From nobody Sat Apr 27 10:37:53 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org ARC-Seal: i=1; a=rsa-sha256; t=1565976080; cv=none; d=zoho.com; s=zohoarc; b=adyh+cMMLxfzj1A7Qco3I7dYbW+pRmSs0MrpOYpz/mTM1HzPxlp9ka5EbYx4pOlMBcxtwfsHZ5iN5R2t7zEX9A/MkMuOArE53f45wW3PRAqggdpF3qxoOa6WV5WVrya5gEcWXNdDslnAGcbfRG7H3Y41rni9ahI46Ug36LmhBsQ= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zoho.com; s=zohoarc; t=1565976080; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To:ARC-Authentication-Results; bh=2QH1JKllKDaL33Ex1WfQ1vJQvma94rRppFTkSV5XkoQ=; b=bcoYLloUxy7G1qRMKaU/BrtAyz8fwplgw/H6n+hW2acDongx3cq/nTLKKXE5D45xRL7tkFterWIOZa1kRVWX7oI4KxstzcRnzPvfnYMdyzH5gR5laOMI3ffQFj+6g7EMh38midyXVsqPhATHew4VHG9A8g88j73M5L3z2CYiNkE= ARC-Authentication-Results: i=1; mx.zoho.com; dkim=fail; spf=none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1565976080643767.4012383646602; Fri, 16 Aug 2019 10:21:20 -0700 (PDT) Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.89) (envelope-from ) id 1hyftW-0005Dl-P9; Fri, 16 Aug 2019 17:20:06 +0000 Received: from all-amaz-eas1.inumbo.com ([34.197.232.57] helo=us1-amaz-eas2.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.89) (envelope-from ) id 1hyftW-00057A-1w for xen-devel@lists.xenproject.org; Fri, 16 Aug 2019 17:20:06 +0000 Received: from esa4.hc3370-68.iphmx.com (unknown [216.71.155.144]) by us1-amaz-eas2.inumbo.com (Halon) with ESMTPS id 166753ac-c04a-11e9-8bb8-12813bfff9fa; Fri, 16 Aug 2019 17:20:05 +0000 (UTC) X-Inumbo-ID: 166753ac-c04a-11e9-8bb8-12813bfff9fa DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=citrix.com; s=securemail; t=1565976005; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=ayJEXljTEjZ7oSaACmhECKqiGUw5cXiXCH8pIY2dFgA=; b=b5wRSjjGlA01tt+sPR5/PHD/+nddYzH9dWxeoJWuGuXc2bskz9N1C/WA DysVMpOI8Zk7C165X/mBCz65Vbb3ZKusrVPLkUl6XDoXOj+zehdaN7LaG IvGhqI6WnvJBjfWHugjmGXo5r1ZU7tc30NiUau6Cz3H2pQpKIRDTjofJX k=; Authentication-Results: esa4.hc3370-68.iphmx.com; dkim=none (message not signed) header.i=none; spf=None smtp.pra=paul.durrant@citrix.com; spf=Pass smtp.mailfrom=Paul.Durrant@citrix.com; spf=None smtp.helo=postmaster@mail.citrix.com Received-SPF: none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: None (esa4.hc3370-68.iphmx.com: no sender authenticity information available from domain of paul.durrant@citrix.com) identity=pra; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="paul.durrant@citrix.com"; x-conformance=sidf_compatible Received-SPF: Pass (esa4.hc3370-68.iphmx.com: domain of Paul.Durrant@citrix.com designates 162.221.158.21 as permitted sender) identity=mailfrom; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="Paul.Durrant@citrix.com"; x-conformance=sidf_compatible; x-record-type="v=spf1"; x-record-text="v=spf1 ip4:209.167.231.154 ip4:178.63.86.133 ip4:195.66.111.40/30 ip4:85.115.9.32/28 ip4:199.102.83.4 ip4:192.28.146.160 ip4:192.28.146.107 ip4:216.52.6.88 ip4:216.52.6.188 ip4:162.221.158.21 ip4:162.221.156.83 ~all" Received-SPF: None (esa4.hc3370-68.iphmx.com: no sender authenticity information available from domain of postmaster@mail.citrix.com) identity=helo; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="postmaster@mail.citrix.com"; x-conformance=sidf_compatible IronPort-SDR: sryNxE9bxfVsem4DIZLpL0S/bEMLAmjOqjENjZ9O6vvchNHqd+X67wt3LpNmn+MHxknda7arOu IbY1184W5TNxTbtGjhvKm0MVthAl7utVnTA7TQLLWAezqdzumOOOUXtYIS5DEZBw/Rl0M1wTKH U3FBtnMi+UIizJvXjI3waDA0V0HYXQ/KkYFXYMDHld+rqs5fIXCdO4MQ6M5qSEkO3fMduwMRd+ XjzkAl7/p1onS1g826S1F8ttYNuocSAmkj5ei5AvOiinqrdcXHI/lfe5YLsQohY+u52GlMfq6n kKU= X-SBRS: 2.7 X-MesageID: 4596315 X-Ironport-Server: esa4.hc3370-68.iphmx.com X-Remote-IP: 162.221.158.21 X-Policy: $RELAYED X-IronPort-AV: E=Sophos;i="5.64,394,1559534400"; d="scan'208";a="4596315" From: Paul Durrant To: Date: Fri, 16 Aug 2019 18:19:52 +0100 Message-ID: <20190816172001.3905-2-paul.durrant@citrix.com> X-Mailer: git-send-email 2.20.1.2.gb21ebb671 In-Reply-To: <20190816172001.3905-1-paul.durrant@citrix.com> References: <20190816172001.3905-1-paul.durrant@citrix.com> MIME-Version: 1.0 Subject: [Xen-devel] [PATCH v6 01/10] make passthrough/pci.c:deassign_device() static X-BeenThere: xen-devel@lists.xenproject.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Cc: Paul Durrant , Jan Beulich Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable Errors-To: xen-devel-bounces@lists.xenproject.org Sender: "Xen-devel" X-ZohoMail-DKIM: fail (Header signature does not verify) This function is only ever called from within the same source module and really has no business being declared xen/iommu.h. This patch relocates the function ahead of the first called and makes it static. Signed-off-by: Paul Durrant Acked-by: Jan Beulich Reviewed-by: Roger Pau Monn=C3=A9 --- Previously part of series https://lists.xenproject.org/archives/html/xen-de= vel/2019-07/msg02267.html v6: - Re-base due to re-positioning in series v5: - minor style fixes - use %pd, rather than d%d --- xen/drivers/passthrough/pci.c | 99 ++++++++++++++++++----------------- xen/include/xen/iommu.h | 1 - 2 files changed, 50 insertions(+), 50 deletions(-) diff --git a/xen/drivers/passthrough/pci.c b/xen/drivers/passthrough/pci.c index 7c196ba58b..89536cc067 100644 --- a/xen/drivers/passthrough/pci.c +++ b/xen/drivers/passthrough/pci.c @@ -889,6 +889,56 @@ static int pci_clean_dpci_irqs(struct domain *d) return 0; } =20 +/* caller should hold the pcidevs_lock */ +static int deassign_device(struct domain *d, uint16_t seg, uint8_t bus, + uint8_t devfn) +{ + const struct domain_iommu *hd =3D dom_iommu(d); + struct pci_dev *pdev; + int ret =3D 0; + + if ( !iommu_enabled || !hd->platform_ops ) + return -EINVAL; + + ASSERT(pcidevs_locked()); + pdev =3D pci_get_pdev_by_domain(d, seg, bus, devfn); + if ( !pdev ) + return -ENODEV; + + while ( pdev->phantom_stride ) + { + devfn +=3D pdev->phantom_stride; + if ( PCI_SLOT(devfn) !=3D PCI_SLOT(pdev->devfn) ) + break; + ret =3D hd->platform_ops->reassign_device(d, hardware_domain, devf= n, + pci_to_dev(pdev)); + if ( !ret ) + continue; + + printk(XENLOG_G_ERR "%pd: deassign %04x:%02x:%02x.%u failed (%d)\n= ", + d, seg, bus, PCI_SLOT(devfn), PCI_FUNC(devfn), ret); + return ret; + } + + devfn =3D pdev->devfn; + ret =3D hd->platform_ops->reassign_device(d, hardware_domain, devfn, + pci_to_dev(pdev)); + if ( ret ) + { + dprintk(XENLOG_G_ERR, + "%pd: deassign device (%04x:%02x:%02x.%u) failed\n", + d, seg, bus, PCI_SLOT(devfn), PCI_FUNC(devfn)); + return ret; + } + + pdev->fault.count =3D 0; + + if ( !has_arch_pdevs(d) && has_iommu_pt(d) ) + iommu_teardown(d); + + return ret; +} + int pci_release_devices(struct domain *d) { struct pci_dev *pdev; @@ -1476,55 +1526,6 @@ static int assign_device(struct domain *d, u16 seg, = u8 bus, u8 devfn, u32 flag) return rc; } =20 -/* caller should hold the pcidevs_lock */ -int deassign_device(struct domain *d, u16 seg, u8 bus, u8 devfn) -{ - const struct domain_iommu *hd =3D dom_iommu(d); - struct pci_dev *pdev =3D NULL; - int ret =3D 0; - - if ( !iommu_enabled || !hd->platform_ops ) - return -EINVAL; - - ASSERT(pcidevs_locked()); - pdev =3D pci_get_pdev_by_domain(d, seg, bus, devfn); - if ( !pdev ) - return -ENODEV; - - while ( pdev->phantom_stride ) - { - devfn +=3D pdev->phantom_stride; - if ( PCI_SLOT(devfn) !=3D PCI_SLOT(pdev->devfn) ) - break; - ret =3D hd->platform_ops->reassign_device(d, hardware_domain, devf= n, - pci_to_dev(pdev)); - if ( !ret ) - continue; - - printk(XENLOG_G_ERR "d%d: deassign %04x:%02x:%02x.%u failed (%d)\n= ", - d->domain_id, seg, bus, PCI_SLOT(devfn), PCI_FUNC(devfn), r= et); - return ret; - } - - devfn =3D pdev->devfn; - ret =3D hd->platform_ops->reassign_device(d, hardware_domain, devfn, - pci_to_dev(pdev)); - if ( ret ) - { - dprintk(XENLOG_G_ERR, - "d%d: deassign device (%04x:%02x:%02x.%u) failed\n", - d->domain_id, seg, bus, PCI_SLOT(devfn), PCI_FUNC(devfn)); - return ret; - } - - pdev->fault.count =3D 0; - - if ( !has_arch_pdevs(d) && has_iommu_pt(d) ) - iommu_teardown(d); - - return ret; -} - static int iommu_get_device_group( struct domain *d, u16 seg, u8 bus, u8 devfn, XEN_GUEST_HANDLE_64(uint32) buf, int max_sdevs) diff --git a/xen/include/xen/iommu.h b/xen/include/xen/iommu.h index 48f87480a7..314f28f323 100644 --- a/xen/include/xen/iommu.h +++ b/xen/include/xen/iommu.h @@ -70,7 +70,6 @@ int iommu_hardware_setup(void); int iommu_domain_init(struct domain *d); void iommu_hwdom_init(struct domain *d); void iommu_domain_destroy(struct domain *d); -int deassign_device(struct domain *d, u16 seg, u8 bus, u8 devfn); =20 void arch_iommu_domain_destroy(struct domain *d); int arch_iommu_domain_init(struct domain *d); --=20 2.20.1.2.gb21ebb671 _______________________________________________ Xen-devel mailing list Xen-devel@lists.xenproject.org https://lists.xenproject.org/mailman/listinfo/xen-devel From nobody Sat Apr 27 10:37:53 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org ARC-Seal: i=1; a=rsa-sha256; t=1565976081; cv=none; d=zoho.com; s=zohoarc; b=mYF3+3Qpb62d8QfRXvChXOjVOyOwWMCx46+drsxpW0sNk4iwnzIb6R222PrZ88/sDDh/RCDHgrFRPqqEVkyENwRb9YavFWzWlR6mRDgpQZarNWCvB/nlTRy/Rn3psKY2PfKUqGsU2taV7b2z2M46ETQGnmMWr+ldZKwyGE9Xhbk= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zoho.com; s=zohoarc; t=1565976081; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To:ARC-Authentication-Results; bh=uI1zDNQiMiy7qRfFAgZLUEwfCQAw7F4e8BXIlWrIWsc=; b=m9bf+5C8MQicp6ciYI2KkFDnK8WJxzYPd+/RYXFjNU7hqGiYIHwtcZe9bEYSGXFdUKMnhhXRHWAj0ZzJ+wUmI05pdtXOMwtPLif+aDv11enuW8X/gTPwtuwinBooF2kMfrPcId754xtWfQPJCz+5/BoKygOyeosfACUXCLJA8qk= ARC-Authentication-Results: i=1; mx.zoho.com; dkim=fail; spf=none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 156597608153578.85068340499231; Fri, 16 Aug 2019 10:21:21 -0700 (PDT) Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.89) (envelope-from ) id 1hyfte-0005ON-1F; Fri, 16 Aug 2019 17:20:14 +0000 Received: from all-amaz-eas1.inumbo.com ([34.197.232.57] helo=us1-amaz-eas2.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.89) (envelope-from ) id 1hyftc-0005NP-Se for xen-devel@lists.xenproject.org; Fri, 16 Aug 2019 17:20:12 +0000 Received: from esa6.hc3370-68.iphmx.com (unknown [216.71.155.175]) by us1-amaz-eas2.inumbo.com (Halon) with ESMTPS id 1a9790ea-c04a-11e9-8bb8-12813bfff9fa; Fri, 16 Aug 2019 17:20:11 +0000 (UTC) X-Inumbo-ID: 1a9790ea-c04a-11e9-8bb8-12813bfff9fa DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=citrix.com; s=securemail; t=1565976011; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=Buu4ASj2su7meolwIJlFWpj1wEwhpPcyrekMxScykpE=; b=SkpX6z2RP5DUFsaYANMLdJ+QBGutytgmoaGoyWihqypG0j+p4fbt+4V3 rtlcBYdA3eB9KvPqLzMscK3xCstU5YaQrTt8ObtX7CiN0rJ0fmnNlDWF8 h+skrXFQjtlfal0/vlmoQUC2Cid9cnRIBwlRlrqxpOW95/7kp91sKTC5N 0=; Authentication-Results: esa6.hc3370-68.iphmx.com; dkim=none (message not signed) header.i=none; spf=None smtp.pra=paul.durrant@citrix.com; spf=Pass smtp.mailfrom=Paul.Durrant@citrix.com; spf=None smtp.helo=postmaster@mail.citrix.com Received-SPF: none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: None (esa6.hc3370-68.iphmx.com: no sender authenticity information available from domain of paul.durrant@citrix.com) identity=pra; client-ip=162.221.158.21; receiver=esa6.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="paul.durrant@citrix.com"; x-conformance=sidf_compatible Received-SPF: Pass (esa6.hc3370-68.iphmx.com: domain of Paul.Durrant@citrix.com designates 162.221.158.21 as permitted sender) identity=mailfrom; client-ip=162.221.158.21; receiver=esa6.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="Paul.Durrant@citrix.com"; x-conformance=sidf_compatible; x-record-type="v=spf1"; x-record-text="v=spf1 ip4:209.167.231.154 ip4:178.63.86.133 ip4:195.66.111.40/30 ip4:85.115.9.32/28 ip4:199.102.83.4 ip4:192.28.146.160 ip4:192.28.146.107 ip4:216.52.6.88 ip4:216.52.6.188 ip4:162.221.158.21 ip4:162.221.156.83 ~all" Received-SPF: None (esa6.hc3370-68.iphmx.com: no sender authenticity information available from domain of postmaster@mail.citrix.com) identity=helo; client-ip=162.221.158.21; receiver=esa6.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="postmaster@mail.citrix.com"; x-conformance=sidf_compatible IronPort-SDR: H+Fq3NQ/l+bNocHo8XcWL4jVE7KrmKVTDunzgt4wfr99DPuiv3mUmIqF6R916bT2cJ56iHfUEZ gQn72wAo/SkUTywCiW/SsZm+fxVTP9Ypn1vioEddv1S7z3/CqAcfL5B0+5lRzAuxhQB2OaghhM Kx/9ukC/Ldxy/7r6IWTCPFoZ6XZJK8PLDwzTHc5wKEzHme5siExciuzA9gDXIzeV6Q9kHBhom+ U6j/747wicCq3kb6F7yshgW/8dwM6I5NU8K/FXo+iNzbuDx/lXDccYdM73S//ztCaTM5VZjW8O fXw= X-SBRS: 2.7 X-MesageID: 4565642 X-Ironport-Server: esa6.hc3370-68.iphmx.com X-Remote-IP: 162.221.158.21 X-Policy: $RELAYED X-IronPort-AV: E=Sophos;i="5.64,394,1559534400"; d="scan'208";a="4565642" From: Paul Durrant To: Date: Fri, 16 Aug 2019 18:19:53 +0100 Message-ID: <20190816172001.3905-3-paul.durrant@citrix.com> X-Mailer: git-send-email 2.20.1.2.gb21ebb671 In-Reply-To: <20190816172001.3905-1-paul.durrant@citrix.com> References: <20190816172001.3905-1-paul.durrant@citrix.com> MIME-Version: 1.0 Subject: [Xen-devel] [PATCH v6 02/10] x86/hvm/domain: remove the 'hap_enabled' flag X-BeenThere: xen-devel@lists.xenproject.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Cc: Stefano Stabellini , Wei Liu , Konrad Rzeszutek Wilk , George Dunlap , Andrew Cooper , Ian Jackson , Tim Deegan , Julien Grall , Paul Durrant , Jan Beulich , =?UTF-8?q?Roger=20Pau=20Monn=C3=A9?= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable Errors-To: xen-devel-bounces@lists.xenproject.org Sender: "Xen-devel" X-ZohoMail-DKIM: fail (Header signature does not verify) The hap_enabled() macro can determine whether the feature is available using the domain 'options'; there is no need for a separate flag. NOTE: Furthermore, by extending sanitiziing of the domain 'options', the macro can be transformed into an inline function and re-located to xen/sched.h. This also makes hap_enabled() common, thus allowing removal of an ugly ifdef CONFIG_X86 from the common iommu code. Signed-off-by: Paul Durrant Reviewed-by: Roger Pau Monn=C3=A9 --- Cc: Jan Beulich Cc: Andrew Cooper Cc: Wei Liu Cc: "Roger Pau Monn=C3=A9" Cc: George Dunlap Cc: Ian Jackson Cc: Julien Grall Cc: Konrad Rzeszutek Wilk Cc: Stefano Stabellini Cc: Tim Deegan Cc: George Dunlap v4: - Add missing perentheses and move hap_enabled() - Fix the shim build v3: - Re-worked as suggested by Jan - Not adding Roger's R-b as the patch has changed substantially v2: - Defer changes to shadow_domain_init() to patch #4 --- xen/arch/x86/domain.c | 13 +++++++------ xen/arch/x86/mm/paging.c | 4 ++-- xen/common/domain.c | 7 +++++++ xen/drivers/passthrough/iommu.c | 2 -- xen/include/asm-x86/hvm/domain.h | 7 ------- xen/include/asm-x86/paging.h | 2 +- xen/include/xen/sched.h | 6 ++++++ 7 files changed, 23 insertions(+), 18 deletions(-) diff --git a/xen/arch/x86/domain.c b/xen/arch/x86/domain.c index 9a6eb89ddc..bc0db03387 100644 --- a/xen/arch/x86/domain.c +++ b/xen/arch/x86/domain.c @@ -460,6 +460,12 @@ int arch_sanitise_domain_config(struct xen_domctl_crea= tedomain *config) return -EINVAL; } =20 + if ( (config->flags & XEN_DOMCTL_CDF_hap) && !hvm_hap_supported() ) + { + dprintk(XENLOG_INFO, "HAP enabled but not supported\n"); + return -EINVAL; + } + return 0; } =20 @@ -564,12 +570,7 @@ int arch_domain_create(struct domain *d, HYPERVISOR_COMPAT_VIRT_START(d) =3D is_pv_domain(d) ? __HYPERVISOR_COMPAT_VIRT_START : ~0u; =20 - /* Need to determine if HAP is enabled before initialising paging */ - if ( is_hvm_domain(d) ) - d->arch.hvm.hap_enabled =3D - hvm_hap_supported() && (config->flags & XEN_DOMCTL_CDF_hap); - - if ( (rc =3D paging_domain_init(d, config->flags)) !=3D 0 ) + if ( (rc =3D paging_domain_init(d)) !=3D 0 ) goto fail; paging_initialised =3D true; =20 diff --git a/xen/arch/x86/mm/paging.c b/xen/arch/x86/mm/paging.c index 011089368a..097a27f608 100644 --- a/xen/arch/x86/mm/paging.c +++ b/xen/arch/x86/mm/paging.c @@ -632,7 +632,7 @@ void paging_log_dirty_init(struct domain *d, const stru= ct log_dirty_ops *ops) /* CODE FOR PAGING SUPPORT */ /************************************************/ /* Domain paging struct initialization. */ -int paging_domain_init(struct domain *d, unsigned int domcr_flags) +int paging_domain_init(struct domain *d) { int rc; =20 @@ -653,7 +653,7 @@ int paging_domain_init(struct domain *d, unsigned int d= omcr_flags) if ( hap_enabled(d) ) hap_domain_init(d); else - rc =3D shadow_domain_init(d, domcr_flags); + rc =3D shadow_domain_init(d, d->options); =20 return rc; } diff --git a/xen/common/domain.c b/xen/common/domain.c index 744b572195..6109623730 100644 --- a/xen/common/domain.c +++ b/xen/common/domain.c @@ -313,6 +313,13 @@ static int sanitise_domain_config(struct xen_domctl_cr= eatedomain *config) return -EINVAL; } =20 + if ( !(config->flags & XEN_DOMCTL_CDF_hvm_guest) && + (config->flags & XEN_DOMCTL_CDF_hap) ) + { + dprintk(XENLOG_INFO, "HAP enabled for non-HVM guest\n"); + return -EINVAL; + } + return arch_sanitise_domain_config(config); } =20 diff --git a/xen/drivers/passthrough/iommu.c b/xen/drivers/passthrough/iomm= u.c index f8c3bf53bd..37eb0f7d01 100644 --- a/xen/drivers/passthrough/iommu.c +++ b/xen/drivers/passthrough/iommu.c @@ -573,9 +573,7 @@ int iommu_do_domctl( =20 void iommu_share_p2m_table(struct domain* d) { -#ifdef CONFIG_X86 ASSERT(hap_enabled(d)); -#endif /* * iommu_use_hap_pt(d) cannot be used here because during domain * construction need_iommu(d) will always return false here. diff --git a/xen/include/asm-x86/hvm/domain.h b/xen/include/asm-x86/hvm/dom= ain.h index 6c7c4f5aa6..bcc5621797 100644 --- a/xen/include/asm-x86/hvm/domain.h +++ b/xen/include/asm-x86/hvm/domain.h @@ -156,7 +156,6 @@ struct hvm_domain { =20 struct viridian_domain *viridian; =20 - bool_t hap_enabled; bool_t mem_sharing_enabled; bool_t qemu_mapcache_invalidate; bool_t is_s3_suspended; @@ -195,12 +194,6 @@ struct hvm_domain { }; }; =20 -#ifdef CONFIG_HVM -#define hap_enabled(d) (is_hvm_domain(d) && (d)->arch.hvm.hap_enabled) -#else -#define hap_enabled(d) ({(void)(d); false;}) -#endif - #endif /* __ASM_X86_HVM_DOMAIN_H__ */ =20 /* diff --git a/xen/include/asm-x86/paging.h b/xen/include/asm-x86/paging.h index cf57ca708d..ab7887f23c 100644 --- a/xen/include/asm-x86/paging.h +++ b/xen/include/asm-x86/paging.h @@ -207,7 +207,7 @@ void paging_vcpu_init(struct vcpu *v); =20 /* Set up the paging-assistance-specific parts of a domain struct at * start of day. Called for every domain from arch_domain_create() */ -int paging_domain_init(struct domain *d, unsigned int domcr_flags); +int paging_domain_init(struct domain *d); =20 /* Handler for paging-control ops: operations from user-space to enable * and disable ephemeral shadow modes (test mode and log-dirty mode) and diff --git a/xen/include/xen/sched.h b/xen/include/xen/sched.h index 2e6e0d3488..07a64947ed 100644 --- a/xen/include/xen/sched.h +++ b/xen/include/xen/sched.h @@ -954,6 +954,12 @@ static inline bool is_hvm_vcpu(const struct vcpu *v) return is_hvm_domain(v->domain); } =20 +static inline bool hap_enabled(const struct domain *d) +{ + return IS_ENABLED(CONFIG_HVM) && /* necessary for pv shim build */ + evaluate_nospec(d->options & XEN_DOMCTL_CDF_hap); +} + static inline bool is_hwdom_pinned_vcpu(const struct vcpu *v) { return (is_hardware_domain(v->domain) && --=20 2.20.1.2.gb21ebb671 _______________________________________________ Xen-devel mailing list Xen-devel@lists.xenproject.org https://lists.xenproject.org/mailman/listinfo/xen-devel From nobody Sat Apr 27 10:37:53 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org ARC-Seal: i=1; a=rsa-sha256; t=1565976082; cv=none; d=zoho.com; s=zohoarc; b=Z9bHeJbZKYZ1B9AUAL9YO54KD6csRPaVNJYnhzmck27WWkekrr9I8UXMkYa2RPUGz2BpBcS/iJzTxE9zgpBEfgR+UoQYTuvXpBFoks2jy+pb3iGocDQRBbVKu6MqmAH2F79/wWNRG0iPUpXI+uGkerqngLXh7DeaRolnNOBStZA= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zoho.com; s=zohoarc; t=1565976082; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To:ARC-Authentication-Results; bh=ELBItPKB71Qn1hjvvtYsG4NJV7J97ScbDHbZTWK18+w=; b=Q/sMNKEzdBYTRdDTMaFlp2VIyXhGYk1ZCDFcN0OE6e3AetPp//OYfK0M8cO8jB5wY+3v7xOxonujchVtykIJMaOaH/ICmZRho102jYqvoGBhX5cMuJP8l10UtSeaXUhOWtork803KMklOP9zfbCxgyV10SK8g7lai83nHTpc3rk= ARC-Authentication-Results: i=1; mx.zoho.com; dkim=fail; spf=none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1565976082120492.20390887674534; Fri, 16 Aug 2019 10:21:22 -0700 (PDT) Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.89) (envelope-from ) id 1hyftY-0005H9-1I; Fri, 16 Aug 2019 17:20:08 +0000 Received: from all-amaz-eas1.inumbo.com ([34.197.232.57] helo=us1-amaz-eas2.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.89) (envelope-from ) id 1hyftX-0005Ee-2T for xen-devel@lists.xenproject.org; Fri, 16 Aug 2019 17:20:07 +0000 Received: from esa4.hc3370-68.iphmx.com (unknown [216.71.155.144]) by us1-amaz-eas2.inumbo.com (Halon) with ESMTPS id 166753ad-c04a-11e9-8bb8-12813bfff9fa; Fri, 16 Aug 2019 17:20:06 +0000 (UTC) X-Inumbo-ID: 166753ad-c04a-11e9-8bb8-12813bfff9fa DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=citrix.com; s=securemail; t=1565976006; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=PJA234S8zvUyh6/q/RPEk5f9ikZq6bKFIX65j1odCAk=; b=Jf12r50cYqGS+6juKRPwY2NTmGKl76k8kiccWWnELumqjnT3VSPItY8e 8GY9dPFVU0nqO2Tbbr1E70wiJ6n1UymoIvKPqcBzGG4MSA54L9viLbQ7z qT+rJiV31nCf7n/52yXqDOWV9OU+dl8LZXQvlHCONTM6cSeCEyiEKKWd1 c=; Authentication-Results: esa4.hc3370-68.iphmx.com; dkim=none (message not signed) header.i=none; spf=None smtp.pra=paul.durrant@citrix.com; spf=Pass smtp.mailfrom=Paul.Durrant@citrix.com; spf=None smtp.helo=postmaster@mail.citrix.com Received-SPF: none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: None (esa4.hc3370-68.iphmx.com: no sender authenticity information available from domain of paul.durrant@citrix.com) identity=pra; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="paul.durrant@citrix.com"; x-conformance=sidf_compatible Received-SPF: Pass (esa4.hc3370-68.iphmx.com: domain of Paul.Durrant@citrix.com designates 162.221.158.21 as permitted sender) identity=mailfrom; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="Paul.Durrant@citrix.com"; x-conformance=sidf_compatible; x-record-type="v=spf1"; x-record-text="v=spf1 ip4:209.167.231.154 ip4:178.63.86.133 ip4:195.66.111.40/30 ip4:85.115.9.32/28 ip4:199.102.83.4 ip4:192.28.146.160 ip4:192.28.146.107 ip4:216.52.6.88 ip4:216.52.6.188 ip4:162.221.158.21 ip4:162.221.156.83 ~all" Received-SPF: None (esa4.hc3370-68.iphmx.com: no sender authenticity information available from domain of postmaster@mail.citrix.com) identity=helo; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="postmaster@mail.citrix.com"; x-conformance=sidf_compatible IronPort-SDR: RIs8GMc6RQpP4nhrQZlCL4eEGjGMsRtBLNHhQ87CpGquKvoguW2yUJ1BdeigTM98H5D1O43Yvf 91ICenkNwuAfd3Hjn4SVJqnrIlwuPJgw4pqfIRdCM6Toe6HGayyUhL6SblcpIKNsFiBids7pUc 1ptMbzgya3Iiu/xMP4X0lh5duKmFFprxitnSMjL+4r9CEG5hojrcvmuQK8N9th7ubGOgT/HMI1 94TH0kiyckamyfE8qjEGKXpzySRuHKbS+cIgSBgDEbHagpvB6LIaatXsKIJ9vanu2CB75YhV+k sq8= X-SBRS: 2.7 X-MesageID: 4596316 X-Ironport-Server: esa4.hc3370-68.iphmx.com X-Remote-IP: 162.221.158.21 X-Policy: $RELAYED X-IronPort-AV: E=Sophos;i="5.64,394,1559534400"; d="scan'208";a="4596316" From: Paul Durrant To: Date: Fri, 16 Aug 2019 18:19:54 +0100 Message-ID: <20190816172001.3905-4-paul.durrant@citrix.com> X-Mailer: git-send-email 2.20.1.2.gb21ebb671 In-Reply-To: <20190816172001.3905-1-paul.durrant@citrix.com> References: <20190816172001.3905-1-paul.durrant@citrix.com> MIME-Version: 1.0 Subject: [Xen-devel] [PATCH v6 03/10] x86/domain: remove the 'oos_off' flag X-BeenThere: xen-devel@lists.xenproject.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Cc: Wei Liu , George Dunlap , Andrew Cooper , Tim Deegan , Paul Durrant , Jan Beulich , =?UTF-8?q?Roger=20Pau=20Monn=C3=A9?= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable Errors-To: xen-devel-bounces@lists.xenproject.org Sender: "Xen-devel" X-ZohoMail-DKIM: fail (Header signature does not verify) The flag is not needed since the domain 'options' can now be tested directly. Signed-off-by: Paul Durrant Reviewed-by: Jan Beulich --- Cc: Tim Deegan Cc: George Dunlap Cc: Andrew Cooper Cc: Wei Liu Cc: "Roger Pau Monn=C3=A9" v3: - Force 'oos_off' to be set for PV guests (to avoid call to is_hvm_domain() except in ASSERT) - Dropped Tim's A-b because of the change v2: - Move some of the hunks from patch #3 - Also update the definition of shadow_domain_init() in none.c --- xen/arch/x86/mm/paging.c | 2 +- xen/arch/x86/mm/shadow/common.c | 7 ++++--- xen/arch/x86/mm/shadow/none.c | 2 +- xen/common/domain.c | 16 ++++++++++++---- xen/include/asm-x86/domain.h | 1 - xen/include/asm-x86/shadow.h | 2 +- 6 files changed, 19 insertions(+), 11 deletions(-) diff --git a/xen/arch/x86/mm/paging.c b/xen/arch/x86/mm/paging.c index 097a27f608..69aa228e46 100644 --- a/xen/arch/x86/mm/paging.c +++ b/xen/arch/x86/mm/paging.c @@ -653,7 +653,7 @@ int paging_domain_init(struct domain *d) if ( hap_enabled(d) ) hap_domain_init(d); else - rc =3D shadow_domain_init(d, d->options); + rc =3D shadow_domain_init(d); =20 return rc; } diff --git a/xen/arch/x86/mm/shadow/common.c b/xen/arch/x86/mm/shadow/commo= n.c index fa18de0bb6..1187176993 100644 --- a/xen/arch/x86/mm/shadow/common.c +++ b/xen/arch/x86/mm/shadow/common.c @@ -46,7 +46,7 @@ static void sh_clean_dirty_bitmap(struct domain *); =20 /* Set up the shadow-specific parts of a domain struct at start of day. * Called for every domain from arch_domain_create() */ -int shadow_domain_init(struct domain *d, unsigned int domcr_flags) +int shadow_domain_init(struct domain *d) { static const struct log_dirty_ops sh_ops =3D { .enable =3D sh_enable_log_dirty, @@ -62,7 +62,6 @@ int shadow_domain_init(struct domain *d, unsigned int dom= cr_flags) =20 #if (SHADOW_OPTIMIZATIONS & SHOPT_OUT_OF_SYNC) d->arch.paging.shadow.oos_active =3D 0; - d->arch.paging.shadow.oos_off =3D domcr_flags & XEN_DOMCTL_CDF_oos_off; #endif d->arch.paging.shadow.pagetable_dying_op =3D 0; =20 @@ -2523,11 +2522,13 @@ static void sh_update_paging_modes(struct vcpu *v) #if (SHADOW_OPTIMIZATIONS & SHOPT_OUT_OF_SYNC) /* We need to check that all the vcpus have paging enabled to * unsync PTs. */ - if ( is_hvm_domain(d) && !d->arch.paging.shadow.oos_off ) + if ( !(d->options & XEN_DOMCTL_CDF_oos_off) ) { int pe =3D 1; struct vcpu *vptr; =20 + ASSERT(is_hvm_domain(d)); + for_each_vcpu(d, vptr) { if ( !hvm_paging_enabled(vptr) ) diff --git a/xen/arch/x86/mm/shadow/none.c b/xen/arch/x86/mm/shadow/none.c index a70888bd98..2fddf4274c 100644 --- a/xen/arch/x86/mm/shadow/none.c +++ b/xen/arch/x86/mm/shadow/none.c @@ -18,7 +18,7 @@ static void _clean_dirty_bitmap(struct domain *d) ASSERT(is_pv_domain(d)); } =20 -int shadow_domain_init(struct domain *d, unsigned int domcr_flags) +int shadow_domain_init(struct domain *d) { static const struct log_dirty_ops sh_none_ops =3D { .enable =3D _enable_log_dirty, diff --git a/xen/common/domain.c b/xen/common/domain.c index 6109623730..95321482ef 100644 --- a/xen/common/domain.c +++ b/xen/common/domain.c @@ -313,11 +313,19 @@ static int sanitise_domain_config(struct xen_domctl_c= reatedomain *config) return -EINVAL; } =20 - if ( !(config->flags & XEN_DOMCTL_CDF_hvm_guest) && - (config->flags & XEN_DOMCTL_CDF_hap) ) + if ( !(config->flags & XEN_DOMCTL_CDF_hvm_guest) ) { - dprintk(XENLOG_INFO, "HAP enabled for non-HVM guest\n"); - return -EINVAL; + if ( config->flags & XEN_DOMCTL_CDF_hap ) + { + dprintk(XENLOG_INFO, "HAP enabled for non-HVM guest\n"); + return -EINVAL; + } + + /* + * It is only meaningful for XEN_DOMCTL_CDF_oos_off to be clear + * for HVM guests. + */ + config->flags |=3D XEN_DOMCTL_CDF_oos_off; } =20 return arch_sanitise_domain_config(config); diff --git a/xen/include/asm-x86/domain.h b/xen/include/asm-x86/domain.h index 933b85901f..5f9899469c 100644 --- a/xen/include/asm-x86/domain.h +++ b/xen/include/asm-x86/domain.h @@ -115,7 +115,6 @@ struct shadow_domain { =20 /* OOS */ bool_t oos_active; - bool_t oos_off; =20 /* Has this domain ever used HVMOP_pagetable_dying? */ bool_t pagetable_dying_op; diff --git a/xen/include/asm-x86/shadow.h b/xen/include/asm-x86/shadow.h index f29f0f652b..8ebb89c027 100644 --- a/xen/include/asm-x86/shadow.h +++ b/xen/include/asm-x86/shadow.h @@ -49,7 +49,7 @@ =20 /* Set up the shadow-specific parts of a domain struct at start of day. * Called from paging_domain_init(). */ -int shadow_domain_init(struct domain *d, unsigned int domcr_flags); +int shadow_domain_init(struct domain *d); =20 /* Setup the shadow-specific parts of a vcpu struct. It is called by * paging_vcpu_init() in paging.c */ --=20 2.20.1.2.gb21ebb671 _______________________________________________ Xen-devel mailing list Xen-devel@lists.xenproject.org https://lists.xenproject.org/mailman/listinfo/xen-devel From nobody Sat Apr 27 10:37:53 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org ARC-Seal: i=1; a=rsa-sha256; t=1565976086; cv=none; d=zoho.com; s=zohoarc; b=c+4nl3BaFsKHP7SUghvol76bWc5dlNACCdzsnq/wySx9Jna/s6vj92bs2JirOW5rwIE7O6fInGAsFH1MaF2cONBJWVN4cIvYLfiJNEWgo55t3WNM+OTF75zceaiYr+00bD3fHp+88EB1XSyZt0INSAC88hcgVaMUbNs+HgBrEWg= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zoho.com; s=zohoarc; t=1565976086; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To:ARC-Authentication-Results; bh=+2zDnnrozUbkEOL1joQmHcSzqlECCnLbry/Q5WyUrOQ=; b=hhqNDkyqW2Nen/RBP0xkxI4s5GmIzN9K3bN3qSBGgV4zz304pXgVPLxcUUC4s74TKA03+gceukNAIVQ6Ui3ARoloOXuCjogS1bT9o9Wzh5kDOomdfJPLtOBqBlsZBVRSg2yH+rs5YUwHPa9hr9NWSSVKLGfBcPHJodp4+A5ffSQ= ARC-Authentication-Results: i=1; mx.zoho.com; dkim=fail; spf=none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1565976086681742.0544415755126; Fri, 16 Aug 2019 10:21:26 -0700 (PDT) Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.89) (envelope-from ) id 1hyftZ-0005Kg-9J; Fri, 16 Aug 2019 17:20:09 +0000 Received: from us1-rack-iad1.inumbo.com ([172.99.69.81]) by lists.xenproject.org with esmtp (Exim 4.89) (envelope-from ) id 1hyftX-0005H4-Ha for xen-devel@lists.xenproject.org; Fri, 16 Aug 2019 17:20:07 +0000 Received: from esa4.hc3370-68.iphmx.com (unknown [216.71.155.144]) by us1-rack-iad1.inumbo.com (Halon) with ESMTPS id 170d0d06-c04a-11e9-a661-bc764e2007e4; Fri, 16 Aug 2019 17:20:06 +0000 (UTC) X-Inumbo-ID: 170d0d06-c04a-11e9-a661-bc764e2007e4 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=citrix.com; s=securemail; t=1565976006; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=OdGW6GVTh4b2kxBBsSlAFuzfQHu1a/ueBoA8DtvJsaY=; b=F/2R+yIZ3wx1p1rizJX+ry0Za7jWqjdX6gEx3pGbO5rEHGa1C/hXkuWr s9p+pIulgWAmcXNqWrl5oKVTrg+7GIUF/TqQXF+de1sKByMyJFRYwua+V 6+uCtRRfyY7TQNNcQPqVaMy3Dg6kXc/WJWPmg4v42Sj3wASgXJ+PXhvOP g=; Authentication-Results: esa4.hc3370-68.iphmx.com; dkim=none (message not signed) header.i=none; spf=None smtp.pra=paul.durrant@citrix.com; spf=Pass smtp.mailfrom=Paul.Durrant@citrix.com; spf=None smtp.helo=postmaster@mail.citrix.com Received-SPF: none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: None (esa4.hc3370-68.iphmx.com: no sender authenticity information available from domain of paul.durrant@citrix.com) identity=pra; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="paul.durrant@citrix.com"; x-conformance=sidf_compatible Received-SPF: Pass (esa4.hc3370-68.iphmx.com: domain of Paul.Durrant@citrix.com designates 162.221.158.21 as permitted sender) identity=mailfrom; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="Paul.Durrant@citrix.com"; x-conformance=sidf_compatible; x-record-type="v=spf1"; x-record-text="v=spf1 ip4:209.167.231.154 ip4:178.63.86.133 ip4:195.66.111.40/30 ip4:85.115.9.32/28 ip4:199.102.83.4 ip4:192.28.146.160 ip4:192.28.146.107 ip4:216.52.6.88 ip4:216.52.6.188 ip4:162.221.158.21 ip4:162.221.156.83 ~all" Received-SPF: None (esa4.hc3370-68.iphmx.com: no sender authenticity information available from domain of postmaster@mail.citrix.com) identity=helo; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="postmaster@mail.citrix.com"; x-conformance=sidf_compatible IronPort-SDR: UY2b4Y+xYUe440aZPuKVhWYHG8VtL6HcI5gntoAeo+VjBX02ToQQedpa3hyX3flrXJq180M8aB UEOq9cmzlxrpYRNH9Kng8UDixJ5Lhp99QfuGxkvNHCI+CTqCEzeSMwsf9qcXYMi3ulKYTDDjvK yYryl4hZuy7P3TjbJxVDnRgse0Ayi36vTSbuMYGI3KW8xQN566mqHj2vG49smDM3sVkxE+baa8 iFv8muQmQ0xLrPPxdhJzCWeNvA4ZHFdojrJHACjdPMOnXaKIayRBdivOzwKeit+n4sghF1xBA0 kVU= X-SBRS: 2.7 X-MesageID: 4596317 X-Ironport-Server: esa4.hc3370-68.iphmx.com X-Remote-IP: 162.221.158.21 X-Policy: $RELAYED X-IronPort-AV: E=Sophos;i="5.64,394,1559534400"; d="scan'208";a="4596317" From: Paul Durrant To: Date: Fri, 16 Aug 2019 18:19:55 +0100 Message-ID: <20190816172001.3905-5-paul.durrant@citrix.com> X-Mailer: git-send-email 2.20.1.2.gb21ebb671 In-Reply-To: <20190816172001.3905-1-paul.durrant@citrix.com> References: <20190816172001.3905-1-paul.durrant@citrix.com> MIME-Version: 1.0 Subject: [Xen-devel] [PATCH v6 04/10] domain: remove the 'is_xenstore' flag X-BeenThere: xen-devel@lists.xenproject.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Cc: Stefano Stabellini , Wei Liu , Konrad Rzeszutek Wilk , George Dunlap , Andrew Cooper , Ian Jackson , Tim Deegan , Julien Grall , Paul Durrant , Jan Beulich , Daniel De Graaf , =?UTF-8?q?Roger=20Pau=20Monn=C3=A9?= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable Errors-To: xen-devel-bounces@lists.xenproject.org Sender: "Xen-devel" X-ZohoMail-DKIM: fail (Header signature does not verify) This patch introduces a convenience macro, is_xenstore_domain(), which tests the domain 'options' directly and then uses that in place of the 'is_xenstore' flag. Signed-off-by: Paul Durrant Reviewed-by: "Roger Pau Monn=C3=A9" Acked-by: George Dunlap --- Cc: Andrew Cooper Cc: Ian Jackson Cc: Jan Beulich Cc: Julien Grall Cc: Konrad Rzeszutek Wilk Cc: Stefano Stabellini Cc: Tim Deegan Cc: Wei Liu Cc: Daniel De Graaf v2: - Set 'disable_migrate' to true rather 1 --- xen/common/domain.c | 9 +++------ xen/common/domctl.c | 2 +- xen/include/xen/sched.h | 7 +++++-- xen/include/xsm/dummy.h | 2 +- 4 files changed, 10 insertions(+), 10 deletions(-) diff --git a/xen/common/domain.c b/xen/common/domain.c index 95321482ef..76e6976617 100644 --- a/xen/common/domain.c +++ b/xen/common/domain.c @@ -363,7 +363,7 @@ struct domain *domain_create(domid_t domid, if ( hardware_domid < 0 || hardware_domid >=3D DOMID_FIRST_RESERVE= D ) panic("The value of hardware_dom must be a valid domain ID\n"); =20 - d->disable_migrate =3D 1; + d->disable_migrate =3D true; old_hwdom =3D hardware_domain; hardware_domain =3D d; } @@ -442,11 +442,8 @@ struct domain *domain_create(domid_t domid, watchdog_domain_init(d); init_status |=3D INIT_watchdog; =20 - if ( d->options & XEN_DOMCTL_CDF_xs_domain ) - { - d->is_xenstore =3D 1; - d->disable_migrate =3D 1; - } + if ( is_xenstore_domain(d) ) + d->disable_migrate =3D true; =20 d->iomem_caps =3D rangeset_new(d, "I/O Memory", RANGESETF_prettypr= int_hex); d->irq_caps =3D rangeset_new(d, "Interrupts", 0); diff --git a/xen/common/domctl.c b/xen/common/domctl.c index b48e408583..6e6e9b9866 100644 --- a/xen/common/domctl.c +++ b/xen/common/domctl.c @@ -186,7 +186,7 @@ void getdomaininfo(struct domain *d, struct xen_domctl_= getdomaininfo *info) (d->is_shut_down ? XEN_DOMINF_shutdown : 0) | (d->controller_pause_count > 0 ? XEN_DOMINF_paused : 0) | (d->debugger_attached ? XEN_DOMINF_debugged : 0) | - (d->is_xenstore ? XEN_DOMINF_xs_domain : 0) | + (is_xenstore_domain(d) ? XEN_DOMINF_xs_domain : 0) | (is_hvm_domain(d) ? XEN_DOMINF_hvm_guest : 0) | d->shutdown_code << XEN_DOMINF_shutdownshift; =20 diff --git a/xen/include/xen/sched.h b/xen/include/xen/sched.h index 07a64947ed..df331a3bb0 100644 --- a/xen/include/xen/sched.h +++ b/xen/include/xen/sched.h @@ -375,8 +375,6 @@ struct domain bool is_privileged; /* Can this guest access the Xen console? */ bool is_console; - /* Is this a xenstore domain (not dom0)? */ - bool is_xenstore; /* Non-migratable and non-restoreable? */ bool disable_migrate; /* Is this guest being debugged by dom0? */ @@ -979,6 +977,11 @@ static inline bool is_vcpu_online(const struct vcpu *v) return !test_bit(_VPF_down, &v->pause_flags); } =20 +static inline bool is_xenstore_domain(const struct domain *d) +{ + return d->options & XEN_DOMCTL_CDF_xs_domain; +} + extern bool sched_smt_power_savings; =20 extern enum cpufreq_controller { diff --git a/xen/include/xsm/dummy.h b/xen/include/xsm/dummy.h index ef52bb1764..b8e185e6fa 100644 --- a/xen/include/xsm/dummy.h +++ b/xen/include/xsm/dummy.h @@ -79,7 +79,7 @@ static always_inline int xsm_default_action( { return 0; case XSM_XS_PRIV: - if ( src->is_xenstore ) + if ( is_xenstore_domain(src) ) return 0; } /* fall through */ --=20 2.20.1.2.gb21ebb671 _______________________________________________ Xen-devel mailing list Xen-devel@lists.xenproject.org https://lists.xenproject.org/mailman/listinfo/xen-devel From nobody Sat Apr 27 10:37:53 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org ARC-Seal: i=1; a=rsa-sha256; t=1565976081; cv=none; d=zoho.com; s=zohoarc; b=M5aSak1kUWFCa9/MDGc4lXR7/DznWFH8N5S6ObGbP2PZp0suCpVvyDl//kIliJF5nYtmBKeQSL6Wju4/+UrdOjfLQoJb0Uzlq6NlCsWApSbQ06qr525cO7ibvHWW6fmEFpqx53HRzIzHj4FAqhlPyReJDOL/Tv3ZCSYPGFwQehM= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zoho.com; s=zohoarc; t=1565976081; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To:ARC-Authentication-Results; bh=X2ASHVTOoQPrINGCjQFyCwuCCLP7GRkQZo/yY0H1IIw=; b=Bexu/wGcheaFmjyH8PCkMq+k67a1wqJeeisPIaTC+9mNqr5nEct1nztPoGtWJKbxumIi1grY3P0dOftG1awdR/A0DyG0PFjj8yImfNUal7n8H+GCSK/ApqQyyAX21jDH+tIk2hHRVmZTDfbmC54z7CT/4uPVQ/pivsxNN4Lqpzk= ARC-Authentication-Results: i=1; mx.zoho.com; dkim=fail; spf=none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1565976081486419.91890263986977; Fri, 16 Aug 2019 10:21:21 -0700 (PDT) Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.89) (envelope-from ) id 1hyftd-0005Nw-NK; Fri, 16 Aug 2019 17:20:13 +0000 Received: from all-amaz-eas1.inumbo.com ([34.197.232.57] helo=us1-amaz-eas2.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.89) (envelope-from ) id 1hyftc-0005MY-0B for xen-devel@lists.xenproject.org; Fri, 16 Aug 2019 17:20:12 +0000 Received: from esa6.hc3370-68.iphmx.com (unknown [216.71.155.175]) by us1-amaz-eas2.inumbo.com (Halon) with ESMTPS id 18717d32-c04a-11e9-8bb8-12813bfff9fa; Fri, 16 Aug 2019 17:20:10 +0000 (UTC) X-Inumbo-ID: 18717d32-c04a-11e9-8bb8-12813bfff9fa DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=citrix.com; s=securemail; t=1565976010; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=82ZbikFKs83H7aVvGKJIWGELCj/Vwfn/y9lDcKIpcZI=; b=Mp0b48higeXeFwxROChM6pG717DyAFsG1uhOprvMup96xAf3OIV0TSV9 L5EvQNbBJr3L7FZ5kJUDIaN4sDQS97yvh7hUdPcOeh1EJEK0Zk/tBOmZr Mu+BhYRDAvCAnRiU/epmVwHuJXzVzIR+qEWiq0VYzL6eUUZ/CyPPaSFgz o=; Authentication-Results: esa6.hc3370-68.iphmx.com; dkim=none (message not signed) header.i=none; spf=None smtp.pra=paul.durrant@citrix.com; spf=Pass smtp.mailfrom=Paul.Durrant@citrix.com; spf=None smtp.helo=postmaster@mail.citrix.com Received-SPF: none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: None (esa6.hc3370-68.iphmx.com: no sender authenticity information available from domain of paul.durrant@citrix.com) identity=pra; client-ip=162.221.158.21; receiver=esa6.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="paul.durrant@citrix.com"; x-conformance=sidf_compatible Received-SPF: Pass (esa6.hc3370-68.iphmx.com: domain of Paul.Durrant@citrix.com designates 162.221.158.21 as permitted sender) identity=mailfrom; client-ip=162.221.158.21; receiver=esa6.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="Paul.Durrant@citrix.com"; x-conformance=sidf_compatible; x-record-type="v=spf1"; x-record-text="v=spf1 ip4:209.167.231.154 ip4:178.63.86.133 ip4:195.66.111.40/30 ip4:85.115.9.32/28 ip4:199.102.83.4 ip4:192.28.146.160 ip4:192.28.146.107 ip4:216.52.6.88 ip4:216.52.6.188 ip4:162.221.158.21 ip4:162.221.156.83 ~all" Received-SPF: None (esa6.hc3370-68.iphmx.com: no sender authenticity information available from domain of postmaster@mail.citrix.com) identity=helo; client-ip=162.221.158.21; receiver=esa6.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="postmaster@mail.citrix.com"; x-conformance=sidf_compatible IronPort-SDR: kGuTAYVLahLSLvqd+k6lyuwSOmwAqiDruINmvHUgL997yMWZHG4Bp9HHXgI+WSYpXBF/MIb5A7 3DJlWawgcYjaum+oIKKDDmCxCNNgLmsjiUR+H4nDXya2E46gmcFpYa7k/1J59HMf8CNEmCJvEs MgsYTwIQTzfmFtwVpnI70WSx/NNMkGLRUKq/OqGWPmnWG9aQolmU1roVJwebQd+VcLnBLvFQnL sfSRHRLIvwD67Yma1jCeGZXBTexzj2pINzL9ookFMj/PR5Yu9S5iQ429OeKb6Hr7oPZLU2Gyaj 9dk= X-SBRS: 2.7 X-MesageID: 4565641 X-Ironport-Server: esa6.hc3370-68.iphmx.com X-Remote-IP: 162.221.158.21 X-Policy: $RELAYED X-IronPort-AV: E=Sophos;i="5.64,394,1559534400"; d="scan'208";a="4565641" From: Paul Durrant To: Date: Fri, 16 Aug 2019 18:19:56 +0100 Message-ID: <20190816172001.3905-6-paul.durrant@citrix.com> X-Mailer: git-send-email 2.20.1.2.gb21ebb671 In-Reply-To: <20190816172001.3905-1-paul.durrant@citrix.com> References: <20190816172001.3905-1-paul.durrant@citrix.com> MIME-Version: 1.0 Subject: [Xen-devel] [PATCH v6 05/10] x86/domain: remove the 's3_integrity' flag X-BeenThere: xen-devel@lists.xenproject.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Cc: Andrew Cooper , Paul Durrant , Wei Liu , Jan Beulich , =?UTF-8?q?Roger=20Pau=20Monn=C3=A9?= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable Errors-To: xen-devel-bounces@lists.xenproject.org Sender: "Xen-devel" X-ZohoMail-DKIM: fail (Header signature does not verify) The flag is not needed since the domain 'options' can now be tested directly. Signed-off-by: Paul Durrant Reviewed-by: "Roger Pau Monn=C3=A9" Reviewed-by: Jan Beulich --- Cc: Andrew Cooper Cc: Wei Liu v4: - s/TBOOT/CONFIG_TBOOT/g v3: - Also sanitise the flag against CONFIG_TBOOT being set --- xen/arch/x86/domain.c | 9 +++++++-- xen/arch/x86/setup.c | 2 +- xen/arch/x86/tboot.c | 2 +- xen/include/asm-x86/domain.h | 2 -- 4 files changed, 9 insertions(+), 6 deletions(-) diff --git a/xen/arch/x86/domain.c b/xen/arch/x86/domain.c index bc0db03387..f144d8fe9a 100644 --- a/xen/arch/x86/domain.c +++ b/xen/arch/x86/domain.c @@ -466,6 +466,13 @@ int arch_sanitise_domain_config(struct xen_domctl_crea= tedomain *config) return -EINVAL; } =20 + if ( (config->flags & XEN_DOMCTL_CDF_s3_integrity) && + !IS_ENABLED(CONFIG_TBOOT) ) + { + dprintk(XENLOG_INFO, "S3 integrity check not valid without CONFIG_= TBOOT\n"); + return -EINVAL; + } + return 0; } =20 @@ -544,8 +551,6 @@ int arch_domain_create(struct domain *d, d->domain_id); } =20 - d->arch.s3_integrity =3D config->flags & XEN_DOMCTL_CDF_s3_integrity; - emflags =3D config->arch.emulation_flags; =20 if ( is_hardware_domain(d) && is_pv_domain(d) ) diff --git a/xen/arch/x86/setup.c b/xen/arch/x86/setup.c index 87fc7c90da..d0b35b0ce2 100644 --- a/xen/arch/x86/setup.c +++ b/xen/arch/x86/setup.c @@ -696,7 +696,7 @@ void __init noreturn __start_xen(unsigned long mbi_p) .stop_bits =3D 1 }; struct xen_domctl_createdomain dom0_cfg =3D { - .flags =3D XEN_DOMCTL_CDF_s3_integrity, + .flags =3D IS_ENABLED(CONFIG_TBOOT) ? XEN_DOMCTL_CDF_s3_integrity = : 0, .max_evtchn_port =3D -1, .max_grant_frames =3D opt_max_grant_frames, .max_maptrack_frames =3D opt_max_maptrack_frames, diff --git a/xen/arch/x86/tboot.c b/xen/arch/x86/tboot.c index f3fdee4d39..3db8a8a8d8 100644 --- a/xen/arch/x86/tboot.c +++ b/xen/arch/x86/tboot.c @@ -212,7 +212,7 @@ static void tboot_gen_domain_integrity(const uint8_t ke= y[TB_KEY_SIZE], vmac_set_key((uint8_t *)key, &ctx); for_each_domain( d ) { - if ( !d->arch.s3_integrity ) + if ( !(d->options & XEN_DOMCTL_CDF_s3_integrity) ) continue; printk("MACing Domain %u\n", d->domain_id); =20 diff --git a/xen/include/asm-x86/domain.h b/xen/include/asm-x86/domain.h index 5f9899469c..5c038a1065 100644 --- a/xen/include/asm-x86/domain.h +++ b/xen/include/asm-x86/domain.h @@ -295,8 +295,6 @@ struct arch_domain uint32_t pci_cf8; uint8_t cmos_idx; =20 - bool_t s3_integrity; - union { struct pv_domain pv; struct hvm_domain hvm; --=20 2.20.1.2.gb21ebb671 _______________________________________________ Xen-devel mailing list Xen-devel@lists.xenproject.org https://lists.xenproject.org/mailman/listinfo/xen-devel From nobody Sat Apr 27 10:37:53 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org ARC-Seal: i=1; a=rsa-sha256; t=1565976084; cv=none; d=zoho.com; s=zohoarc; b=OcEykC67QUkc7egI/k4EgnDzHDGm6s+AEaFZTmco1Xdc5jmum9r3fhTC8RKRX6jCBpz84+KsOZMnCunDvmTRNk5TKcN1+UPLCN6xgLQiKq179Cn3onoXBMM2Vs2K3GaExXXA2AmIg2howvkaGvtxAxeDbnxsFch9LExrOuJorjw= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zoho.com; s=zohoarc; t=1565976084; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To:ARC-Authentication-Results; bh=epX3DCgUUbPX4wB1nP4baIOAWiy544UZMwglpK3PFVU=; b=m+MtE2WkMc4aXuLM8ApwZ46ZgwJmBg4X3xvkJxVd8ZcoZosIx+nkx6qOts/abEgKi+Vo4+4EHK7jibJE2RTcWy9NnzUnfeKDY/MvH8PIFFpXpIzz842N91EdEv+O9fYXUK6yUJ3GxINQJQz/rcBgzXXY25ea7Ds6rMpWS1i7Rnk= ARC-Authentication-Results: i=1; mx.zoho.com; dkim=fail; spf=none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 156597608408955.746522216082894; Fri, 16 Aug 2019 10:21:24 -0700 (PDT) Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.89) (envelope-from ) id 1hyfta-0005Ky-Hg; Fri, 16 Aug 2019 17:20:10 +0000 Received: from all-amaz-eas1.inumbo.com ([34.197.232.57] helo=us1-amaz-eas2.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.89) (envelope-from ) id 1hyftY-0005HE-Dd for xen-devel@lists.xenproject.org; Fri, 16 Aug 2019 17:20:08 +0000 Received: from esa4.hc3370-68.iphmx.com (unknown [216.71.155.144]) by us1-amaz-eas2.inumbo.com (Halon) with ESMTPS id 17bbd2dc-c04a-11e9-8bb8-12813bfff9fa; Fri, 16 Aug 2019 17:20:07 +0000 (UTC) X-Inumbo-ID: 17bbd2dc-c04a-11e9-8bb8-12813bfff9fa DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=citrix.com; s=securemail; t=1565976007; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=xk4VGWqMATQR2VM3h3lvsU92Z6lkMn3kzjPJwn3fk5E=; b=D2S/xrQC0VnFZbKlvfeiYd2yd1D17szqlcBk4ppK1AK9b+766nGYroqt P2A7VfA5y+RNZCZLw8OXVey7FYfbYxhZ0g6LNt8rZe1bHsSkT+s/JRCi8 AatEXMp29YnFAGc0kyj+jdlIP8ni7xby3NqJ3EY+TRjsSCLzH0AUmzzE3 E=; Authentication-Results: esa4.hc3370-68.iphmx.com; dkim=none (message not signed) header.i=none; spf=None smtp.pra=paul.durrant@citrix.com; spf=Pass smtp.mailfrom=Paul.Durrant@citrix.com; spf=None smtp.helo=postmaster@mail.citrix.com Received-SPF: none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: None (esa4.hc3370-68.iphmx.com: no sender authenticity information available from domain of paul.durrant@citrix.com) identity=pra; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="paul.durrant@citrix.com"; x-conformance=sidf_compatible Received-SPF: Pass (esa4.hc3370-68.iphmx.com: domain of Paul.Durrant@citrix.com designates 162.221.158.21 as permitted sender) identity=mailfrom; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="Paul.Durrant@citrix.com"; x-conformance=sidf_compatible; x-record-type="v=spf1"; x-record-text="v=spf1 ip4:209.167.231.154 ip4:178.63.86.133 ip4:195.66.111.40/30 ip4:85.115.9.32/28 ip4:199.102.83.4 ip4:192.28.146.160 ip4:192.28.146.107 ip4:216.52.6.88 ip4:216.52.6.188 ip4:162.221.158.21 ip4:162.221.156.83 ~all" Received-SPF: None (esa4.hc3370-68.iphmx.com: no sender authenticity information available from domain of postmaster@mail.citrix.com) identity=helo; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="postmaster@mail.citrix.com"; x-conformance=sidf_compatible IronPort-SDR: VYTI1iwtELodWr5VixvNzkGOxY1DAiQWqvHcFK1fe3pouVeqweU/m3c2Py3vfRl1CNCmIQVXts AxRGsZ4Gu41keqlKfeaGQ/QuptN5MAz0OAfKFzKJzhL41q0TL86xRXwwXU6IhCyBbE0SIoFsxj ij1VZDj5eYS/aEHRNlZyfCCdHKjU1zfEO7JdF7LK8qKN1wWr4QMjiZYVCTnvZYN9MdcgsLWpal BjATi6Ci7NS/UH4acG08JB/7RhKZeEkPFKCvtScnjNJvzErPRQabTpJI1CxnpUNEqMbtXX8LPx BLE= X-SBRS: 2.7 X-MesageID: 4596318 X-Ironport-Server: esa4.hc3370-68.iphmx.com X-Remote-IP: 162.221.158.21 X-Policy: $RELAYED X-IronPort-AV: E=Sophos;i="5.64,394,1559534400"; d="scan'208";a="4596318" From: Paul Durrant To: Date: Fri, 16 Aug 2019 18:19:57 +0100 Message-ID: <20190816172001.3905-7-paul.durrant@citrix.com> X-Mailer: git-send-email 2.20.1.2.gb21ebb671 In-Reply-To: <20190816172001.3905-1-paul.durrant@citrix.com> References: <20190816172001.3905-1-paul.durrant@citrix.com> MIME-Version: 1.0 Subject: [Xen-devel] [PATCH v6 06/10] domain: introduce XEN_DOMCTL_CDF_iommu flag X-BeenThere: xen-devel@lists.xenproject.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Cc: Stefano Stabellini , Wei Liu , Konrad Rzeszutek Wilk , George Dunlap , Andrew Cooper , Ian Jackson , Tim Deegan , Julien Grall , Paul Durrant , Jan Beulich , Anthony PERARD , Volodymyr Babchuk , =?UTF-8?q?Roger=20Pau=20Monn=C3=A9?= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable Errors-To: xen-devel-bounces@lists.xenproject.org Sender: "Xen-devel" X-ZohoMail-DKIM: fail (Header signature does not verify) This patch introduces a common domain creation flag to determine whether the domain is permitted to make use of the IOMMU. Currently the flag is always set (for both dom0 and domU) if the IOMMU is globally enabled (i.e. iommu_enabled =3D=3D 1). sanitise_domain_config() is modified to reje= ct the flag if !iommu_enabled. A new helper function, is_iommu_enabled(), is added to test the flag and iommu_domain_init() will return immediately if !is_iommu_enabled(). This is slightly different to the previous behaviour based on !iommu_enabled where the call to arch_iommu_domain_init() was made regardless, however it appears that this call was only necessary to initialize the dt_devices list for ARM such that iommu_release_dt_devices() can be called unconditionally by domain_relinquish_resources(). Adding a simple check of is_iommu_enabled() into iommu_release_dt_devices() keeps this unconditional call working. No functional change should be observed with this patch applied. Subsequent patches will allow the toolstack to control whether use of the IOMMU is enabled for a domain. NOTE: The introduction of the is_iommu_enabled() helper function might seem excessive but its use is expected to increase with subsequent patches. Also, having iommu_domain_init() bail before calling arch_iommu_domain_init() is not strictly necessary, but I think the consequent addition of the call to is_iommu_enabled() in iommu_release_dt_devices() makes the code clearer. Signed-off-by: Paul Durrant Reviewed-by: Roger Pau Monn=C3=A9 --- Cc: Ian Jackson Cc: Wei Liu Cc: Anthony PERARD Cc: Andrew Cooper Cc: George Dunlap Cc: Jan Beulich Cc: Julien Grall Cc: Konrad Rzeszutek Wilk Cc: Stefano Stabellini Cc: Tim Deegan Cc: Volodymyr Babchuk Cc: "Roger Pau Monn=C3=A9" Previously part of series https://lists.xenproject.org/archives/html/xen-de= vel/2019-07/msg02267.html v6: - Remove the toolstack parts as there's no nice method of testing whether the IOMMU is enabled in an architecture-neutral way v5: - Move is_iommu_enabled() check into iommu_domain_init() - Reject XEN_DOMCTL_CDF_iommu in sanitise_domain_config() if !iommu_enabled - Use evaluate_nospec() in defintion of is_iommu_enabled() --- xen/arch/arm/setup.c | 3 +++ xen/arch/x86/setup.c | 3 +++ xen/common/domain.c | 9 ++++++++- xen/common/domctl.c | 8 ++++++++ xen/drivers/passthrough/device_tree.c | 3 +++ xen/drivers/passthrough/iommu.c | 6 +++--- xen/include/public/domctl.h | 4 ++++ xen/include/xen/sched.h | 5 +++++ 8 files changed, 37 insertions(+), 4 deletions(-) diff --git a/xen/arch/arm/setup.c b/xen/arch/arm/setup.c index 2c5d1372c0..20021ee0ca 100644 --- a/xen/arch/arm/setup.c +++ b/xen/arch/arm/setup.c @@ -914,6 +914,9 @@ void __init start_xen(unsigned long boot_phys_offset, dom0_cfg.arch.tee_type =3D tee_get_type(); dom0_cfg.max_vcpus =3D dom0_max_vcpus(); =20 + if ( iommu_enabled ) + dom0_cfg.flags |=3D XEN_DOMCTL_CDF_iommu; + dom0 =3D domain_create(0, &dom0_cfg, true); if ( IS_ERR(dom0) || (alloc_dom0_vcpu0(dom0) =3D=3D NULL) ) panic("Error creating domain 0\n"); diff --git a/xen/arch/x86/setup.c b/xen/arch/x86/setup.c index d0b35b0ce2..fa226a2bab 100644 --- a/xen/arch/x86/setup.c +++ b/xen/arch/x86/setup.c @@ -1733,6 +1733,9 @@ void __init noreturn __start_xen(unsigned long mbi_p) } dom0_cfg.max_vcpus =3D dom0_max_vcpus(); =20 + if ( iommu_enabled ) + dom0_cfg.flags |=3D XEN_DOMCTL_CDF_iommu; + /* Create initial domain 0. */ dom0 =3D domain_create(get_initial_domain_id(), &dom0_cfg, !pv_shim); if ( IS_ERR(dom0) || (alloc_dom0_vcpu0(dom0) =3D=3D NULL) ) diff --git a/xen/common/domain.c b/xen/common/domain.c index 76e6976617..e832a5c4aa 100644 --- a/xen/common/domain.c +++ b/xen/common/domain.c @@ -301,7 +301,8 @@ static int sanitise_domain_config(struct xen_domctl_cre= atedomain *config) XEN_DOMCTL_CDF_hap | XEN_DOMCTL_CDF_s3_integrity | XEN_DOMCTL_CDF_oos_off | - XEN_DOMCTL_CDF_xs_domain) ) + XEN_DOMCTL_CDF_xs_domain | + XEN_DOMCTL_CDF_iommu) ) { dprintk(XENLOG_INFO, "Unknown CDF flags %#x\n", config->flags); return -EINVAL; @@ -328,6 +329,12 @@ static int sanitise_domain_config(struct xen_domctl_cr= eatedomain *config) config->flags |=3D XEN_DOMCTL_CDF_oos_off; } =20 + if ( (config->flags & XEN_DOMCTL_CDF_iommu) && !iommu_enabled ) + { + dprintk(XENLOG_INFO, "IOMMU is not enabled\n"); + return -EINVAL; + } + return arch_sanitise_domain_config(config); } =20 diff --git a/xen/common/domctl.c b/xen/common/domctl.c index 6e6e9b9866..fddf20f1b5 100644 --- a/xen/common/domctl.c +++ b/xen/common/domctl.c @@ -515,6 +515,14 @@ long do_domctl(XEN_GUEST_HANDLE_PARAM(xen_domctl_t) u_= domctl) rover =3D dom; } =20 + /* + * For now, make sure the createdomain IOMMU flag is set if the + * IOMMU is enabled. When the flag comes under toolstack control + * this can go away. + */ + if ( iommu_enabled ) + op->u.createdomain.flags |=3D XEN_DOMCTL_CDF_iommu; + d =3D domain_create(dom, &op->u.createdomain, false); if ( IS_ERR(d) ) { diff --git a/xen/drivers/passthrough/device_tree.c b/xen/drivers/passthroug= h/device_tree.c index b6eaae7283..d32b172664 100644 --- a/xen/drivers/passthrough/device_tree.c +++ b/xen/drivers/passthrough/device_tree.c @@ -119,6 +119,9 @@ int iommu_release_dt_devices(struct domain *d) struct dt_device_node *dev, *_dev; int rc; =20 + if ( !is_iommu_enabled(d) ) + return 0; + list_for_each_entry_safe(dev, _dev, &hd->dt_devices, domain_list) { rc =3D iommu_deassign_dt_device(d, dev); diff --git a/xen/drivers/passthrough/iommu.c b/xen/drivers/passthrough/iomm= u.c index 37eb0f7d01..e61d3d1368 100644 --- a/xen/drivers/passthrough/iommu.c +++ b/xen/drivers/passthrough/iommu.c @@ -151,13 +151,13 @@ int iommu_domain_init(struct domain *d) struct domain_iommu *hd =3D dom_iommu(d); int ret =3D 0; =20 + if ( !is_iommu_enabled(d) ) + return 0; + ret =3D arch_iommu_domain_init(d); if ( ret ) return ret; =20 - if ( !iommu_enabled ) - return 0; - hd->platform_ops =3D iommu_get_ops(); return hd->platform_ops->init(d); } diff --git a/xen/include/public/domctl.h b/xen/include/public/domctl.h index 19486d5e32..3f82c78870 100644 --- a/xen/include/public/domctl.h +++ b/xen/include/public/domctl.h @@ -64,6 +64,10 @@ struct xen_domctl_createdomain { /* Is this a xenstore domain? */ #define _XEN_DOMCTL_CDF_xs_domain 4 #define XEN_DOMCTL_CDF_xs_domain (1U<<_XEN_DOMCTL_CDF_xs_domain) + /* Should this domain be permitted to use the IOMMU? */ +#define _XEN_DOMCTL_CDF_iommu 5 +#define XEN_DOMCTL_CDF_iommu (1U<<_XEN_DOMCTL_CDF_iommu) + uint32_t flags; =20 /* diff --git a/xen/include/xen/sched.h b/xen/include/xen/sched.h index df331a3bb0..258924242f 100644 --- a/xen/include/xen/sched.h +++ b/xen/include/xen/sched.h @@ -982,6 +982,11 @@ static inline bool is_xenstore_domain(const struct dom= ain *d) return d->options & XEN_DOMCTL_CDF_xs_domain; } =20 +static inline bool is_iommu_enabled(const struct domain *d) +{ + return evaluate_nospec(d->options & XEN_DOMCTL_CDF_iommu); +} + extern bool sched_smt_power_savings; =20 extern enum cpufreq_controller { --=20 2.20.1.2.gb21ebb671 _______________________________________________ Xen-devel mailing list Xen-devel@lists.xenproject.org https://lists.xenproject.org/mailman/listinfo/xen-devel From nobody Sat Apr 27 10:37:53 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org ARC-Seal: i=1; a=rsa-sha256; t=1565976084; cv=none; d=zoho.com; s=zohoarc; b=AT5XiR+Aefk3jiv2ezkogLuS8d+cG1l1ogixN8W6t4kwm8oqHpcBVIifvQq6yPSbsHcZCv2UX9HpLsfat6uYKuke5w7I9ylgS+lWk/VfqbcTJpwc0LsdGbDFsvhJxNWDsot94QOZrumV2hgBGcQ+Q+zsfkfz7+qwvBxscfkXRgQ= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zoho.com; s=zohoarc; t=1565976084; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To:ARC-Authentication-Results; bh=BLQqO39LMGqACgoWlBlnt+PGZ1arftLugsrOZF6Z0pE=; b=VUQ5zNFhII+sOUNh9z4Ww3p+jISuriXLWcvNGYWgyN5w5tjo6HGl/hy7AQ2NUCzD2x6w6dVSMETVSMraMS9nPnEBQmtJDr22wBQBvHqqy8Rk4e7Rs6lrG7oy2ybkEwTnvCDhn4w9s9jlaY/D95zZxOU0O8mwNAiMlmD45ms+MY4= ARC-Authentication-Results: i=1; mx.zoho.com; dkim=fail; spf=none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1565976084345302.2026768833073; Fri, 16 Aug 2019 10:21:24 -0700 (PDT) Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.89) (envelope-from ) id 1hyftc-0005Mi-9M; Fri, 16 Aug 2019 17:20:12 +0000 Received: from us1-rack-iad1.inumbo.com ([172.99.69.81]) by lists.xenproject.org with esmtp (Exim 4.89) (envelope-from ) id 1hyfta-0005Kw-F3 for xen-devel@lists.xenproject.org; Fri, 16 Aug 2019 17:20:10 +0000 Received: from esa4.hc3370-68.iphmx.com (unknown [216.71.155.144]) by us1-rack-iad1.inumbo.com (Halon) with ESMTPS id 1807aaa4-c04a-11e9-a661-bc764e2007e4; Fri, 16 Aug 2019 17:20:07 +0000 (UTC) X-Inumbo-ID: 1807aaa4-c04a-11e9-a661-bc764e2007e4 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=citrix.com; s=securemail; t=1565976007; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=vqqUZfkqi6rOesIFm4OY0cU4TB825p2qI0rRNnqea64=; b=SwFDbbhtBhhj3W7dbLpotzHmUzTSmHrvmWkmN85wXtM8/WVpPB9g4sUE 8h65Ea3OJEyHPnSx+N1uLBPwSm7YltdU+XWcsgchDZ345wTfXzeyMjp+f 1Mw+7Y/J7vs7n+g46Sc+1CrPR/zud6NYljsTDaG5aqZ/LAbVmwHqxbw+M s=; Authentication-Results: esa4.hc3370-68.iphmx.com; dkim=none (message not signed) header.i=none; spf=None smtp.pra=paul.durrant@citrix.com; spf=Pass smtp.mailfrom=Paul.Durrant@citrix.com; spf=None smtp.helo=postmaster@mail.citrix.com Received-SPF: none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: None (esa4.hc3370-68.iphmx.com: no sender authenticity information available from domain of paul.durrant@citrix.com) identity=pra; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="paul.durrant@citrix.com"; x-conformance=sidf_compatible Received-SPF: Pass (esa4.hc3370-68.iphmx.com: domain of Paul.Durrant@citrix.com designates 162.221.158.21 as permitted sender) identity=mailfrom; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="Paul.Durrant@citrix.com"; x-conformance=sidf_compatible; x-record-type="v=spf1"; x-record-text="v=spf1 ip4:209.167.231.154 ip4:178.63.86.133 ip4:195.66.111.40/30 ip4:85.115.9.32/28 ip4:199.102.83.4 ip4:192.28.146.160 ip4:192.28.146.107 ip4:216.52.6.88 ip4:216.52.6.188 ip4:162.221.158.21 ip4:162.221.156.83 ~all" Received-SPF: None (esa4.hc3370-68.iphmx.com: no sender authenticity information available from domain of postmaster@mail.citrix.com) identity=helo; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="postmaster@mail.citrix.com"; x-conformance=sidf_compatible IronPort-SDR: FGDqQ1CyjzMM4T3kt/5amzO/QH2jRw/xTkIrSG+D7R/knqe8eb9YyroB7pK9UXkA+Fj1gGV+FC YlX62Zd1dsIBfX0Hk6MP1cCm8G90pnEbNEXYa4SaOxpVducM6LZWIVxG4ddc6/lE9aDRpqZuY2 C3SawzOZ2LhATwalzfTsCOusn2B4KRIgcB+H4mHC3uFNCZp9UjjOSXJHc3wMp9AZFOEvmfRUsJ SMMfcGLuSvgjS1MGORJuAMWV+1giG/u0BphG/gNEqMqTYdv7J1RKtVFkYrpKxO5OSWzDGtB/j6 p3w= X-SBRS: 2.7 X-MesageID: 4596320 X-Ironport-Server: esa4.hc3370-68.iphmx.com X-Remote-IP: 162.221.158.21 X-Policy: $RELAYED X-IronPort-AV: E=Sophos;i="5.64,394,1559534400"; d="scan'208";a="4596320" From: Paul Durrant To: Date: Fri, 16 Aug 2019 18:19:58 +0100 Message-ID: <20190816172001.3905-8-paul.durrant@citrix.com> X-Mailer: git-send-email 2.20.1.2.gb21ebb671 In-Reply-To: <20190816172001.3905-1-paul.durrant@citrix.com> References: <20190816172001.3905-1-paul.durrant@citrix.com> MIME-Version: 1.0 Subject: [Xen-devel] [PATCH v6 07/10] use is_iommu_enabled() where appropriate... X-BeenThere: xen-devel@lists.xenproject.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Cc: Kevin Tian , Stefano Stabellini , Jun Nakajima , Wei Liu , George Dunlap , Andrew Cooper , Brian Woods , Julien Grall , Paul Durrant , Jan Beulich , Daniel De Graaf , Volodymyr Babchuk , Suravee Suthikulpanit , =?UTF-8?q?Roger=20Pau=20Monn=C3=A9?= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable Errors-To: xen-devel-bounces@lists.xenproject.org Sender: "Xen-devel" X-ZohoMail-DKIM: fail (Header signature does not verify) ...rather than testing the global iommu_enabled flag and ops pointer. Now that there is a per-domain flag indicating whether the domain is permitted to use the IOMMU (which determines whether the ops pointer will be set), many tests of the global iommu_enabled flag and ops pointer can be translated into tests of the per-domain flag. Some of the other tests of purely the global iommu_enabled flag can also be translated into tests of the per-domain flag. NOTE: The comment in iommu_share_p2m_table() is also fixed; need_iommu() disappeared some time ago. Also, whilst the style of the 'if' in flask_iommu_resource_use_perm() is fixed, I have not translated any instances of u32 into uint32_t to keep consistency. IMO such a translation would be better done globally for the source module in a separate patch. The change in the initialization of the 'hd' variable in iommu_map() and iommu_unmap() is done to keep the PV shim build happy. Without this change it will fail to compile with errors of the form: iommu.c:361:32: error: unused variable =E2=80=98hd=E2=80=99 [-Werror=3Dunus= ed-variable] const struct domain_iommu *hd =3D dom_iommu(d); ^~ Signed-off-by: Paul Durrant Reviewed-by: Jan Beulich Reviewed-by: Kevin Tian Reviewed-by: Roger Pau Monn=C3=A9 --- Cc: Stefano Stabellini Cc: Julien Grall Cc: Volodymyr Babchuk Cc: Jan Beulich Cc: Andrew Cooper Cc: Wei Liu Cc: "Roger Pau Monn=C3=A9" Cc: Jun Nakajima Cc: Kevin Tian Cc: George Dunlap Cc: Suravee Suthikulpanit Cc: Brian Woods Cc: Daniel De Graaf Previously part of series https://lists.xenproject.org/archives/html/xen-de= vel/2019-07/msg02267.html v5: - Fix logic in ARM p2m_init() - Make iommu_do_domctl() return -EOPNOTSUPP rather than -ENOSYS if the IOMMU is not enabled - Fix test in pci_enable_acs() - Fix test in flask_iommu_resource_use_perm() --- xen/arch/arm/p2m.c | 2 +- xen/arch/x86/dom0_build.c | 2 +- xen/arch/x86/domctl.c | 4 +-- xen/arch/x86/hvm/hvm.c | 6 ++-- xen/arch/x86/hvm/vioapic.c | 2 +- xen/arch/x86/hvm/vmx/vmcs.c | 2 +- xen/arch/x86/hvm/vmx/vmx.c | 2 +- xen/arch/x86/mm/p2m-ept.c | 4 +-- xen/drivers/passthrough/amd/iommu_guest.c | 2 +- xen/drivers/passthrough/device_tree.c | 4 +-- xen/drivers/passthrough/io.c | 8 ++--- xen/drivers/passthrough/iommu.c | 39 ++++++++++++----------- xen/drivers/passthrough/pci.c | 16 +++++----- xen/drivers/passthrough/vtd/iommu.c | 2 +- xen/drivers/passthrough/vtd/x86/hvm.c | 2 +- xen/drivers/passthrough/x86/iommu.c | 2 +- xen/xsm/flask/hooks.c | 18 +++++------ 17 files changed, 59 insertions(+), 58 deletions(-) diff --git a/xen/arch/arm/p2m.c b/xen/arch/arm/p2m.c index e28ea1c85a..7f1442932a 100644 --- a/xen/arch/arm/p2m.c +++ b/xen/arch/arm/p2m.c @@ -1531,7 +1531,7 @@ int p2m_init(struct domain *d) * shared with the CPU, Xen has to make sure that the PT changes have * reached the memory */ - p2m->clean_pte =3D iommu_enabled && + p2m->clean_pte =3D is_iommu_enabled(d) && !iommu_has_feature(d, IOMMU_FEAT_COHERENT_WALK); =20 rc =3D p2m_alloc_table(d); diff --git a/xen/arch/x86/dom0_build.c b/xen/arch/x86/dom0_build.c index c69570920c..d381784edd 100644 --- a/xen/arch/x86/dom0_build.c +++ b/xen/arch/x86/dom0_build.c @@ -356,7 +356,7 @@ unsigned long __init dom0_compute_nr_pages( avail -=3D d->max_vcpus - 1; =20 /* Reserve memory for iommu_dom0_init() (rough estimate). */ - if ( iommu_enabled ) + if ( is_iommu_enabled(d) ) { unsigned int s; =20 diff --git a/xen/arch/x86/domctl.c b/xen/arch/x86/domctl.c index 2d45e5b8a8..be4b206068 100644 --- a/xen/arch/x86/domctl.c +++ b/xen/arch/x86/domctl.c @@ -715,7 +715,7 @@ long arch_do_domctl( break; =20 ret =3D -ESRCH; - if ( iommu_enabled ) + if ( is_iommu_enabled(d) ) { pcidevs_lock(); ret =3D pt_irq_create_bind(d, bind); @@ -744,7 +744,7 @@ long arch_do_domctl( if ( ret ) break; =20 - if ( iommu_enabled ) + if ( is_iommu_enabled(d) ) { pcidevs_lock(); ret =3D pt_irq_destroy_bind(d, bind); diff --git a/xen/arch/x86/hvm/hvm.c b/xen/arch/x86/hvm/hvm.c index 029eea3b85..172c860acc 100644 --- a/xen/arch/x86/hvm/hvm.c +++ b/xen/arch/x86/hvm/hvm.c @@ -465,7 +465,7 @@ void hvm_migrate_timers(struct vcpu *v) =20 void hvm_migrate_pirq(struct hvm_pirq_dpci *pirq_dpci, const struct vcpu *= v) { - ASSERT(iommu_enabled && + ASSERT(is_iommu_enabled(v->domain) && (is_hardware_domain(v->domain) || hvm_domain_irq(v->domain)->dp= ci)); =20 if ( (pirq_dpci->flags & HVM_IRQ_DPCI_MACH_MSI) && @@ -496,7 +496,7 @@ void hvm_migrate_pirqs(struct vcpu *v) { struct domain *d =3D v->domain; =20 - if ( !iommu_enabled || !hvm_domain_irq(d)->dpci ) + if ( !is_iommu_enabled(d) || !hvm_domain_irq(d)->dpci ) return; =20 spin_lock(&d->event_lock); @@ -2264,7 +2264,7 @@ int hvm_set_cr0(unsigned long value, bool may_defer) } =20 if ( ((value ^ old_value) & X86_CR0_CD) && - iommu_enabled && hvm_funcs.handle_cd && + is_iommu_enabled(d) && hvm_funcs.handle_cd && (!rangeset_is_empty(d->iomem_caps) || !rangeset_is_empty(d->arch.ioport_caps) || has_arch_pdevs(d)) ) diff --git a/xen/arch/x86/hvm/vioapic.c b/xen/arch/x86/hvm/vioapic.c index 9c25f72b4d..9aeef32a14 100644 --- a/xen/arch/x86/hvm/vioapic.c +++ b/xen/arch/x86/hvm/vioapic.c @@ -536,7 +536,7 @@ void vioapic_update_EOI(struct domain *d, u8 vector) =20 ent->fields.remote_irr =3D 0; =20 - if ( iommu_enabled ) + if ( is_iommu_enabled(d) ) { spin_unlock(&d->arch.hvm.irq_lock); hvm_dpci_eoi(d, vioapic->base_gsi + pin, ent); diff --git a/xen/arch/x86/hvm/vmx/vmcs.c b/xen/arch/x86/hvm/vmx/vmcs.c index 16f14abe8f..ed27e8def7 100644 --- a/xen/arch/x86/hvm/vmx/vmcs.c +++ b/xen/arch/x86/hvm/vmx/vmcs.c @@ -1087,7 +1087,7 @@ static int construct_vmcs(struct vcpu *v) vmx_clear_msr_intercept(v, MSR_IA32_SYSENTER_CS, VMX_MSR_RW); vmx_clear_msr_intercept(v, MSR_IA32_SYSENTER_ESP, VMX_MSR_RW); vmx_clear_msr_intercept(v, MSR_IA32_SYSENTER_EIP, VMX_MSR_RW); - if ( paging_mode_hap(d) && (!iommu_enabled || iommu_snoop) ) + if ( paging_mode_hap(d) && (!is_iommu_enabled(d) || iommu_snoop) ) vmx_clear_msr_intercept(v, MSR_IA32_CR_PAT, VMX_MSR_RW); if ( (vmexit_ctl & VM_EXIT_CLEAR_BNDCFGS) && (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS) ) diff --git a/xen/arch/x86/hvm/vmx/vmx.c b/xen/arch/x86/hvm/vmx/vmx.c index 0060310d74..3b3d5b6250 100644 --- a/xen/arch/x86/hvm/vmx/vmx.c +++ b/xen/arch/x86/hvm/vmx/vmx.c @@ -1210,7 +1210,7 @@ static void vmx_handle_cd(struct vcpu *v, unsigned lo= ng value) { v->arch.hvm.cache_mode =3D NORMAL_CACHE_MODE; vmx_set_guest_pat(v, *pat); - if ( !iommu_enabled || iommu_snoop ) + if ( !is_iommu_enabled(v->domain) || iommu_snoop ) vmx_clear_msr_intercept(v, MSR_IA32_CR_PAT, VMX_MSR_RW); hvm_asid_flush_vcpu(v); /* no need to flush cache */ } diff --git a/xen/arch/x86/mm/p2m-ept.c b/xen/arch/x86/mm/p2m-ept.c index 6b8468c793..93d031cc6c 100644 --- a/xen/arch/x86/mm/p2m-ept.c +++ b/xen/arch/x86/mm/p2m-ept.c @@ -260,7 +260,7 @@ static bool_t ept_split_super_page(struct p2m_domain *p= 2m, *epte =3D *ept_entry; epte->sp =3D (level > 1); epte->mfn +=3D i * trunk; - epte->snp =3D (iommu_enabled && iommu_snoop); + epte->snp =3D is_iommu_enabled(p2m->domain) && iommu_snoop; epte->suppress_ve =3D 1; =20 ept_p2m_type_to_flags(p2m, epte, epte->sa_p2mt, epte->access); @@ -766,7 +766,7 @@ ept_set_entry(struct p2m_domain *p2m, gfn_t gfn_, mfn_t= mfn, new_entry.sp =3D !!i; new_entry.sa_p2mt =3D p2mt; new_entry.access =3D p2ma; - new_entry.snp =3D (iommu_enabled && iommu_snoop); + new_entry.snp =3D is_iommu_enabled(d) && iommu_snoop; =20 /* the caller should take care of the previous page */ new_entry.mfn =3D mfn_x(mfn); diff --git a/xen/drivers/passthrough/amd/iommu_guest.c b/xen/drivers/passth= rough/amd/iommu_guest.c index 7f2dd662af..1f2bcfbe15 100644 --- a/xen/drivers/passthrough/amd/iommu_guest.c +++ b/xen/drivers/passthrough/amd/iommu_guest.c @@ -821,7 +821,7 @@ int guest_iommu_init(struct domain* d) struct guest_iommu *iommu; struct domain_iommu *hd =3D dom_iommu(d); =20 - if ( !is_hvm_domain(d) || !iommu_enabled || !iommuv2_enabled || + if ( !is_hvm_domain(d) || !is_iommu_enabled(d) || !iommuv2_enabled || !has_viommu(d) ) return 0; =20 diff --git a/xen/drivers/passthrough/device_tree.c b/xen/drivers/passthroug= h/device_tree.c index d32b172664..12f2c4c3f2 100644 --- a/xen/drivers/passthrough/device_tree.c +++ b/xen/drivers/passthrough/device_tree.c @@ -29,7 +29,7 @@ int iommu_assign_dt_device(struct domain *d, struct dt_de= vice_node *dev) int rc =3D -EBUSY; struct domain_iommu *hd =3D dom_iommu(d); =20 - if ( !iommu_enabled || !hd->platform_ops ) + if ( !is_iommu_enabled(d) ) return -EINVAL; =20 if ( !dt_device_is_protected(dev) ) @@ -71,7 +71,7 @@ int iommu_deassign_dt_device(struct domain *d, struct dt_= device_node *dev) const struct domain_iommu *hd =3D dom_iommu(d); int rc; =20 - if ( !iommu_enabled || !hd->platform_ops ) + if ( !is_iommu_enabled(d) ) return -EINVAL; =20 if ( !dt_device_is_protected(dev) ) diff --git a/xen/drivers/passthrough/io.c b/xen/drivers/passthrough/io.c index 4290c7c710..b292e79382 100644 --- a/xen/drivers/passthrough/io.c +++ b/xen/drivers/passthrough/io.c @@ -434,7 +434,7 @@ int pt_irq_create_bind( if ( vcpu ) pirq_dpci->gmsi.posted =3D true; } - if ( vcpu && iommu_enabled ) + if ( vcpu && is_iommu_enabled(d) ) hvm_migrate_pirq(pirq_dpci, vcpu); =20 /* Use interrupt posting if it is supported. */ @@ -817,7 +817,7 @@ int hvm_do_IRQ_dpci(struct domain *d, struct pirq *pirq) =20 ASSERT(is_hvm_domain(d)); =20 - if ( !iommu_enabled || (!is_hardware_domain(d) && !dpci) || + if ( !is_iommu_enabled(d) || (!is_hardware_domain(d) && !dpci) || !pirq_dpci || !(pirq_dpci->flags & HVM_IRQ_DPCI_MAPPED) ) return 0; =20 @@ -869,7 +869,7 @@ static int _hvm_dpci_msi_eoi(struct domain *d, =20 void hvm_dpci_msi_eoi(struct domain *d, int vector) { - if ( !iommu_enabled || + if ( !is_iommu_enabled(d) || (!hvm_domain_irq(d)->dpci && !is_hardware_domain(d)) ) return; =20 @@ -1001,7 +1001,7 @@ void hvm_dpci_eoi(struct domain *d, unsigned int gues= t_gsi, const struct hvm_irq_dpci *hvm_irq_dpci; const struct hvm_girq_dpci_mapping *girq; =20 - if ( !iommu_enabled ) + if ( !is_iommu_enabled(d) ) return; =20 if ( is_hardware_domain(d) ) diff --git a/xen/drivers/passthrough/iommu.c b/xen/drivers/passthrough/iomm= u.c index e61d3d1368..27c75e0786 100644 --- a/xen/drivers/passthrough/iommu.c +++ b/xen/drivers/passthrough/iommu.c @@ -179,7 +179,7 @@ void __hwdom_init iommu_hwdom_init(struct domain *d) =20 check_hwdom_reqs(d); =20 - if ( !iommu_enabled ) + if ( !is_iommu_enabled(d) ) return; =20 register_keyhandler('o', &iommu_dump_p2m_table, "dump iommu p2m table"= , 0); @@ -284,7 +284,7 @@ int iommu_construct(struct domain *d) =20 void iommu_domain_destroy(struct domain *d) { - if ( !iommu_enabled || !dom_iommu(d)->platform_ops ) + if ( !is_iommu_enabled(d) ) return; =20 iommu_teardown(d); @@ -296,16 +296,18 @@ int iommu_map(struct domain *d, dfn_t dfn, mfn_t mfn, unsigned int page_order, unsigned int flags, unsigned int *flush_flags) { - const struct domain_iommu *hd =3D dom_iommu(d); + const struct domain_iommu *hd; unsigned long i; int rc =3D 0; =20 - if ( !iommu_enabled || !hd->platform_ops ) + if ( !is_iommu_enabled(d) ) return 0; =20 ASSERT(IS_ALIGNED(dfn_x(dfn), (1ul << page_order))); ASSERT(IS_ALIGNED(mfn_x(mfn), (1ul << page_order))); =20 + hd =3D dom_iommu(d); + for ( i =3D 0; i < (1ul << page_order); i++ ) { rc =3D iommu_call(hd->platform_ops, map_page, d, dfn_add(dfn, i), @@ -356,15 +358,17 @@ int iommu_legacy_map(struct domain *d, dfn_t dfn, mfn= _t mfn, int iommu_unmap(struct domain *d, dfn_t dfn, unsigned int page_order, unsigned int *flush_flags) { - const struct domain_iommu *hd =3D dom_iommu(d); + const struct domain_iommu *hd; unsigned long i; int rc =3D 0; =20 - if ( !iommu_enabled || !hd->platform_ops ) + if ( !is_iommu_enabled(d) ) return 0; =20 ASSERT(IS_ALIGNED(dfn_x(dfn), (1ul << page_order))); =20 + hd =3D dom_iommu(d); + for ( i =3D 0; i < (1ul << page_order); i++ ) { int err =3D iommu_call(hd->platform_ops, unmap_page, d, dfn_add(df= n, i), @@ -413,7 +417,7 @@ int iommu_lookup_page(struct domain *d, dfn_t dfn, mfn_= t *mfn, { const struct domain_iommu *hd =3D dom_iommu(d); =20 - if ( !iommu_enabled || !hd->platform_ops || !hd->platform_ops->lookup_= page ) + if ( !is_iommu_enabled(d) || !hd->platform_ops->lookup_page ) return -EOPNOTSUPP; =20 return iommu_call(hd->platform_ops, lookup_page, d, dfn, mfn, flags); @@ -442,8 +446,8 @@ int iommu_iotlb_flush(struct domain *d, dfn_t dfn, unsi= gned int page_count, const struct domain_iommu *hd =3D dom_iommu(d); int rc; =20 - if ( !iommu_enabled || !hd->platform_ops || - !hd->platform_ops->iotlb_flush || !page_count || !flush_flags ) + if ( !is_iommu_enabled(d) || !hd->platform_ops->iotlb_flush || + !page_count || !flush_flags ) return 0; =20 if ( dfn_eq(dfn, INVALID_DFN) ) @@ -470,8 +474,8 @@ int iommu_iotlb_flush_all(struct domain *d, unsigned in= t flush_flags) const struct domain_iommu *hd =3D dom_iommu(d); int rc; =20 - if ( !iommu_enabled || !hd->platform_ops || - !hd->platform_ops->iotlb_flush_all || !flush_flags ) + if ( !is_iommu_enabled(d) || !hd->platform_ops->iotlb_flush_all || + !flush_flags ) return 0; =20 /* @@ -556,8 +560,8 @@ int iommu_do_domctl( { int ret =3D -ENODEV; =20 - if ( !iommu_enabled ) - return -ENOSYS; + if ( !is_iommu_enabled(d) ) + return -EOPNOTSUPP; =20 #ifdef CONFIG_HAS_PCI ret =3D iommu_do_pci_domctl(domctl, d, u_domctl); @@ -576,9 +580,9 @@ void iommu_share_p2m_table(struct domain* d) ASSERT(hap_enabled(d)); /* * iommu_use_hap_pt(d) cannot be used here because during domain - * construction need_iommu(d) will always return false here. + * construction has_iommu_pt(d) will always return false here. */ - if ( iommu_enabled && iommu_hap_pt_share ) + if ( is_iommu_enabled(d) && iommu_hap_pt_share ) iommu_get_ops()->share_p2m(d); } =20 @@ -608,10 +612,7 @@ int iommu_get_reserved_device_memory(iommu_grdm_t *fun= c, void *ctxt) =20 bool_t iommu_has_feature(struct domain *d, enum iommu_feature feature) { - if ( !iommu_enabled ) - return 0; - - return test_bit(feature, dom_iommu(d)->features); + return is_iommu_enabled(d) && test_bit(feature, dom_iommu(d)->features= ); } =20 static void iommu_dump_p2m_table(unsigned char key) diff --git a/xen/drivers/passthrough/pci.c b/xen/drivers/passthrough/pci.c index 89536cc067..dee47fe08b 100644 --- a/xen/drivers/passthrough/pci.c +++ b/xen/drivers/passthrough/pci.c @@ -595,7 +595,7 @@ static void pci_enable_acs(struct pci_dev *pdev) u16 cap, ctrl, seg =3D pdev->seg; u8 bus =3D pdev->bus; =20 - if ( !iommu_enabled ) + if ( !is_iommu_enabled(pdev->domain) ) return; =20 pos =3D pci_find_ext_capability(seg, bus, pdev->devfn, PCI_EXT_CAP_ID_= ACS); @@ -864,7 +864,7 @@ static int pci_clean_dpci_irqs(struct domain *d) { struct hvm_irq_dpci *hvm_irq_dpci =3D NULL; =20 - if ( !iommu_enabled ) + if ( !is_iommu_enabled(d) ) return 0; =20 if ( !is_hvm_domain(d) ) @@ -897,7 +897,7 @@ static int deassign_device(struct domain *d, uint16_t s= eg, uint8_t bus, struct pci_dev *pdev; int ret =3D 0; =20 - if ( !iommu_enabled || !hd->platform_ops ) + if ( !is_iommu_enabled(d) ) return -EINVAL; =20 ASSERT(pcidevs_locked()); @@ -1383,7 +1383,7 @@ static int iommu_add_device(struct pci_dev *pdev) ASSERT(pcidevs_locked()); =20 hd =3D dom_iommu(pdev->domain); - if ( !iommu_enabled || !hd->platform_ops ) + if ( !is_iommu_enabled(pdev->domain) ) return 0; =20 rc =3D hd->platform_ops->add_device(pdev->devfn, pci_to_dev(pdev)); @@ -1412,7 +1412,7 @@ static int iommu_enable_device(struct pci_dev *pdev) ASSERT(pcidevs_locked()); =20 hd =3D dom_iommu(pdev->domain); - if ( !iommu_enabled || !hd->platform_ops || + if ( !is_iommu_enabled(pdev->domain) || !hd->platform_ops->enable_device ) return 0; =20 @@ -1428,7 +1428,7 @@ static int iommu_remove_device(struct pci_dev *pdev) return -EINVAL; =20 hd =3D dom_iommu(pdev->domain); - if ( !iommu_enabled || !hd->platform_ops ) + if ( !is_iommu_enabled(pdev->domain) ) return 0; =20 for ( devfn =3D pdev->devfn ; pdev->phantom_stride; ) @@ -1471,7 +1471,7 @@ static int assign_device(struct domain *d, u16 seg, u= 8 bus, u8 devfn, u32 flag) struct pci_dev *pdev; int rc =3D 0; =20 - if ( !iommu_enabled || !hd->platform_ops ) + if ( !is_iommu_enabled(d) ) return 0; =20 /* Prevent device assign if mem paging or mem sharing have been=20 @@ -1537,7 +1537,7 @@ static int iommu_get_device_group( int i =3D 0; const struct iommu_ops *ops =3D hd->platform_ops; =20 - if ( !iommu_enabled || !ops || !ops->get_device_group_id ) + if ( !is_iommu_enabled(d) || !ops->get_device_group_id ) return 0; =20 group_id =3D ops->get_device_group_id(seg, bus, devfn); diff --git a/xen/drivers/passthrough/vtd/iommu.c b/xen/drivers/passthrough/= vtd/iommu.c index 5d72270c5b..01f0bc4689 100644 --- a/xen/drivers/passthrough/vtd/iommu.c +++ b/xen/drivers/passthrough/vtd/iommu.c @@ -1757,7 +1757,7 @@ static void iommu_domain_teardown(struct domain *d) xfree(mrmrr); } =20 - ASSERT(iommu_enabled); + ASSERT(is_iommu_enabled(d)); =20 /* * We can't use iommu_use_hap_pt here because either IOMMU state diff --git a/xen/drivers/passthrough/vtd/x86/hvm.c b/xen/drivers/passthroug= h/vtd/x86/hvm.c index 6675dca027..f77b35815c 100644 --- a/xen/drivers/passthrough/vtd/x86/hvm.c +++ b/xen/drivers/passthrough/vtd/x86/hvm.c @@ -51,7 +51,7 @@ void hvm_dpci_isairq_eoi(struct domain *d, unsigned int i= sairq) struct hvm_irq_dpci *dpci =3D NULL; =20 ASSERT(isairq < NR_ISAIRQS); - if ( !iommu_enabled ) + if ( !is_iommu_enabled(d) ) return; =20 spin_lock(&d->event_lock); diff --git a/xen/drivers/passthrough/x86/iommu.c b/xen/drivers/passthrough/= x86/iommu.c index fd05075bb5..9879558c17 100644 --- a/xen/drivers/passthrough/x86/iommu.c +++ b/xen/drivers/passthrough/x86/iommu.c @@ -178,7 +178,7 @@ int arch_iommu_populate_page_table(struct domain *d) =20 void __hwdom_init arch_iommu_check_autotranslated_hwdom(struct domain *d) { - if ( !iommu_enabled ) + if ( !is_iommu_enabled(d) ) panic("Presently, iommu must be enabled for PVH hardware domain\n"= ); } =20 diff --git a/xen/xsm/flask/hooks.c b/xen/xsm/flask/hooks.c index 791c1f66af..5a0f2e723e 100644 --- a/xen/xsm/flask/hooks.c +++ b/xen/xsm/flask/hooks.c @@ -886,7 +886,7 @@ static int flask_map_domain_msi (struct domain *d, int = irq, const void *data, #endif } =20 -static u32 flask_iommu_resource_use_perm(void) +static u32 flask_iommu_resource_use_perm(struct domain *d) { /* Obtain the permission level required for allowing a domain * to use an assigned device. @@ -899,7 +899,7 @@ static u32 flask_iommu_resource_use_perm(void) */ u32 perm =3D RESOURCE__USE_NOIOMMU; =20 - if (iommu_enabled) + if ( is_iommu_enabled(d) ) perm =3D ( iommu_intremap ? RESOURCE__USE_IOMMU : RESOURCE__USE_IOMMU_NOINTREMAP ); return perm; @@ -910,7 +910,7 @@ static int flask_map_domain_irq (struct domain *d, int = irq, const void *data) u32 sid, dsid; int rc =3D -EPERM; struct avc_audit_data ad; - u32 dperm =3D flask_iommu_resource_use_perm(); + u32 dperm =3D flask_iommu_resource_use_perm(d); =20 if ( irq >=3D nr_static_irqs && data ) { rc =3D flask_map_domain_msi(d, irq, data, &sid, &ad); @@ -976,7 +976,7 @@ static int flask_bind_pt_irq (struct domain *d, struct = xen_domctl_bind_pt_irq *b int rc =3D -EPERM; int irq; struct avc_audit_data ad; - u32 dperm =3D flask_iommu_resource_use_perm(); + u32 dperm =3D flask_iommu_resource_use_perm(d); =20 rc =3D current_has_perm(d, SECCLASS_RESOURCE, RESOURCE__ADD); if ( rc ) @@ -1049,7 +1049,7 @@ static int flask_iomem_permission(struct domain *d, u= int64_t start, uint64_t end =20 data.ssid =3D domain_sid(current->domain); data.dsid =3D domain_sid(d); - data.use_perm =3D flask_iommu_resource_use_perm(); + data.use_perm =3D flask_iommu_resource_use_perm(d); =20 return security_iterate_iomem_sids(start, end, _iomem_has_perm, &data); } @@ -1074,7 +1074,7 @@ static int flask_pci_config_permission(struct domain = *d, uint32_t machine_bdf, u if ( access && (end >=3D 0x10 && start < 0x28) ) perm =3D RESOURCE__SETUP; else - perm =3D flask_iommu_resource_use_perm(); + perm =3D flask_iommu_resource_use_perm(d); =20 AVC_AUDIT_DATA_INIT(&ad, DEV); ad.device =3D (unsigned long) machine_bdf; @@ -1299,7 +1299,7 @@ static int flask_assign_device(struct domain *d, uint= 32_t machine_bdf) u32 dsid, rsid; int rc =3D -EPERM; struct avc_audit_data ad; - u32 dperm =3D flask_iommu_resource_use_perm(); + u32 dperm =3D flask_iommu_resource_use_perm(d); =20 if ( !d ) return flask_test_assign_device(machine_bdf); @@ -1358,7 +1358,7 @@ static int flask_assign_dtdevice(struct domain *d, co= nst char *dtpath) u32 dsid, rsid; int rc =3D -EPERM; struct avc_audit_data ad; - u32 dperm =3D flask_iommu_resource_use_perm(); + u32 dperm =3D flask_iommu_resource_use_perm(d); =20 if ( !d ) return flask_test_assign_dtdevice(dtpath); @@ -1543,7 +1543,7 @@ static int flask_ioport_permission(struct domain *d, = uint32_t start, uint32_t en =20 data.ssid =3D domain_sid(current->domain); data.dsid =3D domain_sid(d); - data.use_perm =3D flask_iommu_resource_use_perm(); + data.use_perm =3D flask_iommu_resource_use_perm(d); =20 return security_iterate_ioport_sids(start, end, _ioport_has_perm, &dat= a); } --=20 2.20.1.2.gb21ebb671 _______________________________________________ Xen-devel mailing list Xen-devel@lists.xenproject.org https://lists.xenproject.org/mailman/listinfo/xen-devel From nobody Sat Apr 27 10:37:53 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org ARC-Seal: i=1; a=rsa-sha256; t=1565976088; cv=none; d=zoho.com; s=zohoarc; b=BtTyQYe8Ck/ghrWtCjIaUzJ8daK9pmUW4WEoGEKPNSoX1HZJ/GKoJ5sGRvkS4US4R4iOLJeQn+2DcnYBkwjjjcxR5fMrXJoyCBqI0VTm98CF6q8Pvo59J3YqLgnKoz1BL/Y3ZU39Wzk8ic7PqZBw20FdjS3x7BPTTTWnrRO4cJg= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zoho.com; s=zohoarc; t=1565976088; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To:ARC-Authentication-Results; bh=X+Qn/rPhxJNC9XtpiZYB0hkvQOgYRcF+DeE8FLXmcug=; b=Eh9rZftArepPYYHY1LV8vvreuCt1d/eDCfHuJsc5iqC4z0JlVSuCw5neieKY5SiY1lXq04tWibeIQ97oT6f9Vu4oWYw/fe/J1KfEjCtpeNzY+mi4KhTKloMeukusIovmE+KDsj/Bn+wDb+XpE4HV926vjYmLhkMSFI2jbXX2b+I= ARC-Authentication-Results: i=1; mx.zoho.com; dkim=fail; spf=none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1565976088960231.09574854580853; Fri, 16 Aug 2019 10:21:28 -0700 (PDT) Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.89) (envelope-from ) id 1hyftg-0005R0-Qz; Fri, 16 Aug 2019 17:20:16 +0000 Received: from all-amaz-eas1.inumbo.com ([34.197.232.57] helo=us1-amaz-eas2.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.89) (envelope-from ) id 1hyftf-0005PN-5s for xen-devel@lists.xenproject.org; Fri, 16 Aug 2019 17:20:15 +0000 Received: from esa5.hc3370-68.iphmx.com (unknown [216.71.155.168]) by us1-amaz-eas2.inumbo.com (Halon) with ESMTPS id 1a387bde-c04a-11e9-8bb8-12813bfff9fa; Fri, 16 Aug 2019 17:20:12 +0000 (UTC) X-Inumbo-ID: 1a387bde-c04a-11e9-8bb8-12813bfff9fa DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=citrix.com; s=securemail; t=1565976012; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=nASa1Tgs+K7IIZd+K6e2f9QVbEavUGsYP+bwDscAoeI=; b=UcinJnaQbIc0hM/lRYJxiQP4WCSJtN3uZERRXWSECEGHVBaLKxY8A9ca YMnz8Hr8B4Gx2jC9sZQ2md5TyTQo5PFPc9IIZTOSkliFWawM/4nvIe1fq 0M55YO4Pa2MbxnQlroNhy2a7nA/UJ/545ADOeXzk27THWCmkDRa8sPDWh E=; Authentication-Results: esa5.hc3370-68.iphmx.com; dkim=none (message not signed) header.i=none; spf=None smtp.pra=paul.durrant@citrix.com; spf=Pass smtp.mailfrom=Paul.Durrant@citrix.com; spf=None smtp.helo=postmaster@mail.citrix.com Received-SPF: none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: None (esa5.hc3370-68.iphmx.com: no sender authenticity information available from domain of paul.durrant@citrix.com) identity=pra; client-ip=162.221.158.21; receiver=esa5.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="paul.durrant@citrix.com"; x-conformance=sidf_compatible Received-SPF: Pass (esa5.hc3370-68.iphmx.com: domain of Paul.Durrant@citrix.com designates 162.221.158.21 as permitted sender) identity=mailfrom; client-ip=162.221.158.21; receiver=esa5.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="Paul.Durrant@citrix.com"; x-conformance=sidf_compatible; x-record-type="v=spf1"; x-record-text="v=spf1 ip4:209.167.231.154 ip4:178.63.86.133 ip4:195.66.111.40/30 ip4:85.115.9.32/28 ip4:199.102.83.4 ip4:192.28.146.160 ip4:192.28.146.107 ip4:216.52.6.88 ip4:216.52.6.188 ip4:162.221.158.21 ip4:162.221.156.83 ~all" Received-SPF: None (esa5.hc3370-68.iphmx.com: no sender authenticity information available from domain of postmaster@mail.citrix.com) identity=helo; client-ip=162.221.158.21; receiver=esa5.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="postmaster@mail.citrix.com"; x-conformance=sidf_compatible IronPort-SDR: PT3EHJqpVEBTexJy7yyB3xoyWqBOfvCSKeRgBePbrohlSYjgsZTx+RzPA4sTpQy0VerQ1J++dH ZBN+Olq3lxDB/2fS/CNq/gG+SdegeZMD5yEp2JJYdPgnZpr9y1iwOgO90FwdPsClOhsNUhLEbf vkDjESYYKJeM7PWtwINOBULwyNVK4Xmp4RURK87ej1le61bLstlccPZ9/0jlEMxEc39kWddEWU oRnuYE3Bd1HkWjuNWMcHKPomHI+2gkjoMPCP23T6e48LXPWqE4EVyrI81aX9F3h3gYHR84MDEe NtU= X-SBRS: 2.7 X-MesageID: 4531446 X-Ironport-Server: esa5.hc3370-68.iphmx.com X-Remote-IP: 162.221.158.21 X-Policy: $RELAYED X-IronPort-AV: E=Sophos;i="5.64,394,1559534400"; d="scan'208";a="4531446" From: Paul Durrant To: Date: Fri, 16 Aug 2019 18:19:59 +0100 Message-ID: <20190816172001.3905-9-paul.durrant@citrix.com> X-Mailer: git-send-email 2.20.1.2.gb21ebb671 In-Reply-To: <20190816172001.3905-1-paul.durrant@citrix.com> References: <20190816172001.3905-1-paul.durrant@citrix.com> MIME-Version: 1.0 Subject: [Xen-devel] [PATCH v6 08/10] remove late (on-demand) construction of IOMMU page tables X-BeenThere: xen-devel@lists.xenproject.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Cc: Petre Pircalabu , Stefano Stabellini , Razvan Cojocaru , Wei Liu , Konrad Rzeszutek Wilk , George Dunlap , Andrew Cooper , Ian Jackson , Tim Deegan , Julien Grall , Paul Durrant , Tamas K Lengyel , Jan Beulich , Alexandru Isaila , Volodymyr Babchuk , =?UTF-8?q?Roger=20Pau=20Monn=C3=A9?= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable Errors-To: xen-devel-bounces@lists.xenproject.org Sender: "Xen-devel" X-ZohoMail-DKIM: fail (Header signature does not verify) Now that there is a per-domain IOMMU enable flag, which should be enabled if any device is going to be passed through, stop deferring page table construction until the assignment is done. Also don't tear down the tables again when the last device is de-assigned; defer that task until domain destruction. This allows the has_iommu_pt() helper and iommu_status enumeration to be removed. Calls to has_iommu_pt() are simply replaced by calls to is_iommu_enabled(). Remaining open-code tests of iommu_hap_pt_share can also be replaced by calls to iommu_use_hap_pt(). The arch_iommu_populate_page_table() and iommu_construct() functions become redundant, as does the 'strict mode' dom0 page_list mapping code in iommu_hwdom_init(), and iommu_teardown() can be made static is its only remaining caller, iommu_domain_destroy(), is within the same source module. All in all, about 220 lines of code are removed. NOTE: This patch will cause a small amount of extra resource to be used to accommodate IOMMU page tables that may never be used, since the per-domain IOMMU flag enable flag is currently set to the value of the global iommu_enable flag. A subsequent patch will add an option to the toolstack to allow it to be turned off if there is no intention to assign passthrough hardware to the domain. Signed-off-by: Paul Durrant Reviewed-by: Alexandru Isaila Acked-by: Razvan Cojocaru --- Cc: Stefano Stabellini Cc: Julien Grall Cc: Volodymyr Babchuk Cc: Andrew Cooper Cc: George Dunlap Cc: Ian Jackson Cc: Jan Beulich Cc: Konrad Rzeszutek Wilk Cc: Tim Deegan Cc: Wei Liu Cc: "Roger Pau Monn=C3=A9" Cc: Tamas K Lengyel Cc: George Dunlap Cc: Razvan Cojocaru Cc: Petre Pircalabu Previously part of series https://lists.xenproject.org/archives/html/xen-de= vel/2019-07/msg02267.html v5: - Minor style fixes --- xen/arch/arm/p2m.c | 2 +- xen/arch/x86/dom0_build.c | 2 +- xen/arch/x86/hvm/mtrr.c | 5 +- xen/arch/x86/mm/mem_sharing.c | 2 +- xen/arch/x86/mm/paging.c | 2 +- xen/arch/x86/x86_64/mm.c | 2 +- xen/common/memory.c | 4 +- xen/common/vm_event.c | 2 +- xen/drivers/passthrough/device_tree.c | 11 --- xen/drivers/passthrough/iommu.c | 134 ++++++-------------------- xen/drivers/passthrough/pci.c | 12 --- xen/drivers/passthrough/vtd/iommu.c | 10 +- xen/drivers/passthrough/x86/iommu.c | 95 ------------------ xen/include/asm-arm/iommu.h | 2 +- xen/include/asm-x86/iommu.h | 2 +- xen/include/xen/iommu.h | 16 --- xen/include/xen/sched.h | 2 - 17 files changed, 42 insertions(+), 263 deletions(-) diff --git a/xen/arch/arm/p2m.c b/xen/arch/arm/p2m.c index 7f1442932a..692565757e 100644 --- a/xen/arch/arm/p2m.c +++ b/xen/arch/arm/p2m.c @@ -1056,7 +1056,7 @@ static int __p2m_set_entry(struct p2m_domain *p2m, !mfn_eq(lpae_get_mfn(*entry), lpae_get_mfn(orig_pte)) ) p2m_free_entry(p2m, orig_pte, level); =20 - if ( has_iommu_pt(p2m->domain) && + if ( is_iommu_enabled(p2m->domain) && (lpae_is_valid(orig_pte) || lpae_is_valid(*entry)) ) { unsigned int flush_flags =3D 0; diff --git a/xen/arch/x86/dom0_build.c b/xen/arch/x86/dom0_build.c index d381784edd..7cfab2dc25 100644 --- a/xen/arch/x86/dom0_build.c +++ b/xen/arch/x86/dom0_build.c @@ -365,7 +365,7 @@ unsigned long __init dom0_compute_nr_pages( } =20 need_paging =3D is_hvm_domain(d) && - (!iommu_hap_pt_share || !paging_mode_hap(d)); + (!iommu_use_hap_pt(d) || !paging_mode_hap(d)); for ( ; ; need_paging =3D false ) { nr_pages =3D get_memsize(&dom0_size, avail); diff --git a/xen/arch/x86/hvm/mtrr.c b/xen/arch/x86/hvm/mtrr.c index 7ccd85bcea..5ad15eafe0 100644 --- a/xen/arch/x86/hvm/mtrr.c +++ b/xen/arch/x86/hvm/mtrr.c @@ -783,7 +783,8 @@ HVM_REGISTER_SAVE_RESTORE(MTRR, hvm_save_mtrr_msr, hvm_= load_mtrr_msr, 1, =20 void memory_type_changed(struct domain *d) { - if ( (has_iommu_pt(d) || cache_flush_permitted(d)) && d->vcpu && d->vc= pu[0] ) + if ( (is_iommu_enabled(d) || cache_flush_permitted(d)) && + d->vcpu && d->vcpu[0] ) { p2m_memory_type_changed(d); flush_all(FLUSH_CACHE); @@ -831,7 +832,7 @@ int epte_get_entry_emt(struct domain *d, unsigned long = gfn, mfn_t mfn, return MTRR_TYPE_UNCACHABLE; } =20 - if ( !has_iommu_pt(d) && !cache_flush_permitted(d) ) + if ( !is_iommu_enabled(d) && !cache_flush_permitted(d) ) { *ipat =3D 1; return MTRR_TYPE_WRBACK; diff --git a/xen/arch/x86/mm/mem_sharing.c b/xen/arch/x86/mm/mem_sharing.c index a5fe89e339..efb8821768 100644 --- a/xen/arch/x86/mm/mem_sharing.c +++ b/xen/arch/x86/mm/mem_sharing.c @@ -1664,7 +1664,7 @@ int mem_sharing_domctl(struct domain *d, struct xen_d= omctl_mem_sharing_op *mec) case XEN_DOMCTL_MEM_SHARING_CONTROL: { rc =3D 0; - if ( unlikely(has_iommu_pt(d) && mec->u.enable) ) + if ( unlikely(is_iommu_enabled(d) && mec->u.enable) ) rc =3D -EXDEV; else d->arch.hvm.mem_sharing_enabled =3D mec->u.enable; diff --git a/xen/arch/x86/mm/paging.c b/xen/arch/x86/mm/paging.c index 69aa228e46..d9a52c4db4 100644 --- a/xen/arch/x86/mm/paging.c +++ b/xen/arch/x86/mm/paging.c @@ -213,7 +213,7 @@ int paging_log_dirty_enable(struct domain *d, bool_t lo= g_global) { int ret; =20 - if ( has_iommu_pt(d) && log_global ) + if ( is_iommu_enabled(d) && log_global ) { /* * Refuse to turn on global log-dirty mode diff --git a/xen/arch/x86/x86_64/mm.c b/xen/arch/x86/x86_64/mm.c index 1919cae18b..827b3f5e27 100644 --- a/xen/arch/x86/x86_64/mm.c +++ b/xen/arch/x86/x86_64/mm.c @@ -1433,7 +1433,7 @@ int memory_add(unsigned long spfn, unsigned long epfn= , unsigned int pxm) * shared or being kept in sync then newly added memory needs to be * mapped here. */ - if ( has_iommu_pt(hardware_domain) && + if ( is_iommu_enabled(hardware_domain) && !iommu_use_hap_pt(hardware_domain) && !need_iommu_pt_sync(hardware_domain) ) { diff --git a/xen/common/memory.c b/xen/common/memory.c index d9b35a608c..71445c2f53 100644 --- a/xen/common/memory.c +++ b/xen/common/memory.c @@ -823,7 +823,7 @@ int xenmem_add_to_physmap(struct domain *d, struct xen_= add_to_physmap *xatp, xatp->gpfn +=3D start; xatp->size -=3D start; =20 - if ( has_iommu_pt(d) ) + if ( is_iommu_enabled(d) ) this_cpu(iommu_dont_flush_iotlb) =3D 1; =20 while ( xatp->size > done ) @@ -844,7 +844,7 @@ int xenmem_add_to_physmap(struct domain *d, struct xen_= add_to_physmap *xatp, } } =20 - if ( has_iommu_pt(d) ) + if ( is_iommu_enabled(d) ) { int ret; =20 diff --git a/xen/common/vm_event.c b/xen/common/vm_event.c index 2a1c87e44b..3b18195ebf 100644 --- a/xen/common/vm_event.c +++ b/xen/common/vm_event.c @@ -630,7 +630,7 @@ int vm_event_domctl(struct domain *d, struct xen_domctl= _vm_event_op *vec) =20 /* No paging if iommu is used */ rc =3D -EMLINK; - if ( unlikely(has_iommu_pt(d)) ) + if ( unlikely(is_iommu_enabled(d)) ) break; =20 rc =3D -EXDEV; diff --git a/xen/drivers/passthrough/device_tree.c b/xen/drivers/passthroug= h/device_tree.c index 12f2c4c3f2..ea9fd54e3b 100644 --- a/xen/drivers/passthrough/device_tree.c +++ b/xen/drivers/passthrough/device_tree.c @@ -40,17 +40,6 @@ int iommu_assign_dt_device(struct domain *d, struct dt_d= evice_node *dev) if ( !list_empty(&dev->domain_list) ) goto fail; =20 - /* - * The hwdom is forced to use IOMMU for protecting assigned - * device. Therefore the IOMMU data is already set up. - */ - ASSERT(!is_hardware_domain(d) || - hd->status =3D=3D IOMMU_STATUS_initialized); - - rc =3D iommu_construct(d); - if ( rc ) - goto fail; - /* The flag field doesn't matter to DT device. */ rc =3D hd->platform_ops->assign_device(d, 0, dt_to_dev(dev), 0); =20 diff --git a/xen/drivers/passthrough/iommu.c b/xen/drivers/passthrough/iomm= u.c index 27c75e0786..dc7b75fab6 100644 --- a/xen/drivers/passthrough/iommu.c +++ b/xen/drivers/passthrough/iommu.c @@ -146,6 +146,17 @@ static int __init parse_dom0_iommu_param(const char *s) } custom_param("dom0-iommu", parse_dom0_iommu_param); =20 +static void __hwdom_init check_hwdom_reqs(struct domain *d) +{ + if ( iommu_hwdom_none || !paging_mode_translate(d) ) + return; + + arch_iommu_check_autotranslated_hwdom(d); + + iommu_hwdom_passthrough =3D false; + iommu_hwdom_strict =3D true; +} + int iommu_domain_init(struct domain *d) { struct domain_iommu *hd =3D dom_iommu(d); @@ -159,129 +170,44 @@ int iommu_domain_init(struct domain *d) return ret; =20 hd->platform_ops =3D iommu_get_ops(); - return hd->platform_ops->init(d); -} + ret =3D hd->platform_ops->init(d); + if ( ret ) + return ret; =20 -static void __hwdom_init check_hwdom_reqs(struct domain *d) -{ - if ( iommu_hwdom_none || !paging_mode_translate(d) ) - return; + /* + * NB: 'relaxed' h/w domains don't need the IOMMU mappings to be kept + * in-sync with their assigned pages because all host RAM will be + * mapped during hwdom_init(). + */ + if ( is_hardware_domain(d) ) + check_hwdom_reqs(d); /* may modify iommu_hwdom_strict */ =20 - arch_iommu_check_autotranslated_hwdom(d); + if ( !is_hardware_domain(d) || iommu_hwdom_strict ) + hd->need_sync =3D !iommu_use_hap_pt(d); =20 - iommu_hwdom_passthrough =3D false; - iommu_hwdom_strict =3D true; + return 0; } =20 void __hwdom_init iommu_hwdom_init(struct domain *d) { struct domain_iommu *hd =3D dom_iommu(d); =20 - check_hwdom_reqs(d); - if ( !is_iommu_enabled(d) ) return; =20 register_keyhandler('o', &iommu_dump_p2m_table, "dump iommu p2m table"= , 0); =20 - hd->status =3D IOMMU_STATUS_initializing; - /* - * NB: relaxed hw domains don't need sync because all ram is already - * mapped in the iommu page tables. - */ - hd->need_sync =3D iommu_hwdom_strict && !iommu_use_hap_pt(d); - if ( need_iommu_pt_sync(d) ) - { - struct page_info *page; - unsigned int i =3D 0, flush_flags =3D 0; - int rc =3D 0; - - page_list_for_each ( page, &d->page_list ) - { - unsigned long mfn =3D mfn_x(page_to_mfn(page)); - unsigned long dfn =3D mfn_to_gmfn(d, mfn); - unsigned int mapping =3D IOMMUF_readable; - int ret; - - if ( ((page->u.inuse.type_info & PGT_count_mask) =3D=3D 0) || - ((page->u.inuse.type_info & PGT_type_mask) - =3D=3D PGT_writable_page) ) - mapping |=3D IOMMUF_writable; - - ret =3D iommu_map(d, _dfn(dfn), _mfn(mfn), 0, mapping, - &flush_flags); - - if ( !rc ) - rc =3D ret; - - if ( !(i++ & 0xfffff) ) - process_pending_softirqs(); - } - - /* Use while-break to avoid compiler warning */ - while ( iommu_iotlb_flush_all(d, flush_flags) ) - break; - - if ( rc ) - printk(XENLOG_WARNING "d%d: IOMMU mapping failed: %d\n", - d->domain_id, rc); - } - hd->platform_ops->hwdom_init(d); - - hd->status =3D IOMMU_STATUS_initialized; } =20 -void iommu_teardown(struct domain *d) +static void iommu_teardown(struct domain *d) { struct domain_iommu *hd =3D dom_iommu(d); =20 - hd->status =3D IOMMU_STATUS_disabled; hd->platform_ops->teardown(d); tasklet_schedule(&iommu_pt_cleanup_tasklet); } =20 -int iommu_construct(struct domain *d) -{ - struct domain_iommu *hd =3D dom_iommu(d); - - if ( hd->status =3D=3D IOMMU_STATUS_initialized ) - return 0; - - hd->status =3D IOMMU_STATUS_initializing; - - if ( !iommu_use_hap_pt(d) ) - { - int rc; - - hd->need_sync =3D true; - - rc =3D arch_iommu_populate_page_table(d); - if ( rc ) - { - if ( rc !=3D -ERESTART ) - { - hd->need_sync =3D false; - hd->status =3D IOMMU_STATUS_disabled; - } - - return rc; - } - } - - hd->status =3D IOMMU_STATUS_initialized; - - /* - * There may be dirty cache lines when a device is assigned - * and before has_iommu_pt(d) becoming true, this will cause - * memory_type_changed lose effect if memory type changes. - * Call memory_type_changed here to amend this. - */ - memory_type_changed(d); - - return 0; -} - void iommu_domain_destroy(struct domain *d) { if ( !is_iommu_enabled(d) ) @@ -578,11 +504,8 @@ int iommu_do_domctl( void iommu_share_p2m_table(struct domain* d) { ASSERT(hap_enabled(d)); - /* - * iommu_use_hap_pt(d) cannot be used here because during domain - * construction has_iommu_pt(d) will always return false here. - */ - if ( is_iommu_enabled(d) && iommu_hap_pt_share ) + + if ( iommu_use_hap_pt(d) ) iommu_get_ops()->share_p2m(d); } =20 @@ -629,8 +552,7 @@ static void iommu_dump_p2m_table(unsigned char key) ops =3D iommu_get_ops(); for_each_domain(d) { - if ( is_hardware_domain(d) || - dom_iommu(d)->status < IOMMU_STATUS_initialized ) + if ( !is_iommu_enabled(d) ) continue; =20 if ( iommu_use_hap_pt(d) ) diff --git a/xen/drivers/passthrough/pci.c b/xen/drivers/passthrough/pci.c index dee47fe08b..28b77b3e30 100644 --- a/xen/drivers/passthrough/pci.c +++ b/xen/drivers/passthrough/pci.c @@ -933,9 +933,6 @@ static int deassign_device(struct domain *d, uint16_t s= eg, uint8_t bus, =20 pdev->fault.count =3D 0; =20 - if ( !has_arch_pdevs(d) && has_iommu_pt(d) ) - iommu_teardown(d); - return ret; } =20 @@ -1484,13 +1481,6 @@ static int assign_device(struct domain *d, u16 seg, = u8 bus, u8 devfn, u32 flag) if ( !pcidevs_trylock() ) return -ERESTART; =20 - rc =3D iommu_construct(d); - if ( rc ) - { - pcidevs_unlock(); - return rc; - } - pdev =3D pci_get_pdev_by_domain(hardware_domain, seg, bus, devfn); if ( !pdev ) { @@ -1519,8 +1509,6 @@ static int assign_device(struct domain *d, u16 seg, u= 8 bus, u8 devfn, u32 flag) } =20 done: - if ( !has_arch_pdevs(d) && has_iommu_pt(d) ) - iommu_teardown(d); pcidevs_unlock(); =20 return rc; diff --git a/xen/drivers/passthrough/vtd/iommu.c b/xen/drivers/passthrough/= vtd/iommu.c index 01f0bc4689..4ac5da197a 100644 --- a/xen/drivers/passthrough/vtd/iommu.c +++ b/xen/drivers/passthrough/vtd/iommu.c @@ -1759,15 +1759,7 @@ static void iommu_domain_teardown(struct domain *d) =20 ASSERT(is_iommu_enabled(d)); =20 - /* - * We can't use iommu_use_hap_pt here because either IOMMU state - * is already changed to IOMMU_STATUS_disabled at this point or - * has always been IOMMU_STATUS_disabled. - * - * We also need to test if HAP is enabled because PV guests can - * enter this path too. - */ - if ( hap_enabled(d) && iommu_hap_pt_share ) + if ( iommu_use_hap_pt(d) ) return; =20 spin_lock(&hd->arch.mapping_lock); diff --git a/xen/drivers/passthrough/x86/iommu.c b/xen/drivers/passthrough/= x86/iommu.c index 9879558c17..47a3e55213 100644 --- a/xen/drivers/passthrough/x86/iommu.c +++ b/xen/drivers/passthrough/x86/iommu.c @@ -81,101 +81,6 @@ int __init iommu_setup_hpet_msi(struct msi_desc *msi) return ops->setup_hpet_msi ? ops->setup_hpet_msi(msi) : -ENODEV; } =20 -int arch_iommu_populate_page_table(struct domain *d) -{ - struct page_info *page; - int rc =3D 0, n =3D 0; - - spin_lock(&d->page_alloc_lock); - - if ( unlikely(d->is_dying) ) - rc =3D -ESRCH; - - while ( !rc && (page =3D page_list_remove_head(&d->page_list)) ) - { - if ( is_hvm_domain(d) || - (page->u.inuse.type_info & PGT_type_mask) =3D=3D PGT_writable_= page ) - { - unsigned long mfn =3D mfn_x(page_to_mfn(page)); - unsigned long gfn =3D mfn_to_gmfn(d, mfn); - unsigned int flush_flags =3D 0; - - if ( gfn !=3D gfn_x(INVALID_GFN) ) - { - ASSERT(!(gfn >> DEFAULT_DOMAIN_ADDRESS_WIDTH)); - BUG_ON(SHARED_M2P(gfn)); - rc =3D iommu_map(d, _dfn(gfn), _mfn(mfn), PAGE_ORDER_4K, - IOMMUF_readable | IOMMUF_writable, - &flush_flags); - - /* - * We may be working behind the back of a running guest, w= hich - * may change the type of a page at any time. We can't pr= event - * this (for instance, by bumping the type count while map= ping - * the page) without causing legitimate guest type-change - * operations to fail. So after adding the page to the IO= MMU, - * check again to make sure this is still valid. NB that = the - * writable entry in the iommu is harmless until later, wh= en - * the actual device gets assigned. - */ - if ( !rc && !is_hvm_domain(d) && - ((page->u.inuse.type_info & PGT_type_mask) !=3D - PGT_writable_page) ) - { - rc =3D iommu_unmap(d, _dfn(gfn), PAGE_ORDER_4K, &flush= _flags); - /* If the type changed yet again, simply force a retry= . */ - if ( !rc && ((page->u.inuse.type_info & PGT_type_mask)= =3D=3D - PGT_writable_page) ) - rc =3D -ERESTART; - } - } - if ( rc ) - { - page_list_add(page, &d->page_list); - break; - } - } - page_list_add_tail(page, &d->arch.relmem_list); - if ( !(++n & 0xff) && !page_list_empty(&d->page_list) && - hypercall_preempt_check() ) - rc =3D -ERESTART; - } - - if ( !rc ) - { - /* - * The expectation here is that generally there are many normal pa= ges - * on relmem_list (the ones we put there) and only few being in an - * offline/broken state. The latter ones are always at the head of= the - * list. Hence we first move the whole list, and then move back the - * first few entries. - */ - page_list_move(&d->page_list, &d->arch.relmem_list); - while ( !page_list_empty(&d->page_list) && - (page =3D page_list_first(&d->page_list), - (page->count_info & (PGC_state|PGC_broken))) ) - { - page_list_del(page, &d->page_list); - page_list_add_tail(page, &d->arch.relmem_list); - } - } - - spin_unlock(&d->page_alloc_lock); - - if ( !rc ) - /* - * flush_flags are not tracked across hypercall pre-emption so - * assume a full flush is necessary. - */ - rc =3D iommu_iotlb_flush_all( - d, IOMMU_FLUSHF_added | IOMMU_FLUSHF_modified); - - if ( rc && rc !=3D -ERESTART ) - iommu_teardown(d); - - return rc; -} - void __hwdom_init arch_iommu_check_autotranslated_hwdom(struct domain *d) { if ( !is_iommu_enabled(d) ) diff --git a/xen/include/asm-arm/iommu.h b/xen/include/asm-arm/iommu.h index 904c9aec11..1577e83d2b 100644 --- a/xen/include/asm-arm/iommu.h +++ b/xen/include/asm-arm/iommu.h @@ -21,7 +21,7 @@ struct arch_iommu }; =20 /* Always share P2M Table between the CPU and the IOMMU */ -#define iommu_use_hap_pt(d) (has_iommu_pt(d)) +#define iommu_use_hap_pt(d) is_iommu_enabled(d) =20 const struct iommu_ops *iommu_get_ops(void); void iommu_set_ops(const struct iommu_ops *ops); diff --git a/xen/include/asm-x86/iommu.h b/xen/include/asm-x86/iommu.h index facf835ada..6d024d5c0e 100644 --- a/xen/include/asm-x86/iommu.h +++ b/xen/include/asm-x86/iommu.h @@ -81,7 +81,7 @@ extern const struct iommu_init_ops *iommu_init_ops; =20 /* Are we using the domain P2M table as its IOMMU pagetable? */ #define iommu_use_hap_pt(d) \ - (hap_enabled(d) && has_iommu_pt(d) && iommu_hap_pt_share) + (hap_enabled(d) && is_iommu_enabled(d) && iommu_hap_pt_share) =20 void iommu_update_ire_from_apic(unsigned int apic, unsigned int reg, unsig= ned int value); unsigned int iommu_read_apic_from_ire(unsigned int apic, unsigned int reg); diff --git a/xen/include/xen/iommu.h b/xen/include/xen/iommu.h index 314f28f323..4b6871936c 100644 --- a/xen/include/xen/iommu.h +++ b/xen/include/xen/iommu.h @@ -73,15 +73,9 @@ void iommu_domain_destroy(struct domain *d); =20 void arch_iommu_domain_destroy(struct domain *d); int arch_iommu_domain_init(struct domain *d); -int arch_iommu_populate_page_table(struct domain *d); void arch_iommu_check_autotranslated_hwdom(struct domain *d); void arch_iommu_hwdom_init(struct domain *d); =20 -int iommu_construct(struct domain *d); - -/* Function used internally, use iommu_domain_destroy */ -void iommu_teardown(struct domain *d); - /* * The following flags are passed to map operations and passed by lookup * operations. @@ -248,13 +242,6 @@ struct iommu_ops { # define iommu_vcall iommu_call #endif =20 -enum iommu_status -{ - IOMMU_STATUS_disabled, - IOMMU_STATUS_initializing, - IOMMU_STATUS_initialized -}; - struct domain_iommu { struct arch_iommu arch; =20 @@ -269,9 +256,6 @@ struct domain_iommu { /* Features supported by the IOMMU */ DECLARE_BITMAP(features, IOMMU_FEAT_count); =20 - /* Status of guest IOMMU mappings */ - enum iommu_status status; - /* * Does the guest reqire mappings to be synchonized, to maintain * the default dfn =3D=3D pfn map. (See comment on dfn at the top of diff --git a/xen/include/xen/sched.h b/xen/include/xen/sched.h index 258924242f..b376768424 100644 --- a/xen/include/xen/sched.h +++ b/xen/include/xen/sched.h @@ -965,10 +965,8 @@ static inline bool is_hwdom_pinned_vcpu(const struct v= cpu *v) } =20 #ifdef CONFIG_HAS_PASSTHROUGH -#define has_iommu_pt(d) (dom_iommu(d)->status !=3D IOMMU_STATUS_disabled) #define need_iommu_pt_sync(d) (dom_iommu(d)->need_sync) #else -#define has_iommu_pt(d) false #define need_iommu_pt_sync(d) false #endif =20 --=20 2.20.1.2.gb21ebb671 _______________________________________________ Xen-devel mailing list Xen-devel@lists.xenproject.org https://lists.xenproject.org/mailman/listinfo/xen-devel From nobody Sat Apr 27 10:37:53 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org ARC-Seal: i=1; a=rsa-sha256; t=1565976086; cv=none; d=zoho.com; s=zohoarc; b=XgUh26Ue0kP6YO0WxNRnww091Xx07ShsPIRdqa8y6T4cpIO+tt+hQbpHEY3gdNWKYVqVa9AeCJpR/c/ffDLRTzbaLqFrEWqAwqsRRqTZ5utKr2sHDYLwUr1Vo8N/R4pxtQr7aWjStyDa2gw6BYDJ7Z/BxvsX1UfpNGNPRansHH0= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zoho.com; s=zohoarc; t=1565976086; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To:ARC-Authentication-Results; bh=XGVWHXqeeIELFtxuxQeTEEwUG0PEleLZQNp8ow+SL8Q=; b=hKqvbzqnjXDJeS2qUMVeCifbTP0EYc/RlrQjPxm/NBwP4j//5YLIZ9lqEgc57ZW8z/ceGAd4n10bTrIOzgPnJOZE5i7+dG4NciurHggBfpJhG826rnZXt11AcgRfekinEzwlbZEW7gMlL0eVkEiwygRBVSN3g25R25Dd7DcgTBs= ARC-Authentication-Results: i=1; mx.zoho.com; dkim=fail; spf=none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1565976086528839.8472212191176; Fri, 16 Aug 2019 10:21:26 -0700 (PDT) Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.89) (envelope-from ) id 1hyfta-0005LN-Vy; Fri, 16 Aug 2019 17:20:10 +0000 Received: from all-amaz-eas1.inumbo.com ([34.197.232.57] helo=us1-amaz-eas2.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.89) (envelope-from ) id 1hyftZ-0005Km-JB for xen-devel@lists.xenproject.org; Fri, 16 Aug 2019 17:20:09 +0000 Received: from esa4.hc3370-68.iphmx.com (unknown [216.71.155.144]) by us1-amaz-eas2.inumbo.com (Halon) with ESMTPS id 186ec068-c04a-11e9-8bb8-12813bfff9fa; Fri, 16 Aug 2019 17:20:08 +0000 (UTC) X-Inumbo-ID: 186ec068-c04a-11e9-8bb8-12813bfff9fa DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=citrix.com; s=securemail; t=1565976008; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=DPT5hLP0BMHRsTDUm0DrROsbSMmsifwechBgmwxEtSQ=; b=JR7sWjC9UB2w8f2c2f/18iIoBSb22r/U0qImZ+NmMAwSzcvqrVQhxbfG gzrNw/odBfDBog1gUGBQpV0f1Q6iGWAEAFo88CXnGiFnDkaC/JP5/ChGv C5NdFA7hPiqg2IgjUDgNBJ74hsZS6Q/Sjq4+ZTHwNz7pbEubd2x2Un2q2 E=; Authentication-Results: esa4.hc3370-68.iphmx.com; dkim=none (message not signed) header.i=none; spf=None smtp.pra=paul.durrant@citrix.com; spf=Pass smtp.mailfrom=Paul.Durrant@citrix.com; spf=None smtp.helo=postmaster@mail.citrix.com Received-SPF: none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: None (esa4.hc3370-68.iphmx.com: no sender authenticity information available from domain of paul.durrant@citrix.com) identity=pra; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="paul.durrant@citrix.com"; x-conformance=sidf_compatible Received-SPF: Pass (esa4.hc3370-68.iphmx.com: domain of Paul.Durrant@citrix.com designates 162.221.158.21 as permitted sender) identity=mailfrom; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="Paul.Durrant@citrix.com"; x-conformance=sidf_compatible; x-record-type="v=spf1"; x-record-text="v=spf1 ip4:209.167.231.154 ip4:178.63.86.133 ip4:195.66.111.40/30 ip4:85.115.9.32/28 ip4:199.102.83.4 ip4:192.28.146.160 ip4:192.28.146.107 ip4:216.52.6.88 ip4:216.52.6.188 ip4:162.221.158.21 ip4:162.221.156.83 ~all" Received-SPF: None (esa4.hc3370-68.iphmx.com: no sender authenticity information available from domain of postmaster@mail.citrix.com) identity=helo; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="postmaster@mail.citrix.com"; x-conformance=sidf_compatible IronPort-SDR: P4hjKcTUc8rm/sd5v4iu6zO4zG/Nn9kKV8AfKgIjDnadMpMiooAyzQGEwxXAZ6yrz6vTZnmvN4 09qpcYZJ+u6qO+pR1dZjabDe5/6yrJ2xjG2l4ihEXarN0DVd9KEbyR0g3T3xgCsHFUAMN+wiwc Htcjf9pGCMJa3l75XoCagYiUV7HTJMAbqMjuG6sGovEcTPTbZdiF1tMcps9WtLe5LwevczXsbg wkFrHiSmAYbZIYsVfejPzjv5/PVoWkNRppusHh6atk0HsjhvKy0HPZaU7biw9wAtyi/Vdp1S2N xvc= X-SBRS: 2.7 X-MesageID: 4596322 X-Ironport-Server: esa4.hc3370-68.iphmx.com X-Remote-IP: 162.221.158.21 X-Policy: $RELAYED X-IronPort-AV: E=Sophos;i="5.64,394,1559534400"; d="scan'208";a="4596322" From: Paul Durrant To: Date: Fri, 16 Aug 2019 18:20:00 +0100 Message-ID: <20190816172001.3905-10-paul.durrant@citrix.com> X-Mailer: git-send-email 2.20.1.2.gb21ebb671 In-Reply-To: <20190816172001.3905-1-paul.durrant@citrix.com> References: <20190816172001.3905-1-paul.durrant@citrix.com> MIME-Version: 1.0 Subject: [Xen-devel] [PATCH v6 09/10] iommu: tidy up iommu_use_hap_pt() and need_iommu_pt_sync() macros X-BeenThere: xen-devel@lists.xenproject.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Cc: Stefano Stabellini , Wei Liu , Konrad Rzeszutek Wilk , George Dunlap , Andrew Cooper , Ian Jackson , Tim Deegan , Julien Grall , Paul Durrant , Jan Beulich , Volodymyr Babchuk , =?UTF-8?q?Roger=20Pau=20Monn=C3=A9?= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable Errors-To: xen-devel-bounces@lists.xenproject.org Sender: "Xen-devel" X-ZohoMail-DKIM: fail (Header signature does not verify) Thes macros really ought to live in the common xen/iommu.h header rather then being distributed amongst architecture specific iommu headers and xen/sched.h. This patch moves them there. NOTE: Disabling 'sharept' in the command line iommu options should really be hard error on ARM (as opposed to just being ignored), so avoid parsing that option if CONFIG_ARM is set. Signed-off-by: Paul Durrant --- Cc: Jan Beulich Cc: Andrew Cooper Cc: George Dunlap Cc: Ian Jackson Cc: Julien Grall Cc: Konrad Rzeszutek Wilk Cc: Stefano Stabellini Cc: Tim Deegan Cc: Wei Liu Cc: Volodymyr Babchuk Cc: "Roger Pau Monn=C3=A9" Previously part of https://lists.xenproject.org/archives/html/xen-devel/201= 9-07/msg02267.html --- xen/drivers/passthrough/iommu.c | 2 ++ xen/include/asm-arm/iommu.h | 3 --- xen/include/asm-x86/iommu.h | 4 ---- xen/include/xen/iommu.h | 11 +++++++++++ xen/include/xen/sched.h | 6 ------ 5 files changed, 13 insertions(+), 13 deletions(-) diff --git a/xen/drivers/passthrough/iommu.c b/xen/drivers/passthrough/iomm= u.c index dc7b75fab6..b24be5ffa6 100644 --- a/xen/drivers/passthrough/iommu.c +++ b/xen/drivers/passthrough/iommu.c @@ -102,8 +102,10 @@ static int __init parse_iommu_param(const char *s) iommu_hwdom_passthrough =3D val; else if ( (val =3D parse_boolean("dom0-strict", s, ss)) >=3D 0 ) iommu_hwdom_strict =3D val; +#ifndef CONFIG_ARM else if ( (val =3D parse_boolean("sharept", s, ss)) >=3D 0 ) iommu_hap_pt_share =3D val; +#endif else rc =3D -EINVAL; =20 diff --git a/xen/include/asm-arm/iommu.h b/xen/include/asm-arm/iommu.h index 1577e83d2b..77a94b29eb 100644 --- a/xen/include/asm-arm/iommu.h +++ b/xen/include/asm-arm/iommu.h @@ -20,9 +20,6 @@ struct arch_iommu void *priv; }; =20 -/* Always share P2M Table between the CPU and the IOMMU */ -#define iommu_use_hap_pt(d) is_iommu_enabled(d) - const struct iommu_ops *iommu_get_ops(void); void iommu_set_ops(const struct iommu_ops *ops); =20 diff --git a/xen/include/asm-x86/iommu.h b/xen/include/asm-x86/iommu.h index 6d024d5c0e..25d2aee9a9 100644 --- a/xen/include/asm-x86/iommu.h +++ b/xen/include/asm-x86/iommu.h @@ -79,10 +79,6 @@ struct iommu_init_ops { =20 extern const struct iommu_init_ops *iommu_init_ops; =20 -/* Are we using the domain P2M table as its IOMMU pagetable? */ -#define iommu_use_hap_pt(d) \ - (hap_enabled(d) && is_iommu_enabled(d) && iommu_hap_pt_share) - void iommu_update_ire_from_apic(unsigned int apic, unsigned int reg, unsig= ned int value); unsigned int iommu_read_apic_from_ire(unsigned int apic, unsigned int reg); int iommu_setup_hpet_msi(struct msi_desc *); diff --git a/xen/include/xen/iommu.h b/xen/include/xen/iommu.h index 4b6871936c..5e7ca98170 100644 --- a/xen/include/xen/iommu.h +++ b/xen/include/xen/iommu.h @@ -268,6 +268,17 @@ struct domain_iommu { #define iommu_set_feature(d, f) set_bit(f, dom_iommu(d)->features) #define iommu_clear_feature(d, f) clear_bit(f, dom_iommu(d)->features) =20 +/* Are we using the domain P2M table as its IOMMU pagetable? */ +#define iommu_use_hap_pt(d) \ + (hap_enabled(d) && is_iommu_enabled(d) && iommu_hap_pt_share) + +/* Does the IOMMU pagetable need to be kept synchronized with the P2M */ +#ifdef CONFIG_HAS_PASSTHROUGH +#define need_iommu_pt_sync(d) (dom_iommu(d)->need_sync) +#else +#define need_iommu_pt_sync(d) false +#endif + int __must_check iommu_suspend(void); void iommu_resume(void); void iommu_crash_shutdown(void); diff --git a/xen/include/xen/sched.h b/xen/include/xen/sched.h index b376768424..7e4c24f8d0 100644 --- a/xen/include/xen/sched.h +++ b/xen/include/xen/sched.h @@ -964,12 +964,6 @@ static inline bool is_hwdom_pinned_vcpu(const struct v= cpu *v) cpumask_weight(v->cpu_hard_affinity) =3D=3D 1); } =20 -#ifdef CONFIG_HAS_PASSTHROUGH -#define need_iommu_pt_sync(d) (dom_iommu(d)->need_sync) -#else -#define need_iommu_pt_sync(d) false -#endif - static inline bool is_vcpu_online(const struct vcpu *v) { return !test_bit(_VPF_down, &v->pause_flags); --=20 2.20.1.2.gb21ebb671 _______________________________________________ Xen-devel mailing list Xen-devel@lists.xenproject.org https://lists.xenproject.org/mailman/listinfo/xen-devel From nobody Sat Apr 27 10:37:53 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org ARC-Seal: i=1; a=rsa-sha256; t=1565976545; cv=none; d=zoho.com; s=zohoarc; b=iOMShac+kJMbaA14pFZtbTIkyat0dCxx8qy1KE+kVScCRY6DF4INLNSROwRtEndKQGhmET0zBDbd2jxGM9RpAx/75JrDXPoTY007c6nAzycrUb/r44+Ehh3MX75owLAxs4FTeTM5Fmsjo8ACWRk6090DpfWOeUGzlkWLr48K33E= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zoho.com; s=zohoarc; t=1565976545; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To:ARC-Authentication-Results; bh=7y0lbrTZ797DjoFDyXg7san6CH+jLMRiqU3HVSlC1us=; b=MDdTrC++n6EXPdbmyKGNxLq+uVQKzPBfmGkZxSuDJxcOKMxv7XXSyweuT4BaDHNFk5ZkYRvfjXZTv7YnKX0ukKGEqBTv5zzX0hTw3PjWL2RSRZYrdQB8nF9gnuAoxvWJUX+/J0bfY7a2l3EsTCKF5o8Ql+EDAa+OHQSBSuLYSQw= ARC-Authentication-Results: i=1; mx.zoho.com; dkim=fail; spf=none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1565976545322559.6883472317453; Fri, 16 Aug 2019 10:29:05 -0700 (PDT) Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.89) (envelope-from ) id 1hyg10-0006VX-7H; Fri, 16 Aug 2019 17:27:50 +0000 Received: from us1-rack-iad1.inumbo.com ([172.99.69.81]) by lists.xenproject.org with esmtp (Exim 4.89) (envelope-from ) id 1hyg0y-0006VS-Pn for xen-devel@lists.xenproject.org; Fri, 16 Aug 2019 17:27:48 +0000 Received: from esa4.hc3370-68.iphmx.com (unknown [216.71.155.144]) by us1-rack-iad1.inumbo.com (Halon) with ESMTPS id 29cb1554-c04b-11e9-813a-bc764e2007e4; Fri, 16 Aug 2019 17:27:47 +0000 (UTC) X-Inumbo-ID: 29cb1554-c04b-11e9-813a-bc764e2007e4 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=citrix.com; s=securemail; t=1565976467; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=ncX8E6N8XhZax+NIWAo3fjXvhl93oJMx3qxLywAt3gA=; b=Cu8QetXUTdqiVr8AyqDexIS5DlT2pme4I/KyyyLRf0PvDWQN5yfIr3YE 205vzySBcwHtXYH/tMec5c9/Qmmc0yZ5DrE4V4HS+IXNiYbPMb4hS1wv6 WJMX/Y3opWM6uEHW63wCPH0PZEEA7EVO+gab4C6mGn/6IizEgBfXGcBX8 c=; Authentication-Results: esa4.hc3370-68.iphmx.com; dkim=none (message not signed) header.i=none; spf=None smtp.pra=paul.durrant@citrix.com; spf=Pass smtp.mailfrom=Paul.Durrant@citrix.com; spf=None smtp.helo=postmaster@mail.citrix.com Received-SPF: none (zoho.com: 192.237.175.120 is neither permitted nor denied by domain of lists.xenproject.org) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: None (esa4.hc3370-68.iphmx.com: no sender authenticity information available from domain of paul.durrant@citrix.com) identity=pra; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="paul.durrant@citrix.com"; x-conformance=sidf_compatible Received-SPF: Pass (esa4.hc3370-68.iphmx.com: domain of Paul.Durrant@citrix.com designates 162.221.158.21 as permitted sender) identity=mailfrom; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="Paul.Durrant@citrix.com"; x-conformance=sidf_compatible; x-record-type="v=spf1"; x-record-text="v=spf1 ip4:209.167.231.154 ip4:178.63.86.133 ip4:195.66.111.40/30 ip4:85.115.9.32/28 ip4:199.102.83.4 ip4:192.28.146.160 ip4:192.28.146.107 ip4:216.52.6.88 ip4:216.52.6.188 ip4:162.221.158.21 ip4:162.221.156.83 ~all" Received-SPF: None (esa4.hc3370-68.iphmx.com: no sender authenticity information available from domain of postmaster@mail.citrix.com) identity=helo; client-ip=162.221.158.21; receiver=esa4.hc3370-68.iphmx.com; envelope-from="Paul.Durrant@citrix.com"; x-sender="postmaster@mail.citrix.com"; x-conformance=sidf_compatible IronPort-SDR: Vw/i6hnIlmELy9lYlAxe7N0S5P7AIfvH8LeVHygQYI+sSfeQLzjL9BvnXOMFoL7oLdFbGHOjrl zq8I5Kw/o8HYZx4dV1JvP2Vtrs+yNjS0sPLYpQ9Xlbw5qzAfBvftx4tSqG/QieEk4Vh42A/v0r pldShcS9FR/TkLd6z2UWMMeq47HKLNNAqk2oxuM0GXSYFIVEZeABrdqeGFKUA9RhZk6qeGhu/Y YOLT+fj0LMDOaRQyxV8noj3/YDxei+4YKlzH9GxmTb8ZYVBWT+6x+te4M32cX/FMf/+qhUQB8/ teI= X-SBRS: 2.7 X-MesageID: 4596690 X-Ironport-Server: esa4.hc3370-68.iphmx.com X-Remote-IP: 162.221.158.21 X-Policy: $RELAYED X-IronPort-AV: E=Sophos;i="5.64,394,1559534400"; d="scan'208";a="4596690" From: Paul Durrant To: Date: Fri, 16 Aug 2019 18:20:01 +0100 Message-ID: <20190816172001.3905-11-paul.durrant@citrix.com> X-Mailer: git-send-email 2.20.1.2.gb21ebb671 In-Reply-To: <20190816172001.3905-1-paul.durrant@citrix.com> References: <20190816172001.3905-1-paul.durrant@citrix.com> MIME-Version: 1.0 Subject: [Xen-devel] [PATCH v6 10/10] introduce a 'passthrough' configuration option to xl.cfg... X-BeenThere: xen-devel@lists.xenproject.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Cc: Stefano Stabellini , Wei Liu , Konrad Rzeszutek Wilk , George Dunlap , Andrew Cooper , Ian Jackson , Tim Deegan , Julien Grall , Paul Durrant , Jan Beulich , Anthony PERARD , Volodymyr Babchuk , =?UTF-8?q?Roger=20Pau=20Monn=C3=A9?= Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable Errors-To: xen-devel-bounces@lists.xenproject.org Sender: "Xen-devel" X-ZohoMail-DKIM: fail (Header signature does not verify) ...and hence the ability to disable IOMMU mappings, and control EPT sharing. This patch introduces a new 'libxl_passthrough' enumeration into libxl_domain_create_info. The value will be set by xl either when it parses a new 'passthrough' option in xl.cfg, or implicitly if there is passthrough hardware specified for the domain. If the value of the passthrough configuration option is 'disabled' then the XEN_DOMCTL_CDF_iommu flag will be clear in the xen_domctl_createdomain flags, thus allowing the toolstack to control whether the domain gets IOMMU mappings or not (where previously they were globally set). If the value of the passthrough configuration option is 'sync_pt' then a new 'iommu_opts' field in xen_domctl_createdomain will be set with the value XEN_DOMCTL_IOMMU_no_sharept. This will override the global default set in iommu_hap_pt_share, thus allowing the toolstack to control whether EPT sharing is used for the domain. Signed-off-by: Paul Durrant Reviewed-by: Jan Beulich --- Cc: Ian Jackson Cc: Wei Liu Cc: Andrew Cooper Cc: George Dunlap Cc: Jan Beulich Cc: Julien Grall Cc: Konrad Rzeszutek Wilk Cc: Stefano Stabellini Cc: Tim Deegan Cc: Anthony PERARD Cc: Volodymyr Babchuk Cc: "Roger Pau Monn=C3=A9" Previously part of series https://lists.xenproject.org/archives/html/xen-de= vel/2019-07/msg02267.html v6: - Remove the libxl_physinfo() call since it's usefulness is limited to x86 v5: - Expand xen_domctl_createdomain flags field and hence bump interface version - Fix spelling mistakes in context line --- docs/man/xl.cfg.5.pod.in | 52 +++++++++++++++++++++++++++++++++ tools/libxl/libxl.h | 5 ++++ tools/libxl/libxl_create.c | 9 ++++++ tools/libxl/libxl_types.idl | 7 +++++ tools/xl/xl_parse.c | 38 ++++++++++++++++++++++++ xen/arch/arm/domain.c | 10 ++++++- xen/arch/x86/domain.c | 2 +- xen/common/domain.c | 7 +++++ xen/drivers/passthrough/iommu.c | 13 ++++++++- xen/include/public/domctl.h | 6 +++- xen/include/xen/iommu.h | 19 ++++++++---- 11 files changed, 158 insertions(+), 10 deletions(-) diff --git a/docs/man/xl.cfg.5.pod.in b/docs/man/xl.cfg.5.pod.in index c99d40307e..fd35685e9e 100644 --- a/docs/man/xl.cfg.5.pod.in +++ b/docs/man/xl.cfg.5.pod.in @@ -605,6 +605,58 @@ option should only be used with a trusted device tree. Note that the partial device tree should avoid using the phandle 65000 which is reserved by the toolstack. =20 +=3Ditem B + +Specify whether IOMMU mappings are enabled for the domain and hence whether +it will be enabled for passthrough hardware. Valid values for this option +are: + +=3Dover 4 + +=3Ditem B + +IOMMU mappings are disabled for the domain and so hardware may not be +passed through. + +This option is the default if no passthrough hardware is specified +in the domain's configuration. + +=3Ditem B + +This option means that IOMMU mappings will be synchronized with the +domain's P2M table as follows: + +For a PV domain, all writable pages assigned to the domain are identity +mapped by MFN in the IOMMU page table. Thus a device driver running in the +domain may program passthrough hardware for DMA using MFN values +(i.e. host/machine frame numbers) looked up in its P2M. + +For an HVM domain, all non-foreign RAM pages present in its P2M will be +mapped by GFN in the IOMMU page table. Thus a device driver running in the +domain may program passthrough hardware using GFN values (i.e. guest +physical frame numbers) without any further translation. + +This option is the default if the domain is PV and passthrough hardware +is specified in the configuration. + +This option is not available on Arm. + +=3Ditem B + +This option is unavailable for a PV domain. For an HVM domain, this option +means that the IOMMU will be programmed to directly reference the domain's +P2M table as its page table. From the point of view of a device driver +running in the domain this is functionally equivalent to B but +places less load on the hypervisor and so should generally be selected in +preference. However, the availability of this option is hardware specific +and thus, if it is specified for a domain running on hardware that does +not allow it (e.g. AMD), B will be used instead. + +This option is the default if the domain is HVM and passthrough hardware +is specified in the configuration. + +=3Dback + =3Dback =20 =3Dhead2 Devices diff --git a/tools/libxl/libxl.h b/tools/libxl/libxl.h index 9bacfb97f0..5de7c07a41 100644 --- a/tools/libxl/libxl.h +++ b/tools/libxl/libxl.h @@ -394,6 +394,11 @@ */ #define LIBXL_HAVE_EXTENDED_VKB 1 =20 +/* + * libxl_domain_create_info has libxl_passthrough enumeration. + */ +#define LIBXL_HAVE_CREATEINFO_PASSTHROUGH 1 + /* * libxl ABI compatibility * diff --git a/tools/libxl/libxl_create.c b/tools/libxl/libxl_create.c index 03ce166f4f..f288e13dc1 100644 --- a/tools/libxl/libxl_create.c +++ b/tools/libxl/libxl_create.c @@ -564,6 +564,15 @@ int libxl__domain_make(libxl__gc *gc, libxl_domain_con= fig *d_config, libxl_defbool_val(info->oos) ? 0 : XEN_DOMCTL_CDF_oos_off; } =20 + LOG(DETAIL, "passthrough: %s", + libxl_passthrough_to_string(info->passthrough)); + + if (info->passthrough !=3D LIBXL_PASSTHROUGH_DISABLED) + create.flags |=3D XEN_DOMCTL_CDF_iommu; + + if (info->passthrough =3D=3D LIBXL_PASSTHROUGH_SYNC_PT) + create.iommu_opts |=3D XEN_DOMCTL_IOMMU_no_sharept; + /* Ultimately, handle is an array of 16 uint8_t, same as uuid */ libxl_uuid_copy(ctx, (libxl_uuid *)&create.handle, &info->uuid); =20 diff --git a/tools/libxl/libxl_types.idl b/tools/libxl/libxl_types.idl index b61399ce36..7e37de8646 100644 --- a/tools/libxl/libxl_types.idl +++ b/tools/libxl/libxl_types.idl @@ -263,6 +263,12 @@ libxl_vkb_backend =3D Enumeration("vkb_backend", [ (2, "LINUX") ]) =20 +libxl_passthrough =3D Enumeration("passthrough", [ + (0, "disabled"), + (1, "sync_pt"), + (2, "share_pt"), + ]) + # # Complex libxl types # @@ -408,6 +414,7 @@ libxl_domain_create_info =3D Struct("domain_create_info= ",[ ("pool_name", string), ("run_hotplug_scripts",libxl_defbool), ("driver_domain",libxl_defbool), + ("passthrough", libxl_passthrough), ], dir=3DDIR_IN) =20 libxl_domain_restore_params =3D Struct("domain_restore_params", [ diff --git a/tools/xl/xl_parse.c b/tools/xl/xl_parse.c index e105bda2bb..c904604008 100644 --- a/tools/xl/xl_parse.c +++ b/tools/xl/xl_parse.c @@ -2326,6 +2326,44 @@ skip_vfb: } } =20 + if (!xlu_cfg_get_string(config, "passthrough", &buf, 0)) { + libxl_passthrough o; + + e =3D libxl_passthrough_from_string(buf, &o); + if (e) { + fprintf(stderr, + "ERROR: unknown passthrough option '%s'\n", + buf); + exit(-ERROR_FAIL); + } + + switch (o) { + case LIBXL_PASSTHROUGH_DISABLED: + if (d_config->num_pcidevs || d_config->num_dtdevs) { + fprintf(stderr, + "ERROR: passthrough disabled but devices are speci= fied\n"); + exit(-ERROR_FAIL); + } + case LIBXL_PASSTHROUGH_SHARE_PT: + if (c_info->type =3D=3D LIBXL_DOMAIN_TYPE_PV) { + fprintf(stderr, + "ERROR: passthrough=3D\"share_pt\" not valid for P= V domain\n"); + exit(-ERROR_FAIL); + } + default: + break; + } + + c_info->passthrough =3D o; + } else if (d_config->num_pcidevs || d_config->num_dtdevs) { + /* + * Passthrough devices are specified so set an appropriate + * default value. + */ + c_info->passthrough =3D (c_info->type =3D=3D LIBXL_DOMAIN_TYPE_PV)= ? + LIBXL_PASSTHROUGH_SYNC_PT : LIBXL_PASSTHROUGH_SHARE_PT; + } + if (!xlu_cfg_get_list(config, "usbctrl", &usbctrls, 0, 0)) { d_config->num_usbctrls =3D 0; d_config->usbctrls =3D NULL; diff --git a/xen/arch/arm/domain.c b/xen/arch/arm/domain.c index 941bbff4fe..b12de6ff3d 100644 --- a/xen/arch/arm/domain.c +++ b/xen/arch/arm/domain.c @@ -614,6 +614,14 @@ int arch_sanitise_domain_config(struct xen_domctl_crea= tedomain *config) return -EINVAL; } =20 + /* Always share P2M Table between the CPU and the IOMMU */ + if ( config->iommu_opts & XEN_DOMCTL_IOMMU_no_sharept ) + { + dprintk(XENLOG_INFO, + "Unsupported iommu option: XEN_DOMCTL_IOMMU_no_sharept\n"); + return -EINVAL; + } + /* Fill in the native GIC version, passed back to the toolstack. */ if ( config->arch.gic_version =3D=3D XEN_DOMCTL_CONFIG_GIC_NATIVE ) { @@ -674,7 +682,7 @@ int arch_domain_create(struct domain *d, ASSERT(config !=3D NULL); =20 /* p2m_init relies on some value initialized by the IOMMU subsystem */ - if ( (rc =3D iommu_domain_init(d)) !=3D 0 ) + if ( (rc =3D iommu_domain_init(d, config->iommu_opts)) !=3D 0 ) goto fail; =20 if ( (rc =3D p2m_init(d)) !=3D 0 ) diff --git a/xen/arch/x86/domain.c b/xen/arch/x86/domain.c index f144d8fe9a..4f7dad49c5 100644 --- a/xen/arch/x86/domain.c +++ b/xen/arch/x86/domain.c @@ -604,7 +604,7 @@ int arch_domain_create(struct domain *d, if ( (rc =3D init_domain_irq_mapping(d)) !=3D 0 ) goto fail; =20 - if ( (rc =3D iommu_domain_init(d)) !=3D 0 ) + if ( (rc =3D iommu_domain_init(d, config->iommu_opts)) !=3D 0 ) goto fail; =20 psr_domain_init(d); diff --git a/xen/common/domain.c b/xen/common/domain.c index e832a5c4aa..142b08174b 100644 --- a/xen/common/domain.c +++ b/xen/common/domain.c @@ -308,6 +308,13 @@ static int sanitise_domain_config(struct xen_domctl_cr= eatedomain *config) return -EINVAL; } =20 + if ( !(config->flags & XEN_DOMCTL_CDF_iommu) && config->iommu_opts ) + { + dprintk(XENLOG_INFO, + "IOMMU options specified but IOMMU not enabled\n"); + return -EINVAL; + } + if ( config->max_vcpus < 1 ) { dprintk(XENLOG_INFO, "No vCPUS\n"); diff --git a/xen/drivers/passthrough/iommu.c b/xen/drivers/passthrough/iomm= u.c index b24be5ffa6..a526aa6c09 100644 --- a/xen/drivers/passthrough/iommu.c +++ b/xen/drivers/passthrough/iommu.c @@ -159,7 +159,7 @@ static void __hwdom_init check_hwdom_reqs(struct domain= *d) iommu_hwdom_strict =3D true; } =20 -int iommu_domain_init(struct domain *d) +int iommu_domain_init(struct domain *d, unsigned int opts) { struct domain_iommu *hd =3D dom_iommu(d); int ret =3D 0; @@ -176,6 +176,15 @@ int iommu_domain_init(struct domain *d) if ( ret ) return ret; =20 + /* + * Use shared page tables for HAP and IOMMU if the global option + * is enabled (from which we can infer the h/w is capable) and + * the domain options do not disallow it. HAP must, of course, also + * be enabled. + */ + hd->hap_pt_share =3D hap_enabled(d) && iommu_hap_pt_share && + !(opts & XEN_DOMCTL_IOMMU_no_sharept); + /* * NB: 'relaxed' h/w domains don't need the IOMMU mappings to be kept * in-sync with their assigned pages because all host RAM will be @@ -187,6 +196,8 @@ int iommu_domain_init(struct domain *d) if ( !is_hardware_domain(d) || iommu_hwdom_strict ) hd->need_sync =3D !iommu_use_hap_pt(d); =20 + ASSERT(!(hd->need_sync && hd->hap_pt_share)); + return 0; } =20 diff --git a/xen/include/public/domctl.h b/xen/include/public/domctl.h index 3f82c78870..922ed50a11 100644 --- a/xen/include/public/domctl.h +++ b/xen/include/public/domctl.h @@ -38,7 +38,7 @@ #include "hvm/save.h" #include "memory.h" =20 -#define XEN_DOMCTL_INTERFACE_VERSION 0x00000011 +#define XEN_DOMCTL_INTERFACE_VERSION 0x00000012 =20 /* * NB. xen_domctl.domain is an IN/OUT parameter for this operation. @@ -70,6 +70,10 @@ struct xen_domctl_createdomain { =20 uint32_t flags; =20 +#define _XEN_DOMCTL_IOMMU_no_sharept 0 +#define XEN_DOMCTL_IOMMU_no_sharept (1U<<_XEN_DOMCTL_IOMMU_no_sharept) + uint32_t iommu_opts; + /* * Various domain limits, which impact the quantity of resources (glob= al * mapping space, xenheap, etc) a guest may consume. diff --git a/xen/include/xen/iommu.h b/xen/include/xen/iommu.h index 5e7ca98170..01025e372b 100644 --- a/xen/include/xen/iommu.h +++ b/xen/include/xen/iommu.h @@ -67,7 +67,7 @@ extern unsigned int iommu_dev_iotlb_timeout; int iommu_setup(void); int iommu_hardware_setup(void); =20 -int iommu_domain_init(struct domain *d); +int iommu_domain_init(struct domain *d, unsigned int opts); void iommu_hwdom_init(struct domain *d); void iommu_domain_destroy(struct domain *d); =20 @@ -257,9 +257,17 @@ struct domain_iommu { DECLARE_BITMAP(features, IOMMU_FEAT_count); =20 /* - * Does the guest reqire mappings to be synchonized, to maintain - * the default dfn =3D=3D pfn map. (See comment on dfn at the top of - * include/xen/mm.h). + * Does the guest share HAP mapping with the IOMMU? This is always + * true for ARM systems and may be true for x86 systems where the + * the hardware is capable. + */ + bool hap_pt_share; + + /* + * Does the guest require mappings to be synchronized, to maintain + * the default dfn =3D=3D pfn map? (See comment on dfn at the top of + * include/xen/mm.h). Note that hap_pt_share =3D=3D false does not + * necessarily imply this is true. */ bool need_sync; }; @@ -269,8 +277,7 @@ struct domain_iommu { #define iommu_clear_feature(d, f) clear_bit(f, dom_iommu(d)->features) =20 /* Are we using the domain P2M table as its IOMMU pagetable? */ -#define iommu_use_hap_pt(d) \ - (hap_enabled(d) && is_iommu_enabled(d) && iommu_hap_pt_share) +#define iommu_use_hap_pt(d) (dom_iommu(d)->hap_pt_share) =20 /* Does the IOMMU pagetable need to be kept synchronized with the P2M */ #ifdef CONFIG_HAS_PASSTHROUGH --=20 2.20.1.2.gb21ebb671 _______________________________________________ Xen-devel mailing list Xen-devel@lists.xenproject.org https://lists.xenproject.org/mailman/listinfo/xen-devel