Sep 25 06:13:40.731916 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 3 changed 0 -> 0 Sep 25 06:13:40.743375 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000034 unimplemented Sep 25 06:13:41.199400 [ 2552.850067] xen-blkback: backend/vbd/28/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 25 06:13:54.835419 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 1 to 2 frames Sep 25 06:13:54.835444 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 2 to 3 frames Sep 25 06:13:54.847421 [ 2552.873461] vif vif-28-0 vif28.0: Guest Rx ready Sep 25 06:13:54.859411 [ 2552.873769] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Sep 25 06:13:54.859435 [ 2552.874069] xenbr0: port 2(vif28.0) entered blocking state Sep 25 06:13:54.871401 [ 2552.874251] xenbr0: port 2(vif28.0) entered forwarding state Sep 25 06:13:54.871424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000639 unimplemented Sep 25 06:13:56.915416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000611 unimplemented Sep 25 06:13:56.927409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000619 unimplemented Sep 25 06:13:56.927432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000606 unimplemented Sep 25 06:13:56.939376 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000611 unimplemented Sep 25 06:13:57.035413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000639 unimplemented Sep 25 06:13:57.035436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000641 unimplemented Sep 25 06:13:57.047418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000619 unimplemented Sep 25 06:13:57.059398 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x0000064d unimplemented Sep 25 06:13:57.059421 [ 2578.074501] xenbr0: port 2(vif28.0) entered disabled state Sep 25 06:14:20.051405 [ 2578.191109] xenbr0: port 2(vif28.0) entered disabled state Sep 25 06:14:20.171418 [ 2578.191938] device vif28.0 left promiscuous mode Sep 25 06:14:20.171440 [ 2578.192135] xenbr0: port 2(vif28.0) entered disabled state Sep 25 06:14:20.183383 (XEN) HVM d29v0 save: CPU Sep 25 06:14:45.575459 (XEN) HVM d29v1 save: CPU Sep 25 06:14:45.587488 (XEN) HVM d29 save: PIC Sep 25 06:14:45.587506 (XEN) HVM d29 save: IOAPIC Sep 25 06:14:45.587517 (XEN) HVM d29v0 save: LAPIC Sep 25 06:14:45.587527 (XEN) HVM d29v1 save: LAPIC Sep 25 06:14:45.599489 (XEN) HVM d29v0 save: LAPIC_REGS Sep 25 06:14:45.599508 (XEN) HVM d29v1 save: LAPIC_REGS Sep 25 06:14:45.599520 (XEN) HVM d29 save: PCI_IRQ Sep 25 06:14:45.599531 (XEN) HVM d29 save: ISA_IRQ Sep 25 06:14:45.611489 (XEN) HVM d29 save: PCI_LINK Sep 25 06:14:45.611509 (XEN) HVM d29 save: PIT Sep 25 06:14:45.611520 (XEN) HVM d29 save: RTC Sep 25 06:14:45.611529 (XEN) HVM d29 save: HPET Sep 25 06:14:45.611539 (XEN) HVM d29 save: PMTIMER Sep 25 06:14:45.623422 (XEN) HVM d29v0 save: MTRR Sep 25 06:14:45.623440 (XEN) HVM d29v1 save: MTRR Sep 25 06:14:45.623451 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Sep 25 06:14:45.623462 (XEN) HVM d29v0 save: CPU_XSAVE Sep 25 06:14:45.635417 (XEN) HVM d29v1 save: CPU_XSAVE Sep 25 06:14:45.635435 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Sep 25 06:14:45.635447 (XEN) HVM d29v1 save: VIRIDIAN_VCPU Sep 25 06:14:45.647414 (XEN) HVM d29v0 save: VMCE_VCPU Sep 25 06:14:45.647433 (XEN) HVM d29v1 save: VMCE_VCPU Sep 25 06:14:45.647445 (XEN) HVM d29v0 save: TSC_ADJUST Sep 25 06:14:45.647456 (XEN) HVM d29v1 save: TSC_ADJUST Sep 25 06:14:45.659417 (XEN) HVM d29v0 save: CPU_MSR Sep 25 06:14:45.659436 (XEN) HVM d29v1 save: CPU_MSR Sep 25 06:14:45.659447 (XEN) HVM restore d29: CPU 0 Sep 25 06:14:45.659458 [ 2604.636483] xenbr0: port 2(vif29.0) entered blocking state Sep 25 06:14:46.619414 [ 2604.636724] xenbr0: port 2(vif29.0) entered disabled state Sep 25 06:14:46.619436 [ 2604.637070] device vif29.0 entered promiscuous mode Sep 25 06:14:46.631377 [ 2604.973303] xenbr0: port 3(vif29.0-emu) entered blocking state Sep 25 06:14:46.955425 [ 2604.973564] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 25 06:14:46.955448 [ 2604.973904] device vif29.0-emu entered promiscuous mode Sep 25 06:14:46.967428 [ 2604.984132] xenbr0: port 3(vif29.0-emu) entered blocking state Sep 25 06:14:46.967451 [ 2604.984364] xenbr0: port 3(vif29.0-emu) entered forwarding state Sep 25 06:14:46.979391 (d29) HVM Loader Sep 25 06:14:46.991371 (d29) Detected Xen v4.20-unstable Sep 25 06:14:47.003413 (d29) Xenbus rings @0xfeffc000, event channel 1 Sep 25 06:14:47.003433 (d29) System requested SeaBIOS Sep 25 06:14:47.003444 (d29) CPU speed is 1995 MHz Sep 25 06:14:47.015412 (d29) Relocating guest memory for lowmem MMIO space disabled Sep 25 06:14:47.015434 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 0 -> 0 Sep 25 06:14:47.027412 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 0 -> 0 Sep 25 06:14:47.027434 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 0 -> 0 Sep 25 06:14:47.039413 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 0 -> 0 Sep 25 06:14:47.039435 (d29) PCI-ISA link 0 routed to IRQ5 Sep 25 06:14:47.051411 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 0 -> 0 Sep 25 06:14:47.051434 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 0 -> 0 Sep 25 06:14:47.063414 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 0 -> 0 Sep 25 06:14:47.063436 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 0 -> 0 Sep 25 06:14:47.075409 (d29) PCI-ISA link 1 routed to IRQ10 Sep 25 06:14:47.075428 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 0 -> 0 Sep 25 06:14:47.075443 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 0 -> 0 Sep 25 06:14:47.087416 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 0 -> 0 Sep 25 06:14:47.087437 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 0 -> 0 Sep 25 06:14:47.099418 (d29) PCI-ISA link 2 routed to IRQ11 Sep 25 06:14:47.099436 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 0 -> 0 Sep 25 06:14:47.111416 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 0 -> 0 Sep 25 06:14:47.111438 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 0 -> 0 Sep 25 06:14:47.123415 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 0 -> 0 Sep 25 06:14:47.123437 (d29) PCI-ISA link 3 routed to IRQ5 Sep 25 06:14:47.135413 (d29) pci dev 01:2 INTD->IRQ5 Sep 25 06:14:47.135431 (d29) pci dev 01:3 INTA->IRQ10 Sep 25 06:14:47.135442 (d29) pci dev 02:0 INTA->IRQ11 Sep 25 06:14:47.135451 (d29) pci dev 04:0 INTA->IRQ5 Sep 25 06:14:47.147458 (d29) RAM in high memory; setting high_mem resource base to 148000000 Sep 25 06:14:47.147480 (d29) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 25 06:14:47.159413 (d29) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 25 06:14:47.159433 (d29) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 25 06:14:47.171413 (d29) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 25 06:14:47.171433 (d29) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 25 06:14:47.171446 (d29) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 25 06:14:47.183417 (d29) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 25 06:14:47.183436 (d29) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 25 06:14:47.195414 (d29) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 25 06:14:47.195433 (d29) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 25 06:14:47.207435 (d29) Multiprocessor initialisation: Sep 25 06:14:47.207454 (d29) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 25 06:14:47.219412 (d29) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 25 06:14:47.219436 (d29) Testing HVM environment: Sep 25 06:14:47.231410 (d29) Using scratch memory at 400000 Sep 25 06:14:47.231429 (d29) - REP INSB across page boundaries ... passed Sep 25 06:14:47.231443 (d29) - REP INSW across page boundaries ... passed Sep 25 06:14:47.243414 (d29) - GS base MSRs and SWAPGS ... passed Sep 25 06:14:47.243433 (d29) Passed 3 of 3 tests Sep 25 06:14:47.243444 (d29) Writing SMBIOS tables ... Sep 25 06:14:47.255410 (d29) Loading SeaBIOS ... Sep 25 06:14:47.255427 (d29) Creating MP tables ... Sep 25 06:14:47.255438 (d29) Loading ACPI ... Sep 25 06:14:47.255455 (d29) vm86 TSS at fc100300 Sep 25 06:14:47.255466 (d29) BIOS map: Sep 25 06:14:47.267414 (d29) 10000-100e3: Scratch space Sep 25 06:14:47.267432 (d29) c0000-fffff: Main BIOS Sep 25 06:14:47.267443 (d29) E820 table: Sep 25 06:14:47.267452 (d29) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 25 06:14:47.279414 (d29) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 25 06:14:47.279434 (d29) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 25 06:14:47.291411 (d29) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 25 06:14:47.291431 (d29) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 25 06:14:47.303410 (d29) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 25 06:14:47.303431 (d29) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 25 06:14:47.315409 (d29) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 25 06:14:47.315429 (d29) Invoking SeaBIOS ... Sep 25 06:14:47.315440 (d29) SeaBIOS (version 2424e4c-Xen) Sep 25 06:14:47.327410 (d29) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 25 06:14:47.327437 (d29) Sep 25 06:14:47.327445 (d29) Found Xen hypervisor signature at 40000000 Sep 25 06:14:47.339413 (d29) Running on QEMU (i440fx) Sep 25 06:14:47.339431 (d29) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 25 06:14:47.351416 (d29) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 25 06:14:47.351437 (d29) xen: copy e820... Sep 25 06:14:47.351447 (d29) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 25 06:14:47.363416 (d29) Found 8 PCI devices (max PCI bus is 00) Sep 25 06:14:47.363435 (d29) Allocated Xen hypercall page at effff000 Sep 25 06:14:47.375415 (d29) Detected Xen v4.20-unstable Sep 25 06:14:47.375433 (d29) xen: copy BIOS tables... Sep 25 06:14:47.375445 (d29) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 25 06:14:47.387413 (d29) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 25 06:14:47.387434 (d29) Copying PIR from 0x00010040 to 0x000f5120 Sep 25 06:14:47.399411 (d29) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 25 06:14:47.399432 (d29) table(50434146)=0xfc00a370 (via xsdt) Sep 25 06:14:47.399445 (d29) Using pmtimer, ioport 0xb008 Sep 25 06:14:47.411423 (d29) table(50434146)=0xfc00a370 (via xsdt) Sep 25 06:14:47.411443 (d29) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 25 06:14:47.423409 (d29) parse_termlist: parse error, skip from 16/27641 Sep 25 06:14:47.423430 (d29) parse_termlist: parse error, skip from 87/6041 Sep 25 06:14:47.423444 (d29) Scan for VGA option rom Sep 25 06:14:47.435387 (d29) Running option rom at c000:0003 Sep 25 06:14:47.435405 (d29) pmm call arg1=0 Sep 25 06:14:47.615387 (d29) Turning on vga text mode console Sep 25 06:14:47.615406 (d29) SeaBIOS (version 2424e4c-Xen) Sep 25 06:14:47.711377 (d29) Machine UUID af1091e3-1ec6-40b0-b452-9f103cacbd17 Sep 25 06:14:47.723397 (d29) UHCI init on dev 00:01.2 (io=c200) Sep 25 06:14:47.735417 (d29) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 25 06:14:47.735437 (d29) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 25 06:14:47.747414 (d29) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 25 06:14:47.747435 (d29) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 25 06:14:47.759414 (d29) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 25 06:14:47.759436 (d29) Searching bootorder for: HALT Sep 25 06:14:47.771411 (d29) Found 0 lpt ports Sep 25 06:14:47.771428 (d29) Found 1 serial ports Sep 25 06:14:47.771439 (d29) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 25 06:14:47.771452 (d29) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 25 06:14:47.783417 (d29) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 25 06:14:47.795374 (d29) PS2 keyboard initialized Sep 25 06:14:47.795392 (d29) All threads complete. Sep 25 06:14:47.831384 (d29) Scan for option roms Sep 25 06:14:47.831402 (d29) Running option rom at c980:0003 Sep 25 06:14:47.855394 (d29) pmm call arg1=1 Sep 25 06:14:47.855412 (d29) pmm call arg1=0 Sep 25 06:14:47.867380 (d29) pmm call arg1=1 Sep 25 06:14:47.867397 (d29) pmm call arg1=0 Sep 25 06:14:47.867407 (d29) Searching bootorder for: /pci@i0cf8/*@4 Sep 25 06:14:47.891408 (d29) Sep 25 06:14:47.891423 (d29) Press ESC for boot menu. Sep 25 06:14:47.891434 (d29) Sep 25 06:14:47.891442 (d29) Searching bootorder for: HALT Sep 25 06:14:50.475426 (d29) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 25 06:14:50.487411 (d29) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 25 06:14:50.487432 (d29) Returned 16773120 bytes of ZoneHigh Sep 25 06:14:50.487445 (d29) e820 map has 8 items: Sep 25 06:14:50.499410 (d29) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 25 06:14:50.499430 (d29) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 25 06:14:50.511409 (d29) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 25 06:14:50.511429 (d29) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 25 06:14:50.523411 (d29) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 25 06:14:50.523432 (d29) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 25 06:14:50.535411 (d29) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 25 06:14:50.535432 (d29) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 25 06:14:50.547410 (d29) enter handle_19: Sep 25 06:14:50.547428 (d29) NULL Sep 25 06:14:50.547437 (d29) Booting from DVD/CD... Sep 25 06:14:50.547447 (d29) Boot failed: Could not read from CDROM (code 0004) Sep 25 06:14:50.559409 (d29) enter handle_18: Sep 25 06:14:50.559427 (d29) NULL Sep 25 06:14:50.559436 (d29) Booting from Hard Disk... Sep 25 06:14:50.559447 (d29) Booting from 0000:7c00 Sep 25 06:14:50.559457 [ 2620.051257] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 25 06:15:02.031426 [ 2620.051774] device vif29.0-emu left promiscuous mode Sep 25 06:15:02.031451 [ 2620.051967] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 25 06:15:02.043399 (XEN) d29v0: upcall vector f3 Sep 25 06:15:02.319388 (XEN) Dom29 callback via changed to GSI 1 Sep 25 06:15:02.319408 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 0 -> 0 Sep 25 06:15:05.511400 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 0 -> 0 Sep 25 06:15:05.523419 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 0 -> 0 Sep 25 06:15:05.523440 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 0 -> 0 Sep 25 06:15:05.535417 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 0 -> 0 Sep 25 06:15:05.535439 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 0 -> 0 Sep 25 06:15:05.547421 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 0 -> 0 Sep 25 06:15:05.559432 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 0 -> 0 Sep 25 06:15:05.559455 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 0 -> 0 Sep 25 06:15:05.571414 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 0 -> 0 Sep 25 06:15:05.571437 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 0 -> 0 Sep 25 06:15:05.583411 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 0 -> 0 Sep 25 06:15:05.583434 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 0 -> 0 Sep 25 06:15:05.595412 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 0 -> 0 Sep 25 06:15:05.595435 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 0 -> 0 Sep 25 06:15:05.607394 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 0 -> 0 Sep 25 06:15:05.607416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000034 unimplemented Sep 25 06:15:06.111400 [ 2638.749364] xen-blkback: backend/vbd/29/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 25 06:15:20.739362 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 1 to 2 frames Sep 25 06:15:20.823423 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 2 to 3 frames Sep 25 06:15:20.835375 [ 2638.880468] vif vif-29-0 vif29.0: Guest Rx ready Sep 25 06:15:20.859413 [ 2638.881220] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Sep 25 06:15:20.871421 [ 2638.881527] xenbr0: port 2(vif29.0) entered blocking state Sep 25 06:15:20.871443 [ 2638.881712] xenbr0: port 2(vif29.0) entered forwarding state Sep 25 06:15:20.883372 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000639 unimplemented Sep 25 06:15:22.935411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000611 unimplemented Sep 25 06:15:22.935434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000619 unimplemented Sep 25 06:15:22.947420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000606 unimplemented Sep 25 06:15:22.959368 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000611 unimplemented Sep 25 06:15:23.079416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000639 unimplemented Sep 25 06:15:23.091410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000641 unimplemented Sep 25 06:15:23.091433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000619 unimplemented Sep 25 06:15:23.103410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x0000064d unimplemented Sep 25 06:15:23.103433 [ 2663.184931] xenbr0: port 2(vif29.0) entered disabled state Sep 25 06:15:45.163398 [ 2663.314160] xenbr0: port 2(vif29.0) entered disabled state Sep 25 06:15:45.295418 [ 2663.314921] device vif29.0 left promiscuous mode Sep 25 06:15:45.295439 [ 2663.315147] xenbr0: port 2(vif29.0) entered disabled state Sep 25 06:15:45.307387 (XEN) HVM d30v0 save: CPU Sep 25 06:16:10.651411 (XEN) HVM d30v1 save: CPU Sep 25 06:16:10.651429 (XEN) HVM d30 save: PIC Sep 25 06:16:10.651440 (XEN) HVM d30 save: IOAPIC Sep 25 06:16:10.651450 (XEN) HVM d30v0 save: LAPIC Sep 25 06:16:10.663413 (XEN) HVM d30v1 save: LAPIC Sep 25 06:16:10.663431 (XEN) HVM d30v0 save: LAPIC_REGS Sep 25 06:16:10.663443 (XEN) HVM d30v1 save: LAPIC_REGS Sep 25 06:16:10.675412 (XEN) HVM d30 save: PCI_IRQ Sep 25 06:16:10.675431 (XEN) HVM d30 save: ISA_IRQ Sep 25 06:16:10.675443 (XEN) HVM d30 save: PCI_LINK Sep 25 06:16:10.675453 (XEN) HVM d30 save: PIT Sep 25 06:16:10.675463 (XEN) HVM d30 save: RTC Sep 25 06:16:10.687413 (XEN) HVM d30 save: HPET Sep 25 06:16:10.687431 (XEN) HVM d30 save: PMTIMER Sep 25 06:16:10.687442 (XEN) HVM d30v0 save: MTRR Sep 25 06:16:10.687452 (XEN) HVM d30v1 save: MTRR Sep 25 06:16:10.699413 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Sep 25 06:16:10.699433 (XEN) HVM d30v0 save: CPU_XSAVE Sep 25 06:16:10.699445 (XEN) HVM d30v1 save: CPU_XSAVE Sep 25 06:16:10.699456 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Sep 25 06:16:10.711413 (XEN) HVM d30v1 save: VIRIDIAN_VCPU Sep 25 06:16:10.711433 (XEN) HVM d30v0 save: VMCE_VCPU Sep 25 06:16:10.711444 (XEN) HVM d30v1 save: VMCE_VCPU Sep 25 06:16:10.723414 (XEN) HVM d30v0 save: TSC_ADJUST Sep 25 06:16:10.723433 (XEN) HVM d30v1 save: TSC_ADJUST Sep 25 06:16:10.723445 (XEN) HVM d30v0 save: CPU_MSR Sep 25 06:16:10.723456 (XEN) HVM d30v1 save: CPU_MSR Sep 25 06:16:10.735379 (XEN) HVM restore d30: CPU 0 Sep 25 06:16:10.735397 [ 2689.709492] xenbr0: port 2(vif30.0) entered blocking state Sep 25 06:16:11.695412 [ 2689.709733] xenbr0: port 2(vif30.0) entered disabled state Sep 25 06:16:11.695435 [ 2689.710090] device vif30.0 entered promiscuous mode Sep 25 06:16:11.707365 [ 2690.054061] xenbr0: port 3(vif30.0-emu) entered blocking state Sep 25 06:16:12.031403 [ 2690.054299] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 25 06:16:12.043418 [ 2690.054681] device vif30.0-emu entered promiscuous mode Sep 25 06:16:12.043440 [ 2690.065466] xenbr0: port 3(vif30.0-emu) entered blocking state Sep 25 06:16:12.055417 [ 2690.065670] xenbr0: port 3(vif30.0-emu) entered forwarding state Sep 25 06:16:12.067370 (d30) HVM Loader Sep 25 06:16:12.079388 (d30) Detected Xen v4.20-unstable Sep 25 06:16:12.079407 (d30) Xenbus rings @0xfeffc000, event channel 1 Sep 25 06:16:12.091415 (d30) System requested SeaBIOS Sep 25 06:16:12.091433 (d30) CPU speed is 1995 MHz Sep 25 06:16:12.091444 (d30) Relocating guest memory for lowmem MMIO space disabled Sep 25 06:16:12.103415 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 0 -> 0 Sep 25 06:16:12.103446 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 0 -> 0 Sep 25 06:16:12.115415 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 0 -> 0 Sep 25 06:16:12.115436 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 0 -> 0 Sep 25 06:16:12.127415 (d30) PCI-ISA link 0 routed to IRQ5 Sep 25 06:16:12.127433 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 0 -> 0 Sep 25 06:16:12.139455 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 0 -> 0 Sep 25 06:16:12.139477 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 0 -> 0 Sep 25 06:16:12.151414 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 0 -> 0 Sep 25 06:16:12.151436 (d30) PCI-ISA link 1 routed to IRQ10 Sep 25 06:16:12.163407 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 0 -> 0 Sep 25 06:16:12.163429 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 0 -> 0 Sep 25 06:16:12.175410 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 0 -> 0 Sep 25 06:16:12.175432 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 0 -> 0 Sep 25 06:16:12.187409 (d30) PCI-ISA link 2 routed to IRQ11 Sep 25 06:16:12.187428 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 0 -> 0 Sep 25 06:16:12.187444 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 0 -> 0 Sep 25 06:16:12.199417 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 0 -> 0 Sep 25 06:16:12.199438 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 0 -> 0 Sep 25 06:16:12.211415 (d30) PCI-ISA link 3 routed to IRQ5 Sep 25 06:16:12.211433 (d30) pci dev 01:2 INTD->IRQ5 Sep 25 06:16:12.223411 (d30) pci dev 01:3 INTA->IRQ10 Sep 25 06:16:12.223429 (d30) pci dev 02:0 INTA->IRQ11 Sep 25 06:16:12.223439 (d30) pci dev 04:0 INTA->IRQ5 Sep 25 06:16:12.223449 (d30) RAM in high memory; setting high_mem resource base to 148000000 Sep 25 06:16:12.235418 (d30) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 25 06:16:12.235437 (d30) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 25 06:16:12.247416 (d30) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 25 06:16:12.247435 (d30) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 25 06:16:12.259414 (d30) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 25 06:16:12.259434 (d30) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 25 06:16:12.271419 (d30) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 25 06:16:12.271439 (d30) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 25 06:16:12.271452 (d30) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 25 06:16:12.283414 (d30) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 25 06:16:12.283434 (d30) Multiprocessor initialisation: Sep 25 06:16:12.295411 (d30) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 25 06:16:12.295435 (d30) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 25 06:16:12.307415 (d30) Testing HVM environment: Sep 25 06:16:12.307433 (d30) Using scratch memory at 400000 Sep 25 06:16:12.307444 (d30) - REP INSB across page boundaries ... passed Sep 25 06:16:12.319414 (d30) - REP INSW across page boundaries ... passed Sep 25 06:16:12.319434 (d30) - GS base MSRs and SWAPGS ... passed Sep 25 06:16:12.331412 (d30) Passed 3 of 3 tests Sep 25 06:16:12.331429 (d30) Writing SMBIOS tables ... Sep 25 06:16:12.331440 (d30) Loading SeaBIOS ... Sep 25 06:16:12.331450 (d30) Creating MP tables ... Sep 25 06:16:12.343412 (d30) Loading ACPI ... Sep 25 06:16:12.343429 (d30) vm86 TSS at fc100300 Sep 25 06:16:12.343440 (d30) BIOS map: Sep 25 06:16:12.343449 (d30) 10000-100e3: Scratch space Sep 25 06:16:12.343459 (d30) c0000-fffff: Main BIOS Sep 25 06:16:12.355412 (d30) E820 table: Sep 25 06:16:12.355429 (d30) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 25 06:16:12.355442 (d30) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 25 06:16:12.367383 (d30) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 25 06:16:12.367403 (d30) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 25 06:16:12.379414 (d30) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 25 06:16:12.379440 (d30) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 25 06:16:12.391414 (d30) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 25 06:16:12.391434 (d30) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 25 06:16:12.403410 (d30) Invoking SeaBIOS ... Sep 25 06:16:12.403428 (d30) SeaBIOS (version 2424e4c-Xen) Sep 25 06:16:12.403439 (d30) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 25 06:16:12.415419 (d30) Sep 25 06:16:12.415434 (d30) Found Xen hypervisor signature at 40000000 Sep 25 06:16:12.415447 (d30) Running on QEMU (i440fx) Sep 25 06:16:12.427414 (d30) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 25 06:16:12.427439 (d30) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 25 06:16:12.439414 (d30) xen: copy e820... Sep 25 06:16:12.439432 (d30) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 25 06:16:12.451418 (d30) Found 8 PCI devices (max PCI bus is 00) Sep 25 06:16:12.451438 (d30) Allocated Xen hypercall page at effff000 Sep 25 06:16:12.451450 (d30) Detected Xen v4.20-unstable Sep 25 06:16:12.463421 (d30) xen: copy BIOS tables... Sep 25 06:16:12.463438 (d30) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 25 06:16:12.463451 (d30) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 25 06:16:12.475419 (d30) Copying PIR from 0x00010040 to 0x000f5120 Sep 25 06:16:12.475439 (d30) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 25 06:16:12.487413 (d30) table(50434146)=0xfc00a370 (via xsdt) Sep 25 06:16:12.487432 (d30) Using pmtimer, ioport 0xb008 Sep 25 06:16:12.487444 (d30) table(50434146)=0xfc00a370 (via xsdt) Sep 25 06:16:12.499415 (d30) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 25 06:16:12.499435 (d30) parse_termlist: parse error, skip from 16/27641 Sep 25 06:16:12.511411 (d30) parse_termlist: parse error, skip from 87/6041 Sep 25 06:16:12.511432 (d30) Scan for VGA option rom Sep 25 06:16:12.511443 (d30) Running option rom at c000:0003 Sep 25 06:16:12.523364 (d30) pmm call arg1=0 Sep 25 06:16:12.691377 (d30) Turning on vga text mode console Sep 25 06:16:12.703372 (d30) SeaBIOS (version 2424e4c-Xen) Sep 25 06:16:12.775388 (d30) Machine UUID 4dea4ff5-2f05-4387-81fa-a1c6ee429f4c Sep 25 06:16:12.787410 (d30) UHCI init on dev 00:01.2 (io=c200) Sep 25 06:16:12.787430 (d30) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 25 06:16:12.787443 (d30) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 25 06:16:12.799416 (d30) Searching bootorder for: HALT Sep 25 06:16:12.799435 (d30) Found 0 lpt ports Sep 25 06:16:12.799445 (d30) Found 1 serial ports Sep 25 06:16:12.811409 (d30) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 25 06:16:12.811431 (d30) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 25 06:16:12.823410 (d30) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 25 06:16:12.823433 (d30) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 25 06:16:12.835418 (d30) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 25 06:16:12.835440 (d30) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 25 06:16:12.847379 (d30) PS2 keyboard initialized Sep 25 06:16:12.847398 (d30) All threads complete. Sep 25 06:16:12.883391 (d30) Scan for option roms Sep 25 06:16:12.883409 (d30) Running option rom at c980:0003 Sep 25 06:16:12.907394 (d30) pmm call arg1=1 Sep 25 06:16:12.907411 (d30) pmm call arg1=0 Sep 25 06:16:12.919384 (d30) pmm call arg1=1 Sep 25 06:16:12.919401 (d30) pmm call arg1=0 Sep 25 06:16:12.919411 (d30) Searching bootorder for: /pci@i0cf8/*@4 Sep 25 06:16:12.931394 (d30) Sep 25 06:16:12.931409 (d30) Press ESC for boot menu. Sep 25 06:16:12.943374 (d30) Sep 25 06:16:12.943389 (d30) Searching bootorder for: HALT Sep 25 06:16:15.499406 (d30) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 25 06:16:15.511417 (d30) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 25 06:16:15.511445 (d30) Returned 16773120 bytes of ZoneHigh Sep 25 06:16:15.523414 (d30) e820 map has 8 items: Sep 25 06:16:15.523432 (d30) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 25 06:16:15.523445 (d30) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 25 06:16:15.535422 (d30) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 25 06:16:15.535442 (d30) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 25 06:16:15.547416 (d30) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 25 06:16:15.547436 (d30) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 25 06:16:15.559415 (d30) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 25 06:16:15.559435 (d30) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 25 06:16:15.571411 (d30) enter handle_19: Sep 25 06:16:15.571428 (d30) NULL Sep 25 06:16:15.571437 (d30) Booting from DVD/CD... Sep 25 06:16:15.571447 (d30) Boot failed: Could not read from CDROM (code 0004) Sep 25 06:16:15.583417 (d30) enter handle_18: Sep 25 06:16:15.583434 (d30) NULL Sep 25 06:16:15.583443 (d30) Booting from Hard Disk... Sep 25 06:16:15.583454 (d30) Booting from 0000:7c00 Sep 25 06:16:15.595365 [ 2705.312383] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 25 06:16:27.295418 [ 2705.312768] device vif30.0-emu left promiscuous mode Sep 25 06:16:27.295440 [ 2705.312970] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 25 06:16:27.307402 (XEN) d30v0: upcall vector f3 Sep 25 06:16:27.559377 (XEN) Dom30 callback via changed to GSI 1 Sep 25 06:16:27.571384 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 0 -> 0 Sep 25 06:16:30.511412 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 0 -> 0 Sep 25 06:16:30.511436 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 0 -> 0 Sep 25 06:16:30.523414 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 0 -> 0 Sep 25 06:16:30.523437 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 0 -> 0 Sep 25 06:16:30.535414 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 0 -> 0 Sep 25 06:16:30.535436 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 0 -> 0 Sep 25 06:16:30.547416 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 0 -> 0 Sep 25 06:16:30.547438 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 0 -> 0 Sep 25 06:16:30.559412 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 0 -> 0 Sep 25 06:16:30.559434 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 0 -> 0 Sep 25 06:16:30.571457 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 0 -> 0 Sep 25 06:16:30.571479 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 0 -> 0 Sep 25 06:16:30.583419 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 0 -> 0 Sep 25 06:16:30.583441 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 0 -> 0 Sep 25 06:16:30.595412 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 0 -> 0 Sep 25 06:16:30.595434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000034 unimplemented Sep 25 06:16:31.039375 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 1 to 2 frames Sep 25 06:16:45.515529 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 2 to 3 frames Sep 25 06:16:45.527496 [ 2723.552810] vif vif-30-0 vif30.0: Guest Rx ready Sep 25 06:16:45.539518 [ 2723.553483] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Sep 25 06:16:45.539543 [ 2723.553768] xenbr0: port 2(vif30.0) entered blocking state Sep 25 06:16:45.551512 [ 2723.553952] xenbr0: port 2(vif30.0) entered forwarding state Sep 25 06:16:45.551535 [ 2723.591404] xen-blkback: backend/vbd/30/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 25 06:16:45.575515 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000639 unimplemented Sep 25 06:16:47.679519 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000611 unimplemented Sep 25 06:16:47.679543 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000619 unimplemented Sep 25 06:16:47.691519 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000606 unimplemented Sep 25 06:16:47.691551 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000639 unimplemented Sep 25 06:16:47.715526 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000611 unimplemented Sep 25 06:16:47.727518 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000619 unimplemented Sep 25 06:16:47.727541 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000606 unimplemented Sep 25 06:16:47.739490 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000611 unimplemented Sep 25 06:16:47.835522 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000639 unimplemented Sep 25 06:16:47.835545 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000641 unimplemented Sep 25 06:16:47.847530 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000619 unimplemented Sep 25 06:16:47.859511 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x0000064d unimplemented Sep 25 06:16:47.859533 [ 2751.012528] xenbr0: port 2(vif30.0) entered disabled state Sep 25 06:17:12.991512 [ 2751.140779] xenbr0: port 2(vif30.0) entered disabled state Sep 25 06:17:13.123525 [ 2751.141482] device vif30.0 left promiscuous mode Sep 25 06:17:13.123546 [ 2751.141700] xenbr0: port 2(vif30.0) entered disabled state Sep 25 06:17:13.135499 (XEN) HVM d31v0 save: CPU Sep 25 06:17:38.431490 (XEN) HVM d31v1 save: CPU Sep 25 06:17:38.443520 (XEN) HVM d31 save: PIC Sep 25 06:17:38.443538 (XEN) HVM d31 save: IOAPIC Sep 25 06:17:38.443549 (XEN) HVM d31v0 save: LAPIC Sep 25 06:17:38.443559 (XEN) HVM d31v1 save: LAPIC Sep 25 06:17:38.455518 (XEN) HVM d31v0 save: LAPIC_REGS Sep 25 06:17:38.455538 (XEN) HVM d31v1 save: LAPIC_REGS Sep 25 06:17:38.455550 (XEN) HVM d31 save: PCI_IRQ Sep 25 06:17:38.455560 (XEN) HVM d31 save: ISA_IRQ Sep 25 06:17:38.467517 (XEN) HVM d31 save: PCI_LINK Sep 25 06:17:38.467536 (XEN) HVM d31 save: PIT Sep 25 06:17:38.467547 (XEN) HVM d31 save: RTC Sep 25 06:17:38.467556 (XEN) HVM d31 save: HPET Sep 25 06:17:38.467566 (XEN) HVM d31 save: PMTIMER Sep 25 06:17:38.479521 (XEN) HVM d31v0 save: MTRR Sep 25 06:17:38.479540 (XEN) HVM d31v1 save: MTRR Sep 25 06:17:38.479551 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Sep 25 06:17:38.479562 (XEN) HVM d31v0 save: CPU_XSAVE Sep 25 06:17:38.491522 (XEN) HVM d31v1 save: CPU_XSAVE Sep 25 06:17:38.491540 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Sep 25 06:17:38.491552 (XEN) HVM d31v1 save: VIRIDIAN_VCPU Sep 25 06:17:38.503520 (XEN) HVM d31v0 save: VMCE_VCPU Sep 25 06:17:38.503539 (XEN) HVM d31v1 save: VMCE_VCPU Sep 25 06:17:38.503551 (XEN) HVM d31v0 save: TSC_ADJUST Sep 25 06:17:38.503562 (XEN) HVM d31v1 save: TSC_ADJUST Sep 25 06:17:38.515519 (XEN) HVM d31v0 save: CPU_MSR Sep 25 06:17:38.515538 (XEN) HVM d31v1 save: CPU_MSR Sep 25 06:17:38.515550 (XEN) HVM restore d31: CPU 0 Sep 25 06:17:38.515560 [ 2777.497642] xenbr0: port 2(vif31.0) entered blocking state Sep 25 06:17:39.475506 [ 2777.497876] xenbr0: port 2(vif31.0) entered disabled state Sep 25 06:17:39.487522 [ 2777.498237] device vif31.0 entered promiscuous mode Sep 25 06:17:39.487543 [ 2777.837980] xenbr0: port 3(vif31.0-emu) entered blocking state Sep 25 06:17:39.823417 [ 2777.838228] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 25 06:17:39.823440 [ 2777.838600] device vif31.0-emu entered promiscuous mode Sep 25 06:17:39.835416 [ 2777.849248] xenbr0: port 3(vif31.0-emu) entered blocking state Sep 25 06:17:39.835439 [ 2777.849477] xenbr0: port 3(vif31.0-emu) entered forwarding state Sep 25 06:17:39.847397 (d31) HVM Loader Sep 25 06:17:39.871410 (d31) Detected Xen v4.20-unstable Sep 25 06:17:39.871430 (d31) Xenbus rings @0xfeffc000, event channel 1 Sep 25 06:17:39.871444 (d31) System requested SeaBIOS Sep 25 06:17:39.871455 (d31) CPU speed is 1995 MHz Sep 25 06:17:39.883415 (d31) Relocating guest memory for lowmem MMIO space disabled Sep 25 06:17:39.883437 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 0 -> 0 Sep 25 06:17:39.895413 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 0 -> 0 Sep 25 06:17:39.895436 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 0 -> 0 Sep 25 06:17:39.907425 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 0 -> 0 Sep 25 06:17:39.907447 (d31) PCI-ISA link 0 routed to IRQ5 Sep 25 06:17:39.919409 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 0 -> 0 Sep 25 06:17:39.919430 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 0 -> 0 Sep 25 06:17:39.931411 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 0 -> 0 Sep 25 06:17:39.931433 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 0 -> 0 Sep 25 06:17:39.943411 (d31) PCI-ISA link 1 routed to IRQ10 Sep 25 06:17:39.943430 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 0 -> 0 Sep 25 06:17:39.943445 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 0 -> 0 Sep 25 06:17:39.955417 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 0 -> 0 Sep 25 06:17:39.967409 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 0 -> 0 Sep 25 06:17:39.967432 (d31) PCI-ISA link 2 routed to IRQ11 Sep 25 06:17:39.967444 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 0 -> 0 Sep 25 06:17:39.979415 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 0 -> 0 Sep 25 06:17:39.979436 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 0 -> 0 Sep 25 06:17:39.991422 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 0 -> 0 Sep 25 06:17:39.991443 (d31) PCI-ISA link 3 routed to IRQ5 Sep 25 06:17:40.003413 (d31) pci dev 01:2 INTD->IRQ5 Sep 25 06:17:40.003431 (d31) pci dev 01:3 INTA->IRQ10 Sep 25 06:17:40.003442 (d31) pci dev 02:0 INTA->IRQ11 Sep 25 06:17:40.015411 (d31) pci dev 04:0 INTA->IRQ5 Sep 25 06:17:40.015429 (d31) RAM in high memory; setting high_mem resource base to 148000000 Sep 25 06:17:40.015446 (d31) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 25 06:17:40.027414 (d31) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 25 06:17:40.027433 (d31) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 25 06:17:40.039413 (d31) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 25 06:17:40.039433 (d31) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 25 06:17:40.051408 (d31) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 25 06:17:40.051428 (d31) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 25 06:17:40.051441 (d31) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 25 06:17:40.063413 (d31) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 25 06:17:40.063432 (d31) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 25 06:17:40.075410 (d31) Multiprocessor initialisation: Sep 25 06:17:40.075429 (d31) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 25 06:17:40.087410 (d31) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 25 06:17:40.087434 (d31) Testing HVM environment: Sep 25 06:17:40.099411 (d31) Using scratch memory at 400000 Sep 25 06:17:40.099430 (d31) - REP INSB across page boundaries ... passed Sep 25 06:17:40.099444 (d31) - REP INSW across page boundaries ... passed Sep 25 06:17:40.111412 (d31) - GS base MSRs and SWAPGS ... passed Sep 25 06:17:40.111432 (d31) Passed 3 of 3 tests Sep 25 06:17:40.111442 (d31) Writing SMBIOS tables ... Sep 25 06:17:40.123416 (d31) Loading SeaBIOS ... Sep 25 06:17:40.123434 (d31) Creating MP tables ... Sep 25 06:17:40.123444 (d31) Loading ACPI ... Sep 25 06:17:40.123453 (d31) vm86 TSS at fc100300 Sep 25 06:17:40.135409 (d31) BIOS map: Sep 25 06:17:40.135426 (d31) 10000-100e3: Scratch space Sep 25 06:17:40.135437 (d31) c0000-fffff: Main BIOS Sep 25 06:17:40.135447 (d31) E820 table: Sep 25 06:17:40.135456 (d31) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 25 06:17:40.147415 (d31) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 25 06:17:40.147434 (d31) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 25 06:17:40.159414 (d31) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 25 06:17:40.159434 (d31) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 25 06:17:40.171409 (d31) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 25 06:17:40.171428 (d31) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 25 06:17:40.183414 (d31) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 25 06:17:40.183442 (d31) Invoking SeaBIOS ... Sep 25 06:17:40.183454 (d31) SeaBIOS (version 2424e4c-Xen) Sep 25 06:17:40.195409 (d31) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 25 06:17:40.195434 (d31) Sep 25 06:17:40.195443 (d31) Found Xen hypervisor signature at 40000000 Sep 25 06:17:40.207419 (d31) Running on QEMU (i440fx) Sep 25 06:17:40.207437 (d31) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 25 06:17:40.219415 (d31) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 25 06:17:40.219436 (d31) xen: copy e820... Sep 25 06:17:40.231408 (d31) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 25 06:17:40.231430 (d31) Found 8 PCI devices (max PCI bus is 00) Sep 25 06:17:40.231443 (d31) Allocated Xen hypercall page at effff000 Sep 25 06:17:40.243414 (d31) Detected Xen v4.20-unstable Sep 25 06:17:40.243432 (d31) xen: copy BIOS tables... Sep 25 06:17:40.243443 (d31) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 25 06:17:40.255412 (d31) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 25 06:17:40.255433 (d31) Copying PIR from 0x00010040 to 0x000f5120 Sep 25 06:17:40.267414 (d31) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 25 06:17:40.267435 (d31) table(50434146)=0xfc00a370 (via xsdt) Sep 25 06:17:40.279412 (d31) Using pmtimer, ioport 0xb008 Sep 25 06:17:40.279430 (d31) table(50434146)=0xfc00a370 (via xsdt) Sep 25 06:17:40.279443 (d31) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 25 06:17:40.291414 (d31) parse_termlist: parse error, skip from 16/27641 Sep 25 06:17:40.291434 (d31) parse_termlist: parse error, skip from 87/6041 Sep 25 06:17:40.303393 (d31) Scan for VGA option rom Sep 25 06:17:40.303411 (d31) Running option rom at c000:0003 Sep 25 06:17:40.303423 (d31) pmm call arg1=0 Sep 25 06:17:40.483371 (d31) Turning on vga text mode console Sep 25 06:17:40.483391 (d31) SeaBIOS (version 2424e4c-Xen) Sep 25 06:17:40.579377 (d31) Machine UUID d3da02d9-9b90-4e24-af9e-5d5e251adf61 Sep 25 06:17:40.591407 (d31) UHCI init on dev 00:01.2 (io=c200) Sep 25 06:17:40.591426 (d31) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 25 06:17:40.603425 (d31) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 25 06:17:40.603445 (d31) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 25 06:17:40.615415 (d31) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 25 06:17:40.615437 (d31) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 25 06:17:40.627416 (d31) Searching bootorder for: HALT Sep 25 06:17:40.627435 (d31) Found 0 lpt ports Sep 25 06:17:40.627445 (d31) Found 1 serial ports Sep 25 06:17:40.639412 (d31) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 25 06:17:40.639433 (d31) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 25 06:17:40.651410 (d31) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 25 06:17:40.651433 (d31) PS2 keyboard initialized Sep 25 06:17:40.651444 (d31) All threads complete. Sep 25 06:17:40.699386 (d31) Scan for option roms Sep 25 06:17:40.699403 (d31) Running option rom at c980:0003 Sep 25 06:17:40.723380 (d31) pmm call arg1=1 Sep 25 06:17:40.735401 (d31) pmm call arg1=0 Sep 25 06:17:40.735418 (d31) pmm call arg1=1 Sep 25 06:17:40.735427 (d31) pmm call arg1=0 Sep 25 06:17:40.735436 (d31) Searching bootorder for: /pci@i0cf8/*@4 Sep 25 06:17:40.759395 (d31) Sep 25 06:17:40.759410 (d31) Press ESC for boot menu. Sep 25 06:17:40.771369 (d31) Sep 25 06:17:40.771384 (d31) Searching bootorder for: HALT Sep 25 06:17:43.331412 (d31) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 25 06:17:43.331438 (d31) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 25 06:17:43.343415 (d31) Returned 16773120 bytes of ZoneHigh Sep 25 06:17:43.343435 (d31) e820 map has 8 items: Sep 25 06:17:43.343445 (d31) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 25 06:17:43.355414 (d31) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 25 06:17:43.355442 (d31) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 25 06:17:43.367414 (d31) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 25 06:17:43.367434 (d31) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 25 06:17:43.379412 (d31) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 25 06:17:43.379431 (d31) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 25 06:17:43.391414 (d31) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 25 06:17:43.391433 (d31) enter handle_19: Sep 25 06:17:43.391444 (d31) NULL Sep 25 06:17:43.403412 (d31) Booting from DVD/CD... Sep 25 06:17:43.403430 (d31) Boot failed: Could not read from CDROM (code 0004) Sep 25 06:17:43.403444 (d31) enter handle_18: Sep 25 06:17:43.415389 (d31) NULL Sep 25 06:17:43.415405 (d31) Booting from Hard Disk... Sep 25 06:17:43.415417 (d31) Booting from 0000:7c00 Sep 25 06:17:43.415426 [ 2792.873942] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 25 06:17:54.859419 [ 2792.874383] device vif31.0-emu left promiscuous mode Sep 25 06:17:54.859444 [ 2792.874596] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 25 06:17:54.871386 (XEN) d31v0: upcall vector f3 Sep 25 06:17:55.171394 (XEN) Dom31 callback via changed to GSI 1 Sep 25 06:17:55.171414 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 0 -> 0 Sep 25 06:17:57.799403 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 0 -> 0 Sep 25 06:17:57.811413 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 0 -> 0 Sep 25 06:17:57.811436 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 0 -> 0 Sep 25 06:17:57.823414 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 0 -> 0 Sep 25 06:17:57.823436 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 0 -> 0 Sep 25 06:17:57.835415 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 0 -> 0 Sep 25 06:17:57.835437 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 0 -> 0 Sep 25 06:17:57.847419 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 0 -> 0 Sep 25 06:17:57.847441 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 0 -> 0 Sep 25 06:17:57.859418 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 0 -> 0 Sep 25 06:17:57.859440 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 0 -> 0 Sep 25 06:17:57.871423 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 0 -> 0 Sep 25 06:17:57.871445 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 0 -> 0 Sep 25 06:17:57.883419 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 0 -> 0 Sep 25 06:17:57.895387 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 0 -> 0 Sep 25 06:17:57.895410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000034 unimplemented Sep 25 06:17:58.531399 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Sep 25 06:18:12.063430 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 2 to 3 frames Sep 25 06:18:12.075391 [ 2810.105517] vif vif-31-0 vif31.0: Guest Rx ready Sep 25 06:18:12.087410 [ 2810.105823] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Sep 25 06:18:12.099416 [ 2810.106125] xenbr0: port 2(vif31.0) entered blocking state Sep 25 06:18:12.099438 [ 2810.106333] xenbr0: port 2(vif31.0) entered forwarding state Sep 25 06:18:12.111417 [ 2810.108493] xen-blkback: backend/vbd/31/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 25 06:18:12.123371 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000639 unimplemented Sep 25 06:18:14.295411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000611 unimplemented Sep 25 06:18:14.295435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000619 unimplemented Sep 25 06:18:14.307407 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000606 unimplemented Sep 25 06:18:14.307430 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000611 unimplemented Sep 25 06:18:14.475422 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000639 unimplemented Sep 25 06:18:14.475445 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000641 unimplemented Sep 25 06:18:14.487426 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000619 unimplemented Sep 25 06:18:14.499387 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x0000064d unimplemented Sep 25 06:18:14.499411 [ 2834.479987] xenbr0: port 2(vif31.0) entered disabled state Sep 25 06:18:36.467384 [ 2834.607717] xenbr0: port 2(vif31.0) entered disabled state Sep 25 06:18:36.587398 [ 2834.608285] device vif31.0 left promiscuous mode Sep 25 06:18:36.599411 [ 2834.608514] xenbr0: port 2(vif31.0) entered disabled state Sep 25 06:18:36.599434 (XEN) HVM d32v0 save: CPU Sep 25 06:19:01.935416 (XEN) HVM d32v1 save: CPU Sep 25 06:19:01.935435 (XEN) HVM d32 save: PIC Sep 25 06:19:01.935446 (XEN) HVM d32 save: IOAPIC Sep 25 06:19:01.935456 (XEN) HVM d32v0 save: LAPIC Sep 25 06:19:01.954486 (XEN) HVM d32v1 save: LAPIC Sep 25 06:19:01.954511 (XEN) HVM d32v0 save: LAPIC_REGS Sep 25 06:19:01.954524 (XEN) HVM d32v1 save: LAPIC_REGS Sep 25 06:19:01.954535 (XEN) HVM d32 save: PCI_IRQ Sep 25 06:19:01.959411 (XEN) HVM d32 save: ISA_IRQ Sep 25 06:19:01.959430 (XEN) HVM d32 save: PCI_LINK Sep 25 06:19:01.959442 (XEN) HVM d32 save: PIT Sep 25 06:19:01.959452 (XEN) HVM d32 save: RTC Sep 25 06:19:01.959462 (XEN) HVM d32 save: HPET Sep 25 06:19:01.971414 (XEN) HVM d32 save: PMTIMER Sep 25 06:19:01.971432 (XEN) HVM d32v0 save: MTRR Sep 25 06:19:01.971443 (XEN) HVM d32v1 save: MTRR Sep 25 06:19:01.971453 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Sep 25 06:19:01.983412 (XEN) HVM d32v0 save: CPU_XSAVE Sep 25 06:19:01.983431 (XEN) HVM d32v1 save: CPU_XSAVE Sep 25 06:19:01.983442 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Sep 25 06:19:01.983454 (XEN) HVM d32v1 save: VIRIDIAN_VCPU Sep 25 06:19:01.995415 (XEN) HVM d32v0 save: VMCE_VCPU Sep 25 06:19:01.995434 (XEN) HVM d32v1 save: VMCE_VCPU Sep 25 06:19:01.995445 (XEN) HVM d32v0 save: TSC_ADJUST Sep 25 06:19:02.007412 (XEN) HVM d32v1 save: TSC_ADJUST Sep 25 06:19:02.007431 (XEN) HVM d32v0 save: CPU_MSR Sep 25 06:19:02.007443 (XEN) HVM d32v1 save: CPU_MSR Sep 25 06:19:02.007453 (XEN) HVM restore d32: CPU 0 Sep 25 06:19:02.019367 [ 2860.984425] xenbr0: port 2(vif32.0) entered blocking state Sep 25 06:19:02.967412 [ 2860.984661] xenbr0: port 2(vif32.0) entered disabled state Sep 25 06:19:02.979396 [ 2860.985017] device vif32.0 entered promiscuous mode Sep 25 06:19:02.979418 [ 2861.324427] xenbr0: port 3(vif32.0-emu) entered blocking state Sep 25 06:19:03.315410 [ 2861.324656] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 25 06:19:03.315433 [ 2861.325015] device vif32.0-emu entered promiscuous mode Sep 25 06:19:03.327412 [ 2861.335496] xenbr0: port 3(vif32.0-emu) entered blocking state Sep 25 06:19:03.327435 [ 2861.335710] xenbr0: port 3(vif32.0-emu) entered forwarding state Sep 25 06:19:03.339372 (d32) HVM Loader Sep 25 06:19:03.351384 (d32) Detected Xen v4.20-unstable Sep 25 06:19:03.351403 (d32) Xenbus rings @0xfeffc000, event channel 1 Sep 25 06:19:03.363416 (d32) System requested SeaBIOS Sep 25 06:19:03.363435 (d32) CPU speed is 1995 MHz Sep 25 06:19:03.363446 (d32) Relocating guest memory for lowmem MMIO space disabled Sep 25 06:19:03.375416 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 0 -> 0 Sep 25 06:19:03.375438 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 0 -> 0 Sep 25 06:19:03.387422 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 0 -> 0 Sep 25 06:19:03.387444 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 0 -> 0 Sep 25 06:19:03.399415 (d32) PCI-ISA link 0 routed to IRQ5 Sep 25 06:19:03.399434 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 0 -> 0 Sep 25 06:19:03.411416 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 0 -> 0 Sep 25 06:19:03.411438 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 0 -> 0 Sep 25 06:19:03.423413 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 0 -> 0 Sep 25 06:19:03.423436 (d32) PCI-ISA link 1 routed to IRQ10 Sep 25 06:19:03.435422 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 0 -> 0 Sep 25 06:19:03.435453 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 0 -> 0 Sep 25 06:19:03.447410 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 0 -> 0 Sep 25 06:19:03.447432 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 0 -> 0 Sep 25 06:19:03.459410 (d32) PCI-ISA link 2 routed to IRQ11 Sep 25 06:19:03.459429 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 0 -> 0 Sep 25 06:19:03.471408 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 0 -> 0 Sep 25 06:19:03.471430 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 0 -> 0 Sep 25 06:19:03.483408 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 0 -> 0 Sep 25 06:19:03.483430 (d32) PCI-ISA link 3 routed to IRQ5 Sep 25 06:19:03.483442 (d32) pci dev 01:2 INTD->IRQ5 Sep 25 06:19:03.495411 (d32) pci dev 01:3 INTA->IRQ10 Sep 25 06:19:03.495429 (d32) pci dev 02:0 INTA->IRQ11 Sep 25 06:19:03.495440 (d32) pci dev 04:0 INTA->IRQ5 Sep 25 06:19:03.495449 (d32) RAM in high memory; setting high_mem resource base to 148000000 Sep 25 06:19:03.507419 (d32) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 25 06:19:03.507445 (d32) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 25 06:19:03.519415 (d32) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 25 06:19:03.519434 (d32) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 25 06:19:03.531412 (d32) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 25 06:19:03.531432 (d32) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 25 06:19:03.543411 (d32) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 25 06:19:03.543431 (d32) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 25 06:19:03.555407 (d32) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 25 06:19:03.555427 (d32) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 25 06:19:03.555440 (d32) Multiprocessor initialisation: Sep 25 06:19:03.567417 (d32) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 25 06:19:03.567440 (d32) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 25 06:19:03.579422 (d32) Testing HVM environment: Sep 25 06:19:03.579440 (d32) Using scratch memory at 400000 Sep 25 06:19:03.591409 (d32) - REP INSB across page boundaries ... passed Sep 25 06:19:03.591430 (d32) - REP INSW across page boundaries ... passed Sep 25 06:19:03.591443 (d32) - GS base MSRs and SWAPGS ... passed Sep 25 06:19:03.603416 (d32) Passed 3 of 3 tests Sep 25 06:19:03.603433 (d32) Writing SMBIOS tables ... Sep 25 06:19:03.603444 (d32) Loading SeaBIOS ... Sep 25 06:19:03.603454 (d32) Creating MP tables ... Sep 25 06:19:03.615415 (d32) Loading ACPI ... Sep 25 06:19:03.615432 (d32) vm86 TSS at fc100300 Sep 25 06:19:03.615443 (d32) BIOS map: Sep 25 06:19:03.615451 (d32) 10000-100e3: Scratch space Sep 25 06:19:03.627412 (d32) c0000-fffff: Main BIOS Sep 25 06:19:03.627429 (d32) E820 table: Sep 25 06:19:03.627439 (d32) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 25 06:19:03.627451 (d32) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 25 06:19:03.639415 (d32) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 25 06:19:03.639435 (d32) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 25 06:19:03.651413 (d32) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 25 06:19:03.651432 (d32) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 25 06:19:03.663411 (d32) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 25 06:19:03.663431 (d32) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 25 06:19:03.675410 (d32) Invoking SeaBIOS ... Sep 25 06:19:03.675429 (d32) SeaBIOS (version 2424e4c-Xen) Sep 25 06:19:03.675440 (d32) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 25 06:19:03.687420 (d32) Sep 25 06:19:03.687435 (d32) Found Xen hypervisor signature at 40000000 Sep 25 06:19:03.699406 (d32) Running on QEMU (i440fx) Sep 25 06:19:03.699426 (d32) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 25 06:19:03.699445 (d32) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 25 06:19:03.711421 (d32) xen: copy e820... Sep 25 06:19:03.711439 (d32) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 25 06:19:03.723413 (d32) Found 8 PCI devices (max PCI bus is 00) Sep 25 06:19:03.723432 (d32) Allocated Xen hypercall page at effff000 Sep 25 06:19:03.735410 (d32) Detected Xen v4.20-unstable Sep 25 06:19:03.735429 (d32) xen: copy BIOS tables... Sep 25 06:19:03.735440 (d32) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 25 06:19:03.747407 (d32) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 25 06:19:03.747429 (d32) Copying PIR from 0x00010040 to 0x000f5120 Sep 25 06:19:03.747443 (d32) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 25 06:19:03.759415 (d32) table(50434146)=0xfc00a370 (via xsdt) Sep 25 06:19:03.759434 (d32) Using pmtimer, ioport 0xb008 Sep 25 06:19:03.771413 (d32) table(50434146)=0xfc00a370 (via xsdt) Sep 25 06:19:03.771433 (d32) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 25 06:19:03.771446 (d32) parse_termlist: parse error, skip from 16/27641 Sep 25 06:19:03.783415 (d32) parse_termlist: parse error, skip from 87/6041 Sep 25 06:19:03.783436 (d32) Scan for VGA option rom Sep 25 06:19:03.783447 (d32) Running option rom at c000:0003 Sep 25 06:19:03.795377 (d32) pmm call arg1=0 Sep 25 06:19:03.951387 (d32) Turning on vga text mode console Sep 25 06:19:03.951406 (d32) SeaBIOS (version 2424e4c-Xen) Sep 25 06:19:04.059373 (d32) Machine UUID c74c0611-94f1-4041-adf5-87faa102aa63 Sep 25 06:19:04.071415 (d32) UHCI init on dev 00:01.2 (io=c200) Sep 25 06:19:04.071434 (d32) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 25 06:19:04.083410 (d32) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 25 06:19:04.083430 (d32) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 25 06:19:04.095415 (d32) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 25 06:19:04.095437 (d32) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 25 06:19:04.107414 (d32) Searching bootorder for: HALT Sep 25 06:19:04.107433 (d32) Found 0 lpt ports Sep 25 06:19:04.107443 (d32) Found 1 serial ports Sep 25 06:19:04.107453 (d32) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 25 06:19:04.119417 (d32) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 25 06:19:04.119438 (d32) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 25 06:19:04.131403 (d32) PS2 keyboard initialized Sep 25 06:19:04.131421 (d32) All threads complete. Sep 25 06:19:04.167386 (d32) Scan for option roms Sep 25 06:19:04.167403 (d32) Running option rom at c980:0003 Sep 25 06:19:04.191381 (d32) pmm call arg1=1 Sep 25 06:19:04.203394 (d32) pmm call arg1=0 Sep 25 06:19:04.203411 (d32) pmm call arg1=1 Sep 25 06:19:04.203421 (d32) pmm call arg1=0 Sep 25 06:19:04.203430 (d32) Searching bootorder for: /pci@i0cf8/*@4 Sep 25 06:19:04.227397 (d32) Sep 25 06:19:04.227412 (d32) Press ESC for boot menu. Sep 25 06:19:04.239363 (d32) Sep 25 06:19:04.239378 (d32) Searching bootorder for: HALT Sep 25 06:19:06.819416 (d32) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 25 06:19:06.819442 (d32) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 25 06:19:06.831417 (d32) Returned 16773120 bytes of ZoneHigh Sep 25 06:19:06.831438 (d32) e820 map has 8 items: Sep 25 06:19:06.831449 (d32) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 25 06:19:06.843418 (d32) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 25 06:19:06.843439 (d32) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 25 06:19:06.855417 (d32) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 25 06:19:06.855438 (d32) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 25 06:19:06.867414 (d32) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 25 06:19:06.867434 (d32) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 25 06:19:06.879417 (d32) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 25 06:19:06.879437 (d32) enter handle_19: Sep 25 06:19:06.891411 (d32) NULL Sep 25 06:19:06.891436 (d32) Booting from DVD/CD... Sep 25 06:19:06.891448 (d32) Boot failed: Could not read from CDROM (code 0004) Sep 25 06:19:06.891461 (d32) enter handle_18: Sep 25 06:19:06.903401 (d32) NULL Sep 25 06:19:06.903418 (d32) Booting from Hard Disk... Sep 25 06:19:06.903429 (d32) Booting from 0000:7c00 Sep 25 06:19:06.903439 [ 2875.753550] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 25 06:19:17.739421 [ 2875.753869] device vif32.0-emu left promiscuous mode Sep 25 06:19:17.739445 [ 2875.753989] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 25 06:19:17.751392 (XEN) d32v0: upcall vector f3 Sep 25 06:19:18.003388 (XEN) Dom32 callback via changed to GSI 1 Sep 25 06:19:18.015366 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 0 -> 0 Sep 25 06:19:20.859392 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 0 -> 0 Sep 25 06:19:20.871418 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 0 -> 0 Sep 25 06:19:20.883411 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 0 -> 0 Sep 25 06:19:20.883434 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 0 -> 0 Sep 25 06:19:20.895409 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 0 -> 0 Sep 25 06:19:20.895432 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 0 -> 0 Sep 25 06:19:20.907410 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 0 -> 0 Sep 25 06:19:20.907432 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 0 -> 0 Sep 25 06:19:20.919411 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 0 -> 0 Sep 25 06:19:20.919434 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 0 -> 0 Sep 25 06:19:20.931448 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 0 -> 0 Sep 25 06:19:20.931470 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 0 -> 0 Sep 25 06:19:20.943423 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 0 -> 0 Sep 25 06:19:20.943445 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 0 -> 0 Sep 25 06:19:20.955399 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 0 -> 0 Sep 25 06:19:20.955421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000034 unimplemented Sep 25 06:19:21.579438 [ 2894.750043] x(XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 1 to 2 frames Sep 25 06:19:36.739421 en-blkback: backend/vbd/32/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 25 06:19:36.751415 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 2 to 3 frames Sep 25 06:19:36.751440 [ 2894.793416] vif vif-32-0 vif32.0: Guest Rx ready Sep 25 06:19:36.775399 [ 2894.793644] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Sep 25 06:19:36.787415 [ 2894.793972] xenbr0: port 2(vif32.0) entered blocking state Sep 25 06:19:36.787436 [ 2894.794157] xenbr0: port 2(vif32.0) entered forwarding state Sep 25 06:19:36.799384 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000639 unimplemented Sep 25 06:19:38.899417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000611 unimplemented Sep 25 06:19:38.899440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000619 unimplemented Sep 25 06:19:38.911420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000606 unimplemented Sep 25 06:19:38.923371 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000611 unimplemented Sep 25 06:19:39.043415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000639 unimplemented Sep 25 06:19:39.043439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000641 unimplemented Sep 25 06:19:39.055417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000619 unimplemented Sep 25 06:19:39.067395 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x0000064d unimplemented Sep 25 06:19:39.067419 [ 2918.066212] xenbr0: port 2(vif32.0) entered disabled state Sep 25 06:20:00.047386 [ 2918.192995] xenbr0: port 2(vif32.0) entered disabled state Sep 25 06:20:00.179558 [ 2918.193666] device vif32.0 left promiscuous mode Sep 25 06:20:00.179574 [ 2918.193877] xenbr0: port 2(vif32.0) entered disabled state Sep 25 06:20:00.191503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 25 06:20:09.027483 (XEN) HVM d33v0 save: CPU Sep 25 06:20:25.515471 (XEN) HVM d33v1 save: CPU Sep 25 06:20:25.515489 (XEN) HVM d33 save: PIC Sep 25 06:20:25.527486 (XEN) HVM d33 save: IOAPIC Sep 25 06:20:25.527504 (XEN) HVM d33v0 save: LAPIC Sep 25 06:20:25.527515 (XEN) HVM d33v1 save: LAPIC Sep 25 06:20:25.527526 (XEN) HVM d33v0 save: LAPIC_REGS Sep 25 06:20:25.539487 (XEN) HVM d33v1 save: LAPIC_REGS Sep 25 06:20:25.539507 (XEN) HVM d33 save: PCI_IRQ Sep 25 06:20:25.539518 (XEN) HVM d33 save: ISA_IRQ Sep 25 06:20:25.539529 (XEN) HVM d33 save: PCI_LINK Sep 25 06:20:25.551489 (XEN) HVM d33 save: PIT Sep 25 06:20:25.551508 (XEN) HVM d33 save: RTC Sep 25 06:20:25.551518 (XEN) HVM d33 save: HPET Sep 25 06:20:25.551528 (XEN) HVM d33 save: PMTIMER Sep 25 06:20:25.551538 (XEN) HVM d33v0 save: MTRR Sep 25 06:20:25.563487 (XEN) HVM d33v1 save: MTRR Sep 25 06:20:25.563506 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Sep 25 06:20:25.563518 (XEN) HVM d33v0 save: CPU_XSAVE Sep 25 06:20:25.563529 (XEN) HVM d33v1 save: CPU_XSAVE Sep 25 06:20:25.575491 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Sep 25 06:20:25.575511 (XEN) HVM d33v1 save: VIRIDIAN_VCPU Sep 25 06:20:25.575523 (XEN) HVM d33v0 save: VMCE_VCPU Sep 25 06:20:25.587492 (XEN) HVM d33v1 save: VMCE_VCPU Sep 25 06:20:25.587511 (XEN) HVM d33v0 save: TSC_ADJUST Sep 25 06:20:25.587523 (XEN) HVM d33v1 save: TSC_ADJUST Sep 25 06:20:25.587534 (XEN) HVM d33v0 save: CPU_MSR Sep 25 06:20:25.599475 (XEN) HVM d33v1 save: CPU_MSR Sep 25 06:20:25.599493 (XEN) HVM restore d33: CPU 0 Sep 25 06:20:25.599505 [ 2944.546106] xenbr0: port 2(vif33.0) entered blocking state Sep 25 06:20:26.535491 [ 2944.546377] xenbr0: port 2(vif33.0) entered disabled state Sep 25 06:20:26.535514 [ 2944.546695] device vif33.0 entered promiscuous mode Sep 25 06:20:26.547457 [ 2944.887667] xenbr0: port 3(vif33.0-emu) entered blocking state Sep 25 06:20:26.871485 [ 2944.887901] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 25 06:20:26.883492 [ 2944.888265] device vif33.0-emu entered promiscuous mode Sep 25 06:20:26.883514 [ 2944.899196] xenbr0: port 3(vif33.0-emu) entered blocking state Sep 25 06:20:26.895491 [ 2944.899427] xenbr0: port 3(vif33.0-emu) entered forwarding state Sep 25 06:20:26.895514 (d33) HVM Loader Sep 25 06:20:26.919465 (d33) Detected Xen v4.20-unstable Sep 25 06:20:26.919484 (d33) Xenbus rings @0xfeffc000, event channel 1 Sep 25 06:20:26.931491 (d33) System requested SeaBIOS Sep 25 06:20:26.931510 (d33) CPU speed is 1995 MHz Sep 25 06:20:26.931522 (d33) Relocating guest memory for lowmem MMIO space disabled Sep 25 06:20:26.943490 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 0 -> 0 Sep 25 06:20:26.943512 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 0 -> 0 Sep 25 06:20:26.955504 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 0 -> 0 Sep 25 06:20:26.955527 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 0 -> 0 Sep 25 06:20:26.967489 (d33) PCI-ISA link 0 routed to IRQ5 Sep 25 06:20:26.967509 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 0 -> 0 Sep 25 06:20:26.979487 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 0 -> 0 Sep 25 06:20:26.979510 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 0 -> 0 Sep 25 06:20:26.991489 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 0 -> 0 Sep 25 06:20:26.991512 (d33) PCI-ISA link 1 routed to IRQ10 Sep 25 06:20:27.003483 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 0 -> 0 Sep 25 06:20:27.003508 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 0 -> 0 Sep 25 06:20:27.015489 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 0 -> 0 Sep 25 06:20:27.015512 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 0 -> 0 Sep 25 06:20:27.027487 (d33) PCI-ISA link 2 routed to IRQ11 Sep 25 06:20:27.027507 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 0 -> 0 Sep 25 06:20:27.027523 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 0 -> 0 Sep 25 06:20:27.039495 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 0 -> 0 Sep 25 06:20:27.039525 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 0 -> 0 Sep 25 06:20:27.051494 (d33) PCI-ISA link 3 routed to IRQ5 Sep 25 06:20:27.051512 (d33) pci dev 01:2 INTD->IRQ5 Sep 25 06:20:27.063488 (d33) pci dev 01:3 INTA->IRQ10 Sep 25 06:20:27.063507 (d33) pci dev 02:0 INTA->IRQ11 Sep 25 06:20:27.063518 (d33) pci dev 04:0 INTA->IRQ5 Sep 25 06:20:27.063528 (d33) RAM in high memory; setting high_mem resource base to 148000000 Sep 25 06:20:27.075492 (d33) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 25 06:20:27.075512 (d33) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 25 06:20:27.087490 (d33) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 25 06:20:27.087509 (d33) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 25 06:20:27.099488 (d33) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 25 06:20:27.099509 (d33) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 25 06:20:27.111487 (d33) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 25 06:20:27.111507 (d33) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 25 06:20:27.111520 (d33) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 25 06:20:27.123489 (d33) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 25 06:20:27.123509 (d33) Multiprocessor initialisation: Sep 25 06:20:27.135486 (d33) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 25 06:20:27.135510 (d33) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 25 06:20:27.147491 (d33) Testing HVM environment: Sep 25 06:20:27.147510 (d33) Using scratch memory at 400000 Sep 25 06:20:27.147521 (d33) - REP INSB across page boundaries ... passed Sep 25 06:20:27.159490 (d33) - REP INSW across page boundaries ... passed Sep 25 06:20:27.159510 (d33) - GS base MSRs and SWAPGS ... passed Sep 25 06:20:27.171488 (d33) Passed 3 of 3 tests Sep 25 06:20:27.171506 (d33) Writing SMBIOS tables ... Sep 25 06:20:27.171517 (d33) Loading SeaBIOS ... Sep 25 06:20:27.171527 (d33) Creating MP tables ... Sep 25 06:20:27.183489 (d33) Loading ACPI ... Sep 25 06:20:27.183507 (d33) vm86 TSS at fc100300 Sep 25 06:20:27.183518 (d33) BIOS map: Sep 25 06:20:27.183527 (d33) 10000-100e3: Scratch space Sep 25 06:20:27.183537 (d33) c0000-fffff: Main BIOS Sep 25 06:20:27.195488 (d33) E820 table: Sep 25 06:20:27.195505 (d33) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 25 06:20:27.195518 (d33) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 25 06:20:27.207489 (d33) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 25 06:20:27.207509 (d33) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 25 06:20:27.219488 (d33) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 25 06:20:27.219508 (d33) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 25 06:20:27.231499 (d33) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 25 06:20:27.231520 (d33) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 25 06:20:27.243419 (d33) Invoking SeaBIOS ... Sep 25 06:20:27.243437 (d33) SeaBIOS (version 2424e4c-Xen) Sep 25 06:20:27.243449 (d33) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 25 06:20:27.255435 (d33) Sep 25 06:20:27.255449 (d33) Found Xen hypervisor signature at 40000000 Sep 25 06:20:27.255462 (d33) Running on QEMU (i440fx) Sep 25 06:20:27.267414 (d33) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 25 06:20:27.267439 (d33) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 25 06:20:27.279413 (d33) xen: copy e820... Sep 25 06:20:27.279430 (d33) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 25 06:20:27.291413 (d33) Found 8 PCI devices (max PCI bus is 00) Sep 25 06:20:27.291433 (d33) Allocated Xen hypercall page at effff000 Sep 25 06:20:27.291446 (d33) Detected Xen v4.20-unstable Sep 25 06:20:27.303414 (d33) xen: copy BIOS tables... Sep 25 06:20:27.303432 (d33) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 25 06:20:27.303446 (d33) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 25 06:20:27.315421 (d33) Copying PIR from 0x00010040 to 0x000f5120 Sep 25 06:20:27.315441 (d33) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 25 06:20:27.327417 (d33) table(50434146)=0xfc00a370 (via xsdt) Sep 25 06:20:27.327437 (d33) Using pmtimer, ioport 0xb008 Sep 25 06:20:27.327448 (d33) table(50434146)=0xfc00a370 (via xsdt) Sep 25 06:20:27.339419 (d33) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 25 06:20:27.339438 (d33) parse_termlist: parse error, skip from 16/27641 Sep 25 06:20:27.351414 (d33) parse_termlist: parse error, skip from 87/6041 Sep 25 06:20:27.351435 (d33) Scan for VGA option rom Sep 25 06:20:27.351446 (d33) Running option rom at c000:0003 Sep 25 06:20:27.363373 (d33) pmm call arg1=0 Sep 25 06:20:27.519387 (d33) Turning on vga text mode console Sep 25 06:20:27.519406 (d33) SeaBIOS (version 2424e4c-Xen) Sep 25 06:20:27.591375 (d33) Machine UUID 982799a6-6a1b-4a29-8646-793c832fd9b6 Sep 25 06:20:27.603399 (d33) UHCI init on dev 00:01.2 (io=c200) Sep 25 06:20:27.615411 (d33) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 25 06:20:27.615432 (d33) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 25 06:20:27.627413 (d33) Searching bootorder for: HALT Sep 25 06:20:27.627433 (d33) Found 0 lpt ports Sep 25 06:20:27.627443 (d33) Found 1 serial ports Sep 25 06:20:27.627452 (d33) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 25 06:20:27.639414 (d33) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 25 06:20:27.639435 (d33) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 25 06:20:27.651415 (d33) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 25 06:20:27.651436 (d33) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 25 06:20:27.663414 (d33) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 25 06:20:27.663436 (d33) PS2 keyboard initialized Sep 25 06:20:27.675372 (d33) All threads complete. Sep 25 06:20:27.711384 (d33) Scan for option roms Sep 25 06:20:27.711401 (d33) Running option rom at c980:0003 Sep 25 06:20:27.723382 (d33) pmm call arg1=1 Sep 25 06:20:27.735402 (d33) pmm call arg1=0 Sep 25 06:20:27.735419 (d33) pmm call arg1=1 Sep 25 06:20:27.735428 (d33) pmm call arg1=0 Sep 25 06:20:27.735437 (d33) Searching bootorder for: /pci@i0cf8/*@4 Sep 25 06:20:27.759365 (d33) Sep 25 06:20:27.759380 (d33) Press ESC for boot menu. Sep 25 06:20:27.759391 (d33) Sep 25 06:20:27.759398 (d33) Searching bootorder for: HALT Sep 25 06:20:30.303401 (d33) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 25 06:20:30.315418 (d33) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 25 06:20:30.315438 (d33) Returned 16773120 bytes of ZoneHigh Sep 25 06:20:30.327415 (d33) e820 map has 8 items: Sep 25 06:20:30.327433 (d33) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 25 06:20:30.327446 (d33) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 25 06:20:30.339414 (d33) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 25 06:20:30.339434 (d33) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 25 06:20:30.351414 (d33) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 25 06:20:30.351434 (d33) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 25 06:20:30.363416 (d33) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 25 06:20:30.363436 (d33) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 25 06:20:30.375412 (d33) enter handle_19: Sep 25 06:20:30.375430 (d33) NULL Sep 25 06:20:30.375439 (d33) Booting from DVD/CD... Sep 25 06:20:30.375449 (d33) Boot failed: Could not read from CDROM (code 0004) Sep 25 06:20:30.387413 (d33) enter handle_18: Sep 25 06:20:30.387431 (d33) NULL Sep 25 06:20:30.387439 (d33) Booting from Hard Disk... Sep 25 06:20:30.387450 (d33) Booting from 0000:7c00 Sep 25 06:20:30.399366 [ 2959.613092] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 25 06:20:41.595402 [ 2959.613520] device vif33.0-emu left promiscuous mode Sep 25 06:20:41.607418 [ 2959.613724] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 25 06:20:41.607448 (XEN) d33v0: upcall vector f3 Sep 25 06:20:41.883389 (XEN) Dom33 callback via changed to GSI 1 Sep 25 06:20:41.895364 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 0 -> 0 Sep 25 06:20:45.111418 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 0 -> 0 Sep 25 06:20:45.111440 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 0 -> 0 Sep 25 06:20:45.123416 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 0 -> 0 Sep 25 06:20:45.123437 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 0 -> 0 Sep 25 06:20:45.135416 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 0 -> 0 Sep 25 06:20:45.135437 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 0 -> 0 Sep 25 06:20:45.147416 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 0 -> 0 Sep 25 06:20:45.147437 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 0 -> 0 Sep 25 06:20:45.159417 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 0 -> 0 Sep 25 06:20:45.159438 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 0 -> 0 Sep 25 06:20:45.171419 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 0 -> 0 Sep 25 06:20:45.183408 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 0 -> 0 Sep 25 06:20:45.183431 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 0 -> 0 Sep 25 06:20:45.195412 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 0 -> 0 Sep 25 06:20:45.195435 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 0 -> 0 Sep 25 06:20:45.207360 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000034 unimplemented Sep 25 06:20:45.891360 [ 2977.399425] xen-blkback: backend/vbd/33/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 25 06:20:59.391423 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Sep 25 06:20:59.403410 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 2 to 3 frames Sep 25 06:20:59.403434 [ 2977.581188] vif vif-33-0 vif33.0: Guest Rx ready Sep 25 06:20:59.571415 [ 2977.581507] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Sep 25 06:20:59.571440 [ 2977.581812] xenbr0: port 2(vif33.0) entered blocking state Sep 25 06:20:59.583411 [ 2977.581995] xenbr0: port 2(vif33.0) entered forwarding state Sep 25 06:20:59.583433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000639 unimplemented Sep 25 06:21:01.635420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000611 unimplemented Sep 25 06:21:01.635444 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000619 unimplemented Sep 25 06:21:01.647388 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000606 unimplemented Sep 25 06:21:01.659358 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000611 unimplemented Sep 25 06:21:01.863413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000639 unimplemented Sep 25 06:21:01.863436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000641 unimplemented Sep 25 06:21:01.875418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000619 unimplemented Sep 25 06:21:01.887399 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x0000064d unimplemented Sep 25 06:21:01.887423 [ 3001.776912] xenbr0: port 2(vif33.0) entered disabled state Sep 25 06:21:23.763401 [ 3001.920676] xenbr0: port 2(vif33.0) entered disabled state Sep 25 06:21:23.907416 [ 3001.921501] device vif33.0 left promiscuous mode Sep 25 06:21:23.919390 [ 3001.921742] xenbr0: port 2(vif33.0) entered disabled state Sep 25 06:21:23.919413 (XEN) HVM d34v0 save: CPU Sep 25 06:21:49.263375 (XEN) HVM d34v1 save: CPU Sep 25 06:21:49.275415 (XEN) HVM d34 save: PIC Sep 25 06:21:49.275433 (XEN) HVM d34 save: IOAPIC Sep 25 06:21:49.275444 (XEN) HVM d34v0 save: LAPIC Sep 25 06:21:49.275454 (XEN) HVM d34v1 save: LAPIC Sep 25 06:21:49.287412 (XEN) HVM d34v0 save: LAPIC_REGS Sep 25 06:21:49.287431 (XEN) HVM d34v1 save: LAPIC_REGS Sep 25 06:21:49.287443 (XEN) HVM d34 save: PCI_IRQ Sep 25 06:21:49.287453 (XEN) HVM d34 save: ISA_IRQ Sep 25 06:21:49.299412 (XEN) HVM d34 save: PCI_LINK Sep 25 06:21:49.299439 (XEN) HVM d34 save: PIT Sep 25 06:21:49.299450 (XEN) HVM d34 save: RTC Sep 25 06:21:49.299460 (XEN) HVM d34 save: HPET Sep 25 06:21:49.299469 (XEN) HVM d34 save: PMTIMER Sep 25 06:21:49.311414 (XEN) HVM d34v0 save: MTRR Sep 25 06:21:49.311432 (XEN) HVM d34v1 save: MTRR Sep 25 06:21:49.311442 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Sep 25 06:21:49.311452 (XEN) HVM d34v0 save: CPU_XSAVE Sep 25 06:21:49.323416 (XEN) HVM d34v1 save: CPU_XSAVE Sep 25 06:21:49.323434 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Sep 25 06:21:49.323445 (XEN) HVM d34v1 save: VIRIDIAN_VCPU Sep 25 06:21:49.335412 (XEN) HVM d34v0 save: VMCE_VCPU Sep 25 06:21:49.335430 (XEN) HVM d34v1 save: VMCE_VCPU Sep 25 06:21:49.335441 (XEN) HVM d34v0 save: TSC_ADJUST Sep 25 06:21:49.335451 (XEN) HVM d34v1 save: TSC_ADJUST Sep 25 06:21:49.347415 (XEN) HVM d34v0 save: CPU_MSR Sep 25 06:21:49.347433 (XEN) HVM d34v1 save: CPU_MSR Sep 25 06:21:49.347443 (XEN) HVM restore d34: CPU 0 Sep 25 06:21:49.347453 [ 3028.301498] xenbr0: port 2(vif34.0) entered blocking state Sep 25 06:21:50.295411 [ 3028.301735] xenbr0: port 2(vif34.0) entered disabled state Sep 25 06:21:50.295433 [ 3028.302093] device vif34.0 entered promiscuous mode Sep 25 06:21:50.307365 [ 3028.639767] xenbr0: port 3(vif34.0-emu) entered blocking state Sep 25 06:21:50.631420 [ 3028.639993] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 25 06:21:50.631446 [ 3028.640382] device vif34.0-emu entered promiscuous mode Sep 25 06:21:50.649855 [ 3028.650732] xenbr0: port 3(vif34.0-emu) entered blocking state Sep 25 06:21:50.649884 [ 3028.650937] xenbr0: port 3(vif34.0-emu) entered forwarding state Sep 25 06:21:50.655390 (d34) HVM Loader Sep 25 06:21:50.667372 (d34) Detected Xen v4.20-unstable Sep 25 06:21:50.679413 (d34) Xenbus rings @0xfeffc000, event channel 1 Sep 25 06:21:50.679433 (d34) System requested SeaBIOS Sep 25 06:21:50.679443 (d34) CPU speed is 1995 MHz Sep 25 06:21:50.691414 (d34) Relocating guest memory for lowmem MMIO space disabled Sep 25 06:21:50.691436 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 0 -> 0 Sep 25 06:21:50.703376 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 0 -> 0 Sep 25 06:21:50.703399 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 0 -> 0 Sep 25 06:21:50.715411 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 0 -> 0 Sep 25 06:21:50.715432 (d34) PCI-ISA link 0 routed to IRQ5 Sep 25 06:21:50.727409 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 0 -> 0 Sep 25 06:21:50.727432 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 0 -> 0 Sep 25 06:21:50.739410 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 0 -> 0 Sep 25 06:21:50.739433 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 0 -> 0 Sep 25 06:21:50.751408 (d34) PCI-ISA link 1 routed to IRQ10 Sep 25 06:21:50.751427 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 0 -> 0 Sep 25 06:21:50.751442 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 0 -> 0 Sep 25 06:21:50.763415 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 0 -> 0 Sep 25 06:21:50.763436 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 0 -> 0 Sep 25 06:21:50.775417 (d34) PCI-ISA link 2 routed to IRQ11 Sep 25 06:21:50.775436 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 0 -> 0 Sep 25 06:21:50.787417 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 0 -> 0 Sep 25 06:21:50.787439 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 0 -> 0 Sep 25 06:21:50.799416 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 0 -> 0 Sep 25 06:21:50.799437 (d34) PCI-ISA link 3 routed to IRQ5 Sep 25 06:21:50.811411 (d34) pci dev 01:2 INTD->IRQ5 Sep 25 06:21:50.811430 (d34) pci dev 01:3 INTA->IRQ10 Sep 25 06:21:50.811440 (d34) pci dev 02:0 INTA->IRQ11 Sep 25 06:21:50.811450 (d34) pci dev 04:0 INTA->IRQ5 Sep 25 06:21:50.823415 (d34) RAM in high memory; setting high_mem resource base to 148000000 Sep 25 06:21:50.823438 (d34) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 25 06:21:50.835413 (d34) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 25 06:21:50.835440 (d34) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 25 06:21:50.847415 (d34) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 25 06:21:50.847435 (d34) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 25 06:21:50.847448 (d34) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 25 06:21:50.859414 (d34) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 25 06:21:50.859434 (d34) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 25 06:21:50.871417 (d34) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 25 06:21:50.871437 (d34) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 25 06:21:50.883413 (d34) Multiprocessor initialisation: Sep 25 06:21:50.883432 (d34) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 25 06:21:50.895415 (d34) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 25 06:21:50.895438 (d34) Testing HVM environment: Sep 25 06:21:50.907409 (d34) Using scratch memory at 400000 Sep 25 06:21:50.907428 (d34) - REP INSB across page boundaries ... passed Sep 25 06:21:50.907442 (d34) - REP INSW across page boundaries ... passed Sep 25 06:21:50.919414 (d34) - GS base MSRs and SWAPGS ... passed Sep 25 06:21:50.919433 (d34) Passed 3 of 3 tests Sep 25 06:21:50.919443 (d34) Writing SMBIOS tables ... Sep 25 06:21:50.931409 (d34) Loading SeaBIOS ... Sep 25 06:21:50.931427 (d34) Creating MP tables ... Sep 25 06:21:50.931438 (d34) Loading ACPI ... Sep 25 06:21:50.931447 (d34) vm86 TSS at fc100300 Sep 25 06:21:50.931457 (d34) BIOS map: Sep 25 06:21:50.943418 (d34) 10000-100e3: Scratch space Sep 25 06:21:50.943436 (d34) c0000-fffff: Main BIOS Sep 25 06:21:50.943447 (d34) E820 table: Sep 25 06:21:50.943456 (d34) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 25 06:21:50.955420 (d34) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 25 06:21:50.955439 (d34) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 25 06:21:50.967410 (d34) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 25 06:21:50.967431 (d34) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 25 06:21:50.979409 (d34) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 25 06:21:50.979429 (d34) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 25 06:21:50.991412 (d34) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 25 06:21:50.991432 (d34) Invoking SeaBIOS ... Sep 25 06:21:50.991443 (d34) SeaBIOS (version 2424e4c-Xen) Sep 25 06:21:51.003409 (d34) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 25 06:21:51.003436 (d34) Sep 25 06:21:51.003444 (d34) Found Xen hypervisor signature at 40000000 Sep 25 06:21:51.015412 (d34) Running on QEMU (i440fx) Sep 25 06:21:51.015430 (d34) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 25 06:21:51.027414 (d34) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 25 06:21:51.027435 (d34) xen: copy e820... Sep 25 06:21:51.027445 (d34) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 25 06:21:51.039422 (d34) Found 8 PCI devices (max PCI bus is 00) Sep 25 06:21:51.039442 (d34) Allocated Xen hypercall page at effff000 Sep 25 06:21:51.051411 (d34) Detected Xen v4.20-unstable Sep 25 06:21:51.051430 (d34) xen: copy BIOS tables... Sep 25 06:21:51.051441 (d34) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 25 06:21:51.063412 (d34) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 25 06:21:51.063434 (d34) Copying PIR from 0x00010040 to 0x000f5120 Sep 25 06:21:51.075410 (d34) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 25 06:21:51.075431 (d34) table(50434146)=0xfc00a370 (via xsdt) Sep 25 06:21:51.087412 (d34) Using pmtimer, ioport 0xb008 Sep 25 06:21:51.087431 (d34) table(50434146)=0xfc00a370 (via xsdt) Sep 25 06:21:51.087444 (d34) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 25 06:21:51.099409 (d34) parse_termlist: parse error, skip from 16/27641 Sep 25 06:21:51.099430 (d34) parse_termlist: parse error, skip from 87/6041 Sep 25 06:21:51.111398 (d34) Scan for VGA option rom Sep 25 06:21:51.111417 (d34) Running option rom at c000:0003 Sep 25 06:21:51.111429 (d34) pmm call arg1=0 Sep 25 06:21:51.267383 (d34) Turning on vga text mode console Sep 25 06:21:51.267402 (d34) SeaBIOS (version 2424e4c-Xen) Sep 25 06:21:51.339376 (d34) Machine UUID fbb626e5-0e37-4200-96ae-069eaffdf3d9 Sep 25 06:21:51.351411 (d34) UHCI init on dev 00:01.2 (io=c200) Sep 25 06:21:51.351430 (d34) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 25 06:21:51.363414 (d34) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 25 06:21:51.363434 (d34) Searching bootorder for: HALT Sep 25 06:21:51.375414 (d34) Found 0 lpt ports Sep 25 06:21:51.375431 (d34) Found 1 serial ports Sep 25 06:21:51.375441 (d34) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 25 06:21:51.387413 (d34) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 25 06:21:51.387436 (d34) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 25 06:21:51.399415 (d34) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 25 06:21:51.399436 (d34) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 25 06:21:51.411416 (d34) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 25 06:21:51.411438 (d34) PS2 keyboard initialized Sep 25 06:21:51.423360 (d34) All threads complete. Sep 25 06:21:51.447370 (d34) Scan for option roms Sep 25 06:21:51.459360 (d34) Running option rom at c980:0003 Sep 25 06:21:51.471391 (d34) pmm call arg1=1 Sep 25 06:21:51.471408 (d34) pmm call arg1=0 Sep 25 06:21:51.483392 (d34) pmm call arg1=1 Sep 25 06:21:51.483409 (d34) pmm call arg1=0 Sep 25 06:21:51.483419 (d34) Searching bootorder for: /pci@i0cf8/*@4 Sep 25 06:21:51.495386 (d34) Sep 25 06:21:51.495401 (d34) Press ESC for boot menu. Sep 25 06:21:51.507375 (d34) Sep 25 06:21:51.507390 (d34) Searching bootorder for: HALT Sep 25 06:21:54.063383 (d34) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 25 06:21:54.075424 (d34) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 25 06:21:54.075445 (d34) Returned 16773120 bytes of ZoneHigh Sep 25 06:21:54.087417 (d34) e820 map has 8 items: Sep 25 06:21:54.087434 (d34) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 25 06:21:54.099412 (d34) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 25 06:21:54.099433 (d34) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 25 06:21:54.111414 (d34) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 25 06:21:54.111434 (d34) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 25 06:21:54.123412 (d34) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 25 06:21:54.123432 (d34) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 25 06:21:54.135413 (d34) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 25 06:21:54.135432 (d34) enter handle_19: Sep 25 06:21:54.135443 (d34) NULL Sep 25 06:21:54.135451 (d34) Booting from DVD/CD... Sep 25 06:21:54.147411 (d34) Boot failed: Could not read from CDROM (code 0004) Sep 25 06:21:54.147433 (d34) enter handle_18: Sep 25 06:21:54.147444 (d34) NULL Sep 25 06:21:54.147452 (d34) Booting from Hard Disk... Sep 25 06:21:54.159379 (d34) Booting from 0000:7c00 Sep 25 06:21:54.159398 [ 3043.567048] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 25 06:22:05.559425 [ 3043.567488] device vif34.0-emu left promiscuous mode Sep 25 06:22:05.559446 [ 3043.567695] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 25 06:22:05.571378 (XEN) d34v0: upcall vector f3 Sep 25 06:22:05.871394 (XEN) Dom34 callback via changed to GSI 1 Sep 25 06:22:05.871413 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 0 -> 0 Sep 25 06:22:08.995407 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 0 -> 0 Sep 25 06:22:09.007417 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 0 -> 0 Sep 25 06:22:09.007438 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 0 -> 0 Sep 25 06:22:09.019414 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 0 -> 0 Sep 25 06:22:09.019445 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 0 -> 0 Sep 25 06:22:09.031415 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 0 -> 0 Sep 25 06:22:09.031437 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 0 -> 0 Sep 25 06:22:09.043421 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 0 -> 0 Sep 25 06:22:09.055409 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 0 -> 0 Sep 25 06:22:09.055432 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 0 -> 0 Sep 25 06:22:09.067408 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 0 -> 0 Sep 25 06:22:09.067430 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 0 -> 0 Sep 25 06:22:09.079411 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 0 -> 0 Sep 25 06:22:09.079433 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 0 -> 0 Sep 25 06:22:09.091393 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 0 -> 0 Sep 25 06:22:09.091415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000034 unimplemented Sep 25 06:22:09.547364 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Sep 25 06:22:22.123419 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 2 to 3 frames Sep 25 06:22:22.135405 [ 3060.189244] vif vif-34-0 vif34.0: Guest Rx ready Sep 25 06:22:22.183410 [ 3060.189881] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Sep 25 06:22:22.183436 [ 3060.190180] xenbr0: port 2(vif34.0) entered blocking state Sep 25 06:22:22.195421 [ 3060.190391] xenbr0: port 2(vif34.0) entered forwarding state Sep 25 06:22:22.195443 [ 3060.191229] xen-blkback: backend/vbd/34/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 25 06:22:22.207400 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000639 unimplemented Sep 25 06:22:24.391414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000611 unimplemented Sep 25 06:22:24.403418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000619 unimplemented Sep 25 06:22:24.403441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000606 unimplemented Sep 25 06:22:24.415394 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000611 unimplemented Sep 25 06:22:24.511418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000639 unimplemented Sep 25 06:22:24.523411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000641 unimplemented Sep 25 06:22:24.523435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000619 unimplemented Sep 25 06:22:24.535404 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x0000064d unimplemented Sep 25 06:22:24.535427 [ 3085.609966] xenbr0: port 2(vif34.0) entered disabled state Sep 25 06:22:47.603377 [ 3085.757144] xenbr0: port 2(vif34.0) entered disabled state Sep 25 06:22:47.747420 [ 3085.758139] device vif34.0 left promiscuous mode Sep 25 06:22:47.747441 [ 3085.758357] xenbr0: port 2(vif34.0) entered disabled state Sep 25 06:22:47.759387 (XEN) HVM d35v0 save: CPU Sep 25 06:23:13.151524 (XEN) HVM d35v1 save: CPU Sep 25 06:23:13.151545 (XEN) HVM d35 save: PIC Sep 25 06:23:13.151555 (XEN) HVM d35 save: IOAPIC Sep 25 06:23:13.151565 (XEN) HVM d35v0 save: LAPIC Sep 25 06:23:13.163522 (XEN) HVM d35v1 save: LAPIC Sep 25 06:23:13.163540 (XEN) HVM d35v0 save: LAPIC_REGS Sep 25 06:23:13.163552 (XEN) HVM d35v1 save: LAPIC_REGS Sep 25 06:23:13.175519 (XEN) HVM d35 save: PCI_IRQ Sep 25 06:23:13.175539 (XEN) HVM d35 save: ISA_IRQ Sep 25 06:23:13.175550 (XEN) HVM d35 save: PCI_LINK Sep 25 06:23:13.175561 (XEN) HVM d35 save: PIT Sep 25 06:23:13.175571 (XEN) HVM d35 save: RTC Sep 25 06:23:13.187519 (XEN) HVM d35 save: HPET Sep 25 06:23:13.187537 (XEN) HVM d35 save: PMTIMER Sep 25 06:23:13.187548 (XEN) HVM d35v0 save: MTRR Sep 25 06:23:13.187558 (XEN) HVM d35v1 save: MTRR Sep 25 06:23:13.199518 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Sep 25 06:23:13.199537 (XEN) HVM d35v0 save: CPU_XSAVE Sep 25 06:23:13.199549 (XEN) HVM d35v1 save: CPU_XSAVE Sep 25 06:23:13.199560 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Sep 25 06:23:13.211523 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Sep 25 06:23:13.211551 (XEN) HVM d35v0 save: VMCE_VCPU Sep 25 06:23:13.211563 (XEN) HVM d35v1 save: VMCE_VCPU Sep 25 06:23:13.223520 (XEN) HVM d35v0 save: TSC_ADJUST Sep 25 06:23:13.223539 (XEN) HVM d35v1 save: TSC_ADJUST Sep 25 06:23:13.223550 (XEN) HVM d35v0 save: CPU_MSR Sep 25 06:23:13.223560 (XEN) HVM d35v1 save: CPU_MSR Sep 25 06:23:13.235484 (XEN) HVM restore d35: CPU 0 Sep 25 06:23:13.235502 [ 3112.244508] xenbr0: port 2(vif35.0) entered blocking state Sep 25 06:23:14.231509 [ 3112.244743] xenbr0: port 2(vif35.0) entered disabled state Sep 25 06:23:14.243514 [ 3112.245091] device vif35.0 entered promiscuous mode Sep 25 06:23:14.243535 [ 3112.577383] xenbr0: port 3(vif35.0-emu) entered blocking state Sep 25 06:23:14.567525 [ 3112.577624] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 25 06:23:14.579521 [ 3112.577996] device vif35.0-emu entered promiscuous mode Sep 25 06:23:14.579543 [ 3112.588313] xenbr0: port 3(vif35.0-emu) entered blocking state Sep 25 06:23:14.591507 [ 3112.588519] xenbr0: port 3(vif35.0-emu) entered forwarding state Sep 25 06:23:14.591530 (d35) HVM Loader Sep 25 06:23:14.615519 (d35) Detected Xen v4.20-unstable Sep 25 06:23:14.615538 (d35) Xenbus rings @0xfeffc000, event channel 1 Sep 25 06:23:14.615550 (d35) System requested SeaBIOS Sep 25 06:23:14.627521 (d35) CPU speed is 1995 MHz Sep 25 06:23:14.627538 (d35) Relocating guest memory for lowmem MMIO space disabled Sep 25 06:23:14.627553 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 0 -> 0 Sep 25 06:23:14.639523 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 0 -> 0 Sep 25 06:23:14.639544 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 0 -> 0 Sep 25 06:23:14.651522 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 0 -> 0 Sep 25 06:23:14.651543 (d35) PCI-ISA link 0 routed to IRQ5 Sep 25 06:23:14.663521 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 0 -> 0 Sep 25 06:23:14.663543 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 0 -> 0 Sep 25 06:23:14.675521 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 0 -> 0 Sep 25 06:23:14.675542 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 0 -> 0 Sep 25 06:23:14.687522 (d35) PCI-ISA link 1 routed to IRQ10 Sep 25 06:23:14.687540 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 0 -> 0 Sep 25 06:23:14.699522 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 0 -> 0 Sep 25 06:23:14.699544 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 0 -> 0 Sep 25 06:23:14.711518 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 0 -> 0 Sep 25 06:23:14.711540 (d35) PCI-ISA link 2 routed to IRQ11 Sep 25 06:23:14.711552 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 0 -> 0 Sep 25 06:23:14.723524 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 0 -> 0 Sep 25 06:23:14.735516 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 0 -> 0 Sep 25 06:23:14.735539 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 0 -> 0 Sep 25 06:23:14.747517 (d35) PCI-ISA link 3 routed to IRQ5 Sep 25 06:23:14.747537 (d35) pci dev 01:2 INTD->IRQ5 Sep 25 06:23:14.747548 (d35) pci dev 01:3 INTA->IRQ10 Sep 25 06:23:14.747558 (d35) pci dev 02:0 INTA->IRQ11 Sep 25 06:23:14.759518 (d35) pci dev 04:0 INTA->IRQ5 Sep 25 06:23:14.759536 (d35) RAM in high memory; setting high_mem resource base to 148000000 Sep 25 06:23:14.759552 (d35) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 25 06:23:14.771522 (d35) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 25 06:23:14.771541 (d35) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 25 06:23:14.783522 (d35) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 25 06:23:14.783541 (d35) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 25 06:23:14.795518 (d35) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 25 06:23:14.795538 (d35) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 25 06:23:14.795551 (d35) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 25 06:23:14.807523 (d35) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 25 06:23:14.807541 (d35) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 25 06:23:14.819526 (d35) Multiprocessor initialisation: Sep 25 06:23:14.819546 (d35) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 25 06:23:14.831521 (d35) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 25 06:23:14.831544 (d35) Testing HVM environment: Sep 25 06:23:14.843522 (d35) Using scratch memory at 400000 Sep 25 06:23:14.843541 (d35) - REP INSB across page boundaries ... passed Sep 25 06:23:14.843554 (d35) - REP INSW across page boundaries ... passed Sep 25 06:23:14.855521 (d35) - GS base MSRs and SWAPGS ... passed Sep 25 06:23:14.855540 (d35) Passed 3 of 3 tests Sep 25 06:23:14.855550 (d35) Writing SMBIOS tables ... Sep 25 06:23:14.867520 (d35) Loading SeaBIOS ... Sep 25 06:23:14.867537 (d35) Creating MP tables ... Sep 25 06:23:14.867548 (d35) Loading ACPI ... Sep 25 06:23:14.867557 (d35) vm86 TSS at fc100300 Sep 25 06:23:14.879517 (d35) BIOS map: Sep 25 06:23:14.879533 (d35) 10000-100e3: Scratch space Sep 25 06:23:14.879545 (d35) c0000-fffff: Main BIOS Sep 25 06:23:14.879555 (d35) E820 table: Sep 25 06:23:14.879564 (d35) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 25 06:23:14.891523 (d35) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 25 06:23:14.891542 (d35) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 25 06:23:14.903520 (d35) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 25 06:23:14.903540 (d35) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 25 06:23:14.915520 (d35) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 25 06:23:14.915540 (d35) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 25 06:23:14.927520 (d35) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 25 06:23:14.927540 (d35) Invoking SeaBIOS ... Sep 25 06:23:14.927551 (d35) SeaBIOS (version 2424e4c-Xen) Sep 25 06:23:14.939522 (d35) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 25 06:23:14.939548 (d35) Sep 25 06:23:14.939556 (d35) Found Xen hypervisor signature at 40000000 Sep 25 06:23:14.951520 (d35) Running on QEMU (i440fx) Sep 25 06:23:14.951538 (d35) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 25 06:23:14.963523 (d35) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 25 06:23:14.963544 (d35) xen: copy e820... Sep 25 06:23:14.975517 (d35) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 25 06:23:14.975540 (d35) Found 8 PCI devices (max PCI bus is 00) Sep 25 06:23:14.975553 (d35) Allocated Xen hypercall page at effff000 Sep 25 06:23:14.987522 (d35) Detected Xen v4.20-unstable Sep 25 06:23:14.987540 (d35) xen: copy BIOS tables... Sep 25 06:23:14.987551 (d35) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 25 06:23:14.999524 (d35) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 25 06:23:14.999545 (d35) Copying PIR from 0x00010040 to 0x000f5120 Sep 25 06:23:15.011520 (d35) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 25 06:23:15.011540 (d35) table(50434146)=0xfc00a370 (via xsdt) Sep 25 06:23:15.023518 (d35) Using pmtimer, ioport 0xb008 Sep 25 06:23:15.023537 (d35) table(50434146)=0xfc00a370 (via xsdt) Sep 25 06:23:15.023550 (d35) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 25 06:23:15.035521 (d35) parse_termlist: parse error, skip from 16/27641 Sep 25 06:23:15.035542 (d35) parse_termlist: parse error, skip from 87/6041 Sep 25 06:23:15.047494 (d35) Scan for VGA option rom Sep 25 06:23:15.047513 (d35) Running option rom at c000:0003 Sep 25 06:23:15.047524 (d35) pmm call arg1=0 Sep 25 06:23:15.215499 (d35) Turning on vga text mode console Sep 25 06:23:15.215518 (d35) SeaBIOS (version 2424e4c-Xen) Sep 25 06:23:15.323485 (d35) Machine UUID c814787b-b687-41cf-86fd-189b120e1361 Sep 25 06:23:15.335522 (d35) UHCI init on dev 00:01.2 (io=c200) Sep 25 06:23:15.335541 (d35) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 25 06:23:15.347519 (d35) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 25 06:23:15.347540 (d35) Searching bootorder for: HALT Sep 25 06:23:15.347559 (d35) Found 0 lpt ports Sep 25 06:23:15.359520 (d35) Found 1 serial ports Sep 25 06:23:15.359538 (d35) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 25 06:23:15.359552 (d35) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 25 06:23:15.371523 (d35) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 25 06:23:15.371545 (d35) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 25 06:23:15.383427 (d35) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 25 06:23:15.383449 (d35) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 25 06:23:15.395402 (d35) PS2 keyboard initialized Sep 25 06:23:15.395413 (d35) All threads complete. Sep 25 06:23:15.431389 (d35) Scan for option roms Sep 25 06:23:15.431406 (d35) Running option rom at c980:0003 Sep 25 06:23:15.455379 (d35) pmm call arg1=1 Sep 25 06:23:15.467404 (d35) pmm call arg1=0 Sep 25 06:23:15.467421 (d35) pmm call arg1=1 Sep 25 06:23:15.467430 (d35) pmm call arg1=0 Sep 25 06:23:15.467439 (d35) Searching bootorder for: /pci@i0cf8/*@4 Sep 25 06:23:15.491390 (d35) Sep 25 06:23:15.491405 (d35) Press ESC for boot menu. Sep 25 06:23:15.503379 (d35) Sep 25 06:23:15.503394 (d35) Searching bootorder for: HALT Sep 25 06:23:18.047394 (d35) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 25 06:23:18.059421 (d35) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 25 06:23:18.059442 (d35) Returned 16773120 bytes of ZoneHigh Sep 25 06:23:18.071415 (d35) e820 map has 8 items: Sep 25 06:23:18.071433 (d35) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 25 06:23:18.071446 (d35) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 25 06:23:18.083414 (d35) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 25 06:23:18.083434 (d35) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 25 06:23:18.095414 (d35) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 25 06:23:18.095435 (d35) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 25 06:23:18.107414 (d35) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 25 06:23:18.107434 (d35) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 25 06:23:18.119413 (d35) enter handle_19: Sep 25 06:23:18.119430 (d35) NULL Sep 25 06:23:18.119439 (d35) Booting from DVD/CD... Sep 25 06:23:18.119449 (d35) Boot failed: Could not read from CDROM (code 0004) Sep 25 06:23:18.131417 (d35) enter handle_18: Sep 25 06:23:18.131434 (d35) NULL Sep 25 06:23:18.131443 (d35) Booting from Hard Disk... Sep 25 06:23:18.143369 (d35) Booting from 0000:7c00 Sep 25 06:23:18.143388 [ 3127.670092] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 25 06:23:29.667410 [ 3127.670551] device vif35.0-emu left promiscuous mode Sep 25 06:23:29.667433 [ 3127.670753] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 25 06:23:29.679361 (XEN) d35v0: upcall vector f3 Sep 25 06:23:29.931373 (XEN) Dom35 callback via changed to GSI 1 Sep 25 06:23:29.943378 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 0 -> 0 Sep 25 06:23:32.871415 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 0 -> 0 Sep 25 06:23:32.871437 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 0 -> 0 Sep 25 06:23:32.883417 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 0 -> 0 Sep 25 06:23:32.883438 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 0 -> 0 Sep 25 06:23:32.895414 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 0 -> 0 Sep 25 06:23:32.895435 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 0 -> 0 Sep 25 06:23:32.907416 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 0 -> 0 Sep 25 06:23:32.907437 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 0 -> 0 Sep 25 06:23:32.919415 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 0 -> 0 Sep 25 06:23:32.931414 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 0 -> 0 Sep 25 06:23:32.931436 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 0 -> 0 Sep 25 06:23:32.943409 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 0 -> 0 Sep 25 06:23:32.943440 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 0 -> 0 Sep 25 06:23:32.955410 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 0 -> 0 Sep 25 06:23:32.955432 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 0 -> 0 Sep 25 06:23:32.967367 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000034 unimplemented Sep 25 06:23:33.519399 [ 3145.302134] xen-blkback: backend/vbd/35/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 25 06:23:47.295424 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 1 to 2 frames Sep 25 06:23:47.307421 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 2 to 3 frames Sep 25 06:23:47.319407 [ 3145.330592] vif vif-35-0 vif35.0: Guest Rx ready Sep 25 06:23:47.319427 [ 3145.331162] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Sep 25 06:23:47.331414 [ 3145.331373] xenbr0: port 2(vif35.0) entered blocking state Sep 25 06:23:47.331437 [ 3145.331506] xenbr0: port 2(vif35.0) entered forwarding state Sep 25 06:23:47.343379 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000639 unimplemented Sep 25 06:23:49.455421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000611 unimplemented Sep 25 06:23:49.467412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000619 unimplemented Sep 25 06:23:49.467436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000606 unimplemented Sep 25 06:23:49.479381 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000611 unimplemented Sep 25 06:23:49.635412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000639 unimplemented Sep 25 06:23:49.635436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000641 unimplemented Sep 25 06:23:49.647416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000619 unimplemented Sep 25 06:23:49.647440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x0000064d unimplemented Sep 25 06:23:49.659400 [ 3169.272747] xenbr0: port 2(vif35.0) entered disabled state Sep 25 06:24:11.259401 [ 3169.401114] xenbr0: port 2(vif35.0) entered disabled state Sep 25 06:24:11.391412 [ 3169.401994] device vif35.0 left promiscuous mode Sep 25 06:24:11.403389 [ 3169.402192] xenbr0: port 2(vif35.0) entered disabled state Sep 25 06:24:11.403412 (XEN) HVM d36v0 save: CPU Sep 25 06:24:37.383389 (XEN) HVM d36v1 save: CPU Sep 25 06:24:37.395414 (XEN) HVM d36 save: PIC Sep 25 06:24:37.395432 (XEN) HVM d36 save: IOAPIC Sep 25 06:24:37.395444 (XEN) HVM d36v0 save: LAPIC Sep 25 06:24:37.395454 (XEN) HVM d36v1 save: LAPIC Sep 25 06:24:37.395464 (XEN) HVM d36v0 save: LAPIC_REGS Sep 25 06:24:37.407420 (XEN) HVM d36v1 save: LAPIC_REGS Sep 25 06:24:37.407439 (XEN) HVM d36 save: PCI_IRQ Sep 25 06:24:37.407450 (XEN) HVM d36 save: ISA_IRQ Sep 25 06:24:37.407460 (XEN) HVM d36 save: PCI_LINK Sep 25 06:24:37.419416 (XEN) HVM d36 save: PIT Sep 25 06:24:37.419434 (XEN) HVM d36 save: RTC Sep 25 06:24:37.419445 (XEN) HVM d36 save: HPET Sep 25 06:24:37.419454 (XEN) HVM d36 save: PMTIMER Sep 25 06:24:37.431413 (XEN) HVM d36v0 save: MTRR Sep 25 06:24:37.431432 (XEN) HVM d36v1 save: MTRR Sep 25 06:24:37.431443 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Sep 25 06:24:37.431455 (XEN) HVM d36v0 save: CPU_XSAVE Sep 25 06:24:37.443413 (XEN) HVM d36v1 save: CPU_XSAVE Sep 25 06:24:37.443432 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Sep 25 06:24:37.443444 (XEN) HVM d36v1 save: VIRIDIAN_VCPU Sep 25 06:24:37.443456 (XEN) HVM d36v0 save: VMCE_VCPU Sep 25 06:24:37.455414 (XEN) HVM d36v1 save: VMCE_VCPU Sep 25 06:24:37.455432 (XEN) HVM d36v0 save: TSC_ADJUST Sep 25 06:24:37.455444 (XEN) HVM d36v1 save: TSC_ADJUST Sep 25 06:24:37.467403 (XEN) HVM d36v0 save: CPU_MSR Sep 25 06:24:37.467422 (XEN) HVM d36v1 save: CPU_MSR Sep 25 06:24:37.467433 (XEN) HVM restore d36: CPU 0 Sep 25 06:24:37.467444 [ 3196.430604] xenbr0: port 2(vif36.0) entered blocking state Sep 25 06:24:38.427412 [ 3196.430889] xenbr0: port 2(vif36.0) entered disabled state Sep 25 06:24:38.427434 [ 3196.431207] device vif36.0 entered promiscuous mode Sep 25 06:24:38.439377 [ 3196.769704] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 25 06:24:38.763416 [ 3196.769948] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 25 06:24:38.763438 [ 3196.770342] device vif36.0-emu entered promiscuous mode Sep 25 06:24:38.775417 [ 3196.780959] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 25 06:24:38.787390 [ 3196.781174] xenbr0: port 3(vif36.0-emu) entered forwarding state Sep 25 06:24:38.787413 (d36) HVM Loader Sep 25 06:24:38.811411 (d36) Detected Xen v4.20-unstable Sep 25 06:24:38.811429 (d36) Xenbus rings @0xfeffc000, event channel 1 Sep 25 06:24:38.811443 (d36) System requested SeaBIOS Sep 25 06:24:38.823417 (d36) CPU speed is 1995 MHz Sep 25 06:24:38.823435 (d36) Relocating guest memory for lowmem MMIO space disabled Sep 25 06:24:38.823450 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 0 -> 0 Sep 25 06:24:38.835415 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 0 -> 0 Sep 25 06:24:38.835436 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 0 -> 0 Sep 25 06:24:38.847415 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 0 -> 0 Sep 25 06:24:38.847437 (d36) PCI-ISA link 0 routed to IRQ5 Sep 25 06:24:38.859414 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 0 -> 0 Sep 25 06:24:38.859436 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 0 -> 0 Sep 25 06:24:38.871412 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 0 -> 0 Sep 25 06:24:38.871434 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 0 -> 0 Sep 25 06:24:38.883418 (d36) PCI-ISA link 1 routed to IRQ10 Sep 25 06:24:38.883437 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 0 -> 0 Sep 25 06:24:38.895409 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 0 -> 0 Sep 25 06:24:38.895432 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 0 -> 0 Sep 25 06:24:38.907409 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 0 -> 0 Sep 25 06:24:38.907431 (d36) PCI-ISA link 2 routed to IRQ11 Sep 25 06:24:38.907442 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 0 -> 0 Sep 25 06:24:38.919423 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 0 -> 0 Sep 25 06:24:38.931409 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 0 -> 0 Sep 25 06:24:38.931432 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 0 -> 0 Sep 25 06:24:38.943410 (d36) PCI-ISA link 3 routed to IRQ5 Sep 25 06:24:38.943429 (d36) pci dev 01:2 INTD->IRQ5 Sep 25 06:24:38.943440 (d36) pci dev 01:3 INTA->IRQ10 Sep 25 06:24:38.943450 (d36) pci dev 02:0 INTA->IRQ11 Sep 25 06:24:38.955426 (d36) pci dev 04:0 INTA->IRQ5 Sep 25 06:24:38.955444 (d36) RAM in high memory; setting high_mem resource base to 148000000 Sep 25 06:24:38.955459 (d36) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 25 06:24:38.967420 (d36) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 25 06:24:38.967439 (d36) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 25 06:24:38.979415 (d36) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 25 06:24:38.979435 (d36) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 25 06:24:38.991417 (d36) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 25 06:24:38.991437 (d36) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 25 06:24:39.003411 (d36) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 25 06:24:39.003432 (d36) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 25 06:24:39.003445 (d36) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 25 06:24:39.015414 (d36) Multiprocessor initialisation: Sep 25 06:24:39.015433 (d36) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 25 06:24:39.027423 (d36) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 25 06:24:39.027446 (d36) Testing HVM environment: Sep 25 06:24:39.039411 (d36) Using scratch memory at 400000 Sep 25 06:24:39.039430 (d36) - REP INSB across page boundaries ... passed Sep 25 06:24:39.039443 (d36) - REP INSW across page boundaries ... passed Sep 25 06:24:39.051416 (d36) - GS base MSRs and SWAPGS ... passed Sep 25 06:24:39.051442 (d36) Passed 3 of 3 tests Sep 25 06:24:39.051453 (d36) Writing SMBIOS tables ... Sep 25 06:24:39.063411 (d36) Loading SeaBIOS ... Sep 25 06:24:39.063429 (d36) Creating MP tables ... Sep 25 06:24:39.063440 (d36) Loading ACPI ... Sep 25 06:24:39.063449 (d36) vm86 TSS at fc100300 Sep 25 06:24:39.075413 (d36) BIOS map: Sep 25 06:24:39.075429 (d36) 10000-100e3: Scratch space Sep 25 06:24:39.075440 (d36) c0000-fffff: Main BIOS Sep 25 06:24:39.075450 (d36) E820 table: Sep 25 06:24:39.075459 (d36) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 25 06:24:39.087414 (d36) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 25 06:24:39.087433 (d36) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 25 06:24:39.099413 (d36) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 25 06:24:39.099432 (d36) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 25 06:24:39.111417 (d36) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 25 06:24:39.111437 (d36) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 25 06:24:39.123413 (d36) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 25 06:24:39.123433 (d36) Invoking SeaBIOS ... Sep 25 06:24:39.123444 (d36) SeaBIOS (version 2424e4c-Xen) Sep 25 06:24:39.135413 (d36) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 25 06:24:39.135439 (d36) Sep 25 06:24:39.135447 (d36) Found Xen hypervisor signature at 40000000 Sep 25 06:24:39.147416 (d36) Running on QEMU (i440fx) Sep 25 06:24:39.147434 (d36) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 25 06:24:39.159417 (d36) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 25 06:24:39.159437 (d36) xen: copy e820... Sep 25 06:24:39.171412 (d36) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 25 06:24:39.171434 (d36) Found 8 PCI devices (max PCI bus is 00) Sep 25 06:24:39.171447 (d36) Allocated Xen hypercall page at effff000 Sep 25 06:24:39.183414 (d36) Detected Xen v4.20-unstable Sep 25 06:24:39.183433 (d36) xen: copy BIOS tables... Sep 25 06:24:39.183444 (d36) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 25 06:24:39.195415 (d36) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 25 06:24:39.195436 (d36) Copying PIR from 0x00010040 to 0x000f5120 Sep 25 06:24:39.207413 (d36) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 25 06:24:39.207433 (d36) table(50434146)=0xfc00a370 (via xsdt) Sep 25 06:24:39.219413 (d36) Using pmtimer, ioport 0xb008 Sep 25 06:24:39.219432 (d36) table(50434146)=0xfc00a370 (via xsdt) Sep 25 06:24:39.219444 (d36) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 25 06:24:39.231420 (d36) parse_termlist: parse error, skip from 16/27641 Sep 25 06:24:39.231441 (d36) parse_termlist: parse error, skip from 87/6041 Sep 25 06:24:39.243388 (d36) Scan for VGA option rom Sep 25 06:24:39.243407 (d36) Running option rom at c000:0003 Sep 25 06:24:39.243419 (d36) pmm call arg1=0 Sep 25 06:24:39.411395 (d36) Turning on vga text mode console Sep 25 06:24:39.411414 (d36) SeaBIOS (version 2424e4c-Xen) Sep 25 06:24:39.507376 (d36) Machine UUID 1a62fc45-a893-46af-b316-cca58bfab843 Sep 25 06:24:39.531413 (d36) UHCI init on dev 00:01.2 (io=c200) Sep 25 06:24:39.531432 (d36) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 25 06:24:39.543417 (d36) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 25 06:24:39.543438 (d36) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 25 06:24:39.555412 (d36) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 25 06:24:39.555435 (d36) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 25 06:24:39.567413 (d36) Searching bootorder for: HALT Sep 25 06:24:39.567432 (d36) Found 0 lpt ports Sep 25 06:24:39.567442 (d36) Found 1 serial ports Sep 25 06:24:39.567452 (d36) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 25 06:24:39.579416 (d36) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 25 06:24:39.579438 (d36) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 25 06:24:39.591408 (d36) PS2 keyboard initialized Sep 25 06:24:39.591426 (d36) All threads complete. Sep 25 06:24:39.627388 (d36) Scan for option roms Sep 25 06:24:39.627405 (d36) Running option rom at c980:0003 Sep 25 06:24:39.651385 (d36) pmm call arg1=1 Sep 25 06:24:39.663395 (d36) pmm call arg1=0 Sep 25 06:24:39.663412 (d36) pmm call arg1=1 Sep 25 06:24:39.663422 (d36) pmm call arg1=0 Sep 25 06:24:39.663431 (d36) Searching bootorder for: /pci@i0cf8/*@4 Sep 25 06:24:39.687396 (d36) Sep 25 06:24:39.687411 (d36) Press ESC for boot menu. Sep 25 06:24:39.699372 (d36) Sep 25 06:24:39.699387 (d36) Searching bootorder for: HALT Sep 25 06:24:42.255412 (d36) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 25 06:24:42.255438 (d36) Space available for UMB: ca800-e7000, f4ac0-f5000 Sep 25 06:24:42.267417 (d36) Returned 16773120 bytes of ZoneHigh Sep 25 06:24:42.267437 (d36) e820 map has 8 items: Sep 25 06:24:42.279408 (d36) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 25 06:24:42.279429 (d36) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 25 06:24:42.279442 (d36) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 25 06:24:42.291423 (d36) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 25 06:24:42.291443 (d36) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 25 06:24:42.303414 (d36) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 25 06:24:42.303434 (d36) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 25 06:24:42.315413 (d36) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 25 06:24:42.315433 (d36) enter handle_19: Sep 25 06:24:42.327412 (d36) NULL Sep 25 06:24:42.327428 (d36) Booting from DVD/CD... Sep 25 06:24:42.327439 (d36) Boot failed: Could not read from CDROM (code 0004) Sep 25 06:24:42.327452 (d36) enter handle_18: Sep 25 06:24:42.339401 (d36) NULL Sep 25 06:24:42.339417 (d36) Booting from Hard Disk... Sep 25 06:24:42.339429 (d36) Booting from 0000:7c00 Sep 25 06:24:42.339439 [ 3211.712553] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 25 06:24:53.703412 [ 3211.713413] device vif36.0-emu left promiscuous mode Sep 25 06:24:53.715408 [ 3211.713612] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 25 06:24:53.715430 (XEN) d36v0: upcall vector f3 Sep 25 06:24:53.991383 (XEN) Dom36 callback via changed to GSI 1 Sep 25 06:24:53.991403 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 0 -> 0 Sep 25 06:24:56.787400 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 0 -> 0 Sep 25 06:24:56.799418 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 0 -> 0 Sep 25 06:24:56.799440 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 0 -> 0 Sep 25 06:24:56.811421 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 0 -> 0 Sep 25 06:24:56.823414 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 0 -> 0 Sep 25 06:24:56.823437 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 0 -> 0 Sep 25 06:24:56.835412 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 0 -> 0 Sep 25 06:24:56.835435 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 0 -> 0 Sep 25 06:24:56.847412 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 0 -> 0 Sep 25 06:24:56.847435 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 0 -> 0 Sep 25 06:24:56.859413 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 0 -> 0 Sep 25 06:24:56.859435 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 0 -> 0 Sep 25 06:24:56.871412 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 0 -> 0 Sep 25 06:24:56.871435 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 0 -> 0 Sep 25 06:24:56.883397 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 0 -> 0 Sep 25 06:24:56.883419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000034 unimplemented Sep 25 06:24:57.591404 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 1 to 2 frames Sep 25 06:25:08.491421 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 2 to 3 frames Sep 25 06:25:08.503367 [ 3226.543642] vif vif-36-0 vif36.0: Guest Rx ready Sep 25 06:25:08.539414 [ 3226.543934] IPv6: ADDRCONF(NETDEV_CHANGE): vif36.0: link becomes ready Sep 25 06:25:08.539438 [ 3226.544225] xenbr0: port 2(vif36.0) entered blocking state Sep 25 06:25:08.551414 [ 3226.544430] xenbr0: port 2(vif36.0) entered forwarding state Sep 25 06:25:08.551436 [ 3226.550055] xen-blkback: backend/vbd/36/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 25 06:25:08.563414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000639 unimplemented Sep 25 06:25:10.699416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000611 unimplemented Sep 25 06:25:10.699439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000619 unimplemented Sep 25 06:25:10.711415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000606 unimplemented Sep 25 06:25:10.723366 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000611 unimplemented Sep 25 06:25:10.877199 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000639 unimplemented Sep 25 06:25:10.877230 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000641 unimplemented Sep 25 06:25:10.877262 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000619 unimplemented Sep 25 06:25:10.883475 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x0000064d unimplemented Sep 25 06:25:10.883499 [ 3250.985720] xenbr0: port 2(vif36.0) entered disabled state Sep 25 06:25:32.979471 [ 3251.051650] xenbr0: port 2(vif36.0) entered disabled state Sep 25 06:25:33.039471 [ 3251.052418] device vif36.0 left promiscuous mode Sep 25 06:25:33.051493 [ 3251.052640] xenbr0: port 2(vif36.0) entered disabled state Sep 25 06:25:33.051516 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 25 06:26:49.867370 Sep 25 06:30:54.433699 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 25 06:30:54.451414 Sep 25 06:30:54.451698 Sep 25 06:30:55.437156 (XEN) '0' pressed -> dumping Dom0's registers Sep 25 06:30:55.459432 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 25 06:30:55.459452 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 25 06:30:55.475438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 25 06:30:55.475461 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 25 06:30:55.487417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 25 06:30:55.487441 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000002abe0cc Sep 25 06:30:55.499421 (XEN) r9: 000003488130fd00 r10: 0000000000007ff0 r11: 0000000000000246 Sep 25 06:30:55.499444 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 25 06:30:55.511424 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 25 06:30:55.523422 (XEN) cr3: 000000105260c000 cr2: 0000558c45d6c00a Sep 25 06:30:55.523442 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 25 06:30:55.535419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 25 06:30:55.535441 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 25 06:30:55.547421 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 25 06:30:55.559408 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc fd3ea4f4d01c9b00 Sep 25 06:30:55.559431 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 25 06:30:55.571416 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 25 06:30:55.583410 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 25 06:30:55.583432 (XEN) fd3ea4f4d01c9b00 0000000000000000 0000000000000040 0000000000000000 Sep 25 06:30:55.595413 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 25 06:30:55.607421 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 25 06:30:55.607442 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 25 06:30:55.619414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:55.631411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:55.631432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:55.643412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:55.655406 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:55.655428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:55.667411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:55.679407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:55.679428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:55.691412 (XEN) 0000000000000000 0000000000000000 Sep 25 06:30:55.691429 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 25 06:30:55.703411 (XEN) RIP: e033:[] Sep 25 06:30:55.703430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 25 06:30:55.703445 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 25 06:30:55.715417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 25 06:30:55.727413 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 000000000157b43c Sep 25 06:30:55.727435 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 25 06:30:55.739414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 25 06:30:55.751409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 25 06:30:55.751430 (XEN) cr3: 0000000834ac9000 cr2: 00007ffe997dcedb Sep 25 06:30:55.763415 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 25 06:30:55.775407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 25 06:30:55.775429 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 25 06:30:55.787409 (XEN) 000000000000004a 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 25 06:30:55.787430 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 f075f992f269bb00 Sep 25 06:30:55.799414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:55.811410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 25 06:30:55.811431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:55.823411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:55.835407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:55.835428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:55.847410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:55.859407 (XEN) 0000000000000000 0000000000000000 Sep 25 06:30:55.859425 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 25 06:30:55.859438 (XEN) RIP: e033:[] Sep 25 06:30:55.871409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 25 06:30:55.871431 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 25 06:30:55.883411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 25 06:30:55.883433 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000013ac144 Sep 25 06:30:55.895417 (XEN) r9: 000003488130fd00 r10: 0000000000007ff0 r11: 0000000000000246 Sep 25 06:30:55.907411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 25 06:30:55.907433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 25 06:30:55.919420 (XEN) cr3: 000000105260c000 cr2: 00007f6f259ae4c8 Sep 25 06:30:55.931410 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 25 06:30:55.931432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 25 06:30:55.943410 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 25 06:30:55.943430 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 25 06:30:55.955421 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 7eeded769dfd6500 Sep 25 06:30:55.967411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:55.967431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 25 06:30:55.979413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:55.991411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:55.991433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.003414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.003434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.015416 (XEN) 0000000000000000 0000000000000000 Sep 25 06:30:56.015434 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 25 06:30:56.027414 (XEN) RIP: e033:[] Sep 25 06:30:56.027433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 25 06:30:56.039417 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 25 06:30:56.039439 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 25 06:30:56.051416 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 0000000000d916fc Sep 25 06:30:56.063412 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 25 06:30:56.063433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 25 06:30:56.075417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 25 06:30:56.087411 (XEN) cr3: 000000105260c000 cr2: 00007f6f254209c0 Sep 25 06:30:56.087431 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 25 06:30:56.099413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 25 06:30:56.099435 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 25 06:30:56.111414 (XEN) 0000000000000198 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 25 06:30:56.111436 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 cc696b7506042300 Sep 25 06:30:56.123420 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.135413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 25 06:30:56.135435 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.147417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.159411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.159432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.171415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.183415 (XEN) 0000000000000000 0000000000000000 Sep 25 06:30:56.183432 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 25 06:30:56.183445 (XEN) RIP: e033:[] Sep 25 06:30:56.195413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 25 06:30:56.195434 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 25 06:30:56.207415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 25 06:30:56.207437 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 0000000000e2d13c Sep 25 06:30:56.219419 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 25 06:30:56.231423 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 25 06:30:56.231445 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 25 06:30:56.243418 (XEN) cr3: 000000083701f000 cr2: 00007f892ecdf500 Sep 25 06:30:56.243438 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 25 06:30:56.255416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 25 06:30:56.267419 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 25 06:30:56.267439 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 25 06:30:56.279414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3b367c90a8b2f900 Sep 25 06:30:56.279436 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.291420 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 25 06:30:56.303414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.303435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.315419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.327413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.327434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.339417 (XEN) 0000000000000000 0000000000000000 Sep 25 06:30:56.339434 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 25 06:30:56.351414 (XEN) RIP: e033:[] Sep 25 06:30:56.351433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 25 06:30:56.363413 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 25 06:30:56.363435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 25 06:30:56.375417 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000004d313c Sep 25 06:30:56.387412 (XEN) r9: 000003488130fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 25 06:30:56.387434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 25 06:30:56.399415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 25 06:30:56.399437 (XEN) cr3: 000000105260c000 cr2: 00007f9a0982f1f3 Sep 25 06:30:56.411422 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 25 06:30:56.423410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 25 06:30:56.423432 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 25 06:30:56.435411 (XEN) 00000000000000bf 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 25 06:30:56.435433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 ad701468af62ec00 Sep 25 06:30:56.447413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.459413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 25 06:30:56.459434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.471409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.483409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.483430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.495412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.507407 (XEN) 0000000000000000 0000000000000000 Sep 25 06:30:56.507425 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 25 06:30:56.507438 (XEN) RIP: e033:[] Sep 25 06:30:56.519408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 25 06:30:56.519429 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 25 06:30:56.531415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 25 06:30:56.543415 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000007a88fc Sep 25 06:30:56.543438 (XEN) r9: 000003488130fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 25 06:30:56.555413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 25 06:30:56.555435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 25 06:30:56.567418 (XEN) cr3: 000000105260c000 cr2: 00007f7eb1689400 Sep 25 06:30:56.579407 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 25 06:30:56.579429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 25 06:30:56.591412 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 25 06:30:56.591431 (XEN) 000000000000003e 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 25 06:30:56.603412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d5f211513217ac00 Sep 25 06:30:56.615407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.615428 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 25 06:30:56.627415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.639410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.639431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.651412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.663409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.663430 (XEN) 0000000000000000 0000000000000000 Sep 25 06:30:56.675408 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 25 06:30:56.675428 (XEN) RIP: e033:[] Sep 25 06:30:56.675440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 25 06:30:56.687413 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 25 06:30:56.699408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 25 06:30:56.699431 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000000749d1c Sep 25 06:30:56.711410 (XEN) r9: 00000340e010fd00 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 25 06:30:56.723409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 25 06:30:56.723431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 25 06:30:56.735411 (XEN) cr3: 000000105260c000 cr2: 000055fbff0a12f8 Sep 25 06:30:56.735431 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 25 06:30:56.747412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 25 06:30:56.759410 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 25 06:30:56.759431 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 25 06:30:56.771416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 828e991282bc6e00 Sep 25 06:30:56.771439 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.783412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 25 06:30:56.795409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.795430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.807410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.819409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.819429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.831411 (XEN) 0000000000000000 0000000000000000 Sep 25 06:30:56.831429 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 25 06:30:56.843410 (XEN) RIP: e033:[] Sep 25 06:30:56.843429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 25 06:30:56.855416 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 25 06:30:56.855438 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 25 06:30:56.867412 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000042634c Sep 25 06:30:56.879407 (XEN) r9: 000003488130fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 25 06:30:56.879429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 25 06:30:56.891411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 25 06:30:56.891433 (XEN) cr3: 000000105260c000 cr2: 00005563954452f8 Sep 25 06:30:56.903417 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 25 06:30:56.915414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 25 06:30:56.915435 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 25 06:30:56.927410 (XEN) 0000000000000026 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 25 06:30:56.927431 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 71494670b1311100 Sep 25 06:30:56.939412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.951412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 25 06:30:56.951433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.963416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.975411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.975432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.987415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:56.999409 (XEN) 0000000000000000 0000000000000000 Sep 25 06:30:56.999428 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 25 06:30:56.999441 (XEN) RIP: e033:[] Sep 25 06:30:57.011413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 25 06:30:57.011435 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 25 06:30:57.023414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 25 06:30:57.023437 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 000000000034b2e4 Sep 25 06:30:57.035418 (XEN) r9: 000003488130fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 25 06:30:57.047413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 25 06:30:57.047435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 25 06:30:57.059416 (XEN) cr3: 000000105260c000 cr2: 00007f31324d0520 Sep 25 06:30:57.059436 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 25 06:30:57.071418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 25 06:30:57.083414 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 25 06:30:57.083435 (XEN) 0000000000000091 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 25 06:30:57.095412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c70bef8e758b8100 Sep 25 06:30:57.095433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.107417 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 25 06:30:57.119413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.119434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.131415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.143413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.143433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.155417 (XEN) 0000000000000000 0000000000000000 Sep 25 06:30:57.155435 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 25 06:30:57.167422 (XEN) RIP: e033:[] Sep 25 06:30:57.167441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 25 06:30:57.179415 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 25 06:30:57.179437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 25 06:30:57.191415 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 00000000007af0ac Sep 25 06:30:57.203412 (XEN) r9: 000003488130fd00 r10: 0000033d32ca3100 r11: 0000000000000246 Sep 25 06:30:57.203434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 25 06:30:57.215412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 25 06:30:57.215433 (XEN) cr3: 000000105260c000 cr2: 00007f898af2a0e0 Sep 25 06:30:57.227415 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 25 06:30:57.239410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 25 06:30:57.239431 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 25 06:30:57.251409 (XEN) 0000000684d1f1a0 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 25 06:30:57.251431 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 7351b0e43874d100 Sep 25 06:30:57.263415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.275409 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 25 06:30:57.275432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.287413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.287434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.299417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.311390 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.311401 (XEN) 0000000000000000 0000000000000000 Sep 25 06:30:57.323396 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 25 06:30:57.323408 (XEN) RIP: e033:[] Sep 25 06:30:57.339433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 25 06:30:57.339453 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 25 06:30:57.339467 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 25 06:30:57.351408 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000005928ec Sep 25 06:30:57.363392 (XEN) r9: 000003488130fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 25 06:30:57.363403 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 25 06:30:57.375395 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 25 06:30:57.387408 (XEN) cr3: 000000105260c000 cr2: 00007f340a5413d8 Sep 25 06:30:57.387428 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 25 06:30:57.399409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 25 06:30:57.399431 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 25 06:30:57.411413 (XEN) 000000000000007a 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 25 06:30:57.411435 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c2b3f9fb24189000 Sep 25 06:30:57.423428 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.435418 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 25 06:30:57.435440 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.447426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.459417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.459437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.471422 (XEN) 0000000000000000 0000000000000000 0000 Sep 25 06:30:57.481274 000000000000 0000000000000000 Sep 25 06:30:57.487443 (XEN) 0000000000000000 0000000000000000 Sep 25 06:30:57.487461 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 25 06:30:57.487474 (XEN) RIP: e033:[ Sep 25 06:30:57.487884 ] Sep 25 06:30:57.499418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 25 06:30:57.499440 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 25 06:30:57.511425 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 25 06:30:57.511447 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000002c0f34 Sep 25 06:30:57.523420 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 25 06:30:57.535416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 25 06:30:57.535438 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 25 06:30:57.547422 (XEN) cr3: 000000107fab2000 cr2: 00007fff6a43b648 Sep 25 06:30:57.547441 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 25 06:30:57.559425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 25 06:30:57.571410 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 25 06:30:57.571431 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 25 06:30:57.583407 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d49e598a00ff6200 Sep 25 06:30:57.583429 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.595414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 25 06:30:57.607411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.607431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.619414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.631414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.631435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.643419 (XEN) 0000000000000000 0000000000000000 Sep 25 06:30:57.643436 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 25 06:30:57.655424 (XEN) RIP: e033:[] Sep 25 06:30:57.655443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 25 06:30:57.667412 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 25 06:30:57.667434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 25 06:30:57.679415 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000003beed4 Sep 25 06:30:57.691409 (XEN) r9: 000003488130fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 25 06:30:57.691431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 25 06:30:57.703414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 25 06:30:57.715410 (XEN) cr3: 000000105260c000 cr2: 00007f9413a90004 Sep 25 06:30:57.715430 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 25 06:30:57.727411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 25 06:30:57.727432 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 25 06:30:57.739413 (XEN) 0000000000000064 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 25 06:30:57.751409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 62fa273c07c9a700 Sep 25 06:30:57.751432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.763411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 25 06:30:57.763432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.775423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.787413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.787434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.799414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.811412 (XEN) 0000000000000000 0000000000000000 Sep 25 06:30:57.811430 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 25 06:30:57.823411 (XEN) RIP: e033:[] Sep 25 06:30:57.823430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 25 06:30:57.823445 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 25 06:30:57.835385 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 25 06:30:57.847415 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 000000000017ae4c Sep 25 06:30:57.847437 (XEN) r9: 000003488130fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 25 06:30:57.859425 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 25 06:30:57.871409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 25 06:30:57.871431 (XEN) cr3: 000000105260c000 cr2: 00007f036f201438 Sep 25 06:30:57.883415 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 25 06:30:57.883436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 25 06:30:57.895390 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 25 06:30:57.907406 (XEN) 0000000000000060 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 25 06:30:57.907428 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 a149d6cbf8c05200 Sep 25 06:30:57.919414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.931407 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 25 06:30:57.931429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.943409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.955408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.955429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.967412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:57.967433 (XEN) 0000000000000000 0000000000000000 Sep 25 06:30:57.979414 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 25 06:30:57.979433 (XEN) RIP: e033:[] Sep 25 06:30:57.991409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 25 06:30:57.991431 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 25 06:30:58.003412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 25 06:30:58.003435 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 0000000000117a44 Sep 25 06:30:58.015416 (XEN) r9: 000003488130fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 25 06:30:58.027411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 25 06:30:58.027432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 25 06:30:58.039413 (XEN) cr3: 000000105260c000 cr2: 00007fb573f8f004 Sep 25 06:30:58.051408 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 25 06:30:58.051430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 25 06:30:58.063421 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 25 06:30:58.063441 (XEN) 000000000000004c 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 25 06:30:58.075410 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 2974b6a8ef8f7800 Sep 25 06:30:58.087407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.087434 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 25 06:30:58.099411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.111409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.111429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.123411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.135405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.135426 (XEN) 0000000000000000 0000000000000000 Sep 25 06:30:58.147408 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 25 06:30:58.147427 (XEN) RIP: e033:[] Sep 25 06:30:58.147439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 25 06:30:58.159414 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 25 06:30:58.159436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 25 06:30:58.171414 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000003e4ef14 Sep 25 06:30:58.183415 (XEN) r9: 0000034025256d00 r10: 0000000000007ff0 r11: 0000000000000246 Sep 25 06:30:58.183436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 25 06:30:58.195419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 25 06:30:58.207409 (XEN) cr3: 00000008342a1000 cr2: 00007fba99c0b438 Sep 25 06:30:58.207429 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 25 06:30:58.219419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 25 06:30:58.219440 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 25 06:30:58.231415 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 25 06:30:58.243415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 947c9c91a903fc00 Sep 25 06:30:58.243437 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.255414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 25 06:30:58.267421 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.267443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.279413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.279434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.291416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.303413 (XEN) 0000000000000000 0000000000000000 Sep 25 06:30:58.303431 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 25 06:30:58.303443 (XEN) RIP: e033:[] Sep 25 06:30:58.315420 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 25 06:30:58.315442 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 25 06:30:58.327416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 25 06:30:58.339414 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000001e9c6c4 Sep 25 06:30:58.339436 (XEN) r9: 000003488130fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 25 06:30:58.351415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 25 06:30:58.363414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 25 06:30:58.363435 (XEN) cr3: 000000105260c000 cr2: 00007f340a5413d8 Sep 25 06:30:58.375411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 25 06:30:58.375432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 25 06:30:58.387419 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 25 06:30:58.387439 (XEN) 0000000000000035 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 25 06:30:58.399415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c52ce90d5a74b900 Sep 25 06:30:58.411419 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.411440 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 25 06:30:58.423416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.435412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.435433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.447412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.459409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.459430 (XEN) 0000000000000000 0000000000000000 Sep 25 06:30:58.471415 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 25 06:30:58.471435 (XEN) RIP: e033:[] Sep 25 06:30:58.471447 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 25 06:30:58.483415 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 25 06:30:58.495410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 25 06:30:58.495432 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000001365a4 Sep 25 06:30:58.507412 (XEN) r9: 000003488130fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 25 06:30:58.519408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 25 06:30:58.519430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 25 06:30:58.531412 (XEN) cr3: 000000105260c000 cr2: 00007f340a5413d8 Sep 25 06:30:58.531432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 25 06:30:58.543411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 25 06:30:58.555409 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 25 06:30:58.555430 (XEN) 000000000000005e 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 25 06:30:58.567412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 870fc6387eeb4a00 Sep 25 06:30:58.567433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.579419 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 25 06:30:58.591410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.591431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.603415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.615406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.615427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.627420 (XEN) 0000000000000000 0000000000000000 Sep 25 06:30:58.627438 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 25 06:30:58.639410 (XEN) RIP: e033:[] Sep 25 06:30:58.639428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 25 06:30:58.651412 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 25 06:30:58.651434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 25 06:30:58.663419 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000001d0ec4 Sep 25 06:30:58.675415 (XEN) r9: 000003488130fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 25 06:30:58.675437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 25 06:30:58.687415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 25 06:30:58.699409 (XEN) cr3: 000000105260c000 cr2: 00007f064022c438 Sep 25 06:30:58.699429 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 25 06:30:58.711408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 25 06:30:58.711436 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 25 06:30:58.723412 (XEN) 000000000000001f 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 25 06:30:58.723433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c7990b3f1a978100 Sep 25 06:30:58.735418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.747412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 25 06:30:58.747433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.759411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.771416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:30:58.771437 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 3582826277671) Sep 25 06:30:58.783419 (XEN) heap[node=0][zone=0] -> 0 pages Sep 25 06:30:58.783437 (XEN) heap[node=0][zone=1] -> 0 pages Sep 25 06:30:58.795412 (XEN) heap[node=0][zone=2] -> 0 pages Sep 25 06:30:58.795431 (XEN) heap[node=0][zone=3] -> 0 pages Sep 25 06:30:58.795442 (XEN) heap[node=0][zone=4] -> 0 pages Sep 25 06:30:58.807416 (XEN) heap[node=0][zone=5] -> 0 pages Sep 25 06:30:58.807434 (XEN) heap[node=0][zone=6] -> 0 pages Sep 25 06:30:58.807446 (XEN) heap[node=0][zone=7] -> 0 pages Sep 25 06:30:58.819414 (XEN) heap[node=0][zone=8] -> 0 pages Sep 25 06:30:58.819432 (XEN) heap[node=0][zone=9] -> 0 pages Sep 25 06:30:58.819444 (XEN) heap[node=0][zone=10] -> 0 pages Sep 25 06:30:58.831412 (XEN) heap[node=0][zone=11] -> 0 pages Sep 25 06:30:58.831431 (XEN) heap[node=0][zone=12] -> 0 pages Sep 25 06:30:58.831442 (XEN) heap[node=0][zone=13] -> 0 pages Sep 25 06:30:58.843412 (XEN) heap[node=0][zone=14] -> 0 pages Sep 25 06:30:58.843431 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 25 06:30:58.855410 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 25 06:30:58.855430 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 25 06:30:58.855442 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 25 06:30:58.867384 (XEN) heap[node=0][zone=19] -> 190816 pages Sep 25 06:30:58.867404 (XEN) heap[node=0][zone=20] -> 0 pages Sep 25 06:30:58.867415 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 25 06:30:58.879420 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 25 06:30:58.879440 (XEN) heap[node=0][zone=23] -> 4192803 pages Sep 25 06:30:58.891417 (XEN) heap[node=0][zone=24] -> 464276 pages Sep 25 06:30:58.891437 (XEN) heap[node=0][zone=25] -> 0 pages Sep 25 06:30:58.891449 (XEN) heap[node=0][zone=26] -> 0 pages Sep 25 06:30:58.903411 (XEN) heap[node=0][zone=27] -> 0 pages Sep 25 06:30:58.903430 (XEN) heap[node=0][zone=28] -> 0 pages Sep 25 06:30:58.903442 (XEN) heap[node=0][zone=29] -> 0 pages Sep 25 06:30:58.915410 (XEN) heap[node=0][zone=30] -> 0 pages Sep 25 06:30:58.915429 (XEN) heap[node=0][zone=31] -> 0 pages Sep 25 06:30:58.915441 (XEN) heap[node=0][zone=32] -> 0 pages Sep 25 06:30:58.927414 (XEN) heap[node=0][zone=33] -> 0 pages Sep 25 06:30:58.927433 (XEN) heap[node=0][zone=34] -> 0 pages Sep 25 06:30:58.927445 (XEN) heap[node=0][zone=35] -> 0 pages Sep 25 06:30:58.939409 (XEN) heap[node=0][zone=36] -> 0 pages Sep 25 06:30:58.939428 (XEN) heap[node=0][zone=37] -> 0 pages Sep 25 06:30:58.939439 (XEN) heap[node=0][zone=38] -> 0 pages Sep 25 06:30:58.951416 (XEN) heap[node=0][zone=39] -> 0 pages Sep 25 06:30:58.951435 (XEN) heap[node=0][zone=40] -> 0 pages Sep 25 06:30:58.951446 (XEN) heap[node=1][zone=0] -> 0 pages Sep 25 06:30:58.963419 (XEN) heap[node=1][zone=1] -> 0 pages Sep 25 06:30:58.963437 (XEN) heap[node=1][zone=2] -> 0 pages Sep 25 06:30:58.963449 (XEN) heap[node=1][zone=3] -> 0 pages Sep 25 06:30:58.975414 (XEN) heap[node=1][zone=4] -> 0 pages Sep 25 06:30:58.975433 (XEN) heap[node=1][zone=5] -> 0 pages Sep 25 06:30:58.975444 (XEN) heap[node=1][zone=6] -> 0 pages Sep 25 06:30:58.987421 (XEN) heap[node=1][zone=7] -> 0 pages Sep 25 06:30:58.987440 (XEN) heap[node=1][zone=8] -> 0 pages Sep 25 06:30:58.987452 (XEN) heap[node=1][zone=9] -> 0 pages Sep 25 06:30:58.999420 (XEN) heap[node=1][zone=10] -> 0 pages Sep 25 06:30:58.999440 (XEN) heap[node=1][zone=11] -> 0 pages Sep 25 06:30:58.999451 (XEN) heap[node=1][zone=12] -> 0 pages Sep 25 06:30:59.011384 (XEN) heap[node=1][zone=13] -> 0 pages Sep 25 06:30:59.011404 (XEN) heap[node=1][zone=14] -> 0 pages Sep 25 06:30:59.011415 (XEN) heap[node=1][zone=15] -> 0 pages Sep 25 06:30:59.023413 (XEN) heap[node=1][zone=16] -> 0 pages Sep 25 06:30:59.023432 (XEN) heap[node=1][zone=17] -> 0 pages Sep 25 06:30:59.023444 (XEN) heap[node=1][zone=18] -> 0 pages Sep 25 06:30:59.035414 (XEN) heap[node=1][zone=19] -> 0 pages Sep 25 06:30:59.035433 (XEN) heap[node=1][zone=20] -> 0 pages Sep 25 06:30:59.035445 (XEN) heap[node=1][zone=21] -> 0 pages Sep 25 06:30:59.047410 (XEN) heap[node=1][zone=22] -> 0 pages Sep 25 06:30:59.047429 (XEN) heap[node=1][zone=23] -> 0 pages Sep 25 06:30:59.047441 (XEN) heap[node=1][zone=24] -> 7863686 pages Sep 25 06:30:59.059412 (XEN) heap[node=1][zone=25] -> 289833 pages Sep 25 06:30:59.059432 (XEN) heap[node=1][zone=26] -> 0 pages Sep 25 06:30:59.059443 (XEN) heap[node=1][zone=27] -> 0 pages Sep 25 06:30:59.071415 (XEN) heap[node=1][zone=28] -> 0 pages Sep 25 06:30:59.071434 (XEN) heap[node=1][zone=29] -> 0 pages Sep 25 06:30:59.071446 (XEN) heap[node=1][zone=30] -> 0 pages Sep 25 06:30:59.083420 (XEN) heap[node=1][zone=31] -> 0 pages Sep 25 06:30:59.083438 (XEN) heap[node=1][zone=32] -> 0 pages Sep 25 06:30:59.083450 (XEN) heap[node=1][zone=33] -> 0 pages Sep 25 06:30:59.095414 (XEN) heap[node=1][zone=34] -> 0 pages Sep 25 06:30:59.095433 (XEN) heap[node=1][zone=35] -> 0 pages Sep 25 06:30:59.095444 (XEN) heap[node=1][zone=36] -> 0 pages Sep 25 06:30:59.107416 (XEN) heap[node=1][zone=37] -> 0 pages Sep 25 06:30:59.107435 (XEN) heap[node=1][zone=38] -> 0 pages Sep 25 06:30:59.107446 (XEN) heap[node=1][zone=39] -> 0 pages Sep 25 06:30:59.119387 (XEN) heap[node=1][zone=40] -> 0 pages Sep 25 06:30:59.119406 Sep 25 06:30:59.481234 (XEN) MSI information: Sep 25 06:30:59.507420 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 25 06:30:59.507446 (XE Sep 25 06:30:59.507769 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 25 06:30:59.519435 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 25 06:30:59.531426 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 25 06:30:59.543428 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 25 06:30:59.543453 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 25 06:30:59.555424 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 25 06:30:59.571436 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 25 06:30:59.571460 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 25 06:30:59.583415 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 25 06:30:59.595413 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 25 06:30:59.595437 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 25 06:30:59.607416 (XEN) MSI-X 84 vec=7a fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 25 06:30:59.619415 (XEN) MSI-X 85 vec=7b fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 25 06:30:59.631416 (XEN) MSI-X 86 vec=9b fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 25 06:30:59.631441 (XEN) MSI-X 87 vec=83 fixed edge assert phys cpu dest=0000003d mask=1/ /0 Sep 25 06:30:59.643418 (XEN) MSI-X 88 vec=8b fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 25 06:30:59.655415 (XEN) MSI-X 89 vec=e9 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 25 06:30:59.667427 (XEN) MSI-X 90 vec=93 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 25 06:30:59.667453 (XEN) MSI-X 91 vec=5b fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 25 06:30:59.679417 (XEN) MSI-X 92 vec=73 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Sep 25 06:30:59.691414 (XEN) MSI-X 93 vec=dd fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 25 06:30:59.691438 (XEN) MSI-X 94 vec=4b fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 25 06:30:59.703418 (XEN) MSI-X 95 vec=e4 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 25 06:30:59.715417 (XEN) MSI-X 96 vec=3f fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 25 06:30:59.727413 (XEN) MSI-X 97 vec=8b fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 25 06:30:59.727438 (XEN) MSI-X 98 vec=ca fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 25 06:30:59.739417 (XEN) MSI-X 99 vec=9a fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 25 06:30:59.751416 (XEN) MSI-X 100 vec=de fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 25 06:30:59.763410 (XEN) MSI-X 101 vec=64 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 25 06:30:59.763435 (XEN) MSI-X 102 vec=c1 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 25 06:30:59.775416 (XEN) MSI-X 103 vec=cf fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 25 06:30:59.787414 (XEN) MSI-X 104 vec=51 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 25 06:30:59.799405 (XEN) MSI-X 105 vec=d9 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 25 06:30:59.799432 (XEN) MSI-X 106 vec=e6 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 25 06:30:59.811418 (XEN) MSI-X 107 vec=71 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 25 06:30:59.823418 (XEN) MSI-X 108 vec=e0 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 25 06:30:59.823442 (XEN) MSI-X 109 vec=e8 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 25 06:30:59.835416 (XEN) MSI-X 110 vec=89 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 25 06:30:59.847417 (XEN) MSI-X 111 vec=9b fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 25 06:30:59.859413 (XEN) MSI-X 112 vec=53 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 25 06:30:59.859438 (XEN) MSI-X 113 vec=de fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 25 06:30:59.871417 (XEN) MSI-X 114 vec=7a fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 25 06:30:59.883414 (XEN) MSI-X 115 vec=72 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 25 06:30:59.895408 (XEN) MSI-X 116 vec=3d fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 25 06:30:59.895434 (XEN) MSI-X 117 vec=e2 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 25 06:30:59.907414 (XEN) MSI-X 118 vec=69 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 25 06:30:59.919414 (XEN) MSI-X 119 vec=ed fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 25 06:30:59.919439 (XEN) MSI-X 120 vec=74 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 25 06:30:59.931418 (XEN) MSI-X 121 vec=af fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 25 06:30:59.943419 (XEN) MSI-X 122 vec=d2 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 25 06:30:59.955412 (XEN) MSI-X 123 vec=6c fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 25 06:30:59.955437 (XEN) MSI-X 124 vec=5d fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 25 06:30:59.967418 (XEN) MSI-X 125 vec=7e fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 25 06:30:59.979419 (XEN) MSI-X 126 vec=e6 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 25 06:30:59.991410 (XEN) MSI-X 127 vec=5c fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 25 06:30:59.991442 (XEN) MSI-X 128 vec=23 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 25 06:31:00.003420 (XEN) MSI-X 129 vec=5e fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 25 06:31:00.015414 (XEN) MSI-X 130 vec=38 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 25 06:31:00.015439 (XEN) MSI-X 131 vec=51 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 25 06:31:00.027419 (XEN) MSI-X 132 vec=de fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 25 06:31:00.039414 (XEN) MSI-X 133 vec=2f fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 25 06:31:00.051415 (XEN) MSI-X 134 vec=49 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 25 06:31:00.051440 (XEN) MSI-X 135 vec=6a fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 25 06:31:00.063422 (XEN) MSI-X 136 vec=33 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 25 06:31:00.075415 (XEN) MSI-X 137 vec=d2 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 25 06:31:00.087414 (XEN) MSI-X 138 vec=be fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 25 06:31:00.087439 (XEN) MSI-X 139 vec=c2 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 25 06:31:00.099421 (XEN) MSI-X 140 vec=6f fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 25 06:31:00.111414 (XEN) MSI-X 141 vec=61 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 25 06:31:00.111439 (XEN) MSI-X 142 vec=c6 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 25 06:31:00.123420 (XEN) MSI-X 143 vec=aa fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 25 06:31:00.135415 (XEN) MSI-X 144 vec=63 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 25 06:31:00.147414 (XEN) MSI-X 145 vec=ef fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 25 06:31:00.147439 (XEN) MSI-X 146 vec=43 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 25 06:31:00.159416 (XEN) MSI-X 147 vec=81 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 25 06:31:00.171413 (XEN) MSI-X 148 vec=5c fixed edge assert phys cpu dest=0000000d mask=1/ /0 Sep 25 06:31:00.183410 (XEN) MSI-X 149 vec=cf fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 25 06:31:00.183435 (XEN) MSI-X 150 vec=95 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 25 06:31:00.195419 (XEN) MSI-X 151 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 25 06:31:00.207415 (XEN) MSI-X 152 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 25 06:31:00.219406 (XEN) MSI-X 153 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 25 06:31:00.219433 (XEN) MSI-X 154 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 25 06:31:00.231420 (XEN) MSI-X 155 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 25 06:31:00.243415 (XEN) MSI-X 156 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 25 06:31:00.243440 (XEN) MSI-X 157 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 25 06:31:00.255421 (XEN) MSI-X 158 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 25 06:31:00.267391 Sep 25 06:31:01.481249 (XEN) ==== PCI devices ==== Sep 25 06:31:01.503429 (XEN) ==== segment 0000 ==== Sep 25 06:31:01.503447 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 25 06:31:01.503458 (XEN) 0000:ff:1f.0 Sep 25 06:31:01.503784 - d0 - node -1 Sep 25 06:31:01.515423 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 25 06:31:01.515441 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 25 06:31:01.515452 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 25 06:31:01.531432 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 25 06:31:01.531450 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 25 06:31:01.531470 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 25 06:31:01.531481 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 25 06:31:01.531491 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 25 06:31:01.543428 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 25 06:31:01.543446 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 25 06:31:01.543457 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 25 06:31:01.555425 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 25 06:31:01.555443 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 25 06:31:01.555454 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 25 06:31:01.567418 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 25 06:31:01.567436 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 25 06:31:01.567447 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 25 06:31:01.583426 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 25 06:31:01.583445 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 25 06:31:01.583456 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 25 06:31:01.583467 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 25 06:31:01.583476 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 25 06:31:01.595410 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 25 06:31:01.595427 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 25 06:31:01.595438 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 25 06:31:01.607410 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 25 06:31:01.607428 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 25 06:31:01.607439 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 25 06:31:01.619408 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 25 06:31:01.619426 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 25 06:31:01.619437 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 25 06:31:01.619448 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 25 06:31:01.631413 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 25 06:31:01.631431 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 25 06:31:01.631442 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 25 06:31:01.643410 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 25 06:31:01.643428 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 25 06:31:01.643439 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 25 06:31:01.655410 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 25 06:31:01.655428 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 25 06:31:01.655439 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 25 06:31:01.667380 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 25 06:31:01.667399 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 25 06:31:01.667411 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 25 06:31:01.667421 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 25 06:31:01.679415 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 25 06:31:01.679433 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 25 06:31:01.679444 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 25 06:31:01.691409 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 25 06:31:01.691428 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 25 06:31:01.691439 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 25 06:31:01.703408 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 25 06:31:01.703427 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 25 06:31:01.703438 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 25 06:31:01.703448 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 25 06:31:01.715414 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 25 06:31:01.715432 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 25 06:31:01.715443 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 25 06:31:01.727413 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 25 06:31:01.727432 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 25 06:31:01.727443 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 25 06:31:01.739409 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 25 06:31:01.739428 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 25 06:31:01.739439 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 25 06:31:01.751405 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 25 06:31:01.751424 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 25 06:31:01.751435 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 25 06:31:01.751445 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 25 06:31:01.763419 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 25 06:31:01.763437 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 25 06:31:01.763449 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 25 06:31:01.775410 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 25 06:31:01.775428 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 25 06:31:01.775439 (XEN) 0000:80:05.4 - d0 - node 1 Sep 25 06:31:01.787414 (XEN) 0000:80:05.2 - d0 - node 1 Sep 25 06:31:01.787433 (XEN) 0000:80:05.1 - d0 - node 1 Sep 25 06:31:01.787444 (XEN) 0000:80:05.0 - d0 - node 1 Sep 25 06:31:01.799408 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 25 06:31:01.799428 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 25 06:31:01.799439 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 25 06:31:01.811409 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 25 06:31:01.811427 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 25 06:31:01.811438 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 25 06:31:01.811448 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 25 06:31:01.823412 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 25 06:31:01.823429 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 25 06:31:01.823440 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 25 06:31:01.835412 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 25 06:31:01.835430 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 25 06:31:01.835441 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 25 06:31:01.847408 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 25 06:31:01.847427 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 25 06:31:01.847438 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 25 06:31:01.859406 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 25 06:31:01.859425 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 25 06:31:01.859436 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 25 06:31:01.859446 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 25 06:31:01.871414 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 25 06:31:01.871432 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 25 06:31:01.871443 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 25 06:31:01.883408 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 25 06:31:01.883426 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 25 06:31:01.883437 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 25 06:31:01.895409 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 25 06:31:01.895427 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 25 06:31:01.895438 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 25 06:31:01.907406 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 25 06:31:01.907425 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 25 06:31:01.907437 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 25 06:31:01.907447 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 25 06:31:01.919411 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 25 06:31:01.919429 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 25 06:31:01.919440 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 25 06:31:01.931411 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 25 06:31:01.931429 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 25 06:31:01.931440 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 25 06:31:01.943408 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 25 06:31:01.943427 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 25 06:31:01.943438 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 25 06:31:01.943448 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 25 06:31:01.955412 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 25 06:31:01.955430 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 25 06:31:01.955441 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 25 06:31:01.967416 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 25 06:31:01.967434 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 25 06:31:01.967445 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 25 06:31:01.979409 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 25 06:31:01.979428 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 25 06:31:01.979439 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 25 06:31:01.991406 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 25 06:31:01.991425 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 25 06:31:01.991436 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 25 06:31:01.991447 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 25 06:31:02.003412 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 25 06:31:02.003430 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 25 06:31:02.003441 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 25 06:31:02.015408 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 25 06:31:02.015426 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 25 06:31:02.015437 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 25 06:31:02.027408 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 25 06:31:02.027427 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 25 06:31:02.027438 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 25 06:31:02.039407 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 25 06:31:02.039434 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 25 06:31:02.039446 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 25 06:31:02.039456 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 25 06:31:02.051411 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 25 06:31:02.051429 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 25 06:31:02.051440 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 25 06:31:02.063413 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 25 06:31:02.063432 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 25 06:31:02.063443 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 25 06:31:02.075408 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 25 06:31:02.075426 (XEN) 0000:08:00.0 - d0 - node 0 Sep 25 06:31:02.075437 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 25 06:31:02.099423 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 25 06:31:02.111421 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Sep 25 06:31:02.123412 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 25 06:31:02.123433 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 25 06:31:02.135407 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 25 06:31:02.135426 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 25 06:31:02.135439 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 25 06:31:02.147411 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 25 06:31:02.147429 (XEN) 0000:00:16.1 - d0 - node 0 Sep 25 06:31:02.147441 (XEN) 0000:00:16.0 - d0 - node 0 Sep 25 06:31:02.159410 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 25 06:31:02.159430 (XEN) 0000:00:11.0 - d0 - node 0 Sep 25 06:31:02.159441 (XEN) 0000:00:05.4 - d0 - node 0 Sep 25 06:31:02.171411 (XEN) 0000:00:05.2 - d0 - node 0 Sep 25 06:31:02.171429 (XEN) 0000:00:05.1 - d0 - node 0 Sep 25 06:31:02.171440 (XEN) 0000:00:05.0 - d0 - node 0 Sep 25 06:31:02.183406 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 25 06:31:02.183426 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 25 06:31:02.183438 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 25 06:31:02.195412 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 25 06:31:02.195432 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 25 06:31:02.207382 (XEN) 0000:00:00.0 - d0 - node 0 Sep 25 06:31:02.207401 Sep 25 06:31:03.440917 (XEN) Dumping timer queues: Sep 25 06:31:03.459503 (XEN) CPU00: Sep 25 06:31:03.459520 (XEN) ex= 175933us timer=ffff82d04061fe20 cb=arch/x86/time.c#ti Sep 25 06:31:03.459848 me_calibration(0000000000000000) Sep 25 06:31:03.471507 (XEN) ex= 503523us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Sep 25 06:31:03.483426 (XEN) ex= 972948us timer=ffff82d0405f5240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:03.495416 (XEN) ex= 4292711us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 25 06:31:03.507416 (XEN) ex= 4135678us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 25 06:31:03.519418 (XEN) ex= 13232196us timer=ffff82d04061fd80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 25 06:31:03.519445 (XEN) ex= 6859897us timer=ffff82d0406077e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 25 06:31:03.531422 (XEN) CPU01: Sep 25 06:31:03.543411 (XEN) ex= 965567us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:03.543438 (XEN) CPU02: Sep 25 06:31:03.555406 (XEN) ex= 13916us timer=ffff83083ffad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83083ffad460) Sep 25 06:31:03.567408 (XEN) ex= 969917us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:03.567435 (XEN) ex= 3600669us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 25 06:31:03.579429 (XEN) ex= 3537694us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Sep 25 06:31:03.591422 (XEN) CPU03: Sep 25 06:31:03.591437 (XEN) ex= 969917us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:03.603419 (XEN) ex= 1671031us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Sep 25 06:31:03.615409 (XEN) CPU04: Sep 25 06:31:03.615425 (XEN) ex= 967425us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:03.627422 (XEN) ex= 3537692us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 25 06:31:03.639419 (XEN) CPU05: Sep 25 06:31:03.639434 (XEN) ex= 967425us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:03.651419 (XEN) ex= 2965694us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Sep 25 06:31:03.663425 (XEN) CPU06: Sep 25 06:31:03.663440 (XEN) ex= 293665us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 25 06:31:03.675419 (XEN) ex= 964580us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:03.687418 (XEN) CPU07: Sep 25 06:31:03.687434 (XEN) ex= 964580us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:03.699419 (XEN) ex= 3599712us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Sep 25 06:31:03.711420 (XEN) CPU08: Sep 25 06:31:03.711435 (XEN) ex= 945641us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Sep 25 06:31:03.723421 (XEN) ex= 964588us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:03.735415 (XEN) ex= 1292714us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Sep 25 06:31:03.747417 (XEN) ex= 1588677us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 25 06:31:03.759417 (XEN) CPU09: Sep 25 06:31:03.759433 (XEN) ex= 964588us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:03.771414 (XEN) CPU10: Sep 25 06:31:03.771430 (XEN) ex= 963636us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:03.783419 (XEN) ex= 3292693us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Sep 25 06:31:03.795416 (XEN) ex= 2084682us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 25 06:31:03.807416 (XEN) CPU11: Sep 25 06:31:03.807431 (XEN) ex= 963635us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:03.819417 (XEN) CPU12: Sep 25 06:31:03.819433 (XEN) ex= 962514us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:03.831412 (XEN) ex= 3788686us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Sep 25 06:31:03.843411 (XEN) CPU13: Sep 25 06:31:03.843427 (XEN) ex= 962514us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:03.855419 (XEN) CPU14: Sep 25 06:31:03.855435 (XEN) ex= 969917us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:03.867410 (XEN) ex= 3537682us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Sep 25 06:31:03.879409 (XEN) CPU15: Sep 25 06:31:03.879425 (XEN) ex= 969917us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:03.891409 (XEN) ex= 4084680us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 25 06:31:03.903419 (XEN) CPU16: Sep 25 06:31:03.903436 (XEN) ex= 966412us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:03.915417 (XEN) ex= 3498796us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Sep 25 06:31:03.927408 (XEN) CPU17: Sep 25 06:31:03.927424 (XEN) ex= 966412us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:03.939408 (XEN) ex= 3537691us timer=ffff8308396af070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396af000) Sep 25 06:31:03.951409 (XEN) CPU18: Sep 25 06:31:03.951425 (XEN) ex= 970679us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:03.951445 (XEN) ex= 3537760us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 25 06:31:03.963421 (XEN) ex= 2965695us timer=ffff8308396ab070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ab000) Sep 25 06:31:03.975427 (XEN) CPU19: Sep 25 06:31:03.987409 (XEN) ex= 970681us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:03.987436 (XEN) ex= 3498798us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Sep 25 06:31:03.999425 (XEN) ex= 3537760us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 25 06:31:04.011420 (XEN) CPU20: Sep 25 06:31:04.011436 (XEN) ex= 970693us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.023423 (XEN) ex= 3537740us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Sep 25 06:31:04.035420 (XEN) CPU21: Sep 25 06:31:04.035436 (XEN) ex= 970693us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.047426 (XEN) ex= 3537757us timer=ffff8308396b2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b2000) Sep 25 06:31:04.059420 (XEN) CPU22: Sep 25 06:31:04.059435 (XEN) ex= 493613us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 25 06:31:04.071422 (XEN) ex= 3537743us timer=ffff8308396a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396a8000) Sep 25 06:31:04.083420 (XEN) ex= 967425us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.095420 (XEN) CPU23: Sep 25 06:31:04.095436 (XEN) ex= 965560us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.107432 (XEN) ex= 3498799us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Sep 25 06:31:04.119423 (XEN) ex= 3537743us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 25 06:31:04.131419 (XEN) CPU24: Sep 25 06:31:04.131435 (XEN) ex= 965568us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.143423 (XEN) ex= 3537694us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Sep 25 06:31:04.155422 (XEN) CPU25: Sep 25 06:31:04.155438 (XEN) ex= 962525us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.167421 (XEN) ex= 2292693us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Sep 25 06:31:04.179419 (XEN) ex= 2965691us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 25 06:31:04.191419 (XEN) CPU26: Sep 25 06:31:04.191434 (XEN) ex= 973761us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.203418 (XEN) ex= 2788693us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Sep 25 06:31:04.215416 (XEN) ex= 3537710us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 25 06:31:04.227420 (XEN) ex= 3744687us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Sep 25 06:31:04.239418 (XEN) CPU27: Sep 25 06:31:04.239434 (XEN) ex= 966412us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.251413 (XEN) CPU28: Sep 25 06:31:04.251429 (XEN) ex= 961019us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.263409 (XEN) CPU29: Sep 25 06:31:04.263425 (XEN) ex= 788690us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 25 06:31:04.275416 (XEN) ex= 961019us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.287411 (XEN) CPU30: Sep 25 06:31:04.287428 (XEN) ex= 964564us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.287448 (XEN) ex= 3510676us timer=ffff830839776070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839776000) Sep 25 06:31:04.299425 (XEN) CPU31: Sep 25 06:31:04.311409 (XEN) ex= 964564us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.311436 (XEN) CPU32: Sep 25 06:31:04.311445 (XEN) ex= 974995us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.323425 (XEN) ex= 3537666us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Sep 25 06:31:04.335428 (XEN) CPU33: Sep 25 06:31:04.335443 (XEN) ex= 974995us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.347423 (XEN) CPU34: Sep 25 06:31:04.347439 (XEN) ex= 964563us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.359422 (XEN) ex= 3476657us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Sep 25 06:31:04.371423 (XEN) CPU35: Sep 25 06:31:04.371438 (XEN) ex= 964563us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.383421 (XEN) ex= 1084680us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Sep 25 06:31:04.395422 (XEN) CPU36: Sep 25 06:31:04.395437 (XEN) ex= 717613us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 25 06:31:04.407424 (XEN) ex= 976827us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.419418 (XEN) CPU37: Sep 25 06:31:04.419434 (XEN) ex= 974994us timer=ffff830839c76240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.431429 (XEN) CPU38: Sep 25 06:31:04.431445 (XEN) ex= 653613us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 25 06:31:04.454055 (XEN) ex= 917869us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 25 06:31:04.455411 (XEN) ex= 980104us timer=ffff830839c6a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.467417 (XEN) CPU39: Sep 25 06:31:04.467432 (XEN) ex= 967089us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.479413 (XEN) CPU40: Sep 25 06:31:04.479429 (XEN) ex= 991602us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.491414 (XEN) ex= 3537666us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 25 06:31:04.503409 (XEN) CPU41: Sep 25 06:31:04.503425 (XEN) ex= 972158us timer=ffff830839c42240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.515412 (XEN) CPU42: Sep 25 06:31:04.515427 (XEN) ex= 975959us timer=ffff830839c36240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.527409 (XEN) ex= 3537667us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Sep 25 06:31:04.539417 (XEN) CPU43: Sep 25 06:31:04.539433 (XEN) ex= 970701us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.551410 (XEN) CPU44: Sep 25 06:31:04.551426 (XEN) ex= 973762us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.563407 (XEN) ex= 3537686us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 25 06:31:04.563437 (XEN) CPU45: Sep 25 06:31:04.575408 (XEN) ex= 970693us timer=ffff830839c0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.575434 (XEN) ex= 3068652us timer=ffff8308396b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b6000) Sep 25 06:31:04.587427 (XEN) CPU46: Sep 25 06:31:04.599408 (XEN) ex= 977768us timer=ffff830839c02240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.599435 (XEN) ex= 3537670us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 25 06:31:04.611424 (XEN) CPU47: Sep 25 06:31:04.623407 (XEN) ex= 968794us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.623435 (XEN) CPU48: Sep 25 06:31:04.623444 (XEN) ex= 968797us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.635421 (XEN) ex= 3537686us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Sep 25 06:31:04.647422 (XEN) ex= 2965689us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 25 06:31:04.659422 (XEN) CPU49: Sep 25 06:31:04.659438 (XEN) ex= 968797us timer=ffff8308397da240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.671417 (XEN) CPU50: Sep 25 06:31:04.671433 (XEN) ex= 970701us timer=ffff8308397ce240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.683419 (XEN) ex= 2676651us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 25 06:31:04.695419 (XEN) CPU51: Sep 25 06:31:04.695435 (XEN) ex= 970701us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.707419 (XEN) ex= 1788685us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Sep 25 06:31:04.719418 (XEN) CPU52: Sep 25 06:31:04.719433 (XEN) ex= 966411us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.731416 (XEN) CPU53: Sep 25 06:31:04.731432 (XEN) ex= 461613us timer=ffff830839772070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839772000) Sep 25 06:31:04.743421 (XEN) ex= 966411us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.755415 (XEN) CPU54: Sep 25 06:31:04.755431 (XEN) ex= 978751us timer=ffff83083979a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.767415 (XEN) ex= 3537669us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 25 06:31:04.779416 (XEN) CPU55: Sep 25 06:31:04.779432 (XEN) ex= 909613us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Sep 25 06:31:04.791421 (XEN) ex= 973762us timer=ffff83083978e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 25 06:31:04.803388 Sep 25 06:31:05.441758 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 25 06:31:05.455436 (XEN) max state: unlimited Sep 25 06:31:05.455454 (XEN) ==cpu0== Sep 25 06:31:05.455463 (XEN) C1: type[C Sep 25 06:31:05.455784 1] latency[ 2] usage[ 789366] method[ FFH] duration[114160006654] Sep 25 06:31:05.467426 (XEN) C2: type[C1] latency[ 10] usage[ 1147599] method[ FFH] duration[594392514422] Sep 25 06:31:05.479431 (XEN) C3: type[C2] latency[ 40] usage[ 750422] method[ FFH] duration[854604174161] Sep 25 06:31:05.491427 (XEN) *C4: type[C3] latency[133] usage[ 249844] method[ FFH] duration[1917010158068] Sep 25 06:31:05.491454 (XEN) C0: usage[ 2937231] duration[110615244376] Sep 25 06:31:05.503416 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:05.503437 (XEN) CC3[763255957105] CC6[1748229748963] CC7[0] Sep 25 06:31:05.515420 (XEN) ==cpu1== Sep 25 06:31:05.515437 (XEN) C1: type[C1] latency[ 2] usage[ 241622] method[ FFH] duration[40454978553] Sep 25 06:31:05.527412 (XEN) C2: type[C1] latency[ 10] usage[ 488806] method[ FFH] duration[250632196935] Sep 25 06:31:05.539410 (XEN) C3: type[C2] latency[ 40] usage[ 298709] method[ FFH] duration[330251598194] Sep 25 06:31:05.539437 (XEN) *C4: type[C3] latency[133] usage[ 181806] method[ FFH] duration[2933741015986] Sep 25 06:31:05.551422 (XEN) C0: usage[ 1210943] duration[35702403693] Sep 25 06:31:05.551441 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:05.563415 (XEN) CC3[763255957105] CC6[1748229748963] CC7[0] Sep 25 06:31:05.575410 (XEN) ==cpu2== Sep 25 06:31:05.575427 (XEN) C1: type[C1] latency[ 2] usage[ 1071728] method[ FFH] duration[110445018351] Sep 25 06:31:05.575447 (XEN) C2: type[C1] latency[ 10] usage[ 1102970] method[ FFH] duration[563202029900] Sep 25 06:31:05.587419 (XEN) C3: type[C2] latency[ 40] usage[ 746958] method[ FFH] duration[844825242207] Sep 25 06:31:05.599416 (XEN) C4: type[C3] latency[133] usage[ 262853] method[ FFH] duration[1895598603908] Sep 25 06:31:05.611422 (XEN) *C0: usage[ 3184510] duration[176711355475] Sep 25 06:31:05.611443 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:05.623411 (XEN) CC3[779105209218] CC6[1747974727405] CC7[0] Sep 25 06:31:05.623431 (XEN) ==cpu3== Sep 25 06:31:05.623440 (XEN) C1: type[C1] latency[ 2] usage[ 127761] method[ FFH] duration[25500108782] Sep 25 06:31:05.635419 (XEN) C2: type[C1] latency[ 10] usage[ 322528] method[ FFH] duration[165320268319] Sep 25 06:31:05.647417 (XEN) C3: type[C2] latency[ 40] usage[ 233571] method[ FFH] duration[367496736111] Sep 25 06:31:05.659409 (XEN) *C4: type[C3] latency[133] usage[ 219900] method[ FFH] duration[3019659076825] Sep 25 06:31:05.659437 (XEN) C0: usage[ 903760] duration[12806160369] Sep 25 06:31:05.671413 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:05.671434 (XEN) CC3[779105209218] CC6[1747974727405] CC7[0] Sep 25 06:31:05.683411 (XEN) ==cpu4== Sep 25 06:31:05.683427 (XEN) C1: type[C1] latency[ 2] usage[ 917816] method[ FFH] duration[111279275266] Sep 25 06:31:05.695415 (XEN) C2: type[C1] latency[ 10] usage[ 1151497] method[ FFH] duration[522177316473] Sep 25 06:31:05.695441 (XEN) C3: type[C2] latency[ 40] usage[ 656475] method[ FFH] duration[776239726693] Sep 25 06:31:05.707421 (XEN) *C4: type[C3] latency[133] usage[ 257972] method[ FFH] duration[2010274797809] Sep 25 06:31:05.719418 (XEN) C0: usage[ 2983760] duration[170811297490] Sep 25 06:31:05.719438 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:05.731415 (XEN) CC3[727833810616] CC6[1795602523741] CC7[0] Sep 25 06:31:05.731435 (XEN) ==cpu5== Sep 25 06:31:05.743409 (XEN) C1: type[C1] latency[ 2] usage[ 395083] method[ FFH] duration[36913337760] Sep 25 06:31:05.743435 (XEN) C2: type[C1] latency[ 10] usage[ 392459] method[ FFH] duration[194689233302] Sep 25 06:31:05.755419 (XEN) C3: type[C2] latency[ 40] usage[ 287814] method[ FFH] duration[361577570718] Sep 25 06:31:05.767414 (XEN) *C4: type[C3] latency[133] usage[ 211631] method[ FFH] duration[2960750398616] Sep 25 06:31:05.779413 (XEN) C0: usage[ 1286987] duration[36851961060] Sep 25 06:31:05.779433 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:05.791409 (XEN) CC3[727833810616] CC6[1795602523741] CC7[0] Sep 25 06:31:05.791428 (XEN) ==cpu6== Sep 25 06:31:05.791446 (XEN) C1: type[C1] latency[ 2] usage[ 1126006] method[ FFH] duration[119649081560] Sep 25 06:31:05.803419 (XEN) C2: type[C1] latency[ 10] usage[ 1138009] method[ FFH] duration[564843981880] Sep 25 06:31:05.815424 (XEN) C3: type[C2] latency[ 40] usage[ 704114] method[ FFH] duration[823042349762] Sep 25 06:31:05.827409 (XEN) C4: type[C3] latency[133] usage[ 252718] method[ FFH] duration[1911879316513] Sep 25 06:31:05.827436 (XEN) *C0: usage[ 3220848] duration[171367841519] Sep 25 06:31:05.839414 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:05.839436 (XEN) CC3[760739996807] CC6[1742007836825] CC7[0] Sep 25 06:31:05.851413 (XEN) ==cpu7== Sep 25 06:31:05.851429 (XEN) C1: type[C1] latency[ 2] usage[ 208268] method[ FFH] duration[29431544883] Sep 25 06:31:05.863415 (XEN) C2: type[C1] latency[ 10] usage[ 280041] method[ FFH] duration[135257136154] Sep 25 06:31:05.863441 (XEN) C3: type[C2] latency[ 40] usage[ 193797] method[ FFH] duration[278175449154] Sep 25 06:31:05.875422 (XEN) *C4: type[C3] latency[133] usage[ 235592] method[ FFH] duration[3123984732492] Sep 25 06:31:05.887421 (XEN) C0: usage[ 917698] duration[23933770219] Sep 25 06:31:05.887441 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:05.899414 (XEN) CC3[760739996807] CC6[1742007836825] CC7[0] Sep 25 06:31:05.899433 (XEN) ==cpu8== Sep 25 06:31:05.911410 (XEN) C1: type[C1] latency[ 2] usage[ 1173645] method[ FFH] duration[115062958933] Sep 25 06:31:05.911437 (XEN) C2: type[C1] latency[ 10] usage[ 1111134] method[ FFH] duration[543747789253] Sep 25 06:31:05.923418 (XEN) C3: type[C2] latency[ 40] usage[ 686837] method[ FFH] duration[794288616794] Sep 25 06:31:05.935419 (XEN) *C4: type[C3] latency[133] usage[ 271277] method[ FFH] duration[1952773678133] Sep 25 06:31:05.947412 (XEN) C0: usage[ 3242893] duration[184909646211] Sep 25 06:31:05.947433 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:05.959410 (XEN) CC3[708991854060] CC6[1833048810417] CC7[0] Sep 25 06:31:05.959430 (XEN) ==cpu9== Sep 25 06:31:05.959440 (XEN) C1: type[C1] latency[ 2] usage[ 110098] method[ FFH] duration[19050318836] Sep 25 06:31:05.971419 (XEN) C2: type[C1] latency[ 10] usage[ 269878] method[ FFH] duration[145587247709] Sep 25 06:31:05.983413 (XEN) C3: type[C2] latency[ 40] usage[ 173138] method[ FFH] duration[250630057738] Sep 25 06:31:05.995415 (XEN) *C4: type[C3] latency[133] usage[ 252143] method[ FFH] duration[3157302240597] Sep 25 06:31:05.995443 (XEN) C0: usage[ 805257] duration[18212919028] Sep 25 06:31:06.007411 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:06.007433 (XEN) CC3[708991854060] CC6[1833048810417] CC7[0] Sep 25 06:31:06.019411 (XEN) ==cpu10== Sep 25 06:31:06.019427 (XEN) C1: type[C1] latency[ 2] usage[ 928276] method[ FFH] duration[102806960278] Sep 25 06:31:06.031415 (XEN) C2: type[C1] latency[ 10] usage[ 1051915] method[ FFH] duration[517078223900] Sep 25 06:31:06.031441 (XEN) C3: type[C2] latency[ 40] usage[ 707036] method[ FFH] duration[803001142621] Sep 25 06:31:06.043422 (XEN) *C4: type[C3] latency[133] usage[ 265727] method[ FFH] duration[1997752144671] Sep 25 06:31:06.055415 (XEN) C0: usage[ 2952954] duration[170144368974] Sep 25 06:31:06.055435 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:06.067414 (XEN) CC3[750199786240] CC6[1807563185286] CC7[0] Sep 25 06:31:06.067434 (XEN) ==cpu11== Sep 25 06:31:06.079407 (XEN) C1: type[C1] latency[ 2] usage[ 138824] method[ FFH] duration[22232719983] Sep 25 06:31:06.079435 (XEN) C2: type[C1] latency[ 10] usage[ 290407] method[ FFH] duration[177980899202] Sep 25 06:31:06.091464 (XEN) C3: type[C2] latency[ 40] usage[ 246160] method[ FFH] duration[381710100152] Sep 25 06:31:06.103415 (XEN) *C4: type[C3] latency[133] usage[ 268874] method[ FFH] duration[2989229261329] Sep 25 06:31:06.115417 (XEN) C0: usage[ 944265] duration[19629956904] Sep 25 06:31:06.115438 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:06.127411 (XEN) CC3[750199786240] CC6[1807563185286] CC7[0] Sep 25 06:31:06.127431 (XEN) ==cpu12== Sep 25 06:31:06.127441 (XEN) C1: type[C1] latency[ 2] usage[ 1024608] method[ FFH] duration[116013456650] Sep 25 06:31:06.139418 (XEN) C2: type[C1] latency[ 10] usage[ 1097308] method[ FFH] duration[558641354044] Sep 25 06:31:06.151417 (XEN) C3: type[C2] latency[ 40] usage[ 762230] method[ FFH] duration[829179407828] Sep 25 06:31:06.163409 (XEN) *C4: type[C3] latency[133] usage[ 246805] method[ FFH] duration[1868659102104] Sep 25 06:31:06.163436 (XEN) C0: usage[ 3130951] duration[218289671626] Sep 25 06:31:06.175412 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:06.175434 (XEN) CC3[739882849367] CC6[1736135619134] CC7[0] Sep 25 06:31:06.187413 (XEN) ==cpu13== Sep 25 06:31:06.187429 (XEN) C1: type[C1] latency[ 2] usage[ 119063] method[ FFH] duration[19022725096] Sep 25 06:31:06.199413 (XEN) C2: type[C1] latency[ 10] usage[ 251271] method[ FFH] duration[125671911744] Sep 25 06:31:06.199439 (XEN) C3: type[C2] latency[ 40] usage[ 166951] method[ FFH] duration[283878004086] Sep 25 06:31:06.211419 (XEN) *C4: type[C3] latency[133] usage[ 267578] method[ FFH] duration[3138612877224] Sep 25 06:31:06.223430 (XEN) C0: usage[ 804863] duration[23597559033] Sep 25 06:31:06.223450 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:06.235416 (XEN) CC3[739882849367] CC6[1736135619134] CC7[0] Sep 25 06:31:06.235436 (XEN) ==cpu14== Sep 25 06:31:06.247407 (XEN) C1: type[C1] latency[ 2] usage[ 1056560] method[ FFH] duration[101038615775] Sep 25 06:31:06.247434 (XEN) C2: type[C1] latency[ 10] usage[ 948683] method[ FFH] duration[532409527901] Sep 25 06:31:06.259420 (XEN) C3: type[C2] latency[ 40] usage[ 736216] method[ FFH] duration[842477823130] Sep 25 06:31:06.271415 (XEN) C4: type[C3] latency[133] usage[ 278346] method[ FFH] duration[1954128296887] Sep 25 06:31:06.283411 (XEN) *C0: usage[ 3019806] duration[160728875723] Sep 25 06:31:06.283432 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:06.295409 (XEN) CC3[782773980075] CC6[1780230749585] CC7[0] Sep 25 06:31:06.295429 (XEN) ==cpu15== Sep 25 06:31:06.295438 (XEN) C1: type[C1] latency[ 2] usage[ 221298] method[ FFH] duration[27035153011] Sep 25 06:31:06.307419 (XEN) C2: type[C1] latency[ 10] usage[ 252238] method[ FFH] duration[170613456504] Sep 25 06:31:06.319412 (XEN) C3: type[C2] latency[ 40] usage[ 235731] method[ FFH] duration[356184649222] Sep 25 06:31:06.331408 (XEN) *C4: type[C3] latency[133] usage[ 266589] method[ FFH] duration[3009491804296] Sep 25 06:31:06.331435 (XEN) C0: usage[ 975856] duration[27458134322] Sep 25 06:31:06.343411 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:06.343433 (XEN) CC3[782773980075] CC6[1780230749585] CC7[0] Sep 25 06:31:06.355411 (XEN) ==cpu16== Sep 25 06:31:06.355428 (XEN) C1: type[C1] latency[ 2] usage[ 965603] method[ FFH] duration[86813966498] Sep 25 06:31:06.367413 (XEN) C2: type[C1] latency[ 10] usage[ 1026392] method[ FFH] duration[534592645358] Sep 25 06:31:06.367439 (XEN) C3: type[C2] latency[ 40] usage[ 742068] method[ FFH] duration[839145370796] Sep 25 06:31:06.379423 (XEN) *C4: type[C3] latency[133] usage[ 247079] method[ FFH] duration[1959714302902] Sep 25 06:31:06.391419 (XEN) C0: usage[ 2981142] duration[170516984054] Sep 25 06:31:06.391439 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:06.403415 (XEN) CC3[787007661555] CC6[1752033943745] CC7[0] Sep 25 06:31:06.403434 (XEN) ==cpu17== Sep 25 06:31:06.415413 (XEN) C1: type[C1] latency[ 2] usage[ 353797] method[ FFH] duration[43781058447] Sep 25 06:31:06.415440 (XEN) C2: type[C1] latency[ 10] usage[ 379439] method[ FFH] duration[180202899343] Sep 25 06:31:06.427439 (XEN) C3: type[C2] latency[ 40] usage[ 260992] method[ FFH] duration[341844546786] Sep 25 06:31:06.439413 (XEN) *C4: type[C3] latency[133] usage[ 251856] method[ FFH] duration[2979433230197] Sep 25 06:31:06.451412 (XEN) C0: usage[ 1246084] duration[45521590216] Sep 25 06:31:06.451433 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:06.463411 (XEN) CC3[787007661555] CC6[1752033943745] CC7[0] Sep 25 06:31:06.463431 (XEN) ==cpu18== Sep 25 06:31:06.463440 (XEN) C1: type[C1] latency[ 2] usage[ 747628] method[ FFH] duration[88403556243] Sep 25 06:31:06.475427 (XEN) C2: type[C1] latency[ 10] usage[ 952761] method[ FFH] duration[578299237546] Sep 25 06:31:06.487417 (XEN) C3: type[C2] latency[ 40] usage[ 838396] method[ FFH] duration[979782348432] Sep 25 06:31:06.499406 (XEN) *C4: type[C3] latency[133] usage[ 280587] method[ FFH] duration[1862004734457] Sep 25 06:31:06.499434 (XEN) C0: usage[ 2819372] duration[82293504776] Sep 25 06:31:06.511411 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:06.511433 (XEN) CC3[862883339805] CC6[1756644779580] CC7[0] Sep 25 06:31:06.523410 (XEN) ==cpu19== Sep 25 06:31:06.523426 (XEN) C1: type[C1] latency[ 2] usage[ 279034] method[ FFH] duration[30570608135] Sep 25 06:31:06.535404 (XEN) C2: type[C1] latency[ 10] usage[ 286122] method[ FFH] duration[179194301890] Sep 25 06:31:06.535431 (XEN) C3: type[C2] latency[ 40] usage[ 253451] method[ FFH] duration[356513279118] Sep 25 06:31:06.547420 (XEN) *C4: type[C3] latency[133] usage[ 271972] method[ FFH] duration[3002648893610] Sep 25 06:31:06.559418 (XEN) C0: usage[ 1090579] duration[21856351588] Sep 25 06:31:06.559438 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:06.571417 (XEN) CC3[862883339805] CC6[1756644779580] CC7[0] Sep 25 06:31:06.571436 (XEN) ==cpu20== Sep 25 06:31:06.583406 (XEN) C1: type[C1] latency[ 2] usage[ 949689] method[ FFH] duration[93908618579] Sep 25 06:31:06.583434 (XEN) C2: type[C1] latency[ 10] usage[ 863883] method[ FFH] duration[528877936780] Sep 25 06:31:06.595420 (XEN) C3: type[C2] latency[ 40] usage[ 750245] method[ FFH] duration[882195489519] Sep 25 06:31:06.607419 (XEN) C4: type[C3] latency[133] usage[ 307971] method[ FFH] duration[1959652525305] Sep 25 06:31:06.619410 (XEN) *C0: usage[ 2871789] duration[126148929513] Sep 25 06:31:06.619432 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:06.631408 (XEN) CC3[823883528805] CC6[1784285277094] CC7[0] Sep 25 06:31:06.631429 (XEN) ==cpu21== Sep 25 06:31:06.631438 (XEN) C1: type[C1] latency[ 2] usage[ 295153] method[ FFH] duration[35489684168] Sep 25 06:31:06.643417 (XEN) C2: type[C1] latency[ 10] usage[ 277456] method[ FFH] duration[172833482780] Sep 25 06:31:06.655415 (XEN) C3: type[C2] latency[ 40] usage[ 242234] method[ FFH] duration[377846445641] Sep 25 06:31:06.655441 (XEN) *C4: type[C3] latency[133] usage[ 286415] method[ FFH] duration[2986925181721] Sep 25 06:31:06.667421 (XEN) C0: usage[ 1101258] duration[17688771086] Sep 25 06:31:06.679414 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:06.679436 (XEN) CC3[823883528805] CC6[1784285277094] CC7[0] Sep 25 06:31:06.691411 (XEN) ==cpu22== Sep 25 06:31:06.691428 (XEN) C1: type[C1] latency[ 2] usage[ 962746] method[ FFH] duration[120644409371] Sep 25 06:31:06.703411 (XEN) C2: type[C1] latency[ 10] usage[ 1113311] method[ FFH] duration[557118591011] Sep 25 06:31:06.703437 (XEN) C3: type[C2] latency[ 40] usage[ 719710] method[ FFH] duration[797521335499] Sep 25 06:31:06.715420 (XEN) *C4: type[C3] latency[133] usage[ 265274] method[ FFH] duration[1969530641068] Sep 25 06:31:06.727419 (XEN) C0: usage[ 3061041] duration[145968649307] Sep 25 06:31:06.727439 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:06.739421 (XEN) CC3[749338814830] CC6[1774200063546] CC7[0] Sep 25 06:31:06.739441 (XEN) ==cpu23== Sep 25 06:31:06.751414 (XEN) C1: type[C1] latency[ 2] usage[ 320541] method[ FFH] duration[39575750150] Sep 25 06:31:06.751441 (XEN) C2: type[C1] latency[ 10] usage[ 352009] method[ FFH] duration[185892983106] Sep 25 06:31:06.763427 (XEN) C3: type[C2] latency[ 40] usage[ 294589] method[ FFH] duration[421048497852] Sep 25 06:31:06.775415 (XEN) *C4: type[C3] latency[133] usage[ 264218] method[ FFH] duration[2898752622343] Sep 25 06:31:06.787409 (XEN) C0: usage[ 1231357] duration[45513828115] Sep 25 06:31:06.787430 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:06.799413 (XEN) CC3[749338814830] CC6[1774200063546] CC7[0] Sep 25 06:31:06.799433 (XEN) ==cpu24== Sep 25 06:31:06.799442 (XEN) C1: type[C1] latency[ 2] usage[ 770822] method[ FFH] duration[87582699283] Sep 25 06:31:06.811420 (XEN) C2: type[C1] latency[ 10] usage[ 958461] method[ FFH] duration[541599102206] Sep 25 06:31:06.823413 (XEN) C3: type[C2] latency[ 40] usage[ 771460] method[ FFH] duration[881479614314] Sep 25 06:31:06.823439 (XEN) *C4: type[C3] latency[133] usage[ 299444] method[ FFH] duration[1958222033674] Sep 25 06:31:06.835419 (XEN) C0: usage[ 2800187] duration[121900294446] Sep 25 06:31:06.847410 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:06.847432 (XEN) CC3[806728103529] CC6[1730463527857] CC7[0] Sep 25 06:31:06.859410 (XEN) ==cpu25== Sep 25 06:31:06.859427 (XEN) C1: type[C1] latency[ 2] usage[ 335039] method[ FFH] duration[55573703541] Sep 25 06:31:06.871413 (XEN) C2: type[C1] latency[ 10] usage[ 509504] method[ FFH] duration[255573899985] Sep 25 06:31:06.871440 (XEN) C3: type[C2] latency[ 40] usage[ 349132] method[ FFH] duration[500686321738] Sep 25 06:31:06.883419 (XEN) *C4: type[C3] latency[133] usage[ 267579] method[ FFH] duration[2700576792624] Sep 25 06:31:06.895414 (XEN) C0: usage[ 1461254] duration[78373088060] Sep 25 06:31:06.895434 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:06.907413 (XEN) CC3[806728103529] CC6[1730463527857] CC7[0] Sep 25 06:31:06.907433 (XEN) ==cpu26== Sep 25 06:31:06.919407 (XEN) C1: type[C1] latency[ 2] usage[ 1113064] method[ FFH] duration[120693176057] Sep 25 06:31:06.919434 (XEN) C2: type[C1] latency[ 10] usage[ 1092592] method[ FFH] duration[551736375349] Sep 25 06:31:06.931418 (XEN) C3: type[C2] latency[ 40] usage[ 716707] method[ FFH] duration[845833058703] Sep 25 06:31:06.943416 (XEN) *C4: type[C3] latency[133] usage[ 283055] method[ FFH] duration[1907987664472] Sep 25 06:31:06.955419 (XEN) C0: usage[ 3205418] duration[164533625741] Sep 25 06:31:06.955440 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:06.967409 (XEN) CC3[786089116643] CC6[1753258199198] CC7[0] Sep 25 06:31:06.967429 (XEN) ==cpu27== Sep 25 06:31:06.967438 (XEN) C1: type[C1] latency[ 2] usage[ 486996] method[ FFH] duration[69959808346] Sep 25 06:31:06.979416 (XEN) C2: type[C1] latency[ 10] usage[ 579381] method[ FFH] duration[261661044169] Sep 25 06:31:06.991417 (XEN) C3: type[C2] latency[ 40] usage[ 334155] method[ FFH] duration[519661544273] Sep 25 06:31:06.991443 (XEN) *C4: type[C3] latency[133] usage[ 266714] method[ FFH] duration[2714545923650] Sep 25 06:31:07.003422 (XEN) C0: usage[ 1667246] duration[24955632327] Sep 25 06:31:07.015412 (XEN) PC2[533943776808] PC3[193071524575] PC6[380474022200] PC7[0] Sep 25 06:31:07.015434 (XEN) CC3[786089116643] CC6[1753258199198] CC7[0] Sep 25 06:31:07.027408 (XEN) ==cpu28== Sep 25 06:31:07.027424 (XEN) C1: type[C1] latency[ 2] usage[ 976266] method[ FFH] duration[111220557500] Sep 25 06:31:07.039418 (XEN) C2: type[C1] latency[ 10] usage[ 1064140] method[ FFH] duration[541940746417] Sep 25 06:31:07.039444 (XEN) C3: type[C2] latency[ 40] usage[ 744678] method[ FFH] duration[824648863877] Sep 25 06:31:07.051425 (XEN) *C4: type[C3] latency[133] usage[ 263680] method[ FFH] duration[2007460169032] Sep 25 06:31:07.063417 (XEN) C0: usage[ 3048764] duration[105513673647] Sep 25 06:31:07.063437 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:07.075413 (XEN) CC3[772436034272] CC6[1766609904655] CC7[0] Sep 25 06:31:07.075433 (XEN) ==cpu29== Sep 25 06:31:07.075442 (XEN) C1: type[C1] latency[ 2] usage[ 706886] method[ FFH] duration[85060326353] Sep 25 06:31:07.087420 (XEN) C2: type[C1] latency[ 10] usage[ 673934] method[ FFH] duration[326045778858] Sep 25 06:31:07.099418 (XEN) C3: type[C2] latency[ 40] usage[ 413866] method[ FFH] duration[561517342253] Sep 25 06:31:07.111415 (XEN) *C4: type[C3] latency[133] usage[ 252576] method[ FFH] duration[2552961512414] Sep 25 06:31:07.123406 (XEN) C0: usage[ 2047262] duration[65199110603] Sep 25 06:31:07.123427 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:07.135408 (XEN) CC3[772436034272] CC6[1766609904655] CC7[0] Sep 25 06:31:07.135429 (XEN) ==cpu30== Sep 25 06:31:07.135438 (XEN) C1: type[C1] latency[ 2] usage[ 1329774] method[ FFH] duration[167501976004] Sep 25 06:31:07.147421 (XEN) C2: type[C1] latency[ 10] usage[ 1275465] method[ FFH] duration[592290683631] Sep 25 06:31:07.159411 (XEN) C3: type[C2] latency[ 40] usage[ 750269] method[ FFH] duration[813723285477] Sep 25 06:31:07.159437 (XEN) *C4: type[C3] latency[133] usage[ 252476] method[ FFH] duration[1890978329900] Sep 25 06:31:07.171422 (XEN) C0: usage[ 3607984] duration[126289855851] Sep 25 06:31:07.183414 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:07.183435 (XEN) CC3[709459412183] CC6[1749526914524] CC7[0] Sep 25 06:31:07.195414 (XEN) ==cpu31== Sep 25 06:31:07.195430 (XEN) C1: type[C1] latency[ 2] usage[ 213426] method[ FFH] duration[30236828146] Sep 25 06:31:07.207410 (XEN) C2: type[C1] latency[ 10] usage[ 449551] method[ FFH] duration[206689754765] Sep 25 06:31:07.207437 (XEN) C3: type[C2] latency[ 40] usage[ 295905] method[ FFH] duration[386999786213] Sep 25 06:31:07.219418 (XEN) *C4: type[C3] latency[133] usage[ 175751] method[ FFH] duration[2934010398893] Sep 25 06:31:07.231415 (XEN) C0: usage[ 1134633] duration[32847450797] Sep 25 06:31:07.231435 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:07.243423 (XEN) CC3[709459412183] CC6[1749526914524] CC7[0] Sep 25 06:31:07.243443 (XEN) ==cpu32== Sep 25 06:31:07.243452 (XEN) C1: type[C1] latency[ 2] usage[ 774760] method[ FFH] duration[91241237928] Sep 25 06:31:07.255420 (XEN) C2: type[C1] latency[ 10] usage[ 1005938] method[ FFH] duration[543845790923] Sep 25 06:31:07.267417 (XEN) C3: type[C2] latency[ 40] usage[ 701887] method[ FFH] duration[772690849274] Sep 25 06:31:07.279415 (XEN) *C4: type[C3] latency[133] usage[ 229567] method[ FFH] duration[2033748057356] Sep 25 06:31:07.291409 (XEN) C0: usage[ 2712152] duration[149258346318] Sep 25 06:31:07.291430 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:07.303407 (XEN) CC3[734987448840] CC6[1852421682891] CC7[0] Sep 25 06:31:07.303427 (XEN) ==cpu33== Sep 25 06:31:07.303437 (XEN) C1: type[C1] latency[ 2] usage[ 212189] method[ FFH] duration[21685909007] Sep 25 06:31:07.315383 (XEN) C2: type[C1] latency[ 10] usage[ 325619] method[ FFH] duration[156556576867] Sep 25 06:31:07.327410 (XEN) C3: type[C2] latency[ 40] usage[ 249741] method[ FFH] duration[345527224817] Sep 25 06:31:07.327425 (XEN) *C4: type[C3] latency[133] usage[ 186113] method[ FFH] duration[3037144018864] Sep 25 06:31:07.339407 (XEN) C0: usage[ 973662] duration[29870639210] Sep 25 06:31:07.351416 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:07.351438 (XEN) CC3[734987448840] CC6[1852421682891] CC7[0] Sep 25 06:31:07.363417 (XEN) ==cpu34== Sep 25 06:31:07.363433 (XEN) C1: type[C1] latency[ 2] usage[ 808496] method[ FFH] duration[93316101214] Sep 25 06:31:07.375416 (XEN) C2: type[C1] latency[ 10] usage[ 992760] method[ FFH] duration[570431688779] Sep 25 06:31:07.375444 (XEN) C3: type[C2] latency[ 40] usage[ 753864] method[ FFH] duration[847348676067] Sep 25 06:31:07.387426 (XEN) C4: type[C3] latency[133] usage[ 238795] method[ FFH] duration[1955075660745] Sep 25 06:31:07.399427 (XEN) *C0: usage[ 2793916] duration[124612310200] Sep 25 06:31:07.399447 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:07.411424 (XEN) CC3[760483733434] CC6[1843722811813] CC7[0] Sep 25 06:31:07.411444 (XEN) ==cpu35== Sep 25 06:31:07.411453 (XEN) C1: type[C1] latency[ 2] usage[ 173963] method[ FFH] duration[24844472614] Sep 25 06:31:07.423433 (XEN) C2: type[C1] latency[ 10] usage[ 349561] method[ FFH] duration[157177035782] Sep 25 06:31:07.435423 (XEN) C3: type[C2] latency[ 40] usage[ 235308] method[ Sep 25 06:31:07.445261 FFH] duration[300733569382] Sep 25 06:31:07.447427 (XEN) *C4: type[C3] latency[133] usage[ 191440] method[ FFH] duration[3087169371757] Sep 25 06:31:07.447784 Sep 25 06:31:07.459421 (XEN) C0: usage[ 950272] duration[20860045599] Sep 25 06:31:07.459443 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:07.459458 (XEN) CC3[760483733434] CC6[1843722811813] CC7[0] Sep 25 06:31:07.471425 (XEN) ==cpu36== Sep 25 06:31:07.471441 (XEN) C1: type[C1] latency[ 2] usage[ 632185] method[ FFH] duration[91374426619] Sep 25 06:31:07.483430 (XEN) C2: type[C1] latency[ 10] usage[ 930407] method[ FFH] duration[489694295796] Sep 25 06:31:07.483455 (XEN) C3: type[C2] latency[ 40] usage[ 644992] method[ FFH] duration[715226238929] Sep 25 06:31:07.495434 (XEN) *C4: type[C3] latency[133] usage[ 239808] method[ FFH] duration[2162646873850] Sep 25 06:31:07.507422 (XEN) C0: usage[ 2447392] duration[131842724469] Sep 25 06:31:07.507442 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:07.519419 (XEN) CC3[656660425160] CC6[1980147751775] CC7[0] Sep 25 06:31:07.519438 (XEN) ==cpu37== Sep 25 06:31:07.519447 (XEN) C1: type[C1] latency[ 2] usage[ 121921] method[ FFH] duration[17159427967] Sep 25 06:31:07.531432 (XEN) C2: type[C1] latency[ 10] usage[ 308433] method[ FFH] duration[165706467721] Sep 25 06:31:07.543421 (XEN) C3: type[C2] latency[ 40] usage[ 279562] method[ FFH] duration[315392784420] Sep 25 06:31:07.555416 (XEN) *C4: type[C3] latency[133] usage[ 191310] method[ FFH] duration[3048579796366] Sep 25 06:31:07.555442 (XEN) C0: usage[ 901226] duration[43946170522] Sep 25 06:31:07.567426 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:07.567447 (XEN) CC3[656660425160] CC6[1980147751775] CC7[0] Sep 25 06:31:07.579417 (XEN) ==cpu38== Sep 25 06:31:07.579433 (XEN) C1: type[C1] latency[ 2] usage[ 887747] method[ FFH] duration[113543851874] Sep 25 06:31:07.591417 (XEN) C2: type[C1] latency[ 10] usage[ 826120] method[ FFH] duration[472041871725] Sep 25 06:31:07.591443 (XEN) C3: type[C2] latency[ 40] usage[ 674701] method[ FFH] duration[768920949638] Sep 25 06:31:07.603424 (XEN) *C4: type[C3] latency[133] usage[ 262487] method[ FFH] duration[2035436941193] Sep 25 06:31:07.615409 (XEN) C0: usage[ 2651055] duration[200841099718] Sep 25 06:31:07.615429 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:07.627417 (XEN) CC3[718404149542] CC6[1882347938645] CC7[0] Sep 25 06:31:07.627437 (XEN) ==cpu39== Sep 25 06:31:07.627446 (XEN) C1: type[C1] latency[ 2] usage[ 55799] method[ FFH] duration[17406066242] Sep 25 06:31:07.639424 (XEN) C2: type[C1] latency[ 10] usage[ 221512] method[ FFH] duration[129535867578] Sep 25 06:31:07.651438 (XEN) C3: type[C2] latency[ 40] usage[ 205859] method[ FFH] duration[262788608576] Sep 25 06:31:07.663412 (XEN) *C4: type[C3] latency[133] usage[ 211666] method[ FFH] duration[3164825683376] Sep 25 06:31:07.663439 (XEN) C0: usage[ 694836] duration[16228575578] Sep 25 06:31:07.675416 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:07.675438 (XEN) CC3[718404149542] CC6[1882347938645] CC7[0] Sep 25 06:31:07.687415 (XEN) ==cpu40== Sep 25 06:31:07.687432 (XEN) C1: type[C1] latency[ 2] usage[ 746630] method[ FFH] duration[98410686483] Sep 25 06:31:07.699413 (XEN) C2: type[C1] latency[ 10] usage[ 871679] method[ FFH] duration[479064910030] Sep 25 06:31:07.699440 (XEN) C3: type[C2] latency[ 40] usage[ 690003] method[ FFH] duration[799091419707] Sep 25 06:31:07.711420 (XEN) *C4: type[C3] latency[133] usage[ 251829] method[ FFH] duration[2095034891503] Sep 25 06:31:07.723424 (XEN) C0: usage[ 2560141] duration[119182955152] Sep 25 06:31:07.723444 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:07.735421 (XEN) CC3[722148064576] CC6[1989553859512] CC7[0] Sep 25 06:31:07.735441 (XEN) ==cpu41== Sep 25 06:31:07.735450 (XEN) C1: type[C1] latency[ 2] usage[ 26702] method[ FFH] duration[8967938174] Sep 25 06:31:07.747426 (XEN) C2: type[C1] latency[ 10] usage[ 71219] method[ FFH] duration[47327873918] Sep 25 06:31:07.759417 (XEN) C3: type[C2] latency[ 40] usage[ 85318] method[ FFH] duration[140700819271] Sep 25 06:31:07.759442 (XEN) *C4: type[C3] latency[133] usage[ 206971] method[ FFH] duration[3377446744482] Sep 25 06:31:07.771425 (XEN) C0: usage[ 390210] duration[16341573571] Sep 25 06:31:07.783414 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:07.783436 (XEN) CC3[722148064576] CC6[1989553859512] CC7[0] Sep 25 06:31:07.795413 (XEN) ==cpu42== Sep 25 06:31:07.795430 (XEN) C1: type[C1] latency[ 2] usage[ 570777] method[ FFH] duration[82809166115] Sep 25 06:31:07.795450 (XEN) C2: type[C1] latency[ 10] usage[ 994999] method[ FFH] duration[542516734269] Sep 25 06:31:07.807423 (XEN) C3: type[C2] latency[ 40] usage[ 714975] method[ FFH] duration[808436910823] Sep 25 06:31:07.819422 (XEN) *C4: type[C3] latency[133] usage[ 229532] method[ FFH] duration[2019297867470] Sep 25 06:31:07.831414 (XEN) C0: usage[ 2510283] duration[137724333374] Sep 25 06:31:07.831435 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:07.843413 (XEN) CC3[733845891482] CC6[1880923674611] CC7[0] Sep 25 06:31:07.843433 (XEN) ==cpu43== Sep 25 06:31:07.843443 (XEN) C1: type[C1] latency[ 2] usage[ 223270] method[ FFH] duration[23156908381] Sep 25 06:31:07.855428 (XEN) C2: type[C1] latency[ 10] usage[ 204020] method[ FFH] duration[114080797746] Sep 25 06:31:07.867411 (XEN) C3: type[C2] latency[ 40] usage[ 177230] method[ FFH] duration[239009178034] Sep 25 06:31:07.867437 (XEN) *C4: type[C3] latency[133] usage[ 216564] method[ FFH] duration[3194520293902] Sep 25 06:31:07.879423 (XEN) C0: usage[ 821084] duration[20017926062] Sep 25 06:31:07.879443 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:07.891420 (XEN) CC3[733845891482] CC6[1880923674611] CC7[0] Sep 25 06:31:07.891440 (XEN) ==cpu44== Sep 25 06:31:07.903414 (XEN) C1: type[C1] latency[ 2] usage[ 803439] method[ FFH] duration[102000581327] Sep 25 06:31:07.903441 (XEN) C2: type[C1] latency[ 10] usage[ 1147359] method[ FFH] duration[532299574611] Sep 25 06:31:07.915424 (XEN) C3: type[C2] latency[ 40] usage[ 676012] method[ FFH] duration[766405622335] Sep 25 06:31:07.927420 (XEN) *C4: type[C3] latency[133] usage[ 228323] method[ FFH] duration[2040635939420] Sep 25 06:31:07.927446 (XEN) C0: usage[ 2855133] duration[149443449862] Sep 25 06:31:07.939419 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:07.939441 (XEN) CC3[701784723604] CC6[1880159226991] CC7[0] Sep 25 06:31:07.951425 (XEN) ==cpu45== Sep 25 06:31:07.951442 (XEN) C1: type[C1] latency[ 2] usage[ 128126] method[ FFH] duration[20575948483] Sep 25 06:31:07.963419 (XEN) C2: type[C1] latency[ 10] usage[ 257110] method[ FFH] duration[120626910221] Sep 25 06:31:07.963445 (XEN) C3: type[C2] latency[ 40] usage[ 169675] method[ FFH] duration[224178618584] Sep 25 06:31:07.975424 (XEN) *C4: type[C3] latency[133] usage[ 209333] method[ FFH] duration[3194026240143] Sep 25 06:31:07.987421 (XEN) C0: usage[ 764244] duration[31377507124] Sep 25 06:31:07.987441 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:07.999418 (XEN) CC3[701784723604] CC6[1880159226991] CC7[0] Sep 25 06:31:07.999438 (XEN) ==cpu46== Sep 25 06:31:07.999447 (XEN) C1: type[C1] latency[ 2] usage[ 853438] method[ FFH] duration[96963261731] Sep 25 06:31:08.011424 (XEN) C2: type[C1] latency[ 10] usage[ 980743] method[ FFH] duration[527003436020] Sep 25 06:31:08.023420 (XEN) C3: type[C2] latency[ 40] usage[ 728167] method[ FFH] duration[836306866163] Sep 25 06:31:08.035417 (XEN) *C4: type[C3] latency[133] usage[ 249679] method[ FFH] duration[1984190566096] Sep 25 06:31:08.035444 (XEN) C0: usage[ 2812027] duration[146321152133] Sep 25 06:31:08.047417 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:08.047438 (XEN) CC3[746521989999] CC6[1836202670486] CC7[0] Sep 25 06:31:08.059422 (XEN) ==cpu47== Sep 25 06:31:08.059438 (XEN) C1: type[C1] latency[ 2] usage[ 102596] method[ FFH] duration[18333324465] Sep 25 06:31:08.071416 (XEN) C2: type[C1] latency[ 10] usage[ 259612] method[ FFH] duration[141023290370] Sep 25 06:31:08.071443 (XEN) C3: type[C2] latency[ 40] usage[ 193180] method[ FFH] duration[244717368871] Sep 25 06:31:08.083424 (XEN) *C4: type[C3] latency[133] usage[ 200711] method[ FFH] duration[3161057105341] Sep 25 06:31:08.095419 (XEN) C0: usage[ 756099] duration[25654256108] Sep 25 06:31:08.095439 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:08.107418 (XEN) CC3[746521989999] CC6[1836202670486] CC7[0] Sep 25 06:31:08.107438 (XEN) ==cpu48== Sep 25 06:31:08.107447 (XEN) C1: type[C1] latency[ 2] usage[ 992907] method[ FFH] duration[117809389608] Sep 25 06:31:08.119423 (XEN) C2: type[C1] latency[ 10] usage[ 1019073] method[ FFH] duration[536665961926] Sep 25 06:31:08.131420 (XEN) C3: type[C2] latency[ 40] usage[ 672141] method[ FFH] duration[814307978463] Sep 25 06:31:08.143413 (XEN) *C4: type[C3] latency[133] usage[ 249996] method[ FFH] duration[1985036435630] Sep 25 06:31:08.143442 (XEN) C0: usage[ 2934117] duration[136965636652] Sep 25 06:31:08.155415 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:08.155437 (XEN) CC3[720475477475] CC6[1851800362923] CC7[0] Sep 25 06:31:08.167414 (XEN) ==cpu49== Sep 25 06:31:08.167431 (XEN) C1: type[C1] latency[ 2] usage[ 213462] method[ FFH] duration[30051884468] Sep 25 06:31:08.167450 (XEN) C2: type[C1] latency[ 10] usage[ 279393] method[ FFH] duration[111365059785] Sep 25 06:31:08.179428 (XEN) C3: type[C2] latency[ 40] usage[ 146137] method[ FFH] duration[194669314991] Sep 25 06:31:08.191421 (XEN) *C4: type[C3] latency[133] usage[ 193514] method[ FFH] duration[3223494025498] Sep 25 06:31:08.203418 (XEN) C0: usage[ 832506] duration[31205219121] Sep 25 06:31:08.203438 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:08.215415 (XEN) CC3[720475477475] CC6[1851800362923] CC7[0] Sep 25 06:31:08.215435 (XEN) ==cpu50== Sep 25 06:31:08.215444 (XEN) C1: type[C1] latency[ 2] usage[ 665668] method[ FFH] duration[86610870325] Sep 25 06:31:08.227421 (XEN) C2: type[C1] latency[ 10] usage[ 1009784] method[ FFH] duration[510866229232] Sep 25 06:31:08.239417 (XEN) C3: type[C2] latency[ 40] usage[ 704484] method[ FFH] duration[807424093374] Sep 25 06:31:08.239443 (XEN) *C4: type[C3] latency[133] usage[ 253856] method[ FFH] duration[2043210770899] Sep 25 06:31:08.251431 (XEN) C0: usage[ 2633792] duration[142673597347] Sep 25 06:31:08.263420 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:08.263443 (XEN) CC3[711307627610] CC6[1935357090171] CC7[0] Sep 25 06:31:08.275415 (XEN) ==cpu51== Sep 25 06:31:08.275431 (XEN) C1: type[C1] latency[ 2] usage[ 75352] method[ FFH] duration[15705972472] Sep 25 06:31:08.275451 (XEN) C2: type[C1] latency[ 10] usage[ 184354] method[ FFH] duration[96524745926] Sep 25 06:31:08.287425 (XEN) C3: type[C2] latency[ 40] usage[ 114831] method[ FFH] duration[168681565905] Sep 25 06:31:08.299422 (XEN) *C4: type[C3] latency[133] usage[ 198594] method[ FFH] duration[3296031022048] Sep 25 06:31:08.311411 (XEN) C0: usage[ 573131] duration[13842317684] Sep 25 06:31:08.311432 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:08.323416 (XEN) CC3[711307627610] CC6[1935357090171] CC7[0] Sep 25 06:31:08.323436 (XEN) ==cpu52== Sep 25 06:31:08.323446 (XEN) C1: type[C1] latency[ 2] usage[ 848521] method[ FFH] duration[118916313538] Sep 25 06:31:08.335420 (XEN) C2: type[C1] latency[ 10] usage[ 1049278] method[ FFH] duration[545474668067] Sep 25 06:31:08.347412 (XEN) C3: type[C2] latency[ 40] usage[ 709176] method[ FFH] duration[804884038536] Sep 25 06:31:08.347439 (XEN) *C4: type[C3] latency[133] usage[ 233576] method[ FFH] duration[1982201950824] Sep 25 06:31:08.359421 (XEN) C0: usage[ 2840551] duration[139308715994] Sep 25 06:31:08.359441 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:08.371420 (XEN) CC3[726075618953] CC6[1857475816211] CC7[0] Sep 25 06:31:08.371440 (XEN) ==cpu53== Sep 25 06:31:08.383388 (XEN) C1: type[C1] latency[ 2] usage[ 122643] method[ FFH] duration[23839687562] Sep 25 06:31:08.383415 (XEN) C2: type[C1] latency[ 10] usage[ 165549] method[ FFH] duration[94184636135] Sep 25 06:31:08.395422 (XEN) C3: type[C2] latency[ 40] usage[ 130132] method[ FFH] duration[192845182442] Sep 25 06:31:08.407417 (XEN) *C4: type[C3] latency[133] usage[ 205007] method[ FFH] duration[3252689186941] Sep 25 06:31:08.407443 (XEN) C0: usage[ 623331] duration[27227086589] Sep 25 06:31:08.419419 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:08.419441 (XEN) CC3[726075618953] CC6[1857475816211] CC7[0] Sep 25 06:31:08.431418 (XEN) ==cpu54== Sep 25 06:31:08.431434 (XEN) C1: type[C1] latency[ 2] usage[ 511075] method[ FFH] duration[83430883348] Sep 25 06:31:08.443419 (XEN) C2: type[C1] latency[ 10] usage[ 925416] method[ FFH] duration[534552269165] Sep 25 06:31:08.443445 (XEN) C3: type[C2] latency[ 40] usage[ 710774] method[ FFH] duration[853149740593] Sep 25 06:31:08.455425 (XEN) *C4: type[C3] latency[133] usage[ 258131] method[ FFH] duration[2022606663967] Sep 25 06:31:08.467428 (XEN) C0: usage[ 2405396] duration[97046286510] Sep 25 06:31:08.467448 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:08.479417 (XEN) CC3[783182440461] CC6[1902609510049] CC7[0] Sep 25 06:31:08.479436 (XEN) ==cpu55== Sep 25 06:31:08.479445 (XEN) C1: type[C1] latency[ 2] usage[ 77125] method[ FFH] duration[14924530769] Sep 25 06:31:08.491427 (XEN) C2: type[C1] latency[ 10] usage[ 171848] method[ FFH] duration[125550740591] Sep 25 06:31:08.503420 (XEN) C3: type[C2] latency[ 40] usage[ 240798] method[ FFH] duration[323791391637] Sep 25 06:31:08.515411 (XEN) *C4: type[C3] latency[133] usage[ 189296] method[ FFH] duration[3110333927640] Sep 25 06:31:08.515439 (XEN) C0: usage[ 679067] duration[16185345275] Sep 25 06:31:08.527416 (XEN) PC2[651420175573] PC3[131200542328] PC6[445132224026] PC7[0] Sep 25 06:31:08.527438 (XEN) CC3[783182440461] CC6[1902609510049] CC7[0] Sep 25 06:31:08.539416 (XEN) 'd' pressed -> dumping registers Sep 25 06:31:08.539436 (XEN) Sep 25 06:31:08.539452 [ 3586.541174] c(XEN) *** Dumping CPU2 host state: *** Sep 25 06:31:08.551415 locksource: Long(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:08.551442 (XEN) CPU: 2 Sep 25 06:31:08.551451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:08.563422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:08.575412 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Sep 25 06:31:08.575435 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Sep 25 06:31:08.587416 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Sep 25 06:31:08.587438 (XEN) r9: ffff83083ff9c010 r10: ffff8308396df070 r11: 00000345673e22f4 Sep 25 06:31:08.599419 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Sep 25 06:31:08.611413 (XEN) r15: 0000034482ace434 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:08.611435 (XEN) cr3: 000000105260c000 cr2: ffff888006280a20 Sep 25 06:31:08.623416 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 25 06:31:08.623437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:08.635417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:08.647418 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:08.647440 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Sep 25 06:31:08.659413 (XEN) 0000034482bc178c ffff83083ffa7fff 0000000000000000 ffff83083ffa7ea0 Sep 25 06:31:08.659435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 25 06:31:08.671426 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:08.683416 (XEN) ffff83083ffa7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839754000 Sep 25 06:31:08.683439 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Sep 25 06:31:08.695417 (XEN) ffff82d04033883e 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 25 06:31:08.695439 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 25 06:31:08.707420 (XEN) 0000000000000000 000000000030ed00 00000000004d319c 0000000000000000 Sep 25 06:31:08.719413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:08.719435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:08.731419 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:08.743408 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Sep 25 06:31:08.743429 (XEN) 00000037ff9b9000 0000000000372660 0000000000000000 800000083ffa8002 Sep 25 06:31:08.755418 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:08.755436 (XEN) Xen call trace: Sep 25 06:31:08.755446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:08.767420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:08.779415 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:08.779437 (XEN) Sep 25 06:31:08.779445 readout interva(XEN) *** Dumping CPU3 host state: *** Sep 25 06:31:08.791415 l, skipping watc(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:08.791440 (XEN) CPU: 3 Sep 25 06:31:08.791450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:08.803425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:08.815412 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Sep 25 06:31:08.815435 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Sep 25 06:31:08.827418 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Sep 25 06:31:08.839411 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 00000344fecf1acf Sep 25 06:31:08.839443 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Sep 25 06:31:08.851416 (XEN) r15: 00000344c336dfea cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:08.851439 (XEN) cr3: 000000083701f000 cr2: ffff88800a996840 Sep 25 06:31:08.863415 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 25 06:31:08.863436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:08.875428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:08.887419 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:08.887442 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Sep 25 06:31:08.899418 (XEN) 00000344d1e085a0 ffff83083ff8ffff 0000000000000000 ffff83083ff8fea0 Sep 25 06:31:08.899440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 25 06:31:08.911417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:08.923417 (XEN) ffff83083ff8fee8 ffff82d040334adf ffff82d0403349f6 ffff830839757000 Sep 25 06:31:08.923439 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Sep 25 06:31:08.935422 (XEN) ffff82d04033883e 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 25 06:31:08.947414 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 25 06:31:08.947435 (XEN) 0000000000000000 0000000000000100 0000000000e2d1dc 0000000000000000 Sep 25 06:31:08.959416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:08.959438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:08.971432 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:08.983415 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ff9a000 Sep 25 06:31:08.983437 (XEN) 00000037ff9a1000 0000000000372660 0000000000000000 800000083ff92002 Sep 25 06:31:08.995418 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:08.995436 (XEN) Xen call trace: Sep 25 06:31:09.007416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:09.007441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:09.019416 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:09.019437 (XEN) Sep 25 06:31:09.019445 hdog check: cs_n(XEN) *** Dumping CPU4 host state: *** Sep 25 06:31:09.031418 sec: 1083903209 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:09.031443 (XEN) CPU: 4 Sep 25 06:31:09.043414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:09.043441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:09.055417 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Sep 25 06:31:09.055439 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Sep 25 06:31:09.067423 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Sep 25 06:31:09.079423 (XEN) r9: ffff83083ff86d90 r10: ffff83083ff82240 r11: 00000345d1fe8fe1 Sep 25 06:31:09.079445 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Sep 25 06:31:09.091418 (XEN) r15: 00000344d1feb964 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:09.091440 (XEN) cr3: 000000105260c000 cr2: 000055f1cae0e534 Sep 25 06:31:09.103421 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 25 06:31:09.115414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:09.115436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:09.127421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:09.139417 (XEN) Xen stack trace from rsp=ffff830839bffe50: Sep 25 06:31:09.139446 (XEN) 00000344e04649a9 ffff82d040257c30 ffff8308396df000 ffff8308396e4880 Sep 25 06:31:09.151416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 25 06:31:09.151437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:09.163459 (XEN) ffff830839bffee8 ffff82d040334adf ffff82d0403349f6 ffff8308396df000 Sep 25 06:31:09.163481 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Sep 25 06:31:09.175419 (XEN) ffff82d04033883e 0000000000000000 ffff8880036abe00 0000000000000000 Sep 25 06:31:09.187415 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 25 06:31:09.187437 (XEN) 0000000000007ff0 0000000000000001 00000000001b4694 0000000000000000 Sep 25 06:31:09.199418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:09.211414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:09.211436 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:09.223416 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Sep 25 06:31:09.235412 (XEN) 00000037ff98d000 0000000000372660 0000000000000000 8000000839bf3002 Sep 25 06:31:09.235434 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:09.235445 (XEN) Xen call trace: Sep 25 06:31:09.247419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:09.247443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:09.259423 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:09.259444 (XEN) Sep 25 06:31:09.259452 wd_nsec: 1083902(XEN) *** Dumping CPU5 host state: *** Sep 25 06:31:09.271417 897 Sep 25 06:31:09.271432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:09.283419 (XEN) CPU: 5 Sep 25 06:31:09.283436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:09.283456 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:09.295417 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Sep 25 06:31:09.295439 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Sep 25 06:31:09.307422 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Sep 25 06:31:09.319443 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 00000344fecf2616 Sep 25 06:31:09.319454 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Sep 25 06:31:09.331398 (XEN) r15: 00000344d1f9a9c6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:09.343409 (XEN) cr3: 000000105260c000 cr2: 000055bc02521038 Sep 25 06:31:09.343425 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 25 06:31:09.355421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:09.355443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:09.367420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:09.383433 (XEN) Xen stack trace from rsp=ffff830839be7e50: Sep 25 06:31:09.383453 (XEN) 00000344eeab40cc ffff830839be7fff 0000000000000000 ffff830839be7ea0 Sep 25 06:31:09.383468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 25 06:31:09.399439 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:09.399462 (XEN) ffff830839be7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839705000 Sep 25 06:31:09.411428 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Sep 25 06:31:09.411450 (XEN) ffff82d04033883e 0000000000000000 ffff888003660f80 0000000000000000 Sep 25 06:31:09.423430 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 25 06:31:09.435425 (XEN) aaaaaaaaaaaaaaaa 000000000010ed00 000000000015339c 0000000000000000 Sep 25 06:31:09.435454 (XEN) fffffff Sep 25 06:31:09.445263 f81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:09.454201 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 00 Sep 25 06:31:09.454247 00000000000246 Sep 25 06:31:09.463436 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:09.463458 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bec000 Sep 25 06:31:09.475426 (XEN) 00000037f95f5000 0000000000372660 0000000000000000 8000000839bdc002 Sep 25 06:31:09.475447 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:09.487432 (XEN) Xen call trace: Sep 25 06:31:09.487450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:09.487467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:09.499429 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:09.499450 (XEN) Sep 25 06:31:09.511421 (XEN) 'e' pressed -> dumping event-channel info Sep 25 06:31:09.511443 (XEN) *** Dumping CPU6 host state: *** Sep 25 06:31:09.511455 (XEN) Event channel information for domain 0: Sep 25 06:31:09.523420 (XEN) Polling vCPUs: {} Sep 25 06:31:09.523438 (XEN) port [p/m/s] Sep 25 06:31:09.523448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:09.535415 (XEN) CPU: 6 Sep 25 06:31:09.535431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:09.535451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:09.547418 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Sep 25 06:31:09.547440 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Sep 25 06:31:09.559433 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Sep 25 06:31:09.571414 (XEN) r9: ffff830839bd8be0 r10: 0000000000000014 r11: 00000344fecf3be0 Sep 25 06:31:09.571436 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Sep 25 06:31:09.583420 (XEN) r15: 00000344d1f9866a cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:09.595413 (XEN) cr3: 000000105260c000 cr2: ffff88800a996480 Sep 25 06:31:09.595433 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 25 06:31:09.607413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:09.607434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:09.619421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:09.631414 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Sep 25 06:31:09.631435 (XEN) 00000344fd023b46 ffff830839bcffff 0000000000000000 ffff830839bcfea0 Sep 25 06:31:09.643419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 25 06:31:09.643440 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:09.655418 (XEN) ffff830839bcfee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d8000 Sep 25 06:31:09.667414 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Sep 25 06:31:09.667436 (XEN) ffff82d04033883e 0000000000000000 ffff8880036add00 0000000000000000 Sep 25 06:31:09.679418 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 25 06:31:09.679439 (XEN) 0000000000000000 0000000000000000 00000000002f22bc 0000000000000000 Sep 25 06:31:09.691430 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:09.703415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:09.703437 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:09.715417 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Sep 25 06:31:09.727418 (XEN) 00000037f95dd000 0000000000372660 0000000000000000 8000000839bc6002 Sep 25 06:31:09.727441 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:09.739413 (XEN) Xen call trace: Sep 25 06:31:09.739430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:09.739448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:09.751426 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:09.751447 (XEN) Sep 25 06:31:09.763415 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU7 host state: *** Sep 25 06:31:09.763437 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:09.775414 (XEN) CPU: 7 Sep 25 06:31:09.775431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:09.787416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:09.787436 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Sep 25 06:31:09.799414 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Sep 25 06:31:09.799437 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Sep 25 06:31:09.811418 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 000003453a6a06c9 Sep 25 06:31:09.823411 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Sep 25 06:31:09.823434 (XEN) r15: 00000344fecf4604 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:09.835418 (XEN) cr3: 000000105260c000 cr2: 00007f23cff51d10 Sep 25 06:31:09.835438 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 25 06:31:09.847416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:09.847437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:09.859425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:09.871415 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Sep 25 06:31:09.871435 (XEN) 00000344fecfc3c6 ffff830839bb7fff 0000000000000000 ffff830839bb7ea0 Sep 25 06:31:09.883420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 25 06:31:09.883441 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:09.895427 (XEN) ffff830839bb7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396fb000 Sep 25 06:31:09.907416 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Sep 25 06:31:09.907438 (XEN) ffff82d04033883e 0000000000000000 ffff888003663e00 0000000000000000 Sep 25 06:31:09.919417 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 25 06:31:09.931417 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000001840c4 0000000000000000 Sep 25 06:31:09.931438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:09.943419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:09.955413 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:09.955435 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bc0000 Sep 25 06:31:09.967416 (XEN) 00000037f95c9000 0000000000372660 0000000000000000 8000000839bb8002 Sep 25 06:31:09.967438 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:09.979416 (XEN) Xen call trace: Sep 25 06:31:09.979434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:09.991415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:09.991438 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:10.003416 (XEN) Sep 25 06:31:10.003431 v=0(XEN) *** Dumping CPU8 host state: *** Sep 25 06:31:10.003444 Sep 25 06:31:10.003451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:10.015415 (XEN) CPU: 8 Sep 25 06:31:10.015439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:10.027411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:10.027432 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Sep 25 06:31:10.039414 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Sep 25 06:31:10.039437 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 25 06:31:10.051417 (XEN) r9: ffff830839baca40 r10: ffff830839ba6240 r11: 00000345f3226c2e Sep 25 06:31:10.051439 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Sep 25 06:31:10.063420 (XEN) r15: 000003450c2c2b8d cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:10.075414 (XEN) cr3: 000000105260c000 cr2: ffff888006d8ef88 Sep 25 06:31:10.075434 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 25 06:31:10.087415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:10.087436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:10.099423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:10.111417 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 25 06:31:10.111436 (XEN) 000003451a7ffd7a ffff82d0403627e1 ffff82d0405fb480 ffff830839b9fea0 Sep 25 06:31:10.123415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 25 06:31:10.123436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:10.135419 (XEN) ffff830839b9fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ec000 Sep 25 06:31:10.147414 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Sep 25 06:31:10.147436 (XEN) ffff82d04033883e 0000000000000000 ffff8880036a8000 0000000000000000 Sep 25 06:31:10.159417 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 25 06:31:10.171412 (XEN) 0000000000000000 0000000000000000 000000000024d40c 0000000000000000 Sep 25 06:31:10.171433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:10.183419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:10.183441 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:10.195422 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Sep 25 06:31:10.207416 (XEN) 00000037f95b1000 0000000000372660 0000000000000000 8000000839ba2002 Sep 25 06:31:10.207437 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:10.219417 (XEN) Xen call trace: Sep 25 06:31:10.219434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:10.231411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:10.231434 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:10.243416 (XEN) Sep 25 06:31:10.243431 (XEN) 2 [0/1/(XEN) *** Dumping CPU9 host state: *** Sep 25 06:31:10.243445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:10.255416 (XEN) CPU: 9 Sep 25 06:31:10.255432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:10.267421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:10.267441 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Sep 25 06:31:10.279413 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Sep 25 06:31:10.279436 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Sep 25 06:31:10.291417 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 00000000bfbbd77f Sep 25 06:31:10.303412 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Sep 25 06:31:10.303434 (XEN) r15: 000003450c2c2b9a cr0: 000000008005003b cr4: 00000000003526e0 Sep 25 06:31:10.315423 (XEN) cr3: 000000006eae7000 cr2: ffff88800895c3a8 Sep 25 06:31:10.315443 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 25 06:31:10.327415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:10.327436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:10.339425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:10.351415 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Sep 25 06:31:10.351435 (XEN) 0000034528be6aff ffff82d0403627e1 ffff82d0405fb500 ffff830839b8fea0 Sep 25 06:31:10.363417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 25 06:31:10.363438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:10.375420 (XEN) ffff830839b8fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d2000 Sep 25 06:31:10.387423 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Sep 25 06:31:10.387445 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b0000 0000000000000000 Sep 25 06:31:10.399421 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 25 06:31:10.411419 (XEN) 000002f953cc2500 0000000011048100 00000000001adb1c 0000000000000000 Sep 25 06:31:10.411441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:10.423417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:10.435414 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:10.435436 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839b94000 Sep 25 06:31:10.447416 (XEN) 00000037f959d000 00000000003526e0 0000000000000000 0000000000000000 Sep 25 06:31:10.447437 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:10.459416 (XEN) Xen call trace: Sep 25 06:31:10.459433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:10.471414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:10.471437 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:10.483416 (XEN) Sep 25 06:31:10.483431 ]: s=6 n=0 x=0(XEN) *** Dumping CPU10 host state: *** Sep 25 06:31:10.483445 Sep 25 06:31:10.483452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:10.495416 (XEN) CPU: 10 Sep 25 06:31:10.495432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:10.507426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:10.507446 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Sep 25 06:31:10.519415 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Sep 25 06:31:10.519437 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Sep 25 06:31:10.531416 (XEN) r9: ffff830839b808b0 r10: ffff8308396c4070 r11: 0000034610b2c40c Sep 25 06:31:10.543414 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Sep 25 06:31:10.543436 (XEN) r15: 000003452d34c039 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:10.555421 (XEN) cr3: 000000105260c000 cr2: ffff88800ab52ee0 Sep 25 06:31:10.555441 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 25 06:31:10.567417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:10.567438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:10.579423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:10.591418 (XEN) Xen stack trace from rsp=ffff830839b77e50: Sep 25 06:31:10.591438 (XEN) 00000345371b4f88 ffff830839b77fff 0000000000000000 ffff830839b77ea0 Sep 25 06:31:10.603423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 25 06:31:10.603450 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:10.615420 (XEN) ffff830839b77ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e9000 Sep 25 06:31:10.627415 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Sep 25 06:31:10.627437 (XEN) ffff82d04033883e 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 25 06:31:10.639426 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 25 06:31:10.651415 (XEN) 0000000000000000 0000000000000000 0000000000113b9c 0000000000000000 Sep 25 06:31:10.651436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:10.663418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:10.675413 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:10.675435 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Sep 25 06:31:10.687417 (XEN) 00000037f9585000 0000000000372660 0000000000000000 8000000839b6e002 Sep 25 06:31:10.687438 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:10.699415 (XEN) Xen call trace: Sep 25 06:31:10.699433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:10.711422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:10.711445 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:10.723414 (XEN) Sep 25 06:31:10.723429 (XEN) 3 [0/0/(XEN) *** Dumping CPU11 host state: *** Sep 25 06:31:10.723443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:10.735420 (XEN) CPU: 11 Sep 25 06:31:10.735437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:10.747419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:10.747439 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Sep 25 06:31:10.759417 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Sep 25 06:31:10.759439 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Sep 25 06:31:10.771419 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 0000034179aedade Sep 25 06:31:10.783412 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Sep 25 06:31:10.783435 (XEN) r15: 000003452d34bf60 cr0: 000000008005003b cr4: 00000000003526e0 Sep 25 06:31:10.795421 (XEN) cr3: 000000006eae7000 cr2: 0000558c45cf22e8 Sep 25 06:31:10.795441 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 25 06:31:10.807420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:10.819413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:10.819442 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:10.831418 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Sep 25 06:31:10.831438 (XEN) 00000345456b8b00 ffff830839b5ffff 0000000000000000 ffff830839b5fea0 Sep 25 06:31:10.843419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 25 06:31:10.855413 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:10.855434 (XEN) ffff830839b5fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d8000 Sep 25 06:31:10.867419 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Sep 25 06:31:10.867441 (XEN) ffff82d04033883e 0000000000000000 ffff8880036add00 0000000000000000 Sep 25 06:31:10.879419 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 25 06:31:10.891414 (XEN) 0000000000000000 0000000000000000 00000000002f21ec 0000000000000000 Sep 25 06:31:10.891435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:10.903418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:10.915428 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:10.915451 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b68000 Sep 25 06:31:10.927416 (XEN) 00000037f9571000 00000000003526e0 0000000000000000 0000000000000000 Sep 25 06:31:10.939413 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:10.939431 (XEN) Xen call trace: Sep 25 06:31:10.939441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:10.951417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:10.951440 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:10.963418 (XEN) Sep 25 06:31:10.963433 ]: s=6 n=0 x=0 Sep 25 06:31:10.963442 (XEN) *** Dumping CPU12 host state: *** Sep 25 06:31:10.963453 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:10.975425 (XEN) CPU: 12 Sep 25 06:31:10.975441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:10.987427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:10.987447 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Sep 25 06:31:10.999419 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Sep 25 06:31:11.011414 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 25 06:31:11.011436 (XEN) r9: ffff830839b4f710 r10: 0000000000000014 r11: 0000034547c6d80e Sep 25 06:31:11.023416 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Sep 25 06:31:11.023438 (XEN) r15: 000003452d34bb40 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:11.035419 (XEN) cr3: 000000105260c000 cr2: ffff88800ab52ee0 Sep 25 06:31:11.035439 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 25 06:31:11.047421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:11.059417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:11.059444 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:11.071421 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 25 06:31:11.083410 (XEN) 0000034547c7a599 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 25 06:31:11.083433 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 25 06:31:11.095415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:11.095438 (XEN) ffff830839b47ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396c1000 Sep 25 06:31:11.107420 (XEN) ffff830839b47ef8 ffff83083ffc9000 000000000000000c ffff830839b47e18 Sep 25 06:31:11.119421 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 25 06:31:11.119443 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 25 06:31:11.131416 (XEN) 0000000000000000 0000000000000000 000000000009b314 0000000000000000 Sep 25 06:31:11.143414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:11.143436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:11.155416 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:11.155437 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b4e000 Sep 25 06:31:11.167419 (XEN) 00000037f955d000 0000000000372660 0000000000000000 8000000839b4a002 Sep 25 06:31:11.179415 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:11.179433 (XEN) Xen call trace: Sep 25 06:31:11.179443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:11.191419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:11.191441 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:11.203427 (XEN) Sep 25 06:31:11.203443 - (XEN) *** Dumping CPU13 host state: *** Sep 25 06:31:11.203455 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:11.215422 (XEN) CPU: 13 Sep 25 06:31:11.215438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:11.227421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:11.227441 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Sep 25 06:31:11.239420 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Sep 25 06:31:11.251415 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Sep 25 06:31:11.251437 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 00000000bf7bd041 Sep 25 06:31:11.263416 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Sep 25 06:31:11.263439 (XEN) r15: 0000034553dfec1a cr0: 000000008005003b cr4: 00000000003526e0 Sep 25 06:31:11.275420 (XEN) cr3: 000000006eae7000 cr2: 0000558c45cf4fb0 Sep 25 06:31:11.287412 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 25 06:31:11.287434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:11.299418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:11.299445 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:11.311401 (XEN) Xen stack trace from rsp=ffff830839b37e50: Sep 25 06:31:11.323400 (XEN) 0000034562393123 ffff82d0403627e1 ffff82d0405fb700 ffff830839b37ea0 Sep 25 06:31:11.323411 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 25 06:31:11.335401 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:11.335417 (XEN) ffff830839b37ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e9000 Sep 25 06:31:11.347422 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Sep 25 06:31:11.359423 (XEN) ffff82d04033883e 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 25 06:31:11.359445 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 25 06:31:11.371415 (XEN) 0000000000000000 0000000014f0ed00 000000000011313c 0000000000000000 Sep 25 06:31:11.383410 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:11.383432 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:11.395390 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:11.395411 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b3c000 Sep 25 06:31:11.407429 (XEN) 00000037f9545000 00000000003526e0 0000000000000000 0000000000000000 Sep 25 06:31:11.419424 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:11.419442 (XEN) Xen call trace: Sep 25 06:31:11.419452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:11.431431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:11.443419 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:11.443441 (XEN) Sep 25 06:31:11.443449 Sep 25 06:31:11.443456 (XEN) *** Dumping CPU14 host state: *** Sep 25 06:31:11.443468 (XEN) Sep 25 06:31:11.445073 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:11.455441 (XEN) CPU: 14 Sep 25 06:31:11.455457 (XEN) RIP: e008:[ 0402a2c5f>] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:11.467435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:11.467455 (XEN) rax: ffff830839b2506c rbx: ffff830839b22848 rcx: 0000000000000008 Sep 25 06:31:11.479428 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Sep 25 06:31:11.491439 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Sep 25 06:31:11.491461 (XEN) r9: ffff830839b22580 r10: 0000000000000014 r11: 00000346674d9cbe Sep 25 06:31:11.503416 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Sep 25 06:31:11.515424 (XEN) r15: 00000345674dc5e4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:11.515447 (XEN) cr3: 000000105260c000 cr2: ffff888009063c20 Sep 25 06:31:11.527421 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 25 06:31:11.527443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:11.539415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:11.551412 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:11.551435 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Sep 25 06:31:11.563420 (XEN) 00000345709029a3 ffff830839b1ffff 0000000000000000 ffff830839b1fea0 Sep 25 06:31:11.563442 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 25 06:31:11.575419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:11.587410 (XEN) ffff830839b1fee8 ffff82d040334adf ffff82d0403349f6 ffff830839743000 Sep 25 06:31:11.587432 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Sep 25 06:31:11.599414 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fec80 0000000000000000 Sep 25 06:31:11.599436 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 25 06:31:11.611421 (XEN) 0000033d32ca3100 000000000000ed00 00000000007af12c 0000000000000000 Sep 25 06:31:11.623413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:11.623435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:11.635417 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:11.647412 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b23000 Sep 25 06:31:11.647434 (XEN) 00000037f9531000 0000000000372660 0000000000000000 8000000839b16002 Sep 25 06:31:11.659417 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:11.659435 (XEN) Xen call trace: Sep 25 06:31:11.659445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:11.671421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:11.683414 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:11.683436 (XEN) Sep 25 06:31:11.683444 - (XEN) *** Dumping CPU15 host state: *** Sep 25 06:31:11.695412 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:11.695437 (XEN) CPU: 15 Sep 25 06:31:11.695446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:11.707423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:11.707444 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Sep 25 06:31:11.719423 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Sep 25 06:31:11.731423 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Sep 25 06:31:11.731446 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 000003458f7a9be6 Sep 25 06:31:11.743417 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Sep 25 06:31:11.755417 (XEN) r15: 0000034553dfe7bb cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:11.755439 (XEN) cr3: 000000105260c000 cr2: 00007f44ae2ae3d8 Sep 25 06:31:11.767415 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 25 06:31:11.767436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:11.779417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:11.791420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:11.791443 (XEN) Xen stack trace from rsp=ffff830839b07e50: Sep 25 06:31:11.803417 (XEN) 000003457ee94061 ffff82d0403627e1 ffff82d0405fb800 ffff830839b07ea0 Sep 25 06:31:11.803439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 25 06:31:11.815416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:11.827416 (XEN) ffff830839b07ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396dc000 Sep 25 06:31:11.827439 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Sep 25 06:31:11.839415 (XEN) ffff82d04033883e 0000000000000000 ffff8880036acd80 0000000000000000 Sep 25 06:31:11.839437 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 25 06:31:11.851418 (XEN) 0000000000000000 0000000000000000 000000000011e134 0000000000000000 Sep 25 06:31:11.863415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:11.863436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:11.875418 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:11.887410 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b11000 Sep 25 06:31:11.887432 (XEN) 00000037f9519000 0000000000372660 0000000000000000 8000000839b08002 Sep 25 06:31:11.899416 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:11.899434 (XEN) Xen call trace: Sep 25 06:31:11.899444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:11.911425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:11.923415 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:11.923437 (XEN) Sep 25 06:31:11.923445 Sep 25 06:31:11.923452 (XEN) *** Dumping CPU16 host state: *** Sep 25 06:31:11.935420 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:11.935446 (XEN) CPU: 16 Sep 25 06:31:11.935455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:11.947433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:11.959413 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Sep 25 06:31:11.959436 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Sep 25 06:31:11.971417 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Sep 25 06:31:11.971439 (XEN) r9: ffff830839df63f0 r10: ffff8308396fe070 r11: 00000346674d57d4 Sep 25 06:31:11.983417 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Sep 25 06:31:11.995416 (XEN) r15: 00000345674db384 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:11.995439 (XEN) cr3: 000000105260c000 cr2: 00007f13b5863740 Sep 25 06:31:12.007415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 25 06:31:12.007437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:12.019420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:12.031417 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:12.031439 (XEN) Xen stack trace from rsp=ffff830839defe50: Sep 25 06:31:12.043422 (XEN) 000003458d403b7d ffff830839deffff 0000000000000000 ffff830839defea0 Sep 25 06:31:12.043444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 25 06:31:12.055417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:12.067414 (XEN) ffff830839defee8 ffff82d040334adf ffff82d0403349f6 ffff830839727000 Sep 25 06:31:12.067437 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Sep 25 06:31:12.079417 (XEN) ffff82d04033883e 0000000000000000 ffff888003606c80 0000000000000000 Sep 25 06:31:12.091421 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 25 06:31:12.091444 (XEN) 0000000000000000 000000000020ed00 0000000000136624 0000000000000000 Sep 25 06:31:12.103419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:12.103441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:12.115418 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:12.127414 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839df7000 Sep 25 06:31:12.127435 (XEN) 00000037f9805000 0000000000372660 0000000000000000 8000000839df1002 Sep 25 06:31:12.139425 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:12.139443 (XEN) Xen call trace: Sep 25 06:31:12.139453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:12.151423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:12.163415 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:12.163436 (XEN) Sep 25 06:31:12.163445 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU17 host state: *** Sep 25 06:31:12.175417 Sep 25 06:31:12.175431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:12.175447 (XEN) CPU: 17 Sep 25 06:31:12.175455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:12.187427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:12.199414 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Sep 25 06:31:12.199436 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Sep 25 06:31:12.211419 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 25 06:31:12.211441 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 00000345cb159cae Sep 25 06:31:12.223421 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Sep 25 06:31:12.235457 (XEN) r15: 000003458f7ae2fc cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:12.235479 (XEN) cr3: 000000105260c000 cr2: 00007f898aee6e84 Sep 25 06:31:12.247416 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 25 06:31:12.247437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:12.259421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:12.271418 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:12.271441 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 25 06:31:12.283417 (XEN) 000003458f7b991d ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 25 06:31:12.283439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 25 06:31:12.295417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:12.307415 (XEN) ffff830839dd7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396af000 Sep 25 06:31:12.307438 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Sep 25 06:31:12.319420 (XEN) ffff82d04033883e 0000000000000000 ffff888003731f00 0000000000000000 Sep 25 06:31:12.331416 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 25 06:31:12.331437 (XEN) 00000342340d1f00 0000000000000000 00000000000bcc54 0000000000000000 Sep 25 06:31:12.343423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:12.343445 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:12.355419 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:12.367414 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839de4000 Sep 25 06:31:12.367436 (XEN) 00000037f97ed000 0000000000372660 0000000000000000 8000000839ddb002 Sep 25 06:31:12.379427 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:12.379446 (XEN) Xen call trace: Sep 25 06:31:12.391417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:12.391442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:12.403417 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:12.403438 (XEN) Sep 25 06:31:12.403447 (XEN) 7 [0/0/(XEN) *** Dumping CPU18 host state: *** Sep 25 06:31:12.415417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:12.415440 (XEN) CPU: 18 Sep 25 06:31:12.427413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:12.427440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:12.439416 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd658 rcx: 0000000000000008 Sep 25 06:31:12.439438 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Sep 25 06:31:12.451418 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Sep 25 06:31:12.463415 (XEN) r9: ffff830839dcd390 r10: 0000000000000014 r11: 00000345d73d0f2e Sep 25 06:31:12.463437 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Sep 25 06:31:12.475416 (XEN) r15: 000003459ba26734 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:12.475437 (XEN) cr3: 000000105260c000 cr2: ffff88800b27a420 Sep 25 06:31:12.487422 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 25 06:31:12.487443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:12.499418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:12.511420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:12.511443 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Sep 25 06:31:12.523421 (XEN) 00000345a9f33cb4 ffff82d0403627e1 ffff82d0405fb980 ffff830839dc7ea0 Sep 25 06:31:12.535414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 25 06:31:12.535435 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:12.547422 (XEN) ffff830839dc7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ab000 Sep 25 06:31:12.547444 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Sep 25 06:31:12.559419 (XEN) ffff82d04033883e 0000000000000000 ffff888003732e80 0000000000000000 Sep 25 06:31:12.571418 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 25 06:31:12.571439 (XEN) 0000000000000000 000000000130ed00 000000000007ad04 0000000000000000 Sep 25 06:31:12.583417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:12.595413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:12.595435 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:12.607416 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dce000 Sep 25 06:31:12.607437 (XEN) 00000037f97d5000 0000000000372660 0000000000000000 8000000839dbd002 Sep 25 06:31:12.619419 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:12.619437 (XEN) Xen call trace: Sep 25 06:31:12.631414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:12.631438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:12.643420 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:12.643442 (XEN) Sep 25 06:31:12.643450 ]: s=5 n=1 x=0(XEN) *** Dumping CPU19 host state: *** Sep 25 06:31:12.655420 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:12.655443 (XEN) CPU: 19 Sep 25 06:31:12.667413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:12.667440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:12.679428 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Sep 25 06:31:12.679451 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Sep 25 06:31:12.691421 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Sep 25 06:31:12.703414 (XEN) r9: ffff830839dcddf0 r10: ffff830839716070 r11: 0000034664faf43d Sep 25 06:31:12.703437 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Sep 25 06:31:12.715419 (XEN) r15: 000003459ba26781 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:12.715442 (XEN) cr3: 000000105260c000 cr2: 00007f69c1f2fae0 Sep 25 06:31:12.727418 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 25 06:31:12.739418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:12.739440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:12.751427 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:12.763415 (XEN) Xen stack trace from rsp=ffff830839dafe50: Sep 25 06:31:12.763436 (XEN) 00000345b852496a ffff82d0403627e1 ffff82d0405fba00 ffff830839dafea0 Sep 25 06:31:12.775413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 25 06:31:12.775434 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:12.787417 (XEN) ffff830839dafee8 ffff82d040334adf ffff82d0403349f6 ffff830839716000 Sep 25 06:31:12.787440 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Sep 25 06:31:12.799417 (XEN) ffff82d04033883e 0000000000000000 ffff88800365be00 0000000000000000 Sep 25 06:31:12.811415 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 25 06:31:12.811437 (XEN) 0000000000000000 000000000030ed00 000000000009d5d4 0000000000000000 Sep 25 06:31:12.823421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:12.835414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:12.835436 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:12.847418 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Sep 25 06:31:12.847439 (XEN) 00000037f97c1000 0000000000372660 0000000000000000 8000000839da7002 Sep 25 06:31:12.859419 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:12.859437 (XEN) Xen call trace: Sep 25 06:31:12.871414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:12.871439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:12.883418 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:12.883440 (XEN) Sep 25 06:31:12.883448 Sep 25 06:31:12.883455 (XEN) *** Dumping CPU20 host state: *** Sep 25 06:31:12.895416 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:12.895442 (XEN) CPU: 20 Sep 25 06:31:12.907417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:12.907444 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:12.919418 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Sep 25 06:31:12.919440 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Sep 25 06:31:12.931419 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Sep 25 06:31:12.943413 (XEN) r9: ffff830839d8e0d0 r10: 0000000000000014 r11: 00000345d73d0ea0 Sep 25 06:31:12.943435 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Sep 25 06:31:12.955427 (XEN) r15: 000003459ba26cd0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:12.967413 (XEN) cr3: 000000105260c000 cr2: ffff8880058b3ca0 Sep 25 06:31:12.967434 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 25 06:31:12.979421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:12.979443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:12.991420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:13.003420 (XEN) Xen stack trace from rsp=ffff830839d97e50: Sep 25 06:31:13.003441 (XEN) 00000345c6a64f3e ffff82d0403627e1 ffff82d0405fba80 ffff830839d97ea0 Sep 25 06:31:13.015416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 25 06:31:13.015437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:13.027420 (XEN) ffff830839d97ee8 ffff82d040334adf ffff82d0403349f6 ffff830839732000 Sep 25 06:31:13.027443 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Sep 25 06:31:13.039421 (XEN) ffff82d04033883e 0000000000000000 ffff888003603e00 0000000000000000 Sep 25 06:31:13.051414 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 25 06:31:13.051435 (XEN) 0000000000000000 000000000010ed00 0000000000117ac4 0000000000000000 Sep 25 06:31:13.063418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:13.075417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:13.075438 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:13.087417 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Sep 25 06:31:13.099412 (XEN) 00000037f97a9000 0000000000372660 0000000000000000 8000000839d9a002 Sep 25 06:31:13.099434 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:13.111413 (XEN) Xen call trace: Sep 25 06:31:13.111431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:13.111448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:13.123419 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:13.123440 (XEN) Sep 25 06:31:13.123448 - (XEN) *** Dumping CPU21 host state: *** Sep 25 06:31:13.135420 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:13.147412 (XEN) CPU: 21 Sep 25 06:31:13.147428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:13.147448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:13.159424 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Sep 25 06:31:13.159447 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Sep 25 06:31:13.171421 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Sep 25 06:31:13.183418 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 00000345d73d0e52 Sep 25 06:31:13.183440 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Sep 25 06:31:13.195417 (XEN) r15: 000003459ba26ca9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:13.207414 (XEN) cr3: 000000105260c000 cr2: 00007f98304e4170 Sep 25 06:31:13.207434 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 25 06:31:13.219414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:13.219436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:13.231423 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:13.243412 (XEN) Xen stack trace from rsp=ffff830839d87e50: Sep 25 06:31:13.243433 (XEN) 00000345d4ff630a ffff82d0403627e1 ffff82d0405fbb00 ffff830839d87ea0 Sep 25 06:31:13.255420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 25 06:31:13.255441 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:13.267418 (XEN) ffff830839d87ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b2000 Sep 25 06:31:13.279422 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Sep 25 06:31:13.279445 (XEN) ffff82d04033883e 0000000000000000 ffff888003730f80 0000000000000000 Sep 25 06:31:13.291416 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 25 06:31:13.291437 (XEN) 0000000000000000 0000000000000000 000000000006354c 0000000000000000 Sep 25 06:31:13.303417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:13.315413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:13.315434 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:13.327404 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d8c000 Sep 25 06:31:13.339401 (XEN) 00000037f9795000 0000000000372660 0000000000000000 8000000839d7c002 Sep 25 06:31:13.339416 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:13.351410 (XEN) Xen call trace: Sep 25 06:31:13.351427 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:13.351445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:13.363429 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:13.363450 (XEN) Sep 25 06:31:13.375419 Sep 25 06:31:13.375433 (XEN) 9 [0/0/(XEN) *** Dumping CPU22 host state: *** Sep 25 06:31:13.375448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:13.391436 (XEN) CPU: 22 Sep 25 06:31:13.391452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:13.391472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:13.403424 (XEN) rax: ffff830839d7106c rbx: ffff830839d622d8 rcx: 0000000000000008 Sep 25 06:31:13.403446 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Sep 25 06:31:13.415428 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Sep 25 06:31:13.415449 (XEN) r9: ffff830839d62010 r10: ffff8308396a8070 r11: 00000346c3463745 Sep 25 06:31:13.427439 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Sep 25 06:31:13.439422 (XEN) r15: 00000345c3466b3f cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:13.439444 (XEN) cr3: 0000001 Sep 25 06:31:13.449057 05260c000 cr2: ffff8880094e45a0 Sep 25 06:31:13.451434 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 25 06:31:13.451456 (XEN) ds: 00 Sep 25 06:31:13.451804 2b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:13.463427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:13.475430 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:13.475452 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Sep 25 06:31:13.487436 (XEN) 00000345d73e5ade ffff830839d6ffff 0000000000000000 ffff830839d6fea0 Sep 25 06:31:13.487458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 25 06:31:13.499427 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:13.511424 (XEN) ffff830839d6fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b9000 Sep 25 06:31:13.511446 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Sep 25 06:31:13.523421 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 25 06:31:13.535414 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 25 06:31:13.535436 (XEN) 0000000000000000 0000000000000100 0000000000093c9c 0000000000000000 Sep 25 06:31:13.547417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:13.547439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:13.559443 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:13.571414 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d76000 Sep 25 06:31:13.571435 (XEN) 00000037f977d000 0000000000372660 0000000000000000 8000000839d66002 Sep 25 06:31:13.583421 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:13.583439 (XEN) Xen call trace: Sep 25 06:31:13.595413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:13.595438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:13.607418 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:13.607439 (XEN) Sep 25 06:31:13.607447 ]: s=6 n=1 x=0(XEN) *** Dumping CPU23 host state: *** Sep 25 06:31:13.619413 Sep 25 06:31:13.619427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:13.619443 (XEN) CPU: 23 Sep 25 06:31:13.619451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:13.631425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:13.643414 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Sep 25 06:31:13.643437 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Sep 25 06:31:13.655418 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Sep 25 06:31:13.655440 (XEN) r9: ffff830839d4c010 r10: ffff830839719070 r11: 0000034664faf63f Sep 25 06:31:13.667420 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Sep 25 06:31:13.679418 (XEN) r15: 00000345ed3cdccb cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:13.679440 (XEN) cr3: 000000105260c000 cr2: ffff8880094e41a0 Sep 25 06:31:13.691417 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 25 06:31:13.691439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:13.703420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:13.715417 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:13.715440 (XEN) Xen stack trace from rsp=ffff830839d57e50: Sep 25 06:31:13.727417 (XEN) 00000345f1b8558b ffff830839d57fff 0000000000000000 ffff830839d57ea0 Sep 25 06:31:13.727439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 25 06:31:13.739419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:13.751417 (XEN) ffff830839d57ee8 ffff82d040334adf ffff82d0403349f6 ffff830839719000 Sep 25 06:31:13.751439 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Sep 25 06:31:13.763421 (XEN) ffff82d04033883e 0000000000000000 ffff88800365ae80 0000000000000000 Sep 25 06:31:13.775412 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 25 06:31:13.775433 (XEN) 0000000000000000 000000000030ed00 0000000000142d74 0000000000000000 Sep 25 06:31:13.787417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:13.787439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:13.799420 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:13.811415 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d60000 Sep 25 06:31:13.811437 (XEN) 00000037f9769000 0000000000372660 0000000000000000 8000000839d58002 Sep 25 06:31:13.823418 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:13.823436 (XEN) Xen call trace: Sep 25 06:31:13.835415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:13.835439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:13.847418 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:13.847439 (XEN) Sep 25 06:31:13.847455 (XEN) 10 [0/0/(XEN) *** Dumping CPU24 host state: *** Sep 25 06:31:13.859417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:13.859439 (XEN) CPU: 24 Sep 25 06:31:13.871412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:13.871438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:13.883417 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Sep 25 06:31:13.883439 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Sep 25 06:31:13.895421 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 25 06:31:13.907414 (XEN) r9: ffff830839d4cd90 r10: 0000000000000014 r11: 0000034606b1cf09 Sep 25 06:31:13.907437 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Sep 25 06:31:13.919416 (XEN) r15: 00000345e3593117 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:13.919438 (XEN) cr3: 000000105260c000 cr2: 00005563954452f8 Sep 25 06:31:13.931419 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 25 06:31:13.943415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:13.943437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:13.955421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:13.967411 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 25 06:31:13.967433 (XEN) 0000034600095e8b ffff82d0403627e1 ffff82d0405fbc80 ffff830839d3fea0 Sep 25 06:31:13.979412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 25 06:31:13.979433 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:13.991417 (XEN) ffff830839d3fee8 ffff82d040334adf ffff82d0403349f6 ffff830839713000 Sep 25 06:31:13.991439 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Sep 25 06:31:14.003420 (XEN) ffff82d04033883e 0000000000000000 ffff88800365cd80 0000000000000000 Sep 25 06:31:14.015415 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 25 06:31:14.015436 (XEN) 0000000000000000 000000000000ed00 000000000007a8fc 0000000000000000 Sep 25 06:31:14.027419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:14.039416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:14.039438 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:14.051416 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d4a000 Sep 25 06:31:14.051438 (XEN) 00000037f9751000 0000000000372660 0000000000000000 8000000839d42002 Sep 25 06:31:14.063420 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:14.063438 (XEN) Xen call trace: Sep 25 06:31:14.075413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:14.075437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:14.087426 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:14.087446 (XEN) Sep 25 06:31:14.087455 ]: s=6 n=1 x=0(XEN) *** Dumping CPU25 host state: *** Sep 25 06:31:14.099419 Sep 25 06:31:14.099433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:14.099449 (XEN) CPU: 25 Sep 25 06:31:14.111413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:14.111440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:14.123415 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Sep 25 06:31:14.123437 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Sep 25 06:31:14.135404 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Sep 25 06:31:14.147414 (XEN) r9: ffff830839d36cb0 r10: ffff830839746070 r11: 00000346424cbfdb Sep 25 06:31:14.147445 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Sep 25 06:31:14.159418 (XEN) r15: 0000034606b20864 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:14.159441 (XEN) cr3: 000000105260c000 cr2: ffff88800b27a960 Sep 25 06:31:14.171417 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 25 06:31:14.183416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:14.183438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:14.195421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:14.207413 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Sep 25 06:31:14.207434 (XEN) 000003460e686550 ffff830839d2ffff 0000000000000000 ffff830839d2fea0 Sep 25 06:31:14.219412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 25 06:31:14.219433 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:14.231416 (XEN) ffff830839d2fee8 ffff82d040334adf ffff82d0403349f6 ffff830839746000 Sep 25 06:31:14.231438 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Sep 25 06:31:14.243420 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 25 06:31:14.255416 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 25 06:31:14.255437 (XEN) 0000000000000000 000003488130fd00 000000000034b434 0000000000000000 Sep 25 06:31:14.267419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:14.279392 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:14.279413 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:14.291416 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Sep 25 06:31:14.291438 (XEN) 00000037f973d000 0000000000372660 0000000000000000 8000000839d24002 Sep 25 06:31:14.303420 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:14.303438 (XEN) Xen call trace: Sep 25 06:31:14.315416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:14.315441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:14.327419 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:14.327440 (XEN) Sep 25 06:31:14.327448 (XEN) 11 [0/0/(XEN) *** Dumping CPU26 host state: *** Sep 25 06:31:14.339420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:14.351411 (XEN) CPU: 26 Sep 25 06:31:14.351428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:14.351447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:14.363417 (XEN) rax: ffff830839d1906c rbx: ffff830839d20e88 rcx: 0000000000000008 Sep 25 06:31:14.363439 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Sep 25 06:31:14.375418 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Sep 25 06:31:14.387417 (XEN) r9: ffff830839d20be0 r10: ffff830839749070 r11: 0000034718ddf063 Sep 25 06:31:14.387440 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Sep 25 06:31:14.399417 (XEN) r15: 0000034618de202c cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:14.411414 (XEN) cr3: 000000107fab2000 cr2: 00000000012d7000 Sep 25 06:31:14.411434 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 25 06:31:14.423413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:14.423435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:14.435424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:14.447419 (XEN) Xen stack trace from rsp=ffff830839d17e50: Sep 25 06:31:14.447449 (XEN) 000003461cb94142 ffff82d040257c30 ffff83083973c000 ffff830839741880 Sep 25 06:31:14.471003 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 25 06:31:14.471030 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:14.471421 (XEN) ffff830839d17ee8 ffff82d040334adf ffff82d0403349f6 ffff83083973c000 Sep 25 06:31:14.483413 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Sep 25 06:31:14.483436 (XEN) ffff82d04033883e 0000000000000000 ffff888003600f80 0000000000000000 Sep 25 06:31:14.495416 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 25 06:31:14.495437 (XEN) 0000000000000000 0000000000000000 00000000002c0fe4 0000000000000000 Sep 25 06:31:14.507420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:14.519416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:14.519438 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:14.531417 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d1e000 Sep 25 06:31:14.543413 (XEN) 00000037f9725000 0000000000372660 0000000000000000 8000000839d0e002 Sep 25 06:31:14.543435 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:14.555414 (XEN) Xen call trace: Sep 25 06:31:14.555431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:14.555448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:14.567420 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:14.567441 (XEN) Sep 25 06:31:14.579414 ]: s=6 n=1 x=0 Sep 25 06:31:14.579430 (XEN) *** Dumping CPU27 host state: *** Sep 25 06:31:14.579443 (XEN) 12 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:14.591419 (XEN) CPU: 27 Sep 25 06:31:14.591435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:14.603416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:14.603436 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Sep 25 06:31:14.615414 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Sep 25 06:31:14.615436 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Sep 25 06:31:14.627416 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 00000000d0d9c89f Sep 25 06:31:14.639412 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Sep 25 06:31:14.639436 (XEN) r15: 0000034612d96ad8 cr0: 000000008005003b cr4: 00000000003526e0 Sep 25 06:31:14.651417 (XEN) cr3: 000000006eae7000 cr2: ffff8880067f7d60 Sep 25 06:31:14.651437 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 25 06:31:14.663419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:14.663441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:14.675426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:14.687420 (XEN) Xen stack trace from rsp=ffff830839cffe50: Sep 25 06:31:14.687440 (XEN) 000003461ef4a024 ffff830839cfffff 0000000000000000 ffff830839cffea0 Sep 25 06:31:14.699430 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 25 06:31:14.699451 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:14.711422 (XEN) ffff830839cffee8 ffff82d040334adf ffff82d0403349f6 ffff830839749000 Sep 25 06:31:14.723415 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Sep 25 06:31:14.723437 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 25 06:31:14.735418 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 25 06:31:14.747421 (XEN) 0000000000000000 000000000000ed01 000000000042637c 0000000000000000 Sep 25 06:31:14.747443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:14.759426 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:14.759448 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:14.771418 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d08000 Sep 25 06:31:14.783416 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 25 06:31:14.783437 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:14.795417 (XEN) Xen call trace: Sep 25 06:31:14.795434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:14.807414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:14.807437 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:14.819417 (XEN) Sep 25 06:31:14.819432 - (XEN) *** Dumping CPU28 host state: *** Sep 25 06:31:14.819445 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:14.831415 (XEN) CPU: 28 Sep 25 06:31:14.831431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:14.843416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:14.843437 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Sep 25 06:31:14.855382 (XEN) rdx: ffff83107be0ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Sep 25 06:31:14.855404 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 25 06:31:14.867419 (XEN) r9: ffff830839cf4a40 r10: 0000000000000014 r11: 0000034666c83852 Sep 25 06:31:14.879412 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf4c50 Sep 25 06:31:14.879434 (XEN) r15: 000003462b2d8386 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:14.891414 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4ea0 Sep 25 06:31:14.891434 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 25 06:31:14.903419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:14.903440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:14.915396 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:14.927417 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 25 06:31:14.927437 (XEN) 0000034639872dc5 ffff82d0403627e1 ffff82d0405fbe80 ffff83107be0fea0 Sep 25 06:31:14.939418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 25 06:31:14.951412 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:14.951435 (XEN) ffff83107be0fee8 ffff82d040334adf ffff82d0403349f6 ffff83083973f000 Sep 25 06:31:14.963417 (XEN) ffff83107be0fef8 ffff83083ffc9000 000000000000001c ffff83107be0fe18 Sep 25 06:31:14.963439 (XEN) ffff82d04033883e 0000000000000000 ffff888003600000 0000000000000000 Sep 25 06:31:14.975421 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 25 06:31:14.987413 (XEN) 000003442a0aa480 0000000000000000 000000000059299c 0000000000000000 Sep 25 06:31:14.987434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:14.999418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:15.011414 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:15.011436 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839cf2000 Sep 25 06:31:15.023416 (XEN) 00000037f96f9000 0000000000372660 0000000000000000 8000000839ceb002 Sep 25 06:31:15.023438 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:15.035414 (XEN) Xen call trace: Sep 25 06:31:15.035431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:15.047426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:15.047450 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:15.059416 (XEN) Sep 25 06:31:15.059431 Sep 25 06:31:15.059438 (XEN) *** Dumping CPU29 host state: *** Sep 25 06:31:15.059450 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:15.071427 (XEN) CPU: 29 Sep 25 06:31:15.071443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:15.083418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:15.083438 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Sep 25 06:31:15.095419 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Sep 25 06:31:15.095441 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 25 06:31:15.107419 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 0000034666c837dd Sep 25 06:31:15.119413 (XEN) r12: ffff83107be1fef8 r13: 000000000000001d r14: ffff830839ce5bb0 Sep 25 06:31:15.119436 (XEN) r15: 000003462b2d831f cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:15.131416 (XEN) cr3: 000000105260c000 cr2: ffff88800b27a6e0 Sep 25 06:31:15.131435 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 25 06:31:15.143419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:15.143440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:15.155427 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:15.167418 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 25 06:31:15.167438 (XEN) 0000034647dd4ef9 ffff82d0403627e1 ffff82d0405fbf00 ffff83107be1fea0 Sep 25 06:31:15.179417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 25 06:31:15.191417 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:15.191439 (XEN) ffff83107be1fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396d5000 Sep 25 06:31:15.203420 (XEN) ffff83107be1fef8 ffff83083ffc9000 000000000000001d ffff83107be1fe18 Sep 25 06:31:15.203442 (XEN) ffff82d04033883e 0000000000000000 ffff8880036aec80 0000000000000000 Sep 25 06:31:15.215422 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 25 06:31:15.227416 (XEN) 0000000000000000 0000000000000000 000000000026bf9c 0000000000000000 Sep 25 06:31:15.227438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:15.239423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:15.251417 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 25 06:31:15.251439 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cdf000 Sep 25 06:31:15.263417 (XEN) 00000037f96ed000 0000000000372660 0000000000000000 8000000839cde002 Sep 25 06:31:15.263439 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:15.275416 (XEN) Xen call trace: Sep 25 06:31:15.275433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:15.287428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:15.287451 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:15.299422 (XEN) Sep 25 06:31:15.299438 - (XEN) *** Dumping CPU30 host state: *** Sep 25 06:31:15.299450 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:15.311418 (XEN) CPU: 30 Sep 25 06:31:15.311435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:15.323413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:15.323423 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Sep 25 06:31:15.339415 (XEN) rdx: ffff83107be17fff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Sep 25 06:31:15.339434 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Sep 25 06:31:15.351410 (XEN) r9: ffff830839cd88e0 r10: 0000000000000014 r11: 000003468a0ecb6b Sep 25 06:31:15.351431 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cd8af0 Sep 25 06:31:15.363422 (XEN) r15: 000003464e7413f0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:15.375421 (XEN) cr3: 000000105260c000 cr2: ffff88800351d560 Sep 25 06:31:15.375442 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 25 06:31:15.391434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:15.391456 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:15.403546 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:15.403568 (XEN) Xen stack trace from rsp=ffff83107be17e50: Sep 25 06:31:15.419548 (XEN) 00000346563738e7 ffff83107be17fff 0000000000000000 ffff83107be17ea0 Sep 25 06:31:15.419570 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 25 06:31:15.431540 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:15.431562 (XEN) ffff83107be17ee8 ffff82d040334adf ffff82d0403349f6 ffff830839776000 Sep 25 06:31:15.443536 (XEN) ffff83107be17ef8 ffff83083ffc9000 000000000000001e ffff83107be17e18 Sep 25 06:31:15.453028 Sep 25 06:31:15.455527 (XEN) ffff82d04033883e 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 25 06:31:15.455558 (XEN) 0000000000000000 0000000000000002 ff Sep 25 06:31:15.455910 ff8880035c6c80 0000000000000246 Sep 25 06:31:15.467543 (XEN) 0000000000000000 0000000000000101 00000000013ac2a4 0000000000000000 Sep 25 06:31:15.467564 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:15.479536 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:15.491533 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:15.491555 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839cd6000 Sep 25 06:31:15.503534 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cd5002 Sep 25 06:31:15.515530 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:15.515548 (XEN) Xen call trace: Sep 25 06:31:15.515558 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:15.527534 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:15.527557 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:15.539523 (XEN) Sep 25 06:31:15.539538 v=0(XEN) *** Dumping CPU31 host state: *** Sep 25 06:31:15.539551 Sep 25 06:31:15.539558 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:15.551526 (XEN) CPU: 31 Sep 25 06:31:15.551542 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:15.563524 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:15.563544 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Sep 25 06:31:15.575527 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cca828 rdi: ffff830839cca820 Sep 25 06:31:15.575550 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 25 06:31:15.587525 (XEN) r9: ffff830839cca820 r10: 00000000000000e1 r11: 00000000b40b1b70 Sep 25 06:31:15.599524 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839ccaa30 Sep 25 06:31:15.599547 (XEN) r15: 000003464e763f5a cr0: 000000008005003b cr4: 00000000003526e0 Sep 25 06:31:15.611524 (XEN) cr3: 000000006eae7000 cr2: 00007f7fcfe1e6c0 Sep 25 06:31:15.611544 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 25 06:31:15.623533 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:15.623555 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:15.635531 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:15.647526 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 25 06:31:15.647546 (XEN) 00000346648d585d ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 25 06:31:15.659526 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 25 06:31:15.671521 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:15.671543 (XEN) ffff83107be4fee8 ffff82d040334adf ffff82d0403349f6 ffff83083973f000 Sep 25 06:31:15.683524 (XEN) ffff83107be4fef8 ffff83083ffc9000 000000000000001f ffff83107be4fe18 Sep 25 06:31:15.683546 (XEN) ffff82d04033883e 0000000000000000 ffff888003600000 0000000000000000 Sep 25 06:31:15.695528 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 25 06:31:15.707523 (XEN) 0000000000007ff0 0000000000000001 000000000058c524 0000000000000000 Sep 25 06:31:15.707545 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:15.719527 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:15.731519 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 25 06:31:15.731541 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cc9000 Sep 25 06:31:15.743523 (XEN) 00000037f96d1000 00000000003526e0 0000000000000000 0000000000000000 Sep 25 06:31:15.743545 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:15.755523 (XEN) Xen call trace: Sep 25 06:31:15.755541 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:15.767523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:15.767546 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:15.779524 (XEN) Sep 25 06:31:15.779540 (XEN) 14 [0/0/ - (XEN) *** Dumping CPU32 host state: *** Sep 25 06:31:15.779554 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:15.791529 (XEN) CPU: 32 Sep 25 06:31:15.791546 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:15.803528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:15.803548 (XEN) rax: ffff830839cb906c rbx: ffff830839cbda28 rcx: 0000000000000008 Sep 25 06:31:15.815526 (XEN) rdx: ffff83107be3ffff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Sep 25 06:31:15.827522 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Sep 25 06:31:15.827545 (XEN) r9: ffff830839cbd760 r10: 0000000000000014 r11: 00000347661cd1c5 Sep 25 06:31:15.839524 (XEN) r12: ffff83107be3fef8 r13: 0000000000000020 r14: ffff830839cbd970 Sep 25 06:31:15.839546 (XEN) r15: 00000346661cf3e4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:15.851527 (XEN) cr3: 000000105260c000 cr2: ffff8880094e4760 Sep 25 06:31:15.851546 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 25 06:31:15.863529 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:15.875522 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:15.875549 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:15.887528 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Sep 25 06:31:15.887548 (XEN) 0000034666c9161a ffff82d040257c30 ffff830839750000 ffff830839752500 Sep 25 06:31:15.899529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 25 06:31:15.911523 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:15.911545 (XEN) ffff83107be3fee8 ffff82d040334adf ffff82d0403349f6 ffff830839750000 Sep 25 06:31:15.923537 (XEN) ffff83107be3fef8 ffff83083ffc9000 0000000000000020 ffff83107be3fe18 Sep 25 06:31:15.935520 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fae80 0000000000000000 Sep 25 06:31:15.935541 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 25 06:31:15.947527 (XEN) 0000000000000000 0000000000000100 00000000007a89ac 0000000000000000 Sep 25 06:31:15.959520 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:15.959543 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:15.971523 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:15.971545 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839cbc000 Sep 25 06:31:15.983528 (XEN) 00000037f96c5000 0000000000372660 0000000000000000 8000000839cb7002 Sep 25 06:31:15.995522 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:15.995541 (XEN) Xen call trace: Sep 25 06:31:15.995551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:16.007527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:16.007550 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:16.019527 (XEN) Sep 25 06:31:16.019543 Sep 25 06:31:16.019550 (XEN) *** Dumping CPU33 host state: *** Sep 25 06:31:16.019562 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:16.031427 (XEN) CPU: 33 Sep 25 06:31:16.031442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:16.043420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:16.043441 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 0000000000000008 Sep 25 06:31:16.055423 (XEN) rdx: ffff83107be37fff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Sep 25 06:31:16.067417 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 25 06:31:16.067439 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 00000000b5776386 Sep 25 06:31:16.079417 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cb08c0 Sep 25 06:31:16.079440 (XEN) r15: 000003467de8b792 cr0: 000000008005003b cr4: 00000000003526e0 Sep 25 06:31:16.091419 (XEN) cr3: 000000006eae7000 cr2: 00007fcf14aa6740 Sep 25 06:31:16.103412 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 25 06:31:16.103435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:16.115416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:16.115443 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:16.127423 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 25 06:31:16.139412 (XEN) 0000034681435a85 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 25 06:31:16.139435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 25 06:31:16.151415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:16.151438 (XEN) ffff83107be37ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b6000 Sep 25 06:31:16.163421 (XEN) ffff83107be37ef8 ffff83083ffc9000 0000000000000021 ffff83107be37e18 Sep 25 06:31:16.175416 (XEN) ffff82d04033883e 0000000000000000 ffff888003730000 0000000000000000 Sep 25 06:31:16.175437 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 25 06:31:16.187416 (XEN) 0000000000000000 0000000000000001 00000000001a28ac 0000000000000000 Sep 25 06:31:16.199420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:16.199442 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:16.211420 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:16.211450 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cab000 Sep 25 06:31:16.223420 (XEN) 00000037f96b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 25 06:31:16.235414 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:16.235432 (XEN) Xen call trace: Sep 25 06:31:16.235442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:16.247421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:16.259412 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:16.259434 (XEN) Sep 25 06:31:16.259443 - (XEN) *** Dumping CPU34 host state: *** Sep 25 06:31:16.259454 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:16.271421 (XEN) CPU: 34 Sep 25 06:31:16.271437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:16.283421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:16.283441 (XEN) rax: ffff830839ca106c rbx: ffff830839c9e8a8 rcx: 0000000000000008 Sep 25 06:31:16.295419 (XEN) rdx: ffff83107be27fff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Sep 25 06:31:16.307415 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 25 06:31:16.307438 (XEN) r9: ffff830839c9e5e0 r10: 0000000000000014 r11: 00000346b984a3a3 Sep 25 06:31:16.319418 (XEN) r12: ffff83107be27ef8 r13: 0000000000000022 r14: ffff830839c9e7f0 Sep 25 06:31:16.331465 (XEN) r15: 000003468a0fe05e cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:16.331488 (XEN) cr3: 000000105260c000 cr2: ffff888006280600 Sep 25 06:31:16.343412 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 25 06:31:16.343434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:16.355417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:16.367415 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:16.367438 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 25 06:31:16.379415 (XEN) 000003468f9d5402 ffff83107be27fff 0000000000000000 ffff83107be27ea0 Sep 25 06:31:16.379438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 25 06:31:16.391416 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:16.391438 (XEN) ffff83107be27ee8 ffff82d040334adf ffff82d0403349f6 ffff830839739000 Sep 25 06:31:16.403423 (XEN) ffff83107be27ef8 ffff83083ffc9000 0000000000000022 ffff83107be27e18 Sep 25 06:31:16.415416 (XEN) ffff82d04033883e 0000000000000000 ffff888003601f00 0000000000000000 Sep 25 06:31:16.415438 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 25 06:31:16.427420 (XEN) 000003445f910900 0000000000000000 00000000003bef84 0000000000000000 Sep 25 06:31:16.439416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:16.439437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:16.451418 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:16.463413 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839c9f000 Sep 25 06:31:16.463435 (XEN) 00000037f96ad000 0000000000372660 0000000000000000 8000000839c9d002 Sep 25 06:31:16.475416 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:16.475433 (XEN) Xen call trace: Sep 25 06:31:16.475443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:16.487420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:16.499414 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:16.499435 (XEN) Sep 25 06:31:16.499444 Sep 25 06:31:16.499451 (XEN) *** Dumping CPU35 host state: *** Sep 25 06:31:16.499462 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:16.511433 (XEN) CPU: 35 Sep 25 06:31:16.511449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:16.523423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:16.523444 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Sep 25 06:31:16.535419 (XEN) rdx: ffff831055efffff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Sep 25 06:31:16.547418 (XEN) rbp: ffff831055effeb0 rsp: ffff831055effe50 r8: 0000000000000001 Sep 25 06:31:16.547440 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 00000346b984a455 Sep 25 06:31:16.559419 (XEN) r12: ffff831055effef8 r13: 0000000000000023 r14: ffff830839c95700 Sep 25 06:31:16.571414 (XEN) r15: 000003467de9ed2f cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:16.571437 (XEN) cr3: 000000105260c000 cr2: 0000558c45d58880 Sep 25 06:31:16.583416 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 25 06:31:16.583437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:16.595415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:16.607373 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:16.607396 (XEN) Xen stack trace from rsp=ffff831055effe50: Sep 25 06:31:16.619414 (XEN) 000003469df36cc9 ffff831055efffff 0000000000000000 ffff831055effea0 Sep 25 06:31:16.619436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 25 06:31:16.631418 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:16.643410 (XEN) ffff831055effee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f0000 Sep 25 06:31:16.643433 (XEN) ffff831055effef8 ffff83083ffc9000 0000000000000023 ffff831055effe18 Sep 25 06:31:16.655416 (XEN) ffff82d04033883e 0000000000000000 ffff888003666c80 0000000000000000 Sep 25 06:31:16.655438 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 25 06:31:16.667420 (XEN) 0000033ffe0ba900 0000000000000000 00000000001f5cd4 0000000000000000 Sep 25 06:31:16.679415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:16.679437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:16.691417 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:16.703414 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839c96000 Sep 25 06:31:16.703435 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c8f002 Sep 25 06:31:16.715417 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:16.715435 (XEN) Xen call trace: Sep 25 06:31:16.715445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:16.727421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:16.739420 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:16.739442 (XEN) Sep 25 06:31:16.739450 - (XEN) *** Dumping CPU36 host state: *** Sep 25 06:31:16.751418 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:16.751443 (XEN) CPU: 36 Sep 25 06:31:16.751452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:16.763424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:16.775418 (XEN) rax: ffff830839c8506c rbx: ffff830839c826e8 rcx: 0000000000000008 Sep 25 06:31:16.775440 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c82428 rdi: ffff830839c82420 Sep 25 06:31:16.787417 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 25 06:31:16.787439 (XEN) r9: ffff830839c82420 r10: 0000000000000014 r11: 00000346ae87a0de Sep 25 06:31:16.799419 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c82630 Sep 25 06:31:16.811415 (XEN) r15: 000003467dea58eb cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:16.811445 (XEN) cr3: 000000105260c000 cr2: ffff88800a22d680 Sep 25 06:31:16.823416 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 25 06:31:16.823438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:16.835418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:16.847416 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:16.847438 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 25 06:31:16.859416 (XEN) 00000346ac4d6006 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 25 06:31:16.859438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 25 06:31:16.871419 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:16.883413 (XEN) ffff831055ef7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e6000 Sep 25 06:31:16.883436 (XEN) ffff831055ef7ef8 ffff83083ffc9000 0000000000000024 ffff831055ef7e18 Sep 25 06:31:16.895415 (XEN) ffff82d04033883e 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 25 06:31:16.895437 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 25 06:31:16.907420 (XEN) 0000000000000000 0000000000000101 000000000021ab8c 0000000000000000 Sep 25 06:31:16.919415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:16.919437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:16.931421 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:16.943413 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c83000 Sep 25 06:31:16.943435 (XEN) 00000037f9691000 0000000000372660 0000000000000000 8000000839c81002 Sep 25 06:31:16.955418 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:16.955436 (XEN) Xen call trace: Sep 25 06:31:16.955446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:16.967428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:16.979418 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:16.979440 (XEN) Sep 25 06:31:16.979448 Sep 25 06:31:16.979455 (XEN) 17 [0/0/(XEN) *** Dumping CPU37 host state: *** Sep 25 06:31:16.991415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:16.991437 (XEN) CPU: 37 Sep 25 06:31:16.991447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:17.003426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:17.015416 (XEN) rax: ffff830839c7506c rbx: ffff830839c79658 rcx: 0000000000000008 Sep 25 06:31:17.015438 (XEN) rdx: ffff831055ee7fff rsi: ffff830839c79398 rdi: ffff830839c79390 Sep 25 06:31:17.027419 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Sep 25 06:31:17.039410 (XEN) r9: ffff830839c79390 r10: 0000000000000014 r11: 00000000b7a3d070 Sep 25 06:31:17.039433 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000025 r14: ffff830839c795a0 Sep 25 06:31:17.051416 (XEN) r15: 00000346ae87d6dd cr0: 000000008005003b cr4: 00000000003526e0 Sep 25 06:31:17.051438 (XEN) cr3: 000000006eae7000 cr2: ffff88800b383488 Sep 25 06:31:17.063416 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 25 06:31:17.063438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:17.075418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:17.087420 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:17.087442 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Sep 25 06:31:17.099417 (XEN) 00000346ae8874c2 ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Sep 25 06:31:17.099439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 25 06:31:17.111426 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:17.123418 (XEN) ffff831055ee7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f0000 Sep 25 06:31:17.123440 (XEN) ffff831055ee7ef8 ffff83083ffc9000 0000000000000025 ffff831055ee7e18 Sep 25 06:31:17.135421 (XEN) ffff82d04033883e 0000000000000000 ffff888003666c80 0000000000000000 Sep 25 06:31:17.147412 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 25 06:31:17.147432 (XEN) 0000000000007ff0 000002fc35f0fd00 00000000001ef9d4 0000000000000000 Sep 25 06:31:17.159419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:17.159441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:17.171420 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:17.183415 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c7a000 Sep 25 06:31:17.183437 (XEN) 00000037f9681000 00000000003526e0 0000000000000000 0000000000000000 Sep 25 06:31:17.195418 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:17.195436 (XEN) Xen call trace: Sep 25 06:31:17.207416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:17.207440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:17.219418 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:17.219440 (XEN) Sep 25 06:31:17.219448 ]: s=6 n=2 x=0(XEN) *** Dumping CPU38 host state: *** Sep 25 06:31:17.231417 Sep 25 06:31:17.231431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:17.231447 (XEN) CPU: 38 Sep 25 06:31:17.231456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:17.243424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:17.255416 (XEN) rax: ffff830839c6906c rbx: ffff830839c6c658 rcx: 0000000000000008 Sep 25 06:31:17.255438 (XEN) rdx: ffff831055edffff rsi: ffff830839c6c398 rdi: ffff830839c6c390 Sep 25 06:31:17.267418 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 25 06:31:17.279412 (XEN) r9: ffff830839c6c390 r10: 0000000000000014 r11: 000003473bbb5a29 Sep 25 06:31:17.279435 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c6c5a0 Sep 25 06:31:17.291415 (XEN) r15: 00000346c57d7670 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:17.291437 (XEN) cr3: 00000008342a1000 cr2: ffff8880036c5e20 Sep 25 06:31:17.303417 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 25 06:31:17.303438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:17.315422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:17.327406 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:17.327418 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 25 06:31:17.339398 (XEN) 00000346c90649d9 ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 25 06:31:17.339412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 25 06:31:17.351424 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:17.363423 (XEN) ffff831055edfee8 ffff82d040334adf ffff82d0403349f6 ffff83083972f000 Sep 25 06:31:17.363445 (XEN) ffff831055edfef8 ffff83083ffc9000 0000000000000026 ffff831055edfe18 Sep 25 06:31:17.375400 (XEN) ffff82d04033883e 0000000000000000 ffff888003604d80 0000000000000000 Sep 25 06:31:17.387393 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 25 06:31:17.387407 (XEN) 0000000000000000 0000000000000001 0000000003e4f1a4 0000000000000000 Sep 25 06:31:17.399400 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:17.411420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:17.411442 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:17.423417 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c6d000 Sep 25 06:31:17.423439 (XEN) 00000037f9675000 0000000000372660 0000000000000000 8000000839c67002 Sep 25 06:31:17.435420 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:17.435438 (XEN) Xen call trace: Sep 25 06:31:17.447385 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:17.447409 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:17.459429 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:17.459450 (XEN) Sep 25 06:31:17.459458 (XEN) 18 [1/1/(XEN) *** Dumping CPU39 host state: *** Sep 25 06:31:17.471427 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:17.471449 (XEN) CPU: 39 Sep 25 06:31:17.483423 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:17.483450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:17.495424 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6ced8 rcx: 0000000000000008 Sep 25 06:31:17.495446 (XEN) rdx: ffff8 Sep 25 06:31:17.497204 31055ecffff rsi: ffff830839c5b398 rdi: ffff830839c5b390 Sep 25 06:31:17.507433 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 000 Sep 25 06:31:17.507794 0000000000001 Sep 25 06:31:17.519422 (XEN) r9: ffff830839c5b390 r10: 0000000000000014 r11: 000002e3a0e20a00 Sep 25 06:31:17.519445 (XEN) r12: ffff831055ecfef8 r13: 0000000000000027 r14: ffff830839c6ce20 Sep 25 06:31:17.531427 (XEN) r15: 00000346baa6ad17 cr0: 000000008005003b cr4: 00000000003526e0 Sep 25 06:31:17.531449 (XEN) cr3: 000000006eae7000 cr2: 00000000b7fbc8ec Sep 25 06:31:17.543427 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 25 06:31:17.555415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 25 06:31:17.555437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:17.567429 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:17.579413 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 25 06:31:17.579433 (XEN) 00000346d7568988 ffff82d0403627e1 ffff82d0405fc400 ffff831055ecfea0 Sep 25 06:31:17.591415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 25 06:31:17.591436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:17.603418 (XEN) ffff831055ecfee8 ffff82d040334adf ffff82d0403349f6 ffff8308371ff000 Sep 25 06:31:17.603440 (XEN) ffff831055ecfef8 ffff83083ffc9000 0000000000000027 ffff831055ecfe18 Sep 25 06:31:17.615422 (XEN) ffff82d04033883e 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:31:17.627421 (XEN) 0000000000000000 00000000c1183e94 00000000f6fe37a0 0000000000000000 Sep 25 06:31:17.627443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:31:17.639417 (XEN) 0000000000000179 0000000000000000 0000000000000001 00000000cd919c10 Sep 25 06:31:17.651412 (XEN) 0000beef0000beef 00000000cd0315f2 000000bf0000beef 00000000002000d3 Sep 25 06:31:17.651433 (XEN) 00000000c1183e8c 000000000000beef 000000000000beef 000000000000beef Sep 25 06:31:17.663417 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c60000 Sep 25 06:31:17.663438 (XEN) 00000037f9669000 00000000003526e0 0000000000000000 0000000000000000 Sep 25 06:31:17.675421 (XEN) 0000000000000000 0000000600000000 Sep 25 06:31:17.675439 (XEN) Xen call trace: Sep 25 06:31:17.687416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:17.687450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:17.699418 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:17.699439 (XEN) Sep 25 06:31:17.699447 ]: s=6 n=2 x=0(XEN) *** Dumping CPU40 host state: *** Sep 25 06:31:17.711419 Sep 25 06:31:17.711433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:17.711448 (XEN) CPU: 40 Sep 25 06:31:17.723414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:17.723440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:17.735419 (XEN) rax: ffff830839c5106c rbx: ffff830839c4e448 rcx: 0000000000000008 Sep 25 06:31:17.735441 (XEN) rdx: ffff831055ec7fff rsi: ffff830839c5bd68 rdi: ffff830839c5bd60 Sep 25 06:31:17.747418 (XEN) rbp: ffff831055ec7eb0 rsp: ffff831055ec7e50 r8: 0000000000000001 Sep 25 06:31:17.759414 (XEN) r9: ffff830839c5bd60 r10: 0000000000000014 r11: 00000346f65210a8 Sep 25 06:31:17.759436 (XEN) r12: ffff831055ec7ef8 r13: 0000000000000028 r14: ffff830839c4e390 Sep 25 06:31:17.771425 (XEN) r15: 00000346bab1b24d cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:17.771447 (XEN) cr3: 0000000831c05000 cr2: 00007f340a5413d8 Sep 25 06:31:17.783422 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 25 06:31:17.795411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:17.795433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:17.807421 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:17.819413 (XEN) Xen stack trace from rsp=ffff831055ec7e50: Sep 25 06:31:17.819434 (XEN) 00000346e5b65aeb ffff82d040257c30 ffff8308396f3000 ffff8308396f6500 Sep 25 06:31:17.831413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 25 06:31:17.831434 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:17.843417 (XEN) ffff831055ec7ee8 ffff82d040334adf ffff82d0403349f6 ffff8308396f3000 Sep 25 06:31:17.843439 (XEN) ffff831055ec7ef8 ffff83083ffc9000 0000000000000028 ffff831055ec7e18 Sep 25 06:31:17.855417 (XEN) ffff82d04033883e 0000000000000000 ffff888003665d00 0000000000000000 Sep 25 06:31:17.867415 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 25 06:31:17.867436 (XEN) 0000000000007ff0 0000000000000001 0000000000090394 0000000000000000 Sep 25 06:31:17.879417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:17.891413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:17.891434 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:17.903418 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c4f000 Sep 25 06:31:17.915412 (XEN) 00000037f965d000 0000000000372660 0000000000000000 8000000839c4d002 Sep 25 06:31:17.915434 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:17.915445 (XEN) Xen call trace: Sep 25 06:31:17.927417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:17.927441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:17.939420 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:17.939441 (XEN) Sep 25 06:31:17.939449 (XEN) 19 [0/0/(XEN) *** Dumping CPU41 host state: *** Sep 25 06:31:17.951419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:17.963423 (XEN) CPU: 41 Sep 25 06:31:17.963440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:17.963459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:17.975419 (XEN) rax: ffff830839c4106c rbx: ffff830839c3b308 rcx: 0000000000000008 Sep 25 06:31:17.975441 (XEN) rdx: ffff831055ebffff rsi: ffff830839c3b048 rdi: ffff830839c3b040 Sep 25 06:31:17.987428 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 25 06:31:17.999413 (XEN) r9: ffff830839c3b040 r10: 0000000000000014 r11: 00000000b40ada9a Sep 25 06:31:17.999436 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c3b250 Sep 25 06:31:18.011420 (XEN) r15: 00000346baa6b359 cr0: 000000008005003b cr4: 00000000003526e0 Sep 25 06:31:18.023413 (XEN) cr3: 000000006eae7000 cr2: ffff888009c65758 Sep 25 06:31:18.023433 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 25 06:31:18.035413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:18.035435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:18.047422 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:18.059414 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 25 06:31:18.059434 (XEN) 00000346f4069977 ffff82d0403627e1 ffff82d0405fc500 ffff831055ebfea0 Sep 25 06:31:18.071415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 25 06:31:18.071435 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:18.083422 (XEN) ffff831055ebfee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b6000 Sep 25 06:31:18.095414 (XEN) ffff831055ebfef8 ffff83083ffc9000 0000000000000029 ffff831055ebfe18 Sep 25 06:31:18.095436 (XEN) ffff82d04033883e 0000000000000000 ffff888003730000 0000000000000000 Sep 25 06:31:18.107413 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 25 06:31:18.107435 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000001a20ac 0000000000000000 Sep 25 06:31:18.119422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:18.131415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:18.131436 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:18.143420 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c46000 Sep 25 06:31:18.155417 (XEN) 00000037f964d000 00000000003526e0 0000000000000000 0000000000000000 Sep 25 06:31:18.155438 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:18.167418 (XEN) Xen call trace: Sep 25 06:31:18.167435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:18.167453 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:18.179420 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:18.179441 (XEN) Sep 25 06:31:18.191413 ]: s=5 n=3 x=0 v=0(XEN) *** Dumping CPU42 host state: *** Sep 25 06:31:18.191435 Sep 25 06:31:18.191443 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:18.203412 (XEN) CPU: 42 Sep 25 06:31:18.203428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:18.203448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:18.215418 (XEN) rax: ffff830839c3506c rbx: ffff830839c2e2d8 rcx: 0000000000000008 Sep 25 06:31:18.227413 (XEN) rdx: ffff831055eaffff rsi: ffff830839c2e018 rdi: ffff830839c2e010 Sep 25 06:31:18.227436 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 25 06:31:18.239416 (XEN) r9: ffff830839c2e010 r10: 0000000000000014 r11: 0000034725be8f03 Sep 25 06:31:18.239438 (XEN) r12: ffff831055eafef8 r13: 000000000000002a r14: ffff830839c2e220 Sep 25 06:31:18.251417 (XEN) r15: 00000346ea23d912 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:18.263415 (XEN) cr3: 000000105260c000 cr2: ffff88800351d550 Sep 25 06:31:18.263435 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 25 06:31:18.275414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:18.275436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:18.287433 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:18.299413 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 25 06:31:18.299434 (XEN) 00000346f64276a9 ffff831055eaffff 0000000000000000 ffff831055eafea0 Sep 25 06:31:18.311419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 25 06:31:18.311439 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:18.323419 (XEN) ffff831055eafee8 ffff82d040334adf ffff82d0403349f6 ffff830839735000 Sep 25 06:31:18.335414 (XEN) ffff831055eafef8 ffff83083ffc9000 000000000000002a ffff831055eafe18 Sep 25 06:31:18.335436 (XEN) ffff82d04033883e 0000000000000000 ffff888003602e80 0000000000000000 Sep 25 06:31:18.347417 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 25 06:31:18.347438 (XEN) 0000000000000000 0000000000000100 000000000017aefc 0000000000000000 Sep 25 06:31:18.359374 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:18.371417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:18.371438 (XEN) ffffc90040153ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:18.383420 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c39000 Sep 25 06:31:18.395413 (XEN) 00000037f9641000 0000000000372660 0000000000000000 8000000839c38002 Sep 25 06:31:18.395435 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:18.407412 (XEN) Xen call trace: Sep 25 06:31:18.407430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:18.407447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:18.419422 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:18.431414 (XEN) Sep 25 06:31:18.431429 (XEN) 20 [0/0/(XEN) *** Dumping CPU43 host state: *** Sep 25 06:31:18.431443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:18.443423 (XEN) CPU: 43 Sep 25 06:31:18.443440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:18.455413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:18.455434 (XEN) rax: ffff830839c2906c rbx: ffff830839c212d8 rcx: 0000000000000008 Sep 25 06:31:18.467413 (XEN) rdx: ffff831055ea7fff rsi: ffff830839c21018 rdi: ffff830839c21010 Sep 25 06:31:18.467436 (XEN) rbp: ffff831055ea7eb0 rsp: ffff831055ea7e50 r8: 0000000000000001 Sep 25 06:31:18.479419 (XEN) r9: ffff830839c21010 r10: 0000000000000014 r11: 000002fb2899e001 Sep 25 06:31:18.479441 (XEN) r12: ffff831055ea7ef8 r13: 000000000000002b r14: ffff830839c21220 Sep 25 06:31:18.491420 (XEN) r15: 00000347027aef48 cr0: 000000008005003b cr4: 00000000003526e0 Sep 25 06:31:18.503416 (XEN) cr3: 000000006eae7000 cr2: 00007f3ff7b14520 Sep 25 06:31:18.503437 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 25 06:31:18.515418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:18.515439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:18.527425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:18.539416 (XEN) Xen stack trace from rsp=ffff831055ea7e50: Sep 25 06:31:18.539436 (XEN) 0000034710bc9705 ffff82d0403627e1 ffff82d0405fc600 ffff831055ea7ea0 Sep 25 06:31:18.551415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 25 06:31:18.551436 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:18.563420 (XEN) ffff831055ea7ee8 ffff82d040334adf ffff82d0403349f6 ffff830839708000 Sep 25 06:31:18.575417 (XEN) ffff831055ea7ef8 ffff83083ffc9000 000000000000002b ffff831055ea7e18 Sep 25 06:31:18.575438 (XEN) ffff82d04033883e 0000000000000000 ffff888003660000 0000000000000000 Sep 25 06:31:18.587426 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 25 06:31:18.599413 (XEN) 0000000000000000 000002fc35f0fd00 000000000006394c 0000000000000000 Sep 25 06:31:18.599435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:18.611415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:18.611436 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:18.623421 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c2c000 Sep 25 06:31:18.635415 (XEN) 00000037f9635000 00000000003526e0 0000000000000000 0000000000000000 Sep 25 06:31:18.635436 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:18.647415 (XEN) Xen call trace: Sep 25 06:31:18.647432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:18.659415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:18.659437 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:18.671415 (XEN) Sep 25 06:31:18.671430 ]: s=6 n=3 x=0(XEN) *** Dumping CPU44 host state: *** Sep 25 06:31:18.671444 Sep 25 06:31:18.671451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:18.683418 (XEN) CPU: 44 Sep 25 06:31:18.683435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:18.695416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:18.695436 (XEN) rax: ffff830839c1d06c rbx: ffff830839c140c8 rcx: 0000000000000008 Sep 25 06:31:18.707413 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c21dc8 rdi: ffff830839c21dc0 Sep 25 06:31:18.707436 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 25 06:31:18.719421 (XEN) r9: ffff830839c21dc0 r10: 0000000000000014 r11: 000003473e15bb59 Sep 25 06:31:18.731411 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c14010 Sep 25 06:31:18.731435 (XEN) r15: 00000347027b07f0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:18.743418 (XEN) cr3: 000000105260c000 cr2: ffff88800d2228c0 Sep 25 06:31:18.743438 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 25 06:31:18.755415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:18.755436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:18.767425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:18.779417 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 25 06:31:18.779437 (XEN) 000003471f1c6d81 ffff82d0403627e1 ffff82d0405fc680 ffff831055e9fea0 Sep 25 06:31:18.791417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 25 06:31:18.791438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:18.803419 (XEN) ffff831055e9fee8 ffff82d040334adf ffff82d0403349f6 ffff830839708000 Sep 25 06:31:18.815415 (XEN) ffff831055e9fef8 ffff83083ffc9000 000000000000002c ffff831055e9fe18 Sep 25 06:31:18.815437 (XEN) ffff82d04033883e 0000000000000000 ffff888003660000 0000000000000000 Sep 25 06:31:18.827416 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 25 06:31:18.839417 (XEN) 0000000000000000 000000000000ed00 000000000006452c 0000000000000000 Sep 25 06:31:18.839438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:18.851418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:18.851440 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:18.863420 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c1b000 Sep 25 06:31:18.875416 (XEN) 00000037f9629000 0000000000372660 0000000000000000 8000000839c1a002 Sep 25 06:31:18.875445 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:18.887415 (XEN) Xen call trace: Sep 25 06:31:18.887432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:18.899413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:18.899436 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:18.911413 (XEN) Sep 25 06:31:18.911428 (XEN) 21 [0/0/(XEN) *** Dumping CPU45 host state: *** Sep 25 06:31:18.911442 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:18.923420 (XEN) CPU: 45 Sep 25 06:31:18.923436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:18.935418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:18.935438 (XEN) rax: ffff830839c0d06c rbx: ffff830839c070c8 rcx: 0000000000000008 Sep 25 06:31:18.947416 (XEN) rdx: ffff831055e8ffff rsi: ffff830839c14cd8 rdi: ffff830839c14cd0 Sep 25 06:31:18.947438 (XEN) rbp: ffff831055e8feb0 rsp: ffff831055e8fe50 r8: 0000000000000001 Sep 25 06:31:18.959420 (XEN) r9: ffff830839c14cd0 r10: 0000000000000014 r11: 000003473e15bb72 Sep 25 06:31:18.971414 (XEN) r12: ffff831055e8fef8 r13: 000000000000002d r14: ffff830839c07010 Sep 25 06:31:18.971436 (XEN) r15: 00000347027b082e cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:18.983418 (XEN) cr3: 000000105260c000 cr2: 00000000015a0cc4 Sep 25 06:31:18.983438 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 25 06:31:18.995418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:18.995439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:19.007424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:19.019418 (XEN) Xen stack trace from rsp=ffff831055e8fe50: Sep 25 06:31:19.019438 (XEN) 000003472d6ca354 ffff82d0403627e1 ffff82d0405fc700 ffff831055e8fea0 Sep 25 06:31:19.031419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 25 06:31:19.043415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:19.043437 (XEN) ffff831055e8fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396b6000 Sep 25 06:31:19.055416 (XEN) ffff831055e8fef8 ffff83083ffc9000 000000000000002d ffff831055e8fe18 Sep 25 06:31:19.055438 (XEN) ffff82d04033883e 0000000000000000 ffff888003730000 0000000000000000 Sep 25 06:31:19.067419 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 25 06:31:19.079414 (XEN) 0000000000000000 0000000000000100 00000000001ab5b4 0000000000000000 Sep 25 06:31:19.079436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:19.091419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:19.103413 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:19.103435 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c12000 Sep 25 06:31:19.115416 (XEN) 00000037f9619000 0000000000372660 0000000000000000 8000000839c11002 Sep 25 06:31:19.115437 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:19.127418 (XEN) Xen call trace: Sep 25 06:31:19.127435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:19.139415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:19.139439 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:19.151416 (XEN) Sep 25 06:31:19.151432 ]: s=6 n=3 x=0(XEN) *** Dumping CPU46 host state: *** Sep 25 06:31:19.151446 Sep 25 06:31:19.151453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:19.163416 (XEN) CPU: 46 Sep 25 06:31:19.163432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:19.175426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:19.175447 (XEN) rax: ffff830839c0106c rbx: ffff830839c07ed8 rcx: 0000000000000008 Sep 25 06:31:19.187415 (XEN) rdx: ffff831055e87fff rsi: ffff830839c07c18 rdi: ffff830839c07c10 Sep 25 06:31:19.187437 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 25 06:31:19.199419 (XEN) r9: ffff830839c07c10 r10: 0000000000000014 r11: 000003473e159c70 Sep 25 06:31:19.211415 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c07e20 Sep 25 06:31:19.211437 (XEN) r15: 00000347027b0c3e cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:19.223419 (XEN) cr3: 000000105260c000 cr2: ffff88800b27a5e0 Sep 25 06:31:19.223439 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 25 06:31:19.235419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:19.235440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:19.247426 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:19.259416 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 25 06:31:19.259435 (XEN) 000003473bcc81c9 ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 25 06:31:19.271419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 25 06:31:19.283413 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:19.283436 (XEN) ffff831055e87ee8 ffff82d040334adf ffff82d0403349f6 ffff830839723000 Sep 25 06:31:19.295418 (XEN) ffff831055e87ef8 ffff83083ffc9000 000000000000002e ffff831055e87e18 Sep 25 06:31:19.295440 (XEN) ffff82d04033883e 0000000000000000 ffff888003658000 0000000000000000 Sep 25 06:31:19.307417 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 25 06:31:19.319396 (XEN) 0000000000000000 0000000000000100 00000000001d0f94 0000000000000000 Sep 25 06:31:19.319417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:19.331399 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:19.343397 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:19.343411 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c05000 Sep 25 06:31:19.355422 (XEN) 00000037f960d000 0000000000372660 0000000000000000 8000000839c04002 Sep 25 06:31:19.355442 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:19.367424 (XEN) Xen call trace: Sep 25 06:31:19.367441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:19.379404 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:19.379415 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:19.391398 (XEN) Sep 25 06:31:19.391408 (XEN) 22 [0/0/(XEN) *** Dumping CPU47 host state: *** Sep 25 06:31:19.391417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:19.403445 (XEN) CPU: 47 Sep 25 06:31:19.403458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:19.415419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:19.415439 (XEN) rax: ffff8308397f506c rbx: ffff8308397fae18 rcx: 0000000000000008 Sep 25 06:31:19.427394 (XEN) rdx: ffff831055e77fff rsi: ffff8308397fab58 rdi: ffff8308397fab50 Sep 25 06:31:19.427417 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 25 06:31:19.439421 (XEN) r9: ffff8308397fab50 r10: 0000000000000014 r11: 00000000bdaa2de5 Sep 25 06:31:19.451416 (XEN) r12: ffff831055e77ef8 r13: 000000000000002f r14: ffff8308397fad60 Sep 25 06:31:19.451439 (XEN) r15: 000003473e15d72b cr0: 000000008005003b cr4: 00000000003526e0 Sep 25 06:31:19.463439 (XEN) cr3: 000000006eae7000 cr2: ffff8880040bfa80 Sep 25 06:31:19.463459 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 25 06:31:19.487831 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:19.487874 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:19.487895 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:19.499430 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 25 06:31:19.499450 (XEN) 000 Sep 25 06:31:19.505033 003473e1691f2 ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 25 06:31:19.511510 (XEN) 0000000000000000 0000000000000000 000000000000000 Sep 25 06:31:19.511871 0 000000000000002f Sep 25 06:31:19.523426 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:19.523449 (XEN) ffff831055e77ee8 ffff82d040334adf ffff82d0403349f6 ffff83083974d000 Sep 25 06:31:19.539438 (XEN) ffff831055e77ef8 ffff83083ffc9000 000000000000002f ffff831055e77e18 Sep 25 06:31:19.539460 (XEN) ffff82d04033883e 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 25 06:31:19.551423 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 25 06:31:19.551444 (XEN) 0000000000007ff0 0000000000000001 0000000000745674 0000000000000000 Sep 25 06:31:19.563428 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:19.575417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:19.575439 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:19.587417 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff8308397f8000 Sep 25 06:31:19.599416 (XEN) 00000037f9201000 00000000003526e0 0000000000000000 0000000000000000 Sep 25 06:31:19.599438 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:19.611414 (XEN) Xen call trace: Sep 25 06:31:19.611431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:19.611448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:19.623420 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:19.635411 (XEN) Sep 25 06:31:19.635426 ]: s=6 n=3 x=0(XEN) *** Dumping CPU48 host state: *** Sep 25 06:31:19.635441 Sep 25 06:31:19.635448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:19.647414 (XEN) CPU: 48 Sep 25 06:31:19.647430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:19.647450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:19.659420 (XEN) rax: ffff8308397e906c rbx: ffff8308397edd58 rcx: 0000000000000008 Sep 25 06:31:19.671413 (XEN) rdx: ffff831055e6ffff rsi: ffff8308397eda98 rdi: ffff8308397eda90 Sep 25 06:31:19.671436 (XEN) rbp: ffff831055e6feb0 rsp: ffff831055e6fe50 r8: 0000000000000001 Sep 25 06:31:19.683419 (XEN) r9: ffff8308397eda90 r10: ffff83083971d070 r11: 0000034779b11412 Sep 25 06:31:19.683441 (XEN) r12: ffff831055e6fef8 r13: 0000000000000030 r14: ffff8308397edca0 Sep 25 06:31:19.695423 (XEN) r15: 000003474a3a7649 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:19.707415 (XEN) cr3: 000000105260c000 cr2: 00007f6b94dd1520 Sep 25 06:31:19.707435 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 25 06:31:19.719414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:19.719436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:19.731425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:19.743416 (XEN) Xen stack trace from rsp=ffff831055e6fe50: Sep 25 06:31:19.743436 (XEN) 00000347587c8f0d ffff82d0403627e1 ffff82d0405fc880 ffff831055e6fea0 Sep 25 06:31:19.755416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 25 06:31:19.755445 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:19.767419 (XEN) ffff831055e6fee8 ffff82d040334adf ffff82d0403349f6 ffff83083971d000 Sep 25 06:31:19.779414 (XEN) ffff831055e6fef8 ffff83083ffc9000 0000000000000030 ffff831055e6fe18 Sep 25 06:31:19.779436 (XEN) ffff82d04033883e 0000000000000000 ffff888003659f00 0000000000000000 Sep 25 06:31:19.791421 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 25 06:31:19.791442 (XEN) 0000000000000000 000003488130fd00 000000000009fec4 0000000000000000 Sep 25 06:31:19.803419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:19.815417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:19.815438 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:19.827416 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397e7000 Sep 25 06:31:19.839415 (XEN) 00000037f91f5000 0000000000372660 0000000000000000 80000008397e6002 Sep 25 06:31:19.839437 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:19.851414 (XEN) Xen call trace: Sep 25 06:31:19.851431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:19.851448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:19.863422 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:19.875416 (XEN) Sep 25 06:31:19.875432 (XEN) 23 [0/0/(XEN) *** Dumping CPU49 host state: *** Sep 25 06:31:19.875446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:19.887415 (XEN) CPU: 49 Sep 25 06:31:19.887431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:19.899417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:19.899438 (XEN) rax: ffff8308397d906c rbx: ffff8308397e0ca8 rcx: 0000000000000008 Sep 25 06:31:19.911415 (XEN) rdx: ffff831055e67fff rsi: ffff8308397e09e8 rdi: ffff8308397e09e0 Sep 25 06:31:19.911438 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 25 06:31:19.923420 (XEN) r9: ffff8308397e09e0 r10: 0000000000000014 r11: 0000034179fd2ff5 Sep 25 06:31:19.923442 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e0bf0 Sep 25 06:31:19.935419 (XEN) r15: 000003474a3a75cd cr0: 000000008005003b cr4: 00000000003526e0 Sep 25 06:31:19.947425 (XEN) cr3: 000000006eae7000 cr2: ffff8880094e4aa0 Sep 25 06:31:19.947445 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 25 06:31:19.959416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:19.959437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:19.971425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:19.983414 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 25 06:31:19.983434 (XEN) 0000034766ccc8bf ffff82d0403627e1 ffff82d0405fc900 ffff831055e67ea0 Sep 25 06:31:19.995418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 25 06:31:19.995439 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:20.007419 (XEN) ffff831055e67ee8 ffff82d040334adf ffff82d0403349f6 ffff830839708000 Sep 25 06:31:20.019416 (XEN) ffff831055e67ef8 ffff83083ffc9000 0000000000000031 ffff831055e67e18 Sep 25 06:31:20.019437 (XEN) ffff82d04033883e 0000000000000000 ffff888003660000 0000000000000000 Sep 25 06:31:20.031416 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 25 06:31:20.043413 (XEN) 0000000000000000 0000000000000100 000000000006444c 0000000000000000 Sep 25 06:31:20.043435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:20.055418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:20.055447 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:20.067423 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397de000 Sep 25 06:31:20.079415 (XEN) 00000037f91e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 25 06:31:20.079436 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:20.091419 (XEN) Xen call trace: Sep 25 06:31:20.091437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:20.103416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:20.103439 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:20.115417 (XEN) Sep 25 06:31:20.115432 ]: s=6 n=3 x=0(XEN) *** Dumping CPU50 host state: *** Sep 25 06:31:20.115446 Sep 25 06:31:20.115453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:20.127417 (XEN) CPU: 50 Sep 25 06:31:20.127433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:20.139412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:20.139433 (XEN) rax: ffff8308397cd06c rbx: ffff8308397d3bd8 rcx: 0000000000000008 Sep 25 06:31:20.151414 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d3918 rdi: ffff8308397d3910 Sep 25 06:31:20.151436 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 25 06:31:20.163417 (XEN) r9: ffff8308397d3910 r10: 0000000000000014 r11: 0000034779b0e334 Sep 25 06:31:20.163439 (XEN) r12: ffff831055e57ef8 r13: 0000000000000032 r14: ffff8308397d3b20 Sep 25 06:31:20.175422 (XEN) r15: 000003474a3a6b48 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:20.187414 (XEN) cr3: 00000008354ab000 cr2: ffff888006e39440 Sep 25 06:31:20.187435 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 25 06:31:20.199417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:20.199438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:20.211424 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:20.223416 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 25 06:31:20.223436 (XEN) 00000347752caab1 ffff82d0403627e1 ffff82d0405fc980 ffff831055e57ea0 Sep 25 06:31:20.235416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 25 06:31:20.235437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:20.247420 (XEN) ffff831055e57ee8 ffff82d040334adf ffff82d0403349f6 ffff830839720000 Sep 25 06:31:20.259420 (XEN) ffff831055e57ef8 ffff83083ffc9000 0000000000000032 ffff831055e57e18 Sep 25 06:31:20.259442 (XEN) ffff82d04033883e 0000000000000000 ffff888003658f80 0000000000000000 Sep 25 06:31:20.271419 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 25 06:31:20.283413 (XEN) 000003452ff1c300 0000000000000000 00000000001d3694 0000000000000000 Sep 25 06:31:20.283435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:20.295418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:20.295440 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:20.307425 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397d1000 Sep 25 06:31:20.319416 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 80000008397d0002 Sep 25 06:31:20.319437 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:20.331413 (XEN) Xen call trace: Sep 25 06:31:20.331430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:20.343414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:20.343437 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:20.355423 (XEN) Sep 25 06:31:20.355439 (XEN) 24 [0/1/(XEN) *** Dumping CPU51 host state: *** Sep 25 06:31:20.355453 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:20.367420 (XEN) CPU: 51 Sep 25 06:31:20.367437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:20.379418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:20.379438 (XEN) rax: ffff8308397c106c rbx: ffff8308397c6ae8 rcx: 0000000000000008 Sep 25 06:31:20.391415 (XEN) rdx: ffff831055e4ffff rsi: ffff8308397c6828 rdi: ffff8308397c6820 Sep 25 06:31:20.391438 (XEN) rbp: ffff831055e4feb0 rsp: ffff831055e4fe50 r8: 0000000000000001 Sep 25 06:31:20.403419 (XEN) r9: ffff8308397c6820 r10: 0000000000000014 r11: 00000347b54bd539 Sep 25 06:31:20.415414 (XEN) r12: ffff831055e4fef8 r13: 0000000000000033 r14: ffff8308397c6a30 Sep 25 06:31:20.415436 (XEN) r15: 0000034779b11c69 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:20.427459 (XEN) cr3: 000000105260c000 cr2: 00007f9a9c9139c0 Sep 25 06:31:20.427479 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 25 06:31:20.439389 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:20.439410 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:20.451430 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:20.463418 (XEN) Xen stack trace from rsp=ffff831055e4fe50: Sep 25 06:31:20.463438 (XEN) 00000347837cdbb6 ffff831055e4ffff 0000000000000000 ffff831055e4fea0 Sep 25 06:31:20.475417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 25 06:31:20.487411 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:20.487434 (XEN) ffff831055e4fee8 ffff82d040334adf ffff82d0403349f6 ffff8308396ce000 Sep 25 06:31:20.499419 (XEN) ffff831055e4fef8 ffff83083ffc9000 0000000000000033 ffff831055e4fe18 Sep 25 06:31:20.499441 (XEN) ffff82d04033883e 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 25 06:31:20.511423 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 25 06:31:20.523415 (XEN) 0000000000000000 0000000000000100 00000000000c2ec4 0000000000000000 Sep 25 06:31:20.523436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:20.535420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:20.547413 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:20.547435 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397c4000 Sep 25 06:31:20.559418 (XEN) 00000037f91cd000 0000000000372660 0000000000000000 80000008397bf002 Sep 25 06:31:20.559439 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:20.571419 (XEN) Xen call trace: Sep 25 06:31:20.571436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:20.583416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:20.583439 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:20.595415 (XEN) Sep 25 06:31:20.595430 ]: s=6 n=3 x=0 Sep 25 06:31:20.595439 (XEN) *** Dumping CPU52 host state: *** Sep 25 06:31:20.595451 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:20.607424 (XEN) CPU: 52 Sep 25 06:31:20.607440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:20.619421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:20.619441 (XEN) rax: ffff8308397b506c rbx: ffff8308397b8a28 rcx: 0000000000000008 Sep 25 06:31:20.631417 (XEN) rdx: ffff831055e47fff rsi: ffff8308397b8768 rdi: ffff8308397b8760 Sep 25 06:31:20.643384 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 25 06:31:20.643414 (XEN) r9: ffff8308397b8760 r10: 0000000000000014 r11: 0000034179d8b77e Sep 25 06:31:20.655417 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397b8970 Sep 25 06:31:20.655439 (XEN) r15: 0000034779b20636 cr0: 000000008005003b cr4: 00000000003526e0 Sep 25 06:31:20.667419 (XEN) cr3: 000000006eae7000 cr2: 00007f036f201438 Sep 25 06:31:20.667439 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 25 06:31:20.679419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:20.691412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:20.691440 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:20.703420 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 25 06:31:20.703440 (XEN) 0000034785d6c03d ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 25 06:31:20.715420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 25 06:31:20.727415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:20.727437 (XEN) ffff831055e47ee8 ffff82d040334adf ffff82d0403349f6 ffff83083970f000 Sep 25 06:31:20.739416 (XEN) ffff831055e47ef8 ffff83083ffc9000 0000000000000034 ffff831055e47e18 Sep 25 06:31:20.751416 (XEN) ffff82d04033883e 0000000000000000 ffff88800365dd00 0000000000000000 Sep 25 06:31:20.751437 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 25 06:31:20.763417 (XEN) 0000000000000000 0000000000000000 0000000000093644 0000000000000000 Sep 25 06:31:20.775412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:20.775435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:20.787389 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:20.787411 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397b3000 Sep 25 06:31:20.799419 (XEN) 00000037f91c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 25 06:31:20.811415 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:20.811433 (XEN) Xen call trace: Sep 25 06:31:20.811444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:20.823422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:20.823444 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:20.835429 (XEN) Sep 25 06:31:20.835444 - (XEN) *** Dumping CPU53 host state: *** Sep 25 06:31:20.835457 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:20.847419 (XEN) CPU: 53 Sep 25 06:31:20.847435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:20.859421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:20.859441 (XEN) rax: ffff8308397a906c rbx: ffff8308397a7978 rcx: 0000000000000008 Sep 25 06:31:20.871421 (XEN) rdx: ffff831055e37fff rsi: ffff8308397a76b8 rdi: ffff8308397a76b0 Sep 25 06:31:20.883411 (XEN) rbp: ffff831055e37eb0 rsp: ffff831055e37e50 r8: 0000000000000001 Sep 25 06:31:20.883434 (XEN) r9: ffff8308397a76b0 r10: 0000000000000014 r11: 00000347d0814821 Sep 25 06:31:20.895415 (XEN) r12: ffff831055e37ef8 r13: 0000000000000035 r14: ffff8308397a78c0 Sep 25 06:31:20.895437 (XEN) r15: 00000347920aac05 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:20.907420 (XEN) cr3: 000000105260c000 cr2: ffff8880094e4a60 Sep 25 06:31:20.907440 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 25 06:31:20.919420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:20.931415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:20.931441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:20.943427 (XEN) Xen stack trace from rsp=ffff831055e37e50: Sep 25 06:31:20.955412 (XEN) 00000347a04a83e1 ffff831055e37fff 0000000000000000 ffff831055e37ea0 Sep 25 06:31:20.955435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 25 06:31:20.967415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:20.967437 (XEN) ffff831055e37ee8 ffff82d040334adf ffff82d0403349f6 ffff830839772000 Sep 25 06:31:20.979420 (XEN) ffff831055e37ef8 ffff83083ffc9000 0000000000000035 ffff831055e37e18 Sep 25 06:31:20.991414 (XEN) ffff82d04033883e 0000000000000000 ffff8880035f8000 0000000000000000 Sep 25 06:31:20.991435 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 25 06:31:21.003419 (XEN) 0000000000007ff0 0000000000000000 0000000000d919ec 0000000000000000 Sep 25 06:31:21.015415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:21.015437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:21.027422 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:21.027443 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397a6000 Sep 25 06:31:21.039422 (XEN) 00000037f91b5000 0000000000372660 0000000000000000 80000008397a5002 Sep 25 06:31:21.051414 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:21.051433 (XEN) Xen call trace: Sep 25 06:31:21.051443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:21.063419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:21.063442 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:21.075423 (XEN) Sep 25 06:31:21.075438 v=0(XEN) *** Dumping CPU54 host state: *** Sep 25 06:31:21.075451 Sep 25 06:31:21.075458 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:21.087417 (XEN) CPU: 54 Sep 25 06:31:21.087434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:21.099420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:21.099440 (XEN) rax: ffff83083979906c rbx: ffff83083979d8a8 rcx: 0000000000000008 Sep 25 06:31:21.111417 (XEN) rdx: ffff831055e2ffff rsi: ffff83083979d5e8 rdi: ffff83083979d5e0 Sep 25 06:31:21.123412 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 25 06:31:21.123435 (XEN) r9: ffff83083979d5e0 r10: 0000000000000014 r11: 000003489c0f002f Sep 25 06:31:21.135416 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff83083979d7f0 Sep 25 06:31:21.135439 (XEN) r15: 000003479c0f319a cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:21.147421 (XEN) cr3: 000000105260c000 cr2: ffff888006e39440 Sep 25 06:31:21.147440 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 25 06:31:21.159418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:21.171414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:21.171441 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:21.183420 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 25 06:31:21.183440 (XEN) 00000347aea17d95 ffff82d040257c30 ffff83083970f000 ffff830839711590 Sep 25 06:31:21.195419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 25 06:31:21.207415 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:21.207437 (XEN) ffff831055e2fee8 ffff82d040334adf ffff82d0403349f6 ffff83083970f000 Sep 25 06:31:21.219425 (XEN) ffff831055e2fef8 ffff83083ffc9000 0000000000000036 ffff831055e2fe18 Sep 25 06:31:21.231414 (XEN) ffff82d04033883e 0000000000000000 ffff88800365dd00 0000000000000000 Sep 25 06:31:21.231436 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 25 06:31:21.243423 (XEN) 0000000000000000 0000000000000100 0000000000093764 0000000000000000 Sep 25 06:31:21.243444 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:21.255421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:21.267416 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:21.267437 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff83083979e000 Sep 25 06:31:21.279422 (XEN) 00000037f91a5000 0000000000372660 0000000000000000 800000083979c002 Sep 25 06:31:21.291413 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:21.291432 (XEN) Xen call trace: Sep 25 06:31:21.291442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:21.303420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:21.303442 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:21.315419 (XEN) Sep 25 06:31:21.315434 (XEN) 26 [0/0/(XEN) *** Dumping CPU55 host state: *** Sep 25 06:31:21.315448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:21.327446 (XEN) CPU: 55 Sep 25 06:31:21.327454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:21.339404 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:21.339416 (XEN) rax: ffff83083978d06c rbx: ffff8308397907b8 rcx: 0000000000000008 Sep 25 06:31:21.351408 (XEN) rdx: ffff831055e1ffff rsi: ffff8308397904f8 rdi: ffff8308397904f0 Sep 25 06:31:21.367435 (XEN) rbp: ffff831055e1feb0 rsp: ffff831055e1fe50 r8: 0000000000000001 Sep 25 06:31:21.367457 (XEN) r9: ffff8308397904f0 r10: 0000000000000014 r11: 00000348b20cd347 Sep 25 06:31:21.379419 (XEN) r12: ffff831055e1fef8 r13: 0000000000000037 r14: ffff830839790700 Sep 25 06:31:21.379442 (XEN) r15: 00000347b20d0511 cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:21.391423 (XEN) cr3: 000000105260c000 cr2: ffff88800b27ab60 Sep 25 06:31:21.391443 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 25 06:31:21.403390 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:21.403411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:21.415439 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:21.427433 (XEN) Xen stack trace from rsp=ffff831055e1fe50: Sep 25 06:31:21.427453 (XEN) 00000347bce2ee72 ffff831055e1ffff 0000000000000000 ffff831055e1fea0 Sep 25 06:31:21.439433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 25 06:31:21.439453 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:21.451474 (XEN) ffff831055e1fee8 ffff82d040334adf ffff82d Sep 25 06:31:21.457564 0403349f6 ffff83083974d000 Sep 25 06:31:21.463428 (XEN) ffff831055e1fef8 ffff83083ffc9000 0000000000000037 ffff831055e1fe18 Sep 25 06:31:21.463450 (XEN) ffff82d0 Sep 25 06:31:21.463799 4033883e 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 25 06:31:21.475436 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 25 06:31:21.487424 (XEN) 0000000000000000 0000000000000100 0000000000749f8c 0000000000000000 Sep 25 06:31:21.487445 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:21.499431 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:21.511418 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:21.511441 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff830839791000 Sep 25 06:31:21.523425 (XEN) 00000037f9199000 0000000000372660 0000000000000000 800000083978b002 Sep 25 06:31:21.523447 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:21.535432 (XEN) Xen call trace: Sep 25 06:31:21.535450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:21.547417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:21.547440 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:21.559433 (XEN) Sep 25 06:31:21.559448 ]: s=6 n=4 x=0(XEN) *** Dumping CPU0 host state: *** Sep 25 06:31:21.559462 Sep 25 06:31:21.559469 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:21.571415 (XEN) CPU: 0 Sep 25 06:31:21.571431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:21.583416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:21.583436 (XEN) rax: ffff82d0405f406c rbx: ffff830839af5528 rcx: 0000000000000008 Sep 25 06:31:21.595414 (XEN) rdx: ffff83083fffffff rsi: ffff830839af5268 rdi: ffff830839af5260 Sep 25 06:31:21.595437 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 25 06:31:21.607420 (XEN) r9: ffff830839af5260 r10: ffff82d04061fd80 r11: 00000348c96aa696 Sep 25 06:31:21.619410 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff830839af5470 Sep 25 06:31:21.619433 (XEN) r15: 00000347c96ad60f cr0: 0000000080050033 cr4: 0000000000372660 Sep 25 06:31:21.631417 (XEN) cr3: 000000105260c000 cr2: ffff88800ab52ee0 Sep 25 06:31:21.631436 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 25 06:31:21.643418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:21.643440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:21.655425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:21.667421 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 25 06:31:21.667442 (XEN) 00000347cb42c448 ffff82d040257c30 ffff8308396e2000 ffff8308396eeef0 Sep 25 06:31:21.679417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 25 06:31:21.679438 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:21.691422 (XEN) ffff83083ffffee8 ffff82d040334adf ffff82d0403349f6 ffff8308396e2000 Sep 25 06:31:21.703415 (XEN) ffff83083ffffef8 ffff83083ffc9000 0000000000000000 ffff83083ffffe18 Sep 25 06:31:21.703437 (XEN) ffff82d04033883e 0000000000000000 ffff8880036aae80 0000000000000000 Sep 25 06:31:21.715419 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 25 06:31:21.727423 (XEN) 0000000000000000 000000000030ed00 00000000002e1794 0000000000000000 Sep 25 06:31:21.727444 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:21.739427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:21.751421 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:21.751443 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 25 06:31:21.763422 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083953d002 Sep 25 06:31:21.763444 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:21.775423 (XEN) Xen call trace: Sep 25 06:31:21.775440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:21.787422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:21.787445 (XEN) [] F context_switch+0xe12/0xe2d Sep 25 06:31:21.799415 (XEN) Sep 25 06:31:21.799429 (XEN) 27 [0/0/(XEN) *** Dumping CPU1 host state: *** Sep 25 06:31:21.799443 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 25 06:31:21.811415 (XEN) CPU: 1 Sep 25 06:31:21.811431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:21.823418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 25 06:31:21.823446 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Sep 25 06:31:21.835413 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Sep 25 06:31:21.835435 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Sep 25 06:31:21.847418 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 00000000d05b177f Sep 25 06:31:21.859417 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Sep 25 06:31:21.859439 (XEN) r15: 00000347cd8c234c cr0: 000000008005003b cr4: 00000000003526e0 Sep 25 06:31:21.871416 (XEN) cr3: 000000006eae7000 cr2: ffff888004174280 Sep 25 06:31:21.871436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 25 06:31:21.883419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 25 06:31:21.883440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 25 06:31:21.895425 (XEN) fb 80 3d 7a 4b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 25 06:31:21.907419 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Sep 25 06:31:21.907439 (XEN) 00000347d9900102 ffff83083ffbffff 0000000000000000 ffff83083ffbfea0 Sep 25 06:31:21.919416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 25 06:31:21.919437 (XEN) 0000000000007fff ffff82d0405fb080 ffff82d0405f4210 ffff82d04060eae0 Sep 25 06:31:21.931428 (XEN) ffff83083ffbfee8 ffff82d040334adf ffff82d0403349f6 ffff830839ae7000 Sep 25 06:31:21.943417 (XEN) 0000000000000000 0000000000000001 ffff82d04060eae0 ffff83083ffbfde0 Sep 25 06:31:21.943438 (XEN) ffff82d0403388b4 0000000000000000 ffff888003605d00 0000000000000000 Sep 25 06:31:21.955419 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 25 06:31:21.967413 (XEN) 0000000000000000 000003488130fd00 0000000001e9c6c4 0000000000000000 Sep 25 06:31:21.967434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 25 06:31:21.979421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 25 06:31:21.991411 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 25 06:31:21.991433 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839ae7000 Sep 25 06:31:22.003417 (XEN) 00000037f94fd000 00000000003526e0 0000000000000000 0000000000000000 Sep 25 06:31:22.003438 (XEN) 0000000000000000 0000000e00000000 Sep 25 06:31:22.015417 (XEN) Xen call trace: Sep 25 06:31:22.015434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 25 06:31:22.027416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 25 06:31:22.027438 (XEN) [] F continue_running+0x5b/0x5d Sep 25 06:31:22.039388 (XEN) Sep 25 06:31:22.039404 - ]: s=6 n=4 x=0 Sep 25 06:31:22.039413 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 25 06:31:22.063407 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 25 06:31:22.063425 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 25 06:31:22.075408 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 25 06:31:22.075428 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 25 06:31:22.075439 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 25 06:31:22.087414 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 25 06:31:22.087433 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 25 06:31:22.087444 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 25 06:31:22.099412 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 25 06:31:22.099431 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 25 06:31:22.111409 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 25 06:31:22.111428 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 25 06:31:22.111439 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 25 06:31:22.123411 (XEN) 42 [1/1/ - ]: s=6 n=6 x=0 Sep 25 06:31:22.123430 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 25 06:31:22.123442 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 25 06:31:22.135430 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 25 06:31:22.135448 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 25 06:31:22.135460 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 25 06:31:22.147414 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 25 06:31:22.147432 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 25 06:31:22.159409 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 25 06:31:22.159428 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 25 06:31:22.159440 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 25 06:31:22.171408 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 25 06:31:22.171427 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 25 06:31:22.171439 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 25 06:31:22.183412 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 25 06:31:22.183430 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 25 06:31:22.183442 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 25 06:31:22.195414 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 25 06:31:22.195432 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 25 06:31:22.207410 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 25 06:31:22.207429 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 25 06:31:22.207441 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 25 06:31:22.219410 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 25 06:31:22.219429 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 25 06:31:22.219440 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 25 06:31:22.231412 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 25 06:31:22.231431 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 25 06:31:22.243410 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 25 06:31:22.243429 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 25 06:31:22.243440 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 25 06:31:22.255409 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 25 06:31:22.255428 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 25 06:31:22.255441 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 25 06:31:22.267411 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 25 06:31:22.267430 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 25 06:31:22.267441 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 25 06:31:22.279412 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Sep 25 06:31:22.279431 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 25 06:31:22.291412 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 25 06:31:22.291431 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 25 06:31:22.291442 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 25 06:31:22.303408 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 25 06:31:22.303427 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 25 06:31:22.303439 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 25 06:31:22.315414 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 25 06:31:22.315433 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 25 06:31:22.327409 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 25 06:31:22.327428 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 25 06:31:22.327440 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 25 06:31:22.339417 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 25 06:31:22.339436 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 25 06:31:22.339448 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 25 06:31:22.351412 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 25 06:31:22.351430 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 25 06:31:22.363403 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 25 06:31:22.363423 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 25 06:31:22.363435 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 25 06:31:22.375410 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 25 06:31:22.375429 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 25 06:31:22.375440 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 25 06:31:22.387411 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 25 06:31:22.387430 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 25 06:31:22.399409 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 25 06:31:22.399429 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 25 06:31:22.399441 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 25 06:31:22.411416 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 25 06:31:22.411436 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 25 06:31:22.411447 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 25 06:31:22.423411 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 25 06:31:22.423429 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 25 06:31:22.423441 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 25 06:31:22.435414 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 25 06:31:22.435433 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 25 06:31:22.447409 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 25 06:31:22.447429 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 25 06:31:22.447440 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 25 06:31:22.459410 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 25 06:31:22.459429 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 25 06:31:22.459440 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 25 06:31:22.471410 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 25 06:31:22.471430 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 25 06:31:22.483410 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 25 06:31:22.483429 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 25 06:31:22.483440 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 25 06:31:22.495409 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 25 06:31:22.495428 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 25 06:31:22.495440 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 25 06:31:22.507412 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 25 06:31:22.507431 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 25 06:31:22.507442 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 25 06:31:22.519413 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 25 06:31:22.519431 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 25 06:31:22.531411 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 25 06:31:22.531430 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 25 06:31:22.531441 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 25 06:31:22.543418 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 25 06:31:22.543436 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 25 06:31:22.543448 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 25 06:31:22.555414 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 25 06:31:22.555433 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 25 06:31:22.567407 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 25 06:31:22.567426 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 25 06:31:22.567437 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 25 06:31:22.579412 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 25 06:31:22.579431 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 25 06:31:22.579443 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 25 06:31:22.591413 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 25 06:31:22.591432 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 25 06:31:22.603407 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 25 06:31:22.603426 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 25 06:31:22.603438 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 25 06:31:22.615409 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 25 06:31:22.615428 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 25 06:31:22.615439 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 25 06:31:22.627413 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 25 06:31:22.627432 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 25 06:31:22.639410 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 25 06:31:22.639430 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 25 06:31:22.639442 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 25 06:31:22.651409 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 25 06:31:22.651428 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 25 06:31:22.651439 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 25 06:31:22.663409 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 25 06:31:22.663429 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 25 06:31:22.663440 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 25 06:31:22.675413 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 25 06:31:22.675439 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 25 06:31:22.687412 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 25 06:31:22.687432 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 25 06:31:22.687443 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 25 06:31:22.699409 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 25 06:31:22.699428 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 25 06:31:22.699440 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 25 06:31:22.711412 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 25 06:31:22.711432 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 25 06:31:22.723406 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 25 06:31:22.723426 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 25 06:31:22.723438 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 25 06:31:22.735418 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 25 06:31:22.735437 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 25 06:31:22.735449 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 25 06:31:22.747419 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 25 06:31:22.747437 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 25 06:31:22.747449 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 25 06:31:22.759413 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 25 06:31:22.759431 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 25 06:31:22.771411 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 25 06:31:22.771430 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 25 06:31:22.771442 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 25 06:31:22.783413 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 25 06:31:22.783432 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 25 06:31:22.783443 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 25 06:31:22.795411 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 25 06:31:22.795430 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 25 06:31:22.807413 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 25 06:31:22.807432 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 25 06:31:22.807444 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 25 06:31:22.819412 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 25 06:31:22.819432 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 25 06:31:22.819443 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 25 06:31:22.831413 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 25 06:31:22.831432 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 25 06:31:22.843408 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 25 06:31:22.843427 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 25 06:31:22.843439 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 25 06:31:22.855411 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 25 06:31:22.855430 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 25 06:31:22.855442 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 25 06:31:22.867411 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 25 06:31:22.867430 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 25 06:31:22.879410 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 25 06:31:22.879430 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 25 06:31:22.879442 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 25 06:31:22.891414 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 25 06:31:22.891433 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 25 06:31:22.891445 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 25 06:31:22.903410 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 25 06:31:22.903430 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 25 06:31:22.903441 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 25 06:31:22.915416 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 25 06:31:22.915435 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 25 06:31:22.927409 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 25 06:31:22.927428 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 25 06:31:22.927440 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 25 06:31:22.939412 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 25 06:31:22.939431 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 25 06:31:22.939443 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 25 06:31:22.951419 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 25 06:31:22.951446 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 25 06:31:22.963408 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 25 06:31:22.963427 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 25 06:31:22.963439 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 25 06:31:22.975413 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 25 06:31:22.975432 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 25 06:31:22.975444 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 25 06:31:22.987411 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 25 06:31:22.987429 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 25 06:31:22.999407 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 25 06:31:22.999427 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 25 06:31:22.999439 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 25 06:31:23.011414 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 25 06:31:23.011433 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 25 06:31:23.011444 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 25 06:31:23.023413 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 25 06:31:23.023431 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 25 06:31:23.023443 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 25 06:31:23.035412 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 25 06:31:23.035431 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 25 06:31:23.047412 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 25 06:31:23.047431 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 25 06:31:23.047443 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 25 06:31:23.059409 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 25 06:31:23.059428 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 25 06:31:23.059440 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 25 06:31:23.071412 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 25 06:31:23.071431 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 25 06:31:23.083416 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 25 06:31:23.083436 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 25 06:31:23.083448 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 25 06:31:23.095409 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 25 06:31:23.095427 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 25 06:31:23.095439 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 25 06:31:23.107417 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 25 06:31:23.107436 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 25 06:31:23.119378 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 25 06:31:23.119398 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 25 06:31:23.119410 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 25 06:31:23.131411 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 25 06:31:23.131429 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 25 06:31:23.131441 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 25 06:31:23.143411 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 25 06:31:23.143430 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 25 06:31:23.143441 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 25 06:31:23.155419 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 25 06:31:23.155437 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 25 06:31:23.167412 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 25 06:31:23.167432 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 25 06:31:23.167444 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 25 06:31:23.179411 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 25 06:31:23.179429 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 25 06:31:23.179441 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 25 06:31:23.191410 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 25 06:31:23.191430 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 25 06:31:23.203412 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 25 06:31:23.203432 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 25 06:31:23.203443 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 25 06:31:23.215407 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 25 06:31:23.215426 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 25 06:31:23.215438 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 25 06:31:23.227419 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 25 06:31:23.227438 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 25 06:31:23.239406 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 25 06:31:23.239426 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 25 06:31:23.239438 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 25 06:31:23.251407 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 25 06:31:23.251427 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 25 06:31:23.251438 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 25 06:31:23.263411 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 25 06:31:23.263430 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 25 06:31:23.263442 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 25 06:31:23.275415 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 25 06:31:23.275434 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 25 06:31:23.287408 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 25 06:31:23.287427 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 25 06:31:23.287439 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 25 06:31:23.299410 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 25 06:31:23.299429 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 25 06:31:23.299441 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 25 06:31:23.311414 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 25 06:31:23.311433 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 25 06:31:23.323384 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 25 06:31:23.323404 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 25 06:31:23.323416 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 25 06:31:23.335392 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 25 06:31:23.335403 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 25 06:31:23.335409 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 25 06:31:23.347396 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 25 06:31:23.347410 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 25 06:31:23.359415 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 25 06:31:23.359434 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 25 06:31:23.359445 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 25 06:31:23.371410 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 25 06:31:23.371429 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 25 06:31:23.371440 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 25 06:31:23.383414 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 25 06:31:23.383433 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 25 06:31:23.383444 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 25 06:31:23.395416 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 25 06:31:23.395435 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 25 06:31:23.407380 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 25 06:31:23.407399 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 25 06:31:23.407411 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 25 06:31:23.419416 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 25 06:31:23.419435 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 25 06:31:23.419447 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 25 06:31:23.431419 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Sep 25 06:31:23.443425 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 25 06:31:23.443445 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Z=system_u:object_r:irq_t Sep 25 06:31:23.455409 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Z=system_u:object_r:device_t Sep 25 06:31:23.455434 (XEN) 341 [0/0/ - ] Sep 25 06:31:23.461555 : s=4 n=5 x=0 p=1318 i=75 Z=system_u:object_r:device_t Sep 25 06:31:23.467438 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Z=system_ Sep 25 06:31:23.467791 u:object_r:device_t Sep 25 06:31:23.479423 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Z=system_u:object_r:device_t Sep 25 06:31:23.479448 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Z=system_u:object_r:device_t Sep 25 06:31:23.495447 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Z=system_u:object_r:device_t Sep 25 06:31:23.495480 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Z=system_u:object_r:device_t Sep 25 06:31:23.507428 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Z=system_u:object_r:device_t Sep 25 06:31:23.523438 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 25 06:31:23.523457 (XEN) 349 [0/0/ - ]: s=4 n=8 x=0 p=1311 i=82 Z=system_u:object_r:device_t Sep 25 06:31:23.535421 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Z=system_u:object_r:device_t Sep 25 06:31:23.535446 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Z=system_u:object_r:irq_t Sep 25 06:31:23.547419 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Z=system_u:object_r:irq_t Sep 25 06:31:23.559410 (XEN) 353 [0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Z=system_u:object_r:device_t Sep 25 06:31:23.559435 (XEN) 354 [0/0/ - ]: s=4 n=38 x=0 p=1299 i=94 Z=system_u:object_r:device_t Sep 25 06:31:23.571420 (XEN) 355 [0/0/ - ]: s=4 n=29 x=0 p=1298 i=95 Z=system_u:object_r:device_t Sep 25 06:31:23.583413 (XEN) 356 [0/0/ - ]: s=4 n=52 x=0 p=1297 i=96 Z=system_u:object_r:device_t Sep 25 06:31:23.595408 (XEN) 357 [0/0/ - ]: s=4 n=55 x=0 p=1296 i=97 Z=system_u:object_r:device_t Sep 25 06:31:23.595434 (XEN) 358 [0/0/ - ]: s=4 n=50 x=0 p=1295 i=98 Z=system_u:object_r:device_t Sep 25 06:31:23.607417 (XEN) 359 [0/0/ - ]: s=4 n=53 x=0 p=1294 i=99 Z=system_u:object_r:device_t Sep 25 06:31:23.619414 (XEN) 360 [0/0/ - ]: s=4 n=10 x=0 p=1293 i=100 Z=system_u:object_r:device_t Sep 25 06:31:23.619439 (XEN) 361 [0/0/ - ]: s=4 n=51 x=0 p=1292 i=101 Z=system_u:object_r:device_t Sep 25 06:31:23.631422 (XEN) 362 [0/0/ - ]: s=4 n=11 x=0 p=1291 i=102 Z=system_u:object_r:device_t Sep 25 06:31:23.643418 (XEN) 363 [0/0/ - ]: s=4 n=34 x=0 p=1290 i=103 Z=system_u:object_r:device_t Sep 25 06:31:23.655411 (XEN) 364 [0/0/ - ]: s=4 n=18 x=0 p=1289 i=104 Z=system_u:object_r:device_t Sep 25 06:31:23.655437 (XEN) 365 [0/0/ - ]: s=4 n=47 x=0 p=1288 i=105 Z=system_u:object_r:device_t Sep 25 06:31:23.667419 (XEN) 366 [0/0/ - ]: s=4 n=42 x=0 p=1287 i=106 Z=system_u:object_r:device_t Sep 25 06:31:23.679416 (XEN) 367 [0/0/ - ]: s=4 n=45 x=0 p=1286 i=107 Z=system_u:object_r:device_t Sep 25 06:31:23.679441 (XEN) 368 [0/0/ - ]: s=4 n=40 x=0 p=1285 i=108 Z=system_u:object_r:device_t Sep 25 06:31:23.691420 (XEN) 369 [0/0/ - ]: s=4 n=43 x=0 p=1284 i=109 Z=system_u:object_r:device_t Sep 25 06:31:23.703420 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Z=system_u:object_r:device_t Sep 25 06:31:23.715412 (XEN) 371 [0/0/ - ]: s=4 n=41 x=0 p=1282 i=111 Z=system_u:object_r:device_t Sep 25 06:31:23.715438 (XEN) 372 [0/0/ - ]: s=4 n=48 x=0 p=1281 i=112 Z=system_u:object_r:device_t Sep 25 06:31:23.727421 (XEN) 373 [0/0/ - ]: s=4 n=24 x=0 p=1280 i=113 Z=system_u:object_r:device_t Sep 25 06:31:23.739414 (XEN) 374 [0/0/ - ]: s=4 n=5 x=0 p=1279 i=114 Z=system_u:object_r:device_t Sep 25 06:31:23.739438 (XEN) 375 [0/0/ - ]: s=4 n=37 x=0 p=1278 i=115 Z=system_u:object_r:device_t Sep 25 06:31:23.751420 (XEN) 376 [0/0/ - ]: s=4 n=32 x=0 p=1277 i=116 Z=system_u:object_r:device_t Sep 25 06:31:23.763417 (XEN) 377 [0/0/ - ]: s=4 n=35 x=0 p=1276 i=117 Z=system_u:object_r:device_t Sep 25 06:31:23.775411 (XEN) 378 [0/0/ - ]: s=4 n=20 x=0 p=1275 i=118 Z=system_u:object_r:device_t Sep 25 06:31:23.775437 (XEN) 379 [0/0/ - ]: s=4 n=33 x=0 p=1274 i=119 Z=system_u:object_r:device_t Sep 25 06:31:23.787416 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Z=system_u:object_r:device_t Sep 25 06:31:23.799417 (XEN) 381 [0/0/ - ]: s=4 n=31 x=0 p=1272 i=121 Z=system_u:object_r:device_t Sep 25 06:31:23.811408 (XEN) 382 [0/0/ - ]: s=4 n=7 x=0 p=1271 i=122 Z=system_u:object_r:device_t Sep 25 06:31:23.811434 (XEN) 383 [0/0/ - ]: s=4 n=39 x=0 p=1270 i=123 Z=system_u:object_r:device_t Sep 25 06:31:23.823415 (XEN) 384 [0/0/ - ]: s=4 n=36 x=0 p=1269 i=124 Z=system_u:object_r:device_t Sep 25 06:31:23.835418 (XEN) 385 [0/0/ - ]: s=4 n=27 x=0 p=1268 i=125 Z=system_u:object_r:device_t Sep 25 06:31:23.835444 (XEN) 386 [0/0/ - ]: s=4 n=22 x=0 p=1267 i=126 Z=system_u:object_r:device_t Sep 25 06:31:23.847419 (XEN) 387 [0/0/ - ]: s=4 n=25 x=0 p=1266 i=127 Z=system_u:object_r:device_t Sep 25 06:31:23.859415 (XEN) 388 [0/0/ - ]: s=4 n=49 x=0 p=1265 i=128 Z=system_u:object_r:device_t Sep 25 06:31:23.871413 (XEN) 389 [0/0/ - ]: s=4 n=23 x=0 p=1264 i=129 Z=system_u:object_r:device_t Sep 25 06:31:23.871438 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Z=system_u:object_r:device_t Sep 25 06:31:23.883417 (XEN) 391 [0/0/ - ]: s=4 n=21 x=0 p=1262 i=131 Z=system_u:object_r:device_t Sep 25 06:31:23.895414 (XEN) 392 [0/0/ - ]: s=4 n=28 x=0 p=1261 i=132 Z=system_u:object_r:device_t Sep 25 06:31:23.895439 (XEN) 393 [0/0/ - ]: s=4 n=19 x=0 p=1260 i=133 Z=system_u:object_r:device_t Sep 25 06:31:23.907421 (XEN) 394 [0/0/ - ]: s=4 n=14 x=0 p=1259 i=134 Z=system_u:object_r:device_t Sep 25 06:31:23.919418 (XEN) 395 [0/0/ - ]: s=4 n=17 x=0 p=1258 i=135 Z=system_u:object_r:device_t Sep 25 06:31:23.931412 (XEN) 396 [0/0/ - ]: s=4 n=12 x=0 p=1257 i=136 Z=system_u:object_r:device_t Sep 25 06:31:23.931438 (XEN) 397 [0/0/ - ]: s=4 n=15 x=0 p=1256 i=137 Z=system_u:object_r:device_t Sep 25 06:31:23.943420 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Z=system_u:object_r:device_t Sep 25 06:31:23.955413 (XEN) 399 [0/0/ - ]: s=4 n=13 x=0 p=1254 i=139 Z=system_u:object_r:device_t Sep 25 06:31:23.955438 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Z=system_u:object_r:device_t Sep 25 06:31:23.967421 (XEN) 401 [0/0/ - ]: s=4 n=9 x=0 p=1252 i=141 Z=system_u:object_r:device_t Sep 25 06:31:23.979420 (XEN) 402 [0/0/ - ]: s=4 n=46 x=0 p=1251 i=142 Z=system_u:object_r:device_t Sep 25 06:31:23.991414 (XEN) 403 [0/0/ - ]: s=4 n=6 x=0 p=1250 i=143 Z=system_u:object_r:device_t Sep 25 06:31:23.991439 (XEN) 404 [0/0/ - ]: s=4 n=1 x=0 p=1249 i=144 Z=system_u:object_r:device_t Sep 25 06:31:24.003422 (XEN) 405 [0/0/ - ]: s=4 n=4 x=0 p=1248 i=145 Z=system_u:object_r:device_t Sep 25 06:31:24.015413 (XEN) 406 [0/0/ - ]: s=4 n=30 x=0 p=1247 i=146 Z=system_u:object_r:device_t Sep 25 06:31:24.027406 (XEN) 407 [0/0/ - ]: s=4 n=2 x=0 p=1246 i=147 Z=system_u:object_r:device_t Sep 25 06:31:24.027433 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Z=system_u:object_r:device_t Sep 25 06:31:24.039417 (XEN) 409 [0/0/ - ]: s=4 n=0 x=0 p=1244 i=149 Z=system_u:object_r:device_t Sep 25 06:31:24.051411 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Z=system_u:object_r:device_t Sep 25 06:31:24.051436 (XEN) 411 [0/0/ - ]: s=4 n=38 x=0 p=1308 i=85 Z=system_u:object_r:device_t Sep 25 06:31:24.063421 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Z=system_u:object_r:device_t Sep 25 06:31:24.075414 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Z=system_u:object_r:device_t Sep 25 06:31:24.075438 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Z=system_u:object_r:device_t Sep 25 06:31:24.087420 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Z=system_u:object_r:device_t Sep 25 06:31:24.099419 (XEN) 416 [0/0/ - ]: s=4 n=54 x=0 p=1303 i=90 Z=system_u:object_r:device_t Sep 25 06:31:24.111411 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Z=system_u:object_r:device_t Sep 25 06:31:24.111436 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Z=system_u:object_r:device_t Sep 25 06:31:24.123418 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 25 06:31:24.123437 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Sep 25 06:31:24.135421 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Z=system_u:object_r:dom0_t_channel Sep 25 06:31:24.147403 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Z=system_u:object_r:dom0_t_channel Sep 25 06:31:24.159420 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 25 06:31:24.159440 (XEN) No domains have emulated TSC Sep 25 06:31:24.159452 (XEN) Synced stime skew: max=6980ns avg=6980ns samples=1 current=6980ns Sep 25 06:31:24.171417 (XEN) Synced cycles skew: max=13994 avg=13994 samples=1 current=13994 Sep 25 06:31:24.183369 Sep 25 06:31:25.501692 (XEN) 'u' pressed -> dumping numa info (now = 3610849626813) Sep 25 06:31:25.523426 (XEN) NODE0 start->0 size->8912896 free->8239127 Sep 25 06:31:25.523447 ( Sep 25 06:31:25.523811 XEN) NODE1 start->8912896 size->8388608 free->8153519 Sep 25 06:31:25.535427 (XEN) CPU0...27 -> NODE0 Sep 25 06:31:25.535445 (XEN) CPU28...55 -> NODE1 Sep 25 06:31:25.535456 (XEN) Memory location of each domain: Sep 25 06:31:25.547456 (XEN) d0 (total: 131070): Sep 25 06:31:25.547474 (XEN) Node 0: 51741 Sep 25 06:31:25.547484 (XEN) Node 1: 79329 Sep 25 06:31:25.547494 Sep 25 06:31:27.505067 (XEN) *********** VMCS Areas ************** Sep 25 06:31:27.519419 (XEN) ************************************** Sep 25 06:31:27.519438 Sep 25 06:31:27.519702 Sep 25 06:31:29.509005 (XEN) number of MP IRQ sources: 15. Sep 25 06:31:29.523426 (XEN) number of IO-APIC #1 registers: 24. Sep 25 06:31:29.523447 (XEN) number of IO-APIC #2 regist Sep 25 06:31:29.523772 ers: 24. Sep 25 06:31:29.535423 (XEN) number of IO-APIC #3 registers: 24. Sep 25 06:31:29.535443 (XEN) testing the IO APIC....................... Sep 25 06:31:29.535456 (XEN) IO APIC #1...... Sep 25 06:31:29.551444 (XEN) .... register #00: 01000000 Sep 25 06:31:29.551463 (XEN) ....... : physical APIC id: 01 Sep 25 06:31:29.551476 (XEN) ....... : Delivery Type: 0 Sep 25 06:31:29.551487 (XEN) ....... : LTS : 0 Sep 25 06:31:29.563415 (XEN) .... register #01: 00170020 Sep 25 06:31:29.563434 (XEN) ....... : max redirection entries: 0017 Sep 25 06:31:29.563448 (XEN) ....... : PRQ implemented: 0 Sep 25 06:31:29.575412 (XEN) ....... : IO APIC version: 0020 Sep 25 06:31:29.575432 (XEN) .... IRQ redirection table: Sep 25 06:31:29.575444 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 25 06:31:29.587414 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.587434 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 25 06:31:29.613207 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 25 06:31:29.613233 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 25 06:31:29.613246 (XEN) 04 02 0 0 0 0 0 0 0 F1 Sep 25 06:31:29.613273 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 25 06:31:29.613285 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 25 06:31:29.623416 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 25 06:31:29.623435 (XEN) 08 1a 0 0 0 0 0 0 0 9A Sep 25 06:31:29.623447 (XEN) 09 36 0 1 0 0 0 0 0 C0 Sep 25 06:31:29.635413 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 25 06:31:29.635433 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 25 06:31:29.647410 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 25 06:31:29.647430 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 25 06:31:29.659409 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 25 06:31:29.659428 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 25 06:31:29.659441 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 25 06:31:29.671413 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 25 06:31:29.671432 (XEN) 12 21 0 1 0 1 0 0 0 92 Sep 25 06:31:29.683409 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 25 06:31:29.683428 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.695411 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.695430 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.695452 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.707417 (XEN) IO APIC #2...... Sep 25 06:31:29.707434 (XEN) .... register #00: 02000000 Sep 25 06:31:29.707445 (XEN) ....... : physical APIC id: 02 Sep 25 06:31:29.719409 (XEN) ....... : Delivery Type: 0 Sep 25 06:31:29.719428 (XEN) ....... : LTS : 0 Sep 25 06:31:29.719439 (XEN) .... register #01: 00170020 Sep 25 06:31:29.731409 (XEN) ....... : max redirection entries: 0017 Sep 25 06:31:29.731429 (XEN) ....... : PRQ implemented: 0 Sep 25 06:31:29.731441 (XEN) ....... : IO APIC version: 0020 Sep 25 06:31:29.743411 (XEN) .... register #02: 00000000 Sep 25 06:31:29.743429 (XEN) ....... : arbitration: 00 Sep 25 06:31:29.743441 (XEN) .... register #03: 00000001 Sep 25 06:31:29.755409 (XEN) ....... : Boot DT : 1 Sep 25 06:31:29.755427 (XEN) .... IRQ redirection table: Sep 25 06:31:29.755438 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 25 06:31:29.767412 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.767431 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.779407 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 25 06:31:29.779426 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.779437 (XEN) 04 00 1 1 0 1 0 0 0 85 Sep 25 06:31:29.791414 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.791432 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.803409 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.803428 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 25 06:31:29.815410 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.815429 (XEN) 0a 00 1 1 0 1 0 0 0 A2 Sep 25 06:31:29.815441 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.827410 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.827429 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.839409 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.839428 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.839439 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 25 06:31:29.851411 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.851429 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.863413 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.863432 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.875410 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.875429 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.875440 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.887411 (XEN) IO APIC #3...... Sep 25 06:31:29.887428 (XEN) .... register #00: 03000000 Sep 25 06:31:29.887440 (XEN) ....... : physical APIC id: 03 Sep 25 06:31:29.899415 (XEN) ....... : Delivery Type: 0 Sep 25 06:31:29.899434 (XEN) ....... : LTS : 0 Sep 25 06:31:29.899444 (XEN) .... register #01: 00170020 Sep 25 06:31:29.911410 (XEN) ....... : max redirection entries: 0017 Sep 25 06:31:29.911430 (XEN) ....... : PRQ implemented: 0 Sep 25 06:31:29.911441 (XEN) ....... : IO APIC version: 0020 Sep 25 06:31:29.923410 (XEN) .... register #02: 00000000 Sep 25 06:31:29.923428 (XEN) ....... : arbitration: 00 Sep 25 06:31:29.923439 (XEN) .... register #03: 00000001 Sep 25 06:31:29.935410 (XEN) ....... : Boot DT : 1 Sep 25 06:31:29.935428 (XEN) .... IRQ redirection table: Sep 25 06:31:29.935439 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 25 06:31:29.947411 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.947430 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.959409 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.959428 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.959439 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.971416 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.971442 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.983408 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.983426 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 25 06:31:29.995408 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.995427 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 25 06:31:29.995439 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 25 06:31:30.007412 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 25 06:31:30.007430 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 25 06:31:30.019410 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 25 06:31:30.019429 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 25 06:31:30.031408 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 25 06:31:30.031427 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 25 06:31:30.031439 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 25 06:31:30.043417 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 25 06:31:30.043436 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 25 06:31:30.055408 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 25 06:31:30.055427 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 25 06:31:30.055439 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 25 06:31:30.067411 (XEN) Using vector-based indexing Sep 25 06:31:30.067430 (XEN) IRQ to pin mappings: Sep 25 06:31:30.067440 (XEN) IRQ240 -> 0:2 Sep 25 06:31:30.079411 (XEN) IRQ64 -> 0:1 Sep 25 06:31:30.079428 (XEN) IRQ72 -> 0:3 Sep 25 06:31:30.079437 (XEN) IRQ241 -> 0:4 Sep 25 06:31:30.079446 (XEN) IRQ80 -> 0:5 Sep 25 06:31:30.079455 (XEN) IRQ88 -> 0:6 Sep 25 06:31:30.079463 (XEN) IRQ96 -> 0:7 Sep 25 06:31:30.091414 (XEN) IRQ154 -> 0:8 Sep 25 06:31:30.091431 (XEN) IRQ192 -> 0:9 Sep 25 06:31:30.091441 (XEN) IRQ120 -> 0:10 Sep 25 06:31:30.091450 (XEN) IRQ136 -> 0:11 Sep 25 06:31:30.091458 (XEN) IRQ144 -> 0:12 Sep 25 06:31:30.103408 (XEN) IRQ152 -> 0:13 Sep 25 06:31:30.103425 (XEN) IRQ160 -> 0:14 Sep 25 06:31:30.103435 (XEN) IRQ168 -> 0:15 Sep 25 06:31:30.103444 (XEN) IRQ193 -> 0:16 Sep 25 06:31:30.103453 (XEN) IRQ106 -> 0:17 Sep 25 06:31:30.103461 (XEN) IRQ146 -> 0:18 Sep 25 06:31:30.115411 (XEN) IRQ217 -> 0:19 Sep 25 06:31:30.115427 (XEN) IRQ208 -> 1:2 Sep 25 06:31:30.115437 (XEN) IRQ133 -> 1:4 Sep 25 06:31:30.115445 (XEN) IRQ81 -> 1:8 Sep 25 06:31:30.115454 (XEN) IRQ162 -> 1:10 Sep 25 06:31:30.127404 (XEN) IRQ153 -> 1:16 Sep 25 06:31:30.127421 (XEN) IRQ50 -> 2:8 Sep 25 06:31:30.127430 (XEN) .................................... done. Sep 25 06:31:30.127441 Sep 25 06:31:41.469162 (XEN) 'q' pressed -> dumping domain info (now = 3626809286300) Sep 25 06:31:41.483509 (XEN) General information for domain 0: Sep 25 06:31:41.483529 (XEN) Sep 25 06:31:41.483852 refcnt=3 dying=0 pause_count=0 Sep 25 06:31:41.495494 (XEN) nr_pages=131070 xenheap_pages=3 dirty_cpus={0-1,3-20,22-23,25-29,31-32,34,36,38,40,42-44,46,48,51-54} max_pages=131072 Sep 25 06:31:41.507509 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 25 06:31:41.519492 (XEN) Rangesets belonging to domain 0: Sep 25 06:31:41.519512 (XEN) Interrupts { 1-71, 74-158 } Sep 25 06:31:41.519524 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 25 06:31:41.531498 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 25 06:31:41.555489 (XEN) log-dirty { } Sep 25 06:31:41.555506 (XEN) Memory pages belonging to domain 0: Sep 25 06:31:41.555519 (XEN) DomPage list too long to display Sep 25 06:31:41.567487 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 25 06:31:41.567509 (XEN) XenPage 000000000083975f: caf=c000000000000002, taf=e400000000000002 Sep 25 06:31:41.579500 (XEN) XenPage 0000000000832cd4: caf=c000000000000002, taf=e400000000000002 Sep 25 06:31:41.591488 (XEN) NODE affinity for domain 0: [0-1] Sep 25 06:31:41.591507 (XEN) VCPU information and callbacks for domain 0: Sep 25 06:31:41.603484 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.603506 (XEN) VCPU0: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 25 06:31:41.615488 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:41.615507 (XEN) No periodic timer Sep 25 06:31:41.615518 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.627485 (XEN) VCPU1: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 25 06:31:41.627507 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:41.639484 (XEN) No periodic timer Sep 25 06:31:41.639501 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.639515 (XEN) VCPU2: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 25 06:31:41.651491 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:41.651510 (XEN) No periodic timer Sep 25 06:31:41.651520 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.663495 (XEN) VCPU3: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Sep 25 06:31:41.675485 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:41.675504 (XEN) No periodic timer Sep 25 06:31:41.675515 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.687483 (XEN) VCPU4: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 25 06:31:41.687507 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:41.699486 (XEN) No periodic timer Sep 25 06:31:41.699504 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.699517 (XEN) VCPU5: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Sep 25 06:31:41.711490 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:41.711509 (XEN) No periodic timer Sep 25 06:31:41.711519 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.723497 (XEN) VCPU6: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 25 06:31:41.723520 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:41.735497 (XEN) No periodic timer Sep 25 06:31:41.735514 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.735527 (XEN) VCPU7: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Sep 25 06:31:41.747497 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:41.747516 (XEN) No periodic timer Sep 25 06:31:41.759486 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.759506 (XEN) VCPU8: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 25 06:31:41.771488 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:41.771507 (XEN) No periodic timer Sep 25 06:31:41.771517 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.783487 (XEN) VCPU9: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 25 06:31:41.783511 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:41.795488 (XEN) No periodic timer Sep 25 06:31:41.795505 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.795519 (XEN) VCPU10: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Sep 25 06:31:41.807496 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:41.807514 (XEN) No periodic timer Sep 25 06:31:41.819484 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.819505 (XEN) VCPU11: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Sep 25 06:31:41.831491 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:41.831509 (XEN) No periodic timer Sep 25 06:31:41.831520 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.843489 (XEN) VCPU12: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 25 06:31:41.843512 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:41.855495 (XEN) No periodic timer Sep 25 06:31:41.855513 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.855526 (XEN) VCPU13: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 25 06:31:41.867504 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:41.867522 (XEN) No periodic timer Sep 25 06:31:41.879486 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.879507 (XEN) VCPU14: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 25 06:31:41.891480 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:41.891498 (XEN) No periodic timer Sep 25 06:31:41.891509 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.903484 (XEN) VCPU15: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 25 06:31:41.903510 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:41.915486 (XEN) No periodic timer Sep 25 06:31:41.915504 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.915517 (XEN) VCPU16: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 25 06:31:41.927502 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:41.927520 (XEN) No periodic timer Sep 25 06:31:41.939488 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.939509 (XEN) VCPU17: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Sep 25 06:31:41.951485 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:41.951504 (XEN) No periodic timer Sep 25 06:31:41.951515 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.963497 (XEN) VCPU18: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 25 06:31:41.963523 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:41.975486 (XEN) No periodic timer Sep 25 06:31:41.975504 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.975517 (XEN) VCPU19: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 25 06:31:41.987493 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:41.987511 (XEN) No periodic timer Sep 25 06:31:41.999489 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 25 06:31:41.999510 (XEN) VCPU20: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 25 06:31:42.011492 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.011511 (XEN) No periodic timer Sep 25 06:31:42.011521 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.023487 (XEN) VCPU21: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 25 06:31:42.023513 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.035488 (XEN) No periodic timer Sep 25 06:31:42.035505 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.035518 (XEN) VCPU22: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 25 06:31:42.047498 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.047516 (XEN) No periodic timer Sep 25 06:31:42.059487 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.059508 (XEN) VCPU23: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 25 06:31:42.071494 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.071512 (XEN) No periodic timer Sep 25 06:31:42.071522 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.083488 (XEN) VCPU24: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 25 06:31:42.083513 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.095489 (XEN) No periodic timer Sep 25 06:31:42.095507 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.095520 (XEN) VCPU25: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 25 06:31:42.107496 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.119483 (XEN) No periodic timer Sep 25 06:31:42.119502 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.119516 (XEN) VCPU26: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 25 06:31:42.131502 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.131520 (XEN) No periodic timer Sep 25 06:31:42.131531 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.143491 (XEN) VCPU27: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 25 06:31:42.155492 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.155511 (XEN) No periodic timer Sep 25 06:31:42.155521 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.167486 (XEN) VCPU28: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 25 06:31:42.167510 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.179483 (XEN) No periodic timer Sep 25 06:31:42.179501 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.179514 (XEN) VCPU29: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 25 06:31:42.191491 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.191511 (XEN) No periodic timer Sep 25 06:31:42.191521 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.203488 (XEN) VCPU30: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Sep 25 06:31:42.203514 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.215486 (XEN) No periodic timer Sep 25 06:31:42.215503 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.215516 (XEN) VCPU31: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 25 06:31:42.227496 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.227514 (XEN) No periodic timer Sep 25 06:31:42.239487 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.239508 (XEN) VCPU32: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 25 06:31:42.251497 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.251516 (XEN) No periodic timer Sep 25 06:31:42.251526 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.263487 (XEN) VCPU33: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 25 06:31:42.263513 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.275486 (XEN) No periodic timer Sep 25 06:31:42.275503 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.275517 (XEN) VCPU34: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 25 06:31:42.287496 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.287515 (XEN) No periodic timer Sep 25 06:31:42.299487 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.299508 (XEN) VCPU35: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 25 06:31:42.311489 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.311508 (XEN) No periodic timer Sep 25 06:31:42.311518 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.323493 (XEN) VCPU36: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 25 06:31:42.323515 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.335496 (XEN) No periodic timer Sep 25 06:31:42.335514 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.335527 (XEN) VCPU37: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 25 06:31:42.347501 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.347519 (XEN) No periodic timer Sep 25 06:31:42.359497 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.359518 (XEN) VCPU38: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Sep 25 06:31:42.371493 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.371512 (XEN) No periodic timer Sep 25 06:31:42.371522 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.383486 (XEN) VCPU39: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 25 06:31:42.383510 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.395488 (XEN) No periodic timer Sep 25 06:31:42.395505 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.395518 (XEN) VCPU40: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 25 06:31:42.407493 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.407511 (XEN) No periodic timer Sep 25 06:31:42.419487 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.419507 (XEN) VCPU41: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 25 06:31:42.431488 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.431514 (XEN) No periodic timer Sep 25 06:31:42.431526 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.443487 (XEN) VCPU42: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Sep 25 06:31:42.443513 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.455488 (XEN) No periodic timer Sep 25 06:31:42.455506 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.455519 (XEN) VCPU43: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 25 06:31:42.467497 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.467514 (XEN) No periodic timer Sep 25 06:31:42.479485 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.479506 (XEN) VCPU44: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Sep 25 06:31:42.491494 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.491512 (XEN) No periodic timer Sep 25 06:31:42.491522 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.503490 (XEN) VCPU45: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 25 06:31:42.503512 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.515492 (XEN) No periodic timer Sep 25 06:31:42.515509 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.515523 (XEN) VCPU46: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Sep 25 06:31:42.527495 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.527513 (XEN) No periodic timer Sep 25 06:31:42.539485 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.539506 (XEN) VCPU47: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 25 06:31:42.551488 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.551507 (XEN) No periodic timer Sep 25 06:31:42.551517 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.563486 (XEN) VCPU48: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 25 06:31:42.563511 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.575488 (XEN) No periodic timer Sep 25 06:31:42.575505 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.575519 (XEN) VCPU49: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 25 06:31:42.587495 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.587513 (XEN) No periodic timer Sep 25 06:31:42.599485 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.599506 (XEN) VCPU50: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 25 06:31:42.611491 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.611510 (XEN) No periodic timer Sep 25 06:31:42.611520 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.623477 (XEN) VCPU51: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 25 06:31:42.623499 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.635484 (XEN) No periodic timer Sep 25 06:31:42.635502 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.635516 (XEN) VCPU52: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 25 06:31:42.647490 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.647508 (XEN) No periodic timer Sep 25 06:31:42.647518 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.659489 (XEN) VCPU53: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 25 06:31:42.659512 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.671485 (XEN) No periodic timer Sep 25 06:31:42.671503 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.671517 (XEN) VCPU54: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 25 06:31:42.683497 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.683516 (XEN) No periodic timer Sep 25 06:31:42.695486 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 25 06:31:42.695507 (XEN) VCPU55: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 25 06:31:42.707494 (XEN) pause_count=0 pause_flags=1 Sep 25 06:31:42.707512 (XEN) No periodic timer Sep 25 06:31:42.707523 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 25 06:31:42.719494 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 25 06:31:42.719514 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 25 06:31:42.719526 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 25 06:31:42.731489 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 25 06:31:42.731508 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 25 06:31:42.743495 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 25 06:31:42.743515 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 25 06:31:42.743527 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 25 06:31:42.755487 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 25 06:31:42.755507 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 25 06:31:42.755519 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 25 06:31:42.767497 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 25 06:31:42.767516 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 25 06:31:42.779487 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 25 06:31:42.779507 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 25 06:31:42.779519 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 25 06:31:42.791488 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 25 06:31:42.791508 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 25 06:31:42.791520 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 25 06:31:42.803490 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 25 06:31:42.803508 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 25 06:31:42.815486 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 25 06:31:42.815505 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 25 06:31:42.815517 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 25 06:31:42.827489 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 25 06:31:42.827509 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 25 06:31:42.839483 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 25 06:31:42.839503 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 25 06:31:42.839516 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 25 06:31:42.851488 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 25 06:31:42.851508 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 25 06:31:42.851520 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 25 06:31:42.863490 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 25 06:31:42.863509 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 25 06:31:42.875489 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 25 06:31:42.875508 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 25 06:31:42.875520 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 25 06:31:42.887488 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 25 06:31:42.887507 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 25 06:31:42.899482 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 25 06:31:42.899502 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 25 06:31:42.899515 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 25 06:31:42.911487 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 25 06:31:42.911507 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 25 06:31:42.911519 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 25 06:31:42.923489 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 25 06:31:42.923508 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 25 06:31:42.935483 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 25 06:31:42.935503 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 25 06:31:42.935515 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 25 06:31:42.947496 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 25 06:31:42.947516 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 25 06:31:42.947528 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 25 06:31:42.959488 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 25 06:31:42.959508 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 25 06:31:42.971444 Sep 25 06:31:53.469102 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 25 06:31:53.487502 Sep 25 06:31:53.487517 himrod0 login: Sep 25 06:31:53.487802