e ffff82d040352d93 ffff82d0405e8500 ffff831055ebfea0 Sep 24 09:27:25.431419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 24 09:27:25.431440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:25.443418 (XEN) ffff831055ebfee8 ffff82d040324c98 ffff82d040324baf ffff8308396e5000 Sep 24 09:27:25.455413 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 24 09:27:25.455443 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aec80 0000000000000000 Sep 24 09:27:25.467418 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 24 09:27:25.467439 (XEN) 0000000000000000 0000000000000001 000000000006ed9c 0000000000000000 Sep 24 09:27:25.479418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:25.491423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:25.491444 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:25.503420 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c55000 Sep 24 09:27:25.515415 (XEN) 00000037f9671000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:25.515436 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:25.527413 (XEN) Xen call trace: Sep 24 09:27:25.527430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.527447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:25.539421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:25.539442 (XEN) Sep 24 09:27:25.551412 ]: s=6 n=1 x=0(XEN) *** Dumping CPU42 host state: *** Sep 24 09:27:25.551434 Sep 24 09:27:25.551441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:25.563414 (XEN) CPU: 42 Sep 24 09:27:25.563430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.563450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:25.575421 (XEN) rax: ffff830839c4506c rbx: ffff830839c43658 rcx: 0000000000000008 Sep 24 09:27:25.575444 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c43398 rdi: ffff830839c43390 Sep 24 09:27:25.587421 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 24 09:27:25.599418 (XEN) r9: ffff830839c43390 r10: ffff830839c46220 r11: 0000016fc4bff61f Sep 24 09:27:25.599441 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c435a0 Sep 24 09:27:25.611418 (XEN) r15: 0000016ec4c037d4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:25.623419 (XEN) cr3: 000000105260c000 cr2: 00007f8ce4543740 Sep 24 09:27:25.623439 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 24 09:27:25.635414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:25.635435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:25.647423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:25.659415 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 24 09:27:25.659436 (XEN) 0000016ee2cf1bff ffff82d040257f19 ffff830839756000 ffff83083975ba10 Sep 24 09:27:25.697848 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 24 09:27:25.697876 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:25.697907 (XEN) ffff831055eb7ee8 ffff82d040324c98 ffff82d040324baf ffff830839756000 Sep 24 09:27:25.697923 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 24 09:27:25.697937 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 24 09:27:25.707490 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 24 09:27:25.707512 (XEN) 0000000000000000 000000001c812400 0000000000180324 0000000000000000 Sep 24 09:27:25.719495 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:25.731492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:25.731513 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:25.743494 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c48000 Sep 24 09:27:25.755490 (XEN) 00000037f9665000 0000000000372660 0000000000000000 8000000839c42002 Sep 24 09:27:25.755519 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:25.767490 (XEN) Xen call trace: Sep 24 09:27:25.767507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.767525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:25.779497 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:25.791495 (XEN) Sep 24 09:27:25.791511 (XEN) 11 [0/0/(XEN) *** Dumping CPU43 host state: *** Sep 24 09:27:25.791525 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:25.803491 (XEN) CPU: 43 Sep 24 09:27:25.803507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:25.815489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:25.815510 (XEN) rax: ffff830839c3906c rbx: ffff830839c36658 rcx: 0000000000000008 Sep 24 09:27:25.827490 (XEN) rdx: ffff831055ea7fff rsi: ffff830839c36398 rdi: ffff830839c36390 Sep 24 09:27:25.827514 (XEN) rbp: ffff831055ea7eb0 rsp: ffff831055ea7e50 r8: 0000000000000001 Sep 24 09:27:25.839493 (XEN) r9: ffff830839c36390 r10: 0000000000000014 r11: 0000016ee50977fb Sep 24 09:27:25.839515 (XEN) r12: ffff831055ea7ef8 r13: 000000000000002b r14: ffff830839c365a0 Sep 24 09:27:25.851499 (XEN) r15: 0000016ea96ec5b0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:25.863489 (XEN) cr3: 000000105260c000 cr2: 00007f7e164993d8 Sep 24 09:27:25.863510 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 24 09:27:25.875492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:25.875514 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:25.887500 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:25.899502 (XEN) Xen stack trace from rsp=ffff831055ea7e50: Sep 24 09:27:25.899522 (XEN) 0000016ee50985cc ffff82d040352d93 ffff82d0405e8600 ffff831055ea7ea0 Sep 24 09:27:25.911491 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 24 09:27:25.911512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:25.923495 (XEN) ffff831055ea7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ef000 Sep 24 09:27:25.935490 (XEN) ffff831055ea7ef8 ffff83083ffd9000 000000000000002b ffff831055ea7e18 Sep 24 09:27:25.935512 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036abe00 0000000000000000 Sep 24 09:27:25.947520 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 24 09:27:25.959488 (XEN) 0000000000000000 0000000000000000 00000000000bc704 0000000000000000 Sep 24 09:27:25.959509 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:25.971494 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:25.971515 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:25.983504 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c37000 Sep 24 09:27:25.995490 (XEN) 00000037f9659000 0000000000372660 0000000000000000 8000000839c35002 Sep 24 09:27:25.995511 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:26.007490 (XEN) Xen call trace: Sep 24 09:27:26.007508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.019490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:26.019514 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:26.031460 (XEN) Sep 24 09:27:26.031475 ]: s=6 n=1 x=0(XEN) *** Dumping CPU44 host state: *** Sep 24 09:27:26.031489 Sep 24 09:27:26.031496 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:26.043459 (XEN) CPU: 44 Sep 24 09:27:26.043476 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.055497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:26.055519 (XEN) rax: ffff830839c2906c rbx: ffff830839c2d448 rcx: 0000000000000008 Sep 24 09:27:26.067490 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c36dc8 rdi: ffff830839c36dc0 Sep 24 09:27:26.067513 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 24 09:27:26.079496 (XEN) r9: ffff830839c36dc0 r10: 0000000000000014 r11: 0000000059564978 Sep 24 09:27:26.079518 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2d390 Sep 24 09:27:26.091497 (XEN) r15: 0000016ef13d3b44 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:26.103499 (XEN) cr3: 000000006ead3000 cr2: ffff8880090d5860 Sep 24 09:27:26.103519 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 24 09:27:26.115490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:26.115512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:26.127501 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:26.139493 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 24 09:27:26.139513 (XEN) 0000016eff7f3c0c ffff82d040352d93 ffff82d0405e8680 ffff831055e9fea0 Sep 24 09:27:26.151493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 24 09:27:26.151514 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:26.163495 (XEN) ffff831055e9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396d4000 Sep 24 09:27:26.175492 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 24 09:27:26.175514 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 24 09:27:26.187504 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 24 09:27:26.199497 (XEN) 00000000000000ab 0000000000000001 000000000005f6ec 0000000000000000 Sep 24 09:27:26.199519 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:26.211491 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:26.211513 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:26.223501 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c2e000 Sep 24 09:27:26.235492 (XEN) 00000037f9649000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:26.235514 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:26.247491 (XEN) Xen call trace: Sep 24 09:27:26.247509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.259489 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:26.259513 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:26.271490 (XEN) Sep 24 09:27:26.271506 (XEN) 12 [0/1/(XEN) *** Dumping CPU45 host state: *** Sep 24 09:27:26.271520 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:26.283490 (XEN) CPU: 45 Sep 24 09:27:26.283506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.295500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:26.295521 (XEN) rax: ffff830839c1d06c rbx: ffff830839c16368 rcx: 0000000000000008 Sep 24 09:27:26.307498 (XEN) rdx: ffff831055e97fff rsi: ffff830839c160a8 rdi: ffff830839c160a0 Sep 24 09:27:26.307521 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 24 09:27:26.319493 (XEN) r9: ffff830839c160a0 r10: 0000000000000014 r11: 0000016f2cd7eea8 Sep 24 09:27:26.331489 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c162b0 Sep 24 09:27:26.331512 (XEN) r15: 0000016ef1467208 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:26.343493 (XEN) cr3: 000000105260c000 cr2: ffff88800fb5e678 Sep 24 09:27:26.343520 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 24 09:27:26.355494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:26.355515 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:26.367500 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:26.379501 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 24 09:27:26.379521 (XEN) 0000016f0dcf7127 ffff831055e97fff 0000000000000000 ffff831055e97ea0 Sep 24 09:27:26.391496 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 24 09:27:26.403490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:26.403512 (XEN) ffff831055e97ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c5000 Sep 24 09:27:26.415492 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 24 09:27:26.415514 (XEN) ffff82d0403289f7 0000000000000000 ffff888003730000 0000000000000000 Sep 24 09:27:26.427496 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 24 09:27:26.439490 (XEN) 0000000000000000 0000000000000000 000000000004729c 0000000000000000 Sep 24 09:27:26.439512 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:26.451494 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:26.463488 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:26.463510 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c21000 Sep 24 09:27:26.475507 (XEN) 00000037f963d000 0000000000372660 0000000000000000 8000000839c20002 Sep 24 09:27:26.475529 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:26.487492 (XEN) Xen call trace: Sep 24 09:27:26.487509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.499492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:26.499515 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:26.511502 (XEN) Sep 24 09:27:26.511517 ]: s=6 n=1 x=0(XEN) *** Dumping CPU46 host state: *** Sep 24 09:27:26.511531 Sep 24 09:27:26.511538 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:26.523492 (XEN) CPU: 46 Sep 24 09:27:26.523509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.535490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:26.535510 (XEN) rax: ffff830839c1106c rbx: ffff830839c092d8 rcx: 0000000000000008 Sep 24 09:27:26.547489 (XEN) rdx: ffff831055e87fff rsi: ffff830839c09018 rdi: ffff830839c09010 Sep 24 09:27:26.547511 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 24 09:27:26.559493 (XEN) r9: ffff830839c09010 r10: ffff830839742070 r11: 0000016fd378d176 Sep 24 09:27:26.571490 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c09220 Sep 24 09:27:26.571513 (XEN) r15: 0000016ef13d3899 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:26.583495 (XEN) cr3: 000000105260c000 cr2: 00007f0951f4e740 Sep 24 09:27:26.583514 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 24 09:27:26.595494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:26.595515 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:26.607448 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:26.619408 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 24 09:27:26.619421 (XEN) 0000016f1c2f45ae ffff82d040352d93 ffff82d0405e8780 ffff831055e87ea0 Sep 24 09:27:26.631414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 24 09:27:26.643422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:26.643453 (XEN) ffff831055e87ee8 ffff82d040324c98 ffff82d040324baf ffff830839711000 Sep 24 09:27:26.655423 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 24 09:27:26.655445 (XEN) ffff82d0403289f7 0000000000000000 ffff888003661f00 0000000000000000 Sep 24 09:27:26.667425 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 24 09:27:26.679422 (XEN) 0000000000000000 0000000000000100 00000000000a48fc 0000000000000000 Sep 24 09:27:26.679443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:26.695441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:26.695462 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:26.707428 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c14000 Sep 24 09:27:26.719419 (XEN) 00000037f9631000 0000000000372660 0000000000000000 8000000839c0f002 Sep 24 09:27:26.719442 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:26.719453 (XEN) Xen call trace: Sep 24 09:27:26.731396 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.731420 (XEN) [ 40324c98>] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:26.743436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:26.743457 (XEN) Sep 24 09:27:26.743465 (XEN Sep 24 09:27:26.743810 ) 13 [0/0/(XEN) *** Dumping CPU47 host state: *** Sep 24 09:27:26.755429 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:26.767431 (XEN) CPU: 47 Sep 24 09:27:26.767447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.767467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:26.779427 (XEN) rax: ffff830839c0506c rbx: ffff8308397fc2d8 rcx: 0000000000000008 Sep 24 09:27:26.779449 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fc018 rdi: ffff8308397fc010 Sep 24 09:27:26.791407 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 24 09:27:26.803424 (XEN) r9: ffff8308397fc010 r10: 0000000000000014 r11: 000000004d487b89 Sep 24 09:27:26.803446 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fc220 Sep 24 09:27:26.815430 (XEN) r15: 0000016ef13d3882 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:26.827410 (XEN) cr3: 000000006ead3000 cr2: ffff8880045d6c00 Sep 24 09:27:26.827430 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 24 09:27:26.839417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:26.839438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:26.851423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:26.863526 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 24 09:27:26.863547 (XEN) 0000016f2a7f7f9e ffff82d040352d93 ffff82d0405e8800 ffff831055e7fea0 Sep 24 09:27:26.875524 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 24 09:27:26.875545 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:26.887525 (XEN) ffff831055e7fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e1000 Sep 24 09:27:26.899522 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 24 09:27:26.899545 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0000 0000000000000000 Sep 24 09:27:26.911524 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 24 09:27:26.911545 (XEN) 0000000000000000 0000000000000001 0000000000077794 0000000000000000 Sep 24 09:27:26.923528 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:26.935531 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:26.935553 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:26.947525 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c03000 Sep 24 09:27:26.959522 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:26.959543 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:26.971521 (XEN) Xen call trace: Sep 24 09:27:26.971539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:26.971556 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:26.983527 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:26.983548 (XEN) Sep 24 09:27:26.995521 ]: s=5 n=2 x=0 v=0(XEN) *** Dumping CPU48 host state: *** Sep 24 09:27:26.995543 Sep 24 09:27:26.995551 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:27.007523 (XEN) CPU: 48 Sep 24 09:27:27.007539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.007559 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:27.019527 (XEN) rax: ffff8308397f506c rbx: ffff8308397fced8 rcx: 0000000000000008 Sep 24 09:27:27.031520 (XEN) rdx: ffff831055e77fff rsi: ffff8308397ef018 rdi: ffff8308397ef010 Sep 24 09:27:27.031543 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 24 09:27:27.043535 (XEN) r9: ffff8308397ef010 r10: ffff8308396d4070 r11: 0000016fa9828b30 Sep 24 09:27:27.043558 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fce20 Sep 24 09:27:27.055527 (XEN) r15: 0000016f2cd8d913 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:27.067522 (XEN) cr3: 000000105260c000 cr2: 00007f7e164993d8 Sep 24 09:27:27.067543 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 24 09:27:27.079521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:27.079543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:27.091532 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:27.103523 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 24 09:27:27.103543 (XEN) 0000016f2cd8e95a ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 24 09:27:27.115523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 24 09:27:27.115544 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:27.127527 (XEN) ffff831055e77ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d4000 Sep 24 09:27:27.139519 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 24 09:27:27.139541 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 24 09:27:27.151525 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 24 09:27:27.151546 (XEN) 0000000000007ff0 0000000000000001 00000000000608dc 0000000000000000 Sep 24 09:27:27.163527 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:27.175524 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:27.175546 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:27.187525 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fa000 Sep 24 09:27:27.199529 (XEN) 00000037f9215000 0000000000372660 0000000000000000 80000008397f9002 Sep 24 09:27:27.199550 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:27.211521 (XEN) Xen call trace: Sep 24 09:27:27.211538 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.211555 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:27.223532 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:27.235527 (XEN) Sep 24 09:27:27.235543 (XEN) 14 [0/0/(XEN) *** Dumping CPU49 host state: *** Sep 24 09:27:27.235557 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:27.247524 (XEN) CPU: 49 Sep 24 09:27:27.247540 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.259522 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:27.259543 (XEN) rax: ffff8308397e906c rbx: ffff8308397e20c8 rcx: 0000000000000008 Sep 24 09:27:27.271521 (XEN) rdx: ffff831055e67fff rsi: ffff8308397efd68 rdi: ffff8308397efd60 Sep 24 09:27:27.271544 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 24 09:27:27.283520 (XEN) r9: ffff8308397efd60 r10: 0000000000000014 r11: 0000016f68738a00 Sep 24 09:27:27.283541 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e2010 Sep 24 09:27:27.295529 (XEN) r15: 0000016f38f402be cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:27.307524 (XEN) cr3: 000000105260c000 cr2: ffff88800ac5b320 Sep 24 09:27:27.307544 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 24 09:27:27.319523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:27.319545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:27.331532 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:27.343524 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 24 09:27:27.343544 (XEN) 0000016f4735779e ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 24 09:27:27.355525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 24 09:27:27.355546 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:27.367527 (XEN) ffff831055e67ee8 ffff82d040324c98 ffff82d040324baf ffff8308396b8000 Sep 24 09:27:27.379524 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 24 09:27:27.379546 (XEN) ffff82d0403289f7 0000000000000000 ffff888003733e00 0000000000000000 Sep 24 09:27:27.391527 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 24 09:27:27.403541 (XEN) 0000000000000000 0000000000000100 000000000003da04 0000000000000000 Sep 24 09:27:27.403561 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:27.415430 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:27.415452 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:27.427431 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397ed000 Sep 24 09:27:27.439413 (XEN) 00000037f9209000 0000000000372660 0000000000000000 80000008397ec002 Sep 24 09:27:27.439434 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:27.451429 (XEN) Xen call trace: Sep 24 09:27:27.451446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.463419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:27.463442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:27.475425 (XEN) Sep 24 09:27:27.475441 ]: s=6 n=2 x=0(XEN) *** Dumping CPU50 host state: *** Sep 24 09:27:27.475455 Sep 24 09:27:27.475462 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:27.487414 (XEN) CPU: 50 Sep 24 09:27:27.487431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.499423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:27.499444 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d50c8 rcx: 0000000000000008 Sep 24 09:27:27.511414 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e2c98 rdi: ffff8308397e2c90 Sep 24 09:27:27.511436 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 24 09:27:27.523425 (XEN) r9: ffff8308397e2c90 r10: ffff83083972c070 r11: 0000016f74a41f0d Sep 24 09:27:27.523449 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d5010 Sep 24 09:27:27.535419 (XEN) r15: 0000016f3af4cf70 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:27.547419 (XEN) cr3: 000000105260c000 cr2: 00007f750dc59520 Sep 24 09:27:27.547439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 24 09:27:27.559415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:27.559437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:27.571425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:27.583414 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 24 09:27:27.583434 (XEN) 0000016f55956331 ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 24 09:27:27.595417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 24 09:27:27.595438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:27.607424 (XEN) ffff831055e5fee8 ffff82d040324c98 ffff82d040324baf ffff83083972c000 Sep 24 09:27:27.619416 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 24 09:27:27.619438 (XEN) ffff82d0403289f7 0000000000000000 ffff888003659f00 0000000000000000 Sep 24 09:27:27.631419 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 24 09:27:27.643411 (XEN) 0000000000000000 000001771c633640 0000000000107a1c 0000000000000000 Sep 24 09:27:27.643433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:27.655421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:27.655442 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:27.667419 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e0000 Sep 24 09:27:27.679417 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397db002 Sep 24 09:27:27.679438 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:27.691413 (XEN) Xen call trace: Sep 24 09:27:27.691431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.703414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:27.703438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:27.715417 (XEN) Sep 24 09:27:27.715432 (XEN) 15 [0/0/(XEN) *** Dumping CPU51 host state: *** Sep 24 09:27:27.715446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:27.727416 (XEN) CPU: 51 Sep 24 09:27:27.727433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.739416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:27.739436 (XEN) rax: ffff8308397d106c rbx: ffff8308397d5ea8 rcx: 0000000000000008 Sep 24 09:27:27.751416 (XEN) rdx: ffff831055e4ffff rsi: ffff8308397d5be8 rdi: ffff8308397d5be0 Sep 24 09:27:27.751438 (XEN) rbp: ffff831055e4feb0 rsp: ffff831055e4fe50 r8: 0000000000000001 Sep 24 09:27:27.763419 (XEN) r9: ffff8308397d5be0 r10: 0000000000000014 r11: 0000016a69e6342b Sep 24 09:27:27.775414 (XEN) r12: ffff831055e4fef8 r13: 0000000000000033 r14: ffff8308397d5df0 Sep 24 09:27:27.775437 (XEN) r15: 0000016f38f40531 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:27.787419 (XEN) cr3: 000000006ead3000 cr2: ffff8880090d5460 Sep 24 09:27:27.787439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 24 09:27:27.799422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:27.799444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:27.811426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:27.823428 (XEN) Xen stack trace from rsp=ffff831055e4fe50: Sep 24 09:27:27.823449 (XEN) 0000016f63e59901 ffff831055e4ffff 0000000000000000 ffff831055e4fea0 Sep 24 09:27:27.835416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 24 09:27:27.847419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:27.847441 (XEN) ffff831055e4fee8 ffff82d040324c98 ffff82d040324baf ffff830839729000 Sep 24 09:27:27.859417 (XEN) ffff831055e4fef8 ffff83083ffd9000 0000000000000033 ffff831055e4fe18 Sep 24 09:27:27.859439 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ae80 0000000000000000 Sep 24 09:27:27.871419 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 24 09:27:27.883416 (XEN) 0000000000000000 0000000000000100 000000000011ee64 0000000000000000 Sep 24 09:27:27.883437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:27.895417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:27.907414 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:27.907435 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397cf000 Sep 24 09:27:27.919418 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:27.919439 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:27.931416 (XEN) Xen call trace: Sep 24 09:27:27.931433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.943414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:27.943437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:27.955420 (XEN) Sep 24 09:27:27.955435 ]: s=6 n=2 x=0(XEN) *** Dumping CPU52 host state: *** Sep 24 09:27:27.955449 Sep 24 09:27:27.955456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:27.967417 (XEN) CPU: 52 Sep 24 09:27:27.967434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:27.979418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:27.979438 (XEN) rax: ffff8308397c106c rbx: ffff8308397c8dc8 rcx: 0000000000000008 Sep 24 09:27:27.991413 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c8b08 rdi: ffff8308397c8b00 Sep 24 09:27:27.991436 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 24 09:27:28.003419 (XEN) r9: ffff8308397c8b00 r10: ffff83083978e070 r11: 0000017002adb274 Sep 24 09:27:28.015415 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c8d10 Sep 24 09:27:28.015438 (XEN) r15: 0000016f68745ad6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:28.027417 (XEN) cr3: 00000008340bb000 cr2: 00007ff8ba465520 Sep 24 09:27:28.027436 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 09:27:28.039416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:28.039437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:28.051426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:28.063418 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 24 09:27:28.063438 (XEN) 0000016f72456f76 ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 24 09:27:28.075417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 24 09:27:28.087411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:28.087433 (XEN) ffff831055e47ee8 ffff82d040324c98 ffff82d040324baf ffff83083978e000 Sep 24 09:27:28.099417 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 24 09:27:28.099439 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 24 09:27:28.111419 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 24 09:27:28.123422 (XEN) 0000000000000000 0000000000000000 00000000001b1d14 0000000000000000 Sep 24 09:27:28.123443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:28.135420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:28.147414 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:28.147435 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c6000 Sep 24 09:27:28.159418 (XEN) 00000037f91e1000 0000000000372660 0000000000000000 80000008397c5002 Sep 24 09:27:28.159440 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:28.171646 (XEN) Xen call trace: Sep 24 09:27:28.171663 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.183526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:28.183549 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:28.195521 (XEN) Sep 24 09:27:28.195536 (XEN) 16 [0/0/ - (XEN) *** Dumping CPU53 host state: *** Sep 24 09:27:28.195551 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:28.207420 (XEN) CPU: 53 Sep 24 09:27:28.207437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.219422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:28.219442 (XEN) rax: ffff8308397b506c rbx: ffff8308397bbd08 rcx: 0000000000000008 Sep 24 09:27:28.231422 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bba48 rdi: ffff8308397bba40 Sep 24 09:27:28.243412 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 24 09:27:28.243434 (XEN) r9: ffff8308397bba40 r10: 0000000000000014 r11: 0000016fa40f0ff9 Sep 24 09:27:28.255418 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bbc50 Sep 24 09:27:28.255440 (XEN) r15: 0000016f68745b3c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:28.267420 (XEN) cr3: 000000105260c000 cr2: ffff888009e84100 Sep 24 09:27:28.267439 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 24 09:27:28.279422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:28.291413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:28.291440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:28.303420 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 24 09:27:28.315413 (XEN) 0000016f748f8367 ffff831055e3ffff 0000000000000000 ffff831055e3fea0 Sep 24 09:27:28.315435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 24 09:27:28.327414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:28.327437 (XEN) ffff831055e3fee8 ffff82d040324c98 ffff82d040324baf ffff83083975d000 Sep 24 09:27:28.339420 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 24 09:27:28.351414 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 24 09:27:28.351436 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 24 09:27:28.363417 (XEN) 0000000000000001 0000000014152100 000000000023b844 0000000000000000 Sep 24 09:27:28.375413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:28.375435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:28.387416 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:28.387437 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397b9000 Sep 24 09:27:28.399418 (XEN) 00000037f91d5000 0000000000372660 0000000000000000 80000008397b8002 Sep 24 09:27:28.411419 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:28.411437 (XEN) Xen call trace: Sep 24 09:27:28.411455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.423419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:28.423442 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:28.435420 (XEN) Sep 24 09:27:28.435435 Sep 24 09:27:28.435443 (XEN) *** Dumping CPU54 host state: *** Sep 24 09:27:28.435454 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:28.447423 (XEN) CPU: 54 Sep 24 09:27:28.447439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.459433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:28.459453 (XEN) rax: ffff8308397a906c rbx: ffff8308397aec38 rcx: 0000000000000008 Sep 24 09:27:28.471420 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397ae978 rdi: ffff8308397ae970 Sep 24 09:27:28.483414 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 24 09:27:28.483436 (XEN) r9: ffff8308397ae970 r10: 0000000000000014 r11: 0000016fa40f1038 Sep 24 09:27:28.495415 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397aeb80 Sep 24 09:27:28.507412 (XEN) r15: 0000016f80b3905f cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:28.507435 (XEN) cr3: 000000105260c000 cr2: ffff8880045d6b00 Sep 24 09:27:28.519414 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 24 09:27:28.519436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:28.531417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:28.543425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:28.543449 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 24 09:27:28.555414 (XEN) 0000016f8f0a4735 ffff82d040352d93 ffff82d0405e8b80 ffff831055e2fea0 Sep 24 09:27:28.555437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 24 09:27:28.567419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:28.567441 (XEN) ffff831055e2fee8 ffff82d040324c98 ffff82d040324baf ffff830839700000 Sep 24 09:27:28.579421 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 24 09:27:28.591414 (XEN) ffff82d0403289f7 0000000000000000 ffff888003666c80 0000000000000000 Sep 24 09:27:28.591436 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 24 09:27:28.603417 (XEN) 0000000000000000 0000000000000100 000000000019e314 0000000000000000 Sep 24 09:27:28.619423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:28.619436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:28.631401 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:28.631416 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ac000 Sep 24 09:27:28.643417 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397a7002 Sep 24 09:27:28.643438 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:28.655422 (XEN) Xen call trace: Sep 24 09:27:28.655439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.667422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:28.667445 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:28.679423 (XEN) Sep 24 09:27:28.679439 - (XEN) *** Dumping CPU55 host state: *** Sep 24 09:27:28.679452 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:28.691425 (XEN) CPU: 55 Sep 24 09:27:28.691441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.703427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:28.703448 (XEN) rax: ffff83083979d06c rbx: ffff8308397a1b78 rcx: 0000000000000008 Sep 24 09:27:28.715438 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a18b8 rdi: ffff8308397a18b0 Sep 24 09:27:28.715461 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 24 09:27:28.731444 (XEN) r9: ffff8308397a18b0 r10: 0000000000000014 r11: 000000005a8d4547 Sep 24 09:27:28.731466 (XEN) r12: ffff831055e27ef8 Sep 24 09:27:28.738653 r13: 0000000000000037 r14: ffff8308397a1ac0 Sep 24 09:27:28.743430 (XEN) r15: 0000016f80b3901c cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:28.743796 Sep 24 09:27:28.755409 (XEN) cr3: 000000006ead3000 cr2: ffff888008875d20 Sep 24 09:27:28.755438 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 24 09:27:28.767420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:28.767442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:28.779426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:28.791421 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 24 09:27:28.791441 (XEN) 0000016f9d635b08 ffff82d040352d93 ffff82d0405e8c00 ffff831055e27ea0 Sep 24 09:27:28.803414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 24 09:27:28.803435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:28.815417 (XEN) ffff831055e27ee8 ffff82d040324c98 ffff82d040324baf ffff83083979b000 Sep 24 09:27:28.815439 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff831055e27de0 Sep 24 09:27:28.827420 (XEN) ffff82d040328a6d 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 24 09:27:28.839419 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 24 09:27:28.839440 (XEN) 00000000000000d6 0000017ebd833640 00000000001b1c64 0000000000000000 Sep 24 09:27:28.851420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:28.863420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:28.863442 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:28.875417 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff83083979b000 Sep 24 09:27:28.887413 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:28.887435 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:28.899412 (XEN) Xen call trace: Sep 24 09:27:28.899430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.899448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:28.911420 (XEN) [] F continue_running+0x5b/0x5d Sep 24 09:27:28.911441 (XEN) Sep 24 09:27:28.911449 Sep 24 09:27:28.911456 (XEN) *** Dumping CPU0 host state: *** Sep 24 09:27:28.923418 (XEN) 18 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:28.935413 (XEN) CPU: 0 Sep 24 09:27:28.935429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:28.935450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:28.947418 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 24 09:27:28.947440 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 24 09:27:28.959421 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 24 09:27:28.971426 (XEN) r9: ffff83083ffc7de0 r10: ffff82d0405f11e0 r11: 000001708a28f697 Sep 24 09:27:28.971449 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 24 09:27:28.983419 (XEN) r15: 0000016f97da9d9e cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:28.995396 (XEN) cr3: 000000105260c000 cr2: 00007f0ef7593170 Sep 24 09:27:28.995425 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 24 09:27:29.007413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:29.007435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:29.019422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:29.031412 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 24 09:27:29.031432 (XEN) 0000016fabba51c8 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 24 09:27:29.043416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 24 09:27:29.043437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:29.055418 (XEN) ffff83083ffffee8 ffff82d040324c98 ffff82d040324baf ffff8308396fc000 Sep 24 09:27:29.067413 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 24 09:27:29.067435 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8000 0000000000000000 Sep 24 09:27:29.079417 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 24 09:27:29.079438 (XEN) 0000000000000000 0000000000000100 00000000000c1c44 0000000000000000 Sep 24 09:27:29.091418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:29.103417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:29.103439 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:29.115417 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Sep 24 09:27:29.127414 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954d002 Sep 24 09:27:29.127436 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:29.139416 (XEN) Xen call trace: Sep 24 09:27:29.139433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.139451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:29.151421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:29.151442 (XEN) Sep 24 09:27:29.163425 - (XEN) *** Dumping CPU1 host state: *** Sep 24 09:27:29.163445 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:29.175414 (XEN) CPU: 1 Sep 24 09:27:29.175430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.175450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:29.187417 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 24 09:27:29.187439 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 24 09:27:29.199421 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 24 09:27:29.211415 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 000000004d087802 Sep 24 09:27:29.211438 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 24 09:27:29.223419 (XEN) r15: 0000016f8bb08c77 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:29.235411 (XEN) cr3: 000000006ead3000 cr2: ffff88800a0b45f8 Sep 24 09:27:29.235431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 24 09:27:29.247413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:29.247435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:29.259422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:29.271419 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 24 09:27:29.271439 (XEN) 0000016fba10728a ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 24 09:27:29.283412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 24 09:27:29.283433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:29.295432 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82d040324baf ffff83083973e000 Sep 24 09:27:29.307413 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 24 09:27:29.307435 (XEN) ffff82d0403289f7 0000000000000000 ffff888003604d80 0000000000000000 Sep 24 09:27:29.319419 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 24 09:27:29.319440 (XEN) 000000000000006b 0000000000000000 00000000001194fc 0000000000000000 Sep 24 09:27:29.331417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:29.343420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:29.343441 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:29.355420 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 24 09:27:29.367422 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:29.367443 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:29.379412 (XEN) Xen call trace: Sep 24 09:27:29.379429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.379447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:29.391422 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:29.391443 (XEN) Sep 24 09:27:29.403414 Sep 24 09:27:29.403428 (XEN) *** Dumping CPU2 host state: *** Sep 24 09:27:29.403441 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:29.415416 (XEN) CPU: 2 Sep 24 09:27:29.415432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.415451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:29.427421 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 24 09:27:29.439418 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 24 09:27:29.439441 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 24 09:27:29.451423 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 0000016fdfaa1391 Sep 24 09:27:29.451445 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 24 09:27:29.463422 (XEN) r15: 0000016fa40f5dd3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:29.475415 (XEN) cr3: 000000105260c000 cr2: ffff888005c5bdc0 Sep 24 09:27:29.475434 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 24 09:27:29.487413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:29.487434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:29.499423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:29.511418 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 24 09:27:29.511439 (XEN) 0000016fbc4ede11 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 24 09:27:29.523416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 24 09:27:29.523437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:29.535392 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff83083970e000 Sep 24 09:27:29.547390 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 24 09:27:29.547412 (XEN) ffff82d0403289f7 0000000000000000 ffff888003662e80 0000000000000000 Sep 24 09:27:29.559432 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 24 09:27:29.559453 (XEN) 0000000000000000 0000000000000100 00000000000f088c 0000000000000000 Sep 24 09:27:29.571426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:29.583417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:29.583439 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:29.595430 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Sep 24 09:27:29.607417 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 24 09:27:29.607439 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:29.619417 (XEN) Xen call trace: Sep 24 09:27:29.619435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.619452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:29.631421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:29.643414 (XEN) Sep 24 09:27:29.643429 - (XEN) *** Dumping CPU3 host state: *** Sep 24 09:27:29.643442 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:29.655417 (XEN) CPU: 3 Sep 24 09:27:29.655433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.655453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:29.667420 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 24 09:27:29.679413 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 24 09:27:29.679436 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 24 09:27:29.691416 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000000004d487f6e Sep 24 09:27:29.691438 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 24 09:27:29.703422 (XEN) r15: 0000016fc867c65d cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:29.715415 (XEN) cr3: 000000006ead3000 cr2: 00007ffeb5276d60 Sep 24 09:27:29.715435 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 24 09:27:29.727415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:29.727436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:29.739422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:29.751416 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 24 09:27:29.751436 (XEN) 0000016fd6ba9e99 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 24 09:27:29.763415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 24 09:27:29.763436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:29.775426 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396de000 Sep 24 09:27:29.787413 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 24 09:27:29.787434 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 24 09:27:29.799417 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 24 09:27:29.811416 (XEN) 00000131188e3c40 0000000000000000 00000000000526c4 0000000000000000 Sep 24 09:27:29.811438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:29.823417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:29.823438 (XEN) ffffc90040243ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:29.835418 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 24 09:27:29.847423 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:29.847444 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:29.859413 (XEN) Xen call trace: Sep 24 09:27:29.859430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.871412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:29.871436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:29.883412 (XEN) Sep 24 09:27:29.883428 v=0(XEN) *** Dumping CPU4 host state: *** Sep 24 09:27:29.883441 Sep 24 09:27:29.883448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:29.895423 (XEN) CPU: 4 Sep 24 09:27:29.895440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:29.895460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:29.907417 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 24 09:27:29.907440 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 24 09:27:29.919421 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 24 09:27:29.931418 (XEN) r9: ffff83083ffa8dc0 r10: ffff8308396eb070 r11: 00000170906b104d Sep 24 09:27:29.931441 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 24 09:27:29.943417 (XEN) r15: 0000016fc867c629 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:29.955413 (XEN) cr3: 000000105260c000 cr2: 00007f2dd4aef2f0 Sep 24 09:27:29.955433 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 24 09:27:29.967415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:29.967437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:29.979428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:29.991413 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 24 09:27:29.991433 (XEN) 0000016fe50eb901 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 24 09:27:30.003414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 24 09:27:30.003435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:30.015420 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d0000 Sep 24 09:27:30.027433 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 24 09:27:30.027455 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 24 09:27:30.039420 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 24 09:27:30.039441 (XEN) 0000000000000000 000000001b012400 00000000000a070c 0000000000000000 Sep 24 09:27:30.051431 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:30.063415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:30.063437 (XEN) ffffc90040263ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:30.075417 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Sep 24 09:27:30.087414 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 24 09:27:30.087436 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:30.099413 (XEN) Xen call trace: Sep 24 09:27:30.099431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.099448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:30.111421 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:30.111442 (XEN) Sep 24 09:27:30.123418 (XEN) 20 [0/0/(XEN) *** Dumping CPU5 host state: *** Sep 24 09:27:30.123440 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:30.135412 (XEN) CPU: 5 Sep 24 09:27:30.135428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.135448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:30.147420 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 24 09:27:30.159413 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 24 09:27:30.159436 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 24 09:27:30.171417 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000005a8be982 Sep 24 09:27:30.171439 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 24 09:27:30.183446 (XEN) r15: 0000016febc5e7d2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:30.195389 (XEN) cr3: 000000006ead3000 cr2: ffff8880090d5660 Sep 24 09:27:30.195409 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 24 09:27:30.207415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:30.207437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:30.219430 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:30.231418 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 24 09:27:30.231438 (XEN) 0000016ff34d1ec9 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 24 09:27:30.243414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 24 09:27:30.243434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:30.255419 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f6000 Sep 24 09:27:30.267414 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 24 09:27:30.267437 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 24 09:27:30.279418 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 24 09:27:30.291410 (XEN) 000001646f243040 0000000000000001 00000000000e93b4 0000000000000000 Sep 24 09:27:30.291432 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:30.303416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:30.303437 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:30.315419 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 24 09:27:30.327414 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:30.327435 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:30.339417 (XEN) Xen call trace: Sep 24 09:27:30.339434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.351424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:30.351448 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:30.363413 (XEN) Sep 24 09:27:30.363429 ]: s=6 n=3 x=0(XEN) *** Dumping CPU6 host state: *** Sep 24 09:27:30.363443 Sep 24 09:27:30.363450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:30.375414 (XEN) CPU: 6 Sep 24 09:27:30.375430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.375449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:30.387425 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 24 09:27:30.399413 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 24 09:27:30.399435 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 24 09:27:30.411416 (XEN) r9: ffff830839bd3010 r10: ffff8308396de070 r11: 00000170276144f2 Sep 24 09:27:30.411438 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 24 09:27:30.423423 (XEN) r15: 0000016febc68f59 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:30.435414 (XEN) cr3: 000000105260c000 cr2: ffff888009556d20 Sep 24 09:27:30.435434 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 24 09:27:30.447412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:30.447434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:30.459427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:30.471417 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 24 09:27:30.471438 (XEN) 0000017001aa0ee3 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 24 09:27:30.483423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 24 09:27:30.483444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:30.495418 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff830839762000 Sep 24 09:27:30.507415 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 24 09:27:30.507436 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035f8000 0000000000000000 Sep 24 09:27:30.519418 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 24 09:27:30.531415 (XEN) 0000000000007ff0 0000000000000000 000000000014621c 0000000000000000 Sep 24 09:27:30.531437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:30.543414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:30.543435 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:30.555419 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Sep 24 09:27:30.567436 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 24 09:27:30.567458 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:30.579438 (XEN) Xen call trace: Sep 24 09:27:30.579455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.579473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:30.591428 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:30.603411 (XEN) Sep 24 09:27:30.603427 (XEN) 21 [0/0/(XEN) *** Dumping CPU7 host state: *** Sep 24 09:27:30.603441 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:30.615432 (XEN) CPU: 7 Sep 24 09:27:30.615440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.627398 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:30.627411 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 24 09:27:30.639411 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 24 09:27:30.639430 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 24 09:27:30.651423 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000000004dc8871e Sep 24 09:27:30.651445 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 24 09:27:30.663420 (XEN) r15: 0000016febc68ef7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:30.675421 (XEN) cr3: 000000006ead3000 cr2: 00007fa51c2156c0 Sep 24 09:27:30.675441 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 24 09:27:30.689687 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:30.689714 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:30.699429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:30.711421 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 24 09:27:30.711441 (XEN) 0000017004021584 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 24 09:27:30.723425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 24 09:27:30.723446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:30.735421 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040 Sep 24 09:27:30.742074 324baf ffff8308396bf000 Sep 24 09:27:30.747432 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 24 09:27:30.747454 (XEN) ffff82d0403 Sep 24 09:27:30.747802 289f7 0000000000000000 ffff888003731f00 0000000000000000 Sep 24 09:27:30.759441 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 24 09:27:30.771422 (XEN) 0000000000000000 0000000000000000 00000000000482a4 0000000000000000 Sep 24 09:27:30.771452 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:30.787440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:30.787462 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:30.799424 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 24 09:27:30.799445 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:30.811424 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:30.811442 (XEN) Xen call trace: Sep 24 09:27:30.823413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.823438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:30.835419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:30.835441 (XEN) Sep 24 09:27:30.835449 ]: s=6 n=3 x=0(XEN) *** Dumping CPU8 host state: *** Sep 24 09:27:30.847420 Sep 24 09:27:30.847434 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:30.847449 (XEN) CPU: 8 Sep 24 09:27:30.847458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:30.859428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:30.871415 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 24 09:27:30.871437 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 24 09:27:30.883429 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 24 09:27:30.895413 (XEN) r9: ffff830839bbddf0 r10: ffff830839715070 r11: 00000170a973326b Sep 24 09:27:30.895436 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 24 09:27:30.907418 (XEN) r15: 00000170101519aa cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:30.907440 (XEN) cr3: 000000105260c000 cr2: ffff88800ac5b520 Sep 24 09:27:30.919415 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 24 09:27:30.919437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:30.931419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:30.943418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:30.943441 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 24 09:27:30.955409 (XEN) 000001701e5434f6 ffff82d040352d93 ffff82d0405e7480 ffff830839bafea0 Sep 24 09:27:30.955431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 24 09:27:30.967418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:30.979437 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff8308396f6000 Sep 24 09:27:30.979459 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 24 09:27:30.991422 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 24 09:27:31.003416 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 24 09:27:31.003438 (XEN) 0000000000000000 0000000000000100 00000000000e94b4 0000000000000000 Sep 24 09:27:31.015415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:31.027414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:31.027436 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:31.039416 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Sep 24 09:27:31.039437 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 24 09:27:31.051420 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:31.051438 (XEN) Xen call trace: Sep 24 09:27:31.063415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.063447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:31.075417 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:31.075439 (XEN) Sep 24 09:27:31.075447 (XEN) 22 [0/0/(XEN) *** Dumping CPU9 host state: *** Sep 24 09:27:31.087435 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:31.087457 (XEN) CPU: 9 Sep 24 09:27:31.099413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.099440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:31.111414 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 24 09:27:31.111436 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 24 09:27:31.123419 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 24 09:27:31.135413 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 0000017062fc355a Sep 24 09:27:31.135436 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 24 09:27:31.147417 (XEN) r15: 0000017027617c60 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:31.147439 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7aa0 Sep 24 09:27:31.159417 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 24 09:27:31.171412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:31.171434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:31.183421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:31.195420 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 24 09:27:31.195441 (XEN) 000001702ca16e84 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 24 09:27:31.207414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 24 09:27:31.207435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:31.219419 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff830839737000 Sep 24 09:27:31.219441 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 24 09:27:31.231421 (XEN) ffff82d0403289f7 0000000000000000 ffff888003606c80 0000000000000000 Sep 24 09:27:31.243422 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 24 09:27:31.243443 (XEN) 0000000000000000 0000000000000000 000000000014055c 0000000000000000 Sep 24 09:27:31.255421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:31.267414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:31.267436 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:31.279416 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 24 09:27:31.279437 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Sep 24 09:27:31.291421 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:31.291439 (XEN) Xen call trace: Sep 24 09:27:31.303415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.303439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:31.315419 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:31.315440 (XEN) Sep 24 09:27:31.315449 ]: s=6 n=3 x=0(XEN) *** Dumping CPU10 host state: *** Sep 24 09:27:31.327418 Sep 24 09:27:31.327432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:31.327447 (XEN) CPU: 10 Sep 24 09:27:31.339413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.339439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:31.351416 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 24 09:27:31.351438 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 24 09:27:31.363425 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 24 09:27:31.375426 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 0000017062fba4ff Sep 24 09:27:31.375449 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 24 09:27:31.387430 (XEN) r15: 0000017027773ae6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:31.387452 (XEN) cr3: 000000105260c000 cr2: ffff8880045d6c40 Sep 24 09:27:31.399418 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 24 09:27:31.411415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:31.411436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:31.423420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:31.435413 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 24 09:27:31.435433 (XEN) 000001703afe54da ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 24 09:27:31.447430 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 24 09:27:31.447451 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:31.459420 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff830839730000 Sep 24 09:27:31.459442 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 24 09:27:31.471418 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658f80 0000000000000000 Sep 24 09:27:31.483414 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 24 09:27:31.483436 (XEN) 0000000000000000 0000000000000000 0000000000102ddc 0000000000000000 Sep 24 09:27:31.495422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:31.507414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:31.507436 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:31.519415 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Sep 24 09:27:31.531416 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 24 09:27:31.531438 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:31.531450 (XEN) Xen call trace: Sep 24 09:27:31.543415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.543440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:31.555423 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:31.555444 (XEN) Sep 24 09:27:31.555453 (XEN) 23 [0/0/(XEN) *** Dumping CPU11 host state: *** Sep 24 09:27:31.567420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:31.579416 (XEN) CPU: 11 Sep 24 09:27:31.579433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.579453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:31.591417 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 24 09:27:31.591440 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 24 09:27:31.603429 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 24 09:27:31.615413 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000004d487f70 Sep 24 09:27:31.615435 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 24 09:27:31.627418 (XEN) r15: 000001702760ee17 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:31.639415 (XEN) cr3: 000000006ead3000 cr2: ffff8880045d6940 Sep 24 09:27:31.639435 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 24 09:27:31.651415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:31.651436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:31.663429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:31.675414 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 24 09:27:31.675434 (XEN) 00000170494e8dbc ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 24 09:27:31.687415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 24 09:27:31.687436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:31.699418 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff830839722000 Sep 24 09:27:31.711414 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 24 09:27:31.711436 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365cd80 0000000000000000 Sep 24 09:27:31.723415 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 24 09:27:31.723436 (XEN) 0000000000000000 0000000000000000 00000000000f7574 0000000000000000 Sep 24 09:27:31.735418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:31.747415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:31.747436 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:31.759418 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 24 09:27:31.771412 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:31.771433 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:31.783415 (XEN) Xen call trace: Sep 24 09:27:31.783432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.783450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:31.795423 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:31.795444 (XEN) Sep 24 09:27:31.807413 ]: s=6 n=3 x=0 Sep 24 09:27:31.807430 (XEN) *** Dumping CPU12 host state: *** Sep 24 09:27:31.807442 (XEN) 24 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:31.819418 (XEN) CPU: 12 Sep 24 09:27:31.819435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:31.831415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:31.831436 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 24 09:27:31.843415 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 24 09:27:31.843438 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 24 09:27:31.855417 (XEN) r9: ffff830839b65ac0 r10: ffff830839b62220 r11: 000001713fc6ad67 Sep 24 09:27:31.867410 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 24 09:27:31.867433 (XEN) r15: 000001703fc6e2d4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:31.879415 (XEN) cr3: 0000000834ae9000 cr2: ffff88800bf76948 Sep 24 09:27:31.879435 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 24 09:27:31.891428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:31.891449 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:31.903425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:31.915420 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 24 09:27:31.915440 (XEN) 000001704bb074be ffff82d040257f19 ffff83083974f000 ffff8308397515f0 Sep 24 09:27:31.927417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 24 09:27:31.927437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:31.939420 (XEN) ffff830839b57ee8 ffff82d040324c98 ffff82d040324baf ffff83083974f000 Sep 24 09:27:31.951416 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 24 09:27:31.951446 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600000 0000000000000000 Sep 24 09:27:31.963419 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 24 09:27:31.975413 (XEN) 0000000000000000 00000000100c8c00 000000000017d504 0000000000000000 Sep 24 09:27:31.975434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:31.987421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:31.999412 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:31.999434 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Sep 24 09:27:32.011417 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 24 09:27:32.011438 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:32.023414 (XEN) Xen call trace: Sep 24 09:27:32.023431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.035417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:32.035440 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:32.047439 (XEN) Sep 24 09:27:32.047455 - (XEN) *** Dumping CPU13 host state: *** Sep 24 09:27:32.047468 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:32.059416 (XEN) CPU: 13 Sep 24 09:27:32.059433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.071415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:32.071436 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 24 09:27:32.083415 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 24 09:27:32.083438 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 24 09:27:32.095418 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 000000004d487f66 Sep 24 09:27:32.107414 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 24 09:27:32.107437 (XEN) r15: 0000017057c2ec19 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:32.119417 (XEN) cr3: 000000006ead3000 cr2: ffff888008970e40 Sep 24 09:27:32.119436 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 24 09:27:32.131417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:32.131439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:32.143435 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:32.155416 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 24 09:27:32.155436 (XEN) 00000170661c3465 ffff82d040352d93 ffff82d0405e7700 ffff830839b47ea0 Sep 24 09:27:32.167417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 24 09:27:32.179417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:32.179439 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff8308396fc000 Sep 24 09:27:32.191417 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 24 09:27:32.191439 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8000 0000000000000000 Sep 24 09:27:32.203464 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 24 09:27:32.215414 (XEN) 0000000000000000 0000000000000100 00000000000c13a4 0000000000000000 Sep 24 09:27:32.215435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:32.227420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:32.239414 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:32.239435 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 24 09:27:32.251416 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:32.251445 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:32.263416 (XEN) Xen call trace: Sep 24 09:27:32.263433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.275413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:32.275436 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:32.287416 (XEN) Sep 24 09:27:32.287431 Sep 24 09:27:32.287439 (XEN) *** Dumping CPU14 host state: *** Sep 24 09:27:32.287450 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:32.299427 (XEN) CPU: 14 Sep 24 09:27:32.299443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.311419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:32.311439 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 24 09:27:32.323414 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 24 09:27:32.323436 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 24 09:27:32.335419 (XEN) r9: ffff830839b39940 r10: ffff830839780070 r11: 000001709e9836c3 Sep 24 09:27:32.347416 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 24 09:27:32.347437 (XEN) r15: 0000017062fd815c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:32.359419 (XEN) cr3: 0000000833cbf000 cr2: 00007fd811c71652 Sep 24 09:27:32.359439 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 24 09:27:32.371422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:32.371444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:32.383427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:32.395419 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 24 09:27:32.395439 (XEN) 0000017074733923 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 24 09:27:32.407418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 24 09:27:32.419412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:32.419434 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff830839707000 Sep 24 09:27:32.431418 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 24 09:27:32.431440 (XEN) ffff82d0403289f7 0000000000000000 ffff888003664d80 0000000000000000 Sep 24 09:27:32.443428 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 24 09:27:32.455415 (XEN) 0000000000000044 0000000000000001 0000000000129fe4 0000000000000000 Sep 24 09:27:32.455436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:32.467418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:32.479412 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:32.479433 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Sep 24 09:27:32.491417 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 24 09:27:32.503413 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:32.503431 (XEN) Xen call trace: Sep 24 09:27:32.503442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.515415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:32.515438 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:32.527416 (XEN) Sep 24 09:27:32.527431 - (XEN) *** Dumping CPU15 host state: *** Sep 24 09:27:32.527444 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:32.539419 (XEN) CPU: 15 Sep 24 09:27:32.539435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.551426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:32.551446 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 24 09:27:32.563419 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 24 09:27:32.563441 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 24 09:27:32.575418 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000001709e983665 Sep 24 09:27:32.587414 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 24 09:27:32.587436 (XEN) r15: 0000017062fd810c cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:32.599419 (XEN) cr3: 000000105260c000 cr2: ffff888009556ee0 Sep 24 09:27:32.599438 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 24 09:27:32.611424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:32.627412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:32.627427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:32.639399 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 24 09:27:32.639414 (XEN) 0000017082cc5831 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 24 09:27:32.651417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 24 09:27:32.651437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:32.663418 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff83083971f000 Sep 24 09:27:32.675420 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 24 09:27:32.675443 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365dd00 0000000000000000 Sep 24 09:27:32.687423 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 24 09:27:32.687444 (XEN) 0000000000000000 0000000000000100 00000000000e6d2c 0000000000000000 Sep 24 09:27:32.699387 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:32.711427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:32.711448 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:32.723428 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 24 09:27:32.735435 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Sep 24 09:27:32.735457 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:32.747411 (XEN) Xen call trace: Sep 24 09:27:32.747428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.747446 (XEN) Sep 24 09:27:32.750368 [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:32.759437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:32.759457 ( Sep 24 09:27:32.759836 XEN) Sep 24 09:27:32.771422 v=0(XEN) *** Dumping CPU16 host state: *** Sep 24 09:27:32.771442 Sep 24 09:27:32.771450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:32.771464 (XEN) CPU: 16 Sep 24 09:27:32.783422 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.783449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:32.795422 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 24 09:27:32.795444 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 24 09:27:32.807430 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 24 09:27:32.819417 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 00000170935db1a1 Sep 24 09:27:32.819439 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 24 09:27:32.831418 (XEN) r15: 0000017062fde275 cr0: 0000000080050033 cr4: 0000000000372660 Sep 24 09:27:32.843433 (XEN) cr3: 000000105260c000 cr2: 00007f96c303c9c0 Sep 24 09:27:32.843454 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 24 09:27:32.855415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:32.855436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:32.867420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:32.879415 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 24 09:27:32.879435 (XEN) 0000017091234fb7 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 24 09:27:32.891413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 24 09:27:32.891434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:32.903418 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff830839759000 Sep 24 09:27:32.903441 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 24 09:27:32.915421 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 24 09:27:32.927416 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 24 09:27:32.927437 (XEN) 0000016e18f8f840 0000000000000000 0000000000158024 0000000000000000 Sep 24 09:27:32.939417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:32.951413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:32.951434 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:32.963417 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Sep 24 09:27:32.975413 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 24 09:27:32.975435 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:32.987412 (XEN) Xen call trace: Sep 24 09:27:32.987430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:32.987448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:32.999418 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:32.999440 (XEN) Sep 24 09:27:32.999448 (XEN) 26 [0/0/ - (XEN) *** Dumping CPU17 host state: *** Sep 24 09:27:33.011424 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 24 09:27:33.023416 (XEN) CPU: 17 Sep 24 09:27:33.023432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:33.035413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 24 09:27:33.035434 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 24 09:27:33.047412 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 24 09:27:33.047435 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 24 09:27:33.059416 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000000005a8d4671 Sep 24 09:27:33.059438 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 24 09:27:33.071421 (XEN) r15: 00000170935deeb6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 24 09:27:33.083416 (XEN) cr3: 000000006ead3000 cr2: ffff88800e898fc0 Sep 24 09:27:33.083436 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 24 09:27:33.095414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 24 09:27:33.095435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 24 09:27:33.107424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 24 09:27:33.119419 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 24 09:27:33.119439 (XEN) 00000170935e7f3d ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 24 09:27:33.131417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 24 09:27:33.131445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 24 09:27:33.143418 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396db000 Sep 24 09:27:33.155416 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 24 09:27:33.155438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 24 09:27:33.167421 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 24 09:27:33.179417 (XEN) 000001655d8f5840 0000000000000000 00000000000586dc 0000000000000000 Sep 24 09:27:33.179439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 24 09:27:33.191416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 24 09:27:33.191437 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 24 09:27:33.203434 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 24 09:27:33.215428 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 24 09:27:33.215449 (XEN) 0000000000000000 0000000e00000000 Sep 24 09:27:33.227459 (XEN) Xen call trace: Sep 24 09:27:33.227476 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 24 09:27:33.239414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 24 09:27:33.239437 (XEN) [] F context_switch+0xe12/0xe2d Sep 24 09:27:33.251385 (XEN) Sep 24 09:27:33.251400 Sep 24 09:27:33.251408 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 24 09:27:33.275405 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 24 09:27:33.275424 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 24 09:27:33.275435 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 24 09:27:33.287411 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 24 09:27:33.287430 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 24 09:27:33.299415 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 24 09:27:33.299435 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 24 09:27:33.299447 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 24 09:27:33.311410 (XEN) 36 [1/1/ - ]: s=6 n=5 x=0 Sep 24 09:27:33.311430 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 24 09:27:33.311443 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 24 09:27:33.323411 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 24 09:27:33.323430 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 24 09:27:33.323442 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 24 09:27:33.335411 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 24 09:27:33.335431 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 24 09:27:33.347421 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 24 09:27:33.347441 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 24 09:27:33.347453 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 24 09:27:33.359419 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 24 09:27:33.359438 (XEN) 48 [1/1/ - ]: s=6 n=7 x=0 Sep 24 09:27:33.359451 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 24 09:27:33.371414 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 24 09:27:33.371434 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 24 09:27:33.371446 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 24 09:27:33.383422 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 24 09:27:33.383441 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 24 09:27:33.383453 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 24 09:27:33.395424 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 24 09:27:33.395443 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 24 09:27:33.407410 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 24 09:27:33.407430 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 24 09:27:33.407442 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 24 09:27:33.419413 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 24 09:27:33.419433 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 24 09:27:33.419445 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 24 09:27:33.431412 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 24 09:27:33.431440 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 24 09:27:33.443416 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 24 09:27:33.443435 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 24 09:27:33.443448 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 24 09:27:33.455411 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 24 09:27:33.455430 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 24 09:27:33.455441 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 24 09:27:33.467411 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 24 09:27:33.467430 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 24 09:27:33.467442 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 24 09:27:33.479413 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 24 09:27:33.479431 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 24 09:27:33.491410 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 24 09:27:33.491429 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 24 09:27:33.491441 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 24 09:27:33.503410 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 24 09:27:33.503429 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 24 09:27:33.503440 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 24 09:27:33.515412 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 24 09:27:33.515430 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 24 09:27:33.527408 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 24 09:27:33.527428 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 24 09:27:33.527440 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 24 09:27:33.539410 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 24 09:27:33.539429 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 24 09:27:33.539440 (XEN) 90 [1/1/ - ]: s=6 n=14 x=0 Sep 24 09:27:33.551417 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 24 09:27:33.551437 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 24 09:27:33.563405 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 24 09:27:33.563425 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 24 09:27:33.563436 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 24 09:27:33.575411 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 24 09:27:33.575430 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 24 09:27:33.575442 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 24 09:27:33.587413 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 24 09:27:33.587431 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 24 09:27:33.587443 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 24 09:27:33.599412 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 24 09:27:33.599431 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 24 09:27:33.611410 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 24 09:27:33.611430 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 24 09:27:33.611441 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 24 09:27:33.623408 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 24 09:27:33.623427 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 24 09:27:33.623438 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 24 09:27:33.635412 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 24 09:27:33.635430 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 24 09:27:33.647409 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 24 09:27:33.647428 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 24 09:27:33.647440 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 24 09:27:33.659410 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 24 09:27:33.659429 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 24 09:27:33.659441 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 24 09:27:33.671411 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 24 09:27:33.671430 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 24 09:27:33.683407 (XEN) 120 [1/1/ - ]: s=6 n=19 x=0 Sep 24 09:27:33.683427 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 24 09:27:33.683439 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 24 09:27:33.695406 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 24 09:27:33.695425 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 24 09:27:33.695437 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 24 09:27:33.707425 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 24 09:27:33.707444 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 24 09:27:33.719407 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 24 09:27:33.719427 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 24 09:27:33.719439 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 24 09:27:33.731409 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 24 09:27:33.731428 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 24 09:27:33.731440 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 24 09:27:33.743413 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 24 09:27:33.743431 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 24 09:27:33.743443 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 24 09:27:33.755411 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 24 09:27:33.755430 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 24 09:27:33.767408 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 24 09:27:33.767428 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 24 09:27:33.767440 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 24 09:27:33.779416 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 24 09:27:33.779435 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 24 09:27:33.779446 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 24 09:27:33.791411 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 24 09:27:33.791430 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 24 09:27:33.803410 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 24 09:27:33.803429 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 24 09:27:33.803441 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 24 09:27:33.815410 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 24 09:27:33.815429 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 24 09:27:33.815441 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 24 09:27:33.827415 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 24 09:27:33.827434 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 24 09:27:33.827445 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 24 09:27:33.839416 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 24 09:27:33.839434 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 24 09:27:33.851412 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 24 09:27:33.851431 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 24 09:27:33.851443 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 24 09:27:33.863419 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 24 09:27:33.863437 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 24 09:27:33.863449 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 24 09:27:33.875414 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 24 09:27:33.875432 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 24 09:27:33.875444 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 24 09:27:33.887415 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 24 09:27:33.887434 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 24 09:27:33.899411 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 24 09:27:33.899431 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 24 09:27:33.899443 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 24 09:27:33.911417 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 24 09:27:33.911436 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 24 09:27:33.911447 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 24 09:27:33.923415 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 24 09:27:33.923434 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 24 09:27:33.923446 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 24 09:27:33.935415 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 24 09:27:33.935434 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 24 09:27:33.947412 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 24 09:27:33.947431 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 24 09:27:33.947443 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 24 09:27:33.959421 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 24 09:27:33.959440 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 24 09:27:33.959451 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 24 09:27:33.971413 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 24 09:27:33.971432 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 24 09:27:33.983419 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 24 09:27:33.983439 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 24 09:27:33.983450 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 24 09:27:33.995411 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 24 09:27:33.995430 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 24 09:27:33.995441 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 24 09:27:34.007413 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 24 09:27:34.007432 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 24 09:27:34.007444 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 24 09:27:34.019412 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 24 09:27:34.019431 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 24 09:27:34.031408 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 24 09:27:34.031427 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 24 09:27:34.031439 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 24 09:27:34.043410 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 24 09:27:34.043429 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 24 09:27:34.043440 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 24 09:27:34.055410 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 24 09:27:34.055430 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 24 09:27:34.067408 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 24 09:27:34.067428 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 24 09:27:34.067440 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 24 09:27:34.079409 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 24 09:27:34.079428 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 24 09:27:34.079440 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 24 09:27:34.091410 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 24 09:27:34.091429 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 24 09:27:34.091440 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 24 09:27:34.103414 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 24 09:27:34.103433 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 24 09:27:34.115409 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 24 09:27:34.115428 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 24 09:27:34.115440 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 24 09:27:34.127411 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 24 09:27:34.127430 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 24 09:27:34.127441 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 24 09:27:34.139412 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 24 09:27:34.139431 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 24 09:27:34.151408 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 24 09:27:34.151427 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 24 09:27:34.151439 (XEN) 228 [1/1/ - ]: s=6 n=37 x=0 Sep 24 09:27:34.163410 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 24 09:27:34.163430 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 24 09:27:34.163441 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 24 09:27:34.175413 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 24 09:27:34.175432 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 24 09:27:34.187409 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 24 09:27:34.187428 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 24 09:27:34.187441 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 24 09:27:34.199410 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 24 09:27:34.199429 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 24 09:27:34.199441 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 24 09:27:34.211410 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 24 09:27:34.211429 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 24 09:27:34.223408 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 24 09:27:34.223428 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 24 09:27:34.223439 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 24 09:27:34.235409 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 24 09:27:34.235428 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 24 09:27:34.235439 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 24 09:27:34.247411 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 24 09:27:34.247438 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 24 09:27:34.247450 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 24 09:27:34.259412 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 24 09:27:34.259431 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 24 09:27:34.271409 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 24 09:27:34.271429 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 24 09:27:34.271440 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 24 09:27:34.283410 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 24 09:27:34.283428 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 24 09:27:34.283440 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 24 09:27:34.295412 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 24 09:27:34.295431 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 24 09:27:34.307410 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 24 09:27:34.307429 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 24 09:27:34.307441 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 24 09:27:34.319410 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 24 09:27:34.319429 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 24 09:27:34.319441 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 24 09:27:34.331412 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 24 09:27:34.331430 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 24 09:27:34.343410 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 24 09:27:34.343430 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 24 09:27:34.343442 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 24 09:27:34.355410 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 24 09:27:34.355429 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 24 09:27:34.355441 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 24 09:27:34.367413 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 24 09:27:34.367432 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 24 09:27:34.367444 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 24 09:27:34.379413 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 24 09:27:34.379432 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 24 09:27:34.391408 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 24 09:27:34.391427 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 24 09:27:34.391438 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 24 09:27:34.403412 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 24 09:27:34.403431 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 24 09:27:34.403443 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 24 09:27:34.415412 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 24 09:27:34.415431 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 24 09:27:34.427408 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 24 09:27:34.427427 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 24 09:27:34.427440 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 24 09:27:34.439413 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 24 09:27:34.439432 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 24 09:27:34.439443 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 24 09:27:34.451411 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 24 09:27:34.451430 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 24 09:27:34.463410 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 24 09:27:34.463429 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 24 09:27:34.463441 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 24 09:27:34.475418 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 24 09:27:34.475437 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 24 09:27:34.475448 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 24 09:27:34.487409 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 24 09:27:34.487428 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 24 09:27:34.487440 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 24 09:27:34.499412 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 24 09:27:34.499431 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 24 09:27:34.511410 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 24 09:27:34.511430 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 24 09:27:34.511442 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 24 09:27:34.523410 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 24 09:27:34.523436 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 24 09:27:34.523449 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 24 09:27:34.535411 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 24 09:27:34.535430 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 24 09:27:34.547410 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 24 09:27:34.547430 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 24 09:27:34.547441 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 24 09:27:34.559412 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 24 09:27:34.559431 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 24 09:27:34.559443 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 24 09:27:34.571412 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 24 09:27:34.571430 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 24 09:27:34.571441 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 24 09:27:34.583411 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 24 09:27:34.583429 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 24 09:27:34.595409 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 24 09:27:34.595428 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 24 09:27:34.595440 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 24 09:27:34.607411 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 24 09:27:34.607430 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 24 09:27:34.607441 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 24 09:27:34.619409 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 24 09:27:34.619428 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 24 09:27:34.631396 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 24 09:27:34.631406 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 24 09:27:34.631413 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 24 09:27:34.643397 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 24 09:27:34.643413 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 24 09:27:34.655407 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 24 09:27:34.655427 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 24 09:27:34.655440 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 24 09:27:34.667421 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 24 09:27:34.667441 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 24 09:27:34.683439 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 24 09:27:34.683459 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 24 09:27:34.683472 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 24 09:27:34.695420 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 24 09:27:34.695440 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 24 09:27:34.707422 (XEN) 349 [0/0/ - ]: s=4 n=26 x=0 p=1311 i=82 Sep 24 09:27:34.707443 (XEN) 350 [0/0/ - ]: s=4 n=18 x=0 p=1310 i=83 Sep 24 09:27:34.719419 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 24 09:27:34.719439 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 24 09:27:34.719452 (XEN) 353 [0/0/ - ]: s=4 n=8 x=0 p=1307 i=86 Sep 24 09:27:34.731424 (XEN) 354 [0/0/ - ]: s=4 n=53 x=0 p=1305 i=88 Sep 24 09:27:34.731444 (XEN) 355 [0/0/ - ]: s=4 n=30 x=0 p=1303 i=90 Sep 24 09:27:34.743413 (XEN) 356 [0/0/ - ]: s=4 n=17 x=0 p=1301 i=92 Sep 24 09:27:34.743433 (XEN) 357 [ Sep 24 09:27:34.750552 0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Sep 24 09:27:34.755505 (XEN) 358 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Sep 24 09:27:34.755526 (XEN) 359 [0/0/ - Sep 24 09:27:34.755867 ]: s=4 n=48 x=0 p=1295 i=98 Sep 24 09:27:34.771436 (XEN) 360 [0/0/ - ]: s=4 n=36 x=0 p=1293 i=100 Sep 24 09:27:34.771456 (XEN) 361 [0/0/ - ]: s=4 n=47 x=0 p=1292 i=101 Sep 24 09:27:34.771469 (XEN) 362 [0/0/ - ]: s=4 n=4 x=0 p=1291 i=102 Sep 24 09:27:34.783425 (XEN) 363 [0/0/ - ]: s=4 n=3 x=0 p=1290 i=103 Sep 24 09:27:34.783445 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Sep 24 09:27:34.795416 (XEN) 365 [0/0/ - ]: s=4 n=14 x=0 p=1288 i=105 Sep 24 09:27:34.795445 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Sep 24 09:27:34.811434 (XEN) 367 [0/0/ - ]: s=4 n=50 x=0 p=1286 i=107 Sep 24 09:27:34.811454 (XEN) 368 [0/0/ - ]: s=4 n=38 x=0 p=1285 i=108 Sep 24 09:27:34.811467 (XEN) 369 [0/0/ - ]: s=4 n=10 x=0 p=1284 i=109 Sep 24 09:27:34.827434 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Sep 24 09:27:34.827454 (XEN) 371 [0/0/ - ]: s=4 n=37 x=0 p=1282 i=111 Sep 24 09:27:34.827467 (XEN) 372 [0/0/ - ]: s=4 n=25 x=0 p=1281 i=112 Sep 24 09:27:34.839417 (XEN) 373 [0/0/ - ]: s=4 n=34 x=0 p=1280 i=113 Sep 24 09:27:34.839437 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Sep 24 09:27:34.851413 (XEN) 375 [0/0/ - ]: s=4 n=1 x=0 p=1278 i=115 Sep 24 09:27:34.851433 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Sep 24 09:27:34.863412 (XEN) 377 [0/0/ - ]: s=4 n=40 x=0 p=1276 i=117 Sep 24 09:27:34.863432 (XEN) 378 [0/0/ - ]: s=4 n=46 x=0 p=1275 i=118 Sep 24 09:27:34.875409 (XEN) 379 [0/0/ - ]: s=4 n=29 x=0 p=1274 i=119 Sep 24 09:27:34.875429 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Sep 24 09:27:34.887410 (XEN) 381 [0/0/ - ]: s=4 n=55 x=0 p=1272 i=121 Sep 24 09:27:34.887430 (XEN) 382 [0/0/ - ]: s=4 n=15 x=0 p=1271 i=122 Sep 24 09:27:34.899410 (XEN) 383 [0/0/ - ]: s=4 n=24 x=0 p=1270 i=123 Sep 24 09:27:34.899431 (XEN) 384 [0/0/ - ]: s=4 n=13 x=0 p=1269 i=124 Sep 24 09:27:34.911410 (XEN) 385 [0/0/ - ]: s=4 n=32 x=0 p=1268 i=125 Sep 24 09:27:34.911430 (XEN) 386 [0/0/ - ]: s=4 n=9 x=0 p=1267 i=126 Sep 24 09:27:34.923409 (XEN) 387 [0/0/ - ]: s=4 n=20 x=0 p=1266 i=127 Sep 24 09:27:34.923430 (XEN) 388 [0/0/ - ]: s=4 n=5 x=0 p=1265 i=128 Sep 24 09:27:34.923443 (XEN) 389 [0/0/ - ]: s=4 n=19 x=0 p=1264 i=129 Sep 24 09:27:34.935413 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Sep 24 09:27:34.935433 (XEN) 391 [0/0/ - ]: s=4 n=45 x=0 p=1262 i=131 Sep 24 09:27:34.947420 (XEN) 392 [0/0/ - ]: s=4 n=2 x=0 p=1261 i=132 Sep 24 09:27:34.947440 (XEN) 393 [0/0/ - ]: s=4 n=52 x=0 p=1260 i=133 Sep 24 09:27:34.959415 (XEN) 394 [0/0/ - ]: s=4 n=0 x=0 p=1259 i=134 Sep 24 09:27:34.959435 (XEN) 395 [0/0/ - ]: s=4 n=22 x=0 p=1258 i=135 Sep 24 09:27:34.971410 (XEN) 396 [0/0/ - ]: s=4 n=54 x=0 p=1257 i=136 Sep 24 09:27:34.971430 (XEN) 397 [0/0/ - ]: s=4 n=49 x=0 p=1256 i=137 Sep 24 09:27:34.983412 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Sep 24 09:27:34.983432 (XEN) 399 [0/0/ - ]: s=4 n=6 x=0 p=1254 i=139 Sep 24 09:27:34.995415 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Sep 24 09:27:34.995435 (XEN) 401 [0/0/ - ]: s=4 n=35 x=0 p=1252 i=141 Sep 24 09:27:35.007413 (XEN) 402 [0/0/ - ]: s=4 n=23 x=0 p=1251 i=142 Sep 24 09:27:35.007434 (XEN) 403 [0/0/ - ]: s=4 n=42 x=0 p=1250 i=143 Sep 24 09:27:35.019409 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Sep 24 09:27:35.019429 (XEN) 405 [0/0/ - ]: s=4 n=12 x=0 p=1248 i=145 Sep 24 09:27:35.031408 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Sep 24 09:27:35.031428 (XEN) 407 [0/0/ - ]: s=4 n=39 x=0 p=1246 i=147 Sep 24 09:27:35.031442 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Sep 24 09:27:35.043420 (XEN) 409 [0/0/ - ]: s=4 n=27 x=0 p=1244 i=149 Sep 24 09:27:35.043440 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 24 09:27:35.055413 (XEN) 411 [0/0/ - ]: s=4 n=7 x=0 p=1308 i=85 Sep 24 09:27:35.055432 (XEN) 412 [0/0/ - ]: s=4 n=28 x=0 p=1306 i=87 Sep 24 09:27:35.067411 (XEN) 413 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Sep 24 09:27:35.067431 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 24 09:27:35.079415 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Sep 24 09:27:35.079435 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1298 i=95 Sep 24 09:27:35.091410 (XEN) 417 [0/0/ - ]: s=4 n=48 x=0 p=1296 i=97 Sep 24 09:27:35.091438 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1294 i=99 Sep 24 09:27:35.103410 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 24 09:27:35.103430 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 24 09:27:35.103442 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 24 09:27:35.115414 (XEN) No domains have emulated TSC Sep 24 09:27:35.115433 (XEN) Synced stime skew: max=6299ns avg=6299ns samples=1 current=6299ns Sep 24 09:27:35.127407 (XEN) Synced cycles skew: max=12560 avg=12560 samples=1 current=12560 Sep 24 09:27:35.127429 Sep 24 09:27:36.751042 (XEN) 'u' pressed -> dumping numa info (now = 1586982940973) Sep 24 09:27:36.771431 (XEN) NODE0 start->0 size->8912896 free->8239618 Sep 24 09:27:36.771452 ( Sep 24 09:27:36.771775 XEN) NODE1 start->8912896 size->8388608 free->8153091 Sep 24 09:27:36.783424 (XEN) CPU0...27 -> NODE0 Sep 24 09:27:36.783441 (XEN) CPU28...55 -> NODE1 Sep 24 09:27:36.783451 (XEN) Memory location of each domain: Sep 24 09:27:36.795425 (XEN) d0 (total: 131072): Sep 24 09:27:36.795443 (XEN) Node 0: 51325 Sep 24 09:27:36.795453 (XEN) Node 1: 79747 Sep 24 09:27:36.795462 Sep 24 09:27:38.802731 (XEN) *********** VMCS Areas ************** Sep 24 09:27:38.815419 (XEN) ************************************** Sep 24 09:27:38.815438 Sep 24 09:27:38.815706 Sep 24 09:27:40.758454 (XEN) number of MP IRQ sources: 15. Sep 24 09:27:40.775423 (XEN) number of IO-APIC #1 registers: 24. Sep 24 09:27:40.775444 (XEN) number of IO-APIC #2 regist Sep 24 09:27:40.775770 ers: 24. Sep 24 09:27:40.787428 (XEN) number of IO-APIC #3 registers: 24. Sep 24 09:27:40.787448 (XEN) testing the IO APIC....................... Sep 24 09:27:40.787460 (XEN) IO APIC #1...... Sep 24 09:27:40.799417 (XEN) .... register #00: 01000000 Sep 24 09:27:40.799435 (XEN) ....... : physical APIC id: 01 Sep 24 09:27:40.799447 (XEN) ....... : Delivery Type: 0 Sep 24 09:27:40.815428 (XEN) ....... : LTS : 0 Sep 24 09:27:40.815446 (XEN) .... register #01: 00170020 Sep 24 09:27:40.815457 (XEN) ....... : max redirection entries: 0017 Sep 24 09:27:40.815469 (XEN) ....... : PRQ implemented: 0 Sep 24 09:27:40.827425 (XEN) ....... : IO APIC version: 0020 Sep 24 09:27:40.827444 (XEN) .... IRQ redirection table: Sep 24 09:27:40.827455 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 09:27:40.839418 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 09:27:40.839437 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 24 09:27:40.851414 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 24 09:27:40.851433 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 24 09:27:40.851445 (XEN) 04 14 0 0 0 0 0 0 0 F1 Sep 24 09:27:40.863417 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 24 09:27:40.863436 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 24 09:27:40.875409 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 24 09:27:40.875428 (XEN) 08 1a 0 0 0 0 0 0 0 9A Sep 24 09:27:40.875440 (XEN) 09 3a 0 1 0 0 0 0 0 C0 Sep 24 09:27:40.887400 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 24 09:27:40.887418 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 24 09:27:40.899412 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 24 09:27:40.899431 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 24 09:27:40.911409 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 24 09:27:40.911428 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 24 09:27:40.911440 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 24 09:27:40.923414 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 24 09:27:40.923433 (XEN) 12 28 0 1 0 1 0 0 0 AA Sep 24 09:27:40.935420 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 24 09:27:40.935439 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 09:27:40.947411 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 09:27:40.947429 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 09:27:40.947441 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 09:27:40.959410 (XEN) IO APIC #2...... Sep 24 09:27:40.959427 (XEN) .... register #00: 02000000 Sep 24 09:27:40.959438 (XEN) ....... : physical APIC id: 02 Sep 24 09:27:40.971421 (XEN) ....... : Delivery Type: 0 Sep 24 09:27:40.971440 (XEN) ....... : LTS : 0 Sep 24 09:27:40.971451 (XEN) .... register #01: 00170020 Sep 24 09:27:40.983418 (XEN) ....... : max redirection entries: 0017 Sep 24 09:27:40.983439 (XEN) ....... : PRQ implemented: 0 Sep 24 09:27:40.983450 (XEN) ....... : IO APIC version: 0020 Sep 24 09:27:40.995421 (XEN) .... register #02: 00000000 Sep 24 09:27:40.995439 (XEN) ....... : arbitration: 00 Sep 24 09:27:40.995450 (XEN) .... register #03: 00000001 Sep 24 09:27:41.007410 (XEN) ....... : Boot DT : 1 Sep 24 09:27:41.007428 (XEN) .... IRQ redirection table: Sep 24 09:27:41.007439 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 09:27:41.019410 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.019429 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.031405 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 24 09:27:41.031424 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.031436 (XEN) 04 00 1 1 0 1 0 0 0 95 Sep 24 09:27:41.043412 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.043431 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.055409 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.055427 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 24 09:27:41.067407 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.067427 (XEN) 0a 00 1 1 0 1 0 0 0 B2 Sep 24 09:27:41.067439 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.079412 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.079431 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.091409 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.091428 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.091440 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 24 09:27:41.103413 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.103431 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.115412 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.115430 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.127379 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.127397 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.127409 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.139414 (XEN) IO APIC #3...... Sep 24 09:27:41.139431 (XEN) .... register #00: 03000000 Sep 24 09:27:41.139442 (XEN) ....... : physical APIC id: 03 Sep 24 09:27:41.151412 (XEN) ....... : Delivery Type: 0 Sep 24 09:27:41.151430 (XEN) ....... : LTS : 0 Sep 24 09:27:41.151441 (XEN) .... register #01: 00170020 Sep 24 09:27:41.163409 (XEN) ....... : max redirection entries: 0017 Sep 24 09:27:41.163429 (XEN) ....... : PRQ implemented: 0 Sep 24 09:27:41.163440 (XEN) ....... : IO APIC version: 0020 Sep 24 09:27:41.175414 (XEN) .... register #02: 00000000 Sep 24 09:27:41.175432 (XEN) ....... : arbitration: 00 Sep 24 09:27:41.175444 (XEN) .... register #03: 00000001 Sep 24 09:27:41.187419 (XEN) ....... : Boot DT : 1 Sep 24 09:27:41.187437 (XEN) .... IRQ redirection table: Sep 24 09:27:41.187448 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 24 09:27:41.199410 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.199428 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.211415 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.211434 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.211446 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.223414 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.223432 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.235408 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.235427 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 24 09:27:41.247410 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.247429 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.247440 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.259418 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.259436 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.271409 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.271427 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.271439 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.283414 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.283432 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.295408 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.295427 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.307410 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.307428 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.307440 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 24 09:27:41.319414 (XEN) Using vector-based indexing Sep 24 09:27:41.319433 (XEN) IRQ to pin mappings: Sep 24 09:27:41.319443 (XEN) IRQ240 -> 0:2 Sep 24 09:27:41.331408 (XEN) IRQ64 -> 0:1 Sep 24 09:27:41.331424 (XEN) IRQ72 -> 0:3 Sep 24 09:27:41.331434 (XEN) IRQ241 -> 0:4 Sep 24 09:27:41.331443 (XEN) IRQ80 -> 0:5 Sep 24 09:27:41.331451 (XEN) IRQ88 -> 0:6 Sep 24 09:27:41.331459 (XEN) IRQ96 -> 0:7 Sep 24 09:27:41.343412 (XEN) IRQ154 -> 0:8 Sep 24 09:27:41.343428 (XEN) IRQ192 -> 0:9 Sep 24 09:27:41.343438 (XEN) IRQ120 -> 0:10 Sep 24 09:27:41.343446 (XEN) IRQ136 -> 0:11 Sep 24 09:27:41.343455 (XEN) IRQ144 -> 0:12 Sep 24 09:27:41.355408 (XEN) IRQ152 -> 0:13 Sep 24 09:27:41.355425 (XEN) IRQ160 -> 0:14 Sep 24 09:27:41.355435 (XEN) IRQ168 -> 0:15 Sep 24 09:27:41.355444 (XEN) IRQ193 -> 0:16 Sep 24 09:27:41.355452 (XEN) IRQ106 -> 0:17 Sep 24 09:27:41.355461 (XEN) IRQ170 -> 0:18 Sep 24 09:27:41.367410 (XEN) IRQ217 -> 0:19 Sep 24 09:27:41.367427 (XEN) IRQ208 -> 1:2 Sep 24 09:27:41.367437 (XEN) IRQ149 -> 1:4 Sep 24 09:27:41.367446 (XEN) IRQ81 -> 1:8 Sep 24 09:27:41.367454 (XEN) IRQ178 -> 1:10 Sep 24 09:27:41.379403 (XEN) IRQ153 -> 1:16 Sep 24 09:27:41.379420 (XEN) IRQ50 -> 2:8 Sep 24 09:27:41.379429 (XEN) .................................... done. Sep 24 09:27:41.379441 Sep 24 09:27:52.778005 (XEN) 'q' pressed -> dumping domain info (now = 1603010619283) Sep 24 09:27:52.799432 (XEN) General information for domain 0: Sep 24 09:27:52.799451 (XEN) Sep 24 09:27:52.799809 refcnt=3 dying=0 pause_count=0 Sep 24 09:27:52.811427 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8-10,12,14-16,20,22-24,27-28,30,32,34,36-38,40,42-43,45-46,48-50,52-54} max_pages=131072 Sep 24 09:27:52.823424 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 24 09:27:52.835416 (XEN) Rangesets belonging to domain 0: Sep 24 09:27:52.835435 (XEN) Interrupts { 1-71, 74-158 } Sep 24 09:27:52.835447 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 24 09:27:52.847420 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 24 09:27:52.871412 (XEN) log-dirty { } Sep 24 09:27:52.871430 (XEN) Memory pages belonging to domain 0: Sep 24 09:27:52.883422 (XEN) DomPage list too long to display Sep 24 09:27:52.883442 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 24 09:27:52.895409 (XEN) XenPage 000000000083976f: caf=c000000000000002, taf=e400000000000002 Sep 24 09:27:52.895432 (XEN) NODE affinity for domain 0: [0-1] Sep 24 09:27:52.907408 (XEN) VCPU information and callbacks for domain 0: Sep 24 09:27:52.907428 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 24 09:27:52.907442 (XEN) VCPU0: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 24 09:27:52.919418 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:52.919437 (XEN) No periodic timer Sep 24 09:27:52.931416 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 24 09:27:52.931436 (XEN) VCPU1: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 24 09:27:52.943413 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:52.943432 (XEN) No periodic timer Sep 24 09:27:52.943442 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 24 09:27:52.955412 (XEN) VCPU2: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 24 09:27:52.967407 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:52.967427 (XEN) No periodic timer Sep 24 09:27:52.967438 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 24 09:27:52.967450 (XEN) VCPU3: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 24 09:27:52.979417 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:52.979436 (XEN) No periodic timer Sep 24 09:27:52.991414 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 24 09:27:52.991435 (XEN) VCPU4: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 24 09:27:53.003414 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.003432 (XEN) No periodic timer Sep 24 09:27:53.003443 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.015413 (XEN) VCPU5: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 24 09:27:53.027412 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.027431 (XEN) No periodic timer Sep 24 09:27:53.027442 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.027454 (XEN) VCPU6: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.039413 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.039431 (XEN) No periodic timer Sep 24 09:27:53.051412 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.051432 (XEN) VCPU7: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Sep 24 09:27:53.063412 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.063431 (XEN) No periodic timer Sep 24 09:27:53.063441 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.075410 (XEN) VCPU8: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 24 09:27:53.075434 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.087413 (XEN) No periodic timer Sep 24 09:27:53.087430 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.087443 (XEN) VCPU9: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.099423 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.099442 (XEN) No periodic timer Sep 24 09:27:53.111407 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.111428 (XEN) VCPU10: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 24 09:27:53.123415 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.123433 (XEN) No periodic timer Sep 24 09:27:53.123444 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.135409 (XEN) VCPU11: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 24 09:27:53.135434 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.147412 (XEN) No periodic timer Sep 24 09:27:53.147430 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.147443 (XEN) VCPU12: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.159416 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.159442 (XEN) No periodic timer Sep 24 09:27:53.159453 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.171413 (XEN) VCPU13: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 24 09:27:53.183415 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.183434 (XEN) No periodic timer Sep 24 09:27:53.183444 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.195407 (XEN) VCPU14: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.195430 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.207408 (XEN) No periodic timer Sep 24 09:27:53.207426 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.207439 (XEN) VCPU15: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 24 09:27:53.219418 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.219436 (XEN) No periodic timer Sep 24 09:27:53.219446 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.231412 (XEN) VCPU16: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 24 09:27:53.243409 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.243428 (XEN) No periodic timer Sep 24 09:27:53.243439 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.255412 (XEN) VCPU17: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 24 09:27:53.255437 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.267408 (XEN) No periodic timer Sep 24 09:27:53.267425 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.267439 (XEN) VCPU18: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 24 09:27:53.279414 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.279432 (XEN) No periodic timer Sep 24 09:27:53.279443 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.291413 (XEN) VCPU19: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 24 09:27:53.303414 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.303433 (XEN) No periodic timer Sep 24 09:27:53.303443 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.315410 (XEN) VCPU20: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 24 09:27:53.315435 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.327409 (XEN) No periodic timer Sep 24 09:27:53.327427 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.327440 (XEN) VCPU21: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 24 09:27:53.339418 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.339436 (XEN) No periodic timer Sep 24 09:27:53.351408 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.351429 (XEN) VCPU22: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.363408 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.363427 (XEN) No periodic timer Sep 24 09:27:53.363437 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.375411 (XEN) VCPU23: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.375434 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.387407 (XEN) No periodic timer Sep 24 09:27:53.387425 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.387438 (XEN) VCPU24: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.399412 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.399430 (XEN) No periodic timer Sep 24 09:27:53.399441 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.411418 (XEN) VCPU25: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 24 09:27:53.411443 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.423415 (XEN) No periodic timer Sep 24 09:27:53.423432 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.423446 (XEN) VCPU26: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 24 09:27:53.435421 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.435439 (XEN) No periodic timer Sep 24 09:27:53.447409 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.447437 (XEN) VCPU27: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 24 09:27:53.459419 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.459437 (XEN) No periodic timer Sep 24 09:27:53.459447 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.471411 (XEN) VCPU28: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.471433 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.483411 (XEN) No periodic timer Sep 24 09:27:53.483429 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.483442 (XEN) VCPU29: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.495413 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.495432 (XEN) No periodic timer Sep 24 09:27:53.507409 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.507430 (XEN) VCPU30: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 24 09:27:53.519410 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.519429 (XEN) No periodic timer Sep 24 09:27:53.519439 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.531411 (XEN) VCPU31: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.531434 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.543410 (XEN) No periodic timer Sep 24 09:27:53.543427 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.543441 (XEN) VCPU32: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 24 09:27:53.555417 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.555435 (XEN) No periodic timer Sep 24 09:27:53.555445 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.567413 (XEN) VCPU33: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.579410 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.579428 (XEN) No periodic timer Sep 24 09:27:53.579439 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.591408 (XEN) VCPU34: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 24 09:27:53.591434 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.603408 (XEN) No periodic timer Sep 24 09:27:53.603426 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.603439 (XEN) VCPU35: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 24 09:27:53.615418 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.615436 (XEN) No periodic timer Sep 24 09:27:53.615446 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.627412 (XEN) VCPU36: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 24 09:27:53.639413 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.639432 (XEN) No periodic timer Sep 24 09:27:53.639442 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.651407 (XEN) VCPU37: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.651430 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.663406 (XEN) No periodic timer Sep 24 09:27:53.663424 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.663438 (XEN) VCPU38: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.675413 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.675432 (XEN) No periodic timer Sep 24 09:27:53.675442 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.687412 (XEN) VCPU39: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Sep 24 09:27:53.687437 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.699416 (XEN) No periodic timer Sep 24 09:27:53.699433 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.699447 (XEN) VCPU40: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.711414 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.711432 (XEN) No periodic timer Sep 24 09:27:53.723409 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.723430 (XEN) VCPU41: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.735416 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.735435 (XEN) No periodic timer Sep 24 09:27:53.735446 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.747410 (XEN) VCPU42: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 24 09:27:53.747435 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.759413 (XEN) No periodic timer Sep 24 09:27:53.759430 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.759443 (XEN) VCPU43: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.771422 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.771440 (XEN) No periodic timer Sep 24 09:27:53.771451 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.783417 (XEN) VCPU44: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.783439 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.795412 (XEN) No periodic timer Sep 24 09:27:53.795429 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.795443 (XEN) VCPU45: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 24 09:27:53.807419 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.807438 (XEN) No periodic timer Sep 24 09:27:53.819410 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.819431 (XEN) VCPU46: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.831410 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.831428 (XEN) No periodic timer Sep 24 09:27:53.831438 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.843411 (XEN) VCPU47: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.843434 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.855413 (XEN) No periodic timer Sep 24 09:27:53.855430 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.855444 (XEN) VCPU48: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.867417 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.867435 (XEN) No periodic timer Sep 24 09:27:53.867446 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.879414 (XEN) VCPU49: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 24 09:27:53.891409 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.891427 (XEN) No periodic timer Sep 24 09:27:53.891437 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.903410 (XEN) VCPU50: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.903433 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.915408 (XEN) No periodic timer Sep 24 09:27:53.915426 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.915439 (XEN) VCPU51: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Sep 24 09:27:53.927415 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.927433 (XEN) No periodic timer Sep 24 09:27:53.927443 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.939413 (XEN) VCPU52: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 24 09:27:53.939435 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.951411 (XEN) No periodic timer Sep 24 09:27:53.951428 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.951442 (XEN) VCPU53: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 24 09:27:53.963429 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.963448 (XEN) No periodic timer Sep 24 09:27:53.975409 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.975429 (XEN) VCPU54: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 24 09:27:53.987413 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:53.987431 (XEN) No periodic timer Sep 24 09:27:53.987442 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 24 09:27:53.999412 (XEN) VCPU55: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Sep 24 09:27:54.011409 (XEN) pause_count=0 pause_flags=1 Sep 24 09:27:54.011429 (XEN) No periodic timer Sep 24 09:27:54.011446 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 24 09:27:54.011459 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 24 09:27:54.023412 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 24 09:27:54.023431 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 24 09:27:54.035407 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 24 09:27:54.035427 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 24 09:27:54.035439 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 24 09:27:54.047410 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 24 09:27:54.047429 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 24 09:27:54.047441 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 24 09:27:54.059412 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 24 09:27:54.059431 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 24 09:27:54.071407 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 24 09:27:54.071427 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 24 09:27:54.071440 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 24 09:27:54.083411 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 24 09:27:54.083431 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 24 09:27:54.083443 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 24 09:27:54.095414 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 24 09:27:54.095434 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 24 09:27:54.107410 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 24 09:27:54.107430 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 24 09:27:54.107442 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 24 09:27:54.119409 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 24 09:27:54.119428 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 24 09:27:54.131408 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 24 09:27:54.131429 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 24 09:27:54.131441 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 24 09:27:54.143410 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 24 09:27:54.143430 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 24 09:27:54.143442 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 24 09:27:54.155410 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 24 09:27:54.155430 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 24 09:27:54.167409 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 24 09:27:54.167429 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 24 09:27:54.167441 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 24 09:27:54.179416 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 24 09:27:54.179435 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 24 09:27:54.179447 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 24 09:27:54.191414 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 24 09:27:54.191433 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 24 09:27:54.203409 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 24 09:27:54.203429 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 24 09:27:54.203441 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 24 09:27:54.215412 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 24 09:27:54.215431 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 24 09:27:54.227409 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 24 09:27:54.227429 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 24 09:27:54.227441 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 24 09:27:54.239410 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 24 09:27:54.239429 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 24 09:27:54.239441 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 24 09:27:54.251413 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 24 09:27:54.251432 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 24 09:27:54.263405 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 24 09:27:54.263425 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 24 09:27:54.263437 Sep 24 09:28:04.764230 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 24 09:28:04.783539 Sep 24 09:28:04.783691