From nobody Tue May 21 17:12:25 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=1; a=rsa-sha256; t=1688979128; cv=none; d=zohomail.com; s=zohoarc; b=KyodJ6wIIBvVOfD9+NBw4hleqO/b5R7QkXm1TkNluidDC4AYJ/KjwT7abJC4Xh6w89pQ6PgCz729SE+8wIsMCqRP5+T2e3bjcpudT5bGRR5uBjt8jjRFAQJ/81f/pYEY+LvSR9T2LUnYTOQFmIqrI8qa8HQ67iGgkfDWjG6oels= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1688979128; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=tEZqfEecVCoAUXwOun3bnx9/68WK0/jJ2cWnhbpIMB4=; b=WGcZXVldwRQuM1skgkdpJOmN+p/n5Y9xSFxWsGSlwK432z/zh5hfbgoYLUzCwqg/4MDsTMulpGq4wVxYtdSggyfi1lcSZm0KEDy5XN7BUJ0nMpCQ6HHSmm9rWOqb4ENKo9docusi3mbb8DuoqRigvV38VVZV/vde0SZ1ohMU9jw= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1688979127875880.9333981004487; Mon, 10 Jul 2023 01:52:07 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.561088.877391 (Exim 4.92) (envelope-from ) id 1qImcY-0005JL-Q4; Mon, 10 Jul 2023 08:51:50 +0000 Received: by outflank-mailman (output) from mailman id 561088.877391; Mon, 10 Jul 2023 08:51:50 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qImcY-0005JC-Lz; Mon, 10 Jul 2023 08:51:50 +0000 Received: by outflank-mailman (input) for mailman id 561088; Mon, 10 Jul 2023 08:51:49 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qImcX-0005Iv-Qk for xen-devel@lists.xenproject.org; Mon, 10 Jul 2023 08:51:49 +0000 Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-db3eur04on0616.outbound.protection.outlook.com [2a01:111:f400:fe0c::616]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 01668577-1eff-11ee-b239-6b7b168915f2; Mon, 10 Jul 2023 10:51:48 +0200 (CEST) Received: from AS8PR04MB8788.eurprd04.prod.outlook.com (2603:10a6:20b:42f::21) by AS4PR04MB9315.eurprd04.prod.outlook.com (2603:10a6:20b:4e6::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6565.29; Mon, 10 Jul 2023 08:51:46 +0000 Received: from AS8PR04MB8788.eurprd04.prod.outlook.com ([fe80::cbc0:69aa:c9a2:198e]) by AS8PR04MB8788.eurprd04.prod.outlook.com ([fe80::cbc0:69aa:c9a2:198e%7]) with mapi id 15.20.6565.016; Mon, 10 Jul 2023 08:51:46 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 01668577-1eff-11ee-b239-6b7b168915f2 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=boDeWuly+CArVxcmaeYsFzKsPDXCvc5MRTx6r1Ccapry0XZHNmgdMumajk9xRITRvNAHB1GnWOnxzrGpLzs0XJvyw3sjw9vdYYtbTrNJP7gqIfKlojLsFJLqGJbc81qoAaQWLzE/MShv2YsKTysxKY6VaYd36HkBPTpbxiwNkDoAxl61wQhsmBILzGfZcJxFVkjd2GbhYh8gI6v/G9qrzdCIiL0VIKFw3wg8rfSynRsDtphc591zU6ja5+rHoDxS9vzKn7bCK/r69X3/3TYS0YeKJ3Dafb1yLBGYL+Fz8YqAY4Sq1CsjC3rR735bbLa+L4+IRRai+mK4SZzcI9BtXg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=tEZqfEecVCoAUXwOun3bnx9/68WK0/jJ2cWnhbpIMB4=; b=PF6xwndGerjT8tw/LkfWcGZvKVmwzQie0114bTUZj1VOlqH/bmAz7HYgWW7hMmiBgFgU0tIkO/yjTtQ358Zn+CRzKjKolvGvcG6PDMhB6uHp5sttfM2YB/uZXhq81+H2Z+Ng6uoBIs35PfnmcFN9js25yqRz09qpkkOKW2IZEgUvl1mDLUtzE8XOnvjZTsNUZMOrOQEXe9W1EzZ8ZnbwAjchIlOuKuAEH0lt+LMl0tcKWlku9TWSADxgD5TDfU7LNeHUKpYADYQfTWgjx5ME+SeN9pYypJlLYTBlWpvrzuJc84bwCSdHAt6LOyhRzmke56Hl14N9XNRjYs7gwdmXuQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=tEZqfEecVCoAUXwOun3bnx9/68WK0/jJ2cWnhbpIMB4=; b=r4HjOhRjApcM5FmymXKsMvObQOvyu9f13oaaqCEnXaLo12sIz4mFmAUwqcut376jyD2Zef5UFdeyWArb5fAdMj0mZusmkCyWV8sBHj8rAALwvcu4wXRdKR4u//uyIjLiqgaYThrsefLdsToNTJ7sfWDivXD5bd4/hdJpQHK9N6MaiKV0bngpY7sahg7kMBgRlb0W3ZUJECrAMG8hDcoUB2NbvM5i56zRKkpNYdjUANl66vAl+idvrLu4xzf4aO9zZJpHqMzusu2K9Eu18UKdwWvn6iFjSsIhLM86PNBE7Bv5r4ZQ06CSWyeUzkRZYhNkPqI39iMlOy3Lv6fhZFcG+w== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <109efb43-a519-73f6-2a26-2b420090ab2b@suse.com> Date: Mon, 10 Jul 2023 10:51:45 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.13.0 Subject: [PATCH v3 1/8] common: move a few macros out of xen/lib.h Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , Julien Grall , Stefano Stabellini , George Dunlap References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR2P281CA0117.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:9d::7) To AS8PR04MB8788.eurprd04.prod.outlook.com (2603:10a6:20b:42f::21) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8788:EE_|AS4PR04MB9315:EE_ X-MS-Office365-Filtering-Correlation-Id: 29d5f7fb-262d-4b15-2534-08db8122e498 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:AS8PR04MB8788.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(366004)(396003)(346002)(39860400002)(136003)(376002)(451199021)(31686004)(478600001)(4326008)(54906003)(2616005)(86362001)(31696002)(36756003)(2906002)(26005)(6512007)(6506007)(6486002)(186003)(38100700002)(66556008)(5660300002)(316002)(41300700001)(8936002)(66476007)(66946007)(8676002)(6916009)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?TEhxZ2UwMW1WVnBDVFl2Z3FxNTBGTTk4NmJnZ0IwajNmeENsZjQ2MjhxM0hi?= =?utf-8?B?Wlo0eGd1MVN2UU9oU3o2M3FEZ25CNkdKRVFmYUdBMmVJSERETm5nWm81MVdL?= =?utf-8?B?M1ZhekhVUWkrOS95cGorTllxa3ZTM24wTWI5b0FPM1pIbkdRaldKWWJnYSs3?= =?utf-8?B?OSt4NEovbHBjQ2J1ZjQ4U3ZMeXFFV1ZncU0vUGszL09iYUFHT3RUUWFhK1pI?= =?utf-8?B?ekdwUklaYitkSmJRRmdpenoxTjYyMmFVUjg4T05hUVg5UnRQRGp3NjE4WUxG?= =?utf-8?B?RXJ1ZGQ0VnFFZENmdE5BTTJoUWdxWFdLUGx4SkFFcEdWQ2VVVzFhV2JzT1Vi?= =?utf-8?B?M09QZGFPckRXY1hHRmdaMHp3ZFBjTFdxRWxRTy9RMU1BU2lHd2pxR0NZNWV5?= =?utf-8?B?SStKTmhjbUMxQTFCWnVhVE9mVGRRMWw3dWl4ZXJHQVJRZEllZDcwRXBZUTNl?= =?utf-8?B?dkpuUlBlOHN4dmRPb2ZHN1M3VmxzTCtuNHZodTVoWS90LzJCNk9SOTlpQ3pk?= =?utf-8?B?Rk90YjZzTUt6dEZKS1gwUDRmbWJtV2hwNnU2aUVQMWNISHI3L1FXWllJaDFm?= =?utf-8?B?amxxUXlnL0pXazRHdndMeklBcWVnNEwvekR0Z3lpN3RFV1FwU2IxZjd5Y0Q5?= =?utf-8?B?U1Q2TXNkczNZTU1wN3BXazJuOHVaZ1Q1Ykkvczc0VXdXU1NPaFNZbnJhRi9s?= =?utf-8?B?SWtrVzBUUXNKa1BYaGZ6djJENERGZ1F6Mkh1bURZOTQ2azBzcWJ4RnNDc3Uy?= =?utf-8?B?NnJZOEk1ejlKUm1GUUhXOS9URnU2M3VpQUFQeHU5NXg4YTVnRXpuVHgxY2N4?= =?utf-8?B?bndNR2lPZHErRTRvK2dHNUdYQW1rK2JObTRFTDRTMHdJVmdzc1B4d3UyTk9s?= =?utf-8?B?b3l0dllzTDVnSUZySEN5bHl2S3BobWErN3FXTkNickVvNVFWcjhsQjUwMkI1?= =?utf-8?B?MkhxR2poQWlDTHdZMmJ2b1lMVklwOGZkWFpvSGIrd0Fibm5penVjblpZaG95?= =?utf-8?B?b05lWmoxdURCYzB3TDZIK1NvMCtheWNuK05JQ0VxTG83MGlOaEhUdnhjQUp2?= =?utf-8?B?WDFvTHhWa2diNVdaajlJUkdabk85d3dmck9yQ1U5VzE5alJ4SkN3VEFKVEVY?= =?utf-8?B?ay96cUNzQ3AvMWJiaEx2TG1RVmR0ZFpEOXVURUMyQW5SL3lBcFBhN00xOEJi?= =?utf-8?B?UHVzUUU5eTVFWHBhQStsK0VSWEtlOXI0ODFMK2xleHIrcllGVVFpYWV0clIy?= =?utf-8?B?STI4djV3YkRHeStwVUJmZHZsOGpHMDlON3k5c1NsU2ZPSk5peDdQR0cxdmhy?= =?utf-8?B?R1BHVUZuanBpNFZXN0ZGMTdEdHVEMWxDY3gxUUwrTDBPSHdGYzNTdmpBem5F?= =?utf-8?B?WklwM04vVk1Td2VBTUF3a2c1REVUdHpRWmdmdjFPNFUxUlIveVFKcSttbTYw?= =?utf-8?B?dE1UMnZpaDRUQnIzYWFiekY3L21YZllwT0F5a0JJV2p0V0ZENkEwaDhuRFYv?= =?utf-8?B?UDFGN2xJYVhqS0FWR1pYR1pwM3NGRUpiUUp2R25melJ3c1orUWJPeFZKYTU2?= =?utf-8?B?aVNNczNvWWJRaVloQmRnWXFmN0hxRGFrOXRvZXp4cXdaTDQ0NC9PdUM4U1Nz?= =?utf-8?B?cGQ4ZHpYQkJtY1NKVEorMVUwanNGM1lxMFAzZ1JENUwvRDN5VTc1Sy9Wc3N3?= =?utf-8?B?OVBTa0FYVmkrNnU0VkVJaDE5WXJuMkh5a21XYUF4SFpqNnptR05vb1E5ckdT?= =?utf-8?B?S1hsbVpvRFlpWUFnOTIycDgyQ3p5ZTRvUDF3ckdPU09MY3o5dnIycHVoMmFY?= =?utf-8?B?RllRR1grV3Y2dnBnZ3BhS29Tc0ZEc2puc3ZYUGRVUm1XKzJWUmZ0WklOUGdK?= =?utf-8?B?Q0RadWRzZmprT2FveGFELzdGc2EraktmUkcyZjRuZkpzZWJUQU1vWUtXMDNX?= =?utf-8?B?ZzEwT0NIRk96dE16QXhOSVQrRkdGait6bEYyV2ZWMnNnc0ZMMnR3WFUrSm5N?= =?utf-8?B?cXN2OEIydk1XcUJwdDlnM1J1Nk5CVmxBSDVzZGp5K0NsV01saFR0UmhsR3Iv?= =?utf-8?B?cXEzd0hURkppWnhjcE9ZV0NtOTA5RnBCV3gvazhZaVd3ZTQzOUlZd2Zvb2VH?= =?utf-8?Q?5QVs45ZtjnzMd9r7XRju62ZQT?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 29d5f7fb-262d-4b15-2534-08db8122e498 X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8788.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 10 Jul 2023 08:51:46.7935 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: U4v3w9ptASt+7jWppW4uYPuHow5qQtkVuzmJ5TMXeVoUFksc8KOPnyma5aa8aDjk/EQoc2H4YtJ4+1aHvsiMoA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS4PR04MB9315 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1688979128486100001 Content-Type: text/plain; charset="utf-8" Introduce xen/macros.h for this purpose. For now xen/lib.h simply includes xen/macro.h, until consumers can be suitable cleaned up. Signed-off-by: Jan Beulich Reviewed-by: Oleksii Kurochko Reviewed-by: Shawn Anastasio --- v3: New. --- a/xen/include/xen/lib.h +++ b/xen/include/xen/lib.h @@ -1,26 +1,7 @@ #ifndef __LIB_H__ #define __LIB_H__ =20 -#define ROUNDUP(x, a) (((x) + (a) - 1) & ~((a) - 1)) - -#define IS_ALIGNED(val, align) (!((val) & ((align) - 1))) - -#define DIV_ROUND(n, d) (((n) + (d) / 2) / (d)) -#define DIV_ROUND_UP(n, d) (((n) + (d) - 1) / (d)) - -#define MASK_EXTR(v, m) (((v) & (m)) / ((m) & -(m))) -#define MASK_INSR(v, m) (((v) * ((m) & -(m))) & (m)) - -#define count_args_(dot, a1, a2, a3, a4, a5, a6, a7, a8, x, ...) x -#define count_args(args...) \ - count_args_(., ## args, 8, 7, 6, 5, 4, 3, 2, 1, 0) - -/* Indirect macros required for expanded argument pasting. */ -#define PASTE_(a, b) a ## b -#define PASTE(a, b) PASTE_(a, b) - -#define __STR(...) #__VA_ARGS__ -#define STR(...) __STR(__VA_ARGS__) +#include =20 #ifndef __ASSEMBLY__ =20 --- /dev/null +++ b/xen/include/xen/macros.h @@ -0,0 +1,34 @@ +#ifndef __MACROS_H__ +#define __MACROS_H__ + +#define ROUNDUP(x, a) (((x) + (a) - 1) & ~((a) - 1)) + +#define IS_ALIGNED(val, align) (!((val) & ((align) - 1))) + +#define DIV_ROUND(n, d) (((n) + (d) / 2) / (d)) +#define DIV_ROUND_UP(n, d) (((n) + (d) - 1) / (d)) + +#define MASK_EXTR(v, m) (((v) & (m)) / ((m) & -(m))) +#define MASK_INSR(v, m) (((v) * ((m) & -(m))) & (m)) + +#define count_args_(dot, a1, a2, a3, a4, a5, a6, a7, a8, x, ...) x +#define count_args(args...) \ + count_args_(., ## args, 8, 7, 6, 5, 4, 3, 2, 1, 0) + +/* Indirect macros required for expanded argument pasting. */ +#define PASTE_(a, b) a ## b +#define PASTE(a, b) PASTE_(a, b) + +#define __STR(...) #__VA_ARGS__ +#define STR(...) __STR(__VA_ARGS__) + +#endif /* __MACROS_H__ */ + +/* + * Local variables: + * mode: C + * c-file-style: "BSD" + * c-basic-offset: 4 + * indent-tabs-mode: nil + * End: + */ From nobody Tue May 21 17:12:25 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=1; a=rsa-sha256; t=1688979185; cv=none; d=zohomail.com; s=zohoarc; b=m4GAbPX1wMlz+LIo53ft4kytIidDOa7NOHCOLiUudnrH1cN6hb4xNKb6jiKLCDdsokTNTxUr+wQoIn5s115jCRdIXQeyaAncxn2aapEPZETHHsZniauakIdvfsJVh0F9dOuZWEt+imO9Ui9xC/KBJApc6103vdwtAsOWPMNz7Zc= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1688979185; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=Njshz39xQXWzUhA0rIyJzlUroK26ZOgCP1y5HqVWGkc=; b=dhVlIMEakzpU2f0meQeoPMF9/UMmSbP0GH7S1mncGB1h6ay/fD46CaEnwWg9e/DI/RzdpVTYsRGDI5MDNCQ3Sc9JzRvqG4Njb06ITZe++EJaktrpiXFkDZBEyY9c5N4DjyP3X39A6U1fWstoWmHjO8/iuS+EFf5l5ADj0ctSCQY= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1688979185373222.818448466061; Mon, 10 Jul 2023 01:53:05 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.561092.877400 (Exim 4.92) (envelope-from ) id 1qImdM-0005q1-2c; Mon, 10 Jul 2023 08:52:40 +0000 Received: by outflank-mailman (output) from mailman id 561092.877400; Mon, 10 Jul 2023 08:52:40 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qImdL-0005pu-Vx; Mon, 10 Jul 2023 08:52:39 +0000 Received: by outflank-mailman (input) for mailman id 561092; Mon, 10 Jul 2023 08:52:38 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qImdK-0005pm-RI for xen-devel@lists.xenproject.org; Mon, 10 Jul 2023 08:52:38 +0000 Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-db3eur04on060d.outbound.protection.outlook.com [2a01:111:f400:fe0c::60d]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 1eb69bf3-1eff-11ee-b239-6b7b168915f2; Mon, 10 Jul 2023 10:52:38 +0200 (CEST) Received: from AS8PR04MB8788.eurprd04.prod.outlook.com (2603:10a6:20b:42f::21) by AS4PR04MB9315.eurprd04.prod.outlook.com (2603:10a6:20b:4e6::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6565.29; Mon, 10 Jul 2023 08:52:36 +0000 Received: from AS8PR04MB8788.eurprd04.prod.outlook.com ([fe80::cbc0:69aa:c9a2:198e]) by AS8PR04MB8788.eurprd04.prod.outlook.com ([fe80::cbc0:69aa:c9a2:198e%7]) with mapi id 15.20.6565.016; Mon, 10 Jul 2023 08:52:35 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 1eb69bf3-1eff-11ee-b239-6b7b168915f2 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=L+En57oQQSPTZAqHAmSxPyhTAHgvj17DALtgge4jIsYs6oA2IL+4Mqriy9EKO9rPZ3Otd2WnA634fC1SvBKAb+jkpL4GELtqRm56l7CSqGY2Ydj+ayewcjU7iZrWpbfEKhHocy/k3LM1birIGrA5BkTYHlGrk9abiZXpKwRFgI1QbVm2Ci4CTz78iD7cFJ0g0DHosjeixbbeIXJ+FzkOAfZq++vz6cT+NdTIr0RIzbtsLokkUnx0l5NO1X2XXqvQ9hIO1ias5bgD2HOIccvBDRi3JxKU4niSeiTn7paZpchhrbeFbWxzMZgTMq+bLcVpdAs7O2DYJrXS8gEBaFLxZw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=Njshz39xQXWzUhA0rIyJzlUroK26ZOgCP1y5HqVWGkc=; b=l9N+oSAPoI4ar5xQtsr3s7vg3AHX3vuVeTjz4JjVXGsBhu5UJ3TMzGcpxCygkCVD56071oeo8Js0MG1e6BrRVVOrf+axH+nE/unX2F4JrhGBHn1umbLCnkh24tEW+vejH6MF6/V3ohtK0WvxayFLf65HqCdKxcfdtD0XUbhX6fUfLjsu8hmmlNyeVBzK18buwMNKl8hg2oGiav2hyCaxKGmu94Zx2DTADJ5mLZiWZY0ToaA8HlT0jBeMSEx8XElpnhfRkzI5wTj8hN+0OuocHzTauecCGEBCybohp5+Gjk6Z8MMsgnwO6HYJyXKA15pLHkWhB7db48n3C7naG0ptIQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Njshz39xQXWzUhA0rIyJzlUroK26ZOgCP1y5HqVWGkc=; b=PpHfwbxubi50Zze7hViJybvADhiYC0wPvmGdysQQ2ZpjEVlci1DuXu5pCclt2GTY9bRH7yrjcTd5HEXnxdrYHlMQYx32/p4nQwGQbRok/KTcUeJ28VbT0TDM9LOEJ9di29/zqHj7Y9rNi77v7Cr2wB60voJVfYO7eQjiFhDt5sRy20zmdNkxPwsFdOex9zcQ1Ub0a5cVQBJYz5N+EIJAH7/YJQHqLCMFy1aZZ6j9q6UdVJvT7pVNClwo9RtNIPVYCjM9yHfOrnvYrQvxpuDOcEnOjW8ah8dBJvBbHbyn1s8gNFQKWNfVa0x2uEy7nfLWdQRg2V4JgTJ5ylIhiSR+hg== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Mon, 10 Jul 2023 10:52:34 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.13.0 Subject: [PATCH v3 2/8] common: assembly entry point type/size annotations Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Julien Grall , Stefano Stabellini , George Dunlap References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR2P281CA0125.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:9d::19) To AS8PR04MB8788.eurprd04.prod.outlook.com (2603:10a6:20b:42f::21) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8788:EE_|AS4PR04MB9315:EE_ X-MS-Office365-Filtering-Correlation-Id: 74920813-a889-4af5-2e54-08db812301e8 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:AS8PR04MB8788.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(366004)(396003)(346002)(39860400002)(136003)(376002)(451199021)(31686004)(478600001)(4326008)(54906003)(2616005)(86362001)(31696002)(36756003)(2906002)(966005)(26005)(6512007)(6506007)(6486002)(186003)(38100700002)(66556008)(5660300002)(316002)(41300700001)(8936002)(66476007)(66946007)(8676002)(6916009)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?WjFuZWREOU1OeFNIb1hreFNpd0NZdGE0Y0FPZis3V1NFMEErbGtuS1g4ZnRm?= =?utf-8?B?R2ViZFl4eTZ3SDB6YlNCZWpzY1h2eWUzVVdHdE5XZ01WdnFucVFSclMvQ01o?= =?utf-8?B?M0h5UVRRNmhPNWpTb0dyMkhZZTF5SFBGODBmd3RaY1VNdnN4SVp4aVBQWllY?= =?utf-8?B?WWQ0WENCSWU3TmI5alorY2c1K2xkd1ltSXp4bGNBejhicEtiRXJKZUpMMU1U?= =?utf-8?B?NlROb1ZSdEtQc2ZXV1ZJcmxVSUJLV1NtNGs2WmhyQWwvV0Yra01vWVp2Z0ZP?= =?utf-8?B?S0JOREpSMkMxNE13K1ZwTEgzWGRJdUZaK1Bhcm9LY0k4Vi9NYU1yTHBWZTlK?= =?utf-8?B?UG5Mb0NBMUZNR3g5cldmK3MyQkcxWFBCcU1nOG9aRlErOHpnbE5wb3pYVmNM?= =?utf-8?B?eFNnVlJ0TFpaWExpNU5iUG80K3VtOTY1QVV6UWdhbnpBZVhaS3dFenVGd1FN?= =?utf-8?B?MHBJN25TM21FM0FYVkYxVHQ2eEZrZGR5aXZWYnJqZ2NpUy8vU2F2VkRZUTMw?= =?utf-8?B?UUtTWHVvSHpHTXFjMW82Y3F2RVQvQWNWZGp0d0Y2ZjA3a0FqSG9qeVkvMVBu?= =?utf-8?B?OUxzNThjT0U3TWRoNjRBVXVma2N3SXluUjNNZHhzUHRuWFRGN2Ixd29BcWRU?= =?utf-8?B?NmRhOGNtNElObUh3U1dlWGxvekorSnZ0QmdDKzhaQXg0VkI5TVN6eTdTSGwy?= =?utf-8?B?VTZvSjdHYVRTZGJ4bjRpdFB3UW4zSGJZcDgyOVdHTU5NM1N1KzA3VFBNb0U1?= =?utf-8?B?UWYweS96MjVUaTJqeDU3VXNSV0QvRit4OGZSNkt5Nkh1c0ZrZG93eXZxQVJ1?= =?utf-8?B?ZWFZK05xVVo0b1F6QkVSM3M2b3pYN3dpeHF4YVgvNnp3dS9tZ2J1TWVhbFNQ?= =?utf-8?B?YUtQVHliT2hHUVRlQ0Rud0tCZDdTdG81RHdFdUl0MFV6Ykd1eThsYW1mdzFv?= =?utf-8?B?cXc3RUdodWc1ZmFuS3B6UFdxNDNVN1A3b0ZnWVVaejBLMFR3Y295VXhLSFg5?= =?utf-8?B?a202RUpyNUg5MWtkZFBhVVBXYW1BNVlPQUt3bWkzbS9UUzNFSHUvUWhRZ09E?= =?utf-8?B?c0N2TnBUazZ6eHhjTGI3ajIwbWFoQkVEM1RlajNGM2wyZzJ5MFh0Q3MxZjcr?= =?utf-8?B?Ky9ha0VSU0ovbVhiQW1haHNHQ3E2Z0FmbUszZktWSFl5Zm5jd09QdmU3dWNJ?= =?utf-8?B?ZkpSbENVZFA2d0lDZmFsQmsvdFNwdURZQ0tkbU5qclVpTE1XS01kTlVBSWJ1?= =?utf-8?B?VTJYM0xYVTFSQUlrSElQWHo4TVN3MDRSamxyMUFxWU9jQlAvY3ZHQmFJckVP?= =?utf-8?B?elI3VktocFQ0Sm1GMld3dkVBSDg5cG9iQTEzWFllTWErOXpUbkVTTHkvd1dZ?= =?utf-8?B?YkRWdTMzb3VDRS9VaE1EbFVxNlZEOEVDUmNBcnA4Q053bU5HSFBTRzB5S0xm?= =?utf-8?B?L3NtUTNOZ3pmVU9yaWNFQ3VUd1ZVWXFqWkhJUmtVK2VOOFJ1NDIraGM0dUR6?= =?utf-8?B?bXhhU1p1bUU0MmNqMUx6Nmg1cEtLcW1rbGU1dEVzdEthNllGeHh2b1hnYk5l?= =?utf-8?B?T2lPWWlLUTkzSXpITGpGa1gvYWRBWmowVkVVd1lHU0U3aWFVRTRiMXUvSXkx?= =?utf-8?B?Z0JsQXJvelpidDczMG9ZQjUvQkdzSHZCZFZsZFJuTi9kZ0NnQnZHRExYb2dL?= =?utf-8?B?ekgxN2tjblVyRVhOVGVsbm1LMnRDK1pFUjZHMHRGRHNEUk5hL3B0U0FnRVA1?= =?utf-8?B?bm52bFRHYUVPVTJVRWI0TlUvVS96ZndyT3A3NjlRak00bjhSYk50TjZ4SHNN?= =?utf-8?B?RUNsL1RIMU1vYWQrQWluMktVMnlqL0dLcEF3VGVXTFJMRnVyU2F2aFYwSVVS?= =?utf-8?B?bDNBMWNkVDJwaHFFQmk5VlM0NFRMVnRaRUNrcENRY3JSSk50d1RyWnZKMklJ?= =?utf-8?B?MmFvQTR0b2ZCQ0tkK0VDUjFHQWJUQnkxQXlaVk1SelVyVDIwQkxaRHpjWkZq?= =?utf-8?B?NlQrYWtzanoxYmk1d0dMdkNEVFpvS1d1WWZkczU4aDZTRXViSG9aTkp0bC9M?= =?utf-8?B?dEVBY21hYW1Gc25GWUloV3dsMDlDSkVnTE9yb3pIbm1JaXBSaURQckM0S2NZ?= =?utf-8?Q?viZuIClV7rEb1mSfBAw1qvCcz?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 74920813-a889-4af5-2e54-08db812301e8 X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8788.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 10 Jul 2023 08:52:35.9723 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 28CeclLfKUPr5AFGA+2dmN3r2sss919lvKYpuYPIJV1Kze1UqCoTEA/6hMTp4ksFSFAeup1hqtZ1r5X8kwwaRg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS4PR04MB9315 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1688979186502100001 Content-Type: text/plain; charset="utf-8" Recent gas versions generate minimalistic Dwarf debug info for items annotated as functions and having their sizes specified [1]. Furthermore generating live patches wants items properly annotated. "Borrow" Arm's END() and (remotely) derive other annotation infrastructure from Linux'es, for all architectures to use. Signed-off-by: Jan Beulich [1] https://sourceware.org/git?p=3Dbinutils-gdb.git;a=3Dcommitdiff;h=3D591c= c9fbbfd6d51131c0f1d4a92e7893edcc7a28 --- v3: New, generalized from earlier x86-only version. LAST() (now LASTARG()) moved to macros.h. --- TBD: What to set CODE_ALIGN to by default? Or should we requires arch-es to define that in all cases? TBD: {CODE,DATA}_ALIGN are byte granular, such that a value of 0 can be specified (in case this has some special meaning on an arch; conceivably it could mean to use some kind of arch default). We may not strictly need that, and hence we could also make these power-of -2 values (using .p2align). Note that we can't use ALIGN() (in place of SYM_ALIGN()) as long as we still have ALIGN. Note further that FUNC()'s etc "algn" parameter is intended to allow for only no or a single argument. If we wanted to also make the fill value customizable per call site, the constructs would need re-doing to some degree. --- /dev/null +++ b/xen/include/xen/linkage.h @@ -0,0 +1,56 @@ +#ifndef __LINKAGE_H__ +#define __LINKAGE_H__ + +#ifdef __ASSEMBLY__ + +#include + +#ifndef CODE_ALIGN +# define CODE_ALIGN ?? +#endif +#ifndef CODE_FILL +# define CODE_FILL ~0 +#endif + +#ifndef DATA_ALIGN +# define DATA_ALIGN 0 +#endif +#ifndef DATA_FILL +# define DATA_FILL ~0 +#endif + +#define SYM_ALIGN(algn...) .balign algn + +#define SYM_L_GLOBAL(name) .globl name +#define SYM_L_WEAK(name) .weak name +#define SYM_L_LOCAL(name) /* nothing */ + +#define SYM_T_FUNC STT_FUNC +#define SYM_T_DATA STT_OBJECT +#define SYM_T_NONE STT_NOTYPE + +#define SYM(name, typ, linkage, algn...) \ + .type name, SYM_T_ ## typ; \ + SYM_L_ ## linkage(name); \ + SYM_ALIGN(algn); \ + name: + +#define END(name) .size name, . - name + +#define FUNC(name, algn...) \ + SYM(name, FUNC, GLOBAL, LASTARG(CODE_ALIGN, ## algn), CODE_FILL) +#define LABEL(name, algn...) \ + SYM(name, NONE, GLOBAL, LASTARG(CODE_ALIGN, ## algn), CODE_FILL) +#define DATA(name, algn...) \ + SYM(name, DATA, GLOBAL, LASTARG(DATA_ALIGN, ## algn), DATA_FILL) + +#define FUNC_LOCAL(name, algn...) \ + SYM(name, FUNC, LOCAL, LASTARG(CODE_ALIGN, ## algn), CODE_FILL) +#define LABEL_LOCAL(name, algn...) \ + SYM(name, NONE, LOCAL, LASTARG(CODE_ALIGN, ## algn), CODE_FILL) +#define DATA_LOCAL(name, algn...) \ + SYM(name, DATA, LOCAL, LASTARG(DATA_ALIGN, ## algn), DATA_FILL) + +#endif /* __ASSEMBLY__ */ + +#endif /* __LINKAGE_H__ */ --- a/xen/include/xen/macros.h +++ b/xen/include/xen/macros.h @@ -15,6 +15,15 @@ #define count_args(args...) \ count_args_(., ## args, 8, 7, 6, 5, 4, 3, 2, 1, 0) =20 +#define ARG1_(x, y...) (x) +#define ARG2_(x, y...) ARG1_(y) +#define ARG3_(x, y...) ARG2_(y) +#define ARG4_(x, y...) ARG3_(y) + +#define ARG__(nr) ARG ## nr ## _ +#define ARG_(nr) ARG__(nr) +#define LASTARG(x, y...) ARG_(count_args(x, ## y))(x, ## y) + /* Indirect macros required for expanded argument pasting. */ #define PASTE_(a, b) a ## b #define PASTE(a, b) PASTE_(a, b) From nobody Tue May 21 17:12:25 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=1; a=rsa-sha256; t=1688979261; cv=none; d=zohomail.com; s=zohoarc; b=LKX2vn8hd86nC8F+er5t2HwgoXtegF/aS05ZDtyExPxIZ6lSujrlTTDU5dlJFht416tQ/N1U+F96yAeLU7+RVYJQumC0lbe6yK42zX6EMZIUbkC+R98+nt8qVmLpjVRqNOPKazf5YYqmfFg22DtDrFelnsZDPe279PlpcNtxB6s= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1688979261; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=DwE2DaHJIT8yUh1v7GuvfaHzm8FBrIyxUnyTwmDfL0E=; b=Wz7JlTGyEa9Z2WN4OHKqGDcgOe1btpqBL9UL3EVX3lG2l/w19hYbJnVHIWrNHZbtJHGK7z6ZSZUGlZq4/DclTZ97IQnKSfK98gfsgTwnVJByCLCg9VLDKIu/e85Z5ReVIHibNdvp8kpDhk/kNpExs7Ua3uo/Zi/G1MjKK98ODFE= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1688979260985713.6580330156339; Mon, 10 Jul 2023 01:54:20 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.561099.877421 (Exim 4.92) (envelope-from ) id 1qImed-0006tm-OM; Mon, 10 Jul 2023 08:53:59 +0000 Received: by outflank-mailman (output) from mailman id 561099.877421; Mon, 10 Jul 2023 08:53:59 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qImed-0006tf-Lc; Mon, 10 Jul 2023 08:53:59 +0000 Received: by outflank-mailman (input) for mailman id 561099; Mon, 10 Jul 2023 08:53:58 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qImec-0006t6-AK for xen-devel@lists.xenproject.org; Mon, 10 Jul 2023 08:53:58 +0000 Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-ve1eur01on0617.outbound.protection.outlook.com [2a01:111:f400:fe1f::617]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 4dd87f37-1eff-11ee-b239-6b7b168915f2; Mon, 10 Jul 2023 10:53:57 +0200 (CEST) Received: from AS8PR04MB8788.eurprd04.prod.outlook.com (2603:10a6:20b:42f::21) by DU2PR04MB9051.eurprd04.prod.outlook.com (2603:10a6:10:2e6::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6565.30; Mon, 10 Jul 2023 08:53:54 +0000 Received: from AS8PR04MB8788.eurprd04.prod.outlook.com ([fe80::cbc0:69aa:c9a2:198e]) by AS8PR04MB8788.eurprd04.prod.outlook.com ([fe80::cbc0:69aa:c9a2:198e%7]) with mapi id 15.20.6565.016; Mon, 10 Jul 2023 08:53:54 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 4dd87f37-1eff-11ee-b239-6b7b168915f2 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=BKcM6lj5xgrKkCGO/e1BI5hhk93ZzWSVDp6J0acdonOzXnKUJn6EFVTkv8IHxHYkNNQo157/Ws3SfXva3HPe8fkuubN1L0E5ghtRpCFFcIXiUDePGig2Nd07xarI3Fuybk9QuvdKpKT3EtVoXQTwIWhhvEvjseTMXgOjOxYB7Ww5Z5OuDPVbLcvuDMzgewtITqLQdDdiXoVJ9LR5rHW6HRebePHv2w9SdSZJljj/tc3Gf+s2U7zEO2HOF548ZtWedwtNK31IfznZM/23tU6wzh2JNqRqLsq4n6YAIf2BJn0K8eCK0QvzUshy3Wym+eHmRmXo0wRZgnuRDsMj5dc/bg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=DwE2DaHJIT8yUh1v7GuvfaHzm8FBrIyxUnyTwmDfL0E=; b=OXcZDMCtRc1NDCuEG/G+RGHseDhYwrki6Y6qDc7Yq3UyFZMK20rVxvOzrd854hM74PLZrU8/B7MO+/ztdYEW9pCIj+eSOCmucVau+YhU/QvNIqFsRoDNT/D5Kh0/4JQI/gaVBFLZti3Yqhst4uHVQjPajHVMXB8np5SfaaM6gQ32D/tIhQeTU/UNo69kYxB6/IXbGE6DSIcWwCjhLRuzULGPVOATgIn2oktPhubRjOnNSUHgW/t06yQrpUynnLoYklfPVf0ZhV7pO+gYkzy+Od2fu3sfd65m45TVKpoxIMjpUWdcuWjrXbciazm3VbEt+WEQs6vKJSS4g/qqHsEKwQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=DwE2DaHJIT8yUh1v7GuvfaHzm8FBrIyxUnyTwmDfL0E=; b=bZlxfdQnvYYyqm370ANX9c+7xrp6+VTU39DWjdM0eXJH01VOU/89+MZtEOFcZFv5julM2UrpK/+c+MIn0EcUOjRFrd/exyCYMC6TG4QGMdjc4rfRyK5ECLpIHQu2DzOQNv17dZfU4YDwhC8G0bI/ESy4RLzj9znEWVgkacvJghfTCyeGXe+H3Crd3toB1fRCln0lxAmNTR8XshSV+xuPvIpC/bg8o8S4GMGWqcJJJGa5e/z004KIXn7zF7IwF176MM8gYNMPmQIrCtV/1oGiWY13pT95XngYrckOTUQdIQx+XsefFpyBXBqLpdO3G2CFTaQIMQJPv5TOt3IY4xFd+w== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Mon, 10 Jul 2023 10:53:53 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.13.0 Subject: [PATCH v3 3/8] x86: annotate entry points with type and size Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FRYP281CA0002.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10::12) To AS8PR04MB8788.eurprd04.prod.outlook.com (2603:10a6:20b:42f::21) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8788:EE_|DU2PR04MB9051:EE_ X-MS-Office365-Filtering-Correlation-Id: 58ac6bcd-6d4e-4aed-f69e-08db812330c7 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:AS8PR04MB8788.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(39850400004)(376002)(136003)(346002)(396003)(366004)(451199021)(186003)(26005)(6506007)(2616005)(6512007)(83380400001)(41300700001)(30864003)(4326008)(6916009)(2906002)(66556008)(316002)(5660300002)(66476007)(8676002)(8936002)(478600001)(66946007)(6486002)(54906003)(36756003)(38100700002)(31696002)(86362001)(31686004)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?K0NqV3BpejZhSlRURmhvdGg4UE9RQjF6a0xZQWF5UHAxRHFrTlV1eGJtM0ty?= =?utf-8?B?bWEwTHdKU2tHc0dMVzhNNjIyRjNBUW11RWFzaHRTWGIxWFJFM0JlZll1VkQ2?= =?utf-8?B?WHZsMUJCN1JLK1Qyb3NTclhFMkNRck12b3VEcTBZanMvTHlUUGt3bmYycFV4?= =?utf-8?B?U3hReEpNNmhTWThOa0xTVElJbDNXbko0RGFockxjTFJ1TmUyVnJWb3g2bHJz?= =?utf-8?B?UUhrSVFHdFN2eEVvSHhLSHNMT3plVm1DOVVVMTVFRExWeGVKSGtRTU5pcjdB?= =?utf-8?B?YkNyQ1dpeHh4cmhPMmNRS0NIdDRKOGlTc0tpMmExTVRtaGNFUklZWnR0RXNz?= =?utf-8?B?NmlDN3lSaDJVLzEweEpkSFZLR29nT090T2dHSGdGeThybEpVc1pNTnVGc3dx?= =?utf-8?B?Z0xzTFB3T0YzMi9XVkNtVkMxMFFDclFoZncySi9vYVg0aUlRcjg4ZjNxbVQv?= =?utf-8?B?ditjYTBhTkI1a1d0TGEwQzZ1TWpiZGZnNW80MXpNVUdDNkphbVZZS2sycm0w?= =?utf-8?B?RVdFOG5FSmpoNUZOcUJNS1p2YzdCMnBBcGZiT1hpRGRjQmNTQzdqMU1QUUI3?= =?utf-8?B?NXBDY0dacFVnMDNVMlJPWUJUZ2ZhQWJKQWwxa1hDa2ZCQ0VnWjliN0RqS2xj?= =?utf-8?B?a3lOWmtFWDIzNEo1Ymp6WlNWeG1Dc0pURmdHM1J6NmFnQVNoQzVzZHZTRFlZ?= =?utf-8?B?akQxZkdyMExjL3hBdUFSa2FSb1E1MVFRV0V4V0JvR2d6djdUMllnL29kT3hM?= =?utf-8?B?T01lSC9QMWFnNkRDYlRSZVpaK1RrVW5Kb1hkSVZ5am0rWHJIbnJkdk9NSGNS?= =?utf-8?B?eGF2L2tqQ1FXV2s4ZHEyQXpYb3c2eTVKTUMxeXdvRFpkalRseDBUeERlUU5G?= =?utf-8?B?eXRYNlFHNVpjRzB6YlpabW1ESndFWGFrcUpjVCtOTElIbEJZQzllckRKOU4z?= =?utf-8?B?WnVSY3lKUnJ5Znp3U2xjSzR1U1FiaDdVM1IwZGZsMXZZNlFHbkR1NEJDUFhV?= =?utf-8?B?TXp3TjIyQzB3L3FhOE8vb1ZrbWhCZ3EzZFczL1g4UUI2RlEweWFGRDVTc0I4?= =?utf-8?B?WEN3VmNRcStEek5SUUdWaDdRQXlHbnBWL1BGRHRlWVRBTUwwK0h3Y3VjUWJI?= =?utf-8?B?UUxBcjU1L0xJVHNDUUZPVDRqUWliU1kxa1BXMDdid3lFdWNnaUxRdE1ZU0lo?= =?utf-8?B?MWx0SmdtREJFVzltSjJMVHV5aXBSUWZCcmcrUXNraStoKzlxbURCZ2Jmb2FG?= =?utf-8?B?a0tRMHFYR3VKN3RZMjc5Wk9RbEc1NlJROGtiaXdoMUxBdkpsK0RDb1BvdXJF?= =?utf-8?B?d0FvcEg0M3BHVTFHTWdUZ0RJQXpjaWE0SjhQTW5oUVBMc3I2SHZYd21oOENr?= =?utf-8?B?WFZBbW8zYnhtcDN3Ync5SFpnY1Y4MW0yMDUyMXF3K0I2b1owN3c3YU5sTzlh?= =?utf-8?B?VEFtT1huZGZYUXZseFYwZERhN0x5S3VaSU9uRVM5aFlhOEIxQklERHRtWTZr?= =?utf-8?B?V2VyT0p4TnVzaFdYZFR5aWJOWnIrTi90Z3l4RXkvWWRFODd5RFJkSlhlNXJX?= =?utf-8?B?ekJOZkgvUkI2RnVBczdHMHhlSk91UWFHTHdPNnArN1dTbU5tcU95V2d5YUxD?= =?utf-8?B?azhwZXZFbDNLZndsanZ4c1VFcGxLR2xaaElyOXJNU09DaTRnanQ3aUN5cnhQ?= =?utf-8?B?LzV1ejFrL25heW1qd3RtNnY3T3VXUmtmaE8zUklYR0Mrc0JaRVYxTEJWSEVi?= =?utf-8?B?MXhaUTFxMjhzdnJNR1JpdEZYa3hEVXY2R1FpaFViaTBhVkRvVTJ1YnAvNldP?= =?utf-8?B?dWhCMU5vcjI5UWo1Ym1rT1lqbHJ3dlR1eTBZZjlUalkvdVNtTHpDdkZMenBJ?= =?utf-8?B?aTRMR04vNnk5WFNCY0VjZ2lmNElwU2NLajZTSS84anI3elc1UFFPQ1RrWFRW?= =?utf-8?B?UE9qMHFGNUMwSzdlRlJKV2dKUjAybGw1ZmxxdFpRcUQrODZzTHIyM0dtQnVN?= =?utf-8?B?MitVOSt2UGwxdGcyZjBUNUxYOFdxT0JCZXNpc0tDMjl1QzVmNGlraG12aTJI?= =?utf-8?B?eFN1VjIwa0ErZXVhbENRemp2VC9IVWZFMXRFK2FWYzFaNzRsUWMralcweE9O?= =?utf-8?Q?BVjiZcOuV4F3WDkU0QqYdFXhz?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 58ac6bcd-6d4e-4aed-f69e-08db812330c7 X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8788.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 10 Jul 2023 08:53:54.6463 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 28zBy9h3pnI9bjrTnkleCuiZqEekbw2ZFukAiTRfQfPqBQFgrfqfdbFiJwohlFs3iKdNdrpX+3Kiddeor1dO5w== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DU2PR04MB9051 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1688979261666100001 Content-Type: text/plain; charset="utf-8" Use the generic framework in xen/linkage.h. For switch_to_kernel() and restore_all_guest() so far implicit alignment (from being first in their respective sections) is being made explicit (as in: using FUNC() without 2nd argument). Whereas for {,compat}create_bounce_frame() and autogen_entrypoints[] alignment is newly arranged for. Except for the added/adjusted alignment padding (including their knock-on effects) no change in generated code/data. Note that the basis for support of weak definitions is added despite them not having any use right now. Note that ASM_INT() is switched to DATA(), not DATA_LOCAL(), as the only use site wants the symbol global anyway. Signed-off-by: Jan Beulich --- v3: !PV variant of ret_from_intr is local. Introduction of macros split off to separate patch. Also adjust ASM_INT(). Re-base. v2: Full rework. --- Only two of the assembly files are being converted for now. More could be done right here or as follow-on in separate patches. Note that the FB-label in autogen_stubs() cannot be converted just yet: Such labels cannot be used with .type. We could further diverge from Linux'es model and avoid setting STT_NOTYPE explicitly (that's the type labels get by default anyway). The ASM_INT() redundancy of .global will be eliminated by a subsequent patch. I didn't think that I should make CODE_FILL evaluate to 0xCC right here; IMO that wants to be a separate patch. --- a/xen/arch/x86/include/asm/asm_defns.h +++ b/xen/arch/x86/include/asm/asm_defns.h @@ -13,6 +13,7 @@ #include =20 #ifdef __ASSEMBLY__ +#include #include #ifndef CONFIG_INDIRECT_THUNK .equ CONFIG_INDIRECT_THUNK, 0 @@ -343,10 +344,7 @@ static always_inline void stac(void) .popsection =20 #define ASM_INT(label, val) \ - .p2align 2; \ -label: .long (val); \ - .size label, . - label; \ - .type label, @object + DATA(label, 4) .long (val); END(label) =20 #define ASM_CONSTANT(name, value) \ asm ( ".equ " #name ", %P0; .global " #name \ --- a/xen/arch/x86/include/asm/config.h +++ b/xen/arch/x86/include/asm/config.h @@ -43,7 +43,9 @@ =20 /* Linkage for x86 */ #ifdef __ASSEMBLY__ -#define ALIGN .align 16,0x90 +#define CODE_ALIGN 16 +#define CODE_FILL 0x90 +#define ALIGN .align CODE_ALIGN, CODE_FILL #define ENTRY(name) \ .globl name; \ ALIGN; \ --- a/xen/arch/x86/x86_64/compat/entry.S +++ b/xen/arch/x86/x86_64/compat/entry.S @@ -11,7 +11,7 @@ #include #include =20 -ENTRY(entry_int82) +FUNC(entry_int82) ENDBR64 ALTERNATIVE "", clac, X86_FEATURE_XEN_SMAP pushq $0 @@ -27,9 +27,10 @@ ENTRY(entry_int82) =20 mov %rsp, %rdi call do_entry_int82 +END(entry_int82) =20 /* %rbx: struct vcpu */ -ENTRY(compat_test_all_events) +FUNC(compat_test_all_events) ASSERT_NOT_IN_ATOMIC cli # tests must not race interrupts /*compat_test_softirqs:*/ @@ -66,24 +67,21 @@ compat_test_guest_events: call compat_create_bounce_frame jmp compat_test_all_events =20 - ALIGN /* %rbx: struct vcpu */ -compat_process_softirqs: +LABEL_LOCAL(compat_process_softirqs) sti call do_softirq jmp compat_test_all_events =20 - ALIGN /* %rbx: struct vcpu, %rdx: struct trap_bounce */ -.Lcompat_process_trapbounce: +LABEL_LOCAL(.Lcompat_process_trapbounce) sti .Lcompat_bounce_exception: call compat_create_bounce_frame jmp compat_test_all_events =20 - ALIGN /* %rbx: struct vcpu */ -compat_process_mce: +LABEL_LOCAL(compat_process_mce) testb $1 << VCPU_TRAP_MCE,VCPU_async_exception_mask(%rbx) jnz .Lcompat_test_guest_nmi sti @@ -97,9 +95,8 @@ compat_process_mce: movb %dl,VCPU_async_exception_mask(%rbx) jmp compat_process_trap =20 - ALIGN /* %rbx: struct vcpu */ -compat_process_nmi: +LABEL_LOCAL(compat_process_nmi) testb $1 << VCPU_TRAP_NMI,VCPU_async_exception_mask(%rbx) jnz compat_test_guest_events sti @@ -116,9 +113,10 @@ compat_process_trap: leaq VCPU_trap_bounce(%rbx),%rdx call compat_create_bounce_frame jmp compat_test_all_events +END(compat_test_all_events) =20 /* %rbx: struct vcpu, interrupts disabled */ -ENTRY(compat_restore_all_guest) +FUNC(compat_restore_all_guest) ASSERT_INTERRUPTS_DISABLED mov $~(X86_EFLAGS_IOPL | X86_EFLAGS_VM), %r11d and UREGS_eflags(%rsp),%r11d @@ -161,9 +159,10 @@ ENTRY(compat_restore_all_guest) RESTORE_ALL adj=3D8 compat=3D1 .Lft0: iretq _ASM_PRE_EXTABLE(.Lft0, handle_exception) +END(compat_restore_all_guest) =20 /* This mustn't modify registers other than %rax. */ -ENTRY(cr4_pv32_restore) +FUNC(cr4_pv32_restore) push %rdx GET_CPUINFO_FIELD(cr4, dx) mov (%rdx), %rax @@ -193,8 +192,9 @@ ENTRY(cr4_pv32_restore) pop %rdx xor %eax, %eax ret +END(cr4_pv32_restore) =20 -ENTRY(compat_syscall) +FUNC(compat_syscall) /* Fix up reported %cs/%ss for compat domains. */ movl $FLAT_COMPAT_USER_SS, UREGS_ss(%rsp) movl $FLAT_COMPAT_USER_CS, UREGS_cs(%rsp) @@ -222,8 +222,9 @@ UNLIKELY_END(compat_syscall_gpf) movw %si,TRAPBOUNCE_cs(%rdx) movb %cl,TRAPBOUNCE_flags(%rdx) jmp .Lcompat_bounce_exception +END(compat_syscall) =20 -ENTRY(compat_sysenter) +FUNC(compat_sysenter) CR4_PV32_RESTORE movq VCPU_trap_ctxt(%rbx),%rcx cmpb $X86_EXC_GP, UREGS_entry_vector(%rsp) @@ -236,17 +237,19 @@ ENTRY(compat_sysenter) movw %ax,TRAPBOUNCE_cs(%rdx) call compat_create_bounce_frame jmp compat_test_all_events +END(compat_sysenter) =20 -ENTRY(compat_int80_direct_trap) +FUNC(compat_int80_direct_trap) CR4_PV32_RESTORE call compat_create_bounce_frame jmp compat_test_all_events +END(compat_int80_direct_trap) =20 /* CREATE A BASIC EXCEPTION FRAME ON GUEST OS (RING-1) STACK: */ /* {[ERRCODE,] EIP, CS, EFLAGS, [ESP, SS]} */ /* %rdx: trap_bounce, %rbx: struct vcpu */ /* On return only %rbx and %rdx are guaranteed non-clobbered. */ -compat_create_bounce_frame: +FUNC_LOCAL(compat_create_bounce_frame) ASSERT_INTERRUPTS_ENABLED mov %fs,%edi ALTERNATIVE "", stac, X86_FEATURE_XEN_SMAP @@ -352,3 +355,4 @@ compat_crash_page_fault: jmp .Lft14 .previous _ASM_EXTABLE(.Lft14, .Lfx14) +END(compat_create_bounce_frame) --- a/xen/arch/x86/x86_64/entry.S +++ b/xen/arch/x86/x86_64/entry.S @@ -24,7 +24,7 @@ =20 #ifdef CONFIG_PV /* %rbx: struct vcpu */ -switch_to_kernel: +FUNC_LOCAL(switch_to_kernel) leaq VCPU_trap_bounce(%rbx),%rdx =20 /* TB_eip =3D 32-bit syscall ? syscall32_addr : syscall_addr */ @@ -89,24 +89,21 @@ test_guest_events: call create_bounce_frame jmp test_all_events =20 - ALIGN /* %rbx: struct vcpu */ -process_softirqs: +LABEL_LOCAL(process_softirqs) sti call do_softirq jmp test_all_events =20 - ALIGN /* %rbx: struct vcpu, %rdx struct trap_bounce */ -.Lprocess_trapbounce: +LABEL_LOCAL(.Lprocess_trapbounce) sti .Lbounce_exception: call create_bounce_frame jmp test_all_events =20 - ALIGN /* %rbx: struct vcpu */ -process_mce: +LABEL_LOCAL(process_mce) testb $1 << VCPU_TRAP_MCE, VCPU_async_exception_mask(%rbx) jnz .Ltest_guest_nmi sti @@ -120,9 +117,8 @@ process_mce: movb %dl, VCPU_async_exception_mask(%rbx) jmp process_trap =20 - ALIGN /* %rbx: struct vcpu */ -process_nmi: +LABEL_LOCAL(process_nmi) testb $1 << VCPU_TRAP_NMI, VCPU_async_exception_mask(%rbx) jnz test_guest_events sti @@ -139,11 +135,12 @@ process_trap: leaq VCPU_trap_bounce(%rbx), %rdx call create_bounce_frame jmp test_all_events +END(switch_to_kernel) =20 .section .text.entry, "ax", @progbits =20 /* %rbx: struct vcpu, interrupts disabled */ -restore_all_guest: +FUNC_LOCAL(restore_all_guest) ASSERT_INTERRUPTS_DISABLED =20 /* Stash guest SPEC_CTRL value while we can read struct vcpu. */ @@ -220,8 +217,7 @@ restore_all_guest: sysretq 1: sysretl =20 - ALIGN -.Lrestore_rcx_iret_exit_to_guest: +LABEL_LOCAL(.Lrestore_rcx_iret_exit_to_guest) movq 8(%rsp), %rcx # RIP /* No special register assumptions. */ iret_exit_to_guest: @@ -230,6 +226,7 @@ iret_exit_to_guest: addq $8,%rsp .Lft0: iretq _ASM_PRE_EXTABLE(.Lft0, handle_exception) +END(restore_all_guest) =20 /* * When entering SYSCALL from kernel mode: @@ -246,7 +243,7 @@ iret_exit_to_guest: * - Guest %rsp stored in %rax * - Xen stack loaded, pointing at the %ss slot */ -ENTRY(lstar_enter) +FUNC(lstar_enter) #ifdef CONFIG_XEN_SHSTK ALTERNATIVE "", "setssbsy", X86_FEATURE_XEN_SHSTK #endif @@ -281,9 +278,10 @@ ENTRY(lstar_enter) mov %rsp, %rdi call pv_hypercall jmp test_all_events +END(lstar_enter) =20 /* See lstar_enter for entry register state. */ -ENTRY(cstar_enter) +FUNC(cstar_enter) #ifdef CONFIG_XEN_SHSTK ALTERNATIVE "", "setssbsy", X86_FEATURE_XEN_SHSTK #endif @@ -321,8 +319,9 @@ ENTRY(cstar_enter) jne compat_syscall #endif jmp switch_to_kernel +END(cstar_enter) =20 -ENTRY(sysenter_entry) +FUNC(sysenter_entry) ENDBR64 #ifdef CONFIG_XEN_SHSTK ALTERNATIVE "", "setssbsy", X86_FEATURE_XEN_SHSTK @@ -331,7 +330,7 @@ ENTRY(sysenter_entry) pushq $FLAT_USER_SS pushq $0 pushfq -GLOBAL(sysenter_eflags_saved) +LABEL(sysenter_eflags_saved, 0) ALTERNATIVE "", clac, X86_FEATURE_XEN_SMAP pushq $3 /* ring 3 null cs */ pushq $0 /* null rip */ @@ -385,8 +384,9 @@ UNLIKELY_END(sysenter_gpf) jne compat_sysenter #endif jmp .Lbounce_exception +END(sysenter_entry) =20 -ENTRY(int80_direct_trap) +FUNC(int80_direct_trap) ENDBR64 ALTERNATIVE "", clac, X86_FEATURE_XEN_SMAP pushq $0 @@ -474,6 +474,7 @@ int80_slow_path: */ GET_STACK_END(14) jmp handle_exception_saved +END(int80_direct_trap) =20 /* create_bounce_frame & helpers don't need to be in .text.entry */ .text @@ -482,7 +483,7 @@ int80_slow_path: /* { RCX, R11, [ERRCODE,] RIP, CS, RFLAGS, RSP, SS } */ /* %rdx: trap_bounce, %rbx: struct vcpu */ /* On return only %rbx and %rdx are guaranteed non-clobbered. */ -create_bounce_frame: +FUNC_LOCAL(create_bounce_frame) ASSERT_INTERRUPTS_ENABLED testb $TF_kernel_mode,VCPU_thread_flags(%rbx) jnz 1f @@ -618,6 +619,7 @@ ENTRY(dom_crash_sync_extable) xorl %edi,%edi jmp asm_domain_crash_synchronous /* Does not return */ .popsection +END(create_bounce_frame) #endif /* CONFIG_PV */ =20 /* --- CODE BELOW THIS LINE (MOSTLY) NOT GUEST RELATED --- */ @@ -626,7 +628,7 @@ ENTRY(dom_crash_sync_extable) =20 /* No special register assumptions. */ #ifdef CONFIG_PV -ENTRY(continue_pv_domain) +FUNC(continue_pv_domain) ENDBR64 call check_wakeup_from_wait ret_from_intr: @@ -641,26 +643,28 @@ ret_from_intr: #else jmp test_all_events #endif +END(continue_pv_domain) #else -ret_from_intr: +FUNC_LOCAL(ret_from_intr, 0) ASSERT_CONTEXT_IS_XEN jmp restore_all_xen +END(ret_from_intr) #endif =20 .section .init.text, "ax", @progbits -ENTRY(early_page_fault) +FUNC(early_page_fault) ENDBR64 movl $X86_EXC_PF, 4(%rsp) SAVE_ALL movq %rsp, %rdi call do_early_page_fault jmp restore_all_xen +END(early_page_fault) =20 .section .text.entry, "ax", @progbits =20 - ALIGN /* No special register assumptions. */ -restore_all_xen: +FUNC_LOCAL(restore_all_xen) /* * Check whether we need to switch to the per-CPU page tables, in * case we return to late PV exit code (from an NMI or #MC). @@ -677,8 +681,9 @@ UNLIKELY_END(exit_cr3) =20 RESTORE_ALL adj=3D8 iretq +END(restore_all_xen) =20 -ENTRY(common_interrupt) +FUNC(common_interrupt) ALTERNATIVE "", clac, X86_FEATURE_XEN_SMAP SAVE_ALL =20 @@ -707,12 +712,14 @@ ENTRY(common_interrupt) mov %r15, STACK_CPUINFO_FIELD(xen_cr3)(%r14) mov %bl, STACK_CPUINFO_FIELD(use_pv_cr3)(%r14) jmp ret_from_intr +END(common_interrupt) =20 -ENTRY(page_fault) +FUNC(page_fault) ENDBR64 movl $X86_EXC_PF, 4(%rsp) +END(page_fault) /* No special register assumptions. */ -GLOBAL(handle_exception) +FUNC(handle_exception, 0) ALTERNATIVE "", clac, X86_FEATURE_XEN_SMAP SAVE_ALL =20 @@ -880,92 +887,108 @@ FATAL_exception_with_ints_disabled: xorl %esi,%esi movq %rsp,%rdi tailcall fatal_trap +END(handle_exception) =20 -ENTRY(divide_error) +FUNC(divide_error) ENDBR64 pushq $0 movl $X86_EXC_DE, 4(%rsp) jmp handle_exception +END(divide_error) =20 -ENTRY(coprocessor_error) +FUNC(coprocessor_error) ENDBR64 pushq $0 movl $X86_EXC_MF, 4(%rsp) jmp handle_exception +END(coprocessor_error) =20 -ENTRY(simd_coprocessor_error) +FUNC(simd_coprocessor_error) ENDBR64 pushq $0 movl $X86_EXC_XM, 4(%rsp) jmp handle_exception +END(coprocessor_error) =20 -ENTRY(device_not_available) +FUNC(device_not_available) ENDBR64 pushq $0 movl $X86_EXC_NM, 4(%rsp) jmp handle_exception +END(device_not_available) =20 -ENTRY(debug) +FUNC(debug) ENDBR64 pushq $0 movl $X86_EXC_DB, 4(%rsp) jmp handle_ist_exception +END(debug) =20 -ENTRY(int3) +FUNC(int3) ENDBR64 pushq $0 movl $X86_EXC_BP, 4(%rsp) jmp handle_exception +END(int3) =20 -ENTRY(overflow) +FUNC(overflow) ENDBR64 pushq $0 movl $X86_EXC_OF, 4(%rsp) jmp handle_exception +END(overflow) =20 -ENTRY(bounds) +FUNC(bounds) ENDBR64 pushq $0 movl $X86_EXC_BR, 4(%rsp) jmp handle_exception +END(bounds) =20 -ENTRY(invalid_op) +FUNC(invalid_op) ENDBR64 pushq $0 movl $X86_EXC_UD, 4(%rsp) jmp handle_exception +END(invalid_op) =20 -ENTRY(invalid_TSS) +FUNC(invalid_TSS) ENDBR64 movl $X86_EXC_TS, 4(%rsp) jmp handle_exception +END(invalid_TSS) =20 -ENTRY(segment_not_present) +FUNC(segment_not_present) ENDBR64 movl $X86_EXC_NP, 4(%rsp) jmp handle_exception +END(segment_not_present) =20 -ENTRY(stack_segment) +FUNC(stack_segment) ENDBR64 movl $X86_EXC_SS, 4(%rsp) jmp handle_exception +END(stack_segment) =20 -ENTRY(general_protection) +FUNC(general_protection) ENDBR64 movl $X86_EXC_GP, 4(%rsp) jmp handle_exception +END(general_protection) =20 -ENTRY(alignment_check) +FUNC(alignment_check) ENDBR64 movl $X86_EXC_AC, 4(%rsp) jmp handle_exception +END(alignment_check) =20 -ENTRY(entry_CP) +FUNC(entry_CP) ENDBR64 movl $X86_EXC_CP, 4(%rsp) jmp handle_exception +END(entry_CP) =20 -ENTRY(double_fault) +FUNC(double_fault) ENDBR64 movl $X86_EXC_DF, 4(%rsp) /* Set AC to reduce chance of further SMAP faults */ @@ -988,8 +1011,9 @@ ENTRY(double_fault) =20 movq %rsp,%rdi tailcall do_double_fault +END(double_fault) =20 -ENTRY(nmi) +FUNC(nmi) ENDBR64 pushq $0 movl $X86_EXC_NMI, 4(%rsp) @@ -1116,21 +1140,24 @@ handle_ist_exception: ASSERT_CONTEXT_IS_XEN jmp restore_all_xen #endif +END(nmi) =20 -ENTRY(machine_check) +FUNC(machine_check) ENDBR64 pushq $0 movl $X86_EXC_MC, 4(%rsp) jmp handle_ist_exception +END(machine_check) =20 /* No op trap handler. Required for kexec crash path. */ -GLOBAL(trap_nop) +FUNC(trap_nop, 0) ENDBR64 iretq +END(trap_nop) =20 /* Table of automatically generated entry points. One per vector. */ .pushsection .init.rodata, "a", @progbits -GLOBAL(autogen_entrypoints) +DATA(autogen_entrypoints, 8) /* pop into the .init.rodata section and record an entry point. */ .macro entrypoint ent .pushsection .init.rodata, "a", @progbits @@ -1139,7 +1166,7 @@ GLOBAL(autogen_entrypoints) .endm =20 .popsection -autogen_stubs: /* Automatically generated stubs. */ +FUNC_LOCAL(autogen_stubs, 0) /* Automatically generated stubs. */ =20 vec =3D 0 .rept X86_NR_VECTORS @@ -1183,6 +1210,7 @@ autogen_stubs: /* Automatically generate =20 vec =3D vec + 1 .endr +END(autogen_stubs) =20 .section .init.rodata, "a", @progbits - .size autogen_entrypoints, . - autogen_entrypoints +END(autogen_entrypoints) From nobody Tue May 21 17:12:25 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=1; a=rsa-sha256; t=1688979289; cv=none; d=zohomail.com; s=zohoarc; b=eUJDxmwvM8qdj+xgqxl7RoYxrU4+faTYh46COqjfxmkJIGdHitkkwEqLvbJVCZPKf8DEFqeB5wKhcVwSkt8ZzdEkZNFMP8/inVX7Tke/Zp/J2NmpvSRf4wiVmqb2DUNMMYx5uYIRGFXBTPSATWSfmIQvZRGY7wgBH8YrZRGRilA= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1688979289; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=bxqTYAMqHDtwTsaXt5W2izXbr1PoTAZ70AuZ6hPpGqA=; b=FpDX4+kLN6GyuXLevEkHc9Ky4TkmTqN+FPI91Szw9/zG8GYrvwgjsA1BquGMa7RWXMUrVfFs1A6BzmbdULfi6O0O9chjCNIQ/JuueomdZiTq2ybcP5Xt8lj8bUPwO2NinAR57/axM9Oxwgb+amUR6OajWPzJQzUdikVlQg7avBY= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1688979289655339.7205496530446; Mon, 10 Jul 2023 01:54:49 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.561108.877431 (Exim 4.92) (envelope-from ) id 1qImfD-0007a3-4x; Mon, 10 Jul 2023 08:54:35 +0000 Received: by outflank-mailman (output) from mailman id 561108.877431; Mon, 10 Jul 2023 08:54:35 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qImfD-0007Zw-29; Mon, 10 Jul 2023 08:54:35 +0000 Received: by outflank-mailman (input) for mailman id 561108; Mon, 10 Jul 2023 08:54:34 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qImfC-0006t6-1q for xen-devel@lists.xenproject.org; Mon, 10 Jul 2023 08:54:34 +0000 Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-ve1eur01on0629.outbound.protection.outlook.com [2a01:111:f400:fe1f::629]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 63a90027-1eff-11ee-b239-6b7b168915f2; Mon, 10 Jul 2023 10:54:33 +0200 (CEST) Received: from AS8PR04MB8788.eurprd04.prod.outlook.com (2603:10a6:20b:42f::21) by DU2PR04MB9051.eurprd04.prod.outlook.com (2603:10a6:10:2e6::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6565.30; Mon, 10 Jul 2023 08:54:32 +0000 Received: from AS8PR04MB8788.eurprd04.prod.outlook.com ([fe80::cbc0:69aa:c9a2:198e]) by AS8PR04MB8788.eurprd04.prod.outlook.com ([fe80::cbc0:69aa:c9a2:198e%7]) with mapi id 15.20.6565.016; Mon, 10 Jul 2023 08:54:32 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 63a90027-1eff-11ee-b239-6b7b168915f2 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=bp25ct+6Dnx6fYLb/4Niw5AR8CDyB9SDE32sSvRAhBVxklJfR5L5jrOAntIxHV4KjKOVjpwQZEdmMaDWjmz7QlXnjiQbtS+eZ/BHSw/nGRLRlP6hcxK9RAQFGqE0u+HkUprGaXI6ndjD0Djqo6Myf2aB4EczR4yrqlgadp6lCcMX61PL5it1K6Y0zixPC4C+5+8h/lLVDB8f3RkwX0ZW9/t1XcqwBcVKWwZ0ExUhwnURkpajPjKd1TtJY4qlC3k8m0Cmq4JzuY5bfH+l2agAWyXawMF0eoAs5FOr9naGf2r3OT9GOHX/k4G1XH9XLZ2h8vfKg0itXajkZtvx6mNrFg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=bxqTYAMqHDtwTsaXt5W2izXbr1PoTAZ70AuZ6hPpGqA=; b=LCbJERBr5cTIVelRRPx1rC/Q/EUP6VoSWbj+zFwt3qI4QPwyvqye+/bQVAUWc+n5UXXet9mQWWrmxXU2/QYQKJCR7+Qmtti1K6mKE0P3fJ5d6PtLUKByTjsZt8PJGYQl3i2MUWUvpSJjvd3NlCsjXZ0kbVK9ToWRDGo6DoEZLbggq9dNpSNBEuI3Zh8x92XGi4EYYijxmpkGru2yvhNf7vsbm/cFSc6njrNwn2A/KTGL1P73mcM8w6+qJ2Hy9LejKnoDiwClFUstjvV+FPjEqAj5bfgu197GIYDz0VdsqUU51Chvim3gLq0BIbJsIiBo5AFzOSqmE0bro4BmPxts6w== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=bxqTYAMqHDtwTsaXt5W2izXbr1PoTAZ70AuZ6hPpGqA=; b=4pFBTGTp63DTqFOVXMOsI06QPZ7d2QL+kzE/m1y2tbBy8BTIe5+kPvRsDQhyoHASLpeLpkRzOW+YS6x0a4fcruGNrhwM0DNXeTdBQJuxADWP3cSBpwkOZMquLw2icWCUJUQlNZ/VMhrQ3P+L7IVNR5L2V57Ad4CygftXP4nL2U4sfgheF6MnvSOEsi5sH13X6tSZ8v/J8QEmB23YxTR3f/5lCxzdFcptmrDKoqdWLMk5Wv0cWRfc4/ZTiDt2DfyI5GqZOhqW/UxNrZzId+3MkDZJOWR6Vdx2UxgCJ44OGSXXM2CwNL0Ica8+o9HwRKiTiPsyEESP+saNaZgVy+nkLg== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <0bf03d56-d59d-7c71-c6da-d44de31e4711@suse.com> Date: Mon, 10 Jul 2023 10:54:30 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.13.0 Subject: [PATCH v3 4/8] x86: also mark assembler globals hidden Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Julien Grall , Stefano Stabellini , George Dunlap References: In-Reply-To: Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FRYP281CA0018.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10::28) To AS8PR04MB8788.eurprd04.prod.outlook.com (2603:10a6:20b:42f::21) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8788:EE_|DU2PR04MB9051:EE_ X-MS-Office365-Filtering-Correlation-Id: 49ddcea6-d4ee-4a04-06b4-08db81234734 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:AS8PR04MB8788.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(39850400004)(376002)(136003)(346002)(396003)(366004)(451199021)(186003)(26005)(6506007)(2616005)(6512007)(41300700001)(4326008)(6916009)(2906002)(66556008)(316002)(5660300002)(66476007)(8676002)(8936002)(478600001)(66946007)(6486002)(54906003)(36756003)(38100700002)(31696002)(86362001)(31686004)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?Q2tEbGFmbWo1UTIva2JBaTNPNHp6VndIOCs5U1VDT0syWXBOMTJiclVVL25F?= =?utf-8?B?MFdVMngzNG50citYekZUSjJabDdMamM5MVpveWd1Y21XSStHZWF0NnNXdUU1?= =?utf-8?B?VnZmeFZhWE43VERDcU8zTHN6MG1kOC9yZ05RZXlZWWU3Z3dLa0lQcjFINDln?= =?utf-8?B?VUZ6YkdKRmlXK2dqaHRYNjNEdkEreXdoVHNiZ2hxVXg0VWtUcEVrVlMzcy9T?= =?utf-8?B?MFVLRFpFSWxGYUFZT0w1c09ucldYdE5VK0JhS0ZmRzVyMDZ1ZUlMZlFoNFdC?= =?utf-8?B?TXBwOU5OYmVHMS9GbklZSFFMaTVxeGZtZVFNNkhVdEpyWHZQODcycTVyR3l6?= =?utf-8?B?dThFcDliU0VTUGV5KzhJcTRWS2ZlS2RBMXJxUmp1Q1Y5WE9lRG1Od0F1bVMr?= =?utf-8?B?R0lkRWxibGhxMUh1UFpEU2NPSlprZHpoNkFma2tLN0ZDTitwRXZCQWFZLzVl?= =?utf-8?B?QWppOWdnRExlY3pSVWxXT3dCVTQ3OTlUWDhPSDFUUTAweS96NWMvcXdVeEx6?= =?utf-8?B?UktNUFZweVdPa0x1MjYrZG9BMFJraTg1TEk1Mk5zVi9RU1VwdXRvTUNwZVQ0?= =?utf-8?B?K2k0TmdueGVud0hxWFNBazRad3QwT3ZEZUI4cjdGYVd1TkhSU1A5T3YrVlVS?= =?utf-8?B?VFRJS21pbGVjeGg5WHhMVmJPUWdIWCt3TTVxUVVJLzhTdG95SStja0NNUktF?= =?utf-8?B?ckJUT2dWa3hNdnNrcmJ3QjU5dm85MzZjTnRpbmo5YW42cHBkUTlQRUtId3NI?= =?utf-8?B?WVBQS05oOC9NaGZEVDBhczdoQ3pmeTd0dzBVc2V6ZWUzUG9idTJ6eit5NUpQ?= =?utf-8?B?R2pYUlBDbWVuWHMyWjFPOFYrVUhkejhCeGhCbDA2WTBYS1YrTVZjUHQ3cDQ4?= =?utf-8?B?MDhBUy9nQ3ZvQ3VSVXp2ZHNXMlNxalp3TkpXbHNzS2ZFbHBxUUlmVkZnZFZJ?= =?utf-8?B?SENkUndtWXJkOEdrSC9WaVVIM1VsZ2V2R0FvMlVWbVBHWk03L0ZUdjZVQk5w?= =?utf-8?B?bEQxSHVrSXhSMXdzSWtTZmQ5a2lITDFZdXZwVDhZVDd3aTBtZXEyeUtKNE1U?= =?utf-8?B?c0pxS3BTMlZldytsOU90NENZTWZZbXRQV04yVzBXMFA4ZjMwVzYxbUtLOFll?= =?utf-8?B?YWdBWHUyMjl5TzRtT0lubkVualhWMVdFZ25aRjQ2Z0tHSTZwaHRSUDFBTU5H?= =?utf-8?B?czZwdVY3cU1OZ21nR21OMERYUnd1c3dnNXVrelJNYVp3Q2UvS3A0bnl3dUVy?= =?utf-8?B?QWFMOURVQzdPY3ZuTHkrN0FVc2tZQnIxL3lZT2d0djk0dEhNa3haaHAvU0NQ?= =?utf-8?B?QVdMSlVBNmxuWTQxWjFsQ1NYWkJNbm9ZVjNlckt2blpQTW5nbHd5L3Q2S0xz?= =?utf-8?B?Qk5oZnp4RU5VcER0ZXo4bTZGRmhPaDYrcHIxNlFPcGtUSnZ5aTJBdnVEcjZR?= =?utf-8?B?Mm9EU1hEWTJmMTJxL3lTdFdpVWpZQzdDQ1BseHlVdXUwQklYdUtsYUFXTkRT?= =?utf-8?B?QVhhNlpsbGxQTjgrRmVsUVRQYk9CMEhuYXRlZmFhN3NtS0o3S0s2T20weGF1?= =?utf-8?B?TW5rMnFLTi9DUytSVG1oWUhnTGlxTDQrK0dTWFdDYTVEaTgraDVlR2NYZU0v?= =?utf-8?B?MXFRUGoxalEyb3RZallTQUJ4SkUrUU5uS013M25OWVZxblB5L3YyL1ZyR29t?= =?utf-8?B?enU3QmY2SzdEcFNnUGhRaTFuVWRUdG9TV3RWS3VlR3JaVllRcnlOT0dBRk5X?= =?utf-8?B?ZW1WU1N2OWl3MlhDaUV5UDNYZXc1d1pZTmErZEdORWhFckFETkt4TTJtUFpj?= =?utf-8?B?Sml3amh3Skp1QnhsdThnbC9HdW9uSlhwZlBIUWQxbUhXcEVZaVNFRmxNZTNN?= =?utf-8?B?ZlRkRGtJeENZMGJ6QlVYcXNTNUs4MW11N1dMdGtuUXAwTTFPQ25iek5tNEVF?= =?utf-8?B?dkpkWXVLVzVPMDY0UVFuSlpId2ZrUGZ4VzR0MUUxaThPV0tCVjJhUGhYQ2px?= =?utf-8?B?ZjVkL09taS9OSVpTa2hrQ3FUbzVIaVdoUjEweVlMNG5TSTlFV3UrZXhzVnBF?= =?utf-8?B?YWFleG5ZV2JvTHV3VFFWaDFtUyswN1lRbEZsWGg3QkVlL3RnQ2RzTGdSUDV4?= =?utf-8?Q?tdQJ4umtHLUgWI3WCzooIdWB6?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 49ddcea6-d4ee-4a04-06b4-08db81234734 X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8788.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 10 Jul 2023 08:54:32.2569 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 3Orx4S5XLHhaAaSH4C/fzhNVz0NkiTAs9h99+2BqBa+MdYj/uYqdOyWXAdorvaNyGS5fUt3+lfzJSzH/X5nj2Q== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DU2PR04MB9051 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1688979291168100001 Let's have assembler symbols be consistent with C ones. In principle there are (a few) cases where gas can produce smaller code this way, just that for now there's a gas bug causing smaller code to be emitted even when that shouldn't be the case. Signed-off-by: Jan Beulich Reviewed-by: Roger Pau Monn=C3=A9 --- v3: Re-base over generalization of the annotations. v2: New. --- a/xen/arch/x86/include/asm/config.h +++ b/xen/arch/x86/include/asm/config.h @@ -47,11 +47,11 @@ #define CODE_FILL 0x90 #define ALIGN .align CODE_ALIGN, CODE_FILL #define ENTRY(name) \ - .globl name; \ ALIGN; \ - name: + GLOBAL(name) #define GLOBAL(name) \ .globl name; \ + .hidden name; \ name: #endif =20 --- a/xen/include/xen/linkage.h +++ b/xen/include/xen/linkage.h @@ -21,7 +21,7 @@ =20 #define SYM_ALIGN(algn...) .balign algn =20 -#define SYM_L_GLOBAL(name) .globl name +#define SYM_L_GLOBAL(name) .globl name; .hidden name #define SYM_L_WEAK(name) .weak name #define SYM_L_LOCAL(name) /* nothing */ =20 From nobody Tue May 21 17:12:25 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=1; a=rsa-sha256; t=1688979359; cv=none; d=zohomail.com; s=zohoarc; b=VCiIthJXICrfWTI11j7scgFKcpPnVCeTIcwfgibSIhFf7z0ZV+oFSVvgcfvxU57K26DQEaLEAaF9DfmmD/qdoHN7KmNasY4f0Wi11NUEwbQhKp/U3d91l1BZzf0Rh3zflh2gYhrTGtMXf3nCoKYI84XBMK6qvXD6adrAtCipAKA= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1688979359; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=bblEvpBVoD14a8jtWBS2FnTxPcXC/Rz9Fz+d/NPUWJs=; b=Sy5p0Zxykahj9bHhOd4g4aWS0DsNWi0Ci2FoLMo7MNzHsVsDqd9F8bBV0WcWdTu/UQWEzAulMn194KQZAnFF70A/hIvNWYeiR4rbRZFE2ASDcVUgSi+n/dUV2Qt2/Mpd/iF1GSZRfPc/nTPBgM1lzM1EpJOhg/FJDahgK+qMJ1Y= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1688979359054547.2997878073816; Mon, 10 Jul 2023 01:55:59 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.561112.877441 (Exim 4.92) (envelope-from ) id 1qImg3-0008C2-EI; Mon, 10 Jul 2023 08:55:27 +0000 Received: by outflank-mailman (output) from mailman id 561112.877441; Mon, 10 Jul 2023 08:55:27 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qImg3-0008Bv-BZ; Mon, 10 Jul 2023 08:55:27 +0000 Received: by outflank-mailman (input) for mailman id 561112; Mon, 10 Jul 2023 08:55:26 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qImg2-000866-Js for xen-devel@lists.xenproject.org; Mon, 10 Jul 2023 08:55:26 +0000 Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-ve1eur01on062e.outbound.protection.outlook.com [2a01:111:f400:fe1f::62e]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 8215b0f2-1eff-11ee-8611-37d641c3527e; Mon, 10 Jul 2023 10:55:24 +0200 (CEST) Received: from AS8PR04MB8788.eurprd04.prod.outlook.com (2603:10a6:20b:42f::21) by DU2PR04MB9051.eurprd04.prod.outlook.com (2603:10a6:10:2e6::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6565.30; Mon, 10 Jul 2023 08:55:23 +0000 Received: from AS8PR04MB8788.eurprd04.prod.outlook.com ([fe80::cbc0:69aa:c9a2:198e]) by AS8PR04MB8788.eurprd04.prod.outlook.com ([fe80::cbc0:69aa:c9a2:198e%7]) with mapi id 15.20.6565.016; Mon, 10 Jul 2023 08:55:22 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 8215b0f2-1eff-11ee-8611-37d641c3527e ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=cddsQu99PE3DyMrHn0ulLf8nGqW6C09RoivrLbVe0a3Y1NDs/j62GYLBotRUInhy8I5ZMHEYIJfAqdElpiMOEvMV7sPZojUTshZooJavtkaDMvHulAzj43MmgDgPydfswynY56K96/bqzJ+tqFeDG7SZJE4hhRA/OQ98yWtscue4jEmyM0j70sBRiy5fVXLnyEaIXZCyx8vRKEJKR5vFh7Yd5MSIt8oJSJdsyG9BkGCHzeUpR6FxzaLdPMCYSx3icNuIiWGPCFf3uTPT3rsmjuOJpJuN8IBQEyVw+mFv36CCXMkss59bAHKE3aNhmSfonW2g2SYyJ2zAuQ/gMUR0BQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=bblEvpBVoD14a8jtWBS2FnTxPcXC/Rz9Fz+d/NPUWJs=; b=LTPsxPpR2Wh6a90cPeFLRoDTVuxYoOuT/Wym1HcURMoF7Qcj8eMNogKFbZvRELbAyi2So+5vgRTxEnjQzvttUSaXm/ErPNDcS0y6BU1gERzl8Mp0Rx8rdgrY9TDHTjZLmy378o7XFrmjOZKKJr0BvemgtdHy4bEn8evQjUISFaUA7bvEw6kVF/10k2EUx8f/JsG/0+LIJqqr2qQcqOu3AkKUFVVTf5GpGAkXQWJ7c3Zoc2/MLpHuzo2B3YWil3OW3QDf0Ml2XxobevDgP0uuWcrvG6Ur1TRIdkQnarhO/wCtc+G2G+jqL1nldC0DpLQB4fc/SUj/3VK9waCzDxhNEw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=bblEvpBVoD14a8jtWBS2FnTxPcXC/Rz9Fz+d/NPUWJs=; b=orM39li9zOSpCCIiK+vrjYXWgWtdt7bMkxewQ9LCbykRS0zauZYq2boFhhOyusSrP2vmdlWDBbfnp1HR5iatBESiDPp10EEvd0GkY9O2vQpGn/xAOw7ipDahglc7nDiX96CTBVfcPtuwVWr8JHmPZpHM9hjmZNtJzqWjEYuOHhAtxdkEczYncZu8JQQ0/RHxxf4nRF+1Y1IBH2raAmfVQiTstLGYzeVjlbrZwq6pD1Ny9RkWnpSVnUtvxFUnXlMvIzx3M8dDLg1tXWq9WT1smOZGeTJdQsjxFftQWW2iSxJ4YUG4BZa/jSVrqG5n2HXS7mSXqp5zldC61qXobvd0dQ== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <36977cd0-37ae-d164-1a69-cf2161d08c4c@suse.com> Date: Mon, 10 Jul 2023 10:55:21 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.13.0 Subject: [PATCH v3 5/8] Arm: annotate entry points with type and size Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Julien Grall , Stefano Stabellini , Volodymyr Babchuk , Bertrand Marquis References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR0P281CA0068.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:49::13) To AS8PR04MB8788.eurprd04.prod.outlook.com (2603:10a6:20b:42f::21) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8788:EE_|DU2PR04MB9051:EE_ X-MS-Office365-Filtering-Correlation-Id: 5f072aff-1c96-4237-c120-08db81236561 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:AS8PR04MB8788.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(39850400004)(376002)(136003)(346002)(396003)(366004)(451199021)(186003)(26005)(6506007)(2616005)(6512007)(41300700001)(4326008)(6916009)(2906002)(66556008)(316002)(5660300002)(66476007)(8676002)(8936002)(478600001)(66946007)(6486002)(54906003)(36756003)(38100700002)(31696002)(86362001)(31686004)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?SUQzcGNjay9wSGR1aW4reStUdFNvRThqOC8yK0l5V21PRjN6b1pOMUN2bTZm?= =?utf-8?B?SzZFeWlNVVVlVW1scC84UU1rcTNBZHlaYWk4VWxlNU5GWElLdGljblUwUGNl?= =?utf-8?B?L29kblg0L1RwOGVXWmJMc0RrY3k5Mm9rWlFQL3RhaklPQ3VBRFJSRWkrWFho?= =?utf-8?B?dnY4TWVKN3Q5RklRTjQ2Qi9MeXF6Ri94eDFZSlZ3RzRrYnRTWkZoS3hHaE1R?= =?utf-8?B?T0NiWnAyRkRoSlFJRmNuaUxXbUN4eTYzUlo4eGdIMFRWWmhQWmcyRHBiN3Yv?= =?utf-8?B?dUdac3FFQ0Z5aFdHQkxKRlVRYlN5RHhubFdJeDlEVFl4cDcxS0orRTBIT1Y3?= =?utf-8?B?cGswN1JKMjc2Kyt2RXpxN041MlJnYWhTOE9Vc1NrRXhuaEJaVUU3U2ZMWkpR?= =?utf-8?B?Ujk3TkIreTdwL3M0dlpTVUpiMEozbXh0TE5WRUd1MUNmL2R5ZTBCWFRJbElt?= =?utf-8?B?bGx0THRYK1NNZCtrQWtUbnlCemRZOFhZWDkrWlIzaVJSTEc5b0ZCZTU2bkYr?= =?utf-8?B?blVsOVQvcGhrMTY0ekk5cWRlblRnV0tobyt2STgzMlFmM1A5eEtiK0QrRnBY?= =?utf-8?B?MWNzMDlwZmRuSkpoMm01ZktiWlZHK29qZ3RCNkRmdm9DaFQ4QU5IN0ExU20y?= =?utf-8?B?Z0JhdkEzczNCbXRZOFVMOUZHaE5FcEVZOFovUXRxYmNMQ3QxZmIyQjVSZ25X?= =?utf-8?B?ODJNTnkraVJ5ODg2TGhPNHRsUnJvOXo1OUJrdXFZZFltR09YSkNxWUQvaFha?= =?utf-8?B?WWUwZkFlQ3VOTXdFdEVUdVg4L3FpR2pHWkJLdTFxc3ZzR1lqSXcxdktQRHI2?= =?utf-8?B?U3RrMDJHLzR3QmI1N0hPcjQ3cERtUkNYWXdwbUs1NGVtZnpCdjA5S3pZRE9r?= =?utf-8?B?ZHhtN0lLUEpnbDgrNGdpN1R4RkRxR3d0MWZKUEx6UzN6MW54WS9tUVowd25M?= =?utf-8?B?QjBCVEJQbmd3ZmpoczZkbGJQcmlPL1VIYUVrVkpvUXZTaGtqU2ZUVmkvK3U0?= =?utf-8?B?dzh1aWtQbGoveUkrbldsT1hsMUZPZFVkRzkyaHNzMm9mbjhuM0N1NWFTSkh4?= =?utf-8?B?dmNwNi9wUkFQZ0pMRmMyQ0wwdnQvTVNtV01ObXNUMXN2UWo5WjhWWExxQUI0?= =?utf-8?B?Y3J4T09EWnU1S09ITkdZUDNWZkRiTHdlV0EyaEhhUCsrbDQwbThEYmtqR0s4?= =?utf-8?B?YUZMckMxY0pNVzUrQjh1SUQ1QklkYXBndzdtbEZ3QUxjakV5M2hJS0NMRnh2?= =?utf-8?B?K1pROEhKUDJLK3pDM2RPWis0VnBLZ3dOZlBJWVdUYkxRc3RDb0dsMWlaczk0?= =?utf-8?B?KzRYTXc5OFFCcG5hakMyWC80ZHVHZ044VklvMTZydTYxbE10SmpFSjR0VnpS?= =?utf-8?B?OVNkNWJSSnhVVjJZbnhSTjUyanI1VEY0M212ZU1uMm5acmVZZ0hodjBuR2JV?= =?utf-8?B?Y2RXVU1BVklZN3poQVZsZmFDQWZhejA3emtmUWx6UDVuWTF5RXMvcWg1cEl2?= =?utf-8?B?eXdRK21lRjFmQTZYUWs4OVRNcjdEN2lMKzJKTjN5Y2RtdnNUUHZJUWhJZGlv?= =?utf-8?B?c3RweXo5ZmlpdCs4ckIwOTVnOURFZUdIM3ZLR0FNc1gzTG1BYmxGSWl0L1Ny?= =?utf-8?B?NExCZGluOGNXN0E4c0ZvcmptSkU4eXd4SldoSENkbmRmdGxFcXJqMEhtR28z?= =?utf-8?B?Z2tSK01rbzcrcEtYWENlZU5RNjhRTC95dFlnK3pFQWR3M1IzQmtiK3NDQ2FX?= =?utf-8?B?Q2FRcWJNSnpGdmlJRFkwYlNkSGt2cm83N0pRUCs0dnovZmxzOXdyUFlRKzMz?= =?utf-8?B?dmJ0OVNuMFJOa3lxUXNtcDU3VVQzRmg5b0phMnArOEcwWjJERERwWkYwQzIv?= =?utf-8?B?NkdYWUNFZXlmeGUwbGpFSGR1MnpSOUJmQnVJeGVQR0ppVkJIbkpuRlFCZVRs?= =?utf-8?B?K3QvWDdvQm5XQkJwQld1Rm5aUzBUYmIzS3F6RVpOVklDUjFJc1VZRFAzV2Qv?= =?utf-8?B?THBuMU9majBZbkxhQ2tvdlhYMFhjNWJnSUJCSkV4bVVScms0MG5HOHZvOG9X?= =?utf-8?B?Z2x3TkZJRVpDSzAxRnNFankzZVR5UFJGT3J4NXNVeGhGY0NMZnpNdWptbXFU?= =?utf-8?Q?QtTYq8ns2HT1d0Ar1R9vHFcW8?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 5f072aff-1c96-4237-c120-08db81236561 X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8788.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 10 Jul 2023 08:55:22.8893 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: TFRaJRulX5d3K8HnzyvOQEQhlUM1UBvBVIg6jZ/zlvJYGgpbevJ7leIPBiHukmAFw8oum5gNf2F/JqOG+HTQmw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DU2PR04MB9051 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1688979359519100001 Content-Type: text/plain; charset="utf-8" Use the generic framework in xen/linkage.h. No change in generated code except for the changed padding value (noticable when config.gz isn't a multiple of 4 in size). Plus of course the converted symbols change to be hidden ones. Note that ASM_INT() is switched to DATA(), not DATA_LOCAL(), as the only use site wants the symbol global anyway. Signed-off-by: Jan Beulich --- Only one each of the assembly files is being converted for now. More could be done right here or as follow-on in separate patches. The ASM_INT() redundancy of .global will be eliminated by a subsequent patch. --- v3: New. --- a/xen/arch/arm/arm32/lib/div64.S +++ b/xen/arch/arm/arm32/lib/div64.S @@ -42,7 +42,7 @@ * Clobbered regs: xl, ip */ =20 -ENTRY(__do_div64) +FUNC(__do_div64) UNWIND(.fnstart) =20 @ Test for easy paths first. @@ -206,4 +206,4 @@ Ldiv0_64: ldr pc, [sp], #8 =20 UNWIND(.fnend) -ENDPROC(__do_div64) +END(__do_div64) --- a/xen/arch/arm/arm64/lib/clear_page.S +++ b/xen/arch/arm/arm64/lib/clear_page.S @@ -22,7 +22,7 @@ * Parameters: * x0 - dest */ -ENTRY(clear_page) +FUNC(clear_page) mrs x1, dczid_el0 and w1, w1, #0xf mov x2, #4 @@ -33,4 +33,4 @@ ENTRY(clear_page) tst x0, #(PAGE_SIZE - 1) b.ne 1b ret -ENDPROC(clear_page) +END(clear_page) --- a/xen/arch/arm/include/asm/asm_defns.h +++ b/xen/arch/arm/include/asm/asm_defns.h @@ -5,6 +5,7 @@ /* NB. Auto-generated from arch/.../asm-offsets.c */ #include #endif +#include #include =20 /* Macros for generic assembly code */ @@ -28,10 +29,7 @@ label: .asciz msg; .popsection =20 #define ASM_INT(label, val) \ - .p2align 2; \ -label: .long (val); \ - .size label, . - label; \ - .type label, %object + DATA(label, 4) .long (val); END(label) =20 #endif /* __ARM_ASM_DEFNS_H__ */ /* --- a/xen/arch/arm/include/asm/config.h +++ b/xen/arch/arm/include/asm/config.h @@ -53,7 +53,8 @@ =20 /* Linkage for ARM */ #ifdef __ASSEMBLY__ -#define ALIGN .align 2 +#define CODE_ALIGN 4 +#define ALIGN .balign CODE_ALIGN #define ENTRY(name) \ .globl name; \ ALIGN; \ @@ -61,8 +62,6 @@ #define GLOBAL(name) \ .globl name; \ name: -#define END(name) \ - .size name, .-name #define ENDPROC(name) \ .type name, %function; \ END(name) From nobody Tue May 21 17:12:25 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=1; a=rsa-sha256; t=1688979384; cv=none; d=zohomail.com; s=zohoarc; b=Ma6B39FXhpJdhhEa5V14U6DsGKSpMzm7JHmps49yKa6To3o7mXVk8MffH5OW3WUcE67JN57fYnE/XIDgFXlTyE28Io4Imqy28DEMeG/sbMMg9nQaMSN8HPpER7kevp/HLUqiOlUO00p4JKYTlK4xV46G/z1a3daME3nMkXyLNMk= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1688979384; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=W7i9WRYxlNMflX/ncFgxWicqWWe8SycnajyCIM9YTRY=; b=gx4N5PIySbVhifE0DkTZ9GtRoXIwHgeDQ92sKIk5JbfbeFh/Ndz4yOGy2Lrm8fzToyQRG3RH6H3r2VjJKS3nihM4S4vbPfec6Q5sBqtfL3tfcPjXhx6NKHYvKwvGB/94sTseeuFykKxz5bOypW3lZno9aG01zMbE1yfoFAzIFFU= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1688979384484589.4292597979593; Mon, 10 Jul 2023 01:56:24 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.561116.877451 (Exim 4.92) (envelope-from ) id 1qImgj-0000Jh-Me; Mon, 10 Jul 2023 08:56:09 +0000 Received: by outflank-mailman (output) from mailman id 561116.877451; Mon, 10 Jul 2023 08:56:09 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qImgj-0000Ja-Jn; Mon, 10 Jul 2023 08:56:09 +0000 Received: by outflank-mailman (input) for mailman id 561116; Mon, 10 Jul 2023 08:56:08 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qImgi-000090-9D for xen-devel@lists.xenproject.org; Mon, 10 Jul 2023 08:56:08 +0000 Received: from EUR02-VI1-obe.outbound.protection.outlook.com (mail-vi1eur02on2062b.outbound.protection.outlook.com [2a01:111:f400:fe16::62b]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 9b9c966c-1eff-11ee-b239-6b7b168915f2; Mon, 10 Jul 2023 10:56:07 +0200 (CEST) Received: from AS8PR04MB8788.eurprd04.prod.outlook.com (2603:10a6:20b:42f::21) by PAXPR04MB8255.eurprd04.prod.outlook.com (2603:10a6:102:1ce::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6565.30; Mon, 10 Jul 2023 08:56:05 +0000 Received: from AS8PR04MB8788.eurprd04.prod.outlook.com ([fe80::cbc0:69aa:c9a2:198e]) by AS8PR04MB8788.eurprd04.prod.outlook.com ([fe80::cbc0:69aa:c9a2:198e%7]) with mapi id 15.20.6565.016; Mon, 10 Jul 2023 08:56:05 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 9b9c966c-1eff-11ee-b239-6b7b168915f2 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=lu0A/DS2UuzAyO2gdshBxW9ulJ+lmqn+PP7QeW/O0+GICA6KebbCL4u2LhgihvjaJl3u0UDVtUeD0JOcHp6WbC3Esd54xz3Ws0xnFbn+Z8hW7NGg+fOuEIVxvrEtzcSSTteAmLxgMbEKGF6x70XLp09yRbf39XN1wuWSfuTohXG0eA82WVrv32tyyBaKIufWvZvtoL040oAiOviYGe5yHpi47zN2XA/xmc+6PY+VobHXMKtEw1fyFNYpuQ5+Y25ba3fs8644zeS7s+jtg0bUTHo+gA1pXRNGVA2zb9S97Z1O8rmC7bnBYptbETcbNUFjo/SmNTVhf6B6nQOsYkXWnQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=W7i9WRYxlNMflX/ncFgxWicqWWe8SycnajyCIM9YTRY=; b=BMikcid4xc6P45j3l2dXGtWiB9vl36OKquvs9ULvJx/pGgmgHukhSXgAKfkx9HHehIBMy56lczKEw7MgYzLk6C4wXk7JZMlNmtB4zh6N/I8KvocLSzdZYZx0aLfM+hzM78LTDclo6MyiT7rkdIVCkTg0VK2OLEcDR8rl1Dt088ksimwJ4rvjz2bb74vXIizgBjTz/ka3HigS2KeBzKoieTcJ3p4BOwLAgY1l7YHcZsJa4KPYfdM44annuWu2fikeuesH4CaRBr30OfgBj/F5nrTLmhrSVPSSW+mKqtnP2akcu2IMPpzWJKr/rQ/ztmhVcWPzhmBOum51gX0kRD7dog== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=W7i9WRYxlNMflX/ncFgxWicqWWe8SycnajyCIM9YTRY=; b=xtYT4B+bfFN9JQrd7+S3seghRxOP/R01o1oclF//cslzEaj5aGW7hFOYWW8Q7jHGRUNhgR0rFE30IDF+Otqg080PJAcZwR7Cqh3TR3aSLWGkvJZM3jqEnCwuAAGCkdKRxuWcm86nRF7LecAfU1uVApfmW1l1xvMTwZtl+QUzZZp4wPPoWF2qyxCiE/n8BHTjt+rqrRw5b0SZltIyanNa12biotmSBGFkBrUYSRvCBaDTBqDSUmxLC5KS0U3CzYjZWr4uZo+DT0mhgF0FOtx3TSUmxaGKbwsnYmcgpsqnquJAohBLjW3hMbxVPDHOqbyOwORY8RzWOIB6YA6+BIx2xQ== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <959bdb6d-9b6c-cde0-9459-c83cd3f58b18@suse.com> Date: Mon, 10 Jul 2023 10:56:04 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.13.0 Subject: [PATCH v3 6/8] RISC-V: annotate entry points with type and size Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Bobby Eshleman , Alistair Francis , Connor Davis References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR0P281CA0018.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:15::23) To AS8PR04MB8788.eurprd04.prod.outlook.com (2603:10a6:20b:42f::21) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8788:EE_|PAXPR04MB8255:EE_ X-MS-Office365-Filtering-Correlation-Id: 1c50e6d3-b4d1-4f23-05b1-08db81237e8d X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: mELQuRq6AIoL0lK2AYNEJd09J7mfWNrkvpET1TlNP7J9IwUAL1L012SCb0UnHfRbIRlFQPkgWtJaMiU+U1ooSbVgZshJaiMrhqA13HT2OYdADn75P7rZ1nNNPa2jU72xm1M/g2ZH5N2/BQ0NjgHLvOUTpWIixnwQVfXTXbJTFV4F50nPh9HzHPOeLXJCYtI2uYW99cKGbHN0g6kDOCvFnuDkSDexTg6DmuWEGUEVztlYZsgx8Kgj5UuHj+2D+QzDYZnz6IeRFx271in4AfIbOTdqV1iSwx6tEN5O02m7bgxKsjRPAUxY4WSAlnaRKCtT1Oy4/+0nA9XV9v+CDw+lpoxyK8GclWjrJRA3xJOz/EmI4sgwEBhkP8pX4rMCV7R6nwx+uYGj4X7VJlz8oQOeA4s8tDfIpcW92MVatsGJ0SCzv6/tUgoV1dLirIddA4T/eqcSTUdo+Jd44wqHlAHD9yI6VdAmfCNAFLFtbdo0Veou87Mj+vMaex+o+pDyYPB/zboIfID6BxhJU7aELPDtYOLJ5mEU0D8/Cr0srrA0XuDy80FTtKxfcHSMMPr6RejwjsiXS4kg/sR9Z3yGb+aKF01ftBjtapaVpPdGnhNhoBHjNpUKVga2Ul5Pm2hN8cTIyOIngHxZJachYQCsX8hwkQ== X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:AS8PR04MB8788.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(39860400002)(376002)(136003)(346002)(396003)(366004)(451199021)(186003)(26005)(6506007)(2616005)(6512007)(83380400001)(41300700001)(4326008)(6916009)(2906002)(66556008)(316002)(5660300002)(66476007)(8676002)(8936002)(478600001)(66946007)(6486002)(54906003)(36756003)(38100700002)(31696002)(86362001)(31686004)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?SE5VdGtWb1ViN0NVbVZkckR3RmxHUkx4M0JzTGZYRVJhNGgyZHY4QjN6K2RX?= =?utf-8?B?TUtBZUVpSHRyaUpCVXdQZ2lrSDNwRkoxZHBGVThJRzRDMHdoRU9hZGFvSWFV?= =?utf-8?B?OHNETGdlTDAyR0lIcXBZYUpUOUhHVk5PNUhaVE1aZC9xR2w1WElIeFBVMnND?= =?utf-8?B?WWtjTjlpWU5rd2E3QWJWNFlOUmZLUys1TDRWMFcwc3NqdEZSZmc0OXpVZDN4?= =?utf-8?B?ZXh0WEQ2U3gwcm56QUFNOEQzVzFRQnpLUTVkaElWWW1XYlhLVXkyeWlTV1cy?= =?utf-8?B?UUNnOXZxVG9kYi9uQXdvaVdQV0R2ZkJ6TFBjalcxS3pHQnJ6ck50TDVwL3JQ?= =?utf-8?B?blNweGFKRGtpUWZsUFlodDUxS09NWGxHaEFBNzB4dEE1UHEvdU5NVHpzK3p6?= =?utf-8?B?NUdBaUVkTVVhemRDRjFCU1N3WDNZUXBvVDdad0hPdVF0bGlHQ0lQb3I4QWw1?= =?utf-8?B?MFVVaGVwaGZacTZUc2RRYlRqVlRFb3A4SGpJU1VVWGdUbmxWQUtqUGZnUjY4?= =?utf-8?B?ZGtadHBxMlBGS2lEc29xNDluUDRhazEvZmJya3c1aHc2Y2xPNWhCYjdUVVBp?= =?utf-8?B?QUw2clFWUWhPQ01HcVBxc0llK2UzdlNSM0I3c2QrZVI5QU5RcFZkV2xqaTh4?= =?utf-8?B?SXE1eFNrUThUTWYvRDh4UjZoK1NJSFdJTTRpaVJ1R2E5bUozVUU5R3kvd2U4?= =?utf-8?B?UlNPclVPOGVxRXQzZVBpVlN0emQxUWZKNjdPN0RtLzVKSURqS09JOFpLWmwv?= =?utf-8?B?OUxvQzdaajFPK2drZzZERWpma09XZUR1TXFUelQ1S3Z6RFRiSzA1Y2dRcXpN?= =?utf-8?B?OTBqUENvOHhKYktubE5wMzgzZ2pTM2lpZFQrMzFOZEtEbjFwNlpOYTNsK28w?= =?utf-8?B?TVRrbW4rSnh0MlJqcXpCMUtMcHlKRE5PMHFjN2xwdXo3QzlhbnIvNUxEN1Zv?= =?utf-8?B?S1VMSnIvaEhoNjYrOFdYL2dRMG1WQmUrMkhpMGQyKzgyeWZ6SWxrN0VjOGRq?= =?utf-8?B?N3VCUVEzZVpKRzZFUGl6ZEYrOVhIQVgxL1JPTnVMNnY4NGRTeHFEL0R3SHZ2?= =?utf-8?B?RkhybGxZemsrVFZSUHFML3V1dXBiSW1PQUhjSE5sblpmWHNNWHd0N1pXc2ZY?= =?utf-8?B?T3FMdkZTMWJpL3krdUxiZ2FDQ1p4NktjVE85cERiMjZCM20xL2tzMTZBTDV2?= =?utf-8?B?cDNjVFZnRjVDZ2dJdG9xOXplRXRmajhLcHNidC9jaDdaR2NWeWtYYzAzTUV1?= =?utf-8?B?NmJwc1creDhGUmFobEZBSVlJVXFFTDNCN3BUWkJEZENJOUJQaE45NmRCcHhP?= =?utf-8?B?NlJVY1BZOEhtbnI5Q2tsR0toSmZoM2RhWmZabEhqNlV4TUFJRkF2dW92d0d5?= =?utf-8?B?d29XVWcvcTlqWWR1eHFzMjRpbFJ2RllaTS9reEkzMUhwOHJZcklCNU1laElC?= =?utf-8?B?TU9ENzVCK1VOa3FWdFpiRVFzWkVyWnpmYWNkUndKMmVjdGJISmpuU1AvTDlI?= =?utf-8?B?M09kdjZ4aTBlT0lKWkp1R1VzVUN4UDM3cjZIcUtmYUI5Z2VRc1lsaXdJS01m?= =?utf-8?B?a204TjI4cWpib2FMWDgybjBGK3ZoalBxY1llWEVpZW9ZYWVPMHNnbEF4ZFVK?= =?utf-8?B?TXBLdjA4VHFPTEh2VmdEMytKdWQva2NObmdOaFJGTXZwZTdHQ0lMa3RnRmc0?= =?utf-8?B?b29mV0lBaXdOSlZTVG5XL3M1RFV2V3hxaHRpZjdGbWRuWXhlU2lmN2F3NzlU?= =?utf-8?B?RFpkbDFXWDVaSkY2RHFrRjYvY09aTGJDMDhSUHNySWROZ3FhMUp0dGNma0c1?= =?utf-8?B?Q2dtN3ZUMy84bGNNSnVXWGpaZDhKZ001b0RPQ2lNbHhzQWZwdVIyRWFKWUlH?= =?utf-8?B?dlQyU2hvMnRQRXdXSFVWUTFZaTNWbGZQY3ZzVVdHUVMwNVlSRmNLY0t5Z0xk?= =?utf-8?B?Rm9xZ0xvbU52dm42RytJaEprT0swT01GZkViZVlZMWgrTGxybkdUeGlwSmxY?= =?utf-8?B?SDNYeHljcXJFZk1Sb0NLRVJhNmYvWDN0VjREMGROMGdHbytyY3ZMK3JhVm1u?= =?utf-8?B?OEcvKzQzRU9Ud2xtYkdUcVFHL0NyU2RKWEdVUHJiUk5BZjI5aWhCM3M3bmla?= =?utf-8?Q?fT4yQox7lDqEv8UNxxjsDBMCI?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 1c50e6d3-b4d1-4f23-05b1-08db81237e8d X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8788.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 10 Jul 2023 08:56:05.0735 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: PDV9hGOBbjs+pxBkgaKQ815Ahe4uZvjC2MrjQjZhN6gaw323Vn9PZ41ZpyeTz/P3XhPxMW2aZHs2OnrCZpPOEg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR04MB8255 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1688979385599100001 Content-Type: text/plain; charset="utf-8" Use the generic framework in xen/linkage.h. No change in generated code except of course the converted symbols change to be hidden ones and gain a valid size. Signed-off-by: Jan Beulich --- Probably count_args_exp() should move to macros.h, but I first wanted to see whether anyone can suggest any better approach for checking whether a defined macro expands to nothing. --- v3: New. --- a/xen/arch/riscv/entry.S +++ b/xen/arch/riscv/entry.S @@ -5,7 +5,7 @@ #include =20 /* WIP: only works while interrupting Xen context */ -ENTRY(handle_trap) +FUNC(handle_trap) =20 /* Exceptions from xen */ save_to_stack: @@ -92,3 +92,4 @@ restore_registers: REG_L sp, CPU_USER_REGS_SP(sp) =20 sret +END(handle_trap) --- a/xen/arch/riscv/include/asm/asm.h +++ b/xen/arch/riscv/include/asm/asm.h @@ -7,6 +7,7 @@ #define _ASM_RISCV_ASM_H =20 #ifdef __ASSEMBLY__ +#include #define __ASM_STR(x) x #else #define __ASM_STR(x) #x --- a/xen/arch/riscv/include/asm/config.h +++ b/xen/arch/riscv/include/asm/config.h @@ -67,12 +67,8 @@ =20 /* Linkage for RISCV */ #ifdef __ASSEMBLY__ -#define ALIGN .align 4 - -#define ENTRY(name) \ - .globl name; \ - ALIGN; \ - name: +#define CODE_ALIGN 16 +#define CODE_FILL /* empty */ #endif =20 #ifdef CONFIG_RISCV_64 --- a/xen/arch/riscv/riscv64/head.S +++ b/xen/arch/riscv/riscv64/head.S @@ -8,7 +8,7 @@ * a0 -> hart_id ( bootcpu_id ) * a1 -> dtb_base=20 */ -ENTRY(start) +FUNC(start) /* Mask all interrupts */ csrw CSR_SIE, zero =20 @@ -30,13 +30,14 @@ ENTRY(start) jal reset_stack =20 tail start_xen +END(start) =20 .section .text, "ax", %progbits =20 -ENTRY(reset_stack) +FUNC(reset_stack) la sp, cpu0_boot_stack li t0, STACK_SIZE add sp, sp, t0 =20 ret - +END(reset_stack) --- a/xen/include/xen/linkage.h +++ b/xen/include/xen/linkage.h @@ -37,17 +37,28 @@ =20 #define END(name) .size name, . - name =20 +/* + * CODE_FILL in particular may need to expand to nothing (e.g. for RISC-V)= , in + * which case we also need to get rid of the comma in the .balign directiv= e. + */ +#define count_args_exp(args...) count_args(args) +#if count_args_exp(CODE_FILL) +# define DO_CODE_ALIGN(algn...) LASTARG(CODE_ALIGN, ## algn), CODE_FILL +#else +# define DO_CODE_ALIGN(algn...) LASTARG(CODE_ALIGN, ## algn) +#endif + #define FUNC(name, algn...) \ - SYM(name, FUNC, GLOBAL, LASTARG(CODE_ALIGN, ## algn), CODE_FILL) + SYM(name, FUNC, GLOBAL, DO_CODE_ALIGN(algn)) #define LABEL(name, algn...) \ - SYM(name, NONE, GLOBAL, LASTARG(CODE_ALIGN, ## algn), CODE_FILL) + SYM(name, NONE, GLOBAL, DO_CODE_ALIGN(algn)) #define DATA(name, algn...) \ SYM(name, DATA, GLOBAL, LASTARG(DATA_ALIGN, ## algn), DATA_FILL) =20 #define FUNC_LOCAL(name, algn...) \ - SYM(name, FUNC, LOCAL, LASTARG(CODE_ALIGN, ## algn), CODE_FILL) + SYM(name, FUNC, LOCAL, DO_CODE_ALIGN(algn)) #define LABEL_LOCAL(name, algn...) \ - SYM(name, NONE, LOCAL, LASTARG(CODE_ALIGN, ## algn), CODE_FILL) + SYM(name, NONE, LOCAL, DO_CODE_ALIGN(algn)) #define DATA_LOCAL(name, algn...) \ SYM(name, DATA, LOCAL, LASTARG(DATA_ALIGN, ## algn), DATA_FILL) From nobody Tue May 21 17:12:25 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=1; a=rsa-sha256; t=1688979436; cv=none; d=zohomail.com; s=zohoarc; b=ZhJc8E1TxQjvGugoA8WwcdyZtIyD9XbHaUMgdWTtfZ8Yk8nTbR70HZzN9Gupx2J90Rpoy1jIiUwwy305aUY4Rb9tPQSoJje3BQAZJXZFRbjnkOWh8w5q2Wwbo/7wUy6Bs61J2n2jabONmFVGuEDv4R/m5RYlrW3OsBUA4+X/tvA= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1688979436; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=c/xR6YkWfKWV2eWIcLISE9nlBCFQDkrQgA4AhpXFs/s=; b=RA4D+faqWXXzZ0qkP9xYqY9yfTVLnRwUvGhztKDx8Guf544WzB2/8geEOmZ/fk9HwK3iPSFloo+ClSezSHMAv8kkgxG4E6ATWFLOJ0bY4EAKSVffW1lbRYyOcYaG7EOh+I5Z0AR5bQL3UxEwhLmf4sKAHP+t9rvDc6DGqfolr5g= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1688979436280161.2779847994052; Mon, 10 Jul 2023 01:57:16 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.561122.877460 (Exim 4.92) (envelope-from ) id 1qImhK-0000vN-1T; Mon, 10 Jul 2023 08:56:46 +0000 Received: by outflank-mailman (output) from mailman id 561122.877460; Mon, 10 Jul 2023 08:56:46 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qImhJ-0000vG-V3; Mon, 10 Jul 2023 08:56:45 +0000 Received: by outflank-mailman (input) for mailman id 561122; Mon, 10 Jul 2023 08:56:44 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qImhI-000090-FT for xen-devel@lists.xenproject.org; Mon, 10 Jul 2023 08:56:44 +0000 Received: from EUR05-AM6-obe.outbound.protection.outlook.com (mail-am6eur05on20615.outbound.protection.outlook.com [2a01:111:f400:7e1b::615]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id b15cb6d7-1eff-11ee-b239-6b7b168915f2; Mon, 10 Jul 2023 10:56:44 +0200 (CEST) Received: from AS8PR04MB8788.eurprd04.prod.outlook.com (2603:10a6:20b:42f::21) by PAXPR04MB8255.eurprd04.prod.outlook.com (2603:10a6:102:1ce::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6565.30; Mon, 10 Jul 2023 08:56:42 +0000 Received: from AS8PR04MB8788.eurprd04.prod.outlook.com ([fe80::cbc0:69aa:c9a2:198e]) by AS8PR04MB8788.eurprd04.prod.outlook.com ([fe80::cbc0:69aa:c9a2:198e%7]) with mapi id 15.20.6565.016; Mon, 10 Jul 2023 08:56:42 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: b15cb6d7-1eff-11ee-b239-6b7b168915f2 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=kbc1KKsKJgEyrBjg5ntpwXl0dwQGj2DHkhDarLkIpZ2CDX5KWgxtpjt87qob0R1GJ3D6abnIB9rPJIHBC8KDbaCuV5NtKZcZ84qcyackOQKYtMaEDDcABVT1+mQjexXIYZCfyoA0v+5XYlp24o8UCFn0tcPnANFVk5Iv7gZ1EQS/mWJAUqYd5LPv+Y80CbzySPo6F9nk1jemXJCFbtIBuPL30qENHemBWxFtt0iocWZ50oA4yVflaP7mgf20PL8VuvRUcLgtlbIiOfT29569ERWvwGP5mVKdZ+GnQH7ldHEuyPviSIkap2gqcqom+LVqPxL/Dqkg9fTNOOy4ClB7xw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=c/xR6YkWfKWV2eWIcLISE9nlBCFQDkrQgA4AhpXFs/s=; b=lwMzKG62PzYz2I4EwF3zFqhFpADK0C7AwcfJVIPCXPO0JENLH3ok024POdCuoE9DWgWr7RchKlyuw3Mfch7/kpMva7AgqW+cPfEDP5kRoyDjHeR5Hi4/qEG6zGqCjSZ5ex7j4TrZsFJeGVBim9VPxh7dARcdHlf0al49/IMVIlb5PqIFNLQPFbPQ6S8aL6bTR8/a+3PTv2Tdb1yvjAxBKp+VNyRWG7FZbiMwRdr/ukPwXvYdJci4SOUNyZQyL0rEtDIU177trmN7DozW6mb0GkCMrA9D6w0a/vM+2eFBt+Z4C0FZ8UAPbTksSgq2rrWEknlFWsJB4WBN+lQrhX3j5g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=c/xR6YkWfKWV2eWIcLISE9nlBCFQDkrQgA4AhpXFs/s=; b=iE3+MhXgnraMQ/sMwPAF1lQOq030esL6uo6gN3W7PECx+PD8N/UAqpwALoCo6Fj07Mzpj9qdLcmNzr+D497hscgLoHOaKq5GTrf7TObMktUfZgGYOAYYj6YcwLqT2v2zegqNiau8Gbll7pTjVM1VSsqoCwiqwz0weLcVdwju8bo0TlykGsuLmCE6yX8Y25rPIHxm4FZD8/quPXtEDDvZRFNiPT4bmv7FLKE/R1xmjXe90RGmlmW2tBSpf0XjR5Et1AUotAarSxagqc275psq4IaHK4MUWjOIa4612E2C7mGwZlhQrDIp/WMjvtgoDf7GOwLV1Sgf2aRz3zeOdfFsGA== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <283fbba2-4d96-2ed0-4e0b-8d432c612667@suse.com> Date: Mon, 10 Jul 2023 10:56:40 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.13.0 Subject: [PATCH v3 7/8] PPC: switch entry point annotations to common model Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Shawn Anastasio References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR0P281CA0161.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:b3::8) To AS8PR04MB8788.eurprd04.prod.outlook.com (2603:10a6:20b:42f::21) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8788:EE_|PAXPR04MB8255:EE_ X-MS-Office365-Filtering-Correlation-Id: acd97017-f6ca-4644-3057-08db812394af X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:AS8PR04MB8788.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(39860400002)(376002)(136003)(346002)(396003)(366004)(451199021)(186003)(26005)(6506007)(2616005)(6512007)(83380400001)(41300700001)(4326008)(6916009)(2906002)(66556008)(316002)(5660300002)(66476007)(8676002)(8936002)(478600001)(66946007)(6486002)(36756003)(38100700002)(31696002)(86362001)(31686004)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?alNvUVl5S1d6ZXlPbFhKa1l1YjJzci8yNXZUTkdFU0FWSE5DNVoxRzhueExm?= =?utf-8?B?MzNBV09GbFBFYmJqQzBnYm0wSmJtUkFyUTgxUUd4T3RYSUlRcHR5S2lXQlc2?= =?utf-8?B?cGJVbWtpWVRMVHQ4YWNsYm9xQ1N2TXFwbmg0MlhvTklGMTFjQUl0ajJHVU9h?= =?utf-8?B?NElwTlFiWFF0ajUxRDA5NTMya1NXdHlxRTNaMHBIUHhUeDVaWHBMNkE5dWl5?= =?utf-8?B?UnMzMFhhZkEya0w2UEh0ZVEyc3pZL05jVE1nZmZDQlV6bDRhNlZUekp5SVpn?= =?utf-8?B?dlo2d0c5a1dvN3dabmI4dk5Na3pqYU5FZnJMZ2Q2WndXSVJ1dmpWRWRscE84?= =?utf-8?B?VFBHVk1rcUJOUkZBYTd1M1R4Y1NLVGt5NGY0YndwZ3BCZlluMk03cjgvbjdC?= =?utf-8?B?RFhjUlFuYWxCaXFGaksveWRva1dKMGp3RVQxWTZZc2xrR0ZocTcxRVNEeEpt?= =?utf-8?B?cDI4c0lLWFA0dTVaQWxKK2gwU3pQWmJRVUV6MVJzaVpnUTd0L2pKZnZhZ0Qr?= =?utf-8?B?VThHT05mdjRIclgrU1BOcDRQeWF3bGNKa2I2eEppUlZybWlMeDVQMW1URWxX?= =?utf-8?B?TUhwN0ZHMC9IOW9YZTA1d3VkUWlRU3dIMHdoeWtaTVVJYmEyeU96elNZaGZa?= =?utf-8?B?bWhCOU1kUHp1Ung0bnN2b2o4Z0w1ZFlobmJMS0RZZFVlb3BNQTJNek11ckcw?= =?utf-8?B?bXpHKy9DdXAzQzkxaVNOa25yWGxFNkZoRFRYMDlIVzFBejFHa2lZS3pGQTlp?= =?utf-8?B?V1BNMHFaL3hVdmdDblp3MGlrZ2lvTlJFeHN4UUZhekN6ejM2b3pONGpxUkZu?= =?utf-8?B?VGtDUFJ4akVnbW8weXFqTHhxTXhKSk16KzFXMlBEZGFIUGVlVndxOGJsSy9H?= =?utf-8?B?dDE1TGxJTzhvaVpnMmFLMFN4dStQRm5acjduZmF3T29udTQ5bXRrV0NRZ2t6?= =?utf-8?B?V1BSUWduWDF2WUIvMXpiVWtBSHFCZ2JxblAzS2NIdlBMejJsdXljVFJCUy9a?= =?utf-8?B?aHRtdnFidmluWHorNXdmck9VTXl3R29rVVdZVHhvN21HM1MyT3phMk9WamNm?= =?utf-8?B?T0Z3b2xzOFEwKzZTWWF1NzdncjhIWEg4bkZGMXpGeWxIR3VMQXZidHIvcXZF?= =?utf-8?B?N053RXF2RVM4Y0FGaWx4V3J6STFOZU12UVNEb3Z6SkxhK29qeXFacHpCWnkr?= =?utf-8?B?MSs2VGlSZUYzRW5qZmlrNFVpOVcrRGljZHczTWxDa29HNWg4K3EyRDFPSStH?= =?utf-8?B?VWJsWll3QVNITUFtSzFEanFwdjZSWjhGSjVVNXZaSGd2b2lGVGY1NjI2RHly?= =?utf-8?B?VXNGNmMyWFc0L3BmcklFcllmNW1lZnJYSnVWVUxLNDBaTTJadllmVjdXTm54?= =?utf-8?B?eWlXenRqaHpIOHQ0NlM2ODVuY0loRkJ1N2FqMDFnS3dlNWY2VkxNK3dSaDFH?= =?utf-8?B?T3N0S04wZVZxbU1sTFNhdTJRWjYvOVg2d2FEdjNIOVZqcFkwcmFrOVZPL0hN?= =?utf-8?B?VDU0U2RiNWllZFcyUFpCS3hvbzRacEM0UlVreExnY2Q2YnNuZmkreWRkMURw?= =?utf-8?B?QnJ2c3ZqY2JQV1NXZ2lRbGlLaE85c0dQdUtvVndUK2poRkV5dnd0QWdHT3R0?= =?utf-8?B?bStwdjc2VEVFZHlYNlFTc2ZVbTZSeWJhNXJFSlViQ3l0RzhaYzVscE02eVgz?= =?utf-8?B?WDI4L3Y2MkFsVDUvT1ZhUUY3UTBjcVFDcnljQ2hsYmhtOXN4M1RCOFZFb05n?= =?utf-8?B?MGFycEkvY0cvaG03YWRtN3hNMEozWmpNelYzbDhZV0g5RU96R2lWdW1wQzJk?= =?utf-8?B?Z0RJdytaYWE2c2JCSE1oaXgvSnliVlFFak15N0ZZWGpaR2I0TlJYTmZWYjla?= =?utf-8?B?SkN0Vkp6em8zOWFUd0xvTW5PdG5ETDdCR3Z1WjkrZGg4V1ZUTGx6YWJCbm5L?= =?utf-8?B?VmNhdGZIT2E5TWxHdDVBYktOeHNwMnJaODFrUjd0ajBXS3B6aGwvaUJ4bEVJ?= =?utf-8?B?TllBcW5TSkpPMzQ0UXFsVFNOVWNWbEVremRxT1M5YWlCYTN6Z3J1UWxrNVpP?= =?utf-8?B?bWxQS3RKNm1uUTY0NmRmWjhOcElzVno4TFJpN0hoOEhCZW1IU2VZM3hOa3lL?= =?utf-8?Q?5BnIWm+QNj2RmGY+8Dftoz40h?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: acd97017-f6ca-4644-3057-08db812394af X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8788.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 10 Jul 2023 08:56:42.2309 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: prxM7UAnXhvqIVNjvipszabTyUjWP4EhDwOecgCAO4acjTgmtkzQ/db2VQ4SvaoC+uE9MJQYv7Cgikm8dDRiRQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR04MB8255 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1688979438537100001 Content-Type: text/plain; charset="utf-8" Use the generic framework in xen/linkage.h. No change in generated code except of course the converted symbol changes to be a hidden one. Signed-off-by: Jan Beulich --- v3: New. --- a/xen/arch/ppc/include/asm/config.h +++ b/xen/arch/ppc/include/asm/config.h @@ -31,12 +31,7 @@ =20 /* Linkage for PPC */ #ifdef __ASSEMBLY__ -#define ALIGN .p2align 2 - -#define ENTRY(name) = \ - .globl name; = \ - ALIGN; = \ - name: +#define CODE_ALIGN 4 #endif =20 #define XEN_VIRT_START _AT(UL, 0x400000) --- a/xen/arch/ppc/ppc64/head.S +++ b/xen/arch/ppc/ppc64/head.S @@ -1,8 +1,10 @@ /* SPDX-License-Identifier: GPL-2.0-or-later */ =20 +#include + .section .text.header, "ax", %progbits =20 -ENTRY(start) +FUNC(start) /* * Depending on how we were booted, the CPU could be running in either * Little Endian or Big Endian mode. The following trampoline from Lin= ux @@ -25,6 +27,4 @@ ENTRY(start) =20 /* Now that the endianness is confirmed, continue */ 1: b 1b - - .size start, . - start - .type start, %function +END(start) From nobody Tue May 21 17:12:25 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=1; a=rsa-sha256; t=1688979479; cv=none; d=zohomail.com; s=zohoarc; b=BLTAG5mqZRc1b9J9mF/H6gnCR9jTuZ4cUV9sVihD4NBSdcKgmL3pXq5koCY88uz1+/x/OrVNgme+JAa+eMNjFDLCsXQj9zHp/+lepChPlltQtEL/+Xu0uNvxbFAmpZbl+6DMqQbYi1Qnk2qIO/zmLuF5T6dAhDJ0P7QvCgtjoXo= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1688979479; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=NsniVDfE1jEbPDiRAa4YFhSNPmca1KwD931ycm8eIt0=; b=XR0rrysl3OQ9dW0idonw0dEUKeA7DWn99YuiERgc2KV+ae8i2c3QGHNbjphO0FWuB/QSGFEtkGOeLw+jLjxva8pybY9p3XF0Xqbv7/b8EpGQwRqRFSvHc3sGkx7AyS+hKqb4YoZ97PlVBOBE0ZL2Zs7KcOYnsGK5oxUeEWZaaBM= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1688979479297418.10008099953336; Mon, 10 Jul 2023 01:57:59 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.561126.877470 (Exim 4.92) (envelope-from ) id 1qImi4-0001Uf-B1; Mon, 10 Jul 2023 08:57:32 +0000 Received: by outflank-mailman (output) from mailman id 561126.877470; Mon, 10 Jul 2023 08:57:32 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qImi4-0001UY-7q; Mon, 10 Jul 2023 08:57:32 +0000 Received: by outflank-mailman (input) for mailman id 561126; Mon, 10 Jul 2023 08:57:30 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qImi2-000090-Bw for xen-devel@lists.xenproject.org; Mon, 10 Jul 2023 08:57:30 +0000 Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2062a.outbound.protection.outlook.com [2a01:111:f400:7e1a::62a]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id cca8e8f3-1eff-11ee-b239-6b7b168915f2; Mon, 10 Jul 2023 10:57:29 +0200 (CEST) Received: from AS8PR04MB8788.eurprd04.prod.outlook.com (2603:10a6:20b:42f::21) by PAXPR04MB8960.eurprd04.prod.outlook.com (2603:10a6:102:20f::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6544.24; Mon, 10 Jul 2023 08:57:28 +0000 Received: from AS8PR04MB8788.eurprd04.prod.outlook.com ([fe80::cbc0:69aa:c9a2:198e]) by AS8PR04MB8788.eurprd04.prod.outlook.com ([fe80::cbc0:69aa:c9a2:198e%7]) with mapi id 15.20.6565.016; Mon, 10 Jul 2023 08:57:28 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: cca8e8f3-1eff-11ee-b239-6b7b168915f2 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=KqhmvAiGahJ8duQQHzJmRnOJ3n1Rg6hvRNaMtJ8e2iXR1VLHaGml/ujHjFsFYkDQeHyTK8ttM6N/3QuAfZGkGfjNkTylhhXuIvzGI9PcFRivFO3y964qABLn9SuRTpKQeR7VvqI3+Rfh0vhMBJE2RjWEtoxiL7Q9zAfuFiLgNIZqMiKBl7TdY3tm6plNcUtTIObxx47j4/EcdqIuG5UfLrnrOjW+2t+qcpztXpsTbpD59ZpZiQiZzbqfJV6S+T1QkGSsEt9pbYLE9dEM47RE9MH0yq1wIPQhlQ3J6OeYHoU8dDYQnuOLSho1ous+ETXgiOv+tCj/t9ZxBA0m6s/sGA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=NsniVDfE1jEbPDiRAa4YFhSNPmca1KwD931ycm8eIt0=; b=BYM3j4R0yhxRcPdJs5jjgo1tuCpsz6cv/Z+wtREnDZActYTjScJp102wu6W05lMUd9WTD8CTA773wYAkRaZ7mbU0dykYQWnXMSKqTdp86i6jKxCohR1gXxZfBiFAnDCy0hqMSt+re6WQ0QLs6Tep3AQzTaD/bx0ikF+Ab0fA6uOPXc+xaok+9hyhKu4t3cEk2z4kRh+P0VL63U+XHB8WVw6NsUpyGcnOK68IAcwDwv12bzkv48UwiLVjZ6Bu9IoxgTR5qlYQ0AIIzM8rPtWDGx6O0UnEgT7caX7794luGnS7vv/wFTDvD8wKXgnHedqqEzCUt1EEcW4ty8e5WNbTuw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=NsniVDfE1jEbPDiRAa4YFhSNPmca1KwD931ycm8eIt0=; b=bpEg4BDpgkgaIbGeGiYYBpwWRnrxzUb93VPtufmn9qSO7dh2Iu5rO8/9RJlcpGwKd4yj4jDStuBJS5IlPNZ6I3yzSCuq3Y5XbFAdHaaYUBFcufAuclE5yDSy8QvYqNj+OHxpEz4SOGuKBVbKTYV4XwtLZaH/1xlxzK2BmT8lUWmrh9INwLHhiqKW7D8SKr1RbweRmV3haPqE+egQg92AcFnWZSHfwVC4qufBYLjp7peaTrwd2d67gNHSXnP6EKx1jRg2V+IzNhHHe5dJhQE9e+P7KREVmS0KgPCrJA89P7zPW9Q/BZ5gJ+akvcCFvxhrElxunqbB7R6Tjhy6iQhinA== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <84b2fd88-d852-b1e6-0f4c-cecdcb8c7943@suse.com> Date: Mon, 10 Jul 2023 10:57:26 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.13.0 Subject: [PATCH v3 8/8] tools/binfile: switch to common annotations model Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Julien Grall , Stefano Stabellini , George Dunlap References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR0P281CA0221.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:ac::17) To AS8PR04MB8788.eurprd04.prod.outlook.com (2603:10a6:20b:42f::21) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8788:EE_|PAXPR04MB8960:EE_ X-MS-Office365-Filtering-Correlation-Id: 91d91873-9b3f-4a8a-2c2b-08db8123b014 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:AS8PR04MB8788.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(376002)(366004)(136003)(346002)(39860400002)(396003)(451199021)(66556008)(6506007)(66946007)(4326008)(66476007)(6916009)(38100700002)(41300700001)(478600001)(316002)(2616005)(6512007)(186003)(26005)(36756003)(6486002)(2906002)(8936002)(4744005)(5660300002)(31686004)(54906003)(86362001)(8676002)(31696002)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?ZjJ5aUcyMWdvanFBYVNuWjB0NHpEWTBibVJzMmpScHdXWDVHM016cXpuMWJk?= =?utf-8?B?SkhMUVNtcWVLd3ZMZXV5SUdkaHM5VzZldWZ3R3NQdGY0UU1pS1J6TWVjOEgz?= =?utf-8?B?WnpaNmNxNndUc2NTYTFqa3RHblhiRE9NUEovbUg2Z0YrVHRma0UzVkxNemlW?= =?utf-8?B?Y3NFMVZqL01yV3FzejVibDF6d3VtTnc2UTJObjVtL3R6WktvZUZLV1VkY29E?= =?utf-8?B?MHJuODU3c0JrN0tLZTFmcGhJMHpadmMwcVY0M3UvYmhmcHFEVWk1Z3c0WHU2?= =?utf-8?B?ZG4xTWJJZnJmMks3V1JBbWU4Nitpem5HNFN5UlUzZ3paOENhT1JxcE5XOFJR?= =?utf-8?B?TWY3M2dDZkMzc0RvM0VRMlpybjRSeWdWRXczV2FUNmRVUUVmdnQ2cTlNM01w?= =?utf-8?B?bTMwN0tTcnQxdHJMdTRLU1A1TWVSQzQ4RUhxUitMejFrYjA2ZHpPSVVGUG1h?= =?utf-8?B?QWMrcFVxdXlzTjl4WEt1b3V6aUNBaHcwcUpvRW1YRC9QNnBkNzlHUnVVRjBz?= =?utf-8?B?MENjaWVvZEU1OTNJb1NjVVlvcC9NcXFrNWtWa2IzVFhDUUNDZUpwdkNjWnBt?= =?utf-8?B?U3l5TXBNNXZxUG9oY1pZVHNRdTByVUV1QWJvZ1dHQ1dtL0VWSjY2dEt4c21v?= =?utf-8?B?QjQ1KzdodEFlVjFmdTVha0hEbHhGaHZVbm9XVmdKKzhDYVZsdVdxeUgrMitX?= =?utf-8?B?bjJVbHNOakFQODB3SUZKYTc2VUJPOEkvTFRDa1VHVXYrNXhPQzlNRzVCbGlX?= =?utf-8?B?REdtaTR3SHZyT1o3M3VRWDJiYkVqeEEzTTlERnFGRFE3aXJXcXJCU0tMZHl4?= =?utf-8?B?L1FOVkkyejZFNHR5Z2NhYlM4Y1dSd3lwckhWU0tKaHR3VU4vMXg2dXo4WEIr?= =?utf-8?B?UHdtcXREb1lMZWE3QmxqZEZCLzkva3BydTc3VEcxS0VzWjRqazJsNTlUbS9D?= =?utf-8?B?MlZWNHZ6YXJaemRweitKUnJXT2dxVE4zNzRDN2lZNk04OGwwWGhaWnNNa1pK?= =?utf-8?B?c1EyaHJiSXI5U3RxZXlpeG1Rc2txSTB3d0tieEFnSWpMOXhyaGQ2VjJYeEQw?= =?utf-8?B?QWI3YWp4ZEwrbmNlRWhxckpuZUplZEpKT0oyTjd3cnk4cGpGL0k5ZGJJUFI0?= =?utf-8?B?bEVBZi9RQkhGSW9kQlZVUVVUUDVJc2Z0VTlST2U5amJIUVp1ZGw3QlZyNlpr?= =?utf-8?B?QTVsdk4vUUdxaGdCU2VtdmEzeUNITEdJTXN6MFd4bFZXblAyZml1M1NsNTIx?= =?utf-8?B?cGcxMk1ES21nN0htV21Yci9VNUNVUXRUQzdiaUc4bFd0bExzRXZRdDh3eUxo?= =?utf-8?B?bHo4VXRzRmUyODZHQWpkMm1QajNxNytLUGozVG5mTE9HaGhDbjFFbWhFR0hz?= =?utf-8?B?bFpiODlZUUhBRjdlTHpDdmsxdi9qbllMYm56b3dtak9sU25zMVhlWnYvNTlV?= =?utf-8?B?akJJU2tvdjF5Z3J4bk5PMHk0T1p6djBxdWQyWEZoTjY5MWpVL2UwNFc3ZGM0?= =?utf-8?B?eStGcThDMnc2QkFZc3lZdjZ6UmNibW04L1hpK0hIOE9zdkpBUCtxR2lXMUZw?= =?utf-8?B?NlQ3clQzdE5MbWhsNWo0YnlkSVk4QzgvbGZKNEoyYzRiK1FiVEU0OTR2WnFX?= =?utf-8?B?YWZ5WndRQ1VFMEROWEdjMCtEM0NCK3dVMFNSS1MzYURCT0hibHdvcUZHUGlv?= =?utf-8?B?ckI5TGRHOHk5YlQ0bnR3eVhVRUUzbHFkaUJoaHQvQlMrcG9OaGFTQ0N0Q1k5?= =?utf-8?B?M2V1K21ZVkkrNk0yYXRUVW15c09FZkhTdXBRK1JOR01sT0xXclJEcFNtSDl1?= =?utf-8?B?TG5PM0k5Q3Y3YUxZZEZmU3FMbEwyQnBIckZwUndMZkF0VEVpZlZPQkxZU29W?= =?utf-8?B?VTBxcis1ZmhWNWptSFN0MnFFQXhZS00zUWxHL1V6Y2RZeGdtZll6dVZxVS8z?= =?utf-8?B?VStsU1J1THZXeTBKNDlBVmU5WDR5TldPUUtHTDRCc1QyQitQWllEbXZpdFNW?= =?utf-8?B?aW1jU3FvNTFkOFVRYlpPUWJVdkU3WmJWRzMvbXlHRDMxdTAyUlcrN1ZyMStx?= =?utf-8?B?OXE5LzVtRkNTZEV5WHFGeUhuZUFLbDVQU1g0YThrNUhxR3hKTzFvVTl0WjZE?= =?utf-8?Q?4MOYaNzgPk8jOLZwh5iiVa08U?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 91d91873-9b3f-4a8a-2c2b-08db8123b014 X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8788.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 10 Jul 2023 08:57:28.1738 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: X5S4axufVpW961kvUMGkkfhygwRLCpBkOUwJdd2cMyPI3I3e+EyQIKiBChmm2T7aBdn8x7JqHxeDGj1k0DIfZg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR04MB8960 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1688979480085100001 Content-Type: text/plain; charset="utf-8" Use DATA() / END() and drop the now redundant .global. No change in generated data; of course the two symbols now properly gain "hidden" binding. Signed-off-by: Jan Beulich --- v3: New. --- a/xen/tools/binfile +++ b/xen/tools/binfile @@ -29,15 +29,10 @@ cat <$target =20 .section $section.rodata, "a", %progbits =20 - .p2align $align - .global $varname -$varname: +DATA($varname, 1 << $align) .incbin "$binsource" .Lend: +END($varname) =20 - .type $varname, %object - .size $varname, .Lend - $varname - - .global ${varname}_size ASM_INT(${varname}_size, .Lend - $varname) EOF From nobody Tue May 21 17:12:25 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=1; a=rsa-sha256; t=1689603558; cv=none; d=zohomail.com; s=zohoarc; b=esbvbCCi2kSa1q9XxYNI0Nb0ZbiO1YOgH3gOLVPIsX9j4k4Rqm5YxlatsTRntr/t4CVso8w6v9b7kh4EXbCEKq8lAgAGcXUWlfZAWW8ScSVT2zyVxzqNbEQiVfzK6m/WTguH5yp6W/a/pcLWkoDto/rowVw+UYJQKp8LrSddEH8= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1689603558; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=tuCRAFGTJjX+O7Q9upuBdqcebOL1clejJevbyHOYW7U=; b=miY7e9wV82hpBZ9pEH9O4Iw8NdSh0nm6aQgcO8FGnCFiSlxcE5xibIUK9ySwBFM0soMLTWCY2Lr5M98IopBuFICZbfJClUFqaQe+A9MEP9RXi9RhEuNXPiwdbYlHdL4Qn+lXW+5FsZM83mLJVPJ6h925nWkGcW2vdfYX6ugU0Ww= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1689603558951142.34987342474085; Mon, 17 Jul 2023 07:19:18 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.564623.882172 (Exim 4.92) (envelope-from ) id 1qLP3x-0004Fo-DR; Mon, 17 Jul 2023 14:18:57 +0000 Received: by outflank-mailman (output) from mailman id 564623.882172; Mon, 17 Jul 2023 14:18:57 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qLP3x-0004Fh-Al; Mon, 17 Jul 2023 14:18:57 +0000 Received: by outflank-mailman (input) for mailman id 564623; Mon, 17 Jul 2023 14:18:56 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1qLP3w-0004FR-1k for xen-devel@lists.xenproject.org; Mon, 17 Jul 2023 14:18:56 +0000 Received: from EUR02-VI1-obe.outbound.protection.outlook.com (mail-vi1eur02on20631.outbound.protection.outlook.com [2a01:111:f400:fe16::631]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id dc4ee748-24ac-11ee-b23a-6b7b168915f2; Mon, 17 Jul 2023 16:18:55 +0200 (CEST) Received: from DU2PR04MB8790.eurprd04.prod.outlook.com (2603:10a6:10:2e1::23) by AS8PR04MB8979.eurprd04.prod.outlook.com (2603:10a6:20b:42e::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6588.31; Mon, 17 Jul 2023 14:18:52 +0000 Received: from DU2PR04MB8790.eurprd04.prod.outlook.com ([fe80::9bd3:48c9:ff58:9880]) by DU2PR04MB8790.eurprd04.prod.outlook.com ([fe80::9bd3:48c9:ff58:9880%4]) with mapi id 15.20.6588.031; Mon, 17 Jul 2023 14:18:52 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: dc4ee748-24ac-11ee-b23a-6b7b168915f2 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Gu8kYuM2JX70fkP7sPPTy+9hIUC6XxdPTInF+Dv/vIpSGBFVUIWMc3bBDBlMM82u9WBaG5n20B0ekos7gRR2c/vb3YobSOw5ComvnCtpb+ktZV10aTwfkiy/7gXHStX5NI7PzqOLynr8LC7pcg6yfevQ6Y5MU4mAKLoaZZ+uzJWXQ1Slp/77tsUFQrOWznL73zw8vmbNWCUBBqs6mv9X9ySDB21Kkm/GReLR0wVhnCJ3dtdsRyBl8k95RaL1MOxB5EYhNMa6rVP61TAXeq0ZvhE66SahBhaT3BNDgsi4B2MaVCMU7R4Aoq6jrt0D1X2CbpjPzUNWhtBOrUu5+sWnzA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=tuCRAFGTJjX+O7Q9upuBdqcebOL1clejJevbyHOYW7U=; b=Y/BO+eJ6didkn0EkhD+YF5mZrrj/Lb71vk/cG9X0mA1Z82CKrD2PGpoo2ZVHg6y7HRL/dAmD6vOUO4J9hESqiM1JOnXpcut5BJWzHcxUt2Lf3QMF3yf8XXeCH4+PGlf02AxjE4Vm5QXdXENeDsgSBfzMOGXWD+yvAJS2CCqyfST+e+ciR1On6mlKkV1Zc5QPJ2Vc25Ik0DClD69WAswqIaATWEmPpz3SFmMcmmRugam8C+HWq0WXid8XPsrKNn+qekILQyOh6X3lKJYZFmqKrHbHy2naPISJQmDVu16GmMmGLMB+EC0LRaUiRNV1U9IP3Dz4hykz1oURDmDnueCOTQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=tuCRAFGTJjX+O7Q9upuBdqcebOL1clejJevbyHOYW7U=; b=nPm90ROfs7/5yz7mJ6xylqj2nSpjACziRJMsKlesKSS+eJJYDBKcbZFglBZAjSqbXe0zRODhKG662GkNw1PLz/rn2OfNtuyfIE2l09F789wreQO/5+AXXf6hI180QiArMOp1TrAOjE2Jrt/dYma7bzub5iXJK2HlRsITevqPXlx9vV1Z6up7kY/usYMF83mS9KARlHDaTVRI5/le4RgVID6gJcmNQNVQI0ebniLfYIvfBHk2qpamw0EhR6WV65umMUfJFdDn9b+3FYcqJrad269rXQC1sSIJCM/v2auvZUfg/h3ypteZ7Df79Fh3sYwvDqCO36AOUUrnWxiZXbo4PA== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Mon, 17 Jul 2023 16:18:50 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.13.0 Subject: [PATCH v3 9/8] common: honor CONFIG_CC_SPLIT_SECTIONS also for assembly functions Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Julien Grall , Stefano Stabellini , Volodymyr Babchuk , Bertrand Marquis , Bobby Eshleman , Alistair Francis , Connor Davis , George Dunlap , Shawn Anastasio References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR3P281CA0195.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:a4::7) To DU2PR04MB8790.eurprd04.prod.outlook.com (2603:10a6:10:2e1::23) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: DU2PR04MB8790:EE_|AS8PR04MB8979:EE_ X-MS-Office365-Filtering-Correlation-Id: 7212d941-238c-4221-5021-08db86d0bf6a X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: PPmGgFwTFK628vuaR5TeHoshEUf65kQOVupv0qQjVkG+sG2+85vfB/aC23sW+QR8YewdWsmsdbXcds+mc+l73dRP6M02xxRwfm9yFFVmaFJQucwxi3WHhtjuMbkafZPr8iLNnNq6nEV1/BU33u4sWTpS5panGNW4/PaxDc29j58cmv+kfH8fKdxvxqS5lXaP2+AMOnIHcmUJZwegy331BVtYJQOWfd4KE4DUeW4nsSfBKVlI6H994z0QVxRtOYfcvUnHX28pebuc49zPp00OFCsMy0TOpCgbo+wc1m+WvbdjvWGrD/61wL/PegebiDeCZcSD2sWNeU/qkWCzIOf64R5ljQNvvgXe7vfpFELx+csbBZjnSKQIVsJL+fPBNLC0VZBpfskU8kV7qy+DVYlFfNZXjxPaQuHIGnlwx6THIhQUHmYQT3waRCCG8cGz8cZawqXXsZevZKJpqPg/jQv+qicVO5PsKno1SD3oW1IPmj7dyB5gGkGtNtsN4vefxTu3G1HE9XUqWISi+fbivntym700a1bdwtoXS5zp4IYxv6q4bjwXC16NRn1sN046KmBL4hM27f9u3N1fIEMze9BL0y3es7L/TQJFanT7IErMfrQgH6rd8AUfK2pdMHgmOAynFC65UrJ/dO8FUWf5hqsUtA== X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8790.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(39860400002)(376002)(346002)(366004)(136003)(396003)(451199021)(31686004)(6486002)(54906003)(478600001)(83380400001)(2616005)(36756003)(31696002)(2906002)(186003)(6506007)(86362001)(6512007)(26005)(38100700002)(66476007)(66556008)(6916009)(66946007)(41300700001)(4326008)(316002)(5660300002)(8936002)(8676002)(7416002)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?SEZFRVY0SW1wVkNwc2pqaU1Sd3ozaWtVRG1ESThFS1JSN3IzTHpnR3N0ZXlR?= =?utf-8?B?U001MzF3bmxKb0Zwdm85b1dVWWVOVTJDdDR0cmNiT0pIUVdnWEtpTStUZ3R6?= =?utf-8?B?QzBDeTNqY1Z0QS9jRithR2dEemhHS3MzZHJKTXIwYlVBTncrZ0ZFUHoxekxt?= =?utf-8?B?NHVEekJzM0dRQzRYeEY0V1RoOVZCTEltV0NRc2pxSmxmZjRxeStsWGpRZUpF?= =?utf-8?B?dHRVcWxXTm4xaEZhNHcvVEk2TE9RVVdNcUh4dkxOcmtreWpEYkp4WFpRUmRt?= =?utf-8?B?NWZ2NlYweUxlWUxYWGE2Y0l2Y0UvMURrWGZFdld0ZXVLTkoyOU1hajRyZEJl?= =?utf-8?B?UlpsSkJjeWVYSndSWkx4emdsVGhIVVpiTjFjeE5NT3NPK0JtcXViTG5oQldz?= =?utf-8?B?V3FPZE5MOEQ5VnpUSGx5Nk1SSnAxejdGT2pQaGwwbHd3dGJxcnJXWkswc3dB?= =?utf-8?B?YmtPN2xUQVl3ditweEErVHpTcjBVRzlPU2s2WVAybHNEMWJaZW5oNWQ1UXZV?= =?utf-8?B?QVNkTkhUQzRtTHdxRFNQMnNWcWdNWCthQS9vTXB0Y2tuSnBZOU93TnZCWGhE?= =?utf-8?B?YTRGSk5GT0JOSHF4em5RR1N6alplZ3c4V0N6ZExjTE5ITUlWeWl6MTR2Y3gy?= =?utf-8?B?NWRBb3BWYTRjQlRyampkbVdJVldTaHY1cnVBRk9JalBDWDlBWGF3VDNGQjNq?= =?utf-8?B?aWxXYU1iSFhMRlJydHhIYmM1UEJPbVZyUnEwUzRKR0JpcWNMaUcxUkE3c3Zx?= =?utf-8?B?UXN6Q3VXWHN1ZE5XMnI1YU0reVlqTEYvRVRpczJSQXJQcnozYjRxUHI3R0U3?= =?utf-8?B?RzJYUnVZY0c2eHVXYk5zcVdWZkloc2dmRnN3V1JwRHArOHRCYWVKWHRndnJy?= =?utf-8?B?Q0pMZENpSzVwZjhGaW9DUWNwMmsrV0JPcWpISWZqTkVieWMxTkRJbzV1cnhJ?= =?utf-8?B?WVJYSXVpekdBb2xHek9IQUFqVmpSd3RHek1zenJ5NndoWDdmRXhEV0ZBRjZy?= =?utf-8?B?dDQ2TjhIRTVSSm1JMHd6ZXUxVmNPU3JkU2IzTWZQc01zN29QQzdwS2I5R3lP?= =?utf-8?B?TW5DVDFqQ0lmc3M0TndHZGpRTHZISUJsWm9JVUVQamJQako5d0J5akZjS3lX?= =?utf-8?B?dnZhUG94RXZ1V3RiNnBqQWZiM3pwd0lna0tZSkZub25tZTFDTm5OcVhWb0ZH?= =?utf-8?B?VndaaStBL0tiakIvVmUzTVVYUnFuMEpOd01JS3c1cHgzeHA0VWhRL21KR2lk?= =?utf-8?B?cHlZWjFsZ0daQWNtZkJKeW8rUENUdks5T3p0b2toTk8yZVF3dGN0Y3k2bFdM?= =?utf-8?B?Y3ZKU2dvakQ0R0N2YzFjS281K09ldGhlbGNpVzJyVWNXdXR4SnE2cllwb25y?= =?utf-8?B?akhPdTU4YjRZM1FOWFc4TVI0K2RjQVA5bncxUVFZQkFYQnhOckM4N2w1bzN1?= =?utf-8?B?aG5VVytHV3ZkQ1lSWG95dmswZ3F0YjFjcENrbHJKQzB2d24wSFdRK00zZ2pT?= =?utf-8?B?R2pHY3RGRklFMXp0dnBwdy9VRmYySjgxWjhMWnQvSStvYUkzWE4rQkpQWGN0?= =?utf-8?B?ckdIN0h1OW9lb3JPNzBOV2FHOUd0V3YxUnNheGhBRTc4bFVLelBMTUxoWXZF?= =?utf-8?B?U2dqQjNuZUtkR2pYUjJEMldHa1pxNXNFeng1TElubnVweHhuUCtEbml1YnNa?= =?utf-8?B?V000M25WeEhBTTB1cFpLZUdaY1I4UzdSK2djQXM0SllpV2xoandkMnVjYUpI?= =?utf-8?B?VzFveFJxeEUzK1Vza2V5S2lha0dSVmZMcTJQbkQ4OUFscjVBZnNMK2wrT3Nk?= =?utf-8?B?SXdJY2FaTXk2aTV6cklXSUV1RFFWME9EU2cvaWp0RkpVTFNxSEk5eDRJUE9W?= =?utf-8?B?aGd6alhrNUZpTzg0SDl4cHRCM2VkOHRyUDRnWEFoZkVzUmlCeDBQNVQ2anNK?= =?utf-8?B?RGw4OENtWi9RRmI2MEJ2cHk2NWZkYUp3Ymtab1BrQTRucG5HNHA4VWF3WS9T?= =?utf-8?B?Qjh1YVcrQ0dMWVVHVnVKTkdtdHprK2o5RzVEUm1ObUlXYkJIMDRzYUpidEpz?= =?utf-8?B?WmR0bHdZTHA3WW9rbVRPaDRJVFRqQnd5ZVpxb2VFSklZajNqR0c5VkUzcDkx?= =?utf-8?Q?EMjn3ODrNGjxsl2cehPwg7qxw?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 7212d941-238c-4221-5021-08db86d0bf6a X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8790.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 17 Jul 2023 14:18:52.6983 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: ygw5Gx3bUQ3MTGFzzd81u8CnjgZO4fBtQ8MArH1rYCupmTLdtgwJ8kEAH4DOfcAF97iCh/KVIwlKDhajnrz5kw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB8979 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1689603561057100001 Content-Type: text/plain; charset="utf-8" Leverage the new infrastructure in xen/linkage.h to also switch to per- function sections (when configured), deriving the specific name from the "base" section in use at the time FUNC() is invoked. Signed-off-by: Jan Beulich --- RFC: Since we use .subsection in UNLIKELY_START(), a perhaps not really wanted side effect of this change is that respective out-of-line code now moves much closer to its original (invoking) code. Note that we'd need to split DATA() in order to separate r/w and r/o contributions. Further splitting might be needed to also support more advanced attributes (e.g. merge), hence why this isn't done right here. Sadly while a new section's name can be derived from the presently in use, its attributes cannot be. Hence perhaps the only thing we can do is give DATA() a 2nd mandatory parameter. Then again I guess most data definitions could be moved to C anyway. --- a/xen/Makefile +++ b/xen/Makefile @@ -399,6 +399,9 @@ AFLAGS +=3D -D__ASSEMBLY__ =20 $(call cc-option-add,AFLAGS,CC,-Wa$(comma)--noexecstack) =20 +# Check to see whether the assmbler supports the --sectname-subst option. +$(call cc-option-add,AFLAGS,CC,-Wa$$(comma)--sectname-subst -DHAVE_AS_SECT= NAME_SUBST) + LDFLAGS-$(call ld-option,--warn-rwx-segments) +=3D --no-warn-rwx-segments =20 CFLAGS +=3D $(CFLAGS-y) --- a/xen/arch/arm/xen.lds.S +++ b/xen/arch/arm/xen.lds.S @@ -154,6 +154,9 @@ SECTIONS .init.text : { _sinittext =3D .; *(.init.text) +#ifdef CONFIG_CC_SPLIT_SECTIONS + *(.init.text.*) +#endif _einittext =3D .; . =3D ALIGN(PAGE_SIZE); /* Avoid mapping alt insns executabl= e */ *(.altinstr_replacement) --- a/xen/arch/ppc/xen.lds.S +++ b/xen/arch/ppc/xen.lds.S @@ -106,6 +106,9 @@ SECTIONS DECL_SECTION(.init.text) { _sinittext =3D .; *(.init.text) +#ifdef CONFIG_CC_SPLIT_SECTIONS + *(.init.text.*) +#endif _einittext =3D .; . =3D ALIGN(PAGE_SIZE); /* Avoid mapping alt insns executab= le */ } :text --- a/xen/arch/riscv/xen.lds.S +++ b/xen/arch/riscv/xen.lds.S @@ -92,6 +92,9 @@ SECTIONS .init.text : { _sinittext =3D .; *(.init.text) +#ifdef CONFIG_CC_SPLIT_SECTIONS + *(.init.text.*) +#endif _einittext =3D .; . =3D ALIGN(PAGE_SIZE); /* Avoid mapping alt insns executab= le */ } :text --- a/xen/arch/x86/xen.lds.S +++ b/xen/arch/x86/xen.lds.S @@ -86,6 +86,9 @@ SECTIONS . =3D ALIGN(PAGE_SIZE); _stextentry =3D .; *(.text.entry) +#ifdef CONFIG_CC_SPLIT_SECTIONS + *(.text.entry.*) +#endif . =3D ALIGN(PAGE_SIZE); _etextentry =3D .; =20 @@ -214,6 +217,9 @@ SECTIONS #endif _sinittext =3D .; *(.init.text) +#ifdef CONFIG_CC_SPLIT_SECTIONS + *(.init.text.*) +#endif *(.text.startup) _einittext =3D .; /* --- a/xen/include/xen/linkage.h +++ b/xen/include/xen/linkage.h @@ -21,6 +21,14 @@ =20 #define SYM_ALIGN(algn...) .balign algn =20 +#if defined(HAVE_AS_SECTNAME_SUBST) && defined(CONFIG_CC_SPLIT_SECTIONS) +# define SYM_PUSH_SECTION(name, attr) \ + .pushsection %S.name, attr, %progbits; \ + .equ .Lsplit_section, 1 +#else +# define SYM_PUSH_SECTION(name, attr) +#endif + #define SYM_L_GLOBAL(name) .globl name; .hidden name #define SYM_L_WEAK(name) .weak name #define SYM_L_LOCAL(name) /* nothing */ @@ -35,7 +43,14 @@ SYM_ALIGN(algn); \ name: =20 -#define END(name) .size name, . - name +#define END(name) \ + .size name, . - name; \ + .ifdef .Lsplit_section; \ + .if .Lsplit_section; \ + .popsection; \ + .equ .Lsplit_section, 0; \ + .endif; \ + .endif =20 /* * CODE_FILL in particular may need to expand to nothing (e.g. for RISC-V)= , in @@ -49,6 +64,7 @@ #endif =20 #define FUNC(name, algn...) \ + SYM_PUSH_SECTION(name, "ax"); \ SYM(name, FUNC, GLOBAL, DO_CODE_ALIGN(algn)) #define LABEL(name, algn...) \ SYM(name, NONE, GLOBAL, DO_CODE_ALIGN(algn)) @@ -56,6 +72,7 @@ SYM(name, DATA, GLOBAL, LASTARG(DATA_ALIGN, ## algn), DATA_FILL) =20 #define FUNC_LOCAL(name, algn...) \ + SYM_PUSH_SECTION(name, "ax"); \ SYM(name, FUNC, LOCAL, DO_CODE_ALIGN(algn)) #define LABEL_LOCAL(name, algn...) \ SYM(name, NONE, LOCAL, DO_CODE_ALIGN(algn))