All of lore.kernel.org
 help / color / mirror / Atom feed
* Xen 4.8 + Linux 4.9 + Credit2 = can't bootup
@ 2017-01-05  1:52 ` Konrad Rzeszutek Wilk
  2017-01-05  2:05   ` Andrew Cooper
  2017-01-05  2:10   ` Konrad Rzeszutek Wilk
  0 siblings, 2 replies; 37+ messages in thread
From: Konrad Rzeszutek Wilk @ 2017-01-05  1:52 UTC (permalink / raw)
  To: dario.faggioli, george.dunlap, xen-devel; +Cc: boris.ostrovsky

Hey,

I was trying to bootup on an 30 CPU machine (15 core, SMT).

It works just fine with credit1 (see further down the log)
but if I try credit2 it ends up hanging during bootup. 

I am a going to naively assume it is due to how the vCPUs are
exposed (Where they match the physical CPUs under credit1),
but under credit2 they are different.

The dom0_max_vcpus does not seem to have any affect. When I remove it
things are still being problematic.

Help!?

Please see attached serial log.

^[[01;00HLoading initial ramdisk ...
^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[ Xen 4.8.0
(XEN) Xen version 4.8.0 (root@us.oracle.com) (gcc (GCC) 6.3.1 20161221 (Red Hat 6.3.1-1)) debug=n  Tue Jan  3 11:13:06 EST 2017
(XEN) Latest ChangeSet: Mon Dec 5 12:03:27 2016 +0000 git:b03cee7-dirty
(XEN) Bootloader: GRUB 2.02~beta2
(XEN) Command line: placeholder dom0_mem=max:20G dom0_max_vcpus=15 loglvl=all guest_loglvl=all console=com1,vga com1=115200,8n1 intpost=1 iommu=verbose,intpost sched=credit2
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: none; EDID transfer time: 0 seconds
(XEN)  EDID info not retrieved because no DDC retrieval method detected
(XEN) Disc information:
(XEN)  Found 4 MBR signatures
(XEN)  Found 4 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009ac00 (usable)
(XEN)  000000000009ac00 - 00000000000a0000 (reserved)
(XEN)  00000000000e0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 0000000067b5d000 (usable)
(XEN)  0000000067b5d000 - 000000006833e000 (reserved)
(XEN)  000000006833e000 - 00000000699d0000 (ACPI NVS)
(XEN)  00000000699d0000 - 0000000069de5000 (usable)
(XEN)  0000000069de5000 - 0000000069e12000 (ACPI data)
(XEN)  0000000069e12000 - 000000006bdd3000 (reserved)
(XEN)  000000006bdd3000 - 000000006bde2000 (usable)
(XEN)  000000006bde2000 - 000000006bde3000 (reserved)
(XEN)  000000006bde3000 - 000000006bde6000 (usable)
(XEN)  000000006bde6000 - 000000006bde7000 (reserved)
(XEN)  000000006bde7000 - 000000007c000000 (usable)
(XEN)  0000000080000000 - 0000000090000000 (reserved)
(XEN)  00000000fed1c000 - 00000000fed20000 (reserved)
(XEN)  00000000ff000000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 0000002080000000 (usable)
(XEN) ACPI: RSDP 000F04A0, 0024 (r2 ORACLE)
(XEN) ACPI: XSDT 69DE50B8, 00EC (r1 ORACLE     X4-4 24040500 AMI     10013)
(XEN) ACPI: FACP 69DFF290, 00F4 (r4 ORACLE     X4-4 24040500 AMI     10013)
(XEN) ACPI: DSDT 69DE5230, 1A05B (r2 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: FACS 699CC080, 0040
(XEN) ACPI: APIC 69DFF388, 0208 (r3 ORACLE     X4-4 24040500 AMI     10013)
(XEN) ACPI: FPDT 69DFF590, 0044 (r1 ORACLE     X4-4 24040500 AMI     10013)
(XEN) ACPI: SPMI 69DFF5D8, 0041 (r5 ORACLE     X4-4 24040500 AMI.        0)
(XEN) ACPI: MCFG 69DFF620, 003C (r1 ORACLE     X4-4 24040500 MSFT       97)
(XEN) ACPI: SSDT 69DFF660, 0064 (r2 ORACLE SpsNvs   24040500 INTL 20061109)
(XEN) ACPI: UEFI 69DFF6C8, 0042 (r1 ORACLE     X4-4 24040500             0)
(XEN) ACPI: MCEJ 69DFF710, 0130 (r1 ORACLE     X4-4 24040500 INTL  100000D)
(XEN) ACPI: BDAT 69DFF840, 0030 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: HPET 69DFF870, 0038 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: PMTT 69DFF8A8, 0928 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: MPST 69E001D0, 0DF8 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: MSCT 69E00FC8, 0090 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: PCCT 69E01058, 00AC (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: PMCT 69E01108, 0060 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: RASF 69E01168, 0030 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: SLIT 69E01198, 003C (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: SRAT 69E011D8, 0E30 (r3 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: WDDT 69E02008, 0040 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: SSDT 69E02048, F42F (r2 ORACLE    PmMgt 24040500 INTL 20061109)
(XEN) ACPI: DMAR 69E11478, 0168 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: HEST 69E115E0, 00A8 (r1 ORACLE     X4-4 24040500 INTL        1)
(XEN) ACPI: BERT 69E11688, 0030 (r1 ORACLE     X4-4 24040500 INTL        1)
(XEN) ACPI: ERST 69E116B8, 0230 (r1 ORACLE     X4-4 24040500 INTL        1)
(XEN) ACPI: EINJ 69E118E8, 0130 (r1 ORACLE     X4-4 24040500 INTL        1)
(XEN) System RAM: 130945MB (134087900kB)
(XEN) SRAT: PXM 0 -> APIC 00 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 02 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 04 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 06 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 08 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 0a -> Node 0
(XEN) SRAT: PXM 0 -> APIC 0c -> Node 0
(XEN) SRAT: PXM 0 -> APIC 0e -> Node 0
(XEN) SRAT: PXM 0 -> APIC 10 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 12 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 14 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 16 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 18 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 1a -> Node 0
(XEN) SRAT: PXM 0 -> APIC 1c -> Node 0
(XEN) SRAT: PXM 1 -> APIC 20 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 22 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 24 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 26 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 28 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 2a -> Node 1
(XEN) SRAT: PXM 1 -> APIC 2c -> Node 1
(XEN) SRAT: PXM 1 -> APIC 2e -> Node 1
(XEN) SRAT: PXM 1 -> APIC 30 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 32 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 34 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 36 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 38 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 3a -> Node 1
(XEN) SRAT: PXM 1 -> APIC 3c -> Node 1
(XEN) SRAT: Node 0 PXM 0 0-80000000
(XEN) SRAT: Node 0 PXM 0 100000000-1080000000
(XEN) SRAT: Node 1 PXM 1 1080000000-2080000000
(XEN) NUMA: Allocated memnodemap from 207b0fb000 - 207b0fc000
(XEN) NUMA: Using 19 for the hash shift.
(XEN) Domain heap initialised DMA width 32 bits
(XEN) CPU Vendor: Intel, Family 6 (0x6), Model 62 (0x3e), Stepping 7 (raw 000306e7)
(XEN) DMI 2.7 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x408 (32 bits)
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0]
(XEN) ACPI: 32/64X FACS address mismatch in FADT - 699cc080/0000000000000000, using 32
(XEN) ACPI:             wakeup_vec[699cc08c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x04] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x06] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x08] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x0a] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x0c] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x0e] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x10] lapic_id[0x10] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x12] lapic_id[0x12] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x14] lapic_id[0x14] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x16] lapic_id[0x16] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x18] lapic_id[0x18] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x1a] lapic_id[0x1a] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x1c] lapic_id[0x1c] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x40] lapic_id[0x20] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x42] lapic_id[0x22] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x44] lapic_id[0x24] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x46] lapic_id[0x26] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x48] lapic_id[0x28] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x4a] lapic_id[0x2a] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x4c] lapic_id[0x2c] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x4e] lapic_id[0x2e] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x50] lapic_id[0x30] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x52] lapic_id[0x32] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x54] lapic_id[0x34] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x56] lapic_id[0x36] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x58] lapic_id[0x38] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x5a] lapic_id[0x3a] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x5c] lapic_id[0x3c] enabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x40] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x42] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x44] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x46] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x48] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x4a] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x4c] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x4e] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x50] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x52] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x54] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x56] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x58] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x5a] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x5c] high edge lint[0x1])
(XEN) Overriding APIC driver with bigsmp
(XEN) ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: IOAPIC (id[0x09] address[0xfec01000] gsi_base[24])
(XEN) IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-47
(XEN) ACPI: IOAPIC (id[0x0a] address[0xfec40000] gsi_base[48])
(XEN) IOAPIC[2]: apic_id 10, version 32, address 0xfec40000, GSI 48-71
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Phys.  Using 3 I/O APICs
(XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000
(XEN) [VT-D]Host address width 46
(XEN) [VT-D]found ACPI_DMAR_DRHD:
(XEN) [VT-D]  dmaru->address = fbffc000
(XEN) [VT-D]drhd->address = fbffc000 iommu->reg = ffff82c000201000
(XEN) [VT-D]cap = d2078c106f0466 ecap = f020de
(XEN) [VT-D] IOAPIC: 0000:80:05.4
(XEN) [VT-D] endpoint: 0000:80:04.0
(XEN) [VT-D] endpoint: 0000:80:04.1
(XEN) [VT-D] endpoint: 0000:80:04.2
(XEN) [VT-D] endpoint: 0000:80:04.3
(XEN) [VT-D] endpoint: 0000:80:04.4
(XEN) [VT-D] endpoint: 0000:80:04.5
(XEN) [VT-D] endpoint: 0000:80:04.6
(XEN) [VT-D] endpoint: 0000:80:04.7
(XEN) [VT-D] bridge: 0000:80:02.0 start=80 sec=81 sub=8f
(XEN) [VT-D] bridge: 0000:80:02.2 start=80 sec=90 sub=9f
(XEN) [VT-D] bridge: 0000:80:03.0 start=80 sec=a0 sub=af
(XEN) [VT-D] bridge: 0000:80:03.2 start=80 sec=b0 sub=be
(XEN) [VT-D]found ACPI_DMAR_DRHD:
(XEN) [VT-D]  dmaru->address = c7ffc000
(XEN) [VT-D]drhd->address = c7ffc000 iommu->reg = ffff82c000203000
(XEN) [VT-D]cap = d2078c106f0466 ecap = f020de
(XEN) [VT-D] IOAPIC: 0000:f0:1f.7
(XEN) [VT-D] IOAPIC: 0000:00:05.4
(XEN) [VT-D] MSI HPET: 0000:f0:0f.0
(XEN) [VT-D]  flags: INCLUDE_ALL
(XEN) [VT-D]found ACPI_DMAR_RMRR:
(XEN) [VT-D] endpoint: 0000:00:1d.0
(XEN) [VT-D] endpoint: 0000:00:1a.0
(XEN) [VT-D]  RMRR region: base_addr 6bc1c000 end_address 6bc2afff
(XEN) [VT-D]found ACPI_DMAR_ATSR:
(XEN) [VT-D]  atsru->all_ports: 0
(XEN) [VT-D] bridge: 0000:00:02.0 start=0 sec=1 sub=f
(XEN) [VT-D] bridge: 0000:00:02.2 start=0 sec=10 sub=1f
(XEN) [VT-D] bridge: 0000:00:03.0 start=0 sec=20 sub=2f
(XEN) [VT-D] bridge: 0000:00:03.2 start=0 sec=30 sub=3a
(XEN) [VT-D] bridge: 0000:80:02.0 start=80 sec=81 sub=8f
(XEN) [VT-D] bridge: 0000:80:02.2 start=80 sec=90 sub=9f
(XEN) [VT-D] bridge: 0000:80:03.0 start=80 sec=a0 sub=af
(XEN) [VT-D] bridge: 0000:80:03.2 start=80 sec=b0 sub=be
(XEN) [VT-D]found ACPI_DMAR_RHSA:
(XEN) [VT-D]  rhsau->address: c7ffc000 rhsau->proximity_domain: 0
(XEN) [VT-D]found ACPI_DMAR_RHSA:
(XEN) [VT-D]  rhsau->address: fbffc000 rhsau->proximity_domain: 1
(XEN) Xen ERST support is initialized.
(XEN) HEST: Table parsing has been initialized
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 30 CPUs (0 hotplug CPUs)
(XEN) IRQ limits: 72 GSI, 5704 MSI/MSI-X
(XEN) Switched to APIC driver x2apic_cluster.
(XEN) xstate: size: 0x340 and states: 0x7
(XEN) Intel machine check reporting enabled
(XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2)
(XEN) Initializing Credit2 scheduler
(XEN)  load_precision_shift: 18
(XEN)  load_window_shift: 30
(XEN)  underload_balance_tolerance: 0
(XEN)  overload_balance_tolerance: -3
(XEN)  runqueues arrangement: socket
(XEN) load tracking window lenght 1073741824 ns
(XEN) Adding cpu 0 to runqueue 0
(XEN)  First cpu on runqueue, activating
(XEN) Platform timer is 14.318MHz HPET
(XEN) Detected 2793.300 MHz processor.
(XEN) Initing memory sharing.
(XEN) alt table ffff82d0802baf38 -> ffff82d0802bc564
(XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff
(XEN) PCI: MCFG area at 80000000 reserved in E820
(XEN) PCI: Using MCFG for segment 0000 bus 00-ff
(XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB.
(XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB.
(XEN) Intel VT-d Snoop Control enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping enabled.
(XEN) Intel VT-d Posted Interrupt not enabled.
(XEN) Intel VT-d Shared EPT tables enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) nr_sockets: 3
(XEN) Enabled directed EOI with ioapic_ack_old on!
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using old ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) TSC deadline timer enabled
(XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode.
(XEN) Allocated console ring of 256 KiB.
(XEN) mwait-idle: MWAIT substates: 0x1120
(XEN) mwait-idle: v0.4.1 model 0x3e
(XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Extended Page Tables (EPT)
(XEN)  - Virtual-Processor Identifiers (VPID)
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN)  - Unrestricted Guest
(XEN)  - APIC Register Virtualization
(XEN)  - Virtual Interrupt Delivery
(XEN)  - Posted Interrupt Processing
(XEN) HVM: ASIDs enabled.
(XEN) HVM: VMX enabled
(XEN) HVM: Hardware Assisted Paging (HAP) detected
(XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB
(XEN) Adding cpu 1 to runqueue 0
(XEN) Adding cpu 2 to runqueue 0
(XEN) Adding cpu 3 to runqueue 0
(XEN) Adding cpu 4 to runqueue 0
(XEN) Adding cpu 5 to runqueue 0
(XEN) Adding cpu 6 to runqueue 0
(XEN) Adding cpu 7 to runqueue 0
(XEN) Adding cpu 8 to runqueue 0
(XEN) Adding cpu 9 to runqueue 0
(XEN) Adding cpu 10 to runqueue 0
(XEN) Adding cpu 11 to runqueue 0
(XEN) Adding cpu 12 to runqueue 0
(XEN) Adding cpu 13 to runqueue 0
(XEN) Adding cpu 14 to runqueue 0
(XEN) Adding cpu 15 to runqueue 1
(XEN)  First cpu on runqueue, activating
(XEN) Adding cpu 16 to runqueue 1
(XEN) Adding cpu 17 to runqueue 1
(XEN) Adding cpu 18 to runqueue 1
(XEN) Adding cpu 19 to runqueue 1
(XEN) Adding cpu 20 to runqueue 1
(XEN) Adding cpu 21 to runqueue 1
(XEN) Adding cpu 22 to runqueue 1
(XEN) Adding cpu 23 to runqueue 1
(XEN) Adding cpu 24 to runqueue 1
(XEN) Adding cpu 25 to runqueue 1
(XEN) Adding cpu 26 to runqueue 1
(XEN) Adding cpu 27 to runqueue 1
(XEN) Adding cpu 28 to runqueue 1
(XEN) Adding cpu 29 to runqueue 1
(XEN) Brought up 30 CPUs
(XEN) build-id: 55f970f90a3cfc1e4a78bce33d2eeb874dd4f028
(XEN) ACPI sleep modes: S3
(XEN) VPMU: disabled
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) Dom0 has maximum 1032 PIRQs
(XEN) NX (Execute Disable) protection active
(XEN) *** LOADING DOMAIN 0 ***
(XEN)  Xen  kernel: 64-bit, lsb, compat32
(XEN)  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x2290000
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   0000002028000000->000000202c000000 (5213546 pages to be allocated)
(XEN)  Init. ramdisk: 000000207cd6a000->000000207fffff6a
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: ffffffff81000000->ffffffff82290000
(XEN)  Init. ramdisk: 0000000000000000->0000000000000000
(XEN)  Phys-Mach map: 0000008000000000->0000008002800000
(XEN)  Start info:    ffffffff82290000->ffffffff822904b4
(XEN)  Page tables:   ffffffff82291000->ffffffff822a6000
(XEN)  Boot stack:    ffffffff822a6000->ffffffff822a7000
(XEN)  TOTAL:         ffffffff80000000->ffffffff82400000
(XEN)  ENTRY ADDRESS: ffffffff81f7b180
(XEN) Dom0 has maximum 15 VCPUs
(XEN) [VT-D]iommu_enable_translation: iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu_enable_translation: iommu->reg = ffff82c000203000
(XEN) Scrubbing Free RAM on 2 nodes using 30 CPUs
(XEN) ....................................done.
(XEN) Initial low memory virq threshold set at 0x4000 pages.
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) Xen is relinquishing VGA console.
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) Freed 312kB init memory
mapping kernel into physical memory
about to get started...
[    0.000000] Linux version 4.9.0 (root@sca05-0a81e05e.us.oracle.com) (gcc version 6.2.1 20160916 (Red Hat 6.2.1-2) (GCC) ) #1 SMP Tue Dec 13 12:27:42 EST 2016
[    0.000000] Command line: placeholder root=UUID=2a692889-c6f8-4246-abf1-a252d800d9c4 ro z=z rd.md=0 rd.lvm=0 rd.dm=0 KEYTABLE=us SYSFONT=latarcyrheb-sun16 rd.luks=0 LANG=en_US.UTF-8 enforcing=0 console=hvc0 systemd.log_target=console crashkernel=128M
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] x86/fpu: Using 'eager' FPU context switches.
[    0.000000] Released 0 page(s)
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable
[    0.000000] Xen: [mem 0x000000000009ac00-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x0000000067b5cfff] usable
[    0.000000] Xen: [mem 0x0000000067b5d000-0x000000006833dfff] reserved
[    0.000000] Xen: [mem 0x000000006833e000-0x00000000699cffff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000699d0000-0x0000000069de4fff] usable
[    0.000000] Xen: [mem 0x0000000069de5000-0x0000000069e11fff] ACPI data
[    0.000000] Xen: [mem 0x0000000069e12000-0x000000006bdd2fff] reserved
[    0.000000] Xen: [mem 0x000000006bdd3000-0x000000006bde1fff] usable
[    0.000000] Xen: [mem 0x000000006bde2000-0x000000006bde2fff] reserved
[    0.000000] Xen: [mem 0x000000006bde3000-0x000000006bde5fff] usable
[    0.000000] Xen: [mem 0x000000006bde6000-0x000000006bde6fff] reserved
[    0.000000] Xen: [mem 0x000000006bde7000-0x000000007bffffff] usable
[    0.000000] Xen: [mem 0x0000000080000000-0x000000008fffffff] reserved
[    0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved
[    0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved
[    0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved
[    0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100000000-0x0000000587ec8fff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] Hypervisor detected: Xen
[    0.000000] e820: last_pfn = 0x587ec9 max_arch_pfn = 0x400000000
[    0.000000] MTRR: Disabled
[    0.000000] x86/PAT: MTRRs disabled, skipping PAT initialization too.
[    0.000000] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WC  WP  UC  UC  
[    0.000000] e820: last_pfn = 0x7c000 max_arch_pfn = 0x400000000
[    0.000000] RAMDISK: [mem 0x04000000-0x07295fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F04A0 000024 (v02 ORACLE)
[    0.000000] ACPI: XSDT 0x0000000069DE50B8 0000EC (v01 ORACLE X4-4     24040500 AMI  00010013)
[    0.000000] ACPI: FACP 0x0000000069DFF290 0000F4 (v04 ORACLE X4-4     24040500 AMI  00010013)
[    0.000000] ACPI: DSDT 0x0000000069DE5230 01A05B (v02 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: FACS 0x00000000699CC080 000040
[    0.000000] ACPI: APIC 0x0000000069DFF388 000208 (v03 ORACLE X4-4     24040500 AMI  00010013)
[    0.000000] ACPI: FPDT 0x0000000069DFF590 000044 (v01 ORACLE X4-4     24040500 AMI  00010013)
[    0.000000] ACPI: SPMI 0x0000000069DFF5D8 000041 (v05 ORACLE X4-4     24040500 AMI. 00000000)
[    0.000000] ACPI: MCFG 0x0000000069DFF620 00003C (v01 ORACLE X4-4     24040500 MSFT 00000097)
[    0.000000] ACPI: SSDT 0x0000000069DFF660 000064 (v02 ORACLE SpsNvs   24040500 INTL 20061109)
[    0.000000] ACPI: UEFI 0x0000000069DFF6C8 000042 (v01 ORACLE X4-4     24040500      00000000)
[    0.000000] ACPI: MCEJ 0x0000000069DFF710 000130 (v01 ORACLE X4-4     24040500 INTL 0100000D)
[    0.000000] ACPI: BDAT 0x0000000069DFF840 000030 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: HPET 0x0000000069DFF870 000038 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: PMTT 0x0000000069DFF8A8 000928 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: MPST 0x0000000069E001D0 000DF8 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: MSCT 0x0000000069E00FC8 000090 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: PCCT 0x0000000069E01058 0000AC (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: PMCT 0x0000000069E01108 000060 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: RASF 0x0000000069E01168 000030 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: SLIT 0x0000000069E01198 00003C (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: SRAT 0x0000000069E011D8 000E30 (v03 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: WDDT 0x0000000069E02008 000040 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: SSDT 0x0000000069E02048 00F42F (v02 ORACLE PmMgt    24040500 INTL 20061109)
[    0.000000] ACPI: RMAD 0x0000000069E11478 000168 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: HEST 0x0000000069E115E0 0000A8 (v01 ORACLE X4-4     24040500 INTL 00000001)
[    0.000000] ACPI: BERT 0x0000000069E11688 000030 (v01 ORACLE X4-4     24040500 INTL 00000001)
[    0.000000] ACPI: ERST 0x0000000069E116B8 000230 (v01 ORACLE X4-4     24040500 INTL 00000001)
[    0.000000] ACPI: EINJ 0x0000000069E118E8 000130 (v01 ORACLE X4-4     24040500 INTL 00000001)
[    0.000000] Setting APIC routing to Xen PV.
[    0.000000] NUMA turned off
[    0.000000] Faking a node at [mem 0x0000000000000000-0x0000000587ec8fff]
[    0.000000] NODE_DATA(0) allocated [mem 0x4fd7f0000-0x4fd806fff]
[    0.000000] Reserving 128MB of memory at 768MB for crashkernel (System RAM: 20479MB)
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x0000000587ec8fff]
[    0.000000]   Device   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x0000000000099fff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000067b5cfff]
[    0.000000]   node   0: [mem 0x00000000699d0000-0x0000000069de4fff]
[    0.000000]   node   0: [mem 0x000000006bdd3000-0x000000006bde1fff]
[    0.000000]   node   0: [mem 0x000000006bde3000-0x000000006bde5fff]
[    0.000000]   node   0: [mem 0x000000006bde7000-0x000000007bffffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x0000000587ec8fff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000587ec8fff]
[    0.000000] p2m virtual area at ffffc90000000000, size is 2e00000
[    0.000000] Remapped 556745 page(s)
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x40] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x42] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x44] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x46] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x48] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x4a] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x4c] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x4e] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x50] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x52] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x54] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x56] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x58] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x5a] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x5c] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
[    0.000000] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-47
[    0.000000] IOAPIC[2]: apic_id 10, version 32, address 0xfec40000, GSI 48-71
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 30 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009a000-0x0009afff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009b000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x67b5d000-0x6833dfff]
[    0.000000] PM: Registered nosave memory: [mem 0x6833e000-0x699cffff]
[    0.000000] PM: Registered nosave memory: [mem 0x69de5000-0x69e11fff]
[    0.000000] PM: Registered nosave memory: [mem 0x69e12000-0x6bdd2fff]
[    0.000000] PM: Registered nosave memory: [mem 0x6bde2000-0x6bde2fff]
[    0.000000] PM: Registered nosave memory: [mem 0x6bde6000-0x6bde6fff]
[    0.000000] PM: Registered nosave memory: [mem 0x7c000000-0x7fffffff]
[    0.000000] PM: Registered nosave memory: [mem 0x80000000-0x8fffffff]
[    0.000000] PM: Registered nosave memory: [mem 0x90000000-0xc7ffbfff]
[    0.000000] PM: Registered nosave memory: [mem 0xc7ffc000-0xc7ffcfff]
[    0.000000] PM: Registered nosave memory: [mem 0xc7ffd000-0xfbffbfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfbffc000-0xfbffcfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfbffd000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec01fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec02000-0xfec3ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec40000-0xfec40fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec41000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfeefffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfef00000-0xfeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.000000] e820: [mem 0x90000000-0xc7ffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.8.0 (preserve-AD)
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.000000] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:30 nr_node_ids:1
[    0.000000] percpu: Embedded 36 pages/cpu @ffff880587600000 s108888 r8192 d30376 u262144
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 5160935
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: placeholder root=UUID=2a692889-c6f8-4246-abf1-a252d800d9c4 ro z=z rd.md=0 rd.lvm=0 rd.dm=0 KEYTABLE=us SYSFONT=latarcyrheb-sun16 rd.luks=0 LANG=en_US.UTF-8 enforcing=0 console=hvc0 systemd.log_target=console crashkernel=128M
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] software IO TLB [mem 0x583600000-0x587600000] (64MB) mapped at [ffff880583600000-ffff8805875fffff]
[    0.000000] Memory: 20286676K/20971516K available (8262K kernel code, 1401K rwdata, 3356K rodata, 1656K init, 1392K bss, 684840K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=15, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	Build-time adjustment of leaf fanout to 64.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=15.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=15
[    0.000000] Using NULL legacy PIC
[    0.000000] NR_IRQS:4352 nr_irqs:1360 0
[    0.000000] xen:events: Using FIFO-based ABI
[    0.000000] 	Offload RCU callbacks from all CPUs
[    0.000000] 	Offload RCU callbacks from CPUs: 0-14.
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [hvc0] enabled
[    0.000000] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000000] installing Xen timer for CPU 0
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 2793.065 MHz processor
[   18.375647] Calibrating delay loop (skipped), value calculated using timer frequency.. 5586.60 BogoMIPS (lpj=2793300)
[   18.375655] pid_max: default: 32768 minimum: 301
[   18.375697] ACPI: Core revision 20160831
[   18.514173] ACPI: 3 ACPI AML tables successfully acquired and loaded
[   18.514423] Security Framework initialized
[   18.514427] Yama: becoming mindful.
[   18.514438] SELinux:  Initializing.
[   18.518161] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes)
[   18.527025] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[   18.530708] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes)
[   18.530770] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes)
[   18.531540] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[   18.531543] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[   18.531548] CPU: Physical Processor ID: 0
[   18.531550] CPU: Processor Core ID: 5
[   18.531556] mce: CPU supports 2 MCE banks
[   18.531579] [Firmware Bug]: CPU0: APIC id mismatch. Firmware: 0 CPUID: a
[   18.531586] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
[   18.531588] Last level dTLB entries: 4KB 512, 2MB 0, 4MB 0, 1GB 4
[   18.532205] Freeing SMP alternatives memory: 32K (ffffffff820fe000 - ffffffff82106000)
[   18.534206] ftrace: allocating 30979 entries in 122 pages
[   18.551676] smpboot: APIC(0) Converting physical 0 to logical package 0
[   18.551689] smpboot: Max logical packages: 2
[   18.551699] VPMU disabled by hypervisor.
[   18.551725] Performance Events: IvyBridge events, PMU not available due to virtualization, using software events only.
[   18.552975] NMI watchdog: disabled (cpu0): hardware events not enabled
[   18.552978] NMI watchdog: Shutting down hard lockup detector on all cpus
[   18.553179] installing Xen timer for CPU 1
[   18.553449] [Firmware Bug]: CPU1: APIC id mismatch. Firmware: 0 CPUID: 16
[   18.553808] installing Xen timer for CPU 2
[   18.554021] [Firmware Bug]: CPU2: APIC id mismatch. Firmware: 0 CPUID: 8
[   18.554328] installing Xen timer for CPU 3
[   18.554615] [Firmware Bug]: CPU3: APIC id mismatch. Firmware: 0 CPUID: 38
[   18.554617] [Firmware Bug]: CPU3: Using firmware package id 0 instead of 1
[   18.554923] installing Xen timer for CPU 4
[   18.555187] [Firmware Bug]: CPU4: APIC id mismatch. Firmware: 0 CPUID: 2e
[   18.555188] [Firmware Bug]: CPU4: Using firmware package id 0 instead of 1
[   18.555535] installing Xen timer for CPU 5
[   18.555792] [Firmware Bug]: CPU5: APIC id mismatch. Firmware: 0 CPUID: 20
[   18.555793] [Firmware Bug]: CPU5: Using firmware package id 0 instead of 1
[   18.556104] installing Xen timer for CPU 6
[   18.556327] [Firmware Bug]: CPU6: APIC id mismatch. Firmware: 0 CPUID: 22
[   18.556328] [Firmware Bug]: CPU6: Using firmware package id 0 instead of 1
[   18.556656] installing Xen timer for CPU 7
[   18.556879] [Firmware Bug]: CPU7: APIC id mismatch. Firmware: 0 CPUID: 26
[   18.556880] [Firmware Bug]: CPU7: Using firmware package id 0 instead of 1
[   18.557181] installing Xen timer for CPU 8
[   18.557380] [Firmware Bug]: CPU8: APIC id mismatch. Firmware: 0 CPUID: 38
[   18.557381] [Firmware Bug]: CPU8: Using firmware package id 0 instead of 1
[   18.557654] installing Xen timer for CPU 9
[   18.557964] [Firmware Bug]: CPU9: APIC id mismatch. Firmware: 0 CPUID: 36
[   18.557965] [Firmware Bug]: CPU9: Using firmware package id 0 instead of 1
[   18.558279] installing Xen timer for CPU 10
[   18.558683] [Firmware Bug]: CPU10: APIC id mismatch. Firmware: 0 CPUID: 28
[   18.558684] [Firmware Bug]: CPU10: Using firmware package id 0 instead of 1
[   18.558951] installing Xen timer for CPU 11
[   18.559083] [Firmware Bug]: CPU11: APIC id mismatch. Firmware: 0 CPUID: 28
[   18.559084] [Firmware Bug]: CPU11: Using firmware package id 0 instead of 1
[   18.559373] installing Xen timer for CPU 12
[   18.559556] [Firmware Bug]: CPU12: APIC id mismatch. Firmware: 0 CPUID: 20
[   18.559557] [Firmware Bug]: CPU12: Using firmware package id 0 instead of 1
[   18.559807] installing Xen timer for CPU 13
[   18.559946] [Firmware Bug]: CPU13: APIC id mismatch. Firmware: 0 CPUID: 26
[   18.559947] [Firmware Bug]: CPU13: Using firmware package id 0 instead of 1
[   18.56[   19.477162] random: crng init done
[   46.813134] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [swapper/0:1]
[   46.813161] Modules linked in:
[   46.813165] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.9.0 #1
[   46.813168] Hardware name: Oracle Corporation SUN SERVER X4-4/ASSY,MB WITH TRAY, BIOS 24040500 09/09/2015
[   46.813171] task: ffff88057ff68000 task.stack: ffffc90005f50000
[   46.813174] RIP: e030:[<ffffffff810d0e94>]  [<ffffffff810d0e94>] build_sched_domains+0x9b4/0xb40
[   46.813182] RSP: e02b:ffffc90005f53db8  EFLAGS: 00000202
[   46.813184] RAX: 0000000000000001 RBX: ffff88057f426b20 RCX: 0000000000000400
[   46.813187] RDX: 000000000001e030 RSI: 0000000000000001 RDI: 0000000000000040
[   46.813189] RBP: ffffc90005f53e60 R08: ffff88057fa3dfc0 R09: ffff880587600000
[   46.813192] R10: 0000000000000000 R11: 00000000fffb6cce R12: 0000000000000000
[   46.813194] R13: 0000000000000000 R14: ffff88057f442000 R15: ffffffff81ce43c0
[   46.813200] FS:  0000000000000000(0000) GS:ffff880587600000(0000) knlGS:0000000000000000
[   46.813203] CS:  e033 DS: 0000 ES: 0000 CR0: 0000000080050033
[   46.813205] CR2: ffffc90002c3f000 CR3: 0000000001e07000 CR4: 0000000000042660
[   46.813208] Stack:
[   46.813210]  0000000000000040 00000000000142d8 ffffffff81c26d18 000000400000000e
[   46.813214]  0000000000000200 0000000000000000 ffff88057f441400 ffff88058302a930
[   46.813218]  ffff88057f426f20 ffff88057f426f20 ffffffff00000040 ffff88057f447b38
[   46.813222] Call Trace:
[   46.813232]  [<ffffffff81fa2270>] sched_init_smp+0x52d/0x5de
[   46.813240]  [<ffffffff81f7b8cd>] ? set_debug_rodata+0x12/0x12
[   46.813243]  [<ffffffff81f7c105>] kernel_init_freeable+0x113/0x230
[   46.813250]  [<ffffffff817fef50>] ? rest_init+0x80/0x80
[   46.813253]  [<ffffffff817fef5e>] kernel_init+0xe/0x100
[   46.813257]  [<ffffffff8180ca95>] ret_from_fork+0x25/0x30
[   46.813259] Code: 8b 53 18 48 8b 34 02 8b 36 85 f6 74 08 48 c7 04 02 00 00 00 00 49 8b 5e 10 48 85 db 0f 84 13 01 00 00 48 8b 7b 18 f3 48 0f b8 c7 <89> 43 0c 48 8b 1b 49 3b 5e 10 75 eb 48 8b 43 10 48 8d 73 18 bf 
[   75.072842] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [swapper/0:1]
[   75.072864] Modules linked in:
[   75.072866] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G             L  4.9.0 #1
[   75.072869] Hardware name: Oracle Corporation SUN SERVER X4-4/ASSY,MB WITH TRAY, BIOS 24040500 09/09/2015
[   75.072871] task: ffff88057ff68000 task.stack: ffffc90005f50000
[   75.072874] RIP: e030:[<ffffffff810d0e94>]  [<ffffffff810d0e94>] build_sched_domains+0x9b4/0xb40
[   75.072878] RSP: e02b:ffffc90005f53db8  EFLAGS: 00000202
[   75.072880] RAX: 0000000000000003 RBX: ffff88057f426fc0 RCX: 0000000000000400
[   75.072882] RDX: 000000000001e030 RSI: 0000000000000001 RDI: 0000000000000c04
[   75.072885] RBP: ffffc90005f53e60 R08: ffff88057fa3dfc0 R09: ffff880587600000
[   75.072887] R10: 0000000000000000 R11: 00000000fffb6cce R12: 0000000000000000
[   75.072890] R13: 0000000000000000 R14: ffff88057f442000 R15: ffffffff81ce43c0
[   75.072897] FS:  0000000000000000(0000) GS:ffff880587600000(0000) knlGS:0000000000000000
[   75.072899] CS:  e033 DS: 0000 ES: 0000 CR0: 0000000080050033
[   75.072901] CR2: ffffc90002c3f000 CR3: 0000000001e07000 CR4: 0000000000042660
[   75.072904] Stack:
[   75.072906]  0000000000000040 00000000000142d8 ffffffff81c26d18 000000400000000e
[   75.072910]  0000000000000200 0000000000000000 ffff88057f441400 ffff88058302a930
[   75.072913]  ffff88057f426f20 ffff88057f426f20 ffffffff00000040 ffff88057f447b38
[   75.072919] Call Trace:
[   75.072922]  [<ffffffff81fa2270>] sched_init_smp+0x52d/0x5de
[   75.072926]  [<ffffffff81f7b8cd>] ? set_debug_rodata+0x12/0x12
[   75.072940]  [<ffffffff81f7c105>] kernel_init_freeable+0x113/0x230
[   75.072947]  [<ffffffff817fef50>] ? rest_init+0x80/0x80
[   75.072950]  [<ffffffff817fef5e>] kernel_init+0xe/0x100
[   75.072953]  [<ffffffff8180ca95>] ret_from_fork+0x25/0x30
[   75.072956] Code: 8b 53 18 48 8b 34 02 8b 36 85 f6 74 08 48 c7 04 02 00 00 00 00 49 8b 5e 10 48 85 db 0f 84 13 01 00 00 48 8b 7b 18 f3 48 0f b8 c7 <89> 43 0c 48 8b 1b 49 3b 5e 10 75 eb 48 8b 43 10 48 8d 73 18 bf 
[  103.332158] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [swapper/0:1]
[  103.332180] Modules linked in:
[  103.332182] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G             L  4.9.0 #1
[  103.332184] Hardware name: Oracle Corporation SUN SERVER X4-4/ASSY,MB WITH TRAY, BIOS 24040500 09/09/2015
[  103.332187] task: ffff88057ff68000 task.stack: ffffc90005f50000
[  103.332189] RIP: e030:[<ffffffff810d0e8f>]  [<ffffffff810d0e8f>] build_sched_domains+0x9af/0xb40
[  103.332193] RSP: e02b:ffffc90005f53db8  EFLAGS: 00000206
[  103.332195] RAX: 0000000000000002 RBX: ffff88057f426760 RCX: 0000000000000400
[  103.332198] RDX: 000000000001e030 RSI: 0000000000000001 RDI: 0000000000000010
[  103.332200] RBP: ffffc90005f53e60 R08: ffff88057fa3dfc0 R09: ffff880587600000
[  103.332202] R10: 0000000000000000 R11: 00000000fffb6cce R12: 0000000000000000
[  103.332205] R13: 0000000000000000 R14: ffff88057f442000 R15: ffffffff81ce43c0
[  103.332214] FS:  0000000000000000(0000) GS:ffff880587600000(0000) knlGS:0000000000000000
[  103.332216] CS:  e033 DS: 0000 ES: 0000 CR0: 0000000080050033
[  103.332219] CR2: ffffc90002c3f000 CR3: 0000000001e07000 CR4: 0000000000042660
[  103.332221] Stack:
[  103.332222]  0000000000000040 00000000000142d8 ffffffff81c26d18 000000400000000e
[  103.332226]  0000000000000200 0000000000000000 ffff88057f441400 ffff88058302a930
[  103.332230]  ffff88057f426f20 ffff88057f426f20 ffffffff00000040 ffff88057f447b38
[  103.332233] Call Trace:
[  103.332237]  [<ffffffff81fa2270>] sched_init_smp+0x52d/0x5de
[  103.332240]  [<ffffffff81f7b8cd>] ? set_debug_rodata+0x12/0x12
[  103.332243]  [<ffffffff81f7c105>] kernel_init_freeable+0x113/0x230
[  103.332247]  [<ffffffff817fef50>] ? rest_init+0x80/0x80
[  103.332250]  [<ffffffff817fef5e>] kernel_init+0xe/0x100
[  103.332259]  [<ffffffff8180ca95>] ret_from_fork+0x25/0x30
[  103.332266] Code: 00 49 8b 07 48 8b 53 18 48 8b 34 02 8b 36 85 f6 74 08 48 c7 04 02 00 00 00 00 49 8b 5e 10 48 85 db 0f 84 13 01 00 00 48 8b 7b 18 <f3> 48 0f b8 c7 89 43 0c 48 8b 1b 49 3b 5e 10 75 eb 48 8b 43 10 
[  131.591916] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [swapper/0:1]
[  131.591937] Modules linked in:
[  131.591940] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G             L  4.9.0 #1
[  131.591942] Hardware name: Oracle Corporation SUN SERVER X4-4/ASSY,MB WITH TRAY, BIOS 24040500 09/09/2015
[  131.591945] task: ffff88057ff68000 task.stack: ffffc90005f50000
[  131.591947] RIP: e030:[<ffffffff810d0e94>]  [<ffffffff810d0e94>] build_sched_domains+0x9b4/0xb40
[  131.591951] RSP: e02b:ffffc90005f53db8  EFLAGS: 00000202
[  131.591953] RAX: 0000000000000002 RBX: ffff88057f4269e0 RCX: 0000000000000400
[  131.591955] RDX: 000000000001e030 RSI: 0000000000000001 RDI: 0000000000000202
[  131.591958] RBP: ffffc90005f53e60 R08: ffff88057fa3dfc0 R09: ffff880587600000
[  131.591960] R10: 0000000000000000 R11: 00000000fffb6cce R12: 0000000000000000
[  131.591962] R13: 0000000000000000 R14: ffff88057f442000 R15: ffffffff81ce43c0
[  131.591967] FS:  0000000000000000(0000) GS:ffff880587600000(0000) knlGS:0000000000000000
[  131.591970] CS:  e033 DS: 0000 ES: 0000 CR0: 0000000080050033
[  131.591972] CR2: ffffc90002c3f000 CR3: 0000000001e07000 CR4: 0000000000042660
[  131.591974] Stack:
[  131.591975]  0000000000000040 00000000000142d8 ffffffff81c26d18 000000400000000e
[  131.591979]  0000000000000200 0000000000000000 ffff88057f441400 ffff88058302a930
[  131.591983]  ffff88057f426f20 ffff88057f426f20 ffffffff00000040 ffff88057f447b38
[  131.591986] Call Trace:
[  131.591990]  [<ffffffff81fa2270>] sched_init_smp+0x52d/0x5de
[  131.591993]  [<ffffffff81f7b8cd>] ? set_debug_rodata+0x12/0x12
[  131.591996]  [<ffffffff81f7c105>] kernel_init_freeable+0x113/0x230
[  131.592000]  [<ffffffff817fef50>] ? rest_init+0x80/0x80
[  131.592002]  [<ffffffff817fef5e>] kernel_init+0xe/0x100
[  131.592005]  [<ffffffff8180ca95>] ret_from_fork+0x25/0x30
[  131.592007] Code: 8b 53 18 48 8b 34 02 8b 36 85 f6 74 08 48 c7 04 02 00 00 00 00 49 8b 5e 10 48 85 db 0f 84 13 01 00 00 48 8b 7b 18 f3 48 0f b8 c7 <89> 43 0c 48 8b 1b 49 3b 5e 10 75 eb 48 8b 43 10 48 8d 73 18 bf 


.. hard reboot..
^[[01;00HLoading Linux 4.9.0 ...
^[[01;00HLoading initial ramdisk ...
^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H^[[01;00H Xen 4.8.0
(XEN) Xen version 4.8.0 (root@us.oracle.com) (gcc (GCC) 6.3.1 20161221 (Red Hat 6.3.1-1)) debug=n  Tue Jan  3 11:13:06 EST 2017
(XEN) Latest ChangeSet: Mon Dec 5 12:03:27 2016 +0000 git:b03cee7-dirty
(XEN) Bootloader: GRUB 2.02~beta2
(XEN) Command line: placeholder dom0_mem=max:20G dom0_max_vcpus=15 loglvl=all guest_loglvl=all console=com1,vga com1=115200,8n1 intpost=1 iommu=verbose,intpost sched=credit2
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: none; EDID transfer time: 0 seconds
(XEN)  EDID info not retrieved because no DDC retrieval method detected
(XEN) Disc information:
(XEN)  Found 4 MBR signatures
(XEN)  Found 4 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009ac00 (usable)
(XEN)  000000000009ac00 - 00000000000a0000 (reserved)
(XEN)  00000000000e0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 0000000067b5d000 (usable)
(XEN)  0000000067b5d000 - 000000006833e000 (reserved)
(XEN)  000000006833e000 - 00000000699d0000 (ACPI NVS)
(XEN)  00000000699d0000 - 0000000069de5000 (usable)
(XEN)  0000000069de5000 - 0000000069e12000 (ACPI data)
(XEN)  0000000069e12000 - 000000006bdd3000 (reserved)
(XEN)  000000006bdd3000 - 000000006bde2000 (usable)
(XEN)  000000006bde2000 - 000000006bde3000 (reserved)
(XEN)  000000006bde3000 - 000000006bde6000 (usable)
(XEN)  000000006bde6000 - 000000006bde7000 (reserved)
(XEN)  000000006bde7000 - 000000007c000000 (usable)
(XEN)  0000000080000000 - 0000000090000000 (reserved)
(XEN)  00000000fed1c000 - 00000000fed20000 (reserved)
(XEN)  00000000ff000000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 0000002080000000 (usable)
(XEN) ACPI: RSDP 000F04A0, 0024 (r2 ORACLE)
(XEN) ACPI: XSDT 69DE50B8, 00EC (r1 ORACLE     X4-4 24040500 AMI     10013)
(XEN) ACPI: FACP 69DFF290, 00F4 (r4 ORACLE     X4-4 24040500 AMI     10013)
(XEN) ACPI: DSDT 69DE5230, 1A05B (r2 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: FACS 699CC080, 0040
(XEN) ACPI: APIC 69DFF388, 0208 (r3 ORACLE     X4-4 24040500 AMI     10013)
(XEN) ACPI: FPDT 69DFF590, 0044 (r1 ORACLE     X4-4 24040500 AMI     10013)
(XEN) ACPI: SPMI 69DFF5D8, 0041 (r5 ORACLE     X4-4 24040500 AMI.        0)
(XEN) ACPI: MCFG 69DFF620, 003C (r1 ORACLE     X4-4 24040500 MSFT       97)
(XEN) ACPI: SSDT 69DFF660, 0064 (r2 ORACLE SpsNvs   24040500 INTL 20061109)
(XEN) ACPI: UEFI 69DFF6C8, 0042 (r1 ORACLE     X4-4 24040500             0)
(XEN) ACPI: MCEJ 69DFF710, 0130 (r1 ORACLE     X4-4 24040500 INTL  100000D)
(XEN) ACPI: BDAT 69DFF840, 0030 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: HPET 69DFF870, 0038 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: PMTT 69DFF8A8, 0928 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: MPST 69E001D0, 0DF8 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: MSCT 69E00FC8, 0090 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: PCCT 69E01058, 00AC (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: PMCT 69E01108, 0060 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: RASF 69E01168, 0030 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: SLIT 69E01198, 003C (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: SRAT 69E011D8, 0E30 (r3 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: WDDT 69E02008, 0040 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: SSDT 69E02048, F42F (r2 ORACLE    PmMgt 24040500 INTL 20061109)
(XEN) ACPI: DMAR 69E11478, 0168 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: HEST 69E115E0, 00A8 (r1 ORACLE     X4-4 24040500 INTL        1)
(XEN) ACPI: BERT 69E11688, 0030 (r1 ORACLE     X4-4 24040500 INTL        1)
(XEN) ACPI: ERST 69E116B8, 0230 (r1 ORACLE     X4-4 24040500 INTL        1)
(XEN) ACPI: EINJ 69E118E8, 0130 (r1 ORACLE     X4-4 24040500 INTL        1)
(XEN) System RAM: 130945MB (134087900kB)
(XEN) SRAT: PXM 0 -> APIC 00 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 02 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 04 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 06 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 08 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 0a -> Node 0
(XEN) SRAT: PXM 0 -> APIC 0c -> Node 0
(XEN) SRAT: PXM 0 -> APIC 0e -> Node 0
(XEN) SRAT: PXM 0 -> APIC 10 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 12 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 14 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 16 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 18 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 1a -> Node 0
(XEN) SRAT: PXM 0 -> APIC 1c -> Node 0
(XEN) SRAT: PXM 1 -> APIC 20 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 22 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 24 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 26 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 28 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 2a -> Node 1
(XEN) SRAT: PXM 1 -> APIC 2c -> Node 1
(XEN) SRAT: PXM 1 -> APIC 2e -> Node 1
(XEN) SRAT: PXM 1 -> APIC 30 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 32 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 34 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 36 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 38 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 3a -> Node 1
(XEN) SRAT: PXM 1 -> APIC 3c -> Node 1
(XEN) SRAT: Node 0 PXM 0 0-80000000
(XEN) SRAT: Node 0 PXM 0 100000000-1080000000
(XEN) SRAT: Node 1 PXM 1 1080000000-2080000000
(XEN) NUMA: Allocated memnodemap from 207b0fb000 - 207b0fc000
(XEN) NUMA: Using 19 for the hash shift.
(XEN) Domain heap initialised DMA width 32 bits
(XEN) CPU Vendor: Intel, Family 6 (0x6), Model 62 (0x3e), Stepping 7 (raw 000306e7)
(XEN) DMI 2.7 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x408 (32 bits)
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0]
(XEN) ACPI: 32/64X FACS address mismatch in FADT - 699cc080/0000000000000000, using 32
(XEN) ACPI:             wakeup_vec[699cc08c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x04] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x06] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x08] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x0a] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x0c] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x0e] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x10] lapic_id[0x10] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x12] lapic_id[0x12] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x14] lapic_id[0x14] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x16] lapic_id[0x16] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x18] lapic_id[0x18] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x1a] lapic_id[0x1a] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x1c] lapic_id[0x1c] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x40] lapic_id[0x20] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x42] lapic_id[0x22] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x44] lapic_id[0x24] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x46] lapic_id[0x26] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x48] lapic_id[0x28] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x4a] lapic_id[0x2a] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x4c] lapic_id[0x2c] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x4e] lapic_id[0x2e] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x50] lapic_id[0x30] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x52] lapic_id[0x32] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x54] lapic_id[0x34] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x56] lapic_id[0x36] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x58] lapic_id[0x38] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x5a] lapic_id[0x3a] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x5c] lapic_id[0x3c] enabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x40] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x42] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x44] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x46] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x48] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x4a] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x4c] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x4e] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x50] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x52] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x54] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x56] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x58] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x5a] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x5c] high edge lint[0x1])
(XEN) Overriding APIC driver with bigsmp
(XEN) ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: IOAPIC (id[0x09] address[0xfec01000] gsi_base[24])
(XEN) IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-47
(XEN) ACPI: IOAPIC (id[0x0a] address[0xfec40000] gsi_base[48])
(XEN) IOAPIC[2]: apic_id 10, version 32, address 0xfec40000, GSI 48-71
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Phys.  Using 3 I/O APICs
(XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000
(XEN) [VT-D]Host address width 46
(XEN) [VT-D]found ACPI_DMAR_DRHD:
(XEN) [VT-D]  dmaru->address = fbffc000
(XEN) [VT-D]drhd->address = fbffc000 iommu->reg = ffff82c000201000
(XEN) [VT-D]cap = d2078c106f0466 ecap = f020de
(XEN) [VT-D] IOAPIC: 0000:80:05.4
(XEN) [VT-D] endpoint: 0000:80:04.0
(XEN) [VT-D] endpoint: 0000:80:04.1
(XEN) [VT-D] endpoint: 0000:80:04.2
(XEN) [VT-D] endpoint: 0000:80:04.3
(XEN) [VT-D] endpoint: 0000:80:04.4
(XEN) [VT-D] endpoint: 0000:80:04.5
(XEN) [VT-D] endpoint: 0000:80:04.6
(XEN) [VT-D] endpoint: 0000:80:04.7
(XEN) [VT-D] bridge: 0000:80:02.0 start=80 sec=81 sub=8f
(XEN) [VT-D] bridge: 0000:80:02.2 start=80 sec=90 sub=9f
(XEN) [VT-D] bridge: 0000:80:03.0 start=80 sec=a0 sub=af
(XEN) [VT-D] bridge: 0000:80:03.2 start=80 sec=b0 sub=be
(XEN) [VT-D]found ACPI_DMAR_DRHD:
(XEN) [VT-D]  dmaru->address = c7ffc000
(XEN) [VT-D]drhd->address = c7ffc000 iommu->reg = ffff82c000203000
(XEN) [VT-D]cap = d2078c106f0466 ecap = f020de
(XEN) [VT-D] IOAPIC: 0000:f0:1f.7
(XEN) [VT-D] IOAPIC: 0000:00:05.4
(XEN) [VT-D] MSI HPET: 0000:f0:0f.0
(XEN) [VT-D]  flags: INCLUDE_ALL
(XEN) [VT-D]found ACPI_DMAR_RMRR:
(XEN) [VT-D] endpoint: 0000:00:1d.0
(XEN) [VT-D] endpoint: 0000:00:1a.0
(XEN) [VT-D]  RMRR region: base_addr 6bc1c000 end_address 6bc2afff
(XEN) [VT-D]found ACPI_DMAR_ATSR:
(XEN) [VT-D]  atsru->all_ports: 0
(XEN) [VT-D] bridge: 0000:00:02.0 start=0 sec=1 sub=f
(XEN) [VT-D] bridge: 0000:00:02.2 start=0 sec=10 sub=1f
(XEN) [VT-D] bridge: 0000:00:03.0 start=0 sec=20 sub=2f
(XEN) [VT-D] bridge: 0000:00:03.2 start=0 sec=30 sub=3a
(XEN) [VT-D] bridge: 0000:80:02.0 start=80 sec=81 sub=8f
(XEN) [VT-D] bridge: 0000:80:02.2 start=80 sec=90 sub=9f
(XEN) [VT-D] bridge: 0000:80:03.0 start=80 sec=a0 sub=af
(XEN) [VT-D] bridge: 0000:80:03.2 start=80 sec=b0 sub=be
(XEN) [VT-D]found ACPI_DMAR_RHSA:
(XEN) [VT-D]  rhsau->address: c7ffc000 rhsau->proximity_domain: 0
(XEN) [VT-D]found ACPI_DMAR_RHSA:
(XEN) [VT-D]  rhsau->address: fbffc000 rhsau->proximity_domain: 1
(XEN) Xen ERST support is initialized.
(XEN) HEST: Table parsing has been initialized
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 30 CPUs (0 hotplug CPUs)
(XEN) IRQ limits: 72 GSI, 5704 MSI/MSI-X
(XEN) Switched to APIC driver x2apic_cluster.
(XEN) xstate: size: 0x340 and states: 0x7
(XEN) Intel machine check reporting enabled
(XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2)
(XEN) Initializing Credit2 scheduler
(XEN)  load_precision_shift: 18
(XEN)  load_window_shift: 30
(XEN)  underload_balance_tolerance: 0
(XEN)  overload_balance_tolerance: -3
(XEN)  runqueues arrangement: socket
(XEN) load tracking window lenght 1073741824 ns
(XEN) Adding cpu 0 to runqueue 0
(XEN)  First cpu on runqueue, activating
(XEN) Platform timer is 14.318MHz HPET
(XEN) Detected 2793.266 MHz processor.
(XEN) Initing memory sharing.
(XEN) alt table ffff82d0802baf38 -> ffff82d0802bc564
(XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff
(XEN) PCI: MCFG area at 80000000 reserved in E820
(XEN) PCI: Using MCFG for segment 0000 bus 00-ff
(XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB.
(XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB.
(XEN) Intel VT-d Snoop Control enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping enabled.
(XEN) Intel VT-d Posted Interrupt not enabled.
(XEN) Intel VT-d Shared EPT tables enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) nr_sockets: 3
(XEN) Enabled directed EOI with ioapic_ack_old on!
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using old ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) TSC deadline timer enabled
(XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode.
(XEN) Allocated console ring of 256 KiB.
(XEN) mwait-idle: MWAIT substates: 0x1120
(XEN) mwait-idle: v0.4.1 model 0x3e
(XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Extended Page Tables (EPT)
(XEN)  - Virtual-Processor Identifiers (VPID)
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN)  - Unrestricted Guest
(XEN)  - APIC Register Virtualization
(XEN)  - Virtual Interrupt Delivery
(XEN)  - Posted Interrupt Processing
(XEN) HVM: ASIDs enabled.
(XEN) HVM: VMX enabled
(XEN) HVM: Hardware Assisted Paging (HAP) detected
(XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB
(XEN) Adding cpu 1 to runqueue 0
(XEN) Adding cpu 2 to runqueue 0
(XEN) Adding cpu 3 to runqueue 0
(XEN) Adding cpu 4 to runqueue 0
(XEN) Adding cpu 5 to runqueue 0
(XEN) Adding cpu 6 to runqueue 0
(XEN) Adding cpu 7 to runqueue 0
(XEN) Adding cpu 8 to runqueue 0
(XEN) Adding cpu 9 to runqueue 0
(XEN) Adding cpu 10 to runqueue 0
(XEN) Adding cpu 11 to runqueue 0
(XEN) Adding cpu 12 to runqueue 0
(XEN) Adding cpu 13 to runqueue 0
(XEN) Adding cpu 14 to runqueue 0
(XEN) Adding cpu 15 to runqueue 1
(XEN)  First cpu on runqueue, activating
(XEN) Adding cpu 16 to runqueue 1
(XEN) Adding cpu 17 to runqueue 1
(XEN) Adding cpu 18 to runqueue 1
(XEN) Adding cpu 19 to runqueue 1
(XEN) Adding cpu 20 to runqueue 1
(XEN) Adding cpu 21 to runqueue 1
(XEN) Adding cpu 22 to runqueue 1
(XEN) Adding cpu 23 to runqueue 1
(XEN) Adding cpu 24 to runqueue 1
(XEN) Adding cpu 25 to runqueue 1
(XEN) Adding cpu 26 to runqueue 1
(XEN) Adding cpu 27 to runqueue 1
(XEN) Adding cpu 28 to runqueue 1
(XEN) Adding cpu 29 to runqueue 1
(XEN) Brought up 30 CPUs
(XEN) build-id: 55f970f90a3cfc1e4a78bce33d2eeb874dd4f028
(XEN) ACPI sleep modes: S3
(XEN) VPMU: disabled
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) Dom0 has maximum 1032 PIRQs
(XEN) NX (Execute Disable) protection active
(XEN) *** LOADING DOMAIN 0 ***
(XEN)  Xen  kernel: 64-bit, lsb, compat32
(XEN)  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x2290000
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   0000002028000000->000000202c000000 (5213546 pages to be allocated)
(XEN)  Init. ramdisk: 000000207cd6a000->000000207fffff6a
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: ffffffff81000000->ffffffff82290000
(XEN)  Init. ramdisk: 0000000000000000->0000000000000000
(XEN)  Phys-Mach map: 0000008000000000->0000008002800000
(XEN)  Start info:    ffffffff82290000->ffffffff822904b4
(XEN)  Page tables:   ffffffff82291000->ffffffff822a6000
(XEN)  Boot stack:    ffffffff822a6000->ffffffff822a7000
(XEN)  TOTAL:         ffffffff80000000->ffffffff82400000
(XEN)  ENTRY ADDRESS: ffffffff81f7b180
(XEN) Dom0 has maximum 15 VCPUs
(XEN) [VT-D]iommu_enable_translation: iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu_enable_translation: iommu->reg = ffff82c000203000
(XEN) Scrubbing Free RAM on 2 nodes using 30 CPUs
(XEN) ....................................done.
(XEN) Initial low memory virq threshold set at 0x4000 pages.
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) Xen is relinquishing VGA console.
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) Freed 312kB init memory
mapping kernel into physical memory
about to get started...
[    0.000000] Linux version 4.9.0 (root@sca05-0a81e05e.us.oracle.com) (gcc version 6.2.1 20160916 (Red Hat 6.2.1-2) (GCC) ) #1 SMP Tue Dec 13 12:27:42 EST 2016
[    0.000000] Command line: placeholder root=UUID=2a692889-c6f8-4246-abf1-a252d800d9c4 ro z=z rd.md=0 rd.lvm=0 rd.dm=0 KEYTABLE=us SYSFONT=latarcyrheb-sun16 rd.luks=0 LANG=en_US.UTF-8 enforcing=0 console=hvc0 systemd.log_target=console crashkernel=128M
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] x86/fpu: Using 'eager' FPU context switches.
[    0.000000] Released 0 page(s)
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable
[    0.000000] Xen: [mem 0x000000000009ac00-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x0000000067b5cfff] usable
[    0.000000] Xen: [mem 0x0000000067b5d000-0x000000006833dfff] reserved
[    0.000000] Xen: [mem 0x000000006833e000-0x00000000699cffff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000699d0000-0x0000000069de4fff] usable
[    0.000000] Xen: [mem 0x0000000069de5000-0x0000000069e11fff] ACPI data
[    0.000000] Xen: [mem 0x0000000069e12000-0x000000006bdd2fff] reserved
[    0.000000] Xen: [mem 0x000000006bdd3000-0x000000006bde1fff] usable
[    0.000000] Xen: [mem 0x000000006bde2000-0x000000006bde2fff] reserved
[    0.000000] Xen: [mem 0x000000006bde3000-0x000000006bde5fff] usable
[    0.000000] Xen: [mem 0x000000006bde6000-0x000000006bde6fff] reserved
[    0.000000] Xen: [mem 0x000000006bde7000-0x000000007bffffff] usable
[    0.000000] Xen: [mem 0x0000000080000000-0x000000008fffffff] reserved
[    0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved
[    0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved
[    0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved
[    0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100000000-0x0000000587ec8fff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] Hypervisor detected: Xen
[    0.000000] e820: last_pfn = 0x587ec9 max_arch_pfn = 0x400000000
[    0.000000] MTRR: Disabled
[    0.000000] x86/PAT: MTRRs disabled, skipping PAT initialization too.
[    0.000000] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WC  WP  UC  UC  
[    0.000000] e820: last_pfn = 0x7c000 max_arch_pfn = 0x400000000
[    0.000000] RAMDISK: [mem 0x04000000-0x07295fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F04A0 000024 (v02 ORACLE)
[    0.000000] ACPI: XSDT 0x0000000069DE50B8 0000EC (v01 ORACLE X4-4     24040500 AMI  00010013)
[    0.000000] ACPI: FACP 0x0000000069DFF290 0000F4 (v04 ORACLE X4-4     24040500 AMI  00010013)
[    0.000000] ACPI: DSDT 0x0000000069DE5230 01A05B (v02 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: FACS 0x00000000699CC080 000040
[    0.000000] ACPI: APIC 0x0000000069DFF388 000208 (v03 ORACLE X4-4     24040500 AMI  00010013)
[    0.000000] ACPI: FPDT 0x0000000069DFF590 000044 (v01 ORACLE X4-4     24040500 AMI  00010013)
[    0.000000] ACPI: SPMI 0x0000000069DFF5D8 000041 (v05 ORACLE X4-4     24040500 AMI. 00000000)
[    0.000000] ACPI: MCFG 0x0000000069DFF620 00003C (v01 ORACLE X4-4     24040500 MSFT 00000097)
[    0.000000] ACPI: SSDT 0x0000000069DFF660 000064 (v02 ORACLE SpsNvs   24040500 INTL 20061109)
[    0.000000] ACPI: UEFI 0x0000000069DFF6C8 000042 (v01 ORACLE X4-4     24040500      00000000)
[    0.000000] ACPI: MCEJ 0x0000000069DFF710 000130 (v01 ORACLE X4-4     24040500 INTL 0100000D)
[    0.000000] ACPI: BDAT 0x0000000069DFF840 000030 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: HPET 0x0000000069DFF870 000038 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: PMTT 0x0000000069DFF8A8 000928 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: MPST 0x0000000069E001D0 000DF8 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: MSCT 0x0000000069E00FC8 000090 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: PCCT 0x0000000069E01058 0000AC (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: PMCT 0x0000000069E01108 000060 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: RASF 0x0000000069E01168 000030 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: SLIT 0x0000000069E01198 00003C (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: SRAT 0x0000000069E011D8 000E30 (v03 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: WDDT 0x0000000069E02008 000040 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: SSDT 0x0000000069E02048 00F42F (v02 ORACLE PmMgt    24040500 INTL 20061109)
[    0.000000] ACPI: RMAD 0x0000000069E11478 000168 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: HEST 0x0000000069E115E0 0000A8 (v01 ORACLE X4-4     24040500 INTL 00000001)
[    0.000000] ACPI: BERT 0x0000000069E11688 000030 (v01 ORACLE X4-4     24040500 INTL 00000001)
[    0.000000] ACPI: ERST 0x0000000069E116B8 000230 (v01 ORACLE X4-4     24040500 INTL 00000001)
[    0.000000] ACPI: EINJ 0x0000000069E118E8 000130 (v01 ORACLE X4-4     24040500 INTL 00000001)
[    0.000000] Setting APIC routing to Xen PV.
[    0.000000] NUMA turned off
[    0.000000] Faking a node at [mem 0x0000000000000000-0x0000000587ec8fff]
[    0.000000] NODE_DATA(0) allocated [mem 0x4fd7f0000-0x4fd806fff]
[    0.000000] Reserving 128MB of memory at 768MB for crashkernel (System RAM: 20479MB)
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x0000000587ec8fff]
[    0.000000]   Device   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x0000000000099fff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000067b5cfff]
[    0.000000]   node   0: [mem 0x00000000699d0000-0x0000000069de4fff]
[    0.000000]   node   0: [mem 0x000000006bdd3000-0x000000006bde1fff]
[    0.000000]   node   0: [mem 0x000000006bde3000-0x000000006bde5fff]
[    0.000000]   node   0: [mem 0x000000006bde7000-0x000000007bffffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x0000000587ec8fff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000587ec8fff]
[    0.000000] p2m virtual area at ffffc90000000000, size is 2e00000
[    0.000000] Remapped 556745 page(s)
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x40] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x42] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x44] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x46] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x48] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x4a] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x4c] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x4e] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x50] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x52] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x54] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x56] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x58] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x5a] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x5c] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
[    0.000000] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-47
[    0.000000] IOAPIC[2]: apic_id 10, version 32, address 0xfec40000, GSI 48-71
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 30 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009a000-0x0009afff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009b000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x67b5d000-0x6833dfff]
[    0.000000] PM: Registered nosave memory: [mem 0x6833e000-0x699cffff]
[    0.000000] PM: Registered nosave memory: [mem 0x69de5000-0x69e11fff]
[    0.000000] PM: Registered nosave memory: [mem 0x69e12000-0x6bdd2fff]
[    0.000000] PM: Registered nosave memory: [mem 0x6bde2000-0x6bde2fff]
[    0.000000] PM: Registered nosave memory: [mem 0x6bde6000-0x6bde6fff]
[    0.000000] PM: Registered nosave memory: [mem 0x7c000000-0x7fffffff]
[    0.000000] PM: Registered nosave memory: [mem 0x80000000-0x8fffffff]
[    0.000000] PM: Registered nosave memory: [mem 0x90000000-0xc7ffbfff]
[    0.000000] PM: Registered nosave memory: [mem 0xc7ffc000-0xc7ffcfff]
[    0.000000] PM: Registered nosave memory: [mem 0xc7ffd000-0xfbffbfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfbffc000-0xfbffcfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfbffd000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec01fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec02000-0xfec3ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec40000-0xfec40fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec41000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfeefffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfef00000-0xfeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.000000] e820: [mem 0x90000000-0xc7ffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.8.0 (preserve-AD)
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.000000] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:30 nr_node_ids:1
[    0.000000] percpu: Embedded 36 pages/cpu @ffff880587600000 s108888 r8192 d30376 u262144
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 5160935
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: placeholder root=UUID=2a692889-c6f8-4246-abf1-a252d800d9c4 ro z=z rd.md=0 rd.lvm=0 rd.dm=0 KEYTABLE=us SYSFONT=latarcyrheb-sun16 rd.luks=0 LANG=en_US.UTF-8 enforcing=0 console=hvc0 systemd.log_target=console crashkernel=128M
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] software IO TLB [mem 0x583600000-0x587600000] (64MB) mapped at [ffff880583600000-ffff8805875fffff]
[    0.000000] Memory: 20286676K/20971516K available (8262K kernel code, 1401K rwdata, 3356K rodata, 1656K init, 1392K bss, 684840K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=15, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	Build-time adjustment of leaf fanout to 64.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=15.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=15
[    0.000000] Using NULL legacy PIC
[    0.000000] NR_IRQS:4352 nr_irqs:1360 0
[    0.000000] xen:events: Using FIFO-based ABI
[    0.000000] 	Offload RCU callbacks from all CPUs
[    0.000000] 	Offload RCU callbacks from CPUs: 0-14.
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [hvc0] enabled
[    0.000000] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000000] installing Xen timer for CPU 0
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 2793.086 MHz processor
[   17.908967] Calibrating delay loop (skipped), value calculated using timer frequency.. 5586.53 BogoMIPS (lpj=2793266)
[   17.908975] pid_max: default: 32768 minimum: 301
[   17.909014] ACPI: Core revision 20160831
[   18.047238] ACPI: 3 ACPI AML tables successfully acquired and loaded
[   18.047489] Security Framework initialized
[   18.047493] Yama: becoming mindful.
[   18.047504] SELinux:  Initializing.
[   18.051206] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes)
[   18.060146] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[   18.063875] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes)
[   18.063937] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes)
[   18.064705] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[   18.064708] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[   18.064713] CPU: Physical Processor ID: 0
[   18.064715] CPU: Processor Core ID: 13
[   18.064720] mce: CPU supports 2 MCE banks
[   18.064743] [Firmware Bug]: CPU0: APIC id mismatch. Firmware: 0 CPUID: 1a
[   18.064750] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
[   18.064752] Last level dTLB entries: 4KB 512, 2MB 0, 4MB 0, 1GB 4
[   18.065346] Freeing SMP alternatives memory: 32K (ffffffff820fe000 - ffffffff82106000)
[   18.067326] ftrace: allocating 30979 entries in 122 pages
[   18.084495] smpboot: APIC(0) Converting physical 0 to logical package 0
[   18.084509] smpboot: Max logical packages: 2
[   18.084519] VPMU disabled by hypervisor.
[   18.084545] Performance Events: IvyBridge events, PMU not available due to virtualization, using software events only.
[   18.085796] NMI watchdog: disabled (cpu0): hardware events not enabled
[   18.085799] NMI watchdog: Shutting down hard lockup detector on all cpus
[   18.085999] installing Xen timer for CPU 1
[   18.086269] [Firmware Bug]: CPU1: APIC id mismatch. Firmware: 0 CPUID: 12
[   18.086638] installing Xen timer for CPU 2
[   18.086841] [Firmware Bug]: CPU2: APIC id mismatch. Firmware: 0 CPUID: 4
[   18.087161] installing Xen timer for CPU 3
[   18.087416] [Firmware Bug]: CPU3: APIC id mismatch. Firmware: 0 CPUID: 14
[   18.087700] installing Xen timer for CPU 4
[   18.087891] [Firmware Bug]: CPU4: APIC id mismatch. Firmware: 0 CPUID: 12
[   18.088207] installing Xen timer for CPU 5
[   18.088487] [Firmware Bug]: CPU5: APIC id mismatch. Firmware: 0 CPUID: 2
[   18.088769] installing Xen timer for CPU 6
[   18.089264] installing Xen timer for CPU 7
[   18.089461] [Firmware Bug]: CPU7: APIC id mismatch. Firmware: 0 CPUID: a
[   18.089809] installing Xen timer for CPU 8
[   18.090015] [Firmware Bug]: CPU8: APIC id mismatch. Firmware: 0 CPUID: 1c
[   18.090282] installing Xen timer for CPU 9
[   18.090530] [Firmware Bug]: CPU9: APIC id mismatch. Firmware: 0 CPUID: 10
[   18.090807] installing Xen timer for CPU 10
[   18.090957] [Firmware Bug]: CPU10: APIC id mismatch. Firmware: 0 CPUID: e
[   18.091264] installing Xen timer for CPU 11
[   18.091445] [Firmware Bug]: CPU11: APIC id mismatch. Firmware: 0 CPUID: 4
[   18.091755] installing Xen timer for CPU 12
[   18.092172] installing Xen timer for CPU 13
[   18.092304] [Firmware Bug]: CPU13: APIC id mismatch. Firmware: 0 CPUID: 2
[   18.092574] installing Xen timer for CPU 14
[   18.092732] [Firmware Bug]: CPU14: APIC id mismatch. Firmware: 0 CPUID: 24
[   18.092734] [Firmware Bug]: CPU14: Using firmware package id 0 instead of 1
[   18.092803] x86: Booted up 1 node, 15 CPUs
[   18.092867] BUG: arch topology borken
[   18.092869]      the SMT domain not a subset of the MC domain
[   18.092874] BUG: arch topology borken
[   18.092875]      the SMT domain not a subset of the MC domain
[   18.092878] BUG: arch topology borken
[   18.092880]      the SMT domain not a subset of the MC domain
[   18.094904] BUG: unable to handle kernel NULL pointer dereference at 0000000000000004
[   18.094911] IP: [<ffffffff810d69d4>] select_task_rq_fair+0x334/0x7e0
[   18.094919] PGD 0 [   18.094921] 
[   18.094923] Oops: 0000 [#1] SMP
[   18.094926] Modules linked in:
[   18.094929] CPU: 1 PID: 2 Comm: kthreadd Not tainted 4.9.0 #1
[   18.094935] task: ffff880(XEN) Resetting with ACPI MEMORY or I/O RESET_REG.


.. hard reboot ..

[ Change from credit2 to credit]:

(XEN) Xen version 4.8.0 (root@us.oracle.com) (gcc (GCC) 6.3.1 20161221 (Red Hat 6.3.1-1)) debug=n  Tue Jan  3 11:13:06 EST 2017
(XEN) Latest ChangeSet: Mon Dec 5 12:03:27 2016 +0000 git:b03cee7-dirty
(XEN) Bootloader: GRUB 2.02~beta2
(XEN) Command line: placeholder dom0_mem=max:20G dom0_max_vcpus=15 loglvl=all guest_loglvl=all console=com1,vga com1=115200,8n1 intpost=1 iommu=verbose,intpost sched=credit
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: none; EDID transfer time: 0 seconds
(XEN)  EDID info not retrieved because no DDC retrieval method detected
(XEN) Disc information:
(XEN)  Found 4 MBR signatures
(XEN)  Found 4 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009ac00 (usable)
(XEN)  000000000009ac00 - 00000000000a0000 (reserved)
(XEN)  00000000000e0000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 0000000067b5d000 (usable)
(XEN)  0000000067b5d000 - 000000006833e000 (reserved)
(XEN)  000000006833e000 - 00000000699d0000 (ACPI NVS)
(XEN)  00000000699d0000 - 0000000069de5000 (usable)
(XEN)  0000000069de5000 - 0000000069e12000 (ACPI data)
(XEN)  0000000069e12000 - 000000006bdd3000 (reserved)
(XEN)  000000006bdd3000 - 000000006bde2000 (usable)
(XEN)  000000006bde2000 - 000000006bde3000 (reserved)
(XEN)  000000006bde3000 - 000000006bde6000 (usable)
(XEN)  000000006bde6000 - 000000006bde7000 (reserved)
(XEN)  000000006bde7000 - 000000007c000000 (usable)
(XEN)  0000000080000000 - 0000000090000000 (reserved)
(XEN)  00000000fed1c000 - 00000000fed20000 (reserved)
(XEN)  00000000ff000000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 0000002080000000 (usable)
(XEN) ACPI: RSDP 000F04A0, 0024 (r2 ORACLE)
(XEN) ACPI: XSDT 69DE50B8, 00EC (r1 ORACLE     X4-4 24040500 AMI     10013)
(XEN) ACPI: FACP 69DFF290, 00F4 (r4 ORACLE     X4-4 24040500 AMI     10013)
(XEN) ACPI: DSDT 69DE5230, 1A05B (r2 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: FACS 699CC080, 0040
(XEN) ACPI: APIC 69DFF388, 0208 (r3 ORACLE     X4-4 24040500 AMI     10013)
(XEN) ACPI: FPDT 69DFF590, 0044 (r1 ORACLE     X4-4 24040500 AMI     10013)
(XEN) ACPI: SPMI 69DFF5D8, 0041 (r5 ORACLE     X4-4 24040500 AMI.        0)
(XEN) ACPI: MCFG 69DFF620, 003C (r1 ORACLE     X4-4 24040500 MSFT       97)
(XEN) ACPI: SSDT 69DFF660, 0064 (r2 ORACLE SpsNvs   24040500 INTL 20061109)
(XEN) ACPI: UEFI 69DFF6C8, 0042 (r1 ORACLE     X4-4 24040500             0)
(XEN) ACPI: MCEJ 69DFF710, 0130 (r1 ORACLE     X4-4 24040500 INTL  100000D)
(XEN) ACPI: BDAT 69DFF840, 0030 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: HPET 69DFF870, 0038 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: PMTT 69DFF8A8, 0928 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: MPST 69E001D0, 0DF8 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: MSCT 69E00FC8, 0090 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: PCCT 69E01058, 00AC (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: PMCT 69E01108, 0060 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: RASF 69E01168, 0030 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: SLIT 69E01198, 003C (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: SRAT 69E011D8, 0E30 (r3 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: WDDT 69E02008, 0040 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: SSDT 69E02048, F42F (r2 ORACLE    PmMgt 24040500 INTL 20061109)
(XEN) ACPI: DMAR 69E11478, 0168 (r1 ORACLE     X4-4 24040500 MSFT  1000013)
(XEN) ACPI: HEST 69E115E0, 00A8 (r1 ORACLE     X4-4 24040500 INTL        1)
(XEN) ACPI: BERT 69E11688, 0030 (r1 ORACLE     X4-4 24040500 INTL        1)
(XEN) ACPI: ERST 69E116B8, 0230 (r1 ORACLE     X4-4 24040500 INTL        1)
(XEN) ACPI: EINJ 69E118E8, 0130 (r1 ORACLE     X4-4 24040500 INTL        1)
(XEN) System RAM: 130945MB (134087900kB)
(XEN) SRAT: PXM 0 -> APIC 00 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 02 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 04 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 06 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 08 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 0a -> Node 0
(XEN) SRAT: PXM 0 -> APIC 0c -> Node 0
(XEN) SRAT: PXM 0 -> APIC 0e -> Node 0
(XEN) SRAT: PXM 0 -> APIC 10 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 12 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 14 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 16 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 18 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 1a -> Node 0
(XEN) SRAT: PXM 0 -> APIC 1c -> Node 0
(XEN) SRAT: PXM 1 -> APIC 20 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 22 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 24 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 26 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 28 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 2a -> Node 1
(XEN) SRAT: PXM 1 -> APIC 2c -> Node 1
(XEN) SRAT: PXM 1 -> APIC 2e -> Node 1
(XEN) SRAT: PXM 1 -> APIC 30 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 32 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 34 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 36 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 38 -> Node 1
(XEN) SRAT: PXM 1 -> APIC 3a -> Node 1
(XEN) SRAT: PXM 1 -> APIC 3c -> Node 1
(XEN) SRAT: Node 0 PXM 0 0-80000000
(XEN) SRAT: Node 0 PXM 0 100000000-1080000000
(XEN) SRAT: Node 1 PXM 1 1080000000-2080000000
(XEN) NUMA: Allocated memnodemap from 207b0fb000 - 207b0fc000
(XEN) NUMA: Using 19 for the hash shift.
(XEN) Domain heap initialised DMA width 32 bits
(XEN) CPU Vendor: Intel, Family 6 (0x6), Model 62 (0x3e), Stepping 7 (raw 000306e7)
(XEN) DMI 2.7 present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x408 (32 bits)
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0]
(XEN) ACPI: 32/64X FACS address mismatch in FADT - 699cc080/0000000000000000, using 32
(XEN) ACPI:             wakeup_vec[699cc08c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x04] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x06] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x08] lapic_id[0x08] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x0a] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x0c] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x0e] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x10] lapic_id[0x10] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x12] lapic_id[0x12] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x14] lapic_id[0x14] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x16] lapic_id[0x16] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x18] lapic_id[0x18] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x1a] lapic_id[0x1a] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x1c] lapic_id[0x1c] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x40] lapic_id[0x20] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x42] lapic_id[0x22] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x44] lapic_id[0x24] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x46] lapic_id[0x26] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x48] lapic_id[0x28] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x4a] lapic_id[0x2a] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x4c] lapic_id[0x2c] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x4e] lapic_id[0x2e] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x50] lapic_id[0x30] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x52] lapic_id[0x32] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x54] lapic_id[0x34] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x56] lapic_id[0x36] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x58] lapic_id[0x38] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x5a] lapic_id[0x3a] enabled)
(XEN) ACPI: LAPIC (acpi_id[0x5c] lapic_id[0x3c] enabled)
(XEN) ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x40] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x42] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x44] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x46] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x48] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x4a] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x4c] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x4e] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x50] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x52] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x54] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x56] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x58] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x5a] high edge lint[0x1])
(XEN) ACPI: LAPIC_NMI (acpi_id[0x5c] high edge lint[0x1])
(XEN) Overriding APIC driver with bigsmp
(XEN) ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: IOAPIC (id[0x09] address[0xfec01000] gsi_base[24])
(XEN) IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-47
(XEN) ACPI: IOAPIC (id[0x0a] address[0xfec40000] gsi_base[48])
(XEN) IOAPIC[2]: apic_id 10, version 32, address 0xfec40000, GSI 48-71
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Phys.  Using 3 I/O APICs
(XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000
(XEN) [VT-D]Host address width 46
(XEN) [VT-D]found ACPI_DMAR_DRHD:
(XEN) [VT-D]  dmaru->address = fbffc000
(XEN) [VT-D]drhd->address = fbffc000 iommu->reg = ffff82c000201000
(XEN) [VT-D]cap = d2078c106f0466 ecap = f020de
(XEN) [VT-D] IOAPIC: 0000:80:05.4
(XEN) [VT-D] endpoint: 0000:80:04.0
(XEN) [VT-D] endpoint: 0000:80:04.1
(XEN) [VT-D] endpoint: 0000:80:04.2
(XEN) [VT-D] endpoint: 0000:80:04.3
(XEN) [VT-D] endpoint: 0000:80:04.4
(XEN) [VT-D] endpoint: 0000:80:04.5
(XEN) [VT-D] endpoint: 0000:80:04.6
(XEN) [VT-D] endpoint: 0000:80:04.7
(XEN) [VT-D] bridge: 0000:80:02.0 start=80 sec=81 sub=8f
(XEN) [VT-D] bridge: 0000:80:02.2 start=80 sec=90 sub=9f
(XEN) [VT-D] bridge: 0000:80:03.0 start=80 sec=a0 sub=af
(XEN) [VT-D] bridge: 0000:80:03.2 start=80 sec=b0 sub=be
(XEN) [VT-D]found ACPI_DMAR_DRHD:
(XEN) [VT-D]  dmaru->address = c7ffc000
(XEN) [VT-D]drhd->address = c7ffc000 iommu->reg = ffff82c000203000
(XEN) [VT-D]cap = d2078c106f0466 ecap = f020de
(XEN) [VT-D] IOAPIC: 0000:f0:1f.7
(XEN) [VT-D] IOAPIC: 0000:00:05.4
(XEN) [VT-D] MSI HPET: 0000:f0:0f.0
(XEN) [VT-D]  flags: INCLUDE_ALL
(XEN) [VT-D]found ACPI_DMAR_RMRR:
(XEN) [VT-D] endpoint: 0000:00:1d.0
(XEN) [VT-D] endpoint: 0000:00:1a.0
(XEN) [VT-D]  RMRR region: base_addr 6bc1c000 end_address 6bc2afff
(XEN) [VT-D]found ACPI_DMAR_ATSR:
(XEN) [VT-D]  atsru->all_ports: 0
(XEN) [VT-D] bridge: 0000:00:02.0 start=0 sec=1 sub=f
(XEN) [VT-D] bridge: 0000:00:02.2 start=0 sec=10 sub=1f
(XEN) [VT-D] bridge: 0000:00:03.0 start=0 sec=20 sub=2f
(XEN) [VT-D] bridge: 0000:00:03.2 start=0 sec=30 sub=3a
(XEN) [VT-D] bridge: 0000:80:02.0 start=80 sec=81 sub=8f
(XEN) [VT-D] bridge: 0000:80:02.2 start=80 sec=90 sub=9f
(XEN) [VT-D] bridge: 0000:80:03.0 start=80 sec=a0 sub=af
(XEN) [VT-D] bridge: 0000:80:03.2 start=80 sec=b0 sub=be
(XEN) [VT-D]found ACPI_DMAR_RHSA:
(XEN) [VT-D]  rhsau->address: c7ffc000 rhsau->proximity_domain: 0
(XEN) [VT-D]found ACPI_DMAR_RHSA:
(XEN) [VT-D]  rhsau->address: fbffc000 rhsau->proximity_domain: 1
(XEN) Xen ERST support is initialized.
(XEN) HEST: Table parsing has been initialized
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 30 CPUs (0 hotplug CPUs)
(XEN) IRQ limits: 72 GSI, 5704 MSI/MSI-X
(XEN) Switched to APIC driver x2apic_cluster.
(XEN) xstate: size: 0x340 and states: 0x7
(XEN) Intel machine check reporting enabled
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Platform timer is 14.318MHz HPET
(XEN) Detected 2793.298 MHz processor.
(XEN) Initing memory sharing.
(XEN) alt table ffff82d0802baf38 -> ffff82d0802bc564
(XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff
(XEN) PCI: MCFG area at 80000000 reserved in E820
(XEN) PCI: Using MCFG for segment 0000 bus 00-ff
(XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB.
(XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB.
(XEN) Intel VT-d Snoop Control enabled.
(XEN) Intel VT-d Dom0 DMA Passthrough not enabled.
(XEN) Intel VT-d Queued Invalidation enabled.
(XEN) Intel VT-d Interrupt Remapping enabled.
(XEN) Intel VT-d Posted Interrupt not enabled.
(XEN) Intel VT-d Shared EPT tables enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) nr_sockets: 3
(XEN) Enabled directed EOI with ioapic_ack_old on!
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using old ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) TSC deadline timer enabled
(XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode.
(XEN) Allocated console ring of 256 KiB.
(XEN) mwait-idle: MWAIT substates: 0x1120
(XEN) mwait-idle: v0.4.1 model 0x3e
(XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Extended Page Tables (EPT)
(XEN)  - Virtual-Processor Identifiers (VPID)
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN)  - Unrestricted Guest
(XEN)  - APIC Register Virtualization
(XEN)  - Virtual Interrupt Delivery
(XEN)  - Posted Interrupt Processing
(XEN) HVM: ASIDs enabled.
(XEN) HVM: VMX enabled
(XEN) HVM: Hardware Assisted Paging (HAP) detected
(XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB
(XEN) Brought up 30 CPUs
(XEN) build-id: 55f970f90a3cfc1e4a78bce33d2eeb874dd4f028
(XEN) ACPI sleep modes: S3
(XEN) VPMU: disabled
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) Dom0 has maximum 1032 PIRQs
(XEN) NX (Execute Disable) protection active
(XEN) *** LOADING DOMAIN 0 ***
(XEN)  Xen  kernel: 64-bit, lsb, compat32
(XEN)  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x2290000
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   0000002028000000->000000202c000000 (5213546 pages to be allocated)
(XEN)  Init. ramdisk: 000000207cd6a000->000000207fffff6a
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: ffffffff81000000->ffffffff82290000
(XEN)  Init. ramdisk: 0000000000000000->0000000000000000
(XEN)  Phys-Mach map: 0000008000000000->0000008002800000
(XEN)  Start info:    ffffffff82290000->ffffffff822904b4
(XEN)  Page tables:   ffffffff82291000->ffffffff822a6000
(XEN)  Boot stack:    ffffffff822a6000->ffffffff822a7000
(XEN)  TOTAL:         ffffffff80000000->ffffffff82400000
(XEN)  ENTRY ADDRESS: ffffffff81f7b180
(XEN) Dom0 has maximum 15 VCPUs
(XEN) [VT-D]iommu_enable_translation: iommu->reg = ffff82c000201000
(XEN) [VT-D]iommu_enable_translation: iommu->reg = ffff82c000203000
(XEN) Scrubbing Free RAM on 2 nodes using 30 CPUs
(XEN) ....................................done.
(XEN) Initial low memory virq threshold set at 0x4000 pages.
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: All
(XEN) Xen is relinquishing VGA console.
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) Freed 312kB init memory
mapping kernel into physical memory
about to get started...
[    0.000000] Linux version 4.9.0 (root@sca05-0a81e05e.us.oracle.com) (gcc version 6.2.1 20160916 (Red Hat 6.2.1-2) (GCC) ) #1 SMP Tue Dec 13 12:27:42 EST 2016
[    0.000000] Command line: placeholder root=UUID=2a692889-c6f8-4246-abf1-a252d800d9c4 ro z=z rd.md=0 rd.lvm=0 rd.dm=0 KEYTABLE=us SYSFONT=latarcyrheb-sun16 rd.luks=0 LANG=en_US.UTF-8 enforcing=0 console=hvc0 systemd.log_target=console crashkernel=128M
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] x86/fpu: Using 'eager' FPU context switches.
[    0.000000] Released 0 page(s)
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable
[    0.000000] Xen: [mem 0x000000000009ac00-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x0000000067b5cfff] usable
[    0.000000] Xen: [mem 0x0000000067b5d000-0x000000006833dfff] reserved
[    0.000000] Xen: [mem 0x000000006833e000-0x00000000699cffff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000699d0000-0x0000000069de4fff] usable
[    0.000000] Xen: [mem 0x0000000069de5000-0x0000000069e11fff] ACPI data
[    0.000000] Xen: [mem 0x0000000069e12000-0x000000006bdd2fff] reserved
[    0.000000] Xen: [mem 0x000000006bdd3000-0x000000006bde1fff] usable
[    0.000000] Xen: [mem 0x000000006bde2000-0x000000006bde2fff] reserved
[    0.000000] Xen: [mem 0x000000006bde3000-0x000000006bde5fff] usable
[    0.000000] Xen: [mem 0x000000006bde6000-0x000000006bde6fff] reserved
[    0.000000] Xen: [mem 0x000000006bde7000-0x000000007bffffff] usable
[    0.000000] Xen: [mem 0x0000000080000000-0x000000008fffffff] reserved
[    0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved
[    0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved
[    0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved
[    0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100000000-0x0000000587ec8fff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] Hypervisor detected: Xen
[    0.000000] e820: last_pfn = 0x587ec9 max_arch_pfn = 0x400000000
[    0.000000] MTRR: Disabled
[    0.000000] x86/PAT: MTRRs disabled, skipping PAT initialization too.
[    0.000000] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WC  WP  UC  UC  
[    0.000000] e820: last_pfn = 0x7c000 max_arch_pfn = 0x400000000
[    0.000000] RAMDISK: [mem 0x04000000-0x07295fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F04A0 000024 (v02 ORACLE)
[    0.000000] ACPI: XSDT 0x0000000069DE50B8 0000EC (v01 ORACLE X4-4     24040500 AMI  00010013)
[    0.000000] ACPI: FACP 0x0000000069DFF290 0000F4 (v04 ORACLE X4-4     24040500 AMI  00010013)
[    0.000000] ACPI: DSDT 0x0000000069DE5230 01A05B (v02 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: FACS 0x00000000699CC080 000040
[    0.000000] ACPI: APIC 0x0000000069DFF388 000208 (v03 ORACLE X4-4     24040500 AMI  00010013)
[    0.000000] ACPI: FPDT 0x0000000069DFF590 000044 (v01 ORACLE X4-4     24040500 AMI  00010013)
[    0.000000] ACPI: SPMI 0x0000000069DFF5D8 000041 (v05 ORACLE X4-4     24040500 AMI. 00000000)
[    0.000000] ACPI: MCFG 0x0000000069DFF620 00003C (v01 ORACLE X4-4     24040500 MSFT 00000097)
[    0.000000] ACPI: SSDT 0x0000000069DFF660 000064 (v02 ORACLE SpsNvs   24040500 INTL 20061109)
[    0.000000] ACPI: UEFI 0x0000000069DFF6C8 000042 (v01 ORACLE X4-4     24040500      00000000)
[    0.000000] ACPI: MCEJ 0x0000000069DFF710 000130 (v01 ORACLE X4-4     24040500 INTL 0100000D)
[    0.000000] ACPI: BDAT 0x0000000069DFF840 000030 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: HPET 0x0000000069DFF870 000038 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: PMTT 0x0000000069DFF8A8 000928 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: MPST 0x0000000069E001D0 000DF8 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: MSCT 0x0000000069E00FC8 000090 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: PCCT 0x0000000069E01058 0000AC (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: PMCT 0x0000000069E01108 000060 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: RASF 0x0000000069E01168 000030 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: SLIT 0x0000000069E01198 00003C (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: SRAT 0x0000000069E011D8 000E30 (v03 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: WDDT 0x0000000069E02008 000040 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: SSDT 0x0000000069E02048 00F42F (v02 ORACLE PmMgt    24040500 INTL 20061109)
[    0.000000] ACPI: RMAD 0x0000000069E11478 000168 (v01 ORACLE X4-4     24040500 MSFT 01000013)
[    0.000000] ACPI: HEST 0x0000000069E115E0 0000A8 (v01 ORACLE X4-4     24040500 INTL 00000001)
[    0.000000] ACPI: BERT 0x0000000069E11688 000030 (v01 ORACLE X4-4     24040500 INTL 00000001)
[    0.000000] ACPI: ERST 0x0000000069E116B8 000230 (v01 ORACLE X4-4     24040500 INTL 00000001)
[    0.000000] ACPI: EINJ 0x0000000069E118E8 000130 (v01 ORACLE X4-4     24040500 INTL 00000001)
[    0.000000] Setting APIC routing to Xen PV.
[    0.000000] NUMA turned off
[    0.000000] Faking a node at [mem 0x0000000000000000-0x0000000587ec8fff]
[    0.000000] NODE_DATA(0) allocated [mem 0x4fd7f0000-0x4fd806fff]
[    0.000000] Reserving 128MB of memory at 768MB for crashkernel (System RAM: 20479MB)
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x0000000587ec8fff]
[    0.000000]   Device   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x0000000000099fff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000067b5cfff]
[    0.000000]   node   0: [mem 0x00000000699d0000-0x0000000069de4fff]
[    0.000000]   node   0: [mem 0x000000006bdd3000-0x000000006bde1fff]
[    0.000000]   node   0: [mem 0x000000006bde3000-0x000000006bde5fff]
[    0.000000]   node   0: [mem 0x000000006bde7000-0x000000007bffffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x0000000587ec8fff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000587ec8fff]
[    0.000000] p2m virtual area at ffffc90000000000, size is 2e00000
[    0.000000] Remapped 556745 page(s)
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x40] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x42] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x44] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x46] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x48] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x4a] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x4c] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x4e] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x50] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x52] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x54] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x56] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x58] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x5a] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x5c] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
[    0.000000] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-47
[    0.000000] IOAPIC[2]: apic_id 10, version 32, address 0xfec40000, GSI 48-71
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 30 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009a000-0x0009afff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009b000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x67b5d000-0x6833dfff]
[    0.000000] PM: Registered nosave memory: [mem 0x6833e000-0x699cffff]
[    0.000000] PM: Registered nosave memory: [mem 0x69de5000-0x69e11fff]
[    0.000000] PM: Registered nosave memory: [mem 0x69e12000-0x6bdd2fff]
[    0.000000] PM: Registered nosave memory: [mem 0x6bde2000-0x6bde2fff]
[    0.000000] PM: Registered nosave memory: [mem 0x6bde6000-0x6bde6fff]
[    0.000000] PM: Registered nosave memory: [mem 0x7c000000-0x7fffffff]
[    0.000000] PM: Registered nosave memory: [mem 0x80000000-0x8fffffff]
[    0.000000] PM: Registered nosave memory: [mem 0x90000000-0xc7ffbfff]
[    0.000000] PM: Registered nosave memory: [mem 0xc7ffc000-0xc7ffcfff]
[    0.000000] PM: Registered nosave memory: [mem 0xc7ffd000-0xfbffbfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfbffc000-0xfbffcfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfbffd000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec01fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec02000-0xfec3ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec40000-0xfec40fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec41000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfeefffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfef00000-0xfeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.000000] e820: [mem 0x90000000-0xc7ffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.8.0 (preserve-AD)
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.000000] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:30 nr_node_ids:1
[    0.000000] percpu: Embedded 36 pages/cpu @ffff880587600000 s108888 r8192 d30376 u262144
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 5160935
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: placeholder root=UUID=2a692889-c6f8-4246-abf1-a252d800d9c4 ro z=z rd.md=0 rd.lvm=0 rd.dm=0 KEYTABLE=us SYSFONT=latarcyrheb-sun16 rd.luks=0 LANG=en_US.UTF-8 enforcing=0 console=hvc0 systemd.log_target=console crashkernel=128M
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] software IO TLB [mem 0x583600000-0x587600000] (64MB) mapped at [ffff880583600000-ffff8805875fffff]
[    0.000000] Memory: 20286676K/20971516K available (8262K kernel code, 1401K rwdata, 3356K rodata, 1656K init, 1392K bss, 684840K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=15, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	Build-time adjustment of leaf fanout to 64.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=15.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=15
[    0.000000] Using NULL legacy PIC
[    0.000000] NR_IRQS:4352 nr_irqs:1360 0
[    0.000000] xen:events: Using FIFO-based ABI
[    0.000000] 	Offload RCU callbacks from all CPUs
[    0.000000] 	Offload RCU callbacks from CPUs: 0-14.
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [hvc0] enabled
[    0.000000] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000000] installing Xen timer for CPU 0
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 2793.071 MHz processor
[   18.458626] Calibrating delay loop (skipped), value calculated using timer frequency.. 5586.59 BogoMIPS (lpj=2793298)
[   18.458632] pid_max: default: 32768 minimum: 301
[   18.458656] ACPI: Core revision 20160831
[   18.598084] ACPI: 3 ACPI AML tables successfully acquired and loaded
[   18.598324] Security Framework initialized
[   18.598328] Yama: becoming mindful.
[   18.598339] SELinux:  Initializing.
[   18.602010] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes)
[   18.611614] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[   18.615582] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes)
[   18.615647] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes)
[   18.616452] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[   18.616455] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[   18.616460] CPU: Physical Processor ID: 0
[   18.616462] CPU: Processor Core ID: 0
[   18.616467] mce: CPU supports 2 MCE banks
[   18.616494] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
[   18.616497] Last level dTLB entries: 4KB 512, 2MB 0, 4MB 0, 1GB 4
[   18.617094] Freeing SMP alternatives memory: 32K (ffffffff820fe000 - ffffffff82106000)
[   18.619113] ftrace: allocating 30979 entries in 122 pages
[   18.636814] smpboot: APIC(0) Converting physical 0 to logical package 0
[   18.636828] smpboot: Max logical packages: 2
[   18.636837] VPMU disabled by hypervisor.
[   18.636863] Performance Events: IvyBridge events, PMU not available due to virtualization, using software events only.
[   18.638125] NMI watchdog: disabled (cpu0): hardware events not enabled
[   18.638129] NMI watchdog: Shutting down hard lockup detector on all cpus
[   18.638388] installing Xen timer for CPU 1
[   18.638659] [Firmware Bug]: CPU1: APIC id mismatch. Firmware: 0 CPUID: 2
[   18.638955] installing Xen timer for CPU 2
[   18.639218] [Firmware Bug]: CPU2: APIC id mismatch. Firmware: 0 CPUID: 4
[   18.639510] installing Xen timer for CPU 3
[   18.639779] [Firmware Bug]: CPU3: APIC id mismatch. Firmware: 0 CPUID: 6
[   18.640098] installing Xen timer for CPU 4
[   18.640373] [Firmware Bug]: CPU4: APIC id mismatch. Firmware: 0 CPUID: 8
[   18.640661] installing Xen timer for CPU 5
[   18.640931] [Firmware Bug]: CPU5: APIC id mismatch. Firmware: 0 CPUID: a
[   18.641215] installing Xen timer for CPU 6
[   18.641482] [Firmware Bug]: CPU6: APIC id mismatch. Firmware: 0 CPUID: c
[   18.641766] installing Xen timer for CPU 7
[   18.642021] [Firmware Bug]: CPU7: APIC id mismatch. Firmware: 0 CPUID: e
[   18.642329] installing Xen timer for CPU 8
[   18.642539] [Firmware Bug]: CPU8: APIC id mismatch. Firmware: 0 CPUID: 10
[   18.642814] installing Xen timer for CPU 9
[   18.643018] [Firmware Bug]: CPU9: APIC id mismatch. Firmware: 0 CPUID: 12
[   18.643303] installing Xen timer for CPU 10
[   18.643501] [Firmware Bug]: CPU10: APIC id mismatch. Firmware: 0 CPUID: 14
[   18.643784] installing Xen timer for CPU 11
[   18.644045] [Firmware Bug]: CPU11: APIC id mismatch. Firmware: 0 CPUID: 16
[   18.644295] installing Xen timer for CPU 12
[   18.644451] [Firmware Bug]: CPU12: APIC id mismatch. Firmware: 0 CPUID: 18
[   18.644747] installing Xen timer for CPU 13
[   18.644898] [Firmware Bug]: CPU13: APIC id mismatch. Firmware: 0 CPUID: 1a
[   18.645145] installing Xen timer for CPU 14
[   18.645289] [Firmware Bug]: CPU14: APIC id mismatch. Firmware: 0 CPUID: 1c
[   18.645349] x86: Booted up 1 node, 15 CPUs
[   18.647425] devtmpfs: initialized
[   18.647503] x86/mm: Memory block size: 128MB
[   18.652129] PM: Registering ACPI NVS region [mem 0x6833e000-0x699cffff] (23666688 bytes)
[   18.653178] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[   18.653364] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[   18.653367] pinctrl core: initialized pinctrl subsystem
[   18.653426] RTC time:  1:37:52, date: 01/05/17
[   18.653599] NET: Registered protocol family 16
[   18.653612] xen:grant_table: Grant tables using version 1 layout
[   18.653629] Grant table initialized
[   18.654491] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[   18.654495] ACPI: bus type PCI registered
[   18.654498] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[   18.654999] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8ff[   19.902294] Freeing initrd memory: 51800K (ffff880004000000 - ffff880007296000)
[   19.905047] futex hash table entries: 4096 (order: 6, 262144 bytes)
[   19.905130] audit: initializing netlink subsys (disabled)
[   19.905171] audit: type=2000 audit(1483580274.442:1): initialized
[   19.905497] Initialise system trusted keyrings
[   19.905939] workingset: timestamp_bits=37 max_order=23 bucket_order=0
[   19.907584] zbud: loaded
[   19.959259] NET: Registered protocol family 38
[   19.959266] Key type asymmetric registered
[   19.959269] Asymmetric key parser 'x509' registered
[   19.959314] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
[   19.959414] io scheduler noop registered
[   19.959417] io scheduler deadline registered
[   19.959433] io scheduler cfq registered (default)
[   19.960283] Already setup the GSI :33
[   19.960823] Already setup the GSI :41
[   19.961098] Already setup the GSI :16
[   19.961356] Already setup the GSI :16
[   19.962061] Already setup the GSI :57
[   19.962577] Already setup the GSI :65
[   19.963251] pcieport 0000:00:02.0: Signaling PME through PCIe PME interrupt
[   19.963255] pci 0000:01:00.0: Signaling PME through PCIe PME interrupt
[   19.963275] pcieport 0000:00:02.2: Signaling PME through PCIe PME interrupt
[   19.963301] pcieport 0000:00:03.0: Signaling PME through PCIe PME interrupt
[   19.963305] pci 0000:20:00.0: Signaling PME through PCIe PME interrupt
[   19.963331] pcieport 0000:00:03.2: Signaling PME through PCIe PME interrupt
[   19.963358] pcieport 0000:00:11.0: Signaling PME through PCIe PME interrupt
[   19.963399] pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt
[   19.963440] pcieport 0000:00:1c.7: Signaling PME through PCIe PME interrupt
[   19.963444] pci 0000:3d:00.0: Signaling PME through PCIe PME interrupt
[   19.963464] pcieport 0000:80:02.0: Signaling PME through PCIe PME interrupt
[   19.963468] pci 0000:81:00.0: Signaling PME through PCIe PME interrupt
[   19.963471] pci 0000:81:00.1: Signaling PME through PCIe PME interrupt
[   19.963497] pcieport 0000:80:02.2: Signaling PME through PCIe PME interrupt
[   19.963521] pcieport 0000:80:03.0: Signaling PME through PCIe PME interrupt
[   19.963525] pci 0000:a0:00.0: Signaling PME through PCIe PME interrupt
[   19.963528] pci 0000:a0:00.1: Signaling PME through PCIe PME interrupt
[   19.963546] pcieport 0000:80:03.2: Signaling PME through PCIe PME interrupt
[   19.963550] pci 0000:b0:00.0: Signaling PME through PCIe PME interrupt
[   19.963553] pci 0000:b0:00.1: Signaling PME through PCIe PME interrupt
[   19.963576] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[   19.963588] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[   19.963804] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[   19.963812] ACPI: Power Button [PWRB]
[   19.963921] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[   19.963925] ACPI: Power Button [PWRF]
[   19.971626] ERST: Error Record Serialization Table (ERST) support is initialized.
[   19.971633] pstore: using zlib compression
[   19.971639] pstore: Registered erst as persistent store backend
[   19.972109] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC.
[   19.972799] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[   19.975093] hpet_acpi_add: no address or irqs in _CRS
[   19.975151] Non-volatile memory driver v1.3
[   19.975196] Linux agpgart interface v0.103
[   19.977158] Already setup the GSI :19
[   19.987413] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
[   19.987419] ahci 0000:00:1f.2: flags: 64bit ncq sntf pm led clo pio slum part ems apst 
[   20.002613] scsi host0: ahci
[   20.002787] scsi host1: ahci
[   20.002928] scsi host2: ahci
[   20.003058] scsi host3: ahci
[   20.003192] scsi host4: ahci
[   20.003316] scsi host5: ahci
[   20.003370] ata1: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 176
[   20.003374] ata2: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 176
[   20.003377] ata3: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 176
[   20.003381] ata4: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 176
[   20.003384] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 176
[   20.003387] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 176
[   20.003530] libphy: Fixed MDIO Bus: probed
[   20.003666] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   20.003674] ehci-pci: EHCI PCI platform driver
[   20.003768] Already setup the GSI :16
[   20.003853] ehci-pci 0000:00:1a.0: EHCI Host Controller
[   20.003927] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[   20.003949] ehci-pci 0000:00:1a.0: debug port 2
[   20.008005] ehci-pci 0000:00:1a.0: irq 16, io mem 0xc7002000
[   20.014848] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[   20.014907] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[   20.014910] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   20.014913] usb usb1: Product: EHCI Host Controller
[   20.014916] usb usb1: Manufacturer: Linux 4.9.0 ehci_hcd
[   20.014918] usb usb1: SerialNumber: 0000:00:1a.0
[   20.015097] hub 1-0:1.0: USB hub found
[   20.015107] hub 1-0:1.0: 3 ports detected
[   20.015313] Already setup the GSI :23
[   20.015362] ehci-pci 0000:00:1d.0: EHCI Host Controller
[   20.015460] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[   20.015479] ehci-pci 0000:00:1d.0: debug port 2
[   20.019482] ehci-pci 0000:00:1d.0: irq 23, io mem 0xc7001000
[   20.025865] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[   20.025909] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[   20.025913] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   20.025916] usb usb2: Product: EHCI Host Controller
[   20.025918] usb usb2: Manufacturer: Linux 4.9.0 ehci_hcd
[   20.025921] usb usb2: SerialNumber: 0000:00:1d.0
[   20.026111] hub 2-0:1.0: USB hub found
[   20.026119] hub 2-0:1.0: 3 ports detected
[   20.026238] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   20.026245] ohci-pci: OHCI PCI platform driver
[   20.026265] uhci_hcd: USB Universal Host Controller Interface driver
[   20.026346] usbcore: registered new interface driver usbserial
[   20.026354] usbcore: registered new interface driver usbserial_generic
[   20.026367] usbserial: USB Serial support registered for generic
[   20.026397] i8042: PNP: No PS/2 controller found. Probing ports directly.
[   20.309340] ata6: SATA link down (SStatus 0 SControl 300)
[   20.309385] ata1: SATA link down (SStatus 0 SControl 300)
[   20.309408] ata4: SATA link down (SStatus 0 SControl 300)
[   20.309429] ata5: SATA link down (SStatus 0 SControl 300)
[   20.309449] ata3: SATA link down (SStatus 0 SControl 300)
[   20.309470] ata2: SATA link down (SStatus 0 SControl 300)
[   20.903868] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x284385a7f27, max_idle_ns: 440795245213 ns
[   21.071852] i8042: No controller found
[   21.072013] mousedev: PS/2 mouse device common for all mice
[   21.072218] rtc_cmos 00:00: RTC can wake from S4
[   21.072411] rtc_cmos 00:00: rtc core: registered rtc_cmos as rtc0
[   21.072473] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram
[   21.072533] device-mapper: uevent: version 1.0.3
[   21.072617] device-mapper: ioctl: 4.35.0-ioctl (2016-06-23) initialised: dm-devel@redhat.com
[   21.074653] hidraw: raw HID events driver (C) Jiri Kosina
[   21.074697] usbcore: registered new interface driver usbhid
[   21.074700] usbhid: USB HID core driver
[   21.074813] drop_monitor: Initializing network drop monitor service
[   21.074997] ip_tables: (C) 2000-2006 Netfilter Core Team
[   21.075090] Initializing XFRM netlink socket
[   21.075311] NET: Registered protocol family 10
[   21.075817] mip6: Mobile IPv6
[   21.075821] NET: Registered protocol family 17
[   21.076306] microcode: sig=0x306e7, pf=0x80, revision=0x70c
[   21.076926] microcode: Microcode Update Driver: v2.01 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   21.076940] AVX version of gcm_enc/dec engaged.
[   21.076942] AES CTR mode by8 optimization enabled
[   21.084819] registered taskstats version 1
[   21.084827] Loading compiled-in X.509 certificates
[   21.088201] alg: No test for pkcs1pad(rsa,sha256) (pkcs1pad(rsa-generic,sha256))
[   21.088985] Loaded X.509 cert 'Build time autogenerated kernel key: b8ed03721bdc9d10331631fe5ce71ed83eed77ba'
[   21.089023] zswap: loaded using pool lzo/zbud
[   21.092637] Key type big_key registered
[   21.094510] BERT: Error records from previous boot:
[   21.094514] [Hardware Error]: event severity: fatal
[   21.094517] [Hardware Error]:  Error 0, type: fatal
[   21.094519] [Hardware Error]:   section_type: PCIe error
[   21.094522] [Hardware Error]:   port_type: 4, root port
[   21.094524] [Hardware Error]:   version: 1.16
[   21.094527] [Hardware Error]:   command: 0x0810, status: 0x0003
[   21.094530] [Hardware Error]:   device_id: 0000:00:1c.7
[   21.094532] [Hardware Error]:   slot: 0
[   21.094534] [Hardware Error]:   secondary_bus: 0x00
[   21.094536] [Hardware Error]:   vendor_id: 0x8086, device_id: 0x1d1e
[   21.094539] [Hardware Error]:   class_code: 040600
[   21.094541] [Hardware Error]:   bridge: secondary_status: 0x1000, control: 0x0008
[   21.094571]   Magic number: 1:28:609
[   21.094753] acpi ACPI0004:02: hash matches
[   21.094788] node node0: hash matches
[   21.094997] rtc_cmos 00:00: setting system clock to 2017-01-05 01:37:54 UTC (1483580274)
[   21.096320] Freeing unused kernel memory: 1656K (ffffffff81f60000 - ffffffff820fe000)
[   21.096324] Write protecting the kernel read-only data: 14336k
[   21.100787] Freeing unused kernel memory: 1964K (ffff880001815000 - ffff880001a00000)
[   21.101431] Freeing unused kernel memory: 740K (ffff880001d47000 - ffff880001e00000)
[   21.101441] ------------[ cut here ]------------
[   21.101448] WARNING: CPU: 0 PID: 1 at arch/x86/mm/dump_pagetables.c:225 note_page+0x63c/0x7e0
[   21.101453] x86/mm: Found insecure W+X mapping at address ffff880000000000/0xffff880000000000
[   21.101456] Modules linked in:
[   21.101460] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.9.0 #1
[   21.101463] Hardware name: Oracle Corporation SUN SERVER X4-4/ASSY,MB WITH TRAY, BIOS 24040500 09/09/2015
[   21.101467]  ffffc90005f53d38 ffffffff813e565d ffffc90005f53d88 0000000000000000
[   21.101472]  ffffc90005f53d78 ffffffff810a1ddb 000000e105f53d98 ffffc90005f53e90
[   21.101476]  8010000000000065 0000000000000004 0000000000000000 0000000000000000
[   21.101480] Call Trace:
[   21.101487]  [<ffffffff813e565d>] dump_stack+0x63/0x86
[   21.101491]  [<ffffffff810a1ddb>] __warn+0xcb/0xf0
[   21.101494]  [<ffffffff810a1e5f>] warn_slowpath_fmt+0x5f/0x80
[   21.101497]  [<ffffffff8106b53c>] note_page+0x63c/0x7e0
[   21.101500]  [<ffffffff8106b9d0>] ptdump_walk_pgd_level_core+0x2f0/0x410
[   21.101504]  [<ffffffff8106bb27>] ptdump_walk_pgd_level_checkwx+0x17/0x20
[   21.101508]  [<ffffffff810609e9>] mark_rodata_ro+0xf9/0x100
[   21.101515]  [<ffffffff817fef50>] ? rest_init+0x80/0x80
[   21.101518]  [<ffffffff817fef7a>] kernel_init+0x2a/0x100
[   21.101522]  [<ffffffff8180ca95>] ret_from_fork+0x25/0x30
[   21.101525] ---[ end trace 3752c92c254865b2 ]---
[   21.138501] x86/mm: Checked W+X mappings: FAILED, 4090 W+X pages found.
systemd 229 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN)
Detected virtualization xen.
Detected architecture x86-64.
Running in initial RAM disk.

Welcome to ^[[0;34mFedora 24 (Server Edition) dracut-044-21.fc24 (Initramfs)^[[0m!

Set hostname to <sca05-0a81e05e.us.oracle.com>.

.. blah blah..


The diff is:

diff --git a/tools/firmware/ovmf-makefile b/tools/firmware/ovmf-makefile
index 2838744..f58016f 100644
--- a/tools/firmware/ovmf-makefile
+++ b/tools/firmware/ovmf-makefile
@@ -4,7 +4,7 @@ include $(XEN_ROOT)/tools/Rules.mk
 ifeq ($(debug),y)
 TARGET=DEBUG
 else
-TARGET=RELEASE
+TARGET=DEBUG
 endif
 
 # OVMF build system has its own parallel building support.


_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply related	[flat|nested] 37+ messages in thread

* Re: Xen 4.8 + Linux 4.9 + Credit2 = can't bootup
  2017-01-05  1:52 ` Xen 4.8 + Linux 4.9 + Credit2 = can't bootup Konrad Rzeszutek Wilk
@ 2017-01-05  2:05   ` Andrew Cooper
  2017-01-05  8:39     ` Dario Faggioli
  2017-01-05  2:10   ` Konrad Rzeszutek Wilk
  1 sibling, 1 reply; 37+ messages in thread
From: Andrew Cooper @ 2017-01-05  2:05 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk, dario.faggioli, george.dunlap, xen-devel
  Cc: boris.ostrovsky

On 05/01/2017 01:52, Konrad Rzeszutek Wilk wrote:
> Hey,
>
> I was trying to bootup on an 30 CPU machine (15 core, SMT).
>
> It works just fine with credit1 (see further down the log)
> but if I try credit2 it ends up hanging during bootup. 
>
> I am a going to naively assume it is due to how the vCPUs are
> exposed (Where they match the physical CPUs under credit1),
> but under credit2 they are different.
>
> The dom0_max_vcpus does not seem to have any affect. When I remove it
> things are still being problematic.
>
> Help!?

This matches the symptoms seen by XenServer when trying to stress 32vcpu
guests under Credit2.  Malcolm did find (based on interpreted iperf
throughput graphs) that Credit2 did seem to preferentially schedule the
lower-number vcpus, rather than scheduling them evenly.

The iperf graphs showed this as having a diminishing graph of vcpu id vs
total traffic passed (which was a straight line under credit1), but
Linux deciding a soft lockup is also very plausible is there is
asynchronous scheduling.

~Andrew

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: Xen 4.8 + Linux 4.9 + Credit2 = can't bootup
  2017-01-05  1:52 ` Xen 4.8 + Linux 4.9 + Credit2 = can't bootup Konrad Rzeszutek Wilk
  2017-01-05  2:05   ` Andrew Cooper
@ 2017-01-05  2:10   ` Konrad Rzeszutek Wilk
  2017-01-05  3:13     ` Boris Ostrovsky
  1 sibling, 1 reply; 37+ messages in thread
From: Konrad Rzeszutek Wilk @ 2017-01-05  2:10 UTC (permalink / raw)
  To: dario.faggioli, george.dunlap, xen-devel; +Cc: boris.ostrovsky

On Wed, Jan 04, 2017 at 08:52:03PM -0500, Konrad Rzeszutek Wilk wrote:
> Hey,
> 
> I was trying to bootup on an 30 CPU machine (15 core, SMT).
> 
> It works just fine with credit1 (see further down the log)
> but if I try credit2 it ends up hanging during bootup. 
> 
> I am a going to naively assume it is due to how the vCPUs are
> exposed (Where they match the physical CPUs under credit1),
> but under credit2 they are different.
> 
> The dom0_max_vcpus does not seem to have any affect. When I remove it
> things are still being problematic.
> 
> Help!?

It seems now that I took dom0_max_vcpus out of the picture I can
reproduce this with credit1 scheduler. So it looks like an Linux issue.

Boris, any ideas? This is 4.9.

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: Xen 4.8 + Linux 4.9 + Credit2 = can't bootup
  2017-01-05  2:10   ` Konrad Rzeszutek Wilk
@ 2017-01-05  3:13     ` Boris Ostrovsky
  2017-01-06 15:55       ` Boris Ostrovsky
  2017-01-12 12:50       ` Dario Faggioli
  0 siblings, 2 replies; 37+ messages in thread
From: Boris Ostrovsky @ 2017-01-05  3:13 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk, dario.faggioli, george.dunlap, xen-devel
  Cc: Juergen Groß



On 01/04/2017 09:10 PM, Konrad Rzeszutek Wilk wrote:
> On Wed, Jan 04, 2017 at 08:52:03PM -0500, Konrad Rzeszutek Wilk wrote:
>> Hey,
>>
>> I was trying to bootup on an 30 CPU machine (15 core, SMT).
>>
>> It works just fine with credit1 (see further down the log)
>> but if I try credit2 it ends up hanging during bootup.
>>
>> I am a going to naively assume it is due to how the vCPUs are
>> exposed (Where they match the physical CPUs under credit1),
>> but under credit2 they are different.
>>
>> The dom0_max_vcpus does not seem to have any affect. When I remove it
>> things are still being problematic.
>>
>> Help!?
>
> It seems now that I took dom0_max_vcpus out of the picture I can
> reproduce this with credit1 scheduler. So it looks like an Linux issue.
>
> Boris, any ideas? This is 4.9.
>

I think 4.9 is broken. There were changes in topology initialization 
that broke Xen in early 4.9 RCs. tglx posted a patch that resolved this 
issue (he was actually addressing something else and fixing dom0 crash 
was a side effect). I thought it would make it to 4.9 but apparently it 
didn't: I just tried 4.9 with default Xen scheduler and it crashed. Not 
with the error that you are seeing though:

...
[   41.327438] cpu 31 spinlock event irq 327
[   41.386455] x86: Booted up 1 node, 32 CPUs
[   41.400223] BUG: arch topology borken
[   41.412415]      the SMT domain not a subset of the MC domain
...
[   42.375375] BUG: arch topology borken
[   42.387665]      the SMT domain not a subset of the MC domain
[   42.412511] divide error: 0000 [#1] SMP
[   42.424831] Modules linked in:
[   42.435129] CPU: 1 PID: 2 Comm: kthreadd Not tainted 4.9.0 #66
[   42.454579] Hardware name: Intel Corporation S2600CP/S2600CP, BIOS 
SE5C600.86B.99.99.x032.072520111118 07/25/2011
[   42.488610] task: ffff8808143a0dc0 task.stack: ffffc90004240000
[   42.508346] RIP: e030:[<ffffffff810cfe4b>]  [<ffffffff810cfe4b>] 
select_task_rq_fair+0x2fb/0x730
...

Latest 4.10-rc2 boots both credit1 and credit2. So you can either try 
that or apply 9d85eb9119f4eeeb48e87adfcd71f752655700e9, which I think is 
the missing patch.

-boris

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: Xen 4.8 + Linux 4.9 + Credit2 = can't bootup
  2017-01-05  2:05   ` Andrew Cooper
@ 2017-01-05  8:39     ` Dario Faggioli
  2017-01-05  9:33       ` Anshul Makkar
  0 siblings, 1 reply; 37+ messages in thread
From: Dario Faggioli @ 2017-01-05  8:39 UTC (permalink / raw)
  To: Andrew Cooper, Konrad Rzeszutek Wilk, george.dunlap, xen-devel,
	anshul.makkar
  Cc: boris.ostrovsky


[-- Attachment #1.1: Type: text/plain, Size: 1476 bytes --]

On Thu, 2017-01-05 at 02:05 +0000, Andrew Cooper wrote:
> On 05/01/2017 01:52, Konrad Rzeszutek Wilk wrote:
> > It works just fine with credit1 (see further down the log)
> > but if I try credit2 it ends up hanging during bootup. 
> > 
> > I am a going to naively assume it is due to how the vCPUs are
> > exposed (Where they match the physical CPUs under credit1),
> > but under credit2 they are different.
> > 
> > The dom0_max_vcpus does not seem to have any affect. When I remove
> > it
> > things are still being problematic.
> > 
> > Help!?
> 
> This matches the symptoms seen by XenServer when trying to stress
> 32vcpu
> guests under Credit2.  Malcolm did find (based on interpreted iperf
> throughput graphs) that Credit2 did seem to preferentially schedule
> the
> lower-number vcpus, rather than scheduling them evenly.
> 
To be fair (and just for the records, since the cause seems actually to
be something else), this was with an old version (at least two Xen
releases ago, IIRC, certainly not 4.8) and known to be buggy version of
Credit2.

We have other tests and benchmarks, done on equally big machines which
proves the scheduler is 100% functional.

Regards,
Dario
-- 
<<This happens because I choose it to happen!>> (Raistlin Majere)
-----------------------------------------------------------------
Dario Faggioli, Ph.D, http://about.me/dario.faggioli
Senior Software Engineer, Citrix Systems R&D Ltd., Cambridge (UK)

[-- Attachment #1.2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 819 bytes --]

[-- Attachment #2: Type: text/plain, Size: 127 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: Xen 4.8 + Linux 4.9 + Credit2 = can't bootup
  2017-01-05  8:39     ` Dario Faggioli
@ 2017-01-05  9:33       ` Anshul Makkar
  0 siblings, 0 replies; 37+ messages in thread
From: Anshul Makkar @ 2017-01-05  9:33 UTC (permalink / raw)
  To: Dario Faggioli, Andrew Cooper, Konrad Rzeszutek Wilk,
	George Dunlap, xen-devel
  Cc: boris.ostrovsky

On 05/01/2017 08:39, Dario Faggioli wrote:
> On Thu, 2017-01-05 at 02:05 +0000, Andrew Cooper wrote:
>> On 05/01/2017 01:52, Konrad Rzeszutek Wilk wrote:
>>> It works just fine with credit1 (see further down the log)
>>> but if I try credit2 it ends up hanging during bootup.
>>>
>>> I am a going to naively assume it is due to how the vCPUs are
>>> exposed (Where they match the physical CPUs under credit1),
>>> but under credit2 they are different.
>>>
>>> The dom0_max_vcpus does not seem to have any affect. When I remove
>>> it
>>> things are still being problematic.
>>>
>>> Help!?
>>
>> This matches the symptoms seen by XenServer when trying to stress
>> 32vcpu
>> guests under Credit2.  Malcolm did find (based on interpreted iperf
>> throughput graphs) that Credit2 did seem to preferentially schedule
>> the
>> lower-number vcpus, rather than scheduling them evenly.
>>
> To be fair (and just for the records, since the cause seems actually to
> be something else), this was with an old version (at least two Xen
> releases ago, IIRC, certainly not 4.8) and known to be buggy version of
> Credit2.
>
> We have other tests and benchmarks, done on equally big machines which
> proves the scheduler is 100% functional.
>
Yes, I have done extensive stress tests on XenSever(IIRC Xen - 4.7) with 
Credit2 on 32 or more VCPU guests. Didn't see any hangups.

Malcolm, did find hangup and crash issues with 32VCPU guests, but the 
issue was highlighted and fixed. So, during my testing I specifically 
foucussed on this scenario and found no problem.

> Regards,
> Dario
>

Anshul

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: Xen 4.8 + Linux 4.9 + Credit2 = can't bootup
  2017-01-05  3:13     ` Boris Ostrovsky
@ 2017-01-06 15:55       ` Boris Ostrovsky
  2017-01-12 12:50       ` Dario Faggioli
  1 sibling, 0 replies; 37+ messages in thread
From: Boris Ostrovsky @ 2017-01-06 15:55 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk, dario.faggioli, george.dunlap, xen-devel
  Cc: Juergen Groß


> Latest 4.10-rc2 boots both credit1 and credit2. So you can either try
> that or apply 9d85eb9119f4eeeb48e87adfcd71f752655700e9, which I think
> is the missing patch.


And this patch has just been queued for 4.9-stable.

-boris


_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: Xen 4.8 + Linux 4.9 + Credit2 = can't bootup
  2017-01-05  3:13     ` Boris Ostrovsky
  2017-01-06 15:55       ` Boris Ostrovsky
@ 2017-01-12 12:50       ` Dario Faggioli
  2017-01-12 16:22         ` Boris Ostrovsky
  2017-01-12 18:24         ` Ian Jackson
  1 sibling, 2 replies; 37+ messages in thread
From: Dario Faggioli @ 2017-01-12 12:50 UTC (permalink / raw)
  To: Boris Ostrovsky, Konrad Rzeszutek Wilk, george.dunlap, xen-devel
  Cc: Juergen Groß, Ian Jackson, Wei Liu


[-- Attachment #1.1: Type: text/plain, Size: 1479 bytes --]

On Wed, 2017-01-04 at 22:13 -0500, Boris Ostrovsky wrote:
> On 01/04/2017 09:10 PM, Konrad Rzeszutek Wilk wrote:
> > On Wed, Jan 04, 2017 at 08:52:03PM -0500, Konrad Rzeszutek Wilk
> > wrote:
> > > I was trying to bootup on an 30 CPU machine (15 core, SMT).
> > > 
> > > It works just fine with credit1 (see further down the log)
> > > but if I try credit2 it ends up hanging during bootup.
> > > 
> > > I am a going to naively assume it is due to how the vCPUs are
> > > exposed (Where they match the physical CPUs under credit1),
> > > but under credit2 they are different.
> > 
> > It seems now that I took dom0_max_vcpus out of the picture I can
> > reproduce this with credit1 scheduler. So it looks like an Linux
> > issue.
> > 
> > Boris, any ideas? This is 4.9.
> > 
> 
> I think 4.9 is broken. There were changes in topology initialization 
> that broke Xen in early 4.9 RCs. 
>
Maybe it's me misremembering/saying stupid things, but I recall that at
some point we were testing some of the recent and in development Linux
branches in OSSTest.

I don't think we do that any longer, and that may be part of the reason
why we missed this one?

Ian, Wei, thoughts?

Regards,
Dario
-- 
<<This happens because I choose it to happen!>> (Raistlin Majere)
-----------------------------------------------------------------
Dario Faggioli, Ph.D, http://about.me/dario.faggioli
Senior Software Engineer, Citrix Systems R&D Ltd., Cambridge (UK)

[-- Attachment #1.2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 819 bytes --]

[-- Attachment #2: Type: text/plain, Size: 127 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: Xen 4.8 + Linux 4.9 + Credit2 = can't bootup
  2017-01-12 12:50       ` Dario Faggioli
@ 2017-01-12 16:22         ` Boris Ostrovsky
  2017-01-12 16:41           ` Dario Faggioli
  2017-01-13  8:31           ` Dario Faggioli
  2017-01-12 18:24         ` Ian Jackson
  1 sibling, 2 replies; 37+ messages in thread
From: Boris Ostrovsky @ 2017-01-12 16:22 UTC (permalink / raw)
  To: Dario Faggioli, Konrad Rzeszutek Wilk, george.dunlap, xen-devel
  Cc: Juergen Groß, Ian Jackson, Wei Liu


[-- Attachment #1.1.1: Type: text/plain, Size: 1452 bytes --]

On 01/12/2017 07:50 AM, Dario Faggioli wrote:
> On Wed, 2017-01-04 at 22:13 -0500, Boris Ostrovsky wrote:
>> On 01/04/2017 09:10 PM, Konrad Rzeszutek Wilk wrote:
>>> On Wed, Jan 04, 2017 at 08:52:03PM -0500, Konrad Rzeszutek Wilk
>>> wrote:
>>>> I was trying to bootup on an 30 CPU machine (15 core, SMT).
>>>>
>>>> It works just fine with credit1 (see further down the log)
>>>> but if I try credit2 it ends up hanging during bootup.
>>>>
>>>> I am a going to naively assume it is due to how the vCPUs are
>>>> exposed (Where they match the physical CPUs under credit1),
>>>> but under credit2 they are different.
>>> It seems now that I took dom0_max_vcpus out of the picture I can
>>> reproduce this with credit1 scheduler. So it looks like an Linux
>>> issue.
>>>
>>> Boris, any ideas? This is 4.9.
>>>
>> I think 4.9 is broken. There were changes in topology initialization 
>> that broke Xen in early 4.9 RCs. 
>>
> Maybe it's me misremembering/saying stupid things, but I recall that at
> some point we were testing some of the recent and in development Linux
> branches in OSSTest.
>
> I don't think we do that any longer, and that may be part of the reason
> why we missed this one?

I believe you needed to be on a multi-socket system to catch this bug.
That's why, for example, my tests missed it --- the boxes that I use are
all single-node.

-boris

>
> Ian, Wei, thoughts?
>
> Regards,
> Dario



[-- Attachment #1.2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 819 bytes --]

[-- Attachment #2: Type: text/plain, Size: 127 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: Xen 4.8 + Linux 4.9 + Credit2 = can't bootup
  2017-01-12 16:22         ` Boris Ostrovsky
@ 2017-01-12 16:41           ` Dario Faggioli
  2017-01-12 18:27             ` Ian Jackson
  2017-01-13  8:31           ` Dario Faggioli
  1 sibling, 1 reply; 37+ messages in thread
From: Dario Faggioli @ 2017-01-12 16:41 UTC (permalink / raw)
  To: Boris Ostrovsky, Konrad Rzeszutek Wilk, george.dunlap, xen-devel
  Cc: Juergen Groß, Ian Jackson, Wei Liu


[-- Attachment #1.1: Type: text/plain, Size: 948 bytes --]

On Thu, 2017-01-12 at 11:22 -0500, Boris Ostrovsky wrote:
> On 01/12/2017 07:50 AM, Dario Faggioli wrote:
> > I don't think we do that any longer, and that may be part of the
> > reason
> > why we missed this one?
> 
> I believe you needed to be on a multi-socket system to catch this
> bug.
> That's why, for example, my tests missed it --- the boxes that I use
> are
> all single-node.
>
Yeah, while I do test on NUMA, but I do mostly Xen development so I
test the latest Xen but (most of the time) with whatever distro kernel
is easier to use (although, usually fairly recent ones, like 4.8).

Anyway, we should have some multi-socket boxes on OSSTest, AFAICR.

Dario
-- 
<<This happens because I choose it to happen!>> (Raistlin Majere)
-----------------------------------------------------------------
Dario Faggioli, Ph.D, http://about.me/dario.faggioli
Senior Software Engineer, Citrix Systems R&D Ltd., Cambridge (UK)

[-- Attachment #1.2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 819 bytes --]

[-- Attachment #2: Type: text/plain, Size: 127 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: Xen 4.8 + Linux 4.9 + Credit2 = can't bootup
  2017-01-12 12:50       ` Dario Faggioli
  2017-01-12 16:22         ` Boris Ostrovsky
@ 2017-01-12 18:24         ` Ian Jackson
  1 sibling, 0 replies; 37+ messages in thread
From: Ian Jackson @ 2017-01-12 18:24 UTC (permalink / raw)
  To: Dario Faggioli
  Cc: Juergen Groß, george.dunlap, xen-devel, Boris Ostrovsky, Wei Liu

Dario Faggioli writes ("Re: [Xen-devel] Xen 4.8 + Linux 4.9 + Credit2 = can't bootup"):
> Maybe it's me misremembering/saying stupid things, but I recall that at
> some point we were testing some of the recent and in development Linux
> branches in OSSTest.

We used to, but no-one fixed any of the bugs it discovered so I turned
that off in April.

Possibly now that osstest is performing better I should turn these on
again.  Do we have anyone who will take care of chasing down the bugs
and getting them fixed upstream ?

Ian.

From: Ian Jackson <ian.jackson@eu.citrix.com>
To: <xen-devel@lists.xenproject.org>
CC: Ian Jackson <ian.jackson@eu.citrix.com>, Ian Jackson
	<Ian.Jackson@eu.citrix.com>, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>,
	Boris Ostrovsky <boris.ostrovsky@oracle.com>, David Vrabel
	<david.vrabel@citrix.com>, Stefano Stabellini
	<stefano.stabellini@eu.citrix.com>, Wei Liu <wei.liu2@citrix.com>, "Roger Pau
 Monne" <roger.pau@citrix.com>, Juergen Gross <jgross@suse.com>, Anshul Makkar
	<anshul.makkar@citrix.com>
Subject: [OSSTEST PATCH] crontab: Drop linux-mingo-tip-master linux-next linux-linus
Date: Fri, 22 Apr 2016 15:54:43 +0100

It appears that no-one is looking at the output.  These have not had a
push to the tested output branch for at least 250 days (742 days in
the case of linux-linus!) and the reports don't seem to be generating
any bugfixing activity.

There is a plan to do some Xen testing in Zero-day but even if that
doesn't lead to anything we would still be just where we are now.

So drop these to save our test bandwith for more useful work.

Signed-off-by: Ian Jackson <Ian.Jackson@eu.citrix.com>
CC: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
CC: Boris Ostrovsky <boris.ostrovsky@oracle.com>
CC: David Vrabel <david.vrabel@citrix.com>
CC: Stefano Stabellini <stefano.stabellini@eu.citrix.com>
CC: Wei Liu <wei.liu2@citrix.com>
CC: Roger Pau Monne <roger.pau@citrix.com>
CC: Juergen Gross <jgross@suse.com>
CC: Anshul Makkar <anshul.makkar@citrix.com>
---
 crontab |    5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/crontab b/crontab
index 2cfad74..6ddc2b8 100755
--- a/crontab
+++ b/crontab
@@ -7,10 +7,9 @@ MAILTO=ian.jackson@citrix.com,ian.campbell@eu.citrix.com
 49		1	* * *		cd testing.git && BRANCHES_ALWAYS=xen-unstable	./cr-for-branches branches -w "./cr-daily-branch --real"
 0		*	* * *		cd testing.git && BRANCHES=xen-unstable-smoke	./cr-for-branches branches -q "./cr-daily-branch --real"
 4-59/30		*	* * *		cd testing.git &&				./cr-for-branches branches -q "./cr-daily-branch --real"
-18		9	* * 1,3,5	cd testing.git && BRANCHES=linux-next		./cr-for-branches branches -w "./cr-daily-branch --real"
 18		9	* * 3,7		cd testing.git && BRANCHES=xen-unstable-coverity ./cr-for-branches branches -w "./cr-daily-branch --real"
-18		4	* * *		cd testing.git && BRANCHES='linux-linus linux-mingo-tip-master linux-3.0 libvirt rumpuserxen' ./cr-for-branches branches -w "./cr-daily-branch --real"
-6-59/15   	*	* * *		cd testing.git && EXTRA_BRANCHES='linux-linus linux-3.0 rumpuserxen libvirt' ./cr-for-branches bisects -w "./cr-try-bisect --real"
+18		4	* * *		cd testing.git && BRANCHES='linux-3.0 libvirt rumpuserxen' ./cr-for-branches branches -w "./cr-daily-branch --real"
+6-59/15   	*	* * *		cd testing.git && EXTRA_BRANCHES='linux-3.0 rumpuserxen libvirt' ./cr-for-branches bisects -w "./cr-try-bisect --real"
 #8-59/5		*	* * *		cd bisects/adhoc.git &&	with-lock-ex -q data-tree-lock bash -c "./cr-try-bisect-adhoc; exit $?"
 22		8	* * *		cd testing.git && BRANCHES=maintjobs		./cr-for-branches . -w ./cr-all-branch-statuses ''
 3		4	* * *		savelog -c28 testing.git/tmp/cr-for-branches.log >/dev/null
-- 
1.7.10.4


_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply related	[flat|nested] 37+ messages in thread

* Re: Xen 4.8 + Linux 4.9 + Credit2 = can't bootup
  2017-01-12 16:41           ` Dario Faggioli
@ 2017-01-12 18:27             ` Ian Jackson
  2017-01-13  3:20               ` Boris Ostrovsky
  0 siblings, 1 reply; 37+ messages in thread
From: Ian Jackson @ 2017-01-12 18:27 UTC (permalink / raw)
  To: Dario Faggioli
  Cc: Juergen Groß, george.dunlap, xen-devel, Boris Ostrovsky, Wei Liu

Dario Faggioli writes ("Re: [Xen-devel] Xen 4.8 + Linux 4.9 + Credit2 = can't bootup"):
> Anyway, we should have some multi-socket boxes on OSSTest, AFAICR.

I think we do but I haven't got a systematic way of answering that
question other than by manual eyeballing of the spec sheets.

IF there were something easy to look for in the dmesg output (say) I
could probably grep historical logs.

Ian.

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: Xen 4.8 + Linux 4.9 + Credit2 = can't bootup
  2017-01-12 18:27             ` Ian Jackson
@ 2017-01-13  3:20               ` Boris Ostrovsky
  0 siblings, 0 replies; 37+ messages in thread
From: Boris Ostrovsky @ 2017-01-13  3:20 UTC (permalink / raw)
  To: Ian Jackson, Dario Faggioli
  Cc: george.dunlap, xen-devel, Wei Liu, Juergen Groß



On 01/12/2017 01:27 PM, Ian Jackson wrote:
> Dario Faggioli writes ("Re: [Xen-devel] Xen 4.8 + Linux 4.9 + Credit2 = can't bootup"):
>> Anyway, we should have some multi-socket boxes on OSSTest, AFAICR.
>
> I think we do but I haven't got a systematic way of answering that
> question other than by manual eyeballing of the spec sheets.
>
> IF there were something easy to look for in the dmesg output (say) I
> could probably grep historical logs.


[root@ovs104 ~]# xl dmesg | grep Scrubbing
(XEN) Scrubbing Free RAM on 2 nodes using 16 CPUs
[root@ovs104 ~]#

or

[root@ovs104 ~]# xl info | grep nr_nodes
nr_nodes               : 2
[root@ovs104 ~]#

may be useful.

BTW, when I said that the problem that this thread was started with 
required multi-socket system I should have also said that dom0 needs to 
span nodes (or so I think).


-boris

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: Xen 4.8 + Linux 4.9 + Credit2 = can't bootup
  2017-01-12 16:22         ` Boris Ostrovsky
  2017-01-12 16:41           ` Dario Faggioli
@ 2017-01-13  8:31           ` Dario Faggioli
  2017-01-13 15:39             ` Boris Ostrovsky
  1 sibling, 1 reply; 37+ messages in thread
From: Dario Faggioli @ 2017-01-13  8:31 UTC (permalink / raw)
  To: Boris Ostrovsky, Konrad Rzeszutek Wilk, george.dunlap, xen-devel
  Cc: Juergen Groß, Ian Jackson, Wei Liu


[-- Attachment #1.1: Type: text/plain, Size: 1344 bytes --]

On Thu, 2017-01-12 at 11:22 -0500, Boris Ostrovsky wrote:
> On 01/12/2017 07:50 AM, Dario Faggioli wrote:
> > I don't think we do that any longer, and that may be part of the
> > reason
> > why we missed this one?
> 
> I believe you needed to be on a multi-socket system to catch this
> bug.
> That's why, for example, my tests missed it --- the boxes that I use
> are
> all single-node.
> 
Which will happen in OSSTest in most cases, as we don't usually use
dom0_max_vcpus, AFAICR.

But I think the point here is really what Ian was asking. I.e., leaving
aside the specific characteristic of this very issue, do you (and
Juergen and Konrad) think it would be useful to have OSSTest smoke test
upstream-ish kernel again?

I think it is you, Xen-Linux people, that may find it helpful, as it
may save you some local testing, etc. But this is only true if you
think it could fit in your workflow to check its output and deal with
it, which is something only you can tell. :-)

If the answer is no, then nevermind, and sorry for the noise. :-D

Regards,
Dario
-- 
<<This happens because I choose it to happen!>> (Raistlin Majere)
-----------------------------------------------------------------
Dario Faggioli, Ph.D, http://about.me/dario.faggioli
Senior Software Engineer, Citrix Systems R&D Ltd., Cambridge (UK)

[-- Attachment #1.2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 819 bytes --]

[-- Attachment #2: Type: text/plain, Size: 127 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: Xen 4.8 + Linux 4.9 + Credit2 = can't bootup
  2017-01-13  8:31           ` Dario Faggioli
@ 2017-01-13 15:39             ` Boris Ostrovsky
  2017-01-13 16:27               ` Ian Jackson
  0 siblings, 1 reply; 37+ messages in thread
From: Boris Ostrovsky @ 2017-01-13 15:39 UTC (permalink / raw)
  To: Dario Faggioli, Konrad Rzeszutek Wilk, george.dunlap, xen-devel
  Cc: Juergen Groß, Ian Jackson, Wei Liu


[-- Attachment #1.1.1: Type: text/plain, Size: 1301 bytes --]

On 01/13/2017 03:31 AM, Dario Faggioli wrote:
> On Thu, 2017-01-12 at 11:22 -0500, Boris Ostrovsky wrote:
>> On 01/12/2017 07:50 AM, Dario Faggioli wrote:
>>> I don't think we do that any longer, and that may be part of the
>>> reason
>>> why we missed this one?
>> I believe you needed to be on a multi-socket system to catch this
>> bug.
>> That's why, for example, my tests missed it --- the boxes that I use
>> are
>> all single-node.
>>
> Which will happen in OSSTest in most cases, as we don't usually use
> dom0_max_vcpus, AFAICR.
>
> But I think the point here is really what Ian was asking. I.e., leaving
> aside the specific characteristic of this very issue, do you (and
> Juergen and Konrad) think it would be useful to have OSSTest smoke test
> upstream-ish kernel again?
>
> I think it is you, Xen-Linux people, that may find it helpful, as it
> may save you some local testing, etc. But this is only true if you
> think it could fit in your workflow to check its output and deal with
> it, which is something only you can tell. :-)
>
> If the answer is no, then nevermind, and sorry for the noise. :-D

I can give it a try although I have practically no experience with
OSSTest. Is there a way to subscribe to notifications for those tests?

-boris




[-- Attachment #1.2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 819 bytes --]

[-- Attachment #2: Type: text/plain, Size: 127 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: Xen 4.8 + Linux 4.9 + Credit2 = can't bootup
  2017-01-13 15:39             ` Boris Ostrovsky
@ 2017-01-13 16:27               ` Ian Jackson
  2017-01-13 23:13                 ` Boris Ostrovsky
  2017-01-16 15:38                 ` Xen 4.8 + Linux 4.9 + Credit2 = can't bootup Roger Pau Monné
  0 siblings, 2 replies; 37+ messages in thread
From: Ian Jackson @ 2017-01-13 16:27 UTC (permalink / raw)
  To: Boris Ostrovsky
  Cc: Juergen Groß,
	Konrad Rzeszutek Wilk, george.dunlap, Dario Faggioli, xen-devel,
	Wei Liu

Boris Ostrovsky writes ("Re: [Xen-devel] Xen 4.8 + Linux 4.9 + Credit2 = can't bootup"):
> I can give it a try although I have practically no experience with
> OSSTest. Is there a way to subscribe to notifications for those tests?

osstest's reports are posted to xen-devel.  To give you an example of
what they look like, I have pasted below the top of the report from
last test report of linux-linus (including interesting mail headers).

If you find the mail filtering of xen-devel awkward, I can arrange to
send these to a specific list, or something.

As I say the Linux kernel ones that we are discussing are currently
disabled, so the mail below is from last April and all of the logs it
refers to will have expired.

If someone is volunteering to look at the output I can re-enable
them.  Previously we were testing:

  linux-linus
    git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6.git

  linux-next
    git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git

  linux-mingo-tip-master
    git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git

(In each case that list contains the osstest `branch' name which
occurs in the Subject line etc., and the URL.  In each of the above
cases we test `master'.)

Ian.

Message-ID: <osstest-92668-mainreport@xen.org>
X-Osstest-Failures: linux-linus:build-i386-rumpuserxen:xen-build:fail:regression
    linux-linus:test-amd64-amd64-xl:guest-localmigrate:fail:regression
    linux-linus:build-amd64-rumpuserxen:xen-build:fail:regression
    linux-linus:test-amd64-amd64-xl-credit2:guest-localmigrate:fail:regression
    linux-linus:test-amd64-amd64-xl-xsm:guest-localmigrate:fail:regression
    linux-linus:test-amd64-amd64-xl-multivcpu:guest-localmigrate:fail:regression
    linux-linus:test-amd64-i386-xl-xsm:guest-localmigrate:fail:regression
    linux-linus:test-amd64-i386-xl:guest-localmigrate:fail:regression
    linux-linus:test-amd64-amd64-libvirt-xsm:guest-stop:fail:regression
    linux-linus:test-amd64-amd64-pair:guest-migrate/dst_host/src_host:fail:regression
    linux-linus:test-amd64-i386-pair:guest-migrate/dst_host/src_host:fail:regression
    linux-linus:test-amd64-amd64-xl-qemut-win7-amd64:guest-localmigrate/x10:fail:regression
    linux-linus:test-amd64-amd64-xl-qemut-debianhvm-amd64:guest-localmigrate/x10:fail:regression
    linux-linus:build-armhf-pvops:kernel-build:fail:regression
    linux-linus:test-amd64-amd64-xl-rtds:guest-localmigrate:fail:allowable
    linux-linus:test-amd64-amd64-libvirt-pair:guest-migrate/src_host/dst_host:fail:allowable
    linux-linus:test-amd64-i386-libvirt-pair:guest-migrate/dst_host/src_host:fail:allowable
    linux-linus:test-amd64-i386-libvirt-xsm:guest-saverestore.2:fail:allowable
    linux-linus:test-amd64-amd64-libvirt:guest-saverestore.2:fail:allowable
    linux-linus:test-amd64-i386-libvirt:guest-saverestore.2:fail:allowable
    linux-linus:test-amd64-amd64-xl-qemuu-win7-amd64:guest-stop:fail:allowable
    linux-linus:test-amd64-i386-xl-qemuu-win7-amd64:guest-stop:fail:allowable
    linux-linus:test-amd64-amd64-rumpuserxen-amd64:build-check(1):blocked:nonblocking
    linux-linus:test-amd64-i386-rumpuserxen-i386:build-check(1):blocked:nonblocking
    linux-linus:test-armhf-armhf-libvirt:build-check(1):blocked:nonblocking
    linux-linus:test-armhf-armhf-libvirt-qcow2:build-check(1):blocked:nonblocking
    linux-linus:test-armhf-armhf-xl-arndale:build-check(1):blocked:nonblocking
    linux-linus:test-armhf-armhf-xl-xsm:build-check(1):blocked:nonblocking
    linux-linus:test-armhf-armhf-xl:build-check(1):blocked:nonblocking
    linux-linus:test-armhf-armhf-xl-cubietruck:build-check(1):blocked:nonblocking
    linux-linus:test-armhf-armhf-xl-multivcpu:build-check(1):blocked:nonblocking
    linux-linus:test-armhf-armhf-xl-rtds:build-check(1):blocked:nonblocking
    linux-linus:test-armhf-armhf-libvirt-xsm:build-check(1):blocked:nonblocking
    linux-linus:test-armhf-armhf-libvirt-raw:build-check(1):blocked:nonblocking
    linux-linus:test-armhf-armhf-xl-vhd:build-check(1):blocked:nonblocking
    linux-linus:test-armhf-armhf-xl-credit2:build-check(1):blocked:nonblocking
    linux-linus:test-amd64-i386-libvirt-xsm:migrate-support-check:fail:nonblocking
    linux-linus:test-amd64-amd64-xl-pvh-intel:guest-saverestore:fail:nonblocking
    linux-linus:test-amd64-amd64-xl-pvh-amd:guest-start:fail:nonblocking
    linux-linus:test-amd64-amd64-libvirt:migrate-support-check:fail:nonblocking
    linux-linus:test-amd64-i386-libvirt:migrate-support-check:fail:nonblocking
    linux-linus:test-amd64-amd64-libvirt-xsm:migrate-support-check:fail:nonblocking
    linux-linus:test-amd64-i386-libvirt-qemuu-debianhvm-amd64-xsm:migrate-support-check:fail:nonblocking
    linux-linus:test-amd64-amd64-libvirt-vhd:migrate-support-check:fail:nonblocking
    linux-linus:test-amd64-amd64-qemuu-nested-amd:xen-boot/l1:fail:nonblocking
    linux-linus:test-amd64-amd64-libvirt-qemuu-debianhvm-amd64-xsm:migrate-support-check:fail:nonblocking
    linux-linus:test-amd64-amd64-qemuu-nested-intel:xen-boot/l1:fail:nonblocking
X-Osstest-Versions-This: linux=02da2d72174c61988eb4456b53f405e3ebdebce4
X-Osstest-Versions-That: linux=45820c294fe1b1a9df495d57f40585ef2d069a39
Content-Type: text/plain
From: osstest service owner <osstest-admin@xenproject.org>
To: <xen-devel@lists.xensource.com>, <osstest-admin@xenproject.org>
Subject: [linux-linus test] 92668: regressions - FAIL
Date: Mon, 25 Apr 2016 18:39:44 +0000

flight 92668 linux-linus real [real]
http://logs.test-lab.xenproject.org/osstest/logs/92668/

Regressions :-(

Tests which did not succeed and are blocking,
including tests which could not be run:
 build-i386-rumpuserxen        6 xen-build                 fail REGR. vs. 59254
 test-amd64-amd64-xl          15 guest-localmigrate        fail REGR. vs. 59254
 build-amd64-rumpuserxen       6 xen-build                 fail REGR. vs. 59254
 test-amd64-amd64-xl-credit2  15 guest-localmigrate        fail REGR. vs. 59254
 test-amd64-amd64-xl-xsm      15 guest-localmigrate        fail REGR. vs. 59254
 test-amd64-amd64-xl-multivcpu 15 guest-localmigrate       fail REGR. vs. 59254
 test-amd64-i386-xl-xsm       15 guest-localmigrate        fail REGR. vs. 59254
 test-amd64-i386-xl           15 guest-localmigrate        fail REGR. vs. 59254
 test-amd64-amd64-libvirt-xsm 16 guest-stop                fail REGR. vs. 59254
 test-amd64-amd64-pair  22 guest-migrate/dst_host/src_host fail REGR. vs. 59254
 test-amd64-i386-pair   22 guest-migrate/dst_host/src_host fail REGR. vs. 59254
 test-amd64-amd64-xl-qemut-win7-amd64 15 guest-localmigrate/x10 fail REGR. vs. 59254
 test-amd64-amd64-xl-qemut-debianhvm-amd64 15 guest-localmigrate/x10 fail REGR. vs. 59254
 build-armhf-pvops             5 kernel-build              fail REGR. vs. 59254

....

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: Xen 4.8 + Linux 4.9 + Credit2 = can't bootup
  2017-01-13 16:27               ` Ian Jackson
@ 2017-01-13 23:13                 ` Boris Ostrovsky
  2017-01-16 11:38                   ` Ian Jackson
  2017-01-19 11:36                   ` Xen 4.8 + Linux 4.9 + Credit2 = can't bootup [and 1 more messages] Ian Jackson
  2017-01-16 15:38                 ` Xen 4.8 + Linux 4.9 + Credit2 = can't bootup Roger Pau Monné
  1 sibling, 2 replies; 37+ messages in thread
From: Boris Ostrovsky @ 2017-01-13 23:13 UTC (permalink / raw)
  To: Ian Jackson
  Cc: Juergen Groß,
	Konrad Rzeszutek Wilk, george.dunlap, Dario Faggioli, xen-devel,
	Wei Liu

On 01/13/2017 11:27 AM, Ian Jackson wrote:
>
> osstest's reports are posted to xen-devel.  To give you an example of
> what they look like, I have pasted below the top of the report from
> last test report of linux-linus (including interesting mail headers).
>
> If you find the mail filtering of xen-devel awkward, I can arrange to
> send these to a specific list, or something.

Hopefully I should be able to filter on "X-Osstest-Failures includes
"linux-linus:".


>
> As I say the Linux kernel ones that we are discussing are currently
> disabled, so the mail below is from last April and all of the logs it
> refers to will have expired.
>
> If someone is volunteering to look at the output I can re-enable
> them.  Previously we were testing:
>
>   linux-linus
>     git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6.git
>
>   linux-next
>     git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
>
>   linux-mingo-tip-master
>     git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git

I think linux-linus would be the most interesting to test. Can you
enable just that one? I'll see if I can parse results.

Thanks
-boris



_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: Xen 4.8 + Linux 4.9 + Credit2 = can't bootup
  2017-01-13 23:13                 ` Boris Ostrovsky
@ 2017-01-16 11:38                   ` Ian Jackson
  2017-01-19 11:36                   ` Xen 4.8 + Linux 4.9 + Credit2 = can't bootup [and 1 more messages] Ian Jackson
  1 sibling, 0 replies; 37+ messages in thread
From: Ian Jackson @ 2017-01-16 11:38 UTC (permalink / raw)
  To: Boris Ostrovsky
  Cc: Juergen Groß,
	Konrad Rzeszutek Wilk, george.dunlap, Dario Faggioli,
	Ian Jackson, xen-devel, Wei Liu

Boris Ostrovsky writes ("Re: [Xen-devel] Xen 4.8 + Linux 4.9 + Credit2 = can't bootup"):
> Hopefully I should be able to filter on "X-Osstest-Failures includes
> "linux-linus:".

Indeed.

> >   linux-linus
> >     git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6.git
...
> I think linux-linus would be the most interesting to test. Can you
> enable just that one? I'll see if I can parse results.

Sure.

Ian.

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: Xen 4.8 + Linux 4.9 + Credit2 = can't bootup
  2017-01-13 16:27               ` Ian Jackson
  2017-01-13 23:13                 ` Boris Ostrovsky
@ 2017-01-16 15:38                 ` Roger Pau Monné
  2017-01-16 15:39                   ` Ian Jackson
  1 sibling, 1 reply; 37+ messages in thread
From: Roger Pau Monné @ 2017-01-16 15:38 UTC (permalink / raw)
  To: Ian Jackson
  Cc: Juergen Groß,
	Konrad Rzeszutek Wilk, george.dunlap, Dario Faggioli, xen-devel,
	Boris Ostrovsky, Wei Liu

On Fri, Jan 13, 2017 at 04:27:52PM +0000, Ian Jackson wrote:
> Boris Ostrovsky writes ("Re: [Xen-devel] Xen 4.8 + Linux 4.9 + Credit2 = can't bootup"):
> > I can give it a try although I have practically no experience with
> > OSSTest. Is there a way to subscribe to notifications for those tests?
> 
> osstest's reports are posted to xen-devel.  To give you an example of
> what they look like, I have pasted below the top of the report from
> last test report of linux-linus (including interesting mail headers).
> 
> If you find the mail filtering of xen-devel awkward, I can arrange to
> send these to a specific list, or something.
> 
> As I say the Linux kernel ones that we are discussing are currently
> disabled, so the mail below is from last April and all of the logs it
> refers to will have expired.
> 
> If someone is volunteering to look at the output I can re-enable
> them.  Previously we were testing:
> 
>   linux-linus
>     git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6.git

Shouldn't this be:

git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git

(instead of linux-2.6.git?)

Roger.

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: Xen 4.8 + Linux 4.9 + Credit2 = can't bootup
  2017-01-16 15:38                 ` Xen 4.8 + Linux 4.9 + Credit2 = can't bootup Roger Pau Monné
@ 2017-01-16 15:39                   ` Ian Jackson
  0 siblings, 0 replies; 37+ messages in thread
From: Ian Jackson @ 2017-01-16 15:39 UTC (permalink / raw)
  To: Roger Pau Monné
  Cc: Juergen Groß,
	Konrad Rzeszutek Wilk, george.dunlap, Dario Faggioli, xen-devel,
	Boris Ostrovsky, Wei Liu

Roger Pau Monné writes ("Re: [Xen-devel] Xen 4.8 + Linux 4.9 + Credit2 = can't bootup"):
> Shouldn't this be:
> git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git

Err, yes, thanks.

Ian.

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* [linux-linus test] 104237: regressions - FAIL
@ 2017-01-18 15:05 osstest service owner
  2017-01-05  1:52 ` Xen 4.8 + Linux 4.9 + Credit2 = can't bootup Konrad Rzeszutek Wilk
  2017-01-19 17:06 ` [linux-linus test] 104237: regressions - FAIL Boris Ostrovsky
  0 siblings, 2 replies; 37+ messages in thread
From: osstest service owner @ 2017-01-18 15:05 UTC (permalink / raw)
  To: xen-devel, osstest-admin

flight 104237 linux-linus real [real]
http://logs.test-lab.xenproject.org/osstest/logs/104237/

Regressions :-(

Tests which did not succeed and are blocking,
including tests which could not be run:
 test-amd64-amd64-xl-qemut-win7-amd64  6 xen-boot          fail REGR. vs. 59254
 test-amd64-i386-qemuu-rhel6hvm-amd  6 xen-boot            fail REGR. vs. 59254
 test-amd64-i386-xl-qemuu-win7-amd64  6 xen-boot           fail REGR. vs. 59254
 test-amd64-amd64-xl-qemuu-win7-amd64  6 xen-boot          fail REGR. vs. 59254
 build-armhf-pvops             5 kernel-build              fail REGR. vs. 59254

Regressions which are regarded as allowable (not blocking):
 test-amd64-amd64-qemuu-nested-amd  6 xen-boot           fail baseline untested
 test-amd64-i386-libvirt-pair  9 xen-boot/src_host       fail baseline untested
 test-amd64-i386-libvirt-pair 10 xen-boot/dst_host       fail baseline untested

Tests which did not succeed, but are not blocking:
 test-armhf-armhf-xl-multivcpu  1 build-check(1)               blocked  n/a
 test-armhf-armhf-xl-credit2   1 build-check(1)               blocked  n/a
 test-armhf-armhf-libvirt      1 build-check(1)               blocked  n/a
 test-armhf-armhf-xl-cubietruck  1 build-check(1)               blocked  n/a
 test-armhf-armhf-xl-rtds      1 build-check(1)               blocked  n/a
 test-armhf-armhf-libvirt-qcow2  1 build-check(1)               blocked  n/a
 test-armhf-armhf-libvirt-raw  1 build-check(1)               blocked  n/a
 test-armhf-armhf-xl-arndale   1 build-check(1)               blocked  n/a
 test-armhf-armhf-libvirt-xsm  1 build-check(1)               blocked  n/a
 test-armhf-armhf-xl           1 build-check(1)               blocked  n/a
 test-armhf-armhf-xl-xsm       1 build-check(1)               blocked  n/a
 test-armhf-armhf-xl-vhd       1 build-check(1)               blocked  n/a
 test-amd64-amd64-libvirt-xsm 12 migrate-support-check        fail   never pass
 test-amd64-amd64-libvirt-qemuu-debianhvm-amd64-xsm 10 migrate-support-check fail never pass
 test-amd64-amd64-libvirt     12 migrate-support-check        fail   never pass
 test-amd64-amd64-xl-pvh-amd  11 guest-start                  fail   never pass
 test-amd64-i386-libvirt      12 migrate-support-check        fail   never pass
 test-amd64-i386-libvirt-xsm  12 migrate-support-check        fail   never pass
 test-amd64-amd64-xl-pvh-intel 14 guest-saverestore            fail  never pass
 test-amd64-i386-libvirt-qemuu-debianhvm-amd64-xsm 10 migrate-support-check fail never pass
 test-amd64-amd64-libvirt-vhd 11 migrate-support-check        fail   never pass
 test-amd64-amd64-qemuu-nested-intel 13 xen-boot/l1             fail never pass

version targeted for testing:
 linux                0aa0313f9d576affd7747cc3f179feb097d28990
baseline version:
 linux                45820c294fe1b1a9df495d57f40585ef2d069a39

Last test of basis    59254  2015-07-09 04:20:48 Z  559 days
Failing since         59348  2015-07-10 04:24:05 Z  558 days  217 attempts
Testing same since   104237  2017-01-18 04:25:59 Z    0 days    1 attempts

------------------------------------------------------------
7500 people touched revisions under test,
not listing them all

jobs:
 build-amd64-xsm                                              pass    
 build-armhf-xsm                                              pass    
 build-i386-xsm                                               pass    
 build-amd64                                                  pass    
 build-armhf                                                  pass    
 build-i386                                                   pass    
 build-amd64-libvirt                                          pass    
 build-armhf-libvirt                                          pass    
 build-i386-libvirt                                           pass    
 build-amd64-pvops                                            pass    
 build-armhf-pvops                                            fail    
 build-i386-pvops                                             pass    
 build-amd64-rumprun                                          pass    
 build-i386-rumprun                                           pass    
 test-amd64-amd64-xl                                          pass    
 test-armhf-armhf-xl                                          blocked 
 test-amd64-i386-xl                                           pass    
 test-amd64-amd64-xl-qemut-debianhvm-amd64-xsm                pass    
 test-amd64-i386-xl-qemut-debianhvm-amd64-xsm                 pass    
 test-amd64-amd64-libvirt-qemuu-debianhvm-amd64-xsm           pass    
 test-amd64-i386-libvirt-qemuu-debianhvm-amd64-xsm            pass    
 test-amd64-amd64-xl-qemuu-debianhvm-amd64-xsm                pass    
 test-amd64-i386-xl-qemuu-debianhvm-amd64-xsm                 pass    
 test-amd64-amd64-xl-qemut-stubdom-debianhvm-amd64-xsm        pass    
 test-amd64-i386-xl-qemut-stubdom-debianhvm-amd64-xsm         pass    
 test-amd64-amd64-libvirt-xsm                                 pass    
 test-armhf-armhf-libvirt-xsm                                 blocked 
 test-amd64-i386-libvirt-xsm                                  pass    
 test-amd64-amd64-xl-xsm                                      pass    
 test-armhf-armhf-xl-xsm                                      blocked 
 test-amd64-i386-xl-xsm                                       pass    
 test-amd64-amd64-qemuu-nested-amd                            fail    
 test-amd64-amd64-xl-pvh-amd                                  fail    
 test-amd64-i386-qemut-rhel6hvm-amd                           pass    
 test-amd64-i386-qemuu-rhel6hvm-amd                           fail    
 test-amd64-amd64-xl-qemut-debianhvm-amd64                    pass    
 test-amd64-i386-xl-qemut-debianhvm-amd64                     pass    
 test-amd64-amd64-xl-qemuu-debianhvm-amd64                    pass    
 test-amd64-i386-xl-qemuu-debianhvm-amd64                     pass    
 test-amd64-i386-freebsd10-amd64                              pass    
 test-amd64-amd64-xl-qemuu-ovmf-amd64                         pass    
 test-amd64-i386-xl-qemuu-ovmf-amd64                          pass    
 test-amd64-amd64-rumprun-amd64                               pass    
 test-amd64-amd64-xl-qemut-win7-amd64                         fail    
 test-amd64-i386-xl-qemut-win7-amd64                          pass    
 test-amd64-amd64-xl-qemuu-win7-amd64                         fail    
 test-amd64-i386-xl-qemuu-win7-amd64                          fail    
 test-armhf-armhf-xl-arndale                                  blocked 
 test-amd64-amd64-xl-credit2                                  pass    
 test-armhf-armhf-xl-credit2                                  blocked 
 test-armhf-armhf-xl-cubietruck                               blocked 
 test-amd64-i386-freebsd10-i386                               pass    
 test-amd64-i386-rumprun-i386                                 pass    
 test-amd64-amd64-qemuu-nested-intel                          fail    
 test-amd64-amd64-xl-pvh-intel                                fail    
 test-amd64-i386-qemut-rhel6hvm-intel                         pass    
 test-amd64-i386-qemuu-rhel6hvm-intel                         pass    
 test-amd64-amd64-libvirt                                     pass    
 test-armhf-armhf-libvirt                                     blocked 
 test-amd64-i386-libvirt                                      pass    
 test-amd64-amd64-xl-multivcpu                                pass    
 test-armhf-armhf-xl-multivcpu                                blocked 
 test-amd64-amd64-pair                                        pass    
 test-amd64-i386-pair                                         pass    
 test-amd64-amd64-libvirt-pair                                pass    
 test-amd64-i386-libvirt-pair                                 fail    
 test-amd64-amd64-amd64-pvgrub                                pass    
 test-amd64-amd64-i386-pvgrub                                 pass    
 test-amd64-amd64-pygrub                                      pass    
 test-armhf-armhf-libvirt-qcow2                               blocked 
 test-amd64-amd64-xl-qcow2                                    pass    
 test-armhf-armhf-libvirt-raw                                 blocked 
 test-amd64-i386-xl-raw                                       pass    
 test-amd64-amd64-xl-rtds                                     pass    
 test-armhf-armhf-xl-rtds                                     blocked 
 test-amd64-i386-xl-qemut-winxpsp3-vcpus1                     pass    
 test-amd64-i386-xl-qemuu-winxpsp3-vcpus1                     pass    
 test-amd64-amd64-libvirt-vhd                                 pass    
 test-armhf-armhf-xl-vhd                                      blocked 
 test-amd64-amd64-xl-qemut-winxpsp3                           pass    
 test-amd64-i386-xl-qemut-winxpsp3                            pass    
 test-amd64-amd64-xl-qemuu-winxpsp3                           pass    
 test-amd64-i386-xl-qemuu-winxpsp3                            pass    


------------------------------------------------------------
sg-report-flight on osstest.test-lab.xenproject.org
logs: /home/logs/logs
images: /home/logs/images

Logs, config files, etc. are available at
    http://logs.test-lab.xenproject.org/osstest/logs

Explanation of these reports, and of osstest in general, is at
    http://xenbits.xen.org/gitweb/?p=osstest.git;a=blob;f=README.email;hb=master
    http://xenbits.xen.org/gitweb/?p=osstest.git;a=blob;f=README;hb=master

Test harness code can be found at
    http://xenbits.xen.org/gitweb?p=osstest.git;a=summary


Not pushing.

(No revision log; it would be 2185064 lines long.)

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: Xen 4.8 + Linux 4.9 + Credit2 = can't bootup [and 1 more messages]
  2017-01-13 23:13                 ` Boris Ostrovsky
  2017-01-16 11:38                   ` Ian Jackson
@ 2017-01-19 11:36                   ` Ian Jackson
  1 sibling, 0 replies; 37+ messages in thread
From: Ian Jackson @ 2017-01-19 11:36 UTC (permalink / raw)
  To: Boris Ostrovsky; +Cc: xen-devel

Boris Ostrovsky writes ("Re: [Xen-devel] Xen 4.8 + Linux 4.9 + Credit2 = can't bootup"):
> Hopefully I should be able to filter on "X-Osstest-Failures includes
> "linux-linus:".

The first report from the restarted tests is below:

osstest service owner writes ("[linux-linus test] 104237: regressions - FAIL"):
> flight 104237 linux-linus real [real]
> http://logs.test-lab.xenproject.org/osstest/logs/104237/
> 
> Regressions :-(
> 
> Tests which did not succeed and are blocking,
> including tests which could not be run:
>  test-amd64-amd64-xl-qemut-win7-amd64  6 xen-boot      fail REGR. vs. 59254
>  test-amd64-i386-qemuu-rhel6hvm-amd  6 xen-boot        fail REGR. vs. 59254
>  test-amd64-i386-xl-qemuu-win7-amd64  6 xen-boot       fail REGR. vs. 59254
>  test-amd64-amd64-xl-qemuu-win7-amd64  6 xen-boot      fail REGR. vs. 59254
>  build-armhf-pvops             5 kernel-build          fail REGR. vs. 59254

So
  1. it doesn't boot on some (but not all) hosts
  2. it doesn't build on armhf (32-bit ARM)

Ian.

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* [linux-linus bisection] complete test-amd64-amd64-xl-qemut-win7-amd64
@ 2017-01-19 16:23   ` osstest service owner
  2017-01-19 18:05     ` [linux-linus bisection] complete test-amd64-amd64-xl-qemut-win7-amd64 [and 1 more messages] Ian Jackson
  0 siblings, 1 reply; 37+ messages in thread
From: osstest service owner @ 2017-01-19 16:23 UTC (permalink / raw)
  To: xen-devel, osstest-admin

branch xen-unstable
xenbranch xen-unstable
job test-amd64-amd64-xl-qemut-win7-amd64
testid xen-boot

Tree: linux git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6.git
Tree: linuxfirmware git://xenbits.xen.org/osstest/linux-firmware.git
Tree: qemu git://xenbits.xen.org/qemu-xen-traditional.git
Tree: qemuu git://xenbits.xen.org/qemu-xen.git
Tree: xen git://xenbits.xen.org/xen.git

*** Found and reproduced problem changeset ***

  Bug is in tree:  linux git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6.git
  Bug introduced:  0aa0313f9d576affd7747cc3f179feb097d28990
  Bug not present: bcc981e9ed84c678533299d7eff17d2c81e4d5de
  Last fail repro: http://logs.test-lab.xenproject.org/osstest/logs/104305/


  (Revision log too long, omitted.)


For bisection revision-tuple graph see:
   http://logs.test-lab.xenproject.org/osstest/results/bisect/linux-linus/test-amd64-amd64-xl-qemut-win7-amd64.xen-boot.html
Revision IDs in each graph node refer, respectively, to the Trees above.

----------------------------------------
Running cs-bisection-step --graph-out=/home/logs/results/bisect/linux-linus/test-amd64-amd64-xl-qemut-win7-amd64.xen-boot --summary-out=tmp/104305.bisection-summary --basis-template=59254 --blessings=real,real-bisect linux-linus test-amd64-amd64-xl-qemut-win7-amd64 xen-boot
Searching for failure / basis pass:
 104237 fail [host=nocera0] / 92798 ok.
Failure / basis pass flights: 104237 / 92798
(tree with no url: minios)
(tree with no url: ovmf)
(tree with no url: seabios)
Tree: linux git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6.git
Tree: linuxfirmware git://xenbits.xen.org/osstest/linux-firmware.git
Tree: qemu git://xenbits.xen.org/qemu-xen-traditional.git
Tree: qemuu git://xenbits.xen.org/qemu-xen.git
Tree: xen git://xenbits.xen.org/xen.git
Latest 0aa0313f9d576affd7747cc3f179feb097d28990 c530a75c1e6a472b0eb9558310b518f0dfcd8860 b669e922b37b8957248798a5eb7aa96a666cd3fe 5cd2e1739763915e6b4c247eef71f948dc808bd5 5ad98e3c7fa92f46d77a788e1109b7d282bd1256
Basis pass bcc981e9ed84c678533299d7eff17d2c81e4d5de c530a75c1e6a472b0eb9558310b518f0dfcd8860 21f6526d1da331611ac5fe12967549d1a04e149b ae69b059498e8a563c6d64c4aa4cb95e53d76680 e0ec0a717d882ff0c0935b4893792d6aa95df3ef
Generating revisions with ./adhoc-revtuple-generator  git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6.git#bcc981e9ed84c678533299d7eff17d2c81e4d5de-0aa0313f9d576affd7747cc3f179feb097d28990 git://xenbits.xen.org/osstest/linux-firmware.git#c530a75c1e6a472b0eb9558310b518f0dfcd8860-c530a75c1e6a472b0eb9558310b518f0dfcd8860 git://xenbits.xen.org/qemu-xen-traditional.git#21f6526d1da331611ac5fe12967549d1a04e149b-b669e922b37b8957248798a5eb7aa96a666cd3fe git://xenbits.xen.org/qemu-xen.git#ae69b059498e8a563c6d64c4aa4cb95e53d76680-5cd2e1739763915e6b4c247eef71f948dc808bd5 git://xenbits.xen.org/xen.git#e0ec0a717d882ff0c0935b4893792d6aa95df3ef-5ad98e3c7fa92f46d77a788e1109b7d282bd1256
adhoc-revtuple-generator: tree discontiguous: linux-2.6
adhoc-revtuple-generator: tree discontiguous: qemu-xen
adhoc-revtuple-generator: tree discontiguous: xen
Loaded 1007 nodes in revision graph
Searching for test results:
 78977 [host=fiano0]
 79068 [host=fiano0]
 79155 [host=fiano0]
 79208 []
 79389 [host=fiano0]
 79450 [host=italia1]
 79587 [host=godello0]
 79778 [host=rimava1]
 79918 [host=rimava1]
 80122 [host=rimava1]
 80381 [host=rimava1]
 80627 [host=rimava1]
 81161 [host=chardonnay1]
 81424 [host=chardonnay1]
 81734 [host=huxelrebe1]
 82065 [host=chardonnay0]
 82419 pass irrelevant
 82614 pass irrelevant
 82764 pass irrelevant
 82911 pass irrelevant
 83118 pass irrelevant
 83452 pass irrelevant
 83655 pass irrelevant
 83810 pass irrelevant
 84169 pass irrelevant
 84300 pass irrelevant
 84379 pass irrelevant
 84472 pass irrelevant
 84616 pass irrelevant
 85168 pass irrelevant
 85353 pass irrelevant
 85509 pass irrelevant
 85614 pass irrelevant
 85667 pass irrelevant
 85725 pass irrelevant
 85776 pass irrelevant
 85870 pass irrelevant
 85988 pass irrelevant
 86111 pass irrelevant
 86047 pass irrelevant
 86187 pass irrelevant
 86279 pass irrelevant
 86368 pass irrelevant
 86449 pass irrelevant
 86542 pass irrelevant
 86626 pass irrelevant
 86811 pass irrelevant
 86715 pass irrelevant
 86882 pass irrelevant
 87133 pass irrelevant
 87236 pass irrelevant
 87315 pass irrelevant
 87418 pass irrelevant
 87558 pass irrelevant
 87701 pass irrelevant
 87832 pass irrelevant
 87977 pass irrelevant
 88131 pass irrelevant
 88284 pass irrelevant
 88416 pass irrelevant
 88539 pass irrelevant
 88655 pass irrelevant
 89304 pass irrelevant
 90908 pass irrelevant
 91263 pass irrelevant
 91416 pass irrelevant
 91591 pass irrelevant
 91700 pass irrelevant
 91779 pass irrelevant
 91862 pass irrelevant
 92005 pass irrelevant
 92125 pass irrelevant
 92228 pass irrelevant
 92342 pass irrelevant
 92440 pass irrelevant
 92532 pass irrelevant
 92668 pass irrelevant
 92798 pass bcc981e9ed84c678533299d7eff17d2c81e4d5de c530a75c1e6a472b0eb9558310b518f0dfcd8860 21f6526d1da331611ac5fe12967549d1a04e149b ae69b059498e8a563c6d64c4aa4cb95e53d76680 e0ec0a717d882ff0c0935b4893792d6aa95df3ef
 104237 fail 0aa0313f9d576affd7747cc3f179feb097d28990 c530a75c1e6a472b0eb9558310b518f0dfcd8860 b669e922b37b8957248798a5eb7aa96a666cd3fe 5cd2e1739763915e6b4c247eef71f948dc808bd5 5ad98e3c7fa92f46d77a788e1109b7d282bd1256
 104281 pass bcc981e9ed84c678533299d7eff17d2c81e4d5de c530a75c1e6a472b0eb9558310b518f0dfcd8860 c4e0d84d3c92923fdbc7fa922638d54e5e834753 ae69b059498e8a563c6d64c4aa4cb95e53d76680 e0ec0a717d882ff0c0935b4893792d6aa95df3ef
 104263 pass bcc981e9ed84c678533299d7eff17d2c81e4d5de c530a75c1e6a472b0eb9558310b518f0dfcd8860 21f6526d1da331611ac5fe12967549d1a04e149b ae69b059498e8a563c6d64c4aa4cb95e53d76680 e0ec0a717d882ff0c0935b4893792d6aa95df3ef
 104289 pass bcc981e9ed84c678533299d7eff17d2c81e4d5de c530a75c1e6a472b0eb9558310b518f0dfcd8860 b669e922b37b8957248798a5eb7aa96a666cd3fe 5cd2e1739763915e6b4c247eef71f948dc808bd5 5ad98e3c7fa92f46d77a788e1109b7d282bd1256
 104285 pass bcc981e9ed84c678533299d7eff17d2c81e4d5de c530a75c1e6a472b0eb9558310b518f0dfcd8860 b669e922b37b8957248798a5eb7aa96a666cd3fe ae69b059498e8a563c6d64c4aa4cb95e53d76680 e0ec0a717d882ff0c0935b4893792d6aa95df3ef
 104305 fail 0aa0313f9d576affd7747cc3f179feb097d28990 c530a75c1e6a472b0eb9558310b518f0dfcd8860 b669e922b37b8957248798a5eb7aa96a666cd3fe 5cd2e1739763915e6b4c247eef71f948dc808bd5 5ad98e3c7fa92f46d77a788e1109b7d282bd1256
 104277 fail 0aa0313f9d576affd7747cc3f179feb097d28990 c530a75c1e6a472b0eb9558310b518f0dfcd8860 b669e922b37b8957248798a5eb7aa96a666cd3fe 5cd2e1739763915e6b4c247eef71f948dc808bd5 5ad98e3c7fa92f46d77a788e1109b7d282bd1256
 104280 pass bcc981e9ed84c678533299d7eff17d2c81e4d5de c530a75c1e6a472b0eb9558310b518f0dfcd8860 7b42ec15206ce1038fde15398d79e3dba516cd98 ae69b059498e8a563c6d64c4aa4cb95e53d76680 e0ec0a717d882ff0c0935b4893792d6aa95df3ef
 104286 pass bcc981e9ed84c678533299d7eff17d2c81e4d5de c530a75c1e6a472b0eb9558310b518f0dfcd8860 b669e922b37b8957248798a5eb7aa96a666cd3fe 5cd2e1739763915e6b4c247eef71f948dc808bd5 e0ec0a717d882ff0c0935b4893792d6aa95df3ef
 104292 fail 0aa0313f9d576affd7747cc3f179feb097d28990 c530a75c1e6a472b0eb9558310b518f0dfcd8860 b669e922b37b8957248798a5eb7aa96a666cd3fe 5cd2e1739763915e6b4c247eef71f948dc808bd5 5ad98e3c7fa92f46d77a788e1109b7d282bd1256
 104295 pass bcc981e9ed84c678533299d7eff17d2c81e4d5de c530a75c1e6a472b0eb9558310b518f0dfcd8860 b669e922b37b8957248798a5eb7aa96a666cd3fe 5cd2e1739763915e6b4c247eef71f948dc808bd5 5ad98e3c7fa92f46d77a788e1109b7d282bd1256
 104299 fail 0aa0313f9d576affd7747cc3f179feb097d28990 c530a75c1e6a472b0eb9558310b518f0dfcd8860 b669e922b37b8957248798a5eb7aa96a666cd3fe 5cd2e1739763915e6b4c247eef71f948dc808bd5 5ad98e3c7fa92f46d77a788e1109b7d282bd1256
 104302 pass bcc981e9ed84c678533299d7eff17d2c81e4d5de c530a75c1e6a472b0eb9558310b518f0dfcd8860 b669e922b37b8957248798a5eb7aa96a666cd3fe 5cd2e1739763915e6b4c247eef71f948dc808bd5 5ad98e3c7fa92f46d77a788e1109b7d282bd1256
Searching for interesting versions
 Result found: flight 92798 (pass), for basis pass
 Result found: flight 104237 (fail), for basis failure
 Repro found: flight 104263 (pass), for basis pass
 Repro found: flight 104277 (fail), for basis failure
 0 revisions at bcc981e9ed84c678533299d7eff17d2c81e4d5de c530a75c1e6a472b0eb9558310b518f0dfcd8860 b669e922b37b8957248798a5eb7aa96a666cd3fe 5cd2e1739763915e6b4c247eef71f948dc808bd5 5ad98e3c7fa92f46d77a788e1109b7d282bd1256
No revisions left to test, checking graph state.
 Result found: flight 104289 (pass), for last pass
 Result found: flight 104292 (fail), for first failure
 Repro found: flight 104295 (pass), for last pass
 Repro found: flight 104299 (fail), for first failure
 Repro found: flight 104302 (pass), for last pass
 Repro found: flight 104305 (fail), for first failure

*** Found and reproduced problem changeset ***

  Bug is in tree:  linux git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6.git
  Bug introduced:  0aa0313f9d576affd7747cc3f179feb097d28990
  Bug not present: bcc981e9ed84c678533299d7eff17d2c81e4d5de
  Last fail repro: http://logs.test-lab.xenproject.org/osstest/logs/104305/


  (Revision log too long, omitted.)

Revision graph left in /home/logs/results/bisect/linux-linus/test-amd64-amd64-xl-qemut-win7-amd64.xen-boot.{dot,ps,png,html,svg}.
----------------------------------------
104305: tolerable ALL FAIL

flight 104305 linux-linus real-bisect [real]
http://logs.test-lab.xenproject.org/osstest/logs/104305/

Failures :-/ but no regressions.

Tests which did not succeed,
including tests which could not be run:
 test-amd64-amd64-xl-qemut-win7-amd64  6 xen-boot        fail baseline untested


jobs:
 test-amd64-amd64-xl-qemut-win7-amd64                         fail    


------------------------------------------------------------
sg-report-flight on osstest.test-lab.xenproject.org
logs: /home/logs/logs
images: /home/logs/images

Logs, config files, etc. are available at
    http://logs.test-lab.xenproject.org/osstest/logs

Explanation of these reports, and of osstest in general, is at
    http://xenbits.xen.org/gitweb/?p=osstest.git;a=blob;f=README.email;hb=master
    http://xenbits.xen.org/gitweb/?p=osstest.git;a=blob;f=README;hb=master

Test harness code can be found at
    http://xenbits.xen.org/gitweb?p=osstest.git;a=summary


_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: [linux-linus test] 104237: regressions - FAIL
  2017-01-18 15:05 [linux-linus test] 104237: regressions - FAIL osstest service owner
  2017-01-05  1:52 ` Xen 4.8 + Linux 4.9 + Credit2 = can't bootup Konrad Rzeszutek Wilk
@ 2017-01-19 17:06 ` Boris Ostrovsky
  2017-01-19 16:23   ` [linux-linus bisection] complete test-amd64-amd64-xl-qemut-win7-amd64 osstest service owner
  2017-01-19 18:07   ` [linux-linus test] 104237: regressions - FAIL Ian Jackson
  1 sibling, 2 replies; 37+ messages in thread
From: Boris Ostrovsky @ 2017-01-19 17:06 UTC (permalink / raw)
  To: osstest service owner, xen-devel; +Cc: Ian Jackson

On 01/18/2017 10:05 AM, osstest service owner wrote:
> flight 104237 linux-linus real [real]
> http://logs.test-lab.xenproject.org/osstest/logs/104237/
>
> Regressions :-(
>
> Tests which did not succeed and are blocking,
> including tests which could not be run:
>  test-amd64-amd64-xl-qemut-win7-amd64  6 xen-boot          fail REGR. vs. 59254
>  test-amd64-i386-qemuu-rhel6hvm-amd  6 xen-boot            fail REGR. vs. 59254

Assuming that the last session in serial-nocera1.log is the one that
failed, I wonder whether these is something with the mpt2sas --- it's
the last thing that's reported before debug-keys are activated:

Jan 18 08:47:25.033615 [   40.938069] sd 4:0:0:0: attempting task abort! scmd(db67b800)
Jan 18 08:47:47.705686 [   40.938090] sd 4:0:0:0: [sda] tag#0 CDB: ATA command pass through(12)/Blank a1 08 2e 00 01 00 00 00 00 ec 00 00
Jan 18 08:47:47.713625 [   40.938097] scsi target4:0:0: handle(0x0009), sas_address(0x4433221107000000), phy(7)
Jan 18 08:47:47.721635 [   40.938102] scsi target4:0:0: enclosure_logical_id(0x5b083fe0e50a5700), slot(0)
Jan 18 08:47:47.729630 [   40.938129] sd 4:0:0:0: task abort: SUCCESS scmd(db67b800)



>  test-amd64-i386-xl-qemuu-win7-amd64  6 xen-boot           fail REGR. vs. 59254
>  test-amd64-amd64-xl-qemuu-win7-amd64  6 xen-boot          fail REGR. vs. 59254
>  build-armhf-pvops             5 kernel-build              fail REGR. vs. 59254


ARM build seems to be caused by some sort of a timeout. The script
allows about 2.5 hours for the build to complete and it looks like it is
close to finishing it. Hard to say why it takes that long but I see no
build errors --- IIUIC the build is aborted due to the timeout.


-boris


_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: [linux-linus bisection] complete test-amd64-amd64-xl-qemut-win7-amd64 [and 1 more messages]
  2017-01-19 16:23   ` [linux-linus bisection] complete test-amd64-amd64-xl-qemut-win7-amd64 osstest service owner
@ 2017-01-19 18:05     ` Ian Jackson
  2017-01-19 18:44       ` Boris Ostrovsky
  0 siblings, 1 reply; 37+ messages in thread
From: Ian Jackson @ 2017-01-19 18:05 UTC (permalink / raw)
  To: Boris Ostrovsky; +Cc: xen-devel

Boris Ostrovsky writes ("Re: [Xen-devel] [linux-linus test] 104237: regressions - FAIL"):
> On 01/18/2017 10:05 AM, osstest service owner wrote:
> > flight 104237 linux-linus real [real]
> > http://logs.test-lab.xenproject.org/osstest/logs/104237/
> >
> > Regressions :-(
> >
> > Tests which did not succeed and are blocking,
> > including tests which could not be run:
> >  test-amd64-amd64-xl-qemut-win7-amd64  6 xen-boot          fail REGR. vs. 59254
> >  test-amd64-i386-qemuu-rhel6hvm-amd  6 xen-boot            fail REGR. vs. 59254
> 
> Assuming that the last session in serial-nocera1.log is the one that
> failed, I wonder whether these is something with the mpt2sas --- it's
> the last thing that's reported before debug-keys are activated:
> 
> Jan 18 08:47:25.033615 [   40.938069] sd 4:0:0:0: attempting task abort! scmd(db67b800)
> Jan 18 08:47:47.705686 [   40.938090] sd 4:0:0:0: [sda] tag#0 CDB: ATA command pass through(12)/Blank a1 08 2e 00 01 00 00 00 00 ec 00 00
> Jan 18 08:47:47.713625 [   40.938097] scsi target4:0:0: handle(0x0009), sas_address(0x4433221107000000), phy(7)
> Jan 18 08:47:47.721635 [   40.938102] scsi target4:0:0: enclosure_logical_id(0x5b083fe0e50a5700), slot(0)
> Jan 18 08:47:47.729630 [   40.938129] sd 4:0:0:0: task abort: SUCCESS scmd(db67b800)

I have had other reports of problems with mptsas.  For example,
see this bug:  http://bugs.debian.org/850425

The osstest bisector worked on this:

osstest service owner writes ("[linux-linus bisection] complete test-amd64-amd64-xl-qemut-win7-amd64"):
> branch xen-unstable
> xenbranch xen-unstable
> job test-amd64-amd64-xl-qemut-win7-amd64
> testid xen-boot
> 
> Tree: linux git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6.git
> Tree: linuxfirmware git://xenbits.xen.org/osstest/linux-firmware.git
> Tree: qemu git://xenbits.xen.org/qemu-xen-traditional.git
> Tree: qemuu git://xenbits.xen.org/qemu-xen.git
> Tree: xen git://xenbits.xen.org/xen.git
> 
> *** Found and reproduced problem changeset ***
> 
>   Bug is in tree:  linux git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6.git
>   Bug introduced:  0aa0313f9d576affd7747cc3f179feb097d28990
>   Bug not present: bcc981e9ed84c678533299d7eff17d2c81e4d5de
>   Last fail repro: http://logs.test-lab.xenproject.org/osstest/logs/104305/

Unfortunately it has fingered a merge commit.

This means that the bug is in commits which diverged before the last
pass of this test.

(Did your filters get you a copy of the bisection email?)

Ian.

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: [linux-linus test] 104237: regressions - FAIL
  2017-01-19 17:06 ` [linux-linus test] 104237: regressions - FAIL Boris Ostrovsky
  2017-01-19 16:23   ` [linux-linus bisection] complete test-amd64-amd64-xl-qemut-win7-amd64 osstest service owner
@ 2017-01-19 18:07   ` Ian Jackson
  2017-01-19 19:09     ` Boris Ostrovsky
  1 sibling, 1 reply; 37+ messages in thread
From: Ian Jackson @ 2017-01-19 18:07 UTC (permalink / raw)
  To: Boris Ostrovsky; +Cc: xen-devel

Boris Ostrovsky writes ("Re: [Xen-devel] [linux-linus test] 104237: regressions - FAIL"):
> On 01/18/2017 10:05 AM, osstest service owner wrote:
> >  build-armhf-pvops             5 kernel-build              fail REGR. vs. 59254
> 
> ARM build seems to be caused by some sort of a timeout. The script
> allows about 2.5 hours for the build to complete and it looks like it is
> close to finishing it. Hard to say why it takes that long but I see no
> build errors --- IIUIC the build is aborted due to the timeout.

2.5 hours!  How long should it take do you think ?

I mean, I can increase the timeout, but this already seems quite
unreasonable.

Ian.

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: [linux-linus bisection] complete test-amd64-amd64-xl-qemut-win7-amd64 [and 1 more messages]
  2017-01-19 18:05     ` [linux-linus bisection] complete test-amd64-amd64-xl-qemut-win7-amd64 [and 1 more messages] Ian Jackson
@ 2017-01-19 18:44       ` Boris Ostrovsky
  2017-01-20 11:09         ` Ian Jackson
  0 siblings, 1 reply; 37+ messages in thread
From: Boris Ostrovsky @ 2017-01-19 18:44 UTC (permalink / raw)
  To: Ian Jackson; +Cc: xen-devel

On 01/19/2017 01:05 PM, Ian Jackson wrote:
> Boris Ostrovsky writes ("Re: [Xen-devel] [linux-linus test] 104237: regressions - FAIL"):
>> On 01/18/2017 10:05 AM, osstest service owner wrote:
>>> flight 104237 linux-linus real [real]
>>> http://logs.test-lab.xenproject.org/osstest/logs/104237/
>>>
>>> Regressions :-(
>>>
>>> Tests which did not succeed and are blocking,
>>> including tests which could not be run:
>>>  test-amd64-amd64-xl-qemut-win7-amd64  6 xen-boot          fail REGR. vs. 59254
>>>  test-amd64-i386-qemuu-rhel6hvm-amd  6 xen-boot            fail REGR. vs. 59254
>> Assuming that the last session in serial-nocera1.log is the one that
>> failed, I wonder whether these is something with the mpt2sas --- it's
>> the last thing that's reported before debug-keys are activated:
>>
>> Jan 18 08:47:25.033615 [   40.938069] sd 4:0:0:0: attempting task abort! scmd(db67b800)
>> Jan 18 08:47:47.705686 [   40.938090] sd 4:0:0:0: [sda] tag#0 CDB: ATA command pass through(12)/Blank a1 08 2e 00 01 00 00 00 00 ec 00 00
>> Jan 18 08:47:47.713625 [   40.938097] scsi target4:0:0: handle(0x0009), sas_address(0x4433221107000000), phy(7)
>> Jan 18 08:47:47.721635 [   40.938102] scsi target4:0:0: enclosure_logical_id(0x5b083fe0e50a5700), slot(0)
>> Jan 18 08:47:47.729630 [   40.938129] sd 4:0:0:0: task abort: SUCCESS scmd(db67b800)
> I have had other reports of problems with mptsas.  For example,
> see this bug:  http://bugs.debian.org/850425

That particular bug appears to have swiotlb "overflow" in its signature,
which osstest log doesn't have.

>
> The osstest bisector worked on this:
>
> osstest service owner writes ("[linux-linus bisection] complete test-amd64-amd64-xl-qemut-win7-amd64"):
>> branch xen-unstable
>> xenbranch xen-unstable
>> job test-amd64-amd64-xl-qemut-win7-amd64
>> testid xen-boot
>>
>> Tree: linux git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6.git
>> Tree: linuxfirmware git://xenbits.xen.org/osstest/linux-firmware.git
>> Tree: qemu git://xenbits.xen.org/qemu-xen-traditional.git
>> Tree: qemuu git://xenbits.xen.org/qemu-xen.git
>> Tree: xen git://xenbits.xen.org/xen.git
>>
>> *** Found and reproduced problem changeset ***
>>
>>   Bug is in tree:  linux git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6.git
>>   Bug introduced:  0aa0313f9d576affd7747cc3f179feb097d28990
>>   Bug not present: bcc981e9ed84c678533299d7eff17d2c81e4d5de
>>   Last fail repro: http://logs.test-lab.xenproject.org/osstest/logs/104305/
> Unfortunately it has fingered a merge commit.
>
> This means that the bug is in commits which diverged before the last
> pass of this test.
>
> (Did your filters get you a copy of the bisection email?)

No, I haven't set a filter for the bisector but I did see this message
and didn't find bisection results particularly useful. bcc981e9ed84 is
from about a year ago, which, I think, is when you stopped running this
test. And so the question might be whether "Bug not present" is really true?

-boris



_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: [linux-linus test] 104237: regressions - FAIL
  2017-01-19 18:07   ` [linux-linus test] 104237: regressions - FAIL Ian Jackson
@ 2017-01-19 19:09     ` Boris Ostrovsky
  2017-01-19 19:15       ` Boris Ostrovsky
  0 siblings, 1 reply; 37+ messages in thread
From: Boris Ostrovsky @ 2017-01-19 19:09 UTC (permalink / raw)
  To: Ian Jackson; +Cc: Julien Grall, xen-devel

On 01/19/2017 01:07 PM, Ian Jackson wrote:
> Boris Ostrovsky writes ("Re: [Xen-devel] [linux-linus test] 104237: regressions - FAIL"):
>> On 01/18/2017 10:05 AM, osstest service owner wrote:
>>>  build-armhf-pvops             5 kernel-build              fail REGR. vs. 59254
>> ARM build seems to be caused by some sort of a timeout. The script
>> allows about 2.5 hours for the build to complete and it looks like it is
>> close to finishing it. Hard to say why it takes that long but I see no
>> build errors --- IIUIC the build is aborted due to the timeout.
> 2.5 hours!  How long should it take do you think ?

I don't have much experience with ARM HW but on my x86_64 desktop it's
under 5 minutes. Of course, we may have different config files but still...

And those 2.5 hours is almost all for the actual build --- from what I
see git clones are done pretty quickly.

>
> I mean, I can increase the timeout, but this already seems quite
> unreasonable.

So this appears to be a pretty slow, 2-core box:

[ 0.049778] SMP: Total of 2 processors activated (96.00 BogoMIPS).

Julien --- how does 2.5 hours for kernel build sound to you? (make -j4
all modules)


-boris




_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: [linux-linus test] 104237: regressions - FAIL
  2017-01-19 19:09     ` Boris Ostrovsky
@ 2017-01-19 19:15       ` Boris Ostrovsky
  2017-01-19 20:37         ` Julien Grall
  0 siblings, 1 reply; 37+ messages in thread
From: Boris Ostrovsky @ 2017-01-19 19:15 UTC (permalink / raw)
  To: Ian Jackson; +Cc: Julien Grall, xen-devel


> So this appears to be a pretty slow, 2-core box:
>
> [ 0.049778] SMP: Total of 2 processors activated (96.00 BogoMIPS).

For comparison, my (old-ish) phone is 4 x 26 BogoMIPS. So it's
theoretically faster than this server.

-boris

>
> Julien --- how does 2.5 hours for kernel build sound to you? (make -j4
> all modules)
>
>
> -boris
>
>
>


_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: [linux-linus test] 104237: regressions - FAIL
  2017-01-19 19:15       ` Boris Ostrovsky
@ 2017-01-19 20:37         ` Julien Grall
  2017-01-19 21:01           ` Boris Ostrovsky
  2017-01-20 12:06           ` Ian Jackson
  0 siblings, 2 replies; 37+ messages in thread
From: Julien Grall @ 2017-01-19 20:37 UTC (permalink / raw)
  To: Boris Ostrovsky, Ian Jackson; +Cc: xen-devel, Stefano Stabellini

Hi,

On 19/01/2017 20:15, Boris Ostrovsky wrote:
>
>> So this appears to be a pretty slow, 2-core box:
>>
>> [ 0.049778] SMP: Total of 2 processors activated (96.00 BogoMIPS).
>
> For comparison, my (old-ish) phone is 4 x 26 BogoMIPS. So it's
> theoretically faster than this server.

The ARM32 platforms we have in the colo are not server but development 
board :). Some of them are based on early revision of cores and can be 
really really really really ... slow.

>
> -boris
>
>>
>> Julien --- how does 2.5 hours for kernel build sound to you? (make -j4
>> all modules)

I would not be surprised that it takes 2.5 hours for a make allmodules 
on both the Cubietruck and Arndale.

I have looked at the Linux-3.18 test flights, I know that this thread is 
linux-linus but not other flight log can be found. So surprisingly the 
time betwen the last two flights of Linus 3.18 has doubled (see [1] and 
[2]).

The major difference is a Cubietruck is used on the latest version and a 
Arndale on the previous one. I am be surprised that the Cubietruck is 
slower than the Arndale. Oh well..

The interesting bit is the build time on the Cubietruck is very close to 
the threshold. It is likely that the latest kernel have more modules to 
build which increased the time to build.

So I can see 2 solutions:
	1) Increase the timeout
	2) Only build the kernel on the Arndales. Though they are known to be 
unreliable in the colo :/

Any opinions?

Cheers,

[1] 
http://logs.test-lab.xenproject.org/osstest/logs/104271/build-armhf-pvops/info.html
[2] 
http://logs.test-lab.xenproject.org/osstest/logs/103983/build-armhf-pvops/info.html

-- 
Julien Grall

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: [linux-linus test] 104237: regressions - FAIL
  2017-01-19 20:37         ` Julien Grall
@ 2017-01-19 21:01           ` Boris Ostrovsky
  2017-01-20 12:06           ` Ian Jackson
  1 sibling, 0 replies; 37+ messages in thread
From: Boris Ostrovsky @ 2017-01-19 21:01 UTC (permalink / raw)
  To: Julien Grall, Ian Jackson; +Cc: xen-devel, Stefano Stabellini


>
> So I can see 2 solutions:
>     1) Increase the timeout
>     2) Only build the kernel on the Arndales. Though they are known to
> be unreliable in the colo :/
>
> Any opinions?

I'd vote for (1). Alternatively we could cross-compile on an x86 box.

-boris


_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: [linux-linus bisection] complete test-amd64-amd64-xl-qemut-win7-amd64 [and 1 more messages]
  2017-01-19 18:44       ` Boris Ostrovsky
@ 2017-01-20 11:09         ` Ian Jackson
  2017-01-20 16:29           ` Boris Ostrovsky
  0 siblings, 1 reply; 37+ messages in thread
From: Ian Jackson @ 2017-01-20 11:09 UTC (permalink / raw)
  To: Boris Ostrovsky; +Cc: xen-devel

Boris Ostrovsky writes ("Re: [linux-linus bisection] complete test-amd64-amd64-xl-qemut-win7-amd64 [and 1 more messages]"):
> On 01/19/2017 01:05 PM, Ian Jackson wrote:
> > This means that the bug is in commits which diverged before the last
> > pass of this test.
> >
> > (Did your filters get you a copy of the bisection email?)
> 
> No, I haven't set a filter for the bisector but I did see this message
> and didn't find bisection results particularly useful. bcc981e9ed84 is
> from about a year ago, which, I think, is when you stopped running this
> test. And so the question might be whether "Bug not present" is really true?

It means that this precise combination of software was tested and
passed, recently, on the same hosts, several times.

See
  http://logs.test-lab.xenproject.org/osstest/results/bisect/linux-linus/test-amd64-amd64-xl-qemut-win7-amd64.xen-boot.html
where you can see the flight numbers.  (They are sequential.)

So yes it is really true.

Ian.

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: [linux-linus test] 104237: regressions - FAIL
  2017-01-19 20:37         ` Julien Grall
  2017-01-19 21:01           ` Boris Ostrovsky
@ 2017-01-20 12:06           ` Ian Jackson
  2017-01-23 12:16             ` Ian Jackson
  1 sibling, 1 reply; 37+ messages in thread
From: Ian Jackson @ 2017-01-20 12:06 UTC (permalink / raw)
  To: Julien Grall; +Cc: Boris Ostrovsky, xen-devel, Stefano Stabellini

Julien Grall writes ("Re: [Xen-devel] [linux-linus test] 104237: regressions - FAIL"):
> I would not be surprised that it takes 2.5 hours for a make allmodules 
> on both the Cubietruck and Arndale.
...
> So I can see 2 solutions:
> 	1) Increase the timeout
> 	2) Only build the kernel on the Arndales. Though they are known to be 
> unreliable in the colo :/

I can do either of these.  (I have just pushed to pretest a series
which will make it easier to increase the timeout for these specific
hosts.)

I'm inclined to increasing the timeout, although this slowness does
mean that our tests may be blocked more than we would like.

Ian.

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: [linux-linus bisection] complete test-amd64-amd64-xl-qemut-win7-amd64 [and 1 more messages]
  2017-01-20 11:09         ` Ian Jackson
@ 2017-01-20 16:29           ` Boris Ostrovsky
  2017-01-20 16:59             ` Boris Ostrovsky
  0 siblings, 1 reply; 37+ messages in thread
From: Boris Ostrovsky @ 2017-01-20 16:29 UTC (permalink / raw)
  To: Ian Jackson; +Cc: xen-devel

On 01/20/2017 06:09 AM, Ian Jackson wrote:
> Boris Ostrovsky writes ("Re: [linux-linus bisection] complete test-amd64-amd64-xl-qemut-win7-amd64 [and 1 more messages]"):
>> On 01/19/2017 01:05 PM, Ian Jackson wrote:
>>> This means that the bug is in commits which diverged before the last
>>> pass of this test.
>>>
>>> (Did your filters get you a copy of the bisection email?)
>> No, I haven't set a filter for the bisector but I did see this message
>> and didn't find bisection results particularly useful. bcc981e9ed84 is
>> from about a year ago, which, I think, is when you stopped running this
>> test. And so the question might be whether "Bug not present" is really true?
> It means that this precise combination of software was tested and
> passed, recently, on the same hosts, several times.
>
> See
>   http://logs.test-lab.xenproject.org/osstest/results/bisect/linux-linus/test-amd64-amd64-xl-qemut-win7-amd64.xen-boot.html
> where you can see the flight numbers.  (They are sequential.)
>
> So yes it is really true.

Here is a typical scenario that leads to the mptsas error:
...
Jan 19 13:09:39.545726 [   10.241093]  sda: sda1 sda2 < sda5 >
Jan 19 13:09:39.609596 [   10.314016] sd 4:0:0:0: [sda] Attached SCSI disk
Jan 19 13:09:39.681544 [   19.883573] random: crng init done
Jan 19 13:09:49.249674 [   40.938069] sd 4:0:0:0: attempting task abort!
scmd(ffff880016e06600)
Jan 19 13:10:10.305667 [ 40.938090] sd 4:0:0:0: [sda] tag#0 CDB: ATA
command pass through(12)/Blank a1 08 2e 00 01 00 00 00 00 ec 00 00
...

There is difference of about 30 seconds between the disk attachment and
abort sequence initiation. Which also happens to be default scsi disk
timeout. For example:

root@haswell> for f in /sys/block/sd?/device/timeout; do echo -n $f ":
"; cat $f; done
/sys/block/sda/device/timeout : 30
/sys/block/sdb/device/timeout : 30
root@haswell>

So it looks like the device may have timed out for some reason.


-boris



_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: [linux-linus bisection] complete test-amd64-amd64-xl-qemut-win7-amd64 [and 1 more messages]
  2017-01-20 16:29           ` Boris Ostrovsky
@ 2017-01-20 16:59             ` Boris Ostrovsky
  0 siblings, 0 replies; 37+ messages in thread
From: Boris Ostrovsky @ 2017-01-20 16:59 UTC (permalink / raw)
  To: Ian Jackson; +Cc: xen-devel

On 01/20/2017 11:29 AM, Boris Ostrovsky wrote:
> On 01/20/2017 06:09 AM, Ian Jackson wrote:
>> Boris Ostrovsky writes ("Re: [linux-linus bisection] complete test-amd64-amd64-xl-qemut-win7-amd64 [and 1 more messages]"):
>>> On 01/19/2017 01:05 PM, Ian Jackson wrote:
>>>> This means that the bug is in commits which diverged before the last
>>>> pass of this test.
>>>>
>>>> (Did your filters get you a copy of the bisection email?)
>>> No, I haven't set a filter for the bisector but I did see this message
>>> and didn't find bisection results particularly useful. bcc981e9ed84 is
>>> from about a year ago, which, I think, is when you stopped running this
>>> test. And so the question might be whether "Bug not present" is really true?
>> It means that this precise combination of software was tested and
>> passed, recently, on the same hosts, several times.
>>
>> See
>>   http://logs.test-lab.xenproject.org/osstest/results/bisect/linux-linus/test-amd64-amd64-xl-qemut-win7-amd64.xen-boot.html
>> where you can see the flight numbers.  (They are sequential.)
>>
>> So yes it is really true.
> Here is a typical scenario that leads to the mptsas error:
> ...
> Jan 19 13:09:39.545726 [   10.241093]  sda: sda1 sda2 < sda5 >
> Jan 19 13:09:39.609596 [   10.314016] sd 4:0:0:0: [sda] Attached SCSI disk
> Jan 19 13:09:39.681544 [   19.883573] random: crng init done
> Jan 19 13:09:49.249674 [   40.938069] sd 4:0:0:0: attempting task abort!
> scmd(ffff880016e06600)
> Jan 19 13:10:10.305667 [ 40.938090] sd 4:0:0:0: [sda] tag#0 CDB: ATA
> command pass through(12)/Blank a1 08 2e 00 01 00 00 00 00 ec 00 00
> ...
>
> There is difference of about 30 seconds between the disk attachment and
> abort sequence initiation. Which also happens to be default scsi disk
> timeout. For example:
>
> root@haswell> for f in /sys/block/sd?/device/timeout; do echo -n $f ":
> "; cat $f; done
> /sys/block/sda/device/timeout : 30
> /sys/block/sdb/device/timeout : 30
> root@haswell>
>
> So it looks like the device may have timed out for some reason.


On the off-chance that he might know right away what this is I asked
SCSI maintainer (Martin Petersen) and he thought that this might be the fix:

http://git.kernel.org/cgit/linux/kernel/git/mkp/scsi.git/commit/?h=4.10/scsi-fixes&id=ffb58456589443ca572221fabbdef3db8483a779

Pull request was sent to Linus yesterday so it should be in the mainline
shortly.


-boris


_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: [linux-linus test] 104237: regressions - FAIL
  2017-01-20 12:06           ` Ian Jackson
@ 2017-01-23 12:16             ` Ian Jackson
  2017-01-23 14:31               ` Boris Ostrovsky
  0 siblings, 1 reply; 37+ messages in thread
From: Ian Jackson @ 2017-01-23 12:16 UTC (permalink / raw)
  To: Julien Grall, Boris Ostrovsky, xen-devel, Stefano Stabellini

Ian Jackson writes ("Re: [Xen-devel] [linux-linus test] 104237: regressions - FAIL"):
> I'm inclined to increasing the timeout, although this slowness does
> mean that our tests may be blocked more than we would like.

I have set the host property which I think will cause the timeout to
be increased.  This should take effect for the next run of
linux-linus.

Ian.

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: [linux-linus test] 104237: regressions - FAIL
  2017-01-23 12:16             ` Ian Jackson
@ 2017-01-23 14:31               ` Boris Ostrovsky
  0 siblings, 0 replies; 37+ messages in thread
From: Boris Ostrovsky @ 2017-01-23 14:31 UTC (permalink / raw)
  To: Ian Jackson, Julien Grall, xen-devel, Stefano Stabellini

On 01/23/2017 07:16 AM, Ian Jackson wrote:
> Ian Jackson writes ("Re: [Xen-devel] [linux-linus test] 104237: regressions - FAIL"):
>> I'm inclined to increasing the timeout, although this slowness does
>> mean that our tests may be blocked more than we would like.
> I have set the host property which I think will cause the timeout to
> be increased.  This should take effect for the next run of
> linux-linus.


Thanks.

And it looks like x86 tests passed this morning so presumably the SCSI
patch indeed fixed the problems.

-boris

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
https://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 37+ messages in thread

end of thread, other threads:[~2017-01-23 14:31 UTC | newest]

Thread overview: 37+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2017-01-18 15:05 [linux-linus test] 104237: regressions - FAIL osstest service owner
2017-01-05  1:52 ` Xen 4.8 + Linux 4.9 + Credit2 = can't bootup Konrad Rzeszutek Wilk
2017-01-05  2:05   ` Andrew Cooper
2017-01-05  8:39     ` Dario Faggioli
2017-01-05  9:33       ` Anshul Makkar
2017-01-05  2:10   ` Konrad Rzeszutek Wilk
2017-01-05  3:13     ` Boris Ostrovsky
2017-01-06 15:55       ` Boris Ostrovsky
2017-01-12 12:50       ` Dario Faggioli
2017-01-12 16:22         ` Boris Ostrovsky
2017-01-12 16:41           ` Dario Faggioli
2017-01-12 18:27             ` Ian Jackson
2017-01-13  3:20               ` Boris Ostrovsky
2017-01-13  8:31           ` Dario Faggioli
2017-01-13 15:39             ` Boris Ostrovsky
2017-01-13 16:27               ` Ian Jackson
2017-01-13 23:13                 ` Boris Ostrovsky
2017-01-16 11:38                   ` Ian Jackson
2017-01-19 11:36                   ` Xen 4.8 + Linux 4.9 + Credit2 = can't bootup [and 1 more messages] Ian Jackson
2017-01-16 15:38                 ` Xen 4.8 + Linux 4.9 + Credit2 = can't bootup Roger Pau Monné
2017-01-16 15:39                   ` Ian Jackson
2017-01-12 18:24         ` Ian Jackson
2017-01-19 17:06 ` [linux-linus test] 104237: regressions - FAIL Boris Ostrovsky
2017-01-19 16:23   ` [linux-linus bisection] complete test-amd64-amd64-xl-qemut-win7-amd64 osstest service owner
2017-01-19 18:05     ` [linux-linus bisection] complete test-amd64-amd64-xl-qemut-win7-amd64 [and 1 more messages] Ian Jackson
2017-01-19 18:44       ` Boris Ostrovsky
2017-01-20 11:09         ` Ian Jackson
2017-01-20 16:29           ` Boris Ostrovsky
2017-01-20 16:59             ` Boris Ostrovsky
2017-01-19 18:07   ` [linux-linus test] 104237: regressions - FAIL Ian Jackson
2017-01-19 19:09     ` Boris Ostrovsky
2017-01-19 19:15       ` Boris Ostrovsky
2017-01-19 20:37         ` Julien Grall
2017-01-19 21:01           ` Boris Ostrovsky
2017-01-20 12:06           ` Ian Jackson
2017-01-23 12:16             ` Ian Jackson
2017-01-23 14:31               ` Boris Ostrovsky

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.