Xen hypervisor internals 2020

CPU 仮想化サポートは当たり前になり、ホストとゲストが共用メモリで通信する準仮想ドライバは当たり前になった2020年、Xen とは何であるか、kvm とどこが違うか、調べる。

ハイパーバイザと、 dom0 カーネルは、同じアドレス空間にいるの?関数呼び出しできるの?

kvm だと、ゲストの実体は、ホストの qemu-kvm プロセスで、特殊 ioctl を出すと vm enter する。xen にも qemu プロセスがいるけど、ゲストの実体ではないみたい。

ゲストのメモリは、いつ、どうやって割り当てられるの。増減するの。

EPT は使うの?

参考

Xen の日本語文書なら、 VA Linux だなあ。感謝。

https://www.valinux.co.jp/about/publication/

https://www.itmedia.co.jp/enterprise/articles/0701/15/news026.html Xenの内部設計(前編)

Ubuntu 20.04 に、xen を入れる。https://help.ubuntu.com/community/Xen に従う。

root@xendom0:~# apt-get install xen-hypervisor-4.11-amd64 xen-utils xen-tools

root@xendom0:/boot# ls -l

total 140540

-rw-r--r-- 1 root root 237769 Aug 26 13:15 config-5.4.0-45-generic

drwxr-xr-x 4 root root 108 Sep 1 01:23 grub

lrwxrwxrwx 1 root root 27 Sep 1 01:07 initrd.img -> initrd.img-5.4.0-45-generic

-rw-r--r-- 1 root root 81936216 Sep 1 01:24 initrd.img-5.4.0-45-generic

-rw------- 1 root root 4740251 Aug 26 13:15 System.map-5.4.0-45-generic

lrwxrwxrwx 1 root root 24 Sep 1 01:07 vmlinuz -> vmlinuz-5.4.0-45-generic

-rw------- 1 root root 11670272 Aug 26 13:19 vmlinuz-5.4.0-45-generic

-rw-r--r-- 1 root root 1321 Mar 9 15:17 xen-4.11-amd64.config

-rw-r--r-- 1 root root 2666072 Mar 9 15:17 xen-4.11-amd64.efi

-rw-r--r-- 1 root root 1111753 Mar 9 15:17 xen-4.11-amd64.gz

これが、ハイパーバイザのパッケージの中身。

root@xendom0:~# dpkg -L xen-hypervisor-4.11-amd64

/boot/xen-4.11-amd64.config

/boot/xen-4.11-amd64.efi

/boot/xen-4.11-amd64.gz

なんだこのブートの仕方は。

grub.cfg

menuentry 'Ubuntu GNU/Linux, with Xen hypervisor'

multiboot2 /boot/xen-4.11-amd64.gz placeholder ${xen_rm_opts}

echo 'Loading Linux 5.4.0-45-generic ...'

module2 /boot/vmlinuz-5.4.0-45-generic placeholder root=UUID=bc89264a-9f39-4558-aad2-564f03bdc260 ro maybe-ubiquity

echo 'Loading initial ramdisk ...'

module2 --nounzip /boot/initrd.img-5.4.0-45-generic

docs/hypervisor-guide/x86/how-xen-boots.rst

に書いてあった。 bios なら、xen-4.11-amd64.gz だけ、uefi なら、xen-4.11-amd64.efi だけあればいい。マルチブート2というのは、 bios の仕様。

ブートメッセージ

dom0

root@xendom0:~# dmesg

[ 0.000000] Linux version 5.4.0-45-generic (buildd@lgw01-amd64-033) (gcc version 9.3.0 (Ubuntu 9.3.0-10ubuntu2)) #49-Ubuntu SMP Wed Aug 26 13:38:52 UTC 2020 (Ubuntu 5.4.0-45.49-generic 5.4.55)

[ 0.000000] Command line: placeholder root=UUID=bc89264a-9f39-4558-aad2-564f03bdc260 ro maybe-ubiquity

[ 0.000000] KERNEL supported cpus:

[ 0.000000] Intel GenuineIntel

[ 0.000000] AMD AuthenticAMD

[ 0.000000] Hygon HygonGenuine

[ 0.000000] Centaur CentaurHauls

[ 0.000000] zhaoxin Shanghai

[ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'

[ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'

[ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'

[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256

[ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.

[ 0.000000] Released 0 page(s)

[ 0.000000] BIOS-provided physical RAM map:

[ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009efff] usable

[ 0.000000] Xen: [mem 0x000000000009fc00-0x00000000000fffff] reserved

[ 0.000000] Xen: [mem 0x0000000000100000-0x000000007ffd8fff] usable

[ 0.000000] Xen: [mem 0x000000007ffd9000-0x000000007fffffff] reserved

[ 0.000000] Xen: [mem 0x00000000b0000000-0x00000000bfffffff] reserved

[ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved

[ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved

[ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved

[ 0.000000] Xen: [mem 0x00000000feffc000-0x00000000feffffff] reserved

[ 0.000000] Xen: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved

[ 0.000000] Xen: [mem 0x0000000100000000-0x000000027fffffff] usable

[ 0.000000] NX (Execute Disable) protection: active

[ 0.000000] SMBIOS 2.8 present.

[ 0.000000] DMI: Red Hat KVM, BIOS 1.11.1-4.module_el8.2.0+320+13f867d7 04/01/2014

[ 0.000000] Hypervisor detected: Xen PV

[ 0.023860] tsc: Fast TSC calibration using PIT

[ 0.023862] tsc: Detected 2112.157 MHz processor

[ 0.023863] tsc: Detected 2111.964 MHz TSC

[ 0.025176] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved

[ 0.025177] e820: remove [mem 0x000a0000-0x000fffff] usable

[ 0.025180] last_pfn = 0x280000 max_arch_pfn = 0x400000000

[ 0.025181] Disabled

[ 0.025182] x86/PAT: MTRRs disabled, skipping PAT initialization too.

[ 0.025188] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC

[ 0.025189] last_pfn = 0x7ffd9 max_arch_pfn = 0x400000000

[ 0.025264] check: Scanning 1 areas for low memory corruption

[ 0.025280] Kernel/User page tables isolation: disabled on XEN PV.

[ 0.880748] RAMDISK: [mem 0x04000000-0x08e23fff]

[ 0.880768] ACPI: Early table checksum verification disabled

[ 0.880861] ACPI: RSDP 0x00000000000F5C40 000014 (v00 BOCHS )

[ 0.880872] ACPI: RSDT 0x000000007FFE1EAC 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001)

[ 0.880881] ACPI: FACP 0x000000007FFE1CEC 0000F4 (v03 BOCHS BXPCFACP 00000001 BXPC 00000001)

[ 0.880889] ACPI: DSDT 0x000000007FFDFD40 001FAC (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001)

[ 0.880895] ACPI: FACS 0x000000007FFDFD00 000040

[ 0.880900] ACPI: APIC 0x000000007FFE1DE0 000090 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001)

[ 0.880905] ACPI: MCFG 0x000000007FFE1E70 00003C (v01 BOCHS BXPCMCFG 00000001 BXPC 00000001)

[ 0.880922] ACPI: Local APIC address 0xfee00000

[ 0.880923] Setting APIC routing to Xen PV.

[ 0.880981] NUMA turned off

[ 0.880982] Faking a node at [mem 0x0000000000000000-0x000000027fffffff]

[ 0.880991] NODE_DATA(0) allocated [mem 0x1f226a000-0x1f2294fff]

[ 0.897259] Zone ranges:

[ 0.897261] DMA [mem 0x0000000000001000-0x0000000000ffffff]

[ 0.897262] DMA32 [mem 0x0000000001000000-0x00000000ffffffff]

[ 0.897263] Normal [mem 0x0000000100000000-0x000000027fffffff]

[ 0.897264] Device empty

[ 0.897264] Movable zone start for each node

[ 0.897266] Early memory node ranges

[ 0.897267] node 0: [mem 0x0000000000001000-0x000000000009efff]

[ 0.897268] node 0: [mem 0x0000000000100000-0x000000007ffd8fff]

[ 0.897269] node 0: [mem 0x0000000100000000-0x000000027fffffff]

[ 0.897353] Zeroed struct page in unavailable ranges: 137 pages

[ 0.897354] Initmem setup node 0 [mem 0x0000000000001000-0x000000027fffffff]

[ 0.897355] On node 0 totalpages: 2097015

[ 0.897358] DMA zone: 64 pages used for memmap

[ 0.897359] DMA zone: 21 pages reserved

[ 0.897359] DMA zone: 3998 pages, LIFO batch:0

[ 0.897410] DMA32 zone: 8128 pages used for memmap

[ 0.897410] DMA32 zone: 520153 pages, LIFO batch:63

[ 0.902752] Normal zone: 24576 pages used for memmap

[ 0.902754] Normal zone: 1572864 pages, LIFO batch:63

[ 0.915968] p2m virtual area at (____ptrval____), size is 40000000

[ 1.379962] Remapped 524424 page(s)

[ 1.380791] ACPI: PM-Timer IO Port: 0x608

[ 1.380795] ACPI: Local APIC address 0xfee00000

[ 1.380810] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])

[ 1.380842] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23

[ 1.380846] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)

[ 1.380847] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)

[ 1.380848] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)

[ 1.380850] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)

[ 1.380851] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)

[ 1.380853] ACPI: IRQ0 used by override.

[ 1.380853] ACPI: IRQ5 used by override.

[ 1.380854] ACPI: IRQ9 used by override.

[ 1.380854] ACPI: IRQ10 used by override.

[ 1.380854] ACPI: IRQ11 used by override.

[ 1.380857] Using ACPI (MADT) for SMP configuration information

[ 1.380864] smpboot: Allowing 4 CPUs, 0 hotplug CPUs

[ 1.380877] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]

[ 1.380878] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]

[ 1.380878] PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]

[ 1.380879] PM: Registered nosave memory: [mem 0x7ffd9000-0x7fffffff]

[ 1.380880] PM: Registered nosave memory: [mem 0x80000000-0xafffffff]

[ 1.380880] PM: Registered nosave memory: [mem 0xb0000000-0xbfffffff]

[ 1.380881] PM: Registered nosave memory: [mem 0xc0000000-0xfebfffff]

[ 1.380881] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]

[ 1.380881] PM: Registered nosave memory: [mem 0xfec01000-0xfed1bfff]

[ 1.380882] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]

[ 1.380882] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]

[ 1.380883] PM: Registered nosave memory: [mem 0xfee00000-0xfeefffff]

[ 1.380883] PM: Registered nosave memory: [mem 0xfef00000-0xfeffbfff]

[ 1.380884] PM: Registered nosave memory: [mem 0xfeffc000-0xfeffffff]

[ 1.380884] PM: Registered nosave memory: [mem 0xff000000-0xfffbffff]

[ 1.380885] PM: Registered nosave memory: [mem 0xfffc0000-0xffffffff]

[ 1.380886] [mem 0xc0000000-0xfebfffff] available for PCI devices

[ 1.380887] Booting paravirtualized kernel on Xen

[ 1.380888] Xen version: 4.11.4-pre (preserve-AD)

[ 1.380894] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns

[ 1.380902] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1

[ 1.381004] percpu: Embedded 54 pages/cpu s184320 r8192 d28672 u524288

[ 1.381007] pcpu-alloc: s184320 r8192 d28672 u524288 alloc=1*2097152

[ 1.381008] pcpu-alloc: [0] 0 1 2 3

[ 1.381040] xen: PV spinlocks enabled

[ 1.381045] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear)

[ 1.381051] Built 1 zonelists, mobility grouping on. Total pages: 2064226

[ 1.381051] Policy zone: Normal

[ 1.381053] Kernel command line: placeholder root=UUID=bc89264a-9f39-4558-aad2-564f03bdc260 ro maybe-ubiquity

[ 1.381320] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)

[ 1.381458] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)

[ 1.381728] mem auto-init: stack:off, heap alloc:on, heap free:off

[ 1.398828] software IO TLB: mapped [mem 0x26d400000-0x271400000] (64MB)

[ 1.415083] Memory: 7805460K/8388060K available (14339K kernel code, 2398K rwdata, 4956K rodata, 2716K init, 4988K bss, 582600K reserved, 0K cma-reserved)

[ 1.415099] random: get_random_u64 called from kmem_cache_open+0x2d/0x410 with crng_init=0

[ 1.415278] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1

[ 1.415562] ftrace: allocating 44505 entries in 174 pages

[ 1.428691] rcu: Hierarchical RCU implementation.

[ 1.428693] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.

[ 1.428693] Tasks RCU enabled.

[ 1.428694] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.

[ 1.428695] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4

[ 1.431435] Using NULL legacy PIC

[ 1.431436] NR_IRQS: 524544, nr_irqs: 456, preallocated irqs: 0

[ 1.431474] xen:events: Using FIFO-based ABI

[ 1.431490] xen: --> pirq=1 -> irq=1 (gsi=1)

[ 1.431496] xen: --> pirq=2 -> irq=2 (gsi=2)

[ 1.431501] xen: --> pirq=3 -> irq=3 (gsi=3)

[ 1.431506] xen: --> pirq=4 -> irq=4 (gsi=4)

[ 1.431512] xen: --> pirq=5 -> irq=5 (gsi=5)

[ 1.431517] xen: --> pirq=6 -> irq=6 (gsi=6)

[ 1.431522] xen: --> pirq=7 -> irq=7 (gsi=7)

[ 1.431528] xen: --> pirq=8 -> irq=8 (gsi=8)

[ 1.431533] xen: --> pirq=9 -> irq=9 (gsi=9)

[ 1.431538] xen: --> pirq=10 -> irq=10 (gsi=10)

[ 1.431545] xen: --> pirq=11 -> irq=11 (gsi=11)

[ 1.431551] xen: --> pirq=12 -> irq=12 (gsi=12)

[ 1.431556] xen: --> pirq=13 -> irq=13 (gsi=13)

[ 1.431562] xen: --> pirq=14 -> irq=14 (gsi=14)

[ 1.431567] xen: --> pirq=15 -> irq=15 (gsi=15)

[ 1.431710] random: crng done (trusting CPU's manufacturer)

[ 1.441791] Console: colour VGA+ 80x25

[ 1.466064] printk: console [tty0] enabled

[ 1.466447] printk: console [hvc0] enabled

[ 1.466630] ACPI: Core revision 20190816

[ 1.466854] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns

[ 1.467166] Xen: using vcpuop timer interface

[ 1.467168] installing Xen timer for CPU 0

[ 1.467357] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e71566dd92, max_idle_ns: 440795227963 ns

[ 1.468306] Calibrating delay loop (skipped), value calculated using timer frequency.. 4223.92 BogoMIPS (lpj=8447856)

[ 1.468681] pid_max: default: 32768 minimum: 301

[ 1.468930] LSM: Security Framework initializing

[ 1.469148] Yama: becoming mindful.

[ 1.469412] AppArmor: AppArmor initialized

[ 1.469680] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)

[ 1.470017] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)

[ 1.470358] *** VALIDATE tmpfs ***

[ 1.470734] *** VALIDATE proc ***

[ 1.470990] *** VALIDATE cgroup1 ***

[ 1.471204] *** VALIDATE cgroup2 ***

[ 1.472534] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0

[ 1.472739] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0

[ 1.472969] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization

[ 1.473266] Spectre V2 : Mitigation: Full generic retpoline

[ 1.473471] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch

[ 1.473736] Spectre V2 : Enabling Restricted Speculation for firmware calls

[ 1.473941] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier

[ 1.474200] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp

[ 1.474535] SRBDS: Unknown: Dependent on hypervisor status

[ 1.474720] MDS: Mitigation: Clear CPU buffers

[ 1.475008] Freeing SMP alternatives memory: 40K

[ 1.476380] cpu 0 spinlock event irq 25

[ 1.476549] VPMU disabled by hypervisor.

[ 1.476858] Performance Events: unsupported p6 CPU model 94 no PMU driver, software events only.

[ 1.477175] rcu: Hierarchical SRCU implementation.

[ 1.477810] NMI watchdog: Perf NMI watchdog permanently disabled

[ 1.478093] smp: Bringing up secondary CPUs ...

[ 1.478389] installing Xen timer for CPU 1

[ 1.478933] cpu 1 spinlock event irq 37

[ 1.478933] installing Xen timer for CPU 2

[ 1.478933] cpu 2 spinlock event irq 44

[ 1.480409] installing Xen timer for CPU 3

[ 1.480909] cpu 3 spinlock event irq 51

[ 1.480909] smp: Brought up 1 node, 4 CPUs

[ 1.480909] smpboot: Max logical packages: 4

[ 1.481222] devtmpfs: initialized

[ 1.481222] x86/mm: Memory block size: 128MB

[ 1.481222] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns

[ 1.481222] futex hash table entries: 1024 (order: 4, 65536 bytes, linear)

[ 1.481222] pinctrl core: initialized pinctrl subsystem

[ 1.484415] PM: RTC time: 01:35:08, date: 2020-09-01

[ 1.484977] NET: Registered protocol family 16

[ 1.485211] xen:grant_table: Grant tables using version 1 layout

[ 1.485410] Grant table initialized

[ 1.485632] audit: initializing netlink subsys (disabled)

[ 1.488350] audit: type=2000 audit(1598924108.758:1): state=initialized audit_enabled=0 res=1

[ 1.488415] EISA bus registered

[ 1.488637] ACPI: bus type PCI registered

[ 1.488805] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5

[ 1.489132] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000)

[ 1.489479] PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820

[ 1.529747] PCI: Using configuration type 1 for base access

[ 1.532403] ACPI: Added _OSI(Module Device)

[ 1.532601] ACPI: Added _OSI(Processor Device)

[ 1.532772] ACPI: Added _OSI(3.0 _SCP Extensions)

[ 1.532943] ACPI: Added _OSI(Processor Aggregator Device)

[ 1.533122] ACPI: Added _OSI(Linux-Dell-Video)

[ 1.533314] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)

[ 1.533506] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)

[ 1.536834] ACPI: 1 ACPI AML tables successfully acquired and loaded

[ 1.537271] xen: registering gsi 9 triggering 0 polarity 0

[ 1.538084] ACPI: Interpreter enabled

[ 1.538251] ACPI: (supports S0 S5)

[ 1.538397] ACPI: Using IOAPIC for interrupt routing

[ 1.538634] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug

[ 1.538980] ACPI: Enabled 1 GPEs in block 00 to 3F

[ 1.540721] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])

[ 1.540922] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]

[ 1.541259] acpi PNP0A08:00: _OSC: platform does not support [LTR]

[ 1.541559] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability]

[ 1.541924] PCI host bridge to bus 0000:00

[ 1.542097] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]

[ 1.542330] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]

[ 1.542567] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]

[ 1.542810] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]

[ 1.543055] pci_bus 0000:00: root bus resource [mem 0x280000000-0xa7fffffff window]

[ 1.543300] pci_bus 0000:00: root bus resource [bus 00-ff]

[ 1.543561] pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000

[ 1.544620] pci 0000:00:01.0: [1b36:0100] type 00 class 0x030000

[ 1.547747] pci 0000:00:01.0: reg 0x10: [mem 0xf4000000-0xf7ffffff]

[ 1.549387] pci 0000:00:01.0: reg 0x14: [mem 0xf8000000-0xfbffffff]

[ 1.552241] pci 0000:00:01.0: reg 0x18: [mem 0xfcc14000-0xfcc15fff]

[ 1.556324] pci 0000:00:01.0: reg 0x1c: [io 0xc040-0xc05f]

[ 1.564186] pci 0000:00:01.0: reg 0x30: [mem 0xfcc00000-0xfcc0ffff pref]

[ 1.565200] pci 0000:00:02.0: [1b36:000c] type 01 class 0x060400

[ 1.566685] pci 0000:00:02.0: reg 0x10: [mem 0xfcc16000-0xfcc16fff]

[ 1.571353] pci 0000:00:02.1: [1b36:000c] type 01 class 0x060400

[ 1.572636] pci 0000:00:02.1: reg 0x10: [mem 0xfcc17000-0xfcc17fff]

[ 1.575180] pci 0000:00:02.2: [1b36:000c] type 01 class 0x060400

[ 1.576310] pci 0000:00:02.2: reg 0x10: [mem 0xfcc18000-0xfcc18fff]

[ 1.579049] pci 0000:00:02.3: [1b36:000c] type 01 class 0x060400

[ 1.580309] pci 0000:00:02.3: reg 0x10: [mem 0xfcc19000-0xfcc19fff]

[ 1.584079] pci 0000:00:02.4: [1b36:000c] type 01 class 0x060400

[ 1.586149] pci 0000:00:02.4: reg 0x10: [mem 0xfcc1a000-0xfcc1afff]

[ 1.588912] pci 0000:00:02.5: [1b36:000c] type 01 class 0x060400

[ 1.590218] pci 0000:00:02.5: reg 0x10: [mem 0xfcc1b000-0xfcc1bfff]

[ 1.605565] pci 0000:00:1b.0: [8086:293e] type 00 class 0x040300

[ 1.606230] pci 0000:00:1b.0: reg 0x10: [mem 0xfcc10000-0xfcc13fff]

[ 1.609610] pci 0000:00:1d.0: [8086:2934] type 00 class 0x0c0300

[ 1.612856] pci 0000:00:1d.0: reg 0x20: [io 0xc060-0xc07f]

[ 1.614498] pci 0000:00:1d.1: [8086:2935] type 00 class 0x0c0300

[ 1.616829] pci 0000:00:1d.1: reg 0x20: [io 0xc080-0xc09f]

[ 1.617906] pci 0000:00:1d.2: [8086:2936] type 00 class 0x0c0300

[ 1.619933] pci 0000:00:1d.2: reg 0x20: [io 0xc0a0-0xc0bf]

[ 1.621047] pci 0000:00:1d.7: [8086:293a] type 00 class 0x0c0320

[ 1.621616] pci 0000:00:1d.7: reg 0x10: [mem 0xfcc1c000-0xfcc1cfff]

[ 1.626016] pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100

[ 1.626587] pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO

[ 1.627119] pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601

[ 1.630451] pci 0000:00:1f.2: reg 0x20: [io 0xc0c0-0xc0df]

[ 1.631295] pci 0000:00:1f.2: reg 0x24: [mem 0xfcc1d000-0xfcc1dfff]

[ 1.632777] pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500

[ 1.635703] pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f]

[ 1.637613] pci 0000:01:00.0: [1af4:1041] type 00 class 0x020000

[ 1.639034] pci 0000:01:00.0: reg 0x14: [mem 0xfca40000-0xfca40fff]

[ 1.641793] pci 0000:01:00.0: reg 0x20: [mem 0xfea00000-0xfea03fff 64bit pref]

[ 1.643168] pci 0000:01:00.0: reg 0x30: [mem 0xfca00000-0xfca3ffff pref]

[ 1.665181] pci 0000:00:02.0: PCI bridge to [bus 01]

[ 1.665408] pci 0000:00:02.0: bridge window [mem 0xfca00000-0xfcbfffff]

[ 1.665641] pci 0000:00:02.0: bridge window [mem 0xfea00000-0xfebfffff 64bit pref]

[ 1.666720] pci 0000:02:00.0: [1af4:1043] type 00 class 0x078000

[ 1.668805] pci 0000:02:00.0: reg 0x14: [mem 0xfc800000-0xfc800fff]

[ 1.671904] pci 0000:02:00.0: reg 0x20: [mem 0xfe800000-0xfe803fff 64bit pref]

[ 1.691704] pci 0000:00:02.1: PCI bridge to [bus 02]

[ 1.691936] pci 0000:00:02.1: bridge window [mem 0xfc800000-0xfc9fffff]

[ 1.692215] pci 0000:00:02.1: bridge window [mem 0xfe800000-0xfe9fffff 64bit pref]

[ 1.693128] pci 0000:03:00.0: [1af4:1042] type 00 class 0x010000

[ 1.695228] pci 0000:03:00.0: reg 0x14: [mem 0xfc600000-0xfc600fff]

[ 1.698259] pci 0000:03:00.0: reg 0x20: [mem 0xfe600000-0xfe603fff 64bit pref]

[ 1.717168] pci 0000:00:02.2: PCI bridge to [bus 03]

[ 1.717472] pci 0000:00:02.2: bridge window [mem 0xfc600000-0xfc7fffff]

[ 1.717743] pci 0000:00:02.2: bridge window [mem 0xfe600000-0xfe7fffff 64bit pref]

[ 1.718837] pci 0000:04:00.0: [1af4:1045] type 00 class 0x00ff00

[ 1.721658] pci 0000:04:00.0: reg 0x20: [mem 0xfe400000-0xfe403fff 64bit pref]

[ 1.740518] pci 0000:00:02.3: PCI bridge to [bus 04]

[ 1.740741] pci 0000:00:02.3: bridge window [mem 0xfc400000-0xfc5fffff]

[ 1.740974] pci 0000:00:02.3: bridge window [mem 0xfe400000-0xfe5fffff 64bit pref]

[ 1.742037] pci 0000:05:00.0: [1af4:1044] type 00 class 0x00ff00

[ 1.744583] pci 0000:05:00.0: reg 0x20: [mem 0xfe200000-0xfe203fff 64bit pref]

[ 1.761724] pci 0000:00:02.4: PCI bridge to [bus 05]

[ 1.762127] pci 0000:00:02.4: bridge window [mem 0xfc200000-0xfc3fffff]

[ 1.762598] pci 0000:00:02.4: bridge window [mem 0xfe200000-0xfe3fffff 64bit pref]

[ 1.780225] pci 0000:00:02.5: PCI bridge to [bus 06]

[ 1.780336] pci 0000:00:02.5: bridge window [mem 0xfc000000-0xfc1fffff]

[ 1.780607] pci 0000:00:02.5: bridge window [mem 0xfe000000-0xfe1fffff 64bit pref]

[ 1.785145] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)

[ 1.785425] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)

[ 1.785742] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)

[ 1.786014] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)

[ 1.786285] ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11)

[ 1.786553] ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11)

[ 1.786880] ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11)

[ 1.787135] ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11)

[ 1.787357] ACPI: PCI Interrupt Link [GSIA] (IRQs *16)

[ 1.787580] ACPI: PCI Interrupt Link [GSIB] (IRQs *17)

[ 1.787808] ACPI: PCI Interrupt Link [GSIC] (IRQs *18)

[ 1.787999] ACPI: PCI Interrupt Link [GSID] (IRQs *19)

[ 1.788189] ACPI: PCI Interrupt Link [GSIE] (IRQs *20)

[ 1.788329] ACPI: PCI Interrupt Link [GSIF] (IRQs *21)

[ 1.788523] ACPI: PCI Interrupt Link [GSIG] (IRQs *22)

[ 1.788834] ACPI: PCI Interrupt Link [GSIH] (IRQs *23)

[ 1.789399] xen:balloon: Initialising balloon driver

[ 1.792323] iommu: Default domain type: Translated

[ 1.792719] SCSI subsystem initialized

[ 1.792965] libata version 3.00 loaded.

[ 1.792965] pci 0000:00:01.0: vgaarb: setting as boot VGA device

[ 1.792965] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none

[ 1.792965] pci 0000:00:01.0: vgaarb: bridge control possible

[ 1.793086] vgaarb: loaded

[ 1.793251] ACPI: bus type USB registered

[ 1.793439] usbcore: registered new interface driver usbfs

[ 1.794332] usbcore: registered new interface driver hub

[ 1.794744] usbcore: registered new device driver usb

[ 1.795080] pps_core: LinuxPPS API ver. 1 registered

[ 1.795364] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>

[ 1.795836] PTP clock support registered

[ 1.796346] EDAC MC: Ver: 3.0.0

[ 1.797106] PCI: Using ACPI for IRQ routing

[ 1.969743] PCI: pci_cache_line_size set to 64 bytes

[ 1.970015] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]

[ 1.970018] e820: reserve RAM buffer [mem 0x7ffd9000-0x7fffffff]

[ 1.970178] NetLabel: Initializing

[ 1.970393] NetLabel: domain hash size = 128

[ 1.970565] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO

[ 1.970772] NetLabel: unlabeled traffic allowed by default

[ 1.970985] clocksource: Switched to clocksource tsc-early

[ 1.977940] *** VALIDATE bpf ***

[ 1.978216] VFS: Disk quotas dquot_6.6.0

[ 1.978405] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)

[ 1.978656] *** VALIDATE ramfs ***

[ 1.978828] hugetlbfs: disabling because there are no supported hugepage sizes

[ 1.979159] AppArmor: AppArmor Filesystem Enabled

[ 1.979372] pnp: PnP ACPI init

[ 1.979577] xen: registering gsi 8 triggering 1 polarity 0

[ 1.979616] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)

[ 1.979640] xen: registering gsi 1 triggering 1 polarity 0

[ 1.979658] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)

[ 1.979668] xen: registering gsi 12 triggering 1 polarity 0

[ 1.979690] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)

[ 1.979767] xen: registering gsi 4 triggering 1 polarity 0

[ 1.979789] pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active)

[ 1.980060] pnp: PnP ACPI: found 4 devices

[ 1.983653] thermal_sys: Registered thermal governor 'fair_share'

[ 1.983654] thermal_sys: Registered thermal governor 'bang_bang'

[ 1.983912] thermal_sys: Registered thermal governor 'step_wise'

[ 1.984107] thermal_sys: Registered thermal governor 'user_space'

[ 1.984343] thermal_sys: Registered thermal governor 'power_allocator'

[ 1.990880] PM-Timer failed consistency check (0xffffff) - aborting.

[ 1.991328] pci 0000:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000

[ 1.991608] pci 0000:00:02.1: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000

[ 1.991929] pci 0000:00:02.2: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000

[ 1.992211] pci 0000:00:02.3: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000

[ 1.998211] pci 0000:00:02.4: bridge window [io 0x1000-0x0fff] to [bus 05] add_size 1000

[ 1.998489] pci 0000:00:02.5: bridge window [io 0x1000-0x0fff] to [bus 06] add_size 1000

[ 1.998839] pci 0000:00:02.0: BAR 13: assigned [io 0x1000-0x1fff]

[ 1.999048] pci 0000:00:02.1: BAR 13: assigned [io 0x2000-0x2fff]

[ 1.999253] pci 0000:00:02.2: BAR 13: assigned [io 0x3000-0x3fff]

[ 1.999463] pci 0000:00:02.3: BAR 13: assigned [io 0x4000-0x4fff]

[ 1.999668] pci 0000:00:02.4: BAR 13: assigned [io 0x5000-0x5fff]

[ 2.000542] pci 0000:00:02.5: BAR 13: assigned [io 0x6000-0x6fff]

[ 2.000889] pci 0000:00:02.0: PCI bridge to [bus 01]

[ 2.001181] pci 0000:00:02.0: bridge window [io 0x1000-0x1fff]

[ 2.002817] pci 0000:00:02.0: bridge window [mem 0xfca00000-0xfcbfffff]

[ 2.003952] pci 0000:00:02.0: bridge window [mem 0xfea00000-0xfebfffff 64bit pref]

[ 2.005809] pci 0000:00:02.1: PCI bridge to [bus 02]

[ 2.006029] pci 0000:00:02.1: bridge window [io 0x2000-0x2fff]

[ 2.007074] pci 0000:00:02.1: bridge window [mem 0xfc800000-0xfc9fffff]

[ 2.007820] pci 0000:00:02.1: bridge window [mem 0xfe800000-0xfe9fffff 64bit pref]

[ 2.009241] pci 0000:00:02.2: PCI bridge to [bus 03]

[ 2.009446] pci 0000:00:02.2: bridge window [io 0x3000-0x3fff]

[ 2.010448] pci 0000:00:02.2: bridge window [mem 0xfc600000-0xfc7fffff]

[ 2.011213] pci 0000:00:02.2: bridge window [mem 0xfe600000-0xfe7fffff 64bit pref]

[ 2.012610] pci 0000:00:02.3: PCI bridge to [bus 04]

[ 2.013672] pci 0000:00:02.3: bridge window [io 0x4000-0x4fff]

[ 2.014687] pci 0000:00:02.3: bridge window [mem 0xfc400000-0xfc5fffff]

[ 2.015339] pci 0000:00:02.3: bridge window [mem 0xfe400000-0xfe5fffff 64bit pref]

[ 2.016367] pci 0000:00:02.4: PCI bridge to [bus 05]

[ 2.016573] pci 0000:00:02.4: bridge window [io 0x5000-0x5fff]

[ 2.017339] pci 0000:00:02.4: bridge window [mem 0xfc200000-0xfc3fffff]

[ 2.017961] pci 0000:00:02.4: bridge window [mem 0xfe200000-0xfe3fffff 64bit pref]

[ 2.018995] pci 0000:00:02.5: PCI bridge to [bus 06]

[ 2.019190] pci 0000:00:02.5: bridge window [io 0x6000-0x6fff]

[ 2.019996] pci 0000:00:02.5: bridge window [mem 0xfc000000-0xfc1fffff]

[ 2.020654] pci 0000:00:02.5: bridge window [mem 0xfe000000-0xfe1fffff 64bit pref]

[ 2.021900] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]

[ 2.022113] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]

[ 2.022326] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]

[ 2.022542] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window]

[ 2.022825] pci_bus 0000:00: resource 8 [mem 0x280000000-0xa7fffffff window]

[ 2.023047] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff]

[ 2.023240] pci_bus 0000:01: resource 1 [mem 0xfca00000-0xfcbfffff]

[ 2.023449] pci_bus 0000:01: resource 2 [mem 0xfea00000-0xfebfffff 64bit pref]

[ 2.024513] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff]

[ 2.024739] pci_bus 0000:02: resource 1 [mem 0xfc800000-0xfc9fffff]

[ 2.024950] pci_bus 0000:02: resource 2 [mem 0xfe800000-0xfe9fffff 64bit pref]

[ 2.025194] pci_bus 0000:03: resource 0 [io 0x3000-0x3fff]

[ 2.025376] pci_bus 0000:03: resource 1 [mem 0xfc600000-0xfc7fffff]

[ 2.025568] pci_bus 0000:03: resource 2 [mem 0xfe600000-0xfe7fffff 64bit pref]

[ 2.025902] pci_bus 0000:04: resource 0 [io 0x4000-0x4fff]

[ 2.026109] pci_bus 0000:04: resource 1 [mem 0xfc400000-0xfc5fffff]

[ 2.026304] pci_bus 0000:04: resource 2 [mem 0xfe400000-0xfe5fffff 64bit pref]

[ 2.026548] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff]

[ 2.026801] pci_bus 0000:05: resource 1 [mem 0xfc200000-0xfc3fffff]

[ 2.027005] pci_bus 0000:05: resource 2 [mem 0xfe200000-0xfe3fffff 64bit pref]

[ 2.027256] pci_bus 0000:06: resource 0 [io 0x6000-0x6fff]

[ 2.027448] pci_bus 0000:06: resource 1 [mem 0xfc000000-0xfc1fffff]

[ 2.027685] pci_bus 0000:06: resource 2 [mem 0xfe000000-0xfe1fffff 64bit pref]

[ 2.028022] NET: Registered protocol family 2

[ 2.028436] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)

[ 2.028847] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)

[ 2.029190] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)

[ 2.029575] TCP: Hash tables configured (established 65536 bind 65536)

[ 2.030497] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)

[ 2.030883] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)

[ 2.031628] NET: Registered protocol family 1

[ 2.031915] NET: Registered protocol family 44

[ 2.032227] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]

[ 2.033188] PCI Interrupt Link [GSIA] enabled at IRQ 16

[ 2.033468] xen: registering gsi 16 triggering 0 polarity 0

[ 2.033494] xen: --> pirq=16 -> irq=16 (gsi=16)

[ 2.034472] PCI Interrupt Link [GSIB] enabled at IRQ 17

[ 2.034807] xen: registering gsi 17 triggering 0 polarity 0

[ 2.034821] xen: --> pirq=17 -> irq=17 (gsi=17)

[ 2.035606] PCI Interrupt Link [GSIC] enabled at IRQ 18

[ 2.035839] xen: registering gsi 18 triggering 0 polarity 0

[ 2.035849] xen: --> pirq=18 -> irq=18 (gsi=18)

[ 2.036461] PCI Interrupt Link [GSID] enabled at IRQ 19

[ 2.036674] xen: registering gsi 19 triggering 0 polarity 0

[ 2.036683] xen: --> pirq=19 -> irq=19 (gsi=19)

[ 2.037202] PCI: CLS 0 bytes, default 64

[ 2.037423] Trying to unpack rootfs image as initramfs...

[ 2.170164] Freeing initrd memory: 80016K

[ 2.170537] check: Scanning for low memory corruption every 60 seconds

[ 2.171292] Initialise system trusted keyrings

[ 2.171480] Key type blacklist registered

[ 2.171769] workingset: timestamp_bits=36 max_order=21 bucket_order=0

[ 2.172779] zbud: loaded

[ 2.173167] squashfs: version 4.0 (2009/01/31) Phillip Lougher

[ 2.173683] fuse: init (API version 7.31)

[ 2.173892] *** VALIDATE fuse ***

[ 2.174051] *** VALIDATE fuse ***

[ 2.174357] Platform Keyring initialized

[ 2.176684] Key type asymmetric registered

[ 2.176882] Asymmetric key parser 'x509' registered

[ 2.177072] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)

[ 2.177643] io scheduler mq-deadline registered

[ 2.178463] PCI Interrupt Link [GSIG] enabled at IRQ 22

[ 2.178671] xen: registering gsi 22 triggering 0 polarity 0

[ 2.178683] xen: --> pirq=22 -> irq=22 (gsi=22)

[ 2.180870] pcieport 0000:00:02.0: PME: Signaling with IRQ 54

[ 2.181468] pcieport 0000:00:02.0: AER: enabled with IRQ 54

[ 2.181863] pcieport 0000:00:02.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-

[ 2.183190] xen: registering gsi 22 triggering 0 polarity 0

[ 2.183194] Already setup the GSI :22

[ 2.185350] pcieport 0000:00:02.1: PME: Signaling with IRQ 55

[ 2.185824] pcieport 0000:00:02.1: AER: enabled with IRQ 55

[ 2.186079] pcieport 0000:00:02.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-

[ 2.187006] xen: registering gsi 22 triggering 0 polarity 0

[ 2.187009] Already setup the GSI :22

[ 2.188562] pcieport 0000:00:02.2: PME: Signaling with IRQ 56

[ 2.189058] pcieport 0000:00:02.2: AER: enabled with IRQ 56

[ 2.189577] pcieport 0000:00:02.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-

[ 2.190557] xen: registering gsi 22 triggering 0 polarity 0

[ 2.190559] Already setup the GSI :22

[ 2.191891] pcieport 0000:00:02.3: PME: Signaling with IRQ 57

[ 2.192351] pcieport 0000:00:02.3: AER: enabled with IRQ 57

[ 2.192613] pcieport 0000:00:02.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-

[ 2.193772] xen: registering gsi 22 triggering 0 polarity 0

[ 2.193774] Already setup the GSI :22

[ 2.194989] pcieport 0000:00:02.4: PME: Signaling with IRQ 58

[ 2.195428] pcieport 0000:00:02.4: AER: enabled with IRQ 58

[ 2.195687] pcieport 0000:00:02.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-

[ 2.196811] xen: registering gsi 22 triggering 0 polarity 0

[ 2.196813] Already setup the GSI :22

[ 2.198287] pcieport 0000:00:02.5: PME: Signaling with IRQ 59

[ 2.198809] pcieport 0000:00:02.5: AER: enabled with IRQ 59

[ 2.199082] pcieport 0000:00:02.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- LLActRep-

[ 2.199693] pcieport 0000:00:02.5: pciehp: Slot(0-5): Link Up

[ 2.199931] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4

[ 2.200473] intel_idle: Please enable MWAIT in BIOS SETUP

[ 2.200517] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0

[ 2.200858] ACPI: Power Button [PWRF]

[ 2.201554] xen: registering gsi 22 triggering 0 polarity 0

[ 2.201557] Already setup the GSI :22

[ 2.202755] xen: registering gsi 22 triggering 0 polarity 0

[ 2.202757] Already setup the GSI :22

[ 2.203903] xen: registering gsi 22 triggering 0 polarity 0

[ 2.203904] Already setup the GSI :22

[ 2.204980] xen: registering gsi 22 triggering 0 polarity 0

[ 2.204982] Already setup the GSI :22

[ 2.206071] xen: registering gsi 22 triggering 0 polarity 0

[ 2.206072] Already setup the GSI :22

[ 2.207630] xen_mcelog: /dev/mcelog registered by Xen

[ 2.208432] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled

[ 2.231990] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A

[ 2.248212] Linux agpgart interface v0.103

[ 2.251032] loop: module loaded

[ 2.251548] libphy: Fixed MDIO Bus: probed

[ 2.251843] tun: Universal TUN/TAP device driver, 1.6

[ 2.252122] PPP generic driver version 2.4.2

[ 2.252448] xen_netfront: Initialising Xen virtual ethernet driver

[ 2.252791] VFIO - User Level meta-driver version: 0.3

[ 2.253244] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver

[ 2.253475] ehci-pci: EHCI PCI platform driver

[ 2.253906] xen: registering gsi 19 triggering 0 polarity 0

[ 2.253909] Already setup the GSI :19

[ 2.254387] ehci-pci 0000:00:1d.7: EHCI Host Controller

[ 2.254582] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1

[ 2.255286] ehci-pci 0000:00:1d.7: irq 19, io mem 0xfcc1c000

[ 2.268619] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00

[ 2.268945] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04

[ 2.269204] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[ 2.269446] usb usb1: Product: EHCI Host Controller

[ 2.269620] usb usb1: Manufacturer: Linux 5.4.0-45-generic ehci_hcd

[ 2.269873] usb usb1: SerialNumber: 0000:00:1d.7

[ 2.270244] hub 1-0:1.0: USB hub found

[ 2.270413] hub 1-0:1.0: 6 ports detected

[ 2.270712] ehci-platform: EHCI generic platform driver

[ 2.270976] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver

[ 2.271365] ohci-pci: OHCI PCI platform driver

[ 2.271702] ohci-platform: OHCI generic platform driver

[ 2.272094] uhci_hcd: USB Universal Host Controller Interface driver

[ 2.278852] xen: registering gsi 16 triggering 0 polarity 0

[ 2.278855] Already setup the GSI :16

[ 2.279762] uhci_hcd 0000:00:1d.0: UHCI Host Controller

[ 2.280121] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2

[ 2.280617] uhci_hcd 0000:00:1d.0: detected 2 ports

[ 2.281068] uhci_hcd 0000:00:1d.0: irq 16, io base 0x0000c060

[ 2.281657] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.04

[ 2.282109] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[ 2.282505] usb usb2: Product: UHCI Host Controller

[ 2.282821] usb usb2: Manufacturer: Linux 5.4.0-45-generic uhci_hcd

[ 2.283113] usb usb2: SerialNumber: 0000:00:1d.0

[ 2.283470] hub 2-0:1.0: USB hub found

[ 2.283671] hub 2-0:1.0: 2 ports detected

[ 2.284169] xen: registering gsi 17 triggering 0 polarity 0

[ 2.284172] Already setup the GSI :17

[ 2.284842] uhci_hcd 0000:00:1d.1: UHCI Host Controller

[ 2.285105] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3

[ 2.285381] uhci_hcd 0000:00:1d.1: detected 2 ports

[ 2.285644] uhci_hcd 0000:00:1d.1: irq 17, io base 0x0000c080

[ 2.286262] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.04

[ 2.286545] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[ 2.286856] usb usb3: Product: UHCI Host Controller

[ 2.287056] usb usb3: Manufacturer: Linux 5.4.0-45-generic uhci_hcd

[ 2.287269] usb usb3: SerialNumber: 0000:00:1d.1

[ 2.287588] hub 3-0:1.0: USB hub found

[ 2.287793] hub 3-0:1.0: 2 ports detected

[ 2.288307] xen: registering gsi 18 triggering 0 polarity 0

[ 2.288310] Already setup the GSI :18

[ 2.288904] uhci_hcd 0000:00:1d.2: UHCI Host Controller

[ 2.289101] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4

[ 2.289378] uhci_hcd 0000:00:1d.2: detected 2 ports

[ 2.289622] uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000c0a0

[ 2.290162] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.04

[ 2.290447] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1

[ 2.290720] usb usb4: Product: UHCI Host Controller

[ 2.290948] usb usb4: Manufacturer: Linux 5.4.0-45-generic uhci_hcd

[ 2.291146] usb usb4: SerialNumber: 0000:00:1d.2

[ 2.291495] hub 4-0:1.0: USB hub found

[ 2.291660] hub 4-0:1.0: 2 ports detected

[ 2.292021] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12

[ 2.293075] serio: i8042 KBD port at 0x60,0x64 irq 1

[ 2.293254] serio: i8042 AUX port at 0x60,0x64 irq 12

[ 2.293645] mousedev: PS/2 mouse device common for all mice

[ 2.294242] rtc_cmos 00:00: RTC can wake from S4

[ 2.295028] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1

[ 2.295380] rtc_cmos 00:00: registered as rtc0

[ 2.295601] rtc_cmos 00:00: alarms up to one day, y3k, 114 bytes nvram

[ 2.295989] i2c /dev entries driver

[ 2.296207] device-mapper: uevent: version 1.0.3

[ 2.296565] device-mapper: ioctl: 4.41.0-ioctl (2019-09-16) initialised: dm-devel@redhat.com

[ 2.296932] platform eisa.0: Probing EISA bus 0

[ 2.297110] platform eisa.0: EISA: Cannot allocate resource for mainboard

[ 2.297412] platform eisa.0: Cannot allocate resource for EISA slot 1

[ 2.297687] platform eisa.0: Cannot allocate resource for EISA slot 2

[ 2.297944] platform eisa.0: Cannot allocate resource for EISA slot 3

[ 2.298233] platform eisa.0: Cannot allocate resource for EISA slot 4

[ 2.298505] platform eisa.0: Cannot allocate resource for EISA slot 5

[ 2.298742] platform eisa.0: Cannot allocate resource for EISA slot 6

[ 2.298966] platform eisa.0: Cannot allocate resource for EISA slot 7

[ 2.299168] platform eisa.0: Cannot allocate resource for EISA slot 8

[ 2.299370] platform eisa.0: EISA: Detected 0 cards

[ 2.299548] intel_pstate: CPU model not supported

[ 2.299959] ledtrig-cpu: registered to indicate activity on CPUs

[ 2.300630] intel_pmc_core intel_pmc_core.0: initialized

[ 2.301163] drop_monitor: Initializing network drop monitor service

[ 2.301518] NET: Registered protocol family 10

[ 2.316660] Segment Routing with IPv6

[ 2.316880] NET: Registered protocol family 17

[ 2.317292] Key type dns_resolver registered

[ 2.317768] mce: Unable to init device /dev/mcelog, already registered

[ 2.317805] RAS: Correctable Errors collector initialized.

[ 2.318202] IPI shorthand broadcast: enabled

[ 2.318378] sched_clock: Marking stable (2281010880, 36731251)->(2328331567, -10589436)

[ 2.319195] registered taskstats version 1

[ 2.319368] Loading compiled-in X.509 certificates

[ 2.320350] Loaded X.509 cert 'Build time autogenerated kernel key: 5163fa2dcee1e81a470a91127765e6e505ae04c1'

[ 2.320707] zswap: loaded using pool lzo/zbud

[ 2.321366] Key type ._fscrypt registered

[ 2.321528] Key type .fscrypt registered

[ 2.334459] Key type big_key registered

[ 2.340565] Key type encrypted registered

[ 2.340766] AppArmor: AppArmor sha1 policy hashing enabled

[ 2.340985] ima: No TPM chip found, activating TPM-bypass!

[ 2.341204] ima: Allocated hash algorithm: sha1

[ 2.341402] ima: No architecture policies found

[ 2.341612] evm: Initialising EVM extended attributes:

[ 2.341817] evm: security.selinux

[ 2.341987] evm: security.SMACK64

[ 2.342157] evm: security.SMACK64EXEC

[ 2.342329] evm: security.SMACK64TRANSMUTE

[ 2.342530] evm: security.SMACK64MMAP

[ 2.342707] evm: security.apparmor

[ 2.342884] evm: security.ima

[ 2.343044] evm: security.capability

[ 2.343214] evm: HMAC attrs: 0x1

[ 2.343598] PM: Magic number: 4:225:558

[ 2.343794] tty ttyS30: hash matches

[ 2.343990] misc vga_arbiter: hash matches

[ 2.344177] acpi PNP0C0F:09: hash matches

[ 2.344528] rtc_cmos 00:00: setting system clock to 2020-09-01T01:35:09 UTC (1598924109)

[ 2.345049] BIOS EDD facility v0.16 2004-Jun-25, 1 devices found

[ 2.346234] Freeing unused decrypted memory: 2040K

[ 2.347409] Freeing unused kernel image memory: 2716K

[ 2.360625] Write protecting the kernel read-only data: 22528k

[ 2.367320] Freeing unused kernel image memory: 2008K

[ 2.367958] Freeing unused kernel image memory: 1188K

[ 2.410709] x86/mm: Checked W+X mappings: passed, no W+X pages found.

[ 2.410989] Run /init as init process

[ 2.547822] virtio_blk virtio2: [vda] 134217728 512-byte logical blocks (68.7 GB/64.0 GiB)

[ 2.550496] lpc_ich 0000:00:1f.0: I/O space for GPIO uninitialized

[ 2.551163] xen: registering gsi 16 triggering 0 polarity 0

[ 2.551168] Already setup the GSI :16

[ 2.551416] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt

[ 2.554902] ahci 0000:00:1f.2: version 3.0

[ 2.555097] xen: registering gsi 16 triggering 0 polarity 0

[ 2.555101] Already setup the GSI :16

[ 2.555781] ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode

[ 2.556095] ahci 0000:00:1f.2: flags: 64bit ncq only

[ 2.557744] PCI Interrupt Link [GSIF] enabled at IRQ 21

[ 2.557956] xen: registering gsi 21 triggering 0 polarity 0

[ 2.557968] xen: --> pirq=21 -> irq=21 (gsi=21)

[ 2.558006] qxl 0000:00:01.0: remove_conflicting_pci_framebuffers: bar 0: 0xf4000000 -> 0xf7ffffff

[ 2.558343] qxl 0000:00:01.0: remove_conflicting_pci_framebuffers: bar 1: 0xf8000000 -> 0xfbffffff

[ 2.558663] qxl 0000:00:01.0: remove_conflicting_pci_framebuffers: bar 2: 0xfcc14000 -> 0xfcc15fff

[ 2.558993] qxl 0000:00:01.0: vgaarb: deactivate vga console

[ 2.566840] scsi host0: ahci

[ 2.569073] Console: switching to colour dummy device 80x25

[ 2.572403] scsi host1: ahci

[ 2.581612] scsi host2: ahci

[ 2.582660] vda: vda1 vda2

[ 2.583262] cryptd: max_cpu_qlen set to 1000

[ 2.590639] scsi host3: ahci

[ 2.591131] AVX2 version of gcm_enc/dec engaged.

[ 2.591138] AES CTR mode by8 optimization enabled

[ 2.594061] scsi host4: ahci

[ 2.594585] scsi host5: ahci

[ 2.594653] ata1: SATA max UDMA/133 abar m4096@0xfcc1d000 port 0xfcc1d100 irq 69

[ 2.594663] ata2: SATA max UDMA/133 abar m4096@0xfcc1d000 port 0xfcc1d180 irq 69

[ 2.594674] ata3: SATA max UDMA/133 abar m4096@0xfcc1d000 port 0xfcc1d200 irq 69

[ 2.594682] ata4: SATA max UDMA/133 abar m4096@0xfcc1d000 port 0xfcc1d280 irq 69

[ 2.594691] ata5: SATA max UDMA/133 abar m4096@0xfcc1d000 port 0xfcc1d300 irq 69

[ 2.594700] ata6: SATA max UDMA/133 abar m4096@0xfcc1d000 port 0xfcc1d380 irq 69

[ 2.601709] virtio_net virtio0 enp1s0: renamed from eth0

[ 2.604337] usb 1-1: new high-speed USB device number 2 using ehci-pci

[ 2.607546] [drm] Device Version 0.0

[ 2.607549] [drm] Compression level 0 log level 0

[ 2.607552] [drm] 12286 io pages at offset 0x1000000

[ 2.607555] [drm] 16777216 byte draw area at offset 0x0

[ 2.607557] [drm] RAM header offset: 0x3ffe000

[ 2.607729] [TTM] Zone kernel: Available graphics memory: 3946734 KiB

[ 2.607733] [TTM] Zone dma32: Available graphics memory: 2097152 KiB

[ 2.607736] [TTM] Initializing pool allocator

[ 2.607741] [TTM] Initializing DMA pool allocator

[ 2.607751] [drm] qxl: 16M of VRAM memory size

[ 2.607754] [drm] qxl: 63M of IO pages memory ready (VRAM domain)

[ 2.607758] [drm] qxl: 64M of Surface memory size

[ 2.610304] [drm] slot 0 (main): base 0xf4000000, size 0x03ffe000, gpu_offset 0x20000000000

[ 2.610477] [drm] slot 1 (surfaces): base 0xf8000000, size 0x04000000, gpu_offset 0x30000000000

[ 2.610799] [drm] Initialized qxl 0.1.0 20120117 for 0000:00:01.0 on minor 0

[ 2.611954] fbcon: qxldrmfb (fb0) is primary device

[ 2.615120] Console: switching to colour frame buffer device 128x48

[ 2.622408] qxl 0000:00:01.0: fb0: qxldrmfb frame buffer device

[ 2.762638] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00

[ 2.762661] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=5

[ 2.762675] usb 1-1: Product: QEMU USB Tablet

[ 2.762685] usb 1-1: Manufacturer: QEMU

[ 2.762693] usb 1-1: SerialNumber: 42

[ 2.769647] hidraw: raw HID events driver (C) Jiri Kosina

[ 2.775913] usbcore: registered new interface driver usbhid

[ 2.775952] usbhid: USB HID core driver

[ 2.779491] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:1d.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input4

[ 2.780534] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:1d.7-1/input0

[ 2.908410] ata2: SATA link down (SStatus 0 SControl 300)

[ 2.908560] ata3: SATA link down (SStatus 0 SControl 300)

[ 2.909310] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)

[ 2.909498] ata1.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100

[ 2.909512] ata1.00: applying bridge limits

[ 2.909641] ata1.00: configured for UDMA/100

[ 2.909995] scsi 0:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5

[ 2.917662] ata5: SATA link down (SStatus 0 SControl 300)

[ 2.917853] ata4: SATA link down (SStatus 0 SControl 300)

[ 2.917973] ata6: SATA link down (SStatus 0 SControl 300)

[ 2.941222] sr 0:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray

[ 2.941576] cdrom: Uniform CD-ROM driver Revision: 3.20

[ 2.956867] sr 0:0:0:0: Attached scsi CD-ROM sr0

[ 2.957239] sr 0:0:0:0: Attached scsi generic sg0 type 5

[ 3.192543] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e71566dd92, max_idle_ns: 440795227963 ns

[ 3.193067] clocksource: Switched to clocksource tsc

[ 3.392353] raid6: avx2x4 gen() 38868 MB/s

[ 3.440360] raid6: avx2x4 xor() 24788 MB/s

[ 3.488322] raid6: avx2x2 gen() 33634 MB/s

[ 3.536366] raid6: avx2x2 xor() 21520 MB/s

[ 3.584349] raid6: avx2x1 gen() 27714 MB/s

[ 3.632362] raid6: avx2x1 xor() 19456 MB/s

[ 3.634400] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3

[ 3.680369] raid6: sse2x4 gen() 15295 MB/s

[ 3.728354] raid6: sse2x4 xor() 10373 MB/s

[ 3.776327] raid6: sse2x2 gen() 14122 MB/s

[ 3.824359] raid6: sse2x2 xor() 9486 MB/s

[ 3.872361] raid6: sse2x1 gen() 12228 MB/s

[ 3.920367] raid6: sse2x1 xor() 7300 MB/s

[ 3.920758] raid6: using algorithm avx2x4 gen() 38868 MB/s

[ 3.921142] raid6: .... xor() 24788 MB/s, rmw enabled

[ 3.921514] raid6: using avx2x2 recovery algorithm

[ 3.923107] xor: automatically using best checksumming function avx

[ 3.924453] async_tx: api initialized (async)

[ 4.016879] Btrfs loaded, crc32c=crc32c-intel

[ 4.185647] SGI XFS with ACLs, security attributes, realtime, no debug enabled

[ 4.193528] XFS (vda2): Mounting V5 Filesystem

[ 4.203427] XFS (vda2): Ending clean mount

[ 4.492802] systemd[1]: Inserted module 'autofs4'

[ 4.508879] systemd[1]: systemd 245.4-4ubuntu3 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)

[ 4.509689] systemd[1]: Detected virtualization kvm.

[ 4.510093] systemd[1]: Detected architecture x86-64.

[ 4.542179] systemd[1]: Set hostname to <xendom0>.

[ 4.782931] systemd[1]: /lib/systemd/system/dbus.socket:5: ListenStream= references a path below legacy directory /var/run/, updating /var/run/dbus/system_bus_socket → /run/dbus/system_bus_socket; please update the unit file accordingly.

[ 4.828470] systemd[1]: Created slice system-modprobe.slice.

[ 4.835737] systemd[1]: Created slice system-serial\x2dgetty.slice.

[ 4.836956] systemd[1]: Created slice User and Session Slice.

[ 4.837918] systemd[1]: Started Forward Password Requests to Wall Directory Watch.

[ 4.839076] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.

[ 4.840105] systemd[1]: Reached target User and Group Name Lookups.

[ 4.845270] systemd[1]: Reached target Slices.

[ 4.847208] systemd[1]: Listening on Device-mapper event daemon FIFOs.

[ 4.849421] systemd[1]: Listening on LVM2 poll daemon socket.

[ 4.851899] systemd[1]: Listening on multipathd control socket.

[ 4.854594] systemd[1]: Listening on Syslog Socket.

[ 4.856618] systemd[1]: Listening on initctl Compatibility Named Pipe.

[ 4.858955] systemd[1]: Listening on Journal Audit Socket.

[ 4.861106] systemd[1]: Listening on Journal Socket (/dev/log).

[ 4.863336] systemd[1]: Listening on Journal Socket.

[ 4.865652] systemd[1]: Listening on Network Service Netlink Socket.

[ 4.868437] systemd[1]: Listening on udev Control Socket.

[ 4.870704] systemd[1]: Listening on udev Kernel Socket.

[ 4.872854] systemd[1]: Condition check resulted in Huge Pages File System being skipped.

[ 4.877010] systemd[1]: Mounting POSIX Message Queue File System...

[ 4.882395] systemd[1]: Mounting Kernel Debug File System...

[ 4.891938] systemd[1]: Mounting Kernel Trace File System...

[ 4.897020] systemd[1]: Starting Journal Service...

[ 4.901944] systemd[1]: Starting Set the console keyboard layout...

[ 4.906738] systemd[1]: Starting Create list of static device nodes for the current kernel...

[ 4.911219] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...

[ 4.914401] systemd[1]: Condition check resulted in Load Kernel Module drm being skipped.

[ 4.915959] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.

[ 4.920336] systemd[1]: Starting Load Kernel Modules...

[ 4.925110] systemd[1]: Starting Remount Root and Kernel File Systems...

[ 4.929899] systemd[1]: Starting udev Coldplug all Devices...

[ 4.952262] xfs filesystem being remounted at / supports timestamps until 2038 (0x7fffffff)

[ 4.955465] systemd[1]: Starting Uncomplicated firewall...

[ 4.961301] systemd[1]: Mounted POSIX Message Queue File System.

[ 4.970204] systemd[1]: Mounted Kernel Debug File System.

[ 4.971368] systemd[1]: Mounted Kernel Trace File System.

[ 4.979817] systemd[1]: Finished Create list of static device nodes for the current kernel.

[ 4.981709] systemd[1]: Finished Load Kernel Modules.

[ 4.984219] systemd[1]: Finished Remount Root and Kernel File Systems.

[ 4.987881] systemd[1]: Finished Uncomplicated firewall.

[ 5.000865] systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.

[ 5.004130] systemd[1]: Activating swap /swap.img...

[ 5.018719] systemd[1]: Mounting FUSE Control File System...

[ 5.024158] systemd[1]: Mounting Kernel Configuration File System...

[ 5.029927] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.

[ 5.030627] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.

[ 5.032443] Adding 4194300k swap on /swap.img. Priority:-2 extents:1 across:4194300k FS

[ 5.036869] systemd[1]: Starting Load/Save Random Seed...

[ 5.039635] systemd[1]: Starting Apply Kernel Variables...

[ 5.042367] systemd[1]: Starting Create System Users...

[ 5.046994] systemd[1]: Activated swap /swap.img.

[ 5.054169] systemd[1]: Mounted FUSE Control File System.

[ 5.055308] systemd[1]: Mounted Kernel Configuration File System.

[ 5.063582] systemd[1]: Reached target Swap.

[ 5.068143] systemd[1]: Finished Create System Users.

[ 5.069445] systemd[1]: Finished Set the console keyboard layout.

[ 5.071631] systemd[1]: Starting Create Static Device Nodes in /dev...

[ 5.074502] systemd[1]: Started Journal Service.

[ 5.089600] systemd-journald[392]: Received client request to flush runtime journal.

[ 5.348343] pcieport 0000:00:02.5: pciehp: Failed to check link status

[ 5.407165] xen: registering gsi 16 triggering 0 polarity 0

[ 5.407169] Already setup the GSI :16

[ 5.425524] snd_hda_codec_generic hdaudioC0D0: autoconfig for Generic: line_outs=1 (0x3/0x0/0x0/0x0/0x0) type:line

[ 5.425525] snd_hda_codec_generic hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)

[ 5.425526] snd_hda_codec_generic hdaudioC0D0: hp_outs=0 (0x0/0x0/0x0/0x0/0x0)

[ 5.425527] snd_hda_codec_generic hdaudioC0D0: mono: mono_out=0x0

[ 5.425527] snd_hda_codec_generic hdaudioC0D0: inputs:

[ 5.425528] snd_hda_codec_generic hdaudioC0D0: Line=0x5

[ 5.724418] alua: device handler registered

[ 5.725377] emc: device handler registered

[ 5.726477] rdac: device handler registered

[ 9.010064] xen:xen_evtchn: Event-channel device installed

[ 448.745463] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.

root@xendom0:~#

root@xendom0:~# uname -a

Linux xendom0 5.4.0-45-generic #49-Ubuntu SMP Wed Aug 26 13:38:52 UTC 2020 x86_64 x86_64 x86_64 GNU/Linux

root@xendom0:~# lsmod

Module Size Used by

xen_gntdev 36864 1

xen_evtchn 16384 1

xenfs 16384 1

xen_privcmd 24576 23 xenfs

dm_multipath 32768 0

scsi_dh_rdac 16384 0

scsi_dh_emc 16384 0

scsi_dh_alua 20480 0

intel_rapl_msr 20480 0

intel_rapl_common 24576 1 intel_rapl_msr

snd_hda_codec_generic 81920 1

ledtrig_audio 16384 1 snd_hda_codec_generic

joydev 24576 0

snd_hda_intel 53248 0

snd_intel_dspcfg 24576 1 snd_hda_intel

snd_hda_codec 131072 2 snd_hda_codec_generic,snd_hda_intel

input_leds 16384 0

snd_hda_core 90112 3 snd_hda_codec_generic,snd_hda_intel,snd_hda_codec

serio_raw 20480 0

snd_hwdep 20480 1 snd_hda_codec

snd_pcm 106496 3 snd_hda_intel,snd_hda_codec,snd_hda_core

mac_hid 16384 0

snd_timer 36864 1 snd_pcm

snd 90112 6 snd_hda_codec_generic,snd_hwdep,snd_hda_intel,snd_hda_codec,snd_timer,snd_pcm

soundcore 16384 1 snd

qemu_fw_cfg 20480 0

sch_fq_codel 20480 2

virtio_rng 16384 0

ip_tables 32768 0

x_tables 40960 1 ip_tables

autofs4 45056 2

xfs 1277952 1

btrfs 1253376 0

zstd_compress 167936 1 btrfs

raid10 57344 0

raid456 155648 0

async_raid6_recov 24576 1 raid456

async_memcpy 20480 2 raid456,async_raid6_recov

async_pq 24576 2 raid456,async_raid6_recov

async_xor 20480 3 async_pq,raid456,async_raid6_recov

async_tx 20480 5 async_pq,async_memcpy,async_xor,raid456,async_raid6_recov

xor 24576 2 async_xor,btrfs

raid6_pq 114688 4 async_pq,btrfs,raid456,async_raid6_recov

libcrc32c 16384 3 btrfs,xfs,raid456

raid1 45056 0

raid0 24576 0

multipath 20480 0

linear 20480 0

hid_generic 16384 0

usbhid 57344 0

hid 131072 2 usbhid,hid_generic

crct10dif_pclmul 16384 1

crc32_pclmul 16384 0

ghash_clmulni_intel 16384 0

aesni_intel 372736 0

crypto_simd 16384 1 aesni_intel

cryptd 24576 2 crypto_simd,ghash_clmulni_intel

glue_helper 16384 1 aesni_intel

psmouse 155648 0

qxl 61440 0

ahci 40960 0

libahci 32768 1 ahci

i2c_i801 32768 0

lpc_ich 24576 0

ttm 106496 1 qxl

virtio_blk 20480 2

drm_kms_helper 184320 3 qxl

syscopyarea 16384 1 drm_kms_helper

sysfillrect 16384 1 drm_kms_helper

sysimgblt 16384 1 drm_kms_helper

virtio_net 53248 0

fb_sys_fops 16384 1 drm_kms_helper

net_failover 20480 1 virtio_net

drm 491520 4 drm_kms_helper,qxl,ttm

failover 16384 1 net_failover

root@xendom0:~#

domU

root@xendom0:~# xl console ubuntu-hvm

Ubuntu 20.04 LTS ubuntu-hvm hvc0

ubuntu-hvm login: kanda

Password:

root@ubuntu-hvm:~# dmesg

[ 0.000000] Linux version 5.4.0-26-generic (buildd@lcy01-amd64-029) (gcc version 9.3.0 (Ubuntu 9.3.0-10ubuntu2)) #30-Ubuntu SMP Mon Apr 20 16:58:30 UTC 2020 (Ubuntu 5.4.0-26.30-generic 5.4.30)

[ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-5.4.0-26-generic root=UUID=ea459a84-1d29-4434-b7cd-42afc9c5abef ro maybe-ubiquity

[ 0.000000] KERNEL supported cpus:

[ 0.000000] Intel GenuineIntel

[ 0.000000] AMD AuthenticAMD

[ 0.000000] Hygon HygonGenuine

[ 0.000000] Centaur CentaurHauls

[ 0.000000] zhaoxin Shanghai

[ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'

[ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'

[ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'

[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256

[ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.

[ 0.000000] BIOS-provided physical RAM map:

[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable

[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved

[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved

[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000007effefff] usable

[ 0.000000] BIOS-e820: [mem 0x000000007efff000-0x000000007effffff] reserved

[ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000ffffffff] reserved

[ 0.000000] NX (Execute Disable) protection: active

[ 0.000000] SMBIOS 2.4 present.

[ 0.000000] DMI: Xen HVM domU, BIOS 4.11.4-pre 03/10/2020

[ 0.000000] Hypervisor detected: Xen HVM

[ 0.000000] Xen version 4.11.

[ 0.000000] Xen Platform PCI: I/O protocol version 1

[ 0.000000] Netfront and the Xen platform PCI driver have been compiled for this kernel: unplug emulated NICs.

[ 0.000000] Blkfront and the Xen platform PCI driver have been compiled for this kernel: unplug emulated disks.

You might have to change the root device

from /dev/hd[a-d] to /dev/xvd[a-d]

in your root= kernel command line option

[ 0.000026] HVMOP_pagetable_dying not supported

[ 0.000549] tsc: Detected 2112.026 MHz processor

[ 0.002092] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved

[ 0.002105] e820: remove [mem 0x000a0000-0x000fffff] usable

[ 0.002118] last_pfn = 0x7efff max_arch_pfn = 0x400000000

[ 0.002410] MTRR default type: write-back

[ 0.002421] MTRR fixed ranges enabled:

[ 0.002431] 00000-9FFFF write-back

[ 0.002441] A0000-BFFFF write-combining

[ 0.002452] C0000-FFFFF write-back

[ 0.002461] MTRR variable ranges enabled:

[ 0.002472] 0 base 00F0000000 mask 7FF0000000 uncachable

[ 0.002482] 1 disabled

[ 0.002492] 2 disabled

[ 0.002502] 3 disabled

[ 0.002512] 4 disabled

[ 0.002522] 5 disabled

[ 0.002532] 6 disabled

[ 0.002542] 7 disabled

[ 0.002594] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT

[ 0.009262] found SMP MP-table at [mem 0x000f5ce0-0x000f5cef]

[ 0.009351] check: Scanning 1 areas for low memory corruption

[ 0.009611] Using GB pages for direct mapping

[ 0.009626] BRK [0x45201000, 0x45201fff] PGTABLE

[ 0.009641] BRK [0x45202000, 0x45202fff] PGTABLE

[ 0.009652] BRK [0x45203000, 0x45203fff] PGTABLE

[ 0.009685] BRK [0x45204000, 0x45204fff] PGTABLE

[ 0.009697] BRK [0x45205000, 0x45205fff] PGTABLE

[ 0.009747] BRK [0x45206000, 0x45206fff] PGTABLE

[ 0.009773] RAMDISK: [mem 0x2e3d3000-0x331e0fff]

[ 0.009950] ACPI: Early table checksum verification disabled

[ 0.009980] ACPI: RSDP 0x00000000000F5C30 000024 (v02 Xen )

[ 0.009995] ACPI: XSDT 0x00000000FC00A8D0 000054 (v01 Xen HVM 00000000 HVML 00000000)

[ 0.010011] ACPI: FACP 0x00000000FC00A5F0 0000F4 (v04 Xen HVM 00000000 HVML 00000000)

[ 0.010028] ACPI: DSDT 0x00000000FC0012C0 0092A3 (v02 Xen HVM 00000000 INTL 20200214)

[ 0.010045] ACPI: FACS 0x00000000FC001280 000040

[ 0.010058] ACPI: FACS 0x00000000FC001280 000040

[ 0.010072] ACPI: APIC 0x00000000FC00A6F0 000070 (v02 Xen HVM 00000000 HVML 00000000)

[ 0.010086] ACPI: HPET 0x00000000FC00A7E0 000038 (v01 Xen HVM 00000000 HVML 00000000)

[ 0.010100] ACPI: WAET 0x00000000FC00A820 000028 (v01 Xen HVM 00000000 HVML 00000000)

[ 0.010114] ACPI: SSDT 0x00000000FC00A850 000031 (v02 Xen HVM 00000000 INTL 20200214)

[ 0.010128] ACPI: SSDT 0x00000000FC00A890 000031 (v02 Xen HVM 00000000 INTL 20200214)

[ 0.010149] ACPI: Local APIC address 0xfee00000

[ 0.012588] No NUMA configuration found

[ 0.012605] Faking a node at [mem 0x0000000000000000-0x000000007effefff]

[ 0.012629] NODE_DATA(0) allocated [mem 0x7efd4000-0x7effefff]

[ 0.012817] Zone ranges:

[ 0.012828] DMA [mem 0x0000000000001000-0x0000000000ffffff]

[ 0.012839] DMA32 [mem 0x0000000001000000-0x000000007effefff]

[ 0.012850] Normal empty

[ 0.012860] Device empty

[ 0.012870] Movable zone start for each node

[ 0.012883] Early memory node ranges

[ 0.012893] node 0: [mem 0x0000000000001000-0x000000000009efff]

[ 0.012904] node 0: [mem 0x0000000000100000-0x000000007effefff]

[ 0.012942] Zeroed struct page in unavailable ranges: 4195 pages

[ 0.012954] Initmem setup node 0 [mem 0x0000000000001000-0x000000007effefff]

[ 0.012966] On node 0 totalpages: 520093

[ 0.012980] DMA zone: 64 pages used for memmap

[ 0.012990] DMA zone: 21 pages reserved

[ 0.013000] DMA zone: 3998 pages, LIFO batch:0

[ 0.013057] DMA32 zone: 8064 pages used for memmap

[ 0.013070] DMA32 zone: 516095 pages, LIFO batch:63

[ 0.022385] ACPI: PM-Timer IO Port: 0xb008

[ 0.022399] ACPI: Local APIC address 0xfee00000

[ 0.022664] IOAPIC[0]: apic_id 1, version 17, address 0xfec00000, GSI 0-47

[ 0.022678] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)

[ 0.022689] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 low level)

[ 0.022700] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 low level)

[ 0.022710] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 low level)

[ 0.022726] ACPI: IRQ0 used by override.

[ 0.022736] ACPI: IRQ5 used by override.

[ 0.022746] ACPI: IRQ9 used by override.

[ 0.022756] ACPI: IRQ10 used by override.

[ 0.022766] ACPI: IRQ11 used by override.

[ 0.022778] Using ACPI (MADT) for SMP configuration information

[ 0.022790] ACPI: HPET id: 0x8086a201 base: 0xfed00000

[ 0.022832] smpboot: Allowing 2 CPUs, 0 hotplug CPUs

[ 0.022852] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]

[ 0.022864] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]

[ 0.022874] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]

[ 0.022884] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]

[ 0.022895] [mem 0x7f000000-0xfbffffff] available for PCI devices

[ 0.022906] Booting paravirtualized kernel on Xen HVM

[ 0.022923] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns

[ 0.022942] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1

[ 0.023100] percpu: Embedded 54 pages/cpu s184320 r8192 d28672 u1048576

[ 0.023116] pcpu-alloc: s184320 r8192 d28672 u1048576 alloc=1*2097152

[ 0.023126] pcpu-alloc: [0] 0 1

[ 0.023170] xen: PV spinlocks enabled

[ 0.023186] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear)

[ 0.023201] Built 1 zonelists, mobility grouping on. Total pages: 511944

[ 0.023212] Policy zone: DMA32

[ 0.023223] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.4.0-26-generic root=UUID=ea459a84-1d29-4434-b7cd-42afc9c5abef ro maybe-ubiquity

[ 0.023355] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)

[ 0.023405] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)

[ 0.023533] mem auto-init: stack:off, heap alloc:on, heap free:off

[ 0.023545] Calgary: detecting Calgary via BIOS EBDA area

[ 0.023555] Calgary: Unable to locate Rio Grande table in EBDA - bailing!

[ 0.026908] Memory: 1931040K/2080372K available (14339K kernel code, 2397K rwdata, 4948K rodata, 2712K init, 4992K bss, 149332K reserved, 0K cma-reserved)

[ 0.027284] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1

[ 0.027335] Kernel/User page tables isolation: enabled

[ 0.027368] ftrace: allocating 44478 entries in 174 pages

[ 0.044065] rcu: Hierarchical RCU implementation.

[ 0.044077] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=2.

[ 0.044087] Tasks RCU enabled.

[ 0.044097] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.

[ 0.044107] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2

[ 0.046769] NR_IRQS: 524544, nr_irqs: 512, preallocated irqs: 16

[ 0.046879] xen:events: Using FIFO-based ABI

[ 0.046901] xen:events: Xen HVM callback vector for event delivery is enabled

[ 0.047252] random: crng done (trusting CPU's manufacturer)

[ 0.047320] Console: colour dummy device 80x25

[ 0.047431] printk: console [tty0] enabled

[ 0.047494] ACPI: Core revision 20190816

[ 0.048028] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 30580167144 ns

[ 0.048405] APIC: Switch to symmetric I/O mode setup

[ 0.052675] x2apic: IRQ remapping doesn't support X2APIC mode

[ 0.072672] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=0 pin2=0

[ 0.091807] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e719108356, max_idle_ns: 440795269530 ns

[ 0.091830] Calibrating delay loop (skipped), value calculated using timer frequency.. 4224.05 BogoMIPS (lpj=8448104)

[ 0.091844] pid_max: default: 32768 minimum: 301

[ 0.091924] LSM: Security Framework initializing

[ 0.091949] Yama: becoming mindful.

[ 0.091980] AppArmor: AppArmor initialized

[ 0.092039] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear)

[ 0.092055] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear)

[ 0.092116] *** VALIDATE tmpfs ***

[ 0.092364] *** VALIDATE proc ***

[ 0.092424] *** VALIDATE cgroup1 ***

[ 0.092437] *** VALIDATE cgroup2 ***

[ 0.092979] x86/cpu: User Mode Instruction Prevention (UMIP) activated

[ 0.093188] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0

[ 0.093199] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0

[ 0.093211] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization

[ 0.093223] Spectre V2 : Mitigation: Full generic retpoline

[ 0.093233] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch

[ 0.093244] Spectre V2 : Enabling Restricted Speculation for firmware calls

[ 0.093255] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier

[ 0.093267] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp

[ 0.093280] MDS: Mitigation: Clear CPU buffers

[ 0.093475] Freeing SMP alternatives memory: 40K

[ 0.095032] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns

[ 0.095061] Xen: using vcpuop timer interface

[ 0.095093] installing Xen timer for CPU 0

[ 0.095349] smpboot: CPU0: Intel Core Processor (Skylake, IBRS) (family: 0x6, model: 0x5e, stepping: 0x3)

[ 0.095453] cpu 0 spinlock event irq 53

[ 0.095820] Performance Events: unsupported p6 CPU model 94 no PMU driver, software events only.

[ 0.095820] rcu: Hierarchical SRCU implementation.

[ 0.095820] NMI watchdog: Perf NMI watchdog permanently disabled

[ 0.095820] smp: Bringing up secondary CPUs ...

[ 0.096623] installing Xen timer for CPU 1

[ 0.096831] x86: Booting SMP configuration:

[ 0.096842] .... node #0, CPUs: #1

[ 0.101691] ------------[ cut here ]------------

[ 0.101707] WARNING: CPU: 0 PID: 1 at drivers/xen/events/events_base.c:1111 unbind_from_irqhandler+0x41/0x50

[ 0.101718] Modules linked in:

[ 0.101729] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 5.4.0-26-generic #30-Ubuntu

[ 0.101740] Hardware name: Xen HVM domU, BIOS 4.11.4-pre 03/10/2020

[ 0.101751] RIP: 0010:unbind_from_irqhandler+0x41/0x50

[ 0.101762] Code: ff 48 85 c0 74 24 48 8b 40 10 48 83 78 08 00 74 19 4c 89 ee 44 89 e7 e8 ed 06 ab ff 44 89 e7 e8 a5 fe ff ff 41 5c 41 5d 5d c3 <0f> 0b 41 5c 41 5d 5d c3 0f 1f 80 00 00 00 00 0f 1f 44 00 00 55 48

[ 0.101774] RSP: 0000:ffffa0880001fd08 EFLAGS: 00010246

[ 0.101784] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 000000000000003f

[ 0.101795] RDX: 0000000000000028 RSI: 00000000ffffffff RDI: ffffffff8ac65aa0

[ 0.101805] RBP: ffffa0880001fd18 R08: 0000000000000040 R09: 0000000000000238

[ 0.101815] R10: 0000000000000000 R11: ffffffff8ac65aa8 R12: 00000000ffffffff

[ 0.101826] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000

[ 0.101836] FS: 0000000000000000(0000) GS:ffff8f7f3ca00000(0000) knlGS:0000000000000000

[ 0.101847] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033

[ 0.101857] CR2: ffff8f7f05201000 CR3: 000000004480a001 CR4: 0000000000360ef0

[ 0.101880] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000

[ 0.101890] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400

[ 0.101900] Call Trace:

[ 0.101913] xen_uninit_lock_cpu+0x2e/0x6b

[ 0.101925] xen_hvm_cpu_die+0x2b/0x40

[ 0.101937] takedown_cpu+0xa1/0xf0

[ 0.101949] ? cpuhp_create+0x60/0x60

[ 0.101960] cpuhp_invoke_callback+0x9b/0x580

[ 0.101972] ? init_idle+0x198/0x1b0

[ 0.101983] _cpu_up+0x127/0x140

[ 0.101994] do_cpu_up+0x86/0xc0

[ 0.102005] cpu_up+0x13/0x20

[ 0.102017] smp_init+0x62/0xaf

[ 0.102029] kernel_init_freeable+0x112/0x255

[ 0.102041] ? rest_init+0xb0/0xb0

[ 0.102052] kernel_init+0xe/0x100

[ 0.102063] ret_from_fork+0x35/0x40

[ 0.102076] ---[ end trace 27b97c5a01031b1f ]---

[ 0.102155] smp: Brought up 1 node, 1 CPU

[ 0.102167] smpboot: Max logical packages: 2

[ 0.102178] smpboot: Total of 1 processors activated (4224.05 BogoMIPS)

[ 0.102857] devtmpfs: initialized

[ 0.102918] x86/mm: Memory block size: 128MB

[ 0.103998] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns

[ 0.104013] futex hash table entries: 512 (order: 3, 32768 bytes, linear)

[ 0.104134] pinctrl core: initialized pinctrl subsystem

[ 0.104416] PM: RTC time: 10:37:18, date: 2020-09-02

[ 0.104581] NET: Registered protocol family 16

[ 0.104719] audit: initializing netlink subsys (disabled)

[ 0.105218] audit: type=2000 audit(1599043038.957:1): state=initialized audit_enabled=0 res=1

[ 0.105609] xenbus: xs_reset_watches failed: -38

[ 0.105609] EISA bus registered

[ 0.105609] cpuidle: using governor ladder

[ 0.105609] cpuidle: using governor menu

[ 0.105609] ACPI: bus type PCI registered

[ 0.105609] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5

[ 0.105609] PCI: Using configuration type 1 for base access

[ 0.109708] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages

[ 0.109720] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages

[ 0.130947] fbcon: Taking over console

[ 0.131014] ACPI: Added _OSI(Module Device)

[ 0.131025] ACPI: Added _OSI(Processor Device)

[ 0.131035] ACPI: Added _OSI(3.0 _SCP Extensions)

[ 0.131045] ACPI: Added _OSI(Processor Aggregator Device)

[ 0.131056] ACPI: Added _OSI(Linux-Dell-Video)

[ 0.131066] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)

[ 0.131077] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)

[ 0.138413] ACPI: 3 ACPI AML tables successfully acquired and loaded

[ 0.139377] xen: --> pirq=16 -> irq=9 (gsi=9)

[ 0.141849] ACPI: Interpreter enabled

[ 0.141873] ACPI: (supports S0 S3 S4 S5)

[ 0.141884] ACPI: Using IOAPIC for interrupt routing

[ 0.141913] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug

[ 0.142397] ACPI: Enabled 2 GPEs in block 00 to 0F

[ 0.154852] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])

[ 0.154868] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3]

[ 0.154891] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.

[ 0.155779] acpiphp: Slot [3] registered

[ 0.155891] acpiphp: Slot [4] registered

[ 0.156029] acpiphp: Slot [5] registered

[ 0.156122] acpiphp: Slot [6] registered

[ 0.156227] acpiphp: Slot [7] registered

[ 0.156323] acpiphp: Slot [8] registered

[ 0.156416] acpiphp: Slot [9] registered

[ 0.156503] acpiphp: Slot [10] registered

[ 0.156584] acpiphp: Slot [11] registered

[ 0.156666] acpiphp: Slot [12] registered

[ 0.156758] acpiphp: Slot [13] registered

[ 0.156839] acpiphp: Slot [14] registered

[ 0.156919] acpiphp: Slot [15] registered

[ 0.156999] acpiphp: Slot [16] registered

[ 0.157080] acpiphp: Slot [17] registered

[ 0.157160] acpiphp: Slot [18] registered

[ 0.157252] acpiphp: Slot [19] registered

[ 0.157349] acpiphp: Slot [20] registered

[ 0.157431] acpiphp: Slot [21] registered

[ 0.157512] acpiphp: Slot [22] registered

[ 0.157592] acpiphp: Slot [23] registered

[ 0.157673] acpiphp: Slot [24] registered

[ 0.157767] acpiphp: Slot [25] registered

[ 0.157847] acpiphp: Slot [26] registered

[ 0.157928] acpiphp: Slot [27] registered

[ 0.158009] acpiphp: Slot [28] registered

[ 0.158091] acpiphp: Slot [29] registered

[ 0.158172] acpiphp: Slot [30] registered

[ 0.158265] acpiphp: Slot [31] registered

[ 0.158344] PCI host bridge to bus 0000:00

[ 0.158356] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]

[ 0.158367] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]

[ 0.158378] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]

[ 0.158389] pci_bus 0000:00: root bus resource [mem 0xf0000000-0xfbffffff window]

[ 0.158400] pci_bus 0000:00: root bus resource [bus 00-ff]

[ 0.158849] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000

[ 0.165287] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100

[ 0.170727] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180

[ 0.173969] pci 0000:00:01.1: reg 0x20: [io 0xc200-0xc20f]

[ 0.175239] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7]

[ 0.175251] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6]

[ 0.175261] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177]

[ 0.175272] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376]

[ 0.176628] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000

[ 0.180884] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI

[ 0.180994] pci 0000:00:01.3: quirk: [io 0xb100-0xb10f] claimed by PIIX4 SMB

[ 0.185100] pci 0000:00:02.0: [5853:0001] type 00 class 0xff8000

[ 0.187275] pci 0000:00:02.0: reg 0x10: [io 0xc000-0xc0ff]

[ 0.188666] pci 0000:00:02.0: reg 0x14: [mem 0xf0000000-0xf0ffffff pref]

[ 0.198062] pci 0000:00:03.0: [1234:1111] type 00 class 0x030000

[ 0.199606] pci 0000:00:03.0: reg 0x10: [mem 0xf1000000-0xf1ffffff pref]

[ 0.202438] pci 0000:00:03.0: reg 0x18: [mem 0xf2090000-0xf2090fff]

[ 0.206236] pci 0000:00:03.0: reg 0x30: [mem 0xf2080000-0xf208ffff pref]

[ 0.206654] pci 0000:00:03.0: BAR 0: assigned to efifb

[ 0.266358] ACPI: PCI Interrupt Link [LNKA] (IRQs *5 10 11)

[ 0.267027] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)

[ 0.267568] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)

[ 0.268199] ACPI: PCI Interrupt Link [LNKD] (IRQs *5 10 11)

[ 0.271759] xen:balloon: Initialising balloon driver

[ 0.318497] iommu: Default domain type: Translated

[ 0.318812] SCSI subsystem initialized

[ 0.319134] libata version 3.00 loaded.

[ 0.319400] pci 0000:00:03.0: vgaarb: setting as boot VGA device

[ 0.319412] pci 0000:00:03.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none

[ 0.319424] pci 0000:00:03.0: vgaarb: bridge control possible

[ 0.319434] vgaarb: loaded

[ 0.319474] ACPI: bus type USB registered

[ 0.319508] usbcore: registered new interface driver usbfs

[ 0.319536] usbcore: registered new interface driver hub

[ 0.319589] usbcore: registered new device driver usb

[ 0.319649] pps_core: LinuxPPS API ver. 1 registered

[ 0.319660] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>

[ 0.319674] PTP clock support registered

[ 0.319981] EDAC MC: Ver: 3.0.0

[ 0.321880] PCI: Using ACPI for IRQ routing

[ 0.321891] PCI: pci_cache_line_size set to 64 bytes

[ 0.323144] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]

[ 0.323154] e820: reserve RAM buffer [mem 0x7efff000-0x7fffffff]

[ 0.323306] NetLabel: Initializing

[ 0.323317] NetLabel: domain hash size = 128

[ 0.323327] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO

[ 0.323364] NetLabel: unlabeled traffic allowed by default

[ 0.324335] hpet: 3 channels of 0 reserved for per-cpu timers

[ 0.324374] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0

[ 0.324386] hpet0: 3 comparators, 64-bit 62.500000 MHz counter

[ 0.326650] clocksource: Switched to clocksource xen

[ 0.348192] *** VALIDATE bpf ***

[ 0.348329] VFS: Disk quotas dquot_6.6.0

[ 0.348356] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)

[ 0.348384] *** VALIDATE ramfs ***

[ 0.348401] *** VALIDATE hugetlbfs ***

[ 0.349030] AppArmor: AppArmor Filesystem Enabled

[ 0.349062] pnp: PnP ACPI init

[ 0.349191] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved

[ 0.349209] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)

[ 0.349306] system 00:01: [io 0x08a0-0x08a3] has been reserved

[ 0.349320] system 00:01: [io 0x0cc0-0x0ccf] has been reserved

[ 0.349333] system 00:01: [io 0x04d0-0x04d1] has been reserved

[ 0.349349] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)

[ 0.349404] xen: --> pirq=17 -> irq=8 (gsi=8)

[ 0.349427] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)

[ 0.349484] xen: --> pirq=18 -> irq=12 (gsi=12)

[ 0.349520] pnp 00:03: Plug and Play ACPI device, IDs PNP0f13 (active)

[ 0.349591] xen: --> pirq=19 -> irq=1 (gsi=1)

[ 0.349625] pnp 00:04: Plug and Play ACPI device, IDs PNP0303 PNP030b (active)

[ 0.349693] xen: --> pirq=20 -> irq=6 (gsi=6)

[ 0.349704] pnp 00:05: [dma 2]

[ 0.349736] pnp 00:05: Plug and Play ACPI device, IDs PNP0700 (active)

[ 0.349824] system 00:06: [io 0xae00-0xae0f] has been reserved

[ 0.349837] system 00:06: [io 0xb044-0xb047] has been reserved

[ 0.349852] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)

[ 0.353000] pnp: PnP ACPI: found 7 devices

[ 0.358023] thermal_sys: Registered thermal governor 'fair_share'

[ 0.358032] thermal_sys: Registered thermal governor 'bang_bang'

[ 0.358042] thermal_sys: Registered thermal governor 'step_wise'

[ 0.358052] thermal_sys: Registered thermal governor 'user_space'

[ 0.358062] thermal_sys: Registered thermal governor 'power_allocator'

[ 0.362828] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns

[ 0.362875] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]

[ 0.362886] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]

[ 0.362897] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]

[ 0.362908] pci_bus 0000:00: resource 7 [mem 0xf0000000-0xfbffffff window]

[ 0.362979] NET: Registered protocol family 2

[ 0.363172] tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear)

[ 0.363193] TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear)

[ 0.363226] TCP bind hash table entries: 16384 (order: 6, 262144 bytes, linear)

[ 0.363251] TCP: Hash tables configured (established 16384 bind 16384)

[ 0.363293] UDP hash table entries: 1024 (order: 3, 32768 bytes, linear)

[ 0.363310] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear)

[ 0.363418] NET: Registered protocol family 1

[ 0.363433] NET: Registered protocol family 44

[ 0.363608] pci 0000:00:01.0: PIIX3: Enabling Passive Release

[ 0.363795] pci 0000:00:00.0: Limiting direct PCI/PCI transfers

[ 0.364123] pci 0000:00:01.0: Activating ISA DMA hang workarounds

[ 0.365015] pci 0000:00:03.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]

[ 0.365143] PCI: CLS 0 bytes, default 64

[ 0.365210] Trying to unpack rootfs image as initramfs...

[ 0.522803] Freeing initrd memory: 79928K

[ 0.523305] check: Scanning for low memory corruption every 60 seconds

[ 0.526153] Initialise system trusted keyrings

[ 0.526174] Key type blacklist registered

[ 0.526371] workingset: timestamp_bits=36 max_order=19 bucket_order=0

[ 0.528882] zbud: loaded

[ 0.529466] squashfs: version 4.0 (2009/01/31) Phillip Lougher

[ 0.529926] fuse: init (API version 7.31)

[ 0.529964] *** VALIDATE fuse ***

[ 0.529975] *** VALIDATE fuse ***

[ 0.530157] Platform Keyring initialized

[ 0.543591] Key type asymmetric registered

[ 0.543602] Asymmetric key parser 'x509' registered

[ 0.543619] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)

[ 0.544022] io scheduler mq-deadline registered

[ 0.544272] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4

[ 0.544343] efifb: probing for efifb

[ 0.544360] efifb: No BGRT, not showing boot graphics

[ 0.544371] efifb: framebuffer at 0xf1000000, using 1408k, total 1408k

[ 0.544382] efifb: mode is 800x600x24, linelength=2400, pages=1

[ 0.544392] efifb: scrolling: redraw

[ 0.544402] efifb: Truecolor: size=0:8:8:8, shift=0:16:8:0

[ 0.544560] Console: switching to colour frame buffer device 100x37

[ 0.546389] fb0: EFI VGA frame buffer device

[ 0.546424] intel_idle: Please enable MWAIT in BIOS SETUP

[ 0.546603] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0

[ 0.546741] ACPI: Power Button [PWRF]

[ 0.546838] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1

[ 0.546898] ACPI: Sleep Button [SLPF]

[ 0.548227] xen: --> pirq=21 -> irq=24 (gsi=24)

[ 0.548534] xen:grant_table: Grant tables using version 1 layout

[ 0.548616] Grant table initialized

[ 0.549455] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled

[ 0.553640] Linux agpgart interface v0.103

[ 0.556768] loop: module loaded

[ 0.556791] Invalid max_queues (4), will use default max: 1.

[ 0.560319] vbd vbd-51728: 19 xenbus_dev_probe on device/vbd/51728

[ 0.563304] ata_piix 0000:00:01.1: version 2.13

[ 0.570561] ata_piix 0000:00:01.1: enabling device (0000 -> 0001)

[ 0.594056] scsi host0: ata_piix

[ 0.595459] scsi host1: ata_piix

[ 0.596207] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc200 irq 14

[ 0.596756] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc208 irq 15

[ 0.600409] blkfront: xvda: flush diskcache: enabled; persistent grants: enabled; indirect descriptors: enabled;

[ 0.601969] libphy: Fixed MDIO Bus: probed

[ 0.602610] tun: Universal TUN/TAP device driver, 1.6

[ 0.603422] PPP generic driver version 2.4.2

[ 0.605011] xen_netfront: Initialising Xen virtual ethernet driver

[ 0.610354] VFIO - User Level meta-driver version: 0.3

[ 0.611236] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver

[ 0.612205] ehci-pci: EHCI PCI platform driver

[ 0.613045] ehci-platform: EHCI generic platform driver

[ 0.613889] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver

[ 0.614754] ohci-pci: OHCI PCI platform driver

[ 0.615597] ohci-platform: OHCI generic platform driver

[ 0.616579] uhci_hcd: USB Universal Host Controller Interface driver

[ 0.617334] xvda: xvda1 xvda2

[ 0.618521] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12

[ 0.626751] serio: i8042 KBD port at 0x60,0x64 irq 1

[ 0.627416] serio: i8042 AUX port at 0x60,0x64 irq 12

[ 0.628799] mousedev: PS/2 mouse device common for all mice

[ 0.632954] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2

[ 0.638191] rtc_cmos 00:02: registered as rtc0

[ 0.639030] rtc_cmos 00:02: alarms up to one day, 114 bytes nvram, hpet irqs

[ 0.640122] i2c /dev entries driver

[ 0.641280] device-mapper: uevent: version 1.0.3

[ 0.642455] device-mapper: ioctl: 4.41.0-ioctl (2019-09-16) initialised: dm-devel@redhat.com

[ 0.643336] platform eisa.0: Probing EISA bus 0

[ 0.644343] platform eisa.0: EISA: Cannot allocate resource for mainboard

[ 0.645189] platform eisa.0: Cannot allocate resource for EISA slot 1

[ 0.646044] platform eisa.0: Cannot allocate resource for EISA slot 2

[ 0.646907] platform eisa.0: Cannot allocate resource for EISA slot 3

[ 0.647568] platform eisa.0: Cannot allocate resource for EISA slot 4

[ 0.648395] platform eisa.0: Cannot allocate resource for EISA slot 5

[ 0.649032] platform eisa.0: Cannot allocate resource for EISA slot 6

[ 0.649663] platform eisa.0: Cannot allocate resource for EISA slot 7

[ 0.650580] platform eisa.0: Cannot allocate resource for EISA slot 8

[ 0.651264] platform eisa.0: EISA: Detected 0 cards

[ 0.652197] intel_pstate: CPU model not supported

[ 0.653030] ledtrig-cpu: registered to indicate activity on CPUs

[ 0.654087] intel_pmc_core intel_pmc_core.0: initialized

[ 0.655199] drop_monitor: Initializing network drop monitor service

[ 0.656938] NET: Registered protocol family 10

[ 0.668558] Segment Routing with IPv6

[ 0.669115] NET: Registered protocol family 17

[ 0.669907] Key type dns_resolver registered

[ 0.670741] RAS: Correctable Errors collector initialized.

[ 0.671286] IPI shorthand broadcast: enabled

[ 0.672133] sched_clock: Marking stable (671183001, 731807)->(682380488, -10465680)

[ 0.672828] registered taskstats version 1

[ 0.673422] Loading compiled-in X.509 certificates

[ 0.676860] Loaded X.509 cert 'Build time autogenerated kernel key: b559075f1a2deb8232ccd540ea3b0eb9fdd57b46'

[ 0.678006] zswap: loaded using pool lzo/zbud

[ 0.678872] Key type ._fscrypt registered

[ 0.679448] Key type .fscrypt registered

[ 0.689969] Key type big_key registered

[ 0.695265] Key type encrypted registered

[ 0.695759] AppArmor: AppArmor sha1 policy hashing enabled

[ 0.696516] ima: No TPM chip found, activating TPM-bypass!

[ 0.697061] ima: Allocated hash algorithm: sha1

[ 0.697579] ima: No architecture policies found

[ 0.698094] evm: Initialising EVM extended attributes:

[ 0.698642] evm: security.selinux

[ 0.699152] evm: security.SMACK64

[ 0.699644] evm: security.SMACK64EXEC

[ 0.700287] evm: security.SMACK64TRANSMUTE

[ 0.700773] evm: security.SMACK64MMAP

[ 0.701267] evm: security.apparmor

[ 0.701756] evm: security.ima

[ 0.702250] evm: security.capability

[ 0.702769] evm: HMAC attrs: 0x1

[ 0.703772] xenbus_probe_frontend: Device with no driver: device/vbd/51728

[ 0.704480] xenbus_probe_frontend: Device with no driver: device/vkbd/0

[ 0.705130] PM: Magic number: 4:807:627

[ 0.705911] rtc_cmos 00:02: setting system clock to 2020-09-02T10:37:19 UTC (1599043039)

[ 0.764178] ata1.01: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100

[ 0.773323] scsi 0:0:1:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5

[ 0.780360] sr 0:0:1:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray

[ 0.780829] cdrom: Uniform CD-ROM driver Revision: 3.20

[ 0.783924] sr 0:0:1:0: Attached scsi CD-ROM sr0

[ 0.784072] sr 0:0:1:0: Attached scsi generic sg0 type 5

[ 0.785403] Freeing unused decrypted memory: 2040K

[ 0.786363] Freeing unused kernel image memory: 2712K

[ 0.796210] Write protecting the kernel read-only data: 22528k

[ 0.797613] Freeing unused kernel image memory: 2008K

[ 0.798147] Freeing unused kernel image memory: 1196K

[ 0.804633] x86/mm: Checked W+X mappings: passed, no W+X pages found.

[ 0.805151] x86/mm: Checking user space page tables

[ 0.812259] x86/mm: Checked W+X mappings: passed, no W+X pages found.

[ 0.812753] Run /init as init process

[ 1.073798] FDC 0 is a S82078B

[ 1.093720] piix4_smbus 0000:00:01.3: SMBus Host Controller not enabled!

[ 1.156817] bochs-drm 0000:00:03.0: remove_conflicting_pci_framebuffers: bar 0: 0xf1000000 -> 0xf1ffffff

[ 1.157780] bochs-drm 0000:00:03.0: remove_conflicting_pci_framebuffers: bar 2: 0xf2090000 -> 0xf2090fff

[ 1.158835] checking generic (f1000000 160000) vs hw (f1000000 1000000)

[ 1.158846] fb0: switching to bochsdrmfb from EFI VGA

[ 1.170129] Console: switching to colour dummy device 80x25

[ 1.170497] bochs-drm 0000:00:03.0: vgaarb: deactivate vga console

[ 1.171036] [drm] Found bochs VGA, ID 0xb0c0.

[ 1.171048] [drm] Framebuffer size 16384 kB @ 0xf1000000, mmio @ 0xf2090000.

[ 1.176072] [TTM] Zone kernel: Available graphics memory: 1001290 KiB

[ 1.176083] [TTM] Initializing pool allocator

[ 1.176097] [TTM] Initializing DMA pool allocator

[ 1.190628] cryptd: max_cpu_qlen set to 1000

[ 1.194126] AVX2 version of gcm_enc/dec engaged.

[ 1.194139] AES CTR mode by8 optimization enabled

[ 1.241860] [drm] Found EDID data blob.

[ 1.309351] [drm] Initialized bochs-drm 1.0.0 20130925 for 0000:00:03.0 on minor 0

[ 1.310418] fbcon: bochs-drmdrmfb (fb0) is primary device

[ 1.317814] Console: switching to colour frame buffer device 128x48

[ 1.332104] bochs-drm 0000:00:03.0: fb0: bochs-drmdrmfb frame buffer device

[ 1.507929] raid6: avx2x4 gen() 30632 MB/s

[ 1.555931] raid6: avx2x4 xor() 21198 MB/s

[ 1.603934] raid6: avx2x2 gen() 28192 MB/s

[ 1.651927] raid6: avx2x2 xor() 18259 MB/s

[ 1.699929] raid6: avx2x1 gen() 23614 MB/s

[ 1.747930] raid6: avx2x1 xor() 16569 MB/s

[ 1.795938] raid6: sse2x4 gen() 12911 MB/s

[ 1.843928] raid6: sse2x4 xor() 8890 MB/s

[ 1.891952] raid6: sse2x2 gen() 11900 MB/s

[ 1.939930] raid6: sse2x2 xor() 8050 MB/s

[ 1.987945] raid6: sse2x1 gen() 10411 MB/s

[ 2.035925] raid6: sse2x1 xor() 6196 MB/s

[ 2.035978] raid6: using algorithm avx2x4 gen() 30632 MB/s

[ 2.036039] raid6: .... xor() 21198 MB/s, rmw enabled

[ 2.036100] raid6: using avx2x2 recovery algorithm

[ 2.036713] tsc: Refined TSC clocksource calibration: 2112.028 MHz

[ 2.036790] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e7193118ab, max_idle_ns: 440795283010 ns

[ 2.046975] xor: automatically using best checksumming function avx

[ 2.048317] async_tx: api initialized (async)

[ 2.113395] Btrfs loaded, crc32c=crc32c-intel

[ 2.376332] SGI XFS with ACLs, security attributes, realtime, no debug enabled

[ 2.385955] XFS (xvda2): Mounting V5 Filesystem

[ 2.703530] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4

[ 3.108739] XFS (xvda2): Ending clean mount

[ 4.739381] systemd[1]: Inserted module 'autofs4'

[ 4.842283] systemd[1]: systemd 245.4-4ubuntu3 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)

[ 4.843113] systemd[1]: Detected virtualization xen.

[ 4.843552] systemd[1]: Detected architecture x86-64.

[ 4.952112] systemd[1]: Set hostname to <ubuntu-hvm>.

root@ubuntu-hvm:~# lspci

00:00.0 Host bridge: Intel Corporation 440FX - 82441FX PMC [Natoma] (rev 02)

00:01.0 ISA bridge: Intel Corporation 82371SB PIIX3 ISA [Natoma/Triton II]

00:01.1 IDE interface: Intel Corporation 82371SB PIIX3 IDE [Natoma/Triton II]

00:01.3 Bridge: Intel Corporation 82371AB/EB/MB PIIX4 ACPI (rev 03)

00:02.0 Unassigned class [ff80]: XenSource, Inc. Xen Platform Device (rev 01)

00:03.0 VGA compatible controller: Device 1234:1111 (rev 02)

root@ubuntu-hvm:~# dmidecode

# dmidecode 3.2

Getting SMBIOS data from sysfs.

SMBIOS 2.4 present.

12 structures occupying 381 bytes.

Table at 0xFC001000.

Handle 0x0000, DMI type 0, 24 bytes

BIOS Information

Vendor: Xen

Version: 4.11.4-pre

Release Date: 03/10/2020

Address: 0xE8000

Runtime Size: 96 kB

ROM Size: 64 kB

Characteristics:

PCI is supported

EDD is supported

Targeted content distribution is supported

BIOS Revision: 4.11

Handle 0x0100, DMI type 1, 27 bytes

System Information

Manufacturer: Xen

Product Name: HVM domU

Version: 4.11.4-pre

Serial Number: ffb5cd95-4a38-4e03-9b1b-92a1155fa2eb

UUID: ffb5cd95-4a38-4e03-9b1b-92a1155fa2eb

Wake-up Type: Power Switch

SKU Number: Not Specified

Family: Not Specified

Handle 0x0300, DMI type 3, 21 bytes

Chassis Information

Manufacturer: Xen

Type: Other

Lock: Not Present

Version: Not Specified

Serial Number: Not Specified

Asset Tag: Not Specified

Boot-up State: Safe

Power Supply State: Safe

Thermal State: Safe

Security Status: Unknown

OEM Information: 0x00000000

Height: Unspecified

Number Of Power Cords: Unspecified

Contained Elements: 0

Handle 0x0401, DMI type 4, 35 bytes

Processor Information

Socket Designation: CPU 1

Type: Central Processor

Family: Other

Manufacturer: Intel

ID: E3 06 05 00 FF FB 8B 1F

Version: Not Specified

Voltage: Unknown

External Clock: Unknown

Max Speed: 2112 MHz

Current Speed: 2112 MHz

Status: Populated, Enabled

Upgrade: Other

L1 Cache Handle: Not Provided

L2 Cache Handle: Not Provided

L3 Cache Handle: Not Provided

Serial Number: Not Specified

Asset Tag: Not Specified

Part Number: Not Specified

Handle 0x0402, DMI type 4, 35 bytes

Processor Information

Socket Designation: CPU 2

Type: Central Processor

Family: Other

Manufacturer: Intel

ID: E3 06 05 00 FF FB 8B 1F

Version: Not Specified

Voltage: Unknown

External Clock: Unknown

Max Speed: 2112 MHz

Current Speed: 2112 MHz

Status: Populated, Enabled

Upgrade: Other

L1 Cache Handle: Not Provided

L2 Cache Handle: Not Provided

L3 Cache Handle: Not Provided

Serial Number: Not Specified

Asset Tag: Not Specified

Part Number: Not Specified

Handle 0x0B00, DMI type 11, 5 bytes

OEM Strings

String 1: Xen

Handle 0x1000, DMI type 16, 15 bytes

Physical Memory Array

Location: Other

Use: System Memory

Error Correction Type: Multi-bit ECC

Maximum Capacity: 2032 MB

Error Information Handle: Not Provided

Number Of Devices: 1

Handle 0x1100, DMI type 17, 27 bytes

Memory Device

Array Handle: 0x1000

Error Information Handle: 0x0000

Total Width: 64 bits

Data Width: 64 bits

Size: 2032 MB

Form Factor: DIMM

Set: None

Locator: DIMM 0

Bank Locator: Not Specified

Type: RAM

Type Detail: None

Speed: Unknown

Manufacturer: Not Specified

Serial Number: Not Specified

Asset Tag: Not Specified

Part Number: Not Specified

Handle 0x1300, DMI type 19, 15 bytes

Memory Array Mapped Address

Starting Address: 0x00000000000

Ending Address: 0x0007EFFFFFF

Range Size: 2032 MB

Physical Array Handle: 0x1000

Partition Width: 1

Handle 0x1400, DMI type 20, 19 bytes

Memory Device Mapped Address

Starting Address: 0x00000000000

Ending Address: 0x0007EFFFFFF

Range Size: 2032 MB

Physical Device Handle: 0x1100

Memory Array Mapped Address Handle: 0x1300

Partition Row Position: 1

Handle 0x2000, DMI type 32, 11 bytes

System Boot Information

Status: No errors detected

Handle 0x7F00, DMI type 127, 4 bytes

End Of Table

kanda@ubuntu-hvm:~$ cat /proc/cmdline

BOOT_IMAGE=/boot/vmlinuz-5.4.0-26-generic root=UUID=ea459a84-1d29-4434-b7cd-42afc9c5abef ro maybe-ubiquity

kanda@ubuntu-hvm:~$ cat /sys/hypervisor/type

xen

kanda@ubuntu-hvm:~$ cat /sys/hypervisor/guest_type

HVM

これは、ハイパーバイザのログ。

root@xendom0:~# xl dmesg

(XEN) parameter "placeholder" unknown!

(XEN) Xen version 4.11.4-pre (Ubuntu 4.11.3+24-g14b62ab3e5-1ubuntu2) (ubuntu-devel-discuss@lists.ubuntu.com) (gcc (Ubuntu 9.2.1-31ubuntu3) 9.2.1 20200306) debug=n Tue Mar 10 09:04:06 UTC 2020

(XEN) Bootloader: GRUB 2.04-1ubuntu26.3

(XEN) Command line: placeholder

(XEN) Xen image load base address: 0x7f400000

(XEN) Video information:

(XEN) VGA is text mode 80x25, font 8x16

(XEN) Disc information:

(XEN) Found 1 MBR signatures

(XEN) Found 2 EDD information structures

(XEN) Xen-e820 RAM map:

(XEN) 0000000000000000 - 000000000009fc00 (usable)

(XEN) 000000000009fc00 - 00000000000a0000 (reserved)

(XEN) 00000000000f0000 - 0000000000100000 (reserved)

(XEN) 0000000000100000 - 000000007ffd7000 (usable)

(XEN) 000000007ffd7000 - 0000000080000000 (reserved)

(XEN) 00000000b0000000 - 00000000c0000000 (reserved)

(XEN) 00000000fed1c000 - 00000000fed20000 (reserved)

(XEN) 00000000feffc000 - 00000000ff000000 (reserved)

(XEN) 00000000fffc0000 - 0000000100000000 (reserved)

(XEN) 0000000100000000 - 0000000280000000 (usable)

(XEN) ACPI: RSDP 000F5C40, 0014 (r0 BOCHS )

(XEN) ACPI: RSDT 7FFE1EAC, 0030 (r1 BOCHS BXPCRSDT 1 BXPC 1)

(XEN) ACPI: FACP 7FFE1CEC, 00F4 (r3 BOCHS BXPCFACP 1 BXPC 1)

(XEN) ACPI: DSDT 7FFDFD40, 1FAC (r1 BOCHS BXPCDSDT 1 BXPC 1)

(XEN) ACPI: FACS 7FFDFD00, 0040

(XEN) ACPI: APIC 7FFE1DE0, 0090 (r1 BOCHS BXPCAPIC 1 BXPC 1)

(XEN) ACPI: MCFG 7FFE1E70, 003C (r1 BOCHS BXPCMCFG 1 BXPC 1)

(XEN) System RAM: 8191MB (8388056kB)

(XEN) Domain heap initialised

(XEN) ACPI: 32/64X FACS address mismatch in FADT - 7ffdfd00/0000000000000000, using 32

(XEN) IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23

(XEN) Enabling APIC mode: Flat. Using 1 I/O APICs

(XEN) Not enabling x2APIC: depends on iommu_supports_eim.

(XEN) xstate: size: 0x440 and states: 0x1f

(XEN) Speculative mitigation facilities:

(XEN) Hardware features: IBRS/IBPB STIBP SSBD MD_CLEAR IBPB IBRS_ALL RDCL_NO SKIP_L1DFL MDS_NO TSX_CTRL

(XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING

(XEN) Xen settings: BTI-Thunk JMP, SPEC_CTRL: IBRS+ SSBD- TSX-, Other: IBPB

(XEN) Support for VMs: PV: MSR_SPEC_CTRL RSB EAGER_FPU MD_CLEAR, HVM: MSR_SPEC_CTRL RSB EAGER_FPU MD_CLEAR

(XEN) XPTI (64-bit PV only): Dom0 disabled, DomU disabled

(XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled

(XEN) Using scheduler: SMP Credit Scheduler (credit)

(XEN) Platform timer is 3.579MHz ACPI PM Timer

(XEN) Detected 2112.027 MHz processor.

(XEN) Initing memory sharing.

(XEN) I/O virtualisation disabled

(XEN) ENABLING IO-APIC IRQs

(XEN) -> Using new ACK method

(XEN) Allocated console ring of 16 KiB.

(XEN) VMX: Supported advanced features:

(XEN) - APIC MMIO access virtualisation

(XEN) - APIC TPR shadow

(XEN) - Extended Page Tables (EPT)

(XEN) - Virtual-Processor Identifiers (VPID)

(XEN) - Virtual NMI

(XEN) - MSR direct-access bitmap

(XEN) - Unrestricted Guest

(XEN) - VMCS shadowing

(XEN) - VM Functions

(XEN) - Page Modification Logging

(XEN) HVM: ASIDs enabled.

(XEN) HVM: VMX enabled

(XEN) HVM: Hardware Assisted Paging (HAP) detected

(XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB

(XEN) Brought up 4 CPUs

(XEN) xenoprof: Initialization failed. Intel processor family 6 model 94 is not supported

(XEN) Dom0 has maximum 600 PIRQs

(XEN) Xen kernel: 64-bit, lsb, compat32

(XEN) Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x3600000

(XEN) PHYSICAL MEMORY ARRANGEMENT:

(XEN) Dom0 alloc.: 000000026c000000->0000000270000000 (2002857 pages to be allocated)

(XEN) Init. ramdisk: 000000027ad16000->000000027ffffaf4

(XEN) VIRTUAL MEMORY ARRANGEMENT:

(XEN) Loaded kernel: ffffffff81000000->ffffffff83600000

(XEN) Init. ramdisk: 0000000000000000->0000000000000000

(XEN) Phys-Mach map: 0000008000000000->0000008000f91498

(XEN) Start info: ffffffff83600000->ffffffff836004b8

(XEN) Xenstore ring: 0000000000000000->0000000000000000

(XEN) Console ring: 0000000000000000->0000000000000000

(XEN) Page tables: ffffffff83601000->ffffffff83620000

(XEN) Boot stack: ffffffff83620000->ffffffff83621000

(XEN) TOTAL: ffffffff80000000->ffffffff83800000

(XEN) ENTRY ADDRESS: ffffffff8289c180

(XEN) Dom0 has maximum 4 VCPUs

(XEN) Initial low memory virq threshold set at 0x4000 pages.

(XEN) Scrubbing Free RAM on 1 nodes using 4 CPUs

(XEN) ....................done.

(XEN) Std. Loglevel: Errors and warnings

(XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings)

(XEN) Xen is relinquishing VGA console.

(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)

(XEN) Freed 476kB init memory

コマンド

root@xendom0:~# xl list

Name ID Mem VCPUs State Time(s)

Domain-0 0 7970 4 r----- 17.3

root@xendom0:~# xl

Usage xl [-vfN] <subcommand> [args]

xl full list of subcommands:

create Create a domain from config file <filename>

config-update Update a running domain's saved configuration, used when rebuilding the domain after reboot.

WARNING: xl now has better capability to manage domain configuration, avoid using this command when possible

list List information about all/some domains

destroy Terminate a domain immediately

shutdown Issue a shutdown signal to a domain

reboot Issue a reboot signal to a domain

pci-attach Insert a new pass-through pci device

pci-detach Remove a domain's pass-through pci device

pci-list List pass-through pci devices for a domain

pci-assignable-add Make a device assignable for pci-passthru

pci-assignable-remove

Remove a device from being assignable

pci-assignable-list List all the assignable pci devices

pause Pause execution of a domain

unpause Unpause a paused domain

console Attach to domain's console

vncviewer Attach to domain's VNC server.

save Save a domain state to restore later

migrate Migrate a domain to another host

restore Restore a domain from a saved state

migrate-receive Restore a domain from a saved state

dump-core Core dump a domain

cd-insert Insert a cdrom into a guest's cd drive

cd-eject Eject a cdrom from a guest's cd drive

mem-max Set the maximum amount reservation for a domain

mem-set Set the current memory usage for a domain

button-press Indicate an ACPI button press to the domain

vcpu-list List the VCPUs for all/some domains

vcpu-pin Set which CPUs a VCPU can use

vcpu-set Set the number of active VCPUs allowed for the domain

vm-list List guest domains, excluding dom0, stubdoms, etc.

info Get information about Xen host

sharing Get information about page sharing

sched-credit Get/set credit scheduler parameters

sched-credit2 Get/set credit2 scheduler parameters

sched-rtds Get/set rtds scheduler parameters

domid Convert a domain name to domain id

domname Convert a domain id to domain name

rename Rename a domain

trigger Send a trigger to a domain

sysrq Send a sysrq to a domain

debug-keys Send debug keys to Xen

set-parameters Set hypervisor parameters

dmesg Read and/or clear dmesg buffer

top Monitor a host and the domains in real time

network-attach Create a new virtual network device

network-list List virtual network interfaces for a domain

network-detach Destroy a domain's virtual network device

channel-list List virtual channel devices for a domain

block-attach Create a new virtual block device

block-list List virtual block devices for a domain

block-detach Destroy a domain's virtual block device

vtpm-attach Create a new virtual TPM device

vtpm-list List virtual TPM devices for a domain

vtpm-detach Destroy a domain's virtual TPM device

vdispl-attach Create a new virtual display device

vdispl-list List virtual display devices for a domain

vdispl-detach Destroy a domain's virtual display device

uptime Print uptime for all/some domains

claims List outstanding claim information about all domains

tmem-list List tmem pools

tmem-freeze Freeze tmem pools

tmem-thaw Thaw tmem pools

tmem-set Change tmem settings

tmem-shared-auth De/authenticate shared tmem pool

tmem-freeable Get information about how much freeable memory (MB) is in-use by tmem

cpupool-create Create a new CPU pool

cpupool-list List CPU pools on host

cpupool-destroy Deactivates a CPU pool

cpupool-rename Renames a CPU pool

cpupool-cpu-add Adds a CPU to a CPU pool

cpupool-cpu-remove Removes a CPU from a CPU pool

cpupool-migrate Moves a domain into a CPU pool

cpupool-numa-split Splits up the machine into one CPU pool per NUMA node

getenforce Returns the current enforcing mode of the Flask Xen security module

setenforce Sets the current enforcing mode of the Flask Xen security module

loadpolicy Loads a new policy int the Flask Xen security module

remus Enable Remus HA for domain

devd Daemon that listens for devices and launches backends

psr-hwinfo Show hardware information for Platform Shared Resource

psr-cmt-attach Attach Cache Monitoring Technology service to a domain

psr-cmt-detach Detach Cache Monitoring Technology service from a domain

psr-cmt-show Show Cache Monitoring Technology information

psr-cat-set Set cache capacity bitmasks(CBM) for a domain

psr-cat-show Show Cache Allocation Technology information

psr-mba-set Set throttling value (THRTL) for a domain

psr-mba-show Show Memory Bandwidth Allocation information

usbctrl-attach Create a virtual USB controller for a domain

usbctrl-detach Remove the virtual USB controller specified by <DevId> for a domain

usbdev-attach Attach a USB device to a domain

usbdev-detach Detach a USB device from a domain

usb-list List information about all USB controllers and devices for a domain

qemu-monitor-command

Issue a qemu monitor command to the device model of a domain

root@xendom0:~# xl vm-list

UUID ID name

00000000-0000-0000-0000-000000000000 0 Domain-0

root@xendom0:~# xl info

host : xendom0

release : 5.4.0-45-generic

version : #49-Ubuntu SMP Wed Aug 26 13:38:52 UTC 2020

machine : x86_64

nr_cpus : 4

max_cpu_id : 3

nr_nodes : 1

cores_per_socket : 1

threads_per_core : 1

cpu_mhz : 2111.965

hw_caps : 0f8bfbff:f7fa3223:2c100800:00000121:0000000f:009c47ab:00000004:00000000

virt_caps : hvm

total_memory : 8191

free_memory : 128

sharing_freed_memory : 0

sharing_used_memory : 0

outstanding_claims : 0

free_cpus : 0

xen_major : 4

xen_minor : 11

xen_extra : .4-pre

xen_version : 4.11.4-pre

xen_caps : xen-3.0-x86_64 xen-3.0-x86_32p hvm-3.0-x86_32 hvm-3.0-x86_32p hvm-3.0-x86_64

xen_scheduler : credit

xen_pagesize : 4096

platform_params : virt_start=0xffff800000000000

xen_changeset :

xen_commandline : placeholder

cc_compiler : gcc (Ubuntu 9.2.1-31ubuntu3) 9.2.1 20200306

cc_compile_by : ubuntu-devel-di

cc_compile_domain : lists.ubuntu.com

cc_compile_date : Tue Mar 10 09:04:06 UTC 2020

build_id : 70edf50fce444a706eb5c69735c35c1838e4eaee

xend_config_format : 4

root@xendom0:~#

コマンドのパッケージ

root@xendom0:~# dpkg -L xen-tools | grep bin

/usr/bin/xen-create-image

/usr/bin/xen-create-nfs

/usr/bin/xen-delete-image

/usr/bin/xen-list-images

/usr/bin/xen-update-image

/usr/bin/xt-create-xen-config

/usr/bin/xt-customize-image

/usr/bin/xt-guess-suite-and-mirror

/usr/bin/xt-install-image

root@xendom0:~# dpkg -L xen-utils-4.11 | grep bin

/usr/lib/xen-4.11/bin/convert-legacy-stream

/usr/lib/xen-4.11/bin/flask-get-bool

/usr/lib/xen-4.11/bin/flask-getenforce

/usr/lib/xen-4.11/bin/flask-label-pci

/usr/lib/xen-4.11/bin/flask-loadpolicy

/usr/lib/xen-4.11/bin/flask-set-bool

/usr/lib/xen-4.11/bin/flask-setenforce

/usr/lib/xen-4.11/bin/init-xenstore-domain

/usr/lib/xen-4.11/bin/libxl-save-helper

/usr/lib/xen-4.11/bin/lsevtchn

/usr/lib/xen-4.11/bin/oxenstored

/usr/lib/xen-4.11/bin/pygrub

/usr/lib/xen-4.11/bin/readnotes

/usr/lib/xen-4.11/bin/verify-stream-v2

/usr/lib/xen-4.11/bin/xen-cpuid

/usr/lib/xen-4.11/bin/xen-diag

/usr/lib/xen-4.11/bin/xen-hptool

/usr/lib/xen-4.11/bin/xen-hvmcrash

/usr/lib/xen-4.11/bin/xen-hvmctx

/usr/lib/xen-4.11/bin/xen-init-dom0

/usr/lib/xen-4.11/bin/xen-kdd

/usr/lib/xen-4.11/bin/xen-livepatch

/usr/lib/xen-4.11/bin/xen-lowmemd

/usr/lib/xen-4.11/bin/xen-mfndump

/usr/lib/xen-4.11/bin/xenbaked

/usr/lib/xen-4.11/bin/xenconsole

/usr/lib/xen-4.11/bin/xenconsoled

/usr/lib/xen-4.11/bin/xencov

/usr/lib/xen-4.11/bin/xenctx

/usr/lib/xen-4.11/bin/xendomains

/usr/lib/xen-4.11/bin/xenlockprof

/usr/lib/xen-4.11/bin/xenpaging

/usr/lib/xen-4.11/bin/xenperf

/usr/lib/xen-4.11/bin/xenpm

/usr/lib/xen-4.11/bin/xenpvnetboot

/usr/lib/xen-4.11/bin/xenstored

/usr/lib/xen-4.11/bin/xentop

/usr/lib/xen-4.11/bin/xentrace

/usr/lib/xen-4.11/bin/xentrace_setmask

/usr/lib/xen-4.11/bin/xentrace_setsize

/usr/lib/xen-4.11/bin/xenwatchdogd

/usr/lib/xen-4.11/bin/xl

root@xendom0:~#

kanda@xendom0:~$ cat /sys/hypervisor/type

xen

xl コマンドは、 /dev/xen への ioctl で話す

root@xendom0:~# strace -f xl list

openat(AT_FDCWD, "/dev/xen/privcmd", O_RDWR|O_CLOEXEC) = 5

openat(AT_FDCWD, "/dev/xen/hypercall", O_RDWR|O_CLOEXEC) = 6

ioctl(10, _IOC(_IOC_NONE, 0x50, 0x5, 0x10), 0x7ffc4d88bcd0) = 0

stat("/var/run/xenstored/socket", {st_mode=S_IFSOCK|0755, st_size=0, ...}) = 0

socket(AF_UNIX, SOCK_STREAM, 0) = 11

connect(11, {sa_family=AF_UNIX, sun_path="/var/run/xenstored/socket"}, 110) = 0

ioctl(5, _IOC(_IOC_NONE, 0x50, 0, 0x30), 0x7ffc4d88bd20) = 262155

mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0) = 0x7f3d6536d000

ioctl(5, _IOC(_IOC_NONE, 0x50, 0, 0x30), 0x7ffc4d88bd20) = 0

/dev/xen への ioctl を扱う、 dom0 のコード

linux/drivers/xen/privcmd.c

static long privcmd_ioctl(struct file *file,

unsigned int cmd, unsigned long data)

switch (cmd) {

case IOCTL_PRIVCMD_HYPERCALL:

ret = privcmd_ioctl_hypercall(file, udata);

static long privcmd_ioctl_hypercall(struct file *file, void __user *udata)

{

ret = privcmd_call(hypercall.op,

include/asm/xen/hypercall.h

static inline long

privcmd_call(unsigned int call,

unsigned long a1, unsigned long a2,

unsigned long a3, unsigned long a4,

unsigned long a5)

{

long res;

__xen_stac();

res = xen_single_call(call, a1, a2, a3, a4, a5);

__xen_clac();

return res;

}

static inline long

xen_single_call(unsigned int call,

unsigned long a1, unsigned long a2,

unsigned long a3, unsigned long a4,

unsigned long a5)

{

__HYPERCALL_DECLS;

__HYPERCALL_5ARG(a1, a2, a3, a4, a5);

asm volatile(CALL_NOSPEC

: __HYPERCALL_5PARAM

: [thunk_target] "a" (&hypercall_page[call])

: __HYPERCALL_CLOBBER5);

return (long)__res;

}

nospec-branch.h

.macro CALL_NOSPEC reg:req

call *\reg

ハイパーバイザのコードを呼ぶ、としかわからん。特定番地に、エントリが用意してあるの?そもそも、ハイパーバイザと dom0 はリンクされているの?ジャンプできるの?

設定ファイル

root@xendom0:/etc/xen# ls

oxenstored.conf scripts xl.conf xlexample.hvm xlexample.pvlinux

root@xendom0:/etc/xen# cat xl.conf

## Global XL config file ##

# Control whether dom0 is ballooned down when xen doesn't have enough

# free memory to create a domain. "auto" means only balloon if dom0

# starts with all the host's memory.

#autoballoon="auto"

# full path of the lockfile used by xl during domain creation

#lockfile="/var/lock/xl"

# default output format used by "xl list -l"

#output_format="json"

# first block device to be used for temporary VM disk mounts

#blkdev_start="xvda"

# default option to run hotplug scripts from xl

# if disabled the old behaviour will be used, and hotplug scripts will be

# launched by udev.

#run_hotplug_scripts=1

# default backend domain to connect guest vifs to. This can be any

# valid domain identifier.

#vif.default.backend="0"

# default gateway device to use with vif-route hotplug script

#vif.default.gatewaydev="eth0"

# default vif script to use if none is specified in the guest config

#vif.default.script="vif-bridge"

# default bridge device to use with vif-bridge hotplug scripts

#vif.default.bridge="xenbr0"

# Reserve a claim of memory when launching a guest. This guarantees immediate

# feedback whether the guest can be launched due to memory exhaustion

# (which can take a long time to find out if launching huge guests).

# see xl.conf(5) for details.

#claim_mode=1

# Specify global vcpu hard affinity masks. See xl.conf(5) for details.

#vm.cpumask="0-7"

#vm.pv.cpumask="0-3"

#vm.hvm.cpumask="3-7"

root@xendom0:/etc/xen#

最新版をビルドする

https://xenproject.org/downloads/xen-project-archives/xen-project-4-14-series/xen-project-4-14-0/

[kanda@centos8 xen-4.14.0]$ ls

CHANGELOG.md Config.mk SUPPORT.md config.sub install.sh tools

CODING_STYLE INSTALL autogen.sh configure m4 version.sh

CONTRIBUTING MAINTAINERS automation configure.ac misc xen

COPYING Makefile config docs scripts

CREDITS README config.guess extras stubdom

[kanda@centos8 xen]$ ls

COPYING Kconfig.debug Rules.mk common drivers lib test xsm

Kconfig Makefile arch crypto include scripts tools

[kanda@centos8 xen]$ ls arch/x86/

Kconfig e820.c oprofile/

Kconfig.debug efi/ pci.c

Makefile emul-i8254.c percpu.c

Rules.mk extable.c physdev.c

acpi/ flushtlb.c platform_hypercall.c

alternative.c gdbstub.c psr.c

apic.c genapic/ pv/

arch.mk guest/ setup.c

asm-macros.c hpet.c shutdown.c

bitops.c hvm/ smp.c

boot/ hypercall.c smpboot.c

bzimage.c i387.c spec_ctrl.c

clear_page.S i8259.c srat.c

compat.c indirect-thunk.S string.c

configs/ io_apic.c sysctl.c

copy_page.S ioport_emulate.c tboot.c

cpu/ irq.c time.c

cpuid.c livepatch.c trace.c

crash.c machine_kexec.c traps.c

debug.c mm/ tsx.c

delay.c mm.c usercopy.c

desc.c monitor.c vm_event.c

dmi_scan.c mpparse.c x86_64/

dom0_build.c msi.c x86_emulate/

domain.c msr.c x86_emulate.c

domain_page.c nmi.c xen.lds.S

domctl.c numa.c xstate.c

[kanda@centos8 xen-4.14.0]$ ./configure --disable-tools --disable-docs --disable-stubdom

[kanda@centos8 xen-4.14.0]$ make

mv /home/kanda/xen-4.14.0/xen/.xen.elf32 /home/kanda/xen-4.14.0/xen/xen

make[3]: ディレクトリ '/home/kanda/xen-4.14.0/xen/arch/x86' から出ます

gzip -n -f -9 < /home/kanda/xen-4.14.0/xen/xen > /home/kanda/xen-4.14.0/xen/xen.gz.new

mv /home/kanda/xen-4.14.0/xen/xen.gz.new /home/kanda/xen-4.14.0/xen/xen.gz

[ -d /home/kanda/xen-4.14.0/dist/install/boot ] || install -d -m0755 -p /home/kanda/xen-4.14.0/dist/install/boot

install -m0644 -p /home/kanda/xen-4.14.0/xen/xen.gz /home/kanda/xen-4.14.0/dist/install/boot/xen-4.14.0.gz

[kanda@centos8 xen-4.14.0]$ ls -lR dist/install

dist/install/boot:

合計 1148

-rw-r--r-- 1 kanda kanda 1916 9月 1 12:07 xen-4.14.0.config

-rw-r--r-- 1 kanda kanda 1168509 9月 1 12:09 xen-4.14.0.gz

dist/install/usr/lib/debug:

合計 3264

-rw-r--r-- 1 kanda kanda 237172 9月 1 12:09 xen-4.14.0.efi.map

-rw-r--r-- 1 kanda kanda 2892512 9月 1 12:09 xen-syms-4.14.0

-rw-r--r-- 1 kanda kanda 237231 9月 1 12:09 xen-syms-4.14.0.map

dist/install/usr/lib64/efi:

合計 2772

-rw-r--r-- 1 kanda kanda 2835971 9月 1 12:09 xen-4.14.0.efi

[kanda@centos8 xen]$ file xen

xen: ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, BuildID[sha1]=7330f013f6871bc69debb90a81edafce842b5483, stripped

[kanda@centos8 xen]$ file xen.efi

xen.efi: PE32+ executable (EFI application) x86-64 (stripped to external PDB), for MS Windows

[kanda@centos8 xen]$ more xen.efi.map xen-syms.map

::::::::::::::

xen.efi.map

::::::::::::::

0xffff82d040200000 T _stext

0xffff82d040200000 T start

xentrace

https://xenproject.org/2012/09/27/tracing-with-xentrace-and-xenalyze/

root@xendom0:~# xentrace -D -e 0xfffff000 trace_file.bin & xl list

root@xendom0:~# xentrace_format /home/kanda/xen-4.14.0/tools/xentrace/formats < trace_file.bin | more

CPU0 0 (+ 0) cpu_change 0x00000000

CPU0 18240711973842 (+ 0) ptwr_emulation [ addr = 0xffff88825fe9d5c

8, rip = 0xffffffff81272cb2, npte = 0x0000000000000000 ]

CPU0 18240711975970 (+ 2128) hypercall [ op = 0x0000001a ]

CPU0 18240711978918 (+ 2948) hypercall [ op = 0x00000001 ]

CPU0 18240711982246 (+ 3328) hypercall [ op = 0x00000017 ]

CPU0 18240711984500 (+ 2254) page_fault [ rip = 0x00007f92ef508304, addr = 0x000055d8af6bb008, error = 0x00000007 ]

CPU0 18240711991908 (+ 7408) ptwr_emulation [ addr = 0xffff88825fe9d5d8, rip = 0xffffffff81272cb2, npte = 0x0000000000000000 ]

ソース中にこうあるログは、見えるか。

arch/x86/hvm/hypercall.c

HVM_DBG_LOG(DBG_LEVEL_HCALL, "hcall%lu(%x, %x, %x, %x, %x, %x)", eax,

ebx, ecx, edx, esi, edi, ebp);

HVM_DBG_LOG(DBG_LEVEL_HCALL, "hcall%lu -> %lx", eax, regs->rax);

実体は、 printk で、ビルドオプションによって、有効。デフォルトではだめっぽい。

arch/x86/hvm/hvm.c

#ifdef DBG_LEVEL_0

unsigned int opt_hvm_debug_level __read_mostly;

integer_param("hvm_debug", opt_hvm_debug_level);

#endif

include/asm-x86/hvm/support.h

#ifndef NDEBUG

#define HVM_DBG_LOG(level, _f, _a...) \

do { \

if ( unlikely((level) & opt_hvm_debug_level) ) \

printk("[HVM:%d.%d] <%s> " _f "\n", \

current->domain->domain_id, current->vcpu_id, __func__, \

## _a); \

} while (0)

ハイパーバイザ 呼び出し番号

というヘッダファイルがあるわけではなくて、このテーブルの上から、番号がつくらしい。

hvm/hypercall.c

static const hypercall_table_t hvm_hypercall_table[] = {

HVM_CALL(memory_op),

。。

HYPERCALL(hvm_op),

HYPERCALL(sysctl),

HYPERCALL(domctl),

formats の

0x00201001 CPU%(cpu)d %(tsc)d (+%(reltsc)8d) hypercall [ eip = 0x%(1)08x, eax = 0x%(2)08x ]

に対応するコードはどこ?

include/public/trace.h にあった。

#define TRC_PV_ENTRY 0x00201000 /* Hypervisor entry points for PV guests. */

#define TRC_PV_HYPERCALL (TRC_PV_ENTRY + 1)

ゲストでディスクアクセスをさせて、 xentrace を見る。

root@ubuntu-hvm:~# dd if=/dev/xvda bs=1M of=/dev/null

root@xendom0:~# xentrace -D -e 0x38F000 trace_file.bin

CPU0 8183429742290 (+ 888) hypercall [ op = 0x00000003 ]

CPU0 8183429746370 (+ 4080) hypercall [ op = 0x00000018 ]

CPU0 8183429754430 (+ 8060) hypercall [ op = 0x0000001d ]

CPU1 0 (+ 0) cpu_change 0x00000001

CPU1 8183410068236 (+ 347838) VMEXIT [ exitcode = 0x00000033, rIP = 0xffffffffb8279272 ]

CPU1 0 (+ 0) RDTSC [ value = 0x0000053c1d4e9410 ]

CPU1 8183410070510 (+ 2274) vlapic_accept_pic_intr [ i8259_target = 1, accept_pic_int = 0 ]

CPU1 8183410071196 (+ 686) VMENTRY

よくわからん。ハイパーバイザの動作を学ぶには役に立たなさそう。

vmenter, exit を扱うコードは、ここにある。たぶん、 linux と同じ

[kanda@centos8 vmx]$ ls

Makefile entry.S intr.c realmode.c vmcs.c vmx.c vvmx.c

built_in.o entry.o intr.o realmode.o vmcs.o vmx.o vvmx.o

[kanda@centos8 vmx]$ pwd

/home/kanda/xen-4.14.0/xen/arch/x86/hvm/vmx

ドメインとは

include/xen/sched.h

struct domain

{

domid_t domain_id;

unsigned int max_vcpus;

struct vcpu **vcpu;

struct arch_domain arch;

asm-x86/domain.h

struct arch_domain

{

struct page_info *perdomain_l3_pg;

union {

struct pv_domain pv;

struct hvm_domain hvm;

};

const struct arch_csw {

void (*from)(struct vcpu *);

void (*to)(struct vcpu *);

void (*tail)(struct vcpu *);

} *ctxt_switch;

これはわかる。レジスタのコンテキスト。

struct arch_vcpu

{

/*

* guest context (mirroring struct vcpu_guest_context) common

* between pv and hvm guests

*/

void *fpu_ctxt;

struct cpu_user_regs user_regs;

unsigned long flags; /* TF_ */

struct vpmu_struct vpmu;

/* Virtual Machine Extensions */

union {

struct pv_vcpu pv;

struct hvm_vcpu hvm;

};

pagetable_t guest_table_user; /* (MFN) x86/64 user-space pagetable */

pagetable_t guest_table; /* (MFN) guest notion of cr3 */

pagetable_t shadow_table[4]; /* (MFN) shadow(s) of guest */

unsigned long cr3; /* (MA) value to install in HW CR3 */

asm-x86/hvm/domain.h

struct hvm_domain {

union {

struct vmx_domain vmx;

struct svm_domain svm;

};

vmcs.h

struct vmx_domain {

mfn_t apic_access_mfn;

/* VMX_DOMAIN_* */

unsigned int status;

struct vmx_vcpu {

/* Physical address of VMCS. */

paddr_t vmcs_pa;

man xl.cfg

Paging

The following options control the mechanisms used to virtualise guest

memory. The defaults are selected to give the best results for the

common cases so you should normally leave these options unspecified.

hap=BOOLEAN

Turns "hardware assisted paging" (the use of the hardware nested

page table feature) on or off. This feature is called EPT

(Extended Page Tables) by Intel and NPT (Nested Page Tables) or RVI

(Rapid Virtualisation Indexing) by AMD. If turned off, Xen will run

the guest in "shadow page table" mode where the guest's page table

updates and/or TLB flushes etc. will be emulated. Use of HAP is

the default when available.

EPT がデフォルト。ゲストシャドウページテーブルは、過去のもの。

この設定ファイルが、 libvirt domain xml に相当する。

ゲストを作る

ブリッジが無いと、 xl create が失敗した。

libxl: error: libxl_device.c:1286:device_hotplug_child_death_cb: script: Could not find bridge device xenbr0

root@xendom0:~# brctl addbr xenbr0

root@xendom0:~# brctl addif xenbr0 enp7s0

root@xendom0:~# brctl show

bridge name bridge id STP enabled interfaces

xenbr0 8000.525400a21fc5 no enp7s0

設定ファイル

root@xendom0:~# cat /etc/xen/ubuntu-hvm.cfg

# This configures an HVM rather than PV guest

type = "hvm"

# Guest name

name = "ubuntu-hvm"

# Initial memory allocation (MB)

memory = 2048

# Number of VCPUS

vcpus = 2

# Network devices

# A list of 'vifspec' entries as described in

# docs/misc/xl-network-configuration.markdown

vif = [ '' ]

# Disk Devices

# A list of `diskspec' entries as described in

# docs/misc/xl-disk-configuration.txt

disk = [ '/dev/vg0/lvol0,raw,xvda,rw', 'file:/root/ubuntu-20.04-live-server-amd64.iso,hdc:cdrom,r' ]

# Guest VGA console configuration, either SDL or VNC

#sdl = 1

vnc = 1

boot="dc"

それいけ

root@xendom0:~# xl create /etc/xen/ubuntu-hvm.cfg

Parsing config from /etc/xen/ubuntu-hvm.cfg

root@xendom0:~# xl list

Name ID Mem VCPUs State Time(s)

Domain-0 0 7062 4 r----- 27.3

ubuntu-hvm 1 1024 1 -b---- 1.7

ブートしない。

graphics initialization failed.

Error setting up gfx boot

boot:

https://forums.ubuntulinux.jp/viewtopic.php?id=9941 - grub と、 vga の問題らしい。

vga="stdvga"

videoram=16

にしたら、できた。

なお、vnc でなくて、 sdl にすると、 xl create できない。

トラブルシュート

現象

ホストをブートする時に、 grub の選択画面が出ないで、 Xen が動く

原因

ubuntu の設定

対策

/etc/default# vi grub

#GRUB_TIMEOUT_STYLE=hidden

GRUB_TIMEOUT=10

あるいは、grub.cfg

if [ x$feature_timeout_style = xy ] ; then

#set timeout_style=hidden

set timeout=10

グラフィックモードのためかと思ったが、違った。

デバッグメッセージを見る

make menuconfig で、CONFIG_VERBOSE_DEBUG=y などを有効にして、 make

xen.gz を、ホストの /boot に複写して、 grub.cfg をなおす。

なんか出ている。

あら。

root@xendom0:~# xl dmesg

ERROR: Can't find version 4.14 of xen utils (maybe xen-utils-4.14 was already removed before rebooting out of Xen 4.14), bailing out!

root@xendom0:~# xl list

ERROR: Can't find version 4.14 of xen utils

ツールもビルドしよう

[kanda@centos8 tools]$ ./configure --disable-ocamltools --disable-seabios --disable-rombios

checking for iasl... no

configure: error: Unable to find iasl, please install iasl

あら。

ハイパーバイザとコマンドをビルドする

[kanda@centos8 xen-4.14.0]$ ./configure --disable-docs --disable-stubdom

ここにできるので、ターゲットに持っていって、 install.sh で入れる。 /boot, /usr/local などに入る。

コマンドは、 configure のデフォルトに従い、 /usr/local に入るが、 /boot, /etc などを書き換えるので、ディストリビューションで入れているパッケージをこわすので注意。アンインストールも手でやるしか無い。

[kanda@centos8 xen-4.14.0]$ ls dist

COPYING README install install.sh

新しいハイパーバイザを使うように、 grub を設定する。

multiboot2 /boot/xen-4.11-amd64.gz placeholder ${xen_rm_opts}

#multiboot2 /boot/xen-4.14.gz placeholder ${xen_rm_opts}

あら。

root@xendom0:~# /usr/local/sbin/xl list

xencall: error: Could not obtain handle on privileged command interface: No such file or directory

libxl: error: libxl.c:102:libxl_ctx_alloc: cannot open libxc handle: No such file or directory

cannot init xl context

ドライバが上がってない。

root@xendom0:~# lsmod | grep xen

これが、ubuntu 標準の xen, dom0 で上げた時。

root@xendom0:~# lsmod | grep xen

xen_gntdev 36864 1

xen_evtchn 16384 1

xenfs 16384 1

xen_privcmd 24576 23 xenfs

ハイパーバイザのバージョンを上げたら、 dom0 の xen ドライバとつながらなくなる?

ドライバを手で上げれば、上がる。

root@xendom0:~# modprobe xenfs

root@xendom0:~# lsmod | grep xen

xenfs 16384 0

xen_evtchn 16384 0

xen_gntdev 36864 0

xen_privcmd 24576 1 xenfs

root@xendom0:/usr/local/sbin.xen-4.14.0# ./xl list

Name ID Mem VCPUs State Time(s)

^C

コマンドは WCHAN xenbus で止まる。dmesg にも何も出ない。

log level

ビルドするのはあきらめて、ディストリビューションのパッケージにあるものを使う。ログレベルを上げる。

multiboot2 /boot/xen-4.11-amd64.gz loglvl=all guest_loglvl=all

root@xendom0:~# xl dmesg

(XEN) Xen version 4.11.4-pre (Ubuntu 4.11.3+24-g14b62ab3e5-1ubuntu2) (ubuntu-devel-discuss@lists.ubuntu.com) (gcc (Ubuntu 9.2.1-31ubuntu3) 9.2.1 20200306) debug=n Tue Mar 10 09:04:06 UTC 2020

(XEN) Bootloader: GRUB 2.04-1ubuntu26.3

(XEN) Command line: loglvl=all guest_loglvl=all

(XEN) Xen image load base address: 0x7f400000

(XEN) Video information:

(XEN) VGA is text mode 80x25, font 8x16

(XEN) Disc information:

(XEN) Found 1 MBR signatures

(XEN) Found 2 EDD information structures

(XEN) Xen-e820 RAM map:

(XEN) 0000000000000000 - 000000000009fc00 (usable)

(XEN) 000000000009fc00 - 00000000000a0000 (reserved)

(XEN) 00000000000f0000 - 0000000000100000 (reserved)

(XEN) 0000000000100000 - 000000007ffd7000 (usable)

(XEN) 000000007ffd7000 - 0000000080000000 (reserved)

(XEN) 00000000b0000000 - 00000000c0000000 (reserved)

(XEN) 00000000fed1c000 - 00000000fed20000 (reserved)

(XEN) 00000000feffc000 - 00000000ff000000 (reserved)

(XEN) 00000000fffc0000 - 0000000100000000 (reserved)

(XEN) 0000000100000000 - 0000000280000000 (usable)

(XEN) ACPI: RSDP 000F5C40, 0014 (r0 BOCHS )

(XEN) ACPI: RSDT 7FFE1EAC, 0030 (r1 BOCHS BXPCRSDT 1 BXPC 1)

(XEN) ACPI: FACP 7FFE1CEC, 00F4 (r3 BOCHS BXPCFACP 1 BXPC 1)

(XEN) ACPI: DSDT 7FFDFD40, 1FAC (r1 BOCHS BXPCDSDT 1 BXPC 1)

(XEN) ACPI: FACS 7FFDFD00, 0040

(XEN) ACPI: APIC 7FFE1DE0, 0090 (r1 BOCHS BXPCAPIC 1 BXPC 1)

(XEN) ACPI: MCFG 7FFE1E70, 003C (r1 BOCHS BXPCMCFG 1 BXPC 1)

(XEN) System RAM: 8191MB (8388056kB)

(XEN) No NUMA configuration found

(XEN) Faking a node at 0000000000000000-0000000280000000

(XEN) Domain heap initialised

(XEN) CPU Vendor: Intel, Family 6 (0x6), Model 94 (0x5e), Stepping 3 (raw 000506e3)

(XEN) found SMP MP-table at 000f5c90

(XEN) DMI 2.8 present.

(XEN) Using APIC driver default

(XEN) ACPI: PM-Timer IO Port: 0x608 (32 bits)

(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:604,1:0], pm1x_evt[1:600,1:0]

(XEN) ACPI: 32/64X FACS address mismatch in FADT - 7ffdfd00/0000000000000000, using 32

(XEN) ACPI: wakeup_vec[7ffdfd0c], vec_size[20]

(XEN) ACPI: Local APIC address 0xfee00000

(XEN) ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)

(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)

(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)

(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x03] enabled)

(XEN) ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])

(XEN) ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])

(XEN) IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23

(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)

(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)

(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)

(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)

(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)

(XEN) ACPI: IRQ0 used by override.

(XEN) ACPI: IRQ2 used by override.

(XEN) ACPI: IRQ5 used by override.

(XEN) ACPI: IRQ9 used by override.

(XEN) ACPI: IRQ10 used by override.

(XEN) ACPI: IRQ11 used by override.

(XEN) Enabling APIC mode: Flat. Using 1 I/O APICs

(XEN) ERST table was not found

(XEN) Using ACPI (MADT) for SMP configuration information

(XEN) SMP: Allowing 4 CPUs (0 hotplug CPUs)

(XEN) IRQ limits: 24 GSI, 760 MSI/MSI-X

(XEN) Not enabling x2APIC: depends on iommu_supports_eim.

(XEN) xstate: size: 0x440 and states: 0x1f

(XEN) CPU0: Intel machine check reporting enabled

(XEN) Speculative mitigation facilities:

(XEN) Hardware features: IBRS/IBPB STIBP SSBD MD_CLEAR IBPB IBRS_ALL RDCL_NO SKIP_L1DFL MDS_NO TSX_CTRL

(XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING

(XEN) Xen settings: BTI-Thunk JMP, SPEC_CTRL: IBRS+ SSBD- TSX-, Other: IBPB

(XEN) Support for VMs: PV: MSR_SPEC_CTRL RSB EAGER_FPU MD_CLEAR, HVM: MSR_SPEC_CTRL RSB EAGER_FPU MD_CLEAR

(XEN) XPTI (64-bit PV only): Dom0 disabled, DomU disabled

(XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled

(XEN) Using scheduler: SMP Credit Scheduler (credit)

(XEN) Platform timer is 3.579MHz ACPI PM Timer

(XEN) Detected 2112.553 MHz processor.

(XEN) Initing memory sharing.

(XEN) alt table ffff82d08042b840 -> ffff82d08042d7ce

(XEN) PCI: MCFG configuration 0: base b0000000 segment 0000 buses 00 - ff

(XEN) PCI: MCFG area at b0000000 reserved in E820

(XEN) PCI: Using MCFG for segment 0000 bus 00-ff

(XEN) I/O virtualisation disabled

(XEN) nr_sockets: 4

(XEN) ENABLING IO-APIC IRQs

(XEN) -> Using new ACK method

(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1

(XEN) TSC deadline timer enabled

(XEN) Allocated console ring of 32 KiB.

(XEN) mwait-idle: does not run on family 6 model 94

(XEN) VMX: Supported advanced features:

(XEN) - APIC MMIO access virtualisation

(XEN) - APIC TPR shadow

(XEN) - Extended Page Tables (EPT)

(XEN) - Virtual-Processor Identifiers (VPID)

(XEN) - Virtual NMI

(XEN) - MSR direct-access bitmap

(XEN) - Unrestricted Guest

(XEN) - VMCS shadowing

(XEN) - VM Functions

(XEN) - Page Modification Logging

(XEN) HVM: ASIDs enabled.

(XEN) HVM: VMX enabled

(XEN) HVM: Hardware Assisted Paging (HAP) detected

(XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB

(XEN) Brought up 4 CPUs

(XEN) build-id: 70edf50fce444a706eb5c69735c35c1838e4eaee

(XEN) ACPI sleep modes: S3

(XEN) VPMU: disabled

(XEN) mcheck_poll: Machine check polling timer started.

(XEN) xenoprof: Initialization failed. Intel processor family 6 model 94 is not supported

(XEN) Dom0 has maximum 600 PIRQs

(XEN) NX (Execute Disable) protection active

(XEN) *** Building a PV Dom0 ***

(XEN) Xen kernel: 64-bit, lsb, compat32

(XEN) Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x3600000

(XEN) PHYSICAL MEMORY ARRANGEMENT:

(XEN) Dom0 alloc.: 000000026c000000->0000000270000000 (2002853 pages to be allocated)

(XEN) Init. ramdisk: 000000027ad16000->000000027ffffaf4

(XEN) VIRTUAL MEMORY ARRANGEMENT:

(XEN) Loaded kernel: ffffffff81000000->ffffffff83600000

(XEN) Init. ramdisk: 0000000000000000->0000000000000000

(XEN) Phys-Mach map: 0000008000000000->0000008000f91478

(XEN) Start info: ffffffff83600000->ffffffff836004b8

(XEN) Xenstore ring: 0000000000000000->0000000000000000

(XEN) Console ring: 0000000000000000->0000000000000000

(XEN) Page tables: ffffffff83601000->ffffffff83620000

(XEN) Boot stack: ffffffff83620000->ffffffff83621000

(XEN) TOTAL: ffffffff80000000->ffffffff83800000

(XEN) ENTRY ADDRESS: ffffffff8289c180

(XEN) Dom0 has maximum 4 VCPUs

(XEN) Initial low memory virq threshold set at 0x4000 pages.

(XEN) Scrubbing Free RAM on 1 nodes using 4 CPUs

(XEN) ....................done.

(XEN) Std. Loglevel: All

(XEN) Guest Loglevel: All

(XEN) Xen is relinquishing VGA console.

(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)

(XEN) Freed 476kB init memory

(XEN) PCI add device 0000:00:00.0

(XEN) PCI add device 0000:00:01.0

(XEN) PCI add device 0000:00:02.0

(XEN) PCI add device 0000:00:02.1

(XEN) PCI add device 0000:00:02.2

(XEN) PCI add device 0000:00:02.3

(XEN) PCI add device 0000:00:02.4

(XEN) PCI add device 0000:00:02.5

(XEN) PCI add device 0000:00:02.6

(XEN) PCI add device 0000:00:1b.0

(XEN) PCI add device 0000:00:1d.0

(XEN) PCI add device 0000:00:1d.1

(XEN) PCI add device 0000:00:1d.2

(XEN) PCI add device 0000:00:1d.7

(XEN) PCI add device 0000:00:1f.0

(XEN) PCI add device 0000:00:1f.2

(XEN) PCI add device 0000:00:1f.3

(XEN) PCI add device 0000:01:00.0

(XEN) PCI add device 0000:02:00.0

(XEN) PCI add device 0000:03:00.0

(XEN) PCI add device 0000:04:00.0

(XEN) PCI add device 0000:05:00.0

(XEN) PCI add device 0000:06:00.0

(XEN) PCI add device 0000:07:00.0

ここで、ゲストを上げた。

(XEN) HVM1 save: CPU

(XEN) HVM1 save: PIC

(XEN) HVM1 save: IOAPIC

(XEN) HVM1 save: LAPIC

(XEN) HVM1 save: LAPIC_REGS

(XEN) HVM1 save: PCI_IRQ

(XEN) HVM1 save: ISA_IRQ

(XEN) HVM1 save: PCI_LINK

(XEN) HVM1 save: PIT

(XEN) HVM1 save: RTC

(XEN) HVM1 save: HPET

(XEN) HVM1 save: PMTIMER

(XEN) HVM1 save: MTRR

(XEN) HVM1 save: VIRIDIAN_DOMAIN

(XEN) HVM1 save: CPU_XSAVE

(XEN) HVM1 save: VIRIDIAN_VCPU

(XEN) HVM1 save: VMCE_VCPU

(XEN) HVM1 save: TSC_ADJUST

(XEN) HVM1 save: CPU_MSR

(XEN) HVM1 restore: CPU 0

(d1) HVM Loader

(d1) Detected Xen v4.11.4-pre

(d1) Xenbus rings @0xfeffc000, event channel 1

(d1) System requested SeaBIOS

(d1) CPU speed is 2113 MHz

(d1) Relocating guest memory for lowmem MMIO space disabled

(d1) PCI-ISA link 0 routed to IRQ5

(d1) PCI-ISA link 1 routed to IRQ10

(d1) PCI-ISA link 2 routed to IRQ11

(d1) PCI-ISA link 3 routed to IRQ5

(d1) pci dev 01:3 INTA->IRQ10

(d1) pci dev 02:0 INTA->IRQ11

(d1) pci dev 04:0 INTA->IRQ5

(d1) No RAM in high memory; setting high_mem resource base to 100000000

(d1) pci dev 02:0 bar 14 size 001000000: 0f0000008

(d1) pci dev 03:0 bar 10 size 001000000: 0f1000008

(d1) pci dev 04:0 bar 30 size 000080000: 0f2000000

(d1) pci dev 03:0 bar 30 size 000010000: 0f2080000

(d1) pci dev 03:0 bar 18 size 000001000: 0f2090000

(d1) pci dev 02:0 bar 10 size 000000100: 00000c001

(d1) pci dev 04:0 bar 10 size 000000100: 00000c101

(d1) pci dev 04:0 bar 14 size 000000100: 0f2091000

(d1) pci dev 01:1 bar 20 size 000000010: 00000c201

(d1) Multiprocessor initialisation:

(d1) - CPU0 ... 39-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.

(d1) - CPU1 ... 39-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.

(d1) Writing SMBIOS tables ...

(d1) Loading SeaBIOS ...

(d1) Creating MP tables ...

(d1) Loading ACPI ...

(d1) vm86 TSS at fc00a980

(d1) BIOS map:

(d1) 10000-100e3: Scratch space

(d1) c0000-fffff: Main BIOS

(d1) E820 table:

(d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM

(d1) HOLE: 00000000:000a0000 - 00000000:000c0000

(d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED

(d1) [02]: 00000000:00100000 - 00000000:7f000000: RAM

(d1) HOLE: 00000000:7f000000 - 00000000:fc000000

(d1) [03]: 00000000:fc000000 - 00000001:00000000: RESERVED

(d1) Invoking SeaBIOS ...

(d1) SeaBIOS (version 1.13.0-1ubuntu1)

(d1) BUILD: gcc: (Ubuntu 9.3.0-7ubuntu1) 9.3.0 binutils: (GNU Binutils for Ubuntu) 2.34

(d1)

(d1) Found Xen hypervisor signature at 40000000

うーん。期待しているほど、内部の動作がわかるものではない。

ゲストメモリマップ

[ 0.000000] BIOS-provided physical RAM map:

[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable

[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000007effefff] usable

2つ合わせると、 2GiB で、設定ファイルの memory = 2048 に従うことがわかる。

これ、関係ある?

public/xen.h

/*

* `incontents 200 startofday Start-of-day memory layout

*

* 1. The domain is started within contiguous virtual-memory region.

* 2. The contiguous region ends on an aligned 4MB boundary.

* 3. This the order of bootstrap elements in the initial virtual region:

* a. relocated kernel image

* b. initial ram disk [mod_start, mod_len]

* (may be omitted)

* c. list of allocated page frames [mfn_list, nr_pages]

* (unless relocated due to XEN_ELFNOTE_INIT_P2M)

* d. start_info_t structure [register rSI (x86)]

* in case of dom0 this page contains the console info, too

* e. unless dom0: xenstore ring page

* f. unless dom0: console ring page

* g. bootstrap page tables [pt_base and CR3 (x86)]

* h. bootstrap stack [register ESP (x86)]

* 4. Bootstrap elements are packed together, but each is 4kB-aligned.

* 5. The list of page frames forms a contiguous 'pseudo-physical' memory

* layout for the domain. In particular, the bootstrap virtual-memory

* region is a 1:1 mapping to the first section of the pseudo-physical map.

* 6. All bootstrap elements are mapped read-writable for the guest OS. The

* only exception is the bootstrap page table, which is mapped read-only.

*/

struct start_info {

/* THE FOLLOWING ARE FILLED IN BOTH ON INITIAL BOOT AND ON RESUME. */

char magic[32]; /* "xen-<version>-<platform>". */

unsigned long nr_pages; /* Total pages allocated to this domain. */

unsigned long shared_info; /* MACHINE address of shared info struct. */

uint32_t flags; /* SIF_xxx flags. */

xen_pfn_t store_mfn; /* MACHINE page number of shared page. */

こっちの方が、確かかも

txt/misc/libxl_memory.txt

/* === Domain memory breakdown: HVM guests ==================================

+ +----------+ +

| | shadow | |

| +----------+ |

overhead | | extra | |

| | external | |

| +----------+ + |

| | extra | | |

| | internal | | |

+ +----------+ + | | footprint

| | video | | | |

| +----------+ + + | | xen |

| | | | | | actual | maximum |

| | | | | | target | |

| | guest | | | build | | |

| | | | | start | | |

static | | | | | | | |

maximum | +----------+ | + + + +

| | | |

| | | |

| | balloon | | build

| | | | maximum

| | | |

+ +----------+ +

extra internal = LIBXL_MAXMEM_CONSTANT

extra external = LIBXL_HVM_EXTRA_MEMORY

shadow = libxl_domain_build_info.shadow_memkb

static maximum = libxl_domain_build_info.max_memkb

video = libxl_domain_build_info.video_memkb

build start = libxl_domain_build_info.target_memkb

libxl_domain_setmaxmem -> xen maximum

libxl_set_memory_target -> actual target

ゲストを作るコード

common/domctl.c

long do_domctl(XEN_GUEST_HANDLE_PARAM(xen_domctl_t) u_domctl)

{

case XEN_DOMCTL_createdomain:

{

d = domain_create(dom, &op->u.createdomain, false);

common/domain.c

struct domain *domain_create(domid_t domid,

struct xen_domctl_createdomain *config,

bool is_priv)

{

if ( (d = alloc_domain_struct()) == NULL )

TRACE_1D(TRC_DOM0_DOM_ADD, d->domain_id);

if ( (err = arch_domain_create(d, config)) != 0 )

arch/x86/hvm/hvm.c

int hvm_domain_initialise(struct domain *d)

{

rc = create_perdomain_mapping(d, PERDOMAIN_VIRT_START, 0, NULL, NULL);

rc = paging_enable(d, PG_refcounts|PG_translate|PG_external);

arch/x86/mm/hap/hap.c

int hap_enable(struct domain *d, u32 mode)

{

/* allocate P2M table */

rv = p2m_alloc_table(p2m_get_hostp2m(d));

for ( i = 0; i < MAX_EPTP; i++ )

{

d->arch.altp2m_eptp[i] = mfn_x(INVALID_MFN);

d->arch.altp2m_visible_eptp[i] = mfn_x(INVALID_MFN);

}

include/public/domctl.h

/* XEN_DOMCTL_createdomain */

struct xen_domctl_createdomain {

uint32_t max_vcpus;

uint32_t max_evtchn_port;

int32_t max_grant_frames;

int32_t max_maptrack_frames;

struct xen_arch_domainconfig arch;

};

変だな。ゲストのメモリとかこれで渡すのではないみたい。

ゲストのページと、 ept 関係と思われるコード

これが、 ept フォールトのハンドラ

void vmx_vmexit_handler(struct cpu_user_regs *regs)

{

case EXIT_REASON_EPT_VIOLATION:

{

__vmread(GUEST_PHYSICAL_ADDRESS, &gpa);

__vmread(EXIT_QUALIFICATION, &exit_qualification);

ept_handle_violation(exit_qualification, gpa);

static void ept_handle_violation(ept_qual_t q, paddr_t gpa)

{

struct domain *d = current->domain;

ret = hvm_hap_nested_page_fault(gpa, gla, npfec);

switch ( ret )

{

case 1: // This violation is handled completly

return;

hvm.c

int hvm_hap_nested_page_fault(paddr_t gpa, unsigned long gla,

struct npfec npfec)

{

ネストしない場合も通るのだろうか。

mem_paging.c

/*

* prepare - Allocate a new page for the guest

* @d: guest domain

* @gfn: guest page in paging state

*

* prepare() will allocate a new page for the guest if the gfn is not backed

* by a mfn. It is called by the pager.

* It is required that the gfn was already populated. The gfn may already have a

* mfn if populate was called for gfn which was nominated but not evicted. In

* this case only the p2mt needs to be forwarded.

*/

static int prepare(struct domain *d, gfn_t gfn,

XEN_GUEST_HANDLE_64(const_uint8) buffer)

{

struct page_info *page = NULL;

mfn = p2m->get_entry(p2m, gfn, &p2mt, &a, 0, NULL, NULL);

/* Allocate a page if the gfn does not have one yet */

if ( !mfn_valid(mfn) )

{

/* Get a free page */

page = alloc_domheap_page(d, 0);

なんでコピーしてるの?

ret = copy_from_guest(guest_map, buffer, PAGE_SIZE);

ret = p2m_set_entry(p2m, gfn, mfn, PAGE_ORDER_4K,

p2m_ram_rw, a);

p2m.c

* physical-to-machine mappings for automatically-translated domains.

int p2m_set_entry(struct p2m_domain *p2m, gfn_t gfn, mfn_t mfn,

unsigned int page_order, p2m_type_t p2mt, p2m_access_t p2ma)

{

struct domain *d = p2m->domain;

while ( todo )

set_rc = p2m->set_entry(p2m, gfn, mfn, order, p2mt, p2ma, -1);

todo -= 1ul << order;

}

このへんが、 ept ページフォールトの結果、 pte を作るコードと思う。

p2m-ept.c

static int

ept_set_entry(struct p2m_domain *p2m, gfn_t gfn_, mfn_t mfn,

unsigned int order, p2m_type_t p2mt, p2m_access_t p2ma,

int sve)

{

ept_entry_t *table, *ept_entry = NULL;

rc = atomic_write_ept_entry(p2m, ept_entry, new_entry, target);

これは、 kvm の対応するコードの説明。感謝。

http://rkx1209.hatenablog.com/entry/2016/01/01/101456 - KVMのなかみ(KVM internals)


ゲストの最大メモリ


sched.h


struct domain

{

domid_t domain_id;


unsigned int max_vcpus;


struct page_list_head page_list; /* linked list */

struct page_list_head extra_page_list; /* linked list (size extra_pages) */

struct page_list_head xenpage_list; /* linked list (size xenheap_pages) */


/*

* This field should only be directly accessed by domain_adjust_tot_pages()

* and the domain_tot_pages() helper function defined below.

*/

unsigned int tot_pages;


unsigned int xenheap_pages; /* pages allocated from Xen heap */

unsigned int outstanding_pages; /* pages claimed but not possessed */

unsigned int max_pages; /* maximum value for domain_tot_pages() */

unsigned int extra_pages; /* pages not included in domain_tot_pages() */

atomic_t shr_pages; /* shared pages */

atomic_t paged_pages; /* paged-out pages */


max_pages をさわっているところ


ioctl で設定する。

common/domctl.c


case XEN_DOMCTL_max_mem:

{

uint64_t new_max = op->u.max_mem.max_memkb >> (PAGE_SHIFT - 10);

d->max_pages = min(new_max, (uint64_t)(typeof(d->max_pages))-1);


使う。

common/page_alloc.c


int assign_pages(

struct domain *d,

struct page_info *pg,

unsigned int order,

unsigned int memflags)

{

unsigned int tot_pages = domain_tot_pages(d) + (1 << order);


if ( unlikely(tot_pages > d->max_pages) )

{

gprintk(XENLOG_INFO, "Over-allocation for domain %u: "

"%u > %u\n", d->domain_id, tot_pages, d->max_pages);

rc = -E2BIG;


コマンド

tools/libxc/xc_domain.c


int xc_domain_setmaxmem(xc_interface *xch,

uint32_t domid,

uint64_t max_memkb)

{

DECLARE_DOMCTL;

domctl.cmd = XEN_DOMCTL_max_mem;

domctl.domain = domid;

domctl.u.max_mem.max_memkb = max_memkb;

return do_domctl(xch, &domctl);

}


ところで、この関数も面白そう。

int xc_domain_set_memory_map(xc_interface *xch,

uint32_t domid,

struct e820entry entries[],

uint32_t nr_entries)



libxl/libxl_dom.c


int libxl__build_pre(libxl__gc *gc, uint32_t domid,

libxl_domain_config *d_config, libxl__domain_build_state *state)

{

libxl_domain_build_info *const info = &d_config->b_info;


if (xc_domain_max_vcpus(ctx->xch, domid, info->max_vcpus) != 0) {


if (xc_domain_setmaxmem(ctx->xch, domid, info->target_memkb + size) < 0) {

LOGE(ERROR, "Couldn't set max memory");

return ERROR_FAIL;


rc = libxl__arch_domain_create(gc, d_config, domid);


libxl/libxl_mem.c


/*

* Set the maximum memory size of the domain in the hypervisor. There is no

* change of the current memory size involved. The specified memory size can

* even be above the configured maxmem size of the domain, but the related

* Xenstore entry memory/static-max isn't modified!

*/

int libxl_domain_setmaxmem(libxl_ctx *ctx, uint32_t domid, uint64_t max_memkb)

{


xl create から、このへんに来るところを追おうと思ったが、ビルドしたマシン環境と、 dom0 と、 xen バージョンが違ったりして、デバッガでうまく追えなかった。まあいい。


とりあえずのまとめ。


物理メモリは、ハイパーバイザが、ページごとのバディシステムを使って管理している。

ゲストごとに ept を設定する。


こういうナイーブな実装ではない。

xl.cfg ファイルに書いてある量のメモリを、ゲスト開始時に確保して、 ept に page present のエントリを全部作る。BIOS-e820 メモリマップに与える。


そうでなくてたぶん、

ページ実体は、 ept フォールトした時に割り当てられる。ハイパーバイザ、dom0, 他のゲストと、取り合いになる。


pager という言葉がソース中に出るが、dom0 がやるのか?



ページアウト


common/page_alloc.c


/*

* In general Xen maintains two pools of memory:

*

* - Xen heap: Memory which is always mapped (i.e accessible by

* virtual address), via a permanent and contiguous

* "direct mapping". Macros like va() and pa() are valid

* for such memory and it is always permissible to stash

* pointers to Xen heap memory in data structures etc.

*

* Xen heap pages are always anonymous (that is, not tied

* or accounted to any particular domain).

*

* - Dom heap: Memory which must be explicitly mapped, usually

* transiently with map_domain_page(), in order to be

* used. va() and pa() are not valid for such memory. Care

* should be taken when stashing pointers to dom heap

* pages that those mappings are permanent (e.g. vmap() or

* map_domain_page_global()), it is not safe to stash

* transient mappings such as those from map_domain_page()

*

* Dom heap pages are often tied to a particular domain,

* but need not be (passing domain==NULL results in an

* anonymous dom heap allocation).


大事な関数みたい

arch/x86/setup.c


void __init noreturn __start_xen(unsigned long mbi_p)

{


/*

* Walk every RAM region and map it in its entirety (on x86/64, at least)

* and notify it to the boot allocator.

*/

for ( i = 0; i < boot_e820.nr_map; i++ )

{


/* Pass mapped memory to allocator /before/ creating new mappings. */

init_boot_pages(s, min(map_s, e));


けっきょく、ページアウトするコードも、 swapd をキックするコードも見つからなかった。



Citrix hypervisor 8.1.0


grub.cfg


menuentry 'Citrix Hypervisor' {

search --label --set root root-tbrdkr

multiboot2 /boot/xen.gz dom0_mem=1232M,max:1232M watchdog ucode=scan dom0_max_vcpus=1-4 crashkernel=256M,below=4G console=vga vga=mode-0x0311

module2 /boot/vmlinuz-4.19-xen root=LABEL=root-tbrdkr ro nolvm hpet=disable console=hvc0 console=tty0 quiet vga=785 splash plymouth.ignore-serial-consoles

module2 /boot/initrd-4.19-xen.img

}


[root@citrix-opoqdsfl boot]# ls

xen-4.13.0-8.3-d.gz initrd-4.19.0+1.img ..


[root@citrix-opoqdsfl boot]# rpm -qi xen-hypervisor

Name : xen-hypervisor

Version : 4.13.0

Release : 8.3

Architecture: x86_64

Install Date: 2020年04月28日 08時09分33秒

Group : System/Hypervisor

Size : 2898369

License : Various (See description)

Signature : RSA/SHA1, 2019年12月05日 00時48分26秒, Key ID ca5b31c46e12e8fc

Source RPM : xen-4.13.0-8.3.src.rpm

Build Date : 2019年12月04日 23時06分36秒

Build Host : b10e2867ff51

Relocations : (not relocatable)

URL : http://www.xenproject.org

Summary : The Xen Hypervisor

Description :

This package contains the Xen Project Hypervisor with selected patches provided by Citrix.


xen の config パラメタ


[root@citrix-opoqdsfl boot]# more xen-4.13.0-8.3.config

#

# Automatically generated file; DO NOT EDIT.

# Xen/x86 4.13.0-8.3 Configuration

#

CONFIG_X86_64=y

CONFIG_X86=y

CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"


#

# Architecture Features

#

CONFIG_NR_CPUS=512

CONFIG_PV=y

CONFIG_PV_LINEAR_PT=y

CONFIG_HVM=y

CONFIG_SHADOW_PAGING=y

# CONFIG_BIGMEM is not set

CONFIG_HVM_FEP=y

CONFIG_TBOOT=y

CONFIG_XEN_ALIGN_DEFAULT=y

# CONFIG_XEN_ALIGN_2M is not set

# CONFIG_XEN_GUEST is not set

# CONFIG_MEM_SHARING is not set


#

# Common Features

#

CONFIG_COMPAT=y

CONFIG_CORE_PARKING=y

CONFIG_GRANT_TABLE=y

CONFIG_HAS_ALTERNATIVE=y

CONFIG_HAS_EX_TABLE=y

CONFIG_HAS_FAST_MULTIPLY=y

CONFIG_MEM_ACCESS_ALWAYS_ON=y

CONFIG_MEM_ACCESS=y

CONFIG_HAS_MEM_PAGING=y

CONFIG_HAS_PDX=y

CONFIG_HAS_UBSAN=y

CONFIG_HAS_KEXEC=y

CONFIG_HAS_GDBSX=y

CONFIG_HAS_IOPORTS=y

CONFIG_HAS_SCHED_GRANULARITY=y

CONFIG_NEEDS_LIBELF=y


#

# Speculative hardening

#

CONFIG_SPECULATIVE_HARDEN_ARRAY=y

CONFIG_SPECULATIVE_HARDEN_BRANCH=y

CONFIG_KEXEC=y

# CONFIG_EFI_SET_VIRTUAL_ADDRESS_MAP is not set

CONFIG_XENOPROF=y

CONFIG_XSM=y

# CONFIG_XSM_FLASK is not set

CONFIG_XSM_SILO=y

# CONFIG_XSM_DUMMY_DEFAULT is not set

CONFIG_XSM_SILO_DEFAULT=y

# CONFIG_LATE_HWDOM is not set

# CONFIG_ARGO is not set


#

# Schedulers

#

CONFIG_SCHED_CREDIT=y

CONFIG_SCHED_CREDIT2=y

CONFIG_SCHED_RTDS=y

CONFIG_SCHED_ARINC653=y

CONFIG_SCHED_NULL=y

CONFIG_SCHED_CREDIT_DEFAULT=y

# CONFIG_SCHED_CREDIT2_DEFAULT is not set

# CONFIG_SCHED_RTDS_DEFAULT is not set

# CONFIG_SCHED_ARINC653_DEFAULT is not set

# CONFIG_SCHED_NULL_DEFAULT is not set

CONFIG_SCHED_DEFAULT="credit"

CONFIG_CRYPTO=y

CONFIG_LIVEPATCH=y

CONFIG_FAST_SYMBOL_LOOKUP=y

CONFIG_ENFORCE_UNIQUE_SYMBOLS=y

CONFIG_CMDLINE=""

CONFIG_DOM0_MEM=""

CONFIG_TRACEBUFFER=y


#

# Device Drivers

#

CONFIG_ACPI=y

CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y

CONFIG_NUMA=y

CONFIG_HAS_NS16550=y

CONFIG_HAS_EHCI=y

CONFIG_HAS_CPUFREQ=y

CONFIG_HAS_PASSTHROUGH=y

CONFIG_HAS_PCI=y

CONFIG_VIDEO=y

CONFIG_VGA=y

CONFIG_HAS_VPCI=y


#

# Deprecated Functionality

#

# CONFIG_PV_LDT_PAGING is not set

CONFIG_DEFCONFIG_LIST="arch/x86/configs/x86_64_defconfig"

CONFIG_ARCH_SUPPORTS_INT128=y


#

# Debugging Options

#

# CONFIG_DEBUG is not set

# CONFIG_CRASH_DEBUG is not set

CONFIG_DEBUG_INFO=y

# CONFIG_FRAME_POINTER is not set

# CONFIG_DEBUG_LOCK_PROFILE is not set

# CONFIG_DEBUG_LOCKS is not set

# CONFIG_PERF_COUNTERS is not set

# CONFIG_VERBOSE_DEBUG is not set

# CONFIG_SCRUB_DEBUG is not set

# CONFIG_UBSAN is not set

# CONFIG_DEBUG_TRACE is not set

# CONFIG_XMEM_POOL_POISON is not set


これは、 dom0 linux の config オプションから、 xen らしいもの。


[root@citrix-opoqdsfl boot]# grep XEN config-4.19.0+1

CONFIG_XEN=y

CONFIG_XEN_PV=y

CONFIG_XEN_PV_SMP=y

CONFIG_XEN_DOM0=y

CONFIG_XEN_PVHVM=y

CONFIG_XEN_PVHVM_SMP=y

CONFIG_XEN_512GB=y

CONFIG_XEN_SAVE_RESTORE=y

# CONFIG_XEN_DEBUG_FS is not set

CONFIG_XEN_PVH=y

CONFIG_PCI_XEN=y

CONFIG_XEN_PCIDEV_FRONTEND=m

CONFIG_XEN_BLKDEV_FRONTEND=y

CONFIG_XEN_BLKDEV_BACKEND=y

# CONFIG_XEN_SCSI_FRONTEND is not set

CONFIG_NETXEN_NIC=m

CONFIG_XEN_NETDEV_FRONTEND=y

CONFIG_XEN_NETDEV_BACKEND=y

CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m

CONFIG_HVC_XEN=y

CONFIG_HVC_XEN_FRONTEND=y

CONFIG_TCG_XEN=m

CONFIG_XEN_WDT=m

CONFIG_DRM_I915_GVT_XENGT=m

# CONFIG_DRM_XEN is not set

CONFIG_XEN_FBDEV_FRONTEND=m

CONFIG_MMC_SDHCI_XENON=m

CONFIG_XEN_BALLOON=y

CONFIG_XEN_BALLOON_MEMORY_HOTPLUG=y

CONFIG_XEN_BALLOON_MEMORY_HOTPLUG_LIMIT=512

CONFIG_XEN_SCRUB_PAGES_DEFAULT=y

CONFIG_XEN_DEV_EVTCHN=y

CONFIG_XEN_BACKEND=y

CONFIG_XENFS=y

CONFIG_XEN_COMPAT_XENFS=y

CONFIG_XEN_SYS_HYPERVISOR=y

CONFIG_XEN_XENBUS_FRONTEND=y

CONFIG_XEN_GNTDEV=y

CONFIG_XEN_GRANT_DEV_ALLOC=y

# CONFIG_XEN_GRANT_DMA_ALLOC is not set

CONFIG_SWIOTLB_XEN=y

CONFIG_XEN_PCIDEV_BACKEND=y

# CONFIG_XEN_PVCALLS_FRONTEND is not set

# CONFIG_XEN_PVCALLS_BACKEND is not set

CONFIG_XEN_SCSI_BACKEND=m

CONFIG_XEN_PRIVCMD=y

CONFIG_XEN_ACPI_PROCESSOR=y

CONFIG_XEN_MCE_LOG=y

CONFIG_XEN_HAVE_PVMMU=y

CONFIG_XEN_EFI=y

CONFIG_XEN_AUTO_XLATE=y

CONFIG_XEN_ACPI=y

CONFIG_XEN_SYMS=y

CONFIG_XEN_HAVE_VPMU=y

[root@citrix-opoqdsfl boot]#


結論が無いな。

以上