All of lore.kernel.org
 help / color / mirror / Atom feed
* ARM: Issues while Enabling hibernation in domU(linux) on jacinto-j6
@ 2018-05-22 13:17 moin anjnawala
  2018-05-22 14:19 ` Julien Grall
  0 siblings, 1 reply; 8+ messages in thread
From: moin anjnawala @ 2018-05-22 13:17 UTC (permalink / raw)
  To: xen-devel; +Cc: Omkar Bolla

Hi,

I am using xen4.6 and Linux-4.4 as dom0 and domU on Jacinto j6 board.
The system is able to boot and create domains successfully. Now, I am
trying to enable hibernation in domU. The hibernation seems to be
completed successfully. After hibernating domU and recreating domU. It
is able to resume but gives following error messages for vbd in kernel
logs

[  174.807287] PM: dpm_resume(): vbd-51712
[  174.842596] xenbus: Failed to release watch
/local/domain/0/backend/vbd/1/51712/state: -2
[  174.843560] xen:grant_table: WARNING: g.e. 0xd still in use!
[  174.843605] xen:grant_table: WARNING: g.e. 0x28 still in use!
[  174.843645] xen:grant_table: WARNING: g.e. 0x25 still in use!
[  174.843689] xen:grant_table: WARNING: g.e. 0x26 still in use!
[  174.843761] xen:grant_table: WARNING: g.e. 0x1a still in use!
[  174.843808] xen:grant_table: WARNING: g.e. 0x21 still in use!
[  174.843852] xen:grant_table: WARNING: g.e. 0x1c still in use!
[  174.843894] xen:grant_table: WARNING: g.e. 0x16 still in use!
[  174.843935] xen:grant_table: WARNING: g.e. 0x9 still in use!
[  174.843976] xen:grant_table: WARNING: g.e. 0xf still in use!
[  174.844014] xen:grant_table: WARNING: g.e. 0xa still in use!
[  174.844056] xen:grant_table: WARNING: g.e. 0x1e still in use!
[  174.844108] xen:grant_table: WARNING: g.e. 0xb still in use!
[  174.844156] xen:grant_table: WARNING: g.e. 0x15 still in use!
[  174.844202] xen:grant_table: WARNING: g.e. 0x13 still in use!
[  174.844238] xen:grant_table: WARNING: g.e. 0x12 still in use!
[  174.844273] xen:grant_table: WARNING: g.e. 0x18 still in use!
[  174.844310] xen:grant_table: WARNING: g.e. 0x17 still in use!
[  174.844389] xen:grant_table: WARNING: g.e. 0xc still in use!
[  174.844428] xen:grant_table: WARNING: g.e. 0x1f still in use!
[  174.844475] xen:grant_table: WARNING: g.e. 0x1d still in use!
[  174.844528] xen:grant_table: WARNING: g.e. 0x23 still in use!
[  174.844596] xen:grant_table: WARNING: g.e. 0x19 still in use!
[  174.844687] xen:grant_table: WARNING: g.e. 0x27 still in use!
[  174.844748] xen:grant_table: WARNING: g.e. 0x10 still in use!
[  174.844804] xen:grant_table: WARNING: g.e. 0x11 still in use!
[  174.844891] xen:grant_table: WARNING: g.e. 0x22 still in use!
[  174.844950] xen:grant_table: WARNING: g.e. 0x14 still in use!
[  174.845004] xen:grant_table: WARNING: g.e. 0xe still in use!
[  174.845073] xen:grant_table: WARNING: g.e. 0x24 still in use!
[  174.845136] xen:grant_table: WARNING: g.e. 0x20 still in use!
[  174.846577] xen:grant_table: WARNING: g.e. 0x8 still in use!
[  174.947857] vbd vbd-51712: 17 adding watch on
/local/domain/0/backend/vbd/2/51712/state
[  174.948226] vbd vbd-51712: failed to write error node for
device/vbd/51712 (17 adding watch on
/local/domain/0/backend/vbd/2/51712/state)
[  174.997890] xenbus: resume (watch_otherend) vbd-51712 failed: -17.
[  174.997941] dpm_run_callback(): xenbus_dev_resume+0x1/0x14c returns -17
[  174.997986] call vbd-51712+ returned -17 after 186165 usecs
[  174.998027] PM: Device vbd-51712 failed to restore: error -17

Later, domU boots and the console is active but it is not able to
execute any commands. It does nothing if any command is supplied to
it. After few minutes, it hangs and following messages are printed on
domU console

[  289.151021] xen:grant_table: g.e. 0x13 still pending
[  289.151068] xen:grant_table: g.e. 0x15 still pending
[  289.151097] xen:grant_table: g.e. 0x24 still pending
[  290.151017] xen:grant_table: g.e. 0xa still pending
[  290.151052] xen:grant_table: g.e. 0x25 still pending
[  290.151077] xen:grant_table: g.e. 0x1d still pending
[  290.151103] xen:grant_table: g.e. 0xc still pending
[  290.151146] xen:grant_table: g.e. 0x1e still pending
[  290.151184] xen:grant_table: g.e. 0x20 still pending
[  290.151209] xen:grant_table: g.e. 0xe still pending
[  290.151245] xen:grant_table: g.e. 0x22 still pending
[  290.151281] xen:grant_table: g.e. 0xf still pending
[  290.151306] xen:grant_table: g.e. 0x1b still pending
[  291.151015] xen:grant_table: g.e. 0x26 still pending
[  291.151049] xen:grant_table: g.e. 0x21 still pending
[  291.151073] xen:grant_table: g.e. 0x1f still pending
[  291.151096] xen:grant_table: g.e. 0x18 still pending
[  291.151137] xen:grant_table: g.e. 0x23 still pending
[  291.151177] xen:grant_table: g.e. 0x14 still pending
[  291.151201] xen:grant_table: g.e. 0x16 still pending
[  291.151241] xen:grant_table: g.e. 0xb still pending
[  291.151278] xen:grant_table: g.e. 0x1a still pending
[  291.151302] xen:grant_table: g.e. 0x9 still pending
[  292.151015] xen:grant_table: g.e. 0x28 still pending
[  292.151049] xen:grant_table: g.e. 0x12 still pending
[  292.151074] xen:grant_table: g.e. 0xd still pending
[  292.151099] xen:grant_table: g.e. 0x1c still pending
[  292.151140] xen:grant_table: g.e. 0x19 still pending
[  292.151176] xen:grant_table: g.e. 0x17 still pending
[  292.151201] xen:grant_table: g.e. 0x10 still pending
[  292.151240] xen:grant_table: g.e. 0x11 still pending
[  292.151264] xen:grant_table: g.e. 0x27 still pending
[  292.151302] xen:grant_table: g.e. 0x8 still pending

Please help me with any way to solve this issue and Thanks for any
help in advance

Regards,
Moinuddin

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xenproject.org
https://lists.xenproject.org/mailman/listinfo/xen-devel

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: ARM: Issues while Enabling hibernation in domU(linux) on jacinto-j6
  2018-05-22 13:17 ARM: Issues while Enabling hibernation in domU(linux) on jacinto-j6 moin anjnawala
@ 2018-05-22 14:19 ` Julien Grall
  2018-06-06  8:17   ` moin anjnawala
  0 siblings, 1 reply; 8+ messages in thread
From: Julien Grall @ 2018-05-22 14:19 UTC (permalink / raw)
  To: moin anjnawala, xen-devel; +Cc: Omkar Bolla



On 22/05/18 14:17, moin anjnawala wrote:
> Hi,

Hello,

> I am using xen4.6 and Linux-4.4 as dom0 and domU on Jacinto j6 board.
> The system is able to boot and create domains successfully. Now, I am
> trying to enable hibernation in domU. The hibernation seems to be
> completed successfully. After hibernating domU and recreating domU. It
> is able to resume but gives following error messages for vbd in kernel
> logs
Xen 4.6 has been released 3 years and is 5 releases old. You should use 
a recent Xen and Linux when doing development as bug may have been fixed 
in recent version. Please reproduce your error on recent version (Xen 
4.10 at least).

Regards,

-- 
Julien Grall

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xenproject.org
https://lists.xenproject.org/mailman/listinfo/xen-devel

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: ARM: Issues while Enabling hibernation in domU(linux) on jacinto-j6
  2018-05-22 14:19 ` Julien Grall
@ 2018-06-06  8:17   ` moin anjnawala
  2018-06-06 18:00     ` Julien Grall
  0 siblings, 1 reply; 8+ messages in thread
From: moin anjnawala @ 2018-06-06  8:17 UTC (permalink / raw)
  To: Julien Grall; +Cc: xen-devel, Omkar Bolla

Hi Julien,
As you specified earlier I am now able to boot using xen4.10. I am
using linux4.4 as dom0 as well as domU.In domU, I have enabled
hibenation related configs and I am trying suspend to disk.With xen
4.10, hibernation is done sucessfuly but resume crashes.
I have used given config file for domU.
name = "domU"
kernel = "/ZI-uh1"
memory = 200
vcpus = 1
cpus = 1
disk = [ 'phy:/rfs1.img,xvda,rw']

extra = 'no_console_suspend loglevel=8 console=hvc0 xenconsole=tty
earlyprintk=xx
en rw dhcp=off resume=/dev/xvda resume_offset=331776 root=/dev/xvda rootwait'

The hibernate(domU console) and resume logs are shown as below:


root@debian-jessie:~# swapon /swapfile.img

swapon: /swapfile.img: insecure permissions 0644, 0600 suggested.
[   50.064545] Adding 102396k swap on /swapfile.img.  Priority:-1
extents:1 across:102396k SS
root@debian-jessie:~#
root@debian-jessie:~#
root@debian-jessie:~# echo disk > /sys/power/state
[   56.649793] PM: Syncing filesystems ... done.
[   56.686770] Freezing user space processes ... (elapsed 0.002 seconds) done.
[   56.689454] PM: Basic memory bitmaps created
[   56.689497] PM: Preallocating image memory... done (allocated 11077 pages)
[   57.119960] PM: Allocated 44308 kbytes in 0.43 seconds (103.04 MB/s)
[   57.120010] Freezing remaining freezable tasks ... (elapsed 0.009
seconds) done.
[   58.922629] PM: freeze of devices complete after 1791.756 msecs
[   58.925167] PM: late freeze of devices complete after 2.485 msecs
[   58.927231] PM: noirq freeze of devices complete after 2.010 msecs
[   58.927275] Disabling non-boot CPUs ...
[   58.927307] PM: Creating hibernation image:
[   58.927307] PM: Need to copy 10790 pages
[   58.927307] PM: Normal pages needed: 10790 + 1024, available pages: 40398
[   58.927307] PM: Hibernation image created (10790 pages copied)
[   58.928629] PM: noirq thaw of devices complete after 1.310 msecs
[   58.930334] PM: early thaw of devices complete after 1.589 msecs
[   60.634498] PM: thaw of devices complete after 1704.114 msecs
[   60.635878] PM: writing image.
[   60.680038] PM: Using 1 thread(s) for compression.
[   60.680038] PM: Compressing and saving image data (10801 pages)...
[   60.680170] PM: Image saving progress:   0%
[   61.288932] PM: Image saving progress:  10%
[   61.809937] PM: Image saving progress:  20%
[   61.994594] PM: Image saving progress:  30%
[   62.360616] PM: Image saving progress:  40%
[   62.583613] random: nonblocking pool is initialized
[   62.592295] PM: Image saving progress:  50%
[   62.665052] PM: Image saving progress:  60%
[   62.700022] PM: Image saving progress:  70%
[   62.759685] PM: Image saving progress:  80%
[   62.821796] PM: Image saving progress:  90%
[   62.854694] PM: Image saving progress: 100%
[   62.855175] PM: Image saving done.
[   62.855210] PM: Wrote 43204 kbytes in 2.17 seconds (19.90 MB/s)
[   62.863308] PM: S|
[   62.921029] reboot: Power down
root@Dom0:~#
root@Dom0:~#
root@Dom0:~#
root@Dom0:~#
root@Dom0:~#
root@Dom0:~#
root@Dom0:~#
root@Dom0:~#
root@Dom0:~# xl create -c /vnc_l.cfg
Parsing config from /vnc_l.cfg
(XEN) d2v0: vGICD: unhandled word write 0xffffffff to ICACTIVER0
[    0.000000] Booting Linux on physical CPU 0x0
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 4.4.91-00002-g89baae6-dirty
(omkar.bolla@CPU-308U) (gcc version 4.8.4 (Ubuntu/Linaro
4.8.4-2ubuntu1~14.04.1) ) #107 SMP PR
EEMPT Tue Jun 5 16:51:21 IST 2018
[    0.000000] CPU: ARMv7 Processor [412fc0f2] revision 2 (ARMv7), cr=50c5387d
[    0.000000] CPU: PIPT / VIPT nonaliasing data cache, PIPT instruction cache
[    0.000000] Machine model: XENVM-4.10
[    0.000000] cma: Reserved 24 MiB at 0x4b000000
[    0.000000] Memory policy: Data cache writealloc
[    0.000000] On node 0 totalpages: 51200
[    0.000000] free_area_init_node: node 0, pgdat c07eb740,
node_mem_map cae2b000
[    0.000000]   Normal zone: 450 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 51200 pages, LIFO batch:15
[    0.000000] psci: probing for conduit method from DT.
[    0.000000] psci: PSCIv1.1 detected in firmware.
[    0.000000] psci: Using standard PSCI v0.2 function IDs
[    0.000000] psci: Trusted OS migration not required
[    0.000000] Xen 4.10 support found
[    0.000000] PERCPU: Embedded 11 pages/cpu @cae1d000 s15872 r8192
d20992 u45056
[    0.000000] pcpu-alloc: s15872 r8192 d20992 u45056 alloc=11*4096
[    0.000000] pcpu-alloc: [0] 0
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.
Total pages: 50750
[    0.000000] Kernel command line: no_console_suspend loglevel=8
console=hvc0 xenconsole=tty earlyprintk=xen rw dhcp=off
resume=/dev/xvda resume_offse
t=331776 root=/dev/xvda rootwait xen-fbfront.video=2,1024,768
[    0.000000] PID hash table entries: 1024 (order: 0, 4096 bytes)
[    0.000000] Dentry cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Inode-cache hash table entries: 16384 (order: 4, 65536 bytes)
[    0.000000] Memory: 169692K/204800K available (4636K kernel code,
383K rwdata, 2568K rodata, 280K init, 295K bss, 10532K reserved,
24576K cma-reserv
ed, 0K highmem)
[    0.000000] Virtual kernel memory layout:
[    0.000000]     vector  : 0xffff0000 - 0xffff1000   (   4 kB)
[    0.000000]     fixmap  : 0xffc00000 - 0xfff00000   (3072 kB)
[    0.000000]     vmalloc : 0xcd000000 - 0xff800000   ( 808 MB)
[    0.000000]     lowmem  : 0xc0000000 - 0xcc800000   ( 200 MB)
[    0.000000]     pkmap   : 0xbfe00000 - 0xc0000000   (   2 MB)
[    0.000000]     modules : 0xbf800000 - 0xbfe00000   (   6 MB)
[    0.000000]       .text : 0xc0008000 - 0xc048f2c4   (4637 kB)
[    0.000000]       .init : 0xc0748000 - 0xc078e000   ( 280 kB)
[    0.000000]       .data : 0xc078e000 - 0xc07ede40   ( 384 kB)
[    0.000000]        .bss : 0xc07ef000 - 0xc0838dd8   ( 296 kB)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000]  Build-time adjustment of leaf fanout to 32.
[    0.000000]  RCU restricting CPUs from NR_CPUS=2 to nr_cpu_ids=1.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=32, nr_cpu_ids=1
[    0.000000] NR_IRQS:16 nr_irqs:16 16
[    0.000000] Architected cp15 timer(s) running at 6.14MHz (virt).
[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff
max_cycles: 0x16ac02862, max_idle_ns: 440795202218 ns
[    0.000003] sched_clock: 56 bits at 6MHz, resolution 162ns, wraps
every 4398046511085ns
[    0.000012] Switching to timer-based delay loop, resolution 162ns
[    0.000106] Console: colour dummy device 80x30
[    0.002199] console [hvc0] enabled
[    0.002245] Calibrating delay loop (skipped), value calculated
using timer frequency.. 12.28 BogoMIPS (lpj=61440)
[    0.002318] pid_max: default: 32768 minimum: 301
[    0.002451] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.002498] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.003131] Initializing cgroup subsys io
[    0.003173] Initializing cgroup subsys memory
[    0.003231] Initializing cgroup subsys devices
[    0.003275] Initializing cgroup subsys freezer
[    0.003318] Initializing cgroup subsys perf_event
[    0.003360] Initializing cgroup subsys pids
[    0.003414] CPU: Testing write buffer coherency: ok
[    0.003668] /cpus/cpu@0 missing clock-frequency property
[    0.003712] CPU0: update cpu_capacity 1024
[    0.003744] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000
[    0.004068] xen:grant_table: Grant tables using version 1 layout
[    0.004156] Grant table initialized
[    0.004234] xen:events: Using FIFO-based ABI
[    0.004284] Xen: initializing cpu0
[    0.004390] Setting up static identity map for 0x40008240 - 0x40008294
[    0.050408] Brought up 1 CPUs
[    0.050445] SMP: Total of 1 processors activated (12.28 BogoMIPS).
[    0.226433] CPU: All CPU(s) started in SVC mode.
[    0.226486] CPU0: update max cpu_capacity 1024
[    0.227460] devtmpfs: initialized
[    0.236617] VFP support v0.3: implementor 41 architecture 4 part 30
variant f rev 0
[    0.236994] clocksource: jiffies: mask: 0xffffffff max_cycles:
0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.237075] futex hash table entries: 256 (order: 2, 16384 bytes)
[    0.247162] pinctrl core: initialized pinctrl subsystem
[    0.248072] NET: Registered protocol family 16
[    0.249662] DMA: preallocated 256 KiB pool for atomic coherent allocations
[    0.273657] hw-breakpoint: Failed to enable monitor mode on CPU 0.
[    0.387619] xen:balloon: Initialising balloon driver
[    0.590742] xen_balloon: Initialising balloon driver
[    0.592211] media: Linux media interface: v0.10
[    0.592310] Linux video capture interface: v2.00
[    0.592383] pps_core: LinuxPPS API ver. 1 registered
[    0.592420] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
Rodolfo Giometti <giometti@linux.it>
[    0.592498] PTP clock support registered
[    0.592571] EDAC MC: Ver: 3.0.0
[    0.598236] Advanced Linux Sound Architecture Driver Initialized.
[    0.599323] clocksource: Switched to clocksource arch_sys_counter
[    0.610934] NET: Registered protocol family 2
[    0.611463] TCP established hash table entries: 2048 (order: 1, 8192 bytes)
[    0.611528] TCP bind hash table entries: 2048 (order: 2, 16384 bytes)
[    0.611604] TCP: Hash tables configured (established 2048 bind 2048)
[    0.611682] UDP hash table entries: 256 (order: 1, 8192 bytes)
[    0.611741] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes)
[    0.611921] NET: Registered protocol family 1
[    0.629499] RPC: Registered named UNIX socket transport module.
[    0.629548] RPC: Registered udp transport module.
[    0.629585] RPC: Registered tcp transport module.
[    0.629621] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.629674] PCI: CLS 0 bytes, default 64
[    0.669371] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    0.689724] NFS: Registering the id_resolver key type
[    0.689788] Key type id_resolver registered
[    0.689820] Key type id_legacy registered
[    0.689912] ntfs: driver 2.1.32 [Flags: R/O].
[    0.692559] Block layer SCSI generic (bsg) driver version 0.4
loaded (major 247)
[    0.692623] io scheduler noop registered
[    0.692659] io scheduler deadline registered
[    0.692725] io scheduler cfq registered (default)
[    0.801768] Console: switching to colour frame buffer device 100x37
[    0.807703] xen:xen_evtchn: Event-channel device installed
[    0.860618] Serial: 8250/16550 driver, 10 ports, IRQ sharing disabled
[    0.863176] [drm] Initialized drm 1.1.0 20060810
[    1.185970] brd: module loaded
[    1.339782] loop: module loaded
[    1.342441] libphy: Fixed MDIO Bus: probed
[    1.343226] xen_netfront: Initialising Xen virtual ethernet driver
[    1.363729] mousedev: PS/2 mouse device common for all mice
[    1.402163] input: Xen Virtual Keyboard as /devices/virtual/input/input0
[    1.402805] input: Xen Virtual Pointer as /devices/virtual/input/input1
[    1.415272] i2c /dev entries driver
[    1.416302] ledtrig-cpu: registered to indicate activity on CPUs
[    1.418098] NET: Registered protocol family 10
[    1.419445] blkfront: xvda: flush diskcache: enabled; persistent
grants: enabled; indirect descriptors: enabled;
[    1.429716] sit: IPv6 over IPv4 tunneling driver
[    1.430399] NET: Registered protocol family 17
[    1.430570] Key type dns_resolver registered
[    1.430743] Registering SWP/SWPB emulation handler
[    1.549644] hctosys: unable to open rtc device (rtc0)
[    1.549805] PM: Checking hibernation image partition /dev/xvda
[    1.549867] PM: Hibernation image partition 202:0 present
[    1.549892] PM: Looking for hibernation image.
[    1.565902] PM: Image signature found, resuming
[    1.569834] PM: Preparing processes for restore.
[    1.569923] Freezing user space processes ... (elapsed 0.000 seconds) done.
[    1.569926] PM: Loading hibernation image.
[    1.569958] PM: Basic memory bitmaps created
[    1.595098] PM: Using 1 thread(s) for decompression.
[    1.595098] PM: Loading and decompressing image data (10801 pages)...
[    1.826173] PM: Image loading progress:   0%
[    1.892454] PM: Image loading progress:  10%
[    1.925053] PM: Image loading progress:  20%
[    1.959479] PM: Image loading progress:  30%
[    1.991475] PM: Image loading progress:  40%
[    2.018025] PM: Image loading progress:  50%
[    2.048493] PM: Image loading progress:  60%
[    2.072979] PM: Image loading progress:  70%
[    2.100511] PM: Image loading progress:  80%
[    2.133094] PM: Image loading progress:  90%
[    2.162493] PM: Image loading progress: 100%
[    2.162758] PM: Image loading done.
[    2.162806] PM: Read 43204 kbytes in 0.56 seconds (77.15 MB/s)
[    2.170238] PM: Image successfully loaded
[    3.414275] PM: quiesce of devices complete after 1242.505 msecs
[    3.416950] PM: late quiesce of devices complete after 2.627 msecs
[    3.441364] PM: noirq quiesce of devices complete after 24.364 msecs
[    3.441414] Disabling non-boot CPUs ...
[   58.929359] PM: noirq restore of devices complete after 2.041 msecs
[   58.931802] PM: early restore of devices complete after 2.335 msecs
[   58.973057] xenbus: Failed to release watch
/local/domain/0/backend/vbd/1/51712/state: -2
[   58.973936] Unhandled fault: terminal exception (0x002) at 0xcd042a70
[   58.973978] pgd = c9a10000
[   58.973995] [cd042a70] *pgd=4a805811, *pte=3800266f, *ppte=3800241f
[   58.974052] Internal error: : 2 [#1] PREEMPT SMP THUMB2
[   58.974081] Modules linked in:
[   58.974116] CPU: 0 PID: 296 Comm: bash Tainted: G        W
4.4.91-00002-g89baae6-dirty #107
[   58.974157] Hardware name: Generic DT based system
[   58.974184] task: c984ce00 task.stack: c99da000
[   58.974226] PC is at gnttab_end_foreign_access_ref_v1+0xe/0x5c
[   58.974264] LR is at gnttab_end_foreign_access_ref+0x13/0x2c
[   58.974299] pc : [<c024668a>]    lr : [<c0246843>]    psr: 600000b3
[   58.974299] sp : c99dbd5c  ip : 00000000  fp : c9c22480
[   58.974354] r10: ca220000  r9 : 00000100  r8 : 00000200
[   58.974381] r7 : 0000054e  r6 : ca230800  r5 : 0000054e  r4 : 00000000
[   58.974414] r3 : cd040000  r2 : cd042a70  r1 : 00000000  r0 : 0000054e
[   58.974450] Flags: nZCv  IRQs off  FIQs on  Mode SVC_32  ISA Thumb
Segment none
[   58.974490] Control: 50c5387d  Table: 49a1006a  DAC: 00000051
[   58.974523]
[   58.974523] PC: 0xc024660a:
[   58.974549] 6608  f07bd508 4620fe95 f9f6f07f fc06f07c fe94f07b
23acf243 f2cc4620 21000349
[   58.974707] 6628  f853681b f5e23025 b002fffd bf00bd70 f245b410
f2cc6480 2b000482 2301bf0c
[   58.974888] 6648  68a42305 46a468a4 4b04f85d bf004760 6380f245
0382f2cc f83368db f0000030
[   58.975070] 6668  47700018 6380f245 0382f2cc 695b689b bf004718
6380f245 f2cc2100 b4100382
[   58.975251] 6688  eb0368db f83302c0 f0133030 d1170f18 8f5bf3bf
f000f8b2 4f5fe8d2 0000f04f
[   58.975432] 66a8  0f03ea94 e8c2bf08 28001f50 b2a4d1f4 8f5bf3bf
d00742a3 f0134623 d0e70f18
[   58.975587] 66c8  f85d2000 47704b04 f85d2001 47704b04 f245b410
f2cc6480 23020482 68a468a4
[   58.975712] 66e8  f85d46a4 47604b04 6380f245 0382f2cc 691b689b
bf004718 f1a06800 fab030ff
[   58.975838] 6708  0940f080 bf004770 6380f245 0382f2cc 0a8cb430
f3c1691a 68030509 2024f852
[   58.975973]
[   58.975973] LR: 0xc02467c3:
[   58.976011] 67c0  f06f4770 4770001b f245b470 f2cc6580 00c60582
199a68eb 3030f833 0104f003
[   58.976144] 67e0  b9c9b289 8f5bf3bf f000f8b2 4f5fe8d2 0000f04f
0f03ea94 e8c2bf08 28001f50
[   58.976271] 6800  f3bfd1f4 b2a48f5b d00d42a3 07588813 071bd5e8
8813d402 d5fc071b 8f4ff3bf
[   58.976396] 6820  441e68eb b1086870 4770bc70 bf00de02 f245b538
f2cc6380 46050382 68db689b
[   58.976520] 6840  46044798 2401b110 bd384620 3078f241 f2cc4629
f6570068 e7f5fc37 b085b500
[   58.976646] 6860  f647a904 200673f0 f8212201 46693d10 fabaf5c7
db032800 300cf9bd b1039802
[   58.976751] 6880  b0052004 fb04f85d f7ffb538 f245ffe7 f2cc6480
69630482 b1234605 461842ab
[   58.976876] 68a0  4628bf28 f7ffbd38 4603ffd9 616042ab bf284618
bd384628 1300f242 0379f2cc
[   58.977011] 68c0  47f0e92d 789b460c 1c4eb088 f245b37b f2cc6a80
f8da0a82 429e301c 4605d864
[   58.977147]
[   58.977147] SP: 0xc99dbcdc:
[   58.977187] bcdc  00000000 c99dbd7c 00000001 c9de9c00 c024668a
600000b3 ffffffff c99dbd3c
[   58.977322] bcfc  00000200 00000100 c0011cfb 0000054e 00000000
cd042a70 cd040000 00000000
[   58.977457] bd1c  0000054e ca230800 0000054e 00000200 00000100
ca220000 c9c22480 00000000
[   59.064426] bd3c  c99dbd5c c0246843 c024668a 600000b3 ffffffff
00000051 caf8e4c4 c02d9abd
[   59.064521] bd5c  00000000 c9c22488 00000000 00000000 c024732f
c9de9c00 ca2308d8 ca230800
[   59.064615] bd7c  c9c22c80 ca2308d8 ca230800 ca2308b0 c02d9aed
c02da569 ca220000 ca8ac200
[   59.064710] bd9c  ca8ac200 c07cf0fc 00000000 ca8ac220 00000040
c082be78 c02da581 c02da569
[   59.064822] bdbc  ca8ac220 00000000 c024c8ed 00000000 00000000
00000040 00000000 00000000
[   59.064917]
[   59.064917] FP: 0xc9c22400:
[   59.064947] 2400  00000000 caf8a72c c9c223c8 c9c22448 00000000
00000000 00000000 00000000
[   59.065041] 2420  00000000 00000000 00000000 00000000 00000000
00000000 00000000 00000000
[   59.065139] 2440  00000000 caf8a750 c9c22408 c9e6bf08 00000000
00000000 00000000 00000000
[   59.065233] 2460  00000000 00000000 00000000 00000000 00000000
00000000 00000000 00000000
[   59.065327] 2480  0000056e caf8a774 c9c224c8 ca2308b0 00000000
00000000 00000000 00000000
[   59.065424] 24a0  00000000 00000000 00000000 00000000 00000000
00000000 00000000 00000000
[   59.065518] 24c0  0000056d caf8a798 c9c22508 c9c22488 00000000
00000000 00000000 00000000
[   59.065609] 24e0  00000000 00000000 00000000 00000000 00000000
00000000 00000000 00000000
[   59.065728]

Can you point me towards what could be the issue ? If any other
information is needed then I can provide it to you.

Regards,
Moinuddin

On Tue, May 22, 2018 at 7:49 PM, Julien Grall <julien.grall@arm.com> wrote:
>
>
> On 22/05/18 14:17, moin anjnawala wrote:
>>
>> Hi,
>
>
> Hello,
>
>> I am using xen4.6 and Linux-4.4 as dom0 and domU on Jacinto j6 board.
>> The system is able to boot and create domains successfully. Now, I am
>> trying to enable hibernation in domU. The hibernation seems to be
>> completed successfully. After hibernating domU and recreating domU. It
>> is able to resume but gives following error messages for vbd in kernel
>> logs
>
> Xen 4.6 has been released 3 years and is 5 releases old. You should use a
> recent Xen and Linux when doing development as bug may have been fixed in
> recent version. Please reproduce your error on recent version (Xen 4.10 at
> least).
>
> Regards,
>
> --
> Julien Grall

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xenproject.org
https://lists.xenproject.org/mailman/listinfo/xen-devel

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: ARM: Issues while Enabling hibernation in domU(linux) on jacinto-j6
  2018-06-06  8:17   ` moin anjnawala
@ 2018-06-06 18:00     ` Julien Grall
  2018-06-07 10:52       ` Mirela Simonovic
  2018-06-14 10:39       ` Julien Grall
  0 siblings, 2 replies; 8+ messages in thread
From: Julien Grall @ 2018-06-06 18:00 UTC (permalink / raw)
  To: moin anjnawala
  Cc: Juergen Gross, Stefano Stabellini, Omkar Bolla, xen-devel,
	Boris Ostrovsky, Mirela Simonovic

(+ Stefano, Mirela, Juergen and Boris)

On 06/06/18 09:17, moin anjnawala wrote:
> Hi Julien,

Hi,

> As you specified earlier I am now able to boot using xen4.10. I am
> using linux4.4 as dom0 as well as domU.In domU, I have enabled
> hibenation related configs and I am trying suspend to disk.With xen
> 4.10, hibernation is done sucessfuly but resume crashes.

It would have been nice to switch to a more recent Linux as well because 
I don't think anyone worked on suspend/resume 2 years ago. There are 
effort to support suspend/resume in Xen (and I guess guest) but I 
suspect some work is still missing in newer kernel. Although that would 
be a better start than a 2 years old kernel for the guest.

> I have used given config file for domU.
> name = "domU"
> kernel = "/ZI-uh1"
> memory = 200
> vcpus = 1
> cpus = 1
> disk = [ 'phy:/rfs1.img,xvda,rw']
> 
> extra = 'no_console_suspend loglevel=8 console=hvc0 xenconsole=tty
> earlyprintk=xx
> en rw dhcp=off resume=/dev/xvda resume_offset=331776 root=/dev/xvda rootwait'
> 
> The hibernate(domU console) and resume logs are shown as below:
> 
> 
> root@debian-jessie:~# swapon /swapfile.img
> 
> swapon: /swapfile.img: insecure permissions 0644, 0600 suggested.
> [   50.064545] Adding 102396k swap on /swapfile.img.  Priority:-1
> extents:1 across:102396k SS
> root@debian-jessie:~#
> root@debian-jessie:~#
> root@debian-jessie:~# echo disk > /sys/power/state
> [   56.649793] PM: Syncing filesystems ... done.
> [   56.686770] Freezing user space processes ... (elapsed 0.002 seconds) done.
> [   56.689454] PM: Basic memory bitmaps created
> [   56.689497] PM: Preallocating image memory... done (allocated 11077 pages)
> [   57.119960] PM: Allocated 44308 kbytes in 0.43 seconds (103.04 MB/s)
> [   57.120010] Freezing remaining freezable tasks ... (elapsed 0.009
> seconds) done.
> [   58.922629] PM: freeze of devices complete after 1791.756 msecs
> [   58.925167] PM: late freeze of devices complete after 2.485 msecs
> [   58.927231] PM: noirq freeze of devices complete after 2.010 msecs
> [   58.927275] Disabling non-boot CPUs ...
> [   58.927307] PM: Creating hibernation image:
> [   58.927307] PM: Need to copy 10790 pages
> [   58.927307] PM: Normal pages needed: 10790 + 1024, available pages: 40398
> [   58.927307] PM: Hibernation image created (10790 pages copied)
> [   58.928629] PM: noirq thaw of devices complete after 1.310 msecs
> [   58.930334] PM: early thaw of devices complete after 1.589 msecs
> [   60.634498] PM: thaw of devices complete after 1704.114 msecs
> [   60.635878] PM: writing image.
> [   60.680038] PM: Using 1 thread(s) for compression.
> [   60.680038] PM: Compressing and saving image data (10801 pages)...
> [   60.680170] PM: Image saving progress:   0%
> [   61.288932] PM: Image saving progress:  10%
> [   61.809937] PM: Image saving progress:  20%
> [   61.994594] PM: Image saving progress:  30%
> [   62.360616] PM: Image saving progress:  40%
> [   62.583613] random: nonblocking pool is initialized
> [   62.592295] PM: Image saving progress:  50%
> [   62.665052] PM: Image saving progress:  60%
> [   62.700022] PM: Image saving progress:  70%
> [   62.759685] PM: Image saving progress:  80%
> [   62.821796] PM: Image saving progress:  90%
> [   62.854694] PM: Image saving progress: 100%
> [   62.855175] PM: Image saving done.
> [   62.855210] PM: Wrote 43204 kbytes in 2.17 seconds (19.90 MB/s)
> [   62.863308] PM: S|
> [   62.921029] reboot: Power down
> root@Dom0:~#
> root@Dom0:~#
> root@Dom0:~#
> root@Dom0:~#
> root@Dom0:~#
> root@Dom0:~#
> root@Dom0:~#
> root@Dom0:~#
> root@Dom0:~# xl create -c /vnc_l.cfg
> Parsing config from /vnc_l.cfg
> (XEN) d2v0: vGICD: unhandled word write 0xffffffff to ICACTIVER0
> [    0.000000] Booting Linux on physical CPU 0x0
> [    0.000000] Initializing cgroup subsys cpuset
> [    0.000000] Initializing cgroup subsys cpu
> [    0.000000] Initializing cgroup subsys cpuacct
> [    0.000000] Linux version 4.4.91-00002-g89baae6-dirty

I don't seem to be able to find that commit in Linux and it also says 
dirty. What are your modification on top of Linux 4.4?

> (omkar.bolla@CPU-308U) (gcc version 4.8.4 (Ubuntu/Linaro
> 4.8.4-2ubuntu1~14.04.1) ) #107 SMP PR
> EEMPT Tue Jun 5 16:51:21 IST 2018
> [    0.000000] CPU: ARMv7 Processor [412fc0f2] revision 2 (ARMv7), cr=50c5387d
> [    0.000000] CPU: PIPT / VIPT nonaliasing data cache, PIPT instruction cache
> [    0.000000] Machine model: XENVM-4.10
> [    0.000000] cma: Reserved 24 MiB at 0x4b000000
> [    0.000000] Memory policy: Data cache writealloc
> [    0.000000] On node 0 totalpages: 51200
> [    0.000000] free_area_init_node: node 0, pgdat c07eb740,
> node_mem_map cae2b000
> [    0.000000]   Normal zone: 450 pages used for memmap
> [    0.000000]   Normal zone: 0 pages reserved
> [    0.000000]   Normal zone: 51200 pages, LIFO batch:15
> [    0.000000] psci: probing for conduit method from DT.
> [    0.000000] psci: PSCIv1.1 detected in firmware.
> [    0.000000] psci: Using standard PSCI v0.2 function IDs
> [    0.000000] psci: Trusted OS migration not required
> [    0.000000] Xen 4.10 support found
> [    0.000000] PERCPU: Embedded 11 pages/cpu @cae1d000 s15872 r8192
> d20992 u45056
> [    0.000000] pcpu-alloc: s15872 r8192 d20992 u45056 alloc=11*4096
> [    0.000000] pcpu-alloc: [0] 0
> [    0.000000] Built 1 zonelists in Zone order, mobility grouping on.
> Total pages: 50750
> [    0.000000] Kernel command line: no_console_suspend loglevel=8
> console=hvc0 xenconsole=tty earlyprintk=xen rw dhcp=off
> resume=/dev/xvda resume_offse
> t=331776 root=/dev/xvda rootwait xen-fbfront.video=2,1024,768
> [    0.000000] PID hash table entries: 1024 (order: 0, 4096 bytes)
> [    0.000000] Dentry cache hash table entries: 32768 (order: 5, 131072 bytes)
> [    0.000000] Inode-cache hash table entries: 16384 (order: 4, 65536 bytes)
> [    0.000000] Memory: 169692K/204800K available (4636K kernel code,
> 383K rwdata, 2568K rodata, 280K init, 295K bss, 10532K reserved,
> 24576K cma-reserv
> ed, 0K highmem)
> [    0.000000] Virtual kernel memory layout:
> [    0.000000]     vector  : 0xffff0000 - 0xffff1000   (   4 kB)
> [    0.000000]     fixmap  : 0xffc00000 - 0xfff00000   (3072 kB)
> [    0.000000]     vmalloc : 0xcd000000 - 0xff800000   ( 808 MB)
> [    0.000000]     lowmem  : 0xc0000000 - 0xcc800000   ( 200 MB)
> [    0.000000]     pkmap   : 0xbfe00000 - 0xc0000000   (   2 MB)
> [    0.000000]     modules : 0xbf800000 - 0xbfe00000   (   6 MB)
> [    0.000000]       .text : 0xc0008000 - 0xc048f2c4   (4637 kB)
> [    0.000000]       .init : 0xc0748000 - 0xc078e000   ( 280 kB)
> [    0.000000]       .data : 0xc078e000 - 0xc07ede40   ( 384 kB)
> [    0.000000]        .bss : 0xc07ef000 - 0xc0838dd8   ( 296 kB)
> [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
> [    0.000000] Preemptible hierarchical RCU implementation.
> [    0.000000]  Build-time adjustment of leaf fanout to 32.
> [    0.000000]  RCU restricting CPUs from NR_CPUS=2 to nr_cpu_ids=1.
> [    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=32, nr_cpu_ids=1
> [    0.000000] NR_IRQS:16 nr_irqs:16 16
> [    0.000000] Architected cp15 timer(s) running at 6.14MHz (virt).
> [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff
> max_cycles: 0x16ac02862, max_idle_ns: 440795202218 ns
> [    0.000003] sched_clock: 56 bits at 6MHz, resolution 162ns, wraps
> every 4398046511085ns
> [    0.000012] Switching to timer-based delay loop, resolution 162ns
> [    0.000106] Console: colour dummy device 80x30
> [    0.002199] console [hvc0] enabled
> [    0.002245] Calibrating delay loop (skipped), value calculated
> using timer frequency.. 12.28 BogoMIPS (lpj=61440)
> [    0.002318] pid_max: default: 32768 minimum: 301
> [    0.002451] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
> [    0.002498] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
> [    0.003131] Initializing cgroup subsys io
> [    0.003173] Initializing cgroup subsys memory
> [    0.003231] Initializing cgroup subsys devices
> [    0.003275] Initializing cgroup subsys freezer
> [    0.003318] Initializing cgroup subsys perf_event
> [    0.003360] Initializing cgroup subsys pids
> [    0.003414] CPU: Testing write buffer coherency: ok
> [    0.003668] /cpus/cpu@0 missing clock-frequency property
> [    0.003712] CPU0: update cpu_capacity 1024
> [    0.003744] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000
> [    0.004068] xen:grant_table: Grant tables using version 1 layout
> [    0.004156] Grant table initialized
> [    0.004234] xen:events: Using FIFO-based ABI
> [    0.004284] Xen: initializing cpu0
> [    0.004390] Setting up static identity map for 0x40008240 - 0x40008294
> [    0.050408] Brought up 1 CPUs
> [    0.050445] SMP: Total of 1 processors activated (12.28 BogoMIPS).
> [    0.226433] CPU: All CPU(s) started in SVC mode.
> [    0.226486] CPU0: update max cpu_capacity 1024
> [    0.227460] devtmpfs: initialized
> [    0.236617] VFP support v0.3: implementor 41 architecture 4 part 30
> variant f rev 0
> [    0.236994] clocksource: jiffies: mask: 0xffffffff max_cycles:
> 0xffffffff, max_idle_ns: 19112604462750000 ns
> [    0.237075] futex hash table entries: 256 (order: 2, 16384 bytes)
> [    0.247162] pinctrl core: initialized pinctrl subsystem
> [    0.248072] NET: Registered protocol family 16
> [    0.249662] DMA: preallocated 256 KiB pool for atomic coherent allocations
> [    0.273657] hw-breakpoint: Failed to enable monitor mode on CPU 0.
> [    0.387619] xen:balloon: Initialising balloon driver
> [    0.590742] xen_balloon: Initialising balloon driver
> [    0.592211] media: Linux media interface: v0.10
> [    0.592310] Linux video capture interface: v2.00
> [    0.592383] pps_core: LinuxPPS API ver. 1 registered
> [    0.592420] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
> Rodolfo Giometti <giometti@linux.it>
> [    0.592498] PTP clock support registered
> [    0.592571] EDAC MC: Ver: 3.0.0
> [    0.598236] Advanced Linux Sound Architecture Driver Initialized.
> [    0.599323] clocksource: Switched to clocksource arch_sys_counter
> [    0.610934] NET: Registered protocol family 2
> [    0.611463] TCP established hash table entries: 2048 (order: 1, 8192 bytes)
> [    0.611528] TCP bind hash table entries: 2048 (order: 2, 16384 bytes)
> [    0.611604] TCP: Hash tables configured (established 2048 bind 2048)
> [    0.611682] UDP hash table entries: 256 (order: 1, 8192 bytes)
> [    0.611741] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes)
> [    0.611921] NET: Registered protocol family 1
> [    0.629499] RPC: Registered named UNIX socket transport module.
> [    0.629548] RPC: Registered udp transport module.
> [    0.629585] RPC: Registered tcp transport module.
> [    0.629621] RPC: Registered tcp NFSv4.1 backchannel transport module.
> [    0.629674] PCI: CLS 0 bytes, default 64
> [    0.669371] squashfs: version 4.0 (2009/01/31) Phillip Lougher
> [    0.689724] NFS: Registering the id_resolver key type
> [    0.689788] Key type id_resolver registered
> [    0.689820] Key type id_legacy registered
> [    0.689912] ntfs: driver 2.1.32 [Flags: R/O].
> [    0.692559] Block layer SCSI generic (bsg) driver version 0.4
> loaded (major 247)
> [    0.692623] io scheduler noop registered
> [    0.692659] io scheduler deadline registered
> [    0.692725] io scheduler cfq registered (default)
> [    0.801768] Console: switching to colour frame buffer device 100x37
> [    0.807703] xen:xen_evtchn: Event-channel device installed
> [    0.860618] Serial: 8250/16550 driver, 10 ports, IRQ sharing disabled
> [    0.863176] [drm] Initialized drm 1.1.0 20060810
> [    1.185970] brd: module loaded
> [    1.339782] loop: module loaded
> [    1.342441] libphy: Fixed MDIO Bus: probed
> [    1.343226] xen_netfront: Initialising Xen virtual ethernet driver
> [    1.363729] mousedev: PS/2 mouse device common for all mice
> [    1.402163] input: Xen Virtual Keyboard as /devices/virtual/input/input0
> [    1.402805] input: Xen Virtual Pointer as /devices/virtual/input/input1
> [    1.415272] i2c /dev entries driver
> [    1.416302] ledtrig-cpu: registered to indicate activity on CPUs
> [    1.418098] NET: Registered protocol family 10
> [    1.419445] blkfront: xvda: flush diskcache: enabled; persistent
> grants: enabled; indirect descriptors: enabled;
> [    1.429716] sit: IPv6 over IPv4 tunneling driver
> [    1.430399] NET: Registered protocol family 17
> [    1.430570] Key type dns_resolver registered
> [    1.430743] Registering SWP/SWPB emulation handler
> [    1.549644] hctosys: unable to open rtc device (rtc0)
> [    1.549805] PM: Checking hibernation image partition /dev/xvda
> [    1.549867] PM: Hibernation image partition 202:0 present
> [    1.549892] PM: Looking for hibernation image.
> [    1.565902] PM: Image signature found, resuming
> [    1.569834] PM: Preparing processes for restore.
> [    1.569923] Freezing user space processes ... (elapsed 0.000 seconds) done.
> [    1.569926] PM: Loading hibernation image.
> [    1.569958] PM: Basic memory bitmaps created
> [    1.595098] PM: Using 1 thread(s) for decompression.
> [    1.595098] PM: Loading and decompressing image data (10801 pages)...
> [    1.826173] PM: Image loading progress:   0%
> [    1.892454] PM: Image loading progress:  10%
> [    1.925053] PM: Image loading progress:  20%
> [    1.959479] PM: Image loading progress:  30%
> [    1.991475] PM: Image loading progress:  40%
> [    2.018025] PM: Image loading progress:  50%
> [    2.048493] PM: Image loading progress:  60%
> [    2.072979] PM: Image loading progress:  70%
> [    2.100511] PM: Image loading progress:  80%
> [    2.133094] PM: Image loading progress:  90%
> [    2.162493] PM: Image loading progress: 100%
> [    2.162758] PM: Image loading done.
> [    2.162806] PM: Read 43204 kbytes in 0.56 seconds (77.15 MB/s)
> [    2.170238] PM: Image successfully loaded
> [    3.414275] PM: quiesce of devices complete after 1242.505 msecs
> [    3.416950] PM: late quiesce of devices complete after 2.627 msecs
> [    3.441364] PM: noirq quiesce of devices complete after 24.364 msecs
> [    3.441414] Disabling non-boot CPUs ...
> [   58.929359] PM: noirq restore of devices complete after 2.041 msecs
> [   58.931802] PM: early restore of devices complete after 2.335 msecs
> [   58.973057] xenbus: Failed to release watch
> /local/domain/0/backend/vbd/1/51712/state: -2
> [   58.973936] Unhandled fault: terminal exception (0x002) at 0xcd042a70
> [   58.973978] pgd = c9a10000
> [   58.973995] [cd042a70] *pgd=4a805811, *pte=3800266f, *ppte=3800241f
> [   58.974052] Internal error: : 2 [#1] PREEMPT SMP THUMB2
> [   58.974081] Modules linked in:
> [   58.974116] CPU: 0 PID: 296 Comm: bash Tainted: G        W
> 4.4.91-00002-g89baae6-dirty #107
> [   58.974157] Hardware name: Generic DT based system
> [   58.974184] task: c984ce00 task.stack: c99da000
> [   58.974226] PC is at gnttab_end_foreign_access_ref_v1+0xe/0x5c
> [   58.974264] LR is at gnttab_end_foreign_access_ref+0x13/0x2c
> [   58.974299] pc : [<c024668a>]    lr : [<c0246843>]    psr: 600000b3
> [   58.974299] sp : c99dbd5c  ip : 00000000  fp : c9c22480
> [   58.974354] r10: ca220000  r9 : 00000100  r8 : 00000200
> [   58.974381] r7 : 0000054e  r6 : ca230800  r5 : 0000054e  r4 : 00000000
> [   58.974414] r3 : cd040000  r2 : cd042a70  r1 : 00000000  r0 : 0000054e
> [   58.974450] Flags: nZCv  IRQs off  FIQs on  Mode SVC_32  ISA Thumb
> Segment none
> [   58.974490] Control: 50c5387d  Table: 49a1006a  DAC: 00000051
> [   58.974523]
> [   58.974523] PC: 0xc024660a:
> [   58.974549] 6608  f07bd508 4620fe95 f9f6f07f fc06f07c fe94f07b
> 23acf243 f2cc4620 21000349
> [   58.974707] 6628  f853681b f5e23025 b002fffd bf00bd70 f245b410
> f2cc6480 2b000482 2301bf0c
> [   58.974888] 6648  68a42305 46a468a4 4b04f85d bf004760 6380f245
> 0382f2cc f83368db f0000030
> [   58.975070] 6668  47700018 6380f245 0382f2cc 695b689b bf004718
> 6380f245 f2cc2100 b4100382
> [   58.975251] 6688  eb0368db f83302c0 f0133030 d1170f18 8f5bf3bf
> f000f8b2 4f5fe8d2 0000f04f
> [   58.975432] 66a8  0f03ea94 e8c2bf08 28001f50 b2a4d1f4 8f5bf3bf
> d00742a3 f0134623 d0e70f18
> [   58.975587] 66c8  f85d2000 47704b04 f85d2001 47704b04 f245b410
> f2cc6480 23020482 68a468a4
> [   58.975712] 66e8  f85d46a4 47604b04 6380f245 0382f2cc 691b689b
> bf004718 f1a06800 fab030ff
> [   58.975838] 6708  0940f080 bf004770 6380f245 0382f2cc 0a8cb430
> f3c1691a 68030509 2024f852
> [   58.975973]
> [   58.975973] LR: 0xc02467c3:
> [   58.976011] 67c0  f06f4770 4770001b f245b470 f2cc6580 00c60582
> 199a68eb 3030f833 0104f003
> [   58.976144] 67e0  b9c9b289 8f5bf3bf f000f8b2 4f5fe8d2 0000f04f
> 0f03ea94 e8c2bf08 28001f50
> [   58.976271] 6800  f3bfd1f4 b2a48f5b d00d42a3 07588813 071bd5e8
> 8813d402 d5fc071b 8f4ff3bf
> [   58.976396] 6820  441e68eb b1086870 4770bc70 bf00de02 f245b538
> f2cc6380 46050382 68db689b
> [   58.976520] 6840  46044798 2401b110 bd384620 3078f241 f2cc4629
> f6570068 e7f5fc37 b085b500
> [   58.976646] 6860  f647a904 200673f0 f8212201 46693d10 fabaf5c7
> db032800 300cf9bd b1039802
> [   58.976751] 6880  b0052004 fb04f85d f7ffb538 f245ffe7 f2cc6480
> 69630482 b1234605 461842ab
> [   58.976876] 68a0  4628bf28 f7ffbd38 4603ffd9 616042ab bf284618
> bd384628 1300f242 0379f2cc
> [   58.977011] 68c0  47f0e92d 789b460c 1c4eb088 f245b37b f2cc6a80
> f8da0a82 429e301c 4605d864
> [   58.977147]
> [   58.977147] SP: 0xc99dbcdc:
> [   58.977187] bcdc  00000000 c99dbd7c 00000001 c9de9c00 c024668a
> 600000b3 ffffffff c99dbd3c
> [   58.977322] bcfc  00000200 00000100 c0011cfb 0000054e 00000000
> cd042a70 cd040000 00000000
> [   58.977457] bd1c  0000054e ca230800 0000054e 00000200 00000100
> ca220000 c9c22480 00000000
> [   59.064426] bd3c  c99dbd5c c0246843 c024668a 600000b3 ffffffff
> 00000051 caf8e4c4 c02d9abd
> [   59.064521] bd5c  00000000 c9c22488 00000000 00000000 c024732f
> c9de9c00 ca2308d8 ca230800
> [   59.064615] bd7c  c9c22c80 ca2308d8 ca230800 ca2308b0 c02d9aed
> c02da569 ca220000 ca8ac200
> [   59.064710] bd9c  ca8ac200 c07cf0fc 00000000 ca8ac220 00000040
> c082be78 c02da581 c02da569
> [   59.064822] bdbc  ca8ac220 00000000 c024c8ed 00000000 00000000
> 00000040 00000000 00000000
> [   59.064917]
> [   59.064917] FP: 0xc9c22400:
> [   59.064947] 2400  00000000 caf8a72c c9c223c8 c9c22448 00000000
> 00000000 00000000 00000000
> [   59.065041] 2420  00000000 00000000 00000000 00000000 00000000
> 00000000 00000000 00000000
> [   59.065139] 2440  00000000 caf8a750 c9c22408 c9e6bf08 00000000
> 00000000 00000000 00000000
> [   59.065233] 2460  00000000 00000000 00000000 00000000 00000000
> 00000000 00000000 00000000
> [   59.065327] 2480  0000056e caf8a774 c9c224c8 ca2308b0 00000000
> 00000000 00000000 00000000
> [   59.065424] 24a0  00000000 00000000 00000000 00000000 00000000
> 00000000 00000000 00000000
> [   59.065518] 24c0  0000056d caf8a798 c9c22508 c9c22488 00000000
> 00000000 00000000 00000000
> [   59.065609] 24e0  00000000 00000000 00000000 00000000 00000000
> 00000000 00000000 00000000
> [   59.065728]


That's the only log you have? I would have at least expected a stack 
trace afterwards.

> 
> Can you point me towards what could be the issue ? If any other
> information is needed then I can provide it to you.

Looking at the log and Linux 4.17, none of the PV drivers seem to have 
suspend/resume callback. This might be the reason of the crash as from 
Xen PoV this is a new guest so the memory and event channel have not 
been configured. The guest should really do it again.

It looks like there are some code in drivers/xen/manage.c to handle 
suspend request from the toolstack. I am not entirely sure why we need 
our own way to suspend and not re-used the Linux one.

Jurgen, Boris, do you know if suspend-to-disk from the guest console 
works on x86?

Mirela, as you are working on suspend/resume. Have you looked at the 
guest side? If so, do you have any insights on the problem?

Cheers,

-- 
Julien Grall

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xenproject.org
https://lists.xenproject.org/mailman/listinfo/xen-devel

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: ARM: Issues while Enabling hibernation in domU(linux) on jacinto-j6
  2018-06-06 18:00     ` Julien Grall
@ 2018-06-07 10:52       ` Mirela Simonovic
  2018-06-14 10:39       ` Julien Grall
  1 sibling, 0 replies; 8+ messages in thread
From: Mirela Simonovic @ 2018-06-07 10:52 UTC (permalink / raw)
  To: Julien Grall
  Cc: Juergen Gross, Stefano Stabellini, Omkar Bolla, xen-devel,
	Boris Ostrovsky, moin anjnawala

Hi,

On Wed, Jun 6, 2018 at 8:00 PM, Julien Grall <julien.grall@arm.com> wrote:
> (+ Stefano, Mirela, Juergen and Boris)
>
> On 06/06/18 09:17, moin anjnawala wrote:
>>
>> Hi Julien,
>
>
> Hi,
>
>> As you specified earlier I am now able to boot using xen4.10. I am
>> using linux4.4 as dom0 as well as domU.In domU, I have enabled
>> hibenation related configs and I am trying suspend to disk.With xen
>> 4.10, hibernation is done sucessfuly but resume crashes.
>
>
> It would have been nice to switch to a more recent Linux as well because I
> don't think anyone worked on suspend/resume 2 years ago. There are effort to
> support suspend/resume in Xen (and I guess guest) but I suspect some work is
> still missing in newer kernel. Although that would be a better start than a
> 2 years old kernel for the guest.
>
>
>> I have used given config file for domU.
>> name = "domU"
>> kernel = "/ZI-uh1"
>> memory = 200
>> vcpus = 1
>> cpus = 1
>> disk = [ 'phy:/rfs1.img,xvda,rw']
>>
>> extra = 'no_console_suspend loglevel=8 console=hvc0 xenconsole=tty
>> earlyprintk=xx
>> en rw dhcp=off resume=/dev/xvda resume_offset=331776 root=/dev/xvda
>> rootwait'
>>
>> The hibernate(domU console) and resume logs are shown as below:
>>
>>
>> root@debian-jessie:~# swapon /swapfile.img
>>
>> swapon: /swapfile.img: insecure permissions 0644, 0600 suggested.
>> [   50.064545] Adding 102396k swap on /swapfile.img.  Priority:-1
>> extents:1 across:102396k SS
>> root@debian-jessie:~#
>> root@debian-jessie:~#
>> root@debian-jessie:~# echo disk > /sys/power/state
>> [   56.649793] PM: Syncing filesystems ... done.
>> [   56.686770] Freezing user space processes ... (elapsed 0.002 seconds)
>> done.
>> [   56.689454] PM: Basic memory bitmaps created
>> [   56.689497] PM: Preallocating image memory... done (allocated 11077
>> pages)
>> [   57.119960] PM: Allocated 44308 kbytes in 0.43 seconds (103.04 MB/s)
>> [   57.120010] Freezing remaining freezable tasks ... (elapsed 0.009
>> seconds) done.
>> [   58.922629] PM: freeze of devices complete after 1791.756 msecs
>> [   58.925167] PM: late freeze of devices complete after 2.485 msecs
>> [   58.927231] PM: noirq freeze of devices complete after 2.010 msecs
>> [   58.927275] Disabling non-boot CPUs ...
>> [   58.927307] PM: Creating hibernation image:
>> [   58.927307] PM: Need to copy 10790 pages
>> [   58.927307] PM: Normal pages needed: 10790 + 1024, available pages:
>> 40398
>> [   58.927307] PM: Hibernation image created (10790 pages copied)
>> [   58.928629] PM: noirq thaw of devices complete after 1.310 msecs
>> [   58.930334] PM: early thaw of devices complete after 1.589 msecs
>> [   60.634498] PM: thaw of devices complete after 1704.114 msecs
>> [   60.635878] PM: writing image.
>> [   60.680038] PM: Using 1 thread(s) for compression.
>> [   60.680038] PM: Compressing and saving image data (10801 pages)...
>> [   60.680170] PM: Image saving progress:   0%
>> [   61.288932] PM: Image saving progress:  10%
>> [   61.809937] PM: Image saving progress:  20%
>> [   61.994594] PM: Image saving progress:  30%
>> [   62.360616] PM: Image saving progress:  40%
>> [   62.583613] random: nonblocking pool is initialized
>> [   62.592295] PM: Image saving progress:  50%
>> [   62.665052] PM: Image saving progress:  60%
>> [   62.700022] PM: Image saving progress:  70%
>> [   62.759685] PM: Image saving progress:  80%
>> [   62.821796] PM: Image saving progress:  90%
>> [   62.854694] PM: Image saving progress: 100%
>> [   62.855175] PM: Image saving done.
>> [   62.855210] PM: Wrote 43204 kbytes in 2.17 seconds (19.90 MB/s)
>> [   62.863308] PM: S|
>> [   62.921029] reboot: Power down
>> root@Dom0:~#
>> root@Dom0:~#
>> root@Dom0:~#
>> root@Dom0:~#
>> root@Dom0:~#
>> root@Dom0:~#
>> root@Dom0:~#
>> root@Dom0:~#
>> root@Dom0:~# xl create -c /vnc_l.cfg
>> Parsing config from /vnc_l.cfg
>> (XEN) d2v0: vGICD: unhandled word write 0xffffffff to ICACTIVER0
>> [    0.000000] Booting Linux on physical CPU 0x0
>> [    0.000000] Initializing cgroup subsys cpuset
>> [    0.000000] Initializing cgroup subsys cpu
>> [    0.000000] Initializing cgroup subsys cpuacct
>> [    0.000000] Linux version 4.4.91-00002-g89baae6-dirty
>
>
> I don't seem to be able to find that commit in Linux and it also says dirty.
> What are your modification on top of Linux 4.4?
>
>
>> (omkar.bolla@CPU-308U) (gcc version 4.8.4 (Ubuntu/Linaro
>> 4.8.4-2ubuntu1~14.04.1) ) #107 SMP PR
>> EEMPT Tue Jun 5 16:51:21 IST 2018
>> [    0.000000] CPU: ARMv7 Processor [412fc0f2] revision 2 (ARMv7),
>> cr=50c5387d
>> [    0.000000] CPU: PIPT / VIPT nonaliasing data cache, PIPT instruction
>> cache
>> [    0.000000] Machine model: XENVM-4.10
>> [    0.000000] cma: Reserved 24 MiB at 0x4b000000
>> [    0.000000] Memory policy: Data cache writealloc
>> [    0.000000] On node 0 totalpages: 51200
>> [    0.000000] free_area_init_node: node 0, pgdat c07eb740,
>> node_mem_map cae2b000
>> [    0.000000]   Normal zone: 450 pages used for memmap
>> [    0.000000]   Normal zone: 0 pages reserved
>> [    0.000000]   Normal zone: 51200 pages, LIFO batch:15
>> [    0.000000] psci: probing for conduit method from DT.
>> [    0.000000] psci: PSCIv1.1 detected in firmware.
>> [    0.000000] psci: Using standard PSCI v0.2 function IDs
>> [    0.000000] psci: Trusted OS migration not required
>> [    0.000000] Xen 4.10 support found
>> [    0.000000] PERCPU: Embedded 11 pages/cpu @cae1d000 s15872 r8192
>> d20992 u45056
>> [    0.000000] pcpu-alloc: s15872 r8192 d20992 u45056 alloc=11*4096
>> [    0.000000] pcpu-alloc: [0] 0
>> [    0.000000] Built 1 zonelists in Zone order, mobility grouping on.
>> Total pages: 50750
>> [    0.000000] Kernel command line: no_console_suspend loglevel=8
>> console=hvc0 xenconsole=tty earlyprintk=xen rw dhcp=off
>> resume=/dev/xvda resume_offse
>> t=331776 root=/dev/xvda rootwait xen-fbfront.video=2,1024,768
>> [    0.000000] PID hash table entries: 1024 (order: 0, 4096 bytes)
>> [    0.000000] Dentry cache hash table entries: 32768 (order: 5, 131072
>> bytes)
>> [    0.000000] Inode-cache hash table entries: 16384 (order: 4, 65536
>> bytes)
>> [    0.000000] Memory: 169692K/204800K available (4636K kernel code,
>> 383K rwdata, 2568K rodata, 280K init, 295K bss, 10532K reserved,
>> 24576K cma-reserv
>> ed, 0K highmem)
>> [    0.000000] Virtual kernel memory layout:
>> [    0.000000]     vector  : 0xffff0000 - 0xffff1000   (   4 kB)
>> [    0.000000]     fixmap  : 0xffc00000 - 0xfff00000   (3072 kB)
>> [    0.000000]     vmalloc : 0xcd000000 - 0xff800000   ( 808 MB)
>> [    0.000000]     lowmem  : 0xc0000000 - 0xcc800000   ( 200 MB)
>> [    0.000000]     pkmap   : 0xbfe00000 - 0xc0000000   (   2 MB)
>> [    0.000000]     modules : 0xbf800000 - 0xbfe00000   (   6 MB)
>> [    0.000000]       .text : 0xc0008000 - 0xc048f2c4   (4637 kB)
>> [    0.000000]       .init : 0xc0748000 - 0xc078e000   ( 280 kB)
>> [    0.000000]       .data : 0xc078e000 - 0xc07ede40   ( 384 kB)
>> [    0.000000]        .bss : 0xc07ef000 - 0xc0838dd8   ( 296 kB)
>> [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
>> [    0.000000] Preemptible hierarchical RCU implementation.
>> [    0.000000]  Build-time adjustment of leaf fanout to 32.
>> [    0.000000]  RCU restricting CPUs from NR_CPUS=2 to nr_cpu_ids=1.
>> [    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=32,
>> nr_cpu_ids=1
>> [    0.000000] NR_IRQS:16 nr_irqs:16 16
>> [    0.000000] Architected cp15 timer(s) running at 6.14MHz (virt).
>> [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff
>> max_cycles: 0x16ac02862, max_idle_ns: 440795202218 ns
>> [    0.000003] sched_clock: 56 bits at 6MHz, resolution 162ns, wraps
>> every 4398046511085ns
>> [    0.000012] Switching to timer-based delay loop, resolution 162ns
>> [    0.000106] Console: colour dummy device 80x30
>> [    0.002199] console [hvc0] enabled
>> [    0.002245] Calibrating delay loop (skipped), value calculated
>> using timer frequency.. 12.28 BogoMIPS (lpj=61440)
>> [    0.002318] pid_max: default: 32768 minimum: 301
>> [    0.002451] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
>> [    0.002498] Mountpoint-cache hash table entries: 1024 (order: 0, 4096
>> bytes)
>> [    0.003131] Initializing cgroup subsys io
>> [    0.003173] Initializing cgroup subsys memory
>> [    0.003231] Initializing cgroup subsys devices
>> [    0.003275] Initializing cgroup subsys freezer
>> [    0.003318] Initializing cgroup subsys perf_event
>> [    0.003360] Initializing cgroup subsys pids
>> [    0.003414] CPU: Testing write buffer coherency: ok
>> [    0.003668] /cpus/cpu@0 missing clock-frequency property
>> [    0.003712] CPU0: update cpu_capacity 1024
>> [    0.003744] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000
>> [    0.004068] xen:grant_table: Grant tables using version 1 layout
>> [    0.004156] Grant table initialized
>> [    0.004234] xen:events: Using FIFO-based ABI
>> [    0.004284] Xen: initializing cpu0
>> [    0.004390] Setting up static identity map for 0x40008240 - 0x40008294
>> [    0.050408] Brought up 1 CPUs
>> [    0.050445] SMP: Total of 1 processors activated (12.28 BogoMIPS).
>> [    0.226433] CPU: All CPU(s) started in SVC mode.
>> [    0.226486] CPU0: update max cpu_capacity 1024
>> [    0.227460] devtmpfs: initialized
>> [    0.236617] VFP support v0.3: implementor 41 architecture 4 part 30
>> variant f rev 0
>> [    0.236994] clocksource: jiffies: mask: 0xffffffff max_cycles:
>> 0xffffffff, max_idle_ns: 19112604462750000 ns
>> [    0.237075] futex hash table entries: 256 (order: 2, 16384 bytes)
>> [    0.247162] pinctrl core: initialized pinctrl subsystem
>> [    0.248072] NET: Registered protocol family 16
>> [    0.249662] DMA: preallocated 256 KiB pool for atomic coherent
>> allocations
>> [    0.273657] hw-breakpoint: Failed to enable monitor mode on CPU 0.
>> [    0.387619] xen:balloon: Initialising balloon driver
>> [    0.590742] xen_balloon: Initialising balloon driver
>> [    0.592211] media: Linux media interface: v0.10
>> [    0.592310] Linux video capture interface: v2.00
>> [    0.592383] pps_core: LinuxPPS API ver. 1 registered
>> [    0.592420] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
>> Rodolfo Giometti <giometti@linux.it>
>> [    0.592498] PTP clock support registered
>> [    0.592571] EDAC MC: Ver: 3.0.0
>> [    0.598236] Advanced Linux Sound Architecture Driver Initialized.
>> [    0.599323] clocksource: Switched to clocksource arch_sys_counter
>> [    0.610934] NET: Registered protocol family 2
>> [    0.611463] TCP established hash table entries: 2048 (order: 1, 8192
>> bytes)
>> [    0.611528] TCP bind hash table entries: 2048 (order: 2, 16384 bytes)
>> [    0.611604] TCP: Hash tables configured (established 2048 bind 2048)
>> [    0.611682] UDP hash table entries: 256 (order: 1, 8192 bytes)
>> [    0.611741] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes)
>> [    0.611921] NET: Registered protocol family 1
>> [    0.629499] RPC: Registered named UNIX socket transport module.
>> [    0.629548] RPC: Registered udp transport module.
>> [    0.629585] RPC: Registered tcp transport module.
>> [    0.629621] RPC: Registered tcp NFSv4.1 backchannel transport module.
>> [    0.629674] PCI: CLS 0 bytes, default 64
>> [    0.669371] squashfs: version 4.0 (2009/01/31) Phillip Lougher
>> [    0.689724] NFS: Registering the id_resolver key type
>> [    0.689788] Key type id_resolver registered
>> [    0.689820] Key type id_legacy registered
>> [    0.689912] ntfs: driver 2.1.32 [Flags: R/O].
>> [    0.692559] Block layer SCSI generic (bsg) driver version 0.4
>> loaded (major 247)
>> [    0.692623] io scheduler noop registered
>> [    0.692659] io scheduler deadline registered
>> [    0.692725] io scheduler cfq registered (default)
>> [    0.801768] Console: switching to colour frame buffer device 100x37
>> [    0.807703] xen:xen_evtchn: Event-channel device installed
>> [    0.860618] Serial: 8250/16550 driver, 10 ports, IRQ sharing disabled
>> [    0.863176] [drm] Initialized drm 1.1.0 20060810
>> [    1.185970] brd: module loaded
>> [    1.339782] loop: module loaded
>> [    1.342441] libphy: Fixed MDIO Bus: probed
>> [    1.343226] xen_netfront: Initialising Xen virtual ethernet driver
>> [    1.363729] mousedev: PS/2 mouse device common for all mice
>> [    1.402163] input: Xen Virtual Keyboard as
>> /devices/virtual/input/input0
>> [    1.402805] input: Xen Virtual Pointer as /devices/virtual/input/input1
>> [    1.415272] i2c /dev entries driver
>> [    1.416302] ledtrig-cpu: registered to indicate activity on CPUs
>> [    1.418098] NET: Registered protocol family 10
>> [    1.419445] blkfront: xvda: flush diskcache: enabled; persistent
>> grants: enabled; indirect descriptors: enabled;
>> [    1.429716] sit: IPv6 over IPv4 tunneling driver
>> [    1.430399] NET: Registered protocol family 17
>> [    1.430570] Key type dns_resolver registered
>> [    1.430743] Registering SWP/SWPB emulation handler
>> [    1.549644] hctosys: unable to open rtc device (rtc0)
>> [    1.549805] PM: Checking hibernation image partition /dev/xvda
>> [    1.549867] PM: Hibernation image partition 202:0 present
>> [    1.549892] PM: Looking for hibernation image.
>> [    1.565902] PM: Image signature found, resuming
>> [    1.569834] PM: Preparing processes for restore.
>> [    1.569923] Freezing user space processes ... (elapsed 0.000 seconds)
>> done.
>> [    1.569926] PM: Loading hibernation image.
>> [    1.569958] PM: Basic memory bitmaps created
>> [    1.595098] PM: Using 1 thread(s) for decompression.
>> [    1.595098] PM: Loading and decompressing image data (10801 pages)...
>> [    1.826173] PM: Image loading progress:   0%
>> [    1.892454] PM: Image loading progress:  10%
>> [    1.925053] PM: Image loading progress:  20%
>> [    1.959479] PM: Image loading progress:  30%
>> [    1.991475] PM: Image loading progress:  40%
>> [    2.018025] PM: Image loading progress:  50%
>> [    2.048493] PM: Image loading progress:  60%
>> [    2.072979] PM: Image loading progress:  70%
>> [    2.100511] PM: Image loading progress:  80%
>> [    2.133094] PM: Image loading progress:  90%
>> [    2.162493] PM: Image loading progress: 100%
>> [    2.162758] PM: Image loading done.
>> [    2.162806] PM: Read 43204 kbytes in 0.56 seconds (77.15 MB/s)
>> [    2.170238] PM: Image successfully loaded
>> [    3.414275] PM: quiesce of devices complete after 1242.505 msecs
>> [    3.416950] PM: late quiesce of devices complete after 2.627 msecs
>> [    3.441364] PM: noirq quiesce of devices complete after 24.364 msecs
>> [    3.441414] Disabling non-boot CPUs ...
>> [   58.929359] PM: noirq restore of devices complete after 2.041 msecs
>> [   58.931802] PM: early restore of devices complete after 2.335 msecs
>> [   58.973057] xenbus: Failed to release watch
>> /local/domain/0/backend/vbd/1/51712/state: -2
>> [   58.973936] Unhandled fault: terminal exception (0x002) at 0xcd042a70
>> [   58.973978] pgd = c9a10000
>> [   58.973995] [cd042a70] *pgd=4a805811, *pte=3800266f, *ppte=3800241f
>> [   58.974052] Internal error: : 2 [#1] PREEMPT SMP THUMB2
>> [   58.974081] Modules linked in:
>> [   58.974116] CPU: 0 PID: 296 Comm: bash Tainted: G        W
>> 4.4.91-00002-g89baae6-dirty #107
>> [   58.974157] Hardware name: Generic DT based system
>> [   58.974184] task: c984ce00 task.stack: c99da000
>> [   58.974226] PC is at gnttab_end_foreign_access_ref_v1+0xe/0x5c
>> [   58.974264] LR is at gnttab_end_foreign_access_ref+0x13/0x2c
>> [   58.974299] pc : [<c024668a>]    lr : [<c0246843>]    psr: 600000b3
>> [   58.974299] sp : c99dbd5c  ip : 00000000  fp : c9c22480
>> [   58.974354] r10: ca220000  r9 : 00000100  r8 : 00000200
>> [   58.974381] r7 : 0000054e  r6 : ca230800  r5 : 0000054e  r4 : 00000000
>> [   58.974414] r3 : cd040000  r2 : cd042a70  r1 : 00000000  r0 : 0000054e
>> [   58.974450] Flags: nZCv  IRQs off  FIQs on  Mode SVC_32  ISA Thumb
>> Segment none
>> [   58.974490] Control: 50c5387d  Table: 49a1006a  DAC: 00000051
>> [   58.974523]
>> [   58.974523] PC: 0xc024660a:
>> [   58.974549] 6608  f07bd508 4620fe95 f9f6f07f fc06f07c fe94f07b
>> 23acf243 f2cc4620 21000349
>> [   58.974707] 6628  f853681b f5e23025 b002fffd bf00bd70 f245b410
>> f2cc6480 2b000482 2301bf0c
>> [   58.974888] 6648  68a42305 46a468a4 4b04f85d bf004760 6380f245
>> 0382f2cc f83368db f0000030
>> [   58.975070] 6668  47700018 6380f245 0382f2cc 695b689b bf004718
>> 6380f245 f2cc2100 b4100382
>> [   58.975251] 6688  eb0368db f83302c0 f0133030 d1170f18 8f5bf3bf
>> f000f8b2 4f5fe8d2 0000f04f
>> [   58.975432] 66a8  0f03ea94 e8c2bf08 28001f50 b2a4d1f4 8f5bf3bf
>> d00742a3 f0134623 d0e70f18
>> [   58.975587] 66c8  f85d2000 47704b04 f85d2001 47704b04 f245b410
>> f2cc6480 23020482 68a468a4
>> [   58.975712] 66e8  f85d46a4 47604b04 6380f245 0382f2cc 691b689b
>> bf004718 f1a06800 fab030ff
>> [   58.975838] 6708  0940f080 bf004770 6380f245 0382f2cc 0a8cb430
>> f3c1691a 68030509 2024f852
>> [   58.975973]
>> [   58.975973] LR: 0xc02467c3:
>> [   58.976011] 67c0  f06f4770 4770001b f245b470 f2cc6580 00c60582
>> 199a68eb 3030f833 0104f003
>> [   58.976144] 67e0  b9c9b289 8f5bf3bf f000f8b2 4f5fe8d2 0000f04f
>> 0f03ea94 e8c2bf08 28001f50
>> [   58.976271] 6800  f3bfd1f4 b2a48f5b d00d42a3 07588813 071bd5e8
>> 8813d402 d5fc071b 8f4ff3bf
>> [   58.976396] 6820  441e68eb b1086870 4770bc70 bf00de02 f245b538
>> f2cc6380 46050382 68db689b
>> [   58.976520] 6840  46044798 2401b110 bd384620 3078f241 f2cc4629
>> f6570068 e7f5fc37 b085b500
>> [   58.976646] 6860  f647a904 200673f0 f8212201 46693d10 fabaf5c7
>> db032800 300cf9bd b1039802
>> [   58.976751] 6880  b0052004 fb04f85d f7ffb538 f245ffe7 f2cc6480
>> 69630482 b1234605 461842ab
>> [   58.976876] 68a0  4628bf28 f7ffbd38 4603ffd9 616042ab bf284618
>> bd384628 1300f242 0379f2cc
>> [   58.977011] 68c0  47f0e92d 789b460c 1c4eb088 f245b37b f2cc6a80
>> f8da0a82 429e301c 4605d864
>> [   58.977147]
>> [   58.977147] SP: 0xc99dbcdc:
>> [   58.977187] bcdc  00000000 c99dbd7c 00000001 c9de9c00 c024668a
>> 600000b3 ffffffff c99dbd3c
>> [   58.977322] bcfc  00000200 00000100 c0011cfb 0000054e 00000000
>> cd042a70 cd040000 00000000
>> [   58.977457] bd1c  0000054e ca230800 0000054e 00000200 00000100
>> ca220000 c9c22480 00000000
>> [   59.064426] bd3c  c99dbd5c c0246843 c024668a 600000b3 ffffffff
>> 00000051 caf8e4c4 c02d9abd
>> [   59.064521] bd5c  00000000 c9c22488 00000000 00000000 c024732f
>> c9de9c00 ca2308d8 ca230800
>> [   59.064615] bd7c  c9c22c80 ca2308d8 ca230800 ca2308b0 c02d9aed
>> c02da569 ca220000 ca8ac200
>> [   59.064710] bd9c  ca8ac200 c07cf0fc 00000000 ca8ac220 00000040
>> c082be78 c02da581 c02da569
>> [   59.064822] bdbc  ca8ac220 00000000 c024c8ed 00000000 00000000
>> 00000040 00000000 00000000
>> [   59.064917]
>> [   59.064917] FP: 0xc9c22400:
>> [   59.064947] 2400  00000000 caf8a72c c9c223c8 c9c22448 00000000
>> 00000000 00000000 00000000
>> [   59.065041] 2420  00000000 00000000 00000000 00000000 00000000
>> 00000000 00000000 00000000
>> [   59.065139] 2440  00000000 caf8a750 c9c22408 c9e6bf08 00000000
>> 00000000 00000000 00000000
>> [   59.065233] 2460  00000000 00000000 00000000 00000000 00000000
>> 00000000 00000000 00000000
>> [   59.065327] 2480  0000056e caf8a774 c9c224c8 ca2308b0 00000000
>> 00000000 00000000 00000000
>> [   59.065424] 24a0  00000000 00000000 00000000 00000000 00000000
>> 00000000 00000000 00000000
>> [   59.065518] 24c0  0000056d caf8a798 c9c22508 c9c22488 00000000
>> 00000000 00000000 00000000
>> [   59.065609] 24e0  00000000 00000000 00000000 00000000 00000000
>> 00000000 00000000 00000000
>> [   59.065728]
>
>
>
> That's the only log you have? I would have at least expected a stack trace
> afterwards.
>
>>
>> Can you point me towards what could be the issue ? If any other
>> information is needed then I can provide it to you.
>
>
> Looking at the log and Linux 4.17, none of the PV drivers seem to have
> suspend/resume callback. This might be the reason of the crash as from Xen
> PoV this is a new guest so the memory and event channel have not been
> configured. The guest should really do it again.
>
> It looks like there are some code in drivers/xen/manage.c to handle suspend
> request from the toolstack. I am not entirely sure why we need our own way
> to suspend and not re-used the Linux one.
>
> Jurgen, Boris, do you know if suspend-to-disk from the guest console works
> on x86?
>
> Mirela, as you are working on suspend/resume. Have you looked at the guest
> side? If so, do you have any insights on the problem?

Yes, the support for guest suspend to RAM in Xen is required. I'm
preparing that series for the submission.
Briefly, the suspend to RAM relies on PSCI system_suspend. Xen has to
support resuming a suspended guest from an entry point that is
provided as system suspend argument, as well as some other vcpu
context/device related stuff. That is not supported today.

Although suspend-to-disk/hibernate has a lots in common with suspend
to RAM, I believe it has nothing to do with PSCI system suspend and
the suspend flow I'm implementing in Xen. These features should be
independent and mechanisms shouldn't have anything in common from the
perspective of supporting the guest suspend to ram vs disk in Xen.
Hibernate should rather be based on shutdown or so, but I'm not
familiar with the details.

Sorry if I wasn't really helpful. I hope others can comment and point
you in the right direction.

Best regards,
Mirela

>
> Cheers,
>
> --
> Julien Grall

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xenproject.org
https://lists.xenproject.org/mailman/listinfo/xen-devel

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: ARM: Issues while Enabling hibernation in domU(linux) on jacinto-j6
  2018-06-06 18:00     ` Julien Grall
  2018-06-07 10:52       ` Mirela Simonovic
@ 2018-06-14 10:39       ` Julien Grall
  2018-07-09  8:59         ` moin anjnawala
  1 sibling, 1 reply; 8+ messages in thread
From: Julien Grall @ 2018-06-14 10:39 UTC (permalink / raw)
  To: moin anjnawala
  Cc: Juergen Gross, Stefano Stabellini, Omkar Bolla, xen-devel,
	Boris Ostrovsky, Mirela Simonovic

Replying to myself.

On 06/06/18 19:00, Julien Grall wrote:
> On 06/06/18 09:17, moin anjnawala wrote:
>> Can you point me towards what could be the issue ? If any other
>> information is needed then I can provide it to you.
> 
> Looking at the log and Linux 4.17, none of the PV drivers seem to have 
> suspend/resume callback. This might be the reason of the crash as from 
> Xen PoV this is a new guest so the memory and event channel have not 
> been configured. The guest should really do it again.
> 
> It looks like there are some code in drivers/xen/manage.c to handle 
> suspend request from the toolstack. I am not entirely sure why we need 
> our own way to suspend and not re-used the Linux one.
> 
> Jurgen, Boris, do you know if suspend-to-disk from the guest console 
> works on x86?

It looks like it was not supported. Amazon recently sent an RFC to 
support it (see [1]). This seems to have some architecture specific code 
but only for x86. Arm bits would need to be implemented.

Cheers,

[1] 
https://lists.xenproject.org/archives/html/xen-devel/2018-06/msg00823.html

-- 
Julien Grall

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xenproject.org
https://lists.xenproject.org/mailman/listinfo/xen-devel

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: ARM: Issues while Enabling hibernation in domU(linux) on jacinto-j6
  2018-06-14 10:39       ` Julien Grall
@ 2018-07-09  8:59         ` moin anjnawala
  2018-07-09 12:38           ` Julien Grall
  0 siblings, 1 reply; 8+ messages in thread
From: moin anjnawala @ 2018-07-09  8:59 UTC (permalink / raw)
  To: Julien Grall
  Cc: Juergen Gross, Stefano Stabellini, amit.a, Omkar Bolla,
	xen-devel, Boris Ostrovsky, Mirela Simonovic

Hi Julien,

I have applied the given patches sent by amazon on mainline linux
4.17.4 branch commit bdeb8f5.
Even after applying given patches the crash as seen below is
encountered in domU while trying to hibernate to disk usin xen-4.10.

root@Dom0:~# xl create -c /vnc_l.cfg
Parsing config from /vnc_l.cfg
(XEN) d1v0: vGICD: unhandled word write 0xffffffff to ICACTIVER0
[    0.000000] Booting Linux on physical CPU 0x0
[    0.000000] Linux version 4.17.4-00012-g8675d93-dirty
(moinuddin.a@CPU-361U) (gcc version 4.8.4 (Ubuntu/Linaro
4.8.4-2ubuntu1~14.04.1)) #289 SMP PRE
EMPT Mon Jul 9 12:06:28 IST 2018
[    0.000000] CPU: ARMv7 Processor [412fc0f2] revision 2 (ARMv7), cr=10c5387d
[    0.000000] CPU: div instructions available: patching division code
[    0.000000] CPU: PIPT / VIPT nonaliasing data cache, PIPT instruction cache
[    0.000000] OF: fdt: Machine model: XENVM-4.10
[    0.000000] Memory policy: Data cache writealloc
[    0.000000] Xen 4.10 support found
[    0.000000] cma: Reserved 24 MiB at 0x57800000
[    0.000000] On node 0 totalpages: 102400
[    0.000000]   Normal zone: 900 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 102400 pages, LIFO batch:31
[    0.000000] psci: probing for conduit method from DT.
[    0.000000] psci: PSCIv1.1 detected in firmware.
[    0.000000] psci: Using standard PSCI v0.2 function IDs
[    0.000000] psci: Trusted OS migration not required
[    0.000000] psci: SMC Calling Convention v1.1
[    0.000000] percpu: Embedded 16 pages/cpu @(ptrval) s36736 r8192
d20608 u65536
[    0.000000] pcpu-alloc: s36736 r8192 d20608 u65536 alloc=16*4096
[    0.000000] pcpu-alloc: [0] 0
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 101500
[    0.000000] Kernel command line: irqpoll maxcpus=1
no_console_suspend loglevel=8 console=hvc0 xenconsole=tty
earlyprintk=xen rw dhcp=off resume=/dev
/xvda resume_offset=331776 root=/dev/xvda rootwait
[    0.000000] Misrouted IRQ fixup and polling support enabled
[    0.000000] This may significantly impact system performance
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Memory: 365652K/409600K available (9216K kernel code,
602K rwdata, 3020K rodata, 1024K init, 285K bss, 19372K reserved,
24576K cma-reser
ved, 0K highmem)
[    0.000000] Virtual kernel memory layout:
[    0.000000]     vector  : 0xffff0000 - 0xffff1000   (   4 kB)
[    0.000000]     fixmap  : 0xffc00000 - 0xfff00000   (3072 kB)
[    0.000000]     vmalloc : 0xd9800000 - 0xff800000   ( 608 MB)
[    0.000000]     lowmem  : 0xc0000000 - 0xd9000000   ( 400 MB)
[    0.000000]     pkmap   : 0xbfe00000 - 0xc0000000   (   2 MB)
[    0.000000]     modules : 0xbf000000 - 0xbfe00000   (  14 MB)
[    0.000000]       .text : 0x(ptrval) - 0x(ptrval)   (10208 kB)
[    0.000000]       .init : 0x(ptrval) - 0x(ptrval)   (1024 kB)
[    0.000000]       .data : 0x(ptrval) - 0x(ptrval)   ( 603 kB)
[    0.000000]        .bss : 0x(ptrval) - 0x(ptrval)   ( 286 kB)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[    0.000000] ftrace: allocating 32353 entries in 95 pages
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000]  RCU restricting CPUs from NR_CPUS=2 to nr_cpu_ids=1.
[    0.000000]  Tasks RCU enabled.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1
[    0.000000] NR_IRQS: 16, nr_irqs: 16, preallocated irqs: 16
[    0.000000] arch_timer: cp15 timer(s) running at 6.14MHz (virt).
[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff
max_cycles: 0x16ac02862, max_idle_ns: 440795202218 ns
[    0.000005] sched_clock: 56 bits at 6MHz, resolution 162ns, wraps
every 4398046511085ns
[    0.000017] Switching to timer-based delay loop, resolution 162ns
[    0.000143] Console: colour dummy device 80x30
[    0.001616] console [hvc0] enabled
[    0.001665] Calibrating delay loop (skipped), value calculated
using timer frequency.. 12.28 BogoMIPS (lpj=61440)
[    0.001724] pid_max: default: 32768 minimum: 301
[    0.001875] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.001928] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.002676] CPU: Testing write buffer coherency: ok
[    0.002998] /cpus/cpu@0 missing clock-frequency property
[    0.003050] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000
[    0.051094] xen:grant_table: Grant tables using version 1 layout
[    0.051182] Grant table initialized
[    0.051271] xen:events: Using FIFO-based ABI
[    0.051348] Xen: initializing cpu0
[    0.051462] Setting up static identity map for 0x40100000 - 0x40100060
[    0.060318] Hierarchical SRCU implementation.
[    0.080426] smp: Bringing up secondary CPUs ...
[    0.080473] smp: Brought up 1 node, 1 CPU
[    0.080509] SMP: Total of 1 processors activated (12.28 BogoMIPS).
[    0.080554] CPU: All CPU(s) started in SVC mode.
[    0.081716] devtmpfs: initialized
[    0.082661] random: get_random_u32 called from
bucket_table_alloc+0x88/0x1c4 with crng_init=0
[    0.090622] VFP support v0.3: implementor 41 architecture 4 part 30
variant f rev 0
[    0.090990] clocksource: jiffies: mask: 0xffffffff max_cycles:
0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.091067] futex hash table entries: 256 (order: 2, 16384 bytes)
[    0.091697] pinctrl core: initialized pinctrl subsystem
[    0.092640] NET: Registered protocol family 16
[    0.101968] DMA: preallocated 256 KiB pool for atomic coherent allocations
[    0.181593] hw-breakpoint: Failed to enable monitor mode on CPU 0.
[    0.261747] xen:balloon: Initialising balloon driver
[    0.484799] media: Linux media interface: v0.10
[    0.484870] Linux video capture interface: v2.00
[    0.484969] pps_core: LinuxPPS API ver. 1 registered
[    0.485003] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
Rodolfo Giometti <giometti@linux.it>
[    0.485060] PTP clock support registered
[    0.485117] EDAC MC: Ver: 3.0.0
[    0.492593] Advanced Linux Sound Architecture Driver Initialized.
[    0.493701] clocksource: Switched to clocksource arch_sys_counter
[    0.552203] NET: Registered protocol family 2
[    0.552861] tcp_listen_portaddr_hash hash table entries: 512
(order: 0, 6144 bytes)
[    0.552933] TCP established hash table entries: 4096 (order: 2, 16384 bytes)
[    0.553010] TCP bind hash table entries: 4096 (order: 3, 32768 bytes)
[    0.553106] TCP: Hash tables configured (established 4096 bind 4096)
[    0.553202] UDP hash table entries: 256 (order: 1, 8192 bytes)
[    0.553255] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes)
[    0.553491] NET: Registered protocol family 1
[    0.613830] RPC: Registered named UNIX socket transport module.
[    0.613876] RPC: Registered udp transport module.
[    0.613908] RPC: Registered tcp transport module.
[    0.613941] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.613980] PCI: CLS 0 bytes, default 64
[    0.615881] Initialise system trusted keyrings
[    0.616110] workingset: timestamp_bits=14 max_order=17 bucket_order=3
[    0.622205] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    0.634154] NFS: Registering the id_resolver key type
[    0.634213] Key type id_resolver registered
[    0.634248] Key type id_legacy registered
[    0.634322] ntfs: driver 2.1.32 [Flags: R/O].
[    2.138221] Key type asymmetric registered
[    2.138270] Asymmetric key parser 'x509' registered
[    2.138375] Block layer SCSI generic (bsg) driver version 0.4
loaded (major 246)
[    2.138422] io scheduler noop registered
[    2.138453] io scheduler deadline registered
[    2.138674] io scheduler cfq registered (default)
[    2.138724] io scheduler mq-deadline registered
[    2.138766] io scheduler kyber registered
[    2.140264] xen:xen_evtchn: Event-channel device installed
[    2.197240] Serial: 8250/16550 driver, 10 ports, IRQ sharing disabled
[    2.207267] brd: module loaded
[    2.213874] loop: module loaded
[    2.213917] Invalid max_queues (4), will use default max: 1.
[    2.220513] libphy: Fixed MDIO Bus: probed
[    2.221554] xen_netfront: Initialising Xen virtual ethernet driver
[    2.222062] mousedev: PS/2 mouse device common for all mice
[    2.222662] i2c /dev entries driver
[    2.223432] ledtrig-cpu: registered to indicate activity on CPUs
[    2.225196] NET: Registered protocol family 10
[    2.244111] Segment Routing with IPv6
[    2.244224] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
[    2.244875] NET: Registered protocol family 17
[    2.245048] Key type dns_resolver registered
[    2.245277] Registering SWP/SWPB emulation handler
[    2.246013] Loading compiled-in X.509 certificates
[    2.302846] blkfront: xvda: flush diskcache: enabled; persistent
grants: disabled; indirect descriptors: enabled;
[    2.354228] hctosys: unable to open rtc device (rtc0)
[    2.358106] PM: Image not found (code -22)
[    2.358150] ALSA device list:
[    2.358175]   No soundcards found.
[    2.385979] random: fast init done
[    2.529830] EXT4-fs (xvda): recovery complete
[    2.531567] EXT4-fs (xvda): mounted filesystem with ordered data
mode. Opts: (null)
[    2.531653] VFS: Mounted root (ext4 filesystem) on device 202:0.
[    2.546277] devtmpfs: mounted
[    2.549562] Freeing unused kernel memory: 1024K
[    2.725167] random: systemd: uninitialized urandom read (16 bytes read)
[    2.735387] systemd[1]: systemd 215 running in system mode. (+PAM
+AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ
-SECCOMP -APPARMOR)
[    2.735619] systemd[1]: Detected virtualization 'xen'.
[    2.735684] systemd[1]: Detected architecture 'arm'.

Welcome to Debian GNU/Linux 8 (jessie)!

[    2.767363] systemd[1]: Set hostname to <debian-jessie>.
[    2.859861] random: systemd-sysv-ge: uninitialized urandom read (16
bytes read)
[    2.886423] random: systemd: uninitialized urandom read (16 bytes read)
[    3.010941] systemd[1]: Starting Forward Password Requests to Wall
Directory Watch.
[    3.011394] systemd[1]: Started Forward Password Requests to Wall
Directory Watch.
[    3.011499] systemd[1]: Expecting device dev-hvc0.device...
         Expecting device dev-hvc0.device...
[    3.012620] systemd[1]: Starting Remote File Systems (Pre).
[  OK  ] Reached target Remote File Systems (Pre).
[    3.013451] systemd[1]: Reached target Remote File Systems (Pre).
[    3.013536] systemd[1]: Starting Encrypted Volumes.
[  OK  ] Reached target Encrypted Volumes.
[  OK  ] Reached target Paths.
[  OK  ] Reached target Swap.
[  OK  ] Created slice Root Slice.
[  OK  ] Listening on Delayed Shutdown Socket.
[  OK  ] Listening on /dev/initctl Compatibility Named Pipe.
[  OK  ] Listening on Journal Socket (/dev/log).
[  OK  ] Listening on udev Control Socket.
[  OK  ] Listening on udev Kernel Socket.
[  OK  ] Created slice User and Session Slice.
[  OK  ] Listening on Journal Socket.
[  OK  ] Created slice System Slice.
         Starting Increase datagram queue length...
         Mounting Debug File System...
         Mounting POSIX Message Queue File System...
         Starting Load Kernel Modules...
         Starting udev Coldplug all Devices...
         Starting Create Static Device Nodes in /dev...
[  OK  ] Created slice system-getty.slice.
[  OK  ] Created slice system-serial\x2dgetty.slice.
[  OK  ] Reached target Slices.
[  OK  ] Mounted POSIX Message Queue File System.
[  OK  ] Mounted Debug File System.
[  OK  ] Started Increase datagram queue length.
[  OK  ] Started Load Kernel Modules.
[  OK  ] Started Create Static Device Nodes in /dev.
         Starting udev Kernel Device Manager...
         Starting Apply Kernel Variables...
[  OK  ] Listening on Syslog Socket.
         Starting Journal Service...
[  OK  ] Started Journal Service.
[    3.391520] systemd-udevd[77]: starting version 215
[  OK  ] Started Apply Kernel Variables.
[  OK  ] Started udev Kernel Device Manager.
         Starting Copy rules generated while the root was ro...
         Starting LSB: Set preliminary keymap...
[  OK  ] Started Copy rules generated while the root was ro.
[  OK  ] Started LSB: Set preliminary keymap.
         Starting Remount Root and Kernel File Systems...
[  OK  ] Started Remount Root and Kernel File Systems.
[  OK  ] Reached target Local File Systems (Pre).
[  OK  ] Reached target Local File Systems.
         Starting Create Volatile Files and Directories...
[  OK  ] Reached target Remote File Systems.
         Starting Trigger Flushing of Journal to Persistent Storage...
         Starting LSB: Set console font and keymap...
         Starting Load/Save Random Seed...
[  OK  ] Started udev Coldplug all Devices.
[  OK  ] Started LSB: Set console font and keymap.
[  OK  ] Started Create Volatile Files and Directories.
[  OK  ] Started Load/Save Random Seed.
[    4.041077] systemd-journald[79]: Received request to flush runtime
journal from PID 1
[  OK  ] Started Trigger Flushing of Journal to Persistent Storage.
[  OK  ] Found device /dev/hvc0.
         Starting LSB: Raise network interfaces....
         Starting Update UTMP about System Boot/Shutdown...
[  OK  ] Started Update UTMP about System Boot/Shutdown.
[  OK  ] Started LSB: Raise network interfaces..
[  OK  ] Reached target Network.
[  OK  ] Reached target System Initialization.
[  OK  ] Reached target Timers.
         Starting Restore Sound Card State...
[  OK  ] Listening on D-Bus System Message Bus Socket.
[  OK  ] Reached target Sockets.
[  OK  ] Reached target Basic System.
         Starting System Logging Service...
         Starting OpenBSD Secure Shell server...
         Starting Network Manager...
         Starting Regular background program processing daemon...
[  OK  ] Started Regular background program processing daemon.
         Starting /etc/rc.local Compatibility...
         Starting Permit User Sessions...
         Starting D-Bus System Message Bus...
[  OK  ] Started D-Bus System Message Bus.
         Starting Login Service...
[  OK  ] Started System Logging Service.
[  OK  ] Started Restore Sound Card State.
[  OK  ] Started OpenBSD Secure Shell server.
[  OK  ] Started /etc/rc.local Compatibility.
[  OK  ] Started Permit User Sessions.
[  OK  ] Started Login Service.
         Starting Light Display Manager...
         Starting Getty on tty1...
[  OK  ] Started Getty on tty1.
         Starting Serial Getty on hvc0...
[  OK  ] Started Serial Getty on hvc0.
[  OK  ] Reached target Login Prompts.
[  OK  ] Started Light Display Manager.
         Starting Authenticate and Authorize Users to Run Privileged Tasks...
[  OK  ] Started Authenticate and Authorize Users to Run Privileged Tasks.
[  OK  ] Started Network Manager.
[  OK  ] Reached target Multi-User System.
[  OK  ] Reached target Graphical Interface.
         Starting Update UTMP about System Runlevel Changes...
[  OK  ] Started Update UTMP about System Runlevel Changes.

Debian GNU/Linux 8 debian-jessie hvc0

debian-jessie login:
Debian GNU/Linux 8 debian-jessie hvc0

debian-jessie login: root
Last login: Thu Jan  1 00:01:24 UTC 1970 on hvc0
Linux debian-jessie 4.17.4-00012-g8675d93-dirty #289 SMP PREEMPT Mon
Jul 9 12:06:28 IST 2018 armv7l

The programs included with the Debian GNU/Linux system are free software;
the exact distribution terms for each program are described in the
individual files in /usr/share/doc/*/copyright.

Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
permitted by applicable law.

root@debian-jessie:~#
root@debian-jessie:~#
root@debian-jessie:~#
root@debian-jessie:~# mkswap /swapfile.img
file.img
echo disk > /sys/power/state
mkswap: /swapfile.img: warning: wiping old swap signature.
Setting up swapspace version 1, size = 511996 KiB
no label, UUID=8d9a75ad-5d71-4aa0-ace8-d3e12e36d57f
root@debian-jessie:~# swapon /swapfile.img
swapon: /swapfile.img: insecure permissions 0644, 0600 suggested.
[   17.208355] Adding 511996k swap on /swapfile.img.  Priority:-2
extents:4 across:552956k SS
root@debian-jessie:~# echo disk > /sys/power/state
[   17.212657] PM: hibernation entry
[   17.215734] PM: Syncing filesystems ...
[   17.345514] PM: done.
[   17.345549] Freezing user space processes ... (elapsed 0.008 seconds) done.
[   17.353835] OOM killer disabled.
[   17.353912] PM: Basic memory bitmaps created
[   17.353958] PM: Preallocating image memory... done (allocated 20913 pages)
[   17.424077] PM: Allocated 83652 kbytes in 0.07 seconds (1195.02 MB/s)
[   17.424130] Freezing remaining freezable tasks ... (elapsed 0.009
seconds) done.
[   18.746730] Disabling non-boot CPUs ...
[   18.746774] PM: Creating hibernation image:
[   18.746774] PM: Need to copy 20791 pages
[   18.746774] PM: Normal pages needed: 20791 + 1024, available pages: 81592
[   18.746774] Unhandled fault: terminal exception (0x002) at 0xd6cd1000
[   18.746774] pgd = (ptrval)
[   18.746774] [d6cd1000] *pgd=56c1141e(bad)
[   18.746774] Internal error: : 2 [#1] PREEMPT SMP ARM
[   18.746774] Modules linked in:
[   18.746774] CPU: 0 PID: 283 Comm: bash Not tainted
4.17.4-00012-g8675d93-dirty #289
[   18.746774] Hardware name: Generic DT based system
[   18.746774] PC is at safe_copy_page+0x1c/0x38
[   18.746774] LR is at safe_copy_page+0x20/0x38
[   18.746774] pc : [<c018b800>]    lr : [<c018b804>]    psr: a00300d3
[   18.746774] sp : d62b3d14  ip : d62b3d14  fp : d62b3d28
[   18.746774] r10: c0c9f000  r9 : d779dd64  r8 : d770dc68
[   18.746774] r7 : 00005137  r6 : c0f9b260  r5 : c0fc7ec0  r4 : d2cca000
[   18.746774] r3 : ffffffff  r2 : d2ccb000  r1 : d7469000  r0 : d6cd1000
[   18.746774] Flags: NzCv  IRQs off  FIQs off  Mode SVC_32  ISA ARM
Segment none
[   18.746774] Control: 10c5387d  Table: 560c006a  DAC: 00000051
[   18.746774] Process bash (pid: 283, stack limit = 0x(ptrval))
[   18.746774] Stack: (0xd62b3d14 to 0xd62b4000)
[   18.746774] 3d00:
ffffffff c0f09504 d62b3d60
[   18.746774] 3d20: d62b3d2c c018da0c c018b7f0 00000001 d62b3d7c
d6ccb900 00000030 d62b3dac
[   18.746774] 3d40: 00000000 00000008 00000010 d61f5890 c0c9f000
d62b3d78 d62b3d64 c0110ad4
[   18.746774] 3d60: c018d640 00000000 00000030 d62b3de4 d62b3d7c
c0110730 c0110ad0 56d24000
[   18.746774] 3d80: d62b3dac 4011d6a0 00000000 b6f4e4c0 b6f4e4c0
00000051 4000406a 10c5387d
[   18.746774] 3da0: 00000000 00f00000 00000000 c0f9695c d677ee00
00000000 c0f02800 c0c0754c
[   18.746774] 3dc0: d61f5890 00000005 d62b3de4 c01108fc c0f9695c
00000000 d62b3df4 d62b3de8
[   18.746774] 3de0: c0110bd4 c01108b8 d62b3e1c d62b3df8 c018aab4
c0110bc4 00000000 c0f1a2c8
[   18.746774] 3e00: 00000000 c0f9b130 d62f2280 c0f1a228 d62b3e4c
d62b3e20 c018b3f0 c018a770
[   18.746774] 3e20: c0271418 00000005 d5e68198 d62f2280 00000005
d61f5880 d62f2280 d62b3f68
[   18.746774] 3e40: d62b3e64 d62b3e50 c0189408 c018b288 d62f2280
00000000 d62b3e74 d62b3e68
[   18.746774] 3e60: c0903cbc c01893b0 d62b3e8c d62b3e78 c0316b44
c0903cac c0316af0 00000000
[   18.746774] 3e80: d62b3ec4 d62b3e90 c031619c c0316afc 00000000
00000000 d62b3efc d60cc840
[   18.746774] 3ea0: 00000005 d60cc840 d62b3f68 00000005 000ce408
00000000 d62b3f34 d62b3ec8
[   18.746774] 3ec0: c02a13d8 c03160b0 00000800 00000008 00000000
0000081f c091b8f4 b6f5d560
[   18.746774] 3ee0: c0f0b7ec d62b3fb0 b6f5d968 000c5758 d62b3fac
d62b3f00 c0117fd0 c091b900
[   18.746774] 3f00: 00000000 c02a1630 d62b3f34 d62b3f18 c029d7c4
d60cc840 00000005 000ce408
[   18.746774] 3f20: d62b3f68 00000005 d62b3f64 d62b3f38 c02a1670
c02a13ac d60cc840 c02c0ae8
[   18.746774] 3f40: 00000000 00000000 d60cc840 d60cc840 00000005
000ce408 d62b3f94 d62b3f68
[   18.746774] 3f60: c02a1880 c02a15c8 00000000 00000000 00000005
000ce408 b6eccb50 00000004
[   18.746774] 3f80: c01011e4 d62b2000 d62b3fa4 d62b3f98 c02a18ec
c02a1840 00000000 d62b3fa8
[   18.746774] 3fa0: c0101000 c02a18e0 00000005 000ce408 00000001
000ce408 00000005 00000000
[   18.746774] 3fc0: 00000005 000ce408 b6eccb50 00000004 00000005
00000000 000c5758 00000000
[   18.746774] 3fe0: 00000000 bee588e4 b6e2fc85 b6e6af26 40020030
00000001 00000000 00000000
[   18.746774] [<c018b800>] (safe_copy_page) from [<c018da0c>]
(swsusp_save+0x3d8/0x480)
[   18.746774] [<c018da0c>] (swsusp_save) from [<c0110ad4>]
(arch_save_image+0x10/0x48)
[   18.746774] [<c0110ad4>] (arch_save_image) from [<c0110730>]
(cpu_suspend_abort+0x0/0x30)
[   18.746774] Code: e52de004 e8bd4000 e1a04000 e1a00001 (eb03838b)
[   18.746774] ---[ end trace d5b1b8f68a0ece68 ]---
[   18.746774] ------------[ cut here ]------------
[   18.746774] WARNING: CPU: 0 PID: 0 at kernel/time/timekeeping.c:760
ktime_get+0xec/0xf8
[   18.746774] Modules linked in:
[   18.746774] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G      D
  4.17.4-00012-g8675d93-dirty #289
[   18.746774] Hardware name: Generic DT based system
[   18.746774] [<c011376c>] (unwind_backtrace) from [<c010e688>]
(show_stack+0x20/0x24)
[   18.746774] [<c010e688>] (show_stack) from [<c08ffb64>]
(dump_stack+0x98/0xac)
[   18.746774] [<c08ffb64>] (dump_stack) from [<c01316d8>] (__warn+0x104/0x11c)
[   18.746774] [<c01316d8>] (__warn) from [<c01317e0>]
(warn_slowpath_null+0x50/0x58)
[   18.746774] [<c01317e0>] (warn_slowpath_null) from [<c01b3210>]
(ktime_get+0xec/0xf8)
[   18.746774] [<c01b3210>] (ktime_get) from [<c01c32fc>]
(tick_nohz_idle_enter+0x44/0x8c)
[   18.746774] [<c01c32fc>] (tick_nohz_idle_enter) from [<c016354c>]
(do_idle+0x2c/0x240)
[   18.746774] [<c016354c>] (do_idle) from [<c0163a3c>]
(cpu_startup_entry+0x28/0x2c)
[   18.746774] [<c0163a3c>] (cpu_startup_entry) from [<c0914c48>]
(rest_init+0xe0/0xe4)
[   18.746774] [<c0914c48>] (rest_init) from [<c0e00f80>]
(start_kernel+0x450/0x464)
[   18.746774] ---[ end trace d5b1b8f68a0ece69 ]---

Also, one more observation I have had is that hibernation image
creation does not crash for linux mainline version upto v4.7.10 but
not for later versions.
Although for v4.7.10 after resume and getting console, commands like
sync or ps do not give any output and hangs till I give kill command
(Ctrl + C).

Given below is the log for attempting hibernation with linux mainline
v4.7.10 (commit id b3afc45)

root@Dom0:~# xl create -c /vnc_l.cfg
Parsing config from /vnc_l.cfg
(XEN) d1v0: vGICD: unhandled word write 0xffffffff to ICACTIVER0
[    0.000000] Booting Linux on physical CPU 0x0
[    0.000000] Linux version 4.7.10-dirty (moinuddin.a@CPU-361U) (gcc
version 4.8.4 (Ubuntu/Linaro 4.8.4-2ubuntu1~14.04.1) ) #292 SMP
PREEMPT Mon Jul 9
 12:45:25 IST 2018
[    0.000000] CPU: ARMv7 Processor [412fc0f2] revision 2 (ARMv7), cr=10c5387d
[    0.000000] CPU: div instructions available: patching division code
[    0.000000] CPU: PIPT / VIPT nonaliasing data cache, PIPT instruction cache
[    0.000000] Machine model: XENVM-4.10
[    0.000000] cma: Reserved 24 MiB at 0x57800000
[    0.000000] Memory policy: Data cache writealloc
[    0.000000] On node 0 totalpages: 102400
[    0.000000] free_area_init_node: node 0, pgdat c0e8f180,
node_mem_map d7469000
[    0.000000]   Normal zone: 900 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 102400 pages, LIFO batch:31
[    0.000000] psci: probing for conduit method from DT.
[    0.000000] psci: PSCIv1.1 detected in firmware.
[    0.000000] psci: Using standard PSCI v0.2 function IDs
[    0.000000] psci: Trusted OS migration not required
[    0.000000] Xen 4.10 support found
[    0.000000] percpu: Embedded 13 pages/cpu @d7458000 s24128 r8192
d20928 u53248
[    0.000000] pcpu-alloc: s24128 r8192 d20928 u53248 alloc=13*4096
[    0.000000] pcpu-alloc: [0] 0
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.
Total pages: 101500
[    0.000000] Kernel command line: irqpoll maxcpus=1
no_console_suspend loglevel=8 console=hvc0 xenconsole=tty
earlyprintk=xen rw dhcp=off resume=/dev
/xvda resume_offset=331776 root=/dev/xvda rootwait
[    0.000000] Misrouted IRQ fixup and polling support enabled
[    0.000000] This may significantly impact system performance
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Memory: 366632K/409600K available (8839K kernel code,
616K rwdata, 2784K rodata, 1024K init, 304K bss, 18392K reserved,
24576K cma-reser
ved, 0K highmem)
[    0.000000] Virtual kernel memory layout:
[    0.000000]     vector  : 0xffff0000 - 0xffff1000   (   4 kB)
[    0.000000]     fixmap  : 0xffc00000 - 0xfff00000   (3072 kB)
[    0.000000]     vmalloc : 0xd9800000 - 0xff800000   ( 608 MB)
[    0.000000]     lowmem  : 0xc0000000 - 0xd9000000   ( 400 MB)
[    0.000000]     pkmap   : 0xbfe00000 - 0xc0000000   (   2 MB)
[    0.000000]     modules : 0xbf000000 - 0xbfe00000   (  14 MB)
[    0.000000]       .text : 0xc0008000 - 0xc0c59f88   (12616 kB)
[    0.000000]       .init : 0xc0d00000 - 0xc0e00000   (1024 kB)
[    0.000000]       .data : 0xc0e00000 - 0xc0e9a180   ( 617 kB)
[    0.000000]        .bss : 0xc0e9c000 - 0xc0ee8350   ( 305 kB)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000]  Build-time adjustment of leaf fanout to 32.
[    0.000000]  RCU restricting CPUs from NR_CPUS=2 to nr_cpu_ids=1.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=32, nr_cpu_ids=1
[    0.000000] NR_IRQS:16 nr_irqs:16 16
[    0.000000] Architected cp15 timer(s) running at 6.14MHz (virt).
[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff
max_cycles: 0x16ac02862, max_idle_ns: 440795202218 ns
[    0.000005] sched_clock: 56 bits at 6MHz, resolution 162ns, wraps
every 4398046511085ns
[    0.000016] Switching to timer-based delay loop, resolution 162ns
[    0.000136] Console: colour dummy device 80x30
[    0.001662] console [hvc0] enabled
[    0.001705] Calibrating delay loop (skipped), value calculated
using timer frequency.. 12.28 BogoMIPS (lpj=61440)
[    0.001765] pid_max: default: 32768 minimum: 301
[    0.001921] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.001969] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.002788] CPU: Testing write buffer coherency: ok
[    0.002867] ftrace: allocating 27923 entries in 82 pages
[    0.051821] /cpus/cpu@0 missing clock-frequency property
[    0.051907] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000
[    0.052266] xen:grant_table: Grant tables using version 1 layout
[    0.052360] Grant table initialized
[    0.052451] xen:events: Using FIFO-based ABI
[    0.052504] Xen: initializing cpu0
[    0.052626] Setting up static identity map for 0x40100000 - 0x40100058
[    0.121911] Brought up 1 CPUs
[    0.121951] SMP: Total of 1 processors activated (12.28 BogoMIPS).
[    0.121997] CPU: All CPU(s) started in SVC mode.
[    0.123122] devtmpfs: initialized
[    0.132140] VFP support v0.3: implementor 41 architecture 4 part 30
variant f rev 0
[    0.132481] clocksource: jiffies: mask: 0xffffffff max_cycles:
0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.133110] pinctrl core: initialized pinctrl subsystem
[    0.134149] NET: Registered protocol family 16
[    0.135786] DMA: preallocated 256 KiB pool for atomic coherent allocations
[    0.183043] hw-breakpoint: Failed to enable monitor mode on CPU 0.
[    0.303200] xen:balloon: Initialising balloon driver
[    0.364157] xen_balloon: Initialising balloon driver
[    0.411926] media: Linux media interface: v0.10
[    0.412021] Linux video capture interface: v2.00
[    0.412095] pps_core: LinuxPPS API ver. 1 registered
[    0.412134] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
Rodolfo Giometti <giometti@linux.it>
[    0.412209] PTP clock support registered
[    0.412626] Advanced Linux Sound Architecture Driver Initialized.
[    0.423459] clocksource: Switched to clocksource arch_sys_counter
[    0.473378] NET: Registered protocol family 2
[    0.474073] TCP established hash table entries: 4096 (order: 2, 16384 bytes)
[    0.474164] TCP bind hash table entries: 4096 (order: 3, 32768 bytes)
[    0.474271] TCP: Hash tables configured (established 4096 bind 4096)
[    0.474358] UDP hash table entries: 256 (order: 1, 8192 bytes)
[    0.474419] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes)
[    0.474620] NET: Registered protocol family 1
[    0.493667] RPC: Registered named UNIX socket transport module.
[    0.493717] RPC: Registered udp transport module.
[    0.493755] RPC: Registered tcp transport module.
[    0.493793] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.493843] PCI: CLS 0 bytes, default 64
[    0.495586] futex hash table entries: 256 (order: 2, 16384 bytes)
[    0.496174] Initialise system trusted keyrings
[    0.513576] workingset: timestamp_bits=12 max_order=17 bucket_order=5
[    0.522758] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    0.523817] NFS: Registering the id_resolver key type
[    0.523886] Key type id_resolver registered
[    0.523922] Key type id_legacy registered
[    0.523996] ntfs: driver 2.1.32 [Flags: R/O].
[    0.753113] Key type asymmetric registered
[    0.753156] Asymmetric key parser 'x509' registered
[    0.753381] Block layer SCSI generic (bsg) driver version 0.4
loaded (major 247)
[    0.753497] io scheduler noop registered
[    0.753548] io scheduler deadline registered
[    0.753617] io scheduler cfq registered (default)
[    0.755166] xen:xen_evtchn: Event-channel device installed
[    0.824064] Serial: 8250/16550 driver, 10 ports, IRQ sharing disabled
[    0.826937] [drm] Initialized drm 1.1.0 20060810
[    1.151619] brd: module loaded
[    1.304000] loop: module loaded
[    1.304038] Invalid max_queues (4), will use default max: 1.
[    1.310504] libphy: Fixed MDIO Bus: probed
[    1.311434] xen_netfront: Initialising Xen virtual ethernet driver
[    1.312082] mousedev: PS/2 mouse device common for all mice
[    1.323832] i2c /dev entries driver
[    1.324886] ledtrig-cpu: registered to indicate activity on CPUs
[    1.327146] NET: Registered protocol family 10
[    1.343816] sit: IPv6 over IPv4 tunneling driver
[    1.344572] NET: Registered protocol family 17
[    1.344752] Key type dns_resolver registered
[    1.344954] Registering SWP/SWPB emulation handler
[    1.345638] Loading compiled-in X.509 certificates
[    1.393545] blkfront: xvda: flush diskcache: enabled; persistent
grants: disabled; indirect descriptors: enabled;
[    1.463744] hctosys: unable to open rtc device (rtc0)
[    1.463847] PM: Checking hibernation image partition /dev/xvda
[    1.463913] PM: Hibernation image partition 202:0 present
[    1.463944] PM: Looking for hibernation image.
[    1.480215] PM: Image not found (code -22)
[    1.480255] PM: Hibernation image not present or could not be loaded.
[    1.480300] ALSA device list:
[    1.480322]   No soundcards found.
[    1.482261] EXT4-fs (xvda): couldn't mount as ext3 due to feature
incompatibilities
[    1.482630] EXT4-fs (xvda): couldn't mount as ext2 due to feature
incompatibilities
[    1.669738] EXT4-fs (xvda): recovery complete
[    1.671448] EXT4-fs (xvda): mounted filesystem with ordered data
mode. Opts: (null)
[    1.671531] VFS: Mounted root (ext4 filesystem) on device 202:0.
[    1.686177] devtmpfs: mounted
[    1.687335] Freeing unused kernel memory: 1024K (c0d00000 - c0e00000)
[    1.873219] random: systemd: uninitialized urandom read (16 bytes
read, 9 bits of entropy available)
[    1.883886] systemd[1]: systemd 215 running in system mode. (+PAM
+AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ
-SECCOMP -APPARMOR)
[    1.884125] systemd[1]: Detected virtualization 'xen'.
[    1.884186] systemd[1]: Detected architecture 'arm'.

Welcome to Debian GNU/Linux 8 (jessie)!

[    1.915206] systemd[1]: Set hostname to <debian-jessie>.
[    1.998408] random: systemd-sysv-ge: uninitialized urandom read (16
bytes read, 11 bits of entropy available)
[    2.030167] random: systemd: uninitialized urandom read (16 bytes
read, 11 bits of entropy available)
[    2.030501] random: systemd: uninitialized urandom read (16 bytes
read, 11 bits of entropy available)
[    2.031266] random: systemd: uninitialized urandom read (16 bytes
read, 11 bits of entropy available)
[    2.063874] random: systemd: uninitialized urandom read (16 bytes
read, 11 bits of entropy available)
[    2.064280] random: systemd: uninitialized urandom read (16 bytes
read, 11 bits of entropy available)
[    2.064537] random: systemd: uninitialized urandom read (16 bytes
read, 11 bits of entropy available)
[    2.108002] random: systemd: uninitialized urandom read (16 bytes
read, 11 bits of entropy available)
[    2.120475] random: systemd: uninitialized urandom read (16 bytes
read, 12 bits of entropy available)
[    2.203666] systemd[1]: Starting Forward Password Requests to Wall
Directory Watch.
[    2.204069] systemd[1]: Started Forward Password Requests to Wall
Directory Watch.
[    2.204170] systemd[1]: Expecting device dev-hvc0.device...
         Expecting device dev-hvc0.device...
[    2.205343] systemd[1]: Starting Remote File Systems (Pre).
[  OK  ] Reached target Remote File Systems (Pre).
[    2.206265] systemd[1]: Reached target Remote File Systems (Pre).
[    2.206351] systemd[1]: Starting Encrypted Volumes.
[  OK  ] Reached target Encrypted Volumes.
[    2.207203] systemd[1]: Reached target Encrypted Volumes.
[    2.207310] systemd[1]: Starting Dispatch Password Requests to
Console Directory Watch.
[    2.207602] systemd[1]: Started Dispatch Password Requests to
Console Directory Watch.
[    2.207690] systemd[1]: Starting Paths.
[  OK  ] Reached target Paths.
[    2.208601] systemd[1]: Reached target Paths.
[    2.208751] systemd[1]: Set up automount Arbitrary Executable File
Formats File System Automount Point.
[    2.208843] systemd[1]: Starting Swap.
[  OK  ] Reached target Swap.
[    2.209770] systemd[1]: Reached target Swap.
[    2.209845] systemd[1]: Starting Root Slice.
[  OK  ] Created slice Root Slice.
[    2.210839] systemd[1]: Created slice Root Slice.
[    2.210916] systemd[1]: Starting Delayed Shutdown Socket.
[  OK  ] Listening on Delayed Shutdown Socket.
[    2.211910] systemd[1]: Listening on Delayed Shutdown Socket.
[    2.211994] systemd[1]: Starting /dev/initctl Compatibility Named Pipe.
[  OK  ] Listening on /dev/initctl Compatibility Named Pipe.
[    2.213048] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe.
[    2.213127] systemd[1]: Starting Journal Socket (/dev/log).
[  OK  ] Listening on Journal Socket (/dev/log).
[    2.214310] systemd[1]: Listening on Journal Socket (/dev/log).
[    2.214410] systemd[1]: Starting udev Control Socket.
[  OK  ] Listening on udev Control Socket.
[    2.215431] systemd[1]: Listening on udev Control Socket.
[    2.215522] systemd[1]: Starting udev Kernel Socket.
[  OK  ] Listening on udev Kernel Socket.
[    2.216498] systemd[1]: Listening on udev Kernel Socket.
[    2.216575] systemd[1]: Starting User and Session Slice.
[  OK  ] Created slice User and Session Slice.
[    2.217642] systemd[1]: Created slice User and Session Slice.
[    2.217732] systemd[1]: Starting Journal Socket.
[  OK  ] Listening on Journal Socket.
[    2.246141] systemd[1]: Listening on Journal Socket.
[    2.246231] systemd[1]: Starting System Slice.
[  OK  ] Created slice System Slice.
[    2.247359] systemd[1]: Created slice System Slice.
[    2.247539] systemd[1]: Starting Increase datagram queue length...
         Starting Increase datagram queue length...
[    2.250849] systemd[1]: Mounting Debug File System...
         Mounting Debug File System...
[    2.338705] systemd[1]: Started Create list of required static
device nodes for the current kernel.
[    2.338879] systemd[1]: Mounting POSIX Message Queue File System...
         Mounting POSIX Message Queue File System...
[    2.341821] systemd[1]: Mounted Huge Pages File System.
[    2.503309] systemd[1]: Starting Load Kernel Modules...
         Starting Load Kernel Modules...
[    2.506285] systemd[1]: Starting udev Coldplug all Devices...
         Starting udev Coldplug all Devices...
[    2.540998] systemd[1]: Started Set Up Additional Binary Formats.
[    2.541319] systemd[1]: Starting Create Static Device Nodes in /dev...
         Starting Create Static Device Nodes in /dev...
[    2.544707] systemd[1]: Starting system-getty.slice.
[  OK  ] Created slice system-getty.slice.
[    2.553667] systemd[1]: Created slice system-getty.slice.
[    2.553753] systemd[1]: Starting system-serial\x2dgetty.slice.
[  OK  ] Created slice system-serial\x2dgetty.slice.
[    2.556088] systemd[1]: Created slice system-serial\x2dgetty.slice.
[    2.556209] systemd[1]: Starting Slices.
[  OK  ] Reached target Slices.
[    2.560259] systemd[1]: Reached target Slices.
[  OK  ] Mounted POSIX Message Queue File System.
[    2.563109] systemd[1]: Mounted POSIX Message Queue File System.
[  OK  ] Mounted Debug File System.
[    2.564228] systemd[1]: Mounted Debug File System.
[  OK  ] Started Increase datagram queue length.
[    2.566231] systemd[1]: Started Increase datagram queue length.
[  OK  ] Started Load Kernel Modules.
[    2.677343] systemd[1]: Started Load Kernel Modules.
[  OK  ] Started Create Static Device Nodes in /dev.
[    2.706119] systemd[1]: Started Create Static Device Nodes in /dev.
[    2.813553] systemd[1]: Starting udev Kernel Device Manager...
         Starting udev Kernel Device Manager...
[    2.817439] systemd[1]: Mounted Configuration File System.
[    2.817596] systemd[1]: Starting Apply Kernel Variables...
         Starting Apply Kernel Variables...
[    2.824925] systemd[1]: Mounted FUSE Control File System.
[    2.825052] systemd[1]: Starting Syslog Socket.
[  OK  ] Listening on Syslog Socket.
[    2.835722] systemd[1]: Listening on Syslog Socket.
[    2.835860] systemd[1]: Starting Journal Service...
         Starting Journal Service...
[  OK  ] Started Journal Service.
[    2.843789] systemd[1]: Started Journal Service.
[    2.878576] systemd-udevd[98]: starting version 215
[  OK  ] Started udev Kernel Device Manager.
         Starting Copy rules generated while the root was ro...
         Starting LSB: Set preliminary keymap...
[  OK  ] Started Apply Kernel Variables.
[  OK  ] Started Copy rules generated while the root was ro.
[  OK  ] Started LSB: Set preliminary keymap.
[  OK  ] Started udev Coldplug all Devices.
         Starting Remount Root and Kernel File Systems...
[  OK  ] Started Remount Root and Kernel File Systems.
[  OK  ] Reached target Local File Systems (Pre).
[  OK  ] Reached target Local File Systems.
         Starting Create Volatile Files and Directories...
[  OK  ] Reached target Remote File Systems.
         Starting Trigger Flushing of Journal to Persistent Storage...
         Starting LSB: Set console font and keymap...
         Starting Load/Save Random Seed...
[  OK  ] Started LSB: Set console font and keymap.
[  OK  ] Started Load/Save Random Seed.
[  OK  ] Started Create Volatile Files and Directories.
[    3.611970] systemd-journald[100]: Received request to flush
runtime journal from PID 1
[  OK  ] Started Trigger Flushing of Journal to Persistent Storage.
[  OK  ] Found device /dev/hvc0.
         Starting Update UTMP about System Boot/Shutdown...
         Starting LSB: Raise network interfaces....
[  OK  ] Started Update UTMP about System Boot/Shutdown.
[  OK  ] Started LSB: Raise network interfaces..
[  OK  ] Reached target Network.
[  OK  ] Reached target System Initialization.
[  OK  ] Reached target Timers.
         Starting Restore Sound Card State...
[  OK  ] Listening on D-Bus System Message Bus Socket.
[  OK  ] Reached target Sockets.
[  OK  ] Reached target Basic System.
         Starting System Logging Service...
         Starting OpenBSD Secure Shell server...
         Starting Network Manager...
         Starting Regular background program processing daemon...
[  OK  ] Started Regular background program processing daemon.
         Starting /etc/rc.local Compatibility...
         Starting Permit User Sessions...
         Starting D-Bus System Message Bus...
[  OK  ] Started D-Bus System Message Bus.
         Starting Login Service...
[  OK  ] Started System Logging Service.
[  OK  ] Started Restore Sound Card State.
[  OK  ] Started OpenBSD Secure Shell server.
[  OK  ] Started /etc/rc.local Compatibility.
[  OK  ] Started Permit User Sessions.
[  OK  ] Started Login Service.
         Starting Light Display Manager...
         Starting Getty on tty1...
[  OK  ] Started Getty on tty1.
         Starting Serial Getty on hvc0...
[  OK  ] Started Serial Getty on hvc0.
[  OK  ] Reached target Login Prompts.
[  OK  ] Started Light Display Manager.
         Starting Authenticate and Authorize Users to Run Privileged Tasks...
[  OK  ] Started Authenticate and Authorize Users to Run Privileged Tasks.
[  OK  ] Started Network Manager.
[  OK  ] Reached target Multi-User System.
[  OK  ] Reached target Graphical Interface.
         Starting Update UTMP about System Runlevel Changes...
[  OK  ] Started Update UTMP about System Runlevel Changes.

Debian GNU/Linux 8 debian-jessie hvc0

debian-jessie login: root
Last login: Thu Jan  1 00:01:00 UTC 1970 on hvc0
Linux debian-jessie 4.7.10-dirty #292 SMP PREEMPT Mon Jul 9 12:45:25
IST 2018 armv7l

The programs included with the Debian GNU/Linux system are free software;
the exact distribution terms for each program are described in the
individual files in /usr/share/doc/*/copyright.

Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
permitted by applicable law.
root@debian-jessie:~#
root@debian-jessie:~#
root@debian-jessie:~#
root@debian-jessie:~#
root@debian-jessie:~#
root@debian-jessie:~#
root@debian-jessie:~# mkswap /swapfile.img
.img
echo disk > /sys/power/state
mkswap: /swapfile.img: warning: wiping old swap signature.
Setting up swapspace version 1, size = 511996 KiB
no label, UUID=d0990369-a2b1-4a43-b0d5-6edcacf98aa9
root@debian-jessie:~# swapon /swapfile.img
swapon: /swapfile.img: insecure permissions 0644, 0600 suggested.
[   24.442481] Adding 511996k swap on /swapfile.img.  Priority:-1
extents:4 across:552956k SS
root@debian-jessie:~# echo disk > /sys/power/state
[   24.450060] PM: Syncing filesystems ... done.
[   24.582716] Freezing user space processes ... (elapsed 0.010 seconds) done.
[   24.593619] Double checking all user space processes after OOM
killer disable... (elapsed 0.000 seconds)
[   24.593850] PM: Basic memory bitmaps created
[   24.593894] PM: Preallocating image memory... done (allocated 20246 pages)
[   24.660709] PM: Allocated 80984 kbytes in 0.06 seconds (1349.73 MB/s)
[   24.660752] Freezing remaining freezable tasks ... (elapsed 0.002
seconds) done.
[   25.598650] PM: freeze of devices complete after 933.415 msecs
[   25.601570] PM: late freeze of devices complete after 2.869 msecs
[   25.828510] PM: noirq freeze of devices complete after 2.355 msecs
[   25.828564] Disabling non-boot CPUs ...
[   25.828599] PM: Creating hibernation image:
[   25.828599] PM: Need to copy 20192 pages
[   25.828599] PM: Normal pages needed: 20192 + 1024, available pages: 82193
[   25.828599] PM: Hibernation image created (20192 pages copied)
[   25.830018] PM: noirq thaw of devices complete after 1.398 msecs
[   25.832075] PM: early thaw of devices complete after 1.927 msecs
[   26.983267] PM: thaw of devices complete after 1151.139 msecs
[   26.985154] PM: writing image.
[   27.027039] PM: Using 1 thread(s) for compression.
[   27.027039] PM: Compressing and saving image data (20212 pages)...
[   27.027162] PM: Image saving progress:   0%
[   27.954901] PM: Image saving progress:  10%
[   28.540407] PM: Image saving progress:  20%
[   28.743056] PM: Image saving progress:  30%
[   28.869666] PM: Image saving progress:  40%
[   28.922048] random: nonblocking pool is initialized
[   29.020476] PM: Image saving progress:  50%
[   29.144889] PM: Image saving progress:  60%
[   29.264453] PM: Image saving progress:  70%
[   29.382576] PM: Image saving progress:  80%
[   29.500256] PM: Image saving progress:  90%
[   29.809140] PM: Image saving progress: 100%
[   29.811590] PM: Image saving done.
[   29.811636] PM: Wrote 80848 kbytes in 2.78 seconds (29.08 MB/s)
[   29.817719] PM: S|
[   29.842365] reboot: Power down
root@Dom0:~#
root@Dom0:~#
root@Dom0:~#
root@Dom0:~# xl create -c /vnc_l.cfg
Parsing config from /vnc_l.cfg
(XEN) d2v0: vGICD: unhandled word write 0xffffffff to ICACTIVER0
[    0.000000] Booting Linux on physical CPU 0x0
[    0.000000] Linux version 4.7.10-dirty (moinuddin.a@CPU-361U) (gcc
version 4.8.4 (Ubuntu/Linaro 4.8.4-2ubuntu1~14.04.1) ) #292 SMP
PREEMPT Mon Jul 9
 12:45:25 IST 2018
[    0.000000] CPU: ARMv7 Processor [412fc0f2] revision 2 (ARMv7), cr=10c5387d
[    0.000000] CPU: div instructions available: patching division code
[    0.000000] CPU: PIPT / VIPT nonaliasing data cache, PIPT instruction cache
[    0.000000] Machine model: XENVM-4.10
[    0.000000] cma: Reserved 24 MiB at 0x57800000
[    0.000000] Memory policy: Data cache writealloc
[    0.000000] On node 0 totalpages: 102400
[    0.000000] free_area_init_node: node 0, pgdat c0e8f180,
node_mem_map d7469000
[    0.000000]   Normal zone: 900 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 102400 pages, LIFO batch:31
[    0.000000] psci: probing for conduit method from DT.
[    0.000000] psci: PSCIv1.1 detected in firmware.
[    0.000000] psci: Using standard PSCI v0.2 function IDs
[    0.000000] psci: Trusted OS migration not required
[    0.000000] Xen 4.10 support found
[    0.000000] percpu: Embedded 13 pages/cpu @d7458000 s24128 r8192
d20928 u53248
[    0.000000] pcpu-alloc: s24128 r8192 d20928 u53248 alloc=13*4096
[    0.000000] pcpu-alloc: [0] 0
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.
Total pages: 101500
[    0.000000] Kernel command line: irqpoll maxcpus=1
no_console_suspend loglevel=8 console=hvc0 xenconsole=tty
earlyprintk=xen rw dhcp=off resume=/dev
/xvda resume_offset=331776 root=/dev/xvda rootwait
[    0.000000] Misrouted IRQ fixup and polling support enabled
[    0.000000] This may significantly impact system performance
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Memory: 366632K/409600K available (8839K kernel code,
616K rwdata, 2784K rodata, 1024K init, 304K bss, 18392K reserved,
24576K cma-reser
ved, 0K highmem)
[    0.000000] Virtual kernel memory layout:
[    0.000000]     vector  : 0xffff0000 - 0xffff1000   (   4 kB)
[    0.000000]     fixmap  : 0xffc00000 - 0xfff00000   (3072 kB)
[    0.000000]     vmalloc : 0xd9800000 - 0xff800000   ( 608 MB)
[    0.000000]     lowmem  : 0xc0000000 - 0xd9000000   ( 400 MB)
[    0.000000]     pkmap   : 0xbfe00000 - 0xc0000000   (   2 MB)
[    0.000000]     modules : 0xbf000000 - 0xbfe00000   (  14 MB)
[    0.000000]       .text : 0xc0008000 - 0xc0c59f88   (12616 kB)
[    0.000000]       .init : 0xc0d00000 - 0xc0e00000   (1024 kB)
[    0.000000]       .data : 0xc0e00000 - 0xc0e9a180   ( 617 kB)
[    0.000000]        .bss : 0xc0e9c000 - 0xc0ee8350   ( 305 kB)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000]  Build-time adjustment of leaf fanout to 32.
[    0.000000]  RCU restricting CPUs from NR_CPUS=2 to nr_cpu_ids=1.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=32, nr_cpu_ids=1
[    0.000000] NR_IRQS:16 nr_irqs:16 16
[    0.000000] Architected cp15 timer(s) running at 6.14MHz (virt).
[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff
max_cycles: 0x16ac02862, max_idle_ns: 440795202218 ns
[    0.000005] sched_clock: 56 bits at 6MHz, resolution 162ns, wraps
every 4398046511085ns
[    0.000016] Switching to timer-based delay loop, resolution 162ns
[    0.000135] Console: colour dummy device 80x30
[    0.001650] console [hvc0] enabled
[    0.001690] Calibrating delay loop (skipped), value calculated
using timer frequency.. 12.28 BogoMIPS (lpj=61440)
[    0.001745] pid_max: default: 32768 minimum: 301
[    0.001891] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.001936] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.002768] CPU: Testing write buffer coherency: ok
[    0.002853] ftrace: allocating 27923 entries in 82 pages
[    0.051847] /cpus/cpu@0 missing clock-frequency property
[    0.051908] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000
[    0.052258] xen:grant_table: Grant tables using version 1 layout
[    0.052351] Grant table initialized
[    0.052433] xen:events: Using FIFO-based ABI
[    0.052485] Xen: initializing cpu0
[    0.052604] Setting up static identity map for 0x40100000 - 0x40100058
[    0.121943] Brought up 1 CPUs
[    0.121983] SMP: Total of 1 processors activated (12.28 BogoMIPS).
[    0.122029] CPU: All CPU(s) started in SVC mode.
[    0.123157] devtmpfs: initialized
[    0.132167] VFP support v0.3: implementor 41 architecture 4 part 30
variant f rev 0
[    0.132511] clocksource: jiffies: mask: 0xffffffff max_cycles:
0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.133112] pinctrl core: initialized pinctrl subsystem
[    0.134148] NET: Registered protocol family 16
[    0.135817] DMA: preallocated 256 KiB pool for atomic coherent allocations
[    0.138474] hw-breakpoint: Failed to enable monitor mode on CPU 0.
[    0.253056] xen:balloon: Initialising balloon driver
[    0.317005] xen_balloon: Initialising balloon driver
[    0.364448] media: Linux media interface: v0.10
[    0.364543] Linux video capture interface: v2.00
[    0.364619] pps_core: LinuxPPS API ver. 1 registered
[    0.364660] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
Rodolfo Giometti <giometti@linux.it>
[    0.364738] PTP clock support registered
[    0.365177] Advanced Linux Sound Architecture Driver Initialized.
[    0.373278] clocksource: Switched to clocksource arch_sys_counter
[    0.423365] NET: Registered protocol family 2
[    0.424018] TCP established hash table entries: 4096 (order: 2, 16384 bytes)
[    0.424108] TCP bind hash table entries: 4096 (order: 3, 32768 bytes)
[    0.424217] TCP: Hash tables configured (established 4096 bind 4096)
[    0.424304] UDP hash table entries: 256 (order: 1, 8192 bytes)
[    0.424364] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes)
[    0.424567] NET: Registered protocol family 1
[    0.443485] RPC: Registered named UNIX socket transport module.
[    0.443536] RPC: Registered udp transport module.
[    0.443576] RPC: Registered tcp transport module.
[    0.443617] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.443668] PCI: CLS 0 bytes, default 64
[    0.445440] futex hash table entries: 256 (order: 2, 16384 bytes)
[    0.446023] Initialise system trusted keyrings
[    0.463395] workingset: timestamp_bits=12 max_order=17 bucket_order=5
[    0.472476] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    0.473512] NFS: Registering the id_resolver key type
[    0.473583] Key type id_resolver registered
[    0.473616] Key type id_legacy registered
[    0.473691] ntfs: driver 2.1.32 [Flags: R/O].
[    0.702213] Key type asymmetric registered
[    0.702254] Asymmetric key parser 'x509' registered
[    0.702462] Block layer SCSI generic (bsg) driver version 0.4
loaded (major 247)
[    0.702526] io scheduler noop registered
[    0.702559] io scheduler deadline registered
[    0.702626] io scheduler cfq registered (default)
[    0.704221] xen:xen_evtchn: Event-channel device installed
[    0.772954] Serial: 8250/16550 driver, 10 ports, IRQ sharing disabled
[    0.775899] [drm] Initialized drm 1.1.0 20060810
[    1.101421] brd: module loaded
[    1.253850] loop: module loaded
[    1.253891] Invalid max_queues (4), will use default max: 1.
[    1.260571] libphy: Fixed MDIO Bus: probed
[    1.261506] xen_netfront: Initialising Xen virtual ethernet driver
[    1.262246] mousedev: PS/2 mouse device common for all mice
[    1.273663] i2c /dev entries driver
[    1.274882] ledtrig-cpu: registered to indicate activity on CPUs
[    1.277323] NET: Registered protocol family 10
[    1.293605] sit: IPv6 over IPv4 tunneling driver
[    1.294289] NET: Registered protocol family 17
[    1.294458] Key type dns_resolver registered
[    1.294653] Registering SWP/SWPB emulation handler
[    1.295340] Loading compiled-in X.509 certificates
[    1.343363] blkfront: xvda: flush diskcache: enabled; persistent
grants: disabled; indirect descriptors: enabled;
[    1.413566] hctosys: unable to open rtc device (rtc0)
[    1.413674] PM: Checking hibernation image partition /dev/xvda
[    1.413740] PM: Hibernation image partition 202:0 present
[    1.413769] PM: Looking for hibernation image.
[    1.429774] PM: Image signature found, resuming
[    1.430770] PM: Preparing processes for restore.
[    1.430820] Freezing user space processes ... (elapsed 0.000 seconds) done.
[    1.430989] Double checking all user space processes after OOM
killer disable... (elapsed 0.000 seconds)
[    1.431119] PM: Loading hibernation image.
[    1.431186] PM: Basic memory bitmaps created
[    1.471482] PM: Using 1 thread(s) for decompression.
[    1.471482] PM: Loading and decompressing image data (20212 pages)...
[    2.155706] random: nonblocking pool is initialized
[    2.168362] PM: Image loading progress:   0%
[    2.361914] PM: Image loading progress:  10%
[    2.452616] PM: Image loading progress:  20%
[    2.508897] PM: Image loading progress:  30%
[    2.564325] PM: Image loading progress:  40%
[    2.622402] PM: Image loading progress:  50%
[    2.678620] PM: Image loading progress:  60%
[    2.737665] PM: Image loading progress:  70%
[    2.792903] PM: Image loading progress:  80%
[    2.852860] PM: Image loading progress:  90%
[    2.908682] PM: Image loading progress: 100%
[    2.908998] PM: Image loading done.
[    2.909048] PM: Read 80848 kbytes in 1.43 seconds (56.53 MB/s)
[    2.916161] PM: Image successfully loaded
[    3.709176] PM: quiesce of devices complete after 791.436 msecs
[    3.712048] PM: late quiesce of devices complete after 2.823 msecs
[    3.735734] PM: noirq quiesce of devices complete after 23.635 msecs
[    3.735786] Disabling non-boot CPUs ...
[   25.830137] PM: noirq restore of devices complete after 1.518 msecs
[   25.832194] PM: early restore of devices complete after 1.930 msecs
[   25.898071] xenbus: Failed to release watch
/local/domain/0/backend/vbd/1/51712/state: -2
[   25.899675] xen:grant_table: WARNING: g.e. 0x8 still in use!
[   25.899729] deferring g.e. 0x8 (pfn 0xffffffff)
[   25.998487] vbd vbd-51712: 17 adding watch on
/local/domain/0/backend/vbd/2/51712/state
[   25.998872] vbd vbd-51712: failed to write error node for
device/vbd/51712 (17 adding watch on
/local/domain/0/backend/vbd/2/51712/state)
[   26.000265] xenbus: resume (watch_otherend) vbd-51712 failed: -17.
[   26.000313] dpm_run_callback(): xenbus_dev_resume+0x0/0x110 returns -17
[   26.000367] error: resume: vbd-51712
[   26.000412] PM: Device vbd-51712 failed to restore: error -17
[   27.107904] PM: restore of devices complete after 1255.334 msecs
[   27.109792] PM: Image restored successfully.
[   27.109853] PM: Basic memory bitmaps freed
[   27.109887] Restarting tasks ... done.
root@debian-jessie:~#
root@debian-jessie:~#

Is there any plan to support hibernation from userspace on arm on xen
for any future release ? If not then what implementations I need to
add in xen and linux to enable hibernation on domU for arm?

Regards,
Moinuddin

On Thu, Jun 14, 2018 at 4:09 PM, Julien Grall <julien.grall@arm.com> wrote:
> Replying to myself.
>
> On 06/06/18 19:00, Julien Grall wrote:
>>
>> On 06/06/18 09:17, moin anjnawala wrote:
>>>
>>> Can you point me towards what could be the issue ? If any other
>>> information is needed then I can provide it to you.
>>
>>
>> Looking at the log and Linux 4.17, none of the PV drivers seem to have
>> suspend/resume callback. This might be the reason of the crash as from Xen
>> PoV this is a new guest so the memory and event channel have not been
>> configured. The guest should really do it again.
>>
>> It looks like there are some code in drivers/xen/manage.c to handle
>> suspend request from the toolstack. I am not entirely sure why we need our
>> own way to suspend and not re-used the Linux one.
>>
>> Jurgen, Boris, do you know if suspend-to-disk from the guest console works
>> on x86?
>
>
> It looks like it was not supported. Amazon recently sent an RFC to support
> it (see [1]). This seems to have some architecture specific code but only
> for x86. Arm bits would need to be implemented.
>
> Cheers,
>
> [1]
> https://lists.xenproject.org/archives/html/xen-devel/2018-06/msg00823.html
>
> --
> Julien Grall

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xenproject.org
https://lists.xenproject.org/mailman/listinfo/xen-devel

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: ARM: Issues while Enabling hibernation in domU(linux) on jacinto-j6
  2018-07-09  8:59         ` moin anjnawala
@ 2018-07-09 12:38           ` Julien Grall
  0 siblings, 0 replies; 8+ messages in thread
From: Julien Grall @ 2018-07-09 12:38 UTC (permalink / raw)
  To: moin anjnawala
  Cc: Juergen Gross, Stefano Stabellini, amit.a, Omkar Bolla,
	xen-devel, Boris Ostrovsky, Mirela Simonovic



On 09/07/18 09:59, moin anjnawala wrote:
> Hi Julien,

Hello,

[...]

> [   18.746774] PC is at safe_copy_page+0x1c/0x38
> [   18.746774] LR is at safe_copy_page+0x20/0x38
> [   18.746774] pc : [<c018b800>]    lr : [<c018b804>]    psr: a00300d3
> [   18.746774] sp : d62b3d14  ip : d62b3d14  fp : d62b3d28
> [   18.746774] r10: c0c9f000  r9 : d779dd64  r8 : d770dc68
> [   18.746774] r7 : 00005137  r6 : c0f9b260  r5 : c0fc7ec0  r4 : d2cca000
> [   18.746774] r3 : ffffffff  r2 : d2ccb000  r1 : d7469000  r0 : d6cd1000
> [   18.746774] Flags: NzCv  IRQs off  FIQs off  Mode SVC_32  ISA ARM
> Segment none
> [   18.746774] Control: 10c5387d  Table: 560c006a  DAC: 00000051
> [   18.746774] Process bash (pid: 283, stack limit = 0x(ptrval))
> [   18.746774] Stack: (0xd62b3d14 to 0xd62b4000)
> [   18.746774] 3d00:
> ffffffff c0f09504 d62b3d60
> [   18.746774] 3d20: d62b3d2c c018da0c c018b7f0 00000001 d62b3d7c
> d6ccb900 00000030 d62b3dac
> [   18.746774] 3d40: 00000000 00000008 00000010 d61f5890 c0c9f000
> d62b3d78 d62b3d64 c0110ad4
> [   18.746774] 3d60: c018d640 00000000 00000030 d62b3de4 d62b3d7c
> c0110730 c0110ad0 56d24000
> [   18.746774] 3d80: d62b3dac 4011d6a0 00000000 b6f4e4c0 b6f4e4c0
> 00000051 4000406a 10c5387d
> [   18.746774] 3da0: 00000000 00f00000 00000000 c0f9695c d677ee00
> 00000000 c0f02800 c0c0754c
> [   18.746774] 3dc0: d61f5890 00000005 d62b3de4 c01108fc c0f9695c
> 00000000 d62b3df4 d62b3de8
> [   18.746774] 3de0: c0110bd4 c01108b8 d62b3e1c d62b3df8 c018aab4
> c0110bc4 00000000 c0f1a2c8
> [   18.746774] 3e00: 00000000 c0f9b130 d62f2280 c0f1a228 d62b3e4c
> d62b3e20 c018b3f0 c018a770
> [   18.746774] 3e20: c0271418 00000005 d5e68198 d62f2280 00000005
> d61f5880 d62f2280 d62b3f68
> [   18.746774] 3e40: d62b3e64 d62b3e50 c0189408 c018b288 d62f2280
> 00000000 d62b3e74 d62b3e68
> [   18.746774] 3e60: c0903cbc c01893b0 d62b3e8c d62b3e78 c0316b44
> c0903cac c0316af0 00000000
> [   18.746774] 3e80: d62b3ec4 d62b3e90 c031619c c0316afc 00000000
> 00000000 d62b3efc d60cc840
> [   18.746774] 3ea0: 00000005 d60cc840 d62b3f68 00000005 000ce408
> 00000000 d62b3f34 d62b3ec8
> [   18.746774] 3ec0: c02a13d8 c03160b0 00000800 00000008 00000000
> 0000081f c091b8f4 b6f5d560
> [   18.746774] 3ee0: c0f0b7ec d62b3fb0 b6f5d968 000c5758 d62b3fac
> d62b3f00 c0117fd0 c091b900
> [   18.746774] 3f00: 00000000 c02a1630 d62b3f34 d62b3f18 c029d7c4
> d60cc840 00000005 000ce408
> [   18.746774] 3f20: d62b3f68 00000005 d62b3f64 d62b3f38 c02a1670
> c02a13ac d60cc840 c02c0ae8
> [   18.746774] 3f40: 00000000 00000000 d60cc840 d60cc840 00000005
> 000ce408 d62b3f94 d62b3f68
> [   18.746774] 3f60: c02a1880 c02a15c8 00000000 00000000 00000005
> 000ce408 b6eccb50 00000004
> [   18.746774] 3f80: c01011e4 d62b2000 d62b3fa4 d62b3f98 c02a18ec
> c02a1840 00000000 d62b3fa8
> [   18.746774] 3fa0: c0101000 c02a18e0 00000005 000ce408 00000001
> 000ce408 00000005 00000000
> [   18.746774] 3fc0: 00000005 000ce408 b6eccb50 00000004 00000005
> 00000000 000c5758 00000000
> [   18.746774] 3fe0: 00000000 bee588e4 b6e2fc85 b6e6af26 40020030
> 00000001 00000000 00000000
> [   18.746774] [<c018b800>] (safe_copy_page) from [<c018da0c>]
> (swsusp_save+0x3d8/0x480)
> [   18.746774] [<c018da0c>] (swsusp_save) from [<c0110ad4>]
> (arch_save_image+0x10/0x48)
> [   18.746774] [<c0110ad4>] (arch_save_image) from [<c0110730>]
> (cpu_suspend_abort+0x0/0x30)
> [   18.746774] Code: e52de004 e8bd4000 e1a04000 e1a00001 (eb03838b)
> [   18.746774] ---[ end trace d5b1b8f68a0ece68 ]---
> [   18.746774] ------------[ cut here ]------------
> [   18.746774] WARNING: CPU: 0 PID: 0 at kernel/time/timekeeping.c:760
> ktime_get+0xec/0xf8
> [   18.746774] Modules linked in:
> [   18.746774] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G      D
>    4.17.4-00012-g8675d93-dirty #289
> [   18.746774] Hardware name: Generic DT based system
> [   18.746774] [<c011376c>] (unwind_backtrace) from [<c010e688>]
> (show_stack+0x20/0x24)
> [   18.746774] [<c010e688>] (show_stack) from [<c08ffb64>]
> (dump_stack+0x98/0xac)
> [   18.746774] [<c08ffb64>] (dump_stack) from [<c01316d8>] (__warn+0x104/0x11c)
> [   18.746774] [<c01316d8>] (__warn) from [<c01317e0>]
> (warn_slowpath_null+0x50/0x58)
> [   18.746774] [<c01317e0>] (warn_slowpath_null) from [<c01b3210>]
> (ktime_get+0xec/0xf8)
> [   18.746774] [<c01b3210>] (ktime_get) from [<c01c32fc>]
> (tick_nohz_idle_enter+0x44/0x8c)
> [   18.746774] [<c01c32fc>] (tick_nohz_idle_enter) from [<c016354c>]
> (do_idle+0x2c/0x240)
> [   18.746774] [<c016354c>] (do_idle) from [<c0163a3c>]
> (cpu_startup_entry+0x28/0x2c)
> [   18.746774] [<c0163a3c>] (cpu_startup_entry) from [<c0914c48>]
> (rest_init+0xe0/0xe4)
> [   18.746774] [<c0914c48>] (rest_init) from [<c0e00f80>]
> (start_kernel+0x450/0x464)
> [   18.746774] ---[ end trace d5b1b8f68a0ece69 ]---
> 
> Also, one more observation I have had is that hibernation image
> creation does not crash for linux mainline version upto v4.7.10 but
> not for later versions.

I am not sure to follow this. Which version are you using for Dom0? For 
DomU? Earlier you mention 4.17, but now you mention 4.7...

[...]

> 
> Is there any plan to support hibernation from userspace on arm on xen
> for any future release ? If not then what implementations I need to
> add in xen and linux to enable hibernation on domU for arm?

As I mention in my previous reply, it is very likely that some bits 
would need to be implemented for Arm. I haven't looked at the series, 
but I think you can look at x86 code and replicate for Arm.

Cheers,

-- 
Julien Grall

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xenproject.org
https://lists.xenproject.org/mailman/listinfo/xen-devel

^ permalink raw reply	[flat|nested] 8+ messages in thread

end of thread, other threads:[~2018-07-09 12:38 UTC | newest]

Thread overview: 8+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-05-22 13:17 ARM: Issues while Enabling hibernation in domU(linux) on jacinto-j6 moin anjnawala
2018-05-22 14:19 ` Julien Grall
2018-06-06  8:17   ` moin anjnawala
2018-06-06 18:00     ` Julien Grall
2018-06-07 10:52       ` Mirela Simonovic
2018-06-14 10:39       ` Julien Grall
2018-07-09  8:59         ` moin anjnawala
2018-07-09 12:38           ` Julien Grall

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.