From nobody Fri May 17 01:43:41 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass(p=quarantine dis=none) header.from=amd.com ARC-Seal: i=2; a=rsa-sha256; t=1673977550; cv=pass; d=zohomail.com; s=zohoarc; b=dXiYwg3AbnoAw4egcSJYLrzR5Msch/w7mL7dNoipUruPuD+0BeuDymbuvKJTTXXgSX3e88nkO/f693h9VK/fUYDvQOCyexbnpYteO6WSG9bB8ipZ7vx0ZLNjYPCQ7jFaYiLmzIdwSWe7UwxOGQVFl5VgDG+VAX2FUoeVJFi3Ygs= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1673977550; h=Content-Type:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=PB+0PNaaVLEQ5pWTn1e1aJdTj00MY9jH79kRwiJAuFg=; b=dskEdKtGdyNDWeQ2/JkgkMbjTGTp3f9A9RfEMjj+xByFOQuxgssK3iVTVWNgC7NiJGSOJ+qqDE6KSSrEeMXjV5CxPL0EjZ3bbooA/7J4uCo4sA4LidvFy4DydW/uhTZSQicqICGH3iB9R7wGVGzf1FoVcGtlS1Kfja8elm3reBc= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 16739775503931000.7430060512677; Tue, 17 Jan 2023 09:45:50 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.479661.743644 (Exim 4.92) (envelope-from ) id 1pHq1G-0000rO-Id; Tue, 17 Jan 2023 17:45:10 +0000 Received: by outflank-mailman (output) from mailman id 479661.743644; Tue, 17 Jan 2023 17:45:10 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1G-0000rF-Dy; Tue, 17 Jan 2023 17:45:10 +0000 Received: by outflank-mailman (input) for mailman id 479661; Tue, 17 Jan 2023 17:45:09 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1F-0000r0-KL for xen-devel@lists.xenproject.org; Tue, 17 Jan 2023 17:45:09 +0000 Received: from NAM04-BN8-obe.outbound.protection.outlook.com (mail-bn8nam04on2075.outbound.protection.outlook.com [40.107.100.75]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id ae7e8220-968e-11ed-91b6-6bf2151ebd3b; Tue, 17 Jan 2023 18:45:08 +0100 (CET) Received: from DM6PR08CA0042.namprd08.prod.outlook.com (2603:10b6:5:1e0::16) by DM6PR12MB4548.namprd12.prod.outlook.com (2603:10b6:5:2a1::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6002.13; Tue, 17 Jan 2023 17:45:05 +0000 Received: from DM6NAM11FT110.eop-nam11.prod.protection.outlook.com (2603:10b6:5:1e0:cafe::2e) by DM6PR08CA0042.outlook.office365.com (2603:10b6:5:1e0::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6002.19 via Frontend Transport; Tue, 17 Jan 2023 17:45:05 +0000 Received: from SATLEXMB04.amd.com (165.204.84.17) by DM6NAM11FT110.mail.protection.outlook.com (10.13.173.205) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6002.13 via Frontend Transport; Tue, 17 Jan 2023 17:45:04 +0000 Received: from SATLEXMB07.amd.com (10.181.41.45) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Tue, 17 Jan 2023 11:45:04 -0600 Received: from SATLEXMB04.amd.com (10.181.40.145) by SATLEXMB07.amd.com (10.181.41.45) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Tue, 17 Jan 2023 09:45:03 -0800 Received: from xcbayankuma41x.xilinx.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server id 15.1.2375.34 via Frontend Transport; Tue, 17 Jan 2023 11:45:02 -0600 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: ae7e8220-968e-11ed-91b6-6bf2151ebd3b ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=XNV7lckrRBEYlR5aLFTr4/LImzdTeNz4EfdEtnQsqPkfApJdvY2ZJw798B2HUt4fR0NlHI3Lhax+EfPTRpnOZLRpyNaUxQ3FfaEOSXm/NpYugV45/hFXcl4OJrl3ex1omtko75/6MczffwyJpHGS29eYX/yHT33C6ECnHczTCJNiAfLKOcKutBeNL0X99LHZFYK8gDXCD9X+BC8sUge1UTIR9x5DgJvZXPPywu08PDg3+QSVtwMdKpE4Bl5OYFlksnVFWVXe9EqUlI2CesKPNS8sbdaQ/+l8Z7jLMWpmpcEu6TcWzMCprwJ+qOu52aVacGLas52uazfdXa2F5jFVFA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=PB+0PNaaVLEQ5pWTn1e1aJdTj00MY9jH79kRwiJAuFg=; b=Dv6PvvEPGzxz+8RnbGax5C0Gxr8LFxzMh+x/uLqWy9Ue2VsZG4ftXaCkSW3Uz/li7flZhSPMXAGZnXxGI3wtKM/B4f0xaUNL8xOcsnSmJn/Uie9/GWeihIFt8shpnpe+PwW72AClWN4H34KTEuACePrgjk5mB1ewXzTKNDzUVkj/nAXJcRAfM0smM6HcTTSEcgg59P7YYh/yQDNtzCiVSK4US7kjVz/s3cmW8zVh7bvvCwL9Zjlk9SJ21p6kEulzs/Oy+tGAHcC3WcRYs0u6exFxQ2GzYsNoCf8QXdVrtNJWJlLY6toRO1Jr3UpSSJ4p0xDBEF97Qb6hMH7aKkvKfg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=lists.xenproject.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=PB+0PNaaVLEQ5pWTn1e1aJdTj00MY9jH79kRwiJAuFg=; b=DpmElJENMpCGMdyaVYQU52VW/Fu5IPSN0NNAgCbNZydsLQ6gceuFwtdTMIHiq8SPVybv7TMUdj3KYk1a4qlgM5vQP7SEA4H0i/KVx6v506OWNMd+HXekODzsweRsneQXKP/F7ltJnLDgl2l+HyFw2CwM2KmsF0wB7V2W2QBsMrU= X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C From: Ayan Kumar Halder To: CC: , , , , , Ayan Kumar Halder Subject: [XEN v2 01/11] xen/ns16550: Remove unneeded truncation check in the DT init code Date: Tue, 17 Jan 2023 17:43:48 +0000 Message-ID: <20230117174358.15344-2-ayan.kumar.halder@amd.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230117174358.15344-1-ayan.kumar.halder@amd.com> References: <20230117174358.15344-1-ayan.kumar.halder@amd.com> MIME-Version: 1.0 X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: DM6NAM11FT110:EE_|DM6PR12MB4548:EE_ X-MS-Office365-Filtering-Correlation-Id: ef8f7b73-a161-45c4-ea0d-08daf8b2911b X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230022)(4636009)(396003)(39860400002)(136003)(376002)(346002)(451199015)(46966006)(36840700001)(40470700004)(6666004)(6916009)(70206006)(336012)(478600001)(186003)(83380400001)(26005)(4326008)(8936002)(47076005)(41300700001)(5660300002)(2906002)(36860700001)(426003)(8676002)(36756003)(82740400003)(70586007)(82310400005)(356005)(40480700001)(103116003)(81166007)(316002)(1076003)(86362001)(2616005)(54906003)(40460700003)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 17 Jan 2023 17:45:04.7958 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: ef8f7b73-a161-45c4-ea0d-08daf8b2911b X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: DM6NAM11FT110.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM6PR12MB4548 X-ZohoMail-DKIM: pass (identity @amd.com) X-ZM-MESSAGEID: 1673977552420100003 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" In an earlier commit (7c1de0038895), "ns16550.io_size" was u32 and "io_size" was u64. Thus, the ASSERT() was needed to check if the values are the same. However, in a later commit (c9f8e0aee507), "ns16550.io_size" was changed to u64. Thus, the ASSERT() became redundant. So, now as "io_size" and "uart->io_size" are both u64, there will be no truncation. Thus, one can remove the ASSERT() and extra assignment. Signed-off-by: Ayan Kumar Halder Reviewed-by: Jan Beulich --- Changes from : v1 - 1. Updated commit message/title. 2. Added Rb. xen/drivers/char/ns16550.c | 7 +------ 1 file changed, 1 insertion(+), 6 deletions(-) diff --git a/xen/drivers/char/ns16550.c b/xen/drivers/char/ns16550.c index 01a05c9aa8..58d0ccd889 100644 --- a/xen/drivers/char/ns16550.c +++ b/xen/drivers/char/ns16550.c @@ -1747,7 +1747,6 @@ static int __init ns16550_uart_dt_init(struct dt_devi= ce_node *dev, struct ns16550 *uart; int res; u32 reg_shift, reg_width; - u64 io_size; =20 uart =3D &ns16550_com[0]; =20 @@ -1758,14 +1757,10 @@ static int __init ns16550_uart_dt_init(struct dt_de= vice_node *dev, uart->parity =3D UART_PARITY_NONE; uart->stop_bits =3D 1; =20 - res =3D dt_device_get_address(dev, 0, &uart->io_base, &io_size); + res =3D dt_device_get_address(dev, 0, &uart->io_base, &uart->io_size); if ( res ) return res; =20 - uart->io_size =3D io_size; - - ASSERT(uart->io_size =3D=3D io_size); /* Detect truncation */ - res =3D dt_property_read_u32(dev, "reg-shift", ®_shift); if ( !res ) uart->reg_shift =3D 0; --=20 2.17.1 From nobody Fri May 17 01:43:41 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass(p=quarantine dis=none) header.from=amd.com ARC-Seal: i=2; a=rsa-sha256; t=1673977548; cv=pass; d=zohomail.com; s=zohoarc; b=aIpPIKrpPabkyMNAY6CNd0CPpVWDqKoYUvr6uuHIAyD5HDzNM9MiunjUQ2Y2pXLtAL4pZsWPhlf5NsCgi8chqUEkmTwp2nuqgDFm3uJGYoJjm7J1rAIQlRNggZPuOYhe5/Gego0C4/Xu7+suw9fCe8xglUtbW/Afa8DrYuo4PE4= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1673977548; h=Content-Type:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=dzvsf6MwjhjMY17ND2Wzg5NfLYRh8AamJF6PJtvANM0=; b=lW1oL0Lt6cRfWJby8NU/qIaY2hCTdF4wTlko2XF25goyo42dEvIyE5c31jbzQvO7qO/2s7QprnF56z6g/CtoHPj8A1IrJjAyGdnx3YD0UbIs4kETbeK+0nqAZHuNUTUDOABQAGr2XROloqDdb7JIiVo9S1guWvaAbLFfKpQQSz4= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1673977548176520.6305315492419; Tue, 17 Jan 2023 09:45:48 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.479662.743654 (Exim 4.92) (envelope-from ) id 1pHq1J-00017h-OH; Tue, 17 Jan 2023 17:45:13 +0000 Received: by outflank-mailman (output) from mailman id 479662.743654; Tue, 17 Jan 2023 17:45:13 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1J-00017Y-LM; Tue, 17 Jan 2023 17:45:13 +0000 Received: by outflank-mailman (input) for mailman id 479662; Tue, 17 Jan 2023 17:45:13 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1I-0000oY-VJ for xen-devel@lists.xenproject.org; Tue, 17 Jan 2023 17:45:13 +0000 Received: from NAM10-BN7-obe.outbound.protection.outlook.com (mail-bn7nam10on2046.outbound.protection.outlook.com [40.107.92.46]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id af689fb7-968e-11ed-b8d0-410ff93cb8f0; Tue, 17 Jan 2023 18:45:10 +0100 (CET) Received: from DS7PR05CA0058.namprd05.prod.outlook.com (2603:10b6:8:2f::11) by SJ0PR12MB6711.namprd12.prod.outlook.com (2603:10b6:a03:44d::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5986.19; Tue, 17 Jan 2023 17:45:07 +0000 Received: from DM6NAM11FT099.eop-nam11.prod.protection.outlook.com (2603:10b6:8:2f:cafe::c7) by DS7PR05CA0058.outlook.office365.com (2603:10b6:8:2f::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6023.12 via Frontend Transport; Tue, 17 Jan 2023 17:45:07 +0000 Received: from SATLEXMB04.amd.com (165.204.84.17) by DM6NAM11FT099.mail.protection.outlook.com (10.13.172.241) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6002.13 via Frontend Transport; Tue, 17 Jan 2023 17:45:07 +0000 Received: from SATLEXMB08.amd.com (10.181.40.132) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Tue, 17 Jan 2023 11:45:06 -0600 Received: from SATLEXMB04.amd.com (10.181.40.145) by SATLEXMB08.amd.com (10.181.40.132) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Tue, 17 Jan 2023 09:45:06 -0800 Received: from xcbayankuma41x.xilinx.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server id 15.1.2375.34 via Frontend Transport; Tue, 17 Jan 2023 11:45:05 -0600 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: af689fb7-968e-11ed-b8d0-410ff93cb8f0 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=msR6cRL4h1bFfKdgntKcrszuQh863yvkpmzGhZUrDe1RXynjyh67qZB3T58+8RrLh9nqNhAKh6aOdz0BEMz78Aq7lurdI/X+2kvPx9C9R5r1jwCiJwV+8qH4h4iMsZ2cGrdIbx1QH7zUopQdje5Rla4R7c3LxCd/20+YvJeP6oLjP5dP4FGBGhAKKnNEEQ8wN+fG0LB6J7bzF6xaiVvY0K1KiXjMDH+2iCkeHejCCLGX0yZSQA+FbhoQf/XAEiIMRFtv38eDGlbNmIApY0Uq/YJMvW0apLbwQpqtKfI4KjBcJA8T2HKC3X2JHF8GSDXY01vu7LzXTLXmpVUlZ4MQzg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=dzvsf6MwjhjMY17ND2Wzg5NfLYRh8AamJF6PJtvANM0=; b=nyLgSXATDdFGK/oyc7tTMtfzPHixFAlMAZM6PjA2mV5i32ZujwX+gnyxXAzr/Ww5QNC5I9KBR7X4oFNZDkozoaS5kivrzykqu2RsoXO1EJCA/Z30noxP9qMJjxqXpZFfGD8zpzE0jenYaiYzM69a0U0JyHWEAUUpABXhxGfb2d6ZGcgVVFv5SVYTyhG7v+wcsUF/pnTOg+KLgY7F6yq4eoewF2kLce9PbzqNPC3Ldl9lwvAZPJWPXncepyv0bZPhdMLZsdEomDuEkoQrGOQ61MZ/tkg6qkSun810T8dbNraqQuQ5+bUNAde8OtlZD/v3zT58iGokmzK3KQojsBihMA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=lists.xenproject.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dzvsf6MwjhjMY17ND2Wzg5NfLYRh8AamJF6PJtvANM0=; b=2lCzsY9xnBEGw1WjAsBcM5l7fX/qh+egPN9vN9N2qahAlCmMDC257nrdL2YxrTaX8vKFTRLiGHEsxFylbwLSNXpgpMxJuyuzVt89Pz8lK+KLcBorRpFD528+knKa0BQy4pYWbpbJ5d6wijnO+r+JiDOFgsyzqCwZV1+4xtDYkeI= X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C From: Ayan Kumar Halder To: CC: , , , , , Ayan Kumar Halder Subject: [XEN v2 02/11] xen/arm: Use the correct format specifier Date: Tue, 17 Jan 2023 17:43:49 +0000 Message-ID: <20230117174358.15344-3-ayan.kumar.halder@amd.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230117174358.15344-1-ayan.kumar.halder@amd.com> References: <20230117174358.15344-1-ayan.kumar.halder@amd.com> MIME-Version: 1.0 X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: DM6NAM11FT099:EE_|SJ0PR12MB6711:EE_ X-MS-Office365-Filtering-Correlation-Id: caf5fa31-0dad-4921-9d95-08daf8b29277 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230022)(4636009)(376002)(136003)(39860400002)(396003)(346002)(451199015)(40470700004)(36840700001)(46966006)(5660300002)(36756003)(40460700003)(41300700001)(36860700001)(8936002)(103116003)(26005)(186003)(82740400003)(478600001)(336012)(83380400001)(2616005)(1076003)(47076005)(82310400005)(6666004)(54906003)(426003)(316002)(356005)(4326008)(86362001)(8676002)(70206006)(6916009)(81166007)(70586007)(40480700001)(2906002)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 17 Jan 2023 17:45:07.0745 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: caf5fa31-0dad-4921-9d95-08daf8b29277 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: DM6NAM11FT099.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: SJ0PR12MB6711 X-ZohoMail-DKIM: pass (identity @amd.com) X-ZM-MESSAGEID: 1673977550599100001 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" 1. One should use 'PRIpaddr' to display 'paddr_t' variables. 2. One should use 'PRIx64' to display 'u64' in hex format. The current use of 'PRIpaddr' for printing PTE is buggy as this is not a physical address. Signed-off-by: Ayan Kumar Halder Reviewed-by: Stefano Stabellini --- Changes from - v1 - 1. Moved the patch earlier. 2. Moved a part of change from "[XEN v1 8/9] xen/arm: Other adaptations req= uired to support 32bit paddr" into this patch. xen/arch/arm/domain_build.c | 10 +++++----- xen/arch/arm/gic-v2.c | 6 +++--- xen/arch/arm/mm.c | 2 +- 3 files changed, 9 insertions(+), 9 deletions(-) diff --git a/xen/arch/arm/domain_build.c b/xen/arch/arm/domain_build.c index 829cea8de8..33a5945a2d 100644 --- a/xen/arch/arm/domain_build.c +++ b/xen/arch/arm/domain_build.c @@ -1315,7 +1315,7 @@ static int __init make_memory_node(const struct domai= n *d, dt_dprintk("Create memory node\n"); =20 /* ePAPR 3.4 */ - snprintf(buf, sizeof(buf), "memory@%"PRIx64, mem->bank[i].start); + snprintf(buf, sizeof(buf), "memory@%"PRIpaddr, mem->bank[i].start); res =3D fdt_begin_node(fdt, buf); if ( res ) return res; @@ -1383,7 +1383,7 @@ static int __init make_shm_memory_node(const struct d= omain *d, __be32 *cells; unsigned int len =3D (addrcells + sizecells) * sizeof(__be32); =20 - snprintf(buf, sizeof(buf), "xen-shmem@%"PRIx64, mem->bank[i].start= ); + snprintf(buf, sizeof(buf), "xen-shmem@%"PRIpaddr, mem->bank[i].sta= rt); res =3D fdt_begin_node(fdt, buf); if ( res ) return res; @@ -2719,7 +2719,7 @@ static int __init make_gicv2_domU_node(struct kernel_= info *kinfo) /* Placeholder for interrupt-controller@ + a 64-bit number + \0 */ char buf[38]; =20 - snprintf(buf, sizeof(buf), "interrupt-controller@%"PRIx64, + snprintf(buf, sizeof(buf), "interrupt-controller@%"PRIpaddr, vgic_dist_base(&d->arch.vgic)); res =3D fdt_begin_node(fdt, buf); if ( res ) @@ -2775,7 +2775,7 @@ static int __init make_gicv3_domU_node(struct kernel_= info *kinfo) char buf[38]; unsigned int i, len =3D 0; =20 - snprintf(buf, sizeof(buf), "interrupt-controller@%"PRIx64, + snprintf(buf, sizeof(buf), "interrupt-controller@%"PRIpaddr, vgic_dist_base(&d->arch.vgic)); =20 res =3D fdt_begin_node(fdt, buf); @@ -2861,7 +2861,7 @@ static int __init make_vpl011_uart_node(struct kernel= _info *kinfo) /* Placeholder for sbsa-uart@ + a 64-bit number + \0 */ char buf[27]; =20 - snprintf(buf, sizeof(buf), "sbsa-uart@%"PRIx64, d->arch.vpl011.base_ad= dr); + snprintf(buf, sizeof(buf), "sbsa-uart@%"PRIpaddr, d->arch.vpl011.base_= addr); res =3D fdt_begin_node(fdt, buf); if ( res ) return res; diff --git a/xen/arch/arm/gic-v2.c b/xen/arch/arm/gic-v2.c index 61802839cb..5d4d298b86 100644 --- a/xen/arch/arm/gic-v2.c +++ b/xen/arch/arm/gic-v2.c @@ -1049,7 +1049,7 @@ static void __init gicv2_dt_init(void) if ( csize < SZ_8K ) { printk(XENLOG_WARNING "GICv2: WARNING: " - "The GICC size is too small: %#"PRIx64" expected %#x\n", + "The GICC size is too small: %#"PRIpaddr" expected %#x\n", csize, SZ_8K); if ( platform_has_quirk(PLATFORM_QUIRK_GIC_64K_STRIDE) ) { @@ -1280,11 +1280,11 @@ static int __init gicv2_init(void) gicv2.map_cbase +=3D aliased_offset; =20 printk(XENLOG_WARNING - "GICv2: Adjusting CPU interface base to %#"PRIx64"\n", + "GICv2: Adjusting CPU interface base to %#"PRIpaddr"\n", cbase + aliased_offset); } else if ( csize =3D=3D SZ_128K ) printk(XENLOG_WARNING - "GICv2: GICC size=3D%#"PRIx64" but not aliased\n", + "GICv2: GICC size=3D%#"PRIpaddr" but not aliased\n", csize); =20 gicv2.map_hbase =3D ioremap_nocache(hbase, PAGE_SIZE); diff --git a/xen/arch/arm/mm.c b/xen/arch/arm/mm.c index 0fc6f2992d..fab54618ab 100644 --- a/xen/arch/arm/mm.c +++ b/xen/arch/arm/mm.c @@ -249,7 +249,7 @@ void dump_pt_walk(paddr_t ttbr, paddr_t addr, =20 pte =3D mapping[offsets[level]]; =20 - printk("%s[0x%03x] =3D 0x%"PRIpaddr"\n", + printk("%s[0x%03x] =3D 0x%"PRIx64"\n", level_strs[level], offsets[level], pte.bits); =20 if ( level =3D=3D 3 || !pte.walk.valid || !pte.walk.table ) --=20 2.17.1 From nobody Fri May 17 01:43:41 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass(p=quarantine dis=none) header.from=amd.com ARC-Seal: i=2; a=rsa-sha256; t=1673977552; cv=pass; d=zohomail.com; s=zohoarc; b=Rr6PbwsR0s9FqnobJmuGMPFfOOwk3NscXqejJi5x3JiZhjUgOA8dN4hDl/zaCRQqgdXA1mDAC7N2QUn9CvvNjJx5gW0SV/+0pE3dqXozaOLRbjrk9DwvJlpseGauiWLkM8s9HPWnwRt/8s/C6ffGp0qI7FBrPVktwfoUrJmhHC8= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1673977552; h=Content-Type:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=pYKh2ZpT1JIDy592j7PXcRkkm4hFksMRdjO4SCJ7TpY=; b=nHvMErT/KH4wHVkkJ2wieuG2MmDGqvmzSS67zLspc44dEhb5dywdv7AMl0vIq3N5oiGmBeY9w0SxygAYam9Sy7Dbx8pkuN0ZW4AsVixveqYwxypNii54AdkpHzMIukr3zc2m1oVw2ydf19yVKPneMa2AMssyDoOwV2Ro6YiJwAo= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1673977552381474.5218518417644; Tue, 17 Jan 2023 09:45:52 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.479663.743666 (Exim 4.92) (envelope-from ) id 1pHq1M-0001Og-0d; Tue, 17 Jan 2023 17:45:16 +0000 Received: by outflank-mailman (output) from mailman id 479663.743666; Tue, 17 Jan 2023 17:45:15 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1L-0001OV-TK; Tue, 17 Jan 2023 17:45:15 +0000 Received: by outflank-mailman (input) for mailman id 479663; Tue, 17 Jan 2023 17:45:14 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1K-0000oY-Ah for xen-devel@lists.xenproject.org; Tue, 17 Jan 2023 17:45:14 +0000 Received: from NAM10-DM6-obe.outbound.protection.outlook.com (mail-dm6nam10on2075.outbound.protection.outlook.com [40.107.93.75]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id b090a849-968e-11ed-b8d0-410ff93cb8f0; Tue, 17 Jan 2023 18:45:12 +0100 (CET) Received: from DM6PR07CA0119.namprd07.prod.outlook.com (2603:10b6:5:330::11) by PH7PR12MB6489.namprd12.prod.outlook.com (2603:10b6:510:1f7::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5986.23; Tue, 17 Jan 2023 17:45:09 +0000 Received: from DM6NAM11FT091.eop-nam11.prod.protection.outlook.com (2603:10b6:5:330:cafe::c1) by DM6PR07CA0119.outlook.office365.com (2603:10b6:5:330::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6002.19 via Frontend Transport; Tue, 17 Jan 2023 17:45:09 +0000 Received: from SATLEXMB04.amd.com (165.204.84.17) by DM6NAM11FT091.mail.protection.outlook.com (10.13.173.108) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6002.13 via Frontend Transport; Tue, 17 Jan 2023 17:45:08 +0000 Received: from SATLEXMB05.amd.com (10.181.40.146) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Tue, 17 Jan 2023 11:45:08 -0600 Received: from SATLEXMB04.amd.com (10.181.40.145) by SATLEXMB05.amd.com (10.181.40.146) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Tue, 17 Jan 2023 11:45:08 -0600 Received: from xcbayankuma41x.xilinx.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server id 15.1.2375.34 via Frontend Transport; Tue, 17 Jan 2023 11:45:07 -0600 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: b090a849-968e-11ed-b8d0-410ff93cb8f0 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=TeXLJf6vgehwmr/KZXHuGB86TKUVHfYF1pgrIowxLBMtv/Q6CVJnPxOWg4dmUV8qeV5JKHAw80r6uObgh5JhYuHWYFqME+oRRRmADacbCd9HaTTRyi0SUVyYt7H1com1pJ70KT0LQ6hNeovsyRsfz++Q26U/8eRXBmmjxtwZEn3TxTSCy+n0n+DBKC8UK2BoSvQj/A/kLbpaBzwaBDkOGRDRHEkQXqPMMF72hDcZb8jVVJQWt9Vyyr2yisDdBJkF+ilUGHU/F6s6zJA9F2LmZ5VWs7AVN8VtlXUxxfXkOrAm4paRCFXKnAXQi3wADOF++zEmvoRib9yHJJHAioVExA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=pYKh2ZpT1JIDy592j7PXcRkkm4hFksMRdjO4SCJ7TpY=; b=LuM9BJB00qPGfqMD5o66N6VNQ/i4EXtjDEJUoT8xmITbSTI80b8QE0U2EWzSq9SLFDbi4c5lRL3JkFVxQYf0Z9f1k7QphS35W4r70zx+l35nrb/Ou1F8qzE9IxhuVcgie8kVqcaFIXEVPumCllh+J+k2BeAhH0fgK2bN4RVVwXcLhwpjqTAsr/pPkS1Ff7tSCjpCXGECzoB+JwCpU359hiom74hCV11Ygljwv0YbU94d5DWUQeIU1ED8HyYBy/6uKrd7UzDmVVNZ5dgcxYU8i2w7BdkPRM+/Lzi7N3Ni3gSsKXbwAesCMh7WBCEbiB+ZBQXQrKhYP7zD/ppOCbh4HA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=lists.xenproject.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=pYKh2ZpT1JIDy592j7PXcRkkm4hFksMRdjO4SCJ7TpY=; b=IPGdLr2g8jW7hUYBMMSzi68G7E1sm1cRH4WIX6n5xirqovHGq4CNGLgIIfpCkOkIBn3my1SWe5gXceoAUhUAR1l/U1VTwYp+GmkecTSCbqWkKjYkCf+0UpxHMUeUuOtxnfJyECr34LTW8ZkYxlveoloaGfccilE4cNQz+wGRzB4= X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C From: Ayan Kumar Halder To: CC: , , , , , Ayan Kumar Halder Subject: [XEN v2 03/11] xen/arm: domain_build: Replace use of paddr_t in find_domU_holes() Date: Tue, 17 Jan 2023 17:43:50 +0000 Message-ID: <20230117174358.15344-4-ayan.kumar.halder@amd.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230117174358.15344-1-ayan.kumar.halder@amd.com> References: <20230117174358.15344-1-ayan.kumar.halder@amd.com> MIME-Version: 1.0 X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: DM6NAM11FT091:EE_|PH7PR12MB6489:EE_ X-MS-Office365-Filtering-Correlation-Id: 4d411da9-0977-475b-90d2-08daf8b29389 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230022)(4636009)(376002)(136003)(396003)(346002)(39860400002)(451199015)(36840700001)(46966006)(40470700004)(8936002)(83380400001)(36756003)(41300700001)(2616005)(70206006)(70586007)(6916009)(4326008)(47076005)(426003)(8676002)(336012)(54906003)(316002)(5660300002)(81166007)(356005)(82740400003)(82310400005)(86362001)(1076003)(2906002)(40460700003)(103116003)(36860700001)(40480700001)(478600001)(186003)(26005)(6666004)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 17 Jan 2023 17:45:08.8698 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 4d411da9-0977-475b-90d2-08daf8b29389 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: DM6NAM11FT091.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH7PR12MB6489 X-ZohoMail-DKIM: pass (identity @amd.com) X-ZM-MESSAGEID: 1673977554410100005 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" bankbase, banksize and bankend are used to hold values of type 'unsigned long long'. This can be represented as 'uint64_t' instead of 'paddr_t'. This will ensure consistency with allocate_static_memory() (where we use 'uint64_t' for rambase and ramsize). In future, paddr_t can be used for 'uin32_t' as well to represent 32bit physical addresses. Signed-off-by: Ayan Kumar Halder Acked-by: Stefano Stabellini --- Changes from - v1 - Modified the title/commit message from "[XEN v1 6/9] xen/arm: Use 'u64= ' to represent 'unsigned long long" and moved it earlier. xen/arch/arm/domain_build.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/xen/arch/arm/domain_build.c b/xen/arch/arm/domain_build.c index 33a5945a2d..f904f12408 100644 --- a/xen/arch/arm/domain_build.c +++ b/xen/arch/arm/domain_build.c @@ -1726,9 +1726,9 @@ static int __init find_domU_holes(const struct kernel= _info *kinfo, struct meminfo *ext_regions) { unsigned int i; - paddr_t bankend; - const paddr_t bankbase[] =3D GUEST_RAM_BANK_BASES; - const paddr_t banksize[] =3D GUEST_RAM_BANK_SIZES; + uint64_t bankend; + const uint64_t bankbase[] =3D GUEST_RAM_BANK_BASES; + const uint64_t banksize[] =3D GUEST_RAM_BANK_SIZES; int res =3D -ENOENT; =20 for ( i =3D 0; i < GUEST_RAM_BANKS; i++ ) --=20 2.17.1 From nobody Fri May 17 01:43:41 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass(p=quarantine dis=none) header.from=amd.com ARC-Seal: i=2; a=rsa-sha256; t=1673977557; cv=pass; d=zohomail.com; s=zohoarc; b=HmBLQ7/DzqvPGp2mzqA7F2zMi1DgrjYTo+bm0uvmp1B/xTXA6LU7+zXgcf8or/A33iM3hZcpWbaiGPgyld/g6uTUhN4dZMvoFUBC9HJhjy7jxtVjoSB/uXR5xbCiI75I1u4vx4Ife2NVx/9aGGsLSQ97cU68EIDDhMD9Zkf1KhE= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1673977557; h=Content-Type:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=vkQVewwIqXR9Op0ttYXasbtHBsayU2os3eE5hDirBvk=; b=lOiFdmNQtts9+ghfVQn2PU7NA1IfzizXbn3ehbQP6vAbq54v18Ao/W9rK5JPcHfi8F4LZhSr4uqXbmhagDQP12m/paPL/PJRDg6nAxuPaeeJg/sOjZDObpUpWTZ8bufFG/6Zdd6ePdIAXvdFPWQtoCxOzDvPpoKo5eCB/IqE1Tc= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1673977557154295.34573562492426; Tue, 17 Jan 2023 09:45:57 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.479665.743677 (Exim 4.92) (envelope-from ) id 1pHq1P-0001ig-Bh; Tue, 17 Jan 2023 17:45:19 +0000 Received: by outflank-mailman (output) from mailman id 479665.743677; Tue, 17 Jan 2023 17:45:19 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1P-0001iX-8n; Tue, 17 Jan 2023 17:45:19 +0000 Received: by outflank-mailman (input) for mailman id 479665; Tue, 17 Jan 2023 17:45:18 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1N-0000oY-VH for xen-devel@lists.xenproject.org; Tue, 17 Jan 2023 17:45:18 +0000 Received: from NAM10-DM6-obe.outbound.protection.outlook.com (mail-dm6nam10on2068.outbound.protection.outlook.com [40.107.93.68]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id b26ea08b-968e-11ed-b8d0-410ff93cb8f0; Tue, 17 Jan 2023 18:45:15 +0100 (CET) Received: from BN9P222CA0007.NAMP222.PROD.OUTLOOK.COM (2603:10b6:408:10c::12) by DS0PR12MB7748.namprd12.prod.outlook.com (2603:10b6:8:130::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5986.19; Tue, 17 Jan 2023 17:45:11 +0000 Received: from BN8NAM11FT040.eop-nam11.prod.protection.outlook.com (2603:10b6:408:10c:cafe::37) by BN9P222CA0007.outlook.office365.com (2603:10b6:408:10c::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6002.19 via Frontend Transport; Tue, 17 Jan 2023 17:45:11 +0000 Received: from SATLEXMB04.amd.com (165.204.84.17) by BN8NAM11FT040.mail.protection.outlook.com (10.13.177.166) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6002.13 via Frontend Transport; Tue, 17 Jan 2023 17:45:10 +0000 Received: from SATLEXMB05.amd.com (10.181.40.146) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Tue, 17 Jan 2023 11:45:10 -0600 Received: from SATLEXMB04.amd.com (10.181.40.145) by SATLEXMB05.amd.com (10.181.40.146) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Tue, 17 Jan 2023 11:45:10 -0600 Received: from xcbayankuma41x.xilinx.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server id 15.1.2375.34 via Frontend Transport; Tue, 17 Jan 2023 11:45:09 -0600 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: b26ea08b-968e-11ed-b8d0-410ff93cb8f0 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=GXCny/wSrrhscW19374vRe2281HDS0fgBasSUpoii5rIXRDlcOQgQmINLmzxGNTcvZNogd+jsaihG22k37zLpn2JSQo6Jvby6CWPCJ1aJbzuc9Z+ht09Q4MhhgCPcGnzDj3tt6T1Dy1IoEEAhVGSuAB10dd3F4ZQHlPUa5r3mXLoXunZIX8kFwWa1v1F+I3xbplTGwnJw6EhE6mw9beZeXBuj+hC+OJZze8hpVxtYv/6VzFq/p6Dp6cofo1ZwmJnFPwPhDkfocis0THKPEyycUXELnL3uXDc/HKCb4WEzYkjkuXvsbRL5wbZv4qNjEgv1duv0D/c4KIhziajnYOXVg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=vkQVewwIqXR9Op0ttYXasbtHBsayU2os3eE5hDirBvk=; b=FQoEYkNw6yYTn7jYm4rVnCNRg7gWuQdZy85JnySDVeruMPmgg79kJu9+I90PXeGIkjxYlVZ8EF+jZAqt5dyLgiRbzYq/bCzvstZg4nASxM2uK1Zk+OGjv5r5unceKXbCMGAYPObL8cCLpGNtvtbrSVeEvuWgArP9jI6GKuYKbZ+QWN66dfYYmYXEbSsWobuptfQarGjb9yi4wgcfKCrigtC/pO2/VW3LCltCtNTaYNfavOEPw9wrIiYyKrPyOgKf0gZsHatEKuHhYwdqerJrX0xECTHmpwYQlpsUQvakUAA/atYasmckBmtP0JYIvZZfFHJLBzW+4TRWgx8K1s4cqQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=lists.xenproject.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=vkQVewwIqXR9Op0ttYXasbtHBsayU2os3eE5hDirBvk=; b=N+749NBDsQndCdGQprdG18U2/zH7ULvaxiouy8Hv1GWcU30Y2v53MOMC3mQKY8mTZf2QjWiHN0ugmyV+ERXaa391oezfW2S7ETee80u1eu8Hx7XOAETOStJj4VEhzOZmOkD4sH0nGKwBSL2bbWWmgbu6yvde6HwZBxki16Zh3/c= X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C From: Ayan Kumar Halder To: CC: , , , , , Ayan Kumar Halder Subject: [XEN v2 04/11] xen/arm: Typecast the DT values into paddr_t Date: Tue, 17 Jan 2023 17:43:51 +0000 Message-ID: <20230117174358.15344-5-ayan.kumar.halder@amd.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230117174358.15344-1-ayan.kumar.halder@amd.com> References: <20230117174358.15344-1-ayan.kumar.halder@amd.com> MIME-Version: 1.0 X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BN8NAM11FT040:EE_|DS0PR12MB7748:EE_ X-MS-Office365-Filtering-Correlation-Id: 08810278-fe2d-4d21-a9ab-08daf8b294bb X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230022)(4636009)(39860400002)(346002)(136003)(396003)(376002)(451199015)(40470700004)(46966006)(36840700001)(36860700001)(47076005)(426003)(83380400001)(82740400003)(86362001)(356005)(40480700001)(2906002)(82310400005)(5660300002)(8936002)(40460700003)(316002)(8676002)(6916009)(478600001)(6666004)(26005)(1076003)(186003)(70206006)(2616005)(336012)(4326008)(70586007)(81166007)(54906003)(41300700001)(103116003)(36756003)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 17 Jan 2023 17:45:10.9227 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 08810278-fe2d-4d21-a9ab-08daf8b294bb X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BN8NAM11FT040.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: DS0PR12MB7748 X-ZohoMail-DKIM: pass (identity @amd.com) X-ZM-MESSAGEID: 1673977558453100001 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" In future, we wish to support 32 bit physical address. However, one can only read u64 values from the DT. Thus, we need to typecast the values appropriately from u64 to paddr_t. device_tree_get_reg() should now be able to return paddr_t. This is invoked by various callers to get DT address and size. Similarly, dt_read_number() is invoked as well to get DT address and size. The return value is typecasted to paddr_t. fdt_get_mem_rsv() can only accept u64 values. So, we provide a warpper for this called fdt_get_mem_rsv_paddr() which will do the necessary typecasting before invoking fdt_get_mem_rsv() and while returning. Signed-off-by: Ayan Kumar Halder --- Changes from v1 - 1. Dropped "[XEN v1 2/9] xen/arm: Define translate_dt_address_size() f= or the translation between u64 and paddr_t" and "[XEN v1 4/9] xen/arm: Use translate_dt_address_size() to translate between= device tree addr/size and paddr_t", instead this approach achieves the same purpose. 2. No need to check for truncation while converting values from u64 to padd= r_t. xen/arch/arm/bootfdt.c | 23 +++++++++------ xen/arch/arm/domain_build.c | 2 +- xen/arch/arm/include/asm/device_tree.h | 40 ++++++++++++++++++++++++++ xen/arch/arm/include/asm/setup.h | 2 +- xen/arch/arm/setup.c | 14 ++++----- xen/arch/arm/smpboot.c | 2 +- 6 files changed, 65 insertions(+), 18 deletions(-) create mode 100644 xen/arch/arm/include/asm/device_tree.h diff --git a/xen/arch/arm/bootfdt.c b/xen/arch/arm/bootfdt.c index 0085c28d74..f536a3f3ab 100644 --- a/xen/arch/arm/bootfdt.c +++ b/xen/arch/arm/bootfdt.c @@ -11,9 +11,9 @@ #include #include #include -#include #include #include +#include #include =20 static bool __init device_tree_node_matches(const void *fdt, int node, @@ -53,10 +53,15 @@ static bool __init device_tree_node_compatible(const vo= id *fdt, int node, } =20 void __init device_tree_get_reg(const __be32 **cell, u32 address_cells, - u32 size_cells, u64 *start, u64 *size) + u32 size_cells, paddr_t *start, paddr_t *s= ize) { - *start =3D dt_next_cell(address_cells, cell); - *size =3D dt_next_cell(size_cells, cell); + /* + * dt_next_cell will return u64 whereas paddr_t may be u64 or u32. Thu= s, one + * needs to cast paddr_t to u32. Note that we do not check for truncat= ion as + * it is user's responsibility to provide the correct values in the DT. + */ + *start =3D (paddr_t) dt_next_cell(address_cells, cell); + *size =3D (paddr_t) dt_next_cell(size_cells, cell); } =20 static int __init device_tree_get_meminfo(const void *fdt, int node, @@ -326,7 +331,7 @@ static int __init process_chosen_node(const void *fdt, = int node, printk("linux,initrd-start property has invalid length %d\n", len); return -EINVAL; } - start =3D dt_read_number((void *)&prop->data, dt_size_to_cells(len)); + start =3D (paddr_t) dt_read_number((void *)&prop->data, dt_size_to_cel= ls(len)); =20 prop =3D fdt_get_property(fdt, node, "linux,initrd-end", &len); if ( !prop ) @@ -339,7 +344,7 @@ static int __init process_chosen_node(const void *fdt, = int node, printk("linux,initrd-end property has invalid length %d\n", len); return -EINVAL; } - end =3D dt_read_number((void *)&prop->data, dt_size_to_cells(len)); + end =3D (paddr_t) dt_read_number((void *)&prop->data, dt_size_to_cells= (len)); =20 if ( start >=3D end ) { @@ -594,9 +599,11 @@ static void __init early_print_info(void) for ( i =3D 0; i < nr_rsvd; i++ ) { paddr_t s, e; - if ( fdt_get_mem_rsv(device_tree_flattened, i, &s, &e) < 0 ) + + if ( fdt_get_mem_rsv_paddr(device_tree_flattened, i, &s, &e) < 0 ) continue; - /* fdt_get_mem_rsv returns length */ + + /* fdt_get_mem_rsv_paddr returns length */ e +=3D s; printk(" RESVD[%u]: %"PRIpaddr" - %"PRIpaddr"\n", i, s, e); } diff --git a/xen/arch/arm/domain_build.c b/xen/arch/arm/domain_build.c index f904f12408..72b9afbb4c 100644 --- a/xen/arch/arm/domain_build.c +++ b/xen/arch/arm/domain_build.c @@ -949,7 +949,7 @@ static int __init process_shm(struct domain *d, struct = kernel_info *kinfo, BUG_ON(!prop); cells =3D (const __be32 *)prop->value; device_tree_get_reg(&cells, addr_cells, addr_cells, &pbase, &gbase= ); - psize =3D dt_read_number(cells, size_cells); + psize =3D (paddr_t) dt_read_number(cells, size_cells); if ( !IS_ALIGNED(pbase, PAGE_SIZE) || !IS_ALIGNED(gbase, PAGE_SIZE= ) ) { printk("%pd: physical address 0x%"PRIpaddr", or guest address = 0x%"PRIpaddr" is not suitably aligned.\n", diff --git a/xen/arch/arm/include/asm/device_tree.h b/xen/arch/arm/include/= asm/device_tree.h new file mode 100644 index 0000000000..51e0f0ae20 --- /dev/null +++ b/xen/arch/arm/include/asm/device_tree.h @@ -0,0 +1,40 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * xen/arch/arm/include/asm/device_tree.h + *=20 + * Wrapper functions for device tree. This helps to convert dt values + * between u64 and paddr_t. + * + * Copyright (C) 2023, Advanced Micro Devices, Inc. All Rights Reserved. + */ + +#ifndef __ARCH_ARM_DEVICE_TREE__ +#define __ARCH_ARM_DEVICE_TREE__ + +#include + +inline int fdt_get_mem_rsv_paddr(const void *fdt, int n, + paddr_t *address, + paddr_t *size) +{ + uint64_t dt_addr; + uint64_t dt_size; + int ret =3D 0; + + ret =3D fdt_get_mem_rsv(fdt, n, &dt_addr, &dt_size); + + *address =3D (paddr_t) dt_addr; + *size =3D (paddr_t) dt_size; + + return ret; +} + +#endif /* __ARCH_ARM_DEVICE_TREE__ */ +/* + * Local variables: + * mode: C + * c-file-style: "BSD" + * c-basic-offset: 4 + * indent-tabs-mode: nil + * End: + */ diff --git a/xen/arch/arm/include/asm/setup.h b/xen/arch/arm/include/asm/se= tup.h index a926f30a2b..6105e5cae3 100644 --- a/xen/arch/arm/include/asm/setup.h +++ b/xen/arch/arm/include/asm/setup.h @@ -158,7 +158,7 @@ extern uint32_t hyp_traps_vector[]; void init_traps(void); =20 void device_tree_get_reg(const __be32 **cell, u32 address_cells, - u32 size_cells, u64 *start, u64 *size); + u32 size_cells, paddr_t *start, paddr_t *size); =20 u32 device_tree_get_u32(const void *fdt, int node, const char *prop_name, u32 dflt); diff --git a/xen/arch/arm/setup.c b/xen/arch/arm/setup.c index 1f26f67b90..da13439e62 100644 --- a/xen/arch/arm/setup.c +++ b/xen/arch/arm/setup.c @@ -29,7 +29,6 @@ #include #include #include -#include #include #include #include @@ -39,6 +38,7 @@ #include #include #include +#include #include #include #include @@ -222,11 +222,11 @@ static void __init dt_unreserved_regions(paddr_t s, p= addr_t e, { paddr_t r_s, r_e; =20 - if ( fdt_get_mem_rsv(device_tree_flattened, i, &r_s, &r_e ) < 0 ) + if ( fdt_get_mem_rsv_paddr(device_tree_flattened, i, &r_s, &r_e ) = < 0 ) /* If we can't read it, pretend it doesn't exist... */ continue; =20 - r_e +=3D r_s; /* fdt_get_mem_rsv returns length */ + r_e +=3D r_s; /* fdt_get_mem_rsv_paddr returns length */ =20 if ( s < r_e && r_s < e ) { @@ -502,13 +502,13 @@ static paddr_t __init consider_modules(paddr_t s, pad= dr_t e, { paddr_t mod_s, mod_e; =20 - if ( fdt_get_mem_rsv(device_tree_flattened, - i - mi->nr_mods, - &mod_s, &mod_e ) < 0 ) + if ( fdt_get_mem_rsv_paddr(device_tree_flattened, + i - mi->nr_mods, + &mod_s, &mod_e ) < 0 ) /* If we can't read it, pretend it doesn't exist... */ continue; =20 - /* fdt_get_mem_rsv returns length */ + /* fdt_get_mem_rsv_paddr returns length */ mod_e +=3D mod_s; =20 if ( s < mod_e && mod_s < e ) diff --git a/xen/arch/arm/smpboot.c b/xen/arch/arm/smpboot.c index 412ae22869..ee59b1d379 100644 --- a/xen/arch/arm/smpboot.c +++ b/xen/arch/arm/smpboot.c @@ -159,7 +159,7 @@ static void __init dt_smp_init_cpus(void) continue; } =20 - addr =3D dt_read_number(prop, dt_n_addr_cells(cpu)); + addr =3D (paddr_t) dt_read_number(prop, dt_n_addr_cells(cpu)); =20 hwid =3D addr; if ( hwid !=3D addr ) --=20 2.17.1 From nobody Fri May 17 01:43:41 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass(p=quarantine dis=none) header.from=amd.com ARC-Seal: i=2; a=rsa-sha256; t=1673977558; cv=pass; d=zohomail.com; s=zohoarc; b=ecJV0hH1hz1DA1PgD/l/NVWp5CBXq65i4O4yoN2QLUXpkSA1NShdBa8wVfkWUVFsZRQdaWkZXENNbX5+GwrCwH2JKIMIH+MY33r0OJs8n6vMSpDWv57/mMEbHqUy72Ui41LQwN9kQx2nd6dip9M1Xnq+1KkBp15wct1/W2KNKRw= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1673977558; h=Content-Type:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=D93ZyLBoRJyeXnXktUxKPuF+KODu71JUMQB/vCvmEr0=; b=k9SDcDbcc/6Zxe2wPORVzIHRT4wGVNiRN44mxMtieucemRDCWzoYfIM+rpW1CxTLpWMCpsJox4yofLprKVnaA+mQrOdpl7CL8szfrbSbQckBk6G6RYwqKIzbuSzIBMzK1A3q6CG2GHgrpQpJlRPo9yJ68e3SUxV+5tSc0JS5kc4= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1673977558723977.2551319766216; Tue, 17 Jan 2023 09:45:58 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.479666.743688 (Exim 4.92) (envelope-from ) id 1pHq1R-00020t-Jr; Tue, 17 Jan 2023 17:45:21 +0000 Received: by outflank-mailman (output) from mailman id 479666.743688; Tue, 17 Jan 2023 17:45:21 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1R-00020h-GI; Tue, 17 Jan 2023 17:45:21 +0000 Received: by outflank-mailman (input) for mailman id 479666; Tue, 17 Jan 2023 17:45:19 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1P-0000oY-8T for xen-devel@lists.xenproject.org; Tue, 17 Jan 2023 17:45:19 +0000 Received: from NAM11-CO1-obe.outbound.protection.outlook.com (mail-co1nam11on2045.outbound.protection.outlook.com [40.107.220.45]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id b2eb7650-968e-11ed-b8d0-410ff93cb8f0; Tue, 17 Jan 2023 18:45:16 +0100 (CET) Received: from BN9PR03CA0672.namprd03.prod.outlook.com (2603:10b6:408:10e::17) by PH0PR12MB8007.namprd12.prod.outlook.com (2603:10b6:510:28e::5) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5986.23; Tue, 17 Jan 2023 17:45:13 +0000 Received: from BN8NAM11FT056.eop-nam11.prod.protection.outlook.com (2603:10b6:408:10e:cafe::d8) by BN9PR03CA0672.outlook.office365.com (2603:10b6:408:10e::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6002.19 via Frontend Transport; Tue, 17 Jan 2023 17:45:12 +0000 Received: from SATLEXMB03.amd.com (165.204.84.17) by BN8NAM11FT056.mail.protection.outlook.com (10.13.177.26) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6002.13 via Frontend Transport; Tue, 17 Jan 2023 17:45:12 +0000 Received: from SATLEXMB05.amd.com (10.181.40.146) by SATLEXMB03.amd.com (10.181.40.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Tue, 17 Jan 2023 11:45:12 -0600 Received: from SATLEXMB04.amd.com (10.181.40.145) by SATLEXMB05.amd.com (10.181.40.146) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Tue, 17 Jan 2023 11:45:12 -0600 Received: from xcbayankuma41x.xilinx.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server id 15.1.2375.34 via Frontend Transport; Tue, 17 Jan 2023 11:45:11 -0600 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: b2eb7650-968e-11ed-b8d0-410ff93cb8f0 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=dbOU5Rq4WHqPNSlkBUth/U0nSMphkHQ8KaWJnpvBAGneHIBMeSsfaxkgfGN8IvjFHjV02wel4XEuPfdRMqegsShr6504eB+XoHcbxjN4G0+uo0f4DawrqnwPVHVe8XzHnkq7iQVa92vuE/TK5P5U/qt84HART7S04fPhrkNx0oGlZJkPs8R0Bw9FhFW6tjQPT8gkpPT2R0Oac2bsn0fQU/iUn6Ye+oPJLdzr2eGxxWW3jTfs+mboRvu2cCRNIz80lz54Nctz7B6Ij3Q33JwoF0q/k8vuWOv8tqdMR0/No8aveluX7EJFo4Inksv2FlPaf/t8UXEMB3JYQhFOu/9UBg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=D93ZyLBoRJyeXnXktUxKPuF+KODu71JUMQB/vCvmEr0=; b=GYm8Z2JYfLk7aX1pp7x364LcTgv4H+kH4FtMudBkp/OTmBlfTdzmoCMdemaKLamr2BjbcSWd9DoHfMgqnKaoCW9DS/HxKnlZdkDYCLA4ishvAmdw3jr9We54ABXcvTcGdK/d7x1M2zu+iYtKMaC1SaMtNOgd+WfDufvZwi5Lanj+HVFfwRQNkVUAzvSAaLBsJMBD4l7ipbb0NOtmQjdkJg5pDMGfArF+zbleU7FM0Wtfhu4y3oavh0Y8Ox+PmXNeiFCVatFVkls4UD050xCA2CP4jqPnLM2QAj42VrpUfpT9CBYaGG+k/f7JyprCWF/rMYSqtzBMkxVYuAyG3WhYtA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=lists.xenproject.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=D93ZyLBoRJyeXnXktUxKPuF+KODu71JUMQB/vCvmEr0=; b=xk/3wIcN6Bk2fhiazUkYrqkYd+jALndxbPIrEJyRFsXi0Ue/NP7nc+loUmuD/XMocIRVkD7gvtqUqXMLy4Ms+BMh8yUkkoFQ7BC7c1fLdLoBEPoDfDMzvtxvzADO80auBBZ9MpbrPry88ooBv0H9aawojCt4F3OxSN6cHH9vGqg= X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB03.amd.com; pr=C From: Ayan Kumar Halder To: CC: , , , , , Ayan Kumar Halder Subject: [XEN v2 05/11] xen/arm: Use paddr_t instead of u64 for address/size Date: Tue, 17 Jan 2023 17:43:52 +0000 Message-ID: <20230117174358.15344-6-ayan.kumar.halder@amd.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230117174358.15344-1-ayan.kumar.halder@amd.com> References: <20230117174358.15344-1-ayan.kumar.halder@amd.com> MIME-Version: 1.0 X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BN8NAM11FT056:EE_|PH0PR12MB8007:EE_ X-MS-Office365-Filtering-Correlation-Id: f020d4bf-5c91-4f3f-1acc-08daf8b295d0 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: mdJ9QSuJ8SY/fOMmssbsX+zSr5IbL7yMtPV6ML9NALHO3QoLCdZN4a2UjX75/uF7txKdxlTll5XyqCv9oW/QYMtsj76M20XRGde8ODETIfPhFRYHjOQk02FOqlR5VUDAOjxehvwek3m9lD4oRezThVqxXsFY423vcpI0lTc9+eIQbTc7Nyadn/2C9FhENLOe6XfBw27LmWRhPwV1Xn1XVHPyLBTOv+JeaIKkD3LtU0LwFXMmpazFsRi/DoqgISno+5/2wFcLvB2Kr1c4fpvvtbNFLLGEhP3TjnCKCJjEd9xQb6v2v/3zUD6hwsX6Sqb3e6iihHWYNVlp+Wi03M0BXUEGQjZvtDTQzvSvzREeQLrPexkKXYiNlUO2WF6A03PXqmTMOkN3guRaHY1WZO0pDeZvqpErOvXZAvsRRioC3X1nkoC2GXHy9TWrZ3mY7+kjMNromqwq16f4aPFq1Vzt89Yt03QpJ8MRwkfgKkorcdSBDhFZx2r0udsIrY+lKXljvoJIGaivzABNLkEIrkujQuvBG973Vyvz3tkQGb3ttf3NDLrrn79gdFtLLFQlANYaVB1KdIDxi7tNwtFsuYScYr4m8uAi6RT7eMvB2QvwRNYCCfs7MBnFJk0F45NNpiQ/XHlCLO1Xo++PX30iInadoaBmi+Cphw0+0RPfbLpAfGI+LdiHn+/ZMJmmRe9mcWmZmtUuHmM2j6BG8BAR8VURibKgxEgkbocBhl5/M4BAXM4= X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB03.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230022)(4636009)(396003)(39860400002)(346002)(376002)(136003)(451199015)(36840700001)(46966006)(40470700004)(2906002)(26005)(4326008)(103116003)(6916009)(36756003)(8676002)(40460700003)(70586007)(70206006)(82310400005)(41300700001)(186003)(36860700001)(1076003)(6666004)(2616005)(83380400001)(47076005)(336012)(426003)(86362001)(316002)(40480700001)(54906003)(356005)(81166007)(82740400003)(478600001)(8936002)(5660300002)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 17 Jan 2023 17:45:12.7188 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: f020d4bf-5c91-4f3f-1acc-08daf8b295d0 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB03.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BN8NAM11FT056.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH0PR12MB8007 X-ZohoMail-DKIM: pass (identity @amd.com) X-ZM-MESSAGEID: 1673977560481100003 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" One should now be able to use 'paddr_t' to represent address and size. Consequently, one should use 'PRIpaddr' as a format specifier for paddr_t. Signed-off-by: Ayan Kumar Halder --- Changes from - v1 - 1. Rebased the patch. xen/arch/arm/domain_build.c | 9 +++++---- xen/arch/arm/gic-v3.c | 2 +- xen/arch/arm/platforms/exynos5.c | 26 +++++++++++++------------- xen/drivers/char/exynos4210-uart.c | 2 +- xen/drivers/char/ns16550.c | 8 ++++---- xen/drivers/char/omap-uart.c | 2 +- xen/drivers/char/pl011.c | 4 ++-- xen/drivers/char/scif-uart.c | 2 +- xen/drivers/passthrough/arm/smmu.c | 6 +++--- 9 files changed, 31 insertions(+), 30 deletions(-) diff --git a/xen/arch/arm/domain_build.c b/xen/arch/arm/domain_build.c index 72b9afbb4c..cf8ae37a14 100644 --- a/xen/arch/arm/domain_build.c +++ b/xen/arch/arm/domain_build.c @@ -1666,7 +1666,7 @@ static int __init find_memory_holes(const struct kern= el_info *kinfo, dt_for_each_device_node( dt_host, np ) { unsigned int naddr; - u64 addr, size; + paddr_t addr, size; =20 naddr =3D dt_number_of_address(np); =20 @@ -2445,7 +2445,7 @@ static int __init handle_device(struct domain *d, str= uct dt_device_node *dev, unsigned int naddr; unsigned int i; int res; - u64 addr, size; + paddr_t addr, size; bool own_device =3D !dt_device_for_passthrough(dev); /* * We want to avoid mapping the MMIO in dom0 for the following cases: @@ -2941,9 +2941,10 @@ static int __init handle_passthrough_prop(struct ker= nel_info *kinfo, if ( res ) { printk(XENLOG_ERR "Unable to permit to dom%d access to" - " 0x%"PRIx64" - 0x%"PRIx64"\n", + " 0x%"PRIpaddr" - 0x%"PRIpaddr"\n", kinfo->d->domain_id, - mstart & PAGE_MASK, PAGE_ALIGN(mstart + size) - 1); + (paddr_t) (mstart & PAGE_MASK), + (paddr_t) (PAGE_ALIGN(mstart + size) - 1)); return res; } =20 diff --git a/xen/arch/arm/gic-v3.c b/xen/arch/arm/gic-v3.c index bb59ea94cd..391dfa53d7 100644 --- a/xen/arch/arm/gic-v3.c +++ b/xen/arch/arm/gic-v3.c @@ -1393,7 +1393,7 @@ static void __init gicv3_dt_init(void) =20 for ( i =3D 0; i < gicv3.rdist_count; i++ ) { - uint64_t rdist_base, rdist_size; + paddr_t rdist_base, rdist_size; =20 res =3D dt_device_get_address(node, 1 + i, &rdist_base, &rdist_siz= e); if ( res ) diff --git a/xen/arch/arm/platforms/exynos5.c b/xen/arch/arm/platforms/exyn= os5.c index 6560507092..f79fad9957 100644 --- a/xen/arch/arm/platforms/exynos5.c +++ b/xen/arch/arm/platforms/exynos5.c @@ -42,8 +42,8 @@ static int exynos5_init_time(void) void __iomem *mct; int rc; struct dt_device_node *node; - u64 mct_base_addr; - u64 size; + paddr_t mct_base_addr; + paddr_t size; =20 node =3D dt_find_compatible_node(NULL, NULL, "samsung,exynos4210-mct"); if ( !node ) @@ -59,7 +59,7 @@ static int exynos5_init_time(void) return -ENXIO; } =20 - dprintk(XENLOG_INFO, "mct_base_addr: %016llx size: %016llx\n", + dprintk(XENLOG_INFO, "mct_base_addr: 0x%"PRIpaddr" size: 0x%"PRIpaddr"= \n", mct_base_addr, size); =20 mct =3D ioremap_nocache(mct_base_addr, size); @@ -97,9 +97,9 @@ static int __init exynos5_smp_init(void) struct dt_device_node *node; void __iomem *sysram; char *compatible; - u64 sysram_addr; - u64 size; - u64 sysram_offset; + paddr_t sysram_addr; + paddr_t size; + paddr_t sysram_offset; int rc; =20 node =3D dt_find_compatible_node(NULL, NULL, "samsung,secure-firmware"= ); @@ -131,7 +131,7 @@ static int __init exynos5_smp_init(void) dprintk(XENLOG_ERR, "Error in %s\n", compatible); return -ENXIO; } - dprintk(XENLOG_INFO, "sysram_addr: %016llx size: %016llx offset: %016l= lx\n", + dprintk(XENLOG_INFO,"sysram_addr: 0x%"PRIpaddr" size: 0x%"PRIpaddr"off= set: 0x%"PRIpaddr"\n", sysram_addr, size, sysram_offset); =20 sysram =3D ioremap_nocache(sysram_addr, size); @@ -189,7 +189,7 @@ static int exynos5_cpu_power_up(void __iomem *power, in= t cpu) return 0; } =20 -static int exynos5_get_pmu_baseandsize(u64 *power_base_addr, u64 *size) +static int exynos5_get_pmu_baseandsize(paddr_t *power_base_addr, paddr_t *= size) { struct dt_device_node *node; int rc; @@ -215,7 +215,7 @@ static int exynos5_get_pmu_baseandsize(u64 *power_base_= addr, u64 *size) return -ENXIO; } =20 - dprintk(XENLOG_DEBUG, "power_base_addr: %016llx size: %016llx\n", + dprintk(XENLOG_DEBUG, "power_base_addr: 0x%"PRIpaddr" size: 0x%"PRIpad= dr"\n", *power_base_addr, *size); =20 return 0; @@ -223,8 +223,8 @@ static int exynos5_get_pmu_baseandsize(u64 *power_base_= addr, u64 *size) =20 static int exynos5_cpu_up(int cpu) { - u64 power_base_addr; - u64 size; + paddr_t power_base_addr; + paddr_t size; void __iomem *power; int rc; =20 @@ -256,8 +256,8 @@ static int exynos5_cpu_up(int cpu) =20 static void exynos5_reset(void) { - u64 power_base_addr; - u64 size; + paddr_t power_base_addr; + paddr_t size; void __iomem *pmu; int rc; =20 diff --git a/xen/drivers/char/exynos4210-uart.c b/xen/drivers/char/exynos42= 10-uart.c index 43aaf02e18..32cc8c78b5 100644 --- a/xen/drivers/char/exynos4210-uart.c +++ b/xen/drivers/char/exynos4210-uart.c @@ -303,7 +303,7 @@ static int __init exynos4210_uart_init(struct dt_device= _node *dev, const char *config =3D data; struct exynos4210_uart *uart; int res; - u64 addr, size; + paddr_t addr, size; =20 if ( strcmp(config, "") ) printk("WARNING: UART configuration is not supported\n"); diff --git a/xen/drivers/char/ns16550.c b/xen/drivers/char/ns16550.c index 58d0ccd889..8ef895a2bb 100644 --- a/xen/drivers/char/ns16550.c +++ b/xen/drivers/char/ns16550.c @@ -42,8 +42,8 @@ =20 static struct ns16550 { int baud, clock_hz, data_bits, parity, stop_bits, fifo_size, irq; - u64 io_base; /* I/O port or memory-mapped I/O address. */ - u64 io_size; + paddr_t io_base; /* I/O port or memory-mapped I/O address. */ + paddr_t io_size; int reg_shift; /* Bits to shift register offset by */ int reg_width; /* Size of access to use, the registers * themselves are still bytes */ @@ -1166,7 +1166,7 @@ static const struct ns16550_config __initconst uart_c= onfig[] =3D static int __init pci_uart_config(struct ns16550 *uart, bool_t skip_amt, unsigned int idx) { - u64 orig_base =3D uart->io_base; + paddr_t orig_base =3D uart->io_base; unsigned int b, d, f, nextf, i; =20 /* NB. Start at bus 1 to avoid AMT: a plug-in card cannot be on bus 0.= */ @@ -1259,7 +1259,7 @@ pci_uart_config(struct ns16550 *uart, bool_t skip_amt= , unsigned int idx) else size =3D len & PCI_BASE_ADDRESS_MEM_MASK; =20 - uart->io_base =3D ((u64)bar_64 << 32) | + uart->io_base =3D (paddr_t) ((u64)bar_64 << 32) | (bar & PCI_BASE_ADDRESS_MEM_MASK); } /* IO based */ diff --git a/xen/drivers/char/omap-uart.c b/xen/drivers/char/omap-uart.c index d6a5d59aa2..3b53e1909a 100644 --- a/xen/drivers/char/omap-uart.c +++ b/xen/drivers/char/omap-uart.c @@ -324,7 +324,7 @@ static int __init omap_uart_init(struct dt_device_node = *dev, struct omap_uart *uart; u32 clkspec; int res; - u64 addr, size; + paddr_t addr, size; =20 if ( strcmp(config, "") ) printk("WARNING: UART configuration is not supported\n"); diff --git a/xen/drivers/char/pl011.c b/xen/drivers/char/pl011.c index be67242bc0..256ec11e3f 100644 --- a/xen/drivers/char/pl011.c +++ b/xen/drivers/char/pl011.c @@ -222,7 +222,7 @@ static struct uart_driver __read_mostly pl011_driver = =3D { .vuart_info =3D pl011_vuart, }; =20 -static int __init pl011_uart_init(int irq, u64 addr, u64 size, bool sbsa) +static int __init pl011_uart_init(int irq, paddr_t addr, paddr_t size, boo= l sbsa) { struct pl011 *uart; =20 @@ -258,7 +258,7 @@ static int __init pl011_dt_uart_init(struct dt_device_n= ode *dev, { const char *config =3D data; int res; - u64 addr, size; + paddr_t addr, size; =20 if ( strcmp(config, "") ) { diff --git a/xen/drivers/char/scif-uart.c b/xen/drivers/char/scif-uart.c index 2fccafe340..b425881d06 100644 --- a/xen/drivers/char/scif-uart.c +++ b/xen/drivers/char/scif-uart.c @@ -311,7 +311,7 @@ static int __init scif_uart_init(struct dt_device_node = *dev, const char *config =3D data; struct scif_uart *uart; int res; - u64 addr, size; + paddr_t addr, size; =20 if ( strcmp(config, "") ) printk("WARNING: UART configuration is not supported\n"); diff --git a/xen/drivers/passthrough/arm/smmu.c b/xen/drivers/passthrough/a= rm/smmu.c index 0a514821b3..490d253d44 100644 --- a/xen/drivers/passthrough/arm/smmu.c +++ b/xen/drivers/passthrough/arm/smmu.c @@ -73,8 +73,8 @@ /* Xen: Helpers to get device MMIO and IRQs */ struct resource { - u64 addr; - u64 size; + paddr_t addr; + paddr_t size; unsigned int type; }; =20 @@ -169,7 +169,7 @@ static void __iomem *devm_ioremap_resource(struct devic= e *dev, ptr =3D ioremap_nocache(res->addr, res->size); if (!ptr) { dev_err(dev, - "ioremap failed (addr 0x%"PRIx64" size 0x%"PRIx64")\n", + "ioremap failed (addr 0x%"PRIpaddr" size 0x%"PRIpaddr")\n", res->addr, res->size); return ERR_PTR(-ENOMEM); } --=20 2.17.1 From nobody Fri May 17 01:43:41 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass(p=quarantine dis=none) header.from=amd.com ARC-Seal: i=2; a=rsa-sha256; t=1673977563; cv=pass; d=zohomail.com; s=zohoarc; b=X8dvsLVU5pZy4N5Hw2CuWE1ta2HWn1rLIkemHd+tHWWQomaJjpwsbUIkjX+91j1kG7q8CCZAabctf/YIqFy7nDjeJJjHylgUJ6BBf6SFNpF2VJwwZJNQm69ZsYfNiYY1kF64lcHY2JKiXF9WehLUITHgcxtqKgRzxDJn+Dt6/YM= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1673977563; h=Content-Type:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=hBI9VqrGtClHg+8xIqkrnP/L1ZKhG2r8i7jBnpGNVWI=; b=QLH22TYg9j1U+neenDmFjgsB4wba8dg7gpCxJL81CGGARwdZ8ovmlOFjGCLf3SWR2gvyhY6CxEjeiiPL4lXUeOM8zaDBOOHLujZDikDcco3Kr484dA82AvkUXIKpbLQfL9dBHZ62+142KHUA5Peb0M3o02tqRliimNtaUsQvdPg= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1673977563694695.3334514228943; Tue, 17 Jan 2023 09:46:03 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.479667.743699 (Exim 4.92) (envelope-from ) id 1pHq1T-0002Il-2e; Tue, 17 Jan 2023 17:45:23 +0000 Received: by outflank-mailman (output) from mailman id 479667.743699; Tue, 17 Jan 2023 17:45:23 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1S-0002IX-UJ; Tue, 17 Jan 2023 17:45:22 +0000 Received: by outflank-mailman (input) for mailman id 479667; Tue, 17 Jan 2023 17:45:22 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1R-0000oY-W5 for xen-devel@lists.xenproject.org; Tue, 17 Jan 2023 17:45:22 +0000 Received: from NAM12-MW2-obe.outbound.protection.outlook.com (mail-mw2nam12on2040.outbound.protection.outlook.com [40.107.244.40]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id b46846a6-968e-11ed-b8d0-410ff93cb8f0; Tue, 17 Jan 2023 18:45:18 +0100 (CET) Received: from BL1PR13CA0277.namprd13.prod.outlook.com (2603:10b6:208:2bc::12) by SN7PR12MB7107.namprd12.prod.outlook.com (2603:10b6:806:2a2::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5986.23; Tue, 17 Jan 2023 17:45:15 +0000 Received: from BL02EPF000108EA.namprd05.prod.outlook.com (2603:10b6:208:2bc:cafe::fa) by BL1PR13CA0277.outlook.office365.com (2603:10b6:208:2bc::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6023.12 via Frontend Transport; Tue, 17 Jan 2023 17:45:15 +0000 Received: from SATLEXMB04.amd.com (165.204.84.17) by BL02EPF000108EA.mail.protection.outlook.com (10.167.241.203) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6002.11 via Frontend Transport; Tue, 17 Jan 2023 17:45:15 +0000 Received: from SATLEXMB07.amd.com (10.181.41.45) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Tue, 17 Jan 2023 11:45:14 -0600 Received: from SATLEXMB04.amd.com (10.181.40.145) by SATLEXMB07.amd.com (10.181.41.45) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Tue, 17 Jan 2023 09:45:13 -0800 Received: from xcbayankuma41x.xilinx.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server id 15.1.2375.34 via Frontend Transport; Tue, 17 Jan 2023 11:45:12 -0600 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: b46846a6-968e-11ed-b8d0-410ff93cb8f0 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=K+YeYCmWnBOMz1r9xna95frcNYtzt4zO5fgVXIAxZj76i+iPNBcKSttu19SCglq65s94lBFsiAXdaTtWY+xiUQV0K7c2j4RL3jaLkFtC6r2AsmfTVgnNJJqATbSLekYL9zGRvAP2mwGjEApOnfkPmB4fjSoCWbpzXoPuLpApKwy+v2DlL82aSTLcOOs/wHe1jzhPESv9iy8kTXJEHs8mHxhOpTfJcSa9fXOAF36vaV4qgltMXKrKJWXgMDEmMsK8nAQDoR9vTScpOB/og7R/ih2rFEtgl2CKuGURC6xGVP8N9QoPwbt2TkJdjXMSC9J+Gt97U7f2G0G4Df7w6LseuA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=hBI9VqrGtClHg+8xIqkrnP/L1ZKhG2r8i7jBnpGNVWI=; b=Tzwkw7hAYezD1JYhWU8eeib+jhsM+S931DXn53tD1EiWl67Amu4DsE8R4x91L1TD31uUKKmPQ7uzO+lekrHi31bUsX1rhK6kQa+LH3Zn2zLa7BeeJ+Zr8B7JWIbhEmFHOeeLVDS592VGmmnH3ZX0CrwrfKJUjwDnIHotnHINZGXm9orEKGEjZORJ3Hj9Oxm0uBqeMSbZ6Mjdd44YUGRyz2EiDATWiCZr8kuGCxTPv9R2xjTyyqvIO3r5qR+qc7hb17Xqgt/4IT7Zhggd3G6sGe0V7e+0mBo6g8JQt7PmuJ+kME0j7pLwv1SHMyblJoLn6oxRAkRL9BQZOjsblSGWkA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=lists.xenproject.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=hBI9VqrGtClHg+8xIqkrnP/L1ZKhG2r8i7jBnpGNVWI=; b=3U+5t0MTlHq86NY2G1CMdGAubzCrZzk4zEoa6FRjFwnxXrB+LcLU7bZAXnhTBqVkd+rdJ+TjiXMIxy4F/H/iwqAqKN8f8wQIsmdrOLLq7Fc9/W0qtU18h63nFwEsyrcYCEdd/yll2Vyr29bj7qgy7wYZf90lIZTiLuhqT41iKks= X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C From: Ayan Kumar Halder To: CC: , , , , , Ayan Kumar Halder Subject: [XEN v2 06/11] xen/arm: Introduce a wrapper for dt_device_get_address() to handle paddr_t Date: Tue, 17 Jan 2023 17:43:53 +0000 Message-ID: <20230117174358.15344-7-ayan.kumar.halder@amd.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230117174358.15344-1-ayan.kumar.halder@amd.com> References: <20230117174358.15344-1-ayan.kumar.halder@amd.com> MIME-Version: 1.0 X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BL02EPF000108EA:EE_|SN7PR12MB7107:EE_ X-MS-Office365-Filtering-Correlation-Id: 62c086d7-5878-4187-a977-08daf8b2975e X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230022)(4636009)(376002)(396003)(136003)(346002)(39860400002)(451199015)(40470700004)(46966006)(36840700001)(36756003)(86362001)(356005)(8676002)(70206006)(2906002)(4326008)(70586007)(5660300002)(30864003)(6916009)(8936002)(82740400003)(36860700001)(81166007)(83380400001)(103116003)(478600001)(54906003)(316002)(6666004)(40460700003)(40480700001)(82310400005)(41300700001)(2616005)(1076003)(47076005)(26005)(186003)(336012)(426003)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 17 Jan 2023 17:45:15.3308 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 62c086d7-5878-4187-a977-08daf8b2975e X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BL02EPF000108EA.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN7PR12MB7107 X-ZohoMail-DKIM: pass (identity @amd.com) X-ZM-MESSAGEID: 1673977564453100009 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" dt_device_get_address() can accept u64 only for address and size. The various callers will use 'paddr_t' datatype for address and size. 'paddr_t' is currently defined as u64, but we may support u32 as well. Thus, we need an appropriate wrapper which can handle this type conversion. The callers will now invoke dt_device_get_paddr(). This inturn invokes dt_device_get_address() with u64 address/size. And then it typecasts the u64 address/size to paddr_t address/size. Signed-off-by: Ayan Kumar Halder --- Changes from - v1 - 1. New patch introduced. xen/arch/arm/domain_build.c | 5 +++-- xen/arch/arm/gic-v2.c | 11 ++++++----- xen/arch/arm/gic-v3.c | 9 +++++---- xen/arch/arm/include/asm/device_tree.h | 19 +++++++++++++++++++ xen/arch/arm/platforms/exynos5.c | 7 ++++--- xen/arch/arm/platforms/sunxi.c | 3 ++- xen/drivers/char/exynos4210-uart.c | 3 ++- xen/drivers/char/ns16550.c | 3 ++- xen/drivers/char/omap-uart.c | 3 ++- xen/drivers/char/pl011.c | 3 ++- xen/drivers/char/scif-uart.c | 3 ++- xen/drivers/passthrough/arm/smmu.c | 3 ++- 12 files changed, 51 insertions(+), 21 deletions(-) diff --git a/xen/arch/arm/domain_build.c b/xen/arch/arm/domain_build.c index cf8ae37a14..21199b624b 100644 --- a/xen/arch/arm/domain_build.c +++ b/xen/arch/arm/domain_build.c @@ -7,6 +7,7 @@ #include #include #include +#include #include #include #include @@ -1672,7 +1673,7 @@ static int __init find_memory_holes(const struct kern= el_info *kinfo, =20 for ( i =3D 0; i < naddr; i++ ) { - res =3D dt_device_get_address(np, i, &addr, &size); + res =3D dt_device_get_paddr(np, i, &addr, &size); if ( res ) { printk(XENLOG_ERR "Unable to retrieve address %u for %s\n", @@ -2500,7 +2501,7 @@ static int __init handle_device(struct domain *d, str= uct dt_device_node *dev, /* Give permission and map MMIOs */ for ( i =3D 0; i < naddr; i++ ) { - res =3D dt_device_get_address(dev, i, &addr, &size); + res =3D dt_device_get_paddr(dev, i, &addr, &size); if ( res ) { printk(XENLOG_ERR "Unable to retrieve address %u for %s\n", diff --git a/xen/arch/arm/gic-v2.c b/xen/arch/arm/gic-v2.c index 5d4d298b86..5230c4ebaf 100644 --- a/xen/arch/arm/gic-v2.c +++ b/xen/arch/arm/gic-v2.c @@ -24,6 +24,7 @@ #include #include #include +#include #include #include #include @@ -993,7 +994,7 @@ static void gicv2_extension_dt_init(const struct dt_dev= ice_node *node) continue; =20 /* Get register frame resource from DT. */ - if ( dt_device_get_address(v2m, 0, &addr, &size) ) + if ( dt_device_get_paddr(v2m, 0, &addr, &size) ) panic("GICv2: Cannot find a valid v2m frame address\n"); =20 /* @@ -1018,19 +1019,19 @@ static void __init gicv2_dt_init(void) paddr_t vsize; const struct dt_device_node *node =3D gicv2_info.node; =20 - res =3D dt_device_get_address(node, 0, &dbase, NULL); + res =3D dt_device_get_paddr(node, 0, &dbase, NULL); if ( res ) panic("GICv2: Cannot find a valid address for the distributor\n"); =20 - res =3D dt_device_get_address(node, 1, &cbase, &csize); + res =3D dt_device_get_paddr(node, 1, &cbase, &csize); if ( res ) panic("GICv2: Cannot find a valid address for the CPU\n"); =20 - res =3D dt_device_get_address(node, 2, &hbase, NULL); + res =3D dt_device_get_paddr(node, 2, &hbase, NULL); if ( res ) panic("GICv2: Cannot find a valid address for the hypervisor\n"); =20 - res =3D dt_device_get_address(node, 3, &vbase, &vsize); + res =3D dt_device_get_paddr(node, 3, &vbase, &vsize); if ( res ) panic("GICv2: Cannot find a valid address for the virtual CPU\n"); =20 diff --git a/xen/arch/arm/gic-v3.c b/xen/arch/arm/gic-v3.c index 391dfa53d7..58d2eb0690 100644 --- a/xen/arch/arm/gic-v3.c +++ b/xen/arch/arm/gic-v3.c @@ -29,6 +29,7 @@ =20 #include #include +#include #include #include #include @@ -1377,7 +1378,7 @@ static void __init gicv3_dt_init(void) int res, i; const struct dt_device_node *node =3D gicv3_info.node; =20 - res =3D dt_device_get_address(node, 0, &dbase, NULL); + res =3D dt_device_get_paddr(node, 0, &dbase, NULL); if ( res ) panic("GICv3: Cannot find a valid distributor address\n"); =20 @@ -1395,7 +1396,7 @@ static void __init gicv3_dt_init(void) { paddr_t rdist_base, rdist_size; =20 - res =3D dt_device_get_address(node, 1 + i, &rdist_base, &rdist_siz= e); + res =3D dt_device_get_paddr(node, 1 + i, &rdist_base, &rdist_size); if ( res ) panic("GICv3: No rdist base found for region %d\n", i); =20 @@ -1417,10 +1418,10 @@ static void __init gicv3_dt_init(void) * For GICv3 supporting GICv2, GICC and GICV base address will be * provided. */ - res =3D dt_device_get_address(node, 1 + gicv3.rdist_count, + res =3D dt_device_get_paddr(node, 1 + gicv3.rdist_count, &cbase, &csize); if ( !res ) - dt_device_get_address(node, 1 + gicv3.rdist_count + 2, + dt_device_get_paddr(node, 1 + gicv3.rdist_count + 2, &vbase, &vsize); } =20 diff --git a/xen/arch/arm/include/asm/device_tree.h b/xen/arch/arm/include/= asm/device_tree.h index 51e0f0ae20..7f58f1f278 100644 --- a/xen/arch/arm/include/asm/device_tree.h +++ b/xen/arch/arm/include/asm/device_tree.h @@ -11,6 +11,7 @@ #ifndef __ARCH_ARM_DEVICE_TREE__ #define __ARCH_ARM_DEVICE_TREE__ =20 +#include #include =20 inline int fdt_get_mem_rsv_paddr(const void *fdt, int n, @@ -29,6 +30,24 @@ inline int fdt_get_mem_rsv_paddr(const void *fdt, int n, return ret; } =20 +inline int dt_device_get_paddr(const struct dt_device_node *dev, + unsigned int index, paddr_t *addr, + paddr_t *size) +{ + u64 dt_addr, dt_size; + int ret; + + ret =3D dt_device_get_address(dev, index, &dt_addr, &dt_size); + + if ( addr ) + *addr =3D dt_addr; + + if ( size ) + *size =3D dt_size; + + return ret; +} + #endif /* __ARCH_ARM_DEVICE_TREE__ */ /* * Local variables: diff --git a/xen/arch/arm/platforms/exynos5.c b/xen/arch/arm/platforms/exyn= os5.c index f79fad9957..55b6ac1e7e 100644 --- a/xen/arch/arm/platforms/exynos5.c +++ b/xen/arch/arm/platforms/exynos5.c @@ -22,6 +22,7 @@ #include #include #include +#include #include #include #include @@ -52,7 +53,7 @@ static int exynos5_init_time(void) return -ENXIO; } =20 - rc =3D dt_device_get_address(node, 0, &mct_base_addr, &size); + rc =3D dt_device_get_paddr(node, 0, &mct_base_addr, &size); if ( rc ) { dprintk(XENLOG_ERR, "Error in \"samsung,exynos4210-mct\"\n"); @@ -125,7 +126,7 @@ static int __init exynos5_smp_init(void) return -ENXIO; } =20 - rc =3D dt_device_get_address(node, 0, &sysram_addr, &size); + rc =3D dt_device_get_paddr(node, 0, &sysram_addr, &size); if ( rc ) { dprintk(XENLOG_ERR, "Error in %s\n", compatible); @@ -208,7 +209,7 @@ static int exynos5_get_pmu_baseandsize(paddr_t *power_b= ase_addr, paddr_t *size) return -ENXIO; } =20 - rc =3D dt_device_get_address(node, 0, power_base_addr, size); + rc =3D dt_device_get_paddr(node, 0, power_base_addr, size); if ( rc ) { dprintk(XENLOG_ERR, "Error in \"samsung,exynos5XXX-pmu\"\n"); diff --git a/xen/arch/arm/platforms/sunxi.c b/xen/arch/arm/platforms/sunxi.c index e8e4d88bef..ce47f97507 100644 --- a/xen/arch/arm/platforms/sunxi.c +++ b/xen/arch/arm/platforms/sunxi.c @@ -18,6 +18,7 @@ =20 #include #include +#include #include #include =20 @@ -50,7 +51,7 @@ static void __iomem *sunxi_map_watchdog(bool *new_wdt) return NULL; } =20 - ret =3D dt_device_get_address(node, 0, &wdt_start, &wdt_len); + ret =3D dt_device_get_paddr(node, 0, &wdt_start, &wdt_len); if ( ret ) { dprintk(XENLOG_ERR, "Cannot read watchdog register address\n"); diff --git a/xen/drivers/char/exynos4210-uart.c b/xen/drivers/char/exynos42= 10-uart.c index 32cc8c78b5..6d2008c44f 100644 --- a/xen/drivers/char/exynos4210-uart.c +++ b/xen/drivers/char/exynos4210-uart.c @@ -24,6 +24,7 @@ #include #include #include +#include #include #include =20 @@ -316,7 +317,7 @@ static int __init exynos4210_uart_init(struct dt_device= _node *dev, uart->parity =3D PARITY_NONE; uart->stop_bits =3D 1; =20 - res =3D dt_device_get_address(dev, 0, &addr, &size); + res =3D dt_device_get_paddr(dev, 0, &addr, &size); if ( res ) { printk("exynos4210: Unable to retrieve the base" diff --git a/xen/drivers/char/ns16550.c b/xen/drivers/char/ns16550.c index 8ef895a2bb..7226f3c2f7 100644 --- a/xen/drivers/char/ns16550.c +++ b/xen/drivers/char/ns16550.c @@ -35,6 +35,7 @@ #include #ifdef CONFIG_HAS_DEVICE_TREE #include +#include #endif #ifdef CONFIG_X86 #include @@ -1757,7 +1758,7 @@ static int __init ns16550_uart_dt_init(struct dt_devi= ce_node *dev, uart->parity =3D UART_PARITY_NONE; uart->stop_bits =3D 1; =20 - res =3D dt_device_get_address(dev, 0, &uart->io_base, &uart->io_size); + res =3D dt_device_get_paddr(dev, 0, &uart->io_base, &uart->io_size); if ( res ) return res; =20 diff --git a/xen/drivers/char/omap-uart.c b/xen/drivers/char/omap-uart.c index 3b53e1909a..06200bc9f1 100644 --- a/xen/drivers/char/omap-uart.c +++ b/xen/drivers/char/omap-uart.c @@ -15,6 +15,7 @@ #include #include #include +#include #include #include #include @@ -344,7 +345,7 @@ static int __init omap_uart_init(struct dt_device_node = *dev, uart->parity =3D UART_PARITY_NONE; uart->stop_bits =3D 1; =20 - res =3D dt_device_get_address(dev, 0, &addr, &size); + res =3D dt_device_get_paddr(dev, 0, &addr, &size); if ( res ) { printk("omap-uart: Unable to retrieve the base" diff --git a/xen/drivers/char/pl011.c b/xen/drivers/char/pl011.c index 256ec11e3f..b4c1d9d592 100644 --- a/xen/drivers/char/pl011.c +++ b/xen/drivers/char/pl011.c @@ -26,6 +26,7 @@ #include #include #include +#include #include #include =20 @@ -265,7 +266,7 @@ static int __init pl011_dt_uart_init(struct dt_device_n= ode *dev, printk("WARNING: UART configuration is not supported\n"); } =20 - res =3D dt_device_get_address(dev, 0, &addr, &size); + res =3D dt_device_get_paddr(dev, 0, &addr, &size); if ( res ) { printk("pl011: Unable to retrieve the base" diff --git a/xen/drivers/char/scif-uart.c b/xen/drivers/char/scif-uart.c index b425881d06..af14388f70 100644 --- a/xen/drivers/char/scif-uart.c +++ b/xen/drivers/char/scif-uart.c @@ -26,6 +26,7 @@ #include #include #include +#include #include #include =20 @@ -318,7 +319,7 @@ static int __init scif_uart_init(struct dt_device_node = *dev, =20 uart =3D &scif_com; =20 - res =3D dt_device_get_address(dev, 0, &addr, &size); + res =3D dt_device_get_paddr(dev, 0, &addr, &size); if ( res ) { printk("scif-uart: Unable to retrieve the base" diff --git a/xen/drivers/passthrough/arm/smmu.c b/xen/drivers/passthrough/a= rm/smmu.c index 490d253d44..0c89cb644e 100644 --- a/xen/drivers/passthrough/arm/smmu.c +++ b/xen/drivers/passthrough/arm/smmu.c @@ -51,6 +51,7 @@ #include #include #include +#include #include #include #include @@ -101,7 +102,7 @@ static struct resource *platform_get_resource(struct pl= atform_device *pdev, =20 switch (type) { case IORESOURCE_MEM: - ret =3D dt_device_get_address(pdev, num, &res.addr, &res.size); + ret =3D dt_device_get_paddr(pdev, num, &res.addr, &res.size); =20 return ((ret) ? NULL : &res); =20 --=20 2.17.1 From nobody Fri May 17 01:43:41 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass(p=quarantine dis=none) header.from=amd.com ARC-Seal: i=2; a=rsa-sha256; t=1673977561; cv=pass; d=zohomail.com; s=zohoarc; b=l+qevp8RUkwN6MrVxUUkou36TFh7sLVm0WDBR+HooU0tbfrOV9iGrxmAfE4ifbFblZoERBAGUu/+qHcavPJblySlIaYGuG4ntXYZIYGgNGZly5UpH05q6oOHUoaB0OmFnwndytlL29Ka8C3MrKe39uOhNlI5Wx6KO1RxL9wiXYM= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1673977561; h=Content-Type:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=iIKU3XYytNQAfZ0EaTu36MGFEtvhVTZymsJIStWcfzE=; b=BFUf8/tlPxdrdM0qocC+lOYvWjZLBP6cdxiR74zXYkPXYnwQ5PEyZ+FgMhcdox6pJM5WxFv7kDeab/NiG4urcLOZxzBLNn/Q6iyf51BHcAE8jDPhcjg4vLtqB9y7ExBv1jGDPYODUzys0X0GGnGd8ujN61+OrYq1UWozOIXuKLw= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1673977561697354.736329470201; Tue, 17 Jan 2023 09:46:01 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.479668.743710 (Exim 4.92) (envelope-from ) id 1pHq1U-0002cp-Hn; Tue, 17 Jan 2023 17:45:24 +0000 Received: by outflank-mailman (output) from mailman id 479668.743710; Tue, 17 Jan 2023 17:45:24 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1U-0002bf-Ag; Tue, 17 Jan 2023 17:45:24 +0000 Received: by outflank-mailman (input) for mailman id 479668; Tue, 17 Jan 2023 17:45:22 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1S-0000oY-KZ for xen-devel@lists.xenproject.org; Tue, 17 Jan 2023 17:45:22 +0000 Received: from NAM11-DM6-obe.outbound.protection.outlook.com (mail-dm6nam11on2053.outbound.protection.outlook.com [40.107.223.53]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id b53c60a4-968e-11ed-b8d0-410ff93cb8f0; Tue, 17 Jan 2023 18:45:20 +0100 (CET) Received: from BN9PR03CA0414.namprd03.prod.outlook.com (2603:10b6:408:111::29) by CH3PR12MB8235.namprd12.prod.outlook.com (2603:10b6:610:120::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6002.13; Tue, 17 Jan 2023 17:45:16 +0000 Received: from BN8NAM11FT041.eop-nam11.prod.protection.outlook.com (2603:10b6:408:111:cafe::92) by BN9PR03CA0414.outlook.office365.com (2603:10b6:408:111::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6002.19 via Frontend Transport; Tue, 17 Jan 2023 17:45:16 +0000 Received: from SATLEXMB03.amd.com (165.204.84.17) by BN8NAM11FT041.mail.protection.outlook.com (10.13.177.18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6002.13 via Frontend Transport; Tue, 17 Jan 2023 17:45:15 +0000 Received: from SATLEXMB07.amd.com (10.181.41.45) by SATLEXMB03.amd.com (10.181.40.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Tue, 17 Jan 2023 11:45:15 -0600 Received: from SATLEXMB04.amd.com (10.181.40.145) by SATLEXMB07.amd.com (10.181.41.45) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Tue, 17 Jan 2023 09:45:15 -0800 Received: from xcbayankuma41x.xilinx.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server id 15.1.2375.34 via Frontend Transport; Tue, 17 Jan 2023 11:45:14 -0600 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: b53c60a4-968e-11ed-b8d0-410ff93cb8f0 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=UBgHzgbQXGPwf6DKE9/WcIqYDTmZhVIwCckFXEyahEkYrMnYNGhSZsxznNLCvJyKMcQ/RVoCE6YzWTqzZIZrDw7aWBWKLCGEqU3IliW2Q9+2e+NJ1eMrNKf/JAOcc3BMdNvt5tfzojx415m86XIsbueHKFWtvRmn+73hrmpAUNP2jW74PTnzgJRDfhoXyi3KbuGIxqxMDkczcdxHN7iEjzfo+vZj9pvy3nIrmMoq60zcA81sBzkKY2nPDKC+oiK2tpUNFi9CZfzrXJUJ+R8NU/u54cbwpo2bk1811ibvD35pmwbCxURS7CCRtXu9EY7qbVmftnzXLHu1LRw+z/Zvlg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=iIKU3XYytNQAfZ0EaTu36MGFEtvhVTZymsJIStWcfzE=; b=RuffE0LVPuUpBnHawSiZwLEdt4uHy3q2rxdj0lLFaHEfmefMNvOxQgqB2TYcOHerJPySngZp9kR4PQLxwx8spNxSZZ6UyoTJVgT/nUcT+MoNpH+rypmdg4UwllmTx/vRX/GLpyztoICt4ooUpMmYwfHb0XIMe6+LtiOnyyTcTZmTBIaC52cFcFjirRUFt/hEtbwqT0CBqcCsrdRnP09t2yQkp7x+AyKTXK/9hwVUqE6uB3rlxS7ceNfg+Tb9YVpixTfP662EebrA9OCPKKeLQxUT6eR41b/9IEK4FUYOWpNWRlDXN5f2us9wg04lTxgcQ+lMiVOQ3k2rQMecbje9MA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=lists.xenproject.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=iIKU3XYytNQAfZ0EaTu36MGFEtvhVTZymsJIStWcfzE=; b=CxWquEZrUDu6JbgCrwU/MiHRLUr7OfUzCzquIyAH8/emcM1ckzPugQH8g7esr05ejpXHfQXnQGVecdrrT2X/r4fObjQ2VZKYL8Gusr4+kXoUAdlPFSiiN72LZZnA3/8aIEpDHA0kjGuC4RpsOFSh5nb6nlgiBP4//1aBNeh/c4Q= X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB03.amd.com; pr=C From: Ayan Kumar Halder To: CC: , , , , , Ayan Kumar Halder Subject: [XEN v2 07/11] xen/arm: smmu: Use writeq_relaxed_non_atomic() for writing to SMMU_CBn_TTBR0 Date: Tue, 17 Jan 2023 17:43:54 +0000 Message-ID: <20230117174358.15344-8-ayan.kumar.halder@amd.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230117174358.15344-1-ayan.kumar.halder@amd.com> References: <20230117174358.15344-1-ayan.kumar.halder@amd.com> MIME-Version: 1.0 X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BN8NAM11FT041:EE_|CH3PR12MB8235:EE_ X-MS-Office365-Filtering-Correlation-Id: 628ddd1f-16b1-4dac-a72c-08daf8b297b6 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB03.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230022)(4636009)(136003)(396003)(376002)(39860400002)(346002)(451199015)(40470700004)(46966006)(36840700001)(86362001)(8676002)(82310400005)(103116003)(36756003)(4326008)(26005)(6916009)(70586007)(47076005)(426003)(2616005)(41300700001)(70206006)(186003)(1076003)(6666004)(54906003)(478600001)(81166007)(40460700003)(356005)(2906002)(82740400003)(5660300002)(83380400001)(336012)(36860700001)(316002)(8936002)(40480700001)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 17 Jan 2023 17:45:15.9074 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 628ddd1f-16b1-4dac-a72c-08daf8b297b6 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB03.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BN8NAM11FT041.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR12MB8235 X-ZohoMail-DKIM: pass (identity @amd.com) X-ZM-MESSAGEID: 1673977562452100005 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" Refer ARM IHI 0062D.c ID070116 (SMMU 2.0 spec), 17-360, 17.3.9, SMMU_CBn_TTBR0 is a 64 bit register. Thus, one can use writeq_relaxed_non_atomic() to write to it instead of invoking writel_relaxed() twice for lower half and upper half of the register. This also helps us as p2maddr is 'paddr_t' (which may be u32 in future). Thus, one can assign p2maddr to a 64 bit register and do the bit manipulations on it, to generate the value for SMMU_CBn_TTBR0. Signed-off-by: Ayan Kumar Halder Reviewed-by: Stefano Stabellini --- Changes from - v1 - 1. Extracted the patch from "[XEN v1 8/9] xen/arm: Other adaptations r= equired to support 32bit paddr". Use writeq_relaxed_non_atomic() to write u64 register in a non-atomic fashion. xen/drivers/passthrough/arm/smmu.c | 15 ++++++++------- 1 file changed, 8 insertions(+), 7 deletions(-) diff --git a/xen/drivers/passthrough/arm/smmu.c b/xen/drivers/passthrough/a= rm/smmu.c index 0c89cb644e..84b6803b4e 100644 --- a/xen/drivers/passthrough/arm/smmu.c +++ b/xen/drivers/passthrough/arm/smmu.c @@ -500,8 +500,7 @@ enum arm_smmu_s2cr_privcfg { #define ARM_SMMU_CB_SCTLR 0x0 #define ARM_SMMU_CB_RESUME 0x8 #define ARM_SMMU_CB_TTBCR2 0x10 -#define ARM_SMMU_CB_TTBR0_LO 0x20 -#define ARM_SMMU_CB_TTBR0_HI 0x24 +#define ARM_SMMU_CB_TTBR0 0x20 #define ARM_SMMU_CB_TTBCR 0x30 #define ARM_SMMU_CB_S1_MAIR0 0x38 #define ARM_SMMU_CB_FSR 0x58 @@ -1084,6 +1083,7 @@ static void arm_smmu_flush_pgtable(struct arm_smmu_de= vice *smmu, void *addr, static void arm_smmu_init_context_bank(struct arm_smmu_domain *smmu_domain) { u32 reg; + u64 reg64; bool stage1; struct arm_smmu_cfg *cfg =3D &smmu_domain->cfg; struct arm_smmu_device *smmu =3D smmu_domain->smmu; @@ -1178,12 +1178,13 @@ static void arm_smmu_init_context_bank(struct arm_s= mmu_domain *smmu_domain) dev_notice(smmu->dev, "d%u: p2maddr 0x%"PRIpaddr"\n", smmu_domain->cfg.domain->domain_id, p2maddr); =20 - reg =3D (p2maddr & ((1ULL << 32) - 1)); - writel_relaxed(reg, cb_base + ARM_SMMU_CB_TTBR0_LO); - reg =3D (p2maddr >> 32); + reg64 =3D p2maddr; + if (stage1) - reg |=3D ARM_SMMU_CB_ASID(cfg) << TTBRn_HI_ASID_SHIFT; - writel_relaxed(reg, cb_base + ARM_SMMU_CB_TTBR0_HI); + reg64 |=3D (((uint64_t) (ARM_SMMU_CB_ASID(cfg) << TTBRn_HI_ASID_SHIFT)) + << 32); + + writeq_relaxed_non_atomic(reg64, cb_base + ARM_SMMU_CB_TTBR0); =20 /* * TTBCR --=20 2.17.1 From nobody Fri May 17 01:43:41 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass(p=quarantine dis=none) header.from=amd.com ARC-Seal: i=2; a=rsa-sha256; t=1673977562; cv=pass; d=zohomail.com; s=zohoarc; b=MKE1PGj3R022jR2o5hZuhdjeYtnikTufDkZinM4kscXX030scpaKeTcOhqE/2gm7QlsSEaD6Qp5oLbW6ZW/qeGoYSFXAk+SqUc9Wv60YKkgfGF7C7Z/YCHjRZWaGt/EsUz2P3Szdrat0nGJPkqnMeWtdn6rwy6LTGKxeYrWRgt0= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1673977562; h=Content-Type:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=mTuCjvySdNRIh7I98ybx4BVBMGxho8OVLY6od2Qthjw=; b=Fx26lcS+EvPSG1hHpaOrurF8yzye8rg7we5VIvawcvQNEcbLlUKyGgFGUj2p+jr2tUzd+HcKY0yUSiaJsIIP7eDCSbMfksxIHzRLltNpjwys5YFqM1C0ULzLq8PYBlt+33+88Q5FueL8tNvEhfr7N5IYQiFSsk68fUcrfPIArAs= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1673977562243566.8108537683815; Tue, 17 Jan 2023 09:46:02 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.479669.743716 (Exim 4.92) (envelope-from ) id 1pHq1V-0002jT-55; Tue, 17 Jan 2023 17:45:25 +0000 Received: by outflank-mailman (output) from mailman id 479669.743716; Tue, 17 Jan 2023 17:45:25 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1U-0002hn-Ti; Tue, 17 Jan 2023 17:45:24 +0000 Received: by outflank-mailman (input) for mailman id 479669; Tue, 17 Jan 2023 17:45:24 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1U-0000oY-76 for xen-devel@lists.xenproject.org; Tue, 17 Jan 2023 17:45:24 +0000 Received: from NAM12-DM6-obe.outbound.protection.outlook.com (mail-dm6nam12on2083.outbound.protection.outlook.com [40.107.243.83]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id b6594838-968e-11ed-b8d0-410ff93cb8f0; Tue, 17 Jan 2023 18:45:21 +0100 (CET) Received: from BL1P223CA0013.NAMP223.PROD.OUTLOOK.COM (2603:10b6:208:2c4::18) by BN9PR12MB5226.namprd12.prod.outlook.com (2603:10b6:408:11f::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5986.23; Tue, 17 Jan 2023 17:45:19 +0000 Received: from BL02EPF000108E9.namprd05.prod.outlook.com (2603:10b6:208:2c4:cafe::71) by BL1P223CA0013.outlook.office365.com (2603:10b6:208:2c4::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6002.19 via Frontend Transport; Tue, 17 Jan 2023 17:45:19 +0000 Received: from SATLEXMB04.amd.com (165.204.84.17) by BL02EPF000108E9.mail.protection.outlook.com (10.167.241.202) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6002.11 via Frontend Transport; Tue, 17 Jan 2023 17:45:18 +0000 Received: from SATLEXMB07.amd.com (10.181.41.45) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Tue, 17 Jan 2023 11:45:17 -0600 Received: from SATLEXMB04.amd.com (10.181.40.145) by SATLEXMB07.amd.com (10.181.41.45) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Tue, 17 Jan 2023 09:45:16 -0800 Received: from xcbayankuma41x.xilinx.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server id 15.1.2375.34 via Frontend Transport; Tue, 17 Jan 2023 11:45:16 -0600 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: b6594838-968e-11ed-b8d0-410ff93cb8f0 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=aKFcRBIoSL8hFvCF6230um6e8PhO6Yx8sUL5w75R809q0lwztfKZmhqJ4jJy6sXPxox5ncT9X2ONi6Kj7rUivZ5twsYJW7BRkBo4GZ0+HLA3yrL7SMmwIrBUAX0rGGviZMl0pDLCwRsAEKkzTmxm0kHFTtGHS5+NbiKZLPNPqFj0T76IYjH+mi4b5FFhiaAfxiMFEJJY2qxb48Sj7GUL4UFkynFdImZy8LgDIxXAG+gnTRo41sZ6kVS6QBj6miRy8ny9MXg3Ul0CHaV739Gd4ep51Gglkj5lKpN5vnsyy8CdLCoISGI8ChVVwTcX8uKzrNCC5NaJ1XlKbxjuyaxV0w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=mTuCjvySdNRIh7I98ybx4BVBMGxho8OVLY6od2Qthjw=; b=hFDq7byjPtDsdp+YU25UvxF9NcSn6X60FTXX1bSR9p40/rA4MZ1tHWoAF51KiaBgKlxwHIvIra0yTzyEunp+LGeelTfqsgWhCg51kb52Ka//99Sf1jaUccrBDB0jDPw9vTL+CE8MaPNJoSmZ1H9Gv42e1G+YpIFfMiH2vK6ji7/UOVNFUZIGNcM6D0GQ3Wd11+c/AX9IsfkE//oD4YhK2MrlIhgzhn3LqbrIhAMJtqkXjE0q0AH3jpS4UBvwsODj6nzwryOptY6QD/Bds+zZ0QULYhAGLDUz6W2eM/F7KYJRID7YIxs1/Ov4P6+2Zl2nZsosnuipUvpQ2XTkasAHUQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=lists.xenproject.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=mTuCjvySdNRIh7I98ybx4BVBMGxho8OVLY6od2Qthjw=; b=Wu2tFbFbTZJhJ+MWeMPPAlKPVK/uY+pEecQY8t3xN90+o6eK07clUBZ1XPFNgqziNrSrSrjZjiU77iA5xbH8ZV0cfTbTt1kTxGq4DlO2M2wecU5HUuW5R4wyzlMYCyZ6eizSzdFlqAs9NycAVdAcXgycHVeNfll8zlDKVzSNSd8= X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C From: Ayan Kumar Halder To: CC: , , , , , Ayan Kumar Halder Subject: [XEN v2 08/11] xen/arm: guest_walk: LPAE specific bits should be enclosed within "ifndef CONFIG_ARM_PA_32" Date: Tue, 17 Jan 2023 17:43:55 +0000 Message-ID: <20230117174358.15344-9-ayan.kumar.halder@amd.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230117174358.15344-1-ayan.kumar.halder@amd.com> References: <20230117174358.15344-1-ayan.kumar.halder@amd.com> MIME-Version: 1.0 X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BL02EPF000108E9:EE_|BN9PR12MB5226:EE_ X-MS-Office365-Filtering-Correlation-Id: 954f94af-97fa-4e29-e7d2-08daf8b29971 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230022)(4636009)(39860400002)(376002)(136003)(346002)(396003)(451199015)(46966006)(36840700001)(40470700004)(86362001)(103116003)(41300700001)(2616005)(70586007)(70206006)(47076005)(186003)(4326008)(8676002)(426003)(6916009)(82310400005)(36756003)(26005)(36860700001)(5660300002)(83380400001)(336012)(82740400003)(8936002)(54906003)(478600001)(40480700001)(316002)(1076003)(2906002)(81166007)(6666004)(40460700003)(356005)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 17 Jan 2023 17:45:18.2498 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 954f94af-97fa-4e29-e7d2-08daf8b29971 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BL02EPF000108E9.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN9PR12MB5226 X-ZohoMail-DKIM: pass (identity @amd.com) X-ZM-MESSAGEID: 1673977564450100008 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" In the subsequent patch, we introduce "CONFIG_ARM_PA_32" to support 32 bit physical addresses. Thus, the code specific to "Large Page Address Extension" (ie LPAE) should be enclosed within "ifndef CONFIG_ARM_PA_32". Refer xen/arch/arm/include/asm/short-desc.h, "short_desc_l1_supersec_t" unsigned int extbase1:4; /* Extended base address, PA[35:32] */ unsigned int extbase2:4; /* Extended base address, PA[39:36] */ Thus, extbase1 and extbase2 are not valid when 32 bit physical addresses are supported. Signed-off-by: Ayan Kumar Halder --- Changes from - v1 - 1. Extracted from "[XEN v1 8/9] xen/arm: Other adaptations required to= support 32bit paddr". xen/arch/arm/guest_walk.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/xen/arch/arm/guest_walk.c b/xen/arch/arm/guest_walk.c index 43d3215304..0feb7b76ec 100644 --- a/xen/arch/arm/guest_walk.c +++ b/xen/arch/arm/guest_walk.c @@ -154,8 +154,10 @@ static bool guest_walk_sd(const struct vcpu *v, mask =3D (1ULL << L1DESC_SUPERSECTION_SHIFT) - 1; *ipa =3D gva & mask; *ipa |=3D (paddr_t)(pte.supersec.base) << L1DESC_SUPERSECTION_= SHIFT; +#ifndef CONFIG_ARM_PA_32 *ipa |=3D (paddr_t)(pte.supersec.extbase1) << L1DESC_SUPERSECT= ION_EXT_BASE1_SHIFT; *ipa |=3D (paddr_t)(pte.supersec.extbase2) << L1DESC_SUPERSECT= ION_EXT_BASE2_SHIFT; +#endif /* CONFIG_ARM_PA_32 */ } =20 /* Set permissions so that the caller can check the flags by herse= lf. */ --=20 2.17.1 From nobody Fri May 17 01:43:41 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass(p=quarantine dis=none) header.from=amd.com ARC-Seal: i=2; a=rsa-sha256; t=1673977563; cv=pass; d=zohomail.com; s=zohoarc; b=CI6Ia1+mub39CbhpdvN/7g824vRQ0J83XdYoKGYdz+8FS1LpgZY8uraPpeNlgQzJzRwwyoaqgd4E7kbcodhxbK/bbfR0QHo/6zC09dYO4+cdh1sqdT9a1msh+fJcqTzHedxuZZm+RpMSqVzzwjJMty57NlIJVmKb0m0idECutxU= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1673977563; h=Content-Type:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=ALYkcOUMY24lQgvkESpS4YUl/I55d3ApiAMvpoBf2ic=; b=G+aqDy205gnBkTNhCEBTswCfUSB8xT2FZb7aqYOP4tlsLSkrz0SAD2PLIaiPjSryKRJODjPq9uMUJLbMHPd209gho5h3sgakT7LmRhuky+YBJzdUX2+X5/4qG54YJQ1aRRpU5WXEK7owzhNoZH5xJo6nevh7nSTu+VoUsMaKaU0= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1673977563140368.0990872772795; Tue, 17 Jan 2023 09:46:03 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.479670.743729 (Exim 4.92) (envelope-from ) id 1pHq1W-00039n-L6; Tue, 17 Jan 2023 17:45:26 +0000 Received: by outflank-mailman (output) from mailman id 479670.743729; Tue, 17 Jan 2023 17:45:26 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1W-00037n-Ed; Tue, 17 Jan 2023 17:45:26 +0000 Received: by outflank-mailman (input) for mailman id 479670; Tue, 17 Jan 2023 17:45:24 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1U-0000oY-PC for xen-devel@lists.xenproject.org; Tue, 17 Jan 2023 17:45:24 +0000 Received: from NAM12-BN8-obe.outbound.protection.outlook.com (mail-bn8nam12on2084.outbound.protection.outlook.com [40.107.237.84]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id b6b0624f-968e-11ed-b8d0-410ff93cb8f0; Tue, 17 Jan 2023 18:45:22 +0100 (CET) Received: from BL1P223CA0016.NAMP223.PROD.OUTLOOK.COM (2603:10b6:208:2c4::21) by IA0PR12MB8374.namprd12.prod.outlook.com (2603:10b6:208:40e::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5986.23; Tue, 17 Jan 2023 17:45:19 +0000 Received: from BL02EPF000108E9.namprd05.prod.outlook.com (2603:10b6:208:2c4:cafe::11) by BL1P223CA0016.outlook.office365.com (2603:10b6:208:2c4::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6002.19 via Frontend Transport; Tue, 17 Jan 2023 17:45:19 +0000 Received: from SATLEXMB04.amd.com (165.204.84.17) by BL02EPF000108E9.mail.protection.outlook.com (10.167.241.202) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6002.11 via Frontend Transport; Tue, 17 Jan 2023 17:45:19 +0000 Received: from SATLEXMB05.amd.com (10.181.40.146) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Tue, 17 Jan 2023 11:45:19 -0600 Received: from SATLEXMB04.amd.com (10.181.40.145) by SATLEXMB05.amd.com (10.181.40.146) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Tue, 17 Jan 2023 11:45:18 -0600 Received: from xcbayankuma41x.xilinx.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server id 15.1.2375.34 via Frontend Transport; Tue, 17 Jan 2023 11:45:17 -0600 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: b6b0624f-968e-11ed-b8d0-410ff93cb8f0 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=fyKg/SiuLnNtr++MQj90BxMCE6x/hgp7vK5l4EdSPCwZxEvQ+sU93aJq3SdSYZ+OK4u9lHdkUrgtQogzD48IwtHu/ELjpg04fM85kxQe22JGtdu+y/WqCmTMOimWNd7n/y/T82aPcET0Leu4uhnfcn6I5ifBeKoNWdbYHxtmqhMz67x+ZP9U3PPNnnLsAnYokiqiELC6PTPycYTKEp7R1Bo270rlG5MA2ChOhv6LMnjaN37z7XZfexjWQXGE76szgJTI+L0+t8j/FOP8etVOuIOsRlqLXUruggvCppWQACh+ORFmQGia8NGlFUm9Jb64VqRHuP0gki6hJkDlAMZTLg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=ALYkcOUMY24lQgvkESpS4YUl/I55d3ApiAMvpoBf2ic=; b=X6iMR4or+kTbuc13hnjlxl0EzqeL9jZP5R8p6LXbDdNYvjvxS1w37jNheSBr5dMsMpzmFli1+xEw6etNE2V86XGBWGV/Oqt/cA/DMNrmXml9MjQX6QLwMVsxIHZsQyYKeToH+lfdkt/Bw7akIU8UNliLNCdMuHWPMZmdGs0rsxnBhPGQ51YOrtVcnlsh1pMPmakh8AHQX6JMC94P8NQkkho/MPoOoht3pVo9Gmbhu/HjqTGpeTMaojj8/T+5wjtuh2GEwPNtIVdJoSC629sFIeZWskAIRBHF7JFjNvSJ20XySFuucU3jxFdmguBhPyLDAyOw3fPoXEg+HGkf1Dsjbw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=lists.xenproject.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ALYkcOUMY24lQgvkESpS4YUl/I55d3ApiAMvpoBf2ic=; b=x9Nf9HJ3X6O8CwHCK6nMnjMJEVJ+WY86syFIbkpFC5NqXJFya1VE9xPO27DOOrmdr1OEDQff7BN7wCXLONZL1yIO6Za2I/NS5+7fFU2n0+y5bEqK1fOVLdvjnCMnSbcgSgfiODtI85LFvvDhMg6yMZ+fI3IknB5gAjfoEB92qWc= X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C From: Ayan Kumar Halder To: CC: , , , , , Ayan Kumar Halder Subject: [XEN v2 09/11] xen/arm: Introduce ARM_PA_32 to support 32 bit physical address Date: Tue, 17 Jan 2023 17:43:56 +0000 Message-ID: <20230117174358.15344-10-ayan.kumar.halder@amd.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230117174358.15344-1-ayan.kumar.halder@amd.com> References: <20230117174358.15344-1-ayan.kumar.halder@amd.com> MIME-Version: 1.0 X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BL02EPF000108E9:EE_|IA0PR12MB8374:EE_ X-MS-Office365-Filtering-Correlation-Id: 90c57a63-798f-47d6-f560-08daf8b29a00 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: hHwQelgOJAmI+Q9nrZ5cvFFyiWSVIosX72GL1UAKyx+kgrvGRZcOGtMKUR2qipWDfaD8H0A+TR7erEpa2996HW+6h6fvLKBJSRMOm7llOePrkZeIqd2yelllWGIF7++/JnuCHm3Eh8aHuhfwz3pL+Nm00gsuZ12RAWdUl051PU8ysGbw1qrAMijb+1Sw5FxUKJlTNFY3XdVtDLoTD/iCYIay6HwCIn/3bm/e/hkMnV9vAwlwBovCeApr1Kbx6GlQh2C5ASHZLfXIsBl8QEhlJVR54XG+YJSmIShGvNnz9CJMu8rcKOyzc9iiruRsVrZx1Ke3nqsVDN1g8M34jWr8I/aKwyfQAVsWJkEdqv5Kuxt4F6klvAPjh10FnNSCZIdpiO1yLA6OZu7Z9leIE8vmATXnMvcb+ddHvIGGezgkcj4TiOwZgLI7EsIlkfLyOSaLEevcD2BCXwxN6kaBvZBZjVnH+aP2/JLvYrjBNjjBVAdLDNC/G7PBV/YwecF/EKF8M9ZfdGNzIRAeBwHW3a7HO91JrI+JqLgnnMSMgkwzJ8hlQDJcnl5EpQTVhmxybWBlHJgXmY9SIRrnXe2FI6imHQtlsYlyNj5KAslkyT+zuYbYDz5L5G8jCpO2/GuMJNNscK+6puo/J8EgfVchUQYyzeXiztZ29zRo00rqYhaOABY8E2fwwiPvSLH3Ig2jHmdMxTJ/JyC+qpEEYAOpNJQcZNVf2nIInG7ihdp3HV0b730= X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230022)(4636009)(396003)(346002)(39860400002)(136003)(376002)(451199015)(46966006)(36840700001)(40470700004)(83380400001)(82310400005)(40460700003)(54906003)(36756003)(103116003)(478600001)(40480700001)(186003)(356005)(36860700001)(2616005)(81166007)(1076003)(47076005)(82740400003)(86362001)(336012)(426003)(41300700001)(2906002)(26005)(6666004)(70206006)(8936002)(70586007)(6916009)(8676002)(4326008)(316002)(5660300002)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 17 Jan 2023 17:45:19.7498 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 90c57a63-798f-47d6-f560-08daf8b29a00 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BL02EPF000108E9.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: IA0PR12MB8374 X-ZohoMail-DKIM: pass (identity @amd.com) X-ZM-MESSAGEID: 1673977564449100007 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" We have introduced a new config option to support 32 bit physical address. By default, it is disabled. ARM_PA_32 cannot be enabled on ARM_64 as the memory management unit works on 48bit physical addresses. On ARM_32, it can be used on systems where large page address extension is not supported. Signed-off-by: Ayan Kumar Halder --- Changes from - v1 - 1. No changes. xen/arch/arm/Kconfig | 9 +++++++++ xen/arch/arm/include/asm/page-bits.h | 2 ++ xen/arch/arm/include/asm/types.h | 7 +++++++ 3 files changed, 18 insertions(+) diff --git a/xen/arch/arm/Kconfig b/xen/arch/arm/Kconfig index 239d3aed3c..aeb0f7252e 100644 --- a/xen/arch/arm/Kconfig +++ b/xen/arch/arm/Kconfig @@ -39,6 +39,15 @@ config ACPI config ARM_EFI bool =20 +config ARM_PA_32 + bool "32 bit Physical Address" + depends on ARM_32 + default n + ---help--- + + Support 32 bit physical addresses. + If unsure, say N + config GICV3 bool "GICv3 driver" depends on !NEW_VGIC diff --git a/xen/arch/arm/include/asm/page-bits.h b/xen/arch/arm/include/as= m/page-bits.h index 5d6477e599..8f4dcebcfd 100644 --- a/xen/arch/arm/include/asm/page-bits.h +++ b/xen/arch/arm/include/asm/page-bits.h @@ -5,6 +5,8 @@ =20 #ifdef CONFIG_ARM_64 #define PADDR_BITS 48 +#elif CONFIG_ARM_PA_32 +#define PADDR_BITS 32 #else #define PADDR_BITS 40 #endif diff --git a/xen/arch/arm/include/asm/types.h b/xen/arch/arm/include/asm/ty= pes.h index 083acbd151..f9595b9098 100644 --- a/xen/arch/arm/include/asm/types.h +++ b/xen/arch/arm/include/asm/types.h @@ -37,9 +37,16 @@ typedef signed long long s64; typedef unsigned long long u64; typedef u32 vaddr_t; #define PRIvaddr PRIx32 +#if defined(CONFIG_ARM_PA_32) +typedef u32 paddr_t; +#define INVALID_PADDR (~0UL) +#define PADDR_SHIFT BITS_PER_LONG +#define PRIpaddr PRIx32 +#else typedef u64 paddr_t; #define INVALID_PADDR (~0ULL) #define PRIpaddr "016llx" +#endif typedef u32 register_t; #define PRIregister "08x" #elif defined (CONFIG_ARM_64) --=20 2.17.1 From nobody Fri May 17 01:43:41 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass(p=quarantine dis=none) header.from=amd.com ARC-Seal: i=2; a=rsa-sha256; t=1673978280; cv=pass; d=zohomail.com; s=zohoarc; b=gxAPFSHk3bEQB26QKD47K5dp9yjSACPwDdfoBJIZzmlHFvLiqv7losmdAuaQ0LHe4Yy2j9PW72NPsTsjYp6+IaICsiCpcfMD+htAzg1hTOeQl9x2YNMaA9MsX7nWjHnLT4MocWViewnzRmofPE/3Ll9zC4bh5KY3SlA0Ao13XU4= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1673978280; h=Content-Type:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=IUKkPNjs40zSymEmFxi8ADEbz2aWFS1vKYbBMcQpOKo=; b=YcHEGlUJr5Pbqtth08EYm1NrFq4qBRtLDoGI3bEUqXDE5WJyLSP7j2sUdbkn2z9Fvb5NAB3dm8geroKo71lsonumJ+boZZZ081PjmiuT6oHG67AW8Rnq5fgq6vKoNMnhWmVH01SlUYFsj96MJ3S0mp7xpvz3TC+pgjcrv+3EOXY= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1673978280865832.4355607239848; Tue, 17 Jan 2023 09:58:00 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.479711.743754 (Exim 4.92) (envelope-from ) id 1pHqD6-0007dp-4I; Tue, 17 Jan 2023 17:57:24 +0000 Received: by outflank-mailman (output) from mailman id 479711.743754; Tue, 17 Jan 2023 17:57:24 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHqD6-0007di-1Z; Tue, 17 Jan 2023 17:57:24 +0000 Received: by outflank-mailman (input) for mailman id 479711; Tue, 17 Jan 2023 17:57:22 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1W-0000oY-Tu for xen-devel@lists.xenproject.org; Tue, 17 Jan 2023 17:45:27 +0000 Received: from NAM10-BN7-obe.outbound.protection.outlook.com (mail-bn7nam10on2057.outbound.protection.outlook.com [40.107.92.57]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id b8235567-968e-11ed-b8d0-410ff93cb8f0; Tue, 17 Jan 2023 18:45:24 +0100 (CET) Received: from BL1PR13CA0293.namprd13.prod.outlook.com (2603:10b6:208:2bc::28) by BL1PR12MB5192.namprd12.prod.outlook.com (2603:10b6:208:311::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5986.23; Tue, 17 Jan 2023 17:45:21 +0000 Received: from BL02EPF000108EA.namprd05.prod.outlook.com (2603:10b6:208:2bc:cafe::6e) by BL1PR13CA0293.outlook.office365.com (2603:10b6:208:2bc::28) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6023.12 via Frontend Transport; Tue, 17 Jan 2023 17:45:21 +0000 Received: from SATLEXMB04.amd.com (165.204.84.17) by BL02EPF000108EA.mail.protection.outlook.com (10.167.241.203) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6002.11 via Frontend Transport; Tue, 17 Jan 2023 17:45:21 +0000 Received: from SATLEXMB04.amd.com (10.181.40.145) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Tue, 17 Jan 2023 11:45:20 -0600 Received: from xcbayankuma41x.xilinx.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server id 15.1.2375.34 via Frontend Transport; Tue, 17 Jan 2023 11:45:19 -0600 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: b8235567-968e-11ed-b8d0-410ff93cb8f0 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=gKX77pi5LhWWRRzUe8sPU9yYuuPG/bH5pkOAhg0ccaB0JRBzbH1dud0UiQ7M99W+wAjSnT9riXDwenhECcOai+QeLuZcimALY84XpMLhvEdVeKvncJPdsuwX1MeybWmLypFwpGDu6rXXbK9Ch1ALdFchv9dnM/f5eq3ZAi07kzgCKn4Dnfg6TkLw1L77Gsh4CTPbDefVVfUzUdprvhTAepLw06HyAgcgwWPd1OurJuWKVqkQBtOZMJOoeokSlSsg2IANRMjtoSM+WA2Je5Q4HtTIrF2KFHgENkUv6fjHSJEt+owzMT2vPWFEM0cXwHJeg6dIg5AC7EA1HBnrm+CJDw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=IUKkPNjs40zSymEmFxi8ADEbz2aWFS1vKYbBMcQpOKo=; b=efteD46leLWOXOsHEaPnwIF8mFD9+QdIkLMxKuZFOVc1jAvK4lytVYUuxLYoQ9TMRqvOo+qGKIGDXPYeZo3F9hO1eZ09Mkg9DwPi13/B5BC2NxjsYBTI+gTHhJYD8GkX9mLa3D9OeivWq/8Q5OSByGjEbhR7gBFg2gOvgHi47eXG3Md8zjT6dcpznKQ/iU6s1LIfz01lMxFhGBSQ1y4FV5s7afifAgdqsSUIqo/uCxEkVSjl0fKtlJ4yN8xWGgxLWlYO6vx6FckRRTP0e8ukIjZF197k91OS01rOdCg1g53WbJbocFfrrF503T2e3gTpinEjh1aoFEirpQyNN2wlfQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=lists.xenproject.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=IUKkPNjs40zSymEmFxi8ADEbz2aWFS1vKYbBMcQpOKo=; b=CaiMpMoM/FndhFVnbQSjERMc8hrBAiWkzp8Drs4KUv0EfrbWDSQEDRiouoXtIxLY5bZO4P0W4B6LiNsQN/xbU6ppP8ZO/8V5pTyO4c0y6rEOEo3/0uhotdJKz4uWADEwBPFoa58Ipq/6S5b8fCzdR/SooYlriUXqYXhupURsEPU= X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C From: Ayan Kumar Halder To: CC: , , , , , Ayan Kumar Halder Subject: [XEN v2 10/11] xen/arm: Restrict zeroeth_table_offset for ARM_64 Date: Tue, 17 Jan 2023 17:43:57 +0000 Message-ID: <20230117174358.15344-11-ayan.kumar.halder@amd.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230117174358.15344-1-ayan.kumar.halder@amd.com> References: <20230117174358.15344-1-ayan.kumar.halder@amd.com> MIME-Version: 1.0 X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BL02EPF000108EA:EE_|BL1PR12MB5192:EE_ X-MS-Office365-Filtering-Correlation-Id: 912192a8-fd13-4b16-0a2b-08daf8b29b29 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230022)(4636009)(396003)(346002)(136003)(376002)(39860400002)(451199015)(40470700004)(36840700001)(46966006)(36756003)(86362001)(356005)(8936002)(6916009)(8676002)(70206006)(70586007)(5660300002)(2906002)(4326008)(36860700001)(82740400003)(81166007)(83380400001)(103116003)(478600001)(40460700003)(6666004)(54906003)(316002)(40480700001)(82310400005)(41300700001)(47076005)(336012)(426003)(1076003)(2616005)(26005)(186003)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 17 Jan 2023 17:45:21.1746 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 912192a8-fd13-4b16-0a2b-08daf8b29b29 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BL02EPF000108EA.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL1PR12MB5192 X-ZohoMail-DKIM: pass (identity @amd.com) X-ZM-MESSAGEID: 1673978282502100001 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" zeroeth_table_offset is not accessed by ARM_32. Also, when 32 bit physical addresses are used (ie ARM_PA_32=3Dy), this causes an overflow. Signed-off-by: Ayan Kumar Halder --- Changes from - v1 - Removed the duplicate declaration for DECLARE_OFFSETS. xen/arch/arm/include/asm/lpae.h | 4 ++++ xen/arch/arm/mm.c | 7 +------ 2 files changed, 5 insertions(+), 6 deletions(-) diff --git a/xen/arch/arm/include/asm/lpae.h b/xen/arch/arm/include/asm/lpa= e.h index 3fdd5d0de2..2744e0eebf 100644 --- a/xen/arch/arm/include/asm/lpae.h +++ b/xen/arch/arm/include/asm/lpae.h @@ -259,7 +259,11 @@ lpae_t mfn_to_xen_entry(mfn_t mfn, unsigned int attr); #define first_table_offset(va) TABLE_OFFSET(first_linear_offset(va)) #define second_table_offset(va) TABLE_OFFSET(second_linear_offset(va)) #define third_table_offset(va) TABLE_OFFSET(third_linear_offset(va)) +#ifdef CONFIG_ARM_64 #define zeroeth_table_offset(va) TABLE_OFFSET(zeroeth_linear_offset(va)) +#else +#define zeroeth_table_offset(va) 0 +#endif =20 /* * Macros to define page-tables: diff --git a/xen/arch/arm/mm.c b/xen/arch/arm/mm.c index fab54618ab..95784e0c59 100644 --- a/xen/arch/arm/mm.c +++ b/xen/arch/arm/mm.c @@ -207,12 +207,7 @@ void dump_pt_walk(paddr_t ttbr, paddr_t addr, { static const char *level_strs[4] =3D { "0TH", "1ST", "2ND", "3RD" }; const mfn_t root_mfn =3D maddr_to_mfn(ttbr); - const unsigned int offsets[4] =3D { - zeroeth_table_offset(addr), - first_table_offset(addr), - second_table_offset(addr), - third_table_offset(addr) - }; + DECLARE_OFFSETS(offsets, addr); lpae_t pte, *mapping; unsigned int level, root_table; =20 --=20 2.17.1 From nobody Fri May 17 01:43:41 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass(p=quarantine dis=none) header.from=amd.com ARC-Seal: i=2; a=rsa-sha256; t=1673977564; cv=pass; d=zohomail.com; s=zohoarc; b=SlJv5QAqZB97ayvjO5vQq7hIBqvs6oHqbVsFnOarOfGFPR4hKHL3ELADUot35DncDWKL8xlSHlPzvCFlK55ZaluJC1qC0GxEcWRGCSrZulwS0G6JClHi9WmKPt1+He2fBYUlFgHQaEyPfD4n9Gg+mg8OXtsx4SS9y/VDaFDHuBk= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1673977564; h=Content-Type:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=5nDuDeqGPvT23nv75ZOIBleV+rCr7pLBOWXoJ8VggXg=; b=cjD3jy2ePknYaEVgXsnUgiSTzq1c52vwn/RbI4DhiyeC4rUxdJ0IHXOuPR9gp9bDCE4u8O/LmOeSNoJ8lL1Erb4WP9WBm4uvsIHzpjxrNb0V0SKpQvBYoCP6TqwgxtdVw9oPnFOOrhhH/Qi2ZOsuFbvdae0TvGqqgg1tRoc4Tzg= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1673977564736799.0272887325757; Tue, 17 Jan 2023 09:46:04 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.479672.743743 (Exim 4.92) (envelope-from ) id 1pHq1Z-0003eP-1C; Tue, 17 Jan 2023 17:45:29 +0000 Received: by outflank-mailman (output) from mailman id 479672.743743; Tue, 17 Jan 2023 17:45:28 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1Y-0003eA-SY; Tue, 17 Jan 2023 17:45:28 +0000 Received: by outflank-mailman (input) for mailman id 479672; Tue, 17 Jan 2023 17:45:27 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pHq1W-0000r0-VQ for xen-devel@lists.xenproject.org; Tue, 17 Jan 2023 17:45:27 +0000 Received: from NAM12-BN8-obe.outbound.protection.outlook.com (mail-bn8nam12on2050.outbound.protection.outlook.com [40.107.237.50]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id b9150966-968e-11ed-91b6-6bf2151ebd3b; Tue, 17 Jan 2023 18:45:26 +0100 (CET) Received: from BL1P223CA0022.NAMP223.PROD.OUTLOOK.COM (2603:10b6:208:2c4::27) by MN0PR12MB6003.namprd12.prod.outlook.com (2603:10b6:208:37f::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5986.23; Tue, 17 Jan 2023 17:45:23 +0000 Received: from BL02EPF000108E9.namprd05.prod.outlook.com (2603:10b6:208:2c4:cafe::3f) by BL1P223CA0022.outlook.office365.com (2603:10b6:208:2c4::27) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6002.19 via Frontend Transport; Tue, 17 Jan 2023 17:45:23 +0000 Received: from SATLEXMB04.amd.com (165.204.84.17) by BL02EPF000108E9.mail.protection.outlook.com (10.167.241.202) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6002.11 via Frontend Transport; Tue, 17 Jan 2023 17:45:23 +0000 Received: from SATLEXMB04.amd.com (10.181.40.145) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Tue, 17 Jan 2023 11:45:22 -0600 Received: from xcbayankuma41x.xilinx.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server id 15.1.2375.34 via Frontend Transport; Tue, 17 Jan 2023 11:45:21 -0600 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: b9150966-968e-11ed-91b6-6bf2151ebd3b ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=OBJjOCkPyaoxD6G7id62wRiaiWDS/1HY87hdxnzub2UNmcIXt+m0m44F9H9Yq696VilWXc889IefY6MpjEQm0bKoE/bvOz/RZdVwhwF5jHwfJYR/BgC3uLed3zkpr4ZxW/DlApTDfkg+cR0qdBzhPVJc8rssUR9ZcBgAbgMGPNerPRDwr3+CESrkvacorewa3/9CxK0pdIe3GK/RTRyPIxYp4G6voz6SIghcm/GIiJf/3wF9TRcKlAcSjpc2bBgkZtyfkX30QLa3YPfOXER6kCLXVDS05laULDKVCF5nrEjPRbSyCQotOSx2jZNoK36EYxOIjo5sLVgJ9loG8oZGVA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=5nDuDeqGPvT23nv75ZOIBleV+rCr7pLBOWXoJ8VggXg=; b=GPfTSl6dycvsx8crBIZOVcl/YOjUtuql06TX+aOi3b+fI30oVuxqOApcqHoNYyRYB89dKoJV/RbK+pOsvKZDbDBnUqy52hu7EbHLZZiOd9zci+uWuKMALugB+iQZ6Z5aQYOgszaow5dX+n6TUselqYn4zH4Ek6hyXqsycDH97J3PpAlyZ9shDgV80Gr3z7KwqtqAZh0MS+xmUUzrV8YDR/rKs9OyZZU8zHen3wUasxdlAjihfcihaRcDuHSPcV/XYJ8kXlcdwWM3skBqC6MQoF/Ieo6s+opSVHjMV+3p8IMV9jjLgiS69eVzocI/ZyjjGIpUfyBUbjYYe0mLXSaRSw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=lists.xenproject.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=5nDuDeqGPvT23nv75ZOIBleV+rCr7pLBOWXoJ8VggXg=; b=rCL9kKkbpiuErU1APbqn83efvQQs5QIdaSwioZK9XIJ17kOE3+I3EqemkgC4YCnSiCdp5woNHgVHGXxy2t3Wklk1PiKe2OYvNwvq6Wso4EQLEbpTVuumBDZ1Zbv8UzulNpZj7mH+28LKQwKoEFQqlE4BlxougO5A4RpwxzAyIVg= X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C From: Ayan Kumar Halder To: CC: , , , , , Ayan Kumar Halder Subject: [XEN v2 11/11] xen/arm: p2m: Enable support for 32bit IPA Date: Tue, 17 Jan 2023 17:43:58 +0000 Message-ID: <20230117174358.15344-12-ayan.kumar.halder@amd.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230117174358.15344-1-ayan.kumar.halder@amd.com> References: <20230117174358.15344-1-ayan.kumar.halder@amd.com> MIME-Version: 1.0 X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BL02EPF000108E9:EE_|MN0PR12MB6003:EE_ X-MS-Office365-Filtering-Correlation-Id: decc4f7b-83ff-4bc6-1c26-08daf8b29c2a X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230022)(4636009)(376002)(136003)(396003)(346002)(39860400002)(451199015)(46966006)(36840700001)(40470700004)(41300700001)(8936002)(36756003)(83380400001)(2616005)(70206006)(70586007)(6916009)(4326008)(47076005)(426003)(8676002)(336012)(54906003)(316002)(5660300002)(81166007)(356005)(82740400003)(82310400005)(86362001)(1076003)(2906002)(40460700003)(103116003)(36860700001)(40480700001)(478600001)(186003)(26005)(6666004)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 17 Jan 2023 17:45:23.3593 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: decc4f7b-83ff-4bc6-1c26-08daf8b29c2a X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BL02EPF000108E9.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: MN0PR12MB6003 X-ZohoMail-DKIM: pass (identity @amd.com) X-ZM-MESSAGEID: 1673977566464100013 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset="utf-8" VTCR.T0SZ should be set as 0x20 to support 32bit IPA. Refer ARM DDI 0487I.a ID081822, G8-9824, G8.2.171, VTCR, "Virtualization Translation Control Register" for the bit descriptions. Signed-off-by: Ayan Kumar Halder Acked-by: Stefano Stabellini --- Changes from - v1 - New patch. xen/arch/arm/p2m.c | 10 +++++++--- 1 file changed, 7 insertions(+), 3 deletions(-) diff --git a/xen/arch/arm/p2m.c b/xen/arch/arm/p2m.c index 948f199d84..cfdea55e71 100644 --- a/xen/arch/arm/p2m.c +++ b/xen/arch/arm/p2m.c @@ -2266,13 +2266,17 @@ void __init setup_virt_paging(void) register_t val =3D VTCR_RES1|VTCR_SH0_IS|VTCR_ORGN0_WBWA|VTCR_IRGN0_WB= WA; =20 #ifdef CONFIG_ARM_32 - if ( p2m_ipa_bits < 40 ) + if ( p2m_ipa_bits < PADDR_BITS ) panic("P2M: Not able to support %u-bit IPA at the moment\n", p2m_ipa_bits); =20 - printk("P2M: 40-bit IPA\n"); - p2m_ipa_bits =3D 40; + printk("P2M: %u-bit IPA\n",PADDR_BITS); + p2m_ipa_bits =3D PADDR_BITS; +#ifdef CONFIG_ARM_PA_32 + val |=3D VTCR_T0SZ(0x20); /* 32 bit IPA */ +#else val |=3D VTCR_T0SZ(0x18); /* 40 bit IPA */ +#endif val |=3D VTCR_SL0(0x1); /* P2M starts at first level */ #else /* CONFIG_ARM_64 */ static const struct { --=20 2.17.1