From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1650875464; cv=pass; d=zohomail.com; s=zohoarc; b=lK0NYA+HAV7rgH7oet1O4iGfN/7oy2Wk9Xc6QaMK3eq9jeLWHr7Al0mTh3OQaWvyNi31pTsNE35hkeFNdTZX3MjnCGUW3s3EH3vp7qQk7YJCtnAg6VZJtHEOvrRjHZtD941eC8adGMh5HmvfD55kywFbjZC40PmzxX+vO7IN/cI= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1650875464; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=auT+iHb+14B5DSUBAnnO1f63YotPDBxUCIQdd1daVCQ=; b=AjEAf63+hlfuQOKlb7YY6Ip6TTDXmiafJTPjYrO+aRdwqvaDulcTO2f4z9/M7NVefOLsb7LUMi3R1du+Av+G9d8+fRmyz8+KQULIwXau20aOy2cToRJlEvYWi4Qhfnu4koNlJndZGUYxMytzLTmoup7Do8dEhiPuOKwLiy2mMB0= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1650875464760302.20364128606957; Mon, 25 Apr 2022 01:31:04 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312479.529727 (Exim 4.92) (envelope-from ) id 1niu7E-0004TX-4v; Mon, 25 Apr 2022 08:30:40 +0000 Received: by outflank-mailman (output) from mailman id 312479.529727; Mon, 25 Apr 2022 08:30:40 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niu7E-0004TQ-1Z; Mon, 25 Apr 2022 08:30:40 +0000 Received: by outflank-mailman (input) for mailman id 312479; Mon, 25 Apr 2022 08:30:38 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niu7C-0004TG-3k for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:30:38 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.109.102]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id fb625731-c471-11ec-a405-831a346695d4; Mon, 25 Apr 2022 10:30:37 +0200 (CEST) Received: from EUR03-DBA-obe.outbound.protection.outlook.com (mail-dbaeur03lp2172.outbound.protection.outlook.com [104.47.51.172]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-5-N9J2nGXnOXyZKBl-HY7EaA-1; Mon, 25 Apr 2022 10:30:34 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by HE1PR0402MB3355.eurprd04.prod.outlook.com (2603:10a6:7:81::28) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5186.21; Mon, 25 Apr 2022 08:30:32 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:30:32 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: fb625731-c471-11ec-a405-831a346695d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650875436; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=auT+iHb+14B5DSUBAnnO1f63YotPDBxUCIQdd1daVCQ=; b=BvnAvvdXorHlNXPqO0Gcc33yToHVkXVD9ADZ1+dAoErPIiy0kgh4qaF6Pvv4cKe1AkPxD5 s0LteGnF6Rz9XMXdJEo8Wn35D0Z0Kt9jOLgzBHvAD046FMrq9Px6Cd5Qiyi2pkFc1qEs+A fX3QpQfg75zJaFjnZ/J1sjPtou8GSUQ= X-MC-Unique: N9J2nGXnOXyZKBl-HY7EaA-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=W8ISYQKoqRhrdnvlD6ztHf03SR2TYQaYd+zN3O+7vR9MdyJem5BOf1Rs1E/TGlgk1lZP2GRjarvkPA6jkanIY0taYYaJ1/+Cscd74mHyFfmGagSa1RW0Ert//Sajd+RidRoshl326qo2gpBl4Fz+5+OjTfastat8aEniOCC/XcVbC7otQEl7KsFlKqyKuV45GpfT4d+BBeZgtpA//2pBAZu9RZXA3ZbslzamTdIrH0KSutMBjkbsyn0eqy4shhBW4Y0FLq24M/v26WGRcomsHzOCxenGvoH0MZQtYOL23MLYjhZL9RhsWB/mAJ5ueMCF9mkt8qP2XzYvJBsND1Me9A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=auT+iHb+14B5DSUBAnnO1f63YotPDBxUCIQdd1daVCQ=; b=KwUE1AYIyP3gjap9B32YKMnqeHp4fny8SovKioxF06tJnxP+yJpcwcM9BTJgDVOhPEqWkKz8wp/93BwT7a04GiJF5oyME0JZWwnyEVUa/uNnW2A5tFLWK86Ls52E5bRInJRLtYgHJoxGxMRzv1ed9u5721knwVbbkAEZISYti1LQ3PqS7zmU9v9bEwu1+Vn0Ek5o9hsRfB/ZS27t3L9KSeYnJHmJ6Lsf3h8nSVCR8NBtCAOi/ad9mOQHPUpy01MtWjmtNbxKO/vrDdUI58D5azA7/Y33zOfOYtVO3AS+f2OLXw9FNM4sH98YyWuOCSki6j3jyIP54XSXw7fXfeaoIA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <0dec8285-a348-53d4-f9fa-552c7c1c405f@suse.com> Date: Mon, 25 Apr 2022 10:30:33 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 01/21] AMD/IOMMU: correct potentially-UB shifts Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AS9PR06CA0252.eurprd06.prod.outlook.com (2603:10a6:20b:45f::27) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: dd287a59-cfb3-406b-7fdf-08da2695dd0f X-MS-TrafficTypeDiagnostic: HE1PR0402MB3355:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(83380400001)(86362001)(6512007)(6506007)(31686004)(26005)(2616005)(186003)(31696002)(8936002)(4326008)(66476007)(66556008)(8676002)(38100700002)(5660300002)(2906002)(66946007)(36756003)(6486002)(508600001)(316002)(6916009)(54906003)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?d2dZaXpsQkRwOUhhVVVIUkwzTXh5bVd6RSsrVWZ5L2hDNUU5Yml6bm9SQzVF?= =?utf-8?B?VjZhWmdMUXRITE5HblRaVXRGcTNZVlpHN2dlNFZWVlBYZGVwRm5SUUxzNktl?= =?utf-8?B?Sng0bk9RV0J5dVhRM2I5OHJXTVhsU0YvVUp2aXNjanl3VVJYMm1tUEw2b0E1?= =?utf-8?B?VG45UkZ6ejV1ODloaERPb3J1Ukdsdlo4V3dWMnpTUUF4SkY2SFJqSmdaRC9l?= =?utf-8?B?bEtpMi9McHJTSkdkcldUT0pDeVYrRlh3Y09LNWlLeGRwVng1M1FiVXBZYUMy?= =?utf-8?B?bDZGR3Z1aVNlVnUxekJyamNwSzRGTnhYa3g1bFY1b25md3VwZmRBMXg2U211?= =?utf-8?B?alRrRDg3dFYrTlJFYXRER0lNcE9PL2hHY25JY1BUMnJ0dU9LNS95eFJKMjhK?= =?utf-8?B?WHZyYWpEZDBxWHdVeFdsNldwbUR2OExPNXArMnBCWC9CVWFzL0VFRFNxTXJE?= =?utf-8?B?VkVhN0dXbThQYkU3emhtaTNrSjhqMmk2d3JiYkp6RExZNEpISFZlUG56NWJV?= =?utf-8?B?NHRJUDU0Rkg2Rmdhb28xRUQ2WldMQzdwejJ1cVIwTSs1d3VzTGhxWkRycnpz?= =?utf-8?B?UVNxenFvRVVTZHdRb05ocTRkWUVhM2d0eWRGR0hBVzJqckp5UUhJQXZYSkZi?= =?utf-8?B?NjVNbnowcmtSTnFlU2FWMVVYV0FMWEptRlZOU25pQzQveTJTNGJxd0RzZTM4?= =?utf-8?B?d1VKRVRsR3pXcjYvK3ZjWFBIMzErTXJYLzhNem9ob2ZGR2N2V090SVFOU2lM?= =?utf-8?B?R1BJaFlGZXpHSVVZakRFYjNTdDNyOFpBZkZCRk1kS3M4TGY4ekNZbVhLZkdR?= =?utf-8?B?VzY3OFZlcUdZdG0reDRKemg4UDRTbk0zaSsxYmxGUkJpRVlvbXdYTUV5L24w?= =?utf-8?B?WU9scGYyd3ZGWTB3aUJ3RTZUQTNNL0hlQVE0MG5ZZmxkVkxxQzA5S3pEOWdr?= =?utf-8?B?cVkxenU5MXBnQ2FTcW9nSmEwK2tMa0txVEFMMkFUb0hMa3dnZkNlYnl3b1Ju?= =?utf-8?B?bUFZZlZpdGNWNFJ4VUx3SGRtUjVIQWt4bDAvczJyR3BuTytuc2tYeVkrT1My?= =?utf-8?B?Vk45b2t2eXU3ZmtZWTlmZUt0ME55R3phYmxnTlI2WmFNOExLdFJqSWJ0clNS?= =?utf-8?B?TDhSRFlVNmdqdWY0SXFQMVpCWTFLOWpLSlRhekRhVnVrOG1GU0ZHRjdxQlVH?= =?utf-8?B?ejErTG5yZnpyOXhRL3JNakpNSFluK0JyOTh1U21BY0E4SUN3MXI5VUhmUW9n?= =?utf-8?B?eVFHOGJ4R2c2aFdnbForN2p6eE9Nc3B1dWtlMWE0eUVXRlhvRS9kZ2dTSFVS?= =?utf-8?B?YysrWEFkRVFTdW51bEVHdHlLS21iOHpPaC9Yb0xGQUduQ1puZ0pSRm5ycFVu?= =?utf-8?B?MXZqbzJSdWxmNTVEbjBCcnVwamdHVHBZU2lkWkEzelUwdnFmMUhsMHdYR09j?= =?utf-8?B?VnRwR09FVFdwMk1OMW43YnZYUDJnRHVWTElWck42bGdsVXhkOHJEY3Z3S21t?= =?utf-8?B?QnNpeGFhWmQvYUxNcXpOeGlsNEN0VnIyVjNFTG9TOXdZZkJkajdIVkVHWUJE?= =?utf-8?B?VzFDRVE1ZEt4YjZQNEpkZlZ5UkF1Y05UK0tQRmdadG5MU0lwMkhJVWtYRkVD?= =?utf-8?B?NldUMXliRG80WXRJek5rZE82dENyMm9CdGhRRjdITG9aSlUwM3pyR1lFWFpj?= =?utf-8?B?eW0ydXMrTzRNR29rWnlmaDBDcFdkZ0dxSUJOcXVobGxpQitFWW40eE9sUUt0?= =?utf-8?B?aHJzOUdHSlV3WFQvc1JqSDRSaDlpUTBYR25rNzlDcTgrYlZzTFo5NzFKSUdI?= =?utf-8?B?VFZUL1k4enZkS1RoT3N6ZHRvKytURjFoQVd0QlFvdVErOWNYL1dTWXo4dVFS?= =?utf-8?B?OWpyWW4vdXpCWC9WdSs1aDhmZ09aM1h5Q1Q0L1FWLzBkWjl4TFRvYWpud0hy?= =?utf-8?B?eUZhK2lIWUU3Y2U3RVNmMVplYjhoK0wxSkxmTElBSGZ0VzhBT1hrTERybExy?= =?utf-8?B?bys1OWpYeXY4bktKeXc4R3lDTGlZNDMxNlBRMXYxMFdwRzJSTEozWlJhQ0tK?= =?utf-8?B?QmNDQ0hnU2pGQkxia281a3dyZ1JHc0hia3VsV2kwdWZBWHB1OFBTaFBzNmg0?= =?utf-8?B?ZUQzeS94TWV6QVA5cHNRaTZFZ1FNazYrSVhudXVMdk1MdEFvVCt3L2NBbS85?= =?utf-8?B?aEdJRkZRSzgvM1BpUU04NlNEWnFEaENiaXRheWE0bHJ4NWZmWlgxYThDdEIw?= =?utf-8?B?ejh6aDVWS2t2Q0Faa1ljVkZDSXJnSmpTS21FMTIrV0xjV1hzT1NHbnMwU3JU?= =?utf-8?B?ckdpeGxLZU1aOGNFbXNRWnhRNDBxckFFeE80dExrUnl1NDN6elcwUT09?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: dd287a59-cfb3-406b-7fdf-08da2695dd0f X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:30:32.8515 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: VIn1ipyJvC2Y/8mYpU9Fr/M1q1bw54pS1X6NgB2IkGWSeJRjW1BJpDvWCjFo95jkY2dLtPF2LH2sBzmHYKT4Vw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0402MB3355 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650875464982100001 Content-Type: text/plain; charset="utf-8" Recent changes (likely 5fafa6cf529a ["AMD/IOMMU: have callers specify the target level for page table walks"]) have made Coverity notice a shift count in iommu_pde_from_dfn() which might in theory grow too large. While this isn't a problem in practice, address the concern nevertheless to not leave dangling breakage in case very large superpages would be enabled at some point. Coverity ID: 1504264 While there also address a similar issue in set_iommu_ptes_present(). It's not clear to me why Coverity hasn't spotted that one. Signed-off-by: Jan Beulich Reviewed-by: Roger Pau Monn=C3=A9 --- v4: New. --- a/xen/drivers/passthrough/amd/iommu_map.c +++ b/xen/drivers/passthrough/amd/iommu_map.c @@ -89,11 +89,11 @@ static unsigned int set_iommu_ptes_prese bool iw, bool ir) { union amd_iommu_pte *table, *pde; - unsigned int page_sz, flush_flags =3D 0; + unsigned long page_sz =3D 1UL << (PTE_PER_TABLE_SHIFT * (pde_level - 1= )); + unsigned int flush_flags =3D 0; =20 table =3D map_domain_page(_mfn(pt_mfn)); pde =3D &table[pfn_to_pde_idx(dfn, pde_level)]; - page_sz =3D 1U << (PTE_PER_TABLE_SHIFT * (pde_level - 1)); =20 if ( (void *)(pde + nr_ptes) > (void *)table + PAGE_SIZE ) { @@ -281,7 +281,7 @@ static int iommu_pde_from_dfn(struct dom { unsigned long mfn, pfn; =20 - pfn =3D dfn & ~((1 << (PTE_PER_TABLE_SHIFT * next_level)) - 1= ); + pfn =3D dfn & ~((1UL << (PTE_PER_TABLE_SHIFT * next_level)) - = 1); mfn =3D next_table_mfn; =20 /* allocate lower level page table */ From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=fail (BodyHash is different from the expected one); dmarc=pass(p=quarantine dis=none) header.from=suse.com Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1650875564395959.6247789909738; Mon, 25 Apr 2022 01:32:44 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312491.529742 (Exim 4.92) (envelope-from ) id 1niu8l-0005Kd-If; Mon, 25 Apr 2022 08:32:15 +0000 Received: by outflank-mailman (output) from mailman id 312491.529742; Mon, 25 Apr 2022 08:32:15 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niu8l-0005KW-Eb; Mon, 25 Apr 2022 08:32:15 +0000 Received: by outflank-mailman (input) for mailman id 312491; Mon, 25 Apr 2022 08:32:13 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niu8j-0005KM-OR for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:32:13 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.109.102]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 34642581-c472-11ec-8fc2-03012f2f19d4; Mon, 25 Apr 2022 10:32:12 +0200 (CEST) Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-db3eur04lp2057.outbound.protection.outlook.com [104.47.12.57]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-25-oUMUKYlAMVa2Yg-nFT7akw-1; Mon, 25 Apr 2022 10:32:11 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by HE1PR0402MB2923.eurprd04.prod.outlook.com (2603:10a6:3:da::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5186.21; Mon, 25 Apr 2022 08:32:09 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:32:09 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 34642581-c472-11ec-8fc2-03012f2f19d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650875532; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=/iXrr5wbNhiSfeRN5CafS9CPFmFmiZ1NrYkK3k2eoBc=; b=OrXI8RrCgJYu0U36MH1G3nbd00GCoYsXRFNdWVCyKqlDLAWjZ2v/rYKAtPzu2GVqyJ3QYv ISeEhvBFztkrr/AhUWx16Ejg2Hyfoeadr+tjP3V8ajKtXsbgce/Q261GeqpYP0aiLx/MnK b7Nv+wq+BjkpArljAeWXp2ycfRRR6Rg= X-MC-Unique: oUMUKYlAMVa2Yg-nFT7akw-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=JHI0KfcCU2uigwWDWFkCx6UQb18qfCQvO4Xtbxp02SKFpdwTu8bwWyGGuWZqshO0KX31eFKZ2n4ZifoUlYNNTTlY65ffS4ZS2QSK49+3R/IRuX1I12hgNnlr4O5jcC5gtglVAqdb/ZhxNJO5n+TDxsc3FWu9lAFhIvQae2tsWgkGgrU5jx40LMxAnK4wifPHdU/GICO6wX6NB7hTYDeZPHguap0WLuKxDl1a56GFcwZGIlPkN4cnmED3QllQuQVlor1tfsaRfvgu4XcRhGGEMO8/osZr8Y4PgSa9t4RRC+uM3IOfsnMkVhg6my/A+wAjVMnsAd9WqHG9OJi3wNyjHg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=rjdSQtedmMFCh8llXOYSf/g3U8VFnBdTE7dsIXoukzk=; b=WsFxqEPx2zlx2PsD33HJ1WnxZ2pguQ9u43ppwthKVBozbTx/1oioyitOrsQ1m76GmqlZvBpXSA9uAMtxVtEUTXLeaEIqr+xiFiMeJFeRbZvmeoFF39+hu4GH3vx52/h/QXwZ1CLcDWmWhen1+sTcCuS2DEdW5kHG4ifLnQP75WQ5nuC2dAf2OXKUZ4/4scDVnexkRFkl+UYNsnxhKmG5P+cKhvSzgwH9BcA0SygWVTqRkS3/7p+Xg7LCudqG/HkbCd2YrRiHKo5XfRutP/SP4sIEKxy9mXcUeOmgsLmTPpRCWYhwMJmRBenX88w32HKh4/65BKytgtP4qwkrPSEP6A== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Mon, 25 Apr 2022 10:32:10 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 02/21] IOMMU: simplify unmap-on-error in iommu_map() Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" CC: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AS9PR06CA0330.eurprd06.prod.outlook.com (2603:10a6:20b:45b::9) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: bab5479d-ae76-4ef6-773d-08da269616bd X-MS-TrafficTypeDiagnostic: HE1PR0402MB2923:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(66476007)(8676002)(316002)(86362001)(66946007)(5660300002)(4744005)(31696002)(66556008)(38100700002)(6666004)(2906002)(6506007)(2616005)(4326008)(8936002)(186003)(26005)(6512007)(54906003)(6916009)(508600001)(6486002)(36756003)(31686004)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?SRBWLxRBnBIwe8OiebPawFRHRf1xo+30UsiNPDLrhKJoYjwOHAm3mwCUFXmm?= =?us-ascii?Q?F0JqRACpAXgzVquzlsoRkbQpeF/jiXmGhJgAEYjMVC0dQEUnRfun7LtrwPTR?= =?us-ascii?Q?dtoImZtfHsHcif9hmYM8ay3nrMF4pJOyl9Gqjq+29+rSTISuaDPBf0Hj7I0n?= =?us-ascii?Q?AmQjpRyLrSbT9yt3ZEiq169ci1CKwFe7wMYCSzb4wb22G14Q1iKxLH3AKmDv?= =?us-ascii?Q?P03/r0niaPQMrzocaFaipMF3HKLVlmLjkr+JYFGctrHoAUaRJw3lAIIgEG/o?= =?us-ascii?Q?AT0CClSh+Gd2Ow656lVsUeZqzThD/Amw2Le5T2Un2bZ/Dnx1mzzkIKN9i38L?= =?us-ascii?Q?HBb1WZ5mItLhW1p3pefTSOfk1tKrbQHGfs/04+DXXpo4c+P6TEyZ5Z4iaxEM?= =?us-ascii?Q?rlC/T4qiTpxTmlXNDu3IPOVPVPLYAy5KYN8Dby91/roKeBvxV89EI9mUn5db?= =?us-ascii?Q?lwVqixnFvEmLLCygQG8cOVsRSNUVy5JyRqXr43DqvQJoM3WfyIvC65vGkFT2?= =?us-ascii?Q?JWDfaqv4u45hvdYDriOHmULf4WlzHixQW88I30FQj3FP4wHowMNxMZaRovJX?= =?us-ascii?Q?n3bC2x0sSoGUo1RIr3QywjGF5heal1EvFvZmKsquli7rcSqi+beWtNwCTnw+?= =?us-ascii?Q?QH+uh/b0Fzy9LC62Lh96+LwFgfl+bB11IahLYPzUViphqfEIlwIs+vU8vhPC?= =?us-ascii?Q?DRNcMIRs3gnjbGe5n24G9uYX+rU4IqAkl2A1lLQAGgJUESPYuQU5r4LBeThw?= =?us-ascii?Q?UBQpB6mnbVwxRP6oVhLlJWKF+UtgytWo2Wx9ouiUPW6mPltuR88oEStn9KxE?= =?us-ascii?Q?mRcRaIUQMoRqRWki8F1CvxSXXPgy4lDyk5bF9gsyTDcZByTz1zoWm8wK19Eo?= =?us-ascii?Q?0FXCxiS8whw+vrxAmvGpgkZMZFCwsLOOBM+BtOSFWHc62SJYb+t4uNuYN4EB?= =?us-ascii?Q?Mcmef2kB1ozf3Vx3kB9B0fqBLtonmAa0Ri/OJNjqan1+vzKewg5hJsJ7RKqp?= =?us-ascii?Q?SMgYRQdhEOM/YjaHZIqrp/uGaFCbs97zOcOKOrKAszeiZCX45ndGjiPPOCH2?= =?us-ascii?Q?IElHwnKxVTrPrjjjV6vss7j4nhPhlKseCd6JDOcuRbiTAQiDNLbXBA6LSLU9?= =?us-ascii?Q?QDQLVdazo8N6dm57BnzwX8ICK9R97fMVJa5aGU++C81C2k6J82yJ5Kv363x7?= =?us-ascii?Q?U5sjkrsesC9qlwP/I5Tl4SburM6Xgs4x5KhzUOpvA/4VBXAiQ4U9KjpmRM0K?= =?us-ascii?Q?KdAEboU+hZ2p12BIrVJzKxJ5dXFKzTaTqztBgXCRxCF1F/2aa8vyX6PwUoAr?= =?us-ascii?Q?oDFlWWHF/8hVEmhDeVdfZdZPPXlDtPekMzLbjECgog7pmuNvvoJdv7QDjkp3?= =?us-ascii?Q?QF9kuMNQH51NmAqJ+wNuwuLzdtnO3YsdiDsP7LEbaQoP3C/sQa4cGz9759Tq?= =?us-ascii?Q?T6WuDNdUfuhfLZJmvHcGaeQIUSSp7deGvSBboKJFoYis2FYyh5QJOco2Ntdh?= =?us-ascii?Q?2TRiLXlK0itheC4IUS8NqoQPMoNYX8mZZWlRsGx7bYt9p/TWGADg8GeAKBZC?= =?us-ascii?Q?WpPMmlwHtcXAclFrRKtwOfY2c0a6WFxfW5NrHd9pJJ06Ln/7JFJQGdz/q0CB?= =?us-ascii?Q?2y5/LplOylO8emOIm6hifYHIUN9LXt2KvR1yTk53OIXDLaBrMZYo9UKkmO/Y?= =?us-ascii?Q?S0bD50NrzIUGx++HAWNGFo3ELd9dnw9mNCKEBgij3363b37EUkrTt5YeWqwf?= =?us-ascii?Q?JYLHxBQrKg=3D=3D?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: bab5479d-ae76-4ef6-773d-08da269616bd X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:32:09.5905 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: td2wkBK9YkcAHiFj5mmvYuijr+lhcC4Pjzl44ZVZqzBUX58CA8SXvlhRVCvp1HNuwG7nnafQr988hMtZ6HouEQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0402MB2923 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650875565491100001 Content-Type: text/plain; charset="utf-8" As of 68a8aa5d7264 ("iommu: make map and unmap take a page count, similar to flush") there's no need anymore to have a loop here. Suggested-by: Roger Pau Monn=C3=A9 Signed-off-by: Jan Beulich Reviewed-by: Roger Pau Monn=C3=A9 --- v3: New. --- a/xen/drivers/passthrough/iommu.c +++ b/xen/drivers/passthrough/iommu.c @@ -308,11 +308,9 @@ int iommu_map(struct domain *d, dfn_t df d->domain_id, dfn_x(dfn_add(dfn, i)), mfn_x(mfn_add(mfn, i)), rc); =20 - while ( i-- ) - /* if statement to satisfy __must_check */ - if ( iommu_call(hd->platform_ops, unmap_page, d, dfn_add(dfn, = i), - flush_flags) ) - continue; + /* while statement to satisfy __must_check */ + while ( iommu_unmap(d, dfn, i, flush_flags) ) + break; =20 if ( !is_hardware_domain(d) ) domain_crash(d); From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=fail (BodyHash is different from the expected one); dmarc=pass(p=quarantine dis=none) header.from=suse.com Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 165087559048721.948763427277186; Mon, 25 Apr 2022 01:33:10 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312497.529753 (Exim 4.92) (envelope-from ) id 1niu9G-0005qH-T3; Mon, 25 Apr 2022 08:32:46 +0000 Received: by outflank-mailman (output) from mailman id 312497.529753; Mon, 25 Apr 2022 08:32:46 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niu9G-0005qA-O8; Mon, 25 Apr 2022 08:32:46 +0000 Received: by outflank-mailman (input) for mailman id 312497; Mon, 25 Apr 2022 08:32:45 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niu9F-0005mk-4G for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:32:45 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.111.102]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 471218fe-c472-11ec-a405-831a346695d4; Mon, 25 Apr 2022 10:32:44 +0200 (CEST) Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-ve1eur03lp2057.outbound.protection.outlook.com [104.47.9.57]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-14-1YS7kSfkOHKz2PAbquvqIg-1; Mon, 25 Apr 2022 10:32:42 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by AS8PR04MB9078.eurprd04.prod.outlook.com (2603:10a6:20b:445::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5186.20; Mon, 25 Apr 2022 08:32:41 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:32:41 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 471218fe-c472-11ec-a405-831a346695d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650875563; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=Rx5RuDNsd53Ne+GEPe7btLL0NeSg+006AajLP6dHqSA=; b=UxFxlCMDfNGrnkimfoqRWi+DNLoTPwwWidfu2BaMhH718xxSfaShG+mRfjsMVsMxefdFe/ NNjbexzSb3EC5qfDsMPjpG8Mgb3i9yPF6RKSM7jhWH5mHIpxVn3yv7GWsxNve5YgNJWx1k O7POTFxPeAiRu5ZRs3uCkwQ2mMJA64w= X-MC-Unique: 1YS7kSfkOHKz2PAbquvqIg-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=KBhbBW5x/s0aHTvFEKUtdvBdu0GqPt4dowlvnPJoFi/DiBpsYdme8jepY1Vtr0DCNuJvFR9MCgv3Wzq9F4N0bu/GTUMYx5uqAzWRIKsEwgD2yCPI6sC3dOrrwnAkCQ4+KarQfYMoI8upW8GRn3mPGkaQXvRVU1ks2wC3S/LDWRcKhJeNt5+mSBhoftlPmohH+rfQfOuLbH25JQVoUxCd5g+1AW3iBJduhmadZwu6K/NwQWBu05HTbTljnJ6OsKiCAY5l6UpPaWDl5vCiS2sDAaqteZ7+7L1CEvc4/XiyyFxgD1LNISYAY1uauLTVMYfuoPZvvUFRxw/hKI4Solhefg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=9K+UqwmOPdb/UDNInYNhrwscOOzna6UxgCO3tesJ9P4=; b=S7xuwr7Xw9siPT1TtBYMAVWfX0l8Ggkz8QXwujgss4CjYsXOHIGyzmvvGfHKsZl5hHD9VUPa2nJ2zJj0jjc/EdcjRtFj0k1//Yy9wZtiSqBSs1I2SGXRl6e9WciinGq3NVFGYZxIzXd+1ejyL7Cn1GFlwCwaFcuBElI8PdjNV8gPv30CcQdPgFQeZY+TFPGQbIDggCxWLh5oAmVanp2YUNrO+Kxmj+U8GCCxIp90ybzSFZnhbf3+izewSX65czU9qzOuO4ixIfjOjDke5f0y3nmlhsKw5AJ4/2vTQFl772yFhNK9F3RHaTJKM064xT4iHTn8lA4voQAmoAA27JpBBg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Mon, 25 Apr 2022 10:32:42 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 03/21] IOMMU: add order parameter to ->{,un}map_page() hooks Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" CC: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AS9PR06CA0308.eurprd06.prod.outlook.com (2603:10a6:20b:45b::28) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: cab66417-afa1-4b28-7244-08da269629a5 X-MS-TrafficTypeDiagnostic: AS8PR04MB9078:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(6486002)(66946007)(26005)(36756003)(66476007)(8676002)(66556008)(6512007)(5660300002)(6506007)(31696002)(86362001)(508600001)(38100700002)(2906002)(8936002)(4326008)(83380400001)(54906003)(6916009)(316002)(31686004)(186003)(2616005)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?QmTStnSxsT9vnjHfZiiZVvjc5lJopa7Rhh/CRwQFwKhyInRfSOhwydQvSF8G?= =?us-ascii?Q?iaFjfL542gUYJr4wCB/Kz92IYPunRLu311Lu1loKdHOZy8WzIvzIRqCgkkCc?= =?us-ascii?Q?2nZcgi6h7s6YXA6W8FXXU6vygunfuCmBZmuVhmJpIXjyMNgU63TKHNIhhbrI?= =?us-ascii?Q?Aik6Tx74hbHYUwgPuRlAa2b3mZ5GewaQ+Qi+xNJc4WvRanS83JsGesafItSp?= =?us-ascii?Q?5cD/8OiG5ixMcGBq0z6lOhDGOmMsgsm7vlKq2qF+LKH3gCyEbqx3M6gGCOx3?= =?us-ascii?Q?/6u9XwLBeZ6koauMpVhM4cTJTgdmcShdTk+tusMCMKlngjKfM/WPM/4G9m9V?= =?us-ascii?Q?j2NrYNB0xrcWAzWFBiqxJeR4wJ0YIIaDBYaRLDamXOxh0OxmSb1EcWpupZhE?= =?us-ascii?Q?nlAGLmbz+kCTe7E1MRmjozyE/ii6DIKtAPXKD5cgLroFnMmEHSB+BrlHcqWg?= =?us-ascii?Q?IHi4fAEgdNc82sksbNGl+qRrcliKUlP8xEAjJIsaKhsGRekbegp/mSTqEsk0?= =?us-ascii?Q?kmxXEW7cp7j/Vae3+xUiQ/PAj6mtd4fUDDomMk7pUVV5imX8NW8I1iK7RUh8?= =?us-ascii?Q?U08W+VxST9uvzCiFg66DS9s2MPGIocqbscqKLFdxqMfIyGzT8Z1/6lwaGDie?= =?us-ascii?Q?SJ6vJRKiW2FBabmOG/G3zOMs5Lj8m0at16Ph3bV4yRcwzbGB2nOOUWMgLoVf?= =?us-ascii?Q?HZaDfF202MewBaNcNjg72JmX6p5EXDVim8RjA1Iv0EA3/KK/PXeuecZ17PLw?= =?us-ascii?Q?YCIfEQUfFYK7kmvQ1E+MK20MdRi41BSUMlNNOH97MmJldBIQcbLVNLEz6mTy?= =?us-ascii?Q?kxRRjHm/VcePh8Fgjxv0yLq90OAuZhE+w+6JjOTAzKnJXNLKWieL41pxW7DI?= =?us-ascii?Q?nSWZm7W2s34ONW035h55xYRBll4aKgEogse1f1jDXLogLw2xNR5uOqES76pt?= =?us-ascii?Q?u8hBZiCFOnRZQ7w5agfaeeHKG67rQZH2/M5tYFdmnetJzoZirpxKedfzT5Zu?= =?us-ascii?Q?pfsHNZS3dHamXqnS6p1IsDi4BwPvIppFVu1cYzMMJWFkKZEFPlQ+Rsf6WL1y?= =?us-ascii?Q?9+urcBDG+0+PMRSVSnOinH4awkXPEfbbADh5eRgS7t0ey6Ept9is7DkR+Gkw?= =?us-ascii?Q?DEjJbEPmBHJhSsMSF71CLqJycIOAexoBy745WBQ84EZ37ctx24+R9eo1MIbH?= =?us-ascii?Q?k11QjHEyIxe3/fSplNA99MzLQ5Vsb68ks/qURJ8QKgo/vC7SN3qHqbibQFcI?= =?us-ascii?Q?Y9jC+T7GdItss4IIYaX13C2Pf45PgmZEc19hv600gpMaLpo0uET0NaLFTQ1A?= =?us-ascii?Q?PxSUBCL97u7GyxOVzYKE8Wbk9eSVC46lcIiQeK7B11exKB3UsQEzlI5y9Twx?= =?us-ascii?Q?3DPIgfIhjPAxSI29UbFaZ63aCaLZ+7UO3fwJ5imITTv6tV0WSOI2dw64hgRl?= =?us-ascii?Q?J1YUyEEEfrs4/Af/wXTzvL95GrOgaywjhciSfmwmttvsEgMGGFi/gnMwEKOl?= =?us-ascii?Q?v8xt+w+tIQtJaoJjE9cilhMS4k0rs9cDICMIN317s/AmNYLrIPN6h/yXSEBP?= =?us-ascii?Q?3iLVo0OsX29N3TcwOfkI2u62es46F2XGZmGFmoUlBoEVZpseLXl9cQ6kiAuf?= =?us-ascii?Q?MucQRSE2cmLiAZO4YWD/iIIF+fK6yTk19Sj/WsbrRisz8Cp94nofPCG1nC+p?= =?us-ascii?Q?9i9rTSSDGEmnkIgJgVzu6IBU1t+wiuiVy0E3N+oRLCWjnje5kBoliZq+ehJs?= =?us-ascii?Q?KPrIJYxIcQ=3D=3D?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: cab66417-afa1-4b28-7244-08da269629a5 X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:32:41.3723 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 96WLL1VODuTBFo2bhFmwlGSlemoV4xSClqts33a34LYDVwCnNpMRxXZFg8lD05t7WwIaJyAZDZHoHaej1MesnA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB9078 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650875591712100001 Content-Type: text/plain; charset="utf-8" Or really, in the case of ->map_page(), accommodate it in the existing "flags" parameter. All call sites will pass 0 for now. Signed-off-by: Jan Beulich Reviewed-by: Kevin Tian Reviewed-by: Roger Pau Monn=C3=A9 Acked-by: Julien Grall # Arm --- v4: Re-base. v3: Re-base over new earlier patch. v2: Re-base over change earlier in the series. --- a/xen/arch/arm/include/asm/iommu.h +++ b/xen/arch/arm/include/asm/iommu.h @@ -31,6 +31,7 @@ int __must_check arm_iommu_map_page(stru unsigned int flags, unsigned int *flush_flags); int __must_check arm_iommu_unmap_page(struct domain *d, dfn_t dfn, + unsigned int order, unsigned int *flush_flags); =20 #endif /* __ARCH_ARM_IOMMU_H__ */ --- a/xen/drivers/passthrough/amd/iommu.h +++ b/xen/drivers/passthrough/amd/iommu.h @@ -245,7 +245,8 @@ int __must_check cf_check amd_iommu_map_ struct domain *d, dfn_t dfn, mfn_t mfn, unsigned int flags, unsigned int *flush_flags); int __must_check cf_check amd_iommu_unmap_page( - struct domain *d, dfn_t dfn, unsigned int *flush_flags); + struct domain *d, dfn_t dfn, unsigned int order, + unsigned int *flush_flags); int __must_check amd_iommu_alloc_root(struct domain *d); int amd_iommu_reserve_domain_unity_map(struct domain *domain, const struct ivrs_unity_map *map, --- a/xen/drivers/passthrough/amd/iommu_map.c +++ b/xen/drivers/passthrough/amd/iommu_map.c @@ -395,7 +395,7 @@ int cf_check amd_iommu_map_page( } =20 int cf_check amd_iommu_unmap_page( - struct domain *d, dfn_t dfn, unsigned int *flush_flags) + struct domain *d, dfn_t dfn, unsigned int order, unsigned int *flush_f= lags) { unsigned long pt_mfn =3D 0; struct domain_iommu *hd =3D dom_iommu(d); --- a/xen/drivers/passthrough/arm/iommu_helpers.c +++ b/xen/drivers/passthrough/arm/iommu_helpers.c @@ -57,11 +57,13 @@ int __must_check arm_iommu_map_page(stru * The function guest_physmap_add_entry replaces the current mapping * if there is already one... */ - return guest_physmap_add_entry(d, _gfn(dfn_x(dfn)), _mfn(dfn_x(dfn)), = 0, t); + return guest_physmap_add_entry(d, _gfn(dfn_x(dfn)), _mfn(dfn_x(dfn)), + IOMMUF_order(flags), t); } =20 /* Should only be used if P2M Table is shared between the CPU and the IOMM= U. */ int __must_check arm_iommu_unmap_page(struct domain *d, dfn_t dfn, + unsigned int order, unsigned int *flush_flags) { /* @@ -71,7 +73,8 @@ int __must_check arm_iommu_unmap_page(st if ( !is_domain_direct_mapped(d) ) return -EINVAL; =20 - return guest_physmap_remove_page(d, _gfn(dfn_x(dfn)), _mfn(dfn_x(dfn))= , 0); + return guest_physmap_remove_page(d, _gfn(dfn_x(dfn)), _mfn(dfn_x(dfn)), + order); } =20 /* --- a/xen/drivers/passthrough/iommu.c +++ b/xen/drivers/passthrough/iommu.c @@ -294,6 +294,8 @@ int iommu_map(struct domain *d, dfn_t df if ( !is_iommu_enabled(d) ) return 0; =20 + ASSERT(!IOMMUF_order(flags)); + for ( i =3D 0; i < page_count; i++ ) { rc =3D iommu_call(hd->platform_ops, map_page, d, dfn_add(dfn, i), @@ -354,7 +356,7 @@ int iommu_unmap(struct domain *d, dfn_t for ( i =3D 0; i < page_count; i++ ) { int err =3D iommu_call(hd->platform_ops, unmap_page, d, dfn_add(df= n, i), - flush_flags); + 0, flush_flags); =20 if ( likely(!err) ) continue; --- a/xen/drivers/passthrough/vtd/iommu.c +++ b/xen/drivers/passthrough/vtd/iommu.c @@ -2163,7 +2163,7 @@ static int __must_check cf_check intel_i } =20 static int __must_check cf_check intel_iommu_unmap_page( - struct domain *d, dfn_t dfn, unsigned int *flush_flags) + struct domain *d, dfn_t dfn, unsigned int order, unsigned int *flush_f= lags) { /* Do nothing if VT-d shares EPT page table */ if ( iommu_use_hap_pt(d) ) @@ -2173,7 +2173,7 @@ static int __must_check cf_check intel_i if ( iommu_hwdom_passthrough && is_hardware_domain(d) ) return 0; =20 - return dma_pte_clear_one(d, dfn_to_daddr(dfn), 0, flush_flags); + return dma_pte_clear_one(d, dfn_to_daddr(dfn), order, flush_flags); } =20 static int cf_check intel_iommu_lookup_page( --- a/xen/include/xen/iommu.h +++ b/xen/include/xen/iommu.h @@ -127,9 +127,10 @@ void arch_iommu_hwdom_init(struct domain * The following flags are passed to map operations and passed by lookup * operations. */ -#define _IOMMUF_readable 0 +#define IOMMUF_order(n) ((n) & 0x3f) +#define _IOMMUF_readable 6 #define IOMMUF_readable (1u<<_IOMMUF_readable) -#define _IOMMUF_writable 1 +#define _IOMMUF_writable 7 #define IOMMUF_writable (1u<<_IOMMUF_writable) =20 /* @@ -255,6 +256,7 @@ struct iommu_ops { unsigned int flags, unsigned int *flush_flags); int __must_check (*unmap_page)(struct domain *d, dfn_t dfn, + unsigned int order, unsigned int *flush_flags); int __must_check (*lookup_page)(struct domain *d, dfn_t dfn, mfn_t *mf= n, unsigned int *flags); From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1650875644; cv=pass; d=zohomail.com; s=zohoarc; b=N6Ktv5cOSDJUufRLKTO+iNJgCBUz1H1n0q9z6zRX0BcuUZt6h4rBuM17xIRgzRBfh7hh1Gr/R8OKS93p+2jLXEh6hXKelCYbJvS1gCbYsbP3FLvclBrQPfHdOC1s3R0lRHuy+EPIcn9/+0BeDSf/KJn1UImz3/S0laW1mpAfAV8= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1650875644; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=Z53/35ZdniZbOvRjYGCROZXOzui9qbcXDOdkOD0m+zk=; b=TwXlq9gvFKvggnDiNMpO8iMJZXDHm0TxoHbXuQ2jzu9CxMugo/eA2dW1QUUR6KElJl7Ju7fsbMH/DykYHoR8XGGqWIJO0cxTfTs9X2IHLeXJ37pdHhdiv32Cdu06pgdJM22Su3pWS1Zlqqq+SG7vj46IrT/76/4ICFGUzUcYC4k= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1650875644814502.18496818559254; Mon, 25 Apr 2022 01:34:04 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312504.529764 (Exim 4.92) (envelope-from ) id 1niuA5-0006VR-8g; Mon, 25 Apr 2022 08:33:37 +0000 Received: by outflank-mailman (output) from mailman id 312504.529764; Mon, 25 Apr 2022 08:33:37 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuA5-0006VK-4v; Mon, 25 Apr 2022 08:33:37 +0000 Received: by outflank-mailman (input) for mailman id 312504; Mon, 25 Apr 2022 08:33:35 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuA3-0005KM-J8 for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:33:35 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.111.102]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 6538076c-c472-11ec-8fc2-03012f2f19d4; Mon, 25 Apr 2022 10:33:34 +0200 (CEST) Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05lp2112.outbound.protection.outlook.com [104.47.17.112]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-20-uwry9y5OPUeZAKnkaGefdQ-1; Mon, 25 Apr 2022 10:33:33 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by PA4PR04MB9567.eurprd04.prod.outlook.com (2603:10a6:102:26d::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5164.20; Mon, 25 Apr 2022 08:33:32 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:33:31 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 6538076c-c472-11ec-8fc2-03012f2f19d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650875614; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=Z53/35ZdniZbOvRjYGCROZXOzui9qbcXDOdkOD0m+zk=; b=MBPp0o1HKTKEDby7Ewe7v6glUqF85R10qpPM+6kgugU5bg2sAEGjonAkJQ23HNOUFFrZST daTr53/TpwPMogHoMo+9qOR3nsYwyc/XZ+bn2YPMKA+W6QNkdgnVYDxG1PzyoVZbJtFgEG X3BjBL70DypzJjBU/h2Bc8qSp4RKJEk= X-MC-Unique: uwry9y5OPUeZAKnkaGefdQ-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=PDQXtv204C/f9VPwvQC511Wup4uJLJK6ZrI5DSLO0lFc1xR4Lwl4g3V91MMtzhj59jgYbUROtqtgy2oCD24m79oPW+f3v6AMarRLxw/pMkbgG2pWAbcSc1PE1ids8PDSYY+mMQe4kPOmw8xQcvtujP4I5OCcQB78o7h1Nnf6E8pP2IFxpgcDuq3U/YEHoB0wkzWZAXgeqT3oEjEV0zpkgj8yVum4psd1hfozJRqNHYyakPT+KUa/TTzqxIQA63dNnPMDqgrkdoySGsR89BI5aqtWf+dy/tU0up/uPlRjUjZY0Jt6Iwc6753dGbbYIDw+1k/0gNIoJivCUKISqeLx8g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=Z53/35ZdniZbOvRjYGCROZXOzui9qbcXDOdkOD0m+zk=; b=MiAN1DnqOTNQw7Im0x6j2PAROhgQWsQdBY1QpE4pLFhWGwW0JzeFXnsFirBtFSLxEXNDTD55AUCtZ7lOyl26FqbScv/95kZWfXrZEbMBnicbW+VQ+vE7C8/187Y2ldBOPEIL87nMBwBnRGNGxiifH0i7yTkfqhjzGE6d6GnCq3KW5XmveB54NmmyRAI9kOddIuerUeECQN2qBTvBfWAKIDmC5gfCJeyKrDzodo8+1bzz9+p9rGi6g3Khcc7KPjCLludoSw1mMpy4npoaD6J/Eb9OJFXQVhoYLdQn9JWu3oXS8rzgi+VH5OzV/9sIvIuXUmyQj9/GPuG+3cvupNzAig== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <227d0bd1-c448-6024-7b98-220271d9bf63@suse.com> Date: Mon, 25 Apr 2022 10:33:32 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 04/21] IOMMU: have iommu_{,un}map() split requests into largest possible chunks Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM6P194CA0040.EURP194.PROD.OUTLOOK.COM (2603:10a6:209:84::17) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: cb8186a4-4d2b-4713-8fd9-08da269647c7 X-MS-TrafficTypeDiagnostic: PA4PR04MB9567:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(36756003)(31696002)(5660300002)(508600001)(31686004)(54906003)(6512007)(2616005)(66476007)(6916009)(316002)(186003)(2906002)(83380400001)(4326008)(8676002)(86362001)(38100700002)(6486002)(66556008)(26005)(66946007)(6506007)(8936002)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?WjRaTDR3ZWFPN2dROUhzcTJnbjJqUDFkYkJtRjJRb25JeDRYYm5VKzc0d0Er?= =?utf-8?B?YW9sUFpadU9sOE1kUk9DOW4zR1ZVZUkxYnNjTVJLU1hQenlBZnd1ekxCcnkr?= =?utf-8?B?bXpqaEZXSFliZDh0ZXdpRVEyRkpJNm80MXlFQ0dMNWFpOUFVaFZhWVMvVEJj?= =?utf-8?B?c2ZUbTZsSGpHL0tRKzFqQVc5c1lNK2FGNzVWTE5qNWZhUE9DekJnbVg5c2Jw?= =?utf-8?B?WTNlNHg5MlRLV0hNaks2emdZYVU5RWI5TUFBYzdxZUcvY2F3RlJkL2NhUGcy?= =?utf-8?B?STRwaksybXVPb0hyZXIxak9jVC93dFN5bGlRcHd6NE90cmpsOWo2b1E3bjg4?= =?utf-8?B?cjRaRUJwbGRnMS9rQmFOZlAxY0xPekM2eGZaMDlGOUtNeElBNVBtd3Fra2tM?= =?utf-8?B?U0ZsS00yeEdIeDVCMHk4a0tSOVdsVGV3b3FmeUZMUVNCRXZqRHFQSXN6M0tN?= =?utf-8?B?dDQ2RlMrNVp4LzN1K3pwditFalgvK2oreDdvYlpnRkpvdFZWSS9RUHdVd09T?= =?utf-8?B?UWpiTW85Q28rRDkwa2wxTVNxSjFFWUpTNDR0YnNpV0poUGZUM3UzY01HTFBn?= =?utf-8?B?R1BIOGVWZlNIZW5ZUFoxQm1uWDgzRFlOV2tWaUVYMkNuRXZFbVZreDg1NllE?= =?utf-8?B?WkxWWWlNUDI0UVF4NGF2a1BCUHpTQjV1enltUCtZdlg3SVJxVm5yb05yWTRa?= =?utf-8?B?QkdRR2hDUHlwVkVHSmZlRHg3anA5clEwWWdqYnpaRzFaTFZydWpXQVpOdlhw?= =?utf-8?B?L0tzQ2JuTGtydGVIRlo4bkZBemR4NXNpbTdDLzdSSUpaWGZFMmp5a2tBdEFu?= =?utf-8?B?VzR6WEVNdkpSV2FxNjBSVTF2dUFQbTBWemd6anAycjZzY2MxdnVmckFZeFhQ?= =?utf-8?B?eEw1cExVVVdRUUJxMWk4ZXhuVS9tKzhsdllCTHRkb2Z0Q2IzU0c0emdxVlpi?= =?utf-8?B?VWhaOVBFM0dNcW5TVnlUc2x5QnZpZStnOXV4ZHJLNXZvSUtBbWhoanFGakF0?= =?utf-8?B?ZEdsOFBnczhsWVVPNXE3bndOSFZvYmdUU2F2bGFYbTVqbHExSCtoYjJIbFV4?= =?utf-8?B?dFkrNXNzK0dKU3pkaEtoc0ZPSUM2amlqM3BPVlNjQnJqRFAxdTBNeUlqd0R2?= =?utf-8?B?STZoT2cvUkt6OTUwcFlYSDdKUms3Q1hnTkp0bXYxMkRROE4xVE16NGVvczZV?= =?utf-8?B?cHFPT2FtYkxNODQzeTJJVFFQSGxNZ3BtWjdhNHVPQkpLaDgxRFRLVXg3WDZv?= =?utf-8?B?MFU0c2NZaHRrKzNhQzJTN2tlM1N5MjNyMkt3dzR6V1dSZlVCNnVibzlWdEF5?= =?utf-8?B?d1VIU29mYUdtTlBBRjB3V3BhNDkycDFScjNiWUVtbjJnSmduS3lQNFY3QnBp?= =?utf-8?B?Umd4clQrVHZldXlPdTNEU1J4RHp0SUZBRjdkaUdLamEvU0FzMDM5c0FzUGUx?= =?utf-8?B?OENQaVA5SzlQenRIRE5yMXExZExWZkRRSkJHaUpmdjBFV1duUkZQc2VNaDZx?= =?utf-8?B?K0o2eXgzRGFqWXdkR0hQY2tYQ0svMnUwNUs0eENsS010WmZSOUcvVWkyU1Iv?= =?utf-8?B?amIrRUMrVnlHUG9XNGZJVUNUeUJBdWt2M1Zjdkt1d08vQ2pGQjJaVU5MUVRG?= =?utf-8?B?SVIxMFVzcHVPMmcyakpEOC9lTXlob1BFa2dseTB4NnpSdVZ0Lzd6b3JBOFJW?= =?utf-8?B?T3V3WWo2VDhZYnM3WjZWazNZeTVBc2xKVk9DUDl6TTZ5L0QxbzFYTXROcEtm?= =?utf-8?B?Y2JjUXFCVWk5OGI2SjJHSmlRVFc5MFhDUzVnN3JzWlJUZkpxMjhQZ3lmdGdB?= =?utf-8?B?REJDSHU4M0lNdkxUblJpMFNmaERhd2Z1TU50TkpCeGlkMkRjSDU2Z2I0a25n?= =?utf-8?B?ZWhlZzlzM1NYZ0dzY0pjQVdXUG83eFJMUzdhYTZ0ck9ndHB0VGxibmIwQllo?= =?utf-8?B?Q09ySjdoQW1EbkxaTEhsOVdLcmxoV0ducExkTVBCQ1o3REFuSHVFZlBacGRQ?= =?utf-8?B?UlhLWGZoOS9VWm5LZWVtdWdlLzVOU1E5Nk1CUDlDYWFrSEJQU0tiQlQ3SDJD?= =?utf-8?B?Y1RPczNwNjRuRHRDZW82SzkxYWlMT3dZUlpLTHQ2dUhHRWlaUTRLVk9PVDIx?= =?utf-8?B?ck9YZEFIaitzQWl2bklMQk1tUHZ6elBTbXhmZ2ZST2RSV1ZkWGE3aEhhS1Jx?= =?utf-8?B?MzZSaktjS1N6cHZVdFFMUTVCUTlQWFNoV3VUUlR3U291S1IvOFUva1BvVW5V?= =?utf-8?B?aXJCQWN2R21CQWlaL09WT2VCVTZWR2VYaWZzeTFWSmYzeUJlVVovaG1KaGdG?= =?utf-8?B?dHQvMGZOVmhjZ2RIUWF0STlQeWdDZnVmbkNkVFRyeDVmc3kvUnJzQT09?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: cb8186a4-4d2b-4713-8fd9-08da269647c7 X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:33:31.8650 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: kMzdGho5gKzkzrISqdWMGx1hw/CHOUWgHGKUCs20jhSdc6melKevyZ+aRQbbcwXyJDdpfNBWScqO1tAquH+oPw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: PA4PR04MB9567 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650875645966100001 Content-Type: text/plain; charset="utf-8" Introduce a helper function to determine the largest possible mapping that allows covering a request (or the next part of it that is left to be processed). In order to not add yet more recurring dfn_add() / mfn_add() to the two callers of the new helper, also introduce local variables holding the values presently operated on. Signed-off-by: Jan Beulich Reviewed-by: Roger Pau Monn=C3=A9 --- v3: Re-base over new earlier patch. --- a/xen/drivers/passthrough/iommu.c +++ b/xen/drivers/passthrough/iommu.c @@ -283,12 +283,38 @@ void iommu_domain_destroy(struct domain arch_iommu_domain_destroy(d); } =20 -int iommu_map(struct domain *d, dfn_t dfn, mfn_t mfn, +static unsigned int mapping_order(const struct domain_iommu *hd, + dfn_t dfn, mfn_t mfn, unsigned long nr) +{ + unsigned long res =3D dfn_x(dfn) | mfn_x(mfn); + unsigned long sizes =3D hd->platform_ops->page_sizes; + unsigned int bit =3D find_first_set_bit(sizes), order =3D 0; + + ASSERT(bit =3D=3D PAGE_SHIFT); + + while ( (sizes =3D (sizes >> bit) & ~1) ) + { + unsigned long mask; + + bit =3D find_first_set_bit(sizes); + mask =3D (1UL << bit) - 1; + if ( nr <=3D mask || (res & mask) ) + break; + order +=3D bit; + nr >>=3D bit; + res >>=3D bit; + } + + return order; +} + +int iommu_map(struct domain *d, dfn_t dfn0, mfn_t mfn0, unsigned long page_count, unsigned int flags, unsigned int *flush_flags) { const struct domain_iommu *hd =3D dom_iommu(d); unsigned long i; + unsigned int order; int rc =3D 0; =20 if ( !is_iommu_enabled(d) ) @@ -296,10 +322,15 @@ int iommu_map(struct domain *d, dfn_t df =20 ASSERT(!IOMMUF_order(flags)); =20 - for ( i =3D 0; i < page_count; i++ ) + for ( i =3D 0; i < page_count; i +=3D 1UL << order ) { - rc =3D iommu_call(hd->platform_ops, map_page, d, dfn_add(dfn, i), - mfn_add(mfn, i), flags, flush_flags); + dfn_t dfn =3D dfn_add(dfn0, i); + mfn_t mfn =3D mfn_add(mfn0, i); + + order =3D mapping_order(hd, dfn, mfn, page_count - i); + + rc =3D iommu_call(hd->platform_ops, map_page, d, dfn, mfn, + flags | IOMMUF_order(order), flush_flags); =20 if ( likely(!rc) ) continue; @@ -307,11 +338,10 @@ int iommu_map(struct domain *d, dfn_t df if ( !d->is_shutting_down && printk_ratelimit() ) printk(XENLOG_ERR "d%d: IOMMU mapping dfn %"PRI_dfn" to mfn %"PRI_mfn" fa= iled: %d\n", - d->domain_id, dfn_x(dfn_add(dfn, i)), - mfn_x(mfn_add(mfn, i)), rc); + d->domain_id, dfn_x(dfn), mfn_x(mfn), rc); =20 /* while statement to satisfy __must_check */ - while ( iommu_unmap(d, dfn, i, flush_flags) ) + while ( iommu_unmap(d, dfn0, i, flush_flags) ) break; =20 if ( !is_hardware_domain(d) ) @@ -343,20 +373,25 @@ int iommu_legacy_map(struct domain *d, d return rc; } =20 -int iommu_unmap(struct domain *d, dfn_t dfn, unsigned long page_count, +int iommu_unmap(struct domain *d, dfn_t dfn0, unsigned long page_count, unsigned int *flush_flags) { const struct domain_iommu *hd =3D dom_iommu(d); unsigned long i; + unsigned int order; int rc =3D 0; =20 if ( !is_iommu_enabled(d) ) return 0; =20 - for ( i =3D 0; i < page_count; i++ ) + for ( i =3D 0; i < page_count; i +=3D 1UL << order ) { - int err =3D iommu_call(hd->platform_ops, unmap_page, d, dfn_add(df= n, i), - 0, flush_flags); + dfn_t dfn =3D dfn_add(dfn0, i); + int err; + + order =3D mapping_order(hd, dfn, _mfn(0), page_count - i); + err =3D iommu_call(hd->platform_ops, unmap_page, d, dfn, + order, flush_flags); =20 if ( likely(!err) ) continue; @@ -364,7 +399,7 @@ int iommu_unmap(struct domain *d, dfn_t if ( !d->is_shutting_down && printk_ratelimit() ) printk(XENLOG_ERR "d%d: IOMMU unmapping dfn %"PRI_dfn" failed: %d\n", - d->domain_id, dfn_x(dfn_add(dfn, i)), err); + d->domain_id, dfn_x(dfn), err); =20 if ( !rc ) rc =3D err; From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1650875700; cv=pass; d=zohomail.com; s=zohoarc; b=WCyVEn8FuZ5FfUG4mqmecSMOpJwO69sON/uJL+x+KBVLjfkH7rqu0w6pTqxun7/vZfFpgS0kmP2Fmn2uVYRAGtCIie7JkEXdLIcWG2OexxV3Ratz4zvd6J+D0+Oo4H2SmsZV1ZuUjmRsrNPcl2NTEkeo45ikXGX5S5P4NTrTBZg= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1650875700; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=vWBl6T/hSAOh0rV2Tz0Vc2i51OiQePKLr7zssMhmHEk=; b=EkgH9saKDaKGiCV2xDf+IyTepIviBRErjY30mJU+ds4JRkjzbKCPXQeFGqYx7NHEh1H5gfeRP2J1AISP6EYAK0WeZrSBCzw0slB7tkzjmQLaIX1kGQnKy7h2g+fpetNJ5SpMQVhXl/7FniO8AjwQckj/0W50LDFfxqNoSMFKMsg= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1650875700383469.4300105740051; Mon, 25 Apr 2022 01:35:00 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312512.529775 (Exim 4.92) (envelope-from ) id 1niuAu-00076y-Hn; Mon, 25 Apr 2022 08:34:28 +0000 Received: by outflank-mailman (output) from mailman id 312512.529775; Mon, 25 Apr 2022 08:34:28 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuAu-00076r-Ef; Mon, 25 Apr 2022 08:34:28 +0000 Received: by outflank-mailman (input) for mailman id 312512; Mon, 25 Apr 2022 08:34:26 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuAs-0005mk-D8 for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:34:26 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.111.102]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 8385b456-c472-11ec-a405-831a346695d4; Mon, 25 Apr 2022 10:34:25 +0200 (CEST) Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05lp2106.outbound.protection.outlook.com [104.47.17.106]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-18-ToR_TdrHMMC6fmfo9YEqkA-1; Mon, 25 Apr 2022 10:34:23 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by PA4PR04MB9567.eurprd04.prod.outlook.com (2603:10a6:102:26d::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5164.20; Mon, 25 Apr 2022 08:34:22 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:34:22 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 8385b456-c472-11ec-a405-831a346695d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650875665; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=vWBl6T/hSAOh0rV2Tz0Vc2i51OiQePKLr7zssMhmHEk=; b=iJiO3at5AyhaD0pkDvAEjgaCB5m8onj+KmNiCfFcLDWcZoMRrct/X6zKtMoJLivPRPtRu6 ap5MJEkS7H3C5i3SISR2GIBH6LsKtsEkHdlsk8B9UzLZVQijgI7kOqMVn4kwDFLsZ23oZK +1+I+Igtk3OAmSXyNwwYyJrYJndFtuc= X-MC-Unique: ToR_TdrHMMC6fmfo9YEqkA-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=V0iGxl19zlvHtS3x5PhrvJpKskoHfSjw4QFkmEUlnoe4XsXV1kd15gmM3wGd/HxYM5Q8Vy3yk0ubzTMBmdEdvRu1m4NypasjLdznmNxepBO4sGSLuPVq0v/LzibQPEls9j95zZEs0wWbBkVYP6Yt88ji60T16PnAkHWiNLSsPFzgZ8+uTLySvhCAz+RBQuTNzJJDD7Vycxn6J+9GTvSb7NvvrIO7oarSs1FaLiYoQR+EnjYBV6Dq+svZ7PChMQF/raZQmjjbiqu4LFyxzDQW4cuqVPOMPDAlEpnSjqGzLvdkPDPqegSXsbiiW+vnN/oMsPB8u64SV93QoVob2WpMxg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=vWBl6T/hSAOh0rV2Tz0Vc2i51OiQePKLr7zssMhmHEk=; b=k+Fk7Qn+W8Fsa4Er9wdyHjq93t096ejQv6HNToG/ihkdjbPAxKbJ3N8Wu6pKb19MyyNivpQ32CATspIUGN7MV7n56bBWTyGXdncVgTi1ekkPCAMmD61ynEsIe/1CDpliXNLg2WPYjhEmUrCp5z79BB5ll0dBYgSh8ecDu3cc3IvC73Dv1VZeg0ohCpBkZkuZajCqQ1liZ+gP604Nj6GqAjdjtnalNvC6cbnL4BSWfTo7g1Qx7MpClZK2lj2Dt38uuAKwBJAvYbZ9968XwjKTc7Ltx+G6AqZDVnK03WhiuD47pnX8dEeXtdFVeFNVUYiF6xNMz12Dm4NrVoB736yZXw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <5cb4dc1b-f6b0-89cc-e21c-a27a5daf0290@suse.com> Date: Mon, 25 Apr 2022 10:34:23 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 05/21] IOMMU/x86: restrict IO-APIC mappings for PV Dom0 Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AS9PR0301CA0011.eurprd03.prod.outlook.com (2603:10a6:20b:468::32) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 6f64066d-4dbd-41a9-cb13-08da269665f7 X-MS-TrafficTypeDiagnostic: PA4PR04MB9567:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(36756003)(31696002)(5660300002)(508600001)(31686004)(54906003)(6512007)(2616005)(66476007)(6916009)(316002)(186003)(2906002)(83380400001)(4326008)(8676002)(86362001)(38100700002)(6486002)(66556008)(26005)(66946007)(6506007)(8936002)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?Q0svMWVKTk9sU3FDcmR4b3ZRcHBQU2RoZGhmOVV6d0RvMm5RSmU1MVlTWnVK?= =?utf-8?B?WUgrdkFYaEdOY2tlOHNQaHJ5RVJzMXZGeUxaODFxdlVxQW5xUHlkSkFjRHVW?= =?utf-8?B?QzNMK1pNRmtjcTFlb3FJbUhmdzJrWVRic2FFM2g0TUtPQmxTVWNhc0dZQVBM?= =?utf-8?B?M09YejdPVXF3THlQamhnOHYxWE5qQzNlK3hPcndQZ0V0WTQyOHczZmFLZ3N3?= =?utf-8?B?c2h5NVFOL1FmWXRXc3ZTWkM2UVpkYjZCeWdiV0t3QnU4b25UT20vU1o5MThn?= =?utf-8?B?Sk1Wcjl2SVk5SDlVL1cvbk16Z1djTFR0SkZtNFRKSTNQNFBzS0xoK08xbThV?= =?utf-8?B?VEwycEdxakdZZ0QxSTM0eFFGem51UUV5a0N3Ujl3S01LRTBrTDhoU0dia3pO?= =?utf-8?B?bW9GL0pHMzkxQTVwY0I3K1ltTTNmRzZ2WDlXWmlDWXZNMVJFUWZDYzlpRlZq?= =?utf-8?B?dVVBaHp5K2ZvQkd1STBYZldmMnhQNGhrckFac2NhbnlEcXAvTEp5ZUFFUFN5?= =?utf-8?B?Q2t0Rm5IZ1dzQ0poKzRqd0FKMmdEbWlTV2tBcmlmV1ZrRGlWcG5MSE1pT0pt?= =?utf-8?B?NlNhS3NzNEx3WThQc2hjY3pRZU5hOVJrR2dZN3dPN0x0SlNGaFdaektrcEs1?= =?utf-8?B?a1FTMTZWL203MjloSW9NY1k5OG5lbll3d2dUcVdHYVgwSGFFK0lVWWpNOXho?= =?utf-8?B?Vm1uVEJIREtxM1VXd1ROWkx0TEx3ZitwV2JDTVAxZHp1a05rajdxNGlVL3NW?= =?utf-8?B?R0syMVFNcTBraTdGcStpU1E4V3BmdFIrOWhMcVE4NWM3TDlVTVN4L3piWCtH?= =?utf-8?B?OStlOFV0VGFmL2pKUEh0T3NtWDBKTGVvSS91V0RYbmhnRi9FMEZub3Q4SkQ4?= =?utf-8?B?bE13QTk2STdDbGtINHpZTmticnF4bEFxNmxjWGpNL1A2dkdsVVVvNHlHS1hp?= =?utf-8?B?cDhtU0paRG9TbkNLMHkxK0ZIbWRyOEZNVWdmWDBRclNUR0xvNFc2eWhwV0p0?= =?utf-8?B?b09xTGp1RVllaHlTd3NIL1VRUExUb0w4cjFpT0EyZGIva0tpT2F5Yy9MdmFG?= =?utf-8?B?djFCR1ZCNGQyNko2Z2hjMFVVemNZNWgzNFVKUmoveHRsWDR6RDVYSDZneDl2?= =?utf-8?B?RG9LTEVQcmplV0d6REsvMFQxTEV2dDBaWGlBK2lLeVB6Y3B0S3Z1Qkc4Q0oz?= =?utf-8?B?QWVBaGZ3VWtKYXFtcHBGTERjNnA3dzlWUzViS2xRcFlQUGdsN0hOeE5aYnlH?= =?utf-8?B?VzJ5YVg3dzRlSEtPVzl0NVNwbjRmbHc3Z3FneGdUcDIySG5jN25NSmlGZlQ4?= =?utf-8?B?dkZLYzFkOHVRSDNGZ1J6WXE1YkIrdHhaVXpkWXNhalVFbUxTL2hUaGRxMDc3?= =?utf-8?B?czcyMG1QV1ZLcUZNcUhXRjJzajdSRGhnMDJ6WUxNbE05RU9IVlgvVlorUmdn?= =?utf-8?B?SmRKSG85VGRDTC9NQXBmc2xWQjBTL0lOWUhLZ2NraDZGR1JXS25OcnVXVGtl?= =?utf-8?B?a3V5NzU3NjBVM3dkMzFuaTZwQkZpbWZhM3V2ODlnaEkwRmNIOHdqbTB0Y1FT?= =?utf-8?B?dHJJMWcvd3R0S1RlTmh4OFlIVmMrdGxYTlNSWEhnOWJhN3AwakdONDdLcU5Y?= =?utf-8?B?by9Zd2w1eDhkVDNGSnJnSitkdE9YdFJoQkFIQWNBSkpydkNJMjg3emd6b0xF?= =?utf-8?B?Vk82Mm5jYTgyN0FpNDdQWWg1NVZjV3Q3WjFWMG1KUzcyQ214Z3JiUFpBdG8z?= =?utf-8?B?R1FwKy82Q05JWEU5SXYwY3dNeWxBQWVXa1NZM3FCV0ROak5tTnhvVkx2RURp?= =?utf-8?B?dHpJQzFzNnNBdmZiSmVuYzdiTVBXRjFPcjNwdFJEYjI3V3BwN0R2cVVUZjJT?= =?utf-8?B?RXdlWStpV3l0Z3VPeVZZMy9UUWxaTnRhT0VHV28vVlVNNUVzMlR5S0pWOExl?= =?utf-8?B?U0RRM1BLZHZOak9WKzBZcko5SFRRS3dyOG12THJOaGJ5K1hoREhBRENkcHNi?= =?utf-8?B?MWFnMmFlYzlLZElpME9RSlVtQ3NDMHJhMXNoZ2hvTlBQTk02UGlyVC91TlZx?= =?utf-8?B?ZTViT2J2ZXNsYnhoOU8vbzJYWHVWbi96a1ZObWxYd1JtWlhGSDlKSlZ1QlJ6?= =?utf-8?B?d3htZ3RIT3NVbkl0ZDR0Yzdock02TW54eEdTakxoWGQ5ejh0SUdvWHJoWFZE?= =?utf-8?B?V3FGbUk5R3lxVVQ1N2tyOE1nNnIrdlRNU3FTWHJqSWMxYzVoQjFoc0VLQk4y?= =?utf-8?B?NFk3ajljd3RET3hPTS9NUlVIMEdTUURYS0hzUm44QzRreVBKZnh4ZnR3M1Js?= =?utf-8?B?OUZiNUExaER4cXlPbFlUZ3NqMDFkbU9yNjhrTnp5bGxsK0JYV2t6dz09?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 6f64066d-4dbd-41a9-cb13-08da269665f7 X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:34:22.5596 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: TciKBrwbBpsQ3N6GgoXP7HCYONyH21uWr1sC4JSnk0xhUhrH4Nw5vpj9X3loRaj71v4NcTbIYvPS/Ll4llKr8w== X-MS-Exchange-Transport-CrossTenantHeadersStamped: PA4PR04MB9567 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650875703230100001 Content-Type: text/plain; charset="utf-8" While already the case for PVH, there's no reason to treat PV differently here, though of course the addresses get taken from another source in this case. Except that, to match CPU side mappings, by default we permit r/o ones. This then also means we now deal consistently with IO-APICs whose MMIO is or is not covered by E820 reserved regions. Signed-off-by: Jan Beulich --- [integrated] v1: Integrate into series. [standalone] v2: Keep IOMMU mappings in sync with CPU ones. --- a/xen/drivers/passthrough/x86/iommu.c +++ b/xen/drivers/passthrough/x86/iommu.c @@ -275,12 +275,12 @@ void iommu_identity_map_teardown(struct } } =20 -static bool __hwdom_init hwdom_iommu_map(const struct domain *d, - unsigned long pfn, - unsigned long max_pfn) +static unsigned int __hwdom_init hwdom_iommu_map(const struct domain *d, + unsigned long pfn, + unsigned long max_pfn) { mfn_t mfn =3D _mfn(pfn); - unsigned int i, type; + unsigned int i, type, perms =3D IOMMUF_readable | IOMMUF_writable; =20 /* * Set up 1:1 mapping for dom0. Default to include only conventional R= AM @@ -289,44 +289,60 @@ static bool __hwdom_init hwdom_iommu_map * that fall in unusable ranges for PV Dom0. */ if ( (pfn > max_pfn && !mfn_valid(mfn)) || xen_in_range(pfn) ) - return false; + return 0; =20 switch ( type =3D page_get_ram_type(mfn) ) { case RAM_TYPE_UNUSABLE: - return false; + return 0; =20 case RAM_TYPE_CONVENTIONAL: if ( iommu_hwdom_strict ) - return false; + return 0; break; =20 default: if ( type & RAM_TYPE_RESERVED ) { if ( !iommu_hwdom_inclusive && !iommu_hwdom_reserved ) - return false; + perms =3D 0; } - else if ( is_hvm_domain(d) || !iommu_hwdom_inclusive || pfn > max_= pfn ) - return false; + else if ( is_hvm_domain(d) ) + return 0; + else if ( !iommu_hwdom_inclusive || pfn > max_pfn ) + perms =3D 0; } =20 /* Check that it doesn't overlap with the Interrupt Address Range. */ if ( pfn >=3D 0xfee00 && pfn <=3D 0xfeeff ) - return false; + return 0; /* ... or the IO-APIC */ - for ( i =3D 0; has_vioapic(d) && i < d->arch.hvm.nr_vioapics; i++ ) - if ( pfn =3D=3D PFN_DOWN(domain_vioapic(d, i)->base_address) ) - return false; + if ( has_vioapic(d) ) + { + for ( i =3D 0; i < d->arch.hvm.nr_vioapics; i++ ) + if ( pfn =3D=3D PFN_DOWN(domain_vioapic(d, i)->base_address) ) + return 0; + } + else if ( is_pv_domain(d) ) + { + /* + * Be consistent with CPU mappings: Dom0 is permitted to establish= r/o + * ones there, so it should also have such established for IOMMUs. + */ + for ( i =3D 0; i < nr_ioapics; i++ ) + if ( pfn =3D=3D PFN_DOWN(mp_ioapics[i].mpc_apicaddr) ) + return rangeset_contains_singleton(mmio_ro_ranges, pfn) + ? IOMMUF_readable : 0; + } /* * ... or the PCIe MCFG regions. * TODO: runtime added MMCFG regions are not checked to make sure they * don't overlap with already mapped regions, thus preventing trapping. */ if ( has_vpci(d) && vpci_is_mmcfg_address(d, pfn_to_paddr(pfn)) ) - return false; + return 0; =20 - return true; + return perms; } =20 void __hwdom_init arch_iommu_hwdom_init(struct domain *d) @@ -368,15 +384,19 @@ void __hwdom_init arch_iommu_hwdom_init( for ( ; i < top; i++ ) { unsigned long pfn =3D pdx_to_pfn(i); + unsigned int perms =3D hwdom_iommu_map(d, pfn, max_pfn); int rc; =20 - if ( !hwdom_iommu_map(d, pfn, max_pfn) ) + if ( !perms ) rc =3D 0; else if ( paging_mode_translate(d) ) - rc =3D p2m_add_identity_entry(d, pfn, p2m_access_rw, 0); + rc =3D p2m_add_identity_entry(d, pfn, + perms & IOMMUF_writable ? p2m_acce= ss_rw + : p2m_acce= ss_r, + 0); else rc =3D iommu_map(d, _dfn(pfn), _mfn(pfn), 1ul << PAGE_ORDER_4K, - IOMMUF_readable | IOMMUF_writable, &flush_flags= ); + perms, &flush_flags); =20 if ( rc ) printk(XENLOG_WARNING "%pd: identity %smapping of %lx failed: = %d\n", From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1650875728; cv=pass; d=zohomail.com; s=zohoarc; b=gLbx07kXdbD02NMLCs58K86bMb+1OIdRDcxv3p9B4Nw3oSNt4tJaaxMYoXq/aj8E1fpIeMmcmWdXWKspcfESzV5GLzWbT59F1Uzf2mhjXs4jc3AoBbzbc6XgDq+8bPf/bBdwB1n7vTXFtAfElayy5pq6ujl2IVLRR24uL46d25I= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1650875728; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=E1iCV10YdTuovGxw8Kec93Mw/xo3l/7mx9DOj2uTyh8=; b=c3DhgpYnlgRoYzCl+eutlNlBUPuCQRAW7k7NloV+ibZNw802OoLPHB2wnTo2IJDUwNffQzSYHznszc0AqmdTI8Npsev4cI/r4vzjdZRLO4k9/NqPP7vzG0ceEUjDqI4v+RWBw7W1eaxAL7Fy68YdMqo7jtHNhGXNVquoEubTrpA= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1650875728230129.37474071566783; Mon, 25 Apr 2022 01:35:28 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312515.529786 (Exim 4.92) (envelope-from ) id 1niuBU-0007dp-SZ; Mon, 25 Apr 2022 08:35:04 +0000 Received: by outflank-mailman (output) from mailman id 312515.529786; Mon, 25 Apr 2022 08:35:04 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuBU-0007dh-Ox; Mon, 25 Apr 2022 08:35:04 +0000 Received: by outflank-mailman (input) for mailman id 312515; Mon, 25 Apr 2022 08:35:03 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuBT-0007dM-6k for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:35:03 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.111.102]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 98f17de4-c472-11ec-8fc2-03012f2f19d4; Mon, 25 Apr 2022 10:35:01 +0200 (CEST) Received: from EUR05-AM6-obe.outbound.protection.outlook.com (mail-am6eur05lp2110.outbound.protection.outlook.com [104.47.18.110]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-14-TGjtCKQ_OQKiRzHTUvBcNw-1; Mon, 25 Apr 2022 10:35:00 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by AM9PR04MB8472.eurprd04.prod.outlook.com (2603:10a6:20b:417::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5186.21; Mon, 25 Apr 2022 08:34:58 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:34:58 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 98f17de4-c472-11ec-8fc2-03012f2f19d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650875701; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=E1iCV10YdTuovGxw8Kec93Mw/xo3l/7mx9DOj2uTyh8=; b=J7zjSz9JwdWhrxjiuTlsMbfBpTRXnf19Nm7ir1jB3cpewXdL63uUo3LiTB+vGFY8xugr+U cjp9xF1xSKCvTrUSIob2FvWn93bnhb68qVdp9WxEcRtAkfxwAWl2rP0qyeVuL1fz9VQ4Ug DmWx1uXTpgz6ugHrR600ldp9M0bcaQs= X-MC-Unique: TGjtCKQ_OQKiRzHTUvBcNw-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=f3Sa5bfKpgTCEOpPcMYwB0jq3E04t72ZZsem0OFXfZei7itp8aMTXq5rXuMwQc+jEKq9WSLOLzjUR6roY1GI0w3ZxMwZaduDy9l/6jl3zyWzSGaGyYW4bU8JggF6zo7s0vKonKNQQDJiMdbg/mUXEdM9+kUIt5YRq3t4nb8978d1cTrSQ1eGlxK6U2vquSQMfVHkxUCekn0egr2daUbdR1mtUx3Gp5ze+y6Bz53jIS213pgRNPy3GPRc2l1ySoe+aMmbbKXWSb4lzGFRAqQhVl1dKDHQIbFFwDJkfAu5iCb5e4GjACjiVsT/B8awzgGXbA3ILGiunhMsk6hyBe5V0g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=E1iCV10YdTuovGxw8Kec93Mw/xo3l/7mx9DOj2uTyh8=; b=UDxChBSa4v1D2I3/anjHuuemSccXKvAS00E+p73TmjN6Yj7DWIkDsT6zTE/SyvZM5YO0gyUT5u5LqC3RLk5zdzvm9tTf+/k96Aimwci5d0QJQqMddK9Jt9Ta8Np/51Qid/jgkOW0AifSeN9Mv0HWTb1H1pJcX81WIrb3Pj8SrRBWbXElrZh0fbtJ6R1itGrzjC52LIUK5w3X69uctAYFD8p9D73FHQi86sb5HQSUIGDxCYm1nRvanmTKCqbbEbjaAYDAfUM8R6A+SAFiw041S4OgnjjX4v7Py8tC2AkFp2xVJZjQq9LihGhzCgO8rIbfHbQ4O/g4HrFIGL8ps/YFTA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Mon, 25 Apr 2022 10:34:59 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 06/21] IOMMU/x86: perform PV Dom0 mappings in batches Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Wei Liu References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AS8P251CA0028.EURP251.PROD.OUTLOOK.COM (2603:10a6:20b:2f2::24) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 9bedd4c9-2a8f-46dd-9946-08da26967b77 X-MS-TrafficTypeDiagnostic: AM9PR04MB8472:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(86362001)(38100700002)(508600001)(31696002)(66476007)(6486002)(66556008)(26005)(36756003)(83380400001)(6506007)(31686004)(2616005)(6512007)(186003)(66946007)(2906002)(5660300002)(8936002)(8676002)(6916009)(30864003)(316002)(4326008)(54906003)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?SG1hL1Z5cXczeTZIRXM4amZBU29TK3RiSld4bFNIVEpZQS9iSTBmZFNxcVBl?= =?utf-8?B?aFI1blNZQ3YrUmc2TnUyRnpkcmlmMzhRbXdGRTVpcFNXTHFBb1dxaWMyWGtj?= =?utf-8?B?TXFGTmZlWWtoUUlZcjlCVmgzcnhKSy8zVDNWUHA2TnA3dHNwTWFKT1ZjcTRP?= =?utf-8?B?NldwcFdLdXBzZ1N3ZFJyMlZyVDdUcC9TaEx2eWFhOXBxNVZZRlJSYUw3K2VH?= =?utf-8?B?ZFg0WnZIOWJyR2hXdWp1ZHFRZ1Foa0RtYnVnYTZ2bWtvT3hCbUYzSHVKT3B2?= =?utf-8?B?U1RwSlppVkRGQmtJdHdsMnZibEkyZkU1ZUFCVi9wNXNyK245aGRybVpTUSsx?= =?utf-8?B?Mm1DTnMvVFdCQTc5V0REQXRQMXk2dXBudUpyT0w0YlE5bjlZbjBRMERPenpN?= =?utf-8?B?dDJkMlRsNm9SVmlKdXYzMnZDeTM3NUhTRjZQWnFGK1RaeDZDaCt1dGdBTC9N?= =?utf-8?B?T2dNQUxtclNXQzZmY0lGNnRKSS9yTzNQbHY4Zk1JcmhMZ3hXa1FFeS9ib0Ju?= =?utf-8?B?dzIydVVvUjB6ZzMwU05zeTFKSnZBdzZNV2Nrb3M1WEtBY3R1aS9ZeFN1Z3ow?= =?utf-8?B?d1FLM3N3a1hEU1FLQzd1MHAxMGNMWlEyam00dm5XSGJ4cDBjbWRsc1lyTG9X?= =?utf-8?B?SkhGQmlRUlpnSWNsc1pLcWRuRTYxN2hqd3JVZjhGYktTbzlPZ1BlYVJKeFJu?= =?utf-8?B?ODk2WnhlRCtHZ1NYQnVZSWlReCsxZnZ4Zm1oaFlEWFd1UXNaeFRrVHVxNWR6?= =?utf-8?B?dS94bmF2TC9mSHdBd2lST1J3d3d4Sy85ajFPWUZSbE1NUVhyQitoMVRvVXRF?= =?utf-8?B?eXFDeU1FbG42aXV5dUhXYXdiUDE2aVppdThVajBzZHJrTzdlYmtLcFNxbGx3?= =?utf-8?B?bWZQSEpiUTM3YTZscFJvVVJRaDNLTjlnbTYvWXF0NG9RMmJCTEh0TVl0T1Zl?= =?utf-8?B?Rm5SUW41aTg5ay8xR2w5Q01oUTBHV2pZVEg1Qm9wczcrdHdiUGFOZ0VpWGpl?= =?utf-8?B?SE1GUzVYWU1uMUtmWGJFNDRiaVVUZXdEYWdZL2k1ZVU2SnkwaW5oR1c4L093?= =?utf-8?B?QklXSnpwYzV0b0pvVVhtRGJjR1k4dFg4QnVOVGxZbkd1MWg1aERiWDZzOVJi?= =?utf-8?B?TFY0MDQ2SGloYXFYNDl4VFQyYjlPdmk4R1pOSmJwa3djR2pQOWVoMkJXVTdk?= =?utf-8?B?NXp0RzNNY0tkNStRVzBrT1BtRGJ5S2RrYittQis1RFdlY2xQclVwTE5HZndS?= =?utf-8?B?WGNSN1hoeTZtSzhiQlRQdURwcWptOGsvKzJYVXFDNEQ2K3pJZmkrMXVkblJJ?= =?utf-8?B?Q3VZR0RyeHpnT3FyRDYxOVRUK0tCSVN3YXhHZXhINXU1MytuN3Jyclgwb2d3?= =?utf-8?B?RkY3ekxZU1ozYThwTUlTS0h3UDh6em1sWFJUREo5VEpVblFtZnBDajFKaEE1?= =?utf-8?B?YTFRaUNHd09sOHFrdTVtRGk2K0dUdUtWSlBWTXB3ODd2MjFKNVZtdUVxbEo5?= =?utf-8?B?dFFzaklXWjZJZXJ2aWhpVUVSZS9UTG0zdnR1SEJFVG5GY0d4VjJxb3FLSUhO?= =?utf-8?B?VitEYXpsZFhkWGl3YWphNkdWTDNxOEs2Vm9LTDFqSmNVR0MvQzNXZmI3Ujgy?= =?utf-8?B?YVB1azBDQk5BSS80b2kzZytMdnpzZG42MDJ2S1ZiTzVhNUt6aEtRKzR2T05V?= =?utf-8?B?V0NUbWQ5OFlPT0VTSkF0UFczcnJqazBRa2tDcFRHUkdNSHZRK2R4a1NiT1Yz?= =?utf-8?B?VVczcCtnWFU1MFpVT1E4NDlNYlhJUUljWEpEVEdGQyt4MmZwbnNOZlR2dlZp?= =?utf-8?B?QXNNSzdyOWRwa1BTMTNSK3RpN2wrUmF1U1ZkUVhPUjFNV3F0S3FKMk1saHJj?= =?utf-8?B?MmxwY0tXZnlHMlBJN2FPOVhXUElUdWpMakdoRkhxYWZyM3pjZGhLQTk4Z1RJ?= =?utf-8?B?WStTdVFtZzY2dEt1S3cxdFJqZ1h1dG1CdWJ1anpUQWJGRVdYOGVxdnJWQzBo?= =?utf-8?B?cnVtQnM5R1g4MktSVzMyUjl0WE1OeUprRUFWRkFQcFF6N09aTG5NRVJLckNr?= =?utf-8?B?UFBBNTU2MFVBci9EdkFJNHYraDcyaHM2a3FNOEtaNHlQcXFTSkh3THV2aFJY?= =?utf-8?B?SE5DZ3M2TnNuNm1scDAxZG5GOWRTMkpWMjdpanRRSmZuTitaTzJ0Tzg5OEFx?= =?utf-8?B?RHBaeFFBVXoyNGhjcysrRVZVVmdySHkreDhHZDhmbDNlb0J3cWVmaUROc0dj?= =?utf-8?B?UWFSWElKdnl3ZnhxTGpBdEZ4RE4xTnpzSllzWUxLNy9JMHJiaXJDTW9mTDlU?= =?utf-8?B?UGYrS2JWRkhRMk1xRktDRUlBVEJJSHp1SXpxdTNmVkpMNHRManRhQT09?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 9bedd4c9-2a8f-46dd-9946-08da26967b77 X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:34:58.5668 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 2ZQLsqdP5cYEGBq8qweGyDUC+SBI2TSXgW1IzH5GDRx1Q9cf3Rryfhkyu+zONrqe/1tEG2+mbXV4UKPliCAoQw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM9PR04MB8472 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650875728747100001 Content-Type: text/plain; charset="utf-8" For large page mappings to be easily usable (i.e. in particular without un-shattering of smaller page mappings) and for mapping operations to then also be more efficient, pass batches of Dom0 memory to iommu_map(). In dom0_construct_pv() and its helpers (covering strict mode) this additionally requires establishing the type of those pages (albeit with zero type references). The earlier establishing of PGT_writable_page | PGT_validated requires the existing places where this gets done (through get_page_and_type()) to be updated: For pages which actually have a mapping, the type refcount needs to be 1. There is actually a related bug that gets fixed here as a side effect: Typically the last L1 table would get marked as such only after get_page_and_type(..., PGT_writable_page). While this is fine as far as refcounting goes, the page did remain mapped in the IOMMU in this case (when "iommu=3Ddom0-strict"). Signed-off-by: Jan Beulich --- Subsequently p2m_add_identity_entry() may want to also gain an order parameter, for arch_iommu_hwdom_init() to use. While this only affects non-RAM regions, systems typically have 2-16Mb of reserved space immediately below 4Gb, which hence could be mapped more efficiently. The installing of zero-ref writable types has in fact shown (observed while putting together the change) that despite the intention by the XSA-288 changes (affecting DomU-s only) for Dom0 a number of sufficiently ordinary pages (at the very least initrd and P2M ones as well as pages that are part of the initial allocation but not part of the initial mapping) still have been starting out as PGT_none, meaning that they would have gained IOMMU mappings only the first time these pages would get mapped writably. Consequently an open question is whether iommu_memory_setup() should set the pages to PGT_writable_page independent of need_iommu_pt_sync(). I didn't think I need to address the bug mentioned in the description in a separate (prereq) patch, but if others disagree I could certainly break out that part (needing to first use iommu_legacy_unmap() then). Note that 4k P2M pages don't get (pre-)mapped in setup_pv_physmap(): They'll end up mapped via the later get_page_and_type(). As to the way these refs get installed: I've chosen to avoid the more expensive {get,put}_page_and_type(), favoring to put in place the intended type directly. I guess I could be convinced to avoid this bypassing of the actual logic; I merely think it's unnecessarily expensive. Note also that strictly speaking the iommu_iotlb_flush_all() here (as well as the pre-existing one in arch_iommu_hwdom_init()) shouldn't be needed: Actual hooking up (AMD) or enabling of translation (VT-d) occurs only afterwards anyway, so nothing can have made it into TLBs just yet. --- v3: Fold iommu_map() into (the now renamed) iommu_memory_setup(). Move iommu_unmap() into mark_pv_pt_pages_rdonly(). Adjust (split) log message in arch_iommu_hwdom_init(). --- a/xen/arch/x86/pv/dom0_build.c +++ b/xen/arch/x86/pv/dom0_build.c @@ -46,7 +46,8 @@ void __init dom0_update_physmap(bool com static __init void mark_pv_pt_pages_rdonly(struct domain *d, l4_pgentry_t *l4start, unsigned long vpt_start, - unsigned long nr_pt_pages) + unsigned long nr_pt_pages, + unsigned int *flush_flags) { unsigned long count; struct page_info *page; @@ -71,6 +72,14 @@ static __init void mark_pv_pt_pages_rdon ASSERT((page->u.inuse.type_info & PGT_type_mask) <=3D PGT_root_pag= e_table); ASSERT(!(page->u.inuse.type_info & ~(PGT_type_mask | PGT_pae_xen_l= 2))); =20 + /* + * Page table pages need to be removed from the IOMMU again in case + * iommu_memory_setup() ended up mapping them. + */ + if ( need_iommu_pt_sync(d) && + iommu_unmap(d, _dfn(mfn_x(page_to_mfn(page))), 1, flush_flags= ) ) + BUG(); + /* Read-only mapping + PGC_allocated + page-table page. */ page->count_info =3D PGC_allocated | 3; page->u.inuse.type_info |=3D PGT_validated | 1; @@ -107,11 +116,43 @@ static __init void mark_pv_pt_pages_rdon unmap_domain_page(pl3e); } =20 +static void __init iommu_memory_setup(struct domain *d, const char *what, + struct page_info *page, unsigned lon= g nr, + unsigned int *flush_flags) +{ + int rc; + mfn_t mfn =3D page_to_mfn(page); + + if ( !need_iommu_pt_sync(d) ) + return; + + rc =3D iommu_map(d, _dfn(mfn_x(mfn)), mfn, nr, + IOMMUF_readable | IOMMUF_writable, flush_flags); + if ( rc ) + { + printk(XENLOG_ERR "pre-mapping %s MFN [%lx,%lx) into IOMMU failed:= %d\n", + what, mfn_x(mfn), mfn_x(mfn) + nr, rc); + return; + } + + /* + * For successfully established IOMMU mappings the type of the page(s) + * needs to match (for _get_page_type() to unmap upon type change). Set + * the page(s) to writable with no type ref. + */ + for ( ; nr--; ++page ) + { + ASSERT(!page->u.inuse.type_info); + page->u.inuse.type_info =3D PGT_writable_page | PGT_validated; + } +} + static __init void setup_pv_physmap(struct domain *d, unsigned long pgtbl_= pfn, unsigned long v_start, unsigned long v= _end, unsigned long vphysmap_start, unsigned long vphysmap_end, - unsigned long nr_pages) + unsigned long nr_pages, + unsigned int *flush_flags) { struct page_info *page =3D NULL; l4_pgentry_t *pl4e, *l4start =3D map_domain_page(_mfn(pgtbl_pfn)); @@ -177,6 +218,10 @@ static __init void setup_pv_physmap(stru L3_PAGETABLE_SHIFT - PAGE_SHI= FT, MEMF_no_scrub)) !=3D NULL ) { + iommu_memory_setup(d, "P2M 1G", page, + SUPERPAGE_PAGES * SUPERPAGE_PAGES, + flush_flags); + *pl3e =3D l3e_from_page(page, L1_PROT|_PAGE_DIRTY|_PAGE_PS= E); vphysmap_start +=3D 1UL << L3_PAGETABLE_SHIFT; continue; @@ -203,6 +248,9 @@ static __init void setup_pv_physmap(stru L2_PAGETABLE_SHIFT - PAGE_SHI= FT, MEMF_no_scrub)) !=3D NULL ) { + iommu_memory_setup(d, "P2M 2M", page, SUPERPAGE_PAGES, + flush_flags); + *pl2e =3D l2e_from_page(page, L1_PROT|_PAGE_DIRTY|_PAGE_PS= E); vphysmap_start +=3D 1UL << L2_PAGETABLE_SHIFT; continue; @@ -311,6 +359,7 @@ int __init dom0_construct_pv(struct doma unsigned long initrd_pfn =3D -1, initrd_mfn =3D 0; unsigned long count; struct page_info *page =3D NULL; + unsigned int flush_flags =3D 0; start_info_t *si; struct vcpu *v =3D d->vcpu[0]; void *image_base =3D bootstrap_map(image); @@ -573,6 +622,9 @@ int __init dom0_construct_pv(struct doma BUG(); } initrd->mod_end =3D 0; + + iommu_memory_setup(d, "initrd", mfn_to_page(_mfn(initrd_mfn)), + PFN_UP(initrd_len), &flush_flags); } =20 printk("PHYSICAL MEMORY ARRANGEMENT:\n" @@ -606,6 +658,13 @@ int __init dom0_construct_pv(struct doma =20 process_pending_softirqs(); =20 + /* + * Map the full range here and then punch holes for page tables + * alongside marking them as such in mark_pv_pt_pages_rdonly(). + */ + iommu_memory_setup(d, "init-alloc", mfn_to_page(_mfn(alloc_spfn)), + alloc_epfn - alloc_spfn, &flush_flags); + mpt_alloc =3D (vpt_start - v_start) + pfn_to_paddr(alloc_spfn); if ( vinitrd_start ) mpt_alloc -=3D PAGE_ALIGN(initrd_len); @@ -690,7 +749,8 @@ int __init dom0_construct_pv(struct doma l1tab++; =20 page =3D mfn_to_page(_mfn(mfn)); - if ( !page->u.inuse.type_info && + if ( (!page->u.inuse.type_info || + page->u.inuse.type_info =3D=3D (PGT_writable_page | PGT_vali= dated)) && !get_page_and_type(page, d, PGT_writable_page) ) BUG(); } @@ -719,7 +779,7 @@ int __init dom0_construct_pv(struct doma } =20 /* Pages that are part of page tables must be read only. */ - mark_pv_pt_pages_rdonly(d, l4start, vpt_start, nr_pt_pages); + mark_pv_pt_pages_rdonly(d, l4start, vpt_start, nr_pt_pages, &flush_fla= gs); =20 /* Mask all upcalls... */ for ( i =3D 0; i < XEN_LEGACY_MAX_VCPUS; i++ ) @@ -794,7 +854,7 @@ int __init dom0_construct_pv(struct doma { pfn =3D pagetable_get_pfn(v->arch.guest_table); setup_pv_physmap(d, pfn, v_start, v_end, vphysmap_start, vphysmap_= end, - nr_pages); + nr_pages, &flush_flags); } =20 /* Write the phys->machine and machine->phys table entries. */ @@ -825,7 +885,9 @@ int __init dom0_construct_pv(struct doma if ( get_gpfn_from_mfn(mfn) >=3D count ) { BUG_ON(compat); - if ( !page->u.inuse.type_info && + if ( (!page->u.inuse.type_info || + page->u.inuse.type_info =3D=3D (PGT_writable_page | + PGT_validated)) && !get_page_and_type(page, d, PGT_writable_page) ) BUG(); =20 @@ -841,8 +903,12 @@ int __init dom0_construct_pv(struct doma #endif while ( pfn < nr_pages ) { - if ( (page =3D alloc_chunk(d, nr_pages - domain_tot_pages(d))) =3D= =3D NULL ) + count =3D domain_tot_pages(d); + if ( (page =3D alloc_chunk(d, nr_pages - count)) =3D=3D NULL ) panic("Not enough RAM for DOM0 reservation\n"); + + iommu_memory_setup(d, "chunk", page, domain_tot_pages(d) - count, + &flush_flags); while ( pfn < domain_tot_pages(d) ) { mfn =3D mfn_x(page_to_mfn(page)); @@ -857,6 +923,10 @@ int __init dom0_construct_pv(struct doma } } =20 + /* Use while() to avoid compiler warning. */ + while ( iommu_iotlb_flush_all(d, flush_flags) ) + break; + if ( initrd_len !=3D 0 ) { si->mod_start =3D vinitrd_start ?: initrd_pfn; --- a/xen/drivers/passthrough/x86/iommu.c +++ b/xen/drivers/passthrough/x86/iommu.c @@ -347,8 +347,8 @@ static unsigned int __hwdom_init hwdom_i =20 void __hwdom_init arch_iommu_hwdom_init(struct domain *d) { - unsigned long i, top, max_pfn; - unsigned int flush_flags =3D 0; + unsigned long i, top, max_pfn, start, count; + unsigned int flush_flags =3D 0, start_perms =3D 0; =20 BUG_ON(!is_hardware_domain(d)); =20 @@ -379,9 +379,9 @@ void __hwdom_init arch_iommu_hwdom_init( * First Mb will get mapped in one go by pvh_populate_p2m(). Avoid * setting up potentially conflicting mappings here. */ - i =3D paging_mode_translate(d) ? PFN_DOWN(MB(1)) : 0; + start =3D paging_mode_translate(d) ? PFN_DOWN(MB(1)) : 0; =20 - for ( ; i < top; i++ ) + for ( i =3D start, count =3D 0; i < top; ) { unsigned long pfn =3D pdx_to_pfn(i); unsigned int perms =3D hwdom_iommu_map(d, pfn, max_pfn); @@ -390,20 +390,41 @@ void __hwdom_init arch_iommu_hwdom_init( if ( !perms ) rc =3D 0; else if ( paging_mode_translate(d) ) + { rc =3D p2m_add_identity_entry(d, pfn, perms & IOMMUF_writable ? p2m_acce= ss_rw : p2m_acce= ss_r, 0); + if ( rc ) + printk(XENLOG_WARNING + "%pd: identity mapping of %lx failed: %d\n", + d, pfn, rc); + } + else if ( pfn !=3D start + count || perms !=3D start_perms ) + { + commit: + rc =3D iommu_map(d, _dfn(start), _mfn(start), count, start_per= ms, + &flush_flags); + if ( rc ) + printk(XENLOG_WARNING + "%pd: IOMMU identity mapping of [%lx,%lx) failed: %= d\n", + d, pfn, pfn + count, rc); + SWAP(start, pfn); + start_perms =3D perms; + count =3D 1; + } else - rc =3D iommu_map(d, _dfn(pfn), _mfn(pfn), 1ul << PAGE_ORDER_4K, - perms, &flush_flags); + { + ++count; + rc =3D 0; + } =20 - if ( rc ) - printk(XENLOG_WARNING "%pd: identity %smapping of %lx failed: = %d\n", - d, !paging_mode_translate(d) ? "IOMMU " : "", pfn, rc); =20 - if (!(i & 0xfffff)) + if ( !(++i & 0xfffff) ) process_pending_softirqs(); + + if ( i =3D=3D top && count ) + goto commit; } =20 /* Use if to avoid compiler warning */ From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1650876137; cv=pass; d=zohomail.com; s=zohoarc; b=bSNik9IoEfxxm7YJ6FnR/FK/nzuT4HDbDyc69qallZ7CcQAREl7UoF7bMSH0aHyeSeFyKH5JTEb6goQMB3TVZKpsVcO3aEbnTwV2nCM3NW4AG7YTUXJCbdEsa0+4+mQbRzwYeYc44ueK+Sc0x78WICfRKEF1w2O1ZKwo9x2WBdE= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1650876137; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=xpBRkm9Z5IBvu/NQMA+LCq2v737PicnDjxA+STnwy5s=; b=JL6lAVGk5crcPCJIudou7DSrsmXrKbhc5ON7MEDngpFTyqnrSST6b3U09h4dBrVSCGP4OGJSWCzi1kEH+Zw5OvY+wncaFw63fk38QMF1Tu29pdJ81+mcBgsT9LLRZqUGn5ZaJ0clBvtcujgfSpu0NlznWJL5qH9vuPMGp1fOJsw= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 16508761374571.0493538793484731; Mon, 25 Apr 2022 01:42:17 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312562.529874 (Exim 4.92) (envelope-from ) id 1niuI2-0004xn-T1; Mon, 25 Apr 2022 08:41:50 +0000 Received: by outflank-mailman (output) from mailman id 312562.529874; Mon, 25 Apr 2022 08:41:50 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuI2-0004xg-Nz; Mon, 25 Apr 2022 08:41:50 +0000 Received: by outflank-mailman (input) for mailman id 312562; Mon, 25 Apr 2022 08:41:49 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuCB-0005mk-Vq for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:35:48 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.109.102]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id b427c536-c472-11ec-a405-831a346695d4; Mon, 25 Apr 2022 10:35:47 +0200 (CEST) Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-db3eur04lp2059.outbound.protection.outlook.com [104.47.12.59]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-33-GyOr7XTDMV6Y45BrJtxeOw-1; Mon, 25 Apr 2022 10:35:45 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by DBBPR04MB7641.eurprd04.prod.outlook.com (2603:10a6:10:1f7::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5186.21; Mon, 25 Apr 2022 08:35:44 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:35:44 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: b427c536-c472-11ec-a405-831a346695d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650875746; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=xpBRkm9Z5IBvu/NQMA+LCq2v737PicnDjxA+STnwy5s=; b=LHQLpS2dJwvVnjaLr852QknCwsaIN6y/ZBujl3QH7KjU6bU0MjKxlQ+rCsYhTWG2XWJr5N A/jxvGWDB59unjvm4HY4Ed9lbKih9CLBdjlvhP+bgK+XJNpQpWzxfkPdYrkzneKsmlLD3f e4VICLe5JwriFBA7RC6lY1ckdfjtGhU= X-MC-Unique: GyOr7XTDMV6Y45BrJtxeOw-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=clhCJyuyPVJOkk/RFMeOsimStHG7DCGYFXLt4YDz5r7m30pbzjTHaYPtIZ/z/rWV9aQm/a5m6a/TG1Hta8pypf05RuyxseGsaCRM5W1IZppl9ZglDaXJ+Ap6WL73TNDKjLkNENETX0Z3t8zIC3RJu96fW0hTarqpdGzmpCUI6iAIAcJVmtIbM7sq+weppRmThFxXkEh5OM6IlkDNUsLH8fuLcesNpDU61YZbuWXSisj0KowtDM0WlBDwoRmHNnsNNdci4j0UNTdteE3jaFHJtqFFzEdXaBNqf8zXXoxLvctq/qyn6nNxnndmsTp+YmVnkIe/YsQa5rL24OoNxw8NTA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=xpBRkm9Z5IBvu/NQMA+LCq2v737PicnDjxA+STnwy5s=; b=gslz2pLKZdGxIaWIJvr2T70alvPIBleVYreJxfZlcNzdaogpZkPPHKfZw8dApDN1lD7Vphr5IWxHAnsKN5bCGb8XUePSvv7MjB/6zY7cYlc/Q3qAISIhJf4+frVsVP4uxNyFCyjEsVYS+dMPLYVozEKhrVR5Gw+ROmdwpP7rCIguvOX9nmUITUwXEnGhLRV4puml+ENnSRnLAyjmIrwClZ6fTdFYZSIqLr4m8xydtoETXZ/y8tHdjmEtlrtUDQJiXSQzpIUpZ8r5d619u4CyIculyN7jjerDAgBYKaeSHjeClah8bs7dTq3gKHNX3RLoBpcUWJCHmDpcLYznsAi4dA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <1389c785-ffe3-5d8c-36f1-a923ce5250cd@suse.com> Date: Mon, 25 Apr 2022 10:35:45 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 07/21] IOMMU/x86: support freeing of pagetables Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Wei Liu References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AS9PR06CA0194.eurprd06.prod.outlook.com (2603:10a6:20b:45d::29) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 4786ce58-5143-4d8b-b37b-08da269696cc X-MS-TrafficTypeDiagnostic: DBBPR04MB7641:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(2616005)(186003)(6916009)(31696002)(86362001)(31686004)(8936002)(4326008)(8676002)(36756003)(2906002)(5660300002)(508600001)(66476007)(38100700002)(316002)(26005)(66556008)(66946007)(6506007)(6512007)(83380400001)(54906003)(6486002)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?MENSczdJWDEvL1JlcFpJb1Y5NmF2NXUrSWJUTXM3ZkFBNU1XQ0xuNTFhTjVs?= =?utf-8?B?ZVd0dFBHOU54dDAwRjBEYzl4aHJqK1BzazFlb0JnUWd6dzc3djhvQWN0OVo3?= =?utf-8?B?NXBYaGhIK05VZmNoUDlVeUczMVVaWFF0VFBONkEzVnhyU2V4SDJpZThHVGpV?= =?utf-8?B?c0R5cE8rK0ZtMFVVNDdKMCs3SW0rQXFxU1pvUldZSkxxanUySDQrdWpjUGs5?= =?utf-8?B?U3hFd1BNMzFEMlVHbmdCdUlEZmd2OWt4K21pY2JORFFCSHhaLzJNNUlEc054?= =?utf-8?B?Wkl6dVM5aFVVMFluWHZZc29BUEhsZkpwcUE1c2FEaHRLOWUvV2JZVlZRMVA4?= =?utf-8?B?R2NsaUZuWTN6VEFBRXdMcTlrT2RzbFFVTWV0MnVKSFVDc1ExbjNNNWIvK0lG?= =?utf-8?B?Mk5VWVhFaUFzUXdlN2RxOVFUQ0RDRXFCYkI3V09aaE96V1RuMFY4b0l5aGs2?= =?utf-8?B?TUVVbHBVa0tmNjY5Z1dwd3ZaR2VvVG1NSW5QTzdJeEJHUmNZNndCMWwvQTBo?= =?utf-8?B?T2o2Z2U2eE15QTZYcDA4eFNCcE1tRmdYdzNBSC9SeWhxemNLVG5HeXBTcnpP?= =?utf-8?B?dHJ6TjNzRlhsaW1xMUxCQUlFK2FKMUZXbjdsM0czQkRtbkkza2xobFlmd0lQ?= =?utf-8?B?Rkk2ZjN6WEM2cDlsS2ZZOVQ3eEoySmQxeG1sTkRKTG5PQ3BZclZtdzhockd0?= =?utf-8?B?bWNuMFc3WDUvcXRFeHUzYUw0QWVTQUtOMC9WOTZmeGFIbGRYeFdmcHNxcDJ1?= =?utf-8?B?TVpSVzArODBtRWYzeWxpcXZQZi9ILzRvVStSaTFnU1prdG5FajE1SWpZOVlV?= =?utf-8?B?SmhsaG5zNk5GUXZsekV6ZXhHTVA5RWRvN2JoeGo0b0hmdGFzaWdyVDEzdFA2?= =?utf-8?B?ZUh5OUUycEcwOURlOTNBRWFELzYvZmFWSXhjU3Zoc2w3MGp6QjVpMGw3THZw?= =?utf-8?B?OE9hQlZ6MnU1TkhnUDZyNEsyL3ZFVUJEdG94UDg4YkhvRGdBL1gxRzhpUzRx?= =?utf-8?B?TXFJbHBJb3pOTHFnejhDTVlnWGtmTWphZzJ5OHV3dWpaNzdRazREckx3cnBP?= =?utf-8?B?ZVFVSmtNWUM4M050MFd0Rmg5Rno5LysxZ1Z3OHp4eDZnRnFQMnhWUVRLZWJN?= =?utf-8?B?eEhmNFFpR1hROWYwelQ5OWFCQkdLQmVPdWF6N2VKdGh4NjVvcXlyRG5kc0pY?= =?utf-8?B?V3c2ZVFDOWQzelo1SXNCN081dDlrZjdLNzlKY2VaaElUTFVsMlVKOHVnejZW?= =?utf-8?B?WThwdDlOZFdqWXFhMCtNSkJaT016eUttUVhUalYvcjQrbmFKNmRRS1VxNmlO?= =?utf-8?B?Q0tNeTFVaThuU2M3SjhhYXBFRFdqUUlOSTN2UnlrZVI4VnVBSW92dXJZa0s3?= =?utf-8?B?WVJoTmJ2WFp1V0JWL0R0aDk1a2hUbkpHYXdmTDJCT2ZPQUhja2dOdDF3VmFY?= =?utf-8?B?Q2ttcSsrTW93T0ZzWXdiNmUvMmdxbkluNTFMN3JSd0wxNm1GVEN3bHhsUk90?= =?utf-8?B?d2JjQUhyL0xYU3VWQWgzaW5wOVhUOWFxUG1OSkQwYzAvK1h6elBBb2cycTY2?= =?utf-8?B?OHJJQWVVOXY5dTRiVXdzenhoSmRXek0xWGMybnkram03R0JLRmwwUWRxNVZV?= =?utf-8?B?R1NCSEcwRDZOQjFiYWZmMTh2ak1oWVRaZFdPc3crYWZWQVlaN0lsWjlHMTR4?= =?utf-8?B?MGwvSFkxUXAzUUFWUDhpT2FiOEwrbkg4R1JFcStpYm5yb01sZnhRRkJJOTI3?= =?utf-8?B?MjBOYldjRFQ1dDB0TC9iOW1pYXpManZEcXZOcDdFYUc1REJYZzg3K2xMWHMr?= =?utf-8?B?amIvZlhwLzVPamtnNkZOd3RSUjRmNytuNVhzZVlnWXJIMWo5bUJ0TVp6bEFX?= =?utf-8?B?elhSenl6Y1FoOGxyOWxNcGlhRndQeFYwaTNnSWlMUFpVWlpTWklMMlphR0FH?= =?utf-8?B?ZExVOVl0SmdZQ1BHWTRnUExQN2dWUmNCZld1U2djZ0FNWU8zQTdUYXVpeDht?= =?utf-8?B?alFNUG1oRGpGK1gzSGNRVDNzbHhsL0hvMG1CK2tid3R4K3lXM1I3eDlOd1Qr?= =?utf-8?B?T3RSaTZQRXVweDRTZVFpRVA3cU9ibG84MG9pYUcvekhoaHpjYzZxcFZIM1RU?= =?utf-8?B?aERXaXN0ZVNOdVBtcXZhcXhyb0RxdmFyNy9qcTBORDRxQmhhbjhVemlram1m?= =?utf-8?B?UE5COC90SG9KZTlTb3ZOcmVwLzFaZmJlR0IwM09MeS9sUmJvOFVDczBheEFm?= =?utf-8?B?a2NQWVZ4RmlONnl4bGt0aGJNZmRyWHg0TjlnUFNGOVMwZWpaTDVLbllvWTU1?= =?utf-8?B?eHlIV3dRYnRlTzZoanYxVzMyYWdYeDMvZE9yT0VmWEFyRGNlMG82dz09?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 4786ce58-5143-4d8b-b37b-08da269696cc X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:35:44.4231 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 6ehietAuHGSpWwSk1Qjh5wrMwLnBLbCvBD9PZjVgRIwxWA6zLSizU2Hkt2RrQIjf5gI11iykMfDt2lyI3sStcA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBBPR04MB7641 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650876138950100001 Content-Type: text/plain; charset="utf-8" For vendor specific code to support superpages we need to be able to deal with a superpage mapping replacing an intermediate page table (or hierarchy thereof). Consequently an iommu_alloc_pgtable() counterpart is needed to free individual page tables while a domain is still alive. Since the freeing needs to be deferred until after a suitable IOTLB flush was performed, released page tables get queued for processing by a tasklet. Signed-off-by: Jan Beulich --- I was considering whether to use a softirq-tasklet instead. This would have the benefit of avoiding extra scheduling operations, but come with the risk of the freeing happening prematurely because of a process_pending_softirqs() somewhere. --- v4: Change type of iommu_queue_free_pgtable()'s 1st parameter. Re-base. v3: Call process_pending_softirqs() from free_queued_pgtables(). --- a/xen/arch/x86/include/asm/iommu.h +++ b/xen/arch/x86/include/asm/iommu.h @@ -147,6 +147,7 @@ void iommu_free_domid(domid_t domid, uns int __must_check iommu_free_pgtables(struct domain *d); struct domain_iommu; struct page_info *__must_check iommu_alloc_pgtable(struct domain_iommu *hd= ); +void iommu_queue_free_pgtable(struct domain_iommu *hd, struct page_info *p= g); =20 #endif /* !__ARCH_X86_IOMMU_H__ */ /* --- a/xen/drivers/passthrough/x86/iommu.c +++ b/xen/drivers/passthrough/x86/iommu.c @@ -12,6 +12,7 @@ * this program; If not, see . */ =20 +#include #include #include #include @@ -550,6 +551,91 @@ struct page_info *iommu_alloc_pgtable(st return pg; } =20 +/* + * Intermediate page tables which get replaced by large pages may only be + * freed after a suitable IOTLB flush. Hence such pages get queued on a + * per-CPU list, with a per-CPU tasklet processing the list on the assumpt= ion + * that the necessary IOTLB flush will have occurred by the time tasklets = get + * to run. (List and tasklet being per-CPU has the benefit of accesses not + * requiring any locking.) + */ +static DEFINE_PER_CPU(struct page_list_head, free_pgt_list); +static DEFINE_PER_CPU(struct tasklet, free_pgt_tasklet); + +static void free_queued_pgtables(void *arg) +{ + struct page_list_head *list =3D arg; + struct page_info *pg; + unsigned int done =3D 0; + + while ( (pg =3D page_list_remove_head(list)) ) + { + free_domheap_page(pg); + + /* Granularity of checking somewhat arbitrary. */ + if ( !(++done & 0x1ff) ) + process_pending_softirqs(); + } +} + +void iommu_queue_free_pgtable(struct domain_iommu *hd, struct page_info *p= g) +{ + unsigned int cpu =3D smp_processor_id(); + + spin_lock(&hd->arch.pgtables.lock); + page_list_del(pg, &hd->arch.pgtables.list); + spin_unlock(&hd->arch.pgtables.lock); + + page_list_add_tail(pg, &per_cpu(free_pgt_list, cpu)); + + tasklet_schedule(&per_cpu(free_pgt_tasklet, cpu)); +} + +static int cf_check cpu_callback( + struct notifier_block *nfb, unsigned long action, void *hcpu) +{ + unsigned int cpu =3D (unsigned long)hcpu; + struct page_list_head *list =3D &per_cpu(free_pgt_list, cpu); + struct tasklet *tasklet =3D &per_cpu(free_pgt_tasklet, cpu); + + switch ( action ) + { + case CPU_DOWN_PREPARE: + tasklet_kill(tasklet); + break; + + case CPU_DEAD: + page_list_splice(list, &this_cpu(free_pgt_list)); + INIT_PAGE_LIST_HEAD(list); + tasklet_schedule(&this_cpu(free_pgt_tasklet)); + break; + + case CPU_UP_PREPARE: + case CPU_DOWN_FAILED: + tasklet_init(tasklet, free_queued_pgtables, list); + break; + } + + return NOTIFY_DONE; +} + +static struct notifier_block cpu_nfb =3D { + .notifier_call =3D cpu_callback, +}; + +static int __init cf_check bsp_init(void) +{ + if ( iommu_enabled ) + { + cpu_callback(&cpu_nfb, CPU_UP_PREPARE, + (void *)(unsigned long)smp_processor_id()); + register_cpu_notifier(&cpu_nfb); + } + + return 0; +} +presmp_initcall(bsp_init); + bool arch_iommu_use_permitted(const struct domain *d) { /* From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1650875834; cv=pass; d=zohomail.com; s=zohoarc; b=AiBLhsNJc3hcY+AndLFMLVMbSupNRTD+s+YXTrH8MbcbbB1Mpxw3nVfIfPhRZXm9/IpQKqQvl/e6of08DwIQd2f46DTyO1Rssbuyss8M1cxZ4b0nEbwRQH4C2nbZ0YXEGjYEk3JevivPLxvL8iGmhBJI6UhydLh7XPap4t375kM= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1650875834; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=BtcZhyZ3f1vF1sJNNT1uwgtm+sm1Ld+qz9aFACUX3vg=; b=QGU+81qEEeCJiWhiQ9Lz4QjTCDNtPr5ji7aVDLlwzBBwo9+JR3u4PYK5ntMLgImDLhrpGT6PODH3T66GbEuQnXBSAcJxNRDFUUXHX9Fqn72ctSKqX+n/YBsS2yqNvkTOy38hGDZ3VfAP8Bq2FPt2xLoOZMPazeIYJjhxWXLfzNg= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1650875834056231.0627655947485; Mon, 25 Apr 2022 01:37:14 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312522.529797 (Exim 4.92) (envelope-from ) id 1niuDA-0008PB-E4; Mon, 25 Apr 2022 08:36:48 +0000 Received: by outflank-mailman (output) from mailman id 312522.529797; Mon, 25 Apr 2022 08:36:48 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuDA-0008P4-A8; Mon, 25 Apr 2022 08:36:48 +0000 Received: by outflank-mailman (input) for mailman id 312522; Mon, 25 Apr 2022 08:36:46 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuD8-0008Oy-SG for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:36:46 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.111.102]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id d6e6387d-c472-11ec-8fc2-03012f2f19d4; Mon, 25 Apr 2022 10:36:45 +0200 (CEST) Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-he1eur04lp2056.outbound.protection.outlook.com [104.47.13.56]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-12-gSnVVsnVNa-CbtIEbv3wKA-1; Mon, 25 Apr 2022 10:36:43 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by AM6PR0402MB3831.eurprd04.prod.outlook.com (2603:10a6:209:19::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5186.21; Mon, 25 Apr 2022 08:36:41 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:36:41 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: d6e6387d-c472-11ec-8fc2-03012f2f19d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650875805; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=BtcZhyZ3f1vF1sJNNT1uwgtm+sm1Ld+qz9aFACUX3vg=; b=gYkQ4TjBGzw6RvBgD/EigooTehKz7XibdXx5mTnm0q5SrGFdjN9apTNlVmOhXH76zlMn5b GVnyRrpZY5JzQrqbnY0+uOVM5R96k6yMRDXvPJh6N7Qo7AYQJQxRqvAPygTiueXUxFRulx 785+8mJkxElXusUaX1G2ZtHDe3CGeZA= X-MC-Unique: gSnVVsnVNa-CbtIEbv3wKA-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=XdNXV77H1NXVLu3v1tX98yi5giqrhi1AVSWRKpIeJDImc59aqNeb1coPEGfr9PadNvQBThoYp3+JTZpR3S5Q+UL4s6CRgGdWz5qPmBvaFP8MWAK1IvqS/6ZUCFQuwSwY301oZ//Jd2XMM0gPR3K3k4q2XCrFI9Ko2TiGaSsvBYoObjAFIDyEv2fGDqfMVSRU7NxBBR11ts8OtPXie1qlOtK4WvqtAnrqWuY13Bii81DBPoyTB6aIAyq7tcRGXAJwVq+ELq+ocjNMVi+4zocQ9vHZhKNj79oZu7jDkt2bUT8ybXcmVg/QYMfTPKq+NXrvovjtrucdaJdNahZUf91Xhg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=BtcZhyZ3f1vF1sJNNT1uwgtm+sm1Ld+qz9aFACUX3vg=; b=GvKxR8c/dwRcqKyi34eO0hf+wIesvubCyO5d1FCLYVZV24GlKBrUaRhSjYFSmYtNjByxYrt57Gwhc2nFdQaStJxT0IKWl1Cs8uJ9lMsM+49APqZKVxUPXymZWR3QL7mfvy4KnRDVIh4NG7N1Arb3s0cYaSfl1/BNm6J/Qev1aUpB3yXsWWYZsbcldjupgGD8Z0JuqHNvCSV55/RSsTbqxfz7joIEx+0Ac70FHbbH/x9/PXAIPf4ZOxVQ8miQ9IdDykdFQBzUpY5jGZP2IrHQUB0ql9k1fZkKQjTUWRkIV0U7xTVai3JLdPH81BTSb4KzcJzB9o8HZo664s/qaLZZWw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Mon, 25 Apr 2022 10:36:42 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 08/21] AMD/IOMMU: walk trees upon page fault Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM5PR0101CA0011.eurprd01.prod.exchangelabs.com (2603:10a6:206:16::24) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 92e83e9d-ff7c-4cdf-3ddc-08da2696b908 X-MS-TrafficTypeDiagnostic: AM6PR0402MB3831:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(66946007)(2906002)(66556008)(4326008)(8676002)(38100700002)(5660300002)(508600001)(6486002)(6916009)(8936002)(54906003)(2616005)(31686004)(66476007)(36756003)(316002)(186003)(31696002)(86362001)(6506007)(26005)(83380400001)(6512007)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?NURQQ3ZrNlhGSldiL2pQemd5dmdXWEV3b3VhOE1Yb2NZamQ2Q0o0MHlVQ3hW?= =?utf-8?B?dnk3VEEwcS90NmIrenZsWWJaSHBRYllIQU1wS0VjQ0pFaitYenpORDJhNDhh?= =?utf-8?B?TTZXRXpDaW1SdHlUWG5aREVUZ21kMm5iTWFGSkVSWVhYdXdpR1RDYVRHeTJH?= =?utf-8?B?aVhZRHh5RnU2NFl5Z0FyZHNmYzZ5ZmJaTW8vTEpqY3NxckRlUE9TRUg4Q1J1?= =?utf-8?B?VUszNi9YN3hMbGRnSE0wRTBBazdvdlpKZlAvbWdlUTc2d2dwZCtPZGh4cDkx?= =?utf-8?B?VlhGQzQ3bU14NVVmcnZnSWpTaGZ3SmNPQytWUDYrR3k2Qk91NEZpVnVZcGlK?= =?utf-8?B?OXh3c2tjSzg4NDhrd0lzNW9hMWp3SWJ1b3pYSk5UaEwxcmxnR2dmTytBRkxK?= =?utf-8?B?SzRYaVgzTVg3bzQ4VStBWm1iS0FqS1NBVlg3S0dOMXVZZkJXK0FGRDhqQlZC?= =?utf-8?B?K0RBT2lHY3BDZ2FEV0cySFZEYWxiMDJSOEh2SmF5bWY4RzNvK0ZYVHdOZks0?= =?utf-8?B?TnVxZmxwVEVUcjZTOGZ2Sm9BR1kvclJJSnRsTzRRMzhTbEcwdE4zVU1yam5n?= =?utf-8?B?UzUzM28wM3R6eWJoLzVUbU9PbmtXWWRTS0JNQzFTQ254bExJZXByQllWekxN?= =?utf-8?B?V1RjTS9RTUxiQkhTVUNFcWh2cXp6RlZqSXo2NERQY0FiOHlwK250dTNqRXJz?= =?utf-8?B?ZjlIYWhNd0RaVTFHcTJHU3lvUVRUODNtSVVDc2FtU2k3OFJ4eWZoOVdRL1p0?= =?utf-8?B?c09qVXRrOXhjczN6VHZ1WXI5OWF4VGpiR04ySHRibUhJMFNHUTVCN2VHV3pW?= =?utf-8?B?YloyQW5yNW5nWGd1aXl6UExkbmlNYVIrbFoxeDZucEc0bEQ3bERQL3k2a01h?= =?utf-8?B?S1hFN0psWGNadmJwQnhyd2Nhd2d2ajVwTVVNMjhCdTM1MEY2M0NBMm85TkR1?= =?utf-8?B?UFRPTlRrQStWQ3V1RWl1bUNXS3NKQVlDU2M4N251b3cwcTVkZlVjL3JrS1Nz?= =?utf-8?B?TytNbHUwRXNQaC8xMHJCVzFETDVQWFhybnAxeXdNeEF6NVN2VU5UZm04Q3Vj?= =?utf-8?B?aGxWVDYxdy9ZUGhWR2Vwa3Vkb1NTeWo0SEpNdHpZUWZnQUUxbkNVa09jbFBX?= =?utf-8?B?MURLcWlRU3I1K29xa0lWeURUYnZINUxwaXFQcjR5UjQ3K2lzVVhyQmhRYzJK?= =?utf-8?B?Y2QvVFNtODF0K3drR0l1ZmNkRkQ5U1pSK2c4QjJjNEU1OXBVYjlUTGxLckpm?= =?utf-8?B?YmRFY2NKWWRqcW9nVFA3ejgxUk9WUjdieXhkWnA0WU1pbEdMOVAvZGtqaEhF?= =?utf-8?B?dXhmaUpPU1piekFnWU9vR2U0L2orSXB5M1JjR0hEd1V3by9TbWEvUzFvM2JN?= =?utf-8?B?QUF2ciszNjY0OHlsVWQ0U21EcGNqeUlQQTBsY0M2MnVwOFEwQ1R6QXlaSUI0?= =?utf-8?B?Y0VDZ2FWc3c3dy9zUEJhWlgza2ZjbUx1Q0V6R3d1dnRLcjEzd1ZZVU1CNzBt?= =?utf-8?B?MnpZR3dEWnQyTEZwOWhWZzRxdFR6cHdTekVmeHRZWmJUWWFTTUVCU2puNG1P?= =?utf-8?B?a2NSbmZMbnRmeTY1Sk8rYlU1Q3N6K0Z5Yy9lUC9iNTRwK1ZLeEcrdXMxM0lH?= =?utf-8?B?dm5zajlrUjI1N0Y0V0k5TDh6Qk1VSFpUWlArbnRkVXVyQ05XeHlrS0xoRytN?= =?utf-8?B?bGZ2SUVWUjRkYWYydmc0SmowZnppWlFSb3ZFbVBXNmVNeFh0OEUrdTlPU3A0?= =?utf-8?B?YUt6c2YyMk5IOVh3ZUttTmtNRWMxRmQveUdYaWVQR3YydnZ2S0F3VllaUyt3?= =?utf-8?B?OGdtVHdqMndiZXNyb1dkKythektPaVNhN3ZNcmxtRE9vYVJvalZ6S2dEenNV?= =?utf-8?B?YVhhNzVGSGhQMytLR0VqNGE1SkEydmUwSFA1UnQ3MkdBSG11KzNjdDNNelBo?= =?utf-8?B?cHlKWFJVakVhY0xKdTB4Qm01T3lHeExNckExL0xqSXlLUlNGUFBqVWpxVm9E?= =?utf-8?B?dFJmTjJRc1FzejhMNmJmTGxNS0Fkb2tWb0dhVDcrOU15bjRneFBJaW1lQUR5?= =?utf-8?B?T0dOOVdkYTlRazlBc2xOUmpjVkhlRjhEcWYxL1lPRHlhaVlaNmxRSUM5cHdR?= =?utf-8?B?aHVKK00yb1czUkM4WVJCNkswT04xUENLQUFtNUNXcnppRThGeGtRYkNrQm56?= =?utf-8?B?endNbkRndW1ZL1JraWtUS25lbVNod0ZoVEZQck5tbHhRRHN3YXQxeGpBMCtr?= =?utf-8?B?SUpvSVlCZGVPYm9iWDBIRTBQeDdqbGtjdHNDK0czSktOVkt0M3k5NFlqQlJS?= =?utf-8?B?Z2kwbk91VEdXSGtjdTFpN1BYOTMrU25KZnRQeUlkUDE4bUdVNk90Zz09?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 92e83e9d-ff7c-4cdf-3ddc-08da2696b908 X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:36:41.8402 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: l5c2buF642afHOntxQfEsIvR329//ygv1CjYXrIANgUDdYiUPcb8pamR7nb+4pTEpy9uuyUZswXAHuXCAjJ5ow== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR0402MB3831 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650875835174100001 Content-Type: text/plain; charset="utf-8" This is to aid diagnosing issues and largely matches VT-d's behavior. Since I'm adding permissions output here as well, take the opportunity and also add their displaying to amd_dump_page_table_level(). Signed-off-by: Jan Beulich Reviewed-by: Roger Pau Monn=C3=A9 --- Note: "largely matches VT-d's behavior" includes the lack of any locking here. Adding suitable locking may not be that easy, as we'd need to determine which domain's mapping lock to acquire in addition to the necessary IOMMU lock (for the device table access), and whether that domain actually still exists. The latter is because if we really want to play safe here, imo we also need to account for the device table to be potentially corrupted / stale. --- v4: Re-base. --- a/xen/drivers/passthrough/amd/iommu.h +++ b/xen/drivers/passthrough/amd/iommu.h @@ -259,6 +259,8 @@ int __must_check cf_check amd_iommu_flus struct domain *d, dfn_t dfn, unsigned long page_count, unsigned int flush_flags); int __must_check cf_check amd_iommu_flush_iotlb_all(struct domain *d); +void amd_iommu_print_entries(const struct amd_iommu *iommu, unsigned int d= ev_id, + dfn_t dfn); =20 /* device table functions */ int get_dma_requestor_id(uint16_t seg, uint16_t bdf); --- a/xen/drivers/passthrough/amd/iommu_init.c +++ b/xen/drivers/passthrough/amd/iommu_init.c @@ -575,6 +575,9 @@ static void cf_check parse_event_log_ent (flags & 0x002) ? " NX" : "", (flags & 0x001) ? " GN" : ""); =20 + if ( iommu_verbose ) + amd_iommu_print_entries(iommu, device_id, daddr_to_dfn(addr)); + for ( bdf =3D 0; bdf < ivrs_bdf_entries; bdf++ ) if ( get_dma_requestor_id(iommu->seg, bdf) =3D=3D device_id ) pci_check_disable_device(iommu->seg, PCI_BUS(bdf), --- a/xen/drivers/passthrough/amd/iommu_map.c +++ b/xen/drivers/passthrough/amd/iommu_map.c @@ -428,6 +428,50 @@ int cf_check amd_iommu_unmap_page( return 0; } =20 +void amd_iommu_print_entries(const struct amd_iommu *iommu, unsigned int d= ev_id, + dfn_t dfn) +{ + mfn_t pt_mfn; + unsigned int level; + const struct amd_iommu_dte *dt =3D iommu->dev_table.buffer; + + if ( !dt[dev_id].tv ) + { + printk("%pp: no root\n", &PCI_SBDF(iommu->seg, dev_id)); + return; + } + + pt_mfn =3D _mfn(dt[dev_id].pt_root); + level =3D dt[dev_id].paging_mode; + printk("%pp root @ %"PRI_mfn" (%u levels) dfn=3D%"PRI_dfn"\n", + &PCI_SBDF(iommu->seg, dev_id), mfn_x(pt_mfn), level, dfn_x(dfn)= ); + + while ( level ) + { + const union amd_iommu_pte *pt =3D map_domain_page(pt_mfn); + unsigned int idx =3D pfn_to_pde_idx(dfn_x(dfn), level); + union amd_iommu_pte pte =3D pt[idx]; + + unmap_domain_page(pt); + + printk(" L%u[%03x] =3D %"PRIx64" %c%c\n", level, idx, pte.raw, + pte.pr ? pte.ir ? 'r' : '-' : 'n', + pte.pr ? pte.iw ? 'w' : '-' : 'p'); + + if ( !pte.pr ) + break; + + if ( pte.next_level >=3D level ) + { + printk(" L%u[%03x]: next: %u\n", level, idx, pte.next_level); + break; + } + + pt_mfn =3D _mfn(pte.mfn); + level =3D pte.next_level; + } +} + static unsigned long flush_count(unsigned long dfn, unsigned long page_cou= nt, unsigned int order) { --- a/xen/drivers/passthrough/amd/pci_amd_iommu.c +++ b/xen/drivers/passthrough/amd/pci_amd_iommu.c @@ -724,10 +724,11 @@ static void amd_dump_page_table_level(st mfn_to_page(_mfn(pde->mfn)), pde->next_level, address, indent + 1); else - printk("%*sdfn: %08lx mfn: %08lx\n", + printk("%*sdfn: %08lx mfn: %08lx %c%c\n", indent, "", (unsigned long)PFN_DOWN(address), - (unsigned long)PFN_DOWN(pfn_to_paddr(pde->mfn))); + (unsigned long)PFN_DOWN(pfn_to_paddr(pde->mfn)), + pde->ir ? 'r' : '-', pde->iw ? 'w' : '-'); } =20 unmap_domain_page(table_vaddr); From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=fail (BodyHash is different from the expected one); dmarc=pass(p=quarantine dis=none) header.from=suse.com Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1650875860336710.2200499272137; Mon, 25 Apr 2022 01:37:40 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312525.529807 (Exim 4.92) (envelope-from ) id 1niuDX-0000Ru-Na; Mon, 25 Apr 2022 08:37:11 +0000 Received: by outflank-mailman (output) from mailman id 312525.529807; Mon, 25 Apr 2022 08:37:11 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuDX-0000Rn-KF; Mon, 25 Apr 2022 08:37:11 +0000 Received: by outflank-mailman (input) for mailman id 312525; Mon, 25 Apr 2022 08:37:10 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuDW-0008Oy-HA for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:37:10 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.111.102]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id e51cd92e-c472-11ec-8fc2-03012f2f19d4; Mon, 25 Apr 2022 10:37:09 +0200 (CEST) Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-ve1eur01lp2055.outbound.protection.outlook.com [104.47.1.55]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-4-lhSQmLnTMdCSD3zsMAdqNw-1; Mon, 25 Apr 2022 10:37:07 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by AM6PR0402MB3831.eurprd04.prod.outlook.com (2603:10a6:209:19::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5186.21; Mon, 25 Apr 2022 08:37:06 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:37:06 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: e51cd92e-c472-11ec-8fc2-03012f2f19d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650875829; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=3svnu4oijNxO7SygTj1nIXI23Kv+KFJWpuZLxXqiiHk=; b=I3hoD7Yv80OcqzwbG1oXA6nUgQ+8Lpyt27WC50E/gad9mke2KnP3k+o5fiGiDuz/HnTuix r8BZPBU6ZYidpq5NuuRuM1P1UfxC1Vsu2TOm8LasJGNAmAH+dXY+EbuDQtgaXuuASupGY9 SKs2NMpvZgX9tA7tIwyyRKw5sYCGsSM= X-MC-Unique: lhSQmLnTMdCSD3zsMAdqNw-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Yvn6mRihD2sGvl+cQB3Q+DdgpxcOpwwUhlSBU/VWrlEGXHaKwZUPLG/wX7+CtLGFnv8YUj5LQ4LVHbQB7ZmZWR20mq+BCthfC7v2r4DTBp0DgAMfNruIkxHWR2R1vBg5AbJWEr/AHcalqARlSo/KLUCd04w5Z/04RHZjosiIL8AvyhWGJgS2ogmsGFoEs1UfiyIpDOiiguAD6RDBecGq/DCUO2udZNpaB7bi81cJvAbOwNDqma/QcfYYu0cAXDsLwxgp2UOIK+3IK72wXwcax9Q7tfjTJL7PmSoML5Z5Z7S2mw5eXbvHSFWm5+LeOTPSK30jKxfsYIDa/ZGqXdsmEw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=pJ/rcnHk48J2486MfEcTZdg7UhutmuOyywKelNyvVqw=; b=ZDHOkMHf20ORZOnUx7Q7vZHa8U2C2MtjwHwpd10T//5EiSFNauZMHLVqKeWNgjedTDWqjSw4EFlAGzv+SWlgqF0vWLAItJWYwJLDQzpmbRGZjQAYWQDlGqBc5wR8+AHUCwPg6OwZoz+ur6uMWpQGgUQd1ZqxJk3Ak/hMetYn0psdvYD6MLEsrE7sTHxCpJ45fAZbZDTyfQ83Z4h3WWbvxFHiAPFF+BFocsR6+bgNTZ0hmbjGosxJRZafv+SorTNcZVT6ZliUlFMJcopMuMq6IX2tXO3V5V4WevRXkJ/KuW5ZOyvBGlKVxOPhAOJ/PtO4xwJQPOW+i0/ZbmGfxB/AUw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Mon, 25 Apr 2022 10:37:06 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 09/21] AMD/IOMMU: return old PTE from {set,clear}_iommu_pte_present() Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" CC: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AS9PR06CA0066.eurprd06.prod.outlook.com (2603:10a6:20b:464::11) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: c68f9848-db3b-4065-c36a-08da2696c75e X-MS-TrafficTypeDiagnostic: AM6PR0402MB3831:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(66946007)(2906002)(66556008)(4326008)(8676002)(38100700002)(5660300002)(508600001)(6486002)(6916009)(8936002)(54906003)(2616005)(31686004)(66476007)(36756003)(316002)(186003)(31696002)(86362001)(6506007)(26005)(83380400001)(6512007)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?QpvxNlTRvthqlsTNAmRgcSHHtY4mT9GM2edATTJifFfNonCovqNEbXKSoCyZ?= =?us-ascii?Q?my8WlED5BReGQJZ9G7+gyviF3P+kl/UWdbzB6KUf5WWtR8K3TbWQyZODU9u5?= =?us-ascii?Q?rTGV7N7S+nA+ft/lNUo1QnVQ8/K2nAbWLBvV/CAOBeLFrJuVrtc0qUvLCfKj?= =?us-ascii?Q?KTg09YSMrG8O4CrA/IxCSvPwBDQu9yojAUGAw11g0n0EQzBj4kv0XOp04H+2?= =?us-ascii?Q?XZpHdWD3tUKu7s40UvKJ2/2GkuLQMJc7QEWuFpAnj/gvB5kzPifHDcXdLzPk?= =?us-ascii?Q?ZtrY6oiY6oIdEDwGOrJ+RXS69sZvvm36hNJDZWnobQHKsn70fOLULtIH3cR6?= =?us-ascii?Q?02jalycUIQDWBA9yoYqzbkrVPwLTwdLWiu1g8s3m0B6gvNqTxX3WQt+zSaVX?= =?us-ascii?Q?uCIS9swqEte0aLiivmzlmObBiEPiBcYBNarDvkVxvfOhzfY66h9My4pBY9D7?= =?us-ascii?Q?SGtW1NAUEFbDaWfKskt3Fou5FYdYIySB2PWOpAVEKLmACUoC8sHb69QbQ7Cf?= =?us-ascii?Q?+gQ4fZnT8bRxYkhtWeW2altabXEhrCyZcq96r0thEMc1xNJUtirvmkptO03B?= =?us-ascii?Q?QiOzW7dBcqpJ0Y2JBJsD7orfhWs+qrwNupd1VwbH6BsDJ571LB17vUNKQswC?= =?us-ascii?Q?eYSejZLlvLoi95LNM8poCcz5wWEHw+9e7xtaSZOAYbdiKBn/PDqQUIBKN6ZI?= =?us-ascii?Q?XYfqA55e/yjeukTG8B242ZNiqMr+CX+18v6IDqypQ5DYqMmfAWfoebU3SZuG?= =?us-ascii?Q?fT15NGBDe/JB6dM6yZfnVY3nRczQhGWIMsaSTcfLIDVaaU9e1t4iwfiasS6X?= =?us-ascii?Q?oGVmtakpHr9SH4GQsEPaFHCafh3lUS69aAVKwBhVQmjuxSSYDqh/ZwRpXY/Y?= =?us-ascii?Q?aDm2OmGmzUQWTm0MZ87a/updLbDssW8daip+ifzwJ8qWqoe/JHNK7SurQFVh?= =?us-ascii?Q?GKwLDYNQZiNHwIbAj8tlilfZItoYB1TKqxP1FUMQ6p7RiOcabGNGUEH/DjXj?= =?us-ascii?Q?JPsvdLu0l7pgWRTRscRM85BrWst1nsZdOkLs2mF60HHyFWcpJaXXGgTBc/e6?= =?us-ascii?Q?UEoU9160ef0p36xLsKw0FBi5D4PQuGCOQr7OFNBVCN/y79p16SCmskB5HYqG?= =?us-ascii?Q?unqWQ/203B5uU93yxqxp5TPta+uKwlyKhWEtHGbcJC3a9MkE3/zVpAnwdOC+?= =?us-ascii?Q?OY1KHFWmY65qxv+3scL68DuF+EiqHGf03HGNjhVHaMITMDiXnfwu7nKvZ1u4?= =?us-ascii?Q?fU1dWhoekDfD2rXEJkamHdFpx+OyPwGj0znp5fPZY4k2y04n4boj5hIxlxcr?= =?us-ascii?Q?dNbzHcMOt1YhpyU0antAXc1LHEj/3h7Ho+08q0w908TwlkJPaeiXqW9YD9wF?= =?us-ascii?Q?nUbUc0+ikJAOpI0575iHcY/NtbQPfyIa+0IG47bwSaZKj3L6W8ZlZdIV/Osf?= =?us-ascii?Q?xIYVM7L//KEvHPHuXD1rX8trWLxv38YdrzmSfVXwpHhUwNNPZ5jkCiHyOCS/?= =?us-ascii?Q?mG4s+WrugfTQzqtKgeFQyC5QlGvBX3wyPe9hyVlVes7vv/+w7iOuhvLP8DuL?= =?us-ascii?Q?2OPQM/XVL+Z79bDqy5mPpE+jaennyE+Hbl73v98NIS6g7QvNcgpwoqqD0DGF?= =?us-ascii?Q?xHyyMnLHxJmEmaThw/DXOmZS+EvLivUwReyjeMMKUyJRh0VCnhFbsGnBFYd6?= =?us-ascii?Q?k/ZaabDqyQ/gXXOgjZSmdAyQmjtwZ0GPkHJ8k34TD70BALR08S4QvVbwE9ad?= =?us-ascii?Q?mOLPXXvfEQ=3D=3D?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: c68f9848-db3b-4065-c36a-08da2696c75e X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:37:05.9422 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 5CzsvGC8W8vgJ6L7eXJO0CYSkYGJba6X/LQkt0x7tisP8jA6ws0qXwLvwWs+aF0HZbysfW7juSezZdanjJxR3w== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR0402MB3831 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650875861465100005 Content-Type: text/plain; charset="utf-8" In order to free intermediate page tables when replacing smaller mappings by a single larger one callers will need to know the full PTE. Flush indicators can be derived from this in the callers (and outside the locked regions). First split set_iommu_pte_present() from set_iommu_ptes_present(): Only the former needs to return the old PTE, while the latter (like also set_iommu_pde_present()) doesn't even need to return flush indicators. Then change return types/values and callers accordingly. Note that for subsequent changes returning merely a boolean (old.pr) is not going to be sufficient; the next_level field will also be required. Signed-off-by: Jan Beulich Reviewed-by: Roger Pau Monn=C3=A9 --- v4: Re-base over changes earlier in the series. --- a/xen/drivers/passthrough/amd/iommu_map.c +++ b/xen/drivers/passthrough/amd/iommu_map.c @@ -31,30 +31,28 @@ static unsigned int pfn_to_pde_idx(unsig return idx; } =20 -static unsigned int clear_iommu_pte_present(unsigned long l1_mfn, - unsigned long dfn) +static union amd_iommu_pte clear_iommu_pte_present(unsigned long l1_mfn, + unsigned long dfn) { - union amd_iommu_pte *table, *pte; - unsigned int flush_flags; + union amd_iommu_pte *table, *pte, old; =20 table =3D map_domain_page(_mfn(l1_mfn)); pte =3D &table[pfn_to_pde_idx(dfn, 1)]; + old =3D *pte; =20 - flush_flags =3D pte->pr ? IOMMU_FLUSHF_modified : 0; write_atomic(&pte->raw, 0); =20 unmap_domain_page(table); =20 - return flush_flags; + return old; } =20 -static unsigned int set_iommu_pde_present(union amd_iommu_pte *pte, - unsigned long next_mfn, - unsigned int next_level, bool iw, - bool ir) +static void set_iommu_pde_present(union amd_iommu_pte *pte, + unsigned long next_mfn, + unsigned int next_level, + bool iw, bool ir) { - union amd_iommu_pte new =3D {}, old; - unsigned int flush_flags =3D IOMMU_FLUSHF_added; + union amd_iommu_pte new =3D {}; =20 /* * FC bit should be enabled in PTE, this helps to solve potential @@ -68,29 +66,42 @@ static unsigned int set_iommu_pde_presen new.next_level =3D next_level; new.pr =3D true; =20 - old.raw =3D read_atomic(&pte->raw); - old.ign0 =3D 0; - old.ign1 =3D 0; - old.ign2 =3D 0; + write_atomic(&pte->raw, new.raw); +} =20 - if ( old.pr && old.raw !=3D new.raw ) - flush_flags |=3D IOMMU_FLUSHF_modified; +static union amd_iommu_pte set_iommu_pte_present(unsigned long pt_mfn, + unsigned long dfn, + unsigned long next_mfn, + unsigned int level, + bool iw, bool ir) +{ + union amd_iommu_pte *table, *pde, old; =20 - write_atomic(&pte->raw, new.raw); + table =3D map_domain_page(_mfn(pt_mfn)); + pde =3D &table[pfn_to_pde_idx(dfn, level)]; + + old =3D *pde; + if ( !old.pr || old.next_level || + old.mfn !=3D next_mfn || + old.iw !=3D iw || old.ir !=3D ir ) + set_iommu_pde_present(pde, next_mfn, 0, iw, ir); + else + old.pr =3D false; /* signal "no change" to the caller */ =20 - return flush_flags; + unmap_domain_page(table); + + return old; } =20 -static unsigned int set_iommu_ptes_present(unsigned long pt_mfn, - unsigned long dfn, - unsigned long next_mfn, - unsigned int nr_ptes, - unsigned int pde_level, - bool iw, bool ir) +static void set_iommu_ptes_present(unsigned long pt_mfn, + unsigned long dfn, + unsigned long next_mfn, + unsigned int nr_ptes, + unsigned int pde_level, + bool iw, bool ir) { union amd_iommu_pte *table, *pde; unsigned long page_sz =3D 1UL << (PTE_PER_TABLE_SHIFT * (pde_level - 1= )); - unsigned int flush_flags =3D 0; =20 table =3D map_domain_page(_mfn(pt_mfn)); pde =3D &table[pfn_to_pde_idx(dfn, pde_level)]; @@ -98,20 +109,18 @@ static unsigned int set_iommu_ptes_prese if ( (void *)(pde + nr_ptes) > (void *)table + PAGE_SIZE ) { ASSERT_UNREACHABLE(); - return 0; + return; } =20 while ( nr_ptes-- ) { - flush_flags |=3D set_iommu_pde_present(pde, next_mfn, 0, iw, ir); + set_iommu_pde_present(pde, next_mfn, 0, iw, ir); =20 ++pde; next_mfn +=3D page_sz; } =20 unmap_domain_page(table); - - return flush_flags; } =20 /* @@ -349,6 +358,7 @@ int cf_check amd_iommu_map_page( struct domain_iommu *hd =3D dom_iommu(d); int rc; unsigned long pt_mfn =3D 0; + union amd_iommu_pte old; =20 spin_lock(&hd->arch.mapping_lock); =20 @@ -385,12 +395,16 @@ int cf_check amd_iommu_map_page( } =20 /* Install 4k mapping */ - *flush_flags |=3D set_iommu_ptes_present(pt_mfn, dfn_x(dfn), mfn_x(mfn= ), - 1, 1, (flags & IOMMUF_writable), - (flags & IOMMUF_readable)); + old =3D set_iommu_pte_present(pt_mfn, dfn_x(dfn), mfn_x(mfn), 1, + (flags & IOMMUF_writable), + (flags & IOMMUF_readable)); =20 spin_unlock(&hd->arch.mapping_lock); =20 + *flush_flags |=3D IOMMU_FLUSHF_added; + if ( old.pr ) + *flush_flags |=3D IOMMU_FLUSHF_modified; + return 0; } =20 @@ -399,6 +413,7 @@ int cf_check amd_iommu_unmap_page( { unsigned long pt_mfn =3D 0; struct domain_iommu *hd =3D dom_iommu(d); + union amd_iommu_pte old =3D {}; =20 spin_lock(&hd->arch.mapping_lock); =20 @@ -420,11 +435,14 @@ int cf_check amd_iommu_unmap_page( if ( pt_mfn ) { /* Mark PTE as 'page not present'. */ - *flush_flags |=3D clear_iommu_pte_present(pt_mfn, dfn_x(dfn)); + old =3D clear_iommu_pte_present(pt_mfn, dfn_x(dfn)); } =20 spin_unlock(&hd->arch.mapping_lock); =20 + if ( old.pr ) + *flush_flags |=3D IOMMU_FLUSHF_modified; + return 0; } =20 From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1650875917; cv=pass; d=zohomail.com; s=zohoarc; b=E3Vp6D3VXg0qp8/AwSYm8BwuAyTM/krVUvnp9tCzc4GFLP2rCAceSZXxmDXcpjCc6b0oLCNXXVLu2SEZjaDFsvv/qLRsqCBvFG//mrinEJLG3UbyRVq39Q8lAPSB1klcCtzUpIZkORPuFgO+BFVBeTMWJCoExX5rJaCIHBDaoW8= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1650875917; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=HbAbSHg5ZYzDcoXEhcNJap9YC68omZXSPDO+MrCQoo4=; b=DeixVWIFmNOef2DdsKCPIYxe3ou+Ao9cEswLyLpl/d6CYrC3joW/SI5jJ9+PO4ae82a2c4RYAGLnhQASpvhtNezXsv/usEtfFQ8Usuf9grzhehjkLL6rMjInGbwg1cXyP/uVLicMV/qds/9WcR3VtARr1okpaGPoWYce800lROU= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1650875917585423.58412644845976; Mon, 25 Apr 2022 01:38:37 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312533.529819 (Exim 4.92) (envelope-from ) id 1niuEV-0001As-5X; Mon, 25 Apr 2022 08:38:11 +0000 Received: by outflank-mailman (output) from mailman id 312533.529819; Mon, 25 Apr 2022 08:38:11 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuEV-0001Al-2I; Mon, 25 Apr 2022 08:38:11 +0000 Received: by outflank-mailman (input) for mailman id 312533; Mon, 25 Apr 2022 08:38:09 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuET-0001AU-P5 for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:38:09 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.111.102]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 0877dcb2-c473-11ec-a405-831a346695d4; Mon, 25 Apr 2022 10:38:08 +0200 (CEST) Received: from EUR05-AM6-obe.outbound.protection.outlook.com (mail-am6eur05lp2112.outbound.protection.outlook.com [104.47.18.112]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-24-9euADwJEMM6-oNQMvwzxDA-1; Mon, 25 Apr 2022 10:38:07 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by VE1PR04MB7424.eurprd04.prod.outlook.com (2603:10a6:800:1a7::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5186.21; Mon, 25 Apr 2022 08:38:05 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:38:05 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 0877dcb2-c473-11ec-a405-831a346695d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650875888; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=HbAbSHg5ZYzDcoXEhcNJap9YC68omZXSPDO+MrCQoo4=; b=a0B/FBbG54bSiF2MRSXM3YVxNwvPbqQGkN3pnGcbCJBq1nhn7r+BIz+F5iQzn65SE1Q0/e H1/hYbutfq4ZtLvhqhiGCLLGBffD7R+Xwbdc+lWMRU1PK/xOgnSC5Rwhxd9ETwzGDG9pbP KSlXvchJxU6jUaFp9BKoPZ3ve9JBf7k= X-MC-Unique: 9euADwJEMM6-oNQMvwzxDA-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Cbewgt8CsIo6ZPR2bkZk0GWOw4kfOiWCRFBP4svCdR4igDdcQVjgYG+wjq+diuMhe7MwFGLIBrUcsmWpU9tBRpZAptQFKot4Bb9hm67wY9J3hF2KoK9a61t5I8Qxkhr1HmPIyIGAxHvIKQ6PLk90c54pajs5FjN/Uk2uDMOXgFFn3T9UUu6v+DqM8g9k1tKe+KVo1glkWihZN4B9UAwHjQzFcWj6n8r6ADNBG0G5pYVFRBURHrcRH504ArFQNzKs1njPZFsOnZe61pcG0H9Ftbk9T70yi31sVZn/xF9KafAaqiMWt1GZJwS2HcYuo2D/+Rp+XCnwmVMuJ04qCos3EQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=HbAbSHg5ZYzDcoXEhcNJap9YC68omZXSPDO+MrCQoo4=; b=AN4i23UufRgtexkGF58cmoZB5BQCTd9TvdJZGMZ++1x9LlMGs4+Y5WQJeXEeaDwVH/MhlCadrVN2Do1O92yprebqNhzq+Z4k+tSbkgjOR/h/0tP3d6FHxodxKlsaEyNaKrztmHa95GkJN3EjGVzy8F8U8Pd1kSvd5lD+GMhzaW2PFHiK4l7wISDnFkviQHGR07LObjoILRBks7/lr/0R0VJQPIQY6lOYwhi3Jb+t3Q+D6MCn0PJbdm/G/8CYlppXamvTM0u+Yfkh1kil+Ftyjm7GHMwDlq797nIiWg7j38poklIaYIvG85p+j0ZjF8D/6SD84h/qjSpijN67xMbTNQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <5866e22e-9f31-84ab-1df9-db84aa802944@suse.com> Date: Mon, 25 Apr 2022 10:38:06 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 10/21] AMD/IOMMU: allow use of superpage mappings Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM7PR04CA0014.eurprd04.prod.outlook.com (2603:10a6:20b:110::24) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: d56cf4ea-ca11-43f8-2c34-08da2696eab8 X-MS-TrafficTypeDiagnostic: VE1PR04MB7424:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(54906003)(31696002)(86362001)(66946007)(83380400001)(66556008)(8676002)(66476007)(38100700002)(2906002)(6916009)(186003)(316002)(2616005)(4326008)(8936002)(31686004)(36756003)(6506007)(508600001)(6486002)(6512007)(26005)(5660300002)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?MS9PWnlPR244U0RtTHBhVmFjS2o1M28xZ1FsMW5DMXRGYm9mVjljbW4yeVdF?= =?utf-8?B?anVySUZnZDkxdXNObTJGbXg3NkdEeTdsUEJZSW5pTTFqb0JOQXp6MjFlRWkv?= =?utf-8?B?WUpROEUvU3ExcVdTU3A5Sm1KNzBCS0Y1c3BKMXdxOXFyWmRad254OGdwcEx3?= =?utf-8?B?RTRLR0xqQlhPdisrVnZ1eHllamhIMy85b1RBU1h0OGFIWDFIZ0FTMDFlZkRB?= =?utf-8?B?anBPNmk3ZzE3cGtERFBBTGZaVVcveTZTU0I3QTZtckRReEJWYmN1ZUtnUkVM?= =?utf-8?B?SEhDY2xWREZTNkdmcGNMaGg1UW1xZW1OaXpEMW1ONkZ6Q05IMTdDZGU0WlZt?= =?utf-8?B?Znk0aEkvQmxqMDkxY0Z3UGErUHREYTQwMldDOGJkQjdoSjlYdTJlS0JZZGpJ?= =?utf-8?B?N3h4QkV1WTk5UTBwcDJEdXFZbjBPVjFVbW5RRWliUTVuVTFwcG5HNHNOSjBk?= =?utf-8?B?T3RCMXU5Rjc3QjZLQkVHTVo0QUZRMTBldThrNkRqNytySnVPc0tmbjlONUp1?= =?utf-8?B?OXhaMy9rbVFwRUhSWGNHcHE1emdiWVpBNmJzRkcyejByeHFlVHVhU1RxQTNk?= =?utf-8?B?eWZ3VFpUNExvb2FxWDF3OE9iYkUzOVFnZU8zRlJoNnVYK2N6MHo3dGVMQlR3?= =?utf-8?B?OTFpV2puOTdacXdFSlZtZGJNVTJMaVU5YXRlV2YrSjhxeW5CYzV3dnlrMWFS?= =?utf-8?B?L3N2YnRvZjYzUGpUa3phTWJpb3ZQRmE0cGtQR0tVWDliTXZhdm1PRDhtNGdh?= =?utf-8?B?d2JjcUdWNm9qbnJ4QkQ4Z0doN2JhaXJzd3A2RnFLdXI0bmxadXBHdTd6Yzdk?= =?utf-8?B?YXBMcW9qeWlQSVZMTnUrc2ZMZlhIM1J4eldnSmVqSFd1enlzdk9YUWprR1d4?= =?utf-8?B?SGlDVTNZK2QwM0dKZnJoQ29OdWtPd3gzUXdBNnZNanM2MWN1SmdOZ2MwaWRt?= =?utf-8?B?WmFkN1dDTmJxdWdxaXZ3aGd1R2d1U3RlRDUvS2NXMWU2T3RrL0VTZEdaQzk4?= =?utf-8?B?RXp5WTYxTlpMNkpGbFdRYlN5dDg0UVdTQ04wdFRhemVBSjg1WlhHU0M1a2l5?= =?utf-8?B?MnRrMTBKZitQYmZwWDhUNTRHZmIyTTNLVVNmYm4zRFZ6Sm9ibXloK2hpOVZ0?= =?utf-8?B?UXZQY0tyODk5dC80SEVjSmVjNjg1MzZNUUZiY05DSzlvdDFaYVRrRE5aTmlm?= =?utf-8?B?VEJDdDA1RFZxcW1FM3ZLcUVjLzJYQlNxT3d4dHltOHhiV2kvNUtOL0hvbzI1?= =?utf-8?B?UEp1WStSTFFhN011L2k2V3l1ZmJUWEhuNmNCcVNrbUYvUDNDNllsbGhLM1Bw?= =?utf-8?B?UFkxSGtiaW93OWYvdHNWV1pZZ0pob29WNDRlM0ZicVA2NmpmL3lCRnB1Rngr?= =?utf-8?B?TmdOWWNmcUJET1JRd0UyeEg3U1F4MjFlOUNma0p4STNWZk9EODI5T1lCSlVC?= =?utf-8?B?V1N1R1JaUzBzNi9TVXlzVzRPSmpYcU4vQ0kvaVp6eU0zd0JHTUJ4Nlk5Z0dR?= =?utf-8?B?YWR4cEp2dTl4SWh2Wi9HekJwRndyUXhQWWlOZDdnTjVZbkNjQTc0ZmxvNkxI?= =?utf-8?B?c0lqeTJWR3NkYVdOR2ViK004SkwvY2VJSmV6WVZXdnZab00yaXRra1Z4amg5?= =?utf-8?B?WUJLYmg1eVV5NFpNNkoxczFoNHRhMjlTUWRSZ282ZU50MUIwbTRIMmpCM0ZD?= =?utf-8?B?MXJOdHlVTy96cU5hSGxHTFA1ZDJBM2JhR1JDSi9wYUcxOUExSDBlWlJ4Y1Fw?= =?utf-8?B?TXFoSUJCNU9ySGpCbENQb1VVTjhHODl5UUlKOVVxbFNPUkQrcXAyRU84eUVv?= =?utf-8?B?eHZRTEdWS3lPT1dGMG13dG5yQzRrWlhSa09ZSWd0ejlPY3BMRUJjOGRLUkFw?= =?utf-8?B?MHJleFM3RGxsd0tVK2d5cHo5cFUvTHJzMU8vTzVpRU5JWlQzbEJtV1FBVXFE?= =?utf-8?B?bG5vK0g4aTJXclEyd1JJZXBpd0hYMkJvYXFteHhWODJvdjlrbW5mY2ZFd01C?= =?utf-8?B?b1hQQ2pWR0xpM3BUOTNvTnc0SjNncjZKR2VUWWdXUk1VQnlKMzFlaUxwakpN?= =?utf-8?B?SUFpazdzMGJZaGZ2cDdXc2xpdTAzY29SL1ZGSWdVdXJJdTJVQjNwRTZlRmxW?= =?utf-8?B?TFJicHBOc09CZmlyM29kZ0kzM24wdUhlUlpJcDZYZW1nSHVKYTRPajFGWjd0?= =?utf-8?B?THdwWFFhSTZvcWgrRjFaalVxdHJvOG50Mm9jZlkzRVljSlVObEJZV2hTQ3p4?= =?utf-8?B?UTlEbldSaWhPYi9JaGhUU1dYRzZpVXRSVVdqenJ5RnhLK3o5azhLcnpqSTFJ?= =?utf-8?B?L2xsYXZFV05MNVZtTXdxZ2Q3Sy8reWFDN0RVWW9NNjNUOVFXNHJNQT09?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: d56cf4ea-ca11-43f8-2c34-08da2696eab8 X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:38:05.2328 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: KSo6xq+YQlGLdbM93qG9dyJ3VhSsbd5Vboxi0sDqpRnf0RaaO16IK9bKlB8dD6nUEeR6imRzjEUM5GRcJaA+rw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VE1PR04MB7424 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650875919667100001 Content-Type: text/plain; charset="utf-8" No separate feature flags exist which would control availability of these; the only restriction is HATS (establishing the maximum number of page table levels in general), and even that has a lower bound of 4. Thus we can unconditionally announce 2M, 1G, and 512G mappings. (Via non-default page sizes the implementation in principle permits arbitrary size mappings, but these require multiple identical leaf PTEs to be written, which isn't all that different from having to write multiple consecutive PTEs with increasing frame numbers. IMO that's therefore beneficial only on hardware where suitable TLBs exist; I'm unaware of such hardware.) Signed-off-by: Jan Beulich Reviewed-by: Roger Pau Monn=C3=A9 --- I'm not fully sure about allowing 512G mappings: The scheduling-for- freeing of intermediate page tables would take quite a while when replacing a tree of 4k mappings by a single 512G one. Yet then again there's no present code path via which 512G chunks of memory could be allocated (and hence mapped) anyway, so this would only benefit huge systems where 512 1G mappings could be re-coalesced (once suitable code is in place) into a single L4 entry. And re-coalescing wouldn't result in scheduling-for-freeing of full trees of lower level pagetables. --- v4: Change type of queue_free_pt()'s 1st parameter. Re-base. v3: Rename queue_free_pt()'s last parameter. Replace "level > 1" checks where possible. --- a/xen/drivers/passthrough/amd/iommu_map.c +++ b/xen/drivers/passthrough/amd/iommu_map.c @@ -32,12 +32,13 @@ static unsigned int pfn_to_pde_idx(unsig } =20 static union amd_iommu_pte clear_iommu_pte_present(unsigned long l1_mfn, - unsigned long dfn) + unsigned long dfn, + unsigned int level) { union amd_iommu_pte *table, *pte, old; =20 table =3D map_domain_page(_mfn(l1_mfn)); - pte =3D &table[pfn_to_pde_idx(dfn, 1)]; + pte =3D &table[pfn_to_pde_idx(dfn, level)]; old =3D *pte; =20 write_atomic(&pte->raw, 0); @@ -351,11 +352,32 @@ static int iommu_pde_from_dfn(struct dom return 0; } =20 +static void queue_free_pt(struct domain_iommu *hd, mfn_t mfn, unsigned int= level) +{ + if ( level > 1 ) + { + union amd_iommu_pte *pt =3D map_domain_page(mfn); + unsigned int i; + + for ( i =3D 0; i < PTE_PER_TABLE_SIZE; ++i ) + if ( pt[i].pr && pt[i].next_level ) + { + ASSERT(pt[i].next_level < level); + queue_free_pt(hd, _mfn(pt[i].mfn), pt[i].next_level); + } + + unmap_domain_page(pt); + } + + iommu_queue_free_pgtable(hd, mfn_to_page(mfn)); +} + int cf_check amd_iommu_map_page( struct domain *d, dfn_t dfn, mfn_t mfn, unsigned int flags, unsigned int *flush_flags) { struct domain_iommu *hd =3D dom_iommu(d); + unsigned int level =3D (IOMMUF_order(flags) / PTE_PER_TABLE_SHIFT) + 1; int rc; unsigned long pt_mfn =3D 0; union amd_iommu_pte old; @@ -384,7 +406,7 @@ int cf_check amd_iommu_map_page( return rc; } =20 - if ( iommu_pde_from_dfn(d, dfn_x(dfn), 1, &pt_mfn, flush_flags, true) = || + if ( iommu_pde_from_dfn(d, dfn_x(dfn), level, &pt_mfn, flush_flags, tr= ue) || !pt_mfn ) { spin_unlock(&hd->arch.mapping_lock); @@ -394,8 +416,8 @@ int cf_check amd_iommu_map_page( return -EFAULT; } =20 - /* Install 4k mapping */ - old =3D set_iommu_pte_present(pt_mfn, dfn_x(dfn), mfn_x(mfn), 1, + /* Install mapping */ + old =3D set_iommu_pte_present(pt_mfn, dfn_x(dfn), mfn_x(mfn), level, (flags & IOMMUF_writable), (flags & IOMMUF_readable)); =20 @@ -403,8 +425,13 @@ int cf_check amd_iommu_map_page( =20 *flush_flags |=3D IOMMU_FLUSHF_added; if ( old.pr ) + { *flush_flags |=3D IOMMU_FLUSHF_modified; =20 + if ( IOMMUF_order(flags) && old.next_level ) + queue_free_pt(hd, _mfn(old.mfn), old.next_level); + } + return 0; } =20 @@ -413,6 +440,7 @@ int cf_check amd_iommu_unmap_page( { unsigned long pt_mfn =3D 0; struct domain_iommu *hd =3D dom_iommu(d); + unsigned int level =3D (order / PTE_PER_TABLE_SHIFT) + 1; union amd_iommu_pte old =3D {}; =20 spin_lock(&hd->arch.mapping_lock); @@ -423,7 +451,7 @@ int cf_check amd_iommu_unmap_page( return 0; } =20 - if ( iommu_pde_from_dfn(d, dfn_x(dfn), 1, &pt_mfn, flush_flags, false)= ) + if ( iommu_pde_from_dfn(d, dfn_x(dfn), level, &pt_mfn, flush_flags, fa= lse) ) { spin_unlock(&hd->arch.mapping_lock); AMD_IOMMU_ERROR("invalid IO pagetable entry dfn =3D %"PRI_dfn"\n", @@ -435,14 +463,19 @@ int cf_check amd_iommu_unmap_page( if ( pt_mfn ) { /* Mark PTE as 'page not present'. */ - old =3D clear_iommu_pte_present(pt_mfn, dfn_x(dfn)); + old =3D clear_iommu_pte_present(pt_mfn, dfn_x(dfn), level); } =20 spin_unlock(&hd->arch.mapping_lock); =20 if ( old.pr ) + { *flush_flags |=3D IOMMU_FLUSHF_modified; =20 + if ( order && old.next_level ) + queue_free_pt(hd, _mfn(old.mfn), old.next_level); + } + return 0; } =20 --- a/xen/drivers/passthrough/amd/pci_amd_iommu.c +++ b/xen/drivers/passthrough/amd/pci_amd_iommu.c @@ -747,7 +747,7 @@ static void cf_check amd_dump_page_table } =20 static const struct iommu_ops __initconst_cf_clobber _iommu_ops =3D { - .page_sizes =3D PAGE_SIZE_4K, + .page_sizes =3D PAGE_SIZE_4K | PAGE_SIZE_2M | PAGE_SIZE_1G | PAGE_SIZE= _512G, .init =3D amd_iommu_domain_init, .hwdom_init =3D amd_iommu_hwdom_init, .quarantine_init =3D amd_iommu_quarantine_init, --- a/xen/include/xen/page-defs.h +++ b/xen/include/xen/page-defs.h @@ -21,4 +21,19 @@ #define PAGE_MASK_64K PAGE_MASK_GRAN(64K) #define PAGE_ALIGN_64K(addr) PAGE_ALIGN_GRAN(64K, addr) =20 +#define PAGE_SHIFT_2M 21 +#define PAGE_SIZE_2M PAGE_SIZE_GRAN(2M) +#define PAGE_MASK_2M PAGE_MASK_GRAN(2M) +#define PAGE_ALIGN_2M(addr) PAGE_ALIGN_GRAN(2M, addr) + +#define PAGE_SHIFT_1G 30 +#define PAGE_SIZE_1G PAGE_SIZE_GRAN(1G) +#define PAGE_MASK_1G PAGE_MASK_GRAN(1G) +#define PAGE_ALIGN_1G(addr) PAGE_ALIGN_GRAN(1G, addr) + +#define PAGE_SHIFT_512G 39 +#define PAGE_SIZE_512G PAGE_SIZE_GRAN(512G) +#define PAGE_MASK_512G PAGE_MASK_GRAN(512G) +#define PAGE_ALIGN_512G(addr) PAGE_ALIGN_GRAN(512G, addr) + #endif /* __XEN_PAGE_DEFS_H__ */ From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1650875947; cv=pass; d=zohomail.com; s=zohoarc; b=NIGueh5SOxaTiojxsYYUqgDuny++97B1gs+SSRRiRlhsAtOCPnmQOxYBAN2wRvDrFxWDlVgXwH4haYKrXS1daFvZ7bVTBENezH89Sxd0hBAZmEbNQnYlVzr1QZuuXgyZaL98kDyPjmy1DkpTuPl47z5tv+QCaVfteEDtAczg65s= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1650875947; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=m9iSfvMKYPfUIQdOapiU+/T/G/OgrgAKwMM8hwIFvpo=; b=HzEbm9KmEhoCWsy97XBimKpUfAVnifb0OWGFw6eLTkVZYsG32rPAE1wx7ADapociHPSNwp41CBRe6gr8giD1F0z9740fJe1SKX2O43e6nIBrKD3CUQmnjuXfYnwYjUvSKB30APMfCW6DO55i7w4ZYgMiybPRU3YcuxPX/Mw3J40= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1650875947564154.72351076329505; Mon, 25 Apr 2022 01:39:07 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312538.529830 (Exim 4.92) (envelope-from ) id 1niuEz-0001ic-EL; Mon, 25 Apr 2022 08:38:41 +0000 Received: by outflank-mailman (output) from mailman id 312538.529830; Mon, 25 Apr 2022 08:38:41 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuEz-0001iV-BH; Mon, 25 Apr 2022 08:38:41 +0000 Received: by outflank-mailman (input) for mailman id 312538; Mon, 25 Apr 2022 08:38:40 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuEy-0001TY-BJ for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:38:40 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.111.102]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 1aad4c05-c473-11ec-8fc2-03012f2f19d4; Mon, 25 Apr 2022 10:38:39 +0200 (CEST) Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-he1eur04lp2055.outbound.protection.outlook.com [104.47.13.55]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-6-FnbnxG2eO5yWg5I1ukSaqQ-1; Mon, 25 Apr 2022 10:38:38 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by PAXPR04MB8638.eurprd04.prod.outlook.com (2603:10a6:102:21d::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5186.21; Mon, 25 Apr 2022 08:38:36 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:38:36 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 1aad4c05-c473-11ec-8fc2-03012f2f19d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650875919; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=m9iSfvMKYPfUIQdOapiU+/T/G/OgrgAKwMM8hwIFvpo=; b=EqkNxuy16guVo0OgYTCCIeK52s7phBnnaN7NsI4LyOfjM93nse67dl/aCTFYo/fm1Tw+vv iZOstjjYDkkOZ9kA+6yTRFWxH6xFiRti0gnjVUQzcdDZbbN76uAVJ+xDr+SoVRQvk6cKE3 b+JvCvfSQnwbsBVOijREzsSMIzTOiM0= X-MC-Unique: FnbnxG2eO5yWg5I1ukSaqQ-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=AC9GrLuVvBD1b/TnZsGZSiVY1DbV36D8eXE/50Dd1+WHYeX8l/796QMQhbLWfQOU3iaPh1wZbM+vpTz1xeydMr30JN0qiHq71I5hkke5N9qy9Bejnok3hLUDp6btRlUxwwyZpAraJ/IIyimx1/vGYhZESEFNc/V1dovAiXTMLsKbanr5zzHiCjnwEu6vKhFUekMt3tkkCw2PaZukhotgzNpUA8LBIlWMHwynycKNudL82c33WqHb02pBH1X5OC0lQElG/MqEwODY12tAb9f9LhF6AQRncGfs+sgbyktCae7SmYujLOe9OM0np/KLo2VEyHEW2htiD+E88xmRVcV/+g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=m9iSfvMKYPfUIQdOapiU+/T/G/OgrgAKwMM8hwIFvpo=; b=hRQozTN2AbYVHczUPgxM6DHCgnFgGdUqMzyWE7U+ae1FAj0rrHIdgD5yvJyf9mI0qPCCYw+DvBvwRytr857wYO5cJfTvsRQ9eMfyAk5xZ4EzgdjJIIdDmJbOwUOVx8O19gv2SkSt4WbFETSjq76zel40l5F0S5r5qjhQO/ltvQUYHHDOkT+Es39fs4y/1J+K02howFk8dOK7gRmsVztFZVps4qWp0moQTiHdZzgJIkGWOyvRIYputYeAqqxIXQ5v5MdaPfqQzuhsEDDWdu7CBxQG2WxuNyVkf4FxAA8PBqAucTfrCfoGQwFt/54pyMh3q+QgkpF3FfnxZmnAVlbnvw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Mon, 25 Apr 2022 10:38:37 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 11/21] VT-d: allow use of superpage mappings Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Kevin Tian References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM6P192CA0016.EURP192.PROD.OUTLOOK.COM (2603:10a6:209:83::29) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 024289db-c4be-4ab4-6b62-08da2696fd57 X-MS-TrafficTypeDiagnostic: PAXPR04MB8638:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(5660300002)(31696002)(83380400001)(86362001)(316002)(8936002)(6916009)(66946007)(66476007)(66556008)(8676002)(26005)(186003)(2616005)(54906003)(4326008)(38100700002)(2906002)(6512007)(6506007)(31686004)(508600001)(6486002)(36756003)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?ZTlIOEVkMmNvZGt6dGp4ZGp3WWZSNjBmc080b0JqZEJONG1hL2R5aGFNWkha?= =?utf-8?B?Rkl4NVRNVWdFdXpERFNDVHFETmNvMldNdW1iTnNrbVQ5Z3k4LzJQU1lCMlFm?= =?utf-8?B?dTJTczZGcXg3MHFsYmtRTytabTBnVGh4djRWd1lYM05oYmpKTkJsNmUrV1Yv?= =?utf-8?B?RFNUNjdDd2l4TmxtTTFCUzA4Y3dQMVdybTBjVVhaLzE5RG1TTFEzU3ZwazA0?= =?utf-8?B?ZXhudUgwOUVNYXpma1dpclViVzZOWE1qdU5sNUVMZllBeVp3dDNJV0U1dFow?= =?utf-8?B?TDNZR0JDaUF0M0toSG1Oemw1TjIyRnZQdUM5VUVheWtqdnZkSVQ0NEpHUXoz?= =?utf-8?B?dnBBRExDVjlocG9OQ0gzY0xlTW5GZm5EZ0lRaU9EcDB3U1czcHAzZ3AyNU9V?= =?utf-8?B?MGxjcUg0Q0g4ZTV3blViemtaaXBQUzdQV1FvenZNZHNoNkRQU3FSMG95YVlm?= =?utf-8?B?SERuQjdFVjhQRmp3ZnlVK3NkdnRXSmpwbTZWc3VPUW5HZ09LaGxrMWFIQ2xh?= =?utf-8?B?NzY4UWRwK2p2em1EYzZVSjdtMU9ndnY4TWFMTittM28vdVdscm1QODZxT0cw?= =?utf-8?B?Z3E0ME1DY3pzZU11a24yOFZPeVZUYitPM2NBM3NBU2FmOGtJemJKVWpUYyt1?= =?utf-8?B?MytRV0VkSE85MHRIbDJkdDFlN2lIakpZY2tYM0ZCamhYVlIzWFhReTJuYW5o?= =?utf-8?B?RUlQcitjRjFqM2Y0OTVVeGhWcUNjelF1cW9QemhRQVNwTFhxSmR4blY1b1B3?= =?utf-8?B?UzVwbGVrRXlzS3J4SmNVeWcxQkx3bTN5R002UVFYZzlBb1pPZlYvWnppbkM4?= =?utf-8?B?eTBTTVFqYjdJQkpsQXlmdG1nSHJvQWhTanBsYkxGaGwwNGNmMi81YzZzQll2?= =?utf-8?B?VWhxOFFvNmVNd2NSeUpHMVRTQnVJNTV5ZU41TGZvYzJraFIvQ21xV1RxUEw0?= =?utf-8?B?K0tPOVkyL1pjdVR6Mm1VcnFOYVhkeXZiOW1QQzlsUFR5UkFhRUVFb3VrL0NB?= =?utf-8?B?Zm9DYW9BVGE2aDJnZjVPT2FwNW4vaUdyd2lFTkk0STFDQjRvT2k0cXFFQ2VT?= =?utf-8?B?d2MyZ3VpK0twNncxbnBuSzNEK0xBTXhLUTdTQUVkbzVoemIyd0JjVDB4SWdL?= =?utf-8?B?enF0dk1YV0JoRVFHdGNqa1ZCUXc1R3RvblJUTXlENUI3cnVORzdoY0VDRDJn?= =?utf-8?B?WGV5ZHc4TDY1RFFFWWd4anlPREJIbmpsbXIxSHFOcmdLeFFpZjUzRE5GU3pn?= =?utf-8?B?N0ZoVUZSdmJGZm5zdmw2SVNNQXpvbGwxUUNvRWV4ckNYa005UDU1MGNGTGQz?= =?utf-8?B?SEVkcVVvTnFWR0o5ejFlSXVCdnpPeUIyOWJLdHdCUE1NMk5CRm5JNVdpN3Nw?= =?utf-8?B?QnF5Z2dZZE03bktZTFgrbkxUY09FS1h6aEpyY1M2SHdCUGNXYTFuc1h2Uy92?= =?utf-8?B?KzJxWjVET2ZZZGlNTnF5UmFjN1VKdzh4SXJHRERGZ3I4RmQvQ0kzdVhxUDVQ?= =?utf-8?B?S0ZKekhDRlVHUTlSZzQ3ZXNpSmFkS0lBNTJsb3pRaWI3YmVUMWdVZlFVemJh?= =?utf-8?B?RjJ0anRUc2l4bTBDQ0E2czcvUTFRamVXa0k1RW9pbkt5SUM0WUNaWFhObGZY?= =?utf-8?B?bjZDZEhkaGNuZVEwdVNjbnc1VEZ2M3NRY2M2bnFjZkYrQ1hHNFltOHNWQU1V?= =?utf-8?B?REduNU10b1BTRTF0NTl2SFk1c0pXL1I3c3AzQkdsUWN6MUY3WUg5U09vUDNw?= =?utf-8?B?M1piYVVFUlo1Qk5IWFhnZ2lkbW15ajcxN2dMclI5V0lyOEVnTmVldnF0OGhX?= =?utf-8?B?bE1JdUJKdkp0eEJ6OUtENFhtdjNKSGdCY1IzdVRLemtlV0FneTVGVEttZWxa?= =?utf-8?B?WGtiWi9KV0F1ZVZNREZwNWxLS2MwUlVWOVZlT2phc3cvOE1RR2NMZkQ2WlRI?= =?utf-8?B?OFJobmV2ZkY1eXVBYnZES01ETWxNOGJuR2d1ZTAzV1NCcmFYL0RxOGtWQStH?= =?utf-8?B?c1UrSUFkMUZSZG9FczBrY3pSR1VyL3FoZ1hTLzZnV0l5a2VUSEQwME1uV1VI?= =?utf-8?B?d3QrYjhxcENtYTRIaE1FU1ZkYklKemJVczJvdi8vRnRpTXpKSzRSdWF5QlpO?= =?utf-8?B?MzE1V3pWejU0clJ5cFJLQk42WjNDZUFNSFJtS05EK0I5dkJIMlpDc05lRW4r?= =?utf-8?B?V3lTbVJ2c2xQNmdZMkRrdzNGNitBTUoyS1pVSVBlaThTS0VXNG1JQ0hsREU2?= =?utf-8?B?UEpsY1lzb1d0WXdEeE42bGJjdXZUOUVZY0tkYlJDVUZJTzlUUmgvaHNKZ1gw?= =?utf-8?B?OCtTUUkrTVlTUHRFbERPdGo5WWlGUnp4TzU0ZkpxNGNoUjhLRjZMdz09?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 024289db-c4be-4ab4-6b62-08da2696fd57 X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:38:36.4442 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: +VzYyKTRyt6dCKW8dDbGLYv6niNWOFdSKAQ+GCN5TveojwzsCU3CvZpaHSudkuuoj5h15ylA8yUlizQ82Kkspg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR04MB8638 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650875947854100001 Content-Type: text/plain; charset="utf-8" ... depending on feature availability (and absence of quirks). Also make the page table dumping function aware of superpages. Signed-off-by: Jan Beulich Reviewed-by: Kevin Tian Reviewed-by: Roger Pau Monn=C3=A9 --- v4: Change type of queue_free_pt()'s 1st parameter. Re-base. v3: Rename queue_free_pt()'s last parameter. Replace "level > 1" checks where possible. Tighten assertion. --- a/xen/drivers/passthrough/vtd/iommu.c +++ b/xen/drivers/passthrough/vtd/iommu.c @@ -784,18 +784,37 @@ static int __must_check cf_check iommu_f return iommu_flush_iotlb(d, INVALID_DFN, 0, 0); } =20 +static void queue_free_pt(struct domain_iommu *hd, mfn_t mfn, unsigned int= level) +{ + if ( level > 1 ) + { + struct dma_pte *pt =3D map_domain_page(mfn); + unsigned int i; + + for ( i =3D 0; i < PTE_NUM; ++i ) + if ( dma_pte_present(pt[i]) && !dma_pte_superpage(pt[i]) ) + queue_free_pt(hd, maddr_to_mfn(dma_pte_addr(pt[i])), + level - 1); + + unmap_domain_page(pt); + } + + iommu_queue_free_pgtable(hd, mfn_to_page(mfn)); +} + /* clear one page's page table */ static int dma_pte_clear_one(struct domain *domain, daddr_t addr, unsigned int order, unsigned int *flush_flags) { struct domain_iommu *hd =3D dom_iommu(domain); - struct dma_pte *page =3D NULL, *pte =3D NULL; + struct dma_pte *page =3D NULL, *pte =3D NULL, old; u64 pg_maddr; + unsigned int level =3D (order / LEVEL_STRIDE) + 1; =20 spin_lock(&hd->arch.mapping_lock); - /* get last level pte */ - pg_maddr =3D addr_to_dma_page_maddr(domain, addr, 1, flush_flags, fals= e); + /* get target level pte */ + pg_maddr =3D addr_to_dma_page_maddr(domain, addr, level, flush_flags, = false); if ( pg_maddr < PAGE_SIZE ) { spin_unlock(&hd->arch.mapping_lock); @@ -803,7 +822,7 @@ static int dma_pte_clear_one(struct doma } =20 page =3D (struct dma_pte *)map_vtd_domain_page(pg_maddr); - pte =3D page + address_level_offset(addr, 1); + pte =3D &page[address_level_offset(addr, level)]; =20 if ( !dma_pte_present(*pte) ) { @@ -812,14 +831,20 @@ static int dma_pte_clear_one(struct doma return 0; } =20 + old =3D *pte; dma_clear_pte(*pte); - *flush_flags |=3D IOMMU_FLUSHF_modified; =20 spin_unlock(&hd->arch.mapping_lock); iommu_sync_cache(pte, sizeof(struct dma_pte)); =20 unmap_vtd_domain_page(page); =20 + *flush_flags |=3D IOMMU_FLUSHF_modified; + + if ( order && !dma_pte_superpage(old) ) + queue_free_pt(hd, maddr_to_mfn(dma_pte_addr(old)), + order / LEVEL_STRIDE); + return 0; } =20 @@ -2097,6 +2122,7 @@ static int __must_check cf_check intel_i struct domain_iommu *hd =3D dom_iommu(d); struct dma_pte *page, *pte, old, new =3D {}; u64 pg_maddr; + unsigned int level =3D (IOMMUF_order(flags) / LEVEL_STRIDE) + 1; int rc =3D 0; =20 /* Do nothing if VT-d shares EPT page table */ @@ -2121,7 +2147,7 @@ static int __must_check cf_check intel_i return 0; } =20 - pg_maddr =3D addr_to_dma_page_maddr(d, dfn_to_daddr(dfn), 1, flush_fla= gs, + pg_maddr =3D addr_to_dma_page_maddr(d, dfn_to_daddr(dfn), level, flush= _flags, true); if ( pg_maddr < PAGE_SIZE ) { @@ -2130,13 +2156,15 @@ static int __must_check cf_check intel_i } =20 page =3D (struct dma_pte *)map_vtd_domain_page(pg_maddr); - pte =3D &page[dfn_x(dfn) & LEVEL_MASK]; + pte =3D &page[address_level_offset(dfn_to_daddr(dfn), level)]; old =3D *pte; =20 dma_set_pte_addr(new, mfn_to_maddr(mfn)); dma_set_pte_prot(new, ((flags & IOMMUF_readable) ? DMA_PTE_READ : 0) | ((flags & IOMMUF_writable) ? DMA_PTE_WRITE : 0)); + if ( IOMMUF_order(flags) ) + dma_set_pte_superpage(new); =20 /* Set the SNP on leaf page table if Snoop Control available */ if ( iommu_snoop ) @@ -2157,8 +2185,14 @@ static int __must_check cf_check intel_i =20 *flush_flags |=3D IOMMU_FLUSHF_added; if ( dma_pte_present(old) ) + { *flush_flags |=3D IOMMU_FLUSHF_modified; =20 + if ( IOMMUF_order(flags) && !dma_pte_superpage(old) ) + queue_free_pt(hd, maddr_to_mfn(dma_pte_addr(old)), + IOMMUF_order(flags) / LEVEL_STRIDE); + } + return rc; } =20 @@ -2516,6 +2550,7 @@ static int __init cf_check vtd_setup(voi { struct acpi_drhd_unit *drhd; struct vtd_iommu *iommu; + unsigned int large_sizes =3D PAGE_SIZE_2M | PAGE_SIZE_1G; int ret; bool reg_inval_supported =3D true; =20 @@ -2558,6 +2593,11 @@ static int __init cf_check vtd_setup(voi cap_sps_2mb(iommu->cap) ? ", 2MB" : "", cap_sps_1gb(iommu->cap) ? ", 1GB" : ""); =20 + if ( !cap_sps_2mb(iommu->cap) ) + large_sizes &=3D ~PAGE_SIZE_2M; + if ( !cap_sps_1gb(iommu->cap) ) + large_sizes &=3D ~PAGE_SIZE_1G; + #ifndef iommu_snoop if ( iommu_snoop && !ecap_snp_ctl(iommu->ecap) ) iommu_snoop =3D false; @@ -2629,6 +2669,9 @@ static int __init cf_check vtd_setup(voi if ( ret ) goto error; =20 + ASSERT(iommu_ops.page_sizes =3D=3D PAGE_SIZE_4K); + iommu_ops.page_sizes |=3D large_sizes; + register_keyhandler('V', vtd_dump_iommu_info, "dump iommu info", 1); =20 return 0; @@ -2961,7 +3004,7 @@ static void vtd_dump_page_table_level(pa continue; =20 address =3D gpa + offset_level_address(i, level); - if ( next_level >=3D 1 )=20 + if ( next_level && !dma_pte_superpage(*pte) ) vtd_dump_page_table_level(dma_pte_addr(*pte), next_level, address, indent + 1); else From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=fail (BodyHash is different from the expected one); dmarc=pass(p=quarantine dis=none) header.from=suse.com Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1650876041401337.04302280383786; Mon, 25 Apr 2022 01:40:41 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312547.529841 (Exim 4.92) (envelope-from ) id 1niuGT-0003Br-U2; Mon, 25 Apr 2022 08:40:13 +0000 Received: by outflank-mailman (output) from mailman id 312547.529841; Mon, 25 Apr 2022 08:40:13 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuGT-0003Bk-QR; Mon, 25 Apr 2022 08:40:13 +0000 Received: by outflank-mailman (input) for mailman id 312547; Mon, 25 Apr 2022 08:40:13 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuGT-0003Bc-1g for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:40:13 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.109.102]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 51ae4a43-c473-11ec-8fc2-03012f2f19d4; Mon, 25 Apr 2022 10:40:11 +0200 (CEST) Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-he1eur04lp2055.outbound.protection.outlook.com [104.47.13.55]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-35-3F6FFF6yNJy5jC8k8S1EAA-1; Mon, 25 Apr 2022 10:40:09 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by VI1PR04MB3024.eurprd04.prod.outlook.com (2603:10a6:802:d::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5164.18; Mon, 25 Apr 2022 08:40:06 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:40:06 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 51ae4a43-c473-11ec-8fc2-03012f2f19d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650876011; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=Rl/rdFZhS9nc5eyV5hC8ECsbWBsvtfY3/7jS7Dgl1JE=; b=EoABwmeuWlggepzpWtkjaJD32vsbewyVuKdu4X8SPf9+itK/SyDBtqJnvQ+/27em3YgeUQ bqiiVpm5eQFP4KWrBe4hmdmZY9vB5bBR6yCjVP2jNZOMwHZGgYuIEADqgCwZEL8UQkN7ht wd4mvMTxw24yTrTB7l3XIyxgM5biQRY= X-MC-Unique: 3F6FFF6yNJy5jC8k8S1EAA-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=LXMyRwtIGfrvAAIAB1EYQmowUJqPgI4gjMD/0XF9WPzaYETlnEGaTN/Rq4UcAC+cDzdlUIrGEDklMl35dGPn1iRNCvWOA2j9EBpO2nnCbrokmAdEexQ93k2eQe+Hj+s8i2hXXKEtwhEg8b6THaH75vje/NKBWui/TVvC+UPPvzpJ3K6r3Nw0mjpi0sgN8MBd0b1vDOvHR2n47evm3786xzxbXNPo3mPIsaSRHnOPtWkLm36AA7TocdGGZD3R+OTpAsbA43uZKNFkOSe3DRZ7vOKic0qSK8dxX9q+sfTeDxtX/Hl5F6+YDS/FoHP70DDXxPPjr1uHVqlnVuWa5MlbBA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=cKU8QBhqAL8on7QC3DOwvdl/zHdOAjDj5Tns2U4wJto=; b=ZQDFbAIlAKOsg8tpHOqv3qSiWq5BKfaGsyREXhcvIL6ArFy5OWtQDo7UR9bgKw1znN+IunRBiZHWVb18mqIbXJtOSKNksYpmfR9a2doRNJOrDmjmaNqWSjIRG8ia+kX/SdPemvGAYNLHltjxIe6Bf9+wn2g3qVsZ9F0T5vzf7fPe95NmhJ1KTpBj1H307oaYJanfrgR7AWHwOlqkAPUZqcXR5udhBhhy4+J3yBHF8TgLLFjhL7CFm3H9x4HXvnJXVlZO7XiW2Ds+CcQGDCAKo9uXzk8WEFZB31OoBwALtLt1r9Cmof7lTZUomVA1UT+BFSkeH8+zjrkamgLWYyclSA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <024c89df-9cf9-4d74-116d-ca8481dca90b@suse.com> Date: Mon, 25 Apr 2022 10:40:06 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 12/21] IOMMU: fold flush-all hook into "flush one" Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" CC: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR2P281CA0010.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:a::20) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 82bd58dc-66e2-41ee-fbc4-08da269732bd X-MS-TrafficTypeDiagnostic: VI1PR04MB3024:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(5660300002)(86362001)(38100700002)(31696002)(508600001)(186003)(2616005)(83380400001)(8936002)(6486002)(26005)(6506007)(66946007)(6512007)(66556008)(36756003)(2906002)(6916009)(66476007)(31686004)(54906003)(4326008)(8676002)(316002)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?6wHeL+SCGwc0O6Z++agJmn05CcUEssKj/mai+ElDXgdOt6jQUGGhrnEa9Q8m?= =?us-ascii?Q?pI7l62yKdNCgS0oi/OfG05fszUNAc4/YdwU8lmnEHDoafZy8B/CYh4WfKjy4?= =?us-ascii?Q?jvfa/6FZIcm1O/Eh5+lrDitGPSTa+3ZTwnq8fQ44VemR3ZEcwg4C6GGxYcxN?= =?us-ascii?Q?dPiyoH+Unx+d+xEdVyThwSz9ltgsxBbVMCMfbUEQ1ia1Fh1oFyVfTa0H5iqZ?= =?us-ascii?Q?3e73uRx6KsaqChbNZeebEX4oGXlBsKFr8bB+21exyK08iGHsurUWihAz6UAq?= =?us-ascii?Q?UTW4QH94sn/F6QAfy1p/sT+2losEMwFfJ0cCk8ZK4iZkehEK08i92U1zjK2U?= =?us-ascii?Q?EsPHM5Bk3tbuGGyS0NP3EIGvtYK2Kyv2yVvdFXLt0z1gLFe/FVd+Lhao8fXz?= =?us-ascii?Q?VjtUREzfEJVy219XvUn2GtI3wonbBW4Fr3MdlnGb7sNBdL7Gv9ihnw26i0Kw?= =?us-ascii?Q?SxhbGSy7X2A4vQqPs+m2j7VZP6YXGi03uRZALrmIWf1s/o3FXwT3zbYCd0+j?= =?us-ascii?Q?pCiovVkFYaFTMzgcOi7cviWgSmnEiKukcGVADVjv47kRyaB1VpCug1kViZSd?= =?us-ascii?Q?JkQu9gbfJSjSmT+CBd32JIqBo1XMaKMWLE06wMjJoAbO7Tg9vtQJCuSSPqcz?= =?us-ascii?Q?4UOuIQ+cSw4WNx+0GNrya3K8J7R0kdNcz/wqy1LVLXmRibQfkKzmYD4vjWKe?= =?us-ascii?Q?Nb0i1eWzyw4B4rALrrRH/DGci4l33unurIzPE/Om/5lwcxBVmmEzj3GCD8zP?= =?us-ascii?Q?RWHndz7IZlCzRLvbj6eBeBEgekqYDQWEdVtU47R47vdK0KfHAgohcrJTeA39?= =?us-ascii?Q?sNto59bGlHT3C6WLONK9fpXAtXn8DUoQBLq3gWjwUDursmUrMPapu0aLPRfz?= =?us-ascii?Q?8okzHAkXEUdoftInLNRWFKqueJEQPctQK+hULsuf/N6Oqn36teVSsTPUeGsz?= =?us-ascii?Q?+X6hAPGXatkq2nDrBTNgPGn/QiZy3+hwq6wMCM9MaMmndROYDTWDqFLXo37r?= =?us-ascii?Q?vZqy7cXXDkiZTcp/dTCfrqZRFfczs/WAQzA6VAO1t8/g46z3TdoJXsmItWMj?= =?us-ascii?Q?o82qFnk6o/hoQF/ynHeTiCFmhcDowjr5lMkMyQIfidoXuCwGSJ+z/RnpoHhY?= =?us-ascii?Q?LGe43wkTu405mxVdtIjxmj99WvW0Tj0BOpoQGsmgW1qfqnnaHOTtfR8T66Gx?= =?us-ascii?Q?esh3/oz3AMBNEzYn3qz7f2vc2a4GkEBqrjeuO2WJTBRe7QYVv5s+aFXPDXbt?= =?us-ascii?Q?GZkUjKiA7faN2ktybopOOzKnmp2dBjvf4kxNl47YBkZ5KPJDMTGJGa81jibj?= =?us-ascii?Q?KItB8ZNqck5i/Kn+OPTmXac2nMTJkw+mL4ifJnLQUxIigydKkqwGJ5rSP+CD?= =?us-ascii?Q?Ie5M0QjaTPFUBxk2O2vQx6HE7XMxJ8k5/fUrg/CshONpnW7FUhQtiV97ANOl?= =?us-ascii?Q?g4Q/GdSzyCoq/xruGDPUFjXta5QudSszVo9846aNXxlsK2J1uY/Z/D60zgaw?= =?us-ascii?Q?uPJ9UIvN4pif/LHd4bZsv4sYqvi9/ar1INrt7tO7FZ2Z/PQIl0B047KJtB93?= =?us-ascii?Q?DYDyDetZAN1Nr1lYqORpITxcTVazHbHXk+uhPvTG+omtmSDZ0C7ndFnRxJeZ?= =?us-ascii?Q?1C4CyHDvhkOZnug6KwolIPCo1sbdhKGb/dEYHj2zNNdMzT54f+VaH6mvlH7T?= =?us-ascii?Q?qWGfedbf1wO0zSpSpeuOJi6tBy9A3uZ7+IwhX63aSYS4GJiMkZ6PBEUbhtN2?= =?us-ascii?Q?rKJHk7TSMQ=3D=3D?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 82bd58dc-66e2-41ee-fbc4-08da269732bd X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:40:06.0657 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: uVB+Hh6GpwtGZPGomUBi9S2PMHQ5b0XT0eTEr9YF7a3Q4JuqIbi9RTjhzfMCHKrF5cf9FY2WgFTQIR+QdVIFPQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR04MB3024 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650876042448100001 Content-Type: text/plain; charset="utf-8" Having a separate flush-all hook has always been puzzling me some. We will want to be able to force a full flush via accumulated flush flags from the map/unmap functions. Introduce a respective new flag and fold all flush handling to use the single remaining hook. Note that because of the respective comments in SMMU and IPMMU-VMSA code, I've folded the two prior hook functions into one. For SMMU-v3, which lacks a comment towards incapable hardware, I've left both functions in place on the assumption that selective and full flushes will eventually want separating. Signed-off-by: Jan Beulich Reviewed-by: Roger Pau Monn=C3=A9 Reviewed-by: Oleksandr Tyshchenko # IPMMU-V= MSA, SMMU-V2 Reviewed-by: Rahul Singh # SMMUv3 Acked-by: Julien Grall # Arm Reviewed-by: Kevin Tian --- TBD: What we really are going to need is for the map/unmap functions to specify that a wider region needs flushing than just the one covered by the present set of (un)maps. This may still be less than a full flush, but at least as a first step it seemed better to me to keep things simple and go the flush-all route. --- v4: Re-base. v3: Re-base over changes earlier in the series. v2: New. --- a/xen/drivers/passthrough/amd/iommu.h +++ b/xen/drivers/passthrough/amd/iommu.h @@ -258,7 +258,6 @@ int cf_check amd_iommu_get_reserved_devi int __must_check cf_check amd_iommu_flush_iotlb_pages( struct domain *d, dfn_t dfn, unsigned long page_count, unsigned int flush_flags); -int __must_check cf_check amd_iommu_flush_iotlb_all(struct domain *d); void amd_iommu_print_entries(const struct amd_iommu *iommu, unsigned int d= ev_id, dfn_t dfn); =20 --- a/xen/drivers/passthrough/amd/iommu_map.c +++ b/xen/drivers/passthrough/amd/iommu_map.c @@ -539,15 +539,18 @@ int cf_check amd_iommu_flush_iotlb_pages { unsigned long dfn_l =3D dfn_x(dfn); =20 - ASSERT(page_count && !dfn_eq(dfn, INVALID_DFN)); - ASSERT(flush_flags); + if ( !(flush_flags & IOMMU_FLUSHF_all) ) + { + ASSERT(page_count && !dfn_eq(dfn, INVALID_DFN)); + ASSERT(flush_flags); + } =20 /* Unless a PTE was modified, no flush is required */ if ( !(flush_flags & IOMMU_FLUSHF_modified) ) return 0; =20 - /* If the range wraps then just flush everything */ - if ( dfn_l + page_count < dfn_l ) + /* If so requested or if the range wraps then just flush everything. */ + if ( (flush_flags & IOMMU_FLUSHF_all) || dfn_l + page_count < dfn_l ) { amd_iommu_flush_all_pages(d); return 0; @@ -572,13 +575,6 @@ int cf_check amd_iommu_flush_iotlb_pages =20 return 0; } - -int cf_check amd_iommu_flush_iotlb_all(struct domain *d) -{ - amd_iommu_flush_all_pages(d); - - return 0; -} =20 int amd_iommu_reserve_domain_unity_map(struct domain *d, const struct ivrs_unity_map *map, --- a/xen/drivers/passthrough/amd/pci_amd_iommu.c +++ b/xen/drivers/passthrough/amd/pci_amd_iommu.c @@ -759,7 +759,6 @@ static const struct iommu_ops __initcons .map_page =3D amd_iommu_map_page, .unmap_page =3D amd_iommu_unmap_page, .iotlb_flush =3D amd_iommu_flush_iotlb_pages, - .iotlb_flush_all =3D amd_iommu_flush_iotlb_all, .reassign_device =3D reassign_device, .get_device_group_id =3D amd_iommu_group_id, .enable_x2apic =3D iov_enable_xt, --- a/xen/drivers/passthrough/arm/ipmmu-vmsa.c +++ b/xen/drivers/passthrough/arm/ipmmu-vmsa.c @@ -1000,13 +1000,19 @@ out: } =20 /* Xen IOMMU ops */ -static int __must_check ipmmu_iotlb_flush_all(struct domain *d) +static int __must_check ipmmu_iotlb_flush(struct domain *d, dfn_t dfn, + unsigned long page_count, + unsigned int flush_flags) { struct ipmmu_vmsa_xen_domain *xen_domain =3D dom_iommu(d)->arch.priv; =20 + ASSERT(flush_flags); + if ( !xen_domain || !xen_domain->root_domain ) return 0; =20 + /* The hardware doesn't support selective TLB flush. */ + spin_lock(&xen_domain->lock); ipmmu_tlb_invalidate(xen_domain->root_domain); spin_unlock(&xen_domain->lock); @@ -1014,16 +1020,6 @@ static int __must_check ipmmu_iotlb_flus return 0; } =20 -static int __must_check ipmmu_iotlb_flush(struct domain *d, dfn_t dfn, - unsigned long page_count, - unsigned int flush_flags) -{ - ASSERT(flush_flags); - - /* The hardware doesn't support selective TLB flush. */ - return ipmmu_iotlb_flush_all(d); -} - static struct ipmmu_vmsa_domain *ipmmu_get_cache_domain(struct domain *d, struct device *dev) { @@ -1360,7 +1356,6 @@ static const struct iommu_ops ipmmu_iomm .hwdom_init =3D arch_iommu_hwdom_init, .teardown =3D ipmmu_iommu_domain_teardown, .iotlb_flush =3D ipmmu_iotlb_flush, - .iotlb_flush_all =3D ipmmu_iotlb_flush_all, .assign_device =3D ipmmu_assign_device, .reassign_device =3D ipmmu_reassign_device, .map_page =3D arm_iommu_map_page, --- a/xen/drivers/passthrough/arm/smmu.c +++ b/xen/drivers/passthrough/arm/smmu.c @@ -2649,11 +2649,17 @@ static int force_stage =3D 2; */ static u32 platform_features =3D ARM_SMMU_FEAT_COHERENT_WALK; =20 -static int __must_check arm_smmu_iotlb_flush_all(struct domain *d) +static int __must_check arm_smmu_iotlb_flush(struct domain *d, dfn_t dfn, + unsigned long page_count, + unsigned int flush_flags) { struct arm_smmu_xen_domain *smmu_domain =3D dom_iommu(d)->arch.priv; struct iommu_domain *cfg; =20 + ASSERT(flush_flags); + + /* ARM SMMU v1 doesn't have flush by VMA and VMID */ + spin_lock(&smmu_domain->lock); list_for_each_entry(cfg, &smmu_domain->contexts, list) { /* @@ -2670,16 +2676,6 @@ static int __must_check arm_smmu_iotlb_f return 0; } =20 -static int __must_check arm_smmu_iotlb_flush(struct domain *d, dfn_t dfn, - unsigned long page_count, - unsigned int flush_flags) -{ - ASSERT(flush_flags); - - /* ARM SMMU v1 doesn't have flush by VMA and VMID */ - return arm_smmu_iotlb_flush_all(d); -} - static struct iommu_domain *arm_smmu_get_domain(struct domain *d, struct device *dev) { @@ -2864,7 +2860,6 @@ static const struct iommu_ops arm_smmu_i .add_device =3D arm_smmu_dt_add_device_generic, .teardown =3D arm_smmu_iommu_domain_teardown, .iotlb_flush =3D arm_smmu_iotlb_flush, - .iotlb_flush_all =3D arm_smmu_iotlb_flush_all, .assign_device =3D arm_smmu_assign_dev, .reassign_device =3D arm_smmu_reassign_dev, .map_page =3D arm_iommu_map_page, --- a/xen/drivers/passthrough/arm/smmu-v3.c +++ b/xen/drivers/passthrough/arm/smmu-v3.c @@ -3416,7 +3416,6 @@ static const struct iommu_ops arm_smmu_i .hwdom_init =3D arch_iommu_hwdom_init, .teardown =3D arm_smmu_iommu_xen_domain_teardown, .iotlb_flush =3D arm_smmu_iotlb_flush, - .iotlb_flush_all =3D arm_smmu_iotlb_flush_all, .assign_device =3D arm_smmu_assign_dev, .reassign_device =3D arm_smmu_reassign_dev, .map_page =3D arm_iommu_map_page, --- a/xen/drivers/passthrough/iommu.c +++ b/xen/drivers/passthrough/iommu.c @@ -478,15 +478,12 @@ int iommu_iotlb_flush_all(struct domain const struct domain_iommu *hd =3D dom_iommu(d); int rc; =20 - if ( !is_iommu_enabled(d) || !hd->platform_ops->iotlb_flush_all || + if ( !is_iommu_enabled(d) || !hd->platform_ops->iotlb_flush || !flush_flags ) return 0; =20 - /* - * The operation does a full flush so we don't need to pass the - * flush_flags in. - */ - rc =3D iommu_call(hd->platform_ops, iotlb_flush_all, d); + rc =3D iommu_call(hd->platform_ops, iotlb_flush, d, INVALID_DFN, 0, + flush_flags | IOMMU_FLUSHF_all); if ( unlikely(rc) ) { if ( !d->is_shutting_down && printk_ratelimit() ) --- a/xen/drivers/passthrough/vtd/iommu.c +++ b/xen/drivers/passthrough/vtd/iommu.c @@ -772,18 +772,21 @@ static int __must_check cf_check iommu_f struct domain *d, dfn_t dfn, unsigned long page_count, unsigned int flush_flags) { - ASSERT(page_count && !dfn_eq(dfn, INVALID_DFN)); - ASSERT(flush_flags); + if ( flush_flags & IOMMU_FLUSHF_all ) + { + dfn =3D INVALID_DFN; + page_count =3D 0; + } + else + { + ASSERT(page_count && !dfn_eq(dfn, INVALID_DFN)); + ASSERT(flush_flags); + } =20 return iommu_flush_iotlb(d, dfn, flush_flags & IOMMU_FLUSHF_modified, page_count); } =20 -static int __must_check cf_check iommu_flush_iotlb_all(struct domain *d) -{ - return iommu_flush_iotlb(d, INVALID_DFN, 0, 0); -} - static void queue_free_pt(struct domain_iommu *hd, mfn_t mfn, unsigned int= level) { if ( level > 1 ) @@ -3185,7 +3188,6 @@ static const struct iommu_ops __initcons .resume =3D vtd_resume, .crash_shutdown =3D vtd_crash_shutdown, .iotlb_flush =3D iommu_flush_iotlb_pages, - .iotlb_flush_all =3D iommu_flush_iotlb_all, .get_reserved_device_memory =3D intel_iommu_get_reserved_device_memory, .dump_page_tables =3D vtd_dump_page_tables, }; --- a/xen/include/xen/iommu.h +++ b/xen/include/xen/iommu.h @@ -147,9 +147,11 @@ enum { _IOMMU_FLUSHF_added, _IOMMU_FLUSHF_modified, + _IOMMU_FLUSHF_all, }; #define IOMMU_FLUSHF_added (1u << _IOMMU_FLUSHF_added) #define IOMMU_FLUSHF_modified (1u << _IOMMU_FLUSHF_modified) +#define IOMMU_FLUSHF_all (1u << _IOMMU_FLUSHF_all) =20 int __must_check iommu_map(struct domain *d, dfn_t dfn, mfn_t mfn, unsigned long page_count, unsigned int flags, @@ -281,7 +283,6 @@ struct iommu_ops { int __must_check (*iotlb_flush)(struct domain *d, dfn_t dfn, unsigned long page_count, unsigned int flush_flags); - int __must_check (*iotlb_flush_all)(struct domain *d); int (*get_reserved_device_memory)(iommu_grdm_t *, void *); void (*dump_page_tables)(struct domain *d); =20 From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1650876085; cv=pass; d=zohomail.com; s=zohoarc; b=UeXEyE51fatO8mOXkNTDUZWNvjwlPtTBc0Zaou8uZYEYNcHVhPpNo3oAnjTYUOUuoiIIsYXDOvbg662rWdLLwyyq+IBIcTrZr8nsSsjNS9O//uMY+MqD9GIvv4GZNv2dgUZ1SHGtm/NWePgCg9lfcz/KzO9oC2EqMo/4fAFixGA= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1650876085; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=E9yc1zY4O0b+hMzg6Cm9cySZnRsS6KKgNE5TEN/QJ18=; b=kWBLotKSFVx1tdngAiDS+SJkpIB/Z5a93Nr5n9rQmqt9K3rJ2/yr3v0ekETYvhc21YWr20/mZxkElnmzxqQQBNy2HbLrd2HIdErMNuJ4ilrHGEIzXM/ULYwF9EF3DvPDXkfpDv4QVCI3Z+6OBUHXSXGrmZ5py/lFKhytiCim4kk= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1650876085039505.5152377555261; Mon, 25 Apr 2022 01:41:25 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312552.529851 (Exim 4.92) (envelope-from ) id 1niuHG-0003kh-7T; Mon, 25 Apr 2022 08:41:02 +0000 Received: by outflank-mailman (output) from mailman id 312552.529851; Mon, 25 Apr 2022 08:41:02 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuHG-0003ka-3l; Mon, 25 Apr 2022 08:41:02 +0000 Received: by outflank-mailman (input) for mailman id 312552; Mon, 25 Apr 2022 08:41:00 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuHE-0003e7-3Z for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:41:00 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.109.102]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 6dee6dec-c473-11ec-a405-831a346695d4; Mon, 25 Apr 2022 10:40:59 +0200 (CEST) Received: from EUR03-AM5-obe.outbound.protection.outlook.com (mail-am5eur03lp2050.outbound.protection.outlook.com [104.47.8.50]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-25-qKVd713AP8u-SNmZDmSHuw-1; Mon, 25 Apr 2022 10:40:56 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by VI1PR04MB3024.eurprd04.prod.outlook.com (2603:10a6:802:d::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5164.18; Mon, 25 Apr 2022 08:40:54 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:40:54 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 6dee6dec-c473-11ec-a405-831a346695d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650876058; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=E9yc1zY4O0b+hMzg6Cm9cySZnRsS6KKgNE5TEN/QJ18=; b=CikhCdS8ajxONqf5C6XjXIWuO+bWXh8QViRTJh9R/n/MCwINRvaH949NCWwLHAfpt9QK8y 6m74sz4zgrbINCWPREuSKQC1WMnmE4zOXwzGZ2EmoSKDQAnYxVuuJPRSm1dbHMMxROcdQn uz3uLaviBln6h305CGUjSZtRHEySzxk= X-MC-Unique: qKVd713AP8u-SNmZDmSHuw-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=QZ3B+4Gko45DPdGlbaO0jJGgyVkv98b2YSclDN5loclZQ9blMzSMKSWk+pym9uK8qp/qf9VJf1Jd0M+VBbhL1ey62j89w8Ncr3x+ZcPlkqCduVz7lLw+3l9ubMeRgV1qOTaBeHCs7JUp/U3EqWp5Nhaur47qBE0JLDD/BlZuyZAcujlikoQU5CVtUSf5xMEC2/hqs4DUBy+NenOtVw5RGgaAHELwVzXedxp/cxxf2JycTZgMN930vfhjJg2+rknsAYFCmR/L+iIEX4Mw2ICO6GgvcP/aw1nBuvs8feFXkG8bS0EqMmbg5vqvYpvMrboSvH9wCm++a2USIpd0mA1HNg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=E9yc1zY4O0b+hMzg6Cm9cySZnRsS6KKgNE5TEN/QJ18=; b=Og3m297lwLlYjVavG2aYsKXYvsoX1W1AAH2lUQ9aqS9qz7I4pQKXqsKe3u/V6lGcoAJM7aamhP0GzibROlqHK7uO9SHkejQzIf/OKNOotGYX969gHGPcwQDu/g/iZuDpR4I2Uupu9x3El0ig4BSZyLG9S5RRPIvNX4a25aSOXcGiZ+ii6acBhOKdCA7lR0kWnSz03xuv5cY0c0kVz78LKR0IIIPZ+TCruWTkxvyK5QTCnyRiOfMniqKf2sBFtnobGlLfUhXR2moEyT/v/g/PtbRxf4icqgudNbYjI5YwEUsEUoKwL+D7UCy3qcVEMyKZREtzbSz2SkW7CxIQPH0ZCA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <9d073a05-0c7d-4989-7a38-93cd5b01d071@suse.com> Date: Mon, 25 Apr 2022 10:40:55 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 13/21] IOMMU/x86: prefill newly allocate page tables Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Wei Liu References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR2P281CA0009.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:a::19) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 555bda5b-d73c-403f-75b0-08da26974fb0 X-MS-TrafficTypeDiagnostic: VI1PR04MB3024:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(5660300002)(86362001)(38100700002)(31696002)(508600001)(186003)(2616005)(83380400001)(8936002)(6486002)(26005)(6506007)(66946007)(6512007)(66556008)(36756003)(2906002)(6916009)(66476007)(31686004)(54906003)(4326008)(8676002)(316002)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?QjJjL0xHUWhGZUgwUy8vOWRSNXV2dnhlWnBrWnd6S2FLMmdrdGZJSzRYL3Rj?= =?utf-8?B?TFZrNUdwMlU2NVM0SWk0TFBzMk10ZkVla3VUZUZNVHlKVjVwY3hYWmQycWJn?= =?utf-8?B?dDNKdVVJTVhRM0RHNHVjR1BvOC82Y1VyZmVRZkRzMlp6UHpRU3VDM2g3dVU1?= =?utf-8?B?RzNoWE11RHpxRUU0MVNxS0R5OGNtd05xV0hneU5NNkdpTFFialRqOXA0Y2RW?= =?utf-8?B?RVQ2RWZaSERxcjFlWWdVc1kzYXk3a2VUK3djWU82akx5Qm1KckpSUGg5bkFX?= =?utf-8?B?ckpRMGt4WXdBdEU4eHZQQlF3cWN2YjRwUDNMOThDam55Zmp2RlY5OFhoUk5z?= =?utf-8?B?TjdWVUQ5Q25vNGNKZWlWZDByMm1OTi9yYzI5eE8zaGZCQkxpRmRJVDh3N2xq?= =?utf-8?B?VytQaGRFUWhYYUd0MkduR1lnRFZEbUtvMXFsVlc5N04zZFlOdGtqTDhDTHFl?= =?utf-8?B?cVNjNkVSZWlEUFUzbWp6WngxZHFEaEYwM1BXRTRkeXB1UFRrcTJrSTRpYVd2?= =?utf-8?B?eW0xWkhvUmczVncxWnZWUWEyRGtnYmx5UlFtYzIwaFZvRmVUR3R6TVF5dGVx?= =?utf-8?B?QkRYbTA2QmFnWWhRK25LcjhScnltTlBxOVNWSTVja05XbnNIUWYrZDVrNzdq?= =?utf-8?B?Q0dPR2lvS2xNZXFkMGJ0bW1oaFRNYVhMVGVUQWxtYmlRTzRRNXVtRy9VZzZs?= =?utf-8?B?UFNieG5WQ3FUTUZqQi9vY3d1cUhsZzhGT3ViZXBRbDk3UFJOb3ZHMWVBZXdz?= =?utf-8?B?aFZFdzllenNlL2Zrd0dNdmRBL3lFUFR3YU9SNjdadGh6SnRZOS9Va00wU21i?= =?utf-8?B?M1M4Q3dxK0I0bjFtQ2lCUmdjOUUrMmtnVGhMRUZNcldPcE8vanB6WHlhV1JY?= =?utf-8?B?OUpsM0FPRzlHSS9yZWJmcVdoWm5KNkJrN0xjTUJjenBBcEJBaGZ2cGY2Q0Ri?= =?utf-8?B?RitYeTlRNVUyUDVVZVMxYWhHM2EyRWhGbE9WVGtHUUV4WnlhU3JlSWVUc3cv?= =?utf-8?B?YW5UcVFnMHFvSTRoelZHZzlUZnkxK2RzTlV3RkJIY2E0Q1lYaG9FdWZDQjkw?= =?utf-8?B?amt3TDJ4M1dGM1FYVWEzdDYyeEthVE8wbUlIMSs1cmozUnhyKzMwemVpQWEv?= =?utf-8?B?V2xMc2ZNV2VhTFRoU0ZlR2x6YWZsaS95UytFUjFXajN2U1lHZUNEK0hzcW9M?= =?utf-8?B?YzJaSHBCNkpGYnltQWYxVGVzcFVVaDJDUHNIa3BoUlpEUVlWWUE2L2JDakVY?= =?utf-8?B?QndpdXJOenZJbEU5UEZabDlTWE45cUFPd1M2enhtbDI3c3BZbSt3N2o1RkJ0?= =?utf-8?B?WEt1TzVCN1c5M1BuU0VDcE9KQW5Pa2ZpMG5GSlMzSXo3aHpMak1MMDk3blpr?= =?utf-8?B?YUNhYWdmeWEwdUtwd0RuclVTRzRzQ1o4djZMVHhzSy8xNzZQeWVzUVl5ekIw?= =?utf-8?B?cWhGenJoZjdjcmRhVzdEYW4yaC83RkFRSCtPc05NOWc1bHhJYytZUkkweHFW?= =?utf-8?B?d0wrR2JGK055ZUd0OWhWZTBhUWNiQ2lhSFdHanJWM3BXR0I3SG1JSU5XOUc3?= =?utf-8?B?MVZyUm1NVmRqT0Q4TWNBNWIyRWlMTkRtcGVnZkFMV2xCMlpIYVNxZ0NhckdW?= =?utf-8?B?SWMvRHZ3VTNaZld6R0plL1FvdmJiS2RHK0hQTlhzMFd1eWNuNTlLaWY3NmU5?= =?utf-8?B?eWlBQ1VaeURLY2h0N0VKeWs1dld5T0UvSU9RT3VQSnRJWXdRVVJXTURvMWlI?= =?utf-8?B?dG1pcktXZG5tM3ZySDV0TVRoYmR6MWNNVllOL0V2UE82SFhnVzFRK2w4bzJV?= =?utf-8?B?SGxhdUovd3ROVGRwSlJobjEzb3JpczgzTHVtMFVMcWQ4eFJUKyszT3ZHeUxD?= =?utf-8?B?dENTRkFjUWxEdXczS2p3cm1qdkxxeXc1RGhwcURWR0NwVHlsVTV3aFhobE5U?= =?utf-8?B?R2RrVEVudlVrVEVudE10cE5FaWhLWUdVbWxqT1ZIb3pJalpPTEprL3BBeUk0?= =?utf-8?B?ZDZOT25WVDlsQkRNc1FzK1JsMCs0OUdTV3JBZlgvdkhIQXZlb3JwZWJPVW9y?= =?utf-8?B?VjZVamdVTEZ2RDhLc2ZmazdUWllMaUY4Uys5dHZnSitCOHVjdld5SDQvVFhs?= =?utf-8?B?VE9Jemt2TlBWbnVScFUzaUhFanFaakR2T0RZT3hTbjNobWFZTFhsSitzYmx5?= =?utf-8?B?aTFZNC82WWlQNEpjdVJkcnZiRjYzaGdnZ2pwQkg4K1ZKd1RKZThYbVNKQXZq?= =?utf-8?B?cE4yRXMyWklPM0lXaFZOa0JOYUpsM3Z6M0dOVWhwaG1BVmlnbmdvY0tERlNp?= =?utf-8?B?bXJ1RHlEYlhLdmxoQXR5cW14alUxUDVFdjVoSDBPZGxUcTkzU29Pdz09?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 555bda5b-d73c-403f-75b0-08da26974fb0 X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:40:54.7102 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 5cWnBrVPL2oHVweV5swGEksjW6qJ/A9bBdlKBQ0B0qI2xYw/JFmwTOqtWLwSQK8rBDD5Ld9eotQe0+udFh0dXA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR04MB3024 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650876086662100001 Content-Type: text/plain; charset="utf-8" Page tables are used for two purposes after allocation: They either start out all empty, or they get filled to replace a superpage. Subsequently, to replace all empty or fully contiguous page tables, contiguous sub-regions will be recorded within individual page tables. Install the initial set of markers immediately after allocation. Make sure to retain these markers when further populating a page table in preparation for it to replace a superpage. The markers are simply 4-bit fields holding the order value of contiguous entries. To demonstrate this, if a page table had just 16 entries, this would be the initial (fully contiguous) set of markers: index 0 1 2 3 4 5 6 7 8 9 A B C D E F marker 4 0 1 0 2 0 1 0 3 0 1 0 2 0 1 0 "Contiguous" here means not only present entries with successively increasing MFNs, each one suitably aligned for its slot, but also a respective number of all non-present entries. Signed-off-by: Jan Beulich Reviewed-by: Kevin Tian --- An alternative to the ASSERT()s added to set_iommu_ptes_present() would be to make the function less general-purpose; it's used in a single place only after all (i.e. it might as well be folded into its only caller). While in VT-d's comment ahead of struct dma_pte I'm adjusting the description of the high bits, I'd like to note that the description of some of the lower bits isn't correct either. Yet I don't think adjusting that belongs here. --- v4: Add another comment referring to pt-contig-markers.h. Re-base. v3: Add comments. Re-base. v2: New. --- a/xen/arch/x86/include/asm/iommu.h +++ b/xen/arch/x86/include/asm/iommu.h @@ -146,7 +146,8 @@ void iommu_free_domid(domid_t domid, uns =20 int __must_check iommu_free_pgtables(struct domain *d); struct domain_iommu; -struct page_info *__must_check iommu_alloc_pgtable(struct domain_iommu *hd= ); +struct page_info *__must_check iommu_alloc_pgtable(struct domain_iommu *hd, + uint64_t contig_mask); void iommu_queue_free_pgtable(struct domain_iommu *hd, struct page_info *p= g); =20 #endif /* !__ARCH_X86_IOMMU_H__ */ --- a/xen/drivers/passthrough/amd/iommu-defs.h +++ b/xen/drivers/passthrough/amd/iommu-defs.h @@ -446,11 +446,13 @@ union amd_iommu_x2apic_control { #define IOMMU_PAGE_TABLE_U32_PER_ENTRY (IOMMU_PAGE_TABLE_ENTRY_SIZE / 4) #define IOMMU_PAGE_TABLE_ALIGNMENT 4096 =20 +#define IOMMU_PTE_CONTIG_MASK 0x1e /* The ign0 field below. */ + union amd_iommu_pte { uint64_t raw; struct { bool pr:1; - unsigned int ign0:4; + unsigned int ign0:4; /* Covered by IOMMU_PTE_CONTIG_MASK. */ bool a:1; bool d:1; unsigned int ign1:2; --- a/xen/drivers/passthrough/amd/iommu_map.c +++ b/xen/drivers/passthrough/amd/iommu_map.c @@ -115,7 +115,19 @@ static void set_iommu_ptes_present(unsig =20 while ( nr_ptes-- ) { - set_iommu_pde_present(pde, next_mfn, 0, iw, ir); + ASSERT(!pde->next_level); + ASSERT(!pde->u); + + if ( pde > table ) + ASSERT(pde->ign0 =3D=3D find_first_set_bit(pde - table)); + else + ASSERT(pde->ign0 =3D=3D PAGE_SHIFT - 3); + + pde->iw =3D iw; + pde->ir =3D ir; + pde->fc =3D true; /* See set_iommu_pde_present(). */ + pde->mfn =3D next_mfn; + pde->pr =3D true; =20 ++pde; next_mfn +=3D page_sz; @@ -295,7 +307,7 @@ static int iommu_pde_from_dfn(struct dom mfn =3D next_table_mfn; =20 /* allocate lower level page table */ - table =3D iommu_alloc_pgtable(hd); + table =3D iommu_alloc_pgtable(hd, IOMMU_PTE_CONTIG_MASK); if ( table =3D=3D NULL ) { AMD_IOMMU_ERROR("cannot allocate I/O page table\n"); @@ -325,7 +337,7 @@ static int iommu_pde_from_dfn(struct dom =20 if ( next_table_mfn =3D=3D 0 ) { - table =3D iommu_alloc_pgtable(hd); + table =3D iommu_alloc_pgtable(hd, IOMMU_PTE_CONTIG_MASK); if ( table =3D=3D NULL ) { AMD_IOMMU_ERROR("cannot allocate I/O page table\n"); @@ -717,7 +729,7 @@ static int fill_qpt(union amd_iommu_pte * page table pages, and the resulting allocations are alw= ays * zeroed. */ - pgs[level] =3D iommu_alloc_pgtable(hd); + pgs[level] =3D iommu_alloc_pgtable(hd, 0); if ( !pgs[level] ) { rc =3D -ENOMEM; @@ -775,7 +787,7 @@ int cf_check amd_iommu_quarantine_init(s return 0; } =20 - pdev->arch.amd.root_table =3D iommu_alloc_pgtable(hd); + pdev->arch.amd.root_table =3D iommu_alloc_pgtable(hd, 0); if ( !pdev->arch.amd.root_table ) return -ENOMEM; =20 --- a/xen/drivers/passthrough/amd/pci_amd_iommu.c +++ b/xen/drivers/passthrough/amd/pci_amd_iommu.c @@ -342,7 +342,7 @@ int amd_iommu_alloc_root(struct domain * =20 if ( unlikely(!hd->arch.amd.root_table) && d !=3D dom_io ) { - hd->arch.amd.root_table =3D iommu_alloc_pgtable(hd); + hd->arch.amd.root_table =3D iommu_alloc_pgtable(hd, 0); if ( !hd->arch.amd.root_table ) return -ENOMEM; } --- a/xen/drivers/passthrough/vtd/iommu.c +++ b/xen/drivers/passthrough/vtd/iommu.c @@ -334,7 +334,7 @@ static uint64_t addr_to_dma_page_maddr(s goto out; =20 pte_maddr =3D level; - if ( !(pg =3D iommu_alloc_pgtable(hd)) ) + if ( !(pg =3D iommu_alloc_pgtable(hd, 0)) ) goto out; =20 hd->arch.vtd.pgd_maddr =3D page_to_maddr(pg); @@ -376,7 +376,7 @@ static uint64_t addr_to_dma_page_maddr(s } =20 pte_maddr =3D level - 1; - pg =3D iommu_alloc_pgtable(hd); + pg =3D iommu_alloc_pgtable(hd, DMA_PTE_CONTIG_MASK); if ( !pg ) break; =20 @@ -388,12 +388,13 @@ static uint64_t addr_to_dma_page_maddr(s struct dma_pte *split =3D map_vtd_domain_page(pte_maddr); unsigned long inc =3D 1UL << level_to_offset_bits(level - = 1); =20 - split[0].val =3D pte->val; + split[0].val |=3D pte->val & ~DMA_PTE_CONTIG_MASK; if ( inc =3D=3D PAGE_SIZE ) split[0].val &=3D ~DMA_PTE_SP; =20 for ( offset =3D 1; offset < PTE_NUM; ++offset ) - split[offset].val =3D split[offset - 1].val + inc; + split[offset].val |=3D + (split[offset - 1].val & ~DMA_PTE_CONTIG_MASK) + i= nc; =20 iommu_sync_cache(split, PAGE_SIZE); unmap_vtd_domain_page(split); @@ -2173,7 +2174,7 @@ static int __must_check cf_check intel_i if ( iommu_snoop ) dma_set_pte_snp(new); =20 - if ( old.val =3D=3D new.val ) + if ( !((old.val ^ new.val) & ~DMA_PTE_CONTIG_MASK) ) { spin_unlock(&hd->arch.mapping_lock); unmap_vtd_domain_page(page); @@ -3052,7 +3053,7 @@ static int fill_qpt(struct dma_pte *this * page table pages, and the resulting allocations are alw= ays * zeroed. */ - pgs[level] =3D iommu_alloc_pgtable(hd); + pgs[level] =3D iommu_alloc_pgtable(hd, 0); if ( !pgs[level] ) { rc =3D -ENOMEM; @@ -3109,7 +3110,7 @@ static int cf_check intel_iommu_quaranti if ( !drhd ) return -ENODEV; =20 - pg =3D iommu_alloc_pgtable(hd); + pg =3D iommu_alloc_pgtable(hd, 0); if ( !pg ) return -ENOMEM; =20 --- a/xen/drivers/passthrough/vtd/iommu.h +++ b/xen/drivers/passthrough/vtd/iommu.h @@ -253,7 +253,10 @@ struct context_entry { * 2-6: reserved * 7: super page * 8-11: available - * 12-63: Host physcial address + * 12-51: Host physcial address + * 52-61: available (52-55 used for DMA_PTE_CONTIG_MASK) + * 62: reserved + * 63: available */ struct dma_pte { u64 val; @@ -263,6 +266,7 @@ struct dma_pte { #define DMA_PTE_PROT (DMA_PTE_READ | DMA_PTE_WRITE) #define DMA_PTE_SP (1 << 7) #define DMA_PTE_SNP (1 << 11) +#define DMA_PTE_CONTIG_MASK (0xfull << PADDR_BITS) #define dma_clear_pte(p) do {(p).val =3D 0;} while(0) #define dma_set_pte_readable(p) do {(p).val |=3D DMA_PTE_READ;} while(0) #define dma_set_pte_writable(p) do {(p).val |=3D DMA_PTE_WRITE;} while(0) @@ -276,7 +280,7 @@ struct dma_pte { #define dma_pte_write(p) (dma_pte_prot(p) & DMA_PTE_WRITE) #define dma_pte_addr(p) ((p).val & PADDR_MASK & PAGE_MASK_4K) #define dma_set_pte_addr(p, addr) do {\ - (p).val |=3D ((addr) & PAGE_MASK_4K); } while (0) + (p).val |=3D ((addr) & PADDR_MASK & PAGE_MASK_4K); } while (0) #define dma_pte_present(p) (((p).val & DMA_PTE_PROT) !=3D 0) #define dma_pte_superpage(p) (((p).val & DMA_PTE_SP) !=3D 0) =20 --- a/xen/drivers/passthrough/x86/iommu.c +++ b/xen/drivers/passthrough/x86/iommu.c @@ -522,11 +522,12 @@ int iommu_free_pgtables(struct domain *d return 0; } =20 -struct page_info *iommu_alloc_pgtable(struct domain_iommu *hd) +struct page_info *iommu_alloc_pgtable(struct domain_iommu *hd, + uint64_t contig_mask) { unsigned int memflags =3D 0; struct page_info *pg; - void *p; + uint64_t *p; =20 #ifdef CONFIG_NUMA if ( hd->node !=3D NUMA_NO_NODE ) @@ -538,7 +539,29 @@ struct page_info *iommu_alloc_pgtable(st return NULL; =20 p =3D __map_domain_page(pg); - clear_page(p); + + if ( contig_mask ) + { + /* See pt-contig-markers.h for a description of the marker scheme.= */ + unsigned int i, shift =3D find_first_set_bit(contig_mask); + + ASSERT(((PAGE_SHIFT - 3) & (contig_mask >> shift)) =3D=3D PAGE_SHI= FT - 3); + + p[0] =3D (PAGE_SHIFT - 3ull) << shift; + p[1] =3D 0; + p[2] =3D 1ull << shift; + p[3] =3D 0; + + for ( i =3D 4; i < PAGE_SIZE / 8; i +=3D 4 ) + { + p[i + 0] =3D (find_first_set_bit(i) + 0ull) << shift; + p[i + 1] =3D 0; + p[i + 2] =3D 1ull << shift; + p[i + 3] =3D 0; + } + } + else + clear_page(p); =20 iommu_sync_cache(p, PAGE_SIZE); From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1650876110; cv=pass; d=zohomail.com; s=zohoarc; b=VaiHM2rhwFJQVwD+tNrMr7P45fEp27dkq7YTONk3OMmCdWPbcL+P+Ly6sWUNj8RZb3e1U7NqqeE3bAFqgBfnQoucB2RMEPt1xPqdqlMXMFjXJOlJ4JLUhZjeLeX8Pzjb2JNLA1SiY1EocAJ8BCSKnRupss04Rep+Rs2bR+DL+UA= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1650876110; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=R8DiCPGmZfdIitLCnmZ7S3mCQH5fBWGDgn8DzVJxrZM=; b=mHGWievW8+C6D6kDDuhOGiiaYE06RPGm3qyFAcCEF3vW5kOtTpLEEzcGcqa1nC6gBqr41UHcNNd+wnTfsS066x1PYCXtcvsvBFtmm9Nd1bGysNs3XirDBQD+AcT+Dw71GJpMBNuG2RQ5YxR/0g0O3YO+i3rulZm0b82XXj4dhec= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 165087611034957.468383221142176; Mon, 25 Apr 2022 01:41:50 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312558.529863 (Exim 4.92) (envelope-from ) id 1niuHg-0004Kn-Ig; Mon, 25 Apr 2022 08:41:28 +0000 Received: by outflank-mailman (output) from mailman id 312558.529863; Mon, 25 Apr 2022 08:41:28 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuHg-0004Kc-Fb; Mon, 25 Apr 2022 08:41:28 +0000 Received: by outflank-mailman (input) for mailman id 312558; Mon, 25 Apr 2022 08:41:27 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuHf-0003e7-01 for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:41:27 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.111.102]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 7e336170-c473-11ec-a405-831a346695d4; Mon, 25 Apr 2022 10:41:26 +0200 (CEST) Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-db3eur04lp2053.outbound.protection.outlook.com [104.47.12.53]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-10-ZktRNjkqPfWbQ1YRYp5RlQ-2; Mon, 25 Apr 2022 10:41:23 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by DB8PR04MB6891.eurprd04.prod.outlook.com (2603:10a6:10:112::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5186.21; Mon, 25 Apr 2022 08:41:22 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:41:22 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 7e336170-c473-11ec-a405-831a346695d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650876085; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=R8DiCPGmZfdIitLCnmZ7S3mCQH5fBWGDgn8DzVJxrZM=; b=cG5HNqJ85x5KfaghM7F4h1epa3hfnbhsd4u+khx3ZB5JZ6+D84+6O0jx9bm54GQ/P/qxsf xmgl3PpI0YXapJV5ei/DTTg1r4zNWazfHFzbIBCHjMrLX0gUPKSHcFhGjDx445mYMNlA0f /UuAgjHrNja+egtScCbMNOHYobjaz7o= X-MC-Unique: ZktRNjkqPfWbQ1YRYp5RlQ-2 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=coDZ6RpsG602xyEM7tLBo7nhvZW3Ko6pEtf1UXXXmMOcujikRDFcu7Aoh0BjUypvHQi/nVS7pLvgb2b1Pm8OtxoEWItdP42EXLRrJIGnos2xgNrZqGLR3GnEtGlOTIwSIqPi3yH7JO6l9DErytmtoOfuzsgFuu+raBzNrawSWOtDrgyDggb1QgMAufpqM6jrWfkR9WbSFZnkpZEZldkwkDzIswXnNTQ212PkNuIdxS3pOTt/P3dSTdXZCxIp+dwwc8leld9s2v2YTIIETVllWga08w398fri79N9RKFLQTsVbIPqc+JkR4n1a8p4ShqJ2SKZp/Dp4IqhYTC3Kc9//w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=R8DiCPGmZfdIitLCnmZ7S3mCQH5fBWGDgn8DzVJxrZM=; b=M3o93GbzCeH6THWaLvpzP3/l2TovQH+tocAd70n3h5+tkyqjDbH2zQ2VytALlubRohBExvTfP2o0tyIOfFGkzTk5XCWBYOzHs6gspcDoMvgpEKz9qAVvEeoMZYq9eYePDgStbhGeCEB+aSsj7OOWo6r2eI4VwX+nvMg4w5feLEQdM8Y/Yh/nDvmCvBpqPG6/ibaUOlXuPd+yKNCRbIOuaPJIpP+gBhz/RbeMSZx/fS7dbQtqUd2Z7mgG0t8UNJ2nVGLSDY3f1ZwEd4yyddatpMNXbbwdawoU9ngHJWuhwKFeifRKKd7bs2x6xZeS7GilOm0p8TbSPXWZV4tSq2fdlQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Mon, 25 Apr 2022 10:41:23 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 14/21] x86: introduce helper for recording degree of contiguity in page tables Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Wei Liu References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM6P194CA0043.EURP194.PROD.OUTLOOK.COM (2603:10a6:209:84::20) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 16e2feb1-0837-4112-01c3-08da2697606e X-MS-TrafficTypeDiagnostic: DB8PR04MB6891:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(66556008)(26005)(66946007)(6512007)(38100700002)(508600001)(66476007)(316002)(6506007)(83380400001)(54906003)(6486002)(186003)(6916009)(86362001)(31696002)(2616005)(2906002)(5660300002)(31686004)(8936002)(36756003)(4326008)(8676002)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?Q05JaDJPaHZwazNySlNrS2JreVFrY05iekJYcTVkS241VmJPVlVLYWJFalV6?= =?utf-8?B?M0xUdWhzeStCaHJFTklSQmdHcVdGejNrN2YzWlgxV0pkaU1zSUlncFNzZVZX?= =?utf-8?B?OUVoU0UrQWJ0NG5CQkw0VW1vUmVLdm5XZkdWdGcrRU1UVzkrYVZsVjVVbGR4?= =?utf-8?B?UUVWdXI2MUFwT09Rbm84T2pudU1TT0FZSDMxMEtwUTh1aXNURWxQUkZ1ckdW?= =?utf-8?B?RS9zUWpVbFhTOVJoUDJuMVUzb21PR0FhcXVLUUIxNUs4eWUyYm5OeE01VnpZ?= =?utf-8?B?Q29hUzJGdW0wZFFtRG53cjFiSUlMb0k3YlJjaDJYOStCbWNCOGNscXAzRGx0?= =?utf-8?B?c09hYVU1a1A4RzRUVnZ1TjllMXhvU0RwbEhhOUpsTmo3bG9OSEsrdTNCZjBU?= =?utf-8?B?NXN0cmNWblcxRmFyMmtQQ2tMOWJRRmJvMzBibjVvSXVmaFkvQlM1bm83bExC?= =?utf-8?B?RTFzM1UwYnZ6Skp0RVAxTFVJRDNBdy8zUWIydHZyY2tDQTNMQkR0Um5JQU94?= =?utf-8?B?Ykp6am45QzdWRithNTljNURCUHQ2V0Vua01UQ3Y0eDcxQUZJQnoxU2kvcjlm?= =?utf-8?B?czlySkEreFJVNU5PcUNmREVGV0x4ekJidE1yVlNTeTRSeEI0T1Q1Z2FHb0dp?= =?utf-8?B?MzFyRUdVTHdDd2JXRmlGZlFmL1JjS1VPZDR0b3c4VHNBRkxNMENQdmxRcHNQ?= =?utf-8?B?dmhSdVh3WXVqSnZyNXFacGxvUWI1STRnMWFlYUZ4UWRQNFNENURrT3Jrc2dW?= =?utf-8?B?bUZIbm5LMU54WE91TWZXTXo0VWF3Rnc2U3d3Vkc5SjArOVFDK0ZsU3dDU20y?= =?utf-8?B?YTZpbEJ6alA4bzlmaTMxSEE5MHo1UGsxL0JTemhaOWtGQzI1ZFdtZkQ3S3Rr?= =?utf-8?B?MU1YZTRRMjF1dzZhQ1hWOHk0MjY2NUg1aFRDakJzcDVQOTlDdDRMNlUzNFgx?= =?utf-8?B?YXl2dUdmdW01bHNMRU9yOEZLSVBHbXArZHJUaXdZVDFIVm9UTkNNZTZJckph?= =?utf-8?B?ZUZYaUovMnEybnJ5b0xRejhNTTJqVjA2ZUdpcGFqdVdGenhpa2Z4dzlIWVlS?= =?utf-8?B?eFkvWERESVV0Vk5mY0pyWEV3S0F4YlZ1VW5FNlNVTnBoSUdGd2MvVkVGTk9K?= =?utf-8?B?UjNMM1Ayd1FrSmNxaitZaHM2dFZWTFFxbmtEUTNLS1hhUElzWlZERGl0VTVq?= =?utf-8?B?dDV2R0huWTAwait5cEp2cUthczlPZEZMb3dibXdRYlB4RVlxMVNYNERsN0J1?= =?utf-8?B?WUVQODJqVVZDSUZUemFiOW5MbTMwVDA4OUNLbm0yNHVwM01IQlp5dy90MTBj?= =?utf-8?B?V2V3ZEd0SzY2cFdjanlmYTZMTTdQMW1CVFRjYjd5ekI2MVNxRFFoNFQ4Wm44?= =?utf-8?B?QXVsbXlhM0lYTVZub1dQM2k5RGxBYzFsK0JvTnhQc0VGd3Q4ZGowTElpa3p4?= =?utf-8?B?cEVuSVNCQWxSb3YzWW5idVJHWDhoSzgrYldBVHp1Q3RDZEl5bXUrVlJSTTFk?= =?utf-8?B?dG8rd0xWN0NMajA1ZlhoTzJTMDZncGRyL1h1Z3ltMEI3TmxNNDBYSXVPbGVy?= =?utf-8?B?MXZyV3F2NjNVL1YxRk8vYVNMcnB0VGRpYSsyVVcxT1F0L2Y4d1l0dlVFY3Zw?= =?utf-8?B?RDFldmErN0hrTXFLSWlHR0RBODZEb2RyS3JOb3Y2S1ZpdEJKU216QTZiMzJF?= =?utf-8?B?SW56WGhnOFY3ek4ycUNpWURySm1QQ0s2dCt2YXlEanNLWDNxOVBkZXdqY01I?= =?utf-8?B?bll3QW5qNXJXOXdmMEZCblRwUDRRNXpvZXdOc25uSmVYOGlHUUF0SnVaZTc2?= =?utf-8?B?QVFmRlVWWVRZU2NLeThlK1AvaCtGblVTem14ZWhxTjZmM1BydERvb0pVK09B?= =?utf-8?B?SGc2U1ZnSVJUSlBsUUVKbjZTUEpLZFM2YTU3MGNRNmlwUEkyS01pNG5LN3d1?= =?utf-8?B?Q1RXaWliVTJNUVpSMFJ5emtGT0tTeVRlQng2dzBabEZpaEx0dWtWeEM5aGMx?= =?utf-8?B?ck5tZENYR3dyMVV6VWd6TWZQaGk2VmtabkpYQ25XdGFRR0tFWnpkYlZRNEov?= =?utf-8?B?RkdrMGdlUUwzUGFaZjJIcGxGeVFweUR0VmkyR1E4Z04wR214am5PWUpOVitM?= =?utf-8?B?UHlDTnhGSGxCb1dYb2FOWFAxREVoWkNXWEFNUG8yaXZ6UGY0S1N2S1gvYWNz?= =?utf-8?B?NVFXaFNubG82UENOaDRQNXIxaDJQWkwxWGFqZGxLKy9YQ2p0MS9LdTRoKzFQ?= =?utf-8?B?L1p5ZC8zNCtHNjVvZlF5TEUwVkc0aW50VWhkdHA0TUhzSlpCaHlCMGRpU1dz?= =?utf-8?B?MDB6V254ZXk3RC9HeW40djdoOUNpS2ViVENrSHdvVDk3aTVpNnU1dz09?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 16e2feb1-0837-4112-01c3-08da2697606e X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:41:22.7491 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: e2I5vDMK/fGIZa0bT3yfQpKU/+SM2HnQVxQsKx/3m4fpNuRjVuhNv3vxrem1NWc5BF9rceepUr7X0ihfTYDvpg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB8PR04MB6891 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650876110720100001 Content-Type: text/plain; charset="utf-8" This is a re-usable helper (kind of a template) which gets introduced without users so that the individual subsequent patches introducing such users can get committed independently of one another. See the comment at the top of the new file. To demonstrate the effect, if a page table had just 16 entries, this would be the set of markers for a page table with fully contiguous mappings: index 0 1 2 3 4 5 6 7 8 9 A B C D E F marker 4 0 1 0 2 0 1 0 3 0 1 0 2 0 1 0 "Contiguous" here means not only present entries with successively increasing MFNs, each one suitably aligned for its slot, but also a respective number of all non-present entries. Signed-off-by: Jan Beulich Reviewed-by: Roger Pau Monn=C3=A9 --- v3: Rename function and header. Introduce IS_CONTIG(). v2: New. --- /dev/null +++ b/xen/arch/x86/include/asm/pt-contig-markers.h @@ -0,0 +1,105 @@ +#ifndef __ASM_X86_PT_CONTIG_MARKERS_H +#define __ASM_X86_PT_CONTIG_MARKERS_H + +/* + * Short of having function templates in C, the function defined below is + * intended to be used by multiple parties interested in recording the + * degree of contiguity in mappings by a single page table. + * + * Scheme: Every entry records the order of contiguous successive entries, + * up to the maximum order covered by that entry (which is the number of + * clear low bits in its index, with entry 0 being the exception using + * the base-2 logarithm of the number of entries in a single page table). + * While a few entries need touching upon update, knowing whether the + * table is fully contiguous (and can hence be replaced by a higher level + * leaf entry) is then possible by simply looking at entry 0's marker. + * + * Prereqs: + * - CONTIG_MASK needs to be #define-d, to a value having at least 4 + * contiguous bits (ignored by hardware), before including this file, + * - page tables to be passed here need to be initialized with correct + * markers. + */ + +#include +#include +#include + +/* This is the same for all anticipated users, so doesn't need passing in.= */ +#define CONTIG_LEVEL_SHIFT 9 +#define CONTIG_NR (1 << CONTIG_LEVEL_SHIFT) + +#define GET_MARKER(e) MASK_EXTR(e, CONTIG_MASK) +#define SET_MARKER(e, m) \ + ((void)((e) =3D ((e) & ~CONTIG_MASK) | MASK_INSR(m, CONTIG_MASK))) + +#define IS_CONTIG(kind, pt, i, idx, shift, b) \ + ((kind) =3D=3D PTE_kind_leaf \ + ? (((pt)[i] ^ (pt)[idx]) & ~CONTIG_MASK) =3D=3D (1ULL << ((b) + (shif= t))) \ + : !((pt)[i] & ~CONTIG_MASK)) + +enum PTE_kind { + PTE_kind_null, + PTE_kind_leaf, + PTE_kind_table, +}; + +static bool pt_update_contig_markers(uint64_t *pt, unsigned int idx, + unsigned int level, enum PTE_kind kin= d) +{ + unsigned int b, i =3D idx; + unsigned int shift =3D (level - 1) * CONTIG_LEVEL_SHIFT + PAGE_SHIFT; + + ASSERT(idx < CONTIG_NR); + ASSERT(!(pt[idx] & CONTIG_MASK)); + + /* Step 1: Reduce markers in lower numbered entries. */ + while ( i ) + { + b =3D find_first_set_bit(i); + i &=3D ~(1U << b); + if ( GET_MARKER(pt[i]) > b ) + SET_MARKER(pt[i], b); + } + + /* An intermediate table is never contiguous with anything. */ + if ( kind =3D=3D PTE_kind_table ) + return false; + + /* + * Present entries need in-sync index and address to be a candidate + * for being contiguous: What we're after is whether ultimately the + * intermediate table can be replaced by a superpage. + */ + if ( kind !=3D PTE_kind_null && + idx !=3D ((pt[idx] >> shift) & (CONTIG_NR - 1)) ) + return false; + + /* Step 2: Check higher numbered entries for contiguity. */ + for ( b =3D 0; b < CONTIG_LEVEL_SHIFT && !(idx & (1U << b)); ++b ) + { + i =3D idx | (1U << b); + if ( !IS_CONTIG(kind, pt, i, idx, shift, b) || GET_MARKER(pt[i]) != =3D b ) + break; + } + + /* Step 3: Update markers in this and lower numbered entries. */ + for ( ; SET_MARKER(pt[idx], b), b < CONTIG_LEVEL_SHIFT; ++b ) + { + i =3D idx ^ (1U << b); + if ( !IS_CONTIG(kind, pt, i, idx, shift, b) || GET_MARKER(pt[i]) != =3D b ) + break; + idx &=3D ~(1U << b); + } + + return b =3D=3D CONTIG_LEVEL_SHIFT; +} + +#undef IS_CONTIG +#undef SET_MARKER +#undef GET_MARKER +#undef CONTIG_NR +#undef CONTIG_LEVEL_SHIFT +#undef CONTIG_MASK + +#endif /* __ASM_X86_PT_CONTIG_MARKERS_H */ From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1650876739; cv=pass; d=zohomail.com; s=zohoarc; b=Hu2BBSU/vCb0RsHTHA+J5OouHesohGryCbEA4MN1sPjjnhA8VNw8ruohYq1j0VX7gZ6v07zLOzCuqKWInPJUL3pnTBaPfE9sM1DGn0b8vcDpJvK2JgKEg/HnHK4aKSfcoyhXp/i6m23sbOawNT/dbshHe9/UPWktbXREgD7D41I= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1650876739; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=mS9j+KCKEN6hv0oR924WDhW3Lh9+MjR+9IlswbKwkL8=; b=oI34ZXpuLMsvzS1zqDzGjrUaSfK4UU1dLItu7z+Y34v6J3Rj8pZg7vNId3baiRPcGhcHEZbsuxzL95OEXElOkD3MTJ+MnbifuPpPPmnsjYkqraTarzAjpxjbRL5ugLHlJnwpcGyTJFmwDmKcf5cRI3+CZ7hLFOpp+Nl+9guZ+EI= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1650876739019718.962146417711; Mon, 25 Apr 2022 01:52:19 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312614.529951 (Exim 4.92) (envelope-from ) id 1niuRi-0001wS-Os; Mon, 25 Apr 2022 08:51:50 +0000 Received: by outflank-mailman (output) from mailman id 312614.529951; Mon, 25 Apr 2022 08:51:50 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuRi-0001wL-Ld; Mon, 25 Apr 2022 08:51:50 +0000 Received: by outflank-mailman (input) for mailman id 312614; Mon, 25 Apr 2022 08:51:49 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuIX-0003e7-Mc for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:42:21 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.109.102]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 9ed68a8e-c473-11ec-a405-831a346695d4; Mon, 25 Apr 2022 10:42:20 +0200 (CEST) Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-db3eur04lp2052.outbound.protection.outlook.com [104.47.12.52]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-29-0CaPfVyuOMuCq0QkgcbLoA-1; Mon, 25 Apr 2022 10:42:19 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by DB8PR04MB6891.eurprd04.prod.outlook.com (2603:10a6:10:112::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5186.21; Mon, 25 Apr 2022 08:42:18 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:42:18 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 9ed68a8e-c473-11ec-a405-831a346695d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650876140; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=mS9j+KCKEN6hv0oR924WDhW3Lh9+MjR+9IlswbKwkL8=; b=I76/w8DGOZpgW35SScLZK8Mfh3oq3E5u84hjo3ndSjfDTWyL3P4rbqlbB/25bWPxIsEIyK +wtbtZZJE6qemVuJtRFhAhzUwfo31vQjAsxcwBVAwI3bN6/bkzkIZoerO4uNbKAcTxw/G9 EGzw/qpATgJ/6PBlcdpqTy2Nl4czJpY= X-MC-Unique: 0CaPfVyuOMuCq0QkgcbLoA-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=SRUjh57B/BFkSVqND4gx+M5oyLYLIjTb2ioq0JI2nOKfFKrDlC2fcypIHjbzwpogWZFibaVtm0Aj2VMyKG0kYReO4PqjH4xIpXS1qAJReuqlnU1NuJlhHb3XxPXMyk/7u1UcTBE8nv7y14Ei9KUnHRnM+FgVm6cguFicahET4e68zmW4ylxmbNN9mSiToqBNCImRsQidj0DoU4nrH7nHGfeUJI1aPam+fZaghqrfwV4mHAaWBmMXGEM3n61O0CeZM/KI/svS6hFyjj91+d96Z+ryr6i9fw0gRPd/UpY67xNbVtI7ZzXzQk+hsjBwO88hhQYocsjBMgcjN0JFnX8eRg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=mS9j+KCKEN6hv0oR924WDhW3Lh9+MjR+9IlswbKwkL8=; b=HS8FiBEfGvy5bXFfl5ZZJw0pwmK+B1s2/2a781d+5SFuBRlK/KfPFlx9nlRms3xVIYYpb6dR/dUnjivS3JcXy0IaAn2OJXIIRZr8kd2jJgBwxmJBdj6T+1VVXknqpZYLuqBHPgZ09qvOKQTKEmKQTjOWAO466TJk35T9e+33Dt8vDvi1I2iAdu1TKO1rA8WoKMQleikUZeMatUuTdHTZiMBX+qoShmclds+MiJcNmRBodWgiDlcumpv3t6sGA+hq+at2V3AdpLihoG0t40UCrPhJ4OgijXwX9Bcw2iVzZ54HZFFB0rD/4pU3eybiJqWBWPESWJomArl0nzg7tHS8Nw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <16f5b398-56f6-a70c-9ce0-0ad72eab5058@suse.com> Date: Mon, 25 Apr 2022 10:42:19 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 15/21] AMD/IOMMU: free all-empty page tables Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM5PR1001CA0046.EURPRD10.PROD.OUTLOOK.COM (2603:10a6:206:15::23) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: f3b9e395-2f89-4334-3add-08da26978160 X-MS-TrafficTypeDiagnostic: DB8PR04MB6891:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(66556008)(26005)(66946007)(6512007)(38100700002)(508600001)(66476007)(316002)(6506007)(83380400001)(54906003)(6486002)(186003)(6916009)(86362001)(31696002)(2616005)(2906002)(5660300002)(31686004)(8936002)(36756003)(4326008)(8676002)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?YTlSbnowbmNDTmhYRkMzUElGRFc2YVN3cjdBdUpMVWdPY0ZPZDJ6WFBSeU5H?= =?utf-8?B?U3JNMWJMZkdmWWZTMk5wZUdLTDBxUWtVMXg4c3dyekNuYzlabW5jdk45ZUs5?= =?utf-8?B?T2hLSjBvTElyMyt2MzgvZG56Y0JBTHZTSXBmV3dCMDdQMStzYUxiUm9ydmxV?= =?utf-8?B?cmRYNEtPRVlReHBBTjFpZHFMM244Zi9EUytEQWNrWURudU8yS1RkdDZubE9X?= =?utf-8?B?OW0wWjhvbTBMT01lVjRVU0wvQjVVS0hSdkllT0dzSlZHODVJZzdPeGpOTjRI?= =?utf-8?B?bHNVTk9ianFVaFYyWVdraFRWRWJpYnJlWW5vaks2T1pmaTZWc0YvNlIyMjc0?= =?utf-8?B?aS8ybGpDaXZFalI1U081WDhkdEMxRWhhNkxOTzIwblBFaFBmTCs5NkI1L0RO?= =?utf-8?B?MkZNMWZsMGhRMkZGbjBDZlFaYkRFMGJtVXBYa1gxNDFBeGRPZWV0V25GRThC?= =?utf-8?B?bjFHT0kwRTlJWWpWVVNtdkl6RmJRZzV5T2JGMnk1M0kxblMyUXhxWVRiR2wy?= =?utf-8?B?bzZSOHJ0R1ZuMjI3K0E1T3lOb2laNnZZcXE5N3pjbFdubDRMbjRlYlFVMWtK?= =?utf-8?B?ZExjdkpvUXZFeDBTc1MrRHBsSlM0OVhUR1ptYmhEQU5IenVuZEZDcHNMZUNP?= =?utf-8?B?c3VkWXIwUjhTamFjZWhLZ3VyUlgyK0k5NzM1OXhCZFFOMmp6RVhrQmllMHRu?= =?utf-8?B?MEN5dTJQbFpqZ253VlR4bEJNdkt3dDlMRWxNUTdFRUpuaCs3bnVQMkZxTEVo?= =?utf-8?B?NFNHY3FoMFhNOUhkV1ZDVnFUZmZ2eFF0NmhWcG1xd0pucHZSZG5pSTgvQXBS?= =?utf-8?B?UC9WVHppdlRQMlhucXFTSjZDNm41TytnSEpycHgyRDExcmlmY0ZBTkN4L1lz?= =?utf-8?B?QUtSL291MlpvQ3RtQnR6bTUxSFM4Wk9Ebm5aVVlMQkNCM21GcUY2aVFMRktN?= =?utf-8?B?UmRVOFE4aUZ2aElQY3pGejdYL3VWVWZiWHlEcHArbmdPTkFZc3RBM09aQXgw?= =?utf-8?B?ZlczSGo0TmxpMDBPNXV0aWY5eVh3QUZMWVVtTUJxRlZXbG5wWkJuOFdmSUh6?= =?utf-8?B?UE95dDI2S1Jlam1MekREemJITWx0UHBscmMyejNRL2FEZUxNQVRQV25uY25U?= =?utf-8?B?Smp2L1NRZUUzZkJlK295enEvOGZBSHRpZ2NrTHVyMGdBRyt3WUNudklCT01m?= =?utf-8?B?c3dhYW1hSGVRQnFPdmcrZEJCMEZPK2tLN0ZZRmRnTXgvM3lFWmpPdDU4UHBY?= =?utf-8?B?NWtyMklpWTc5TDJOZmhyN3JEdkZmL3J4T1krQSsyajkxUkNmak1QMm52OWdT?= =?utf-8?B?bjFyVWNqakVzMFdCSWx4NmQxZVhBTDRYOTU5T0I2ZDJya0RucncxYkNGelhE?= =?utf-8?B?T3p2WEhUWXR1QzBYRG1BeXBSVEQzckpSb2cwVEVFT2JqdVdWYno1d29xWlo4?= =?utf-8?B?OGkvT0hES2tUYkdVOFNUcjZ6NUhLcmttVVpYNlFpY3Y3U2NxZ0d5dDk0YVJr?= =?utf-8?B?SkFpQ1RqL2FJR0pqd3lDc0dIY2t0Z2UzWmoweVVmTHdXbDNTbEdOa0ZLNlg4?= =?utf-8?B?VjcvdDlKdnEyVHF5RUQ1U3pjT09PcVJYNVVVWStncmo1cnlXM05UQzFWSGZX?= =?utf-8?B?d01uSi93ZWZOWDJBQkFuWER6QWpHZWtuczdGaU5QTDdZQ0p1c2ZMeWRUbE8y?= =?utf-8?B?cjI0cEcyMjE0cFZXb0NsNGpQbXZmbWt4aUJYODgzTEp3aVNka0o5MEN1ZDlo?= =?utf-8?B?OEFXMW9tVXp5WEF5Sm93Y1k5S0tBUFUwZC94UHVwTjA1VVBCNTBhaEpXeGNW?= =?utf-8?B?cHhtKzkvVHZyeEhQRjNuSG1CcjBtbTI2THZhUzJWK0lMOUx3VWg2a01UOUZJ?= =?utf-8?B?K0NSQllvblYrbXRvM1d6SzZUQmdodnZESmtFalZqaU95QmhJK0d1VTNMVlB2?= =?utf-8?B?UVQ5eS90UHBrbHMrbWxqellOU1NvaTRaTkdFTy9FelpWTWxiMWMvRmdZQnBx?= =?utf-8?B?WFFORFJ1NXJweWQwY200cm5lVkVJR3R4ekkwcno4bzhUeCtRTmw0c0dndW5C?= =?utf-8?B?WUV1cGY3bkI5Zm9Xc0twS0w4aUgwQi9rcWJxTk9MTXpiMkhOcEh2UUFPMnQ1?= =?utf-8?B?M2hTenM0YldXL2tFTW55OW1GeW5mT0tNZDh0WDBRa3AwQ0ZuMGE5cDd3MnF0?= =?utf-8?B?NnhrYkpod0hzUlBncGNPUW0wSXo0bENiZjk1M1pOajF3MTY4a25IYitxZlZW?= =?utf-8?B?TmQzdDN0YlhiSzA4WU0wbGo2WVBrT1pNWGxUZWVrSjhuNHd1NVZJWXRjZGJO?= =?utf-8?B?VGxsVUQrd0hGNUExcjJnbktDY2hBSmZKVTQzQ0kxUEdhMk81ajhXUT09?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: f3b9e395-2f89-4334-3add-08da26978160 X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:42:17.9624 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: Ckv8qioaFNZ4ZHa0ocqeNtfYSlenojKy/sQjR16M66MjYgxEcIqLVoMJWYNO4mVpbqd2BZSFVp1uDjSRcmY3iQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB8PR04MB6891 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650876739939100001 Content-Type: text/plain; charset="utf-8" When a page table ends up with no present entries left, it can be replaced by a non-present entry at the next higher level. The page table itself can then be scheduled for freeing. Note that while its output isn't used there yet, pt_update_contig_markers() right away needs to be called in all places where entries get updated, not just the one where entries get cleared. Signed-off-by: Jan Beulich Reviewed-by: Roger Pau Monn=C3=A9 --- v4: Re-base over changes earlier in the series. v3: Re-base over changes earlier in the series. v2: New. --- a/xen/drivers/passthrough/amd/iommu_map.c +++ b/xen/drivers/passthrough/amd/iommu_map.c @@ -21,6 +21,9 @@ =20 #include "iommu.h" =20 +#define CONTIG_MASK IOMMU_PTE_CONTIG_MASK +#include + /* Given pfn and page table level, return pde index */ static unsigned int pfn_to_pde_idx(unsigned long pfn, unsigned int level) { @@ -33,16 +36,20 @@ static unsigned int pfn_to_pde_idx(unsig =20 static union amd_iommu_pte clear_iommu_pte_present(unsigned long l1_mfn, unsigned long dfn, - unsigned int level) + unsigned int level, + bool *free) { union amd_iommu_pte *table, *pte, old; + unsigned int idx =3D pfn_to_pde_idx(dfn, level); =20 table =3D map_domain_page(_mfn(l1_mfn)); - pte =3D &table[pfn_to_pde_idx(dfn, level)]; + pte =3D &table[idx]; old =3D *pte; =20 write_atomic(&pte->raw, 0); =20 + *free =3D pt_update_contig_markers(&table->raw, idx, level, PTE_kind_n= ull); + unmap_domain_page(table); =20 return old; @@ -85,7 +92,11 @@ static union amd_iommu_pte set_iommu_pte if ( !old.pr || old.next_level || old.mfn !=3D next_mfn || old.iw !=3D iw || old.ir !=3D ir ) + { set_iommu_pde_present(pde, next_mfn, 0, iw, ir); + pt_update_contig_markers(&table->raw, pfn_to_pde_idx(dfn, level), + level, PTE_kind_leaf); + } else old.pr =3D false; /* signal "no change" to the caller */ =20 @@ -322,6 +333,9 @@ static int iommu_pde_from_dfn(struct dom smp_wmb(); set_iommu_pde_present(pde, next_table_mfn, next_level, true, true); + pt_update_contig_markers(&next_table_vaddr->raw, + pfn_to_pde_idx(dfn, level), + level, PTE_kind_table); =20 *flush_flags |=3D IOMMU_FLUSHF_modified; } @@ -347,6 +361,9 @@ static int iommu_pde_from_dfn(struct dom next_table_mfn =3D mfn_x(page_to_mfn(table)); set_iommu_pde_present(pde, next_table_mfn, next_level, tru= e, true); + pt_update_contig_markers(&next_table_vaddr->raw, + pfn_to_pde_idx(dfn, level), + level, PTE_kind_table); } else /* should never reach here */ { @@ -474,8 +491,24 @@ int cf_check amd_iommu_unmap_page( =20 if ( pt_mfn ) { + bool free; + /* Mark PTE as 'page not present'. */ - old =3D clear_iommu_pte_present(pt_mfn, dfn_x(dfn), level); + old =3D clear_iommu_pte_present(pt_mfn, dfn_x(dfn), level, &free); + + while ( unlikely(free) && ++level < hd->arch.amd.paging_mode ) + { + struct page_info *pg =3D mfn_to_page(_mfn(pt_mfn)); + + if ( iommu_pde_from_dfn(d, dfn_x(dfn), level, &pt_mfn, + flush_flags, false) ) + BUG(); + BUG_ON(!pt_mfn); + + clear_iommu_pte_present(pt_mfn, dfn_x(dfn), level, &free); + *flush_flags |=3D IOMMU_FLUSHF_all; + iommu_queue_free_pgtable(hd, pg); + } } =20 spin_unlock(&hd->arch.mapping_lock); From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1650876200; cv=pass; d=zohomail.com; s=zohoarc; b=hVoG7P7QgAMyfi4VoA/oAvmZDTm2VzBrEkhIGMu4QCvRZg3uq8aZ/r4FR+HbV+aAjAXLaKtAKi8NJHFsk9pK697IGtevKsUwrEeosMZuQBo/vqVxAHfCSpCfC4oh/FNd/93/J8kXpKZChNZh2BhlruTZtSicn+0MSek2KL5r+CM= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1650876200; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=F76uggdKpcuSYHZPwCK0FV2JMpLEoy075SIPYzCN2oY=; b=oKYXe5fz37vkStXGApaivO7t98pte5Jc76qwRBllLqWcDumm8ltKyqXBgm5f3TMtZe0mjiBdPQSLCGPikSJSsb60FvKn59nWCQF2kCTVjDe9MhxIA6nUBW34LWPbQIhLZXOMiS935wGBQjSgbnqCelBIv/IVY231DpaCB754kSQ= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1650876200484285.87381884808735; Mon, 25 Apr 2022 01:43:20 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312577.529885 (Exim 4.92) (envelope-from ) id 1niuJ6-0005m4-76; Mon, 25 Apr 2022 08:42:56 +0000 Received: by outflank-mailman (output) from mailman id 312577.529885; Mon, 25 Apr 2022 08:42:56 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuJ6-0005lx-3j; Mon, 25 Apr 2022 08:42:56 +0000 Received: by outflank-mailman (input) for mailman id 312577; Mon, 25 Apr 2022 08:42:55 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuJ5-0005as-70 for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:42:55 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.111.102]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id b29b928a-c473-11ec-8fc2-03012f2f19d4; Mon, 25 Apr 2022 10:42:54 +0200 (CEST) Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-vi1eur04lp2057.outbound.protection.outlook.com [104.47.14.57]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-38-GNVznJqEMCyrHfr4cwFnUw-1; Mon, 25 Apr 2022 10:42:51 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by AM6PR04MB6647.eurprd04.prod.outlook.com (2603:10a6:20b:f2::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5186.21; Mon, 25 Apr 2022 08:42:49 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:42:49 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: b29b928a-c473-11ec-8fc2-03012f2f19d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650876174; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=F76uggdKpcuSYHZPwCK0FV2JMpLEoy075SIPYzCN2oY=; b=aHt0+UEKQ5szrRaM/h7CXa47hjLmRn1XOA9ssQzOkcVIYIrXHiEz0uRpdNfjmTdcEXnFIw DI1dMvwvY/FkFGZqH6Sb1bv7Z7zW/w6QwDJeKG18o+PXr+wSEml6gyRqZblSHrO3EdDucw h2PMLOLjfEU7rNDkQVre18RRe9uavs0= X-MC-Unique: GNVznJqEMCyrHfr4cwFnUw-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=IwIt75MDAsiF5vuXMEKM7Qs+6xXxJvstqdESHtOtEwDLFLjwSSEFbGjSRN97SO7fthl7A00hE/kQdhmu4/fnuQ8CULnCFlXWgDkL/odcVYm+sviWr5/OBkc56EvarFy+JyiNXunjq/wK4+0B6MkcQfXNFvaIGkXRj3FUPeEM8d3AaP/k7Ktk5+xfSUSURSnWMAIJLDktKyNb96SgacdOPoJVovH0P6Cau75VKGOAY8cLchySdky7j2AYWFok0aTjLmdeyEFvVEKW3aGiaCOlYSQU7g7QtLhz7NpzDiusy+7bVE6LcEoC1LGVybKdqJIGO6ELqasXif/BYww+Dx/9uQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=F76uggdKpcuSYHZPwCK0FV2JMpLEoy075SIPYzCN2oY=; b=CMkyhM7LTzpt/ZYD1AKt5b6zsuaGrv43WnK6Zjz7u6vRl9zfWCFmTmkaFMDjIPHHRcM+Ak2136f9pEDzP2r0cehOsB1BH5HCuWCWUIjMSnYKcgb8cwD+K/y/QY8ut2IKHmmRxBjyT5YjjZn2acCnU69Jg+eTVL6mzPRaYgpHzTvRknrQqSYZAvkFpVVRZZiZaq7nvo/ESTe6RIR4m84sEnClCO3F/G98gFoyu5sBSX55UIoMgj2+gO8WFbIGqruxF0PRmsRBlCA6XCMXwTLCfYLlyx8K5JrU6qrdppfRuU+AyvnqfJbRg+TdsOBOcOtUoVinldcYz922sv8xETHUGg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Mon, 25 Apr 2022 10:42:50 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 16/21] VT-d: free all-empty page tables Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Kevin Tian References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AS9PR04CA0033.eurprd04.prod.outlook.com (2603:10a6:20b:46a::8) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 1f36f1ab-8f0d-44cf-4b65-08da269793cc X-MS-TrafficTypeDiagnostic: AM6PR04MB6647:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(6512007)(66556008)(66476007)(4326008)(2616005)(31696002)(8676002)(38100700002)(86362001)(26005)(6666004)(6506007)(6486002)(2906002)(83380400001)(5660300002)(508600001)(66946007)(36756003)(316002)(8936002)(186003)(31686004)(6916009)(54906003)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?aC82d1NidEowdi9UUTlmVXAvL0w4S1JmbWN1NVJKY3JPVTlYZ0FVR1g4QnJZ?= =?utf-8?B?Z0VVWmN6bUIvZm85UnhlRFlqWG1DN293NjFKWEtVZnNUMjFSQlJsZ08vakVm?= =?utf-8?B?a2xycjgvczl1dlE2ZG1ERHZ2bU5INFU2ZG5nTS9uYi9QZHBBWUo5OHJ2U00v?= =?utf-8?B?dWE0dk5nQTREVlpBWWRlZWkrRHVON1JIa1BnYUIyenFHUk1rd2VrcVlFWmov?= =?utf-8?B?TDA3V2N4aFIzek5GSWwxd1RkZVFzL0prOGFDZUhIUUJSRVNTZGlIN2pic2Vi?= =?utf-8?B?bXVzQ3VvTnM3aDRTb1ZVcVZkbTJRZUNBMnEvNCtwZmh1T1VzaWdTVnZHZ24z?= =?utf-8?B?VnJ5SXBqRk0xeE94dTRoSDFvaXlHQjVnaWdyLzg1VXk1UHdhRFFwZFFIUzVh?= =?utf-8?B?a1pkQmk1eENUMlV0OGNKN1ZMbFhIaXlmUHQ1RjIvT0RMc2t5ZFhXMzFlMHRN?= =?utf-8?B?cDVqaFdPN0NoQTlIU2pya2Fvc0VIYVRBZ1JEbDR4ZDk4NEZqOEYyNXpOSFFP?= =?utf-8?B?ZFF0MmF5aXJtMkU2VU4xdzltdThkQXU5d3NtOGZ3QXNXd1hBMHg4MktWVTdY?= =?utf-8?B?aUZZNTZRMW45a0xHNE52c3BHMGNQVFZHYjBvZXVBcTVIYlUwdDJUQThsc3VU?= =?utf-8?B?bzhKQnZtbUUvM3VRRVRKOFUxVGJveHM2a25EWTJheGVxckk4RTlPNk9Ucm5J?= =?utf-8?B?Q0VESmJmajVpM29UUXk0N1dyS0lIOWFoQW9kNmdMTjN2aHFQdGRuRXhkQ3U3?= =?utf-8?B?SEtIMUZyNU11MnA3eW9nQjZvODNMbnkxckt0MWxYbHdzMmZmVDlOZjJsd2hB?= =?utf-8?B?Vm05Z2lOeGVFK2o3eHhEVGRWMmhvV0NCK3piU2ZudkFMbnZreWhzam5xMWl5?= =?utf-8?B?SW5tMTZYdXN2WmRheE5qS1NHTU45ZVRZSmIzZmo2cDlKdzRNMDU3cVlsNTJv?= =?utf-8?B?OENPL253WlphbjFzdytLTUF6VmhielN2d1JyTWVHT1M4YUViUllNS25BUnpl?= =?utf-8?B?ckFyRzBFbnVoNFZkNGVUWnhHc2dEUStFRkxJMmxvcG93MHpuMUt0dVkrRXBx?= =?utf-8?B?RDNtUjFHV3hhd0FDWG5kNytRdjY0ZERGbnZ3ZVRGK2VLdVhMTVNmbWR6RVla?= =?utf-8?B?MllQY21jOFNySnZhUk9XUnhRZVFtVnpMZ2UzYU5Rd2dta3VleUNvd3BMNW44?= =?utf-8?B?NXVnaHNhbEFjUlcwd3dPQVpkY3ZvN0IwZ0VDNGRzd0NoSUozQXdLY3EwME55?= =?utf-8?B?VmJKOXpBWlhxMTFLRUFoSEFiclFlYkJEamM4MWhqUnBNNlkrUHU5aHNMMXlB?= =?utf-8?B?ZytET09YdHZJc0poazJBcHprNTFKNjNMcEUvdEpFT2pzaURFUUh5amZmYmJZ?= =?utf-8?B?eWdJaW53UXkvN3ZYNlQ1bFVndHdEL3cya3lWdjAySHVoMC9pNCt6c1dTVU1u?= =?utf-8?B?VElvTUhrWEdVdlRpNzNvV3kvUzBjUGxGRXl6UTRvSzQ4M21Da3ZiTlh3cUZu?= =?utf-8?B?Z3E2blFvWUZsOVhoQmZuZG9STkZ2UW5PTmRaUTQxb2ZaV0tFeSswVHZRR3Vt?= =?utf-8?B?MytXN1psQnlFYlE5cnllUU92Wk5hRVBVWjExOGVpU1lwcFZ4cGwrK21aWXdG?= =?utf-8?B?Q3hoUlhobDY0aGo0c3I1dWpPbnhRUHRsVkRGdis0cFBnRXFKell0ZWYwQndu?= =?utf-8?B?RlFVWkJPRWgyUnZUUzlWR3V3L1JvZmJDOXZaeVo4TS9QekJkdmt2M0xpWDBS?= =?utf-8?B?bXJjaTFEMWhqVDZVT2R1anpkZzBBdE51emJWQUIwYy9rcCszbnp1dGxuSXFY?= =?utf-8?B?T3hTLy9adFZScHZOSGE3eExKdWZBMUVPaFZJRDMvbVFvZFdVQkhxbkJaTXpL?= =?utf-8?B?SEMyaDhVakp1ckY2WnArdmZQVVYzNzR0MHJ2YklEMU43eXh2TEtoOGdoNVJ0?= =?utf-8?B?T25rOVF6YkFVd2kzNnA2cm5XelJUZUFhcFRUd0hmM2krc21TdEx2cWs2Umc2?= =?utf-8?B?eXhZTDRRVFlKbXV0Qm5DaWlTVmZ6aU9ET2NESUs1Q0hxOURmaEJCUjR5Y1hC?= =?utf-8?B?aURWeXFQQjZtUk9aSFhIRTAvdGphSWl5QVI1MGM5MGtudXZPY1h5d1dJMTVu?= =?utf-8?B?M0lSMGhTSjF4MWtCQkxZZ2swRmZoSnNXQmpFY0cxOEFGY003QUF0T2l0Zjhm?= =?utf-8?B?bktGaFV3Q3JTRFpkQWN5TndBUUx0WTRlSmxiWkRnZk1aQWs5T2hIODBmRkdp?= =?utf-8?B?VFNIQnpEaGpGTnpZRldhaTVtNjBPajVRQ29TSlR3RkpjRENOZ0dsUjZ3dWFU?= =?utf-8?B?VlhRUlg1b0ozYUZOMU1ldWk2ODFrQ2xDa2tTT2R3N3EwZnB1RjJIdz09?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 1f36f1ab-8f0d-44cf-4b65-08da269793cc X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:42:48.9933 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: jsmPMr0Ur35rlFPrzoOZ5DbnsRGaLvtm54hMftZ30/8sLRqFmrAOKhr7z/nR7CubGlwix4WOz85X9hPsdgTFgw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR04MB6647 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650876201632100001 Content-Type: text/plain; charset="utf-8" When a page table ends up with no present entries left, it can be replaced by a non-present entry at the next higher level. The page table itself can then be scheduled for freeing. Note that while its output isn't used there yet, pt_update_contig_markers() right away needs to be called in all places where entries get updated, not just the one where entries get cleared. Note further that while pt_update_contig_markers() updates perhaps several PTEs within the table, since these are changes to "avail" bits only I do not think that cache flushing would be needed afterwards. Such cache flushing (of entire pages, unless adding yet more logic to me more selective) would be quite noticable performance-wise (very prominent during Dom0 boot). Signed-off-by: Jan Beulich Reviewed-by: Roger Pau Monn=C3=A9 --- v4: Re-base over changes earlier in the series. v3: Properly bound loop. Re-base over changes earlier in the series. v2: New. --- The hang during boot on my Latitude E6410 (see the respective code comment) was pretty close after iommu_enable_translation(). No errors, no watchdog would kick in, just sometimes the first few pixel lines of the next log message's (XEN) prefix would have made it out to the screen (and there's no serial there). It's been a lot of experimenting until I figured the workaround (which I consider ugly, but halfway acceptable). I've been trying hard to make sure the workaround wouldn't be masking a real issue, yet I'm still wary of it possibly doing so ... My best guess at this point is that on these old IOMMUs the ignored bits 52...61 aren't really ignored for present entries, but also aren't "reserved" enough to trigger faults. This guess is from having tried to set other bits in this range (unconditionally, and with the workaround here in place), which yielded the same behavior. --- a/xen/drivers/passthrough/vtd/iommu.c +++ b/xen/drivers/passthrough/vtd/iommu.c @@ -43,6 +43,9 @@ #include "vtd.h" #include "../ats.h" =20 +#define CONTIG_MASK DMA_PTE_CONTIG_MASK +#include + /* dom_io is used as a sentinel for quarantined devices */ #define QUARANTINE_SKIP(d, pgd_maddr) ((d) =3D=3D dom_io && !(pgd_maddr)) #define DEVICE_DOMID(d, pdev) ((d) !=3D dom_io ? (d)->domain_id \ @@ -405,6 +408,9 @@ static uint64_t addr_to_dma_page_maddr(s =20 write_atomic(&pte->val, new_pte.val); iommu_sync_cache(pte, sizeof(struct dma_pte)); + pt_update_contig_markers(&parent->val, + address_level_offset(addr, level), + level, PTE_kind_table); } =20 if ( --level =3D=3D target ) @@ -837,9 +843,31 @@ static int dma_pte_clear_one(struct doma =20 old =3D *pte; dma_clear_pte(*pte); + iommu_sync_cache(pte, sizeof(*pte)); + + while ( pt_update_contig_markers(&page->val, + address_level_offset(addr, level), + level, PTE_kind_null) && + ++level < min_pt_levels ) + { + struct page_info *pg =3D maddr_to_page(pg_maddr); + + unmap_vtd_domain_page(page); + + pg_maddr =3D addr_to_dma_page_maddr(domain, addr, level, flush_fla= gs, + false); + BUG_ON(pg_maddr < PAGE_SIZE); + + page =3D map_vtd_domain_page(pg_maddr); + pte =3D &page[address_level_offset(addr, level)]; + dma_clear_pte(*pte); + iommu_sync_cache(pte, sizeof(*pte)); + + *flush_flags |=3D IOMMU_FLUSHF_all; + iommu_queue_free_pgtable(hd, pg); + } =20 spin_unlock(&hd->arch.mapping_lock); - iommu_sync_cache(pte, sizeof(struct dma_pte)); =20 unmap_vtd_domain_page(page); =20 @@ -2182,8 +2210,21 @@ static int __must_check cf_check intel_i } =20 *pte =3D new; - iommu_sync_cache(pte, sizeof(struct dma_pte)); + + /* + * While the (ab)use of PTE_kind_table here allows to save some work in + * the function, the main motivation for it is that it avoids a so far + * unexplained hang during boot (while preparing Dom0) on a Westmere + * based laptop. + */ + pt_update_contig_markers(&page->val, + address_level_offset(dfn_to_daddr(dfn), level= ), + level, + (hd->platform_ops->page_sizes & + (1UL << level_to_offset_bits(level + 1)) + ? PTE_kind_leaf : PTE_kind_table)); + spin_unlock(&hd->arch.mapping_lock); unmap_vtd_domain_page(page); From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1650876229; cv=pass; d=zohomail.com; s=zohoarc; b=knaF+Gg3QovG+sZZF4E/Z1q8MInPa0UmorOY3hv/+9kPnMr7XIQeY4xrsIFNiWTuE2Qib0YW2fZSzUS4xQ6JR84la/QbNpKVaegDQrD40yePOBijsrryBRTWhRdAbxdEvBXJI/jtw4EfvYDW+wLGKyaBk8nmOUlnGA1L+bMdu04= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1650876229; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=o5dMhpfznMlqVzr+kJ/53g9HZAHAFuJCF88KGG0p/Pw=; b=W0hNuXS1KdJtHD0xvF06/NNYMTigRxlvHg2CaqKQMs5u7ijvmxFMaRBsvu8NZZJK0+y3NpCQofxOYhMppgBXOCnEYk8bpStBJXkxVD1cD4m1+d9tbFukVFO7CogsS1nbH2/8SceWUKIqgXugnbQ2/nomACP2orTpDwanBi8i3Co= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1650876229675979.3611357962164; Mon, 25 Apr 2022 01:43:49 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312583.529896 (Exim 4.92) (envelope-from ) id 1niuJV-0006Kr-K0; Mon, 25 Apr 2022 08:43:21 +0000 Received: by outflank-mailman (output) from mailman id 312583.529896; Mon, 25 Apr 2022 08:43:21 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuJV-0006Kk-Gt; Mon, 25 Apr 2022 08:43:21 +0000 Received: by outflank-mailman (input) for mailman id 312583; Mon, 25 Apr 2022 08:43:20 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuJU-0005as-5B for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:43:20 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.109.102]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id c179822f-c473-11ec-8fc2-03012f2f19d4; Mon, 25 Apr 2022 10:43:19 +0200 (CEST) Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-ve1eur03lp2055.outbound.protection.outlook.com [104.47.9.55]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-3-b_RJjmPEOLKgT5WnXpataQ-1; Mon, 25 Apr 2022 10:43:18 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by AM0PR04MB6098.eurprd04.prod.outlook.com (2603:10a6:208:141::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5186.21; Mon, 25 Apr 2022 08:43:15 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:43:15 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: c179822f-c473-11ec-8fc2-03012f2f19d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650876199; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=o5dMhpfznMlqVzr+kJ/53g9HZAHAFuJCF88KGG0p/Pw=; b=gskIEYe9IOm7q3QfsHWYC2um8rRth94hdRAjXOeqLzzgOlwkvnjnTtnJ3qyM3ZYwNpcL7i XXfZ0yFtaVjMo+1Cw6RWnPhv0CqOBmpH9/wALLZ1Pj+sqc844dOQAtCp799P6Pj9JlMs6b dNoRD+ioyrDskObMH6tsdZfh7vw++zc= X-MC-Unique: b_RJjmPEOLKgT5WnXpataQ-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ZftQTbEYgdFI+6kFvVAR1LxW+gdwYPevxgRcxbAjkJH2xeMrt1lhDdShjj4WxGNyXpSN8/wAYkXtG3mNdNvLiSiLehSEP1GOWXE7OjIFRwb8kL+waytULHoEbRruTU5us+n3Zp5XGJfkLAhGj3Mkf/aD/7K+HGjvICVAmXDXazDxdLVvnBxFr0HBJW5gQ5IiX54qaWTzMNagqB0pNz/bSqyOmiLXIFmBMvSajgYZSa9Ofn/DrLFImniq8DO46z2FsH5wV9XUAHA+tlVcNDWtNkdTFBzvF7veo47iWWYTsqrh3htOuju3MwoMm682VsCRL/yLNM+0ZiAie4PQIaPDXg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=o5dMhpfznMlqVzr+kJ/53g9HZAHAFuJCF88KGG0p/Pw=; b=hPrybism78QkDSlKfu4XCcxGX0U2vKBDRgDyZNGShWVF9DJlzW21kuN/2eom/yaoHbd6QkU2k1e/B+s+yoPc0B2lk5x9RgUItu2UTUcGjf8JsgYoO70kT/W8Yz5j8sB1TuWApNa/GJDFERrf07Eje1SkYjYHr/OHIqIayTomzPrI4sRTSnPw5GF6JhmHb1pu56K5gVcNFEpWvc8VwvaeDgwMs1I03wx3UrFjHo4tqOSYppSSkezTBcUZWagYru0351ZSQ7+YUn5o0HiXmu4d1r/5j5MjR4BvBfA/EdJ/scN3tm0BXRvLb7TKkkgoOdIoc/hdmC1nHPxbUl4rtm3Yyg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Mon, 25 Apr 2022 10:43:16 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 17/21] AMD/IOMMU: replace all-contiguous page tables by superpage mappings Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM6PR10CA0100.EURPRD10.PROD.OUTLOOK.COM (2603:10a6:209:8c::41) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 0f182e83-4d2b-4a78-34b6-08da2697a387 X-MS-TrafficTypeDiagnostic: AM0PR04MB6098:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(5660300002)(2616005)(508600001)(8936002)(86362001)(6506007)(6512007)(2906002)(26005)(31696002)(38100700002)(6486002)(186003)(83380400001)(66476007)(8676002)(66556008)(66946007)(54906003)(316002)(31686004)(36756003)(6916009)(4326008)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?ZlFYZzNjek5Nb2VjR2ZpcDh1NG9uNWRzQjFDdmhoRDZ6ZkhhM1BPUmErbmhN?= =?utf-8?B?WGpuaTEyaU9iMGhpZXdTc1c0cjNhM2NwZGdLUDNoRmVPeFFWTXhVc0xuaXU0?= =?utf-8?B?UFFoTHQ2YldRcFBLeGV0RDdiRnZ6UWRJK2lHSVF1UVkwenlXSUFuSUs3L1Nj?= =?utf-8?B?SFhOMXRZNlU1UE9MTzRwdXQ5OTZ1cjZDZGkvWTgrVk1FQVVhQmtCY0tPOTdk?= =?utf-8?B?Sm1WNGE0cHFGZWJXRFIzY0cvLzhlSlpKeFhPQVRNWVJaaFVXNlE5RFd3bk0z?= =?utf-8?B?YjhNMGxLU1R5N05tQU5QeEVUU3NtN05ManZ4eldhdnd3ajFlOVVSV2NIUWJh?= =?utf-8?B?UEk3ZWZZNkJGV0VtVWUwd0xaaXNEYktEcUk3c3JPSkRPWDJuQWxFNk5BM0pp?= =?utf-8?B?YStDN2hXR0hQeVQzU0p5eWpXUm5PSVJHbDlJNUt0cFplVm11SnA4d3lEeEEx?= =?utf-8?B?U0JVdjZZdVkwVm1NeHgvd1cyUVhOZEk0RzdYQjhBRGZrS2pCNUxsNHcwTVZ0?= =?utf-8?B?N0c5bE0zdnJ4YXpiNHpWM2RRMUNSb2QzU0wycU9sWVdFMEV6NFR1WE5GZ1NG?= =?utf-8?B?NldNNGVNT2lwQllDdTkrZEhkaGh1bnlYaG55NVJCVnc5THpicExRNlNIK2VC?= =?utf-8?B?SnRSUGx0SEVFbmJZenR2RWJTL0w4V0xONG5pTjg0SEhVRFRCcDVUbUhMRXdQ?= =?utf-8?B?T0dudThiMk52RkdJc0pTNGdKVGRkZ2J0TW9yMExDMmdxZWx4NXduMTlTUGxQ?= =?utf-8?B?UGJxdXQyOWlOeGdScGtVaEFseEhzNVVlL3I1Zjl5YUt5Z0ZaT3o2MTBGbjZP?= =?utf-8?B?SURTUXgzUFZpOVB0ODVxOVYxTEVEbWg0UVhzb0tDdTdJVnZLV0plWFJoZExq?= =?utf-8?B?Zy9RRlVOL2xkd0x0czVqRmhpR2YwQzhUdzR2SHAydENuWVMyVUpSRENKZ20r?= =?utf-8?B?VE9qeU9WZk1PSzJFUnpQV3hTZ0JOTTNnZGVoQWVoY1FNUDAzb0RuZkh1cjBD?= =?utf-8?B?YmxBUEdvS3VNSmQyU0ZXdncySW94Tmd6bUh1OE5zUU9scG5wL2dYL2kxVk91?= =?utf-8?B?Z0ZFRVRkNjFqdXIyVG5rbS9MUXBFUG0xdUhHbHBCdWtEN3k0UDNLbHpvL005?= =?utf-8?B?MDNLOGtpb000YnRwUkczWWFJVjdQTzhpRVdTUHc1MnQ0SzR1aWp0NWdEZDM3?= =?utf-8?B?WUFUUng2WGd0Q0dBZjUwMDFCZmJhRis3QUxxcVlodDJCcUd2M0dFUDM2MUFh?= =?utf-8?B?T1hydjFLaUN6WWdhZGMxcmZ5NTByTjBTdC90d3dwdnRCRUdNVGhmei9kQzlY?= =?utf-8?B?bmsyWEJrL1B5d3FyWmxML2Z6VFBjNE5FdmE2dkJsVG9DZjRpRGJjdFpYZVA4?= =?utf-8?B?dHNLTTVFMExsSWxtVTlDMDVuaEw3RGtNSE1PakZJWGRBN0xxQ3hHOGE1Ni8z?= =?utf-8?B?V0tkSHFNSkx5dUJwWXZUeDdOS0p0bWFiUkJQdXNjWHdXNjU0SkNObG9VelAz?= =?utf-8?B?Ukk0SDhaK2czZWtaNVkxVlVhMzJPVjBJbUszelZnWU9RSFprZ3N4QzYxc3pH?= =?utf-8?B?QkFRZGFYRGVQUDlMSkFzUWdITVd6dW9tcThEM3VQcHZVeC9JMjVValRFY2xr?= =?utf-8?B?QVNWOTNub09wQmxmZ0N2TVo5ZytPaXh1WHFmbkVzdTNXdzVOZCsyK2thM2JF?= =?utf-8?B?U1BPSzRtbmdvdGhiQzJLa0xnaVF1aFNEaWNmMHZSd3VxTmFvUTc3ZXNhNTJ2?= =?utf-8?B?UnVsM1J3SUp4MWlxenlVeVNmUHptK1l0eGJPcUNEb2RmenIrVStBcmt5RUtS?= =?utf-8?B?cUMwTEJMWHo1SWJXV3FldmVsUTB5NlpMMnZwRFV4YnlvMjJQc2VIVUgzZXhD?= =?utf-8?B?OEZmV2hnUHdFZWI1cXNoWnN1dVQxM0tBRXJWbkpZRHpMblRvTnpDRmpnTHVB?= =?utf-8?B?VDFuTlBna0ppMjR3ak5TL1cxSnhIem5YMzYvSWtyK2pPUHFFWndYWHRrSG1B?= =?utf-8?B?UnFBUmxWZ24vODArdWxzU1dQbG5jMXlmRTBNNGxaRk1GRTJ5KzdkUnl1eERP?= =?utf-8?B?RUJvVS9CVWkxUjcxWDRDYWdCY3A1YmhhMU1QWjRaWTlVWG9zdmc4dk9UQzcv?= =?utf-8?B?aDJrc1JWdStTdHd5cjczTUFJbFcyaDdtSnZKZzl5dWNBN2gvSzFLODdUS0lO?= =?utf-8?B?THdoNENxU3ZGSjRyN09iTEdmMk96bGxVMFd5dXcxallvMFJQem1CWW1jRFJq?= =?utf-8?B?QWwyV3Q4NzRCckdGTE0vdTJxVkFCT3ZmNEd1L2RPb3kra2ZGQXhRK3h1Rk50?= =?utf-8?B?dDR0K1ZQajZvS3dkbGNkRkE0M3dMTWZ3WHo2RDlmaElSZTNnVmtaZz09?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 0f182e83-4d2b-4a78-34b6-08da2697a387 X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:43:15.2748 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: agMlyq3K+fhi5YuXGvetiyiMKMi6oafnFHppyh2d4gNy0WJhVsZb9SsFfVrYfUX3Q7gO7gM4O8p66QuC5Jrj2w== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR04MB6098 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650876231102100001 Content-Type: text/plain; charset="utf-8" When a page table ends up with all contiguous entries (including all identical attributes), it can be replaced by a superpage entry at the next higher level. The page table itself can then be scheduled for freeing. Signed-off-by: Jan Beulich Reviewed-by: Roger Pau Monn=C3=A9 --- Unlike the freeing of all-empty page tables, this causes quite a bit of back and forth for PV domains, due to their mapping/unmapping of pages when they get converted to/from being page tables. It may therefore be worth considering to delay re-coalescing a little, to avoid doing so when the superpage would otherwise get split again pretty soon. But I think this would better be the subject of a separate change anyway. Of course this could also be helped by more "aware" kernel side behavior: They could avoid immediately mapping freed page tables writable again, in anticipation of re-using that same page for another page table elsewhere. --- v4: Re-base over changes earlier in the series. v3: New. --- a/xen/drivers/passthrough/amd/iommu_map.c +++ b/xen/drivers/passthrough/amd/iommu_map.c @@ -81,7 +81,8 @@ static union amd_iommu_pte set_iommu_pte unsigned long dfn, unsigned long next_mfn, unsigned int level, - bool iw, bool ir) + bool iw, bool ir, + bool *contig) { union amd_iommu_pte *table, *pde, old; =20 @@ -94,11 +95,15 @@ static union amd_iommu_pte set_iommu_pte old.iw !=3D iw || old.ir !=3D ir ) { set_iommu_pde_present(pde, next_mfn, 0, iw, ir); - pt_update_contig_markers(&table->raw, pfn_to_pde_idx(dfn, level), - level, PTE_kind_leaf); + *contig =3D pt_update_contig_markers(&table->raw, + pfn_to_pde_idx(dfn, level), + level, PTE_kind_leaf); } else + { old.pr =3D false; /* signal "no change" to the caller */ + *contig =3D false; + } =20 unmap_domain_page(table); =20 @@ -407,6 +412,7 @@ int cf_check amd_iommu_map_page( { struct domain_iommu *hd =3D dom_iommu(d); unsigned int level =3D (IOMMUF_order(flags) / PTE_PER_TABLE_SHIFT) + 1; + bool contig; int rc; unsigned long pt_mfn =3D 0; union amd_iommu_pte old; @@ -447,8 +453,26 @@ int cf_check amd_iommu_map_page( =20 /* Install mapping */ old =3D set_iommu_pte_present(pt_mfn, dfn_x(dfn), mfn_x(mfn), level, - (flags & IOMMUF_writable), - (flags & IOMMUF_readable)); + flags & IOMMUF_writable, + flags & IOMMUF_readable, &contig); + + while ( unlikely(contig) && ++level < hd->arch.amd.paging_mode ) + { + struct page_info *pg =3D mfn_to_page(_mfn(pt_mfn)); + unsigned long next_mfn; + + if ( iommu_pde_from_dfn(d, dfn_x(dfn), level, &pt_mfn, flush_flags, + false) ) + BUG(); + BUG_ON(!pt_mfn); + + next_mfn =3D mfn_x(mfn) & (~0UL << (PTE_PER_TABLE_SHIFT * (level -= 1))); + set_iommu_pte_present(pt_mfn, dfn_x(dfn), next_mfn, level, + flags & IOMMUF_writable, + flags & IOMMUF_readable, &contig); + *flush_flags |=3D IOMMU_FLUSHF_modified | IOMMU_FLUSHF_all; + iommu_queue_free_pgtable(hd, pg); + } =20 spin_unlock(&hd->arch.mapping_lock); From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1650876263; cv=pass; d=zohomail.com; s=zohoarc; b=AtZc8KUqr6fk0VcE2BBfbkfn56lQjhLjJgr1whW3lPovbAA9MGWKf8pp0i4h1ugXWRwQ1btsJV/Aj2WNXCgs6CY0VRqsre+cPnQ9lNCEgg3ky9JZdagoAyQOrx8YYjCAhLVIvh05uubo0wVy4cieaZbwyTwmk01bGr6Sf2tc3LM= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1650876263; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=2Ab4csObLsDUSWIHGU1Rqn2fo95dC4MwB105VQU6jBM=; b=SaXoe+1liq1+jFY4AYrSVYXyr2voRVokHAMR9XBmGWIgvKswIs2jEq1PLchFcNy0CQKwGpAiUF+A8xqRfyQvjDdW3vZ9LBdJvXsG+CnVE1cXjO7wVFDSXhpYeWcpWYnEiIJQK0ZpvHdeSbsSAUbiQlbhCORsGRBLU3vtDzDpImw= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1650876263626268.9481991997353; Mon, 25 Apr 2022 01:44:23 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312588.529907 (Exim 4.92) (envelope-from ) id 1niuK0-0006wu-U9; Mon, 25 Apr 2022 08:43:52 +0000 Received: by outflank-mailman (output) from mailman id 312588.529907; Mon, 25 Apr 2022 08:43:52 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuK0-0006wn-Po; Mon, 25 Apr 2022 08:43:52 +0000 Received: by outflank-mailman (input) for mailman id 312588; Mon, 25 Apr 2022 08:43:51 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuJy-0005as-Th for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:43:51 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.111.102]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id d3cfee6a-c473-11ec-8fc2-03012f2f19d4; Mon, 25 Apr 2022 10:43:49 +0200 (CEST) Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-db5eur01lp2054.outbound.protection.outlook.com [104.47.2.54]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-6-KWNPR1rNMOqmff3-3asZWQ-1; Mon, 25 Apr 2022 10:43:46 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by AM5PR04MB2977.eurprd04.prod.outlook.com (2603:10a6:206:a::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5186.21; Mon, 25 Apr 2022 08:43:44 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:43:44 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: d3cfee6a-c473-11ec-8fc2-03012f2f19d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650876229; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=2Ab4csObLsDUSWIHGU1Rqn2fo95dC4MwB105VQU6jBM=; b=kn/O4h13ccJFKgaYAjqdu5fZJ84HjjJ6DUjM69fBlyBzHxPTfaVvqNRSHylPD2P0b5nyjk snmaxc895CHDlCHzMIW7m+E9chm+9/oqQ1VuLcWVzUA31JaWipQJU62Uo5FJKHCCLVhGVs nB7yKUpDzmY+ObDwAN9JnpHfGpOHRz4= X-MC-Unique: KWNPR1rNMOqmff3-3asZWQ-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=c3sSYpQUGEe8oMQuLwpvxYE7IALALsYNSrxzciq44FAKisvIRZ21WAj4BL4oTKi8QCpEWU0nnfwqf2ofQVeAE2LWvgTcKUNpoII0ZDez+rWwtJz9dsY1WlciEu+eB1oSXMlwnQUQFX3g3bE7qqtWz9MQM6aVJ5+bfv2Z8gvFEmcq8RPw11SsYprDCRHsQrERLK8IHEO3SIsxvg/lbca+BxO4AcwSBSnqbIy76ZvoBFh65yKuEwwYPVYJVa5hhSfNO9q+rXZGAB6/Y7P+NHdWP6n9O3suJZWmRWm9CTfZOVpvqIHpsTrUSTeZxz+Rr8bBNU0BU67xRIctdAP4V1+ivw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=2Ab4csObLsDUSWIHGU1Rqn2fo95dC4MwB105VQU6jBM=; b=jtjTfb2Xv1Lwdusn/BqZi1ZpIp9lm18sqYVKaQv1dFoH9nReYaLSGs6LLAVl09Ywaz+i+PaPCtDXT4oIVCaTdgbvfkoj09R1xV3tNDujoh74pI8lfwszPjf4uSbo5+dwl6ycQrzh0lL2w50jbEp3JzXksnhBenr3bsHUFaThNk+IhD/vES4jpSXNdLEEx5eSgjUwigMS+yBeMX4QWMH36BOIvIKfGdCEgMc5TOxoGgZJYQbQlMku6KYnONiZAz0ABzv1YbDB8MklTazAukg5pELcBGh7bCH3f4vMmMZLvbfd0ajb8C0kDb6Xq3N2hXApCEEYkhiFTht+DCP1HVNdKg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <98553b89-6296-9e4c-4677-9201cd7cdeef@suse.com> Date: Mon, 25 Apr 2022 10:43:45 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 18/21] VT-d: replace all-contiguous page tables by superpage mappings Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Kevin Tian References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM7PR02CA0025.eurprd02.prod.outlook.com (2603:10a6:20b:100::35) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 31b50537-6199-46fd-b8f1-08da2697b4e7 X-MS-TrafficTypeDiagnostic: AM5PR04MB2977:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(316002)(6916009)(508600001)(38100700002)(26005)(6512007)(6486002)(31696002)(5660300002)(83380400001)(36756003)(86362001)(8936002)(31686004)(2616005)(2906002)(66476007)(66556008)(54906003)(8676002)(4326008)(6506007)(186003)(66946007)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?b0VBYjRkK1ZoVXJzZ3ZxdXp2NVo2dnJXU2NZb0ZsS1g3WmVOUDdPQkxNektG?= =?utf-8?B?cmh2UHJoN1dPUGNOMndHd290OXZFVlpiSnJWQXFKd1JCVU5aZFBUQzlBamNz?= =?utf-8?B?cDk1WW9NZnNXc3I1VUYxelAzeVlUUzhQQ1VFcE1TME1YMisxNVA4Qm5id2Jo?= =?utf-8?B?UGhERkZjck9qLzFjd2xQa21uNm9nQ0t4aGJhSDIvTVVQZWtFTWF0cTVPZFZa?= =?utf-8?B?QTZqUUwzbTdpQ2l0VVJjME9vLzBDSWw1VnRWUHcwRzJVODBZdm42QnRuU2hs?= =?utf-8?B?YS9sdDJlY3BONDNEV2ZkWGYzU0diL1JLUTBlUCtwTTlpZlJ0elAyTXlRWllq?= =?utf-8?B?eU5GRjBaSGl2d0c1OUprRHNmTmZJWXpzMjRjUGlsRDVPUnpCV0lJNWRyUkV5?= =?utf-8?B?TWJnTnE4ZG9PYWxLcFVWQ01rM3FTQnBDNHZGZXZvZGNkYnVVc2JvNzF0amg1?= =?utf-8?B?bkNCVGhhUnNISGpyV0o2Sy8zZW12N2RqOThjZjFwc094aklndXpvbnVvVlFC?= =?utf-8?B?blhEVzFyWnlIYmVYTnp6SktjK1QwaWNBdXRZSG54ZWg2dmUzZE9lY2VZVzNL?= =?utf-8?B?TC9QSUJmS09qQk54dEtpN2hpN2JUc0tJVys2V1R3enZWTEFyVVpNVkxEcmht?= =?utf-8?B?aHBMY3Y3SmpDOEVPdHo0bjlsOC80LzhNa2d5cVVQRCs4dGNCUi96dGRYK0Ur?= =?utf-8?B?eVB5bHpxR3hPVnNPajJtMEw3aDIvL04rdXFlaVdDbm5ZZGZUSlRBdURacWdl?= =?utf-8?B?c2VyZjJYNlMrT1NIUHlzZlAvNlN3eGgzQ0lHRXhIV3RUZUpTenRnODZ2YWpZ?= =?utf-8?B?dUhYMDB4a3o5dGtkL0hCbjArRTh1eU8wZWkwQWFJbFNGOHYwcytEbEF0N3B2?= =?utf-8?B?eWk1TERPUjNNcXF0VEhPK1FZYlhPN0J5V3Z0QnNsNmxLSHNsZUMvcmd4Snhk?= =?utf-8?B?UEFLUlMyMk1Dd3poY2NxOVUwbzIvMWcrenhnWG9DTW05Z2U2WTBMbEpNRGRx?= =?utf-8?B?RG1YQytkY2dwTDZndExERnUrZGNWNnl0aklxelFUT3F1T21aQm5JQy84SVVW?= =?utf-8?B?QTRoWkVtLy9SNUVQaW0xaGFKN0pVSnVBZHlXNlJwcUtaOWxOQVd5YUFYWWRQ?= =?utf-8?B?MWJhWHI0RDZCUHRTbGk2M0ZvNTBtc3IyRER6Y1MwMTN6OUhVSHNIeXVnUDZK?= =?utf-8?B?eENoQkhaVzlNVkFuSG54cmR2QmNDNjJUSGhYTjkxNm1kWU5YbEVkNmJzK2s4?= =?utf-8?B?dFRxWmJTVkRZSGJJQ1Z5Y3V0K2Z3SzloT21IVG9ieUxva0pNU3ZWTkFkRGpR?= =?utf-8?B?VEFCaVBlZnJOV09yR3EyWUtjVEhkc2RGdWZnMnBVd21Ec2hlL2JKc3RoaS9T?= =?utf-8?B?WVFqbXJsV1A5N1lvTy9QVGpOREFKZmJ3WGZJazFMcEdJWmQzYlZ6dzRPQ3d0?= =?utf-8?B?RDJ0SzAwU2krYVRCNE1TK1JxTFZCRHpyVmIxa3V3UE5mRG5SY2NmbVJDZUVt?= =?utf-8?B?a0c4eTZ0NjZscDVZLzRLb2x6QjBQLzdnTVRQUDB4czliNFJhUXlEUFlUUzNa?= =?utf-8?B?bDRlUll1cTBJTjZVRDltK2FCdGRxMDhJWmRmRWlkMndoYUJsVVFHcWVUMnRv?= =?utf-8?B?aXdObkdpWjlES3I5MElTeTdQMjVyeURURXA0RXFZekh3TGNRVjQ1V2VqenJ4?= =?utf-8?B?RU92S0JEemlkZDhlT0Jwb2M2TjJoN2NRUTlWcEVHZGRnRnN1V1pqTHdFdm1x?= =?utf-8?B?cEVCRVcrZGN5SFNXUGhua0crc1BPcm5RTDhQMkNjUW9XQk9jY1QvMXRhUHRO?= =?utf-8?B?OFNNamxRN0Q3dzR3K2FHeDhCQ3czNlI3SjRwOWl5SVNBbHJidGpOYVZWKzkx?= =?utf-8?B?MW0rZ281QWttL3JvTnZLNEh3L0xELzZuU25GVEdheXY0RTJOMXZ3RVNnK01o?= =?utf-8?B?L0gwWGt6UWpZejBVUEtoV3VMZThIT09qOXhsQmk3RDZZVmNMNy8waTRtRlE3?= =?utf-8?B?a3o2NGp0Y2N6ZUVQQ2NLd1NPRTUxNk5lZDJWL3lHV1RkRDJoZzBxSmYwRjRD?= =?utf-8?B?c0FjTnkyMkpWRmY0S21sWUZlMXA1MERtYjdmcHUvTGMvUHY1a0o3NDIwWWlX?= =?utf-8?B?SkRxQVdMMXltVk5hSzB0Uko4WFc1RkxmL2hPbjJSWElyOFRkc2xnTUxtTFov?= =?utf-8?B?Vk42S1lwMVNxNGNqZHB5MlRhVGJrQ0s5Tldkd083eUorTTVWdVFJaWRTN2Vt?= =?utf-8?B?dkxFNFZEZGJMa2VoUVVsUUNKcThRUUFlb1hFNnk4MjZ6bGlISjNhZHZRN0sr?= =?utf-8?B?Q09RdUdUYU5xRjBpVW1HbjlDOW15UkFPbmNSUFNIUDBIelkvWEhDdz09?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 31b50537-6199-46fd-b8f1-08da2697b4e7 X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:43:44.4286 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: QnGPBIna7w5QCA+on4z0BrWmh88J8zzk6jnLn8NuK7xx2FVT0XPddEUHzw6i8DuoGABAlL7oU1NzJe5kpb99OQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM5PR04MB2977 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650876265470100001 Content-Type: text/plain; charset="utf-8" When a page table ends up with all contiguous entries (including all identical attributes), it can be replaced by a superpage entry at the next higher level. The page table itself can then be scheduled for freeing. The adjustment to LEVEL_MASK is merely to avoid leaving a latent trap for whenever we (and obviously hardware) start supporting 512G mappings. Signed-off-by: Jan Beulich Reviewed-by: Kevin Tian --- Unlike the freeing of all-empty page tables, this causes quite a bit of back and forth for PV domains, due to their mapping/unmapping of pages when they get converted to/from being page tables. It may therefore be worth considering to delay re-coalescing a little, to avoid doing so when the superpage would otherwise get split again pretty soon. But I think this would better be the subject of a separate change anyway. Of course this could also be helped by more "aware" kernel side behavior: They could avoid immediately mapping freed page tables writable again, in anticipation of re-using that same page for another page table elsewhere. --- v4: Re-base over changes earlier in the series. v3: New. --- a/xen/drivers/passthrough/vtd/iommu.c +++ b/xen/drivers/passthrough/vtd/iommu.c @@ -2216,14 +2216,35 @@ static int __must_check cf_check intel_i * While the (ab)use of PTE_kind_table here allows to save some work in * the function, the main motivation for it is that it avoids a so far * unexplained hang during boot (while preparing Dom0) on a Westmere - * based laptop. + * based laptop. This also has the intended effect of terminating the + * loop when super pages aren't supported anymore at the next level. */ - pt_update_contig_markers(&page->val, - address_level_offset(dfn_to_daddr(dfn), level= ), - level, - (hd->platform_ops->page_sizes & - (1UL << level_to_offset_bits(level + 1)) - ? PTE_kind_leaf : PTE_kind_table)); + while ( pt_update_contig_markers(&page->val, + address_level_offset(dfn_to_daddr(dfn= ), level), + level, + (hd->platform_ops->page_sizes & + (1UL << level_to_offset_bits(level += 1)) + ? PTE_kind_leaf : PTE_kind_table)) ) + { + struct page_info *pg =3D maddr_to_page(pg_maddr); + + unmap_vtd_domain_page(page); + + new.val &=3D ~(LEVEL_MASK << level_to_offset_bits(level)); + dma_set_pte_superpage(new); + + pg_maddr =3D addr_to_dma_page_maddr(d, dfn_to_daddr(dfn), ++level, + flush_flags, false); + BUG_ON(pg_maddr < PAGE_SIZE); + + page =3D map_vtd_domain_page(pg_maddr); + pte =3D &page[address_level_offset(dfn_to_daddr(dfn), level)]; + *pte =3D new; + iommu_sync_cache(pte, sizeof(*pte)); + + *flush_flags |=3D IOMMU_FLUSHF_modified | IOMMU_FLUSHF_all; + iommu_queue_free_pgtable(hd, pg); + } =20 spin_unlock(&hd->arch.mapping_lock); unmap_vtd_domain_page(page); --- a/xen/drivers/passthrough/vtd/iommu.h +++ b/xen/drivers/passthrough/vtd/iommu.h @@ -232,7 +232,7 @@ struct context_entry { =20 /* page table handling */ #define LEVEL_STRIDE (9) -#define LEVEL_MASK ((1 << LEVEL_STRIDE) - 1) +#define LEVEL_MASK (PTE_NUM - 1UL) #define PTE_NUM (1 << LEVEL_STRIDE) #define level_to_agaw(val) ((val) - 2) #define agaw_to_level(val) ((val) + 2) From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1650876752; cv=pass; d=zohomail.com; s=zohoarc; b=LNzebOnk5DYlnIduaHlgCjZGcI4MxXxVa9AMrPKiJIViuCX5cVoUO5/7jn/fWNc3sM6jSRDBA0g6nED2vLbKfHw+8fBnO1geoHHhePjZh4XFO0WOYP7zw2BRfPt8Ch1lSNNe0wn0uyRuOk23CxbqMEVC+M//2ZUYCfmV0eKbdis= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1650876752; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=Zlfuedf2q4YXfgbpQ1MWK6FkdjlHZbNpmqaza4t7ui0=; b=jFNL/jPmSpccLDhD9S8YukbLa47q2LkQGADVZCwgd70/czapV5/sRJ9EsozCGyIjoe4t8Heedu0myep1LnuJf+Uub0IBf+4gJXA28yC9appCM0KrYooz5Oik5GkGFGFO3ETr6q5TgQ04YUTHIo+lUwMr7un5GVbSv6XC88JlbCQ= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1650876752860131.13328955389682; Mon, 25 Apr 2022 01:52:32 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312621.529962 (Exim 4.92) (envelope-from ) id 1niuS6-0002Wk-2e; Mon, 25 Apr 2022 08:52:14 +0000 Received: by outflank-mailman (output) from mailman id 312621.529962; Mon, 25 Apr 2022 08:52:14 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuS5-0002Wb-Uq; Mon, 25 Apr 2022 08:52:13 +0000 Received: by outflank-mailman (input) for mailman id 312621; Mon, 25 Apr 2022 08:52:12 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuKN-0005as-UA for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:44:16 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.111.102]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id e2a41c9e-c473-11ec-8fc2-03012f2f19d4; Mon, 25 Apr 2022 10:44:14 +0200 (CEST) Received: from EUR05-AM6-obe.outbound.protection.outlook.com (mail-am6eur05lp2111.outbound.protection.outlook.com [104.47.18.111]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-4-K12lP_fTMSycn3GH1ByPbg-1; Mon, 25 Apr 2022 10:44:11 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by AM6PR04MB5736.eurprd04.prod.outlook.com (2603:10a6:20b:a8::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5186.21; Mon, 25 Apr 2022 08:44:10 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:44:10 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: e2a41c9e-c473-11ec-8fc2-03012f2f19d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650876254; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=Zlfuedf2q4YXfgbpQ1MWK6FkdjlHZbNpmqaza4t7ui0=; b=ZqC6XIIk0MO9pqRpiZnKWC4KSX4zb7ptRtfPjJKkB+4+PWgM1PTdSjAzBAqiPAJSIB0FQ0 4yvio6tmaohuD4Zy2SNbPruBFyXEqP6KrGMYliZGzDHm1M4PinqeB7ku3hiIDvEsZ3V8Xv 6cvk5SQdcqjGn8l/p3Udiehc2iJVmIM= X-MC-Unique: K12lP_fTMSycn3GH1ByPbg-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=PiH9++EK85PyX3TRC6isqEvNAa5XVolEvvmHWXnptDiTS1v9VzfUzNfQnH+UY5IOIn3CuoQbdhMzVBr+Cvk92DvGvjgYD723kjRYw4813rlAHveluyz9owTP5ZK9wpcGQFtE92xgvZ7TorU/XyYrlT3sSmqsmh4fNoy9ichJcnmvZZWcF75RApPFBZZvT/5/CenULZL/6qROR2wMJ3sV6Fs+FCh1uRotFnn6e5R0gzeYDMoEkalonLR2vuPvko0IbKnwiwnMBLW2UyefsYwzB2FXjMpPDh92dWXWLxrfSdKdXmHWn2FaQivZ/S06VdvYyFowFf/yTsUzr5qeKKrcog== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=Zlfuedf2q4YXfgbpQ1MWK6FkdjlHZbNpmqaza4t7ui0=; b=fRR/fjHaKZvyftUmmyoxpGxqm0f7bBjHCOaE4R5nWWaR3AuNFlfbO3/2Luf4mSlAwVUYPRRG2ck+0vdPllauErqFP4f0wYwbZWYWYUenQyF3FfqyxbfCcGBN+xD3oYHUKTCxb/3fHEcRSQwkNdHibjUdOMkpsNBlldgyeNHfTcd4/qOlbjbU6XLjqejG+hcfNkjEXL7r9Oo2TjKgKmAJ6mxIm0wQEYLXpGYvv7vWciPNSQhpcfDJZLQfYwpvqTh0dHaMwfEYxL4PPrnEO5sRqp9bQRE5SXeVlDQSBMwyaEOKbrwayG5nBA5eVSDh51fCR2jY5h25w+MhtMAEdfavqw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Mon, 25 Apr 2022 10:44:11 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 19/21] IOMMU/x86: add perf counters for page table splitting / coalescing Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Wei Liu References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AS8PR04CA0071.eurprd04.prod.outlook.com (2603:10a6:20b:313::16) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 312f22fd-5081-46bf-c97b-08da2697c446 X-MS-TrafficTypeDiagnostic: AM6PR04MB5736:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: rR0LqJokPUj3LZ21D+k1gdv+6H/uRaLBQ/QkXNTEBMSch/Pho5Tl4jyPYHWOIpuoeT/hZmdHE1ZIt4klNhcq95rp7i3PDo80X+SfxQuJcUJ9uQ3Z4rXvTfUeCZ4n/MDLYNOturgTKri4MUg3xp5tv+Av9cDpF8Xg7wstLEhXWDGu3SywURFgOWzTyabEsMpBiW2H7sr832oNJO+z48ETDrkqiuAv+tfuRPQ80FSH8Brs50FHlKtgxx2GgI6KafGMvw9dgtiKxfqX8P2fYj1k9pP7yWsXkKAHuDDMFpyssolZCWcNCC+HLWFQtSTJViN1//XYIoqKokfhlpknISXO8dYXGLPZcmz+jmh7y6hjynfJvRR2e92uBMCkPf56NxJOl7eHBCq+7GmHQDl/TeQq7WZM4u1GjNt+j6+iPU56M2Tm3GYBkPHa2tnRytvG9kAAD5Hp7Un9HHRJo51vvusUkG8v7K7/CPXbWmuliEX31KHePM0mqiBONf9kiVakUG6aM6cK5HsFmQedSNLjtfdB6Dkv5naxMBjtXNMDtAELxGaUI/OXb610q9Hi+J4BZDZANot/c4wdqZRLtqosd+Y5jhaA8dMmOPHzzsaDvyk2Kq/B2HIkW1Tx91Gr4Fs7Bn93N7ETe4Otrbxrq6IA7sRTDfxha12bUHV3SeSGuOGZc4xJBeua4U8jOec0IoFtDBBQ1tGhWtYbJ4KKp0XlsSqpdpZHGnAfzi3p+Yye8JjA2Lg= X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(54906003)(6916009)(8936002)(6512007)(31686004)(83380400001)(26005)(316002)(5660300002)(36756003)(6506007)(186003)(2616005)(2906002)(508600001)(86362001)(31696002)(38100700002)(6486002)(66556008)(8676002)(4326008)(66476007)(66946007)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?cmNuTlgyZnpycjFkT3VuMkdLa1pEc0ZDaUpPZEZyK2xUaTJsTmxnUUtETVRj?= =?utf-8?B?Rk9zZ3ViNXBnYTVwQlRnaHgrYWh2QzdOMTlRYmdVSFZtZkYyREtyNWdTNUQ2?= =?utf-8?B?QkdXM0pydk1XOExJTnQyUk5KYW9XNUdaYWZFYmRmdFFSZWl5c0dxYTQ4ZU9m?= =?utf-8?B?eFFuakFFRGhNMjd5aVByMFBkZVhPeUloNVFoZWpseXkxMGZxUXdVSWNNcjZp?= =?utf-8?B?YmoxbU5Xd2ozQ2c0OGxGdTBxUmxrY0QzYWVHcncrNVJwRDlNT0Y5UFJhOFRT?= =?utf-8?B?T2FJbTdVSE16aW9nRFpjWFhXdWFTWGZCVjNWOGVSbUhuZFlsRjAxeldKYUpM?= =?utf-8?B?K204ZWVOQzY0cEF4K0FRcURZZFhCZjJCd0psN2lpdzljNklhemxnQUNoeGpv?= =?utf-8?B?OVZHVzVhMXNCbUZYYU1KTGRIY2tvbi9ZMXMzYXFRU2REclNlN202NWNhbWNl?= =?utf-8?B?azlyTFJiT3hud0VYZUYvYTVkL3pKY1dtbDUvTU9HTGRTMzhndVhtcjQ2Yldi?= =?utf-8?B?Z2dRTXk3b3p1SG1Td0FVQ3pLZlk2OTdkUXd3dEFPZlEyUXU3bzNwQnVWRVBF?= =?utf-8?B?Zm1oT2kyTEhzQVlNeXowWFhmcHV2b3FJS3NRTmRpeXg5WlJNWUtXYVJmdWg2?= =?utf-8?B?ak15RU5ON3FvQnoySm5vQzZUYUttNnJHZ21YR1ljMkdwb3pyQlZGWjQ4MHk4?= =?utf-8?B?NUVOTEdjQzhJbk1kM0xwRFRRL2Y4Zm1KeCtyMGs1MEVEcTNjRHNyaWYvY3o4?= =?utf-8?B?SXQyalo5WFl4L3MyQ0l0OElJTkZkZHJZOFVnZUd3ZVBNWjVqSnBZb3VNbWJh?= =?utf-8?B?UmNHRW41NllFZDVFM1FzYnpJMXc3L1lLVnROMG5Mc2ZKcjZDYTFFeUNQSHNP?= =?utf-8?B?MHpPc1pYNVhuZEtnVWtRRGtqcGdzbUFybHFQNWUyRk5jQXFON3J0TnNoWFdI?= =?utf-8?B?NDJadlpTZ0tGeldhRWlEWU1USllQb0Z2QTB6c3FWU0Fwc0Q4U0h1MXUzYWN1?= =?utf-8?B?bmpiOHNOMHpzRTBxNWYwSGxBQ1NkNWVoL3ZoL054WEdKZnY4OVJJVkJKbmVk?= =?utf-8?B?a1o1WnF3R1JEc25VZld5YlNPSFRML08yb2dSV3VWNER2LzZ2a0hOTHpMSTc2?= =?utf-8?B?NlZTTXVRbVVpTzJnSkd1YnU4bWpYYUkvNVpOajk1YXFVd0hFM05SOGlUckdK?= =?utf-8?B?LytZN3BLUitsNUFvakk2Qi96eFdXdldRNUxBdHhwckR4alBza2cvbWpiam1a?= =?utf-8?B?RHVuZDlwOHJZSUdQMlNhOU54eFNIVXdWQTBkbG9OTGh3c1ovajVHRmpxclBt?= =?utf-8?B?cVJHNXEzS2lDbkw5M2pBVDMyWW1XQk5ZeXUyakZ4MzZjTlhOUGdiRkZ2WU1Z?= =?utf-8?B?OFR2WmFCOXBLRis3OGtoY3FYNVI1bkEzZU5BK0hueWlGNjIrMFdXVDIxTll0?= =?utf-8?B?aUVlOFFObSsxTUdmM1hUWEtLTU0relV0bmw1ay9GQW56enppMnpVRHMvb0lV?= =?utf-8?B?VzVEanltRDRwUndNTEhRUURhK3J2RXRub1h1RzFkaHJWSk9sTkF4Z2NYMUxu?= =?utf-8?B?KzBYU2ZLVFFka0hZVk1hZS9uK1Jpa3FTREZ3YmtJbVBmaEQwOHVlcnpLTlQx?= =?utf-8?B?Q25zZVBES3BDOGFpUlNITUtQS1p2T0VtL1FRMk1IREtpaGVRRk5ScmluTTll?= =?utf-8?B?azV5QVJsWFF3Z1JvOGRHdm11SnZXeCs3QW0xNmRhdzluL1JrRFVuRmdDVWVV?= =?utf-8?B?bTFWWVR3c2ltd3RTbWpCR1ZWaWpERDhHd1ZNS0FGQWxlLytvbG8vb1BZZSs5?= =?utf-8?B?RTVGUUxYWG10bjhEckVLNmpLelpJMWpjK2dZaFRNUVpQVGMrUFRVQkRzYVlE?= =?utf-8?B?QlUwZi9nRlE0Y0V0TDlrK1gvU0xNQTNpbnZQMGJadDcvVmxXakFGcUdOMkFZ?= =?utf-8?B?clB5VHdFejliUzU5K1ZjZVFYUzJoeDIvWlBJYXluVy9FM1Q4cW52bDhNbnV4?= =?utf-8?B?dzFXa25POFkvSHRsS1ZJQ1J3eVA1NW4yYjIwMTlqMlhvOXp4Q3dkV0dxVE5M?= =?utf-8?B?dnRZRmJMSmhUMmNYbnZaSWJJaUVWYTgzUFFFOTduYUh2azZxa043VWJkSmNn?= =?utf-8?B?T2FoanM1ZlA0SlpiWUg4OUVMaUR5T1YxOUpURFI3aGYvTDE1NlY3QUg5SUl2?= =?utf-8?B?SkpSam5rYy9PL3ZoR01DenJMaEp6eE82Q0V4MmNBNWloZDRSK2VIVjF2Z0hm?= =?utf-8?B?NUt2MlBNT1poL3gxZFRnNDg5NVA5cXNIR0FTVzZwTlNRcmtMM1BwOW82UVFF?= =?utf-8?B?WVNkZlI5cURaOEdIQ1NqS3pGL2pmS0RKR3RpNW5uVzdtOTRKeUVJdz09?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 312f22fd-5081-46bf-c97b-08da2697c446 X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:44:10.2342 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: wmGHL2u8w04+ko7s6OOlm/kavCHzUpHAjWSk1g4TDrkMbTQdl7w5p9EBiQ2EPgvktGMS0MuoVV9CqrMc0LoXsA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR04MB5736 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650876753926100001 Content-Type: text/plain; charset="utf-8" Signed-off-by: Jan Beulich Reviewed-by: Kevin tian Reviewed-by: Roger Pau Monn=C3=A9 --- v3: New. --- a/xen/arch/x86/include/asm/perfc_defn.h +++ b/xen/arch/x86/include/asm/perfc_defn.h @@ -125,4 +125,7 @@ PERFCOUNTER(realmode_exits, "vmexit =20 PERFCOUNTER(pauseloop_exits, "vmexits from Pause-Loop Detection") =20 +PERFCOUNTER(iommu_pt_shatters, "IOMMU page table shatters") +PERFCOUNTER(iommu_pt_coalesces, "IOMMU page table coalesces") + /*#endif*/ /* __XEN_PERFC_DEFN_H__ */ --- a/xen/drivers/passthrough/amd/iommu_map.c +++ b/xen/drivers/passthrough/amd/iommu_map.c @@ -343,6 +343,8 @@ static int iommu_pde_from_dfn(struct dom level, PTE_kind_table); =20 *flush_flags |=3D IOMMU_FLUSHF_modified; + + perfc_incr(iommu_pt_shatters); } =20 /* Install lower level page table for non-present entries */ @@ -472,6 +474,7 @@ int cf_check amd_iommu_map_page( flags & IOMMUF_readable, &contig); *flush_flags |=3D IOMMU_FLUSHF_modified | IOMMU_FLUSHF_all; iommu_queue_free_pgtable(hd, pg); + perfc_incr(iommu_pt_coalesces); } =20 spin_unlock(&hd->arch.mapping_lock); @@ -532,6 +535,7 @@ int cf_check amd_iommu_unmap_page( clear_iommu_pte_present(pt_mfn, dfn_x(dfn), level, &free); *flush_flags |=3D IOMMU_FLUSHF_all; iommu_queue_free_pgtable(hd, pg); + perfc_incr(iommu_pt_coalesces); } } =20 --- a/xen/drivers/passthrough/vtd/iommu.c +++ b/xen/drivers/passthrough/vtd/iommu.c @@ -404,6 +404,8 @@ static uint64_t addr_to_dma_page_maddr(s =20 if ( flush_flags ) *flush_flags |=3D IOMMU_FLUSHF_modified; + + perfc_incr(iommu_pt_shatters); } =20 write_atomic(&pte->val, new_pte.val); @@ -865,6 +867,7 @@ static int dma_pte_clear_one(struct doma =20 *flush_flags |=3D IOMMU_FLUSHF_all; iommu_queue_free_pgtable(hd, pg); + perfc_incr(iommu_pt_coalesces); } =20 spin_unlock(&hd->arch.mapping_lock); @@ -2244,6 +2247,7 @@ static int __must_check cf_check intel_i =20 *flush_flags |=3D IOMMU_FLUSHF_modified | IOMMU_FLUSHF_all; iommu_queue_free_pgtable(hd, pg); + perfc_incr(iommu_pt_coalesces); } =20 spin_unlock(&hd->arch.mapping_lock); From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1650876302; cv=pass; d=zohomail.com; s=zohoarc; b=VMxKOhPYX/bcBamU/iyUKNnAa5LcPSXc3btYQSnJIfJyITQr38z1Y+GffYZJmvgaO/6yPXPBYVNsOxQ9v2fJiZNFDUT18cYyG5pNqlISH7n5ux6X2YeZVo7/DdZmqqUjVCz0O/wTxSyqyzZ5sM5FMGoubrqM8urL4FPYxqLqops= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1650876302; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=VKOf5D5gFHYc8NiI8kFeZJqK9EWiOdTIy+CLucDl34s=; b=CywveCUCTe1fJJ/K4lBAESN9xYzjkEck2U3vxUOILA5Fl7azgdxTZz7/tJUobRmH6nMarKtGbM8HgChCZ2cf9HRPboCY0uaDPTEO7rmi3LoCyNTstRsU/pB6QvSPjUIiM0KGV0yQV9ckPY+An6/5AO6qoamWU6mngteN1ctHemA= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 16508763022981007.5376321534511; Mon, 25 Apr 2022 01:45:02 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312594.529918 (Exim 4.92) (envelope-from ) id 1niuKo-0007Yd-7c; Mon, 25 Apr 2022 08:44:42 +0000 Received: by outflank-mailman (output) from mailman id 312594.529918; Mon, 25 Apr 2022 08:44:42 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuKo-0007YW-4W; Mon, 25 Apr 2022 08:44:42 +0000 Received: by outflank-mailman (input) for mailman id 312594; Mon, 25 Apr 2022 08:44:40 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuKm-0006Gx-Pj for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:44:40 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.109.102]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id f1c49a42-c473-11ec-a405-831a346695d4; Mon, 25 Apr 2022 10:44:40 +0200 (CEST) Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-db5eur01lp2059.outbound.protection.outlook.com [104.47.2.59]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-39-amMb_LFZOMu6XEUgtkPj9g-1; Mon, 25 Apr 2022 10:44:38 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by AM5PR04MB2977.eurprd04.prod.outlook.com (2603:10a6:206:a::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5186.21; Mon, 25 Apr 2022 08:44:37 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:44:37 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: f1c49a42-c473-11ec-a405-831a346695d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650876279; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=VKOf5D5gFHYc8NiI8kFeZJqK9EWiOdTIy+CLucDl34s=; b=V9WX0lV0t2sza+nXm5ROHZ5dF/dsKoPBlSMFulcSTFGgWlqjo8m9uqKIHyv0bJgtNFSAKd ZZt1yrx/fJVm1GosY0GD7ayTovFpimClo0NodGWSRzuC1fCRKjjDpFI/ptIMD7oRSN3JvZ WjQENp91kO78ObeQp0HZroxjnbBw1Gk= X-MC-Unique: amMb_LFZOMu6XEUgtkPj9g-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=DFKomPZ0ehnH2Tv7nR1rxT+Thg+o1r1+ZOU22OVWCYKdsYc+V3bVmmC7nI7WXSOSwLCNW9fy3wUSyYDt5oXW3MB/IXkpoe6s+XIrlNEgNoSHWtWSRNOOyWchT3VPrGIiD19j7K5kjpCxpK87xf1yV684dmEr8HmC5EWpqV9ZKG9gbMf0rUrvkJG+M1m58cmeEE+1fzRS1PFLU6MpIRx5A7zhkPTAQfhDoGS0RyTO1qRKzSpC8pgO6QnaXiZIDb0Uakx5WY+ZmrI9SMdapC940hSVyZ4V4Jo8zb5egnp0ynrXKSjVRiJg01aF/AvhLBQ1BmZ8LqCG2zLRgWPaO3T8Lw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=VKOf5D5gFHYc8NiI8kFeZJqK9EWiOdTIy+CLucDl34s=; b=S7aFEpYdwpOcgky23RyKTWbkFXfV+8rfPhhvKiiwi/55q5PgdrPkY0V7mii3l7J+bHimPqFme3we4ukKnPpS8LFMsPQKmTWbnfB3m7UyKQOcRJgqjONfK0o9Xj1eNB5p6gNnMFVVvUgpEdl0BvCc/39mv23S6kay7IReWJEGx+0fXZiTXBM7PszCAcd35EWBbdpyMetrR9Rt9YA8LL006CO+8FhXTBJXf95n9cdwnNyGc+H2eHF3WmHG4zqoX5KbKLyScV7AQYHXRN7BHwncFKkK/4Dwfy6NJEOW7nHWD2ZVcg5gNSfDmGOHiaA8AT/8PFC8dxb8ZxTdDAA1QIjRpA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Mon, 25 Apr 2022 10:44:38 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 20/21] VT-d: fold iommu_flush_iotlb{,_pages}() Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Kevin Tian References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM6PR04CA0024.eurprd04.prod.outlook.com (2603:10a6:20b:92::37) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 70d23c8a-15b3-4f4d-dfad-08da2697d46d X-MS-TrafficTypeDiagnostic: AM5PR04MB2977:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(316002)(6916009)(508600001)(38100700002)(26005)(6512007)(6486002)(31696002)(5660300002)(83380400001)(36756003)(86362001)(8936002)(31686004)(2616005)(2906002)(66476007)(66556008)(54906003)(8676002)(4326008)(6506007)(186003)(66946007)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?N3BOYlRNWVBwbkhoQjZPUmgxSjR5bUg5V1c2MzdqeXRoNWQ1VjB6dVhEdUNJ?= =?utf-8?B?UkJucVh6MXlvdFNJUnVuWE8zMkl6eFVZQ2RwWTlHMmF6YVpzUnh6V3N5RFhz?= =?utf-8?B?bVZOVVJ2eFBaV2ZNQ3VRRWRPMm5iOXNNazY3ek5Ddzk1K2c4LzQ3RnppNW1V?= =?utf-8?B?RXdiWHBDSkkyQllraFFhekpSMmxBSG4yekd5LzF0Z1JTUURyU2ZLSUtGS2Nr?= =?utf-8?B?ZTk1TmR6U1FBMHB0T1pDaGdUM0o0d0FCZGUzNW9vbVg4ZWYvdjZMVy9jaVdY?= =?utf-8?B?U2JoRXJQZmVUWjdJT3VHK0hqS015VXVtVWN5U2RjVzU2QjNsNVpQLzI1SXZ4?= =?utf-8?B?clk3eHV2RENRc0F4MnRDdTdEaU9RNjRKdEUzQTdRUDJycHlOQ3RxVmFWZjd6?= =?utf-8?B?ZWVlWGJGVXV0di9Ca0ZsL0Q1Mm1ZYVFSRnVRbjI1VWVmSlRaT1ZTTk5ONnZB?= =?utf-8?B?WkNwT1ZwZUV0UzNDbVNVeDVDUE05aHJDK2NKdHpUM3RkRHVTTHZMN252RHlw?= =?utf-8?B?Vk5ReS95eGN3WXRIMUpvaFVRL0lZZngxYy9MUnFQOFB0MEN4YnJMTklSQUhu?= =?utf-8?B?MUNoNVp0ZHhSOFFwM08vQjNjODhLVWt3a3R3YWpvcVhpWUxBM2lBZWRlRUc3?= =?utf-8?B?U0Eza3lzWFBBQUJZbEhSNU8xUzRVbVN0enYzRllYWjBVZHFjSTdOS3RVY0tD?= =?utf-8?B?OGxXT3R0S2JOOERBYnV1T1J0MFBZVERCWTRoRGRBS3U3YVIzbDIzVXZZcWFJ?= =?utf-8?B?NHJDQ3ZSdWh0TG9nTTZFSWhPM0JaODRma3JEZWZGQURvd1p6aVZzYVFudXBs?= =?utf-8?B?cEluSmprTUp3eS9BNGU5NDFnSDJGSm9lR1RuUEw2dy9hcTVIVjVxZEVJdnFR?= =?utf-8?B?QlhmUVlmdTdJTHo1MENEcW9sWFJCRHdUcHdOL0NnM1pYK3RCWEk5ZFJGVXVZ?= =?utf-8?B?c2MzZkZWVmkyUGpvSDB2SkRocXY1NnZiaTV6ekh3UUc4cG9zZEpVV0YreTky?= =?utf-8?B?L0YvNzJIbDhKb2JTZXN6NENKSWNoUUtDQWpXaFRRQUNGS2FXb2pZbU5ZdG1B?= =?utf-8?B?RGsweEFWK0JaRTk5UmtFY0xiQ2hoVnhINGNlRThkbEFmai9SS3JiT1lvYUk1?= =?utf-8?B?RzNwcTZCN2FBWENhNE5WTXJxdzFzM3BEWEdEZUo3eFVsZFpmcHVKU01yQ0hW?= =?utf-8?B?L0sveXpybml1YS9MZENZTkJqK3ZKL2tEOXF2VEFjeXpVRG1SOVVPZURWMUpF?= =?utf-8?B?OGtmb3hqODB2U1lJQ3Y4Z0JlRktKTE9Gd0pVd0MwQ3ZsYVR2bTE4ejhRMmxZ?= =?utf-8?B?NFJORElDMUQ4WnB5Q0s3SThWc2NLMEtRbEVSZFZ5RXlNZ21TaGNVUk1qZmhy?= =?utf-8?B?VG5HV3ZpdTlBbmprNEg5eHpVbzVUb3ErUkVQYUF1OFJuVzRWdG1UWDNPS29N?= =?utf-8?B?bTNVNTdMQUdmcUowcTV3L0w5L0pFS0wwcW92UkFrcExiemhXdUtNZzlQWVY3?= =?utf-8?B?bmwrYWxtY0xGYXVrdkhuUm12dTNabFZidUhWeTVOYmtKNHRkVFgwRG1ERjFn?= =?utf-8?B?YzlDMWNJQXRYa29TNnlKM3RIS25zS0RXTGRGVlRHT09hT1d0Yit2SzF0cnFQ?= =?utf-8?B?RmE0eU1zRFp1Q2FOeTV4ejB4dWhYUXphcFpCZmp1U24rTENtdWhqZTZVTGcz?= =?utf-8?B?bnQxL3FPWGxmeUc4TUxCWjNVcHo5ejlNL3pJaTBDSTN4eFJWS2pPY0dXQXVk?= =?utf-8?B?MnlacHlhS1VscFJBb1gvMGhTRXl4K28wQUNmOFprcmY1Vk1CNTBoSHhoTzVG?= =?utf-8?B?RlorUTdrVEU3RkNTYWpvZndMa0w5bWhRM2c5cjQ5dHVPRzJPUms1NTIwakJm?= =?utf-8?B?dzVMNnB3eXBhYkhJUWJwTU1EcExJb3hPSHNmZ2N5ZmtOb2Jqb3RQUVlNQUhz?= =?utf-8?B?bldiVlc0a3o2UVdJUkduK1NheWVZK0EvTmRsdU1SSDN4clcveUhvdUEwRmFR?= =?utf-8?B?d1lISWNWVlhaMUJydnZIYStPUnNwM2FzOVlEb3dwd2V3WS90SUNCcDEwSmZR?= =?utf-8?B?cXpFQnpCWDRlYm8rRW9hZHpVd01jeUdPZ2Y3cmtzVXBhN01aUVVIeC94QUI5?= =?utf-8?B?cm1TaDJXZXF1bWlLcTRtOCt1QWl3MXp2dEhZVGdHY0pSd0lBUG43bUptTXpn?= =?utf-8?B?b1pGcTVIdjMwV3VxZURjUDlnYzVjUDRGeU1ZWGlnRmIxRG9Eb0U0SW56TEY5?= =?utf-8?B?YlBmVDFTVTUrTzVyVDh1L3hJekpJdDFxMWRORVBiNHlXdVNHYTAyY0hQRWhk?= =?utf-8?B?VXdDRzBrWGZVVENlQUhtS1UyWnh1Vzg4NEVXVjJxRzRXazBVWXQ0dz09?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 70d23c8a-15b3-4f4d-dfad-08da2697d46d X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:44:37.3171 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: k7fAhFoevg0hQXWekoohtYGS79unbsX5B0enOzQDCkaNq6Bo8GhownF1cPEFJG0IIjzLwpci9yftLEm6kAb7cg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM5PR04MB2977 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650876303602100001 Content-Type: text/plain; charset="utf-8" With iommu_flush_iotlb_all() gone, iommu_flush_iotlb_pages() is merely a wrapper around the not otherwise called iommu_flush_iotlb(). Fold both functions. No functional change intended. Signed-off-by: Jan Beulich Reviewed-by: Roger Pau Monn=C3=A9 --- v4: New. --- a/xen/drivers/passthrough/vtd/iommu.c +++ b/xen/drivers/passthrough/vtd/iommu.c @@ -728,9 +728,9 @@ static int __must_check iommu_flush_all( return rc; } =20 -static int __must_check iommu_flush_iotlb(struct domain *d, dfn_t dfn, - bool_t dma_old_pte_present, - unsigned long page_count) +static int __must_check cf_check iommu_flush_iotlb(struct domain *d, dfn_t= dfn, + unsigned long page_coun= t, + unsigned int flush_flag= s) { struct domain_iommu *hd =3D dom_iommu(d); struct acpi_drhd_unit *drhd; @@ -739,6 +739,17 @@ static int __must_check iommu_flush_iotl int iommu_domid; int ret =3D 0; =20 + if ( flush_flags & IOMMU_FLUSHF_all ) + { + dfn =3D INVALID_DFN; + page_count =3D 0; + } + else + { + ASSERT(page_count && !dfn_eq(dfn, INVALID_DFN)); + ASSERT(flush_flags); + } + /* * No need pcideves_lock here because we have flush * when assign/deassign device @@ -765,7 +776,7 @@ static int __must_check iommu_flush_iotl rc =3D iommu_flush_iotlb_psi(iommu, iommu_domid, dfn_to_daddr(dfn), get_order_from_pages(page_count), - !dma_old_pte_present, + !(flush_flags & IOMMU_FLUSHF_modifi= ed), flush_dev_iotlb); =20 if ( rc > 0 ) @@ -777,25 +788,6 @@ static int __must_check iommu_flush_iotl return ret; } =20 -static int __must_check cf_check iommu_flush_iotlb_pages( - struct domain *d, dfn_t dfn, unsigned long page_count, - unsigned int flush_flags) -{ - if ( flush_flags & IOMMU_FLUSHF_all ) - { - dfn =3D INVALID_DFN; - page_count =3D 0; - } - else - { - ASSERT(page_count && !dfn_eq(dfn, INVALID_DFN)); - ASSERT(flush_flags); - } - - return iommu_flush_iotlb(d, dfn, flush_flags & IOMMU_FLUSHF_modified, - page_count); -} - static void queue_free_pt(struct domain_iommu *hd, mfn_t mfn, unsigned int= level) { if ( level > 1 ) @@ -3254,7 +3246,7 @@ static const struct iommu_ops __initcons .suspend =3D vtd_suspend, .resume =3D vtd_resume, .crash_shutdown =3D vtd_crash_shutdown, - .iotlb_flush =3D iommu_flush_iotlb_pages, + .iotlb_flush =3D iommu_flush_iotlb, .get_reserved_device_memory =3D intel_iommu_get_reserved_device_memory, .dump_page_tables =3D vtd_dump_page_tables, }; From nobody Fri May 17 09:38:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1650876336; cv=pass; d=zohomail.com; s=zohoarc; b=YE9GVdhz47fjTGMz4UKEedKaWQyBeTzkCEFXG5sx1HFZ3GnMe2X+0qO/tzeSHzib07jbr3t8ewhPkXHIeuo4DkW7SwVGxnCMwsZm9uM6c/POzh0DIBTCjzvh0GO4iDLH2pINXRWmRGue0i51Acvsvo0HsBLWG4TWDhpWLY2hdRc= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1650876336; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=jXroAWCzWdcYKf4JkOt1e3tm2yhGlKfIfFmJbhMkY+A=; b=Qm/MyemDtpYNJ8K5hyJIX0ng4w78vHGYSjORi9VkdPurgaR0mIFd9S29VYCS7XwMWzRRBcIJPsIEDQkZRVFjK5fIoJzCXeWfvSB/wQ8q9biTXEfupVuV3O0HdIx6snTp72Kb6DJn0DcI1xhWPeD1/8iH5fz/EXg6eiaq9PyfUE0= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1650876336910417.22646961456815; Mon, 25 Apr 2022 01:45:36 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.312600.529928 (Exim 4.92) (envelope-from ) id 1niuLK-0008Be-NK; Mon, 25 Apr 2022 08:45:14 +0000 Received: by outflank-mailman (output) from mailman id 312600.529928; Mon, 25 Apr 2022 08:45:14 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuLK-0008BX-KF; Mon, 25 Apr 2022 08:45:14 +0000 Received: by outflank-mailman (input) for mailman id 312600; Mon, 25 Apr 2022 08:45:13 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1niuLJ-0007xd-DJ for xen-devel@lists.xenproject.org; Mon, 25 Apr 2022 08:45:13 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.111.102]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 04f4af2b-c474-11ec-8fc2-03012f2f19d4; Mon, 25 Apr 2022 10:45:12 +0200 (CEST) Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-db3eur04lp2057.outbound.protection.outlook.com [104.47.12.57]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-30-883xrxsdMsqnka3G6lzhlA-1; Mon, 25 Apr 2022 10:45:11 +0200 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) by AM6PR0402MB3589.eurprd04.prod.outlook.com (2603:10a6:209:3::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5186.21; Mon, 25 Apr 2022 08:45:09 +0000 Received: from DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f]) by DU2PR04MB8616.eurprd04.prod.outlook.com ([fe80::5cb0:5195:4203:7c2f%9]) with mapi id 15.20.5186.021; Mon, 25 Apr 2022 08:45:09 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 04f4af2b-c474-11ec-8fc2-03012f2f19d4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1650876312; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=jXroAWCzWdcYKf4JkOt1e3tm2yhGlKfIfFmJbhMkY+A=; b=kr7KnmwIPS0SFGtkzRGxOcuaquHDQMxy0Lrudl11hcm1TcEjrmkizs8kXqIRGIHSTPJqhf 8V4g1WhjsU1gx1tiHB5psTZX9/meI+KkktqWQifKM5PWTX5hsTbt/PnscP/MDj3yBQF3jT FlCyG0Y5RJ5bDFy500i5oxW+nCRGKXg= X-MC-Unique: 883xrxsdMsqnka3G6lzhlA-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=HInOMlI4Bg+9oFbVpgietINA1BzkEzKrxHWbmndiaqi9B2OYq9MmpV9uHvIn5vMOiZ/s4hFehxZ/hKgpgilB2YXr85ajz9FaL5dHYcbti/5Mtwhe2jv0HObKRK1kkasPcqcu9NmZgM/PSBb3y6NdeDNDkMK5Olu02U/iCX4W+XzOsstZvCyDtHdGIJSAU2SgRdvrXXusN+zqLW/5SLvjX55+bFVdiukUqeEonmFAAA8wiS3onyomkvSWqwBAKrrB0O3svKrdUS1llNOoAQUJNC/iO2cDHBT89XPjxp3AqaulG1uMnr+2pCsVvCy7W0tGbm/Ons5m0Pbx8lMSiVK3cw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=jXroAWCzWdcYKf4JkOt1e3tm2yhGlKfIfFmJbhMkY+A=; b=UJmktIb5WKgJhWQl2o7vw3K/tgnDvU/9G/Rm3SnqXQCiSIRtaNcuYU11TtrmNCoWACN7o8F+QOl5FpEE5nKqDa8hJks1V6n01PiUuxx+rcDoG0TX6GxakFG3DcWrMykV84mArem5Nb0MOrl/1qk00ttzwdD0Cwf8vtecea7VLpxGsYZs98EULABok0++/L5TW7dP85vexLSJVFdKu4vjr/bMrHo+05soCwwLlwceVzyOAHuXdDunsv0gS8HPoXx6wXkOv8IKtoPK4x8NZJrZM8YU7g3VTyd5ETVqDUVniiTrqeAoBBwme9WbmOm83IiTIWT4mses2pRL+JkDF2xu4g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <4a24a85e-267f-9de5-4009-b32b9ab8aa0d@suse.com> Date: Mon, 25 Apr 2022 10:45:10 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.1 Subject: [PATCH v4 21/21] VT-d: fold dma_pte_clear_one() into its only caller Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Paul Durrant , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Kevin Tian References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM6P194CA0064.EURP194.PROD.OUTLOOK.COM (2603:10a6:209:84::41) To DU2PR04MB8616.eurprd04.prod.outlook.com (2603:10a6:10:2db::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: abf36fe3-1522-4f9d-a676-08da2697e768 X-MS-TrafficTypeDiagnostic: AM6PR0402MB3589:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DU2PR04MB8616.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(86362001)(54906003)(6486002)(5660300002)(508600001)(8936002)(2906002)(31686004)(83380400001)(2616005)(186003)(8676002)(4326008)(66946007)(66476007)(66556008)(26005)(6512007)(6506007)(6666004)(316002)(6916009)(31696002)(38100700002)(36756003)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?ZGt4ZlgvSEU4Mjc3NlZ6TVliT284eXEzWUdBU1RyZUJULys3di9sZE5seEFF?= =?utf-8?B?UllnZUgzYWEweTVGd2hQTlVPSVBSMjZzSWRWM0x0ZSt5UUhBajRIWjlVLzl6?= =?utf-8?B?YlRiaUt5NkM4bDQrWEJoN3JxVkdENHJOd25pZ3NlMG1rWXNQNyt1Ym5QcVdx?= =?utf-8?B?Ty9BZVdlNGowanRtd3hnZm9laGUwVTd2dXN6bjErNEpGNzFyWmdlUVRBdGRr?= =?utf-8?B?SmFJd0dNTm8rN01YNkFYcWViUUZYamY0WldDaW9jWlhMV1hBUVAyY0hORWZN?= =?utf-8?B?Vnd1amRPYUdMb3hldlZBWGVuV0pVTkVaeVZsUFNCSFUwVForaGp5SkZXN3Yx?= =?utf-8?B?czRJZU0vVnlMMU9MSmdmZHVzOXZPR2hicVp0alRWQVBuUWluZUtxSHlkMmg0?= =?utf-8?B?UTJWQThNc1NGelBtdDRGMndON3BYcHErSmNrbEhabmRMZGlKMnljMGRRMlQ5?= =?utf-8?B?Rk0wUlRMemZxVklmUVhlOVFFZW42N2VVZ1dQZkN5UFZiRXFKc29SRUhUK0ha?= =?utf-8?B?NUdNMytTWHRHRzZIS0Z2QTRRa1VTNFZGdThGSDZ1eUZEdXZnWDNTSG9qVlBl?= =?utf-8?B?THZtMm9UMnR0VzEvMW1udjdIZDVnbURKQXMvOUdSRHRjWDZocUppT0MrSmlm?= =?utf-8?B?S2EyLzh4bGlFOEk1RlR2anoxSjRncGNDV2RPcmd2MjJEbVByY3liRENPejlp?= =?utf-8?B?cTJGdlVUbHVpam81OHkyQ2g5YmZLeEZKQkJuZjFObWJGMHhLN21vMkl1Z3dN?= =?utf-8?B?WVczYWtSWEdZMHZnMG5lbm5qcHFocXY0UUFuaDh5Y1dlVFJuWGZMWlVNWU5F?= =?utf-8?B?RnAwSXVBZVEwaXViZ0ZOZWg4MTF3dmVBaVNoSDdtT0U1bXlFM0d6V2NadG96?= =?utf-8?B?S3c5RWI1SiswOFpJUVNnZWJWd0ZJK3pIR0QxKzNxa2NyT2xHVE1QUURpMVlD?= =?utf-8?B?VFREMko1OHJNWk1QbDhjZjd4VmorZVh2NGhQNnRERjB5T0FxcTE0bHhlRWkv?= =?utf-8?B?WkQ5aG9RZytmekZBcGk3M3ZrOENKSXZXaitnRmJhMHNXUVpyUERhMXJSVHNh?= =?utf-8?B?K1NpYlZOcUVWdHJlak5nYkttbEw1VVJBZVV3WmlQL1VzUmtHT0kvbDhManVz?= =?utf-8?B?dU9qcW4wS1hqWGgzeHFWTUt2UndTQS9uTHRubE1vaHRpSlpGclRBc1ptQ1RN?= =?utf-8?B?eEVaaGhueUl6bHV5ZXJnbllPU29lSmMycHVicGllV2RKWi9TYTR2ZjErVnNm?= =?utf-8?B?bk85VWVydzFBUk5LaHpIUGp3SXN1bWVKMkpiZXNkS3dnRVNLRXBRdHk2ZGJZ?= =?utf-8?B?K2tUNi92QUZ1SFRGYy9ZNzdxTTYvZEVaMktxNW4vZGNZUmFSVndScWIvUWNj?= =?utf-8?B?Z0JZREI4eGpmOHlBZE1pc01XTVBpSGdyUm5BdmtIY3VIVURiR0gxMGE2ZmxO?= =?utf-8?B?QjBlYTdxYksyMXBuc0FBb3BtdHF2UW1KZkpKVDlkQUwvUkorR2wzRjhsR0FX?= =?utf-8?B?Z05iT2JkTHVaemtrdVRDNjJrdU9LaGVzVHRtVHJLMWxRbEVjNEE0Q0lZMlIx?= =?utf-8?B?OTZZRnlIc0JlSERmMWlTWGNMd1lxRlQyNTJndVpWS00vcXZIRU9vY0dNRjl1?= =?utf-8?B?MUMzYlhnWkVZSVNBbkUramkxYWVGSkVpdG5CanQ2REdLUXdvSVBPREdJZ0pH?= =?utf-8?B?K1lLd2NBSDB2L0Fic1YwZGgwQXNCRk8xdThmT3pqSHJ5aTduc0VJZWNzUjJM?= =?utf-8?B?LzEvM0VxSmdsZTB1c1BObHdmV1dsU1R1UkI2ZDI3dUJvQ2RZRmI2c3JJU0J4?= =?utf-8?B?M3dIbTcrRDNnUUJ3cE51ZVlSR0pVbUtBTE05bHlrTjRPNWhnQno5WFNpOTJt?= =?utf-8?B?dHBxRmF3Ynd1ZUswWUIrWXdxY0hxSGFNNUZlb1dyODRmUW8za1k4ZkFUcTBR?= =?utf-8?B?TG1ESFBWZGFhRlIyMk43cFN6OGd4RW54TnVVRmpzdFFmamw0R1AxWlYxZEpX?= =?utf-8?B?UGhReXFqeC9WZHVYZlNZS3IyZERzSnpnMUhKN2FJRjc4UTNNbXZYV1AxV3hR?= =?utf-8?B?UmRPL3ZQVmdxZDBIMTNBYXJ6U1U0bGREcDE5U1orQkN6UnRORWFveXNBb3ow?= =?utf-8?B?SEwzWGdtQVI3WkdXemYwMmlka3QxcGY1TWxDb05WaDBjUy9TMUFSTS9XQVly?= =?utf-8?B?c3JpYTZQU2ovTGJac2ZZc0cxUXdNQXJMd3YvSzZBRzRXSW5NU0pEZjhoSHJo?= =?utf-8?B?clRUdjhnQjZuUzRaYlFQMFl4UXNQWUdjT3hDNXUxYjdjbkMwTHVuTFFUdW55?= =?utf-8?B?cnJjbGZ6UzBTUkw0dE5aQS9yMjlSakVzT3pJV29hY1Z2ZTRDM1d0QT09?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: abf36fe3-1522-4f9d-a676-08da2697e768 X-MS-Exchange-CrossTenant-AuthSource: DU2PR04MB8616.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2022 08:45:09.1596 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: WTxGIlSfltNLOmE5j3Ebd+5bNFOtLGcC3NzX3aoayucvjIQmLH6Rw/FcV2ERoBJekHWtd19Yw2TBvDOyCxM1/w== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR0402MB3589 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1650876337933100001 Content-Type: text/plain; charset="utf-8" This way intel_iommu_unmap_page() ends up quite a bit more similar to intel_iommu_map_page(). No functional change intended. Signed-off-by: Jan Beulich Reviewed-by: Roger Pau Monn=C3=A9 --- v4: New. --- a/xen/drivers/passthrough/vtd/iommu.c +++ b/xen/drivers/passthrough/vtd/iommu.c @@ -806,75 +806,6 @@ static void queue_free_pt(struct domain_ iommu_queue_free_pgtable(hd, mfn_to_page(mfn)); } =20 -/* clear one page's page table */ -static int dma_pte_clear_one(struct domain *domain, daddr_t addr, - unsigned int order, - unsigned int *flush_flags) -{ - struct domain_iommu *hd =3D dom_iommu(domain); - struct dma_pte *page =3D NULL, *pte =3D NULL, old; - u64 pg_maddr; - unsigned int level =3D (order / LEVEL_STRIDE) + 1; - - spin_lock(&hd->arch.mapping_lock); - /* get target level pte */ - pg_maddr =3D addr_to_dma_page_maddr(domain, addr, level, flush_flags, = false); - if ( pg_maddr < PAGE_SIZE ) - { - spin_unlock(&hd->arch.mapping_lock); - return pg_maddr ? -ENOMEM : 0; - } - - page =3D (struct dma_pte *)map_vtd_domain_page(pg_maddr); - pte =3D &page[address_level_offset(addr, level)]; - - if ( !dma_pte_present(*pte) ) - { - spin_unlock(&hd->arch.mapping_lock); - unmap_vtd_domain_page(page); - return 0; - } - - old =3D *pte; - dma_clear_pte(*pte); - iommu_sync_cache(pte, sizeof(*pte)); - - while ( pt_update_contig_markers(&page->val, - address_level_offset(addr, level), - level, PTE_kind_null) && - ++level < min_pt_levels ) - { - struct page_info *pg =3D maddr_to_page(pg_maddr); - - unmap_vtd_domain_page(page); - - pg_maddr =3D addr_to_dma_page_maddr(domain, addr, level, flush_fla= gs, - false); - BUG_ON(pg_maddr < PAGE_SIZE); - - page =3D map_vtd_domain_page(pg_maddr); - pte =3D &page[address_level_offset(addr, level)]; - dma_clear_pte(*pte); - iommu_sync_cache(pte, sizeof(*pte)); - - *flush_flags |=3D IOMMU_FLUSHF_all; - iommu_queue_free_pgtable(hd, pg); - perfc_incr(iommu_pt_coalesces); - } - - spin_unlock(&hd->arch.mapping_lock); - - unmap_vtd_domain_page(page); - - *flush_flags |=3D IOMMU_FLUSHF_modified; - - if ( order && !dma_pte_superpage(old) ) - queue_free_pt(hd, maddr_to_mfn(dma_pte_addr(old)), - order / LEVEL_STRIDE); - - return 0; -} - static int iommu_set_root_entry(struct vtd_iommu *iommu) { u32 sts; @@ -2261,6 +2192,12 @@ static int __must_check cf_check intel_i static int __must_check cf_check intel_iommu_unmap_page( struct domain *d, dfn_t dfn, unsigned int order, unsigned int *flush_f= lags) { + struct domain_iommu *hd =3D dom_iommu(d); + daddr_t addr =3D dfn_to_daddr(dfn); + struct dma_pte *page =3D NULL, *pte =3D NULL, old; + uint64_t pg_maddr; + unsigned int level =3D (order / LEVEL_STRIDE) + 1; + /* Do nothing if VT-d shares EPT page table */ if ( iommu_use_hap_pt(d) ) return 0; @@ -2269,7 +2206,62 @@ static int __must_check cf_check intel_i if ( iommu_hwdom_passthrough && is_hardware_domain(d) ) return 0; =20 - return dma_pte_clear_one(d, dfn_to_daddr(dfn), order, flush_flags); + spin_lock(&hd->arch.mapping_lock); + /* get target level pte */ + pg_maddr =3D addr_to_dma_page_maddr(d, addr, level, flush_flags, false= ); + if ( pg_maddr < PAGE_SIZE ) + { + spin_unlock(&hd->arch.mapping_lock); + return pg_maddr ? -ENOMEM : 0; + } + + page =3D map_vtd_domain_page(pg_maddr); + pte =3D &page[address_level_offset(addr, level)]; + + if ( !dma_pte_present(*pte) ) + { + spin_unlock(&hd->arch.mapping_lock); + unmap_vtd_domain_page(page); + return 0; + } + + old =3D *pte; + dma_clear_pte(*pte); + iommu_sync_cache(pte, sizeof(*pte)); + + while ( pt_update_contig_markers(&page->val, + address_level_offset(addr, level), + level, PTE_kind_null) && + ++level < min_pt_levels ) + { + struct page_info *pg =3D maddr_to_page(pg_maddr); + + unmap_vtd_domain_page(page); + + pg_maddr =3D addr_to_dma_page_maddr(d, addr, level, flush_flags, f= alse); + BUG_ON(pg_maddr < PAGE_SIZE); + + page =3D map_vtd_domain_page(pg_maddr); + pte =3D &page[address_level_offset(addr, level)]; + dma_clear_pte(*pte); + iommu_sync_cache(pte, sizeof(*pte)); + + *flush_flags |=3D IOMMU_FLUSHF_all; + iommu_queue_free_pgtable(hd, pg); + perfc_incr(iommu_pt_coalesces); + } + + spin_unlock(&hd->arch.mapping_lock); + + unmap_vtd_domain_page(page); + + *flush_flags |=3D IOMMU_FLUSHF_modified; + + if ( order && !dma_pte_superpage(old) ) + queue_free_pt(hd, maddr_to_mfn(dma_pte_addr(old)), + order / LEVEL_STRIDE); + + return 0; } =20 static int cf_check intel_iommu_lookup_page(