From nobody Sat May 18 07:31:20 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass(p=quarantine dis=none) header.from=amd.com ARC-Seal: i=2; a=rsa-sha256; t=1696431434; cv=pass; d=zohomail.com; s=zohoarc; b=Wg1Yp5VEqSROrWOh5XsF7XBGf/TpPEs9Q5o9K6InKx/dQnJYT6EYrk2+IrUgFjg0DRMbL8qOfDOP4OBxK/Rd/N4MouYh/SHodJiEhjGyAGOv4iXPMJ0l+r2r1FMkUT5oYjZeIft/K8R0Itl+a2DJTyNtQRLU4mXanLWpoc8EWuk= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1696431434; h=Content-Type:Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=r5240fKG5hTdjcdqqDr0qDzDhspiWQ9+ulXYYN4kHfg=; b=GeY6wsCTxK/GCaD9YzQJrxbBl1WziEe5U/xNE8Oty3TLXw2bVnm7jeIwDXdiTOBnIdPnLDTOsWz0/nAY5i717S3IcwMNHv2atiYX1NssT25x0sBq3Hysw8ORllSFYfWKk6rMr5Yb/+yMfmekD2oDruieh341GXlbXWzlJPDq+qE= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1696431434549822.6551752611479; Wed, 4 Oct 2023 07:57:14 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.612635.952644 (Exim 4.92) (envelope-from ) id 1qo3Iq-0003Po-0z; Wed, 04 Oct 2023 14:56:44 +0000 Received: by outflank-mailman (output) from mailman id 612635.952644; Wed, 04 Oct 2023 14:56:44 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qo3Ip-0003Ph-UZ; Wed, 04 Oct 2023 14:56:43 +0000 Received: by outflank-mailman (input) for mailman id 612635; Wed, 04 Oct 2023 14:56:43 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qo3Ip-0003A6-1D for xen-devel@lists.xenproject.org; Wed, 04 Oct 2023 14:56:43 +0000 Received: from NAM11-DM6-obe.outbound.protection.outlook.com (mail-dm6nam11on20630.outbound.protection.outlook.com [2a01:111:f400:7eaa::630]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 39cfd221-62c6-11ee-98d3-6d05b1d4d9a1; Wed, 04 Oct 2023 16:56:42 +0200 (CEST) Received: from MN2PR06CA0016.namprd06.prod.outlook.com (2603:10b6:208:23d::21) by PH8PR12MB7028.namprd12.prod.outlook.com (2603:10b6:510:1bf::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6838.29; Wed, 4 Oct 2023 14:56:38 +0000 Received: from BL6PEPF0001AB74.namprd02.prod.outlook.com (2603:10b6:208:23d:cafe::40) by MN2PR06CA0016.outlook.office365.com (2603:10b6:208:23d::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6838.33 via Frontend Transport; Wed, 4 Oct 2023 14:56:38 +0000 Received: from SATLEXMB04.amd.com (165.204.84.17) by BL6PEPF0001AB74.mail.protection.outlook.com (10.167.242.167) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6838.14 via Frontend Transport; Wed, 4 Oct 2023 14:56:38 +0000 Received: from SATLEXMB05.amd.com (10.181.40.146) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Wed, 4 Oct 2023 09:56:37 -0500 Received: from SATLEXMB03.amd.com (10.181.40.144) by SATLEXMB05.amd.com (10.181.40.146) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Wed, 4 Oct 2023 09:56:37 -0500 Received: from ubuntu.mshome.net (10.180.168.240) by SATLEXMB03.amd.com (10.181.40.144) with Microsoft SMTP Server id 15.1.2507.27 via Frontend Transport; Wed, 4 Oct 2023 09:56:36 -0500 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 39cfd221-62c6-11ee-98d3-6d05b1d4d9a1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=RcbYzwZHnoD+k53KhGZAdxWRj6gNkyIXmxxvKxZrkj73ns5LPmMmnuRvHTd/zYt5JDS278LBCrU0UdCPw0K9oDG/GjuUalihoyfX8yhNLex3/LkhuMw/K+uvxWsmoKL5I/rR1eP6miokM5c7xW0rPwS7OHBEocZSj5B8/4QClMmUpmk3+L4zF2OYTprI0Dj9/yKfGqDeV+G+BXjQYTvLQOed/7utGSmmhBjKg0iqSycPQQzPDydi3t3xi8+HtvIvKX3nq0AgUiixs/dSmENLKJIC/XGAMRYJ7uM5f7DkhzeHhNts7rRxMSlMmQiLDw2fRJtth1Bxu/mLn1u9WJB6JQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=r5240fKG5hTdjcdqqDr0qDzDhspiWQ9+ulXYYN4kHfg=; b=YSkVCqJEX4shC03ReXzIwW08wzMzf9jR1LFQAXVse5bZ5th3L9Zdd203eGvxTCHOqPaigBS66YnxHGukb8aifIv76/IUsv1JSKM988UOE/h1elKbW6+0Aw8hxVJH8OhfyI/YyF9lSShxZHO31g9p2hq4aNrX6sJnowkzd/ZvNUOpZq47nhs8tN8rQNKZqffh0EJNwAvZSsaKhcNgow4/TwXYfdOuwHypbtdD9E+OqD7k16eTEsai5zmaCNzjZ+wjxbC4J/Qc7k7axdLfBzTDZIkDV7Nl9CueSI+luKH5Ex7WTCBGsPmF2Av0oPLz//MIlJRK7GyWOFXTzMm+t5Heqg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=lists.xenproject.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=r5240fKG5hTdjcdqqDr0qDzDhspiWQ9+ulXYYN4kHfg=; b=LdJeKG8AIxTQW/PVPvE8mGQAZuk28neKyqaBKOmbGFdOBrE+iulbuLqRAR5BHg78zDHb2LRBLRdzFLdkawfwxXd3pjGuG6voo2ZhN0hLbyXHouPjTC8h93Yvp29+RZHDhkHL/CUNp0Lx0ERehIoUJdUJDWTj1hKxJqgdeBl2nrc= X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C From: Stewart Hildebrand To: CC: Stewart Hildebrand , Stefano Stabellini , Julien Grall , Bertrand Marquis , Volodymyr Babchuk , Michal Orzel Subject: [PATCH v5 1/9] xen/arm: don't pass iommu properties to hwdom for iommu-map Date: Wed, 4 Oct 2023 10:55:45 -0400 Message-ID: <20231004145604.1085358-2-stewart.hildebrand@amd.com> X-Mailer: git-send-email 2.42.0 In-Reply-To: <20231004145604.1085358-1-stewart.hildebrand@amd.com> References: <20231004145604.1085358-1-stewart.hildebrand@amd.com> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BL6PEPF0001AB74:EE_|PH8PR12MB7028:EE_ X-MS-Office365-Filtering-Correlation-Id: 02c7348a-a5a0-4eb4-416a-08dbc4ea1c6c X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230031)(4636009)(396003)(136003)(376002)(39860400002)(346002)(230922051799003)(186009)(82310400011)(1800799009)(64100799003)(451199024)(40470700004)(46966006)(36840700001)(82740400003)(1076003)(40480700001)(40460700003)(36756003)(2616005)(6666004)(356005)(81166007)(336012)(426003)(26005)(36860700001)(2906002)(4326008)(86362001)(8676002)(5660300002)(8936002)(41300700001)(6916009)(316002)(44832011)(54906003)(70586007)(478600001)(47076005)(966005)(70206006)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 04 Oct 2023 14:56:38.0836 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 02c7348a-a5a0-4eb4-416a-08dbc4ea1c6c X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BL6PEPF0001AB74.namprd02.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH8PR12MB7028 X-ZohoMail-DKIM: pass (identity @amd.com) X-ZM-MESSAGEID: 1696431436715100001 Content-Type: text/plain; charset="utf-8" A device tree node for a PCIe root controller may have an iommu-map propert= y [1] with a phandle reference to the SMMU node, but not necessarily an iommus property. In this case, we want to treat it the same as we currently handle devices with an iommus property: don't pass the iommu related properties to hwdom. [1] https://www.kernel.org/doc/Documentation/devicetree/bindings/pci/pci-io= mmu.txt Reported-by: Michal Orzel Signed-off-by: Stewart Hildebrand Acked-by: Julien Grall --- v4->v5: * new patch --- xen/arch/arm/domain_build.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/xen/arch/arm/domain_build.c b/xen/arch/arm/domain_build.c index 24c9019cc43c..7da254709d17 100644 --- a/xen/arch/arm/domain_build.c +++ b/xen/arch/arm/domain_build.c @@ -1135,6 +1135,8 @@ static int __init write_properties(struct domain *d, = struct kernel_info *kinfo, * should be skipped. */ iommu_node =3D dt_parse_phandle(node, "iommus", 0); + if ( !iommu_node ) + iommu_node =3D dt_parse_phandle(node, "iommu-map", 1); if ( iommu_node && device_get_class(iommu_node) !=3D DEVICE_IOMMU ) iommu_node =3D NULL; =20 --=20 2.42.0 From nobody Sat May 18 07:31:20 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass(p=quarantine dis=none) header.from=amd.com ARC-Seal: i=2; a=rsa-sha256; t=1696431445; cv=pass; d=zohomail.com; s=zohoarc; b=df0ZeYX1X69NXO6ToO6CZkWhzodpagJn6Bo1YBDnvt0x4ICW03ZrQwRTIpgjZ86psDcKahBpG7P75OfXctEDqvyXS1F057ZJlw/18D3UgxKd+KkMgNuS7WcCykg7L8i3RkmAO2OyJmXKIJGlManyQBdILUH4wpiP6aaoPgRdff0= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1696431445; h=Content-Type:Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=5iix2FgbkT3KfjbRn4i5V3Rtok8/gDyxhpUXUJyi77I=; b=E47q4QHnPdJxlbuzmSn/uVPVdoyWm1/MvDxZmzLT68G1qCCLD2A2xtmaLA5+gL/alDm8jfEMjnjaPRRlAKzXRTRtV1wAxA7yEcPHdKLzPeT6nvdRZTQD2D3SxfQksgea2WnSFJ4AyreLqbrm9R2Mp86WSFMXd+bwHEgBe91aXtw= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1696431445901942.6789664138049; Wed, 4 Oct 2023 07:57:25 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.612636.952654 (Exim 4.92) (envelope-from ) id 1qo3J7-0003s0-C3; Wed, 04 Oct 2023 14:57:01 +0000 Received: by outflank-mailman (output) from mailman id 612636.952654; Wed, 04 Oct 2023 14:57:01 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qo3J7-0003rr-7p; Wed, 04 Oct 2023 14:57:01 +0000 Received: by outflank-mailman (input) for mailman id 612636; Wed, 04 Oct 2023 14:56:59 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qo3J5-0003AF-Rh for xen-devel@lists.xenproject.org; Wed, 04 Oct 2023 14:56:59 +0000 Received: from NAM02-DM3-obe.outbound.protection.outlook.com (mail-dm3nam02on2062d.outbound.protection.outlook.com [2a01:111:f400:7e83::62d]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 4394965a-62c6-11ee-9b0d-b553b5be7939; Wed, 04 Oct 2023 16:56:58 +0200 (CEST) Received: from MN2PR06CA0002.namprd06.prod.outlook.com (2603:10b6:208:23d::7) by DS0PR12MB8294.namprd12.prod.outlook.com (2603:10b6:8:f4::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6838.33; Wed, 4 Oct 2023 14:56:54 +0000 Received: from BL6PEPF0001AB74.namprd02.prod.outlook.com (2603:10b6:208:23d:cafe::b0) by MN2PR06CA0002.outlook.office365.com (2603:10b6:208:23d::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6838.33 via Frontend Transport; Wed, 4 Oct 2023 14:56:54 +0000 Received: from SATLEXMB04.amd.com (165.204.84.17) by BL6PEPF0001AB74.mail.protection.outlook.com (10.167.242.167) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6838.14 via Frontend Transport; Wed, 4 Oct 2023 14:56:54 +0000 Received: from SATLEXMB08.amd.com (10.181.40.132) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Wed, 4 Oct 2023 09:56:53 -0500 Received: from SATLEXMB03.amd.com (10.181.40.144) by SATLEXMB08.amd.com (10.181.40.132) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Wed, 4 Oct 2023 07:56:53 -0700 Received: from ubuntu.mshome.net (10.180.168.240) by SATLEXMB03.amd.com (10.181.40.144) with Microsoft SMTP Server id 15.1.2507.27 via Frontend Transport; Wed, 4 Oct 2023 09:56:51 -0500 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 4394965a-62c6-11ee-9b0d-b553b5be7939 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=naSRlI8kcw+3aF7Y/yyjLuRIW9bOwT1GsFzAeKAAFEIoqS9337dlv7ZM8NbSHIwgX/YagHwLgXDqb9WWQi200Bb/GcjXB9a2Gb2V4WOHHSG/WFVfpDoVzsKvmDrZCUJswWmtkGpj6rsGLAtxKCX9oU55IDynAAlmUofwcuJzS50Z3mJFmpj5VzRHdoIzadCc5j2TnKVIh78hjut/DOOf3sSv+E7XpjyaH/IhgiDZ63RVO403+Jrpf9o5M48GGZD1uFulF00RAOEQl0C92vQrJMIhOI4zQRurT/o0S3P2mGkxDxhDpGa+Jf1g6zUd+1DLlpfHam6hieViRxT7lqoNzg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=5iix2FgbkT3KfjbRn4i5V3Rtok8/gDyxhpUXUJyi77I=; b=B3E0cqNDFrW26wxfcUebivozRFQlH9ZmHrYkLWg6kqykstTv9FSN0k90jQE7EApGBFUhYMmYil8HYjnH+3th7iy/Z/6Pi9069a9sykJoTXMC1tfgwxdh/slog3HZeHl9WVzdtjuzNTlzgNzotKzJtdW069L3rzgwxhC9VSYoAhwXXDNUzeeV/raJvTZGqgkY8/0CglfX2CI1HfXdRg2V23yN0/ovLLjtXCYAQLY+p2vpWEdHgf4+fZccKDa9oTiseVUZSEsSXfZa70ToeY8B2B8FZOmu7IZMVPcbjiHojeCChwT83JrTdKxEIn9k+VvYVm5dp6r7F00awyXo54CkIw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=lists.xenproject.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=5iix2FgbkT3KfjbRn4i5V3Rtok8/gDyxhpUXUJyi77I=; b=dNCDLCow6+zNB8LiqyR7atxFJ63m4NsVAXPwI7l+lxWc5vBHA2NuyOcD0As4TEPXU0DCGAmjjEVbQga0hEI/4UAJa3kPMVR6l4LcQYnRI91Amd2veS1si08eHNNId/CGwkSsEfB9lvTq5d3KLBuHUtze5cqDYnPO4Z3giMDtHtc= X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C From: Stewart Hildebrand To: CC: Oleksandr Tyshchenko , Stefano Stabellini , Julien Grall , Rahul Singh , Bertrand Marquis , "Jan Beulich" , Paul Durrant , =?UTF-8?q?Roger=20Pau=20Monn=C3=A9?= , "Stewart Hildebrand" Subject: [PATCH v5 2/9] iommu/arm: Add iommu_dt_xlate() Date: Wed, 4 Oct 2023 10:55:46 -0400 Message-ID: <20231004145604.1085358-3-stewart.hildebrand@amd.com> X-Mailer: git-send-email 2.42.0 In-Reply-To: <20231004145604.1085358-1-stewart.hildebrand@amd.com> References: <20231004145604.1085358-1-stewart.hildebrand@amd.com> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BL6PEPF0001AB74:EE_|DS0PR12MB8294:EE_ X-MS-Office365-Filtering-Correlation-Id: 64e3e7ed-a3e6-4523-e548-08dbc4ea262e X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230031)(4636009)(376002)(396003)(136003)(39860400002)(346002)(230922051799003)(1800799009)(186009)(82310400011)(64100799003)(451199024)(36840700001)(46966006)(40470700004)(83380400001)(336012)(426003)(36860700001)(40480700001)(70586007)(5660300002)(86362001)(47076005)(82740400003)(81166007)(26005)(2616005)(356005)(70206006)(2906002)(1076003)(6666004)(966005)(478600001)(40460700003)(36756003)(44832011)(8936002)(4326008)(54906003)(316002)(6916009)(41300700001)(8676002)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 04 Oct 2023 14:56:54.4587 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 64e3e7ed-a3e6-4523-e548-08dbc4ea262e X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BL6PEPF0001AB74.namprd02.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: DS0PR12MB8294 X-ZohoMail-DKIM: pass (identity @amd.com) X-ZM-MESSAGEID: 1696431446889100001 Content-Type: text/plain; charset="utf-8" From: Oleksandr Tyshchenko Move code for processing DT IOMMU specifier to a separate helper. This helper will be re-used for adding PCI devices by the subsequent patches as we will need exact the same actions for processing DT PCI-IOMMU specifier. While at it introduce NO_IOMMU to avoid magic "1". Signed-off-by: Oleksandr Tyshchenko Signed-off-by: Stewart Hildebrand Reviewed-by: Julien Grall --- v4->v5: * rebase on top of "dynamic node programming using overlay dtbo" series * move #define NO_IOMMU 1 to header * s/these/this/ inside comment v3->v4: * make dt_phandle_args *iommu_spec const * move !ops->add_device check to helper v2->v3: * no change v1->v2: * no change downstream->v1: * trivial rebase * s/dt_iommu_xlate/iommu_dt_xlate/ (cherry picked from commit c26bab0415ca303df86aba1d06ef8edc713734d3 from the downstream branch poc/pci-passthrough from https://gitlab.com/xen-project/people/bmarquis/xen-arm-poc.git) --- xen/drivers/passthrough/device_tree.c | 48 +++++++++++++++++---------- xen/include/xen/iommu.h | 2 ++ 2 files changed, 32 insertions(+), 18 deletions(-) diff --git a/xen/drivers/passthrough/device_tree.c b/xen/drivers/passthroug= h/device_tree.c index 075fb25a3706..159ace9856c9 100644 --- a/xen/drivers/passthrough/device_tree.c +++ b/xen/drivers/passthrough/device_tree.c @@ -137,6 +137,30 @@ int iommu_release_dt_devices(struct domain *d) return 0; } =20 +static int iommu_dt_xlate(struct device *dev, + const struct dt_phandle_args *iommu_spec) +{ + const struct iommu_ops *ops =3D iommu_get_ops(); + int rc; + + if ( !ops->dt_xlate ) + return -EINVAL; + + if ( !dt_device_is_available(iommu_spec->np) ) + return NO_IOMMU; + + rc =3D iommu_fwspec_init(dev, &iommu_spec->np->dev); + if ( rc ) + return rc; + + /* + * Provide DT IOMMU specifier which describes the IOMMU master + * interfaces of that device (device IDs, etc) to the driver. + * The driver is responsible to decide how to interpret them. + */ + return ops->dt_xlate(dev, iommu_spec); +} + int iommu_remove_dt_device(struct dt_device_node *np) { const struct iommu_ops *ops =3D iommu_get_ops(); @@ -146,7 +170,7 @@ int iommu_remove_dt_device(struct dt_device_node *np) ASSERT(rw_is_locked(&dt_host_lock)); =20 if ( !iommu_enabled ) - return 1; + return NO_IOMMU; =20 if ( !ops ) return -EOPNOTSUPP; @@ -187,12 +211,12 @@ int iommu_add_dt_device(struct dt_device_node *np) const struct iommu_ops *ops =3D iommu_get_ops(); struct dt_phandle_args iommu_spec; struct device *dev =3D dt_to_dev(np); - int rc =3D 1, index =3D 0; + int rc =3D NO_IOMMU, index =3D 0; =20 ASSERT(system_state < SYS_STATE_active || rw_is_locked(&dt_host_lock)); =20 if ( !iommu_enabled ) - return 1; + return NO_IOMMU; =20 if ( !ops ) return -EINVAL; @@ -215,27 +239,15 @@ int iommu_add_dt_device(struct dt_device_node *np) { /* * The driver which supports generic IOMMU DT bindings must have - * these callback implemented. + * this callback implemented. */ - if ( !ops->add_device || !ops->dt_xlate ) + if ( !ops->add_device ) { rc =3D -EINVAL; goto fail; } =20 - if ( !dt_device_is_available(iommu_spec.np) ) - break; - - rc =3D iommu_fwspec_init(dev, &iommu_spec.np->dev); - if ( rc ) - break; - - /* - * Provide DT IOMMU specifier which describes the IOMMU master - * interfaces of that device (device IDs, etc) to the driver. - * The driver is responsible to decide how to interpret them. - */ - rc =3D ops->dt_xlate(dev, &iommu_spec); + rc =3D iommu_dt_xlate(dev, &iommu_spec); if ( rc ) break; =20 diff --git a/xen/include/xen/iommu.h b/xen/include/xen/iommu.h index 0e747b0bbc1c..8cd4b9a6bfb2 100644 --- a/xen/include/xen/iommu.h +++ b/xen/include/xen/iommu.h @@ -245,6 +245,8 @@ int iommu_do_dt_domctl(struct xen_domctl *domctl, struc= t domain *d, */ int iommu_remove_dt_device(struct dt_device_node *np); =20 +#define NO_IOMMU 1 + #endif /* HAS_DEVICE_TREE */ =20 struct page_info; --=20 2.42.0 From nobody Sat May 18 07:31:20 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass(p=quarantine dis=none) header.from=amd.com ARC-Seal: i=2; a=rsa-sha256; t=1696431464; cv=pass; d=zohomail.com; s=zohoarc; b=eekmDh03azJCHV+gtzNM07sTRhCLdv83slbhxiYEcZ5xt794/jQ8Ie3GcF4Q/4vaxljuqAy7iION65k2wZwRnIMl+E12KLQahievoa2lubuabFfhmNFvGLbNJ9Uars/SnIa9AtOIDsCXxb/e2+CARds+iKDjYcRxls2+U5O/7x4= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1696431464; h=Content-Type:Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=A30ver62Ahssxfk7OHupEUiGGZlj9h7dhnRjMZiI64A=; b=WPYPsaRiNn/3n3ApWaDuhIRguAqKtMFCkxh5r/q0XcsSUziKN/V8PX5T1oN+9PCzFeyDAPBuYohWrFh1/HUrTQRXleIgQLDE24oiFIpqFChvyO5tlwWrOv46nMqB4oP+wP5ZbP1f3PDeZ6uKuKY+ft54iMEOvgB5CJv7ahk07GI= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1696431464089338.89572274294767; Wed, 4 Oct 2023 07:57:44 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.612643.952664 (Exim 4.92) (envelope-from ) id 1qo3JO-0004cD-Qi; Wed, 04 Oct 2023 14:57:18 +0000 Received: by outflank-mailman (output) from mailman id 612643.952664; Wed, 04 Oct 2023 14:57:18 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qo3JO-0004c4-Nu; Wed, 04 Oct 2023 14:57:18 +0000 Received: by outflank-mailman (input) for mailman id 612643; Wed, 04 Oct 2023 14:57:17 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qo3JN-0004W4-4n for xen-devel@lists.xenproject.org; Wed, 04 Oct 2023 14:57:17 +0000 Received: from NAM12-BN8-obe.outbound.protection.outlook.com (mail-bn8nam12on2061d.outbound.protection.outlook.com [2a01:111:f400:fe5b::61d]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 4dea27ec-62c6-11ee-98d3-6d05b1d4d9a1; Wed, 04 Oct 2023 16:57:15 +0200 (CEST) Received: from MN2PR04CA0036.namprd04.prod.outlook.com (2603:10b6:208:d4::49) by BL1PR12MB5349.namprd12.prod.outlook.com (2603:10b6:208:31f::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6838.37; Wed, 4 Oct 2023 14:57:11 +0000 Received: from BL02EPF0001A103.namprd05.prod.outlook.com (2603:10b6:208:d4:cafe::ba) by MN2PR04CA0036.outlook.office365.com (2603:10b6:208:d4::49) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6863.25 via Frontend Transport; Wed, 4 Oct 2023 14:57:11 +0000 Received: from SATLEXMB03.amd.com (165.204.84.17) by BL02EPF0001A103.mail.protection.outlook.com (10.167.241.133) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6838.14 via Frontend Transport; Wed, 4 Oct 2023 14:57:11 +0000 Received: from SATLEXMB06.amd.com (10.181.40.147) by SATLEXMB03.amd.com (10.181.40.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Wed, 4 Oct 2023 09:57:09 -0500 Received: from SATLEXMB03.amd.com (10.181.40.144) by SATLEXMB06.amd.com (10.181.40.147) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Wed, 4 Oct 2023 09:57:09 -0500 Received: from ubuntu.mshome.net (10.180.168.240) by SATLEXMB03.amd.com (10.181.40.144) with Microsoft SMTP Server id 15.1.2507.27 via Frontend Transport; Wed, 4 Oct 2023 09:57:07 -0500 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 4dea27ec-62c6-11ee-98d3-6d05b1d4d9a1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=HQdnqz5xFpSXsDP5p542Q3RpMGQQWbEEu/aQywJFGikNmoqGDJ+8LX/WF3yY2k+n/FW9YqtYZCtx2SnoeVsdhO4n0/ahOLvlYElxVmnvw2uGrdIgi37zC87lqe1G2DKBzFzNwWfs/pQ0Pe6Qn1dOhE2ud027V6yN5+kVa8mRVdRWbJJ6ABpEMpHh1cQ2G3RdoYP6LcmEi9lunEP5aqdlvgGq8QCO/6e9nTUidJrc0mBJsHYonAA5FXIlJKO7aecna/jCMIJkPydVwzMY57I1T+VvHTHLxKQxWaYf15LvZmdH9vn1LluS5HnNJbOAoACKL1xxFBK9EOzql1b3DGKNMQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=A30ver62Ahssxfk7OHupEUiGGZlj9h7dhnRjMZiI64A=; b=PvPLCa1qTsMnqPsnauU6HZ6j/9DQETnnuVHTaLNxgkMqaW2XNpuDqo9Eu9HpLwIEKQAg00JSQYzVm/LrNryBPBc8wxwvaej85abhOCGwlmOJ2QPCmZ2xLjNURbHnryE8+Ei+bp0f1Tq4xzhJcPP2gfKydmW1SALf/0QrUlYOkyJkaAiFwxuipBpcrBqDmXS1IFEvBNhqJUwefkOufl61snKMaIh54mJsHlZJkp5g+bp+inNVraTkOf4UkmFIj2kLo33bE16p722oQ2xR8owq2wZO2xlDVVfyT+M/RZZuoZntorAuXM8FK+fUDmwFyNjDJhK6GeD5YA7/uv4VupPKzg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=lists.xenproject.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=A30ver62Ahssxfk7OHupEUiGGZlj9h7dhnRjMZiI64A=; b=rGRpbP+1sk5BZ0RDdgra358wfVgwRbietzztuSpwXMzjhWrUGbqdFzE4lKy9eQ2V5EtmJ0FFjoOwVP4CajuHTe+1A5T6q4WBJyBl4bMS5R+ziv5mDYvVSDV/28EDOVz3LJPBk9jL5Wv/hSQ4+f/5Or+JUk8Mdq4iMMYh+09IKd4= X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB03.amd.com; pr=C From: Stewart Hildebrand To: CC: Oleksandr Tyshchenko , Stefano Stabellini , Julien Grall , Jan Beulich , Paul Durrant , =?UTF-8?q?Roger=20Pau=20Monn=C3=A9?= , Rahul Singh , Bertrand Marquis , "Stewart Hildebrand" Subject: [PATCH v5 3/9] iommu/arm: Introduce iommu_add_dt_pci_sideband_ids API Date: Wed, 4 Oct 2023 10:55:47 -0400 Message-ID: <20231004145604.1085358-4-stewart.hildebrand@amd.com> X-Mailer: git-send-email 2.42.0 In-Reply-To: <20231004145604.1085358-1-stewart.hildebrand@amd.com> References: <20231004145604.1085358-1-stewart.hildebrand@amd.com> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BL02EPF0001A103:EE_|BL1PR12MB5349:EE_ X-MS-Office365-Filtering-Correlation-Id: a4320b88-5952-467a-9038-08dbc4ea3056 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB03.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230031)(4636009)(396003)(39860400002)(136003)(346002)(376002)(230922051799003)(186009)(64100799003)(82310400011)(451199024)(1800799009)(36840700001)(40470700004)(46966006)(2616005)(1076003)(478600001)(966005)(6666004)(83380400001)(47076005)(336012)(426003)(26005)(30864003)(2906002)(44832011)(5660300002)(70206006)(54906003)(70586007)(6916009)(4326008)(8936002)(8676002)(41300700001)(316002)(40460700003)(82740400003)(36860700001)(36756003)(356005)(81166007)(40480700001)(86362001)(2004002)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 04 Oct 2023 14:57:11.4959 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: a4320b88-5952-467a-9038-08dbc4ea3056 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB03.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BL02EPF0001A103.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL1PR12MB5349 X-ZohoMail-DKIM: pass (identity @amd.com) X-ZM-MESSAGEID: 1696431465369100001 Content-Type: text/plain; charset="utf-8" From: Oleksandr Tyshchenko The main purpose of this patch is to add a way to register PCI device (which is behind the IOMMU) using the generic PCI-IOMMU DT bindings [1] before assigning that device to a domain. This behaves similarly to the existing iommu_add_dt_device API, except it handles PCI devices, and it is to be invoked from the add_device hook in the SMMU driver. The function dt_map_id to translate an ID through a downstream mapping (which is also suitable for mapping Requester ID) was borrowed from Linux (v5.10-rc6) and updated according to the Xen code base. [1] https://www.kernel.org/doc/Documentation/devicetree/bindings/pci/pci-io= mmu.txt Signed-off-by: Oleksandr Tyshchenko Signed-off-by: Stewart Hildebrand --- v4->v5: * style: add newlines after variable declarations and before return in iomm= u.h * drop device_is_protected() check in iommu_add_dt_pci_sideband_ids() * rebase on top of ("dynamic node programming using overlay dtbo") series * fix typo in commit message * remove #ifdef around dt_map_id() prototype * move dt_map_id() to xen/common/device_tree.c * add function name in error prints * use dprintk for debug prints * use GENMASK and #include * fix typo in comment * remove unnecessary (int) cast in loop condition * assign *id_out and return success in case of no translation in dt_map_id() * don't initialize local variable unnecessarily * return error in case of ACPI/no DT in iommu_add_{dt_}pci_sideband_ids() v3->v4: * wrap #include and if ( acpi_disabled ) in #ifdef CONFIG_ACPI * fix Michal's remarks about style, parenthesis, and print formats * remove !ops->dt_xlate check since it is already in iommu_dt_xlate helper * rename s/iommu_dt_pci_map_id/dt_map_id/ because it is generic, not specif= ic to iommu * update commit description v2->v3: * new patch title (was: iommu/arm: Introduce iommu_add_dt_pci_device API) * renamed function from: iommu_add_dt_pci_device to: iommu_add_dt_pci_sideband_ids * removed stale ops->add_device check * iommu.h: add empty stub iommu_add_dt_pci_sideband_ids for !HAS_DEVICE_TREE * iommu.h: add iommu_add_pci_sideband_ids helper * iommu.h: don't wrap prototype in #ifdef CONFIG_HAS_PCI * s/iommu_fwspec_free(pci_to_dev(pdev))/iommu_fwspec_free(dev)/ v1->v2: * remove extra devfn parameter since pdev fully describes the device * remove ops->add_device() call from iommu_add_dt_pci_device(). Instead, re= ly on the existing iommu call in iommu_add_device(). * move the ops->add_device and ops->dt_xlate checks earlier downstream->v1: * rebase * add const qualifier to struct dt_device_node *np arg in dt_map_id() * add const qualifier to struct dt_device_node *np declaration in iommu_add= _pci_device() * use stdint.h types instead of u8/u32/etc... * rename functions: s/dt_iommu_xlate/iommu_dt_xlate/ s/dt_map_id/iommu_dt_pci_map_id/ s/iommu_add_pci_device/iommu_add_dt_pci_device/ * add device_is_protected check in iommu_add_dt_pci_device * wrap prototypes in CONFIG_HAS_PCI (cherry picked from commit 734e3bf6ee77e7947667ab8fa96c25b349c2e1da from the downstream branch poc/pci-passthrough from https://gitlab.com/xen-project/people/bmarquis/xen-arm-poc.git) --- xen/common/device_tree.c | 91 +++++++++++++++++++++++++++ xen/drivers/passthrough/device_tree.c | 42 +++++++++++++ xen/include/xen/device_tree.h | 23 +++++++ xen/include/xen/iommu.h | 24 ++++++- 4 files changed, 179 insertions(+), 1 deletion(-) diff --git a/xen/common/device_tree.c b/xen/common/device_tree.c index b1c29529514f..5cb84864b89b 100644 --- a/xen/common/device_tree.c +++ b/xen/common/device_tree.c @@ -10,6 +10,7 @@ * published by the Free Software Foundation. */ =20 +#include #include #include #include @@ -2243,6 +2244,96 @@ int dt_get_pci_domain_nr(struct dt_device_node *node) return (u16)domain; } =20 +int dt_map_id(const struct dt_device_node *np, uint32_t id, + const char *map_name, const char *map_mask_name, + struct dt_device_node **target, uint32_t *id_out) +{ + uint32_t map_mask, masked_id, map_len; + const __be32 *map =3D NULL; + + if ( !np || !map_name || (!target && !id_out) ) + return -EINVAL; + + map =3D dt_get_property(np, map_name, &map_len); + if ( !map ) + { + if ( target ) + return -ENODEV; + + /* Otherwise, no map implies no translation */ + *id_out =3D id; + return 0; + } + + if ( !map_len || (map_len % (4 * sizeof(*map))) ) + { + printk(XENLOG_ERR "%s(): %s: Error: Bad %s length: %u\n", __func__, + np->full_name, map_name, map_len); + return -EINVAL; + } + + /* The default is to select all bits. */ + map_mask =3D GENMASK(31, 0); + + /* + * Can be overridden by "{iommu,msi}-map-mask" property. + * If dt_property_read_u32() fails, the default is used. + */ + if ( map_mask_name ) + dt_property_read_u32(np, map_mask_name, &map_mask); + + masked_id =3D map_mask & id; + for ( ; map_len > 0; map_len -=3D 4 * sizeof(*map), map +=3D 4 ) + { + struct dt_device_node *phandle_node; + uint32_t id_base =3D be32_to_cpup(map + 0); + uint32_t phandle =3D be32_to_cpup(map + 1); + uint32_t out_base =3D be32_to_cpup(map + 2); + uint32_t id_len =3D be32_to_cpup(map + 3); + + if ( id_base & ~map_mask ) + { + printk(XENLOG_ERR "%s(): %s: Invalid %s translation - %s-mask = (0x%"PRIx32") ignores id-base (0x%"PRIx32")\n", + __func__, np->full_name, map_name, map_name, map_mask, + id_base); + return -EFAULT; + } + + if ( (masked_id < id_base) || (masked_id >=3D (id_base + id_len)) ) + continue; + + phandle_node =3D dt_find_node_by_phandle(phandle); + if ( !phandle_node ) + return -ENODEV; + + if ( target ) + { + if ( !*target ) + *target =3D phandle_node; + + if ( *target !=3D phandle_node ) + continue; + } + + if ( id_out ) + *id_out =3D masked_id - id_base + out_base; + + dprintk(XENLOG_DEBUG, "%s: %s, using mask %08"PRIx32", id-base: %0= 8"PRIx32", out-base: %08"PRIx32", length: %08"PRIx32", id: %08"PRIx32" -> %= 08"PRIx32"\n", + np->full_name, map_name, map_mask, id_base, out_base, id_le= n, id, + masked_id - id_base + out_base); + return 0; + } + + dprintk(XENLOG_DEBUG, "%s: no %s translation for id 0x%"PRIx32" on %s\= n", + np->full_name, map_name, id, + (target && *target) ? (*target)->full_name : NULL); + + if ( id_out ) + *id_out =3D id; + + return 0; +} + /* * Local variables: * mode: C diff --git a/xen/drivers/passthrough/device_tree.c b/xen/drivers/passthroug= h/device_tree.c index 159ace9856c9..5ee81132cb4d 100644 --- a/xen/drivers/passthrough/device_tree.c +++ b/xen/drivers/passthrough/device_tree.c @@ -161,6 +161,48 @@ static int iommu_dt_xlate(struct device *dev, return ops->dt_xlate(dev, iommu_spec); } =20 +#ifdef CONFIG_HAS_PCI +int iommu_add_dt_pci_sideband_ids(struct pci_dev *pdev) +{ + const struct iommu_ops *ops =3D iommu_get_ops(); + struct dt_phandle_args iommu_spec =3D { .args_count =3D 1 }; + struct device *dev =3D pci_to_dev(pdev); + const struct dt_device_node *np; + int rc; + + if ( !iommu_enabled ) + return NO_IOMMU; + + if ( !ops ) + return -EINVAL; + + if ( dev_iommu_fwspec_get(dev) ) + return -EEXIST; + + np =3D pci_find_host_bridge_node(pdev); + if ( !np ) + return -ENODEV; + + /* + * According to the Documentation/devicetree/bindings/pci/pci-iommu.txt + * from Linux. + */ + rc =3D dt_map_id(np, PCI_BDF(pdev->bus, pdev->devfn), "iommu-map", + "iommu-map-mask", &iommu_spec.np, iommu_spec.args); + if ( rc ) + return (rc =3D=3D -ENODEV) ? NO_IOMMU : rc; + + rc =3D iommu_dt_xlate(dev, &iommu_spec); + if ( rc < 0 ) + { + iommu_fwspec_free(dev); + return -EINVAL; + } + + return rc; +} +#endif /* CONFIG_HAS_PCI */ + int iommu_remove_dt_device(struct dt_device_node *np) { const struct iommu_ops *ops =3D iommu_get_ops(); diff --git a/xen/include/xen/device_tree.h b/xen/include/xen/device_tree.h index a262bba2edaf..14ec3f565976 100644 --- a/xen/include/xen/device_tree.h +++ b/xen/include/xen/device_tree.h @@ -939,6 +939,29 @@ int dt_count_phandle_with_args(const struct dt_device_= node *np, */ int dt_get_pci_domain_nr(struct dt_device_node *node); =20 +/** + * dt_map_id - Translate an ID through a downstream mapping. + * @np: root complex device node. + * @id: device ID to map. + * @map_name: property name of the map to use. + * @map_mask_name: optional property name of the mask to use. + * @target: optional pointer to a target device node. + * @id_out: optional pointer to receive the translated ID. + * + * Given a device ID, look up the appropriate implementation-defined + * platform ID and/or the target device which receives transactions on that + * ID, as per the "iommu-map" and "msi-map" bindings. Either of @target or + * @id_out may be NULL if only the other is required. If @target points to + * a non-NULL device node pointer, only entries targeting that node will be + * matched; if it points to a NULL value, it will receive the device node = of + * the first matching target phandle, with a reference held. + * + * Return: 0 on success or a standard error code on failure. + */ +int dt_map_id(const struct dt_device_node *np, uint32_t id, + const char *map_name, const char *map_mask_name, + struct dt_device_node **target, uint32_t *id_out); + struct dt_device_node *dt_find_node_by_phandle(dt_phandle handle); =20 #ifdef CONFIG_DEVICE_TREE_DEBUG diff --git a/xen/include/xen/iommu.h b/xen/include/xen/iommu.h index 8cd4b9a6bfb2..2f081a8cea62 100644 --- a/xen/include/xen/iommu.h +++ b/xen/include/xen/iommu.h @@ -27,6 +27,9 @@ #include #include #include +#ifdef CONFIG_ACPI +#include +#endif #include =20 TYPE_SAFE(uint64_t, dfn); @@ -222,7 +225,8 @@ int iommu_dt_domain_init(struct domain *d); int iommu_release_dt_devices(struct domain *d); =20 /* - * Helper to add master device to the IOMMU using generic IOMMU DT binding= s. + * Helpers to add master device to the IOMMU using generic (PCI-)IOMMU + * DT bindings. * * Return values: * 0 : device is protected by an IOMMU @@ -231,6 +235,7 @@ int iommu_release_dt_devices(struct domain *d); * (IOMMU is not enabled/present or device is not connected to it). */ int iommu_add_dt_device(struct dt_device_node *np); +int iommu_add_dt_pci_sideband_ids(struct pci_dev *pdev); =20 int iommu_do_dt_domctl(struct xen_domctl *domctl, struct domain *d, XEN_GUEST_HANDLE_PARAM(xen_domctl_t) u_domctl); @@ -247,8 +252,25 @@ int iommu_remove_dt_device(struct dt_device_node *np); =20 #define NO_IOMMU 1 =20 +#else /* !HAS_DEVICE_TREE */ +static inline int iommu_add_dt_pci_sideband_ids(struct pci_dev *pdev) +{ + return -ENOSYS; +} #endif /* HAS_DEVICE_TREE */ =20 +static inline int iommu_add_pci_sideband_ids(struct pci_dev *pdev) +{ + int ret =3D -ENOSYS; + +#ifdef CONFIG_ACPI + if ( acpi_disabled ) +#endif + ret =3D iommu_add_dt_pci_sideband_ids(pdev); + + return ret; +} + struct page_info; =20 /* --=20 2.42.0 From nobody Sat May 18 07:31:20 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass(p=quarantine dis=none) header.from=amd.com ARC-Seal: i=2; a=rsa-sha256; t=1696431474; cv=pass; d=zohomail.com; s=zohoarc; b=CLxdqJkDAbmkO3Chr5un62DJ/aQInNXpG73+kz4PZm1rYGj0WYlAAMzTAMLHin0LLAINHaTLAZ8cOWmUM/IteotpZQc/acRwYO+HYTc4mEHHMwysFVMPmazKPG/i8Lyo9jqc+r7bo11erUT3qw9OEG8Yg0/L4708yM7OELsFUyk= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1696431474; h=Content-Type:Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=gMGfhRMidI5Q9rWJbOR3jMgwaiE5T2UVGPqzLNoQdxs=; b=NhHHR3067QohgqnITYuAubVEt6f7PgOYcRLUVgyV6clh4bhjWOtLJYLYQVgynqP3b1pPKJDmzm8ud5yNh23S0L8lmThL4TMAVpCMkfjl0qWlyw9Gd2p9zuJ7aSLsIuAa1I5jJ0D4cayC/v3U0kVk3jPvfdUTPaV1ftnPV44FJFM= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 169643147465048.71121481273212; Wed, 4 Oct 2023 07:57:54 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.612647.952674 (Exim 4.92) (envelope-from ) id 1qo3Jb-00052A-4k; Wed, 04 Oct 2023 14:57:31 +0000 Received: by outflank-mailman (output) from mailman id 612647.952674; Wed, 04 Oct 2023 14:57:31 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qo3Jb-000521-1j; Wed, 04 Oct 2023 14:57:31 +0000 Received: by outflank-mailman (input) for mailman id 612647; Wed, 04 Oct 2023 14:57:29 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qo3JZ-0003AF-M7 for xen-devel@lists.xenproject.org; Wed, 04 Oct 2023 14:57:29 +0000 Received: from NAM11-BN8-obe.outbound.protection.outlook.com (mail-bn8nam11on20601.outbound.protection.outlook.com [2a01:111:f400:7eae::601]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 5562efc1-62c6-11ee-9b0d-b553b5be7939; Wed, 04 Oct 2023 16:57:28 +0200 (CEST) Received: from BL1PR13CA0272.namprd13.prod.outlook.com (2603:10b6:208:2bc::7) by SN7PR12MB7177.namprd12.prod.outlook.com (2603:10b6:806:2a5::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6838.30; Wed, 4 Oct 2023 14:57:24 +0000 Received: from BL02EPF0001A102.namprd05.prod.outlook.com (2603:10b6:208:2bc:cafe::be) by BL1PR13CA0272.outlook.office365.com (2603:10b6:208:2bc::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6863.26 via Frontend Transport; Wed, 4 Oct 2023 14:57:24 +0000 Received: from SATLEXMB03.amd.com (165.204.84.17) by BL02EPF0001A102.mail.protection.outlook.com (10.167.241.134) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6838.14 via Frontend Transport; Wed, 4 Oct 2023 14:57:23 +0000 Received: from SATLEXMB03.amd.com (10.181.40.144) by SATLEXMB03.amd.com (10.181.40.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Wed, 4 Oct 2023 09:57:23 -0500 Received: from ubuntu.mshome.net (10.180.168.240) by SATLEXMB03.amd.com (10.181.40.144) with Microsoft SMTP Server id 15.1.2507.27 via Frontend Transport; Wed, 4 Oct 2023 09:57:22 -0500 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 5562efc1-62c6-11ee-9b0d-b553b5be7939 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=HUZJpkHYICEtbMls9WotbUD8YSigRXKZ9s23ouNo2v9T3O2QzCxoP1zgv4yyODrql3m0ZrL3LEYyC1syeJVj8f5U5+BkE1U1V0Wx9wqVb2yUSPybMzVDZd0IAiqU8lmrVF+qtAs9xuLkOlvMbRw9mLd6v4OPb7AoJ9BpClSu1rp+zbj5F9eOjFOjJ7tE0C7zdaLxV3+78bhRAI5pdMbvROIKVVGpvJq5hlkNaxF3Eeb1avAxo+nmdhF96sgEX8Aeeyz4K9qEmIWZi07WN81h4D+QNAJWO8q9/zymgIJgDhywKCcGfzQVuoeT/XxdEoZhYLcNwkYFQPX8VF1LIkBmcQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=gMGfhRMidI5Q9rWJbOR3jMgwaiE5T2UVGPqzLNoQdxs=; b=iaOB8Kl4pWa1TYeCtT4CAPV9xsF3mP9U+cRb0eeTXrW7gPhOAovKujK2PQwbTN7+bSAH0uHNC3DIZYhwfQDXncbAeURdUarA7zdqNgFcNUFq3q3GUzavrrlqrFRycDWt15gdX3maIzmSHEmzh5o4wEGx6Ra5wx9DGuDHt9lSPgyUJTMgRJqwcRYFjp6DRuc/oMjRuf7g4wmwPlQ8yM/FDWnsXGP5N2kqzUGXRVO+InE+MJ1jUSMdDYs7GsmxNqtuFV0284nCPCIAy43yx0r9XqOosO5nZU0UHYIXLcjRDDJhMzFvcyXZWBLukeW0pjVaLlPgKBVt3dIxstH0/V5GAw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=lists.xenproject.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=gMGfhRMidI5Q9rWJbOR3jMgwaiE5T2UVGPqzLNoQdxs=; b=ZQ6ooXfdWHu7quKuj10jlNfSrd+zENJ7HBzITssNC1Fy4UKBC00/ozyih1LQV8hWDcHo/E8YCkIGBpTc8XBy57EvILxnJow6XXXBxXXppz8NRvw8wXjh5WsKaUvVR8oHTQK6rQDTvQRMB46cQzSxWJzU9Z/fBV7dUv5jrj5QrD0= X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB03.amd.com; pr=C From: Stewart Hildebrand To: CC: Stewart Hildebrand , Stefano Stabellini , Julien Grall , Rahul Singh , Bertrand Marquis Subject: [PATCH v5 4/9] iommu/arm: iommu_add_dt_pci_sideband_ids phantom handling Date: Wed, 4 Oct 2023 10:55:48 -0400 Message-ID: <20231004145604.1085358-5-stewart.hildebrand@amd.com> X-Mailer: git-send-email 2.42.0 In-Reply-To: <20231004145604.1085358-1-stewart.hildebrand@amd.com> References: <20231004145604.1085358-1-stewart.hildebrand@amd.com> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BL02EPF0001A102:EE_|SN7PR12MB7177:EE_ X-MS-Office365-Filtering-Correlation-Id: 27c3f554-bd33-4391-fa32-08dbc4ea37c9 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB03.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230031)(4636009)(39860400002)(346002)(376002)(136003)(396003)(230922051799003)(64100799003)(186009)(451199024)(82310400011)(1800799009)(46966006)(36840700001)(40470700004)(83380400001)(478600001)(6666004)(26005)(1076003)(356005)(2616005)(82740400003)(81166007)(966005)(36860700001)(426003)(336012)(47076005)(70586007)(70206006)(316002)(54906003)(8936002)(8676002)(4326008)(41300700001)(86362001)(40480700001)(5660300002)(2906002)(36756003)(6916009)(40460700003)(44832011)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 04 Oct 2023 14:57:23.9807 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 27c3f554-bd33-4391-fa32-08dbc4ea37c9 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB03.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BL02EPF0001A102.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN7PR12MB7177 X-ZohoMail-DKIM: pass (identity @amd.com) X-ZM-MESSAGEID: 1696431475538100001 Content-Type: text/plain; charset="utf-8" Handle phantom functions in iommu_add_dt_pci_sideband_ids(). Each phantom function will have a unique requestor ID (RID)/BDF. On ARM, we need to map/translate the RID/BDF to an AXI stream ID for each phantom function according to the pci-iommu device tree mapping [1]. The RID/BDF -> AXI stre= am ID mapping in DT could allow phantom devices (i.e. devices with phantom functi= ons) to use different AXI stream IDs based on the (phantom) function. [1] https://www.kernel.org/doc/Documentation/devicetree/bindings/pci/pci-io= mmu.txt Signed-off-by: Stewart Hildebrand --- v4->v5: * no change v3->v4: * s/iommu_dt_pci_map_id/dt_map_id/ v2->v3: * new patch title (was: iommu/arm: iommu_add_dt_pci_device phantom handling) * rework loop to reduce duplication * s/iommu_fwspec_free(pci_to_dev(pdev))/iommu_fwspec_free(dev)/ v1->v2: * new patch --- xen/drivers/passthrough/device_tree.c | 33 ++++++++++++++++----------- 1 file changed, 20 insertions(+), 13 deletions(-) diff --git a/xen/drivers/passthrough/device_tree.c b/xen/drivers/passthroug= h/device_tree.c index 5ee81132cb4d..6159777aa26f 100644 --- a/xen/drivers/passthrough/device_tree.c +++ b/xen/drivers/passthrough/device_tree.c @@ -169,6 +169,7 @@ int iommu_add_dt_pci_sideband_ids(struct pci_dev *pdev) struct device *dev =3D pci_to_dev(pdev); const struct dt_device_node *np; int rc; + unsigned int devfn =3D pdev->devfn; =20 if ( !iommu_enabled ) return NO_IOMMU; @@ -183,21 +184,27 @@ int iommu_add_dt_pci_sideband_ids(struct pci_dev *pde= v) if ( !np ) return -ENODEV; =20 - /* - * According to the Documentation/devicetree/bindings/pci/pci-iommu.txt - * from Linux. - */ - rc =3D dt_map_id(np, PCI_BDF(pdev->bus, pdev->devfn), "iommu-map", - "iommu-map-mask", &iommu_spec.np, iommu_spec.args); - if ( rc ) - return (rc =3D=3D -ENODEV) ? NO_IOMMU : rc; + do { + /* + * According to the Documentation/devicetree/bindings/pci/pci-iomm= u.txt + * from Linux. + */ + rc =3D dt_map_id(np, PCI_BDF(pdev->bus, devfn), "iommu-map", + "iommu-map-mask", &iommu_spec.np, iommu_spec.args); + if ( rc ) + return (rc =3D=3D -ENODEV) ? NO_IOMMU : rc; =20 - rc =3D iommu_dt_xlate(dev, &iommu_spec); - if ( rc < 0 ) - { - iommu_fwspec_free(dev); - return -EINVAL; + rc =3D iommu_dt_xlate(dev, &iommu_spec); + if ( rc < 0 ) + { + iommu_fwspec_free(dev); + return -EINVAL; + } + + devfn +=3D pdev->phantom_stride; } + while ( (devfn !=3D pdev->devfn) && + (PCI_SLOT(devfn) =3D=3D PCI_SLOT(pdev->devfn)) ); =20 return rc; } --=20 2.42.0 From nobody Sat May 18 07:31:20 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass(p=quarantine dis=none) header.from=amd.com ARC-Seal: i=2; a=rsa-sha256; t=1696431490; cv=pass; d=zohomail.com; s=zohoarc; b=RQSff2r3WShCX0lVYuCm8IQdEPKzM9fAqKbdhHSHW5sJtzOOl0U0WVd8ARWtUe2DXYuiFASJUrD/N144vmIc9xvftqyYk3Xq9UxaWRaSCBOOQv9t9JjWhDRfqGtLPHuCuwnQonIc77sJlNijW9DZZSpIObReFI72kn7+DA/Bxtg= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1696431490; h=Content-Type:Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=x4AYv33/X/13s7Ze2qypFs4BrnEYDd/Kdz0LDlK/3rM=; b=gr0dMxsZym7y9s/Bfiu1+HK6WY1/nD4PdnZQiGYBJ9H/9Ay/1t2IepT0riffkRH1+qh0RbwfUh/PMAlVUwlBeuTlL6H0CVap1ShLgtJQv6z6vgKqqVyBjxIwWZgCUSsQFttIiJQuloQ41G4wKGsAzd0HYALlWyFsFOoHnkLM6+8= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1696431490042205.66852088358746; Wed, 4 Oct 2023 07:58:10 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.612652.952684 (Exim 4.92) (envelope-from ) id 1qo3Jp-0005ZY-H7; Wed, 04 Oct 2023 14:57:45 +0000 Received: by outflank-mailman (output) from mailman id 612652.952684; Wed, 04 Oct 2023 14:57:45 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qo3Jp-0005ZP-E7; Wed, 04 Oct 2023 14:57:45 +0000 Received: by outflank-mailman (input) for mailman id 612652; Wed, 04 Oct 2023 14:57:44 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qo3Jo-0004W4-8Z for xen-devel@lists.xenproject.org; Wed, 04 Oct 2023 14:57:44 +0000 Received: from NAM12-BN8-obe.outbound.protection.outlook.com (mail-bn8nam12on20621.outbound.protection.outlook.com [2a01:111:f400:fe5b::621]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 5e326ffc-62c6-11ee-98d3-6d05b1d4d9a1; Wed, 04 Oct 2023 16:57:42 +0200 (CEST) Received: from BL0PR1501CA0018.namprd15.prod.outlook.com (2603:10b6:207:17::31) by SN7PR12MB7855.namprd12.prod.outlook.com (2603:10b6:806:343::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6838.30; Wed, 4 Oct 2023 14:57:39 +0000 Received: from BL6PEPF0001AB78.namprd02.prod.outlook.com (2603:10b6:207:17:cafe::3a) by BL0PR1501CA0018.outlook.office365.com (2603:10b6:207:17::31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6838.36 via Frontend Transport; Wed, 4 Oct 2023 14:57:39 +0000 Received: from SATLEXMB04.amd.com (165.204.84.17) by BL6PEPF0001AB78.mail.protection.outlook.com (10.167.242.171) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6838.14 via Frontend Transport; Wed, 4 Oct 2023 14:57:38 +0000 Received: from SATLEXMB08.amd.com (10.181.40.132) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Wed, 4 Oct 2023 09:57:38 -0500 Received: from SATLEXMB03.amd.com (10.181.40.144) by SATLEXMB08.amd.com (10.181.40.132) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Wed, 4 Oct 2023 07:57:38 -0700 Received: from ubuntu.mshome.net (10.180.168.240) by SATLEXMB03.amd.com (10.181.40.144) with Microsoft SMTP Server id 15.1.2507.27 via Frontend Transport; Wed, 4 Oct 2023 09:57:36 -0500 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 5e326ffc-62c6-11ee-98d3-6d05b1d4d9a1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=BCEqx/d7tjYCW2+HQe7eLfMAnCSgxi2R/Gb4jAF23hqQ/qfU+2TMntAhpsxzuU3FuP/f7scnxWYFG9ypsnsqC0+HIfL7WgZFTJTouBqgVZCGoFl34RSggAv1jHavMD3hHtomv65FUYDM0SkTB5NZwb3yMXbS1fEq+smuwBZ4WxF0WRDHQX2w8+pW0ZI+XqGP6Y5YDZsA7+ecJL/+RgpieMp+zBfCKTiwH6UksJZmKUds15oYB8IlR7TZjrbKvR9lV/FuY+5b/zvmAs1NALTyWnjTL6KRFOroTgMVqIWRNr/Qeuy3GXipVVdnP5qO9o/JlIJCL23w7jaSeXecM7GYng== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=x4AYv33/X/13s7Ze2qypFs4BrnEYDd/Kdz0LDlK/3rM=; b=QY5+PcIuMgPPK9GuCT+5Kg09cSCDY1lHFSQm3e+gY7k97AgE/w6t49tZY+iJzawXLAN2lX/5L1peII5jkq8ADm0wFx4XfCmcoQtQeMsKCZPhc3Fh6MJ1avUkE+3MHL3JfSQgxBAoJ6fwDBQXIEdzxpE26pomu40IOEpsHQbJQwp6ZkKEio9VoikM2nojg4TOScvoj9iaGS+R5T2rPqe/4YAD7zBZTSi2o4CrHw36zHdPzsQzIt+o2w676lvXJ77G+9nZg1Yg8B0DsBo9Z8grxockqO14c8NgAutNy7CrmK7E/LLOj+4EetFC8XpoxJvE73hQe6mWLU0ZWl4zCK4EYg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=lists.xenproject.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=x4AYv33/X/13s7Ze2qypFs4BrnEYDd/Kdz0LDlK/3rM=; b=erG9MWzMx0K9PAOtLWz8NlIfsTxeUAJRUK2wVQmrbho6HIMNTQNSg6lUu4LPUO4NeG84/Mjx6HZEww6RKsOdHJ5kAZdxavr6cYhxATWCFEEQssnw6NJDMP0kXEl24RnwT6KSu2Umx5BIDOsZ3vuFirtzsVZVZAXU8tcojfxGjh0= X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C From: Stewart Hildebrand To: CC: Oleksandr Andrushchenko , Julien Grall , Rahul Singh , Stefano Stabellini , Bertrand Marquis , Volodymyr Babchuk , Oleksandr Tyshchenko , Stewart Hildebrand Subject: [PATCH v5 5/9] xen/arm: smmuv2: Add PCI devices support for SMMUv2 Date: Wed, 4 Oct 2023 10:55:49 -0400 Message-ID: <20231004145604.1085358-6-stewart.hildebrand@amd.com> X-Mailer: git-send-email 2.42.0 In-Reply-To: <20231004145604.1085358-1-stewart.hildebrand@amd.com> References: <20231004145604.1085358-1-stewart.hildebrand@amd.com> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BL6PEPF0001AB78:EE_|SN7PR12MB7855:EE_ X-MS-Office365-Filtering-Correlation-Id: d3156fc9-2905-4bcc-ffbe-08dbc4ea40aa X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230031)(4636009)(346002)(376002)(396003)(39860400002)(136003)(230922051799003)(64100799003)(1800799009)(82310400011)(186009)(451199024)(36840700001)(40470700004)(46966006)(478600001)(6666004)(966005)(26005)(1076003)(2616005)(316002)(2906002)(30864003)(83380400001)(4326008)(44832011)(8676002)(6916009)(41300700001)(70586007)(54906003)(70206006)(5660300002)(36756003)(8936002)(86362001)(47076005)(36860700001)(82740400003)(81166007)(356005)(426003)(336012)(40480700001)(40460700003)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 04 Oct 2023 14:57:38.9084 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: d3156fc9-2905-4bcc-ffbe-08dbc4ea40aa X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BL6PEPF0001AB78.namprd02.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN7PR12MB7855 X-ZohoMail-DKIM: pass (identity @amd.com) X-ZM-MESSAGEID: 1696431491854100001 Content-Type: text/plain; charset="utf-8" From: Oleksandr Andrushchenko Signed-off-by: Oleksandr Tyshchenko Signed-off-by: Oleksandr Andrushchenko Signed-off-by: Stewart Hildebrand --- v4->v5: * assign device to pdev->domain (usually dom0) by default in add_device() h= ook * deassign from hwdom * rebase on top of ("dynamic node programming using overlay dtbo") series * remove TODO in comment about device prints * add TODO regarding locking * fixup after dropping ("xen/arm: Move is_protected flag to struct device") v3->v4: * add new device_is_protected check in add_device hook to match SMMUv3 and IPMMU-VMSA drivers v2->v3: * invoke iommu_add_pci_sideband_ids() from add_device hook v1->v2: * ignore add_device/assign_device/reassign_device calls for phantom functio= ns (i.e. devfn !=3D pdev->devfn) downstream->v1: * wrap unused function in #ifdef 0 * remove the remove_device() stub since it was submitted separately to the = list [XEN][PATCH v6 12/19] xen/smmu: Add remove_device callback for smmu_iommu= ops https://lists.xenproject.org/archives/html/xen-devel/2023-05/msg00204.html * arm_smmu_(de)assign_dev: return error instead of crashing system * update condition in arm_smmu_reassign_dev * style fixup * add && !is_hardware_domain(d) into condition in arm_smmu_assign_dev() (cherry picked from commit 0c11a7f65f044c26d87d1e27ac6283ef1f9cfb7a from the downstream branch spider-master from https://github.com/xen-troops/xen.git) --- xen/drivers/passthrough/arm/smmu.c | 194 ++++++++++++++++++++++++----- 1 file changed, 164 insertions(+), 30 deletions(-) diff --git a/xen/drivers/passthrough/arm/smmu.c b/xen/drivers/passthrough/a= rm/smmu.c index 71799064f80b..aae54aeea4ad 100644 --- a/xen/drivers/passthrough/arm/smmu.c +++ b/xen/drivers/passthrough/arm/smmu.c @@ -131,11 +131,21 @@ enum irqreturn { =20 typedef enum irqreturn irqreturn_t; =20 -/* Device logger functions - * TODO: Handle PCI - */ -#define dev_print(dev, lvl, fmt, ...) \ - printk(lvl "smmu: %s: " fmt, dt_node_full_name(dev_to_dt(dev)), ## __VA_= ARGS__) +/* Device logger functions */ +#ifndef CONFIG_HAS_PCI +#define dev_print(dev, lvl, fmt, ...) \ + printk(lvl "smmu: %s: " fmt, dev_name(dev), ## __VA_ARGS__) +#else +#define dev_print(dev, lvl, fmt, ...) ({ \ + if ( !dev_is_pci((dev)) ) \ + printk(lvl "smmu: %s: " fmt, dev_name((dev)), ## __VA_ARGS__); \ + else \ + { \ + struct pci_dev *pdev =3D dev_to_pci((dev)); \ + printk(lvl "smmu: %pp: " fmt, &pdev->sbdf, ## __VA_ARGS__); \ + } \ +}) +#endif =20 #define dev_dbg(dev, fmt, ...) dev_print(dev, XENLOG_DEBUG, fmt, ## __VA_A= RGS__) #define dev_notice(dev, fmt, ...) dev_print(dev, XENLOG_INFO, fmt, ## __VA= _ARGS__) @@ -187,6 +197,7 @@ static void __iomem *devm_ioremap_resource(struct devic= e *dev, * Xen: PCI functions * TODO: It should be implemented when PCI will be supported */ +#if 0 /* unused */ #define to_pci_dev(dev) (NULL) static inline int pci_for_each_dma_alias(struct pci_dev *pdev, int (*fn) (struct pci_dev *pdev, @@ -196,6 +207,7 @@ static inline int pci_for_each_dma_alias(struct pci_dev= *pdev, BUG(); return 0; } +#endif =20 /* Xen: misc */ #define PHYS_MASK_SHIFT PADDR_BITS @@ -631,7 +643,7 @@ struct arm_smmu_master_cfg { for (i =3D 0; idx =3D cfg->smendx[i], i < num; ++i) =20 struct arm_smmu_master { - struct device_node *of_node; + struct device *dev; struct rb_node node; struct arm_smmu_master_cfg cfg; }; @@ -723,7 +735,7 @@ arm_smmu_get_fwspec(struct arm_smmu_master_cfg *cfg) { struct arm_smmu_master *master =3D container_of(cfg, struct arm_smmu_master, cfg); - return dev_iommu_fwspec_get(&master->of_node->dev); + return dev_iommu_fwspec_get(master->dev); } =20 static void parse_driver_options(struct arm_smmu_device *smmu) @@ -756,7 +768,7 @@ static struct device_node *dev_get_dev_node(struct devi= ce *dev) } =20 static struct arm_smmu_master *find_smmu_master(struct arm_smmu_device *sm= mu, - struct device_node *dev_node) + struct device *dev) { struct rb_node *node =3D smmu->masters.rb_node; =20 @@ -765,9 +777,9 @@ static struct arm_smmu_master *find_smmu_master(struct = arm_smmu_device *smmu, =20 master =3D container_of(node, struct arm_smmu_master, node); =20 - if (dev_node < master->of_node) + if (dev < master->dev) node =3D node->rb_left; - else if (dev_node > master->of_node) + else if (dev > master->dev) node =3D node->rb_right; else return master; @@ -802,9 +814,9 @@ static int insert_smmu_master(struct arm_smmu_device *s= mmu, =3D container_of(*new, struct arm_smmu_master, node); =20 parent =3D *new; - if (master->of_node < this->of_node) + if (master->dev < this->dev) new =3D &((*new)->rb_left); - else if (master->of_node > this->of_node) + else if (master->dev > this->dev) new =3D &((*new)->rb_right); else return -EEXIST; @@ -836,28 +848,37 @@ static int arm_smmu_dt_add_device_legacy(struct arm_s= mmu_device *smmu, struct arm_smmu_master *master; struct device_node *dev_node =3D dev_get_dev_node(dev); =20 - master =3D find_smmu_master(smmu, dev_node); + master =3D find_smmu_master(smmu, dev); if (master) { dev_err(dev, "rejecting multiple registrations for master device %s\n", - dev_node->name); + dev_node ? dev_node->name : ""); return -EBUSY; } =20 master =3D devm_kzalloc(dev, sizeof(*master), GFP_KERNEL); if (!master) return -ENOMEM; - master->of_node =3D dev_node; + master->dev =3D dev; + + if ( !dev_is_pci(dev) ) + { + if ( dt_device_is_protected(dev_node) ) + { + dev_err(dev, "Already added to SMMU\n"); + return -EEXIST; + } =20 - /* Xen: Let Xen know that the device is protected by an SMMU */ - dt_device_set_protected(dev_node); + /* Xen: Let Xen know that the device is protected by an SMMU */ + dt_device_set_protected(dev_node); + } =20 for (i =3D 0; i < fwspec->num_ids; ++i) { if (!(smmu->features & ARM_SMMU_FEAT_STREAM_MATCH) && (fwspec->ids[i] >=3D smmu->num_mapping_groups)) { dev_err(dev, "stream ID for master device %s greater than maximum allowed (%d)\n", - dev_node->name, smmu->num_mapping_groups); + dev_node ? dev_node->name : "", smmu->num_mapping_groups); return -ERANGE; } master->cfg.smendx[i] =3D INVALID_SMENDX; @@ -872,7 +893,7 @@ static int arm_smmu_dt_remove_device_legacy(struct arm_= smmu_device *smmu, struct device_node *dev_node =3D dev_get_dev_node(dev); int ret; =20 - master =3D find_smmu_master(smmu, dev_node); + master =3D find_smmu_master(smmu, dev); if (master =3D=3D NULL) { dev_err(dev, "No registrations found for master device %s\n", @@ -884,8 +905,9 @@ static int arm_smmu_dt_remove_device_legacy(struct arm_= smmu_device *smmu, if (ret) return ret; =20 - /* Protected by dt_host_lock and dtdevs_lock as caller holds these locks.= */ - dev_node->is_protected =3D false; + if ( !dev_is_pci(dev) ) + /* Protected by dt_host_lock and dtdevs_lock as caller holds these locks= . */ + dev_node->is_protected =3D false; =20 kfree(master); return 0; @@ -914,6 +936,12 @@ static int register_smmu_master(struct arm_smmu_device= *smmu, fwspec); } =20 +/* Forward declaration */ +static int arm_smmu_assign_dev(struct domain *d, u8 devfn, + struct device *dev, u32 flag); +static int arm_smmu_deassign_dev(struct domain *d, uint8_t devfn, + struct device *dev); + /* * The driver which supports generic IOMMU DT bindings must have this * callback implemented. @@ -938,6 +966,22 @@ static int arm_smmu_dt_add_device_generic(u8 devfn, st= ruct device *dev) { struct arm_smmu_device *smmu; struct iommu_fwspec *fwspec; + int ret; + +#ifdef CONFIG_HAS_PCI + if ( dev_is_pci(dev) ) + { + struct pci_dev *pdev =3D dev_to_pci(dev); + int ret; + + if ( devfn !=3D pdev->devfn ) + return 0; + + ret =3D iommu_add_pci_sideband_ids(pdev); + if ( ret < 0 ) + iommu_fwspec_free(dev); + } +#endif =20 fwspec =3D dev_iommu_fwspec_get(dev); if (fwspec =3D=3D NULL) @@ -947,7 +991,24 @@ static int arm_smmu_dt_add_device_generic(u8 devfn, st= ruct device *dev) if (smmu =3D=3D NULL) return -ENXIO; =20 - return arm_smmu_dt_add_device_legacy(smmu, dev, fwspec); + ret =3D arm_smmu_dt_add_device_legacy(smmu, dev, fwspec); + if ( ret ) + return ret; + +#ifdef CONFIG_HAS_PCI + if ( dev_is_pci(dev) ) + { + struct pci_dev *pdev =3D dev_to_pci(dev); + + /* + * During PHYSDEVOP_pci_device_add, Xen does not assign the + * device, so we must do it here. + */ + ret =3D arm_smmu_assign_dev(pdev->domain, devfn, dev, 0); + } +#endif + + return ret; } =20 static int arm_smmu_dt_xlate_generic(struct device *dev, @@ -970,11 +1031,10 @@ static struct arm_smmu_device *find_smmu_for_device(= struct device *dev) { struct arm_smmu_device *smmu; struct arm_smmu_master *master =3D NULL; - struct device_node *dev_node =3D dev_get_dev_node(dev); =20 spin_lock(&arm_smmu_devices_lock); list_for_each_entry(smmu, &arm_smmu_devices, list) { - master =3D find_smmu_master(smmu, dev_node); + master =3D find_smmu_master(smmu, dev); if (master) break; } @@ -2066,6 +2126,7 @@ static bool arm_smmu_capable(enum iommu_cap cap) } #endif =20 +#if 0 /* Not used */ static int __arm_smmu_get_pci_sid(struct pci_dev *pdev, u16 alias, void *d= ata) { *((u16 *)data) =3D alias; @@ -2076,6 +2137,7 @@ static void __arm_smmu_release_pci_iommudata(void *da= ta) { kfree(data); } +#endif =20 static int arm_smmu_add_device(struct device *dev) { @@ -2083,12 +2145,13 @@ static int arm_smmu_add_device(struct device *dev) struct arm_smmu_master_cfg *cfg; struct iommu_group *group; void (*releasefn)(void *) =3D NULL; - int ret; =20 smmu =3D find_smmu_for_device(dev); if (!smmu) return -ENODEV; =20 + /* There is no need to distinguish here, thanks to PCI-IOMMU DT bindings = */ +#if 0 if (dev_is_pci(dev)) { struct pci_dev *pdev =3D to_pci_dev(dev); struct iommu_fwspec *fwspec; @@ -2113,10 +2176,12 @@ static int arm_smmu_add_device(struct device *dev) &fwspec->ids[0]); releasefn =3D __arm_smmu_release_pci_iommudata; cfg->smmu =3D smmu; - } else { + } else +#endif + { struct arm_smmu_master *master; =20 - master =3D find_smmu_master(smmu, dev->of_node); + master =3D find_smmu_master(smmu, dev); if (!master) { return -ENODEV; } @@ -2784,6 +2849,56 @@ static int arm_smmu_assign_dev(struct domain *d, u8 = devfn, return -ENOMEM; } =20 +#ifdef CONFIG_HAS_PCI + if ( dev_is_pci(dev) && !is_hardware_domain(d) ) + { + struct pci_dev *pdev =3D dev_to_pci(dev); + + printk(XENLOG_INFO "Assigning device %04x:%02x:%02x.%u to dom%d\n", + pdev->seg, pdev->bus, PCI_SLOT(devfn), PCI_FUNC(devfn), + d->domain_id); + + if ( devfn !=3D pdev->devfn || pdev->domain =3D=3D d ) + return 0; + + ASSERT(pcidevs_locked()); + + /* TODO: acquire pci_lock */ +#if 0 + write_lock(&pdev->domain->pci_lock); +#endif + list_del(&pdev->domain_list); +#if 0 + write_unlock(&pdev->domain->pci_lock); + + write_lock(&d->pci_lock); +#endif + list_add(&pdev->domain_list, &d->pdev_list); +#if 0 + write_unlock(&d->pci_lock); +#endif + + pdev->domain =3D d; + + domain =3D dev_iommu_domain(dev); + + /* + * Xen may not deassign the device from hwdom before assigning + * it elsewhere. + */ + if ( domain && is_hardware_domain(domain->priv->cfg.domain) ) + { + ret =3D arm_smmu_deassign_dev(hardware_domain, devfn, dev); + if ( ret ) + return ret; + } + + /* dom_io is used as a sentinel for quarantined devices */ + if ( d =3D=3D dom_io ) + return 0; + } +#endif + if (!dev_iommu_group(dev)) { ret =3D arm_smmu_add_device(dev); if (ret) @@ -2833,11 +2948,30 @@ out: return ret; } =20 -static int arm_smmu_deassign_dev(struct domain *d, struct device *dev) +static int arm_smmu_deassign_dev(struct domain *d, uint8_t devfn, + struct device *dev) { struct iommu_domain *domain =3D dev_iommu_domain(dev); struct arm_smmu_xen_domain *xen_domain; =20 +#ifdef CONFIG_HAS_PCI + if ( dev_is_pci(dev) ) + { + struct pci_dev *pdev =3D dev_to_pci(dev); + + printk(XENLOG_INFO "Deassigning device %04x:%02x:%02x.%u from dom%d\n", + pdev->seg, pdev->bus, PCI_SLOT(devfn), PCI_FUNC(devfn), + d->domain_id); + + if ( devfn !=3D pdev->devfn ) + return 0; + + /* dom_io is used as a sentinel for quarantined devices */ + if ( d =3D=3D dom_io ) + return 0; + } +#endif + xen_domain =3D dom_iommu(d)->arch.priv; =20 if (!domain || domain->priv->cfg.domain !=3D d) { @@ -2865,13 +2999,13 @@ static int arm_smmu_reassign_dev(struct domain *s, = struct domain *t, int ret =3D 0; =20 /* Don't allow remapping on other domain than hwdom */ - if ( t && !is_hardware_domain(t) ) + if ( t && !is_hardware_domain(t) && t !=3D dom_io ) return -EPERM; =20 if (t =3D=3D s) return 0; =20 - ret =3D arm_smmu_deassign_dev(s, dev); + ret =3D arm_smmu_deassign_dev(s, devfn, dev); if (ret) return ret; =20 --=20 2.42.0 From nobody Sat May 18 07:31:20 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass(p=quarantine dis=none) header.from=amd.com ARC-Seal: i=2; a=rsa-sha256; t=1696432016; cv=pass; d=zohomail.com; s=zohoarc; b=Dt4nYCjpofTdEpl+bEh0ipF0mBmItg4LhCvX7Fi/PpsDN0NENKovty48rwkHbQEtXtr0VfhRGLtZHO5pfZ18ijaLokBPiOAAW8mYkPWgGeMPWs1S7SDd5p+vtstgoPD/C2UTRxFHRAKaYXHKWHQ7Q2pqXuU9OxcoFv2ROOi0iP0= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1696432016; h=Content-Type:Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=WbWIZRLieROnDM8Z02yCZ2mzVNLfbiEXbXfdtDK3YI4=; b=gaAt2J+my9V2ob3huI4XS+rtbNSWgXd++a8tKBbwYBoDxKJOkpcj+sDZXQ7cZqxUPSF6B/LQl6tmIV7BdjlR8F+OHTWixI1N+hy9/mxa7bkpUaMzj72szKlozyklouyCCfIiV3yc8vXK344zi5n8Z70m0FB3kRYoy/Amo28rSYw= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1696432016195180.82938954088695; Wed, 4 Oct 2023 08:06:56 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.612669.952704 (Exim 4.92) (envelope-from ) id 1qo3SE-00005L-QV; Wed, 04 Oct 2023 15:06:26 +0000 Received: by outflank-mailman (output) from mailman id 612669.952704; Wed, 04 Oct 2023 15:06:26 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qo3SE-00005E-Mr; Wed, 04 Oct 2023 15:06:26 +0000 Received: by outflank-mailman (input) for mailman id 612669; Wed, 04 Oct 2023 15:06:25 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qo3K1-0004W4-Db for xen-devel@lists.xenproject.org; Wed, 04 Oct 2023 14:57:57 +0000 Received: from NAM02-SN1-obe.outbound.protection.outlook.com (mail-sn1nam02on20629.outbound.protection.outlook.com [2a01:111:f400:7ea9::629]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 665bbdf2-62c6-11ee-98d3-6d05b1d4d9a1; Wed, 04 Oct 2023 16:57:56 +0200 (CEST) Received: from BLAPR03CA0032.namprd03.prod.outlook.com (2603:10b6:208:32d::7) by IA1PR12MB6138.namprd12.prod.outlook.com (2603:10b6:208:3ea::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6838.34; Wed, 4 Oct 2023 14:57:52 +0000 Received: from BL02EPF0001A106.namprd05.prod.outlook.com (2603:10b6:208:32d::4) by BLAPR03CA0032.outlook.office365.com (2603:10b6:208:32d::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6838.33 via Frontend Transport; Wed, 4 Oct 2023 14:57:52 +0000 Received: from SATLEXMB03.amd.com (165.204.84.17) by BL02EPF0001A106.mail.protection.outlook.com (10.167.241.139) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6838.14 via Frontend Transport; Wed, 4 Oct 2023 14:57:52 +0000 Received: from SATLEXMB03.amd.com (10.181.40.144) by SATLEXMB03.amd.com (10.181.40.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Wed, 4 Oct 2023 09:57:51 -0500 Received: from ubuntu.mshome.net (10.180.168.240) by SATLEXMB03.amd.com (10.181.40.144) with Microsoft SMTP Server id 15.1.2507.27 via Frontend Transport; Wed, 4 Oct 2023 09:57:50 -0500 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 665bbdf2-62c6-11ee-98d3-6d05b1d4d9a1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=QpjQuXfPeLeBV9aTQToBsmdYsJaNTvHwsYh5D8Ad7iOUzpEtNDtMfOzpByPNmCqnicXTZf+hVfGCmeM2+t7ftssHVaFailwqXFKHCycsONwH5zdTSypNYOulsMnQY3R7vX7Ess/weooGFkq5QQZxaWeoqdtjTn9AO71dfxMrePkx7UKdfMGKfP//s98JVtEEtY/HXmme9H5TcmkSdBGm2vsSXNB+mIQAzFAyPnzdpnru2+yM9+liQlPcaHHRx+/sY0iF+dI4yoetoy5M89uoiD/v0AGwMuiN2vn47RpcZat87e1zEO0Wo15VjnilJn31CNE3D7Tznle2ny3LgzFCIw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=WbWIZRLieROnDM8Z02yCZ2mzVNLfbiEXbXfdtDK3YI4=; b=mTeSGNY+tAdXUs8Qf1/snzONyblGXIWtC15uVHB+pC8B40RdHLQXM3ihg6NhN6ejvhZJgslttPQsG1WT0SSPkrRGgRV/EdqHQgYDwrjbIZ6Svij1rDMAglFmSBQa6/V7nMzvumSsPfBlDUewV4C5e3N/eVIHxrXT1JeAD6KW0u/jO/ZyJ98g7VdR8/sANTL8Iy4yzoMYgUBpTbURU7M+Q2g39CrPgtmbTvuNxvVWPXNUvoIr9fSSi9Z7uPQxjSshMnWg/w+uHOlg9jedYj05hDhF9TDAlppmYXG3TjIwuNehG5bdVoYz3OdfbN231sf3V7LMwuXWesgsDAf4VWrAgA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=lists.xenproject.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=WbWIZRLieROnDM8Z02yCZ2mzVNLfbiEXbXfdtDK3YI4=; b=5e9mgjTphbUgpwi6mH81pZD/7ovT7pVb/uZh/itGEhWR8ccclMX1dUIZ9zVlaqQDp7leieSWKGEr5O1TiUZqbodyqxkOlZFr7CPoYfsG8c9eUlduuhD7ffQgfHBj3V/8Hm3RqBrPgtxgmwSMxJnD5aE6c3JPeae6bacph5doIFM= X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB03.amd.com; pr=C From: Stewart Hildebrand To: CC: Rahul Singh , Bertrand Marquis , Stefano Stabellini , Julien Grall , Volodymyr Babchuk , Stewart Hildebrand Subject: [PATCH v5 6/9] xen/arm: smmuv3: Add PCI devices support for SMMUv3 Date: Wed, 4 Oct 2023 10:55:50 -0400 Message-ID: <20231004145604.1085358-7-stewart.hildebrand@amd.com> X-Mailer: git-send-email 2.42.0 In-Reply-To: <20231004145604.1085358-1-stewart.hildebrand@amd.com> References: <20231004145604.1085358-1-stewart.hildebrand@amd.com> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BL02EPF0001A106:EE_|IA1PR12MB6138:EE_ X-MS-Office365-Filtering-Correlation-Id: c12b0734-e6bf-4ff9-e21c-08dbc4ea48c3 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB03.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230031)(4636009)(376002)(136003)(39860400002)(346002)(396003)(230922051799003)(451199024)(64100799003)(186009)(82310400011)(1800799009)(40470700004)(36840700001)(46966006)(40460700003)(966005)(356005)(70206006)(70586007)(47076005)(86362001)(81166007)(83380400001)(36756003)(36860700001)(54906003)(2616005)(6916009)(316002)(1076003)(478600001)(336012)(26005)(426003)(5660300002)(2906002)(4326008)(82740400003)(40480700001)(8676002)(8936002)(41300700001)(44832011)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 04 Oct 2023 14:57:52.4776 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: c12b0734-e6bf-4ff9-e21c-08dbc4ea48c3 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB03.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BL02EPF0001A106.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: IA1PR12MB6138 X-ZohoMail-DKIM: pass (identity @amd.com) X-ZM-MESSAGEID: 1696432018507100001 Content-Type: text/plain; charset="utf-8" From: Rahul Singh Signed-off-by: Rahul Singh Signed-off-by: Stewart Hildebrand --- v4->v5: * deassign from hwdom * add TODO regarding locking * fixup after dropping ("xen/arm: Move is_protected flag to struct device") v3->v4: * no change v2->v3: * rebase * invoke iommu_add_pci_sideband_ids() from add_device hook v1->v2: * ignore add_device/assign_device/reassign_device calls for phantom functio= ns (i.e. devfn !=3D pdev->devfn) downstream->v1: * rebase * move 2 replacements of s/dt_device_set_protected(dev_to_dt(dev))/device_s= et_protected(dev)/ from this commit to ("xen/arm: Move is_protected flag to struct device") so as to not break ability to bisect * adjust patch title (remove stray space) * arm_smmu_(de)assign_dev: return error instead of crashing system * remove arm_smmu_remove_device() stub * update condition in arm_smmu_reassign_dev * style fixup (cherry picked from commit 7ed6c3ab250d899fe6e893a514278e406a2893e8 from the downstream branch poc/pci-passthrough from https://gitlab.com/xen-project/people/bmarquis/xen-arm-poc.git) --- xen/drivers/passthrough/arm/smmu-v3.c | 126 ++++++++++++++++++++++++-- 1 file changed, 116 insertions(+), 10 deletions(-) diff --git a/xen/drivers/passthrough/arm/smmu-v3.c b/xen/drivers/passthroug= h/arm/smmu-v3.c index cdbb505134b7..5afef69096b3 100644 --- a/xen/drivers/passthrough/arm/smmu-v3.c +++ b/xen/drivers/passthrough/arm/smmu-v3.c @@ -1469,14 +1469,34 @@ static bool arm_smmu_sid_in_range(struct arm_smmu_d= evice *smmu, u32 sid) } /* Forward declaration */ static struct arm_smmu_device *arm_smmu_get_by_dev(const struct device *de= v); +static int arm_smmu_assign_dev(struct domain *d, u8 devfn, struct device *= dev, + u32 flag); +static int arm_smmu_deassign_dev(struct domain *d, uint8_t devfn, + struct device *dev); =20 static int arm_smmu_add_device(u8 devfn, struct device *dev) { int i, ret; struct arm_smmu_device *smmu; struct arm_smmu_master *master; - struct iommu_fwspec *fwspec =3D dev_iommu_fwspec_get(dev); + struct iommu_fwspec *fwspec; + +#ifdef CONFIG_HAS_PCI + if ( dev_is_pci(dev) ) + { + struct pci_dev *pdev =3D dev_to_pci(dev); + int ret; + + if ( devfn !=3D pdev->devfn ) + return 0; + + ret =3D iommu_add_pci_sideband_ids(pdev); + if ( ret < 0 ) + iommu_fwspec_free(dev); + } +#endif =20 + fwspec =3D dev_iommu_fwspec_get(dev); if (!fwspec) return -ENODEV; =20 @@ -1521,17 +1541,35 @@ static int arm_smmu_add_device(u8 devfn, struct dev= ice *dev) */ arm_smmu_enable_pasid(master); =20 - if (dt_device_is_protected(dev_to_dt(dev))) { - dev_err(dev, "Already added to SMMUv3\n"); - return -EEXIST; - } + if ( !dev_is_pci(dev) ) + { + if (dt_device_is_protected(dev_to_dt(dev))) { + dev_err(dev, "Already added to SMMUv3\n"); + return -EEXIST; + } =20 - /* Let Xen know that the master device is protected by an IOMMU. */ - dt_device_set_protected(dev_to_dt(dev)); + /* Let Xen know that the master device is protected by an IOMMU. */ + dt_device_set_protected(dev_to_dt(dev)); + } =20 dev_info(dev, "Added master device (SMMUv3 %s StreamIds %u)\n", dev_name(fwspec->iommu_dev), fwspec->num_ids); =20 +#ifdef CONFIG_HAS_PCI + if ( dev_is_pci(dev) ) + { + struct pci_dev *pdev =3D dev_to_pci(dev); + + /* + * During PHYSDEVOP_pci_device_add, Xen does not assign the + * device, so we must do it here. + */ + ret =3D arm_smmu_assign_dev(pdev->domain, devfn, dev, 0); + if (ret) + goto err_free_master; + } +#endif + return 0; =20 err_free_master: @@ -2621,6 +2659,56 @@ static int arm_smmu_assign_dev(struct domain *d, u8 = devfn, struct arm_smmu_domain *smmu_domain; struct arm_smmu_xen_domain *xen_domain =3D dom_iommu(d)->arch.priv; =20 +#ifdef CONFIG_HAS_PCI + if ( dev_is_pci(dev) && !is_hardware_domain(d) ) + { + struct pci_dev *pdev =3D dev_to_pci(dev); + + printk(XENLOG_INFO "Assigning device %04x:%02x:%02x.%u to dom%d\n", + pdev->seg, pdev->bus, PCI_SLOT(devfn), + PCI_FUNC(devfn), d->domain_id); + + if ( devfn !=3D pdev->devfn || pdev->domain =3D=3D d ) + return 0; + + ASSERT(pcidevs_locked()); + + /* TODO: acquire pci_lock */ +#if 0 + write_lock(&pdev->domain->pci_lock); +#endif + list_del(&pdev->domain_list); +#if 0 + write_unlock(&pdev->domain->pci_lock); + + write_lock(&d->pci_lock); +#endif + list_add(&pdev->domain_list, &d->pdev_list); +#if 0 + write_unlock(&d->pci_lock); +#endif + + pdev->domain =3D d; + + io_domain =3D arm_smmu_get_domain(hardware_domain, dev); + + /* + * Xen may not deassign the device from hwdom before assigning + * it elsewhere. + */ + if ( io_domain ) + { + ret =3D arm_smmu_deassign_dev(hardware_domain, devfn, dev); + if ( ret ) + return ret; + } + + /* dom_io is used as a sentinel for quarantined devices */ + if ( d =3D=3D dom_io ) + return 0; + } +#endif + spin_lock(&xen_domain->lock); =20 /* @@ -2654,7 +2742,7 @@ out: return ret; } =20 -static int arm_smmu_deassign_dev(struct domain *d, struct device *dev) +static int arm_smmu_deassign_dev(struct domain *d, uint8_t devfn, struct d= evice *dev) { struct iommu_domain *io_domain =3D arm_smmu_get_domain(d, dev); struct arm_smmu_xen_domain *xen_domain =3D dom_iommu(d)->arch.priv; @@ -2666,6 +2754,24 @@ static int arm_smmu_deassign_dev(struct domain *d, s= truct device *dev) return -ESRCH; } =20 +#ifdef CONFIG_HAS_PCI + if ( dev_is_pci(dev) ) + { + struct pci_dev *pdev =3D dev_to_pci(dev); + + printk(XENLOG_INFO "Deassigning device %04x:%02x:%02x.%u from dom%d\n", + pdev->seg, pdev->bus, PCI_SLOT(devfn), + PCI_FUNC(devfn), d->domain_id); + + if ( devfn !=3D pdev->devfn ) + return 0; + + /* dom_io is used as a sentinel for quarantined devices */ + if ( d =3D=3D dom_io ) + return 0; + } +#endif + spin_lock(&xen_domain->lock); =20 arm_smmu_detach_dev(master); @@ -2685,13 +2791,13 @@ static int arm_smmu_reassign_dev(struct domain *s, = struct domain *t, int ret =3D 0; =20 /* Don't allow remapping on other domain than hwdom */ - if ( t && !is_hardware_domain(t) ) + if ( t && !is_hardware_domain(t) && (t !=3D dom_io) ) return -EPERM; =20 if (t =3D=3D s) return 0; =20 - ret =3D arm_smmu_deassign_dev(s, dev); + ret =3D arm_smmu_deassign_dev(s, devfn, dev); if (ret) return ret; =20 --=20 2.42.0 From nobody Sat May 18 07:31:20 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass(p=quarantine dis=none) header.from=amd.com ARC-Seal: i=2; a=rsa-sha256; t=1696432503; cv=pass; d=zohomail.com; s=zohoarc; b=Wks0SElfTCEG+ZsYjHXgc1/X0SFdF2WMSoKc/zPdC5p4mj2E88q7q+98tVsD5ADXCgv8JPighiMOHwZ79FwFGKK95+hdSaumxQDGzNxAmP0IsTUKCqRwswkI3ai2mhX5E57aekJGqRMSxtVxcldM+8QNLUqoPNBdAzRd2sROzo8= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1696432503; h=Content-Type:Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=xYvhbIghzbK4otPkykio9apH9+Sqf28bZwTM507TJT4=; b=gQAGkZmRcmubME5XonBWn6AgiYEVfLk9kbCTBWC3RDlx+NCOF2uKSzjdijhS1sTgjfMvrCyk87pb8v82N01QZipoPOP/gfjFqix6V1/aqdjPpBnaxr1IJoS6N8fpRuJ7XcOaLfjjreWoXedgcr4eF1DNocdvTGacDlVFrfUx82g= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1696432503637816.4689935759241; Wed, 4 Oct 2023 08:15:03 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.612683.952734 (Exim 4.92) (envelope-from ) id 1qo3aE-0003yo-AZ; Wed, 04 Oct 2023 15:14:42 +0000 Received: by outflank-mailman (output) from mailman id 612683.952734; Wed, 04 Oct 2023 15:14:42 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qo3aE-0003yh-7G; Wed, 04 Oct 2023 15:14:42 +0000 Received: by outflank-mailman (input) for mailman id 612683; Wed, 04 Oct 2023 15:14:41 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qo3KJ-0003AF-Q2 for xen-devel@lists.xenproject.org; Wed, 04 Oct 2023 14:58:15 +0000 Received: from NAM12-DM6-obe.outbound.protection.outlook.com (mail-dm6nam12on20617.outbound.protection.outlook.com [2a01:111:f400:fe59::617]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 70be4bb9-62c6-11ee-9b0d-b553b5be7939; Wed, 04 Oct 2023 16:58:14 +0200 (CEST) Received: from MN2PR13CA0023.namprd13.prod.outlook.com (2603:10b6:208:160::36) by SJ2PR12MB8926.namprd12.prod.outlook.com (2603:10b6:a03:53b::5) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6838.33; Wed, 4 Oct 2023 14:58:11 +0000 Received: from BL02EPF0001A103.namprd05.prod.outlook.com (2603:10b6:208:160:cafe::8b) by MN2PR13CA0023.outlook.office365.com (2603:10b6:208:160::36) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6863.26 via Frontend Transport; Wed, 4 Oct 2023 14:58:10 +0000 Received: from SATLEXMB03.amd.com (165.204.84.17) by BL02EPF0001A103.mail.protection.outlook.com (10.167.241.133) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6838.14 via Frontend Transport; Wed, 4 Oct 2023 14:58:10 +0000 Received: from SATLEXMB03.amd.com (10.181.40.144) by SATLEXMB03.amd.com (10.181.40.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Wed, 4 Oct 2023 09:58:07 -0500 Received: from ubuntu.mshome.net (10.180.168.240) by SATLEXMB03.amd.com (10.181.40.144) with Microsoft SMTP Server id 15.1.2507.27 via Frontend Transport; Wed, 4 Oct 2023 09:58:06 -0500 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 70be4bb9-62c6-11ee-9b0d-b553b5be7939 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=D9LL0UI3P5Igl9bcVddkiLsZgCENXhTbqrfsRSdRpsjOsKzap4p2oNQpeEbMLEIhtchAePIMVp7CmUphwuDxomW54elCN8lBHIOBdN2lL7F8Ph8YpZK2qjz0VdglOI/ldUgXKGh4lIWuM73IdX/VYo0g5JXQGEFCbQlRXlUM7GkWSldtb0+B3JKNOPKdBiiuhHrap8MZK4oISvFHuYCJeE1CtpZY1PYma0zFaoCH8DB4yStgxvcsvjmIWKUbWaisvsemgmocZ5pxJRQAv+aIuTLDzY7WJ0NraBIw+ODnIv/I/1IVF20e/EMjsixLCOWvKIMlcgoNydTsxEbF3sMJ7w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=xYvhbIghzbK4otPkykio9apH9+Sqf28bZwTM507TJT4=; b=UgS3vktYejor4/gbPeDCPZbq4/YCzeafhYqrvSXfHQ4exppLw+Xh/GDYxd/QoW3YK3itzAFGl8dYhJq08Y/snEQQ0uvdK/Il8ngtxYO9iwSYdO3QLoiN9mx55fLpMs5XxN51AQ6puFl9rq3Wq+L7oVdgrlvYCqDa755FVkzuxnloBjZnxhWhvLeujhw0ebSz3/k+QBvLpBtkGwUxUb4fwPxwh8mubf6onEQoqj2/h0m5j+uGDhgTMdsv/1n9wkI7kApbyrF27VmzzQABRAp2zmRUV5OPu4l7DosMroshbk0htcQTPwi9qFVZ50GAXYv/J3pldFmIvbYIR2ZCLFbn6g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=lists.xenproject.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=xYvhbIghzbK4otPkykio9apH9+Sqf28bZwTM507TJT4=; b=nQ9yT96fDZ4D4SG+0dRnhcCR6Y8Ssao+tz41LI/DHRd+FaNisrY/uIQq2lNNMtnFSfro/83R2sB8T4CmcqJ5XkjVwjjpleQMm5YsxGxTeb2Xud7Pg/LqZScrSvvdfV/f+7HVJ4gmHSxQSP8yXnlgJFxi5yUPtcGU2Zo5rNQb8vw= X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB03.amd.com; pr=C From: Stewart Hildebrand To: CC: Rahul Singh , Stefano Stabellini , Julien Grall , Bertrand Marquis , Volodymyr Babchuk , Stewart Hildebrand Subject: [PATCH v5 7/9] xen/arm: Fix mapping for PCI bridge mmio region Date: Wed, 4 Oct 2023 10:55:51 -0400 Message-ID: <20231004145604.1085358-8-stewart.hildebrand@amd.com> X-Mailer: git-send-email 2.42.0 In-Reply-To: <20231004145604.1085358-1-stewart.hildebrand@amd.com> References: <20231004145604.1085358-1-stewart.hildebrand@amd.com> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BL02EPF0001A103:EE_|SJ2PR12MB8926:EE_ X-MS-Office365-Filtering-Correlation-Id: 2f45f25d-3c94-4543-0676-08dbc4ea5367 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB03.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230031)(4636009)(396003)(376002)(346002)(39860400002)(136003)(230922051799003)(82310400011)(1800799009)(451199024)(64100799003)(186009)(36840700001)(46966006)(40470700004)(478600001)(6666004)(26005)(47076005)(83380400001)(336012)(426003)(1076003)(2616005)(2906002)(8936002)(6916009)(54906003)(316002)(8676002)(70206006)(44832011)(41300700001)(5660300002)(70586007)(36756003)(4326008)(82740400003)(36860700001)(356005)(86362001)(81166007)(40480700001)(40460700003)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 04 Oct 2023 14:58:10.3240 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 2f45f25d-3c94-4543-0676-08dbc4ea5367 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB03.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BL02EPF0001A103.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: SJ2PR12MB8926 X-ZohoMail-DKIM: pass (identity @amd.com) X-ZM-MESSAGEID: 1696432504016100001 Content-Type: text/plain; charset="utf-8" From: Rahul Singh Current code skip the mapping for PCI bridge MMIO region to dom0 when pci_passthrough_enabled flag is set. Mapping should be skip when has_vpci(d) is enabled for the domain, as we need to skip the mapping only when VPCI handler are registered for ECAM. Signed-off-by: Rahul Singh Signed-off-by: Stewart Hildebrand --- v4->v5: * new patch * rebase on top of "dynamic node programming using overlay dtbo" series * replace !is_pci_passthrough_enabled() check with !IS_ENABLED(CONFIG_HAS_P= CI) instead of removing --- xen/arch/arm/device.c | 2 +- xen/arch/arm/domain_build.c | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/xen/arch/arm/device.c b/xen/arch/arm/device.c index 1f631d327441..4d69c298858d 100644 --- a/xen/arch/arm/device.c +++ b/xen/arch/arm/device.c @@ -330,7 +330,7 @@ int handle_device(struct domain *d, struct dt_device_no= de *dev, p2m_type_t p2mt, .d =3D d, .p2mt =3D p2mt, .skip_mapping =3D !own_device || - (is_pci_passthrough_enabled() && + (has_vpci(d) && (device_get_class(dev) =3D=3D DEVICE_PCI_HOSTBRIDG= E)), .iomem_ranges =3D iomem_ranges, .irq_ranges =3D irq_ranges diff --git a/xen/arch/arm/domain_build.c b/xen/arch/arm/domain_build.c index 7da254709d17..2c55528a62d4 100644 --- a/xen/arch/arm/domain_build.c +++ b/xen/arch/arm/domain_build.c @@ -1064,7 +1064,7 @@ static void __init assign_static_memory_11(struct dom= ain *d, #endif =20 /* - * When PCI passthrough is available we want to keep the + * When HAS_PCI is enabled we want to keep the * "linux,pci-domain" in sync for every host bridge. * * Xen may not have a driver for all the host bridges. So we have @@ -1080,7 +1080,7 @@ static int __init handle_linux_pci_domain(struct kern= el_info *kinfo, uint16_t segment; int res; =20 - if ( !is_pci_passthrough_enabled() ) + if ( !IS_ENABLED(CONFIG_HAS_PCI) ) return 0; =20 if ( !dt_device_type_is_equal(node, "pci") ) --=20 2.42.0 From nobody Sat May 18 07:31:20 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass(p=quarantine dis=none) header.from=amd.com ARC-Seal: i=2; a=rsa-sha256; t=1696432222; cv=pass; d=zohomail.com; s=zohoarc; b=Eze2NKyfsWSGOggi+OivOr5saxpz9mARV2HOgz4pzoTzDMapcChwndv7Eiuei0IDDUqe7wDlSRICRw0QI6vOcglZgPIco0Likn1Kg8TQPaw3qHFppmqogtIMkRMhpnFFymToqhJs6K4HOne752Kx88VPE7esx2Qn4utw6Hbk6Q4= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1696432222; h=Content-Type:Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=bOHqnDVKZFYPLXFmyrCWlBiPX7zJbAyoB0dsFXljQS8=; b=IoGsFFxiUeV9u0vUrvhcrneNdhJ2V3SN6smKk1Qgo+IwMoKlcZgc+J98hBcxeVM7eNGj/vK5w2nJ2EaQg0IR176gLb7zyH+Ci+VwcLMiWb+x/vFlO2hRg0/ZAr7AbyqgRq9EFWH1ipBj7Wu25VVb3uw+Vn+dP3HjdIl4rsSZp+c= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1696432222610753.5522658996578; Wed, 4 Oct 2023 08:10:22 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.612675.952714 (Exim 4.92) (envelope-from ) id 1qo3Vh-0001Ct-AA; Wed, 04 Oct 2023 15:10:01 +0000 Received: by outflank-mailman (output) from mailman id 612675.952714; Wed, 04 Oct 2023 15:10:01 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qo3Vh-0001Cm-7C; Wed, 04 Oct 2023 15:10:01 +0000 Received: by outflank-mailman (input) for mailman id 612675; Wed, 04 Oct 2023 15:10:00 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qo3KV-0004W4-67 for xen-devel@lists.xenproject.org; Wed, 04 Oct 2023 14:58:27 +0000 Received: from NAM10-MW2-obe.outbound.protection.outlook.com (mail-mw2nam10on20623.outbound.protection.outlook.com [2a01:111:f400:7e89::623]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 77d247dd-62c6-11ee-98d3-6d05b1d4d9a1; Wed, 04 Oct 2023 16:58:26 +0200 (CEST) Received: from MN2PR13CA0028.namprd13.prod.outlook.com (2603:10b6:208:160::41) by DM8PR12MB5431.namprd12.prod.outlook.com (2603:10b6:8:34::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6838.25; Wed, 4 Oct 2023 14:58:22 +0000 Received: from BL02EPF0001A103.namprd05.prod.outlook.com (2603:10b6:208:160:cafe::8e) by MN2PR13CA0028.outlook.office365.com (2603:10b6:208:160::41) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6863.26 via Frontend Transport; Wed, 4 Oct 2023 14:58:22 +0000 Received: from SATLEXMB03.amd.com (165.204.84.17) by BL02EPF0001A103.mail.protection.outlook.com (10.167.241.133) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6838.14 via Frontend Transport; Wed, 4 Oct 2023 14:58:22 +0000 Received: from SATLEXMB03.amd.com (10.181.40.144) by SATLEXMB03.amd.com (10.181.40.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Wed, 4 Oct 2023 09:58:22 -0500 Received: from ubuntu.mshome.net (10.180.168.240) by SATLEXMB03.amd.com (10.181.40.144) with Microsoft SMTP Server id 15.1.2507.27 via Frontend Transport; Wed, 4 Oct 2023 09:58:20 -0500 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 77d247dd-62c6-11ee-98d3-6d05b1d4d9a1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=OaT/wMKOtwtxdI7KQf+duEa9XivIoC/k4G4bikMbUYtSSc9WyWFewsfIDzcOvu/ZJt8R2eXzy4aUHH/NA7By/k/WLxO9e9/BOMkOt6HwnvQ3vYiS9i/zz7mTtJNO5+WOuN1/YWNH5Eg8DaiAKk0cKkB+UPNK9+7LD3qAGgNYNgoB2/ooBjUmavsJ6mrt+BU8clQ3Qn8nvMAb+eAAcyYMLNqZxTMpzk2ZmKq5tx+VEMAAOO53tqqWXYhewJl5O3KMRedKwsIojUhgDtFCvU7UQXL/LKU1EV/Xc1R8Yq4kYV6Ht0dmSPk7LpwjZO/DXs/cgaUvODcd/CyohAaugjy4RA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=bOHqnDVKZFYPLXFmyrCWlBiPX7zJbAyoB0dsFXljQS8=; b=c1o5cIQssS7waTHO+Z7sCiTwHCwJZOasNLCE3iCsqhfg/Jwi5aGQzxc33GZ8VM6U5AEGZhPH7NMyRX8laGDa2KSRIt6Q29LpWYMJuHh6BjcFpSXcXdV+to2DXjjnEdRtrh/74z7ng3vYA1iooY2rFztxfnDWuVIyEcnopn9HOEEYndLPhWUkr0OQ9+8SETA5KN///VVAvGhcZ85Q4VLjs/b3fiHwiYUf70LUEgqPxOy/WcbknjxNOsMcuLQj1XA5Wt2c042OOVCtU2WNCbgB9r+81NazBuoaxrcpjgxCpyuMhEw9D9MDH93+sNlJ6HKC+O/uCp5X+Tm2aIJso3Kuxg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=lists.xenproject.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=bOHqnDVKZFYPLXFmyrCWlBiPX7zJbAyoB0dsFXljQS8=; b=rPYuNl1GzzCBBnxMJQjer+ISKUzj+qcBB2AMuj0yfumfXr7RyNP82m87iifa0hMg0EyMjzPIsuYaNKi5c7JzKP8iwk+fI0+tCfAqw6nftmuLqs5yW9pxbxcxqNGF2zkYqX3VsdCUmdQqoxk1SXZljvtddPIeWCsYqEXoKi96iho= X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB03.amd.com; pr=C From: Stewart Hildebrand To: CC: Rahul Singh , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu , Bertrand Marquis , Volodymyr Babchuk , =?UTF-8?q?Roger=20Pau=20Monn=C3=A9?= Subject: [PATCH v5 8/9] Revert "xen/arm: Add cmdline boot option "pci-passthrough = "" Date: Wed, 4 Oct 2023 10:55:52 -0400 Message-ID: <20231004145604.1085358-9-stewart.hildebrand@amd.com> X-Mailer: git-send-email 2.42.0 In-Reply-To: <20231004145604.1085358-1-stewart.hildebrand@amd.com> References: <20231004145604.1085358-1-stewart.hildebrand@amd.com> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BL02EPF0001A103:EE_|DM8PR12MB5431:EE_ X-MS-Office365-Filtering-Correlation-Id: 86a0d4f7-6b9d-40a1-fece-08dbc4ea5ab8 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB03.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230031)(4636009)(376002)(346002)(396003)(39860400002)(136003)(230922051799003)(64100799003)(186009)(1800799009)(82310400011)(451199024)(40470700004)(46966006)(36840700001)(41300700001)(54906003)(44832011)(4326008)(8936002)(8676002)(70206006)(6916009)(5660300002)(47076005)(2616005)(7416002)(356005)(6666004)(478600001)(426003)(70586007)(83380400001)(1076003)(26005)(336012)(82740400003)(36756003)(81166007)(36860700001)(86362001)(316002)(40460700003)(40480700001)(2906002)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 04 Oct 2023 14:58:22.6053 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 86a0d4f7-6b9d-40a1-fece-08dbc4ea5ab8 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB03.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BL02EPF0001A103.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM8PR12MB5431 X-ZohoMail-DKIM: pass (identity @amd.com) X-ZM-MESSAGEID: 1696432223301100001 Content-Type: text/plain; charset="utf-8" From: Rahul Singh This enables us to use IOMMU + PCI in dom0 without having to specify "pci-passthrough=3Dyes". This reverts commit 15517ed61f55be6039aedcc99720ee07c772ed44. --- v4->v5: * new patch --- docs/misc/xen-command-line.pandoc | 7 ------- xen/arch/arm/include/asm/pci.h | 12 ------------ xen/arch/arm/pci/pci.c | 12 ------------ xen/arch/x86/include/asm/pci.h | 6 ------ xen/drivers/pci/physdev.c | 6 ------ 5 files changed, 43 deletions(-) diff --git a/docs/misc/xen-command-line.pandoc b/docs/misc/xen-command-line= .pandoc index 604650aaeeef..bd2f1070c445 100644 --- a/docs/misc/xen-command-line.pandoc +++ b/docs/misc/xen-command-line.pandoc @@ -1955,13 +1955,6 @@ All numbers specified must be hexadecimal ones. =20 This option can be specified more than once (up to 8 times at present). =20 -### pci-passthrough (arm) -> `=3D ` - -> Default: `false` - -Flag to enable or disable support for PCI passthrough - ### pcid (x86) > `=3D | xpti=3D` =20 diff --git a/xen/arch/arm/include/asm/pci.h b/xen/arch/arm/include/asm/pci.h index 8cb46f6b7185..e14013901469 100644 --- a/xen/arch/arm/include/asm/pci.h +++ b/xen/arch/arm/include/asm/pci.h @@ -21,8 +21,6 @@ =20 #define pci_to_dev(pcidev) (&(pcidev)->arch.dev) =20 -extern bool pci_passthrough_enabled; - /* Arch pci dev struct */ struct arch_pci_dev { struct device dev; @@ -111,11 +109,6 @@ pci_find_host_bridge_node(const struct pci_dev *pdev); int pci_get_host_bridge_segment(const struct dt_device_node *node, uint16_t *segment); =20 -static always_inline bool is_pci_passthrough_enabled(void) -{ - return pci_passthrough_enabled; -} - void arch_pci_init_pdev(struct pci_dev *pdev); =20 int pci_get_new_domain_nr(void); @@ -132,11 +125,6 @@ bool pci_check_bar(const struct pci_dev *pdev, mfn_t s= tart, mfn_t end); =20 struct arch_pci_dev { }; =20 -static always_inline bool is_pci_passthrough_enabled(void) -{ - return false; -} - struct pci_dev; =20 static inline void arch_pci_init_pdev(struct pci_dev *pdev) {} diff --git a/xen/arch/arm/pci/pci.c b/xen/arch/arm/pci/pci.c index 78b97beaef12..e0a63242ab21 100644 --- a/xen/arch/arm/pci/pci.c +++ b/xen/arch/arm/pci/pci.c @@ -16,7 +16,6 @@ #include #include #include -#include #include =20 /* @@ -75,19 +74,8 @@ static int __init acpi_pci_init(void) } #endif =20 -/* By default pci passthrough is disabled. */ -bool __read_mostly pci_passthrough_enabled; -boolean_param("pci-passthrough", pci_passthrough_enabled); - static int __init pci_init(void) { - /* - * Enable PCI passthrough when has been enabled explicitly - * (pci-passthrough=3Don). - */ - if ( !pci_passthrough_enabled ) - return 0; - pci_segments_init(); =20 if ( acpi_disabled ) diff --git a/xen/arch/x86/include/asm/pci.h b/xen/arch/x86/include/asm/pci.h index f4a58c8acf13..3eb6fb8edf30 100644 --- a/xen/arch/x86/include/asm/pci.h +++ b/xen/arch/x86/include/asm/pci.h @@ -49,12 +49,6 @@ bool_t pci_ro_mmcfg_decode(unsigned long mfn, unsigned i= nt *seg, extern int pci_mmcfg_config_num; extern struct acpi_mcfg_allocation *pci_mmcfg_config; =20 -/* Unlike ARM, PCI passthrough is always enabled for x86. */ -static always_inline bool is_pci_passthrough_enabled(void) -{ - return true; -} - void arch_pci_init_pdev(struct pci_dev *pdev); =20 static inline bool pci_check_bar(const struct pci_dev *pdev, diff --git a/xen/drivers/pci/physdev.c b/xen/drivers/pci/physdev.c index 42db3e6d133c..4f3e1a96c0fd 100644 --- a/xen/drivers/pci/physdev.c +++ b/xen/drivers/pci/physdev.c @@ -18,9 +18,6 @@ ret_t pci_physdev_op(int cmd, XEN_GUEST_HANDLE_PARAM(void= ) arg) struct pci_dev_info pdev_info; nodeid_t node =3D NUMA_NO_NODE; =20 - if ( !is_pci_passthrough_enabled() ) - return -EOPNOTSUPP; - ret =3D -EFAULT; if ( copy_from_guest(&add, arg, 1) !=3D 0 ) break; @@ -56,9 +53,6 @@ ret_t pci_physdev_op(int cmd, XEN_GUEST_HANDLE_PARAM(void= ) arg) case PHYSDEVOP_pci_device_remove: { struct physdev_pci_device dev; =20 - if ( !is_pci_passthrough_enabled() ) - return -EOPNOTSUPP; - ret =3D -EFAULT; if ( copy_from_guest(&dev, arg, 1) !=3D 0 ) break; --=20 2.42.0 From nobody Sat May 18 07:31:20 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass(p=quarantine dis=none) header.from=amd.com ARC-Seal: i=2; a=rsa-sha256; t=1696432498; cv=pass; d=zohomail.com; s=zohoarc; b=dTA6MwIbeC3LwMkKDVYax38BiQ1fgZYab0zomUOas8Ex8Sja+xkJkH7h9y13GojEP354YkLAvPuaFdf7wNDlPew6QqFOI9+xQoDLA+3QFoj1ToNNlVfTuzKnOOzFC9fxxtBAgMmGfIcGZztBeWAGXyUeHsrZywzg1kwTApQtRm4= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1696432498; h=Content-Type:Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=DcZzxWC5M7L073e5FMa5m8xIIcBPGO6L/R79lySugSQ=; b=RZ+/URyeShdbbzkGb0E+EVn5ILeTG1N6tLkEXISkjRlEuYEeL6D4uDDZVCmIxp/XTVhdGyb9apZJa0j/AksuZDasF+01gH45MMxmuoA9xKP/PqlX152Zsnj3to5zb9Gy6VyBuSwo9XCRTTKWPEJp/ymLlZI/k+fPSNKuTUPNJFM= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=amd.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 169643249802457.05004480780906; Wed, 4 Oct 2023 08:14:58 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.612682.952723 (Exim 4.92) (envelope-from ) id 1qo3a1-0003ZO-SE; Wed, 04 Oct 2023 15:14:29 +0000 Received: by outflank-mailman (output) from mailman id 612682.952723; Wed, 04 Oct 2023 15:14:29 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qo3a1-0003ZH-PR; Wed, 04 Oct 2023 15:14:29 +0000 Received: by outflank-mailman (input) for mailman id 612682; Wed, 04 Oct 2023 15:14:28 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qo3Kk-0003AF-HR for xen-devel@lists.xenproject.org; Wed, 04 Oct 2023 14:58:42 +0000 Received: from NAM10-MW2-obe.outbound.protection.outlook.com (mail-mw2nam10on20631.outbound.protection.outlook.com [2a01:111:f400:7e89::631]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 812b241e-62c6-11ee-9b0d-b553b5be7939; Wed, 04 Oct 2023 16:58:40 +0200 (CEST) Received: from MN2PR13CA0009.namprd13.prod.outlook.com (2603:10b6:208:160::22) by BL3PR12MB6425.namprd12.prod.outlook.com (2603:10b6:208:3b4::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6838.25; Wed, 4 Oct 2023 14:58:37 +0000 Received: from BL02EPF0001A103.namprd05.prod.outlook.com (2603:10b6:208:160:cafe::34) by MN2PR13CA0009.outlook.office365.com (2603:10b6:208:160::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6863.25 via Frontend Transport; Wed, 4 Oct 2023 14:58:37 +0000 Received: from SATLEXMB03.amd.com (165.204.84.17) by BL02EPF0001A103.mail.protection.outlook.com (10.167.241.133) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6838.14 via Frontend Transport; Wed, 4 Oct 2023 14:58:37 +0000 Received: from SATLEXMB08.amd.com (10.181.40.132) by SATLEXMB03.amd.com (10.181.40.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Wed, 4 Oct 2023 09:58:36 -0500 Received: from SATLEXMB03.amd.com (10.181.40.144) by SATLEXMB08.amd.com (10.181.40.132) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Wed, 4 Oct 2023 07:58:36 -0700 Received: from ubuntu.mshome.net (10.180.168.240) by SATLEXMB03.amd.com (10.181.40.144) with Microsoft SMTP Server id 15.1.2507.27 via Frontend Transport; Wed, 4 Oct 2023 09:58:35 -0500 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 812b241e-62c6-11ee-9b0d-b553b5be7939 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=TBTETkYOEh5TZwLSRJDrb3o4dzDYrGzMWdGO3Fbr7lVZPnOmUnCoSwC4xe4VGX23G2M7BwF+b11P0ebRNhF66uDiY8nS77KDwOwp42Lu11B6V9ni3JJOQ3SomoC7f84JcFJMEBU2yy4+NTEazfRP1RuilBcI3gPex9kV91o+GfT+elzgJZFDAx2FyBeL9vfFHbzF84TfTPuP/LQ5vk/czUn7i6wB9VanIJhc0uw5Kc/CGDVrxAui2UmtGfLqcDu1Tn6FUeZjDgO/tIK6/5RiiCuYA7vXtOTSLit58E5lVZ2crDzkF1cmWdIOhlLSmrJoAGbmK7aPNNirG08g+tRb+w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=DcZzxWC5M7L073e5FMa5m8xIIcBPGO6L/R79lySugSQ=; b=hUn7lEa6CYra7mimxTgVsbyJ91UdWM5Cu956p+G1GnwNkeRh3SiRbXXOfL6oAsrOSsSUF776MJWM1CMTrYy0tfNEKwXpVhhOV4TWTRGboLZ84IdgaCzLaGPAbzx0wC7zwas9Yvj9cX7kQxe62cGegEqoFQmCP4pGCV1AMhuFExiy2fBxRY7evjZLJaeKLl3hfnMDia4DDuIxLVQQYnhxq5EeGPBmVTr3fBgI3P2md4G/KWPDofHz3svnLWS2kavuYUDX8DsbqqcPwkH8EIN4+DhM8Zl21e130fne3DYqcaM2O5t3rYYxdB0TAXKIym8WtKMT8UdhsFoLd/3DjDFW6A== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=lists.xenproject.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=DcZzxWC5M7L073e5FMa5m8xIIcBPGO6L/R79lySugSQ=; b=w7Gzp4VZ15b7fBjmY+/JPCtSCadZVNQTEuSWbWBB84wzqT4WSpIg0JHx0xiyg5nZ8tlybqN7KtMS3C4d+/P42bUATA0J553ti8dBnewVu3YlonhYXD7NEJK6sFi0lHUYi+6yzXK0h6fqLYwMNBxgrKYmAHRX/5cFm0C3j/B2M4k= X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB03.amd.com; pr=C From: Stewart Hildebrand To: CC: Rahul Singh , Stefano Stabellini , Julien Grall , Bertrand Marquis , Volodymyr Babchuk Subject: [PATCH v5 9/9] xen/arm: Map ITS doorbell register to IOMMU page tables. Date: Wed, 4 Oct 2023 10:55:53 -0400 Message-ID: <20231004145604.1085358-10-stewart.hildebrand@amd.com> X-Mailer: git-send-email 2.42.0 In-Reply-To: <20231004145604.1085358-1-stewart.hildebrand@amd.com> References: <20231004145604.1085358-1-stewart.hildebrand@amd.com> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BL02EPF0001A103:EE_|BL3PR12MB6425:EE_ X-MS-Office365-Filtering-Correlation-Id: 5400baaf-1102-4ba0-35ae-08dbc4ea636e X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: kOENid+jlVvIBC1GawRGYcoU0Jwb71e738VorDuATdJG7oevOKMbtqicKJhkhhOK6SnGY2LXCmRZPVpNJamCVwdl+7EbsIL0pntjp5s1+XPZfenyNd/ZV1yJo57UyYYEn0cAKv0mRGQZ3MxY0FX4t8/UcedDG3MSQVz1QUFFHYkqiU2u9BGrgyY+He8Y28h0XWC3PjWm7FXDL9i5A0HPuXUuvYx6IDkjh1nhD7GvXPwshSSJIthFBwCeUZan8cydWtcJMCarOVkHhlxn07Lbfpx/XHFvrce06AmTLXz5E/q0TpTA/R9nmXlhgieI2BEpfFTh5YyGnQdK3UI9NXEBKIHc7WMS13u2552SxGNCDgflXd9Yzqjd7GnTkwuRRHUrU2eIz7kf6Uw8M04Ietrf5iVMCK+FhDLSkwuW71V7XgXwsY6PXEnFeOvvSvYq/IGZvHNbW1ukPrcqPj2UWLs5nezk1XLAK++oHE0Jv1DnhYYvlkYbN4hBi1M6gCTWPFwyxVnPUJ8i20QqUend/QzpD0Y8kqLYmgMCOL/Hu+UrEozVLDzn7DR4be8kF77hkX8F5VGDkSm4ZltGUWJJtVf1zZQBsvoTPeBU+hUMbG0msgZx9YTRDJXeCELR/d37GUsFQwUYcCSTYQTsr2V+uceLcRHxGpDdRLT47xjQTKU1ZC7VW6maujNEsDtiwa6uoXZthuGpDYcnVSDymJLRJwuGgmbtfnaHPzcOBQUVQ598d6hOKI5nzec6baggCzQ79n8yINuEOAeHtCsF9d6fhOxw2g== X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB03.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230031)(4636009)(376002)(396003)(346002)(136003)(39860400002)(230922051799003)(1800799009)(451199024)(186009)(82310400011)(64100799003)(40470700004)(36840700001)(46966006)(4744005)(36756003)(41300700001)(70586007)(5660300002)(70206006)(316002)(2906002)(44832011)(40480700001)(4326008)(6916009)(54906003)(8676002)(8936002)(40460700003)(86362001)(82740400003)(356005)(2616005)(1076003)(26005)(6666004)(83380400001)(81166007)(336012)(426003)(36860700001)(47076005)(478600001)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 04 Oct 2023 14:58:37.2303 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 5400baaf-1102-4ba0-35ae-08dbc4ea636e X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB03.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BL02EPF0001A103.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL3PR12MB6425 X-ZohoMail-DKIM: pass (identity @amd.com) X-ZM-MESSAGEID: 1696432500068100001 Content-Type: text/plain; charset="utf-8" From: Rahul Singh Signed-off-by: Rahul Singh --- v4->v5: * new patch --- xen/arch/arm/vgic-v3-its.c | 12 ++++++++++++ 1 file changed, 12 insertions(+) diff --git a/xen/arch/arm/vgic-v3-its.c b/xen/arch/arm/vgic-v3-its.c index 05429030b539..df8f045198a3 100644 --- a/xen/arch/arm/vgic-v3-its.c +++ b/xen/arch/arm/vgic-v3-its.c @@ -682,6 +682,18 @@ static int its_handle_mapd(struct virt_its *its, uint6= 4_t *cmdptr) BIT(size, UL), valid); if ( ret && valid ) return ret; + + if ( is_iommu_enabled(its->d) ) { + ret =3D map_mmio_regions(its->d, gaddr_to_gfn(its->doorbell_ad= dress), + PFN_UP(ITS_DOORBELL_OFFSET), + maddr_to_mfn(its->doorbell_address)); + if ( ret < 0 ) + { + printk(XENLOG_ERR "GICv3: Map ITS translation register d%d= failed.\n", + its->d->domain_id); + return ret; + } + } } =20 spin_lock(&its->its_lock); --=20 2.42.0