Home
last modified time | relevance | path

Searched refs:dom0 (Results 1 – 25 of 69) sorted by relevance

123

/xen-4.10.0-shim-comet/tools/console/testsuite/
A DMakefile7 all: console-dom0 console-domU procpipe
9 console-dom0: console-dom0.o
14 clean: $(RM) *.o console-domU console-dom0 procpipe
A DREADME3 This tool uses two programs, one that lives in dom0 and one that lives in domU
4 to verify that no data is lost. dom0 and domU share a handshake with each
18 console-dom0 and console-domU will communicate with each other and stress the
23 ./procpipe ./console-dom0 'xm create -c /etc/xen/xmexample1'
28 console-dom0 (which means that some data got dropped). I'd like to add
/xen-4.10.0-shim-comet/tools/hotplug/Linux/systemd/
A Dxen-qemu-dom0-disk-backend.service.in2 Description=qemu for xen dom0 disk backend
11 PIDFile=@XEN_RUN_DIR@/qemu-dom0.pid
15 -xen-attach -name dom0 -nographic -M xenpv -daemonize \
18 -pidfile @XEN_RUN_DIR@/qemu-dom0.pid
A Dxen-init-dom0.service.in2 Description=xen-init-dom0, initialise Dom0 configuration (xenstore nodes, JSON configuration stub)
11 ExecStart=@LIBEXEC_BIN@/xen-init-dom0
A DMakefile11 XEN_SYSTEMD_SERVICE += xen-qemu-dom0-disk-backend.service
14 XEN_SYSTEMD_SERVICE += xen-init-dom0.service
/xen-4.10.0-shim-comet/tools/helpers/
A DMakefile8 PROGS += xen-init-dom0
13 XEN_INIT_DOM0_OBJS = xen-init-dom0.o init-dom-json.o
28 xen-init-dom0: $(XEN_INIT_DOM0_OBJS)
39 $(INSTALL_PROG) xen-init-dom0 $(DESTDIR)$(LIBEXEC_BIN)
49 rm -f $(DESTDIR)$(LIBEXEC_BIN)/xen-init-dom0
/xen-4.10.0-shim-comet/tools/hotplug/Linux/init.d/
A Dxencommons.in30 QEMU_PIDFILE=@XEN_RUN_DIR@/qemu-dom0.pid
66 ${LIBEXEC_BIN}/xen-init-dom0
71 echo Starting QEMU as disk backend for dom0
73 $QEMU_XEN -xen-domid 0 -xen-attach -name dom0 -nographic -M xenpv -daemonize \
/xen-4.10.0-shim-comet/docs/misc/
A Dkexec_and_kdump.txt7 This functionally works at the level of the hypervisor and dom0 kernel.
26 | dom0 kernel | dom0 kernel
29 | dom0 kernel |
32 | | dom0 kernel
38 as the first hypervisor and dom0 kernel that are used before kexec if you
52 Before kexecing the second kernel or hypervisor & dom0 kernel
64 DOM0_ARGS: command line arguments to the dom0 kernel
66 DOM0_IMAGE: dom0 kernel image
102 | dom0 kernel |
161 Once you are running in a kexec-enabled hypervisor and dom0,
[all …]
A Dxen-command-line.markdown618 ### dom0\_ioports\_disable
623 ### dom0\_max\_vcpus
652 ### dom0\_mem (ARM)
658 ### dom0\_mem (x86)
691 ### dom0\_nodes
703 ### dom0\_vcpus\_pin
710 ### dom0 subsection
791 is for dom0. Changing the setting for domU has no impact on dom0 and vice
1075 > `dom0-passthrough`
1081 > `dom0-strict`
[all …]
A Dxsm-flask.txt17 Some of these examples require dom0 disaggregation to be useful, since the
20 Security Status of dom0 disaggregation
29 dom0, and have not been reviewed for security when exposed to
50 backend drivers, or xenstore, run in dom0.
157 placed either just above the dom0 kernel or at the end. Once dom0 is running,
161 that can be used without dom0 disaggregation. The main types for domUs are:
164 - isolated_domU_t can only communicate with dom0
167 type, and whose memory cannot be read by dom0 once created
224 still allowing communication with the system_u user where dom0 resides.
282 flask-label-pci or similar tools run in dom0, or static labeling defined in
A Dxenpaging.txt18 supported. Only HVM guests are supported. The dom0 kernel needs
20 Currently only dom0 kernels based on classic Xen Linux support this
/xen-4.10.0-shim-comet/xen/arch/x86/
A Ddom0_build.c204 struct vcpu *__init alloc_dom0_vcpu0(struct domain *dom0) in alloc_dom0_vcpu0() argument
208 dom0->node_affinity = dom0_nodes; in alloc_dom0_vcpu0()
209 dom0->auto_node_affinity = !dom0_nr_pxms; in alloc_dom0_vcpu0()
211 dom0->vcpu = xzalloc_array(struct vcpu *, max_vcpus); in alloc_dom0_vcpu0()
212 if ( !dom0->vcpu ) in alloc_dom0_vcpu0()
214 dom0->max_vcpus = max_vcpus; in alloc_dom0_vcpu0()
216 return dom0_setup_vcpu(dom0, 0, in alloc_dom0_vcpu0()
377 static void __init process_dom0_ioports_disable(struct domain *dom0) in process_dom0_ioports_disable() argument
410 if ( ioports_deny_access(dom0, io_from, io_to) != 0 ) in process_dom0_ioports_disable()
/xen-4.10.0-shim-comet/tools/debugger/gdbsx/
A DREADME6 kernel modules. It runs on dom0 running on xen hypervisor and allows debug
17 - dom0> gdbsx -c 1 64 : displays VCPU contexts for 64bit guest with domid 1
20 - dom0> gdbsx -a 2 64 9999
22 - now, connect to the above gdbsx from a remote system or dom0 as:
24 (gdb) target remote dom0:9999
34 on dom0 to pause the guest. this will break into gdb right away.
56 - make sure firewall is disabled on dom0 if running gdb on a different host.
/xen-4.10.0-shim-comet/docs/misc/arm/device-tree/
A Dbooting.txt4 Xen is passed the dom0 kernel and initrd via a reference in the /chosen
18 - "multiboot,kernel" -- the dom0 kernel
19 - "multiboot,ramdisk" -- the dom0 ramdisk
107 - If xen,dom0-bootargs is present, it will be used for Dom0.
108 - If xen,xen-bootargs is _not_ present, but xen,dom0-bootargs is,
113 - If xen,xen-bootargs is present, but xen,dom0-bootargs is missing,
120 A Xen-aware bootloader would set xen,xen-bootargs for Xen, xen,dom0-bootargs
A Dpassthrough.txt8 through since many devices will not cope with being accessed by dom0 and
/xen-4.10.0-shim-comet/tools/flask/policy/modules/
A Ddom0.te3 # Allow dom0 access to all sysctls, devices, and the security server.
22 # Allow dom0 to use all XENVER_ subops that have checks.
23 # Note that dom0 is part of domain_type so this has duplicates.
32 # Allow dom0 to use these domctls on itself. For domctls acting on other
A Dmodules.conf15 dom0 = on
A Dnomigrate.te2 # once built, dom0 cannot read their memory.
A Dprot_domU.te2 # to create or migrate a domain of type prot_domU_t. If disabled, dom0 cannot
/xen-4.10.0-shim-comet/tools/tests/mce-test/
A DREADME23 -- cases/srao_mem/dom0/cases.sh
43 is the result for test case cases/srao_mem/dom0/cases.sh, there will
55 1. make sure you have a dom0 with mce support
67 e.g. $sh cases/srao_mem/dom0/cases.sh -d 0 -p 0x0200 -c 2 -t 1
/xen-4.10.0-shim-comet/docs/man/
A Dxen-pv-channel.pod.770 Install the cloud orchestration agent in dom0
87 A unique Unix domain socket path in dom0 is allocated
105 In dom0 the cloud orchestration agent connects to the Unix domain
135 The in-guest agent completes the handshake with the dom0 agent
140 The dom0 agent transmits the unique VM configuration: hostname, IP
/xen-4.10.0-shim-comet/xen/arch/arm/
A Dsetup.c708 struct domain *dom0; in start_xen() local
858 dom0 = domain_create(0, 0, 0, &config); in start_xen()
859 if ( IS_ERR(dom0) || (alloc_dom0_vcpu0(dom0) == NULL) ) in start_xen()
862 dom0->is_privileged = 1; in start_xen()
863 dom0->target = NULL; in start_xen()
865 if ( construct_dom0(dom0) != 0) in start_xen()
882 domain_unpause_by_systemcontroller(dom0); in start_xen()
/xen-4.10.0-shim-comet/xen/arch/arm/efi/
A DMakefile4 obj-$(CONFIG_ACPI) += efi-dom0.init.o
/xen-4.10.0-shim-comet/tools/xenstore/
A Dxenstored_domain.c603 struct domain *dom0; in dom0_init() local
609 dom0 = new_domain(NULL, xenbus_master_domid(), port); in dom0_init()
610 if (dom0 == NULL) in dom0_init()
613 dom0->interface = xenbus_map(); in dom0_init()
614 if (dom0->interface == NULL) in dom0_init()
617 talloc_steal(dom0->conn, dom0); in dom0_init()
619 xenevtchn_notify(xce_handle, dom0->port); in dom0_init()
/xen-4.10.0-shim-comet/xen/xsm/flask/policy/
A Dinitial_sids7 sid dom0

Completed in 35 milliseconds

123