From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969176; cv=none; d=zohomail.com; s=zohoarc; b=ljyqK2GjVy8D+7pE2ASajuzt8+G7cBb0cWkD6V3LmAyD9Yj0eRxw/ooXlD7CXQGPDpSJYADt2cqvZ3McNc6aCcJn1S2avScjsXApf3xm38gtJWLK/hCq+BVYRIpxgZtlsvXlcaoh9bXJ5yUhRGXyGYuQlrov3vReQyj+FXm4rNQ= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969176; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=/Cc1ctgpIyGSAwIswK/MOgWw8+E3f2g/putJbdmyaeg=; b=eEAQap7mWQNym9r0/tZjO5VuK6GYif3E1/AdUFkPSS4upUqI2ONVLWXewxRpIOMkkRRzZIz3BD8yWDaUZ8tYd/1SLei9bOQgJNxCkdTXunG8VbLvTLzaZIGd7FhL8vw8arJp8eNdzK9lT4Kg6JJdx5+f+F4o5sN2Mt2klOiYofo= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708969176559194.6507134228193; Mon, 26 Feb 2024 09:39:36 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685691.1066815 (Exim 4.92) (envelope-from ) id 1reewd-0007rc-Gt; Mon, 26 Feb 2024 17:39:15 +0000 Received: by outflank-mailman (output) from mailman id 685691.1066815; Mon, 26 Feb 2024 17:39:15 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewd-0007rE-CQ; Mon, 26 Feb 2024 17:39:15 +0000 Received: by outflank-mailman (input) for mailman id 685691; Mon, 26 Feb 2024 17:39:13 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewb-0007o5-T6 for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:13 +0000 Received: from mail-lj1-x230.google.com (mail-lj1-x230.google.com [2a00:1450:4864:20::230]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id f40977c8-d4cd-11ee-98f5-efadbce2ee36; Mon, 26 Feb 2024 18:39:12 +0100 (CET) Received: by mail-lj1-x230.google.com with SMTP id 38308e7fff4ca-2d243797703so42728691fa.3 for ; Mon, 26 Feb 2024 09:39:12 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.09 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:09 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: f40977c8-d4cd-11ee-98f5-efadbce2ee36 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969151; x=1709573951; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=/Cc1ctgpIyGSAwIswK/MOgWw8+E3f2g/putJbdmyaeg=; b=LaGBSFP6hdOW2rRGwOwK6ctOAzXq/KN9Bo+zGdZfXdGAL/hkcZjfy9RNEGn7sEJxAP ISPyxur+TTiQyEz+M2JYBw4EC6S/W1Dl9+qbljBO8u/pU+nhd5tjkjNEpV22Q3Q3L8vb AUdWFtgweGtqZxxQws9H+AKGDuYKmsBFN6kcvjzLPIjsmfrUlUhafrfjq/QXeE5W0+cN oBDtBAlgqYjr+HAxU2GDsPHYWT+B0Ys/wctR19O/AUGyHXcsqJOuCR14cQD+Y9O0qN3a QBNE0BXIS3SF7j+FAfRyawB/ZirXzSDSEgh6NCDmH5g04g9Azxka6NnPtxgkiQ4tOlCT GEww== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969151; x=1709573951; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=/Cc1ctgpIyGSAwIswK/MOgWw8+E3f2g/putJbdmyaeg=; b=Yr5rSHkAIvjTTTLe+jjhPyHOrOMbT2e24WOzA1fTbIweWzAqkQQET+GXO/BVPD95QJ 5O8ko0FNxUG1cy/6bVJvdt5Hhi4IJEU1Bzlx0ZtoYTR48dRX2ni2QPMW2H4SqZmcinUK dic/jp1BVuj780lg52gD1UnmCSKCVU+cmucKaIfaxg6cx+BPktEQMkxK9toQ+yhTSKEM kSEDxNvqh9Xjzce/CdoiP6Sj3DtCq0ctDq5Sh9jQlcuOrHXwDbYwKQW96sPLKWLlYF6+ 9Ia2lUu74SXGOqz8G0C0ut33akmJjGMkaos3jJQopLjRBNeBpM3yFbzO/wkFoTORnR6i Jmsw== X-Gm-Message-State: AOJu0YxwvUg+g3hVUks0RFwiYnUMPXc6LkZeNKuPUq4/D1LAf4NAJFAL tUY87wVcfN2eNV4x5Mi02qc7hkZcQh4E2CFc6GiPkw0A/EGnjwfDorku631+ X-Google-Smtp-Source: AGHT+IHN+nYWAqmitVsteyEec6jSq5D0nVknyjk2VMGqGfbfY3ovdpOGSr9TSVHbVWHSp3sKaiqhqA== X-Received: by 2002:a2e:80d3:0:b0:2d2:8c9a:c4e5 with SMTP id r19-20020a2e80d3000000b002d28c9ac4e5mr2078923ljg.18.1708969150810; Mon, 26 Feb 2024 09:39:10 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Doug Goldstein , Stefano Stabellini , Alistair Francis , Bob Eshleman , Connor Davis Subject: [PATCH v5 01/23] xen/riscv: disable unnecessary configs Date: Mon, 26 Feb 2024 18:38:43 +0100 Message-ID: <6aa24c4943b71592c3735cdb1881c268370e7811.1708962629.git.oleksii.kurochko@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969176948100001 Content-Type: text/plain; charset="utf-8" This patch disables unnecessary configs for two cases: 1. By utilizing EXTRA_FIXED_RANDCONFIG for randconfig builds (GitLab CI job= s). 2. By using tiny64_defconfig for non-randconfig builds. Signed-off-by: Oleksii Kurochko --- Changes in V5: - Rebase and drop duplicated configs in EXTRA_FIXED_RANDCONFIG list - Update the commit message --- Changes in V4: - Nothing changed. Only rebase --- Changes in V3: - Remove EXTRA_FIXED_RANDCONFIG for non-randconfig jobs. For non-randconfig jobs, it is sufficient to disable configs by using th= e defconfig. - Remove double blank lines in build.yaml file before archlinux-current-gc= c-riscv64-debug --- Changes in V2: - update the commit message. - remove xen/arch/riscv/Kconfig changes. --- automation/gitlab-ci/build.yaml | 24 ++++++++++++++++++++++++ xen/arch/riscv/configs/tiny64_defconfig | 17 +++++++++++++++++ 2 files changed, 41 insertions(+) diff --git a/automation/gitlab-ci/build.yaml b/automation/gitlab-ci/build.y= aml index aac29ee13a..3b3d2c47dc 100644 --- a/automation/gitlab-ci/build.yaml +++ b/automation/gitlab-ci/build.yaml @@ -519,6 +519,30 @@ alpine-3.18-gcc-debug-arm64-boot-cpupools: CONFIG_EXPERT=3Dy CONFIG_GRANT_TABLE=3Dn CONFIG_MEM_ACCESS=3Dn + CONFIG_SCHED_CREDIT=3Dn + CONFIG_SCHED_CREDIT2=3Dn + CONFIG_SCHED_RTDS=3Dn + CONFIG_SCHED_NULL=3Dn + CONFIG_SCHED_ARINC653=3Dn + CONFIG_TRACEBUFFER=3Dn + CONFIG_HYPFS=3Dn + CONFIG_SPECULATIVE_HARDEN_ARRAY=3Dn + CONFIG_ARGO=3Dn + CONFIG_HYPFS_CONFIG=3Dn + CONFIG_CORE_PARKING=3Dn + CONFIG_DEBUG_TRACE=3Dn + CONFIG_IOREQ_SERVER=3Dn + CONFIG_CRASH_DEBUG=3Dn + CONFIG_KEXEC=3Dn + CONFIG_LIVEPATCH=3Dn + CONFIG_NUMA=3Dn + CONFIG_PERF_COUNTERS=3Dn + CONFIG_HAS_PMAP=3Dn + CONFIG_XENOPROF=3Dn + CONFIG_COMPAT=3Dn + CONFIG_UBSAN=3Dn + CONFIG_NEEDS_LIBELF=3Dn + CONFIG_XSM=3Dn =20 archlinux-current-gcc-riscv64: extends: .gcc-riscv64-cross-build diff --git a/xen/arch/riscv/configs/tiny64_defconfig b/xen/arch/riscv/confi= gs/tiny64_defconfig index 09defe236b..35915255e6 100644 --- a/xen/arch/riscv/configs/tiny64_defconfig +++ b/xen/arch/riscv/configs/tiny64_defconfig @@ -7,6 +7,23 @@ # CONFIG_GRANT_TABLE is not set # CONFIG_SPECULATIVE_HARDEN_ARRAY is not set # CONFIG_MEM_ACCESS is not set +# CONFIG_ARGO is not set +# CONFIG_HYPFS_CONFIG is not set +# CONFIG_CORE_PARKING is not set +# CONFIG_DEBUG_TRACE is not set +# CONFIG_IOREQ_SERVER is not set +# CONFIG_CRASH_DEBUG is not setz +# CONFIG_KEXEC is not set +# CONFIG_LIVEPATCH is not set +# CONFIG_NUMA is not set +# CONFIG_PERF_COUNTERS is not set +# CONFIG_HAS_PMAP is not set +# CONFIG_TRACEBUFFER is not set +# CONFIG_XENOPROF is not set +# CONFIG_COMPAT is not set +# CONFIG_COVERAGE is not set +# CONFIG_UBSAN is not set +# CONFIG_NEEDS_LIBELF is not set =20 CONFIG_RISCV_64=3Dy CONFIG_DEBUG=3Dy --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969180; cv=none; d=zohomail.com; s=zohoarc; b=L4YB3yzumUrXPz5O8rC2b+6BaOIdjR/zIkIaJJ8lvF4xRyyF7pwNYcUz2ockM3cG6BCJo0Gst61euFoQkzX4N0xWqqezDhcZEUFTVoRBllV+lvaRFaJQ1DIFqKR6dugrUrSnYUt/Y0U/7x+8yiIchnWitPHJPaEN5f+LkN/jVIc= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969180; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=z4jxrAoYCKDkhvwUTVgqE4mrg8XDUPc3gTT+Ybsf5Eg=; b=CGe2MxhXC+33H77mXGLbbZXsq4KoWaUT0Pc7zroZTrzhp6e5hpJvxS96M/x5kKGOVX0N0ss3NZq16aZwp1FOHqHML1nvGn2dw6eq8BbC722DGpyTtgobWTImyy0E9KfoWVVEOrWTNFKmqGxYLSApoiON2Pffllp73Jgc8Ilhpu4= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708969180827784.637193286512; Mon, 26 Feb 2024 09:39:40 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685692.1066830 (Exim 4.92) (envelope-from ) id 1reewe-0008Jk-RC; Mon, 26 Feb 2024 17:39:16 +0000 Received: by outflank-mailman (output) from mailman id 685692.1066830; Mon, 26 Feb 2024 17:39:16 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewe-0008Jd-Nu; Mon, 26 Feb 2024 17:39:16 +0000 Received: by outflank-mailman (input) for mailman id 685692; Mon, 26 Feb 2024 17:39:15 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewd-0007pd-4Y for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:15 +0000 Received: from mail-lj1-x235.google.com (mail-lj1-x235.google.com [2a00:1450:4864:20::235]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id f4ec6ccb-d4cd-11ee-8a58-1f161083a0e0; Mon, 26 Feb 2024 18:39:14 +0100 (CET) Received: by mail-lj1-x235.google.com with SMTP id 38308e7fff4ca-2d2533089f6so40291731fa.1 for ; Mon, 26 Feb 2024 09:39:13 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.10 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:11 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: f4ec6ccb-d4cd-11ee-8a58-1f161083a0e0 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969152; x=1709573952; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=z4jxrAoYCKDkhvwUTVgqE4mrg8XDUPc3gTT+Ybsf5Eg=; b=mJqi/cqb2UyVSHd15RNjWvsuwdYDnrYAWKOo0aY4N+xQpWP5Zh3CCbCB1/WElNxG+N I2ns+KxasUpKZNHpc8QQ883Nxv+Fnx797c+v3Es3XocJCGIcmYJT8l13tX8DKfd1ksuV Wh6GZrmpe5Fv0j0muk5eUgJW8fr1QLGMKPaAIgHRzP1UkkRJS02ACdK+BwL/HEmS79AW Mhzzd6/lgvyRa8kNE0JVh071eUl5eoXvDWXMf5piRsDDjP4ZqI21QHW0IV+q6plMvHfk TfK81RDUO7dYQRvSlNG+yKT16fUFrSQj0ed5Jj13AUjirf+9uTircfePVn/QeJaP1oYt YkCA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969152; x=1709573952; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=z4jxrAoYCKDkhvwUTVgqE4mrg8XDUPc3gTT+Ybsf5Eg=; b=IbxaL/j7TOBg68gB34SSum0roc+rZ4w0VIOty534rUX+8umQwZU4L3eGerQRRtJoV8 fEAQDQIDZMHR+60AHxViywTc1EXkyy7HBbpCEGxj6DMWi6euTvpyDQNNAleEE2xgw6yQ M9GMZ98WNEugx6UO932Wv/T8vklYqFUgZhNkrizN4cGkleOmIgdmFCB4fCmHYAAAoi5y /vMSwfBazRKn7bGS1lObOXIaJnXexzpIjWd/wiAHtmzLGAJtfQKMTEB4240pjUIDVesp giGA8TlrsagVxilzIUC8CREGUPiPWDCHXRPMINo/T0gkvz1PZbxeWhm4H4GHr4ripncS Zbfg== X-Gm-Message-State: AOJu0YwCB7+ZNo3PJPPEhGKe7Zs64WTB6Rfp+ZCj3s20SuiXkKnY3jhG hAdUa7ODh3gNSPcAI//ApvAUxaf7Cb2fqapgvfLdBCvstSlhzBtVoZlSrb87 X-Google-Smtp-Source: AGHT+IEibpaHUx8FcU8JFqu57+mlanlhlfIrSKsfNowGL2agu5Ar956bLzTD5O4HwptS0B9wTDOhPA== X-Received: by 2002:a2e:b0c8:0:b0:2d2:7781:382e with SMTP id g8-20020a2eb0c8000000b002d27781382emr4528564ljl.32.1708969152357; Mon, 26 Feb 2024 09:39:12 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Alistair Francis , Bob Eshleman , Connor Davis , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu Subject: [PATCH v5 02/23] xen/riscv: use some asm-generic headers Date: Mon, 26 Feb 2024 18:38:44 +0100 Message-ID: X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969182906100013 Content-Type: text/plain; charset="utf-8" The following headers end up the same as asm-generic's version: * altp2m.h * device.h * div64.h * hardirq.h * hypercall.h * iocap.h * paging.h * percpu.h * random.h * softirq.h * vm_event.h RISC-V should utilize the asm-generic's version of the mentioned headers instead of introducing them in the arch-specific folder. Signed-off-by: Oleksii Kurochko Acked-by: Jan Beulich --- Changes in V5: - Nothing changed. Only rebase. - update the commit message. - drop the message above revision log as there is no depenency for this pa= tch from other patch series. --- Changes in V4: - removed numa.h from asm/include/Makefile because of the patch: [PATCH v2]= NUMA: no need for asm/numa.h when !NUMA - updated the commit message --- Changes in V3: - remove monitor.h from the RISC-V asm/Makefile list. - add Acked-by: Jan Beulich --- Changes in V2: - New commit introduced in V2. --- xen/arch/riscv/include/asm/Makefile | 12 ++++++++++++ 1 file changed, 12 insertions(+) create mode 100644 xen/arch/riscv/include/asm/Makefile diff --git a/xen/arch/riscv/include/asm/Makefile b/xen/arch/riscv/include/a= sm/Makefile new file mode 100644 index 0000000000..ced02e26ed --- /dev/null +++ b/xen/arch/riscv/include/asm/Makefile @@ -0,0 +1,12 @@ +# SPDX-License-Identifier: GPL-2.0-only +generic-y +=3D altp2m.h +generic-y +=3D device.h +generic-y +=3D div64.h +generic-y +=3D hardirq.h +generic-y +=3D hypercall.h +generic-y +=3D iocap.h +generic-y +=3D paging.h +generic-y +=3D percpu.h +generic-y +=3D random.h +generic-y +=3D softirq.h +generic-y +=3D vm_event.h --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969173; cv=none; d=zohomail.com; s=zohoarc; b=LEJieh+UCE2mvutLFy9mMqu2GLH6m8TAVfyjq6U1W3wlXsoW47So/VY7Vz8IauVsqd8ZFIoMNShuLfeeXsX9ev8sf5R+UxA7yG+CKuCQJgnruh7DTKgfA4/r4ufdDMaYOjpuEzXdhRT2GOu/A4bwlsLhmYrqc6qJCid3UOBZrQI= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969173; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=T7m6VMdKIKFz3mQdT8KKo2X5qy108374IX/REaCKQHg=; b=GcmVV6YWrOQmUTb9OKSeQRCb/8L04oy3v4d9P/YrmuCm2NbeDUxTRAwBQJCKoutaUZl3QBMYrtLJmpGZpCyRSHqTdU2+z/WcrtvRJ6SVe7FCK4S4C1rUkq2yVP3zCzf+/MxlohBmZJah7pdUCU2JqwRv0ys7WqajxFMXC0hXSLQ= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708969173430999.4804203651759; Mon, 26 Feb 2024 09:39:33 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685693.1066835 (Exim 4.92) (envelope-from ) id 1reewf-0008ND-5x; Mon, 26 Feb 2024 17:39:17 +0000 Received: by outflank-mailman (output) from mailman id 685693.1066835; Mon, 26 Feb 2024 17:39:17 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewf-0008ME-0N; Mon, 26 Feb 2024 17:39:17 +0000 Received: by outflank-mailman (input) for mailman id 685693; Mon, 26 Feb 2024 17:39:15 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewd-0007pd-Pl for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:15 +0000 Received: from mail-lj1-x22e.google.com (mail-lj1-x22e.google.com [2a00:1450:4864:20::22e]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id f5bf0e89-d4cd-11ee-8a58-1f161083a0e0; Mon, 26 Feb 2024 18:39:15 +0100 (CET) Received: by mail-lj1-x22e.google.com with SMTP id 38308e7fff4ca-2d26227d508so37271271fa.2 for ; Mon, 26 Feb 2024 09:39:15 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.12 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:12 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: f5bf0e89-d4cd-11ee-8a58-1f161083a0e0 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969154; x=1709573954; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=T7m6VMdKIKFz3mQdT8KKo2X5qy108374IX/REaCKQHg=; b=fce2LjTjTxSIJpJgG/+HYOOINmrc3gHzk5DijnZqchNRzLmrydFdf3lsn1UpaRXRCW nb4gykaDRtpR4sVsaw3FQhVNJGZjGFUOPVBb/P9U6HZvdD6m6lkWntUCHF3djSA/u/qk EYHkTgGiB1/qRXhGvW2xhekGE7rAwlbbPUZJ77IwWyIlludPbTEavGJiv+afCeJJKMos 7niZ4dSETUUYASWYAfxybM/n/WsLo4QhkoO2t5nsMb7c3G10ykbWd8HWRdQSnXY8SKMC J7hjx2dS9xZk6DLuA5XwFvpp/xpPQ87kqh0UXKZSM2a2bCnSUjCaQrlA2vlrUNCtWtyt npHg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969154; x=1709573954; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=T7m6VMdKIKFz3mQdT8KKo2X5qy108374IX/REaCKQHg=; b=omh1gZYszTuH5eSVnKZMyMA231NYvDaJTXjnj9F13ooVV29tk7u7r3e1vG4khdxS7a /0lNw1GLLMwzdXIA7DNVfiTciV9p7JDdkB6D0nWpWdIRSWJKh57IL6oMchItjbKug7T4 cdAGsoCobiDx+bQrgsXejKBV7Op14AcT/BOehNNda8UeUckVG3yR6zRouemCBWYcsqD+ diqtoGLQcydUdbtuimj+IDqvgUFHLyfq1eDVfh4mPT60aC4pMASXsRtMbRbYrKuwjYvX BrITPMfR0HGm8AsRsPIIwR+wcxsWgHok4yfcUPRv5CmH87K1xnz+LQjrPndwjjWRPFig m1rQ== X-Gm-Message-State: AOJu0Yx2dYJBEmgbOJKiYYZIaHfVYvwd7GEEAvlFdOazne42ejSkYMDs bUtx6I5VYUzuHOuDakaz+sSxVD4Uf3EtviKHJ7QcFhbgmPIurOqtDiQGULla X-Google-Smtp-Source: AGHT+IH0gLIB5rqhmUwCgtqyn/EnJIYIP/ECs5zIRMjGJTzRJaySLpV4A2ck6fqAHspGdtqGSCq/jw== X-Received: by 2002:a05:651c:105c:b0:2d2:3202:68c5 with SMTP id x28-20020a05651c105c00b002d2320268c5mr4276561ljm.32.1708969153933; Mon, 26 Feb 2024 09:39:13 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Alistair Francis , Bob Eshleman , Connor Davis , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu Subject: [PATCH v5 03/23] xen/riscv: introduce nospec.h Date: Mon, 26 Feb 2024 18:38:45 +0100 Message-ID: <16370492de5344ae8e1aab688261600491868f4e.1708962629.git.oleksii.kurochko@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969174882100001 Content-Type: text/plain; charset="utf-8" From the unpriviliged doc: No standard hints are presently defined. We anticipate standard hints to eventually include memory-system spatial and temporal locality hints, branch prediction hints, thread-scheduling hints, security tags, and instrumentation flags for simulation/emulation. Also, there are no speculation execution barriers. Therefore, functions evaluate_nospec() and block_speculation() should remain empty until a specific platform has an extension to deal with speculation execution. Signed-off-by: Oleksii Kurochko Acked-by: Jan Beulich --- Changes in V5: - new patch --- xen/arch/riscv/include/asm/nospec.h | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) create mode 100644 xen/arch/riscv/include/asm/nospec.h diff --git a/xen/arch/riscv/include/asm/nospec.h b/xen/arch/riscv/include/a= sm/nospec.h new file mode 100644 index 0000000000..4fb404a0a2 --- /dev/null +++ b/xen/arch/riscv/include/asm/nospec.h @@ -0,0 +1,25 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* Copyright (C) 2024 Vates */ + +#ifndef _ASM_GENERIC_NOSPEC_H +#define _ASM_GENERIC_NOSPEC_H + +static inline bool evaluate_nospec(bool condition) +{ + return condition; +} + +static inline void block_speculation(void) +{ +} + +#endif /* _ASM_GENERIC_NOSPEC_H */ + +/* + * Local variables: + * mode: C + * c-file-style: "BSD" + * c-basic-offset: 4 + * indent-tabs-mode: nil + * End: + */ --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969178; cv=none; d=zohomail.com; s=zohoarc; b=OK630g2RT1kuhAbhZF44hm1htN2GOuUnWVIamQgr/Z1/DVVcpIGguHL0UanR8aCV/z3kxoHpAYSmA6uK4geuV7/ABzf4XeVy3Rl7d2K+lv6/ueZjw1Sb84DUpqQPrNQ2N0YDI7CQXiF5xD2MTU0lrJsj1MHtcqzfc+REdjuCKpQ= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969178; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=5QXD9Bqte9tbBNNj19StZof4KTDsqaQLUFyEe8EONIE=; b=YuC3nlYHuMrTopYRSuUuGONEVxKPHY6YlRYjl5uz9/NT7i96PVI7pXW1UcCRLtYTsFMctZm6t/iTJ0EJ844EShw3lZIZ/7Vo4WB7DDxtSpvHcMUwtlqB50Xd1zaV2xgA8LkykyF10JGTq/Y03BRtLpLa9p0flZQgVZXW1gxmMJk= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708969178906735.763417492857; Mon, 26 Feb 2024 09:39:38 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685694.1066849 (Exim 4.92) (envelope-from ) id 1reewi-0000Pq-E8; Mon, 26 Feb 2024 17:39:20 +0000 Received: by outflank-mailman (output) from mailman id 685694.1066849; Mon, 26 Feb 2024 17:39:20 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewi-0000Pg-95; Mon, 26 Feb 2024 17:39:20 +0000 Received: by outflank-mailman (input) for mailman id 685694; Mon, 26 Feb 2024 17:39:18 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewg-0007o5-8k for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:18 +0000 Received: from mail-lj1-x22e.google.com (mail-lj1-x22e.google.com [2a00:1450:4864:20::22e]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id f6a85ce2-d4cd-11ee-98f5-efadbce2ee36; Mon, 26 Feb 2024 18:39:16 +0100 (CET) Received: by mail-lj1-x22e.google.com with SMTP id 38308e7fff4ca-2d2505352e6so47244191fa.3 for ; Mon, 26 Feb 2024 09:39:16 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.14 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:14 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: f6a85ce2-d4cd-11ee-98f5-efadbce2ee36 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969155; x=1709573955; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=5QXD9Bqte9tbBNNj19StZof4KTDsqaQLUFyEe8EONIE=; b=RYnO8C25oJP4vaPalPUe0Gywg5Q41kMBYG3+C6a3V09TZUfmOClrNZFuOAXcuClcL7 nrn3webVJwDuIgPBD4EOAB8xloTxmHTfGx7ZUh2rxmRSmcxVUbiH05E4GGR4XV1hqgiO Uu1mgqKJ9qHGDdLVOeYQyMMrbXy8WScrIs5Wkn8nZxC2a/M5ntb6/8bAqDnfQc6rJsRK t0Ilh0CYxU4GPfYD6zByUlabdkZwG/SHfLdFbEtLJBff0Lr4mhePMiY/iVp90ntD08tX zTokcHF7MQFi4tZ+oFisd7RQeR77N4w7eCjW5462DZvl+lV2AqgJoHLYRsFBz6u1F9Ew AJvg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969155; x=1709573955; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=5QXD9Bqte9tbBNNj19StZof4KTDsqaQLUFyEe8EONIE=; b=QhInZbf+dmUjPLWmLrdkE/p8HUQQIrNNBUdxJ0lA6YLR/JwJ1JTQyptQ2eTGN5j3eU UkZHlnnCt8CGbd2Ve2Zkp44bI785zypTzSNLnbRyKCQxfqszavJxMW53NT+DKuyqkVPE ZjfjxYZtJvh+aAwc8mE8fBAuywklj3EZqMgtkol/zwtxoQ7jzDHDXJvQSyA0uK0pKWM1 lBE8yR5YlxsWFQGleEkuKy0MPm6l3vZqXGhoiOeeZruzvSCeeUhBCisPjQrdY+TvAJmT gCGzSUHx3WQGNmN4nhouDtjShDwrxCFXCz3OzkqxW5hbA/EgYaRapunj467+ScsJzZSx HoFg== X-Gm-Message-State: AOJu0YwcLmRAR7fL0EI7OOCKUD5drTwmBRFMlUrjM1N1FaT08LPHHyJI IOiZ//4VvyEAyxPTr/AoaTJXYfR1L4Qyg75rPA0cKFEU+YmjyLcJkX04QIr1 X-Google-Smtp-Source: AGHT+IFvsPxhN4C3ThBll7DvHcWDkL9leZhN0tUsmEUehjtHp8dOS7FUThlx2z3fbjBdgSnh26b3Yg== X-Received: by 2002:a2e:be07:0:b0:2d2:86ca:c0d0 with SMTP id z7-20020a2ebe07000000b002d286cac0d0mr3368307ljq.16.1708969155350; Mon, 26 Feb 2024 09:39:15 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu Subject: [PATCH v5 04/23] xen/asm-generic: introduce generic fls() and flsl() functions Date: Mon, 26 Feb 2024 18:38:46 +0100 Message-ID: X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969180892100009 Content-Type: text/plain; charset="utf-8" These functions can be useful for architectures that don't have corresponding arch-specific instructions. Signed-off-by: Oleksii Kurochko --- Changes in V5: - new patch --- xen/include/asm-generic/bitops/fls.h | 18 ++++++++++++++++++ xen/include/asm-generic/bitops/flsl.h | 10 ++++++++++ 2 files changed, 28 insertions(+) create mode 100644 xen/include/asm-generic/bitops/fls.h create mode 100644 xen/include/asm-generic/bitops/flsl.h diff --git a/xen/include/asm-generic/bitops/fls.h b/xen/include/asm-generic= /bitops/fls.h new file mode 100644 index 0000000000..369a4c790c --- /dev/null +++ b/xen/include/asm-generic/bitops/fls.h @@ -0,0 +1,18 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +#ifndef _ASM_GENERIC_BITOPS_FLS_H_ +#define _ASM_GENERIC_BITOPS_FLS_H_ + +/** + * fls - find last (most-significant) bit set + * @x: the word to search + * + * This is defined the same way as ffs. + * Note fls(0) =3D 0, fls(1) =3D 1, fls(0x80000000) =3D 32. + */ + +static inline int fls(unsigned int x) +{ + return generic_fls(x); +} + +#endif /* _ASM_GENERIC_BITOPS_FLS_H_ */ diff --git a/xen/include/asm-generic/bitops/flsl.h b/xen/include/asm-generi= c/bitops/flsl.h new file mode 100644 index 0000000000..d0a2e9c729 --- /dev/null +++ b/xen/include/asm-generic/bitops/flsl.h @@ -0,0 +1,10 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +#ifndef _ASM_GENERIC_BITOPS_FLSL_H_ +#define _ASM_GENERIC_BITOPS_FLSL_H_ + +static inline int flsl(unsigned long x) +{ + return generic_flsl(x); +} + +#endif /* _ASM_GENERIC_BITOPS_FLSL_H_ */ --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969178; cv=none; d=zohomail.com; s=zohoarc; b=PTi6NS3ojkNhHAGTp6sC/6Wpfhhn4LGcZaMrWH3i5xV/sPtDgKWGcqnHWM7LkworXva2LYzUlExZPQOZVx3idkCfRtYJaOqP+rhdorTeGkqyTcJ7zfUjc1IPDH8VThyrRRszTxBTCuUv/KgP39Eie2v+vbLPCXAZ5hgqA8G45NI= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969178; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=cZDHTEej6Jv3SYqhJWcdCnlmv5/Saryrf0OJ+2bCraY=; b=UFAf8Zg8VWZSJ1sF36TJqE8cUI2sivaaRbTeebkcfN183mLjhdpX0DL3Enyc6Gx4TXW7WMtwW41CiHYuoceJcg0RzQW12FjevtqpX1w99os9L3E/EaCEgjRG3IfHwWfnu4m88t7C0cRxashmxcRCVkhO6vZlzI4hJbJJM6r1LEU= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708969178221423.85346539341697; Mon, 26 Feb 2024 09:39:38 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685695.1066854 (Exim 4.92) (envelope-from ) id 1reewi-0000To-Qb; Mon, 26 Feb 2024 17:39:20 +0000 Received: by outflank-mailman (output) from mailman id 685695.1066854; Mon, 26 Feb 2024 17:39:20 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewi-0000SY-L6; Mon, 26 Feb 2024 17:39:20 +0000 Received: by outflank-mailman (input) for mailman id 685695; Mon, 26 Feb 2024 17:39:19 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewh-0007o5-8r for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:19 +0000 Received: from mail-lj1-x233.google.com (mail-lj1-x233.google.com [2a00:1450:4864:20::233]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id f71e570e-d4cd-11ee-98f5-efadbce2ee36; Mon, 26 Feb 2024 18:39:17 +0100 (CET) Received: by mail-lj1-x233.google.com with SMTP id 38308e7fff4ca-2d26227d508so37271881fa.2 for ; Mon, 26 Feb 2024 09:39:17 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.15 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:15 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: f71e570e-d4cd-11ee-98f5-efadbce2ee36 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969157; x=1709573957; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=cZDHTEej6Jv3SYqhJWcdCnlmv5/Saryrf0OJ+2bCraY=; b=f/BTuAOOL9lrH1hLeKUPooDvh2qzJ8i95BO0kUpxtORTrQW+t+1xPGBXirQuum6B8G XJgntsVAix3Z5bMWIgJblP31oSvyiRyMQuQTkHt6BeXU6EgPIcr8SZ9I2tcAgwq3HyIx chQBzR01FGqxnhiXX6OP2YSUJaXxm/l5OdE0sCw1K3e/7epV7oAPNeQ//JYpOq8ETPQZ saK4ZsTzRyY0KG1p1P0TIz94zRt28Pri4vKEukhiSYIO+lWGi4NXfIu/wJ0MI3kJO1I5 Mzd4RwgNtEoz2Wd8PXO9q9aD4YOt8qJYXHbyiXi8wZC+qYcfi3LRmUvzlsRCSfbhID/L 30Cw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969157; x=1709573957; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=cZDHTEej6Jv3SYqhJWcdCnlmv5/Saryrf0OJ+2bCraY=; b=j7p44ND+o0vi4ndD/kHTFYAOm+oEC/WVhJE7/Qmr9Jb0tj8Dr3m6a1jxYhtz+dS038 FSedbsSIw2LZviCgB3g8/9gYqgnlw+tRyvy+tYZkSUdLNZ5+uiz+qYYl20ZxTxPfse1V 15cxC91TL8SqGPLa8ADUTJbeuarOfw3KgdzetLZFkjNL5Xz1o4j1+sbCw+OwlOZsqiLH Q8EaWh0NopXdA4qx/Zb4IE79yQ5H4HKhhaB841RsWxq8TJgcKlx6OQZjZlqFbS0y1B4H 2gaFNHpjP4VCftIyVMqqs7r1s0kHHBvFdk6a2Pl/7ME+W3gSyZ/b8LAV4G3m8hybrhcl aTxw== X-Gm-Message-State: AOJu0YxzlJuf3WMo6o7rierF08/8j8jQHTnKQsujIcAz1wAjLIZ9vBKV GOzfZZYX+97NKWTpCADuqRryS9dvzRGpMkSdkDNbDwiL5x+BE1LuSKca3WfX X-Google-Smtp-Source: AGHT+IHFR4+Ivxmy7gFlPOXPEnFVpLHuKhIHnvGtUwBdkWRa4mfpFeN/WIg0Q58ss7HZNSYz5/nM6Q== X-Received: by 2002:a2e:bc12:0:b0:2d2:607e:8121 with SMTP id b18-20020a2ebc12000000b002d2607e8121mr5407859ljf.43.1708969156635; Mon, 26 Feb 2024 09:39:16 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu Subject: [PATCH v5 05/23] xen/asm-generic: introduce generic find first set bit functions Date: Mon, 26 Feb 2024 18:38:47 +0100 Message-ID: X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969178900100004 Content-Type: text/plain; charset="utf-8" These functions can be useful for architectures that don't have corresponding arch-specific instructions. Signed-off-by: Oleksii Kurochko --- Changes in V5: - new patch --- xen/include/asm-generic/bitops/__ffs.h | 47 +++++++++++++++++++ xen/include/asm-generic/bitops/ffs.h | 9 ++++ xen/include/asm-generic/bitops/ffsl.h | 16 +++++++ .../asm-generic/bitops/find-first-set-bit.h | 17 +++++++ 4 files changed, 89 insertions(+) create mode 100644 xen/include/asm-generic/bitops/__ffs.h create mode 100644 xen/include/asm-generic/bitops/ffs.h create mode 100644 xen/include/asm-generic/bitops/ffsl.h create mode 100644 xen/include/asm-generic/bitops/find-first-set-bit.h diff --git a/xen/include/asm-generic/bitops/__ffs.h b/xen/include/asm-gener= ic/bitops/__ffs.h new file mode 100644 index 0000000000..fecb4484d9 --- /dev/null +++ b/xen/include/asm-generic/bitops/__ffs.h @@ -0,0 +1,47 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +#ifndef _ASM_GENERIC_BITOPS___FFS_H_ +#define _ASM_GENERIC_BITOPS___FFS_H_ + +/** + * ffs - find first bit in word. + * @word: The word to search + * + * Returns 0 if no bit exists, otherwise returns 1-indexed bit location. + */ +static inline unsigned int __ffs(unsigned long word) +{ + unsigned int num =3D 0; + +#if BITS_PER_LONG =3D=3D 64 + if ( (word & 0xffffffff) =3D=3D 0 ) + { + num +=3D 32; + word >>=3D 32; + } +#endif + if ( (word & 0xffff) =3D=3D 0 ) + { + num +=3D 16; + word >>=3D 16; + } + if ( (word & 0xff) =3D=3D 0 ) + { + num +=3D 8; + word >>=3D 8; + } + if ( (word & 0xf) =3D=3D 0 ) + { + num +=3D 4; + word >>=3D 4; + } + if ( (word & 0x3) =3D=3D 0 ) + { + num +=3D 2; + word >>=3D 2; + } + if ( (word & 0x1) =3D=3D 0 ) + num +=3D 1; + return num; +} + +#endif /* _ASM_GENERIC_BITOPS___FFS_H_ */ diff --git a/xen/include/asm-generic/bitops/ffs.h b/xen/include/asm-generic= /bitops/ffs.h new file mode 100644 index 0000000000..3f75fded14 --- /dev/null +++ b/xen/include/asm-generic/bitops/ffs.h @@ -0,0 +1,9 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +#ifndef _ASM_GENERIC_BITOPS_FFS_H_ +#define _ASM_GENERIC_BITOPS_FFS_H_ + +#include + +#define ffs(x) ({ unsigned int t_ =3D (x); fls(ISOLATE_LSB(t_)); }) + +#endif /* _ASM_GENERIC_BITOPS_FFS_H_ */ diff --git a/xen/include/asm-generic/bitops/ffsl.h b/xen/include/asm-generi= c/bitops/ffsl.h new file mode 100644 index 0000000000..d0996808f5 --- /dev/null +++ b/xen/include/asm-generic/bitops/ffsl.h @@ -0,0 +1,16 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +#ifndef _ASM_GENERIC_BITOPS_FFSL_H_ +#define _ASM_GENERIC_BITOPS_FFSL_H_ + +/** + * ffsl - find first bit in long. + * @word: The word to search + * + * Returns 0 if no bit exists, otherwise returns 1-indexed bit location. + */ +static inline unsigned int ffsl(unsigned long word) +{ + return generic_ffsl(word); +} + +#endif /* _ASM_GENERIC_BITOPS_FFSL_H_ */ diff --git a/xen/include/asm-generic/bitops/find-first-set-bit.h b/xen/incl= ude/asm-generic/bitops/find-first-set-bit.h new file mode 100644 index 0000000000..7d28b8a89b --- /dev/null +++ b/xen/include/asm-generic/bitops/find-first-set-bit.h @@ -0,0 +1,17 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +#ifndef _ASM_GENERIC_BITOPS_FIND_FIRST_SET_BIT_H_ +#define _ASM_GENERIC_BITOPS_FIND_FIRST_SET_BIT_H_ + +/** + * find_first_set_bit - find the first set bit in @word + * @word: the word to search + * + * Returns the bit-number of the first set bit (first bit being 0). + * The input must *not* be zero. + */ +static inline unsigned int find_first_set_bit(unsigned long word) +{ + return ffsl(word) - 1; +} + +#endif /* _ASM_GENERIC_BITOPS_FIND_FIRST_SET_BIT_H_ */ --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969179; cv=none; d=zohomail.com; s=zohoarc; b=Bl5R2QEt0zPhU/cAnBBCzseHe8v2x0cK28uR+si0Z8z6YomjMBSCYajVWSoP53C+foWQnEjbdhj0lYtLi75kyk1agjXTgIlj3Vtb4ttjXylXvNtoT7rMx2nlAOoNKsXwr0rTkH0xRimUas8g/lnd8NBGaksoWIlf5J1YJArT/5w= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969179; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=eivVMumAvXMrEoExb3VSoypb50X29skE1zCwutaVn60=; b=ZDhpLvVUw7chhma0UHjKl+tmfQNCeOTsHPOogSABD10AmTsDBhq7A8cdeiRbmOA1dA4JgKwYE1D+KIOuNpca1PEzkhwEoJBaBjLaTxlV+n4i3kJuIlCe8/f9GjHQHgOZ0Cm4V2e06g9zTeStNFfxyGsMVDEuPmVYzo0eCjoCSbM= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708969179256764.4403433022901; Mon, 26 Feb 2024 09:39:39 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685696.1066870 (Exim 4.92) (envelope-from ) id 1reewk-0000wQ-93; Mon, 26 Feb 2024 17:39:22 +0000 Received: by outflank-mailman (output) from mailman id 685696.1066870; Mon, 26 Feb 2024 17:39:22 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewk-0000va-3N; Mon, 26 Feb 2024 17:39:22 +0000 Received: by outflank-mailman (input) for mailman id 685696; Mon, 26 Feb 2024 17:39:20 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewi-0007o5-9I for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:20 +0000 Received: from mail-lj1-x236.google.com (mail-lj1-x236.google.com [2a00:1450:4864:20::236]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id f7e4da54-d4cd-11ee-98f5-efadbce2ee36; Mon, 26 Feb 2024 18:39:18 +0100 (CET) Received: by mail-lj1-x236.google.com with SMTP id 38308e7fff4ca-2d21cdbc85bso53510311fa.2 for ; Mon, 26 Feb 2024 09:39:18 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.16 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:17 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: f7e4da54-d4cd-11ee-98f5-efadbce2ee36 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969157; x=1709573957; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=eivVMumAvXMrEoExb3VSoypb50X29skE1zCwutaVn60=; b=NTbUmIcsaJYyu1/MgZgvqf3H96ZIsl3SJmbf6PNDTP7EiPVQ8WuXbIu1oOZGqHnbtT ed2DasKbbOT8f1rnW4zQzuRWI57LdGmiZJ6BcgniolSh/XgBpLflarszVZrpGEbt02RS ZUD3KKIzJHnN+AhAdONK84fV3H3arvuQ5RQgCTPBNhyOrXla0bC5kVWMv/2Wx2B+YJYX 4tZHdo+aJXvsdq4NFoUJkotn2znMNsno0Q78jjYpxuN8ChjiCld53l0F+wN0VzaJcrhj tnS1I8ltFRnk/I2+FwzdP9A7grsKvtVRZISRzGiI0jJOBtP0+nYxC1hLHPA5WR9xvanx L0EQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969157; x=1709573957; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=eivVMumAvXMrEoExb3VSoypb50X29skE1zCwutaVn60=; b=tYR8jCVrq1Kfr7WFTmhdQUx2QXVCkGi9tGR4qHpW7bSOngbK70fBOf46E0H2w4+vW6 +5vfvoN8C2VHvxqsTRLOT2mef6V2da0AT6shzvG4WGC/RT9VLyS7n9cxDUCIyK5Nx+o7 8oziGvyUmvuofT0Tk39/kZuFkXYfd1vyK4Kt5R+tNV+zGRFVE1aq8SVtpzOFF61ddf8D lAtcZ916WnS8aErxuablTEFsbGOxCFVt2aIUPT1tZ3grK9O85AI13uAnBm9Ze76P+/Zn XCAPYFMeny4Tk3Un3eKmAATxTOJkWA/skvWbLF4cLdQBA7+MBA7/ceYZLxpHl0DGAjcO qW1A== X-Gm-Message-State: AOJu0YwRUKoEpvq9kOFbRsr0qpPNsn/S9wRgxKEmAmAM2t1Lf2j7T7or BJxTYPx15Us2pMdahLhsqoSaa10Nzd1aqBMEVz5++V8yYuEDnZDoAW4b1h4l X-Google-Smtp-Source: AGHT+IEeMZ/eHi/bYLV/U1FBIMclQJSUe6RCUzqCHjHTnw3w3bZD2rpAWXJhGJjEYOmFib6YAXHCwg== X-Received: by 2002:a2e:8217:0:b0:2d2:6574:4011 with SMTP id w23-20020a2e8217000000b002d265744011mr4335694ljg.30.1708969157499; Mon, 26 Feb 2024 09:39:17 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu Subject: [PATCH v5 06/23] xen/asm-generic: introduce generic ffz() Date: Mon, 26 Feb 2024 18:38:48 +0100 Message-ID: X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969180895100010 Content-Type: text/plain; charset="utf-8" The generic ffz() can be useful for architectures that don't have corresponding arch-specific instruction. Signed-off-by: Oleksii Kurochko --- Changes in V5: - new patch --- xen/include/asm-generic/bitops/ffz.h | 18 ++++++++++++++++++ 1 file changed, 18 insertions(+) create mode 100644 xen/include/asm-generic/bitops/ffz.h diff --git a/xen/include/asm-generic/bitops/ffz.h b/xen/include/asm-generic= /bitops/ffz.h new file mode 100644 index 0000000000..5932fe6695 --- /dev/null +++ b/xen/include/asm-generic/bitops/ffz.h @@ -0,0 +1,18 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +#ifndef _ASM_GENERIC_BITOPS_FFZ_H_ +#define _ASM_GENERIC_BITOPS_FFZ_H_ + +/* + * ffz - find first zero in word. + * @word: The word to search + * + * Undefined if no zero exists, so code should check against ~0UL first. + * + * ffz() is defined as __ffs() and not as ffs() as it is defined in such + * a way in Linux kernel (6.4.0 ) from where this header was taken, so this + * header is supposed to be aligned with Linux kernel version. + * Also, most architectures are defined in the same way in Xen. + */ +#define ffz(x) __ffs(~(x)) + +#endif /* _ASM_GENERIC_BITOPS_FFZ_H_ */ --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969178; cv=none; d=zohomail.com; s=zohoarc; b=O6pNMQvCu9EEFc6rsKY/xaV/czjhRfmgzYJrnQgvgktSa2uNsN5fDavktJozLQvJpnYWE7XQoxYip2b3KnUJ55rcBktWWytE0nLaAB3t7jg4/vqXDsufZsNT+i9/2q+l+evEmel1aKXczaOMgD+vFbOBTAaeUkvUBlecKEuUwPQ= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969178; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=xlE/LVl89DqUSGdn7SyMPtS4yZCQebNAKpxbRc6e8bw=; b=h12d67i5GQGs7mesWNlFk/ffwEf9llAGvImcTyVShIXuWzfCgWv7QxpKVZTWASvr6xJyYbiIMFj5BF2H6ZqqV+hpLeeZk9n+KJ3131cdJ/IjBdFV8NeNWPGY5b4QZFE5MxidOP5PhDHRDoGYM8tNhourDj3n3iL7zsFfhxQa+AM= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708969178252209.38797949549996; Mon, 26 Feb 2024 09:39:38 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685697.1066880 (Exim 4.92) (envelope-from ) id 1reewl-0001HB-Md; Mon, 26 Feb 2024 17:39:23 +0000 Received: by outflank-mailman (output) from mailman id 685697.1066880; Mon, 26 Feb 2024 17:39:23 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewl-0001Gn-Ie; Mon, 26 Feb 2024 17:39:23 +0000 Received: by outflank-mailman (input) for mailman id 685697; Mon, 26 Feb 2024 17:39:21 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewj-0007o5-I7 for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:21 +0000 Received: from mail-lj1-x22c.google.com (mail-lj1-x22c.google.com [2a00:1450:4864:20::22c]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id f89e9859-d4cd-11ee-98f5-efadbce2ee36; Mon, 26 Feb 2024 18:39:20 +0100 (CET) Received: by mail-lj1-x22c.google.com with SMTP id 38308e7fff4ca-2d28464c554so23731621fa.3 for ; Mon, 26 Feb 2024 09:39:19 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.17 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:18 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: f89e9859-d4cd-11ee-98f5-efadbce2ee36 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969159; x=1709573959; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=xlE/LVl89DqUSGdn7SyMPtS4yZCQebNAKpxbRc6e8bw=; b=MpHP7mRNqs6C2VufmAb9Js1Sangzi9czoJPmP3L7wgYCx8W+3tg63hzBc5b0NTe/if nob8Eidhp+OVOXkFaiKzhDtF2OBs3W2hSZTt6CEmgTPanK2gnF6Hvuthhp6xI3sPJR75 vcmBkm1U+yP9V7L5nqSKrPhjmP00HJPVUTZ5fyH9ZFJPUEzTQDVKl4rzCyZbUUIvSN7j u8wZ6pu5aO7bW0EmDei4ubvHeBuynUDk3U7BWtqXfDcd91O6jLZt9TP+NKSR/OmTCp2/ rZbowiNo8gEFdixa9HCRYN8rlSfMadHNQJAfTZyk3jVWEoWTnGs5eppTbdepFUHMHAM0 nZVg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969159; x=1709573959; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=xlE/LVl89DqUSGdn7SyMPtS4yZCQebNAKpxbRc6e8bw=; b=TqP5iI4YqdSau1U8peTcS6yOIxOh59u/N2sDLXvaxG0tqIt3V1agWHeOOV0tiETG+z vlGaIR2dkdBuBMu549CiaFH4QPv6s9+w1hqKg/dS8b/PC8h45LUvu1MvoPTPMOJdZp2j 8Jlg68WQIDl64lyQTquZ8DfepvFd7nJ3lM55WbsDnAKegl3F9+JhanmgIDIIIpmdyQ4d cTkS7UhqN1Y+gdRoeh+IF0oIN+HwymGZMfDxVROKJuVBNWXDzdUxNTrKFOEx6Zt92w6H dQl6ATojB7Byc4GQFlrRt1ZxCB8IgB32nYo6KiZ/LW6DP0uqoNXZBUuYemdqxhM9pWCQ kyOQ== X-Gm-Message-State: AOJu0YxB6KPZ09mngZZcGqcX6JlEr4N5C7M7fqsmq8eTrVMr7OKGYeaO 5gWPHpzeHl2LLSKKMj11I4CuDNUZtaikkImVIK5Q4npv+o326OteRQW8a5pH X-Google-Smtp-Source: AGHT+IEjSQ8o3xX5dVo2wHraeEsZEaWY/KLvFJUb5rGHMzeij7VJlbzkgb8IFvpjotiU9+JEwAdSJw== X-Received: by 2002:a2e:854f:0:b0:2d2:8cf7:ed07 with SMTP id u15-20020a2e854f000000b002d28cf7ed07mr1951027ljj.11.1708969158836; Mon, 26 Feb 2024 09:39:18 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu Subject: [PATCH v5 07/23] xen/asm-generic: introduce generic hweight64() Date: Mon, 26 Feb 2024 18:38:49 +0100 Message-ID: <15dde1f7c5157321998b5518238b247a27d9fec4.1708962629.git.oleksii.kurochko@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969178885100003 Content-Type: text/plain; charset="utf-8" The generic hweight() function can be useful for architectures that don't have corresponding arch-specific instructions. Signed-off-by: Oleksii Kurochko --- Changes in V5: - new patch --- xen/include/asm-generic/bitops/hweight.h | 13 +++++++++++++ 1 file changed, 13 insertions(+) create mode 100644 xen/include/asm-generic/bitops/hweight.h diff --git a/xen/include/asm-generic/bitops/hweight.h b/xen/include/asm-gen= eric/bitops/hweight.h new file mode 100644 index 0000000000..0d7577054e --- /dev/null +++ b/xen/include/asm-generic/bitops/hweight.h @@ -0,0 +1,13 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +#ifndef _ASM_GENERIC_BITOPS_HWEIGHT_H_ +#define _ASM_GENERIC_BITOPS_HWEIGHT_H_ + +/* + * hweightN - returns the hamming weight of a N-bit word + * @x: the word to weigh + * + * The Hamming Weight of a number is the total number of bits set in it. + */ +#define hweight64(x) generic_hweight64(x) + +#endif /* _ASM_GENERIC_BITOPS_HWEIGHT_H_ */ --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969183; cv=none; d=zohomail.com; s=zohoarc; b=ZoovdNOpuSoO6WOoMmrDk6P9tHOZoB6TRhD4BOP9yF9sr/iLPf4JB+eZSfj7AhaUh01X6ACC+rK5vPkpHRxumr5Y6C4JEzQ4APwxzoXSyR8zAWQnewusuGkJGS5Z5yP4bNewQY7H4/1zLBnCiqLlxGz166zVyckTsD0BAFQ27hQ= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969183; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=uNrkylm2yFBJDlGcN/iXxdhzHVaAgu9JHW+hLkBgjOo=; b=I57zxj30LKH3SLCp+Obe8+Rz2bPfuQ+r1vUVNUaiFGeEtkbnWDucalx8rimy8vR5S4uNvvNYhVW2EhkX2emGfu9mW4wDiscrqCQsBiTzAIl25upW4muZlWxdEMxv6kLsGTdFnI+L6OAIe7NDx4IvaYlR1MAqVVC70Ok0wDUxWEs= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 17089691837641003.3173970246479; Mon, 26 Feb 2024 09:39:43 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685698.1066885 (Exim 4.92) (envelope-from ) id 1reewm-0001Ln-5H; Mon, 26 Feb 2024 17:39:24 +0000 Received: by outflank-mailman (output) from mailman id 685698.1066885; Mon, 26 Feb 2024 17:39:24 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewl-0001Kh-Us; Mon, 26 Feb 2024 17:39:23 +0000 Received: by outflank-mailman (input) for mailman id 685698; Mon, 26 Feb 2024 17:39:22 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewk-0007o5-TR for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:22 +0000 Received: from mail-lj1-x22c.google.com (mail-lj1-x22c.google.com [2a00:1450:4864:20::22c]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id f962571f-d4cd-11ee-98f5-efadbce2ee36; Mon, 26 Feb 2024 18:39:21 +0100 (CET) Received: by mail-lj1-x22c.google.com with SMTP id 38308e7fff4ca-2d24a727f78so47697501fa.0 for ; Mon, 26 Feb 2024 09:39:21 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.18 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:19 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: f962571f-d4cd-11ee-98f5-efadbce2ee36 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969160; x=1709573960; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=uNrkylm2yFBJDlGcN/iXxdhzHVaAgu9JHW+hLkBgjOo=; b=Hi21yEtrZJvjjaCloV61QKBfjsVRXDnqEMyIiEJUHA3NO4b2i144e7vR/w1fxmnUNu toi9WoCDWHp0Zb2mkPhxFkcxWLqkGVQNsy9XHF+eAg3jRDQdbJF20SKh9AqKxeAXjzk+ E3bvxjZ03VBs/nUrQQn63CgeeEfjkSdWjem+zj7929zNv3LQcVM4UFf+DUd3yw8ZegTg FMjmmMZGpE9QjyIAH/v32EyUifjdPB2DPCOkhvkMZ4wCsy1zhZjFLkSEdfG0m90aMnK/ isEll0uj0owgSBjPONochx35SiQ8zFV8wt9Eufyr1sx/WunOjLJDPmuaE4lRTTyVqNLQ tv7g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969160; x=1709573960; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=uNrkylm2yFBJDlGcN/iXxdhzHVaAgu9JHW+hLkBgjOo=; b=K7jnBjjmSArRFlL3SGh6YZt+q9Dzac1+rLG7+GMg9kq43tAGy8D/Ds3f2tqEa/OiGN Pl5o6S47bDK6D5JuS2Ctk6iHiP8+4XcOrQDNLC52Cfj34pYBKy/cYaPpzUMHCdYLqlwJ RtrvVmkxDTN8hVOfaD7RrRIn9WIyMYZt8TAdnxxt6OpgZhmM4uKe72Nra5Xh2zT9hlJF LER4mO7Lp40BQoSW4/dp9qlrm001txgvboLHSqD8737C6oL/yWTkydgsNAMpi9Pr45/p jcyXpjah0syQ3J0deglNJ3pS7UDU+iMi0VaKni7itLV7fqo5Ig87mDCLGsASCE/YmhMb eSjQ== X-Gm-Message-State: AOJu0Yxy6fTY6O8ZMjWlCSvTE0/xNozX5SMcc0pjX2NEbNHNSAl0X85O dLN3WRo2ISyVQmYEF1Le8pFbCUWt0prMrFrHgRiGSNF8PNUWyJQ+SNCQ6oi7 X-Google-Smtp-Source: AGHT+IHRuLqiYqHwAzLIXYX6Tjhc1JShcdSKACZaklZkja1toysaGTkLSSLcep1Bg/QWsWfPk/A67Q== X-Received: by 2002:a05:651c:546:b0:2d2:5057:bbf4 with SMTP id q6-20020a05651c054600b002d25057bbf4mr6267478ljp.20.1708969160070; Mon, 26 Feb 2024 09:39:20 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu Subject: [PATCH v5 08/23] xen/asm-generic: introduce generic non-atomic test_*bit() Date: Mon, 26 Feb 2024 18:38:50 +0100 Message-ID: <7cd2b77f2cce41a84ee7746833bb22bb99d94df1.1708962629.git.oleksii.kurochko@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969184931100017 Content-Type: text/plain; charset="utf-8" The patch introduces the following generic functions: * test_bit * generic___test_and_set_bit * generic___test_and_clear_bit * generic___test_and_change_bit Also, the patch introduces the following generics which are used by the functions mentioned above: * BITOP_BITS_PER_WORD * BITOP_MASK * BITOP_WORD * BITOP_TYPE These functions and macros can be useful for architectures that don't have corresponding arch-specific instructions. Signed-off-by: Oleksii Kurochko --- Changes in V5: - new patch --- xen/include/asm-generic/bitops/bitops-bits.h | 21 +++++ .../asm-generic/bitops/generic-non-atomic.h | 89 +++++++++++++++++++ xen/include/asm-generic/bitops/test-bit.h | 18 ++++ 3 files changed, 128 insertions(+) create mode 100644 xen/include/asm-generic/bitops/bitops-bits.h create mode 100644 xen/include/asm-generic/bitops/generic-non-atomic.h create mode 100644 xen/include/asm-generic/bitops/test-bit.h diff --git a/xen/include/asm-generic/bitops/bitops-bits.h b/xen/include/asm= -generic/bitops/bitops-bits.h new file mode 100644 index 0000000000..4ece2affd6 --- /dev/null +++ b/xen/include/asm-generic/bitops/bitops-bits.h @@ -0,0 +1,21 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +#ifndef _ASM_GENERIC_BITOPS_BITS_H_ +#define _ASM_GENERIC_BITOPS_BITS_H_ + +#ifndef BITOP_BITS_PER_WORD +#define BITOP_BITS_PER_WORD 32 +#endif + +#ifndef BITOP_MASK +#define BITOP_MASK(nr) (1U << ((nr) % BITOP_BITS_PER_WORD)) +#endif + +#ifndef BITOP_WORD +#define BITOP_WORD(nr) ((nr) / BITOP_BITS_PER_WORD) +#endif + +#ifndef BITOP_TYPE +typedef uint32_t bitops_uint_t; +#endif + +#endif /* _ASM_GENERIC_BITOPS_BITS_H_ */ diff --git a/xen/include/asm-generic/bitops/generic-non-atomic.h b/xen/incl= ude/asm-generic/bitops/generic-non-atomic.h new file mode 100644 index 0000000000..42569d0d7c --- /dev/null +++ b/xen/include/asm-generic/bitops/generic-non-atomic.h @@ -0,0 +1,89 @@ +/* SPDX-License-Identifier: GPL-2.0-only */ +/* + * The file is based on Linux ( 6.4.0 ) header: + * include/asm-generic/bitops/generic-non-atomic.h + *=20 + * Only functions that can be reused in Xen were left; others were removed. + *=20 + * Also, the following changes were done: + * - it was updated the message inside #ifndef ... #endif. + * - __always_inline -> always_inline to be align with definition in + * xen/compiler.h. + * - update function prototypes from + * generic___test_and_*(unsigned long nr nr, volatile unsigned long *ad= dr) to + * generic___test_and_*(unsigned long nr, volatile void *addr) to be + * consistent with other related macros/defines. + * - convert identations from tabs to spaces. + * - inside generic__test_and_* use 'bitops_uint_t' instead of 'unsigned = long' + * to be generic. + */ + +#ifndef __ASM_GENERIC_BITOPS_GENERIC_NON_ATOMIC_H +#define __ASM_GENERIC_BITOPS_GENERIC_NON_ATOMIC_H + +#include + +#include + +#ifndef _LINUX_BITOPS_H +#error only can be included directly +#endif + +/* + * Generic definitions for bit operations, should not be used in regular c= ode + * directly. + */ + +/** + * generic___test_and_set_bit - Set a bit and return its old value + * @nr: Bit to set + * @addr: Address to count from + * + * This operation is non-atomic and can be reordered. + * If two examples of this operation race, one can appear to succeed + * but actually fail. You must protect multiple accesses with a lock. + */ +static always_inline bool +generic___test_and_set_bit(unsigned long nr, volatile void *addr) +{ + bitops_uint_t mask =3D BITOP_MASK(nr); + bitops_uint_t *p =3D ((bitops_uint_t *)addr) + BITOP_WORD(nr); + bitops_uint_t old =3D *p; + + *p =3D old | mask; + return (old & mask) !=3D 0; +} + +/** + * generic___test_and_clear_bit - Clear a bit and return its old value + * @nr: Bit to clear + * @addr: Address to count from + * + * This operation is non-atomic and can be reordered. + * If two examples of this operation race, one can appear to succeed + * but actually fail. You must protect multiple accesses with a lock. + */ +static always_inline bool +generic___test_and_clear_bit(bitops_uint_t nr, volatile void *addr) +{ + bitops_uint_t mask =3D BITOP_MASK(nr); + bitops_uint_t *p =3D ((bitops_uint_t *)addr) + BITOP_WORD(nr); + bitops_uint_t old =3D *p; + + *p =3D old & ~mask; + return (old & mask) !=3D 0; +} + +/* WARNING: non atomic and it can be reordered! */ +static always_inline bool +generic___test_and_change_bit(unsigned long nr, volatile void *addr) +{ + bitops_uint_t mask =3D BITOP_MASK(nr); + bitops_uint_t *p =3D ((bitops_uint_t *)addr) + BITOP_WORD(nr); + bitops_uint_t old =3D *p; + + *p =3D old ^ mask; + return (old & mask) !=3D 0; +} + +#endif /* __ASM_GENERIC_BITOPS_GENERIC_NON_ATOMIC_H */ diff --git a/xen/include/asm-generic/bitops/test-bit.h b/xen/include/asm-ge= neric/bitops/test-bit.h new file mode 100644 index 0000000000..6fb414d808 --- /dev/null +++ b/xen/include/asm-generic/bitops/test-bit.h @@ -0,0 +1,18 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +#ifndef _ASM_GENERIC_BITOPS_TESTBIT_H_ +#define _ASM_GENERIC_BITOPS_TESTBIT_H_ + +#include + +/** + * test_bit - Determine whether a bit is set + * @nr: bit number to test + * @addr: Address to start counting from + */ +static inline int test_bit(int nr, const volatile void *addr) +{ + const volatile bitops_uint_t *p =3D addr; + return 1 & (p[BITOP_WORD(nr)] >> (nr & (BITOP_BITS_PER_WORD - 1))); +} + +#endif /* _ASM_GENERIC_BITOPS_TESTBIT_H_ */ --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969182; cv=none; d=zohomail.com; s=zohoarc; b=iD+064T22cRMo1WRQ0qr4tlv7up/Potn0BZO9tjWFXa+HXtzpHwv8v85DkE8H7W9OoIIRifxOV78Awmv651rNibOV8AIWXeWMGZvFqNIDTW1AcBihoa8S9egatHbbqhvGFtatEtb/TOiWZIt6GZ7lAzkWsHfI3+rUgA7DRrOh7k= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969182; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=/rCykoQ35RmlaQov+EPt/Ynaxeb1jOtf3tAtx9aL5IQ=; b=VGOyXsX4vLl3RV+W+C2L8Cx7BNNiqbwf1HiQYp6d5d1P2fri2ijZh+rSzbd/VS0DtDt6zUmgbEmkJ4Gvi9qU0OKHXJHLsh64iXwFUHMM1DXi+ufMnh6KKSlCQxGTu0Pc52ApfgDo7wTK/MLy7tb6OGyvUyUGTzwL4+6PNaSeLj0= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708969182614847.6877647979819; Mon, 26 Feb 2024 09:39:42 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685699.1066900 (Exim 4.92) (envelope-from ) id 1reewo-0001v6-J5; Mon, 26 Feb 2024 17:39:26 +0000 Received: by outflank-mailman (output) from mailman id 685699.1066900; Mon, 26 Feb 2024 17:39:26 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewo-0001ur-EG; Mon, 26 Feb 2024 17:39:26 +0000 Received: by outflank-mailman (input) for mailman id 685699; Mon, 26 Feb 2024 17:39:24 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewm-0007o5-Gi for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:24 +0000 Received: from mail-lj1-x22d.google.com (mail-lj1-x22d.google.com [2a00:1450:4864:20::22d]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id fa32c1b7-d4cd-11ee-98f5-efadbce2ee36; Mon, 26 Feb 2024 18:39:22 +0100 (CET) Received: by mail-lj1-x22d.google.com with SMTP id 38308e7fff4ca-2d243797703so42731401fa.3 for ; Mon, 26 Feb 2024 09:39:22 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.20 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:20 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: fa32c1b7-d4cd-11ee-98f5-efadbce2ee36 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969161; x=1709573961; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=/rCykoQ35RmlaQov+EPt/Ynaxeb1jOtf3tAtx9aL5IQ=; b=U/QvG8zMJLTu70KPdl9e9qFLq527Zdd8s5mYtJvyi/qmj7wS0Nx05mEH/rifPSFkMX DMSX9mOwzdZizlIn9u45pMopOZFguEhrytbCfxmlZzIh0XRlgHCGFVA3uWUmF90xRllR mK7aeR5sNpmUVEzkZCCFGWjJvzBBwgwP3YEcFeAesMoTjXS9HaqbAF+hisVGVUGxisY5 txjTN3BOjQVaGvZp/GXHHaQGaTzY4ZDj4J8Ymfoa/EGOzHVcyqshkg+2uAB4sA47EbZM RegFgZorAholpHI3Jk/RkVm705eKT2IHLr/oxz2lWfN4MtVTzHnjAFRQTyEy5Ws9zEi/ FAag== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969161; x=1709573961; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=/rCykoQ35RmlaQov+EPt/Ynaxeb1jOtf3tAtx9aL5IQ=; b=U99dIuXeIooOfPKAszEnkNk00iIZpnZoZStO7Bawpsq3pcJojgantDcc1rFzMR4Fuw aH1Ye2zLS4zC6quDCeCfYltQlD4zUfhU8hysoqgoSSB7QMiBLDD6xAeHoZtxhkEVeVVZ g9Jv1cCo1RXkZaPrg1A72E4G7qMKPZdDuB8mXpvly+z3tssW/wzgU67eBKFNJWx0QLb9 KDteZYW78h3vsUMedgHgK2K+FXTYpq51m8b4Qs9fqQDaPhV6zabURi5PCks65RbUJ90l PXRjuPxde9ylPONDv5NjSKj2Z1OCS9L+IEfwa+AAOjnjn4mxMZ2ttNijwQWwPKFL9M/B DMhg== X-Gm-Message-State: AOJu0Yx6FIXDqh4gsenDe+yhjonR7XdHEJ4QfvMUtm3OM9B7Zgp1SxoT UN7xk6b7tkJgoNEsE3GNn6YFK79QVjEYk+LgNISPbuD7j5mW8zGrlvw82qhl X-Google-Smtp-Source: AGHT+IFMwP8JNvbJcnskJ9n/DVf+muacLYkTr75j+QsuDPbLQVjkeynnb54mht0+ZxbixksRGIQ79Q== X-Received: by 2002:a2e:a9a6:0:b0:2d2:9314:3ac3 with SMTP id x38-20020a2ea9a6000000b002d293143ac3mr592316ljq.4.1708969161359; Mon, 26 Feb 2024 09:39:21 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Alistair Francis , Bob Eshleman , Connor Davis , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu Subject: [PATCH v5 09/23] xen/riscv: introduce bitops.h Date: Mon, 26 Feb 2024 18:38:51 +0100 Message-ID: X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969182936100014 Content-Type: text/plain; charset="utf-8" Taken from Linux-6.4.0-rc1 Xen's bitops.h consists of several Linux's headers: * linux/arch/include/asm/bitops.h: * The following function were removed as they aren't used in Xen: * test_and_set_bit_lock * clear_bit_unlock * __clear_bit_unlock * The following functions were renamed in the way how they are used by common code: * __test_and_set_bit * __test_and_clear_bit * The declaration and implementation of the following functios were updated to make Xen build happy: * clear_bit * set_bit * __test_and_clear_bit * __test_and_set_bit * linux/include/asm-generic/bitops/generic-non-atomic.h with the following changes: * Only functions that can be reused in Xen were left; others were removed. * it was updated the message inside #ifndef ... #endif. * __always_inline -> always_inline to be align with definition in xen/compiler.h. * update function prototypes from generic___test_and_*(unsigned long nr nr, volatile unsigned long *ad= dr) to generic___test_and_*(unsigned long nr, volatile void *addr) to be consistent with other related macros/defines. * convert identations from tabs to spaces. * inside generic__test_and_* use 'bitops_uint_t' instead of 'unsigned = long' to be generic. Signed-off-by: Oleksii Kurochko --- Patches 04 - 08 of this patch series are prerequisite for this patch. --- Changes in V5: - Code style fixes - s/__NOP/NOP/g - s/__NOT/NOT/g - update the comments above functions: test_and_set_bit, test_and_clear_bi= t, set_bit, clear_bit as all of them are using atomic operation and a memory barrier, so the operation in it = cannot be reordered. - s/volatile uint32_t/volatile bitops_uint_t in test_and_set_bit, test_an= d_clear_bit, set_bit, clear_bit. - update the commit message - split introduction of asm-generic functions to separate patches: Patches 04 - 08 of this patch series are prerequisite for this patch. --- Changes in V4: - updated the commit message: dropped the message about what was taken fr= om linux/include/asm-generic/bitops/find.h as related changes now are located in xen/bitops.h. Also these changes = were removed from riscv/bitops.h - switch tabs to spaces. - update return type of __ffs function, format __ffs according to Xen cod= e style. Move the function to respective asm-generic header. - format ffsl() according to Xen code style, update the type of num: int = -> unsigned to be align with return type of the function. Move the function to respective asm-generi= c header. - add new line for the files: asm-generic/bitops-bits.h asm-generic/ffz.h asm-generic/find-first-bit-set.h asm-generic/fls.h asm-generic/flsl.h asm-generic/test-bit.h - rename asm-generic/find-first-bit-set.h to asm-generic/find-first-set-b= it.h to be aligned with the function name implemented inside. - introduce generic___test_and*() operation for non-atomic bitops. - rename current __test_and_*() -> test_and_*() as their implementation a= re atomic aware. - define __test_and_*() to generic___test_and_*(). - introduce test_and_change_bit(). - update asm-generic/bitops/bitops-bits.h to give possoibility to change = BITOP_*() macros by architecture. Also, it was introduced bitops_uint_t type to make generic___test_and_*= () generic. - "include asm-generic/bitops/bitops-bits.h" to files which use its defin= itions. - add comment why generic ffz is defined as __ffs(). - update the commit message. - swtich ffsl() to generic_ffsl(). --- Changes in V3: - update the commit message - Introduce the following asm-generic bitops headers: create mode 100644 xen/arch/riscv/include/asm/bitops.h create mode 100644 xen/include/asm-generic/bitops/bitops-bits.h create mode 100644 xen/include/asm-generic/bitops/ffs.h create mode 100644 xen/include/asm-generic/bitops/ffz.h create mode 100644 xen/include/asm-generic/bitops/find-first-bit-set.h create mode 100644 xen/include/asm-generic/bitops/fls.h create mode 100644 xen/include/asm-generic/bitops/flsl.h create mode 100644 xen/include/asm-generic/bitops/hweight.h create mode 100644 xen/include/asm-generic/bitops/test-bit.h - switch some bitops functions to asm-generic's versions. - re-sync some macros with Linux kernel version mentioned in the commit me= ssage. - Xen code style fixes. --- Changes in V2: - Nothing changed. Only rebase. --- xen/arch/riscv/include/asm/bitops.h | 152 ++++++++++++++++++++++++++++ xen/arch/riscv/include/asm/config.h | 2 + 2 files changed, 154 insertions(+) create mode 100644 xen/arch/riscv/include/asm/bitops.h diff --git a/xen/arch/riscv/include/asm/bitops.h b/xen/arch/riscv/include/a= sm/bitops.h new file mode 100644 index 0000000000..17b3cf5be5 --- /dev/null +++ b/xen/arch/riscv/include/asm/bitops.h @@ -0,0 +1,152 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* Copyright (C) 2012 Regents of the University of California */ + +#ifndef _ASM_RISCV_BITOPS_H +#define _ASM_RISCV_BITOPS_H + +#include + +#define BITOP_BITS_PER_WORD BITS_PER_LONG + +#define BITOP_TYPE +typedef uint64_t bitops_uint_t; + +#include + +#define __set_bit(n, p) set_bit(n, p) +#define __clear_bit(n, p) clear_bit(n, p) + +/* Based on linux/arch/include/asm/bitops.h */ + +#if BITS_PER_LONG =3D=3D 64 +#define __AMO(op) "amo" #op ".d" +#elif BITS_PER_LONG =3D=3D 32 +#define __AMO(op) "amo" #op ".w" +#else +#error "Unexpected BITS_PER_LONG" +#endif + +#define test_and_op_bit_ord(op, mod, nr, addr, ord) \ +({ \ + unsigned long res, mask; \ + mask =3D BITOP_MASK(nr); \ + __asm__ __volatile__ ( \ + __AMO(op) #ord " %0, %2, %1" \ + : "=3Dr" (res), "+A" (addr[BITOP_WORD(nr)]) \ + : "r" (mod(mask)) \ + : "memory"); \ + ((res & mask) !=3D 0); \ +}) + +#define __op_bit_ord(op, mod, nr, addr, ord) \ + __asm__ __volatile__ ( \ + __AMO(op) #ord " zero, %1, %0" \ + : "+A" (addr[BITOP_WORD(nr)]) \ + : "r" (mod(BITOP_MASK(nr))) \ + : "memory"); + +#define test_and_op_bit(op, mod, nr, addr) \ + test_and_op_bit_ord(op, mod, nr, addr, .aqrl) +#define __op_bit(op, mod, nr, addr) \ + __op_bit_ord(op, mod, nr, addr, ) + +/* Bitmask modifiers */ +#define NOP(x) (x) +#define NOT(x) (~(x)) + +/** + * test_and_set_bit - Set a bit and return its old value + * @nr: Bit to set + * @addr: Address to count from + */ +static inline int test_and_set_bit(int nr, volatile void *p) +{ + volatile bitops_uint_t *addr =3D p; + + return test_and_op_bit(or, NOP, nr, addr); +} + +/** + * test_and_clear_bit - Clear a bit and return its old value + * @nr: Bit to clear + * @addr: Address to count from + */ +static inline int test_and_clear_bit(int nr, volatile void *p) +{ + volatile bitops_uint_t *addr =3D p; + + return test_and_op_bit(and, NOT, nr, addr); +} + +/** + * set_bit - Atomically set a bit in memory + * @nr: the bit to set + * @addr: the address to start counting from + * + * Note that @nr may be almost arbitrarily large; this function is not + * restricted to acting on a single-word quantity. + */ +static inline void set_bit(int nr, volatile void *p) +{ + volatile bitops_uint_t *addr =3D p; + + __op_bit(or, NOP, nr, addr); +} + +/** + * clear_bit - Clears a bit in memory + * @nr: Bit to clear + * @addr: Address to start counting from + */ +static inline void clear_bit(int nr, volatile void *p) +{ + volatile bitops_uint_t *addr =3D p; + + __op_bit(and, NOT, nr, addr); +} + +/** + * test_and_change_bit - Toggle (change) a bit and return its old value + * @nr: Bit to change + * @addr: Address to count from + * + * This operation is atomic and cannot be reordered. + * It also implies a memory barrier. + */ +static inline int test_and_change_bit(int nr, volatile unsigned long *addr) +{ + return test_and_op_bit(xor, NOP, nr, addr); +} + +#undef test_and_op_bit +#undef __op_bit +#undef NOP +#undef NOT +#undef __AMO + +#include + +#define __test_and_set_bit generic___test_and_set_bit +#define __test_and_clear_bit generic___test_and_clear_bit +#define __test_and_change_bit generic___test_and_change_bit + +#include +#include +#include +#include +#include +#include +#include +#include +#include + +#endif /* _ASM_RISCV_BITOPS_H */ + +/* + * Local variables: + * mode: C + * c-file-style: "BSD" + * c-basic-offset: 4 + * indent-tabs-mode: nil + * End: + */ diff --git a/xen/arch/riscv/include/asm/config.h b/xen/arch/riscv/include/a= sm/config.h index 2c7f2b1ff9..479da15782 100644 --- a/xen/arch/riscv/include/asm/config.h +++ b/xen/arch/riscv/include/asm/config.h @@ -113,6 +113,8 @@ # error "Unsupported RISCV variant" #endif =20 +#define BITS_PER_BYTE 8 + #define BYTES_PER_LONG (1 << LONG_BYTEORDER) #define BITS_PER_LONG (BYTES_PER_LONG << 3) #define POINTER_ALIGN BYTES_PER_LONG --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969189; cv=none; d=zohomail.com; s=zohoarc; b=DzhSDV8IIz2pNf5swkxdxgSrn6P1/vu9ieTyu7UtTdJmU8ruhtDDYjWz7LKP022DJXQdS1OHkSYiCl+klpMaEnegzrFtLUWWKfe7P97CGlEud/Q3RIqj2gwjOO4+kMQ5OW2m2+/vj3nN24XeMmyV+FawOWsj8P4ChkBLd0Cf5ac= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969189; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=PGlTx0l/7wzx/Zv16vmoEO2TfVyCaXBuPMB/Z0fPp6g=; b=buSKn0s6AXbkutES1HTt19Z1idxYn37XHWqWJSKNCHK8dx583ANZ6r7haU3++VIt9P5w3ja/CdkijCBUqk6CHYGEkWZKL6IrbtMqAHHWp2N6/oiEdlIZ9gS3UPwHOobDeb/Mo/dTkv7rcU7XkoD18OpI5ENxFVf7Q/HiBiejCLI= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708969189407777.4825508296063; Mon, 26 Feb 2024 09:39:49 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685700.1066904 (Exim 4.92) (envelope-from ) id 1reewp-0001zW-7F; Mon, 26 Feb 2024 17:39:27 +0000 Received: by outflank-mailman (output) from mailman id 685700.1066904; Mon, 26 Feb 2024 17:39:27 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewo-0001yk-Ss; Mon, 26 Feb 2024 17:39:26 +0000 Received: by outflank-mailman (input) for mailman id 685700; Mon, 26 Feb 2024 17:39:25 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewn-0007o5-Cg for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:25 +0000 Received: from mail-lj1-x234.google.com (mail-lj1-x234.google.com [2a00:1450:4864:20::234]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id faf19dce-d4cd-11ee-98f5-efadbce2ee36; Mon, 26 Feb 2024 18:39:23 +0100 (CET) Received: by mail-lj1-x234.google.com with SMTP id 38308e7fff4ca-2d28387db09so20490801fa.0 for ; Mon, 26 Feb 2024 09:39:23 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.21 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:22 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: faf19dce-d4cd-11ee-98f5-efadbce2ee36 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969163; x=1709573963; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=PGlTx0l/7wzx/Zv16vmoEO2TfVyCaXBuPMB/Z0fPp6g=; b=HRKgY2YjSz5fSZrl9lAYw2hZ0drFmb5vy/csCvf8EqQmgwI/fQZ/PneMLY/8Rbu9GB 7JnxfqvjLyLkxSYvUWEwL2UtlHWQsbTMi93bvQJHjSEgaDQjwom9LhcmXxH6/ReqLPAh T7d5eyDJfewGw7LlBNhvhnNKqDmmu+fLa5MCLT0tK7doH5yP6snVsBphLW7zDb7yzQ9k MXNqwwnZfuNPXJrrk2HGxGE9946Dgz16lawsmI4b8/KcgCa/GtjEt6BhpC1tzMbsa9tj 9WahmJ2e3IjMxOX+Tvshkbg1S6M5M8FmNtOWbmRZo9uHA6A3TkeTQcmAs4bZlD7xQMMe 67bg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969163; x=1709573963; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=PGlTx0l/7wzx/Zv16vmoEO2TfVyCaXBuPMB/Z0fPp6g=; b=PwLDIFcEizCrBN01OAV1Dhv/QTIuq6jBlvhc1HBRotSo9x/eiKwtCqI7xKFe7K7UGH xZn+ZbjLwFgTi+0XpeRUfGMDyFSJaJFiewq50R25U+SO2Mwn4mWOmVFq1sxOwRUznb6E BdVxyHzKdUdHCoYesNd82I+JuepjrsTl7UiQ54WuvuVP+L8BSGY4sdOVVlhb6pjddUKj 7mlexGQLgsJWiPKiBTIJMWnsZbNzKTIqYgp3SvzTX9rwMbd4UNfS/g3qcGhTX2LTSYy1 MKwKe0F2NsJCgfrTDd8sheynQnnGSUUQGmRCQ7HopxD35tgl7JEN3x+gLEn+HYR8C/j5 vZ3g== X-Gm-Message-State: AOJu0YxGnTXvxwOF8Bj9ZnYAFpm1Fgl6m2VoQl0X3nQaixrU+a5qaR3u 2g90Zgn8Vvw0ZHx4L79tsqDqHaLnTpzlLeLAwidzOWp3IWU24WMkPeo1ka8L X-Google-Smtp-Source: AGHT+IGfvvy6IL4qNFWijrM1136jAJtzr6Qi7RCs8sZOJg5TyImx7CwaLDqSR9VkmFL8jvs2UOtDHw== X-Received: by 2002:a2e:86cf:0:b0:2d2:50bc:99d6 with SMTP id n15-20020a2e86cf000000b002d250bc99d6mr5020428ljj.35.1708969162707; Mon, 26 Feb 2024 09:39:22 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Alistair Francis , Bob Eshleman , Connor Davis , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu Subject: [PATCH v5 10/23] xen/riscv: introduces acrquire, release and full barriers Date: Mon, 26 Feb 2024 18:38:52 +0100 Message-ID: <85eb894608120a05eb616cea721d24e02212a5cc.1708962629.git.oleksii.kurochko@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969190989100001 Content-Type: text/plain; charset="utf-8" Signed-off-by: Oleksii Kurochko Acked-by: Jan Beulich --- Changes in V5: - new patch --- xen/arch/riscv/include/asm/fence.h | 9 +++++++++ 1 file changed, 9 insertions(+) create mode 100644 xen/arch/riscv/include/asm/fence.h diff --git a/xen/arch/riscv/include/asm/fence.h b/xen/arch/riscv/include/as= m/fence.h new file mode 100644 index 0000000000..27f46fa897 --- /dev/null +++ b/xen/arch/riscv/include/asm/fence.h @@ -0,0 +1,9 @@ +/* SPDX-License-Identifier: GPL-2.0-or-later */ +#ifndef _ASM_RISCV_FENCE_H +#define _ASM_RISCV_FENCE_H + +#define RISCV_ACQUIRE_BARRIER "\tfence r , rw\n" +#define RISCV_RELEASE_BARRIER "\tfence rw, w\n" +#define RISCV_FULL_BARRIER "\tfence rw, rw\n" + +#endif /* _ASM_RISCV_FENCE_H */ --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969192; cv=none; d=zohomail.com; s=zohoarc; b=J2n4DLINGc2dkXBpZIsG0LE7Yrlh9ou/qqDyH1hdkKsdLp4f/wYjTQ9WiN09hrEu860vzeGG/dYFa+EvDgdeVXY6BotyPNLfJM9VNON7gI3QCq4sJoWltY8t2PI7F11iEhNeXCW0KFdpdcZZEAcWoovJembwyy82LWoQ552I9gU= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969192; h=Content-Type:Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=GBB2G5OMKwNGN2xc04uv75wIpktlEVDQCB1awKCqGdw=; b=HywE8f43meKI8q+uaDOWk8ZuOC47xVQRa2O43NphbMjCtPl/S/4tmpDBNLOkRbh01V9Ts6GCQPvwXyU+uBwghQy1/t/1uyokBFV3CnjVJ4yZ5H+vuT8mGXCdnbn3PHvKOttj8loHVhMpHqPoJ8L+7Of+71x5C4mI3CYfK/IMed4= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708969192187931.9684524742312; Mon, 26 Feb 2024 09:39:52 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685701.1066912 (Exim 4.92) (envelope-from ) id 1reewq-00027s-C7; Mon, 26 Feb 2024 17:39:28 +0000 Received: by outflank-mailman (output) from mailman id 685701.1066912; Mon, 26 Feb 2024 17:39:28 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewp-00025R-Ml; Mon, 26 Feb 2024 17:39:27 +0000 Received: by outflank-mailman (input) for mailman id 685701; Mon, 26 Feb 2024 17:39:26 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewo-0007pd-3E for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:26 +0000 Received: from mail-lj1-x22c.google.com (mail-lj1-x22c.google.com [2a00:1450:4864:20::22c]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id fbbcd017-d4cd-11ee-8a58-1f161083a0e0; Mon, 26 Feb 2024 18:39:25 +0100 (CET) Received: by mail-lj1-x22c.google.com with SMTP id 38308e7fff4ca-2d2533089f6so40294501fa.1 for ; Mon, 26 Feb 2024 09:39:25 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.22 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:23 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: fbbcd017-d4cd-11ee-8a58-1f161083a0e0 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969164; x=1709573964; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=GBB2G5OMKwNGN2xc04uv75wIpktlEVDQCB1awKCqGdw=; b=KxPibwD2dcRoZjXQrh2NrCmabM/HpeYTICUS9iwKOB4y08pjHu9/nt9/VlLfrTNv4s N1jVkPLOQS58fYRcg0sX7M4GqnWmKMaqBln2TLJCXBNTrYg2NTRvNllG5MIPHGWbphj/ jhDOqXKlWEdBjMmmi/RIF/g9bTDufyWm/xV+avTwTVD/w+nh5dG2sUHrAgBQiNyqoHTp 2gZJm6Z0fRoY6EI5xSFgAFzex/L4CyxyrxRk+Ch5REOtfnhKn0Rw/Vm4pE14RfuOffk6 SFIca4mEKGzTbdBlDRy/pBwT/qxG62RyQ+AsC27uLVdd9/RI48E2COBdRlpDSbCS8d7X jfJQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969164; x=1709573964; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=GBB2G5OMKwNGN2xc04uv75wIpktlEVDQCB1awKCqGdw=; b=vFBiFAlRdopVu+q4eeH08543NsNmB/IJ/hj9N2VCeORhuEzlWl7sEI5B7HQJsOmHww 0SyXZA5RGsduvdzs/ZgADA+qk+L/m+lHWYgWFpmvNcqMDzFR22z905koz9QOpGZGLRH/ kUyoVHgPtEaNWeZzVsC/reTGlHaH1rvNWu5uxv/8w4E+tby043Gh3+hLPR1bVwxdtxS0 ue/vBICEU21zkSAOrNoyr3g3uiZNDp+HIy0Eu2TWCjAT79EYuCwBXZwoumIu7TgKT9ef yzoA+y/7MWJOCPzC+Iovli9+ZIOrgHH4ut1EHmE+lJwxqNXNnn2BSkyl04h3V1LY5OyV 8sRA== X-Gm-Message-State: AOJu0YyDvHHTckgcotKNGMbqvZduBuzfxysU3elAB6UkQQsT0xg/19c7 ULoTVi2NYJkE8xS3dU2/enBOnhJI1vrMtMrct6hDSP4/deWY4iH/3EA+Rna4 X-Google-Smtp-Source: AGHT+IFyJAoWwLlzN+kV/Q01rxcp40BP1AB0+Ii2OKw476b0K0hDY+zjP1cUaMgvDNkhXRX/cLndWQ== X-Received: by 2002:a2e:a23c:0:b0:2d2:91ef:51c8 with SMTP id i28-20020a2ea23c000000b002d291ef51c8mr709339ljm.47.1708969164004; Mon, 26 Feb 2024 09:39:24 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Alistair Francis , Bob Eshleman , Connor Davis , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu Subject: [PATCH v5 11/23] xen/riscv: introduce cmpxchg.h Date: Mon, 26 Feb 2024 18:38:53 +0100 Message-ID: X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969192960100008 The header was taken from Linux kernl 6.4.0-rc1. Addionally, were updated: * add emulation of {cmp}xchg for 1/2 byte types using 32-bit atomic access. * replace tabs with spaces * replace __* variale with *__ * introduce generic version of xchg_* and cmpxchg_*. Implementation of 4- and 8-byte cases were left as it is done in Linux kernel as according to the RISC-V spec: ``` Table A.5 ( only part of the table was copied here ) Linux Construct RVWMO Mapping atomic relaxed amo.{w|d} atomic acquire amo.{w|d}.aq atomic release amo.{w|d}.rl atomic amo.{w|d}.aqrl Linux Construct RVWMO LR/SC Mapping atomic relaxed loop: lr.{w|d}; ; sc.{w|d}; bnez loop atomic acquire loop: lr.{w|d}.aq; ; sc.{w|d}; bnez loop atomic release loop: lr.{w|d}; ; sc.{w|d}.aqrl=E2=88=97 ; bnez = loop OR fence.tso; loop: lr.{w|d}; ; sc.{w|d}=E2=88=97 ;= bnez loop atomic loop: lr.{w|d}.aq; ; sc.{w|d}.aqrl; bnez loop The Linux mappings for release operations may seem stronger than necessary, but these mappings are needed to cover some cases in which Linux requires stronger orderings than the more intuitive mappings would provide. In particular, as of the time this text is being written, Linux is actively debating whether to require load-load, load-store, and store-store orderings between accesses in one critical section and accesses in a subsequent criti= cal section in the same hart and protected by the same synchronization object. Not all combinations of FENCE RW,W/FENCE R,RW mappings with aq/rl mappings combine to provide such orderings. There are a few ways around this problem, including: 1. Always use FENCE RW,W/FENCE R,RW, and never use aq/rl. This suffices but is undesirable, as it defeats the purpose of the aq/rl modifiers. 2. Always use aq/rl, and never use FENCE RW,W/FENCE R,RW. This does not currently work due to the lack of load and store opcodes with aq and rl modifiers. 3. Strengthen the mappings of release operations such that they would enforce sufficient orderings in the presence of either type of acquire m= apping. This is the currently-recommended solution, and the one shown in Table A= .5. ``` But in Linux kenrel atomics were strengthen with fences: ``` Atomics present the same issue with locking: release and acquire variants need to be strengthened to meet the constraints defined by the Linux-kernel memory consistency model [1]. Atomics present a further issue: implementations of atomics such as atomic_cmpxchg() and atomic_add_unless() rely on LR/SC pairs, which do not give full-ordering with .aqrl; for example, current implementations allow the "lr-sc-aqrl-pair-vs-full-barrier" test below to end up with the state indicated in the "exists" clause. In order to "synchronize" LKMM and RISC-V's implementation, this commit strengthens the implementations of the atomics operations by replacing .rl and .aq with the use of ("lightweigth") fences, and by replacing .aqrl LR/SC pairs in sequences such as: 0: lr.w.aqrl %0, %addr bne %0, %old, 1f ... sc.w.aqrl %1, %new, %addr bnez %1, 0b 1: with sequences of the form: 0: lr.w %0, %addr bne %0, %old, 1f ... sc.w.rl %1, %new, %addr /* SC-release */ bnez %1, 0b fence rw, rw /* "full" fence */ 1: following Daniel's suggestion. These modifications were validated with simulation of the RISC-V memory consistency model. C lr-sc-aqrl-pair-vs-full-barrier {} P0(int *x, int *y, atomic_t *u) { int r0; int r1; WRITE_ONCE(*x, 1); r0 =3D atomic_cmpxchg(u, 0, 1); r1 =3D READ_ONCE(*y); } P1(int *x, int *y, atomic_t *v) { int r0; int r1; WRITE_ONCE(*y, 1); r0 =3D atomic_cmpxchg(v, 0, 1); r1 =3D READ_ONCE(*x); } exists (u=3D1 /\ v=3D1 /\ 0:r1=3D0 /\ 1:r1=3D0) [1] https://marc.info/?l=3Dlinux-kernel&m=3D151930201102853&w=3D2 https://groups.google.com/a/groups.riscv.org/forum/#!topic/isa-dev/hKywNHBk= AXM https://marc.info/?l=3Dlinux-kernel&m=3D151633436614259&w=3D2 ``` Signed-off-by: Oleksii Kurochko --- Changes in V5: - update the commit message. - drop ALIGN_DOWN(). - update the definition of emulate_xchg_1_2():=20 - lr.d -> lr.w, sc.d -> sc.w. - drop ret argument. - code style fixes around asm volatile. - update prototype. - use asm named operands. - rename local variables. - add comment above the macros - update the definition of __xchg_generic: - drop local ptr__ variable. - code style fixes around switch() - update prototype. - introduce RISCV_FULL_BARRIES. - redefine cmpxchg() - update emulate_cmpxchg_1_2(): - update prototype - update local variables names and usage of them - use name asm operands. - add comment above the macros --- Changes in V4: - Code style fixes. - enforce in __xchg_*() has the same type for new and *ptr, also "\n" was removed at the end of asm instruction. - dependency from https://lore.kernel.org/xen-devel/cover.1706259490.git.f= ederico.serafini@bugseng.com/ - switch from ASSERT_UNREACHABLE to STATIC_ASSERT_UNREACHABLE(). - drop xchg32(ptr, x) and xchg64(ptr, x) as they aren't used. - drop cmpxcg{32,64}_{local} as they aren't used. - introduce generic version of xchg_* and cmpxchg_*. - update the commit message. --- Changes in V3: - update the commit message - add emulation of {cmp}xchg_... for 1 and 2 bytes types --- Changes in V2: - update the comment at the top of the header. - change xen/lib.h to xen/bug.h. - sort inclusion of headers properly. --- xen/arch/riscv/include/asm/cmpxchg.h | 258 +++++++++++++++++++++++++++ 1 file changed, 258 insertions(+) create mode 100644 xen/arch/riscv/include/asm/cmpxchg.h diff --git a/xen/arch/riscv/include/asm/cmpxchg.h b/xen/arch/riscv/include/= asm/cmpxchg.h new file mode 100644 index 0000000000..66cbe26737 --- /dev/null +++ b/xen/arch/riscv/include/asm/cmpxchg.h @@ -0,0 +1,258 @@ +/* SPDX-License-Identifier: GPL-2.0-only */ +/* Copyright (C) 2014 Regents of the University of California */ + +#ifndef _ASM_RISCV_CMPXCHG_H +#define _ASM_RISCV_CMPXCHG_H + +#include +#include + +#include +#include +#include + +#define __amoswap_generic(ptr, new, ret, sfx, pre, post) \ +({ \ + asm volatile( \ + pre \ + " amoswap" sfx " %0, %2, %1\n" \ + post \ + : "=3Dr" (ret), "+A" (*ptr) \ + : "r" (new) \ + : "memory" ); \ +}) + +/* + * For LR and SC, the A extension requires that the address held in rs1 be + * naturally aligned to the size of the operand (i.e., eight-byte aligned + * for 64-bit words and four-byte aligned for 32-bit words). + * If the address is not naturally aligned, an address-misaligned exception + * or an access-fault exception will be generated. + *=20 + * Thereby: + * - for 1-byte xchg access the containing word by clearing low two bits + * - for 2-byte xchg ccess the containing word by clearing first bit. + *=20 + * If resulting 4-byte access is still misalgined, it will fault just as + * non-emulated 4-byte access would. + */ +#define emulate_xchg_1_2(ptr, new, sc_sfx, pre, post) \ +({ \ + uint32_t *aligned_ptr =3D (uint32_t *)((unsigned long)ptr & ~(0x4 - si= zeof(*ptr))); \ + uint8_t new_val_pos =3D ((unsigned long)(ptr) & (0x4 - sizeof(*ptr))) = * BITS_PER_BYTE; \ + unsigned long mask =3D GENMASK(((sizeof(*ptr)) * BITS_PER_BYTE) - 1, 0= ) << new_val_pos; \ + unsigned int new_ =3D new << new_val_pos; \ + unsigned int old_val; \ + unsigned int xchged_val; \ + \ + asm volatile ( \ + pre \ + "0: lr.w %[op_oldval], %[op_aligned_ptr]\n" \ + " and %[op_xchged_val], %[op_oldval], %z[op_nmask]\n" \ + " or %[op_xchged_val], %[op_xchged_val], %z[op_new]\n" \ + " sc.w" sc_sfx " %[op_xchged_val], %[op_xchged_val], %[op_aligne= d_ptr]\n" \ + " bnez %[op_xchged_val], 0b\n" \ + post \ + : [op_oldval] "=3D&r" (old_val), [op_xchged_val] "=3D&r" (xchged_v= al), [op_aligned_ptr]"+A" (*aligned_ptr) \ + : [op_new] "rJ" (new_), [op_nmask] "rJ" (~mask) \ + : "memory" ); \ + \ + (__typeof__(*(ptr)))((old_val & mask) >> new_val_pos); \ +}) + +#define __xchg_generic(ptr, new, size, sfx, pre, post) \ +({ \ + __typeof__(*(ptr)) new__ =3D (new); \ + __typeof__(*(ptr)) ret__; \ + switch ( size ) \ + { \ + case 1: \ + case 2: \ + ret__ =3D emulate_xchg_1_2(ptr, new__, sfx, pre, post); \ + break; \ + case 4: \ + __amoswap_generic(ptr, new__, ret__,\ + ".w" sfx, pre, post); \ + break; \ + case 8: \ + __amoswap_generic(ptr, new__, ret__,\ + ".d" sfx, pre, post); \ + break; \ + default: \ + STATIC_ASSERT_UNREACHABLE(); \ + } \ + ret__; \ +}) + +#define xchg_relaxed(ptr, x) \ +({ \ + __typeof__(*(ptr)) x_ =3D (x); \ + (__typeof__(*(ptr)))__xchg_generic(ptr, x_, sizeof(*(ptr)), "", "", ""= ); \ +}) + +#define xchg_acquire(ptr, x) \ +({ \ + __typeof__(*(ptr)) x_ =3D (x); \ + (__typeof__(*(ptr)))__xchg_generic(ptr, x_, sizeof(*(ptr)), \ + "", "", RISCV_ACQUIRE_BARRIER); \ +}) + +#define xchg_release(ptr, x) \ +({ \ + __typeof__(*(ptr)) x_ =3D (x); \ + (__typeof__(*(ptr)))__xchg_generic(ptr, x_, sizeof(*(ptr)),\ + "", RISCV_RELEASE_BARRIER, ""); \ +}) + +#define xchg(ptr, x) __xchg_generic(ptr, (unsigned long)(x), sizeof(*(ptr)= ), \ + ".aqrl", "", "") + +#define __generic_cmpxchg(ptr, old, new, ret, lr_sfx, sc_sfx, pre, post) \ + ({ \ + register unsigned int rc; \ + asm volatile( \ + pre \ + "0: lr" lr_sfx " %0, %2\n" \ + " bne %0, %z3, 1f\n" \ + " sc" sc_sfx " %1, %z4, %2\n" \ + " bnez %1, 0b\n" \ + post \ + "1:\n" \ + : "=3D&r" (ret), "=3D&r" (rc), "+A" (*ptr) \ + : "rJ" (old), "rJ" (new) \ + : "memory"); \ + }) + +/* + * For LR and SC, the A extension requires that the address held in rs1 be + * naturally aligned to the size of the operand (i.e., eight-byte aligned + * for 64-bit words and four-byte aligned for 32-bit words). + * If the address is not naturally aligned, an address-misaligned exception + * or an access-fault exception will be generated. + *=20 + * Thereby: + * - for 1-byte xchg access the containing word by clearing low two bits + * - for 2-byte xchg ccess the containing word by clearing first bit. + *=20 + * If resulting 4-byte access is still misalgined, it will fault just as + * non-emulated 4-byte access would. + * + * old_val was casted to unsigned long at the end of the define because of + * the following issue: + * ./arch/riscv/include/asm/cmpxchg.h:166:5: error: cast to pointer from i= nteger of different size [-Werror=3Dint-to-pointer-cast] + * 166 | (__typeof__(*(ptr)))(old_val >> new_val_pos); \ + * | ^ + * ./arch/riscv/include/asm/cmpxchg.h:184:17: note: in expansion of macro = 'emulate_cmpxchg_1_2' + * 184 | ret__ =3D emulate_cmpxchg_1_2(ptr, old, new, \ + * | ^~~~~~~~~~~~~~~~~~~ + * ./arch/riscv/include/asm/cmpxchg.h:227:5: note: in expansion of macro '= __cmpxchg_generic' + * 227 | __cmpxchg_generic(ptr, (unsigned long)(o), (unsigned long)(n)= , \ + * | ^~~~~~~~~~~~~~~~~ + * ./include/xen/lib.h:141:26: note: in expansion of macro '__cmpxchg' + * 141 | ((__typeof__(*(ptr)))__cmpxchg(ptr, (unsigned long)o_, = \ + * | ^~~~~~~~~ + * common/event_channel.c:109:13: note: in expansion of macro 'cmpxchgptr' + * 109 | cmpxchgptr(&xen_consumers[i], NULL, fn); + */ +#define emulate_cmpxchg_1_2(ptr, old, new, sc_sfx, pre, post) \ +({ \ + uint32_t *aligned_ptr =3D (uint32_t *)((unsigned long)ptr & ~(0x4 - si= zeof(*ptr))); \ + uint8_t new_val_pos =3D ((unsigned long)(ptr) & (0x4 - sizeof(*ptr))) = * BITS_PER_BYTE; \ + unsigned long mask =3D GENMASK(((sizeof(*ptr)) * BITS_PER_BYTE) - 1, 0= ) << new_val_pos; \ + unsigned int old_ =3D old << new_val_pos; \ + unsigned int new_ =3D new << new_val_pos; \ + unsigned int old_val; \ + unsigned int xchged_val; \ + \ + __asm__ __volatile__ ( \ + pre \ + "0: lr.w %[op_xchged_val], %[op_aligned_ptr]\n" \ + " and %[op_oldval], %[op_xchged_val], %z[op_mask]\n" \ + " bne %[op_oldval], %z[op_old], 1f\n" \ + " xor %[op_xchged_val], %[op_oldval], %[op_xchged_val]\n" \ + " or %[op_xchged_val], %[op_xchged_val], %z[op_new]\n" \ + " sc.w" sc_sfx " %[op_xchged_val], %[op_xchged_val], %[op_aligne= d_ptr]\n" \ + " bnez %[op_xchged_val], 0b\n" \ + post \ + "1:\n" \ + : [op_oldval] "=3D&r" (old_val), [op_xchged_val] "=3D&r" (xchged_v= al), [op_aligned_ptr] "+A" (*aligned_ptr) \ + : [op_old] "rJ" (old_), [op_new] "rJ" (new_), \ + [op_mask] "rJ" (mask) \ + : "memory" ); \ + \ + (__typeof__(*(ptr)))((unsigned long)old_val >> new_val_pos); \ +}) + +/* + * Atomic compare and exchange. Compare OLD with MEM, if identical, + * store NEW in MEM. Return the initial value in MEM. Success is + * indicated by comparing RETURN with OLD. + */ +#define __cmpxchg_generic(ptr, old, new, size, sc_sfx, pre, post) \ +({ \ + __typeof__(ptr) ptr__ =3D (ptr); \ + __typeof__(*(ptr)) old__ =3D (__typeof__(*(ptr)))(old); \ + __typeof__(*(ptr)) new__ =3D (__typeof__(*(ptr)))(new); \ + __typeof__(*(ptr)) ret__; \ + switch ( size ) \ + { \ + case 1: \ + case 2: \ + ret__ =3D emulate_cmpxchg_1_2(ptr, old, new, \ + sc_sfx, pre, post); \ + break; \ + case 4: \ + __generic_cmpxchg(ptr__, old__, new__, ret__, \ + ".w", ".w"sc_sfx, pre, post); \ + break; \ + case 8: \ + __generic_cmpxchg(ptr__, old__, new__, ret__, \ + ".d", ".d"sc_sfx, pre, post); \ + break; \ + default: \ + STATIC_ASSERT_UNREACHABLE(); \ + } \ + ret__; \ +}) + +#define cmpxchg_relaxed(ptr, o, n) \ +({ \ + __typeof__(*(ptr)) o_ =3D (o); \ + __typeof__(*(ptr)) n_ =3D (n); \ + (__typeof__(*(ptr)))__cmpxchg_generic(ptr, \ + o_, n_, sizeof(*(ptr)), "", "", ""); \ +}) + +#define cmpxchg_acquire(ptr, o, n) \ +({ \ + __typeof__(*(ptr)) o_ =3D (o); \ + __typeof__(*(ptr)) n_ =3D (n); \ + (__typeof__(*(ptr)))__cmpxchg_generic(ptr, o_, n_, sizeof(*(ptr)), \ + "", "", RISCV_ACQUIRE_BARRIER); \ +}) + +#define cmpxchg_release(ptr, o, n) \ +({ \ + __typeof__(*(ptr)) o_ =3D (o); \ + __typeof__(*(ptr)) n_ =3D (n); \ + (__typeof__(*(ptr)))__cmpxchg_release(ptr, o_, n_, sizeof(*(ptr)), \ + "", RISCV_RELEASE_BARRIER, ""); \ +}) + +#define __cmpxchg(ptr, o, n, s) \ + (__typeof__(*(ptr))) \ + __cmpxchg_generic(ptr, (unsigned long)(o), (unsigned long)(n), \ + s, ".rl", "", RISCV_FULL_BARRIER) + +#define cmpxchg(ptr, o, n) __cmpxchg(ptr, o, n, sizeof(*(ptr))) + +#endif /* _ASM_RISCV_CMPXCHG_H */ + +/* + * Local variables: + * mode: C + * c-file-style: "BSD" + * c-basic-offset: 4 + * indent-tabs-mode: nil + * End: + */ --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969193; cv=none; d=zohomail.com; s=zohoarc; b=KmrTnla12Kozelrz1pmmb4JJ5iDi7LePSNAE5mmFWDBNnhUinD3MYf4RLZ8T60G4rAz8Uj+cJ8P674dX0R8Mc6pHL8Poz8FHqeEjQZCrQZjObC8kejk5ibBqAOOV52nx0HgNXk+xGk/w/lVygbMa9va0KnDKLOuR+vpv9kppvpc= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969193; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=tKStfHZFEkzLaa1NeaeyMF3odmESAg9+t6rwdA0aLto=; b=HezBgQIzKHrDkRAL/42QaXryNC3g7WdLKLbB2EoZLNioshUeESAf01ZI+PwwPk4MGtJliZTaR6LcuinujKjKzxWQMS9FGIj3ojuWt9CGRm6CAvOusdVK8Ag9p4MjHJSpBDBJ6uv0CdQZOOQwpeoh5JLe2xcrq3i5vAUePrOg3hU= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708969193840907.527214848801; Mon, 26 Feb 2024 09:39:53 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685702.1066928 (Exim 4.92) (envelope-from ) id 1reews-0002oj-U0; Mon, 26 Feb 2024 17:39:30 +0000 Received: by outflank-mailman (output) from mailman id 685702.1066928; Mon, 26 Feb 2024 17:39:30 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reews-0002nU-H3; Mon, 26 Feb 2024 17:39:30 +0000 Received: by outflank-mailman (input) for mailman id 685702; Mon, 26 Feb 2024 17:39:28 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewq-0007o5-Bj for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:28 +0000 Received: from mail-lj1-x22f.google.com (mail-lj1-x22f.google.com [2a00:1450:4864:20::22f]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id fc939793-d4cd-11ee-98f5-efadbce2ee36; Mon, 26 Feb 2024 18:39:26 +0100 (CET) Received: by mail-lj1-x22f.google.com with SMTP id 38308e7fff4ca-2d29111272eso8909541fa.0 for ; Mon, 26 Feb 2024 09:39:26 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.24 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:24 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: fc939793-d4cd-11ee-98f5-efadbce2ee36 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969165; x=1709573965; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=tKStfHZFEkzLaa1NeaeyMF3odmESAg9+t6rwdA0aLto=; b=K477ykmKO5tphm1r2rRytAMIQh6WCRrerI/iaZgKgDoi5cX7X6xXe0Zuu9fDxT5E/E 0bVeDnhmjdtCbJYT5q0cV0BdNgOEDmihxDWmJje2zIRIp+LVKtOToflB0VEpJUecdmyu NCCKkYcRahQ8ItWNFj1unaC3M77ykvk5j7GJNTp5jInpFnlfW3Tz4aApoGyNMkhKhDaJ c7M3ngGHtRugUcavAzb/bDQ6NwnShMD3kT4TCciLasP/2OOli3Nfai/nrll6Y3bn5hjq 4ZqMcW5y//iNmuRQla6pzpzXahK1PrENW47nFrSHYAlkQHL3QFCXlur3vvhbWzgNAMJ3 CqIw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969165; x=1709573965; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=tKStfHZFEkzLaa1NeaeyMF3odmESAg9+t6rwdA0aLto=; b=ADgV0ELmLDklMDcNaPk+raPnoe+D3Tb4GJZze8jPwQvcFKbOIzgzYRlx6Me1yAUS1w Uwy3WPJEBHeDd58Ay8cFphAtt50Lln1NkBY3EPjh9+k3HDgtqLG4yXQhs/12a/ITRnQv EXNXvVdJXvFBv/WUTe+pk0CxJGuhhm9YyboHPZrp8yoyV/fBeKdRvYbRe56fkfKMNYkt SciPKOocuTtluQNnQgdYSQ8uZImFeT7VcHNYL/eLrHFhEb2FSeviXerlQnO+D3AsEuDz 9owe1gaR10b1FtsGn9bYZPZ31LU74Bg/eC52Mw8/Xc3+WURKDjHCc7wC/WbB7VdrhGyf N+fA== X-Gm-Message-State: AOJu0YxcSNVw37fQIkgpk9ZcxVcav60XD9rrOfBbCv6Z73SwlwX0QFPG rskZJVtXGnVHxFRaXrp4mxmtVIwFAegvkIcTdkWBzFatQYE/arZ7wxIwZ7vv X-Google-Smtp-Source: AGHT+IF8j64m05lU0O7eEs9CTJOqRPca6Py6Y/cfMXmv+mN7jFGosdpTMOiLH6kiqBIixDV6f3aLsA== X-Received: by 2002:a2e:b8c7:0:b0:2d2:4ee4:c8a5 with SMTP id s7-20020a2eb8c7000000b002d24ee4c8a5mr5110208ljp.50.1708969165395; Mon, 26 Feb 2024 09:39:25 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Alistair Francis , Bob Eshleman , Connor Davis , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu Subject: [PATCH v5 12/23] xen/riscv: introduce io.h Date: Mon, 26 Feb 2024 18:38:54 +0100 Message-ID: X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969195006100012 Content-Type: text/plain; charset="utf-8" The header taken form Linux 6.4.0-rc1 and is based on arch/riscv/include/asm/mmio.h with the following changes: - drop forcing of endianess for read*(), write*() functions as no matter what CPU endianness, what endianness a particular device (and hence its MMIO region(s)) is using is entirely independent. Hence conversion, where necessary, needs to occur at a layer up. Another one reason to drop endianess conversion here is: https://patchwork.kernel.org/project/linux-riscv/patch/20190411115623.574= 9-3-hch@lst.de/ One of the answers of the author of the commit: And we don't know if Linux will be around if that ever changes. The point is: a) the current RISC-V spec is LE only b) the current linux port is LE only except for this little bit There is no point in leaving just this bitrotting code around. It just confuses developers, (very very slightly) slows down compiles and will bitrot. It also won't be any significant help to a future developer down the road doing a hypothetical BE RISC-V Linux port. - drop unused argument of __io_ar() macros. - drop "#define _raw_{read,write}{b,w,l,d,q} _raw_{read,write}{b,w,l,d,q}" as they are unnessary. - Adopt the Xen code style for this header, considering that significant ch= anges are not anticipated in the future. In the event of any issues, adapting them to Xen style should be easily manageable. - drop unnessary __r variables in macros read*_cpu() Addionally, to the header was added definions of ioremap_*(). Signed-off-by: Oleksii Kurochko --- Changes in V5: - Xen code style related fixes - drop #define _raw_{read,write}{b,w,l,d,q} _raw_{read,write}{b,w,l,d,q} - drop cpu_to_le16() - remove unuused argument in _io_ar() - update the commit message=20 - drop unnessary __r variables in macros read*_cpu() - update the comments at the top of the header. --- Changes in V4: - delete inner parentheses in macros. - s/u/uint. --- Changes in V3: - re-sync with linux kernel - update the commit message --- Changes in V2: - Nothing changed. Only rebase. --- xen/arch/riscv/include/asm/io.h | 157 ++++++++++++++++++++++++++++++++ 1 file changed, 157 insertions(+) create mode 100644 xen/arch/riscv/include/asm/io.h diff --git a/xen/arch/riscv/include/asm/io.h b/xen/arch/riscv/include/asm/i= o.h new file mode 100644 index 0000000000..95a459432c --- /dev/null +++ b/xen/arch/riscv/include/asm/io.h @@ -0,0 +1,157 @@ +/* SPDX-License-Identifier: GPL-2.0-only */ +/* + * The header taken form Linux 6.4.0-rc1 and is based on + * arch/riscv/include/asm/mmio.h with the following changes: + * - drop forcing of endianess for read*(), write*() functions as + * no matter what CPU endianness, what endianness a particular device + * (and hence its MMIO region(s)) is using is entirely independent. + * Hence conversion, where necessary, needs to occur at a layer up. + * Another one reason to drop endianess conversion is: + * https://patchwork.kernel.org/project/linux-riscv/patch/201904111156= 23.5749-3-hch@lst.de/ + * One of the answers of the author of the commit: + * And we don't know if Linux will be around if that ever changes. + * The point is: + * a) the current RISC-V spec is LE only + * b) the current linux port is LE only except for this little bit + * There is no point in leaving just this bitrotting code around. It + * just confuses developers, (very very slightly) slows down compiles + * and will bitrot. It also won't be any significant help to a futu= re + * developer down the road doing a hypothetical BE RISC-V Linux port. + * - drop unused argument of __io_ar() macros. + * - drop "#define _raw_{read,write}{b,w,l,d,q} _raw_{read,write}{b,w,l,= d,q}" + * as they are unnessary. + * - Adopt the Xen code style for this header, considering that signific= ant changes + * are not anticipated in the future. + * In the event of any issues, adapting them to Xen style should be ea= sily + * manageable. + * - drop unnessary __r variables in macros read*_cpu() + * + * Copyright (C) 1996-2000 Russell King + * Copyright (C) 2012 ARM Ltd. + * Copyright (C) 2014 Regents of the University of California + * Copyright (C) 2024 Vates + */ + +#ifndef _ASM_RISCV_IO_H +#define _ASM_RISCV_IO_H + +#include + +/* + * The RISC-V ISA doesn't yet specify how to query or modify PMAs, so we c= an't + * change the properties of memory regions. This should be fixed by the + * upcoming platform spec. + */ +#define ioremap_nocache(addr, size) ioremap(addr, size) +#define ioremap_wc(addr, size) ioremap(addr, size) +#define ioremap_wt(addr, size) ioremap(addr, size) + +/* Generic IO read/write. These perform native-endian accesses. */ +static inline void __raw_writeb(uint8_t val, volatile void __iomem *addr) +{ + asm volatile ( "sb %0, 0(%1)" : : "r" (val), "r" (addr) ); +} + +static inline void __raw_writew(uint16_t val, volatile void __iomem *addr) +{ + asm volatile ( "sh %0, 0(%1)" : : "r" (val), "r" (addr) ); +} + +static inline void __raw_writel(uint32_t val, volatile void __iomem *addr) +{ + asm volatile ( "sw %0, 0(%1)" : : "r" (val), "r" (addr) ); +} + +#ifdef CONFIG_64BIT +static inline void __raw_writeq(u64 val, volatile void __iomem *addr) +{ + asm volatile ( "sd %0, 0(%1)" : : "r" (val), "r" (addr) ); +} +#endif + +static inline uint8_t __raw_readb(const volatile void __iomem *addr) +{ + uint8_t val; + + asm volatile ( "lb %0, 0(%1)" : "=3Dr" (val) : "r" (addr) ); + return val; +} + +static inline uint16_t __raw_readw(const volatile void __iomem *addr) +{ + uint16_t val; + + asm volatile ( "lh %0, 0(%1)" : "=3Dr" (val) : "r" (addr) ); + return val; +} + +static inline uint32_t __raw_readl(const volatile void __iomem *addr) +{ + uint32_t val; + + asm volatile ( "lw %0, 0(%1)" : "=3Dr" (val) : "r" (addr) ); + return val; +} + +#ifdef CONFIG_64BIT +static inline u64 __raw_readq(const volatile void __iomem *addr) +{ + u64 val; + + asm volatile ( "ld %0, 0(%1)" : "=3Dr" (val) : "r" (addr) ); + return val; +} +#endif + +/* + * Unordered I/O memory access primitives. These are even more relaxed th= an + * the relaxed versions, as they don't even order accesses between success= ive + * operations to the I/O regions. + */ +#define readb_cpu(c) __raw_readb(c) +#define readw_cpu(c) __raw_readw(c) +#define readl_cpu(c) __raw_readl(c) + +#define writeb_cpu(v, c) __raw_writeb(v, c) +#define writew_cpu(v, c) __raw_writew(v, c) +#define writel_cpu(v, c) __raw_writel(v, c) + +#ifdef CONFIG_64BIT +#define readq_cpu(c) __raw_readq(c) +#define writeq_cpu(v, c) __raw_writeq(v, c) +#endif + +/* + * I/O memory access primitives. Reads are ordered relative to any + * following Normal memory access. Writes are ordered relative to any prior + * Normal memory access. The memory barriers here are necessary as RISC-V + * doesn't define any ordering between the memory space and the I/O space. + */ +#define __io_br() do { } while (0) +#define __io_ar() asm volatile ( "fence i,r" : : : "memory" ); +#define __io_bw() asm volatile ( "fence w,o" : : : "memory" ); +#define __io_aw() do { } while (0) + +#define readb(c) ({ uint8_t v; __io_br(); v =3D readb_cpu(c); __io_ar(= ); v; }) +#define readw(c) ({ uint16_t v; __io_br(); v =3D readw_cpu(c); __io_ar(= ); v; }) +#define readl(c) ({ uint32_t v; __io_br(); v =3D readl_cpu(c); __io_ar(= ); v; }) + +#define writeb(v, c) ({ __io_bw(); writeb_cpu(v, c); __io_aw(); }) +#define writew(v, c) ({ __io_bw(); writew_cpu(v, c); __io_aw(); }) +#define writel(v, c) ({ __io_bw(); writel_cpu(v, c); __io_aw(); }) + +#ifdef CONFIG_64BIT +#define readq(c) ({ uint64_t v; __io_br(); v =3D readq_cpu(c); __io= _ar(); v; }) +#define writeq(v, c) ({ __io_bw(); writeq_cpu(v, c); __io_aw(); }) +#endif + +#endif /* _ASM_RISCV_IO_H */ + +/* + * Local variables: + * mode: C + * c-file-style: "BSD" + * c-basic-offset: 4 + * indent-tabs-mode: nil + * End: + */ --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969774; cv=none; d=zohomail.com; s=zohoarc; b=YAd0sjpVGydwMZe94ya4kQbeFayn/4FvfkgwtipOo+kzR/UkMrfiUh4FnoNtTSeFBMBi/nWrETYoGyzYfpZgrNtcCOBkVytzdeKTrWSGspTaCM/3JcnAECfX4o98OAWu/sBWLX0KzQXaL56NxDbRGcwgf8DVhkfyZPUfUJiCw7M= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969774; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=SUqcPrIhWe0Vk4v1sB7d9+i8qhCirbfaZ3hk8sBz3cE=; b=V0d4IzitOtnbQfMFd3qXEbC5DK7Y1S8G55v9VDBvI/ogtmjk2biz3TGdKXEYGfPVFm4BJsxPlSJDgIGtD8Owa7WEp+v8qX89/C01R34e21Ip5Vvfwou18hIABYdL6mSSduQP2I4Us+fC14MQLOcTKgzxt7pceQtQHottZCvXpTQ= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708969774172366.4810287508651; Mon, 26 Feb 2024 09:49:34 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685732.1066996 (Exim 4.92) (envelope-from ) id 1ref6B-0002Gz-EX; Mon, 26 Feb 2024 17:49:07 +0000 Received: by outflank-mailman (output) from mailman id 685732.1066996; Mon, 26 Feb 2024 17:49:07 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1ref6B-0002GQ-8C; Mon, 26 Feb 2024 17:49:07 +0000 Received: by outflank-mailman (input) for mailman id 685732; Mon, 26 Feb 2024 17:49:06 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewr-0007o5-U0 for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:30 +0000 Received: from mail-lj1-x235.google.com (mail-lj1-x235.google.com [2a00:1450:4864:20::235]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id fd6ea638-d4cd-11ee-98f5-efadbce2ee36; Mon, 26 Feb 2024 18:39:28 +0100 (CET) Received: by mail-lj1-x235.google.com with SMTP id 38308e7fff4ca-2d24a727f78so47698731fa.0 for ; Mon, 26 Feb 2024 09:39:28 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.25 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:26 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: fd6ea638-d4cd-11ee-98f5-efadbce2ee36 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969167; x=1709573967; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=SUqcPrIhWe0Vk4v1sB7d9+i8qhCirbfaZ3hk8sBz3cE=; b=MjrTnmlokNSCB+mpY7bQraWTco6yjA8xr35swExpUhrctW27PpLK8LOi5nZ1tW3oYz 0IVvWv4R8AU3a5gR9FVkB3+UEHn2ZkTMY+HKeE0bNmgs5UtGnMKKzvxwuhXTqq7bTfk4 +AjSJh7d8Nc6Q+kyrZsSrWPbKp+vVGQsRB5m5yLflLBbF98RAtV44mqj4rDBCzXql33j 2uKOPxOkqJouVIpJmqV7jB2cbCQ0la2k8smvqevH0CiPF8ZEvcsqhQlaJhqhkSorQUUH ED4Ykue5YBDHsn7ONrc1jQJvGHDgIUbWOVojWNoHexFHPaCRmeuO83+nenGePXxCsO7/ kGCw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969167; x=1709573967; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=SUqcPrIhWe0Vk4v1sB7d9+i8qhCirbfaZ3hk8sBz3cE=; b=PTIDupHoo9xCN5F9k3XnO+vGDmuupAyJjFzgJU2S/Gb3dusBrLJYycrnfk9F8KzcTb s0srM42akEHPv3CnbWdcUoh63lWTCJzQfXlChjLMvHH3qBJksZYhe31FvfH5EY+EgjPS qDGAlN5NWRvWSrLjVCzO6FkMObNCD+eJf9gAiPgEE7LHDHm37UvvsJFRYQkY7fYFU9Nr uAiNJnlyvzw59kyXraE+o3ogepo+A9GD+IdImIBvQz28TXvmzmoh4W+XB1bMTaqG4eIN creIJx60C5OYgtqDslN8dcBciKESC1Z70QlSZmV0a4Pxfl32WNWyz9RRqPXU/c4KW42P iDGg== X-Gm-Message-State: AOJu0Yyu3gnkHqrlkGx0PYjwtAL0YKrHYKUGCG6Njs+IbekPLFira6uO RB2Mk1ypwkSKjIqpmoaz4TxP8SKeEEwkuaD9NwtnbGlMUIZCGxkhejecz3by X-Google-Smtp-Source: AGHT+IE2jjYrQGrLtX7+yNNjBIujy1867FvMwRnqSl90csYLZUvko1M+Hz4cnzgF6OT31oX4csk5Pw== X-Received: by 2002:a2e:8784:0:b0:2d2:3c10:4b6c with SMTP id n4-20020a2e8784000000b002d23c104b6cmr4490012lji.24.1708969166768; Mon, 26 Feb 2024 09:39:26 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Alistair Francis , Bob Eshleman , Connor Davis , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu Subject: [PATCH v5 13/23] xen/riscv: introduce atomic.h Date: Mon, 26 Feb 2024 18:38:55 +0100 Message-ID: <85ad8c86901d045beed228947d4c3faf277af3ca.1708962629.git.oleksii.kurochko@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969775212100003 Content-Type: text/plain; charset="utf-8" Initially the patch was introduced by Bobby, who takes the header from Linux kernel. The following changes were done on top of Linux kernel header: - atomic##prefix##_*xchg_*(atomic##prefix##_t *v, c_t n) were updated to use__*xchg_generic() - drop casts in write_atomic() as they are unnecessary - drop introduction of WRITE_ONCE() and READ_ONCE(). Xen provides ACCESS_ONCE() - remove zero-length array access in read_atomic() - drop defines similar to pattern - #define atomic_add_return_relaxed atomic_add_return_relaxed - move not RISC-V specific functions to asm-generic/atomics-ops.h Signed-off-by: Bobby Eshleman Signed-off-by: Oleksii Kurochko --- Changes in V5: - fence.h changes were moved to separate patch as patches related to io.h = and cmpxchg.h, which are dependecies for this patch, also needed changes in fence.h - remove accessing of zero-length array - drops cast in write_atomic() - drop introduction of WRITE_ONCE() and READ_ONCE(). - drop defines similar to pattern #define atomic_add_return_relaxed atom= ic_add_return_relaxed - Xen code style fixes - move not RISC-V specific functions to asm-generic/atomics-ops.h --- Changes in V4: - do changes related to the updates of [PATCH v3 13/34] xen/riscv: introdu= ce cmpxchg.h - drop casts in read_atomic_size(), write_atomic(), add_sized() - tabs -> spaces - drop #ifdef CONFIG_SMP ... #endif in fence.ha as it is simpler to handle= NR_CPUS=3D1 the same as NR_CPUS>1 with accepting less than ideal performance. --- Changes in V3: - update the commit message - add SPDX for fence.h - code style fixes - Remove /* TODO: ... */ for add_sized macros. It looks correct to me. - re-order the patch - merge to this patch fence.h --- Changes in V2: - Change an author of commit. I got this header from Bobby's old repo. --- xen/arch/riscv/include/asm/atomic.h | 296 +++++++++++++++++++++++++++ xen/include/asm-generic/atomic-ops.h | 92 +++++++++ 2 files changed, 388 insertions(+) create mode 100644 xen/arch/riscv/include/asm/atomic.h create mode 100644 xen/include/asm-generic/atomic-ops.h diff --git a/xen/arch/riscv/include/asm/atomic.h b/xen/arch/riscv/include/a= sm/atomic.h new file mode 100644 index 0000000000..8007ae4c90 --- /dev/null +++ b/xen/arch/riscv/include/asm/atomic.h @@ -0,0 +1,296 @@ +/* SPDX-License-Identifier: GPL-2.0-only */ +/* + * Taken and modified from Linux. + * + * The following changes were done: + * - * atomic##prefix##_*xchg_*(atomic##prefix##_t *v, c_t n) were updated + * to use__*xchg_generic() + * - drop casts in write_atomic() as they are unnecessary + * - drop introduction of WRITE_ONCE() and READ_ONCE(). + * Xen provides ACCESS_ONCE() + * - remove zero-length array access in read_atomic() + * - drop defines similar to pattern + * #define atomic_add_return_relaxed atomic_add_return_relaxed + * - move not RISC-V specific functions to asm-generic/atomics-ops.h + *=20 + * Copyright (C) 2007 Red Hat, Inc. All Rights Reserved. + * Copyright (C) 2012 Regents of the University of California + * Copyright (C) 2017 SiFive + * Copyright (C) 2024 Vates SAS + */ + +#ifndef _ASM_RISCV_ATOMIC_H +#define _ASM_RISCV_ATOMIC_H + +#include + +#include +#include +#include +#include + +#include + +void __bad_atomic_size(void); + +/* + * Legacy from Linux kernel. For some reason they wanted to have ordered + * read/write access. Thereby read* is used instead of read_cpu() + */ +static always_inline void read_atomic_size(const volatile void *p, + void *res, + unsigned int size) +{ + switch ( size ) + { + case 1: *(uint8_t *)res =3D readb(p); break; + case 2: *(uint16_t *)res =3D readw(p); break; + case 4: *(uint32_t *)res =3D readl(p); break; + case 8: *(uint32_t *)res =3D readq(p); break; + default: __bad_atomic_size(); break; + } +} + +#define read_atomic(p) ({ \ + union { typeof(*p) val; char c[sizeof(*p)]; } x_; \ + read_atomic_size(p, x_.c, sizeof(*p)); \ + x_.val; \ +}) + +#define write_atomic(p, x) \ +({ \ + typeof(*p) x__ =3D (x); \ + switch ( sizeof(*p) ) \ + { \ + case 1: writeb(x__, p); break; \ + case 2: writew(x__, p); break; \ + case 4: writel(x__, p); break; \ + case 8: writeq(x__, p); break; \ + default: __bad_atomic_size(); break; \ + } \ + x__; \ +}) + +#define add_sized(p, x) \ +({ \ + typeof(*(p)) x__ =3D (x); \ + switch ( sizeof(*(p)) ) \ + { \ + case 1: writeb(read_atomic(p) + x__, p); break; \ + case 2: writew(read_atomic(p) + x__, p); break; \ + case 4: writel(read_atomic(p) + x__, p); break; \ + default: __bad_atomic_size(); break; \ + } \ +}) + +#define __atomic_acquire_fence() \ + __asm__ __volatile__ ( RISCV_ACQUIRE_BARRIER "" ::: "memory" ) + +#define __atomic_release_fence() \ + __asm__ __volatile__ ( RISCV_RELEASE_BARRIER "" ::: "memory" ) + +/* + * First, the atomic ops that have no ordering constraints and therefor do= n't + * have the AQ or RL bits set. These don't return anything, so there's on= ly + * one version to worry about. + */ +#define ATOMIC_OP(op, asm_op, I, asm_type, c_type, prefix) \ +static inline \ +void atomic##prefix##_##op(c_type i, atomic##prefix##_t *v) \ +{ \ + __asm__ __volatile__ ( \ + " amo" #asm_op "." #asm_type " zero, %1, %0" \ + : "+A" (v->counter) \ + : "r" (I) \ + : "memory" ); \ +} \ + +#define ATOMIC_OPS(op, asm_op, I) \ + ATOMIC_OP (op, asm_op, I, w, int, ) + +ATOMIC_OPS(add, add, i) +ATOMIC_OPS(sub, add, -i) +ATOMIC_OPS(and, and, i) +ATOMIC_OPS( or, or, i) +ATOMIC_OPS(xor, xor, i) + +#undef ATOMIC_OP +#undef ATOMIC_OPS + +/* + * Atomic ops that have ordered, relaxed, acquire, and release variants. + * There's two flavors of these: the arithmatic ops have both fetch and re= turn + * versions, while the logical ops only have fetch versions. + */ +#define ATOMIC_FETCH_OP(op, asm_op, I, asm_type, c_type, prefix) \ +static inline \ +c_type atomic##prefix##_fetch_##op##_relaxed(c_type i, \ + atomic##prefix##_t *v) \ +{ \ + register c_type ret; \ + __asm__ __volatile__ ( \ + " amo" #asm_op "." #asm_type " %1, %2, %0" \ + : "+A" (v->counter), "=3Dr" (ret) \ + : "r" (I) \ + : "memory" ); \ + return ret; \ +} \ +static inline \ +c_type atomic##prefix##_fetch_##op(c_type i, atomic##prefix##_t *v) \ +{ \ + register c_type ret; \ + __asm__ __volatile__ ( \ + " amo" #asm_op "." #asm_type ".aqrl %1, %2, %0" \ + : "+A" (v->counter), "=3Dr" (ret) \ + : "r" (I) \ + : "memory" ); \ + return ret; \ +} + +#define ATOMIC_OP_RETURN(op, asm_op, c_op, I, asm_type, c_type, prefix) \ +static inline \ +c_type atomic##prefix##_##op##_return_relaxed(c_type i, \ + atomic##prefix##_t *v) \ +{ \ + return atomic##prefix##_fetch_##op##_relaxed(i, v) c_op I; \ +} \ +static inline \ +c_type atomic##prefix##_##op##_return(c_type i, atomic##prefix##_t *v) \ +{ \ + return atomic##prefix##_fetch_##op(i, v) c_op I; \ +} + +#define ATOMIC_OPS(op, asm_op, c_op, I) \ + ATOMIC_FETCH_OP( op, asm_op, I, w, int, ) \ + ATOMIC_OP_RETURN(op, asm_op, c_op, I, w, int, ) + +ATOMIC_OPS(add, add, +, i) +ATOMIC_OPS(sub, add, +, -i) + +#undef ATOMIC_OPS + +#define ATOMIC_OPS(op, asm_op, I) \ + ATOMIC_FETCH_OP(op, asm_op, I, w, int, ) + +ATOMIC_OPS(and, and, i) +ATOMIC_OPS( or, or, i) +ATOMIC_OPS(xor, xor, i) + +#undef ATOMIC_OPS + +#undef ATOMIC_FETCH_OP +#undef ATOMIC_OP_RETURN + +/* This is required to provide a full barrier on success. */ +static inline int atomic_add_unless(atomic_t *v, int a, int u) +{ + int prev, rc; + + __asm__ __volatile__ ( + "0: lr.w %[p], %[c]\n" + " beq %[p], %[u], 1f\n" + " add %[rc], %[p], %[a]\n" + " sc.w.rl %[rc], %[rc], %[c]\n" + " bnez %[rc], 0b\n" + RISCV_FULL_BARRIER + "1:\n" + : [p] "=3D&r" (prev), [rc] "=3D&r" (rc), [c] "+A" (v->counter) + : [a] "r" (a), [u] "r" (u) + : "memory"); + return prev; +} + +/* + * atomic_{cmp,}xchg is required to have exactly the same ordering semanti= cs as + * {cmp,}xchg and the operations that return, so they need a full barrier. + */ +#define ATOMIC_OP(c_t, prefix, size) \ +static inline \ +c_t atomic##prefix##_xchg_relaxed(atomic##prefix##_t *v, c_t n) \ +{ \ + return __xchg_generic(&(v->counter), n, size, "", "", ""); \ +} \ +static inline \ +c_t atomic##prefix##_xchg_acquire(atomic##prefix##_t *v, c_t n) \ +{ \ + return __xchg_generic(&(v->counter), n, size, \ + "", "", RISCV_ACQUIRE_BARRIER); \ +} \ +static inline \ +c_t atomic##prefix##_xchg_release(atomic##prefix##_t *v, c_t n) \ +{ \ + return __xchg_generic(&(v->counter), n, size, \ + "", RISCV_RELEASE_BARRIER, ""); \ +} \ +static inline \ +c_t atomic##prefix##_xchg(atomic##prefix##_t *v, c_t n) \ +{ \ + return __xchg_generic(&(v->counter), n, size, \ + ".aqrl", "", ""); \ +} \ +static inline \ +c_t atomic##prefix##_cmpxchg_relaxed(atomic##prefix##_t *v, \ + c_t o, c_t n) \ +{ \ + return __cmpxchg_generic(&(v->counter), o, n, size, \ + "", "", ""); \ +} \ +static inline \ +c_t atomic##prefix##_cmpxchg_acquire(atomic##prefix##_t *v, \ + c_t o, c_t n) \ +{ \ + return __cmpxchg_generic(&(v->counter), o, n, size, \ + "", "", RISCV_ACQUIRE_BARRIER); \ +} \ +static inline \ +c_t atomic##prefix##_cmpxchg_release(atomic##prefix##_t *v, \ + c_t o, c_t n) \ +{ \ + return __cmpxchg_generic(&(v->counter), o, n, size, \ + "", RISCV_RELEASE_BARRIER, ""); \ +} \ +static inline \ +c_t atomic##prefix##_cmpxchg(atomic##prefix##_t *v, c_t o, c_t n) \ +{ \ + return __cmpxchg_generic(&(v->counter), o, n, size, \ + ".rl", "", " fence rw, rw\n"); \ +} + +#define ATOMIC_OPS() \ + ATOMIC_OP(int, , 4) + +ATOMIC_OPS() + +#undef ATOMIC_OPS +#undef ATOMIC_OP + +static inline int atomic_sub_if_positive(atomic_t *v, int offset) +{ + int prev, rc; + + __asm__ __volatile__ ( + "0: lr.w %[p], %[c]\n" + " sub %[rc], %[p], %[o]\n" + " bltz %[rc], 1f\n" + " sc.w.rl %[rc], %[rc], %[c]\n" + " bnez %[rc], 0b\n" + " fence rw, rw\n" + "1:\n" + : [p] "=3D&r" (prev), [rc] "=3D&r" (rc), [c] "+A" (v->counter) + : [o] "r" (offset) + : "memory" ); + return prev - offset; +} + +#define atomic_dec_if_positive(v) atomic_sub_if_positive(v, 1) + +#endif /* _ASM_RISCV_ATOMIC_H */ + +/* + * Local variables: + * mode: C + * c-file-style: "BSD" + * c-basic-offset: 4 + * indent-tabs-mode: nil + * End: + */ diff --git a/xen/include/asm-generic/atomic-ops.h b/xen/include/asm-generic= /atomic-ops.h new file mode 100644 index 0000000000..fdd5a93ed8 --- /dev/null +++ b/xen/include/asm-generic/atomic-ops.h @@ -0,0 +1,92 @@ +#/* SPDX-License-Identifier: GPL-2.0 */ +#ifndef _ASM_GENERIC_ATOMIC_OPS_H_ +#define _ASM_GENERIC_ATOMIC_OPS_H_ + +#include +#include + +#ifndef ATOMIC_READ +static inline int atomic_read(const atomic_t *v) +{ + return ACCESS_ONCE(v->counter); +} +#endif + +#ifndef _ATOMIC_READ +static inline int _atomic_read(atomic_t v) +{ + return v.counter; +} +#endif + +#ifndef ATOMIC_SET +static inline void atomic_set(atomic_t *v, int i) +{ + ACCESS_ONCE(v->counter) =3D i; +} +#endif + +#ifndef _ATOMIC_SET +static inline void _atomic_set(atomic_t *v, int i) +{ + v->counter =3D i; +} +#endif + +#ifndef ATOMIC_SUB_AND_TEST +static inline int atomic_sub_and_test(int i, atomic_t *v) +{ + return atomic_sub_return(i, v) =3D=3D 0; +} +#endif + +#ifndef ATOMIC_INC +static inline void atomic_inc(atomic_t *v) +{ + atomic_add(1, v); +} +#endif + +#ifndef ATOMIC_INC_RETURN +static inline int atomic_inc_return(atomic_t *v) +{ + return atomic_add_return(1, v); +} +#endif + +#ifndef ATOMIC_DEC +static inline void atomic_dec(atomic_t *v) +{ + atomic_sub(1, v); +} +#endif + +#ifndef ATOMIC_DEC_RETURN +static inline int atomic_dec_return(atomic_t *v) +{ + return atomic_sub_return(1, v); +} +#endif + +#ifndef ATOMIC_DEC_AND_TEST +static inline int atomic_dec_and_test(atomic_t *v) +{ + return atomic_sub_return(1, v) =3D=3D 0; +} +#endif + +#ifndef ATOMIC_ADD_NEGATIVE +static inline int atomic_add_negative(int i, atomic_t *v) +{ + return atomic_add_return(i, v) < 0; +} +#endif + +#ifndef ATOMIC_INC_AND_TEST +static inline int atomic_inc_and_test(atomic_t *v) +{ + return atomic_add_return(1, v) =3D=3D 0; +} +#endif + +#endif /* _ASM_GENERIC_ATOMIC_OPS_H_ */ --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969881; cv=none; d=zohomail.com; s=zohoarc; b=U2gNwfnthnTaQVYyy7MmRmO0C0RH62fhxzW7UGu0cIMCgVOWB6BitbnwTMdFmd0arrG16N+j6rsVfl7I/mLpv33dL9kwOq0eWPLe3KFrBjAPLek2neWYlbeypwW84Ugv3aRDAw603jUYIuwnl2RacpbQd2sp+WGDcFml75eKoVQ= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969881; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=PMMEpTcUg6wPnIKq2yrDzwzPHhvyzoLsQ8c7Qj98SWo=; b=RnxlC84top9QpWbY2yh38rFFyTKVwCM6+dCUvrAAfTQGHax94axdJ45RYR4ZlzRwazi+nFSUEBWgnLm7ZRr/XMRzI9F5PdDVdRQ8pSRlBRaFwIR8qES7SfNm/nWvIJmz5PgxOuBYwsIYA6r3EWwhIQISgsNfOJ1c+Ng+4rjbbG8= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708969881642905.0602945114857; Mon, 26 Feb 2024 09:51:21 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685749.1067030 (Exim 4.92) (envelope-from ) id 1ref8B-0005x9-CG; Mon, 26 Feb 2024 17:51:11 +0000 Received: by outflank-mailman (output) from mailman id 685749.1067030; Mon, 26 Feb 2024 17:51:11 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1ref8B-0005wj-9c; Mon, 26 Feb 2024 17:51:11 +0000 Received: by outflank-mailman (input) for mailman id 685749; Mon, 26 Feb 2024 17:51:09 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reews-0007o5-CD for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:30 +0000 Received: from mail-lj1-x234.google.com (mail-lj1-x234.google.com [2a00:1450:4864:20::234]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id fddff295-d4cd-11ee-98f5-efadbce2ee36; Mon, 26 Feb 2024 18:39:28 +0100 (CET) Received: by mail-lj1-x234.google.com with SMTP id 38308e7fff4ca-2d27184197cso40171481fa.1 for ; Mon, 26 Feb 2024 09:39:28 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.26 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:27 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: fddff295-d4cd-11ee-98f5-efadbce2ee36 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969168; x=1709573968; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=PMMEpTcUg6wPnIKq2yrDzwzPHhvyzoLsQ8c7Qj98SWo=; b=c0FT6eTaXjzQ78GLtCEwOl7zWAE/f/k3yYVIb7up8c6TWFjicVHGoTHeNDc+6hbSBK yGceaXy9jphdSSYozIGz6xgp76J924Ll2AuR44skAHZOf3ESE5mH1Y9wOIV0xScoHX8/ m+yMIGPmBLQBRJF2aig9+wMTGoWGn6Zz0qf56Si5Oj+EU1k9r20tbjtKIYYHN5hdssFA sDsl/B97wYxh8O45x5wnfGuf373xSBU54aTMJ1LzTJLW6pqNcaOLuJYNsnUw4SDF3oi/ YISWmJzWTi7XKYj2VkDY71Dq6Wxlc6DAuVjmI8DxEMzfB99SSr1yc+rsqI+bl2e5IMe7 KsEA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969168; x=1709573968; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=PMMEpTcUg6wPnIKq2yrDzwzPHhvyzoLsQ8c7Qj98SWo=; b=tyAQA6G4xtdnOaWXO6GBUU40rPQYKIlveonpaHgWZzQgdfo7zRcP01hCMA4VCwtcPh 7W5tCJ1k8/sCCyU1XA8yO1ADqgkY9FPd6WY477InItUBBs0foh8GchY+s+dwwzkpoE+E KtlpLZMxPXfTa5Go3rFIBkOPsWRYZfc2phtBCIU4kCubsjNJC8kI5Awn8o0RR2Gy1MIV RvK1ZQ73XVcsIwEzj4LUXrYjOSCk9h/wobbfzcte6TVu3xy+A2QuCBOeUn6k3yLgmRBX KtJXGZg3xGaLV2xTdQ28p8KJw5Z5TxMSQuz0FIs5hwPps7iYHFAVuUrOeSY7KJllaEKZ 1YRg== X-Gm-Message-State: AOJu0YxOPvXOxvJKMqvSQjOU9WSKjKCj4z4dZllaBjJTFgwSVnhLxn8l sztZjkcjQSl8kPsezqo9aE3TnaGN8WqKA3nSgmlByNIRB1j4ql1IDoLqUVLN X-Google-Smtp-Source: AGHT+IExOW9mAsdMV/2cYLS5seStBsmA8LC26c77mh0Eaj4vnYKuGRK2m6T9kx3k/B8KDLf7AvR1sg== X-Received: by 2002:a05:651c:1994:b0:2d2:7cb9:8d21 with SMTP id bx20-20020a05651c199400b002d27cb98d21mr4945367ljb.16.1708969168133; Mon, 26 Feb 2024 09:39:28 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Tamas K Lengyel , Alexandru Isaila , Petre Pircalabu , Alistair Francis , Bob Eshleman , Connor Davis Subject: [PATCH v5 14/23] xen/riscv: introduce monitor.h Date: Mon, 26 Feb 2024 18:38:56 +0100 Message-ID: X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969883709100001 Content-Type: text/plain; charset="utf-8" Signed-off-by: Oleksii Kurochko --- Waiting for dependency to be merged: [PATCH v6 0/9] Introduce generic head= ers (https://lore.kernel.org/xen-devel/84568b0c24a5ec96244f3f34537e9a148367fac= f.1707499278.git.oleksii.kurochko@gmail.com/) --- Changes in V4/V5: - Nothing changed. Only rebase. --- Changes in V3: - new patch. --- xen/arch/riscv/include/asm/monitor.h | 26 ++++++++++++++++++++++++++ 1 file changed, 26 insertions(+) create mode 100644 xen/arch/riscv/include/asm/monitor.h diff --git a/xen/arch/riscv/include/asm/monitor.h b/xen/arch/riscv/include/= asm/monitor.h new file mode 100644 index 0000000000..f4fe2c0690 --- /dev/null +++ b/xen/arch/riscv/include/asm/monitor.h @@ -0,0 +1,26 @@ +/* SPDX-License-Identifier: GPL-2.0-only */ +#ifndef __ASM_RISCV_MONITOR_H__ +#define __ASM_RISCV_MONITOR_H__ + +#include + +#include + +struct domain; + +static inline uint32_t arch_monitor_get_capabilities(struct domain *d) +{ + BUG_ON("unimplemented"); + return 0; +} + +#endif /* __ASM_RISCV_MONITOR_H__ */ + +/* + * Local variables: + * mode: C + * c-file-style: "BSD" + * c-basic-offset: 4 + * indent-tabs-mode: nil + * End: + */ --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969190; cv=none; d=zohomail.com; s=zohoarc; b=EtxepG664jm38TbHEl+r6ZYkyJ+e5iaUqPRYpQULRsy1FBz0UpKnQaW7KQNh61w+pKd5x2toRGAwwQH37yIe9OYK662XxmRqJAkZGpaaLaA13njIV6fxK29BRE9XLFjXZFWq86lV8n7XAVE97gM5hx+rl3Ih5ZiCZDCTCs1Tf+g= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969190; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=aoDhsePwwepX/r5KY2WQ6UW+JdGX15fzkDHjAkqmcRc=; b=TdUHhWF4pBAqUoIi1SGAtumGqr96+2gJ9c1KGadPI3O8UeJBhohWMlzJrQi+i+JltdSc5Mp0ixCt1tG9Nfhx465fveaCQFWLJkHWFXJrS+vMC4ocVO2D4x7gG7t2CwXdt/M52/vmwmfqpdkV0uDZKpqw1YXUg/FT7GU83xw+NLA= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708969190913871.7618877910755; Mon, 26 Feb 2024 09:39:50 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685703.1066936 (Exim 4.92) (envelope-from ) id 1reewv-0003Nb-48; Mon, 26 Feb 2024 17:39:33 +0000 Received: by outflank-mailman (output) from mailman id 685703.1066936; Mon, 26 Feb 2024 17:39:33 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewu-0003Mq-TZ; Mon, 26 Feb 2024 17:39:32 +0000 Received: by outflank-mailman (input) for mailman id 685703; Mon, 26 Feb 2024 17:39:30 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reews-0007pd-4H for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:30 +0000 Received: from mail-lj1-x22b.google.com (mail-lj1-x22b.google.com [2a00:1450:4864:20::22b]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id fe6b737e-d4cd-11ee-8a58-1f161083a0e0; Mon, 26 Feb 2024 18:39:29 +0100 (CET) Received: by mail-lj1-x22b.google.com with SMTP id 38308e7fff4ca-2d21a68dd3bso45216901fa.1 for ; Mon, 26 Feb 2024 09:39:29 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.28 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:28 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: fe6b737e-d4cd-11ee-8a58-1f161083a0e0 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969169; x=1709573969; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=aoDhsePwwepX/r5KY2WQ6UW+JdGX15fzkDHjAkqmcRc=; b=bZbt/OTLWtcB9bi1/HajYiz6rpc4h+T00s1ludaBa16/Jj4gH6c+UfmmdR7xa/nG9g bNfwTRTxYODpgaiH7/fJXsZjFIUxY30IW/OAED+TyH5TXTRDxTMgZvybfYTZdr3vE5A9 QRLRMlXknHX0i7A9Mqcyw+0UQodGj3rpwxobRJvvxiP13c62MLNsGCPoVsFvRMvrb8XY MkdgZvUSVVAFaqttgI5jbxGJOS+ro9H31zeRSh5kfTm3hQCnvL3qXpSOF+ZoFjLICIXv qpDCleEshq2NH5sLk9/4dwNM7ffdwiays3CRlfEYkwEbvjHZr3f5VIhFBelmdz6KgB5a /VxA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969169; x=1709573969; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=aoDhsePwwepX/r5KY2WQ6UW+JdGX15fzkDHjAkqmcRc=; b=rrO5+t4sc63ZrefTqKpql4AesUHgUo4VBpAWvFwckn3zIIKHGHmlniYqcXXtO7ty1Y jVzZGkG7kVs7JmUAyBPExMraJ011cfFbhT7DjyKTxUlKOTQxKDx7prSPbP5l0A32myRm 96y2Y9h8PulxDMLVMroppjJ/JkTlhOeaadypfeLjtN8Y87mUPs7YijCMZCaalQKG0uoF 2cPq6GgQ02tTbNiqdcAgHZdMs41ludMbwgMbZuBsI3dKwmBK1hwoIuAqXb+XwqIoDE5f lpwXVjh/YrRBC/NxC4/qYUPmM418kK4xyo1rUr+PN+su9YYEuhEWMFeZbohfLszxkX0g tsQg== X-Gm-Message-State: AOJu0YzX16N8ZpC6EO0dxqElJLu6Sm3QmtRrhc7RLjztq6BVt2yO2qUT EA0tXCaS99hPk6uyIkqqwllpX1reEP8w7P/mj8mVJFq+TqHEYg11MCL4T6LP X-Google-Smtp-Source: AGHT+IGurxaq8CewGzRaeGMOflWCYSSwy2LYoKIQHP54CIvRNl7MBbPlrKlyP0rswHRCHwOHQQyptQ== X-Received: by 2002:a2e:a498:0:b0:2d2:38ff:8b6 with SMTP id h24-20020a2ea498000000b002d238ff08b6mr4136045lji.49.1708969169135; Mon, 26 Feb 2024 09:39:29 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Alistair Francis , Bob Eshleman , Connor Davis , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu Subject: [PATCH v5 15/23] xen/riscv: add definition of __read_mostly Date: Mon, 26 Feb 2024 18:38:57 +0100 Message-ID: <4e089eff445421192fcedc5f04fd6cee25090677.1708962629.git.oleksii.kurochko@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969192920100007 Content-Type: text/plain; charset="utf-8" The definition of __read_mostly should be removed in: https://lore.kernel.org/xen-devel/f25eb5c9-7c14-6e23-8535-2c66772b333e@suse= .com/ The patch introduces it in arch-specific header to not block enabling of full Xen build for RISC-V. Signed-off-by: Oleksii Kurochko --- - [PATCH] move __read_mostly to xen/cache.h [2] Right now, the patch series doesn't have a direct dependency on [2] and it provides __read_mostly in the patch: [PATCH v3 26/34] xen/riscv: add definition of __read_mostly However, it will be dropped as soon as [2] is merged or at least when the final version of the patch [2] is provided. [2] https://lore.kernel.org/xen-devel/f25eb5c9-7c14-6e23-8535-2c66772b333e@= suse.com/ --- Changes in V4-V6: - Nothing changed. Only rebase. --- xen/arch/riscv/include/asm/cache.h | 2 ++ 1 file changed, 2 insertions(+) diff --git a/xen/arch/riscv/include/asm/cache.h b/xen/arch/riscv/include/as= m/cache.h index 69573eb051..94bd94db53 100644 --- a/xen/arch/riscv/include/asm/cache.h +++ b/xen/arch/riscv/include/asm/cache.h @@ -3,4 +3,6 @@ #ifndef _ASM_RISCV_CACHE_H #define _ASM_RISCV_CACHE_H =20 +#define __read_mostly __section(".data.read_mostly") + #endif /* _ASM_RISCV_CACHE_H */ --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969195; cv=none; d=zohomail.com; s=zohoarc; b=LEowRzCfvGwm2/wLsldazPQfUAUIhOstsxagk1KHex4gGQm4Qbi95x+mC00H56v+mfcAeb3CrVuAI8ZTml9far3P4qgCDy9AVJCKrylOKmVW9fKSG8UNQCviPq+TzgYH71wBAJc7rN/9ZfBYDwHvnAmoM3jiYobt1J834WGJ4lk= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969195; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=Tb07bjP5MT5URv/T6UfEIfVo4wn4HOEqDnf1WKrmicA=; b=ixZyNCa1MzlbO+KqUEC5ZGJcNRTjxlAm9jk/nSLo6P5Vy8kLWVNaE26n8yMLalrdd+gknD/mQR1lb26K9MMIaxjqSvR9mztCwdSYZ8TrD3nRT1ckwTNGB3nuWMqC00yZmuMGt857fOxhJjhnGa7s9KYVjhQvT+mXeR4x1Yzt1LM= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708969195358869.8274821553765; Mon, 26 Feb 2024 09:39:55 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685704.1066944 (Exim 4.92) (envelope-from ) id 1reeww-0003WP-9D; Mon, 26 Feb 2024 17:39:34 +0000 Received: by outflank-mailman (output) from mailman id 685704.1066944; Mon, 26 Feb 2024 17:39:34 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewv-0003TN-Iu; Mon, 26 Feb 2024 17:39:33 +0000 Received: by outflank-mailman (input) for mailman id 685704; Mon, 26 Feb 2024 17:39:31 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewt-0007pd-8r for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:31 +0000 Received: from mail-lj1-x233.google.com (mail-lj1-x233.google.com [2a00:1450:4864:20::233]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id ff0b1b4b-d4cd-11ee-8a58-1f161083a0e0; Mon, 26 Feb 2024 18:39:30 +0100 (CET) Received: by mail-lj1-x233.google.com with SMTP id 38308e7fff4ca-2d220e39907so54921291fa.1 for ; Mon, 26 Feb 2024 09:39:30 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.29 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:30 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: ff0b1b4b-d4cd-11ee-8a58-1f161083a0e0 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969170; x=1709573970; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=Tb07bjP5MT5URv/T6UfEIfVo4wn4HOEqDnf1WKrmicA=; b=dB3Xa/tesInuzjYOh7NNr804nKk56Y06LxnsSHzAssXH+r/uQ75rSXRvhYishB/wPm Yp57tUmTK25mBVbbydn0EXJMTS0iwe8C56Mp7lYFPtuvJ4ZugZ7I1SOw0bMB+FmgwaO1 dSj+uzXPlB8uegjaYvY8p+5KXoGWaJ5ThpKdv5pcvTalXCil2Hydqa7NP2nT+Dj5T8Et XqKkqZfKkfKqMMKi/ir583KJc+Ut0P4HUlcMbx+DEApQpWmUkhP064Ssnb3WI25RuBQo Fr5593N4Y2RIO2EGxbMB5NJiYc4T35cM4h3xjCdlp7MBKDCc7lVcfUaXWbUMzGAqNGSc 94cQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969170; x=1709573970; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Tb07bjP5MT5URv/T6UfEIfVo4wn4HOEqDnf1WKrmicA=; b=ObCBA4e8aAXgI5YeYOB43BP0znwT1sbdz5RgoaXro0XA71OxAB0y+0rtWpJjKa8mvL 2C7IidvuC6Z8+H8TvgyMJQSZEWy6yNF+J53Owl5jQdzOH99cW4Yur2ZfMso+pYBHFnqA df36JZngCjioo3tsoaNw2k9eI3WhfsdpbFiSJFrZCSZRRzLSJ4riJWkWseyxt5dpgjPw /PCtiAC15KDY0qp1fPH+axnJAiz1vzk/fV5/i4ZJJUUXfS/940P+hcOfL88EztX4v6y7 DPvwyDU+7WOeYeDvEX2PdATWDNAeHgCEixJK4S0NS6Hmcm30pdGRBL2ZsB3JULgiqJEf KteQ== X-Gm-Message-State: AOJu0Yytyf3SIEVBXtgmzzJ8FF8sSNBI0qBBm3MzgUzFYTOSHe/O3VjW KhOqhnE2BrdEt8VWB5TjNj1rxdYjbxv+wyaEcdnkkGAb0/jtKGowNFlygYW3 X-Google-Smtp-Source: AGHT+IGuW0ldyVHoN5ow3oTKDG66b+FmJr3b8VDMZKhzGzBWZ2dvIriEHzA+7YRr9PKsNjEnYncSoQ== X-Received: by 2002:a05:651c:224:b0:2d2:5123:4d03 with SMTP id z4-20020a05651c022400b002d251234d03mr5091015ljn.22.1708969170163; Mon, 26 Feb 2024 09:39:30 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Alistair Francis , Bob Eshleman , Connor Davis , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu Subject: [PATCH v5 16/23] xen/riscv: add required things to current.h Date: Mon, 26 Feb 2024 18:38:58 +0100 Message-ID: <9063614bd46592b323e7bde3c6be6727eb922312.1708962629.git.oleksii.kurochko@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969196954100018 Content-Type: text/plain; charset="utf-8" Add minimal requied things to be able to build full Xen. Signed-off-by: Oleksii Kurochko Acked-by: Jan Beulich --- Changes in V5: - Nothing changed. Only rebase. --- Changes in V4: - BUG() was changed to BUG_ON("unimplemented"); - Change "xen/bug.h" to "xen/lib.h" as BUG_ON is defined in xen/lib.h. - Add Acked-by: Jan Beulich --- Changes in V3: - add SPDX - drop a forward declaration of struct vcpu; - update guest_cpu_user_regs() macros - replace get_processor_id with smp_processor_id - update the commit message - code style fixes --- Changes in V2: - Nothing changed. Only rebase. --- xen/arch/riscv/include/asm/current.h | 19 +++++++++++++++++++ 1 file changed, 19 insertions(+) diff --git a/xen/arch/riscv/include/asm/current.h b/xen/arch/riscv/include/= asm/current.h index d84f15dc50..aedb6dc732 100644 --- a/xen/arch/riscv/include/asm/current.h +++ b/xen/arch/riscv/include/asm/current.h @@ -3,6 +3,21 @@ #ifndef __ASM_CURRENT_H #define __ASM_CURRENT_H =20 +#include +#include +#include + +#ifndef __ASSEMBLY__ + +/* Which VCPU is "current" on this PCPU. */ +DECLARE_PER_CPU(struct vcpu *, curr_vcpu); + +#define current this_cpu(curr_vcpu) +#define set_current(vcpu) do { current =3D (vcpu); } while (0) +#define get_cpu_current(cpu) per_cpu(curr_vcpu, cpu) + +#define guest_cpu_user_regs() ({ BUG_ON("unimplemented"); NULL; }) + #define switch_stack_and_jump(stack, fn) do { \ asm volatile ( \ "mv sp, %0\n" \ @@ -10,4 +25,8 @@ unreachable(); \ } while ( false ) =20 +#define get_per_cpu_offset() __per_cpu_offset[smp_processor_id()] + +#endif /* __ASSEMBLY__ */ + #endif /* __ASM_CURRENT_H */ --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969194; cv=none; d=zohomail.com; s=zohoarc; b=B5ci2UkgO4helFfM1kX/MSG6TFq1tdVFXT0fpCHdoeBDqb0J2x5i9PAfHKBoi/KLifxobvFOZYqo4vuM5WjS5IJ1eojWTHo84W97MOuI1tr94MYmJNW5LFYMDMElswJvPX4cVDM1tSjOxkeebf5XOMaiKvpjWNV1rdaGT2OSQho= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969194; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=9b077YYDybYOLF6nhirG91sM1YPk52VLw2WhqDJoTFw=; b=m5iTrkgu1lDbEgrOTUse6n8joreU7AqcQIN5v0o5koluFS/8Vw+ODGGm+AU94lnS1mKKscmwOGpRspeIOFeBTGr0lC+9VQL+ODschqNGKA4zBHC8zDFDPt2Uf+Q0AJpTp92PBAjl8kwZk+DKSUxdbOqOD4wu7r8K/IIglTc+Ey8= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708969194612454.46171147976725; Mon, 26 Feb 2024 09:39:54 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685706.1066949 (Exim 4.92) (envelope-from ) id 1reewx-0003xt-Mv; Mon, 26 Feb 2024 17:39:35 +0000 Received: by outflank-mailman (output) from mailman id 685706.1066949; Mon, 26 Feb 2024 17:39:35 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewx-0003vl-CI; Mon, 26 Feb 2024 17:39:35 +0000 Received: by outflank-mailman (input) for mailman id 685706; Mon, 26 Feb 2024 17:39:33 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewv-0007pd-5F for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:33 +0000 Received: from mail-lj1-x22e.google.com (mail-lj1-x22e.google.com [2a00:1450:4864:20::22e]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id fff24c6b-d4cd-11ee-8a58-1f161083a0e0; Mon, 26 Feb 2024 18:39:32 +0100 (CET) Received: by mail-lj1-x22e.google.com with SMTP id 38308e7fff4ca-2d29111272eso8910981fa.0 for ; Mon, 26 Feb 2024 09:39:32 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.30 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:31 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: fff24c6b-d4cd-11ee-8a58-1f161083a0e0 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969171; x=1709573971; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=9b077YYDybYOLF6nhirG91sM1YPk52VLw2WhqDJoTFw=; b=ijh3xok3akSCLVg4cU/MXGrI/auLteGf0gukJGmG2KwbRx1ZUBOgw5A50F/f5szUjN LjLjR6n+iHRo/jjkWUz7s16VSzqkqbFO+phtsC19lTn87KaV6fYZXavUNdtaKOQrRva8 K/wC6z3iKiKk6ebG8UWYSTT9VOyT/ve+kZ4dupB6xRggE+XnGn9YQPHJzijy/diaZt8G RUr1DQaR1OgosvGgOt0E809jS+tbv14Zttr3Fi+Iu9TRiPOOB6VeDIAm2UYBHyhUZfNP aBR/xuJN8W5M+qVT4IGUohqegizcQCtz6Q2xayvNln5IoFXrOX6e0Ly268oisJHbKrmP T5eQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969171; x=1709573971; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=9b077YYDybYOLF6nhirG91sM1YPk52VLw2WhqDJoTFw=; b=XrgqekOL4cb7REZlyYNhAhGqmoxp/Btz/NIkNrGcewqVGZN7hBdd0X2E3ZpHNweu7l UctFgzJmeT5l5A6WRYHWSzaCqWMLXecWRPnvuA7V9Afr/vBvn3h2Qu5ti2+wqOm6uyUs rAoyfSB4G3qjUJCISpbVE6z0LNBVYPhd+1ETWeAmxDNSJgYNXnEp+l7qyENx3Rf8kMFb hMlMSPx5US1JYGeqfjowD2yq8SuYC6gks0xokhj/hMkV8lzCngAMHMhbOYFU3pB/YDIE zqSt9WMZH5DTRjHogL4GsHOiyhajWh7KXwDexBnK4ChhZ5to1y2JxZL1Uvza1LB+Fo4T tj8g== X-Gm-Message-State: AOJu0YyZ89sKIj2H35LDopc0tIKCyu67dYU4ER4dgF0s78ZmBSN0OKLC 6cBqfh2iMi+oumedXhHZ+AeM3jVzmddMJQ3DqjRI6Jb6oeSRjcWl/Th6uu6b X-Google-Smtp-Source: AGHT+IExD9nzqU4wd2o0hcsdcr2pP41prdAcVvY7g24eNfXaFQKHUfBCLoBlJhVtxI2wDJcq5z5S6A== X-Received: by 2002:a2e:8507:0:b0:2d2:3e88:7c4f with SMTP id j7-20020a2e8507000000b002d23e887c4fmr4362942lji.43.1708969171177; Mon, 26 Feb 2024 09:39:31 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Alistair Francis , Bob Eshleman , Connor Davis , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu Subject: [PATCH v5 17/23] xen/riscv: add minimal stuff to page.h to build full Xen Date: Mon, 26 Feb 2024 18:38:59 +0100 Message-ID: X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969194968100011 Content-Type: text/plain; charset="utf-8" Signed-off-by: Oleksii Kurochko Acked-by: Jan Beulich --- Changes in V5: - Nothing changed. Only rebase. --- Changes in V4: --- - Change message -> subject in "Changes in V3" - s/BUG/BUG_ON("...") - Do proper rebase ( pfn_to_paddr() and paddr_to_pfn() aren't removed ). --- Changes in V3: - update the commit subject - add implemetation of PAGE_HYPERVISOR macros - add Acked-by: Jan Beulich - drop definition of pfn_to_addr, and paddr_to_pfn in --- Changes in V2: - Nothing changed. Only rebase. --- xen/arch/riscv/include/asm/page.h | 19 +++++++++++++++++++ 1 file changed, 19 insertions(+) diff --git a/xen/arch/riscv/include/asm/page.h b/xen/arch/riscv/include/asm= /page.h index 95074e29b3..c831e16417 100644 --- a/xen/arch/riscv/include/asm/page.h +++ b/xen/arch/riscv/include/asm/page.h @@ -6,6 +6,7 @@ #ifndef __ASSEMBLY__ =20 #include +#include #include =20 #include @@ -32,6 +33,10 @@ #define PTE_LEAF_DEFAULT (PTE_VALID | PTE_READABLE | PTE_WRITAB= LE) #define PTE_TABLE (PTE_VALID) =20 +#define PAGE_HYPERVISOR_RW (PTE_VALID | PTE_READABLE | PTE_WRITAB= LE) + +#define PAGE_HYPERVISOR PAGE_HYPERVISOR_RW + /* Calculate the offsets into the pagetables for a given VA */ #define pt_linear_offset(lvl, va) ((va) >> XEN_PT_LEVEL_SHIFT(lvl)) =20 @@ -62,6 +67,20 @@ static inline bool pte_is_valid(pte_t p) return p.pte & PTE_VALID; } =20 +static inline void invalidate_icache(void) +{ + BUG_ON("unimplemented"); +} + +#define clear_page(page) memset((void *)(page), 0, PAGE_SIZE) +#define copy_page(dp, sp) memcpy(dp, sp, PAGE_SIZE) + +/* TODO: Flush the dcache for an entire page. */ +static inline void flush_page_to_ram(unsigned long mfn, bool sync_icache) +{ + BUG_ON("unimplemented"); +} + #endif /* __ASSEMBLY__ */ =20 #endif /* _ASM_RISCV_PAGE_H */ --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969933; cv=none; d=zohomail.com; s=zohoarc; b=aME/QlRLnY/GralSY8NsVrxLJVHHHO8dvQGxw24IymwinwrzQqRCr2XJN749dGan5ke3jPai1Iakp3nAM3k/aUL+Yg9ucu+B3slspTNjKgxjcTRM4GEY9ZRGpamL4b3y7pTO2YiosFZ/Vohr1S8ZY8hh7MKehWgpIx+n7ItTVt8= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969933; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=ZCwX2BCVLI3lXZG2aWqhyu9yA4jHT6KSlCqY/yiMy5E=; b=AXxjDNKA5TjI7SgcIu0FDLNm2lLyfVHwk+3nXMtKJV1zzkYyvJwweFgtWYhoGK5ugmpxZS9Attwk1LMXhwi6ZD3rp8kgCiFZDOOvRzMJV+Jaoz3IoF+LP87qAMmppRm7lwPf6/48k44xIB1Sx8ca02nq9gLbbYViBgcGszC5gIQ= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708969933506870.0669957392673; Mon, 26 Feb 2024 09:52:13 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685754.1067039 (Exim 4.92) (envelope-from ) id 1ref8y-0006l3-Li; Mon, 26 Feb 2024 17:52:00 +0000 Received: by outflank-mailman (output) from mailman id 685754.1067039; Mon, 26 Feb 2024 17:52:00 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1ref8y-0006kw-J1; Mon, 26 Feb 2024 17:52:00 +0000 Received: by outflank-mailman (input) for mailman id 685754; Mon, 26 Feb 2024 17:51:59 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewx-0007o5-Sk for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:35 +0000 Received: from mail-lj1-x232.google.com (mail-lj1-x232.google.com [2a00:1450:4864:20::232]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 00810cc9-d4ce-11ee-98f5-efadbce2ee36; Mon, 26 Feb 2024 18:39:33 +0100 (CET) Received: by mail-lj1-x232.google.com with SMTP id 38308e7fff4ca-2d180d6bd32so49108011fa.1 for ; Mon, 26 Feb 2024 09:39:33 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.31 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:31 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 00810cc9-d4ce-11ee-98f5-efadbce2ee36 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969172; x=1709573972; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=ZCwX2BCVLI3lXZG2aWqhyu9yA4jHT6KSlCqY/yiMy5E=; b=K/kySB9bH365FzkmKtciJtjl/bChluXtD5NzaZUBJOnrbnsA13m1v/u0lm3yFwmVdT cI8MzwEZDkBcSS2shR7UwfxYY2iilMxrx4aegYCn1sIJRU9Nt9y/sAYAE/DT6G/FJxyX pVryFglifIHpUKh2cioHqHHS2KCPgZHxxuCAHwUZ8a9oGoQQ562d3kGLcddz5otTujyZ mYamKUxar86TzD4ESrMbBgSNrnvaPxcnJ1PkaTWAH1VvrJQsnnABpQDBVvlDZs4xcHtY R/m6BRuoufVY6/fDHvzmkfVT+zu8HrZF5RAnmtP5uxCOD/Bbq13a5/AqZvGVL+bE6h2/ AxlQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969172; x=1709573972; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ZCwX2BCVLI3lXZG2aWqhyu9yA4jHT6KSlCqY/yiMy5E=; b=XWQrz3KhfBvE03ETxFDFUqPzOUAaN1RM7/vEGftFCc3VO/KSdOv8iEvdS5F6p/orft NAD/sONDJT8RnE8Zh8e0XM0004OH4V9HLH4dfEsG0DA+3G1VApTZd+07AUGrZMUKTC1F Sf7vw4jVNhO9zFCMOg5ihq+EyMGxs+vr8k0EpmGtpd86eG4gvPV98gzw+28xFcEBhWi1 GH4pxjKEEtTO7UXbJeV+yAiq7rYc5jdve0TsW+9SCCeDW/e9R7WJgiuMbasXo1xfuUk+ DDpsbAa5vQRlIC3baJWA4F7b/VtHYs5Mlguiq9WwnANhBPoSQHj2KWbrRJYuJeGAswos jc0g== X-Gm-Message-State: AOJu0YzJs+LhGhInKPNcXf1m+Hj9/1DkmFYaCsXsKvwZs6D27Sq+czz2 74QCbwnSYvKhzbIh2S7Xq+SriFeUzG9yX+tQBPluqjg98H/qhytkx05lWfSX X-Google-Smtp-Source: AGHT+IEahFH9d60CghpPN5UMUuIMNVwUJdv5YNlsA9M0tIHLvik4uJbaD6X9+1X5KU3flXH9J58e1g== X-Received: by 2002:a05:651c:2019:b0:2d2:29c2:e7ea with SMTP id s25-20020a05651c201900b002d229c2e7eamr4101847ljo.24.1708969172528; Mon, 26 Feb 2024 09:39:32 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu , Alistair Francis , Bob Eshleman , Connor Davis Subject: [PATCH v5 18/23] xen/riscv: add minimal stuff to processor.h to build full Xen Date: Mon, 26 Feb 2024 18:39:00 +0100 Message-ID: <4e1ee99a9ad71015b5e8860d20b63337b526d0e9.1708962629.git.oleksii.kurochko@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969934154100001 Content-Type: text/plain; charset="utf-8" Signed-off-by: Oleksii Kurochko --- Changes in V5: - Code style fixes. - drop introduced TOOLCHAIN_HAS_ZIHINTPAUSE and use as-insn instead and use as-insn istead. --- Changes in V4: - Change message -> subject in "Changes in V3" - Documentation about system requirement was added. In the future, it can = be checked if the extension is supported by system __riscv_isa_extension_available() ( https://gitlab.com/xen-pro= ject/people/olkur/xen/-/commit/737998e89ed305eb92059300c374dfa53d2143fa ) - update cpu_relax() function to check if __riscv_zihintpause is supported= by a toolchain - add conditional _zihintpause to -march if it is supported by a toolchain Changes in V3: - update the commit subject - rename get_processor_id to smp_processor_id - code style fixes - update the cpu_relax instruction: use pause instruction instead of div %= 0, %0, zero --- Changes in V2: - Nothing changed. Only rebase. --- docs/misc/riscv/booting.txt | 8 ++++++++ xen/arch/riscv/arch.mk | 8 +++++++- xen/arch/riscv/include/asm/processor.h | 23 +++++++++++++++++++++++ 3 files changed, 38 insertions(+), 1 deletion(-) create mode 100644 docs/misc/riscv/booting.txt diff --git a/docs/misc/riscv/booting.txt b/docs/misc/riscv/booting.txt new file mode 100644 index 0000000000..38fad74956 --- /dev/null +++ b/docs/misc/riscv/booting.txt @@ -0,0 +1,8 @@ +System requirements +=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D + +The following extensions are expected to be supported by a system on which +Xen is run: +- Zihintpause: + On a system that doesn't have this extension, cpu_relax() should be + implemented properly. Otherwise, an illegal instruction exception will a= rise. diff --git a/xen/arch/riscv/arch.mk b/xen/arch/riscv/arch.mk index 8403f96b6f..fabe323ec5 100644 --- a/xen/arch/riscv/arch.mk +++ b/xen/arch/riscv/arch.mk @@ -5,6 +5,12 @@ $(call cc-options-add,CFLAGS,CC,$(EMBEDDED_EXTRA_CFLAGS)) =20 CFLAGS-$(CONFIG_RISCV_64) +=3D -mabi=3Dlp64 =20 +ifeq ($(CONFIG_RISCV_64),y) +has_zihintpause =3D $(call as-insn,$(CC) -mabi=3Dlp64 -march=3Drv64i_zihin= tpause, "pause",_zihintpause,) +else +has_zihintpause =3D $(call as-insn,$(CC) -mabi=3Dilp32 -march=3Drv32i_zihi= ntpause, "pause",_zihintpause,) +endif + riscv-march-$(CONFIG_RISCV_ISA_RV64G) :=3D rv64g riscv-march-$(CONFIG_RISCV_ISA_C) :=3D $(riscv-march-y)c =20 @@ -12,7 +18,7 @@ riscv-march-$(CONFIG_RISCV_ISA_C) :=3D $(riscv-marc= h-y)c # into the upper half _or_ the lower half of the address space. # -mcmodel=3Dmedlow would force Xen into the lower half. =20 -CFLAGS +=3D -march=3D$(riscv-march-y) -mstrict-align -mcmodel=3Dmedany +CFLAGS +=3D -march=3D$(riscv-march-y)$(has_zihintpause) -mstrict-align -mc= model=3Dmedany =20 # TODO: Drop override when more of the build is working override ALL_OBJS-y =3D arch/$(SRCARCH)/built_in.o diff --git a/xen/arch/riscv/include/asm/processor.h b/xen/arch/riscv/includ= e/asm/processor.h index 6db681d805..b96af07660 100644 --- a/xen/arch/riscv/include/asm/processor.h +++ b/xen/arch/riscv/include/asm/processor.h @@ -12,6 +12,9 @@ =20 #ifndef __ASSEMBLY__ =20 +/* TODO: need to be implemeted */ +#define smp_processor_id() 0 + /* On stack VCPU state */ struct cpu_user_regs { @@ -53,6 +56,26 @@ struct cpu_user_regs unsigned long pregs; }; =20 +/* TODO: need to implement */ +#define cpu_to_core(cpu) (0) +#define cpu_to_socket(cpu) (0) + +static inline void cpu_relax(void) +{ +#ifdef __riscv_zihintpause + /* + * Reduce instruction retirement. + * This assumes the PC changes. + */ + __asm__ __volatile__ ( "pause" ); +#else + /* Encoding of the pause instruction */ + __asm__ __volatile__ ( ".insn 0x100000F" ); +#endif + + barrier(); +} + static inline void wfi(void) { __asm__ __volatile__ ("wfi"); --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969196; cv=none; d=zohomail.com; s=zohoarc; b=FiwxyvBpbuRouz8zKDRB0sRhwdS2fNa5QtD+fvjaxrA467U8QYRAUXMYyvvFQhXAllmSV8vUKUMX3H0yzyD86te0scjxYXSen7+2q/w+tHiEQKFJwe8SU9X5Pz8cox95/974o3KEJDXPSJJPy64ptMsoMRldeD+D23BP8Z92aJw= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969196; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=bX4BHdNJNDukdQPM6DZY3F0YnW+xw9T4wfmHKLd07cI=; b=Tni2LGdbpP1FkAcnImCpDAk7qV2QDj5bh6hX3l1IgDzjTdrlwV17tT5oHUZaNCADJV1LF3UIPtp8Gu2tEo0UzmM/r5iEtqHaLbrczIr/kryzpPqvQ4WQjNZhCGGHvc/LzBHBg21Ao0Bja0mrYGALDKteWWXgZvvf0pjvLqjJkXI= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708969196874661.2311164190643; Mon, 26 Feb 2024 09:39:56 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685708.1066963 (Exim 4.92) (envelope-from ) id 1reex0-0004or-J0; Mon, 26 Feb 2024 17:39:38 +0000 Received: by outflank-mailman (output) from mailman id 685708.1066963; Mon, 26 Feb 2024 17:39:38 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reex0-0004le-4g; Mon, 26 Feb 2024 17:39:38 +0000 Received: by outflank-mailman (input) for mailman id 685708; Mon, 26 Feb 2024 17:39:35 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewx-0007pd-5o for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:35 +0000 Received: from mail-lj1-x22e.google.com (mail-lj1-x22e.google.com [2a00:1450:4864:20::22e]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 010a9754-d4ce-11ee-8a58-1f161083a0e0; Mon, 26 Feb 2024 18:39:34 +0100 (CET) Received: by mail-lj1-x22e.google.com with SMTP id 38308e7fff4ca-2d09cf00214so52747141fa.0 for ; Mon, 26 Feb 2024 09:39:34 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.32 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:33 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 010a9754-d4ce-11ee-8a58-1f161083a0e0 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969173; x=1709573973; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=bX4BHdNJNDukdQPM6DZY3F0YnW+xw9T4wfmHKLd07cI=; b=af+RPiRKwqxL62dZnGgYva2vRdebEjTsd9doxB1H5dJC9Wsj1rkyR+Ud/YFzXr6Qa7 x7cKhUpMwHi2XXTbhoNhlKLdzCIhmVng44TbLi40455qFbdQE84HexMAfT3AX6RnRi4C fRjLSvwzySutHEh0QhchQduhjgMl3EsywX+hrs3GxvcmufnDEWD0eXLqVO6Wwgfu72gL Cx1NaMrvTot6QuvFsH7aKaFcYrFhprL91aKRKaw5Vver0SD+W+gh54b6eip8451hohXo Nxj4JV5b7s1TDJcrMfqcpuVb5ZfjBtpf2rQcnN5NXxDfeZ/oHIxKEwRUyKym6M7ZQONx JREA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969173; x=1709573973; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=bX4BHdNJNDukdQPM6DZY3F0YnW+xw9T4wfmHKLd07cI=; b=OtU+aufgrCf0aJD0XN0iNk7yfZsP4tR/8wwgdc6K9bu29UJrE6dKCxr6QY9e1hGbJE 1zi6w5DSN3yBDORFAw2Byuxx7bN8g6dmp5FKRLQ4se+kD/w4SbE4DEIzL057UQNhTBxW 4az2ejZ/zHw5DGC5zZRWpG7qrk2YnKTy9jC3ydBYa4DzQ0jty5wEH1uMKUIl5Oad1Y3a Ke1N2uU/XGQHWiBgoc8xYJNiubBKMwfuqfBDqoXG8I2AG3DsSKNU8Bz15gnF1EW9KdG8 21+G+TFx3hg9U7WPno09brZkxwb/Tl+kyNzEubCIEbqaqsfhWxrny2yz6nG3dv/lpXew BdKA== X-Gm-Message-State: AOJu0YwNRW+RlemNtzedKJ4Le8Mhu9mxSnlJiE+hTmofyKhei0cuKXqs NujmS7MGI/icFZXVhpRbaawMaraFMeu24o55g+1450bu5UcR9839E+VUepcv X-Google-Smtp-Source: AGHT+IHpgtqEx8CRyxZf9Vbd76Uot9LETD0MPHRKWefXtusBVmjqx9sL/ix9P2FyNRF4bjkDHs4OAA== X-Received: by 2002:a05:651c:10a7:b0:2d2:724d:f651 with SMTP id k7-20020a05651c10a700b002d2724df651mr4473277ljn.38.1708969173405; Mon, 26 Feb 2024 09:39:33 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Alistair Francis , Bob Eshleman , Connor Davis , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu Subject: [PATCH v5 19/23] xen/riscv: add minimal stuff to mm.h to build full Xen Date: Mon, 26 Feb 2024 18:39:01 +0100 Message-ID: <7f5d859b4dbc0593447ade0b221ece17eda68d1e.1708962629.git.oleksii.kurochko@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969198984100023 Content-Type: text/plain; charset="utf-8" Signed-off-by: Oleksii Kurochko --- Changes in V5: - update the comment around "struct domain *domain;" : zero -> NULL - fix ident. for unsigned long val; - put page_to_virt() and virt_to_page() close to each other. - drop unnessary leading underscore - drop a space before the comment: /* Count of uses of this frame as its c= urrent type. */ - drop comment about a page 'not as a shadow'. it is not necessary for RIS= C-V --- Changes in V4: - update an argument name of PFN_ORDERN macros. - drop pad at the end of 'struct page_info'. - Change message -> subject in "Changes in V3" - delete duplicated macros from riscv/mm.h - fix identation in struct page_info - align comment for PGC_ macros - update definitions of domain_set_alloc_bitsize() and domain_clamp_alloc_= bitsize() - drop unnessary comments. - s/BUG/BUG_ON("...") - define __virt_to_maddr, __maddr_to_virt as stubs - add inclusion of xen/mm-frame.h for mfn_x and others - include "xen/mm.h" instead of "asm/mm.h" to fix compilation issues: In file included from arch/riscv/setup.c:7: ./arch/riscv/include/asm/mm.h:60:28: error: field 'list' has incomplete ty= pe 60 | struct page_list_entry list; | ^~~~ ./arch/riscv/include/asm/mm.h:81:43: error: 'MAX_ORDER' undeclared here (n= ot in a function) 81 | unsigned long first_dirty:MAX_ORDER + 1; | ^~~~~~~~~ ./arch/riscv/include/asm/mm.h:81:31: error: bit-field 'first_dirty' width = not an integer constant 81 | unsigned long first_dirty:MAX_ORDER + 1; - Define __virt_to_mfn() and __mfn_to_virt() using maddr_to_mfn() and mfn_= to_maddr(). --- Changes in V3: - update the commit title - introduce DIRECTMAP_VIRT_START. - drop changes related pfn_to_paddr() and paddr_to_pfn as they were remvoe= in [PATCH v2 32/39] xen/riscv: add minimal stuff to asm/page.h to build ful= l Xen - code style fixes. - drop get_page_nr and put_page_nr as they don't need for time being - drop CONFIG_STATIC_MEMORY related things - code style fixes --- Changes in V2: - define stub for arch_get_dma_bitsize(void) --- xen/arch/riscv/include/asm/mm.h | 246 ++++++++++++++++++++++++++++++++ xen/arch/riscv/mm.c | 2 +- xen/arch/riscv/setup.c | 2 +- 3 files changed, 248 insertions(+), 2 deletions(-) diff --git a/xen/arch/riscv/include/asm/mm.h b/xen/arch/riscv/include/asm/m= m.h index 07c7a0abba..2f13c1c3c2 100644 --- a/xen/arch/riscv/include/asm/mm.h +++ b/xen/arch/riscv/include/asm/mm.h @@ -3,11 +3,252 @@ #ifndef _ASM_RISCV_MM_H #define _ASM_RISCV_MM_H =20 +#include +#include +#include +#include +#include + #include =20 #define pfn_to_paddr(pfn) ((paddr_t)(pfn) << PAGE_SHIFT) #define paddr_to_pfn(pa) ((unsigned long)((pa) >> PAGE_SHIFT)) =20 +#define paddr_to_pdx(pa) mfn_to_pdx(maddr_to_mfn(pa)) +#define gfn_to_gaddr(gfn) pfn_to_paddr(gfn_x(gfn)) +#define gaddr_to_gfn(ga) _gfn(paddr_to_pfn(ga)) +#define mfn_to_maddr(mfn) pfn_to_paddr(mfn_x(mfn)) +#define maddr_to_mfn(ma) _mfn(paddr_to_pfn(ma)) +#define vmap_to_mfn(va) maddr_to_mfn(virt_to_maddr((vaddr_t)va)) +#define vmap_to_page(va) mfn_to_page(vmap_to_mfn(va)) + +static inline unsigned long __virt_to_maddr(unsigned long va) +{ + BUG_ON("unimplemented"); + return 0; +} + +static inline void *__maddr_to_virt(unsigned long ma) +{ + BUG_ON("unimplemented"); + return NULL; +} + +#define virt_to_maddr(va) __virt_to_maddr((unsigned long)(va)) +#define maddr_to_virt(pa) __maddr_to_virt((unsigned long)(pa)) + +/* Convert between Xen-heap virtual addresses and machine frame numbers. */ +#define __virt_to_mfn(va) mfn_x(maddr_to_mfn(virt_to_maddr(va))) +#define __mfn_to_virt(mfn) maddr_to_virt(mfn_to_maddr(_mfn(mfn))) + +/* + * We define non-underscored wrappers for above conversion functions. + * These are overriden in various source files while underscored version + * remain intact. + */ +#define virt_to_mfn(va) __virt_to_mfn(va) +#define mfn_to_virt(mfn) __mfn_to_virt(mfn) + +struct page_info +{ + /* Each frame can be threaded onto a doubly-linked list. */ + struct page_list_entry list; + + /* Reference count and various PGC_xxx flags and fields. */ + unsigned long count_info; + + /* Context-dependent fields follow... */ + union { + /* Page is in use: ((count_info & PGC_count_mask) !=3D 0). */ + struct { + /* Type reference count and various PGT_xxx flags and fields. = */ + unsigned long type_info; + } inuse; + /* Page is on a free list: ((count_info & PGC_count_mask) =3D=3D 0= ). */ + union { + struct { + /* + * Index of the first *possibly* unscrubbed page in the bu= ddy. + * One more bit than maximum possible order to accommodate + * INVALID_DIRTY_IDX. + */ +#define INVALID_DIRTY_IDX ((1UL << (MAX_ORDER + 1)) - 1) + unsigned long first_dirty:MAX_ORDER + 1; + + /* Do TLBs need flushing for safety before next page use? = */ + bool need_tlbflush:1; + +#define BUDDY_NOT_SCRUBBING 0 +#define BUDDY_SCRUBBING 1 +#define BUDDY_SCRUB_ABORT 2 + unsigned long scrub_state:2; + }; + + unsigned long val; + } free; + } u; + + union { + /* Page is in use */ + struct { + /* Owner of this page (NULL if page is anonymous). */ + struct domain *domain; + } inuse; + + /* Page is on a free list. */ + struct { + /* Order-size of the free chunk this page is the head of. */ + unsigned int order; + } free; + } v; + + union { + /* + * Timestamp from 'TLB clock', used to avoid extra safety flushes. + * Only valid for: a) free pages, and b) pages with zero type count + */ + uint32_t tlbflush_timestamp; + }; +}; + +#define frame_table ((struct page_info *)FRAMETABLE_VIRT_START) + +/* PDX of the first page in the frame table. */ +extern unsigned long frametable_base_pdx; + +/* Convert between machine frame numbers and page-info structures. */ +#define mfn_to_page(mfn) \ + (frame_table + (mfn_to_pdx(mfn) - frametable_base_pdx)) +#define page_to_mfn(pg) \ + pdx_to_mfn((unsigned long)((pg) - frame_table) + frametable_base_pdx) + +static inline void *page_to_virt(const struct page_info *pg) +{ + return mfn_to_virt(mfn_x(page_to_mfn(pg))); +} + +/* Convert between Xen-heap virtual addresses and page-info structures. */ +static inline struct page_info *virt_to_page(const void *v) +{ + BUG_ON("unimplemented"); + return NULL; +} + +/* + * Common code requires get_page_type and put_page_type. + * We don't care about typecounts so we just do the minimum to make it + * happy. + */ +static inline int get_page_type(struct page_info *page, unsigned long type) +{ + return 1; +} + +static inline void put_page_type(struct page_info *page) +{ +} + +static inline void put_page_and_type(struct page_info *page) +{ + put_page_type(page); + put_page(page); +} + +/* + * RISC-V does not have an M2P, but common code expects a handful of + * M2P-related defines and functions. Provide dummy versions of these. + */ +#define INVALID_M2P_ENTRY (~0UL) +#define SHARED_M2P_ENTRY (~0UL - 1UL) +#define SHARED_M2P(_e) ((_e) =3D=3D SHARED_M2P_ENTRY) + +#define set_gpfn_from_mfn(mfn, pfn) do { (void)(mfn), (void)(pfn); } while= (0) +#define mfn_to_gfn(d, mfn) ((void)(d), _gfn(mfn_x(mfn))) + +#define PDX_GROUP_SHIFT (PAGE_SHIFT + VPN_BITS) + +static inline unsigned long domain_get_maximum_gpfn(struct domain *d) +{ + BUG_ON("unimplemented"); + return 0; +} + +static inline long arch_memory_op(int op, XEN_GUEST_HANDLE_PARAM(void) arg) +{ + BUG_ON("unimplemented"); + return 0; +} + +/* + * On RISCV, all the RAM is currently direct mapped in Xen. + * Hence return always true. + */ +static inline bool arch_mfns_in_directmap(unsigned long mfn, unsigned long= nr) +{ + return true; +} + +#define PG_shift(idx) (BITS_PER_LONG - (idx)) +#define PG_mask(x, idx) (x ## UL << PG_shift(idx)) + +#define PGT_none PG_mask(0, 1) /* no special uses of this page = */ +#define PGT_writable_page PG_mask(1, 1) /* has writable mappings? = */ +#define PGT_type_mask PG_mask(1, 1) /* Bits 31 or 63. = */ + +/* Count of uses of this frame as its current type. */ +#define PGT_count_width PG_shift(2) +#define PGT_count_mask ((1UL << PGT_count_width) - 1) + +/* + * Page needs to be scrubbed. Since this bit can only be set on a page tha= t is + * free (i.e. in PGC_state_free) we can reuse PGC_allocated bit. + */ +#define _PGC_need_scrub _PGC_allocated +#define PGC_need_scrub PGC_allocated + +/* Cleared when the owning guest 'frees' this page. */ +#define _PGC_allocated PG_shift(1) +#define PGC_allocated PG_mask(1, 1) +/* Page is Xen heap? */ +#define _PGC_xen_heap PG_shift(2) +#define PGC_xen_heap PG_mask(1, 2) +/* Page is broken? */ +#define _PGC_broken PG_shift(7) +#define PGC_broken PG_mask(1, 7) +/* Mutually-exclusive page states: { inuse, offlining, offlined, free }. */ +#define PGC_state PG_mask(3, 9) +#define PGC_state_inuse PG_mask(0, 9) +#define PGC_state_offlining PG_mask(1, 9) +#define PGC_state_offlined PG_mask(2, 9) +#define PGC_state_free PG_mask(3, 9) +#define page_state_is(pg, st) (((pg)->count_info&PGC_state) =3D=3D PGC_sta= te_##st) + +/* Count of references to this frame. */ +#define PGC_count_width PG_shift(9) +#define PGC_count_mask ((1UL << PGC_count_width) - 1) + +#define _PGC_extra PG_shift(10) +#define PGC_extra PG_mask(1, 10) + +#define is_xen_heap_page(page) ((page)->count_info & PGC_xen_heap) +#define is_xen_heap_mfn(mfn) \ + (mfn_valid(mfn) && is_xen_heap_page(mfn_to_page(mfn))) + +#define is_xen_fixed_mfn(mfn) \ + ((mfn_to_maddr(mfn) >=3D virt_to_maddr((vaddr_t)_start)) && \ + (mfn_to_maddr(mfn) <=3D virt_to_maddr((vaddr_t)_end - 1))) + +#define page_get_owner(p) (p)->v.inuse.domain +#define page_set_owner(p, d) ((p)->v.inuse.domain =3D (d)) + +/* TODO: implement */ +#define mfn_valid(mfn) ({ (void)(mfn); 0; }) + +#define domain_set_alloc_bitsize(d) ((void)(d)) +#define domain_clamp_alloc_bitsize(d, b) ((void)(d), (b)) + +#define PFN_ORDER(pfn) ((pfn)->v.free.order) + extern unsigned char cpu0_boot_stack[]; =20 void setup_initial_pagetables(void); @@ -20,4 +261,9 @@ unsigned long calc_phys_offset(void); =20 void turn_on_mmu(unsigned long ra); =20 +static inline unsigned int arch_get_dma_bitsize(void) +{ + return 32; /* TODO */ +} + #endif /* _ASM_RISCV_MM_H */ diff --git a/xen/arch/riscv/mm.c b/xen/arch/riscv/mm.c index 053f043a3d..fe3a43be20 100644 --- a/xen/arch/riscv/mm.c +++ b/xen/arch/riscv/mm.c @@ -5,12 +5,12 @@ #include #include #include +#include #include =20 #include #include #include -#include #include #include =20 diff --git a/xen/arch/riscv/setup.c b/xen/arch/riscv/setup.c index 6593f601c1..98a94c4c48 100644 --- a/xen/arch/riscv/setup.c +++ b/xen/arch/riscv/setup.c @@ -2,9 +2,9 @@ =20 #include #include +#include =20 #include -#include =20 /* Xen stack for bringing up the first CPU. */ unsigned char __initdata cpu0_boot_stack[STACK_SIZE] --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969195; cv=none; d=zohomail.com; s=zohoarc; b=CFuB5+gIgmRI4aSEw6MC6VjelLb5XiejRKUGPI9oUqUGOCJ8Ink1hMnyH44TRZv2wrPjydHi4PD3um+issziH8kqRQZQU3DyXX/kg+NuVCLPfeGnc05mxgQkLeu8MxAFNul5aF4IDhIONc8siFKz0Ic71hKXFZQSmJS31RnIoRY= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969195; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=5RsympPuEgBknw/9wTxPuYHDwH2qWezPZnr8TKX/wj4=; b=WSFil7OHjc5Y5jU9sLfVCfDl7k7/kUC6ZluksNL+z1nn8DDehAgD5ljJZ3r5ZiUTPD+VH5tlV5iO9/AkcTSHBVqONpUz0NCKw4VqZqbX2CMeCfJiAfcnC+/SL8k0BXzUC6RJkQrNDZpXxdqw+Kf9IM6sEzttoElKu9pIcCOq1Wo= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708969195796612.0652574466527; Mon, 26 Feb 2024 09:39:55 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685709.1066971 (Exim 4.92) (envelope-from ) id 1reex2-0005Br-4M; Mon, 26 Feb 2024 17:39:40 +0000 Received: by outflank-mailman (output) from mailman id 685709.1066971; Mon, 26 Feb 2024 17:39:40 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reex1-000549-II; Mon, 26 Feb 2024 17:39:39 +0000 Received: by outflank-mailman (input) for mailman id 685709; Mon, 26 Feb 2024 17:39:36 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewy-0007pd-5s for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:36 +0000 Received: from mail-lj1-x236.google.com (mail-lj1-x236.google.com [2a00:1450:4864:20::236]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 01d71309-d4ce-11ee-8a58-1f161083a0e0; Mon, 26 Feb 2024 18:39:35 +0100 (CET) Received: by mail-lj1-x236.google.com with SMTP id 38308e7fff4ca-2d240d8baf6so42591771fa.3 for ; Mon, 26 Feb 2024 09:39:35 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.33 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:34 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 01d71309-d4ce-11ee-8a58-1f161083a0e0 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969174; x=1709573974; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=5RsympPuEgBknw/9wTxPuYHDwH2qWezPZnr8TKX/wj4=; b=GhBiZmPA4LegGkMI6WGCgiHYs3cuDsk3EtTnQblQ4kHV9n3/FtYP2X/rrDWyWwcXHO 5SjcyAMocnVVch2xVLxq6EDHL2W8/CdIPkbpINRLxH+55QNLX02qy4gDfxY1KglVY5e4 dIQN4726227lMqWl4WBfq4NpiyK1d+cXy5x1EEb/Ao7XEVqoqb9xNW44sd9vN5fA1G8G 8VnRRp9zxR055DYsUHyYk0odJLMy1kRe0hSIRf3U49bfy4KI8XFq7UUnzu2ZwRq91Fvk uKOR2TZLcGXKGnh9jH4fxBmk+Ea08k060Rfsao4qcaIWPex+zIaFqVv4FxKW378tYtn0 h9yA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969174; x=1709573974; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=5RsympPuEgBknw/9wTxPuYHDwH2qWezPZnr8TKX/wj4=; b=TRaLM0BP/R8s+sC8s9xZciGQ7xfg8Fpbca8GZMNeGUU775qiR2peoD/U+nQNcCSzHF 2jXfVcnQ8o+sncPHlCQbowm8FhSbLqri+nwrymd8+e27UZnAfdv4WHO1c3Y7Oacsan/J DOGdTxkhOhJDDhxl0vnWRMY01td9PQY2sqBl62Y7s0+okenWo9dGJptBAWfnz4da70x5 V6x14cuEmJ7V9XpxcK8rJ9NZWnXVLd3otsqhbDmc4Dg7XnQDqBm8P01R5gy5anWgkLqs fG/b4S399HXBCttpJYxEpHzvXbpU1Od6eu+ROw5WhqSY5ExdnicPhlc54iWOBv53i4ce m2Uw== X-Gm-Message-State: AOJu0YxIjd4dBWrlt83kKBWd5A61Cxwl/sANs9S380hkdF7KnCHdjkzx 95InGvitl9aL4kDDTp0Tv9Ml1dBNKc4OemTCj6bnZR2Ni4nBPodTw0CVMJz6 X-Google-Smtp-Source: AGHT+IELBKLqzsNxDEfYRgyCkeSZDD+7XeWu4l9xHCHuL97TqolRL4k1BVXLLvSsCsFGw1fN3waNeA== X-Received: by 2002:a2e:ba14:0:b0:2d0:b2f7:84c5 with SMTP id p20-20020a2eba14000000b002d0b2f784c5mr3819090lja.53.1708969174356; Mon, 26 Feb 2024 09:39:34 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Alistair Francis , Bob Eshleman , Connor Davis , Tamas K Lengyel , Alexandru Isaila , Petre Pircalabu Subject: [PATCH v5 20/23] xen/riscv: introduce vm_event_*() functions Date: Mon, 26 Feb 2024 18:39:02 +0100 Message-ID: X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969196954100017 Content-Type: text/plain; charset="utf-8" Signed-off-by: Oleksii Kurochko --- Changes in V5: - Only rebase was done. --- Changes in V4: - New patch. --- xen/arch/riscv/Makefile | 1 + xen/arch/riscv/vm_event.c | 19 +++++++++++++++++++ 2 files changed, 20 insertions(+) create mode 100644 xen/arch/riscv/vm_event.c diff --git a/xen/arch/riscv/Makefile b/xen/arch/riscv/Makefile index 2fefe14e7c..1ed1a8369b 100644 --- a/xen/arch/riscv/Makefile +++ b/xen/arch/riscv/Makefile @@ -5,6 +5,7 @@ obj-$(CONFIG_RISCV_64) +=3D riscv64/ obj-y +=3D sbi.o obj-y +=3D setup.o obj-y +=3D traps.o +obj-y +=3D vm_event.o =20 $(TARGET): $(TARGET)-syms $(OBJCOPY) -O binary -S $< $@ diff --git a/xen/arch/riscv/vm_event.c b/xen/arch/riscv/vm_event.c new file mode 100644 index 0000000000..bb1fc73bc1 --- /dev/null +++ b/xen/arch/riscv/vm_event.c @@ -0,0 +1,19 @@ +#include + +struct vm_event_st; +struct vcpu; + +void vm_event_fill_regs(struct vm_event_st *req) +{ + BUG_ON("unimplemented"); +} + +void vm_event_set_registers(struct vcpu *v, struct vm_event_st *rsp) +{ + BUG_ON("unimplemented"); +} + +void vm_event_monitor_next_interrupt(struct vcpu *v) +{ + /* Not supported on RISCV. */ +} --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969824; cv=none; d=zohomail.com; s=zohoarc; b=QTyu8jNq8ctPB5CIN1ES8PXtxDbEoQKFVq3/b5MWHEYkj+UtSzP9AJKu7b87bSVV2/uHHNlR5UMMTDjHBex/5D9UzrEGMDpYyhjTlU9ePsnuyBaGQ/ahf6/llVUaf59y/BSUCPek4d/igcPtfNkCrsnBIPOQS4hfVzUvu42HxBE= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969824; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=5WTYbeaI/8M//O8Mho5D4ujQilkp7OeZ0ER9cjWpZiI=; b=jOI/rOrbJDOCGFpAj29ntdsXmbKU7K3VEJFSfd+EPAsKkY+D0PvAg+mOFTUjd8/ak/IecgitkQgwLWILkgTVxLnx0RBzpqlAFNlyJCl8rJnw8UL3O0WYxWx//3/HwGoGZiHKXouyuIG2OKxBrRD9aqpFzqMQ7xT/L5F5BMeiyn0= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 17089698243141017.0410367424458; Mon, 26 Feb 2024 09:50:24 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685742.1067020 (Exim 4.92) (envelope-from ) id 1ref7D-0004sl-4H; Mon, 26 Feb 2024 17:50:11 +0000 Received: by outflank-mailman (output) from mailman id 685742.1067020; Mon, 26 Feb 2024 17:50:11 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1ref7D-0004sa-0g; Mon, 26 Feb 2024 17:50:11 +0000 Received: by outflank-mailman (input) for mailman id 685742; Mon, 26 Feb 2024 17:50:09 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reewz-0007pd-GZ for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:37 +0000 Received: from mail-lj1-x233.google.com (mail-lj1-x233.google.com [2a00:1450:4864:20::233]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 02a1ac2b-d4ce-11ee-8a58-1f161083a0e0; Mon, 26 Feb 2024 18:39:36 +0100 (CET) Received: by mail-lj1-x233.google.com with SMTP id 38308e7fff4ca-2d29111272eso8912501fa.0 for ; Mon, 26 Feb 2024 09:39:36 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.34 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:35 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 02a1ac2b-d4ce-11ee-8a58-1f161083a0e0 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969176; x=1709573976; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=5WTYbeaI/8M//O8Mho5D4ujQilkp7OeZ0ER9cjWpZiI=; b=mgQlPVZK5diHUVyhaIerK27PW0Ozc7AiIwWT30ftyAY9+7FFfvj7eZwM/0lTGXsh5C GjbN599pQcokL040x2jWR9X6BgTmz7lQ9K5hG4lwu0UdgJYyMcDqrSKDZZLFAsaMa3V9 gSbidA0ZrujeRIJGUzMl+gKBZhYuQ+DsWA73o3zZ9pZA7F4/EU4mEb54R7qU4spUVAJ0 u+78fEpvTtjYL8QTDaOnlVznf5StfavIZjGDAXtN6huH4jjHpJ+ewuAZ3qLP6Ie/toqo 0z+g9FS5Tb1eWQR5KTyqFB3kTAfBhrlNJltXgnxSn6v/yHTVjvSPJkErfe1EK/nv2vd+ 66AA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969176; x=1709573976; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=5WTYbeaI/8M//O8Mho5D4ujQilkp7OeZ0ER9cjWpZiI=; b=iZZ3SU3w03Z3/ErXQVkOrHEwtR5Ay8sGDzkUVgHQc64OPb1UCSgwIn4fJAzeuooc1U 7dBAnJ1d8DF0ayMqgf+vNigHaC3eDEfV7Oh1yIIczx8laFy3N1zW3yeuUhaAbbpgivTy bzFOG9d36aKrj3OR8vhJQelbBrcnEcoGRK6/PERAAuzmJFZggDI+qUSijJyTcj87k8/n 1ytg+Mw4kXonuTAR1foqk0uNSSkpIpvpZE32lawmM6CRx4Szsi4cWFhUgiyXms7hFqSN wT123RHAU97aO9nYk1jAQoGuLamKx/ot1eHpUD1iPl1S6sKU5VxUXB7mFcZjZQ0mAMpG EtLA== X-Gm-Message-State: AOJu0YxH6SdhzBlFhnK2V27d6iffLgZPtZgNiDk7Bv/e8S49I4rtbQjz fYcwC4WA3MPkxz81SQAEXtwOVeFOxvJ43eWoKHUMfLGMnSrusGElelCyc/6x X-Google-Smtp-Source: AGHT+IEKghU9aySWrWNACGG41Xu0HX93hwXV4vOXCuaUYiEAbb+Js2iTq61v1wKCgAZf6Wd1ZxyGQg== X-Received: by 2002:a2e:a54a:0:b0:2d2:3915:cfc4 with SMTP id e10-20020a2ea54a000000b002d23915cfc4mr6142362ljn.4.1708969175646; Mon, 26 Feb 2024 09:39:35 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Alistair Francis , Bob Eshleman , Connor Davis , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu Subject: [PATCH v5 21/23] xen/rirscv: add minimal amount of stubs to build full Xen Date: Mon, 26 Feb 2024 18:39:03 +0100 Message-ID: X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969825774100001 Content-Type: text/plain; charset="utf-8" Signed-off-by: Oleksii Kurochko Acked-by: Jan Beulich --- Changes in V5: - drop unrelated changes - assert_failed("unimplmented...") change to BUG_ON() --- Changes in V4: - added new stubs which are necessary for compilation after rebase: __cpu= _up(), __cpu_disable(), __cpu_die() from smpboot.c - back changes related to printk() in early_printk() as they should be re= moved in the next patch to avoid compilation error. - update definition of cpu_khz: __read_mostly -> __ro_after_init. - drop vm_event_reset_vmtrace(). It is defibed in asm-generic/vm_event.h. - move vm_event_*() functions from stubs.c to riscv/vm_event.c. - s/BUG/BUG_ON("unimplemented") in stubs.c - back irq_actor_none() and irq_actor_none() as common/irq.c isn't compil= ed at this moment, so this function are needed to avoid compilation error. - defined max_page to avoid compilation error, it will be removed as soon= as common/page_alloc.c will be compiled. --- Changes in V3: - code style fixes. - update attribute for frametable_base_pdx and frametable_virt_end to __r= o_after_init. insteaf of read_mostly. - use BUG() instead of assert_failed/WARN for newly introduced stubs. - drop "#include " in stubs.c and use forward declarati= on instead. - drop ack_node() and end_node() as they aren't used now. --- Changes in V2: - define udelay stub - remove 'select HAS_PDX' from RISC-V Kconfig because of https://lore.kernel.org/xen-devel/20231006144405.1078260-1-andrew.cooper= 3@citrix.com/ --- xen/arch/riscv/Makefile | 1 + xen/arch/riscv/mm.c | 50 +++++ xen/arch/riscv/setup.c | 8 + xen/arch/riscv/stubs.c | 438 ++++++++++++++++++++++++++++++++++++++++ xen/arch/riscv/traps.c | 25 +++ 5 files changed, 522 insertions(+) create mode 100644 xen/arch/riscv/stubs.c diff --git a/xen/arch/riscv/Makefile b/xen/arch/riscv/Makefile index 1ed1a8369b..60afbc0ad9 100644 --- a/xen/arch/riscv/Makefile +++ b/xen/arch/riscv/Makefile @@ -4,6 +4,7 @@ obj-y +=3D mm.o obj-$(CONFIG_RISCV_64) +=3D riscv64/ obj-y +=3D sbi.o obj-y +=3D setup.o +obj-y +=3D stubs.o obj-y +=3D traps.o obj-y +=3D vm_event.o =20 diff --git a/xen/arch/riscv/mm.c b/xen/arch/riscv/mm.c index fe3a43be20..2c3fb7d72e 100644 --- a/xen/arch/riscv/mm.c +++ b/xen/arch/riscv/mm.c @@ -1,5 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ =20 +#include #include #include #include @@ -14,6 +15,9 @@ #include #include =20 +unsigned long __ro_after_init frametable_base_pdx; +unsigned long __ro_after_init frametable_virt_end; + struct mmu_desc { unsigned int num_levels; unsigned int pgtbl_count; @@ -294,3 +298,49 @@ unsigned long __init calc_phys_offset(void) phys_offset =3D load_start - XEN_VIRT_START; return phys_offset; } + +void put_page(struct page_info *page) +{ + BUG_ON("unimplemented"); +} + +unsigned long get_upper_mfn_bound(void) +{ + /* No memory hotplug yet, so current memory limit is the final one. */ + return max_page - 1; +} + +void arch_dump_shared_mem_info(void) +{ + BUG_ON("unimplemented"); +} + +int populate_pt_range(unsigned long virt, unsigned long nr_mfns) +{ + BUG_ON("unimplemented"); + return -1; +} + +int xenmem_add_to_physmap_one(struct domain *d, unsigned int space, + union add_to_physmap_extra extra, + unsigned long idx, gfn_t gfn) +{ + BUG_ON("unimplemented"); + + return 0; +} + +int destroy_xen_mappings(unsigned long s, unsigned long e) +{ + BUG_ON("unimplemented"); + return -1; +} + +int map_pages_to_xen(unsigned long virt, + mfn_t mfn, + unsigned long nr_mfns, + unsigned int flags) +{ + BUG_ON("unimplemented"); + return -1; +} diff --git a/xen/arch/riscv/setup.c b/xen/arch/riscv/setup.c index 98a94c4c48..8bb5bdb2ae 100644 --- a/xen/arch/riscv/setup.c +++ b/xen/arch/riscv/setup.c @@ -1,11 +1,19 @@ /* SPDX-License-Identifier: GPL-2.0-only */ =20 +#include #include #include #include =20 +#include + #include =20 +void arch_get_xen_caps(xen_capabilities_info_t *info) +{ + BUG_ON("unimplemented"); +} + /* Xen stack for bringing up the first CPU. */ unsigned char __initdata cpu0_boot_stack[STACK_SIZE] __aligned(STACK_SIZE); diff --git a/xen/arch/riscv/stubs.c b/xen/arch/riscv/stubs.c new file mode 100644 index 0000000000..529f1dbe52 --- /dev/null +++ b/xen/arch/riscv/stubs.c @@ -0,0 +1,438 @@ +/* SPDX-License-Identifier: GPL-2.0-only */ +#include +#include +#include +#include +#include +#include + +#include + +/* smpboot.c */ + +cpumask_t cpu_online_map; +cpumask_t cpu_present_map; +cpumask_t cpu_possible_map; + +/* ID of the PCPU we're running on */ +DEFINE_PER_CPU(unsigned int, cpu_id); +/* XXX these seem awfully x86ish... */ +/* representing HT siblings of each logical CPU */ +DEFINE_PER_CPU_READ_MOSTLY(cpumask_var_t, cpu_sibling_mask); +/* representing HT and core siblings of each logical CPU */ +DEFINE_PER_CPU_READ_MOSTLY(cpumask_var_t, cpu_core_mask); + +nodemask_t __read_mostly node_online_map =3D { { [0] =3D 1UL } }; + +/* + * max_page is defined in page_alloc.c which isn't complied for now. + * definition of max_page will be remove as soon as page_alloc is built. + */ +unsigned long __read_mostly max_page; + +/* time.c */ + +unsigned long __ro_after_init cpu_khz; /* CPU clock frequency in kHz. */ + +s_time_t get_s_time(void) +{ + BUG_ON("unimplemented"); +} + +int reprogram_timer(s_time_t timeout) +{ + BUG_ON("unimplemented"); +} + +void send_timer_event(struct vcpu *v) +{ + BUG_ON("unimplemented"); +} + +void domain_set_time_offset(struct domain *d, int64_t time_offset_seconds) +{ + BUG_ON("unimplemented"); +} + +/* shutdown.c */ + +void machine_restart(unsigned int delay_millisecs) +{ + BUG_ON("unimplemented"); +} + +void machine_halt(void) +{ + BUG_ON("unimplemented"); +} + +/* domctl.c */ + +long arch_do_domctl(struct xen_domctl *domctl, struct domain *d, + XEN_GUEST_HANDLE_PARAM(xen_domctl_t) u_domctl) +{ + BUG_ON("unimplemented"); +} + +void arch_get_domain_info(const struct domain *d, + struct xen_domctl_getdomaininfo *info) +{ + BUG_ON("unimplemented"); +} + +void arch_get_info_guest(struct vcpu *v, vcpu_guest_context_u c) +{ + BUG_ON("unimplemented"); +} + +/* monitor.c */ + +int arch_monitor_domctl_event(struct domain *d, + struct xen_domctl_monitor_op *mop) +{ + BUG_ON("unimplemented"); +} + +/* smp.c */ + +void arch_flush_tlb_mask(const cpumask_t *mask) +{ + BUG_ON("unimplemented"); +} + +void smp_send_event_check_mask(const cpumask_t *mask) +{ + BUG_ON("unimplemented"); +} + +void smp_send_call_function_mask(const cpumask_t *mask) +{ + BUG_ON("unimplemented"); +} + +/* irq.c */ + +struct pirq *alloc_pirq_struct(struct domain *d) +{ + BUG_ON("unimplemented"); +} + +int pirq_guest_bind(struct vcpu *v, struct pirq *pirq, int will_share) +{ + BUG_ON("unimplemented"); +} + +void pirq_guest_unbind(struct domain *d, struct pirq *pirq) +{ + BUG_ON("unimplemented"); +} + +void pirq_set_affinity(struct domain *d, int pirq, const cpumask_t *mask) +{ + BUG_ON("unimplemented"); +} + +hw_irq_controller no_irq_type =3D { + .typename =3D "none", + .startup =3D irq_startup_none, + .shutdown =3D irq_shutdown_none, + .enable =3D irq_enable_none, + .disable =3D irq_disable_none, +}; + +int arch_init_one_irq_desc(struct irq_desc *desc) +{ + BUG_ON("unimplemented"); +} + +void smp_send_state_dump(unsigned int cpu) +{ + BUG_ON("unimplemented"); +} + +/* domain.c */ + +DEFINE_PER_CPU(struct vcpu *, curr_vcpu); +unsigned long __per_cpu_offset[NR_CPUS]; + +void context_switch(struct vcpu *prev, struct vcpu *next) +{ + BUG_ON("unimplemented"); +} + +void continue_running(struct vcpu *same) +{ + BUG_ON("unimplemented"); +} + +void sync_local_execstate(void) +{ + BUG_ON("unimplemented"); +} + +void sync_vcpu_execstate(struct vcpu *v) +{ + BUG_ON("unimplemented"); +} + +void startup_cpu_idle_loop(void) +{ + BUG_ON("unimplemented"); +} + +void free_domain_struct(struct domain *d) +{ + BUG_ON("unimplemented"); +} + +void dump_pageframe_info(struct domain *d) +{ + BUG_ON("unimplemented"); +} + +void free_vcpu_struct(struct vcpu *v) +{ + BUG_ON("unimplemented"); +} + +int arch_vcpu_create(struct vcpu *v) +{ + BUG_ON("unimplemented"); +} + +void arch_vcpu_destroy(struct vcpu *v) +{ + BUG_ON("unimplemented"); +} + +void vcpu_switch_to_aarch64_mode(struct vcpu *v) +{ + BUG_ON("unimplemented"); +} + +int arch_sanitise_domain_config(struct xen_domctl_createdomain *config) +{ + BUG_ON("unimplemented"); +} + +int arch_domain_create(struct domain *d, + struct xen_domctl_createdomain *config, + unsigned int flags) +{ + BUG_ON("unimplemented"); +} + +int arch_domain_teardown(struct domain *d) +{ + BUG_ON("unimplemented"); +} + +void arch_domain_destroy(struct domain *d) +{ + BUG_ON("unimplemented"); +} + +void arch_domain_shutdown(struct domain *d) +{ + BUG_ON("unimplemented"); +} + +void arch_domain_pause(struct domain *d) +{ + BUG_ON("unimplemented"); +} + +void arch_domain_unpause(struct domain *d) +{ + BUG_ON("unimplemented"); +} + +int arch_domain_soft_reset(struct domain *d) +{ + BUG_ON("unimplemented"); +} + +void arch_domain_creation_finished(struct domain *d) +{ + BUG_ON("unimplemented"); +} + +int arch_set_info_guest(struct vcpu *v, vcpu_guest_context_u c) +{ + BUG_ON("unimplemented"); +} + +int arch_initialise_vcpu(struct vcpu *v, XEN_GUEST_HANDLE_PARAM(void) arg) +{ + BUG_ON("unimplemented"); +} + +int arch_vcpu_reset(struct vcpu *v) +{ + BUG_ON("unimplemented"); +} + +int domain_relinquish_resources(struct domain *d) +{ + BUG_ON("unimplemented"); +} + +void arch_dump_domain_info(struct domain *d) +{ + BUG_ON("unimplemented"); +} + +void arch_dump_vcpu_info(struct vcpu *v) +{ + BUG_ON("unimplemented"); +} + +void vcpu_mark_events_pending(struct vcpu *v) +{ + BUG_ON("unimplemented"); +} + +void vcpu_update_evtchn_irq(struct vcpu *v) +{ + BUG_ON("unimplemented"); +} + +void vcpu_block_unless_event_pending(struct vcpu *v) +{ + BUG_ON("unimplemented"); +} + +void vcpu_kick(struct vcpu *v) +{ + BUG_ON("unimplemented"); +} + +struct domain *alloc_domain_struct(void) +{ + BUG_ON("unimplemented"); +} + +struct vcpu *alloc_vcpu_struct(const struct domain *d) +{ + BUG_ON("unimplemented"); +} + +unsigned long +hypercall_create_continuation(unsigned int op, const char *format, ...) +{ + BUG_ON("unimplemented"); +} + +int __init parse_arch_dom0_param(const char *s, const char *e) +{ + BUG_ON("unimplemented"); +} + +/* guestcopy.c */ + +unsigned long raw_copy_to_guest(void *to, const void *from, unsigned int l= en) +{ + BUG_ON("unimplemented"); +} + +unsigned long raw_copy_from_guest(void *to, const void __user *from, + unsigned int len) +{ + BUG_ON("unimplemented"); +} + +/* sysctl.c */ + +long arch_do_sysctl(struct xen_sysctl *sysctl, + XEN_GUEST_HANDLE_PARAM(xen_sysctl_t) u_sysctl) +{ + BUG_ON("unimplemented"); +} + +void arch_do_physinfo(struct xen_sysctl_physinfo *pi) +{ + BUG_ON("unimplemented"); +} + +/* p2m.c */ + +int arch_set_paging_mempool_size(struct domain *d, uint64_t size) +{ + BUG_ON("unimplemented"); +} + +int unmap_mmio_regions(struct domain *d, + gfn_t start_gfn, + unsigned long nr, + mfn_t mfn) +{ + BUG_ON("unimplemented"); +} + +int map_mmio_regions(struct domain *d, + gfn_t start_gfn, + unsigned long nr, + mfn_t mfn) +{ + BUG_ON("unimplemented"); +} + +int set_foreign_p2m_entry(struct domain *d, const struct domain *fd, + unsigned long gfn, mfn_t mfn) +{ + BUG_ON("unimplemented"); +} + +/* Return the size of the pool, in bytes. */ +int arch_get_paging_mempool_size(struct domain *d, uint64_t *size) +{ + BUG_ON("unimplemented"); +} + +/* delay.c */ + +void udelay(unsigned long usecs) +{ + BUG_ON("unimplemented"); +} + +/* guest_access.h */=20 + +static inline unsigned long raw_clear_guest(void *to, unsigned int len) +{ + BUG_ON("unimplemented"); +} + +/* smpboot.c */ + +int __cpu_up(unsigned int cpu) +{ + BUG_ON("unimplemented"); +} + +void __cpu_disable(void) +{ + BUG_ON("unimplemented"); +} + +void __cpu_die(unsigned int cpu) +{ + BUG_ON("unimplemented"); +} + +/* + * The following functions are defined in common/irq.c, which will be buil= t in + * the next commit, so these changes will be removed there. + */ + +void cf_check irq_actor_none(struct irq_desc *desc) +{ + BUG_ON("unimplemented"); +} + +unsigned int cf_check irq_startup_none(struct irq_desc *desc) +{ + BUG_ON("unimplemented"); + + return 0; +} diff --git a/xen/arch/riscv/traps.c b/xen/arch/riscv/traps.c index ccd3593f5a..5415cf8d90 100644 --- a/xen/arch/riscv/traps.c +++ b/xen/arch/riscv/traps.c @@ -4,6 +4,10 @@ * * RISC-V Trap handlers */ + +#include +#include + #include #include =20 @@ -11,3 +15,24 @@ void do_trap(struct cpu_user_regs *cpu_regs) { die(); } + +void vcpu_show_execution_state(struct vcpu *v) +{ + BUG_ON("unimplemented"); +} + +void show_execution_state(const struct cpu_user_regs *regs) +{ + printk("implement show_execution_state(regs)\n"); +} + +void arch_hypercall_tasklet_result(struct vcpu *v, long res) +{ + BUG_ON("unimplemented"); +} + +enum mc_disposition arch_do_multicall_call(struct mc_state *state) +{ + BUG_ON("unimplemented"); + return mc_continue; +} --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708970121; cv=none; d=zohomail.com; s=zohoarc; b=mNqeX89wsP7GA8JgIpOvwinv8wNXtYDthhGMBB6lgSAVp0TYu35hjGbbmvArR05sgb1YoAxiIb3vKd/iERimdbIMK1PVAm7hqhRUTIVcEdFXtf6r9KnrCqmG0Y8rUSQXZ5OhBeQcqn3r8KJR2HCmyQdj5GBSSOjqtgZaOWZQnFk= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708970121; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=sQrmbyqRAD9OqhWHU9VBJdf59WULWSiYOjY5GOmOiP8=; b=EDxQzaKeeIpvlxanhbyFaskjQuzLPJLBujjermCs+5X11VCExpP8H2gQO0fHOLE26CHW75SgRY0SsHOf2H5Vlt20Z5CxZTL6z3zcuS7n+RXxJkE7b09Xd+sL/pt3A6Wt3IQsY35/htslS7LgTKV3BHvDkZl7JGgaFgcgJ012Mu8= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708970120992452.70639526911145; Mon, 26 Feb 2024 09:55:20 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685766.1067049 (Exim 4.92) (envelope-from ) id 1refBu-0008RN-8v; Mon, 26 Feb 2024 17:55:02 +0000 Received: by outflank-mailman (output) from mailman id 685766.1067049; Mon, 26 Feb 2024 17:55:02 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1refBu-0008RG-63; Mon, 26 Feb 2024 17:55:02 +0000 Received: by outflank-mailman (input) for mailman id 685766; Mon, 26 Feb 2024 17:55:00 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reex1-0007o5-HT for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:39 +0000 Received: from mail-lj1-x22f.google.com (mail-lj1-x22f.google.com [2a00:1450:4864:20::22f]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 032d632f-d4ce-11ee-98f5-efadbce2ee36; Mon, 26 Feb 2024 18:39:37 +0100 (CET) Received: by mail-lj1-x22f.google.com with SMTP id 38308e7fff4ca-2d208be133bso52656281fa.2 for ; Mon, 26 Feb 2024 09:39:37 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.35 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:36 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 032d632f-d4ce-11ee-98f5-efadbce2ee36 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969177; x=1709573977; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=sQrmbyqRAD9OqhWHU9VBJdf59WULWSiYOjY5GOmOiP8=; b=MrS8Ph52DBAHpkf+7+utIfKTV58otVKRrSZHxS49lTkpSNTTdxeW2qoH4olBwOsMab 4HrQUKef6xImykIcMQlhsnwC4h3Ic8hx8UJB1AHe5T6usge16/XW2N5B096FHLAju5Qk FLAUJLR83WgbNCNzVbHxmysXBG71VyLW7YPcUk1BrESAx2SOr+0wa+wj4Q5JDYQoQhGd N4emcrTLXgyebyhUualV3a8af94uyu3h8FlAalvEclgB9w44WBUwEB/wkkwBx/aEbhXL /RrMKrF3o6riZ6ryiM82XjGhr6nvK7S3t3av9kp+6E2CaRNiT3MPBSOufxL+W35lXrmq gyJQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969177; x=1709573977; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=sQrmbyqRAD9OqhWHU9VBJdf59WULWSiYOjY5GOmOiP8=; b=Cbq7ToOuU/+byghycJmiLCvFlt6pFhrymPNQzsu4wT/8+vOldeUbico4/+d8XG84ef Vz0JXcErYzRzswF5W8T9RJZ8Dh1kIkXopqg5Xz8tVQWguYxqRyt3dIUVpOk0iR65MsET 2x13ZtXSLc/BOJP80kw+8NwE2Jn7U2paIA3yD4eCphAWpjYVhRrcAR5+HIbqODNH9m1F GumEB9/zHWGpQYwZYawa6Wh7t6cUqdEyISMR/o26M40MT2/VLl+vcXF9Ojhtkk8P5hxb +02c1/r5FjoSTTcY+Tut9DxTQJOebi2JgRc6vyLOwTmf/kESbZ7pE0YrgR+BmzO88R64 qA+w== X-Gm-Message-State: AOJu0YzApondEHlW4GzpKZ8LWBCvwLj/08Hhl+uBpLn34PBBc/5dvMIL B5+zoWBiuCjuf7O9Y76AHPLgTUSxfSGkueLOIkeaqZMe2F/4tm7+CvBhxMD9 X-Google-Smtp-Source: AGHT+IF/tg5wpS5mpbCbON3DvBO+MEIBxev4Pe1ujGURD/7Ny4Hgny6UeixhjDTHKwLHMISElxqFzg== X-Received: by 2002:a2e:9010:0:b0:2d2:8fc7:aa2d with SMTP id h16-20020a2e9010000000b002d28fc7aa2dmr1368651ljg.47.1708969176944; Mon, 26 Feb 2024 09:39:36 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Alistair Francis , Bob Eshleman , Connor Davis , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu Subject: [PATCH v5 22/23] xen/riscv: enable full Xen build Date: Mon, 26 Feb 2024 18:39:04 +0100 Message-ID: <4ee60959772504f7bfaad5e1d5d504e1346bf217.1708962629.git.oleksii.kurochko@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708970123151100001 Content-Type: text/plain; charset="utf-8" Signed-off-by: Oleksii Kurochko Reviewed-by: Jan Beulich --- Changes in V5: - Nothing changed. Only rebase. --- Changes in V4: - drop stubs for irq_actor_none() and irq_actor_none() as common/irq.c is = compiled now. - drop defintion of max_page in stubs.c as common/page_alloc.c is compiled= now. - drop printk() related changes in riscv/early_printk.c as common version = will be used. --- Changes in V3: - Reviewed-by: Jan Beulich - unrealted change dropped in tiny64_defconfig --- Changes in V2: - Nothing changed. Only rebase. --- xen/arch/riscv/Makefile | 16 +++- xen/arch/riscv/arch.mk | 4 - xen/arch/riscv/early_printk.c | 168 ---------------------------------- xen/arch/riscv/stubs.c | 23 ----- 4 files changed, 15 insertions(+), 196 deletions(-) diff --git a/xen/arch/riscv/Makefile b/xen/arch/riscv/Makefile index 60afbc0ad9..81b77b13d6 100644 --- a/xen/arch/riscv/Makefile +++ b/xen/arch/riscv/Makefile @@ -12,10 +12,24 @@ $(TARGET): $(TARGET)-syms $(OBJCOPY) -O binary -S $< $@ =20 $(TARGET)-syms: $(objtree)/prelink.o $(obj)/xen.lds - $(LD) $(XEN_LDFLAGS) -T $(obj)/xen.lds -N $< $(build_id_linker) -o $@ + $(LD) $(XEN_LDFLAGS) -T $(obj)/xen.lds -N $< \ + $(objtree)/common/symbols-dummy.o -o $(dot-target).0 + $(NM) -pa --format=3Dsysv $(dot-target).0 \ + | $(objtree)/tools/symbols $(all_symbols) --sysv --sort \ + > $(dot-target).0.S + $(MAKE) $(build)=3D$(@D) $(dot-target).0.o + $(LD) $(XEN_LDFLAGS) -T $(obj)/xen.lds -N $< \ + $(dot-target).0.o -o $(dot-target).1 + $(NM) -pa --format=3Dsysv $(dot-target).1 \ + | $(objtree)/tools/symbols $(all_symbols) --sysv --sort \ + > $(dot-target).1.S + $(MAKE) $(build)=3D$(@D) $(dot-target).1.o + $(LD) $(XEN_LDFLAGS) -T $(obj)/xen.lds -N $< $(build_id_linker) \ + $(dot-target).1.o -o $@ $(NM) -pa --format=3Dsysv $@ \ | $(objtree)/tools/symbols --all-symbols --xensyms --sysv --sort \ > $@.map + rm -f $(@D)/.$(@F).[0-9]* =20 $(obj)/xen.lds: $(src)/xen.lds.S FORCE $(call if_changed_dep,cpp_lds_S) diff --git a/xen/arch/riscv/arch.mk b/xen/arch/riscv/arch.mk index fabe323ec5..197d5e1893 100644 --- a/xen/arch/riscv/arch.mk +++ b/xen/arch/riscv/arch.mk @@ -19,7 +19,3 @@ riscv-march-$(CONFIG_RISCV_ISA_C) :=3D $(riscv-marc= h-y)c # -mcmodel=3Dmedlow would force Xen into the lower half. =20 CFLAGS +=3D -march=3D$(riscv-march-y)$(has_zihintpause) -mstrict-align -mc= model=3Dmedany - -# TODO: Drop override when more of the build is working -override ALL_OBJS-y =3D arch/$(SRCARCH)/built_in.o -override ALL_LIBS-y =3D diff --git a/xen/arch/riscv/early_printk.c b/xen/arch/riscv/early_printk.c index 60742a042d..610c814f54 100644 --- a/xen/arch/riscv/early_printk.c +++ b/xen/arch/riscv/early_printk.c @@ -40,171 +40,3 @@ void early_printk(const char *str) str++; } } - -/* - * The following #if 1 ... #endif should be removed after printk - * and related stuff are ready. - */ -#if 1 - -#include -#include - -/** - * strlen - Find the length of a string - * @s: The string to be sized - */ -size_t (strlen)(const char * s) -{ - const char *sc; - - for (sc =3D s; *sc !=3D '\0'; ++sc) - /* nothing */; - return sc - s; -} - -/** - * memcpy - Copy one area of memory to another - * @dest: Where to copy to - * @src: Where to copy from - * @count: The size of the area. - * - * You should not use this function to access IO space, use memcpy_toio() - * or memcpy_fromio() instead. - */ -void *(memcpy)(void *dest, const void *src, size_t count) -{ - char *tmp =3D (char *) dest, *s =3D (char *) src; - - while (count--) - *tmp++ =3D *s++; - - return dest; -} - -int vsnprintf(char* str, size_t size, const char* format, va_list args) -{ - size_t i =3D 0; /* Current position in the output string */ - size_t written =3D 0; /* Total number of characters written */ - char* dest =3D str; - - while ( format[i] !=3D '\0' && written < size - 1 ) - { - if ( format[i] =3D=3D '%' ) - { - i++; - - if ( format[i] =3D=3D '\0' ) - break; - - if ( format[i] =3D=3D '%' ) - { - if ( written < size - 1 ) - { - dest[written] =3D '%'; - written++; - } - i++; - continue; - } - - /* - * Handle format specifiers. - * For simplicity, only %s and %d are implemented here. - */ - - if ( format[i] =3D=3D 's' ) - { - char* arg =3D va_arg(args, char*); - size_t arglen =3D strlen(arg); - - size_t remaining =3D size - written - 1; - - if ( arglen > remaining ) - arglen =3D remaining; - - memcpy(dest + written, arg, arglen); - - written +=3D arglen; - i++; - } - else if ( format[i] =3D=3D 'd' ) - { - int arg =3D va_arg(args, int); - - /* Convert the integer to string representation */ - char numstr[32]; /* Assumes a maximum of 32 digits */ - int numlen =3D 0; - int num =3D arg; - size_t remaining; - - if ( arg < 0 ) - { - if ( written < size - 1 ) - { - dest[written] =3D '-'; - written++; - } - - num =3D -arg; - } - - do - { - numstr[numlen] =3D '0' + num % 10; - num =3D num / 10; - numlen++; - } while ( num > 0 ); - - /* Reverse the string */ - for (int j =3D 0; j < numlen / 2; j++) - { - char tmp =3D numstr[j]; - numstr[j] =3D numstr[numlen - 1 - j]; - numstr[numlen - 1 - j] =3D tmp; - } - - remaining =3D size - written - 1; - - if ( numlen > remaining ) - numlen =3D remaining; - - memcpy(dest + written, numstr, numlen); - - written +=3D numlen; - i++; - } - } - else - { - if ( written < size - 1 ) - { - dest[written] =3D format[i]; - written++; - } - i++; - } - } - - if ( size > 0 ) - dest[written] =3D '\0'; - - return written; -} - -void printk(const char *format, ...) -{ - static char buf[1024]; - - va_list args; - va_start(args, format); - - (void)vsnprintf(buf, sizeof(buf), format, args); - - early_printk(buf); - - va_end(args); -} - -#endif - diff --git a/xen/arch/riscv/stubs.c b/xen/arch/riscv/stubs.c index 529f1dbe52..bda35fc347 100644 --- a/xen/arch/riscv/stubs.c +++ b/xen/arch/riscv/stubs.c @@ -24,12 +24,6 @@ DEFINE_PER_CPU_READ_MOSTLY(cpumask_var_t, cpu_core_mask); =20 nodemask_t __read_mostly node_online_map =3D { { [0] =3D 1UL } }; =20 -/* - * max_page is defined in page_alloc.c which isn't complied for now. - * definition of max_page will be remove as soon as page_alloc is built. - */ -unsigned long __read_mostly max_page; - /* time.c */ =20 unsigned long __ro_after_init cpu_khz; /* CPU clock frequency in kHz. */ @@ -419,20 +413,3 @@ void __cpu_die(unsigned int cpu) { BUG_ON("unimplemented"); } - -/* - * The following functions are defined in common/irq.c, which will be buil= t in - * the next commit, so these changes will be removed there. - */ - -void cf_check irq_actor_none(struct irq_desc *desc) -{ - BUG_ON("unimplemented"); -} - -unsigned int cf_check irq_startup_none(struct irq_desc *desc) -{ - BUG_ON("unimplemented"); - - return 0; -} --=20 2.43.0 From nobody Sun May 19 00:42:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=gmail.com ARC-Seal: i=1; a=rsa-sha256; t=1708969771; cv=none; d=zohomail.com; s=zohoarc; b=BQwwLxOv4KJ0L9dM0J9LETUPfjbM0be2kUU8ranUZog7OvqNy6FIUpsiUG25nljwBI57hylWKmmqWWsJxsbjIvywYuxjIC9PmBToXiCv5jr2Fs7Qm3OhVDQewBJH8WP2/aPB5/5+UWZJNjtjF+dXSTvKLBdI3/seBrJgRfAewO0= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1708969771; h=Content-Transfer-Encoding:Cc:Cc:Date:Date:From:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:Subject:To:To:Message-Id:Reply-To; bh=R2XUH+C4ZG4qf/BanYnmK67T40KUDC1N5sZMm+w9Bf4=; b=afYZFEDrH+d/9vlC/k1oFAxuRIMOFuU2ZMXjyxC5BKnnDtvoC/fp2/Oms3Il6UGOSdUqRDOPfrZlIZZJjATpCk/y/p+gv4eO6GoWBRpjAnx9dipPxshKm695PVYnqdp1TtdifJE7/5z8ehTu2xV0Em9NRa99q0TOqYlRhzAmUes= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1708969771271326.90261494195374; Mon, 26 Feb 2024 09:49:31 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.685730.1066990 (Exim 4.92) (envelope-from ) id 1ref6B-0002Dx-4D; Mon, 26 Feb 2024 17:49:07 +0000 Received: by outflank-mailman (output) from mailman id 685730.1066990; Mon, 26 Feb 2024 17:49:07 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1ref6B-0002Dq-10; Mon, 26 Feb 2024 17:49:07 +0000 Received: by outflank-mailman (input) for mailman id 685730; Mon, 26 Feb 2024 17:49:06 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1reex2-0007o5-50 for xen-devel@lists.xenproject.org; Mon, 26 Feb 2024 17:39:40 +0000 Received: from mail-lj1-x233.google.com (mail-lj1-x233.google.com [2a00:1450:4864:20::233]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 03afc76f-d4ce-11ee-98f5-efadbce2ee36; Mon, 26 Feb 2024 18:39:38 +0100 (CET) Received: by mail-lj1-x233.google.com with SMTP id 38308e7fff4ca-2d29111272eso8912891fa.0 for ; Mon, 26 Feb 2024 09:39:38 -0800 (PST) Received: from fedora.. ([94.75.70.14]) by smtp.gmail.com with ESMTPSA id z8-20020a2e8e88000000b002d0ae22ff6fsm920883ljk.60.2024.02.26.09.39.37 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 26 Feb 2024 09:39:37 -0800 (PST) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 03afc76f-d4ce-11ee-98f5-efadbce2ee36 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708969178; x=1709573978; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=R2XUH+C4ZG4qf/BanYnmK67T40KUDC1N5sZMm+w9Bf4=; b=GUEKD30ChXDxmdq/2hXdnnnVPJBCoSeK2Nn1maZvGEHVTKNRVB+KtgX3RshplxutWs L6/w9R/i1U/nPoCiOg+wVBLcMUq2XiMrqo4Udfy3XG6BYiEP6Nh79S48/C3SWX4qP0D4 HN4Rhzre9eA8DYyAIeCKfsIICBV1vH5XoOqKde1hE3AP9TRR3dmk6tbGhSulJSg21mPm 4Oe9k4n0mWs30+AB4K8KMGrJV35aBDGWi+lcjEb2lno1gVn64i8ECdtll6Oqp6H+KuW2 tgG+IfxYH6LHbrCoUUra6sjSCOSSRJW+SGMDSMu4mBPOyST6w9vck9bxRehJ3+k1zVRh ZEyw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708969178; x=1709573978; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=R2XUH+C4ZG4qf/BanYnmK67T40KUDC1N5sZMm+w9Bf4=; b=T926Zcg8r7CmjswqvfglQxE48A07EqwVtbJmP5ZvZD7I2o2wHJQGF9R0g2wevNkKuI kG5EOaabf/VXQw3YaWqgrMx0U3D317GtnsbqGR0TMOdA7p2mup81VnqOMS/WH1kecFbY nHsM6JdGFDuDSJOtiWJ43T3mSfWlQKHmyWTZAQ4yY61OWDuDAjsvGMdDn5lR5x2k73fX 6w/oU0aj/54SmDpNa2u7Z01PC3COmLmhT9C9eUWjh+zpkqMd/SrurmPCLp0KoV32SvuQ NcLVj9Hr3zZV+/hPxTS8HHgnx+DzIS/yHFu4msktoQc8sHiyEqqb9Czy9J84K9CCtEYN jVtQ== X-Gm-Message-State: AOJu0YzqZIux+Fq5cOStjduiBzTNNT8ga9J5leb7vtHXyxSWX5u4V18U GQ4HDroFL8v79BmZiI45ZN1LqgTzAg9MmcGLeFKQTp95b5yyahE2M5rv6ZPq X-Google-Smtp-Source: AGHT+IEQjQP0gKPYEK4Porh0kK/iQ1HDsiBoHURpoxYmiVeWR7OPIxhJTMHmI8Qz+6GglUYmUeFQ8A== X-Received: by 2002:a2e:860b:0:b0:2d2:2fe9:2896 with SMTP id a11-20020a2e860b000000b002d22fe92896mr4232359lji.42.1708969177793; Mon, 26 Feb 2024 09:39:37 -0800 (PST) From: Oleksii Kurochko To: xen-devel@lists.xenproject.org Cc: Oleksii Kurochko , Andrew Cooper , George Dunlap , Jan Beulich , Julien Grall , Stefano Stabellini , Wei Liu Subject: [PATCH v5 23/23] xen/README: add compiler and binutils versions for RISC-V64 Date: Mon, 26 Feb 2024 18:39:05 +0100 Message-ID: X-Mailer: git-send-email 2.43.0 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @gmail.com) X-ZM-MESSAGEID: 1708969773360100001 Content-Type: text/plain; charset="utf-8" This patch doesn't represent a strict lower bound for GCC and GNU Binutils; rather, these versions are specifically employed by the Xen RISC-V container and are anticipated to undergo continuous testing. While it is feasible to utilize Clang, it's important to note that, currently, there is no Xen RISC-V CI job in place to verify the seamless functioning of the build with Clang. Signed-off-by: Oleksii Kurochko --- Changes in V5: - update the commit message and README file with additional explanation a= bout GCC and GNU Binutils version. Additionally, it was added information about Clan= g. --- Changes in V4: - Update version of GCC (12.2) and GNU Binutils (2.39) to the version which are in Xen's contrainter for RISC-V --- Changes in V3: - new patch --- README | 9 +++++++++ 1 file changed, 9 insertions(+) diff --git a/README b/README index c8a108449e..7fd4173743 100644 --- a/README +++ b/README @@ -48,6 +48,15 @@ provided by your OS distributor: - For ARM 64-bit: - GCC 5.1 or later - GNU Binutils 2.24 or later + - For RISC-V 64-bit: + - GCC 12.2 or later + - GNU Binutils 2.39 or later + This doesn't represent a strict lower bound for GCC and GNU Binuti= ls; + rather, these versions are specifically employed by the Xen RISC-V + container and are anticipated to undergo continuous testing. + While it is feasible to utilize Clang, it's important to note that, + currently, there is no Xen RISC-V CI job in place to verify the + seamless functioning of the build with Clang. * POSIX compatible awk * Development install of zlib (e.g., zlib-dev) * Development install of Python 2.7 or later (e.g., python-dev) --=20 2.43.0