From nobody Fri May 3 18:38:52 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1631009276; cv=pass; d=zohomail.com; s=zohoarc; b=eK2z8hylgKrY+RUAY9LnykfERHWuLorI8o4IzQvPf8unpsfVt5U1tfYylV2uTmlSWMxe1byOLKt9rJJeoSznouX6VF0sLe4JJCHXthtxZPuvivjPxbpOM25qYoj/fNMqRG3ciCObT+O8xfQg7PT7UfI9y028dRjGrZnzgivp5tU= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1631009276; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=VGr5KaKrPB+ECiV3mI7JH4ZubnK2Jw/FcM9+PIVCR9A=; b=GS0Jw7wEp5jV8HTdDu8i0EyARVyqIFll+J3zggaJ9ZkCRgs9E8L1RpS9LjESoehW6A/b+l9OI2iPuEBcm/LMIi6p9+T21TbhjWabJ/+I5UBtXCs1yjTUJD3gsuh1OCK04Hcr2V3HeDGcIK5bvm7lEEuqWBI6C2P1Lb1+50n0UIA= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1631009276120290.77108587804616; Tue, 7 Sep 2021 03:07:56 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.180740.327523 (Exim 4.92) (envelope-from ) id 1mNY0u-0002Hj-OQ; Tue, 07 Sep 2021 10:07:36 +0000 Received: by outflank-mailman (output) from mailman id 180740.327523; Tue, 07 Sep 2021 10:07:36 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mNY0u-0002Hc-LS; Tue, 07 Sep 2021 10:07:36 +0000 Received: by outflank-mailman (input) for mailman id 180740; Tue, 07 Sep 2021 10:07:35 +0000 Received: from us1-rack-iad1.inumbo.com ([172.99.69.81]) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mNY0t-0002HU-EM for xen-devel@lists.xenproject.org; Tue, 07 Sep 2021 10:07:35 +0000 Received: from de-smtp-delivery-102.mimecast.com (unknown [194.104.109.102]) by us1-rack-iad1.inumbo.com (Halon) with ESMTPS id 43a92863-ce51-4304-ae2a-921d17555026; Tue, 07 Sep 2021 10:07:34 +0000 (UTC) Received: from EUR05-VI1-obe.outbound.protection.outlook.com (mail-vi1eur05lp2172.outbound.protection.outlook.com [104.47.17.172]) (Using TLS) by relay.mimecast.com with ESMTP id de-mta-9-Cy3fR7TTMiqk8fr6zznO7w-2; Tue, 07 Sep 2021 12:07:32 +0200 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR04MB6176.eurprd04.prod.outlook.com (2603:10a6:803:f6::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4478.21; Tue, 7 Sep 2021 10:07:30 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b%7]) with mapi id 15.20.4500.014; Tue, 7 Sep 2021 10:07:29 +0000 Received: from [10.156.60.236] (37.24.206.209) by PR3P189CA0027.EURP189.PROD.OUTLOOK.COM (2603:10a6:102:52::32) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4478.21 via Frontend Transport; Tue, 7 Sep 2021 10:07:29 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 43a92863-ce51-4304-ae2a-921d17555026 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1631009253; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=VGr5KaKrPB+ECiV3mI7JH4ZubnK2Jw/FcM9+PIVCR9A=; b=hqRjfrkrRphKiA3n4lLVBEI4pTxvwCvUrlc7+mzk+krKLb60c4bY4mdJS1xathkrVrDikq 6NbsCq7Lpk5eewybHy+osieBqobG/PR770sAgXbNzQO4l6osvoBz7aHfQJmL3D2lCFHhOt Fd2mFSwusz3B/UB0O0kgy7WHo7jo+Tw= X-MC-Unique: Cy3fR7TTMiqk8fr6zznO7w-2 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=E7w8LcHGWrntrIYAkeiSiGk55H9JXGxZWhzHMFppR/cRrQdSZv+/igXsqnHTmP0Db4BWfQ3SykDnf9DCNSlASWI78IYAYrGBxrUsI92qSlLC7WOiPER6Ot6kzhw90XiSweJmrg/Q5/zTEg9NkLFa6ZIskZhmAB/qwoykyhZvyZSNOxmDLzfvGmrTTZejD5lDZ0BpYAh/a1F6AEt6A8zJq/4c7vitO2JvcAZAc3Gei1wZCMmRbdnT6DHFc5xuEKUR1bPBy4EK8xK9Hh7P9qhyl7aFHqdZhmoj/YOkM2xOiHThcXDRxuwrPLlrxD5OwKJ1tzyQWIVkWznrpiCei+EsAQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=VGr5KaKrPB+ECiV3mI7JH4ZubnK2Jw/FcM9+PIVCR9A=; b=fkAvpHWiBc9h1bqrhaK5I963N+DD6VmjRJlVSZiYOy6sj/8wPjtRuPllCh0S1I58WDZ+0EamhtXYH4+lgXm6+X8D6Vwk5l2f+bvvJC1eGKvv0hWEvotTrer/ve6ZdCEUkJ4bT2GKn9U47on+ZDsb4zzdSW1dC877irj87ABIrhBOJdGkEfDC2Y6aE9fnFKbDodlk+6qeAPOoB6EiM3IJlCVnwxLP80+C61HtcTkPokC7kkprSxBQ75aR+phEqm/5nIEX3WnyF2Z2cZu1znJVmCmYQx5+VbzY+tKrSrPPmV451fQaCEdRwFQkGnqvz3T+6HFszpEShKMzIeBlGBxtnA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: lists.xenproject.org; dkim=none (message not signed) header.d=none;lists.xenproject.org; dmarc=none action=none header.from=suse.com; Subject: [PATCH 1/9] xen/x86: prevent PVH type from getting clobbered From: Jan Beulich To: Juergen Gross , Boris Ostrovsky Cc: Stefano Stabellini , lkml , "xen-devel@lists.xenproject.org" References: <4efa804e-3250-227f-00c7-347581366cd4@suse.com> Message-ID: <46ec0dab-8b5e-f20f-225b-3f4c57f34a61@suse.com> Date: Tue, 7 Sep 2021 12:07:28 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.13.0 In-Reply-To: <4efa804e-3250-227f-00c7-347581366cd4@suse.com> Content-Language: en-US Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: PR3P189CA0027.EURP189.PROD.OUTLOOK.COM (2603:10a6:102:52::32) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: f341c0ab-13c6-4607-4725-08d971e74d4e X-MS-TrafficTypeDiagnostic: VI1PR04MB6176: X-LD-Processed: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba,ExtFwd X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:7691; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(366004)(136003)(39860400002)(346002)(396003)(376002)(54906003)(66476007)(66556008)(2616005)(86362001)(8676002)(66946007)(31696002)(956004)(26005)(38100700002)(6486002)(4326008)(8936002)(186003)(31686004)(36756003)(110136005)(316002)(478600001)(16576012)(2906002)(5660300002)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?N2dzMlRpR3RYckx2TFFiNFhLWUd2OGZraEd0dmJpUExudTV6b0ZOTThkTXNu?= =?utf-8?B?MVZQMzdCMUFCU3hFTnlucTd3aFhvRmkxUW12VnduWkNneWdmSCsxS3lsZXdK?= =?utf-8?B?Ymo0TVBDbWhLZEhPRW42cVk5YlhTRkJDK3orODlSTjhVeExmNlBVSUl1TDhU?= =?utf-8?B?ZEk3Y0hPYnBCNUkwK3VYcVp5MnRVVjZUYUxpOGZpNFdpUlRzYmtJaWlJdkpl?= =?utf-8?B?NFlwZ0pGcmd1b1dKSWd6RlhnRnhMUXVHT2FoOEgxTWZTRzlCRERCR3FVUncv?= =?utf-8?B?NXhWcGZxUFJQMHNJMmlsSzhDdStHcndiRFFyVnluMVdWdTFabDVvN3ViTWNC?= =?utf-8?B?bnZoTXI0SlMydWs0eXE4ajZOcGFnU3RDZ0NoR0hhcjZoMitoVm0zNzRVamNs?= =?utf-8?B?RmVxYUMzUGxwWDNxQzBMdlJOem1IS3dTWXRseWs5RmdMTEFGbnJoQnJWNUhY?= =?utf-8?B?RHQ5WTdmQlV2Tlp2VjBQeUhTMmlJdmY4ZXRRV3VHQ2phdDBzbTFVUzFjQmQ3?= =?utf-8?B?bDBIVkNKMVJoVVpCM3kvT1dhQmgzZDNpbHlNNGN3L2l0OEVxNlBOYzFUTkVL?= =?utf-8?B?MW1HYzNpWDZJb0RYYlBTY0FIaXRoTzNUdHNjWXBnc2ZwSXVpazgvVkxQV2pi?= =?utf-8?B?N1ZmQi9pK3BIWllzREZsd001cWQyLzhwTjhQOCs4cWVnRjlQa1Q3NnJ6RnpF?= =?utf-8?B?a0Z5bEtXdjFCejI2NlpXWWJIckpuRjVPWGdraURZczM0SHBxQmMzelpMdWRQ?= =?utf-8?B?ekJtSUUyOXQ2cjlTM2VlakhGeTBWQkR1bDE0alI0N1BSNnh0aDBUZjNLaExm?= =?utf-8?B?Y1dCa1JOd0J6OXpXVERaa1F0ZFJRTExCUG1TOUZtRFIxL3pwRnBnbnpPdXV3?= =?utf-8?B?SC81cVhKMSt0NXNuVVlsaTg4akd6eXJTbVN1MnVQKzZOMHhEZUljRXlSSExO?= =?utf-8?B?SlQrVnVZYnlFclJid2tVTTRDckhpMjVMN3BKdXI3dEN2YVROc0Nsc01YN05a?= =?utf-8?B?M05QR0Q4eW16aHV0SWlLQ2FtMUdpMTZFTG9IcUUycGJqVkNmMnYzRE9hNFNE?= =?utf-8?B?UmRXSzYrTFphTnJIOGViNEJDd3pZT0E2SGRObVlPVGc2TnlaUEFQU3gyTVA0?= =?utf-8?B?NkZtdkx4dUtES1RUUGdUazJGWVloUFhUWi9BTmlGRGkrSEdNVDlRUktwb2hV?= =?utf-8?B?aCtqQW9NSzFobEdKRUlTMUNvYkZuQk1UbUZkUVo5YlFRMHVDc1RoRkh6eU5D?= =?utf-8?B?bU5QTDRtLzZVV2FjVnpmenUzYk5ZTnlQbTJlWU1OUG1EaWVKUjZmTTVZOVFG?= =?utf-8?B?YkNDYUp6MmVoWDJ6cytiazVtRUtLSlpKRStlSStOM1ZZOW43RmFRcFdRM2ZG?= =?utf-8?B?emswc054N1dpNnp0dFdvNFZCcXU2cE0yTlBZTmtXMEtRcG1lbGNiWEJkeVgv?= =?utf-8?B?WVZJVi91eTlRV2VFMS9XdktNbVFadE1hcXF6T29vU0xqTWIwSUZob0luTGdo?= =?utf-8?B?ckNFTjRVZVpOeU5XMFBJVVZxenc1T096VGpTSkxBWTRCK0V3YzJkM0JZUUlE?= =?utf-8?B?L0dkcUlINUxkYStoYWc1Umc5cFV5Q1pUMjVBRW94bGdzbGliZFJRSCtHV1lq?= =?utf-8?B?czVHalpSWWRDWXdTaHFIUExrdS85dVB6UFJpanFVNG9Sd2N3Y3UvcVZ6cWNO?= =?utf-8?B?QVk2MWhpZjFuMEEyWndoSjNTdHBHODJEWFlIMkVZbFk4K0NTNmpGQUZ0VkJU?= =?utf-8?Q?HDMt7eyMsTxeoDgm20BozDq9gHtYRZ43Ot0vBJe?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: f341c0ab-13c6-4607-4725-08d971e74d4e X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Sep 2021 10:07:29.9054 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: QvS5/u6jIhA5YQ0631sjlbwiEn+yvGE77jAgeJqeSx60mKCJMyT7CZAKFxhZymyjUu4zRhQJG1MeuVMh54jebg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR04MB6176 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1631009276796100001 Content-Type: text/plain; charset="utf-8" Like xen_start_flags, xen_domain_type gets set before .bss gets cleared. Hence this variable also needs to be prevented from getting put in .bss, which is possible because XEN_NATIVE is an enumerator evaluating to zero. Any use prior to init_hvm_pv_info() setting the variable again would lead to wrong decisions; one such case is xenboot_console_setup() when called as a result of "earlyprintk=3Dxen". Use __ro_after_init as more applicable than either __section(".data") or __read_mostly. Signed-off-by: Jan Beulich Reviewed-by: Juergen Gross --- a/arch/x86/xen/enlighten.c +++ b/arch/x86/xen/enlighten.c @@ -52,9 +52,6 @@ DEFINE_PER_CPU(struct vcpu_info, xen_vcp DEFINE_PER_CPU(uint32_t, xen_vcpu_id); EXPORT_PER_CPU_SYMBOL(xen_vcpu_id); =20 -enum xen_domain_type xen_domain_type =3D XEN_NATIVE; -EXPORT_SYMBOL_GPL(xen_domain_type); - unsigned long *machine_to_phys_mapping =3D (void *)MACH2PHYS_VIRT_START; EXPORT_SYMBOL(machine_to_phys_mapping); unsigned long machine_to_phys_nr; @@ -69,9 +66,11 @@ __read_mostly int xen_have_vector_callba EXPORT_SYMBOL_GPL(xen_have_vector_callback); =20 /* - * NB: needs to live in .data because it's used by xen_prepare_pvh which r= uns - * before clearing the bss. + * NB: These need to live in .data or alike because they're used by + * xen_prepare_pvh() which runs before clearing the bss. */ +enum xen_domain_type __ro_after_init xen_domain_type =3D XEN_NATIVE; +EXPORT_SYMBOL_GPL(xen_domain_type); uint32_t xen_start_flags __section(".data") =3D 0; EXPORT_SYMBOL(xen_start_flags); =20 From nobody Fri May 3 18:38:52 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1631009317; cv=pass; d=zohomail.com; s=zohoarc; b=JtLYV6c8MuYz1HeNBlJP/m/W2JjHO17nE09zGs6j1DWYRyQVWOr3PnLRHgREvq4KSO55pOolgbtPFJztrq6cKJLRhgg9Mq+4zgJ8PHoHKwCAwuaSJNHf44DXa4njp3zUFFKVi7pwrG+PFZZ++c9IcaUtUOL51YHvRdCnIBDPYqE= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1631009317; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=LnFayoVCN7CZqe8/7arRmIOlirGbN3OOPeviniwqFXQ=; b=Ftz/8phi+QmPVeqoFQ/Wcfz21G97zKlj7mGdpUc1i5C+BMdT+LWko1HVW3RoZ+n0OHoCHq8wHQW+UZ7p0UI59bP/4R1OXAYHiR7Is/z4qzZEhcGA2H7F8hHOHjMoPOWGWr+GXO9a+R3aQMaqUdGaH74po9Rq/HrUFB0mtaN3sFk= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1631009317977471.86399556333083; Tue, 7 Sep 2021 03:08:37 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.180746.327534 (Exim 4.92) (envelope-from ) id 1mNY1f-0002rF-2S; Tue, 07 Sep 2021 10:08:23 +0000 Received: by outflank-mailman (output) from mailman id 180746.327534; Tue, 07 Sep 2021 10:08:23 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mNY1e-0002r8-VF; Tue, 07 Sep 2021 10:08:22 +0000 Received: by outflank-mailman (input) for mailman id 180746; Tue, 07 Sep 2021 10:08:21 +0000 Received: from all-amaz-eas1.inumbo.com ([34.197.232.57] helo=us1-amaz-eas2.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mNY1d-0002qr-IW for xen-devel@lists.xenproject.org; Tue, 07 Sep 2021 10:08:21 +0000 Received: from de-smtp-delivery-102.mimecast.com (unknown [194.104.111.102]) by us1-amaz-eas2.inumbo.com (Halon) with ESMTPS id 86a685aa-0fc3-11ec-b0e1-12813bfff9fa; Tue, 07 Sep 2021 10:08:20 +0000 (UTC) Received: from EUR03-AM5-obe.outbound.protection.outlook.com (mail-am5eur03lp2052.outbound.protection.outlook.com [104.47.8.52]) (Using TLS) by relay.mimecast.com with ESMTP id de-mta-16-anK_6fk6M3OBQzdA10Izag-1; Tue, 07 Sep 2021 12:08:18 +0200 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR04MB4191.eurprd04.prod.outlook.com (2603:10a6:803:45::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4478.19; Tue, 7 Sep 2021 10:08:16 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b%7]) with mapi id 15.20.4500.014; Tue, 7 Sep 2021 10:08:16 +0000 Received: from [10.156.60.236] (37.24.206.209) by PR3P189CA0013.EURP189.PROD.OUTLOOK.COM (2603:10a6:102:52::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4478.20 via Frontend Transport; Tue, 7 Sep 2021 10:08:16 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 86a685aa-0fc3-11ec-b0e1-12813bfff9fa DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1631009299; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=LnFayoVCN7CZqe8/7arRmIOlirGbN3OOPeviniwqFXQ=; b=grRqzC2ACmkqAqP0HE+2Hzjiur/5+ZXIf+rak4xTixfrB1FNS11FwNhIi5IWqnPVIh0VCm XTTdsncwES21Qt3x00Jhr+Vvths6CiCCiL4NGea6BjZ03U3iuyp9FQQiEAw/PhgFfkSs3c CVN9hMjKOwAfRB0hOr4H9if86dypWC8= X-MC-Unique: anK_6fk6M3OBQzdA10Izag-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=F0+xL0CiYwpR+SZ3j9oaPfsOv9j6cOlqC79ZwX5f5ElaKTPUueQPdyNQZFWX9tpCTZNcPk5TpnmeLbR1bVrF7Slv/815OzOS460uNu6j0dxJyrp18s4Tc+0yK9nvgABdL6j6aDOMjbYrsKPdkr7j5p3pesJCVndd7NjqoGSzPVno7PoX5P1ZjrUWI7PFAF+dRBj3NsipSLE394cM8t4IZOMsLhQuz30ZoAK1vmsAF2FLICfTRiJ/RmeevrpCCIsBLKGvgAl/mleMOvDkhaOTOyyNDISYxfzjxIIbx3XhwGXR798/Gz1Tww0UDEFTemRzrsBjjxQky4UcjE+wj/tq/g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=LnFayoVCN7CZqe8/7arRmIOlirGbN3OOPeviniwqFXQ=; b=Ea9pNlvlxPmJRrBJKuUKdhKz7cr4B2d9WKCAbvEzqcdycgkAA+AgPKKkwmQ82BbdjE9VZ9aFzcjjctVvtZwDZwMicEyTK8U/HMakHCYbqTil367YGYR4B2VyJytNhX2vKGgfOQF/hoMsLpRbuKaeNfE/OsyetA1T6MKCChYJz0fHBAHl0SSmKgjhXlY3c/4wSq4CBAm9tWJOYa/0tsv3EaaNSQ+uy/u6s5Q+lUdsNMEJIIdl10LTteMWXc6RpG5x0OJsqrThTeblibhVafjHn32Ne1anS/nZkUp9USHAPNh4NmZQwv7Xb4kKRBhbmsj25o03DF3apbqA1i/E9lGglw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: oracle.com; dkim=none (message not signed) header.d=none;oracle.com; dmarc=none action=none header.from=suse.com; Subject: [PATCH 2/9] xen/x86: allow PVH Dom0 without XEN_PV=y From: Jan Beulich To: Juergen Gross , Boris Ostrovsky Cc: Stefano Stabellini , lkml , "xen-devel@lists.xenproject.org" , Konrad Wilk References: <4efa804e-3250-227f-00c7-347581366cd4@suse.com> Message-ID: <2254771e-68ff-e190-15b4-42ed92239712@suse.com> Date: Tue, 7 Sep 2021 12:08:15 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.13.0 In-Reply-To: <4efa804e-3250-227f-00c7-347581366cd4@suse.com> Content-Language: en-US Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: PR3P189CA0013.EURP189.PROD.OUTLOOK.COM (2603:10a6:102:52::18) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 8c2d98cc-5199-4b44-8a24-08d971e7694b X-MS-TrafficTypeDiagnostic: VI1PR04MB4191: X-LD-Processed: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba,ExtFwd X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:4502; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: gL9qw5b10QprkHYC3HkJ2vDJS3edQ1xwm1WhPxPxbAWJXJHUN9sTdnOlkkmx66Bm7FT8F0tsIrs22dFAnRl+6BPV4comZ2DnIcBlwTMXiadQtdvusUigfJhD1Y1IZfIO7LdTnaf7NTDD5hZwvOK5md6G9g2YbNlEE8Uhg+5ba8kh4jb4ftLH5Z2FyQnoBbZYbkX4ESOy2Ra4I5ukWBR7oHhUNd7qO+Px1Tz39FYgdSG0vaoA/UFjz7t0ctdHOmQR/Qmoc3zLIxmfeaA8H09j4hglcTAfCjAnL19MYeFdJaKJyMYVABmrOoUEVdr7FMMe9cZsRJJQ+1ZAl1erl/J6pVsUrAjEqKynLN6rsV1HeZj0nvV7aOOrUrL2IzsaLZu7bXFy2HRePjBJIJkOPGalRwx225fnLaiUYb8bbOKHvjMNewpmJbT8/SUIZOj1qtDiSibkkm8dBGFsk5WHukDLWCXrsopKzE8bi6LBit2RhBEcbQr9DoCgPqCwWPLsXlFdZL2AS9PXO6SDIpVB3s5m/JMFfYoyqC5zU9TPZIzZFLYsnG0Vib2TL2LfF9YFMPHiAh4ozNK8PnOyfRJ1vXuqUSJMRfVY+jyecdDVqKcdbs9B/WvmMRq20eTEei2jIoKFgb5C08IT/4UvF9vw3qxBjPHl1nAHrFGflVu+anKmltyQznuYiB1SVQxXuRCTX/U3CpvQf9AWaZb1mGwvZ7diODTeKH9iZrBk04xl0ScGjxo= X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(366004)(36756003)(86362001)(66946007)(26005)(31696002)(54906003)(186003)(5660300002)(8676002)(31686004)(2906002)(66556008)(66476007)(8936002)(4326008)(83380400001)(16576012)(2616005)(508600001)(6486002)(110136005)(956004)(316002)(38100700002)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?NkNYbzFPUnk4ZTc1S1RNMzljMlFkZ2xVaGpwTlpiV0ZYQVYzMU9haGkrdGhB?= =?utf-8?B?ZU1rSWxDWXRFWEhJcm03MFhCa0ZpYVExWWFVbk9yZUJocDU1MFUvZkxWM2dh?= =?utf-8?B?Mm50N3lqcTRYUnVsOEtmS2x3MFRqU29xd1VZQ2l4NWhIbU5sR0g5b1BjcGhG?= =?utf-8?B?RTRDM2ltakNmeTYwRlh2ZzBMYm1FUkUxL2o3WDVnSnp4aFJDYnRPMGFXQVFq?= =?utf-8?B?ZytOeGtsUFpiRnVSc0dGVzhIcDV2UlJ4LzBTcDNDa3pnQlloanllWGZ4ci9U?= =?utf-8?B?SVVSYXZyenFvN1hJa1NNRzJXS3JvNHlHR2JramtwZi9pUGdObHQwVHBhakhx?= =?utf-8?B?a3dXa2RueUV1Z25pYXllRDJXZVphUE8yQnV3NGh1YjBGUzNPQVl4bTBuOHVv?= =?utf-8?B?bitWcytEWHgreEN1dVF0L1ZmWFc1cE0wNmVmZXhzRGtJYmMwc2hMeGVBVDJn?= =?utf-8?B?M05SZ3drQlBQandKNDUwTUtIeE52L0tJQUJvcHkvWDNtL0xvSzZiM2gwQ2Vp?= =?utf-8?B?ZVVOS0RKTlQwQVpZQXg4U3NLbmJTa0EwaGNEdjFiNGFPQlNDQnNsS3Y1S0dq?= =?utf-8?B?QkJYbGhjWFI3R0FBUCsvbjNjWUlMQVBoOExhTWVNOEtYVnk2cTdUZktXem1T?= =?utf-8?B?cHZwU0dCKzVoZHhLSlFubGpRemlkMXNaNjFONmhnRlFLM0ZJU01QVXdKVHV1?= =?utf-8?B?cyt6V2p6eElwVHAyMUY0TEpIQkNBeEdqeEljYVFsenhka1Z4VGhaSWNnanZ5?= =?utf-8?B?S041cFF2UWorTFVReE1lRW9hSTlKQUhHenI1cUdCSnNRZ291eHhHM3NDb2lu?= =?utf-8?B?bG5YOFN2Qit0NHlNczEvVDRWbHJWckY5TTRtM1pNb1BHQUJjU2hpZUEzUFFZ?= =?utf-8?B?VjhNRUtuNzVNTURscU0rWlZDeVNzSVNrQjF2KzE5dXdCTTQ3bytHUTJDaHRF?= =?utf-8?B?TjhDandTT0pjTGUwWE5DblFtQ1VEY2FJQVF1RE1LaWtZNDZxZ3IyaTZZVWJx?= =?utf-8?B?N2J1Z3c4dEh2LzE2azVqVmg1YVRLQVJPcEY2eHZlc0hKTyt0aksxakZRbkpJ?= =?utf-8?B?ZndXU0xjNkFablVHZ2x0bVBnaGlZOGZTYk5DWTZaejdUallHYnlpcElueXBi?= =?utf-8?B?TSthK2tpNEFJUStjZVBkN2puRHhsUzMxK29HdWV6djhhdGpMb2VyNDhTU1hu?= =?utf-8?B?dHhUUmtHa3Nnd2kweXJqbjFteFBYdS9rcHkxUnd6ZGcvQnZRaUloYXN6TDBn?= =?utf-8?B?czhqa2VxSzhxWWE0OG15TytBdmdxcjZiN3JmWHZTNy9RMXlibnBJbWNYZTZM?= =?utf-8?B?WnBDSzYrVXpNcEpORlQyYldPaU1JeklkM0JaSmV6VFJDSUxMRkRZam9sZnN1?= =?utf-8?B?eUkxUGNhTDdrU1RERjB3alhZTCtIYkp0VDVOdS9QOXF0aXlrTXNnbGE5Zjkr?= =?utf-8?B?U0tqUG90aTd0bU5PSGk3VlNNczl0Wmw3UEh2WEFML3Zua1VHQkV0MTlYbEdI?= =?utf-8?B?YWVWeXM2RGR2dXZDVnZYZ2d6b0VaR0hoQTBCV2NFUlNEVjJxNk91ZUVjaTI1?= =?utf-8?B?SGx2ZHFZQ21ndHZPMFEzSk96N2xSUzN0MmUxU0JZamxLQ3FNN012Y3dxSTZz?= =?utf-8?B?dURXUDA0bHJub1RBRHVpYkN0WEVvQ3VuT3JsOUpJSDR6VjNGdHF3RGlkNld0?= =?utf-8?B?dlFxMzQ5UWxLWThPRXJWTmRLOEpMajN6bVFNRjBJMWNLWWlCM2N1bmREUGxh?= =?utf-8?Q?DVphMp1yCy/B2xaqgdE9cJtifskiwCC/hBZCNc8?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 8c2d98cc-5199-4b44-8a24-08d971e7694b X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Sep 2021 10:08:16.8807 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: hOfTzLFt4eMzjhOo5QNWWlhVrkX29HqCvYHJBxSwYsoLR3PfEc8mYNGJUCUYEw2BuRA7cOeB2dAyYoOdA0nsJQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR04MB4191 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1631009319757100001 Content-Type: text/plain; charset="utf-8" Decouple XEN_DOM0 from XEN_PV, converting some existing uses of XEN_DOM0 to a new XEN_PV_DOM0. (I'm not convinced all are really / should really be PV-specific, but for starters I've tried to be conservative.) For PVH Dom0 the hypervisor populates MADT with only x2APIC entries, so without x2APIC support enabled in the kernel things aren't going to work very well. (As opposed, DomU-s would only ever see LAPIC entries in MADT as of now.) Note that this then requires PVH Dom0 to be 64-bit, as X86_X2APIC depends on X86_64. In the course of this xen_running_on_version_or_later() needs to be available more broadly. Move it from a PV-specific to a generic file, considering that what it does isn't really PV-specific at all anyway. Note that xen/interface/version.h cannot be included on its own; in enlighten.c, which uses SCHEDOP_* anyway, include xen/interface/sched.h first to resolve the apparently sole missing type (xen_ulong_t). Signed-off-by: Jan Beulich Reviewed-by: Juergen Gross --- For drivers/xen/pci.c it's not clear to me what the intentions are: On one hand I would think this is needed in PVH as well (especially for hotplugged devices), yet otoh the hypervisor's hvm_physdev_op() doesn't let the respective physdev-ops through. As a result with how I have things, a lot of "Failed to add - passthrough or MSI/MSI-X might fail!" can be observed. For arch/x86/xen/vga.c I think it really is needed for PVH Dom0 as well, except that the needed data doesn't get supplied yet by the hypervisor afaict. --- a/arch/x86/xen/enlighten.c +++ b/arch/x86/xen/enlighten.c @@ -10,6 +10,8 @@ =20 #include #include +#include +#include #include =20 #include @@ -257,6 +259,21 @@ int xen_vcpu_setup(int cpu) return ((per_cpu(xen_vcpu, cpu) =3D=3D NULL) ? -ENODEV : 0); } =20 +/* Check if running on Xen version (major, minor) or later */ +bool xen_running_on_version_or_later(unsigned int major, unsigned int mino= r) +{ + unsigned int version; + + if (!xen_domain()) + return false; + + version =3D HYPERVISOR_xen_version(XENVER_version, NULL); + if ((((version >> 16) =3D=3D major) && ((version & 0xffff) >=3D minor)) || + ((version >> 16) > major)) + return true; + return false; +} + void xen_reboot(int reason) { struct sched_shutdown r =3D { .reason =3D reason }; --- a/arch/x86/xen/enlighten_pv.c +++ b/arch/x86/xen/enlighten_pv.c @@ -142,22 +142,6 @@ static void __init xen_pv_guest_late_ini #endif } =20 -/* Check if running on Xen version (major, minor) or later */ -bool -xen_running_on_version_or_later(unsigned int major, unsigned int minor) -{ - unsigned int version; - - if (!xen_domain()) - return false; - - version =3D HYPERVISOR_xen_version(XENVER_version, NULL); - if ((((version >> 16) =3D=3D major) && ((version & 0xffff) >=3D minor)) || - ((version >> 16) > major)) - return true; - return false; -} - static __read_mostly unsigned int cpuid_leaf5_ecx_val; static __read_mostly unsigned int cpuid_leaf5_edx_val; =20 --- a/arch/x86/include/asm/xen/pci.h +++ b/arch/x86/include/asm/xen/pci.h @@ -14,16 +14,19 @@ static inline int pci_xen_hvm_init(void) return -1; } #endif -#if defined(CONFIG_XEN_DOM0) +#ifdef CONFIG_XEN_PV_DOM0 int __init pci_xen_initial_domain(void); -int xen_find_device_domain_owner(struct pci_dev *dev); -int xen_register_device_domain_owner(struct pci_dev *dev, uint16_t domain); -int xen_unregister_device_domain_owner(struct pci_dev *dev); #else static inline int __init pci_xen_initial_domain(void) { return -1; } +#endif +#ifdef CONFIG_XEN_DOM0 +int xen_find_device_domain_owner(struct pci_dev *dev); +int xen_register_device_domain_owner(struct pci_dev *dev, uint16_t domain); +int xen_unregister_device_domain_owner(struct pci_dev *dev); +#else static inline int xen_find_device_domain_owner(struct pci_dev *dev) { return -1; --- a/arch/x86/pci/xen.c +++ b/arch/x86/pci/xen.c @@ -113,7 +113,7 @@ static int acpi_register_gsi_xen_hvm(str false /* no mapping of GSI to PIRQ */); } =20 -#ifdef CONFIG_XEN_DOM0 +#ifdef CONFIG_XEN_PV_DOM0 static int xen_register_gsi(u32 gsi, int triggering, int polarity) { int rc, irq; @@ -261,7 +261,7 @@ error: return irq; } =20 -#ifdef CONFIG_XEN_DOM0 +#ifdef CONFIG_XEN_PV_DOM0 static bool __read_mostly pci_seg_supported =3D true; =20 static int xen_initdom_setup_msi_irqs(struct pci_dev *dev, int nvec, int t= ype) @@ -375,10 +375,10 @@ static void xen_initdom_restore_msi_irqs WARN(ret && ret !=3D -ENOSYS, "restore_msi -> %d\n", ret); } } -#else /* CONFIG_XEN_DOM0 */ +#else /* CONFIG_XEN_PV_DOM0 */ #define xen_initdom_setup_msi_irqs NULL #define xen_initdom_restore_msi_irqs NULL -#endif /* !CONFIG_XEN_DOM0 */ +#endif /* !CONFIG_XEN_PV_DOM0 */ =20 static void xen_teardown_msi_irqs(struct pci_dev *dev) { @@ -555,7 +555,7 @@ int __init pci_xen_hvm_init(void) return 0; } =20 -#ifdef CONFIG_XEN_DOM0 +#ifdef CONFIG_XEN_PV_DOM0 int __init pci_xen_initial_domain(void) { int irq; @@ -583,6 +583,9 @@ int __init pci_xen_initial_domain(void) } return 0; } +#endif + +#ifdef CONFIG_XEN_DOM0 =20 struct xen_device_domain_owner { domid_t domain; @@ -656,4 +659,4 @@ int xen_unregister_device_domain_owner(s return 0; } EXPORT_SYMBOL_GPL(xen_unregister_device_domain_owner); -#endif +#endif /* CONFIG_XEN_DOM0 */ --- a/arch/x86/xen/Kconfig +++ b/arch/x86/xen/Kconfig @@ -43,13 +43,9 @@ config XEN_PV_SMP def_bool y depends on XEN_PV && SMP =20 -config XEN_DOM0 - bool "Xen PV Dom0 support" - default y - depends on XEN_PV && PCI_XEN && SWIOTLB_XEN - depends on X86_IO_APIC && ACPI && PCI - help - Support running as a Xen PV Dom0 guest. +config XEN_PV_DOM0 + def_bool y + depends on XEN_PV && XEN_DOM0 =20 config XEN_PVHVM def_bool y @@ -86,3 +82,12 @@ config XEN_PVH def_bool n help Support for running as a Xen PVH guest. + +config XEN_DOM0 + bool "Xen Dom0 support" + default XEN_PV + depends on (XEN_PV && SWIOTLB_XEN) || (XEN_PVH && X86_64) + depends on X86_IO_APIC && ACPI && PCI + select X86_X2APIC if XEN_PVH && X86_64 + help + Support running as a Xen Dom0 guest. --- a/arch/x86/xen/Makefile +++ b/arch/x86/xen/Makefile @@ -45,7 +45,7 @@ obj-$(CONFIG_PARAVIRT_SPINLOCKS)+=3D spinl =20 obj-$(CONFIG_XEN_DEBUG_FS) +=3D debugfs.o =20 -obj-$(CONFIG_XEN_DOM0) +=3D vga.o +obj-$(CONFIG_XEN_PV_DOM0) +=3D vga.o =20 obj-$(CONFIG_SWIOTLB_XEN) +=3D pci-swiotlb-xen.o =20 --- a/arch/x86/xen/xen-ops.h +++ b/arch/x86/xen/xen-ops.h @@ -109,7 +109,7 @@ static inline void xen_uninit_lock_cpu(i =20 struct dom0_vga_console_info; =20 -#ifdef CONFIG_XEN_DOM0 +#ifdef CONFIG_XEN_PV_DOM0 void __init xen_init_vga(const struct dom0_vga_console_info *, size_t size= ); #else static inline void __init xen_init_vga(const struct dom0_vga_console_info = *info, --- a/drivers/xen/Kconfig +++ b/drivers/xen/Kconfig @@ -240,7 +240,7 @@ config XEN_PRIVCMD =20 config XEN_ACPI_PROCESSOR tristate "Xen ACPI processor" - depends on XEN && XEN_DOM0 && X86 && ACPI_PROCESSOR && CPU_FREQ + depends on XEN && XEN_PV_DOM0 && X86 && ACPI_PROCESSOR && CPU_FREQ default m help This ACPI processor uploads Power Management information to the Xen @@ -258,7 +258,7 @@ config XEN_ACPI_PROCESSOR =20 config XEN_MCE_LOG bool "Xen platform mcelog" - depends on XEN_DOM0 && X86_MCE + depends on XEN_PV_DOM0 && X86_MCE help Allow kernel fetching MCE error from Xen platform and converting it into Linux mcelog format for mcelog tools From nobody Fri May 3 18:38:52 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1631009374; cv=pass; d=zohomail.com; s=zohoarc; b=DJz9vaLN7iFtA9JEWrFnLXfC/puVqTDTD0bZFHdNXew1ZvyJG0uKN+oIycSQQtrlumo1q1K/BYW3c5iADvInJjr/FtolHIzIiaSb+WDmZv/10WjhoM4LjDh9XeNTHupyEGwPBxyuhUzbx8hG6XXPWfF5pZKVlAbFJDhno9YQR58= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1631009374; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=0znofO36pU2FD4CJIYFn7aacsI8GwthcODXsjcIpWgA=; b=IGkTDp9071CwL+NTd8ggU0iKtdti+NK5ygMXW4J/HkmTHkA20UX2xuQvIKrvAU7BiBhl6g5iVG9Z2j6hWJ0mroemhU/5uR1TCWhhB8XYJH2F8u0z5CVVqgdhknugDDEnuW5Q+vEj3M27KJwniskUPA8j8WxKQtALvsf372yS3es= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1631009374708655.581837664229; Tue, 7 Sep 2021 03:09:34 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.180753.327545 (Exim 4.92) (envelope-from ) id 1mNY2Z-0003X9-I7; Tue, 07 Sep 2021 10:09:19 +0000 Received: by outflank-mailman (output) from mailman id 180753.327545; Tue, 07 Sep 2021 10:09:19 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mNY2Z-0003X2-DA; Tue, 07 Sep 2021 10:09:19 +0000 Received: by outflank-mailman (input) for mailman id 180753; Tue, 07 Sep 2021 10:09:18 +0000 Received: from all-amaz-eas1.inumbo.com ([34.197.232.57] helo=us1-amaz-eas2.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mNY2Y-0003Wu-Ag for xen-devel@lists.xenproject.org; Tue, 07 Sep 2021 10:09:18 +0000 Received: from de-smtp-delivery-102.mimecast.com (unknown [194.104.111.102]) by us1-amaz-eas2.inumbo.com (Halon) with ESMTPS id a8d6043e-0fc3-11ec-b0e1-12813bfff9fa; Tue, 07 Sep 2021 10:09:17 +0000 (UTC) Received: from EUR05-VI1-obe.outbound.protection.outlook.com (mail-vi1eur05lp2176.outbound.protection.outlook.com [104.47.17.176]) (Using TLS) by relay.mimecast.com with ESMTP id de-mta-26-RKsAUFFINoOolmJZdNIdKQ-1; Tue, 07 Sep 2021 12:09:15 +0200 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR04MB6176.eurprd04.prod.outlook.com (2603:10a6:803:f6::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4478.21; Tue, 7 Sep 2021 10:09:13 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b%7]) with mapi id 15.20.4500.014; Tue, 7 Sep 2021 10:09:13 +0000 Received: from [10.156.60.236] (37.24.206.209) by AM0PR10CA0071.EURPRD10.PROD.OUTLOOK.COM (2603:10a6:208:15::24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4478.19 via Frontend Transport; Tue, 7 Sep 2021 10:09:13 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: a8d6043e-0fc3-11ec-b0e1-12813bfff9fa DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1631009356; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=0znofO36pU2FD4CJIYFn7aacsI8GwthcODXsjcIpWgA=; b=P+ppK0OrA74NFQM9G9e/qTuREoS7DdeGPF3fmZjyAegAcNtIs2c/yxiJn+K+j7S7RDvN6k 9PSwcNeUyREwBnnxmrDaVo71kI+PvYqCk7YPmcmMYrEs74KRY5U9wOHK4QZ1AguXm048G+ LOkEl8vfKY8eOpL3QLm4ielkSpUlIZY= X-MC-Unique: RKsAUFFINoOolmJZdNIdKQ-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=m+Obh2I+xU/AOuzDzVsCa3QogoiyJWgpxdsjtcqpsayydXyYGSVdx53aa5oEFNnLQWTNr5LIf1Xf9cCMzLOm7jRD0ZqDXrd5FAp0NT1WUmLyQqnb8Dq6gOgP3tfJ7ftAkk6bL63PsxdKHPLGO4raT2qGpOr1xZNsQUh/fA/lnW76GjXV1xzyPbtz6cP+FKqbjFK2qVtkYzQixTKG6EWvRq2aojvD1DOJ4UE0x1SgG1aMt+hZkt8W5hiinkL05Zsm2ID5E92FimUK6/pd30RfgZe3m8d4nIj4auhkkAeGe7e4Ox7DCKqrFWCW4nRBhgvUX3OuX0fCUAA9EK4rLlY6YQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=0znofO36pU2FD4CJIYFn7aacsI8GwthcODXsjcIpWgA=; b=bPEHIaEv9JYVoSbY+gvx5oyBVL1BqnjFPM4qZbZclx5+Qmy7GCDTKEjJDC3kHJ5L5uZ/7CbZ/rk7Q+4Ji9TPj9FWzGPjojIZf6gImmPwTAeTmx9HjcBVfwHHG06pnOeXBFTPDlD+MyodyOXnqEaVAF3ovQP99bcmmk6kyfktKgI70vS0DOnMTBWo+ijj1Si7UAWkCeXjIQyhsIDBxWGHRoEZHEJF7TfnOChTVwH2/NrneIsLzzH6ogEQdBsQbrmeKyqdmNYciOikikmk6ZMsqn6KCi3tzl32lFWXXG3Kiwxio066IUC5Op9h6tczPI7uUZ9bHTYmtafJZdLpG0xv+g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: lists.ozlabs.org; dkim=none (message not signed) header.d=none;lists.ozlabs.org; dmarc=none action=none header.from=suse.com; Subject: [PATCH 3/9] xen/x86: make "earlyprintk=xen" work better for PVH Dom0 From: Jan Beulich To: Juergen Gross , Boris Ostrovsky Cc: Stefano Stabellini , lkml , "xen-devel@lists.xenproject.org" , "linuxppc-dev@lists.ozlabs.org" References: <4efa804e-3250-227f-00c7-347581366cd4@suse.com> Message-ID: Date: Tue, 7 Sep 2021 12:09:12 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.13.0 In-Reply-To: <4efa804e-3250-227f-00c7-347581366cd4@suse.com> Content-Language: en-US Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM0PR10CA0071.EURPRD10.PROD.OUTLOOK.COM (2603:10a6:208:15::24) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 2155bbff-726e-4d13-9c57-08d971e78b31 X-MS-TrafficTypeDiagnostic: VI1PR04MB6176: X-LD-Processed: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba,ExtFwd X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:7691; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(366004)(136003)(39860400002)(346002)(396003)(376002)(54906003)(66476007)(66556008)(2616005)(86362001)(8676002)(66946007)(4744005)(31696002)(956004)(26005)(38100700002)(6486002)(4326008)(8936002)(186003)(31686004)(36756003)(110136005)(316002)(478600001)(16576012)(2906002)(5660300002)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?MkFDS3NmcjJhR1kzSkJGL1dKZHNTUGFnclJLajhBZHo0R0lTOUpiaUxZZHQ3?= =?utf-8?B?b2FISDc0V28wdEx2ZmYxd3hNUGZvYmNJZVpIeHRWcGVMRVh6SGZGUCtMWXd3?= =?utf-8?B?alltUmdXU2hWOWlpQmpXYWVieEdpMkV4MHlDSWJDaEV2MThHbklSaVhTaHBl?= =?utf-8?B?Zlc1Tzg5SVErbzN5YVNkN2ZMNnRUZ3pyT1piUmhTbjZYVkRjOUtSYzJ6MHJR?= =?utf-8?B?aTFuL0FyNVlsSmRFS05SU2hhZmplTVM1NWpub09WNWpnSTBZTmZIMFVkajF5?= =?utf-8?B?MzZlQnJlVjVSZmkxQUFtN0d0S2tLcXNwVE1ib05BenVnV0pKNFBIbGkydm5B?= =?utf-8?B?OHRWSmlKNWJLaW5kRVBCYlJzNkYxZXBmUjdDL2s0Snk3c1V5Q3d6RnZlRThL?= =?utf-8?B?MmdwQ1VXN3V6VUxvQi9aeThhblhzcGlydHFxVkwzWVdiQzVUcE5UNnZIeUVT?= =?utf-8?B?djhQY0Y2dEh0V2JzTHNWcmk3aUpKV2U0M3E2NGRWNG9IY3Nva2ZKZGlGMCtQ?= =?utf-8?B?NHc1UWl0eGNOeG1YK0FUeU5HQWpVYzFPWHk4T3hWNG94N3ozNTBFM0Z6cTVG?= =?utf-8?B?TjdiQSt5cENnYVFEaDFWM0ovaW9kTUxnVktPRFArVnBaSzFzeEphRXIzRkVO?= =?utf-8?B?S2dPbk1ySCswOXk4c0tsMXU5ZHR6Z0U5WnJlQUZTWXRUOVA3SlVacWF4UGpi?= =?utf-8?B?RzBRY251NW1TN0toOTdTcTl1c2xNQzVkTTRscGE3ZkdENnJ0SGd5TTE2OTlK?= =?utf-8?B?bmNlM2lZV2FTVElkaGQySDVVcUIwUXZ0QzVaU2dMQ0NTcElIcHNmVmRyTnox?= =?utf-8?B?Z3BGYThRTmgvdC8rZDMwZ1ZEMXhwRmJxeS9MSk1TZ2ppQjZqd0t5a212MGJW?= =?utf-8?B?dUpKRkdzTmxZd1RrSGpId2tnZkF3ODVFZCtUdytPemx3SmZ3SlIrTzB2Wmc3?= =?utf-8?B?ZHByM0tHaWxkczB6bkl6elcwQjRFVGRCajBwMlVla1ZlaUpETlJhbE44eFhn?= =?utf-8?B?VUhEZVhjS1BKR2VERGRCSDBFMzdwdmEyWjNXdTN4a0xXcklHZ2NhNU5vM0h4?= =?utf-8?B?MDZtWDMvbWtaYU5aRkpHVFhpeVp4bjlteWJiNzUrdHVHbFZsN2RWb0tMaU1s?= =?utf-8?B?d2xEekhaWXI4K2t6MTdVMW5NT2o1VWJZUUxpTkpuQU9jS0NDdjBpUWo4RWRJ?= =?utf-8?B?VytEbzc0TXZ3TzI2ekMxK3pQUkhPNFNsb1QwcTNIQ25FSFJuQStUUUN4LzR4?= =?utf-8?B?eENJdTFnNWVndW1Za3hZdVpWeVczYlVFSzNiZUVJalZ6R21KKzRCYm5qZEpL?= =?utf-8?B?SHZoeHZYd2FlZ1NscjRUNlgwN3ljTnVBVG5sT29pRjhiMi9neVg0SzZTMmIz?= =?utf-8?B?cWRLOVhYZGRqZlFNSFJFN3RRRjl5ZHRHL3hNcWdKVTlJTk9mTThQL09VZE44?= =?utf-8?B?cnF3ZTNtZ3RpWlFJbkJWc3JmMDBjYnNPeFdTSXNOMVArSG0wV24wMnpScHlQ?= =?utf-8?B?bm9KUngvT0FHZStsb0lmZTFCeGZLcHY0UlRSYVd3ZWxqS3ExWTJTbW9BMEsr?= =?utf-8?B?cWlYYlRCSjFCQjhld0dPdkZTQ3NHaXVESVlHSUcwMythaFRuQlZPUWZhTnRu?= =?utf-8?B?V09GOFVPVXNiLzdtbG1OU2N2SmE1RVBTN1h6MUg0MHBxTUpKdHVreTRkYVpX?= =?utf-8?B?VTdyYm1oWlZFL3JKRUlvdEhNcjNhNFNmTTdncWNsbHRiQzN3aWt6dHFPSlpR?= =?utf-8?Q?DjIWeRVkRORIhdVaYHAohA9/jC3HKzFldnfQ1ev?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 2155bbff-726e-4d13-9c57-08d971e78b31 X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Sep 2021 10:09:13.7983 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: jLBaJrGAjz0mRLQNZfUZ7RbXTndV1ys3SY0nFWniw1bduL2b6Kt5dDipo/9yF0nBg4Tk6gqy+zazSQGQxlYGZA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR04MB6176 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1631009375866100001 Content-Type: text/plain; charset="utf-8" The xen_hvm_early_write() path better wouldn't be taken in this case; while port 0xE9 can be used, the hypercall path is quite a bit more efficient. Put that first, as it may also work for DomU-s (see also xen_raw_console_write()). While there also bail from the function when the first domU_write_console() failed - later ones aren't going to succeed. Signed-off-by: Jan Beulich Reviewed-by: Juergen Gross --- a/drivers/tty/hvc/hvc_xen.c +++ b/drivers/tty/hvc/hvc_xen.c @@ -632,17 +632,16 @@ static void xenboot_write_console(struct unsigned int linelen, off =3D 0; const char *pos; =20 + if (dom0_write_console(0, string, len) >=3D 0) + return; + if (!xen_pv_domain()) { xen_hvm_early_write(0, string, len); return; } =20 - dom0_write_console(0, string, len); - - if (xen_initial_domain()) + if (domU_write_console(0, "(early) ", 8) < 0) return; - - domU_write_console(0, "(early) ", 8); while (off < len && NULL !=3D (pos =3D strchr(string+off, '\n'))) { linelen =3D pos-string+off; if (off + linelen > len) From nobody Fri May 3 18:38:52 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1631009396; cv=pass; d=zohomail.com; s=zohoarc; b=eJp5/SKgmHQPRDJ380QUrxSLaGFUSB3AdfBhtb9w/p394HbVuaQccwq1e+SvN4C11GT98/8e06wI+/4YtKcQp3/4giNvWMk0Y3DZI0329sqEDRLmArqLIbFECFl3kRJKP5ioJIlLoqERfSK0pV7ZyhxUPKomu6zWqUtLfWS+8h0= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1631009396; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=QT2hWROh4+zHp6bv3m6ZK+pqrsQeBWMYacVPC/7XLFs=; b=XZCoiWsU8V8Vf+HUO7CYLZJsgNDMqbCQmGiEoqCoERx8mGEFUgxzlIUKZfwiy5jFjveQ8kOgyG8sQ8hHYyDUcGUqYE3gXy553Swq8Y4yMysnLlLcPE1NUbCJH90B88/C06Nzy6yQWjKDnHl+hfMEjdLOHL8sd8XwZMmTS3aTziM= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1631009396885300.32319052201024; Tue, 7 Sep 2021 03:09:56 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.180756.327555 (Exim 4.92) (envelope-from ) id 1mNY2x-00043L-Px; Tue, 07 Sep 2021 10:09:43 +0000 Received: by outflank-mailman (output) from mailman id 180756.327555; Tue, 07 Sep 2021 10:09:43 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mNY2x-00043E-N1; Tue, 07 Sep 2021 10:09:43 +0000 Received: by outflank-mailman (input) for mailman id 180756; Tue, 07 Sep 2021 10:09:42 +0000 Received: from us1-rack-iad1.inumbo.com ([172.99.69.81]) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mNY2w-00042w-PA for xen-devel@lists.xenproject.org; Tue, 07 Sep 2021 10:09:42 +0000 Received: from de-smtp-delivery-102.mimecast.com (unknown [194.104.109.102]) by us1-rack-iad1.inumbo.com (Halon) with ESMTPS id 7ff50b4c-2e67-42ba-8d4c-bbc4069e9dbe; Tue, 07 Sep 2021 10:09:42 +0000 (UTC) Received: from EUR05-VI1-obe.outbound.protection.outlook.com (mail-vi1eur05lp2170.outbound.protection.outlook.com [104.47.17.170]) (Using TLS) by relay.mimecast.com with ESMTP id de-mta-37-kA07ANcXO0q6nVZZ70NSWA-1; Tue, 07 Sep 2021 12:09:40 +0200 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR04MB6176.eurprd04.prod.outlook.com (2603:10a6:803:f6::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4478.21; Tue, 7 Sep 2021 10:09:39 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b%7]) with mapi id 15.20.4500.014; Tue, 7 Sep 2021 10:09:39 +0000 Received: from [10.156.60.236] (37.24.206.209) by AM0PR06CA0079.eurprd06.prod.outlook.com (2603:10a6:208:fa::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4478.19 via Frontend Transport; Tue, 7 Sep 2021 10:09:38 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 7ff50b4c-2e67-42ba-8d4c-bbc4069e9dbe DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1631009381; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=QT2hWROh4+zHp6bv3m6ZK+pqrsQeBWMYacVPC/7XLFs=; b=MEib/EqnGV9tlL2S/+/2ehd9OhOQt50QhZGXI7Gb3aB5ZEmh8ykRlbjWJdBmY5fUHKUAb1 jyNOfDHxvxF/k8B5ljx1x0ke9ZXgpGFhWDVzBNH6Br0pMp/AgOdIM3Q/GALnPU3omm6l8I OqDXenz9qMkkiot5ZO+JeKkPyCeq+rQ= X-MC-Unique: kA07ANcXO0q6nVZZ70NSWA-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=l98EoNAQvlKjJyr2A5jHqWKX7cUvES+NJe7QjVdKj1aTNx+hJoO4uudM1/uSvdUXsEvl9qMi1QTBsx0VpmBtrirB8PKcJWIPfIKquEpGoZ0O7RWtbcmMOt9VL25ybdrBA25tQfTyYw5HiiTzGN2Yp9JocdzcAi1KrbXZ0n+W0sfxnMWzXA2/BT9+TBSnr5PMfHAlWt0yXgLZFpJFIu1gEyMLrOg0bjOeuIVQHktgpQmEw6cpsnqC2o6POd0EMzPsaPGIjbRIfANBCRi+S7fCK4g9w3exPC7Hde4Y4j4VSMtjpAYFrZDDClF5K/1p0LceFJqPTw9t8Jej1Nelca7bMQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=QT2hWROh4+zHp6bv3m6ZK+pqrsQeBWMYacVPC/7XLFs=; b=Qw4APWuQuUQGwr7Uyu252oUDDJAKww7agbTDd/KdF3C4aNvz8pDmhiX88po8S7yA+1G3yV/Esjk0vnKcNirsZ2glNxKzZQF1274mUUryrvV8C8GjvmpxZEmYSpGf8o6YLfXz3nyT6pPBiF6xhGSebtmRQyHblJq2rs5CQw9fYM7dX6BRGZMZyEyMsjQAdinYNT9hoNq96k+Hm7QegZjjyzsuALRBEDN9/ksqCBU7LI/HyHOfTDwqmfBEoaKajpuk+l1FTq+F9v/eIoU3KUXndlDzWtppzV6xD8NAP+US8nT/tw3Sp5188Rr8yUe7rwVw8ZVt/aDbA1eRNdbx1pJTyw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: lists.xenproject.org; dkim=none (message not signed) header.d=none;lists.xenproject.org; dmarc=none action=none header.from=suse.com; Subject: [PATCH 4/9] xen/x86: allow "earlyprintk=xen" to work for PV Dom0 From: Jan Beulich To: Juergen Gross , Boris Ostrovsky Cc: Stefano Stabellini , lkml , "xen-devel@lists.xenproject.org" References: <4efa804e-3250-227f-00c7-347581366cd4@suse.com> Message-ID: Date: Tue, 7 Sep 2021 12:09:37 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.13.0 In-Reply-To: <4efa804e-3250-227f-00c7-347581366cd4@suse.com> Content-Language: en-US Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM0PR06CA0079.eurprd06.prod.outlook.com (2603:10a6:208:fa::20) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: bff94427-b8c0-49da-b1af-08d971e79a59 X-MS-TrafficTypeDiagnostic: VI1PR04MB6176: X-LD-Processed: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba,ExtFwd X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:6108; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: +N71l0PQEY3row9ZcGXcogF87GxEqAmHLNLg4DKPLKSDngbmLEgNg1jdqwvQLDB9xIJIUR8yxpOao7TiJwpS7CmeEQOOWxjjdAo5Nl29E3KaJp5by7R8EUQDe6LwPfEvRq30GRmK7pZZCgWiBdMDHhcyjakTqS0CmtqF86sogz3TybRqeVWHtMQW7IeKRGSzCGqj0W5Ch6if+/KC0+7tgVF0lRP/fmRz1BeG8jfA8nPO+fNCfVLVPAO0euxBWutCr64Mz4d2Q9LwBeTxgJvh7m2KTZJwn5wlvGq08Cjl0XwnDiXBMzXBMRw2kWiXYVg1vpjZAgVohrCwQqnYwPIYkqVv4YE8wnJGmioI9U2PCyFBLIK71vgJF6DLH7sN1UzQ0vBHPL/3lY8rrdVkE0Lb6KLsqjT6+MLrhytRfuyxXbFoNAZZ/lCdbLtgCMDCFyncI0X/2Ziz7rjTtDd1Ne/aYKbupOMIbKQBr7lyw7M1vakbxY6jih674Bf5Iy/MzcmAjpBSATnA7Wc8WEvJ7FxreXjg0wOJsDi25YI4zzE/C21P/L9toLpp1UPY3Ixn+30HiCJhCSyLrD+Lk+iJfYKxDw1qkvMVKcptREZ2YO6Od7WoKIZk5U7uiQ2k3JnL4t3XH4ZHeyBoCZGLS+dwnfyx0Qnu08A/NYqnrG2y3ybBFIvguuLkonQ2vn/RZ/2fDzOyLWHq1iUOT7Ask6WtzDgYsWpZtLy2NwsURdSJBn9A000= X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(366004)(136003)(39860400002)(346002)(396003)(376002)(54906003)(66476007)(66556008)(2616005)(86362001)(8676002)(66946007)(4744005)(31696002)(956004)(26005)(38100700002)(6486002)(4326008)(8936002)(186003)(31686004)(36756003)(110136005)(316002)(478600001)(16576012)(2906002)(5660300002)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?ZTkvbFdLU2o5RjJLU0kwelFSOEY2R2s5YkdOMy9YRGduVDM0U2tvZHFjdmZY?= =?utf-8?B?ajdJOXhHUmRNaW02VzM2eDhLVys5RW1ScFJZZnZ1MXE1K2o5YWZDNERGVkN4?= =?utf-8?B?K1BVWVN4M3A4dVd6K21EQS91L085d1lOQ3I5YnlzdEhkUzVMT0ZhdTFWUDd5?= =?utf-8?B?L3NwVHNCdTV0dy8xZU82UlFpQU9IcUYrUGE4MEF4Ynlsd2hwQXV1d2ZjeDln?= =?utf-8?B?dVgzR2FITWhRRlZSZmV1dmsvcU81eUo3U1QzS0w5NXI2L3RXZDdOeUJiMnJO?= =?utf-8?B?bTdZc21UcGdTdzBtd3lKSjR1WldXR25nY3JLeWlNbVdGZFh6Q2lDQit4R1lQ?= =?utf-8?B?ZkZ4RThLT0dhWmd2Z2Y3bjZESTVRN3RKZmE4MmUvcC94cjlBeFFlbGkwNE5p?= =?utf-8?B?TWlFQUxvaUUvWmlhcTZTdmJsVk5CRzV2eU9mb1VVNmp2c0ZYRVdLNFR0R2tY?= =?utf-8?B?UFhLdVUxTC92NkZWcTlWOUtWUjJja1RTb1BrWWdBaHpoazFkVFM0QUkyOHpE?= =?utf-8?B?ckdJYVI3UTZsem45WjV2WGE5Mkx5cUNUS0xEV0dYYmpGeHR5bnpYaHBwOUFT?= =?utf-8?B?czhjM3VxWXc1MDVpeEZXWmlqNEczN05SVWEydGFzQWNTdm9ncU4zQnN0dDlN?= =?utf-8?B?MklEd1lsaGVjTXJONGhlSVpKRU1scWJoSjRmVkdFTlRRTHcwM1NkS1dnNS9q?= =?utf-8?B?YVlML1BJdjIxVEd3MEVCTEVoc0thRXFmQWZZeEpsSm1xb1MrYVRLT3JhTDU4?= =?utf-8?B?KzUyTWhoUDdXeUxZVW40V0tnTW0xUzdzeWVXcXBQc3hJVnNBL1lDVHUwS0dB?= =?utf-8?B?cnoxSTRZR1c5QzVDQzBnQVhQcWtMZFlVNU5ZZE5pK1RQcHVCL2Q0Y2k4SnFt?= =?utf-8?B?eHpDQmsyRmxlcGdyQmlaWDlmbDh5Nkg5QkdLazFPc3h1MnBncTJJZ3dUcTFR?= =?utf-8?B?RDhlQzhhMkdxVU9vdlRqWUVWVjJTTDZFMmlRVlV3eXBxUTlKUlFOZ2JYV0Ja?= =?utf-8?B?WE9MK1YrS0tLbW0xSDhHb083MFNyNU9ELytCU3h5VlVTaFo5WXJ1MnZPaDRp?= =?utf-8?B?R0Rmd3VKSVRWUmNueDBnREphditXL01IREZPOGhncTJiaFVWUVNRdlJxMS9K?= =?utf-8?B?NkgxL25QTFVzbUczTVhQNGNKMjM3Nk1TbFpWcUFveE5YaThWNkhxRUd3TFQ0?= =?utf-8?B?KzA5RUt1bzJOakVtN1Vha2Y3S0pBNkxYOU9sL2dIMjcxaExKeE5FZ013SFVR?= =?utf-8?B?TmRpOXZlUGZKTzVlalRrcnRHNUNwSlNySUVVN2tNRkxoS29IWGIyVHhvcUNG?= =?utf-8?B?Vy9wVCtPMDVyQUZOQU16MTM5VHQvTkMzZW1qRFdJL2NGVE9VZU1nZVk5RWtJ?= =?utf-8?B?bDJ1RFZpZlB0V3M2Q25aL28rN0RlTmV2RCtieGE5bjVteUlrNzdXQTlPWG1n?= =?utf-8?B?WjNkY25PZTAzVHhkOVpacHJ0WlI3eTEvZDRoV0ZFS1g2MWFkUFpXODZIaUc0?= =?utf-8?B?OWFGUmtmOXhPbkFEcnZIM3lMN2ppSG1xSHFLOUhQMm8rdUk2KzlCU3NyL253?= =?utf-8?B?cHhSWC9WRHZiNk1UQklSc1ZQYTdPWk5jZHVvenlzS2h3MjdLRWlSRU5nYzN1?= =?utf-8?B?aE1uUVcycmVEa2ROb0JRbkV2T2UrY0R1cEpnbnJUZEl0ZnZoK25vMHZzQkk0?= =?utf-8?B?eHZvaGROd3doVEFsQ2Y4OXpSN1VNOVo2YVUxUmZJRkRBSTMwTTIwZjV0Wk1q?= =?utf-8?Q?uSGCiFyzaXKMfT/rsEMLHkiw794UOvco+WL125W?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: bff94427-b8c0-49da-b1af-08d971e79a59 X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Sep 2021 10:09:39.1818 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: VBVGDkfwwg9LGWcuPiA+qVrOJqYU4F+PwRnvfb2cdy8J77FDERQMebOkkdpivuhmHJZ4ZGSsBkNBCZqWnNl1zQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR04MB6176 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1631009398525100001 Content-Type: text/plain; charset="utf-8" With preferred consoles "tty" and "hvc" announced as preferred, registering "xenboot" early won't result in use of the console: It also needs to be registered as preferred. Generalize this from being DomU- only so far. Signed-off-by: Jan Beulich Reviewed-by: Juergen Gross --- a/arch/x86/xen/enlighten_pv.c +++ b/arch/x86/xen/enlighten_pv.c @@ -1340,7 +1340,6 @@ asmlinkage __visible void __init xen_sta boot_params.hdr.hardware_subarch =3D X86_SUBARCH_XEN; =20 if (!xen_initial_domain()) { - add_preferred_console("xenboot", 0, NULL); if (pci_xen) x86_init.pci.arch_init =3D pci_xen_init; } else { @@ -1383,6 +1382,7 @@ asmlinkage __visible void __init xen_sta #endif } =20 + add_preferred_console("xenboot", 0, NULL); if (!boot_params.screen_info.orig_video_isVGA) add_preferred_console("tty", 0, NULL); add_preferred_console("hvc", 0, NULL); From nobody Fri May 3 18:38:52 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1631009438; cv=pass; d=zohomail.com; s=zohoarc; b=GFowsJsl0v0hkXqZwCGQwlEzW6rpiPKCMvNt2ApfFjUTr6I0BE0W2tr+fLresg23Kps0fFuFb6XX0a0BX2PSED1xKZ5hpVEmgsQo19B5aDWXuxhrNMuCmhwwoGznlLDRzcrJtx1cYoranNdag1M6MCZPw1vpcgDQk9QYSmWnGVg= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1631009438; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=o+hISsxpZ+6AAFYh011f4JZGbH+OhXY7HGys8HSC9dI=; b=hJi44+p/+CbYV0wPT6sc1+b7OCsa1LED4VSHJnfzj0YVmwknXNlUS7wFarkqRN42RxBFU9pLV3NpXKtf0k7f8sDg6BZm+T4VtXlGWbwNzKl1bKKgOi0vJukwXwfX2Mq2niONWabpwQ5tSO0Ez42oBUbgu5hDo2xmJShmpRwtyso= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1631009438047289.1187191983836; Tue, 7 Sep 2021 03:10:38 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.180764.327567 (Exim 4.92) (envelope-from ) id 1mNY3c-0005Rm-5P; Tue, 07 Sep 2021 10:10:24 +0000 Received: by outflank-mailman (output) from mailman id 180764.327567; Tue, 07 Sep 2021 10:10:24 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mNY3c-0005Rf-1s; Tue, 07 Sep 2021 10:10:24 +0000 Received: by outflank-mailman (input) for mailman id 180764; Tue, 07 Sep 2021 10:10:22 +0000 Received: from all-amaz-eas1.inumbo.com ([34.197.232.57] helo=us1-amaz-eas2.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mNY3a-0005RP-RL for xen-devel@lists.xenproject.org; Tue, 07 Sep 2021 10:10:22 +0000 Received: from de-smtp-delivery-102.mimecast.com (unknown [194.104.111.102]) by us1-amaz-eas2.inumbo.com (Halon) with ESMTPS id cf551e24-0fc3-11ec-b0e1-12813bfff9fa; Tue, 07 Sep 2021 10:10:22 +0000 (UTC) Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-db3eur04lp2053.outbound.protection.outlook.com [104.47.12.53]) (Using TLS) by relay.mimecast.com with ESMTP id de-mta-38-cUzVwyWJPzyir_PQMp-iAQ-1; Tue, 07 Sep 2021 12:10:19 +0200 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR04MB6176.eurprd04.prod.outlook.com (2603:10a6:803:f6::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4478.21; Tue, 7 Sep 2021 10:10:18 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b%7]) with mapi id 15.20.4500.014; Tue, 7 Sep 2021 10:10:18 +0000 Received: from [10.156.60.236] (37.24.206.209) by AM0PR10CA0116.EURPRD10.PROD.OUTLOOK.COM (2603:10a6:208:e6::33) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4478.19 via Frontend Transport; Tue, 7 Sep 2021 10:10:18 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: cf551e24-0fc3-11ec-b0e1-12813bfff9fa DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1631009421; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=o+hISsxpZ+6AAFYh011f4JZGbH+OhXY7HGys8HSC9dI=; b=Soz1egwhiiEi3TWcR/5fThZh2goFlKQ0M8cNj1W/z7/3LxqoH+1dXzwK/aiiYKiL2HE5O/ 8F+2pCKAj98CKb9e7Szj8DlBxuDDJiXGQFCSR4uhijZBbEPepIXcxv5gyFcwSb3kc1e1T+ 8EpGXoqoVs4NjVkvUW98aON2yOBRf70= X-MC-Unique: cUzVwyWJPzyir_PQMp-iAQ-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ATFnLEMuoUG33dBh1EVkgXLpr+UCKxnv1vD02ZkkTC5KwfeB5CIuywm/qLzMqpgZKMV3+SA6XX6R7s+8uCdfhv5MyKLawL2/8I+R6KQn1kjRXyopwXVecRe8AYBLIFzzjmTWUBNVCqPFDIEHBsP23qGpV0Jxd4Tbd7jEou+r6Hols9IEiGOinpFEA6xPnoS4qrObp8CraAW3NpDFAofTV2/Jk7CS7bnfHcVDjf02yCM5AhmGPrNEor3TmPP2DIvb/rKamOFl73ZR8cDfBKvPdIAJ3M06Wsrmq2SpPZK0V5KC4T6ymnpKAZqMb+GcWHNThgZJpmASHvOPl+qJMbN13A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=o+hISsxpZ+6AAFYh011f4JZGbH+OhXY7HGys8HSC9dI=; b=gIRBzsqqtWU+N/GewJ1zbE/5dd1xgfelPJp2zbkITX8nu/GdEKkFppfiTWRE6GnR/Zuvpq43fgR1Ddcx2i5PrXAj0lXqzKEkyPnNOAdR1FcMwlUkvxdeWB/F/a7p6QQFpSWwoTa5A1KigGiuO7Wd7OQctW8tGZ7xjjUvPlFOnwfrWuT6c3GY1yWdeccK/Njzy2Rg54rtBFFwz/ExlzY7k4EOGWjuJv+qfFhKSLDzo5aA/lXFK8LCdwgKZl0ShB7vNJjqIMl4OVZxNsvKxVkrDJrhe7KhLyRhod1zpoCOFEyA0hE4dd7oVwtI0fTP7/oZH8zSNOdzvkZIDvkOMZB4Pw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: lists.ozlabs.org; dkim=none (message not signed) header.d=none;lists.ozlabs.org; dmarc=none action=none header.from=suse.com; Subject: [PATCH 5/9] xen/x86: make "earlyprintk=xen" work for HVM/PVH DomU From: Jan Beulich To: Juergen Gross , Boris Ostrovsky Cc: Stefano Stabellini , lkml , "xen-devel@lists.xenproject.org" , "linuxppc-dev@lists.ozlabs.org" References: <4efa804e-3250-227f-00c7-347581366cd4@suse.com> Message-ID: <5e9ff16e-85f0-50ea-f053-37e17351a0cc@suse.com> Date: Tue, 7 Sep 2021 12:10:16 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.13.0 In-Reply-To: <4efa804e-3250-227f-00c7-347581366cd4@suse.com> Content-Language: en-US Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM0PR10CA0116.EURPRD10.PROD.OUTLOOK.COM (2603:10a6:208:e6::33) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: cd14d20f-e8ea-4892-7b34-08d971e7b1ea X-MS-TrafficTypeDiagnostic: VI1PR04MB6176: X-LD-Processed: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba,ExtFwd X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:6790; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(366004)(136003)(39860400002)(346002)(396003)(376002)(54906003)(66476007)(66556008)(2616005)(86362001)(8676002)(83380400001)(66946007)(4744005)(31696002)(956004)(26005)(38100700002)(6486002)(4326008)(8936002)(186003)(31686004)(36756003)(110136005)(316002)(478600001)(16576012)(2906002)(5660300002)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?MStORUI5eDFRY0lZWTRhT21VY3ZkMDM1d0RzaHRFUk8yaGRscEp0NW5TdzZJ?= =?utf-8?B?U2tQNk9UWHM3MFA1ZmNRL2J6S3kzdk16Y0tnamkxUnJWMkEvSGlNSzVNZVRj?= =?utf-8?B?Uy9PZDdndnJ5cktCYUQwODRraWN3WnlzYmVBaHl4TEhyWEJianBGMmxpd1ZJ?= =?utf-8?B?UlRUNUo5TllxSmRpYVlibzhINnRKeE5PMUE3RmRRTmpVUlB6a0VRMEo3WmtW?= =?utf-8?B?a2RIb3M4N294UEQ4QnBDRGx0T3VzbjVTeGp2MGI5MXBrU2svWXdSdCt0Nlg3?= =?utf-8?B?S01TV1NpaGQ1eVMxSkJEbjZCN25TVHRHbWY1ZVVFRnJCSWFaR3BJYTdlbEtK?= =?utf-8?B?bTdHb2ZUNTFNVkY1cmtGRFl5dGJqQ21XRlRTTGU5bnF2Q1VCSmcyM0JCcy8v?= =?utf-8?B?MEV2bW1CLzJLZmtCQVZ1ejVubVBsV3RHWDNOWDBISkM1TmZSSkdyRnpDSDNu?= =?utf-8?B?Njh6RnprK2tGdEIxT1FJY2xYb0VTa0lCVmxUYU9GMndSbmlyTEFaM29PVFNH?= =?utf-8?B?VTZDb2VteFk1bDFRclZNSENROHpHVWwxVHhmSStNK0RWOElXY3V0amF6OWYw?= =?utf-8?B?NVdmRWlQRGpPMWZ0YVgxRkUzOW43eTJLRERsdlNqNXp4dEVWM2hwVFQyZUps?= =?utf-8?B?R3d6UkpQWWM4U0pJbDhHSkkyTGZBOTJjWWNhdlYvS29yTUVDaHZhS2E3Q3Rs?= =?utf-8?B?eFlCM2phRHVqTVhZYzlPaWVsWTMvY21QL0hHc0dVSXpHT2ZTbS9wamJXMk4z?= =?utf-8?B?V2VsaDN4aUFWLzBNWW5Ic1pjMlN6QWpNZ1FPamxYU1RFMEgvSUxsMElQOFdR?= =?utf-8?B?aDhqdVZ3OGUxSHdHOThsQkRFKzFmdmRWOXNGZUtIZVZxM3FVVlR1a01wT25r?= =?utf-8?B?Q2QrQnovRERYQnpxMkFlRnplZ21QdVFHSEJsNmZINVBFSVhzSVJoaVRoVVdo?= =?utf-8?B?aVNSRlZBdXFXc1Y1bzh0SE5jNjF2UGtLUmJYeFJNWDFNK3U3b3QrTHNudWd5?= =?utf-8?B?eVZrWHFvVE1uNkxzcUZCalVzUjRBWVFXZXREN1NmRXRKeGdFNDRHdjBZOXdK?= =?utf-8?B?ZHhOZlJzV1dSVHNoVURQYkZQUG02aC9scGJwMWE5RkZvNGkyVVU1a24zQjUv?= =?utf-8?B?dXE2b2pCL01JKy96RytPbHJJcmZyVDB5a2lyRDRDeDNtL1JnMm9SRjlLWmdH?= =?utf-8?B?eEMwWXZ0UGYvTE8yRjN1QVhDTWp1TWYrNHMzRGhTTEsrSGZZUElXNks0eXJ0?= =?utf-8?B?UktUN1JzTWF1T1VBRk9udWhrbnhGZHN3U2IwZFBKbUdUMjE5RXFrRkpXSUN4?= =?utf-8?B?Z000b04waUsraHVtdjZ0eWUySGVTc3dYc2JFMUNLOGN1OEZIYm9PSUxFWFI2?= =?utf-8?B?VG5wZVFIdHFkLzExeHJzc1BQT25kc1BrbCszV3dwY1JGaWp4bFVaZDcyTmhD?= =?utf-8?B?NkZSV1BSMmh5Y0NGR1EvWlQybittbUhKdHc2RVdqT002dUhzbG12VWhpZlda?= =?utf-8?B?UEtYdUhVdXkwdlhzVkI4UEJ5eEpPYU1jcDRJOXlwZUhDbFhoaXRKZVlWWTVB?= =?utf-8?B?dmpYT1pINTlNajdhcm5Jc3djdU50M1V0ekwrU0h2d1dtNCsvUTZDN1RaOXlv?= =?utf-8?B?Z3ljSzBHM0RzTjh5S1dxL1ZweVphOGVBSmkrSXNEbFdsUE5jSG1rMS9McWY0?= =?utf-8?B?WW10cVBzZjRqTzA3SFY4T0lHVU1ZVngweFBmMDJ4Q2puYjhEVmhCQ0czNHdQ?= =?utf-8?Q?1tPC7FKAW3V1NHHKwVhQsdtEBaB7iwM+9hizwPn?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: cd14d20f-e8ea-4892-7b34-08d971e7b1ea X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Sep 2021 10:10:18.7083 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: dBWJ29EHAWW9qhp7K5EU/e3Iy/v4j9mjWX/wsY6QoUje96WZfw6EMlvcnIltHJy6I1tkkKx0FPt4ZaVC4ylsxw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR04MB6176 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1631009438428100001 Content-Type: text/plain; charset="utf-8" xenboot_write_console() is dealing with these quite fine so I don't see why xenboot_console_setup() would return -ENOENT in this case. Adjust documentation accordingly. Signed-off-by: Jan Beulich Reviewed-by: Juergen Gross --- a/Documentation/admin-guide/kernel-parameters.txt +++ b/Documentation/admin-guide/kernel-parameters.txt @@ -1266,7 +1266,7 @@ The VGA and EFI output is eventually overwritten by the real console. =20 - The xen output can only be used by Xen PV guests. + The xen option can only be used in Xen domains. =20 The sclp output can only be used on s390. =20 --- a/drivers/tty/hvc/hvc_xen.c +++ b/drivers/tty/hvc/hvc_xen.c @@ -618,10 +618,8 @@ static int __init xenboot_console_setup( { static struct xencons_info xenboot; =20 - if (xen_initial_domain()) + if (xen_initial_domain() || !xen_pv_domain()) return 0; - if (!xen_pv_domain()) - return -ENODEV; =20 return xencons_info_pv_init(&xenboot, 0); } From nobody Fri May 3 18:38:52 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1631009480; cv=pass; d=zohomail.com; s=zohoarc; b=Ydzl5+x9laEkass1S3sG8oNcewpZMxLfUP+tYwg7GDanbgoo08hlz5kb2/xk4ohRx+BlKCZUZEdFy/oBCXhfPIdS9dh2EVvBHzFf3Sqm6CBLllobdmgGZEnmxjv6AX53gSw/XV9ETVCJ/xDmFWytPrIprkShiEfyKlZqy6TKG6U= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1631009480; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=Q6KEqQas+q/MIa0vYj9SJ6GpdI6JFmUKlBBr4SWA71o=; b=EtZumPIUt8S6LoqBMjPrM/AaDvC4ILn8dIoG2bpPd9+LqanEuGic0rdSYQYX2wvk7a/F+tSBLWJarokzVtoDI/AzV4Lz+443XTNWLw9hbSkCy1XFua6+HyAYfJAYW/8RzC2z18FB0NSYh6c/yu5xPaRtbef3Zpj+xT04k98w7VM= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 163100948056552.29179504154922; Tue, 7 Sep 2021 03:11:20 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.180771.327577 (Exim 4.92) (envelope-from ) id 1mNY4I-0006Cb-KI; Tue, 07 Sep 2021 10:11:06 +0000 Received: by outflank-mailman (output) from mailman id 180771.327577; Tue, 07 Sep 2021 10:11:06 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mNY4I-0006CU-Gi; Tue, 07 Sep 2021 10:11:06 +0000 Received: by outflank-mailman (input) for mailman id 180771; Tue, 07 Sep 2021 10:11:05 +0000 Received: from us1-rack-iad1.inumbo.com ([172.99.69.81]) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mNY4H-0006CF-4x for xen-devel@lists.xenproject.org; Tue, 07 Sep 2021 10:11:05 +0000 Received: from de-smtp-delivery-102.mimecast.com (unknown [194.104.109.102]) by us1-rack-iad1.inumbo.com (Halon) with ESMTPS id 23d633f6-5023-4ef5-bcfe-4b00c1f66bfe; Tue, 07 Sep 2021 10:11:04 +0000 (UTC) Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-he1eur04lp2057.outbound.protection.outlook.com [104.47.13.57]) (Using TLS) by relay.mimecast.com with ESMTP id de-mta-11-5mPymMrOOya9GGoIeBAUAg-1; Tue, 07 Sep 2021 12:11:02 +0200 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR0401MB2447.eurprd04.prod.outlook.com (2603:10a6:800:53::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4478.19; Tue, 7 Sep 2021 10:10:59 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b%7]) with mapi id 15.20.4500.014; Tue, 7 Sep 2021 10:10:59 +0000 Received: from [10.156.60.236] (37.24.206.209) by PR0P264CA0138.FRAP264.PROD.OUTLOOK.COM (2603:10a6:100:1a::30) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4500.14 via Frontend Transport; Tue, 7 Sep 2021 10:10:59 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 23d633f6-5023-4ef5-bcfe-4b00c1f66bfe DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1631009463; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=Q6KEqQas+q/MIa0vYj9SJ6GpdI6JFmUKlBBr4SWA71o=; b=jaDsxA+kuuK1t5rROA2Q70Us8jenURt3WdCuUsBTHSIJFb5Q8Ee66w2oVvHXuG92ipdet5 ALPMWr3as8dL4IoA2uCAlHvAqfyfR1tCyMqJSICdv609QO0eFFNArEevHJPck4oqeEANwe lcsvFYsqQ5IopjqCY8KW7CKRBzh13cg= X-MC-Unique: 5mPymMrOOya9GGoIeBAUAg-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=cPRdsThc5Qow2i5RZl4qOO4M71ZtFK4yWRRzW+MlM9bDjsJ5KczruIAcS5Bd9d3hF93I7wIr1xeRDmHUwNFkYQBKML7CGCSdyMUMG5M3Z902VbQy3POgqT8iFbTtVBCCR9EmvHkwkM5R+jmg+M4QrVK4I8GbS+sFrw5pYPiYvCvP83jqw9wYT8XXaB6LBW7x1+ahl+2bLBrg06/M/ne6J3zoEQTTN4b1Bk4zG/kNdIH1XqECazIcnwHoaPyvX9NLI30pIt/0HqHm8QUKuAbCljTN62T83hkSwiIXoZha2fwiTB+inLVydbK8c3M6JoD6n5ZAcPql1YqwbvoeSFa9Qw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=Q6KEqQas+q/MIa0vYj9SJ6GpdI6JFmUKlBBr4SWA71o=; b=b7ryPUFJJDQTcdvn6o7WTcjmQtJz1NSR/wjHbiGhEnpnmgWKY2mWx6gD/EM2xH9tgLQpZVlpAhgUQPP+x2N+KW9r/MBD0UyMg0YD7KBNHIG2AT6cOyiNIKz6khIzV8uPYvL6TJc9OTzEPTVLJU+F4QCB9zXK5UiNZ90EVEu04I1mmSx+egtABP3bsqKu3X6H+ZKh9yLveeuie/LCAsrbUKb5gtVNCoJPFcUzZOkbUOaWv2Alqaujr+F+sbapBZ9DqZP5KrXOEWmF8Qh2/EcZPNr2uYF35rgi+EPN9uBcnlQhitgAjCgU8zBNNhLiwVMOHq88mN9tp38DM9q23Tv8aQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: lists.xenproject.org; dkim=none (message not signed) header.d=none;lists.xenproject.org; dmarc=none action=none header.from=suse.com; Subject: [PATCH 6/9] xen/x86: generalize preferred console model from PV to PVH Dom0 From: Jan Beulich To: Juergen Gross , Boris Ostrovsky Cc: Stefano Stabellini , lkml , "xen-devel@lists.xenproject.org" References: <4efa804e-3250-227f-00c7-347581366cd4@suse.com> Message-ID: <0b7afef6-1c46-ed74-ca83-f1e29f763f4a@suse.com> Date: Tue, 7 Sep 2021 12:10:57 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.13.0 In-Reply-To: <4efa804e-3250-227f-00c7-347581366cd4@suse.com> Content-Language: en-US Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: PR0P264CA0138.FRAP264.PROD.OUTLOOK.COM (2603:10a6:100:1a::30) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 72b07e47-2f27-44bf-f601-08d971e7ca3a X-MS-TrafficTypeDiagnostic: VI1PR0401MB2447: X-LD-Processed: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba,ExtFwd X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:10000; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(366004)(346002)(376002)(136003)(396003)(39860400002)(26005)(31686004)(5660300002)(186003)(2616005)(2906002)(31696002)(83380400001)(54906003)(956004)(4326008)(8676002)(86362001)(316002)(38100700002)(110136005)(6486002)(16576012)(478600001)(66476007)(66556008)(8936002)(66946007)(36756003)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?emgxVUg0RWtEaE8zWWJ5NlBCdFhQVGRndlBGc1g1VHh4Q0laMllBQ2gxRnJ3?= =?utf-8?B?ZCsxK3d5SXZhQ2htWGVHbnJyRjZDQWl2NlRKcUsrMW9vTjlneno2Y2xOV204?= =?utf-8?B?dnF2M3JuZGRtSWcweXBmYTFhR0V4cHc5M2xRQThrTG9oMjc1d1Z3Nm8wczdD?= =?utf-8?B?dXNqSXNTNEp3YXJoMWt5M1VXa3JDd05ZNEtHREpheTlMZGhVT1ZpekhHakc2?= =?utf-8?B?MUltQWExUEtMSWg5TTJrdVVsdGFXU0FpL1lOYk9ZVXZWWjZQaTF0bjE4Ly8r?= =?utf-8?B?end4Y1lia2wzOEQrUUdQYnM0SHdEbktLWkZSV05QMWc0TGJ1NnpHZEhRbll0?= =?utf-8?B?Y3VwYmlUcEhWc1hPSDVJQkhvQzJqZzNjckZWMjNrNjM3emRYRWFmcjMzbitq?= =?utf-8?B?QTF3eWxOMDFqc2k1QTh4NjV1NlgzWW9jT2tpSkZpbjZldUs1dkUrbTVuRmNq?= =?utf-8?B?Q2V5U3U2aDBxNUVNVFdydWtRVm9RUHc2UHIvSEVHSUY4THNhNlVBZ3hYWHZN?= =?utf-8?B?RUFxNks5SnF5eWw0RmtYOFMxTkluZjFXTE5COWJMZFB3MFViRTJqVHQ0dmdy?= =?utf-8?B?NnRLY3d5c3dmRUg5UWV3bWRZcGlSdDMwb3lReHZoWFF4Smk5L1ROUnkxT0Qz?= =?utf-8?B?WVpRajRtaDM2UXBZQmdHTktFcXh3TDFaUW4rWCtoK3NGR0RYYndZWFovQ2hS?= =?utf-8?B?bWZ0c3M1ZnZjcDE0dHR1emUvRG1pRWlVZnp4SGdQRDZRM1hzR2xBOEQ5S3Y4?= =?utf-8?B?ME9TeElvK1UrU002QVQ1YTVuM21OOEtDMzBoTFdacS9jQUhEbkhaSHZrN3hY?= =?utf-8?B?c2Y5bXBuYU55VEprWWV2Q2ZlWjlvQWp5Tm9XMDlWdFF3VjhQKy8zRzBPbnhN?= =?utf-8?B?ZUV5enhlWlEycGV1cy9TU0dEbTBRTE55OHQrS3NyQ2hPbjRJYlJOQzN0bW1H?= =?utf-8?B?VE9YL2doYVZPYjVaYlhYc1VLN1hxdGRrclZoL0RZcThKL3JtK0xMdHczcStY?= =?utf-8?B?R2p1TnR3VmpxeUVzaFhTcEpJYkZYTW9EMnpIUWU1Tkt4ZFlwZ2lBRStxeDRr?= =?utf-8?B?bWFLdUFvVzFFOW11dHdMakQ1QWZLWDRGd2loQmdCbGZCQXFuMlE0eXJJcmFF?= =?utf-8?B?SVlCWElQakRpWXRmMXdzdFlPV3REZlhUQzcyMFlLY2VHNC9vWGxYVi92YUQr?= =?utf-8?B?NnF0Q2o3QlVid01OYXFEazRpMlArQzJzb21ON1F2UlVUNUZLZWJ4b2Z6LzV0?= =?utf-8?B?UkZ5NjMzUlh2L25iejVDdXRDbUtvNkU0NHRYalRUVG05VERsa0NLNHQ5YVBP?= =?utf-8?B?WEFCTUVnNFVhVCtZN1pDbTVKSmVwaXFFaVJPcjZ6VVhaWlhBbExvczNQZ1Ns?= =?utf-8?B?MWw0a1VFRVZyMTBadlE1bUxzakdJdUY5aWg3WC92emFqM3g5eEw2OUc5ckJ1?= =?utf-8?B?SFp1eHpyVWpLTzZFcEVlZ24vdGJQa0JWQW1wRDIvOTVhMzQzNEd0MkkxMkNI?= =?utf-8?B?NE81UGtrWkpSVkNQSVJRTlJWeWR6VThqK2ppWFpIVUgyVmJBQW8wZnZEREFV?= =?utf-8?B?NVpoK2s3NTlMS25VdWc2MzNUa215bFA5QnJJYXZ1c3NrUVdMTXR2WDJRT09T?= =?utf-8?B?UThlYmhaSWhiNkFtZHRBYXRXbTdjcmdSd1RuNytMZE9CaE15Nk5lbjZvb1o5?= =?utf-8?B?YmtqOTdDRDQ1Q0tmVzFFQkl3WUFEOEo0bm5aNmFEODhQTEY3dVQrUHFCVUIz?= =?utf-8?Q?NXZn1M9Ok0eRAwdR85VGn2MYRU7N4ZWoznLKxK4?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 72b07e47-2f27-44bf-f601-08d971e7ca3a X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Sep 2021 10:10:59.5000 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: qzzuSfosyxO1v6cFLml8rZJvZXedtnyd/D0ny8EzQ1y2oUw78132/aj9kLoXedE8XVjo5YwQKiV0h8dr2NoXRQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0401MB2447 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1631009482559100001 Content-Type: text/plain; charset="utf-8" Without announcing hvc0 as preferred it won't get used as long as tty0 gets registered earlier. This is particularly problematic with there not being any screen output for PVH Dom0 when the screen is in graphics mode, as the necessary information doesn't get conveyed yet from the hypervisor. Follow PV's model, but be conservative and do this for Dom0 only for now. Signed-off-by: Jan Beulich Reviewed-by: Juergen Gross --- Prior to 418492ba40b2 ("x86/virt/xen: Use guest_late_init to detect Xen PVH guest") x86_init.oem.arch_setup was already used by PVH, so I assume the use of this hook is acceptable here. Seeing that change, I wonder in how far setting xen_pvh to true only in xen_hvm_guest_late_init() can really work: This hook, as its name says, gets called pretty late; any decision taken earlier might have been wrong. One such wrong decision is what gets added here - preferred consoles won't be registered when taking that path. While adding a 2nd call there might work, aiui they would better be registered prior to parse_early_param(), i.e. before "earlyprintk=3D" gets evaluated. I also consider tying "detecting" PVH mode to the no-VGA and no-CMOS-RTC FADT flags as problematic looking forward: There may conceivably be "legacy free" HVM guests down the road, yet they shouldn't be mistaken for being PVH. Most of the XEN_X86_EMU_* controlled functionality would seem unsuitable for the same reason; presence/absence of XENFEAT_hvm_pirqs (tied to XEN_X86_EMU_USE_PIRQ) might be sufficiently reliable an indicator. Question there is whether the separation introduced by Xen commit b96b50004804 ("x86: remove XENFEAT_hvm_pirqs for PVHv2 guests") came early enough in the process of enabling PVHv2. Plus I'm not sure a HVM guest without pass-through enabled couldn't be run with this off (i.e. by relaxing emulation_flags_ok() and having the tool stack not request this emulation in such cases). I think the approach here might be equally applicable for DomU, albeit potentially pointless (i.e. dropping the conditional might make sense even if simply benign there): A PVH DomU ought to never come with a VGA console. Yet even then a dummy one may still get registered and would take precedence over hvc? --- a/arch/x86/xen/enlighten.c +++ b/arch/x86/xen/enlighten.c @@ -3,6 +3,7 @@ #ifdef CONFIG_XEN_BALLOON_MEMORY_HOTPLUG #include #endif +#include #include #include #include @@ -18,6 +19,7 @@ #include #include #include =20 +#include =20 #include "xen-ops.h" #include "smp.h" @@ -274,6 +276,16 @@ bool xen_running_on_version_or_later(uns return false; } =20 +void __init xen_add_preferred_consoles(void) +{ + add_preferred_console("xenboot", 0, NULL); + if (!boot_params.screen_info.orig_video_isVGA) + add_preferred_console("tty", 0, NULL); + add_preferred_console("hvc", 0, NULL); + if (boot_params.screen_info.orig_video_isVGA) + add_preferred_console("tty", 0, NULL); +} + void xen_reboot(int reason) { struct sched_shutdown r =3D { .reason =3D reason }; --- a/arch/x86/xen/enlighten_pv.c +++ b/arch/x86/xen/enlighten_pv.c @@ -28,7 +28,6 @@ #include #include #include -#include #include #include #include @@ -1382,12 +1381,7 @@ asmlinkage __visible void __init xen_sta #endif } =20 - add_preferred_console("xenboot", 0, NULL); - if (!boot_params.screen_info.orig_video_isVGA) - add_preferred_console("tty", 0, NULL); - add_preferred_console("hvc", 0, NULL); - if (boot_params.screen_info.orig_video_isVGA) - add_preferred_console("tty", 0, NULL); + xen_add_preferred_consoles(); =20 #ifdef CONFIG_PCI /* PCI BIOS service won't work from a PV guest. */ --- a/arch/x86/xen/enlighten_pvh.c +++ b/arch/x86/xen/enlighten_pvh.c @@ -36,6 +36,9 @@ void __init xen_pvh_init(struct boot_par pfn =3D __pa(hypercall_page); wrmsr_safe(msr, (u32)pfn, (u32)(pfn >> 32)); =20 + if (xen_initial_domain()) + x86_init.oem.arch_setup =3D xen_add_preferred_consoles; + xen_efi_init(boot_params); } =20 --- a/arch/x86/xen/xen-ops.h +++ b/arch/x86/xen/xen-ops.h @@ -118,6 +118,8 @@ static inline void __init xen_init_vga(c } #endif =20 +void xen_add_preferred_consoles(void); + void __init xen_init_apic(void); =20 #ifdef CONFIG_XEN_EFI From nobody Fri May 3 18:38:52 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1631009516; cv=pass; d=zohomail.com; s=zohoarc; b=ZtswHUXZ1BMSvTNMYYhx1bGE80hcF/1ASzxdUmIamPV4UT1EvYk+Tci4EjInkKLmOxd1uMAKSLp7V7GN0SyVaEZj3wUARX1Q2p3d08X8DRAbCVFuz7Q7OfI/nPoO3FtC26Y0JvewPauO2Snwu8F5O0aqE2I69/ljbx7mGJdL8u4= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1631009516; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=RRrXpYXcTwwQ057nr8ZyUKJTAVb8uMCfo1R65cMzIyc=; b=kxKUQ4CFG1otdzoYtFs1O5YO7o7BTCbfGsBtafC24W2yJ9J/Nxs9aD2UBcpz9q03Mwsz/NjrZBo0NEb+3VfAwHmf+ftqpEV11kuT6PRaZ2qCG3e3gZeW2dwP3NvG+lw7FHUcnwhIndScVEL8hmoONXMAgxHHr9ODx6B/grwe6Js= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1631009516458776.1832072229673; Tue, 7 Sep 2021 03:11:56 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.180791.327600 (Exim 4.92) (envelope-from ) id 1mNY4s-0007XR-8r; Tue, 07 Sep 2021 10:11:42 +0000 Received: by outflank-mailman (output) from mailman id 180791.327600; Tue, 07 Sep 2021 10:11:42 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mNY4s-0007Ws-3f; Tue, 07 Sep 2021 10:11:42 +0000 Received: by outflank-mailman (input) for mailman id 180791; Tue, 07 Sep 2021 10:11:41 +0000 Received: from us1-rack-iad1.inumbo.com ([172.99.69.81]) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mNY4r-0007VE-Ff for xen-devel@lists.xenproject.org; Tue, 07 Sep 2021 10:11:41 +0000 Received: from de-smtp-delivery-102.mimecast.com (unknown [194.104.109.102]) by us1-rack-iad1.inumbo.com (Halon) with ESMTPS id ec5d5787-3209-4ed2-98a3-fcdd27580d25; Tue, 07 Sep 2021 10:11:40 +0000 (UTC) Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-he1eur04lp2051.outbound.protection.outlook.com [104.47.13.51]) (Using TLS) by relay.mimecast.com with ESMTP id de-mta-1-Y5WVL8bmO0iESB8OdgIVFw-2; Tue, 07 Sep 2021 12:11:38 +0200 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR0401MB2447.eurprd04.prod.outlook.com (2603:10a6:800:53::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4478.19; Tue, 7 Sep 2021 10:11:36 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b%7]) with mapi id 15.20.4500.014; Tue, 7 Sep 2021 10:11:36 +0000 Received: from [10.156.60.236] (37.24.206.209) by PR0P264CA0236.FRAP264.PROD.OUTLOOK.COM (2603:10a6:100:1e::32) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4500.14 via Frontend Transport; Tue, 7 Sep 2021 10:11:36 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: ec5d5787-3209-4ed2-98a3-fcdd27580d25 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1631009499; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=RRrXpYXcTwwQ057nr8ZyUKJTAVb8uMCfo1R65cMzIyc=; b=Zqfh4NKKZ/TdOyE5seIUSid8v/GFn51H5z+NAjHdeSpT9v7b1Mnmj5ikxJi1JKrSevU4vg UbxVqvXNp7UP0TiDGDCU2KS6xEYxo3AD24Sagzb1C3j5ewYZ6Sb5ndGwqkPPEt7r4dAH7Y eHfgm4TODmS5wEVK2Eve9Rfa4VQyGVk= X-MC-Unique: Y5WVL8bmO0iESB8OdgIVFw-2 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=NAcFQj8m378SmU1rK/4XO+ZvKIIJDUJ7hqH+UezJQm4UrmFmCcXDws8WZs+N9dh6MyQ01SE3yEwMGGGnHkMTqihik2C+pGk0RUPQpSZP5k/X4KJYMCby3PGyE+Rw8Zd5cdAv3zT3Pf+QfBY7zkmy7yREHNQA+KEuZuhe5GFS6hR31h/wrEUp6nZaVCAooLBBIw614dJ9BabmdoF7RD1WCwS++HxImjrpuL8GauEtBUPMnMpRnZW+V7mUZlbgchMii4Z6SdUvhSEsppq2GGXJU1crEpCto/TjGjoHrYgNHl74nDmRChbQhT2na9Xo/NlhmMTBdNnmdYYn5jO6h1+S7A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=RRrXpYXcTwwQ057nr8ZyUKJTAVb8uMCfo1R65cMzIyc=; b=DIql3QeGkH+9x2BGcrQqBIPaNPny4Q3YwckzAnQxO1zzO8gYDNoXTUhdfQtuqI/v+mIfBmQKFPCqBvc3m7zq8nV/dzOTuL/BQdEsv4DcgLbAYzxgDN6IhpOFtUCuX4ASt9vHCyO9105GpSGudwLXKNCQeGcg+JoyXGsbHutbITGodHUq+0lc+4y2JLdOAh/1BqMqqW9LlfHAf+zACU/xcnUG3PU2E1D0ecXjdrTpNwNOXdy5N0nY6MbUNaldtG4XNWLdtbz8RbL0jNLvwMR48t0HHPn6Upo25qUOnSK0gp0KSQgVqPdOTOdaMdSC9VZiBkYBR1spiq6/AbmV2bmuUg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: lists.xenproject.org; dkim=none (message not signed) header.d=none;lists.xenproject.org; dmarc=none action=none header.from=suse.com; Subject: [PATCH 7/9] xen/x86: hook up xen_banner() also for PVH From: Jan Beulich To: Juergen Gross , Boris Ostrovsky Cc: Stefano Stabellini , lkml , "xen-devel@lists.xenproject.org" References: <4efa804e-3250-227f-00c7-347581366cd4@suse.com> Message-ID: <5af11027-cf9d-cf78-9f48-b2ce2edd6e62@suse.com> Date: Tue, 7 Sep 2021 12:11:34 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.13.0 In-Reply-To: <4efa804e-3250-227f-00c7-347581366cd4@suse.com> Content-Language: en-US Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: PR0P264CA0236.FRAP264.PROD.OUTLOOK.COM (2603:10a6:100:1e::32) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 5ca94ea6-dec4-4502-a200-08d971e7e046 X-MS-TrafficTypeDiagnostic: VI1PR0401MB2447: X-LD-Processed: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba,ExtFwd X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:635; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(366004)(346002)(376002)(136003)(396003)(39860400002)(26005)(31686004)(5660300002)(186003)(2616005)(2906002)(31696002)(83380400001)(54906003)(956004)(4326008)(8676002)(86362001)(316002)(38100700002)(110136005)(6486002)(16576012)(478600001)(66476007)(66556008)(8936002)(66946007)(36756003)(52103002)(158003001)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?TVNFSkM0V0I5T1pCRGt2WGdRWit5dmRIdHlmUm80cCtQcTBlY3dZT0hWMkkx?= =?utf-8?B?a0xEQ3NlKzM4OWh4VVpyZnFraGhpaUN5UkdTNU5XT2h4Qi8zRm9YQjR2aDBL?= =?utf-8?B?ejJ3cGFxM0wzcVZjc0RpeStSY2I3TFRielM1djZzeEhlVit0R09QVnlqUXVF?= =?utf-8?B?eXc4TTUxWTRNSWNYSHgzYVZLeGx4ck1wOGtXTGkwb2M3VVJoRjRNT0cvTFNo?= =?utf-8?B?MGEyMlcwb2ZrbVRueHJHN1ZqTFZGdUlLa1QwS09sVXJqQWFkZ3dBMVlvQ1dZ?= =?utf-8?B?MlpDejNRakdLK3BCZlY0eEVWVzhYeUxZNzI5WkFwWUsxWnJuM29jUVdTRFB5?= =?utf-8?B?WDdHR2M4NmVZcnNReU8yS3VSN3ZiZmROY3FMNXRud3ZzU2N5OGtyNE1PM3NM?= =?utf-8?B?WnRRZ3ZhV1Y1YWw4RXZZWUZpNU9PWGRpVXJkcFp2Y2syMUJGZENmdmJJVUto?= =?utf-8?B?QnpCNGhvUVkvVUxGM3dWbzdLQktRUEVEZTVSb2VXV0V4bVRhK1N0VlBEcS9R?= =?utf-8?B?RGYzMFZoazc3eUM3VFdoMEJPeGdIU2lJRGUwYWFoWC82Qk1wQkRUeEQ4TWlP?= =?utf-8?B?VmdaK2lIMzFuQTYydnZPOVFnNUdmKzB6VG9XTi81Z1BkcGhybFhvMXlqR3NP?= =?utf-8?B?dkNOdkRkMGZLTFh6V1dsQzJUTDZiZGVvM0NvbmlLeWI5NjhtSVdBanR4WVlJ?= =?utf-8?B?V2RsWEJoN0FSa2liNDJSVEh5MGNkak5VQm1ieUdoVDFZUU9SNS9zZW9jKy9Q?= =?utf-8?B?YU5zWDZQL1FpYlNhanZTT1pKWTZZTG9zZ2dYNFFYRHBjcW85WXQ5STNHVlBZ?= =?utf-8?B?bzl1cnRRQ0RMTGtzWngzUkFwZE5hZ1ZPWFFsMjhlSjkzakNXT3NJa0ZWaGRD?= =?utf-8?B?a0Y4UkZNRmRYK2pNVXc5L3R3b2xQd0k1T1ZkWCtsejIyWTRSei85dTZWZGNJ?= =?utf-8?B?Q3BOWUJxbncyalNRU2JXMU9LbzFYSXZlMDJWbU03ZGlzYm1vQStmWHpVbzZj?= =?utf-8?B?NmdmU2lxS2dYekJWVzBlQTVIaDVaaU1pNVV0cUJNOWV0K2xhQ2VrMkZua2x6?= =?utf-8?B?NnFuZGZpbVRMOUdMKzlqT1dYbzdZMXNjWkxNcmEwSU5KbG12RytzS3dSMEp4?= =?utf-8?B?bnBKYWNOZjBFNTBFTXNPTFNwNVg2SmFWWXpiaVRKdmdvUDJDWWNSYWdGMjNw?= =?utf-8?B?dldNL3BteVBLcGJxaU8xL1BxZkhoMTAyWHZzbmpZM0lOZlI4Q0pxdXloK1M5?= =?utf-8?B?U29kMVRDb1l5REhhaXhwcStxaGN4YUIxTEJRWVJ0TDdjOEZtYi9mY3VUR082?= =?utf-8?B?c1ZmanROV3Q2R0lDYnZqRDIzQ2poN0Z3b2VNYm5kMEF4QlBxaG43T3RjQ1o1?= =?utf-8?B?N2FaakVvUVorYWY5cEdWVldsV3FmZ3Q5bmROblpNYmJmbTNyd0oyVnAyWlVt?= =?utf-8?B?RXlWVWRub2NnNlMzeVhoNXowb213TEQ1MGMrZithT0s2bWl5bWJzUFgxaHBp?= =?utf-8?B?MWdIVG91TElnMnhVV2t4VE8rNHg4TURUVnJYSG1TY3dqZFpYUHlxRGxHVWtk?= =?utf-8?B?MkZmRVErYzJvRWJxRDF1UittbjJNNkwvdmpPUjJjV0p2OENIT0V4MFo0NEU0?= =?utf-8?B?REhKdHJ1RWRHUCtSNDFZY1RDVU9HanFmQkZXM2JXQndXMFRiTXgrYk5qS1FM?= =?utf-8?B?bEJjV3RJMlMxZ0FtS01BYmh6b3N1cXZraldIWWp0WGMvOHlKY25walUzT3pM?= =?utf-8?Q?QPh6akzVdk4BshLTZQSsUwys3qi5/0E34/gCsst?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 5ca94ea6-dec4-4502-a200-08d971e7e046 X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Sep 2021 10:11:36.4774 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 2reX+14OiwDhd1vrHhRx3IWOxAa/HEC9FnvM45xTLk3eSIrMKWurl/lKntmqephyKmY9Pb+kz7cXHCp9Z5nLSw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0401MB2447 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1631009518252100001 Content-Type: text/plain; charset="utf-8" This was effectively lost while dropping PVHv1 code. Move the function and arrange for it to be called the same way as done in PV mode. Clearly this then needs re-introducing the XENFEAT_mmu_pt_update_preserve_ad check that was recently removed, as that's a PV-only feature. Signed-off-by: Jan Beulich --- a/arch/x86/xen/enlighten.c +++ b/arch/x86/xen/enlighten.c @@ -261,6 +261,18 @@ int xen_vcpu_setup(int cpu) return ((per_cpu(xen_vcpu, cpu) =3D=3D NULL) ? -ENODEV : 0); } =20 +void __init xen_banner(void) +{ + unsigned version =3D HYPERVISOR_xen_version(XENVER_version, NULL); + struct xen_extraversion extra; + HYPERVISOR_xen_version(XENVER_extraversion, &extra); + + pr_info("Booting paravirtualized kernel on %s\n", pv_info.name); + pr_info("Xen version: %u.%u%s%s\n", + version >> 16, version & 0xffff, extra.extraversion, + xen_feature(XENFEAT_mmu_pt_update_preserve_ad) ? " (preserve-AD)" : ""); +} + /* Check if running on Xen version (major, minor) or later */ bool xen_running_on_version_or_later(unsigned int major, unsigned int mino= r) { --- a/arch/x86/xen/enlighten_pv.c +++ b/arch/x86/xen/enlighten_pv.c @@ -108,17 +108,6 @@ struct tls_descs { */ static DEFINE_PER_CPU(struct tls_descs, shadow_tls_desc); =20 -static void __init xen_banner(void) -{ - unsigned version =3D HYPERVISOR_xen_version(XENVER_version, NULL); - struct xen_extraversion extra; - HYPERVISOR_xen_version(XENVER_extraversion, &extra); - - pr_info("Booting paravirtualized kernel on %s\n", pv_info.name); - pr_info("Xen version: %d.%d%s (preserve-AD)\n", - version >> 16, version & 0xffff, extra.extraversion); -} - static void __init xen_pv_init_platform(void) { populate_extra_pte(fix_to_virt(FIX_PARAVIRT_BOOTMAP)); --- a/arch/x86/xen/enlighten_pvh.c +++ b/arch/x86/xen/enlighten_pvh.c @@ -38,6 +38,7 @@ void __init xen_pvh_init(struct boot_par =20 if (xen_initial_domain()) x86_init.oem.arch_setup =3D xen_add_preferred_consoles; + x86_init.oem.banner =3D xen_banner; =20 xen_efi_init(boot_params); } --- a/arch/x86/xen/xen-ops.h +++ b/arch/x86/xen/xen-ops.h @@ -51,6 +51,7 @@ void __init xen_remap_memory(void); phys_addr_t __init xen_find_free_area(phys_addr_t size); char * __init xen_memory_setup(void); void __init xen_arch_setup(void); +void xen_banner(void); void xen_enable_sysenter(void); void xen_enable_syscall(void); void xen_vcpu_restore(void); From nobody Fri May 3 18:38:52 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1631009579; cv=pass; d=zohomail.com; s=zohoarc; b=FhqZeL2Q2c0oxWgbEyWsIWjQ0RE6m57/7c4JogiOrXFXiM4OfHZN6nKQ+nczo0cSeN6r6Qs1CrckveONXMpnVVyOTBfr7F8LFKYgR5+zgzqXI639h4hdBO5mqLOdJC0dtnWRS+C3mhnqALb5QcfAg1bcEMQcgmZ/lL2xMr+FHj0= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1631009579; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=NoqsE6RzeJ63b2XMCTslouLkpUVTdP62+7GdGZP4LU0=; b=kLdFFEShFh8u7F+xfrXRzbTa261mlfk1xXdtGwNr5JKin32DCJYoS5DsBv4EwvW056xkrbI22S3+zcIG8Eq/FhAOZ4dvH8UH10vXlgF8GdhxhtDJqlL7ojd3E2y311I9QwR8Z0ymszlTDmov+NmLo+AhGIi4Au1Rc6bvKwrGYW0= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1631009579763137.3646175615196; Tue, 7 Sep 2021 03:12:59 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.180800.327611 (Exim 4.92) (envelope-from ) id 1mNY5p-0008KA-MN; Tue, 07 Sep 2021 10:12:41 +0000 Received: by outflank-mailman (output) from mailman id 180800.327611; Tue, 07 Sep 2021 10:12:41 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mNY5p-0008K3-J8; Tue, 07 Sep 2021 10:12:41 +0000 Received: by outflank-mailman (input) for mailman id 180800; Tue, 07 Sep 2021 10:12:40 +0000 Received: from all-amaz-eas1.inumbo.com ([34.197.232.57] helo=us1-amaz-eas2.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mNY5o-0008Jt-3Z for xen-devel@lists.xenproject.org; Tue, 07 Sep 2021 10:12:40 +0000 Received: from de-smtp-delivery-102.mimecast.com (unknown [194.104.111.102]) by us1-amaz-eas2.inumbo.com (Halon) with ESMTPS id 20fda39a-0fc4-11ec-b0e1-12813bfff9fa; Tue, 07 Sep 2021 10:12:39 +0000 (UTC) Received: from EUR02-VE1-obe.outbound.protection.outlook.com (mail-ve1eur02lp2051.outbound.protection.outlook.com [104.47.6.51]) (Using TLS) by relay.mimecast.com with ESMTP id de-mta-32--O8Ql131P1-FXDx8m-4q6A-1; Tue, 07 Sep 2021 12:12:37 +0200 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR0402MB2703.eurprd04.prod.outlook.com (2603:10a6:800:ae::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4500.14; Tue, 7 Sep 2021 10:12:33 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b%7]) with mapi id 15.20.4500.014; Tue, 7 Sep 2021 10:12:33 +0000 Received: from [10.156.60.236] (37.24.206.209) by PR3P193CA0016.EURP193.PROD.OUTLOOK.COM (2603:10a6:102:50::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4500.14 via Frontend Transport; Tue, 7 Sep 2021 10:12:33 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 20fda39a-0fc4-11ec-b0e1-12813bfff9fa DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1631009558; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=NoqsE6RzeJ63b2XMCTslouLkpUVTdP62+7GdGZP4LU0=; b=i3CHbROn0nt1byhiqZugM7lG3rh7L2nDA/NFS7+5A1HuvYTBClaMvaAd+eKj9yx6sMO1wn qWIhKx7rqORLqf+Evvgm5EGS1Q3DaxzS8xhHePMR+JfuQOrNkr5+N1zY481k2/RQThZiUb pJ3MtXavHgUfjvoVxJAI1Fe9/81r+HY= X-MC-Unique: -O8Ql131P1-FXDx8m-4q6A-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=LnMaN/3OzsXcZ3gXFpzLWzvagDaAfbNrTLv5rFJH+hLkrJJjjTQzG4yzs65RgVJUs0Kw8ZpDQkFKsf0y1Vej/7fcgXASh0HgxKWMOh0dF0kx3MyW2C72peug4iX1OJTNoH3d11gHh899NlWXzmDJm4O2aibvvc27dnTNRYfBhI0sYArEEmT+UgOsbY6+IObrrGuTuQFLrYf55n9kr5L+/P++lSxmrxdMYcfuY99z0O/iXUpDRIQCUHZUsbPLe5Vmkim61pWAeqMRiPFJ+R9dZzXu4VJwFdp490rzp0GmwXpszSskNweay3xsXYuPsIWio28a/6MdnzwY7C2BX4JE5g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=NoqsE6RzeJ63b2XMCTslouLkpUVTdP62+7GdGZP4LU0=; b=kge3izk4Fd0bUQuG8G+Snz+9pyivcl9ZW/sw4nSkHSnmV88faIA2+UglbW2bhYyrNQIvQ77m1b39Gckw1myUAZAk68xNRT+7ge/TRVeN8WUYOsL4PrMp9wzzM2bhA1VYQV6t055HNu8YwKv5jQSdMtxUZBnZ9Zdm5mUJgzziC7WdanslfaG5JGoPNoU3WEW04T7nEQmBXChqlxAUSuvHd0CsfO3DWhlw/UdDu2ffORiLfpJKKmW4coqxiCh0NV4+IrPnihyMTYvYeiI87zcG9K9/7u2IdrY32k2k94Z9xyyfe9UgmLDa1egWNyu/x6i0pACDjz/dipv7QLZ/WEBlJg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: lists.xenproject.org; dkim=none (message not signed) header.d=none;lists.xenproject.org; dmarc=none action=none header.from=suse.com; Subject: [PATCH 8/9] x86/PVH: adjust function/data placement From: Jan Beulich To: Juergen Gross , Boris Ostrovsky Cc: Stefano Stabellini , lkml , "xen-devel@lists.xenproject.org" References: <4efa804e-3250-227f-00c7-347581366cd4@suse.com> Message-ID: Date: Tue, 7 Sep 2021 12:12:32 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.13.0 In-Reply-To: <4efa804e-3250-227f-00c7-347581366cd4@suse.com> Content-Language: en-US Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: PR3P193CA0016.EURP193.PROD.OUTLOOK.COM (2603:10a6:102:50::21) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 68249380-d5a4-4ca9-8f0e-08d971e8026e X-MS-TrafficTypeDiagnostic: VI1PR0402MB2703: X-LD-Processed: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba,ExtFwd X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:6790; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(396003)(346002)(39860400002)(366004)(376002)(136003)(4326008)(186003)(86362001)(316002)(16576012)(8936002)(31696002)(478600001)(8676002)(36756003)(2616005)(956004)(31686004)(38100700002)(2906002)(26005)(66476007)(54906003)(66556008)(6486002)(5660300002)(110136005)(66946007)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?MXRxamZQT3A4WnRGMkRhVDlQYVlqVjFIdjNZUmVXMlQzTFdwRHBIOU5saGJW?= =?utf-8?B?cHprTnNybEVhRXFyY21PVXZOd3duRmJGTDJiUFQvLzErSzFiZ2d0VUJsRUNh?= =?utf-8?B?eGJNaDgrTkpDdnFaMlhBRmNwcVI1aXhCbWJTZlJPNzJRVWt2REl3QkVIK1BX?= =?utf-8?B?SWZPYTl5RUdlWW43TTlHL3Z6Mm5BYWphVVRkMkNsNDJWRmNKZXlWNDNPZGI5?= =?utf-8?B?TGl6dHcwV3ErSm93NDc5cjhQYzZPTklpSWdaeDBOUWZua2FSRlVGdUFCaHla?= =?utf-8?B?aG4zMGxmV2VSalpWOVRzQ013VDZMd0cyVXJHRERFejJ4L1U4Lyt6eitRTUcv?= =?utf-8?B?Wk9HZnBnZ1ZuaUlDUm0yNGJSMFZBNDhNQUtxN3RVTHh5RWlRZWxxTXVRdXFX?= =?utf-8?B?bWYyektmYWhXc3JQNE00TVQ5MjFpdzJiampaeERHM1krcUtKRVl0RlphTng1?= =?utf-8?B?OWtHRW5CYW0ySWJNRHBHVUZIZ21DcXNUV01ZaG1HTWFma0x5NHkrNWpuemJR?= =?utf-8?B?ZU13S2E5SDNSWTYwckVXdkNVaFd6MjJaUkQ0anp1UEFOQ0VzbVkvcjhMSjBp?= =?utf-8?B?VjlmaEFLb2s2V1dyQWs4cGFmcm5HdHJpb1hRL1hOcm1BWHBKMVZ5azRmemlU?= =?utf-8?B?NVd1SU5MVkpnbGl6VTFSMmRCQWFMb3RBZlY0TVkrd0lRSlFxSUl3USs2bndl?= =?utf-8?B?SlZ2U0VqMXNaS05CUFlrbnNtOTZUSXprb1pMbmdRNzVtMmhHZk5neS9HTFI0?= =?utf-8?B?U1N4QlhhTk1KT0pOb1ZqVVRWb0NBODdxZUdOelA4eG5jWXVXZ0pxWGNpSTdW?= =?utf-8?B?RWhrY1V6UlU1angxZWZJNmFNdU9zTmpldjZnSzRVcW14N1hiV2ZWZ3phVWhm?= =?utf-8?B?cEpScVo0M0Z4R01xTGxSS2t2eldJTC9Pb3ZrZGk0Wm8xbFQveko3Zk1Qb25L?= =?utf-8?B?dEs0SXJSODdQUWRES0VpcVdGQ2ZsU0tuT2FqaTQ3T3Bhb2NpTzZPTm02Ky83?= =?utf-8?B?TDB2eHppT1JzZGJ2eHM1YUJmTHplK0RudGIxdnNsWVAzc3Y3c1dleFYwOCtD?= =?utf-8?B?RFdoNk5pQkY1c2FjanRmY2VJUzUrbmpPdWVaeXlnTjd0aDQrNXUyWnFMOFhG?= =?utf-8?B?anpaYk9aRVhtaE80T3NUUnEybVVzYTFzMUFwSjJ5Y3MxZ1VDK0xvSktDcjZl?= =?utf-8?B?RnEyU1d1KzdvUWhRekx5d1RPRW13R25UMTZiOVR4RVNxRWxNUmFHaHg5MXlJ?= =?utf-8?B?cXRDOUs1cXBPMy9LWFE5RjluWWs0V0NwbnpSTFBGbVRadnFBV0k2YWVQS3dS?= =?utf-8?B?V2FESmMxMU9FSlBCTmdGODYwbkpia0c5MHdjWkRjeFZlYjdnZHZ5bVlBYjlx?= =?utf-8?B?aWdKaVkvbG1SYmJheTZxeTZWNUgzdVRrOHpXSzlXZ1hXMHVPK2tzYzBxRmcr?= =?utf-8?B?d09uYXdqamZQRXVOZmFIL0JiZTJkanZVTzhsWkVEZlh4VVladkY2MzlybFhW?= =?utf-8?B?bXhRd05pSUNxeEtnRjZzVVY2Y21jZDJ3aUUrVzN5OFY5bkFSMjU1Lzh3S2h6?= =?utf-8?B?NS90dUEzUkZPT0lRVGhXb3pqeHpHYk8xdGdMbEo3R3RlU2gzSGtnUmZIOFZC?= =?utf-8?B?cjVJNURqWEcvNGRISWlNTHFLVzFvQWVEdUtsZGR2VjFDUjRyVy9IZEx0RjNQ?= =?utf-8?B?aUVRSEo4by9uUjJObFpwRzYzUUlycXJHSjU3czMweWM1ZWhOS2VTc1ExRGZw?= =?utf-8?Q?+y4oKiIhmNMgYHsIJNYXUUj34aPo4GubsUT43LK?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 68249380-d5a4-4ca9-8f0e-08d971e8026e X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Sep 2021 10:12:33.8016 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: HYL9YPnNvYfATx1Ct6kT41TdXHkvilXZ+D11gSzDaxvwQ2EmUjX48GJ5ylrJcqA/67UTDyKYc5b+KiXV+Fy+/g== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0402MB2703 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1631009580554100001 Content-Type: text/plain; charset="utf-8" Two of the variables can live in .init.data, allowing the open-coded placing in .data to go away. Another "variable" is used to communicate a size value only to very early assembly code, which hence can be both const and live in .init.*. Additionally two functions were lacking __init annotations. Signed-off-by: Jan Beulich Reviewed-by: Juergen Gross --- a/arch/x86/platform/pvh/enlighten.c +++ b/arch/x86/platform/pvh/enlighten.c @@ -16,15 +16,15 @@ /* * PVH variables. * - * pvh_bootparams and pvh_start_info need to live in the data segment since + * pvh_bootparams and pvh_start_info need to live in a data segment since * they are used after startup_{32|64}, which clear .bss, are invoked. */ -struct boot_params pvh_bootparams __section(".data"); -struct hvm_start_info pvh_start_info __section(".data"); +struct boot_params __initdata pvh_bootparams; +struct hvm_start_info __initdata pvh_start_info; =20 -unsigned int pvh_start_info_sz =3D sizeof(pvh_start_info); +const unsigned int __initconst pvh_start_info_sz =3D sizeof(pvh_start_info= ); =20 -static u64 pvh_get_root_pointer(void) +static u64 __init pvh_get_root_pointer(void) { return pvh_start_info.rsdp_paddr; } @@ -107,7 +107,7 @@ void __init __weak xen_pvh_init(struct b BUG(); } =20 -static void hypervisor_specific_init(bool xen_guest) +static void __init hypervisor_specific_init(bool xen_guest) { if (xen_guest) xen_pvh_init(&pvh_bootparams); From nobody Fri May 3 18:38:52 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1631009607; cv=pass; d=zohomail.com; s=zohoarc; b=RrSgOWuWuOZ6c6Bali3k2n3cFeomtyD/IqsYA8J0FHgJ+pRVmWe+0kyYqgMh+1tzm9aV7JXwx0VW4fOfyF6FEVnnWPCXoaMIovmpEIgpORiY1898FB4kgOfPCjShfi/9i4DPwWrrdccSGxBNs35Ut1KSttRlqKYm2TTCNbMI7H0= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1631009607; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=uHbz7vDnLyWZn+Vx+UcHtoqyEcsa9/5Gh3CvlM0cqI4=; b=a8ygcEamHlZ1Sp629zxbvGnInlKCz/0rW8K7FlFG7SEOIVZ5xtpx1Mo0jVZzLWu5HqT1Q5qMO00o1ZLhq6UcxbgkUoQhP2K0sYaIVTBgmAdGWpXHM4PkxYc+Hvpgjo1N93rNr2Iln13geYIO4W8XYmPOA/f8eToOViqiZhC9i90= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1631009607886829.9301190726308; Tue, 7 Sep 2021 03:13:27 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.180806.327622 (Exim 4.92) (envelope-from ) id 1mNY6N-0000UB-0N; Tue, 07 Sep 2021 10:13:15 +0000 Received: by outflank-mailman (output) from mailman id 180806.327622; Tue, 07 Sep 2021 10:13:14 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mNY6M-0000U4-TT; Tue, 07 Sep 2021 10:13:14 +0000 Received: by outflank-mailman (input) for mailman id 180806; Tue, 07 Sep 2021 10:13:13 +0000 Received: from us1-rack-iad1.inumbo.com ([172.99.69.81]) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mNY6L-0000Tt-6T for xen-devel@lists.xenproject.org; Tue, 07 Sep 2021 10:13:13 +0000 Received: from de-smtp-delivery-102.mimecast.com (unknown [194.104.111.102]) by us1-rack-iad1.inumbo.com (Halon) with ESMTPS id 1fa92911-547c-4530-b653-2e4bcc89a973; Tue, 07 Sep 2021 10:13:12 +0000 (UTC) Received: from EUR02-VE1-obe.outbound.protection.outlook.com (mail-ve1eur02lp2055.outbound.protection.outlook.com [104.47.6.55]) (Using TLS) by relay.mimecast.com with ESMTP id de-mta-22-lAzMNj_cNImWjXxDWmK0UQ-1; Tue, 07 Sep 2021 12:13:10 +0200 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR0402MB2703.eurprd04.prod.outlook.com (2603:10a6:800:ae::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4500.14; Tue, 7 Sep 2021 10:13:09 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b%7]) with mapi id 15.20.4500.014; Tue, 7 Sep 2021 10:13:09 +0000 Received: from [10.156.60.236] (37.24.206.209) by FR0P281CA0075.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:1e::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4500.6 via Frontend Transport; Tue, 7 Sep 2021 10:13:08 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 1fa92911-547c-4530-b653-2e4bcc89a973 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1631009591; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=uHbz7vDnLyWZn+Vx+UcHtoqyEcsa9/5Gh3CvlM0cqI4=; b=KN6HwClin63jXWvTBny/tu4g59X4oqvx6zcXsbmr3lsCenbIbAJEPtapBNLZGue+NLu6du ygPD2OTXBxtxaG+REhtO8u0hPVDWxebunneTgUCiiX5xFLNuiFhALFBGIwc9piF+U3zlfq qQV70aqbPT+ruBcD9irg6DbgRC0RF/8= X-MC-Unique: lAzMNj_cNImWjXxDWmK0UQ-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=CO9BcPUPSzL297plkLrfWFu7JBxYVt7I/sm2DxAIRgrmZVbvi88U8qguy6371yqm9kz8qhMwxhMFFLRlhZ5HY82bQayRNOVCOBIm24CVkrvKHw4FftUdWiMOmcgRDpXOHqTYgFxfUNaYU/yIdNnVvBOCkOwEu83JoWaGYeC3Lta0648dZZsaC9Jsu4+BzQRNV2aMnemE7SNIwIxb2Ocnevp/nvLQy2KaClYIll4E7TCpQVczB7ewPfwjulesVAp66T6xc4Qr73ObL8p1dRSa7pqfu0KJVsiwHi7oL0LWJ6hLCaTisVnRvsFdv8JzX5lYTEgGhpxOAFAH579+F0qz2A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=uHbz7vDnLyWZn+Vx+UcHtoqyEcsa9/5Gh3CvlM0cqI4=; b=SV1lgHXViEVBZwaxVWq5uFMF/sQPvP/wYSZD0ULY57z+Y/56InsHTil2/lY9qNm6K86QhRH9xPTfYdOL0l61THIgqSgt1OI2bods2dHS3917F/K3IG0PJZo49riBhXU6y0Pfi66Hu0ozpLtWJYRaQjWqib8uI2OUIyhz1ipxhA5woFhokQb2P6ZLdHsqOC5/hXvsqtt0gijogZNeqcdzoHQmK3QJd1PGi0H7oNQokQDLjjY+BxkWNfe9/qU7oA0XzkfOSDZKavbrMZfqUO0k11b9xnvJ72b1q4lJyqNuxzCKUoFuVhMpApnBY0XG3Lhm4ePisABDVehASkMDl+fvQg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: lists.xenproject.org; dkim=none (message not signed) header.d=none;lists.xenproject.org; dmarc=none action=none header.from=suse.com; Subject: [PATCH 9/9] xen/x86: adjust data placement From: Jan Beulich To: Juergen Gross , Boris Ostrovsky Cc: Stefano Stabellini , lkml , "xen-devel@lists.xenproject.org" References: <4efa804e-3250-227f-00c7-347581366cd4@suse.com> Message-ID: Date: Tue, 7 Sep 2021 12:13:07 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.13.0 In-Reply-To: <4efa804e-3250-227f-00c7-347581366cd4@suse.com> Content-Language: en-US Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR0P281CA0075.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:1e::10) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: b22900b5-8fc6-421e-fa29-08d971e81776 X-MS-TrafficTypeDiagnostic: VI1PR0402MB2703: X-LD-Processed: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba,ExtFwd X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:7219; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: uCMHuxX+xBvqr/iRMqO1XJwMYXmryJxG883EB/0M+NJsvlk+2wfaxDxFYjarYaf5aSVvzXW+pAZIIL/8tNo1cHdqWvzHsw3su7eudn8OT+5ARcRu/DqaHB9F4yuBy9UBAetQgm5eLw9OLeJDTe05/2xiVLHTe1KNFmasosWjJaXPWMIiGyHAnmiPD8t+VTIaoT4uHb8rZtG4xehUe6SIVE/b0HUkJM23XtwqLIgp0qX5HRiiyD82W7v814NwKhwZVckgq4umi3P6GukOc0RxMaJBqWY+m1LASLP24cCPPEApKFnso3KAxk9ly3+H3eVj/bhyT56R+1FpxD4elSqVwhTvsatXAUULBDJnBfsnKIbExC8SQ4q+4RNQIdojr5VXnuHnGwlTYWqRDGNX1nEWOiITI/CyBfubhULG6toIKJuyvIYuhl1bHzl3qkq/SVraeeShzupa1Wt4aV7A0rkSimRCzD4WLCVHP898z4I3stH3aJsd2Z9a8u4s7YNPZXyoq1Irnc1UcFDqUFn7u2qiUeN8te5H5pTGSiQDWEAVWSxuODhevEW6fhLW2dwIQaawjfYbEL8H2yCdKP9URsVNPA5QlZVwCWC5VLG1TGwGZHJxsMChbjPHewyU2s8jRijHNOGGNayhC/117DpchPBWi2dpZS0NEkAB7PzMw1pmvUAcUyEfODjNouPq27hACyNU+UbPpCAAIC7iOKqKxD2xXmkbjt5ySfNnYTtrbdclUxE= X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(396003)(346002)(39860400002)(366004)(376002)(136003)(4326008)(186003)(86362001)(316002)(16576012)(8936002)(31696002)(478600001)(8676002)(36756003)(2616005)(956004)(31686004)(38100700002)(2906002)(26005)(66476007)(54906003)(66556008)(6486002)(5660300002)(110136005)(66946007)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?WGNlRVk1NHd6cFpWVnIrb3F3bEYxSHJlTmF1ek9DcUYvblUzNWwwZWx2NWo0?= =?utf-8?B?Q3hDcnV5NHA5bW1uekFzNVZqRXlET01yUGJ1WjM0NktmQmJrbkFPQUx6SXhB?= =?utf-8?B?d2p2a2E1ZUdLZG1hUE90d3BaT2RHcm1SM29uM3N5Qjl4UFl0TDFDdmtDZGxW?= =?utf-8?B?bTZ5RmU3MkordlJXL0oxeXBSbmJ0ckNHUHdGU2Rnakg2RElGY0IvUDdGZW4y?= =?utf-8?B?SWMxc0JBVDNrMnMra3ozbkNtMkQyVkVyQXRGTDJwSzBBeXZHaUVBK0VWdFpp?= =?utf-8?B?TU5GTExoaXlCazc0NWhmeiszdDgzaXlUZTlnSzJSdEg4VDF3MzluVHVQa1F3?= =?utf-8?B?YXk1VlJxSUprR254ODBIOXBKcjRqOTducHp3NnBnZFBySzZ6SG9DeXI2clFI?= =?utf-8?B?R2VieUIvVnNMblZkNDNTVEJONEFZbTBEMHpNbmdIQ0FSMjlVOE9vK1B5R0lP?= =?utf-8?B?QkpKRW1MWUNjd28zUmhlV2Q1TWJxQjhzWlg4VWgyYzRPMFd3NlZ3ZS9DN3Yy?= =?utf-8?B?Qk1aZXJKcTQyQThtdnVXaVFid2dKSzUvdmczSlFCWHV3TmUvRlhaYThXODlm?= =?utf-8?B?TGJ4UzdoVEQ1d3B5aHJiNHZ4NmpOV2pOa254T3F0YnpFWlhGSk52OXM4NjNT?= =?utf-8?B?RWFZVFVORlNrbzBjMlovaDlDZWRCVDZWTDQwK0tFclpvaXQ2d21ZeFBWVDUr?= =?utf-8?B?TkRUT2xuaCszVmRlOTdXVUVQb0NGL3o0V2JzTGh5dWkzOWVqTERZRjVmeS9U?= =?utf-8?B?aEFZZWd2WVlIM2RlWmVtYjh5NGNXMlBMWUxvYzhVWU5vTDN0UERPaEozR3Zw?= =?utf-8?B?NHovNVlUS3F0R3NidUFhYTFOWDhJZnJ1ZS8wclArWnMwaUFmNE9YNm91bDcw?= =?utf-8?B?dHBHaUVVdnZOYWNoNGR1Qkd1L0ZHcDdScno1eTFSOE1HVSt5aW1GNU5PY3FD?= =?utf-8?B?Nm1aQS84cnpWQzdzR3VJTlNJcXRlVUhXQXJIN0ZqQnFEdnNmR2VCNnZBSFZa?= =?utf-8?B?bHlCRlBzVDN1eHdHS2VaTFVUa2VMQTg0VldJcXlZcFBRVEZBc2dldHNIa0ti?= =?utf-8?B?QUxHN3NBN0lVNXB0RkN5aVIyOHhMSzBMcG9yWG9QV1RkMk4yZUtrcGIvMStn?= =?utf-8?B?VE8wZk9FSVo1RTA3SmtoREVjSStGQmduTFJiUHdmMHE4MU1hVlVyLzZuV0Nn?= =?utf-8?B?NFJxVDBHeEtHNW1FNi9XTkcwd0JMMFNlTUpzUDdaUDlKSUpEWlg2Q1l0VTB1?= =?utf-8?B?bCtGTUM5cXZCTm9yMnQyTS9vNm1BMElqdE5jZ3RLSVRJUTN0OGg5VTVHWjd2?= =?utf-8?B?ODAzQ21OeFR2ZmdSL1ZRZE93WW1EbWMrNGZwUEk2SDJwejJtbjhrWWVnVlM2?= =?utf-8?B?YXNHNmhjTml3TXBibTlUK1AxSm9zNWhGamduK0V5WUZiakw5UDhxaHBBakcr?= =?utf-8?B?T3Nsd2s1b215SkY0NjFTOTRhRkwwYzg3b2tzQjM2RkdHUEZkMlJSTFBnWlNm?= =?utf-8?B?dlNJUzI1TGV1VEl3eDFxWXZnZlJvelZUVTI2OGM2V0s1VkxmU1EyZzVhYzk1?= =?utf-8?B?TjV5V0RqSEl6cjFGOGxnMXdRNllBRHJISFoyaHZXSWZJQk5oeDZvVmdidnJR?= =?utf-8?B?OE84cmxyNE8xVm0wWkkzVGM1cktvUzVDWVNiVlRnajhqcXBVQ0Z3R0NuNXEz?= =?utf-8?B?Wm1VWlF4U0ZOOFptVVhIMEQrNVR3bEZ5SVhaZHFEemZvblZWTDdZckdHcVhn?= =?utf-8?Q?cwyfKC2l3iJ7Px6KrYVYCJyr9ZtMFFFAVHYvlhg?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: b22900b5-8fc6-421e-fa29-08d971e81776 X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Sep 2021 10:13:09.0759 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: +Uj30H/dxCjL3C4AsS8QjgM6Vtm1xcoiuIO9jw3ooI7NZY1d7mgUvG595wG/XmO773j5EXeiB/LXDbGTSMW65A== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0402MB2703 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1631009609127100001 Content-Type: text/plain; charset="utf-8" Both xen_pvh and xen_start_flags get written just once aeryl during init. Using the respective annotation then allows the open-coded placing in .data to go away. Additionally the former, like the latter, wants exporting, or else xen_pvh_domain() can't be used from modules. Signed-off-by: Jan Beulich --- I have to admit that it is completely unclear to me which form of exporting I should have used: xen_domain_type is GPL-only while xen_start_flags is not, yet both are used in similar ways, extending to xen_pvh. --- a/arch/x86/xen/enlighten.c +++ b/arch/x86/xen/enlighten.c @@ -75,7 +75,7 @@ EXPORT_SYMBOL_GPL(xen_have_vector_callba */ enum xen_domain_type __ro_after_init xen_domain_type =3D XEN_NATIVE; EXPORT_SYMBOL_GPL(xen_domain_type); -uint32_t xen_start_flags __section(".data") =3D 0; +uint32_t __ro_after_init xen_start_flags; EXPORT_SYMBOL(xen_start_flags); =20 /* --- a/arch/x86/xen/enlighten_pvh.c +++ b/arch/x86/xen/enlighten_pvh.c @@ -1,5 +1,6 @@ // SPDX-License-Identifier: GPL-2.0 #include +#include =20 #include =20 @@ -18,10 +19,11 @@ /* * PVH variables. * - * The variable xen_pvh needs to live in the data segment since it is used + * The variable xen_pvh needs to live in a data segment since it is used * after startup_{32|64} is invoked, which will clear the .bss segment. */ -bool xen_pvh __section(".data") =3D 0; +bool __ro_after_init xen_pvh; +EXPORT_SYMBOL(xen_pvh); =20 void __init xen_pvh_init(struct boot_params *boot_params) {