From nobody Tue May 7 18:21:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1629972586; cv=pass; d=zohomail.com; s=zohoarc; b=QI973si67KmzR5R4SSU/BE9+ayJtjLWHpZSQ4mimfZqcEyX4LTolsxypiN6j+ppqQiKeESBxvIgYZJPzp5x0TTxecH+K4KLNyNse8JOSQ0uysBwwWB0U9r3+xidzaNNd21JgXVPHRjeUPmCGkbY3btEMxsmJGcg6dvnmuses5Yg= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1629972586; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=1sa8Fe77gt8qRj28nz+tzjOoJt1XN6A7BIFTYCnT5LA=; b=UaT8jNGk91n+gWeK3DsmswypXyRlV6ynp7hYch8sPCQwQAEDKrLVzdK3uaY1VGRWflVohP0mc5ttOumRF3PJoyHyhh/xzs9Sh6KIsmCofk2upf3141k1jfPuA0pEai2Rcx7JEledeimz9ShuwtHO3OwoDnmOzxaIFhrb0unWFJY= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1629972586283536.7307855380504; Thu, 26 Aug 2021 03:09:46 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.172849.315397 (Exim 4.92) (envelope-from ) id 1mJCK7-00056l-Pq; Thu, 26 Aug 2021 10:09:27 +0000 Received: by outflank-mailman (output) from mailman id 172849.315397; Thu, 26 Aug 2021 10:09:27 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mJCK7-00056e-Mp; Thu, 26 Aug 2021 10:09:27 +0000 Received: by outflank-mailman (input) for mailman id 172849; Thu, 26 Aug 2021 10:09:26 +0000 Received: from us1-rack-iad1.inumbo.com ([172.99.69.81]) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mJCK6-00056W-0O for xen-devel@lists.xenproject.org; Thu, 26 Aug 2021 10:09:26 +0000 Received: from de-smtp-delivery-102.mimecast.com (unknown [194.104.109.102]) by us1-rack-iad1.inumbo.com (Halon) with ESMTPS id 3d194146-58da-4380-b5b1-112fa368217d; Thu, 26 Aug 2021 10:09:25 +0000 (UTC) Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-he1eur04lp2054.outbound.protection.outlook.com [104.47.13.54]) (Using TLS) by relay.mimecast.com with ESMTP id de-mta-19-IRtJDmcwNnGe15IPRLYogg-1; Thu, 26 Aug 2021 12:09:22 +0200 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR04MB5166.eurprd04.prod.outlook.com (2603:10a6:803:53::33) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4436.22; Thu, 26 Aug 2021 10:09:20 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b%7]) with mapi id 15.20.4457.017; Thu, 26 Aug 2021 10:09:20 +0000 Received: from [10.156.60.236] (37.24.206.209) by PR3P195CA0022.EURP195.PROD.OUTLOOK.COM (2603:10a6:102:b6::27) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4457.17 via Frontend Transport; Thu, 26 Aug 2021 10:09:19 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 3d194146-58da-4380-b5b1-112fa368217d DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1629972564; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=1sa8Fe77gt8qRj28nz+tzjOoJt1XN6A7BIFTYCnT5LA=; b=JMF7XCsfU5vGPnChflRmsvvFlKvuvLMCtrLT+Cb5vnzHmTvS2X8LXNby6umOHXL727fJ00 eFOne+dx0Lobl6PEsn3R7g8pJxdim83VEaucKRCjpvgwwuXd2qV5VNIaHCiGcIHV56s0nC ZL1ZwPk/6uPIzqtvvqZxRTitGy6B2Mo= X-MC-Unique: IRtJDmcwNnGe15IPRLYogg-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ilwdX3hHicpbD62xvWuXm0Vhs6gUuEe+e6jcRPGS9Txdv0L/NJVazWO/lK8dDINJXltn+CNFFnWcF3mykNzSZjmEtj4fwirrXWehslEBo55WanQ3Ew/Y/Nt+p76AHv6L/CkLX8qCfAclterHbTVTp5Iq+rR5mqn+eEtn3WxS5/Qf5H1qq6XcziXhFXD4xbM0BREL4P7jq1Au5PHIikBFGHlZAIT7rtWM2Db41Xzv8P+6decMPNJSKX3f0IjydWV+EYfC8wpKBDQFisMg1L0tG+8qN127K/OtrSJXjtzmpJWxB6vLExj2p4aoMd1nrUjfxai2gbkskqXC5gA0/l8Wrw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=1sa8Fe77gt8qRj28nz+tzjOoJt1XN6A7BIFTYCnT5LA=; b=UBEsFXrWkjO/lE5i0GPFTSM4Md6lrKJT9sfwVCCzwSiGIQhh8AIKFXzo/sKDKpz3atKRGnxAu4Ui45dtleUBo0yKucMav9m2X5rYlfc7aiJTH4/68BtPGgTRjA063W/ZhxHYd9spPNIzyYwHTb49dIAkAkAFfrQIVfFdNr6/Qy01n4Bcst854a9Gg/zov0pVYEtmDDivB3OlgFKM4qu07Vvywux2+5E/o8fA8tfhmREvOJ4JWjqRWedp12D/k+aaexVKyGBn2kZnmLMj/86+gkRav0WN2wLdn3682tWsPaL4X0Wfv//+XvxJj7TBkfOjN+ah0PUFcsdDOnJsrckaVA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: xen.org; dkim=none (message not signed) header.d=none;xen.org; dmarc=none action=none header.from=suse.com; Subject: [PATCH 1/9] gnttab: defer allocation of maptrack frames table From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , George Dunlap , Ian Jackson , Julien Grall , Stefano Stabellini , Wei Liu References: Message-ID: <062bcbd3-420e-e1c0-3aa0-0dfb229e6ae9@suse.com> Date: Thu, 26 Aug 2021 12:09:17 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.13.0 In-Reply-To: Content-Language: en-US Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: PR3P195CA0022.EURP195.PROD.OUTLOOK.COM (2603:10a6:102:b6::27) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: e1dc890e-f89a-4785-c303-08d9687991f7 X-MS-TrafficTypeDiagnostic: VI1PR04MB5166: X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:8273; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: a2/I/8gRmJ3LLkFNLasY0ZrTdBmr05gJo1IMplv0vFHdprN6T3bQYlZDyhzgVRcRDmyYb+fYobnGrxyJNlK3fI48fGyTH156d2o4HnLOjOmwQG1O+35Hzr+LB/lcpxNZPPDX4VUDZRjCKdn8dr/qbMk/CkBRwB33dOceLLF4h+pB03vqOH2/MBk7jIyB48no4JEj8RU5uZlRUAemY3tfJvqypYFlru7dJsWUCkZJJGYmvQThZbBARPLIYCYNcXyv5QLP1s6m0KYEaOOv2zfTltuZ1Qvv+I5B+8TBSNGOdmdEN2jWjKEFVv4btq39kDt8Qss/bf5FJ0lMnhoY8mRv5QgxHhO7rMi50fvNoS+6AaZuYJSX0LB/ythMneZZkHMzbwt9I+95B22s7fbU5P7S1+oWVJpFt+qquH1mYNIIb7ybXqyFwa3PV/JWH2q3z9pUb8qZ8y1NqJebZcDVA1MoonJH24kQV5UKaKHqBwv6qe7pxpaxFzVjrImw2rhnOmSZtJh3ZEi6z3QcsOae2CYabJpzHcGeMu3PrOT9qfKEPKZaKg3zeDTJppcnYFaQDDckTMJVWZQQujUNCCBptpEsZ/9qkiixL1ziq8qe3Ol3+mMbq7u661zyeeKoTu7fuOxkTJ2ufym6ffwJjwTpeI4frAP5z+v92qNcc45tHV//DaUlQoo5sOIIkxDjAMLZOLCfFdfyZtpgkZz7firHBbyqcf0HbjPh/aQo4xcQ6OgJIDs= X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(346002)(366004)(39850400004)(396003)(376002)(136003)(186003)(26005)(38100700002)(31696002)(16576012)(316002)(66946007)(66556008)(66476007)(54906003)(86362001)(8676002)(6916009)(2906002)(4326008)(83380400001)(5660300002)(478600001)(31686004)(956004)(2616005)(36756003)(8936002)(6486002)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?cXFaTGczTGZtRm9MbTJONENhT3hsQ0RUUlE2Z2NlNUF5eHgva05UYmhLcTU3?= =?utf-8?B?WmRwb204M3N1SVUvc1BHYzhhNFBOSjA1cHpDZGdmWHhiWmNPSVZLYmd1UG93?= =?utf-8?B?VU10WVF1VlUwOTZzdkI1YUJKSEJhS05CeDFhUHBHWUhBam1pdkY4WXRXK1Zt?= =?utf-8?B?TmZyU1RodGh4TVY5RUk5N1J2bmJWak03RmRPOUdWUEZRZGw4eGdvdGx4Q0FF?= =?utf-8?B?SGt0Lzg5VktJVm42NHovYTd1S1hIWVhRRWlKd1Y5ai9YNG5qbjNXbHB4cU1W?= =?utf-8?B?TmNzUTlJeXZOVWlOcXg1czQrd29abm1PeEhwT0pnTENnYmN4TWhYSlFhSUk5?= =?utf-8?B?Nll5bGJTSE9FTUlidW4yak8zbjRyUnlKS0NIUmd0YnN3TTA4dlJWTkVaNFd5?= =?utf-8?B?Y01XTlU0RndZZEdENGZXZE9uZEZZa1ptMXNlM3hPOTNrNCsyZGZNdWswRW00?= =?utf-8?B?REFCWGxyYWIraENxaCs5Ky8rV2ZkeWhZTk9pdUZ5andiNWtIL2Y3cFN3WXhv?= =?utf-8?B?eGFGaTUxa25GT0pKVXpSM3F2Z2tUdGkvRG1uZXNVN3hWNjdIbWVndkhCWnhW?= =?utf-8?B?YVVmYW5qdEIrMjZXVGRQTStVZmZqUFBmL2xwZmU2Vno4VFhlZXA1Q2lGaUVK?= =?utf-8?B?Nk1CSExMajRRTVRuTTRkQmZuQXVLejhPTzkzQ1VSaERnYTY4RkljbnZ5aWho?= =?utf-8?B?M3R6cUQ2ajBoeTA1ZkJWSlJpZnpiZjJ3OTl6Q2FTT3N2a2RkUGdCYnZzUzNR?= =?utf-8?B?dFJpUWRSMElpRkxvR3ZNejhsSWpZN2NTdnA4N09ycnV4WGFBS3BVZ05hTU40?= =?utf-8?B?ZVlGZnJCZ1hpNTNVZVh1dWxRY1RyZFJZbnFsTWprb096UnE3YVpUeFU0R082?= =?utf-8?B?WHFzVzlNYWpCVVlEYjhUcUFORTkzWUlremZuTEd3U1h1M3BQM3dhZWt2K3A1?= =?utf-8?B?TXl5TjI0Nythby9mWFRQLzd3UXB3UGxOdWFCanowUUx1Q1pKaGo2Nm04MTA3?= =?utf-8?B?SGNvZ0o5d3N5a3U2dHRJOGJoaFhNR2pkclhoQ2FHMkE2ZWZLWW5xWlhZRUVs?= =?utf-8?B?UU9XSk9XaHBVc1g2R0J6bVpaY0ZENXE2SkZ6NVZSZHZFTXc3eDY2YktnTUhH?= =?utf-8?B?YXhYUHl2UElBOWFZVjRCcVN1NHoyWWNCZ0Znd256MDU1RVhJZFZnZFFLdk1m?= =?utf-8?B?b3NpalIwcE1PY1FqWjNqM2lub1RKa3RNNHV0ZHBtZEs4dlBFWDhiWnBWejVl?= =?utf-8?B?VVFMSUtjdGpBY01VWHRxS0lTRWNKc0g5SmYrVmMxNXJVcE1WYkFOV2tsWWEz?= =?utf-8?B?R2hlVU10OVlQYXN3dEhGem41cTREY2w3V2pUeWtucUZnZHVRamM0ZUlENnZq?= =?utf-8?B?MHJoc3B3OXdzQ0tlbjM0V0ZkWktjUTQrQ3I1ZXp2bW1WakVDeTRGdjR0Z0hE?= =?utf-8?B?Z3dnb3RDV012dE9GbzR5bFB4QXlON2Mvay9OUkJnMSsvY3F0cENacFJqQkFK?= =?utf-8?B?bHNwMThyVUpaSGp3M3NkQVJLN0xxTi9RNVdyYzUrNW9NNVVjaUtnUXpmeXc1?= =?utf-8?B?dS9Hak81MXRqTDlQajdZb3pBRWQ4a1FKckhvQkxnbnQ5L3lKZlBsM0t5MEZn?= =?utf-8?B?bHMyd2x2UEhYWkJlQkQ1QWNLN3Y4TW5jdngvRjhDbVdJSUQzVHBLa1VrRDF5?= =?utf-8?B?Z3ZrZFp3a2NqNU9iUkhib3REWDhYb0xtSkxOVGF6c2w1UUxlSmJKc1JVa1J3?= =?utf-8?Q?bxOl2YEd2DC9gy9n74XujsqWmN2JX9oSRbLYleS?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: e1dc890e-f89a-4785-c303-08d9687991f7 X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 26 Aug 2021 10:09:19.9780 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: p5aupfQYG47UryqF5XgpMrbtPv4sEeV1GgzEMY+9ouW7nud45d6BwqW53qdzdjZvzKr9ey4P3ZDdyxVh+EDhtw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR04MB5166 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1629972587542100001 Content-Type: text/plain; charset="utf-8" By default all guests are permitted to have up to 1024 maptrack frames, which on 64-bit means an 8k frame table. Yet except for driver domains guests normally don't make use of grant mappings. Defer allocating the table until a map track handle is first requested. Signed-off-by: Jan Beulich --- I continue to be unconvinced that it is a good idea to allow all DomU-s 1024 maptrack frames by default. While I'm still of the opinion that a hypervisor enforced upper bound is okay, I question this upper bound also getting used as the default value - this is perhaps okay for Dom0, but not elsewhere. --- a/xen/common/grant_table.c +++ b/xen/common/grant_table.c @@ -633,6 +633,34 @@ get_maptrack_handle( if ( likely(handle !=3D INVALID_MAPTRACK_HANDLE) ) return handle; =20 + if ( unlikely(!read_atomic(&lgt->maptrack)) ) + { + struct grant_mapping **maptrack =3D NULL; + + if ( lgt->max_maptrack_frames ) + maptrack =3D vzalloc(lgt->max_maptrack_frames * sizeof(*maptra= ck)); + + spin_lock(&lgt->maptrack_lock); + + if ( !lgt->maptrack ) + { + if ( !maptrack ) + { + spin_unlock(&lgt->maptrack_lock); + return INVALID_MAPTRACK_HANDLE; + } + + write_atomic(&lgt->maptrack, maptrack); + maptrack =3D NULL; + + radix_tree_init(&lgt->maptrack_tree); + } + + spin_unlock(&lgt->maptrack_lock); + + vfree(maptrack); + } + spin_lock(&lgt->maptrack_lock); =20 /* @@ -1955,16 +1983,6 @@ int grant_table_init(struct domain *d, i if ( gt->active =3D=3D NULL ) goto out; =20 - /* Tracking of mapped foreign frames table */ - if ( gt->max_maptrack_frames ) - { - gt->maptrack =3D vzalloc(gt->max_maptrack_frames * sizeof(*gt->map= track)); - if ( gt->maptrack =3D=3D NULL ) - goto out; - - radix_tree_init(>->maptrack_tree); - } - /* Shared grant table. */ gt->shared_raw =3D xzalloc_array(void *, gt->max_grant_frames); if ( gt->shared_raw =3D=3D NULL ) From nobody Tue May 7 18:21:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1629972741; cv=pass; d=zohomail.com; s=zohoarc; b=oGAamwcqDNDWiPcRCx0Ki4kACxUKXbfjadxxyxWKLwJpfLUzyPi4av2QGJT8WFP3/999AthnyXs4IrO5rLSwqnXMJYRJIQggbeMMVHNJv5A1vMgN6DRc3Eb+bZaxj+X7C2l52WKFQsl3OMQrUimK+UGAhT6SWnHmWY3fgQwCAGo= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1629972741; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=9pIz493n8vP2lByOzJVJJbPpIRS7dNzvxod2n9ZIyps=; b=i1b4NePY8C3v+y7gsc/0Vw/XID3Ce5HYHvHeAuT1HNA0hBx8ZouJ4qe7ONNp7rSGT1PChkOhnQIFdYI3GMYg9deTFmCxXnn6OgNsrvn5rzey/UpT/BuMcKba3jDFx4HRqGqu4YpSwjDzvtwMZwLiJopslSBmjO86fYEHUxs00Og= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1629972741214703.1283334619557; Thu, 26 Aug 2021 03:12:21 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.172856.315407 (Exim 4.92) (envelope-from ) id 1mJCMb-0006i4-E2; Thu, 26 Aug 2021 10:12:01 +0000 Received: by outflank-mailman (output) from mailman id 172856.315407; Thu, 26 Aug 2021 10:12:01 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mJCMb-0006hx-Ap; Thu, 26 Aug 2021 10:12:01 +0000 Received: by outflank-mailman (input) for mailman id 172856; Thu, 26 Aug 2021 10:12:00 +0000 Received: from us1-rack-iad1.inumbo.com ([172.99.69.81]) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mJCMa-0006hr-4f for xen-devel@lists.xenproject.org; Thu, 26 Aug 2021 10:12:00 +0000 Received: from de-smtp-delivery-102.mimecast.com (unknown [194.104.109.102]) by us1-rack-iad1.inumbo.com (Halon) with ESMTPS id af25be9e-c6e2-4b4a-8c66-2b3bf8733ba4; Thu, 26 Aug 2021 10:11:59 +0000 (UTC) Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-he1eur04lp2051.outbound.protection.outlook.com [104.47.13.51]) (Using TLS) by relay.mimecast.com with ESMTP id de-mta-11-BvEzxeBwN-qJjxlsivF_2g-1; Thu, 26 Aug 2021 12:11:57 +0200 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR04MB2960.eurprd04.prod.outlook.com (2603:10a6:802:9::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4436.22; Thu, 26 Aug 2021 10:11:54 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b%7]) with mapi id 15.20.4457.017; Thu, 26 Aug 2021 10:11:54 +0000 Received: from [10.156.60.236] (37.24.206.209) by PR3P191CA0032.EURP191.PROD.OUTLOOK.COM (2603:10a6:102:55::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4415.21 via Frontend Transport; Thu, 26 Aug 2021 10:11:54 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: af25be9e-c6e2-4b4a-8c66-2b3bf8733ba4 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1629972718; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=9pIz493n8vP2lByOzJVJJbPpIRS7dNzvxod2n9ZIyps=; b=FH+UJ1lY80NDYyyCDeGYwkTtbNz+exaMBRwq4UB34xan/aM63eKXVtPigl7iNu8rz7mT2N 6H9AHfZkrOTEqlLd2HXiHwBv2eUvMTlOF1wDcZTbnsq5kUTX4mxsu90xfgwuVl9+qZN8ke hkZMiyxTRVsTvHXWxghdtGVJGfLNLA4= X-MC-Unique: BvEzxeBwN-qJjxlsivF_2g-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=WbY4FW7gDW2bvo4M9kY60wbM9Kr6Gst4sq+Nb8yMgNdw1Zysf64C49mPSYe2B9XtIWaqVYs8661HPhWOnanDczZw2qve7L8TVGpyDtGaosBFGX9/4PiWuNIdaO0RC1gN9B8iKERrQJxhasOky0Ed3eVpHFzkvJtemDoP0hhlS7t7Qe0ugTdFED6hpJ5vve8yUkOZnrEZBe/O23ee4MhKoVrkgxDGj/zo2bqJUfbGSDp+MehQPISRHuDyW64dkoQrFhESLdMh+O7brQKioX0Tvwz4Jn6IPfJitpqPybS7bkVWd4hGBBZBUzSJ5Gj7+GbS3AVHFjr9D/pzhSxJYzu3+w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=9pIz493n8vP2lByOzJVJJbPpIRS7dNzvxod2n9ZIyps=; b=lYGQaCvgtPpTCZnky5Lrzg1a/HQfCZNrbmA33m/BaTsjz3WojLs/q9HbYp1lDljmsLaRnsLEzshub3eJ/V9bTCdubpsIshU+JPCYiKHuI5GhMMORTYoK7/HZsgzZCD28mZ8Qq4/uGyaCkTWJnh3yABHRhcS9tX0kmZtRj6zwKH/En3ZQ9CT3N/Z7c5RFAn/fr5P41A+UOLyPGoF0VAijBAGjZLCJh98z7HgtU8eZVEsO93suZXbBdO5vkm48fOh5Dy4NQ+A7i61RryVJ1iSq7HNewF2B41+DYBbN5hDGc6WtlAuDmY7GYpxwR1gCfLY5k/OoTNCUiUm5qslrRscutg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: xen.org; dkim=none (message not signed) header.d=none;xen.org; dmarc=none action=none header.from=suse.com; Subject: [PATCH 2/9] gnttab: drop a redundant expression from gnttab_release_mappings() From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , George Dunlap , Ian Jackson , Julien Grall , Stefano Stabellini , Wei Liu References: Message-ID: <80426a2b-81ac-acc1-db93-077934468b1b@suse.com> Date: Thu, 26 Aug 2021 12:11:51 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.13.0 In-Reply-To: Content-Language: en-US Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: PR3P191CA0032.EURP191.PROD.OUTLOOK.COM (2603:10a6:102:55::7) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 6cdab8b2-48db-4732-2dce-08d96879ee36 X-MS-TrafficTypeDiagnostic: VI1PR04MB2960: X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:3044; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(39850400004)(376002)(396003)(346002)(366004)(136003)(5660300002)(478600001)(4744005)(31686004)(956004)(2616005)(6666004)(8676002)(6916009)(2906002)(4326008)(36756003)(8936002)(6486002)(31696002)(186003)(26005)(38100700002)(66476007)(54906003)(66556008)(16576012)(316002)(66946007)(86362001)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?RGJxUW5VcnBFaFRFNzFDZFRlWFo1SjZDdnYvaVF2bHBwcUlxUzB0eTdZK0pV?= =?utf-8?B?ZHJLdFhYQ2VXL04wQ3NLTHEzTU5VaGJaemljTmc3NWxXVHYyWWxnSm1PTFQz?= =?utf-8?B?VmhTZ1FoYWdSVDBCdlNsY0JOcklYYm83ZlNmR2I1WXBEQlY2TWh2UHg1N2t2?= =?utf-8?B?eWxlRmoxQ0ttYTVJRnNMYytuNFJMMHVhVVVQbnQvejVkQVdaTVFBRXZYcnpF?= =?utf-8?B?L3BrZzJzL1R3T3dYV3ZicHREc1VvT2hLbVNsZTBKczk2Rm1OMG80L0pBSWU2?= =?utf-8?B?aXF3NFN5Y1lXZlNmY3h0QWlkcnIxanBEWW1SZVozNXNlWmUzZ2ZFVTBURkNR?= =?utf-8?B?MXBFNy9wVWRHNHNOQ2doNnFCSmxISnZrZFJxZDFuNlhnYnlXWWF1Q2hiRVNW?= =?utf-8?B?NVBCTGtkOW80MERKMk9LZVB5RTB4dCtCc1FWMDU3Y05lUlF1OXBmREFkM3Mz?= =?utf-8?B?WVZoUUpVTVo1WDRLdkd4UnB1Wnd5UGd3VnBMOHNxSE1BMjIydzhHN2NWZlo0?= =?utf-8?B?OWVpUmxYUG5EdGFsRk5pRDdFNXhGY0hoZ2ZTWFNzbFM0TUJLaTFUbURwaVVu?= =?utf-8?B?eVlibzRQOThLa1k4YmU0ZWFlVkhMREErc2tCckFMaDJZd0ExSm9NWXd3TnYv?= =?utf-8?B?VkVSOEx1eWo0OVpnNUR0TzV4ak85aDhiN3NWTVA3ZmdXdW1YUFZDdzR0bitr?= =?utf-8?B?VFhnNE5icHYyRkFjWTRrelNGdmR4cGRlUGE1YzM3Q0xMdjd2RlVObU80S2h4?= =?utf-8?B?NUcrOVZZZzZVU0hLaCtHNVBqSXB2bzZpODkwT0hqZys4NkUxSXJ4NUdqQzNB?= =?utf-8?B?OERZREJOQjFNbWplTVUxb201MW8vSjVURitKbmZzWGFmSFhZc3dLVUFFSnYr?= =?utf-8?B?dkh1QkJHQUdSdzlNOVowZVFMekRWMERPYjJDclpMOXQ0cnBWbVJrUTc3L05X?= =?utf-8?B?c2pzOVR3TXlhb0lodlFQdTF4VzJQQ0JmV3pZcEtWUFBqOFJVK0VKRXZQSVRS?= =?utf-8?B?WFpTVXhBU2tDSlN1SlUrcmVXZUZ1elN4Um1wTU9tbEhsNDJEcERGVnlSV296?= =?utf-8?B?MjlrVTBSNi9oRVNPbEJyNWRyZjN3RTNDbDFuc3ZvS0NoQUxPb3U3YlJycUVm?= =?utf-8?B?MjNNbWIzcTBQWk1KbENzK2k5MFErQWh2TFhZSGc5SGtOQUdwYVRxWDdsVDZT?= =?utf-8?B?STAvWTJCM01ONjhXQW1zS2RjUXFxRU1UdzZQWHBOMVQ1aVM5ZEJuRWJKazRO?= =?utf-8?B?QWNIMWpNN2pPcmx2Yit1WFZ0U3JUcUtETWNNZFZBMzBWMCt1T05JR09JcHlJ?= =?utf-8?B?VE12Yyt5YTB6MDhtTHdZNzl5WW9xeGd6T1VEVjhVQlFCQ04vbzE3TUw1alBa?= =?utf-8?B?M0JOYWNqTk4yYlFEc1RKTjBoekxWK2dIQ1BvN3N4WnpRc00vNmwrVnFwZEIy?= =?utf-8?B?alk2dGNxcy9OR0tpeGRhNCtpTTQ4SExXV24vM25RMXFSTk5iTGlNNDFUUDBy?= =?utf-8?B?M2VuV3RoS203dDdHWHRsY1JFZ253UUNZZmFnbnVmRDdJL1Vib1crdldUMlZq?= =?utf-8?B?cUZ4UC9FbVVJSjB0QXpMMWd1Wk4vK2llaW5iL2F3dFVoZVNQZVNTbUxKUFMv?= =?utf-8?B?WmgrdTI1TXdhSG42azRMajRlQkdRVWNpMHVhVEFJaU9yZVBTa0RCcTJINEh6?= =?utf-8?B?cWdzQUlUSFV4bXExbGRsK0lDRGw2TUZIWFY0ZjM2RVFXQktSV1RyMW5nbE40?= =?utf-8?Q?OtmktDfFkuuj8xH5qDbFvT4SexPwX/zz/5kSJIg?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 6cdab8b2-48db-4732-2dce-08d96879ee36 X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 26 Aug 2021 10:11:54.7464 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: IHYtr3JZarBpiJX4ZxUMkGaMXshwgDSOZ3RJRoAFjCjeYc3jGEXXYHmhfSkaPY9XdfqRlzjRxi3cDM1n5wFIlA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR04MB2960 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1629972743095100001 Content-Type: text/plain; charset="utf-8" This gnttab_host_mapping_get_page_type() invocation sits in the "else" path of a conditional controlled by "map->flags & GNTMAP_readonly". Signed-off-by: Jan Beulich Acked-by: Julien Grall --- a/xen/common/grant_table.c +++ b/xen/common/grant_table.c @@ -3816,9 +3816,7 @@ int gnttab_release_mappings(struct domai if ( gnttab_release_host_mappings(d) && !is_iomem_page(act->mfn) ) { - if ( gnttab_host_mapping_get_page_type((map->flags & - GNTMAP_readonl= y), - d, rd) ) + if ( gnttab_host_mapping_get_page_type(false, d, rd) ) put_page_type(pg); put_page(pg); } From nobody Tue May 7 18:21:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1629972775; cv=pass; d=zohomail.com; s=zohoarc; b=Ev5Xmv9OEp2ihgOcx5wl4I1yhkzDHABMqOOlALxZLSxDqJ0HXm2SY0JEkFR6UG+LX/tNM3J4d75zq1zdVECo8CcFnVGxh/g0Mo1sIT9+ANlXRBgV/BC3kBkOn5PXGyR3qgtoTJQUw5ng5WOyA3d8Sa9gnXTMUhTsA3lsWE3mYHI= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1629972775; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=n511EYtA/tuzfF5bwcNyYouo2stCQAhoLR2Fuecv68g=; b=R2JHxj/x5ApuCjofVBG7tttWrXKVHchJBlIWHD6I+goq69xGTXZ7RXnBF7LRdT7b9nR4tyc7yKLN8ClOzaQCBQOLf/GIlhjbSacW0i+ar55RkT3MkjruHW4IvC2Osvzzt7CtyKcPHfOlKpqyBLxkwWGMIdpQSEExiJM1bCfJK9E= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 16299727757751002.4375607178667; Thu, 26 Aug 2021 03:12:55 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.172861.315418 (Exim 4.92) (envelope-from ) id 1mJCNA-0007Hm-OZ; Thu, 26 Aug 2021 10:12:36 +0000 Received: by outflank-mailman (output) from mailman id 172861.315418; Thu, 26 Aug 2021 10:12:36 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mJCNA-0007Hf-Ky; Thu, 26 Aug 2021 10:12:36 +0000 Received: by outflank-mailman (input) for mailman id 172861; Thu, 26 Aug 2021 10:12:35 +0000 Received: from us1-rack-iad1.inumbo.com ([172.99.69.81]) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mJCN9-0007HV-JL for xen-devel@lists.xenproject.org; Thu, 26 Aug 2021 10:12:35 +0000 Received: from de-smtp-delivery-102.mimecast.com (unknown [194.104.109.102]) by us1-rack-iad1.inumbo.com (Halon) with ESMTPS id 2f1fd858-d782-4e57-83c1-6fb5779a5a37; Thu, 26 Aug 2021 10:12:34 +0000 (UTC) Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05lp2113.outbound.protection.outlook.com [104.47.17.113]) (Using TLS) by relay.mimecast.com with ESMTP id de-mta-33-92vAv6KyNS2Uz6pOeRxxYg-1; Thu, 26 Aug 2021 12:12:32 +0200 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR04MB2960.eurprd04.prod.outlook.com (2603:10a6:802:9::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4436.22; Thu, 26 Aug 2021 10:12:30 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b%7]) with mapi id 15.20.4457.017; Thu, 26 Aug 2021 10:12:30 +0000 Received: from [10.156.60.236] (37.24.206.209) by PR3P191CA0058.EURP191.PROD.OUTLOOK.COM (2603:10a6:102:55::33) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4415.22 via Frontend Transport; Thu, 26 Aug 2021 10:12:30 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 2f1fd858-d782-4e57-83c1-6fb5779a5a37 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1629972753; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=n511EYtA/tuzfF5bwcNyYouo2stCQAhoLR2Fuecv68g=; b=ghQ/zqMAY7NCWPAytXYFKkLEe2JpRqS9dtJLvl3TAddmfkoX5kMeyGqaZqBNxrWp9taoC2 Bvog2bBwgV30nz4a6sfFPF1Q07aVN49AiUK7Uoedq4DIcPrAP7mu5c0wyTpWHui/zxZYjb h+Zr69FI6TGI6TshQa9RfJInfHQIbro= X-MC-Unique: 92vAv6KyNS2Uz6pOeRxxYg-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=H8dlbC1xlTkq+gHEWIliCvGjfcFEqkjMQbWbVLRaXjtvDlJrpqvnDasy/sXsXgcL33IqEZSiO7yAKkeQmR1NHD25Ek1bz1HGFS+0R90L8WHMKs9WNzdy9bpZNrAxiRXPE3ob0dYD8Z9lY03AhXk+kYQuj0iETBmw+tBUl0Xi3npn5s6ToD+3+dJzch7e6gZzdzcQSdqcfo9jqXKXxj7yiKVpYq/Z1PdgnalVU+LOQt86QlSX5GxY8GUJYqxeMs+fSplrxv7jxIHFMtkaIO60bHHdUHyN1Z+DMfeV3glS9+Pyh2B2UdIJJXN2t33J5uuAWCuT5UM+KQAsXa8yBdp5vw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=n511EYtA/tuzfF5bwcNyYouo2stCQAhoLR2Fuecv68g=; b=KkDAe3TgRj6svqMhTPTZmnF2gLxpuPhDuXd22E5uqrNhDaN25TdVUIqIoU9RngSDmnyAAxkfUMBK4NL7qGd510bpeiIdEJBEalWtVcbO3VIZIe+zaqbC9J0GKAxxbdFd978gVJuOhWPTwmtodsnbZIl2h1Y+Umeo00bvdKQEjtxexDqdZGbdThurxPpHr2tLJWfijvf9ublTiOO76+iqkvRpI4BRFx7G1OxkjzAAajyXrAgXok8t4LX6lbKicEcenJGNl0O45dPb1gq0QYKV0StwyY1c9ilVbTAqhHJdtMKKVvAFoMeHoVjI2DMDuvM56HRkvg6+Z7sQg8a7TnIw1g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: xen.org; dkim=none (message not signed) header.d=none;xen.org; dmarc=none action=none header.from=suse.com; Subject: [PATCH 3/9] gnttab: fold recurring is_iomem_page() From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , George Dunlap , Ian Jackson , Julien Grall , Stefano Stabellini , Wei Liu References: Message-ID: <06eeea76-adf8-4f40-eced-57db1526eba8@suse.com> Date: Thu, 26 Aug 2021 12:12:28 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.13.0 In-Reply-To: Content-Language: en-US Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: PR3P191CA0058.EURP191.PROD.OUTLOOK.COM (2603:10a6:102:55::33) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: fcf7903d-93b6-4ca8-5f47-08d9687a03aa X-MS-TrafficTypeDiagnostic: VI1PR04MB2960: X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:7219; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(39850400004)(376002)(396003)(346002)(366004)(136003)(5660300002)(478600001)(31686004)(956004)(2616005)(8676002)(6916009)(2906002)(4326008)(36756003)(8936002)(6486002)(31696002)(186003)(26005)(38100700002)(66476007)(54906003)(66556008)(16576012)(316002)(66946007)(86362001)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?eDJpWUtOQk9jS1RTMUdsUnBsVkxjbW85R2ZzZUsrNDZOV0dPOWN4bGVNdFNi?= =?utf-8?B?a1pNR3VoL1ViZFU4OHovQkRxS2JMbngvYzMxRy81bVpkcVIrZWtJcGs2MVB2?= =?utf-8?B?MndqM2RKaWVlYVdwV1VnNnV2K3Q0aTl3dnRtKzIrN0ZmT2I0NjRwUll1Q1Vp?= =?utf-8?B?YkhxSUZja0c5dlFvTVJoS2hyN3BIQ2FIQlRvQnR5WWRqd2Z3cVFaYVVXS0Nz?= =?utf-8?B?ZXhheDFvVFVIR3lrbVArMS9lKzRUYmpFbEptVG5saTdvUFExTGRGVFRmVVFW?= =?utf-8?B?NTRYeGRwWWdqZldkK056Y0xnM1VXaFIwT0IrOWV3ZFBDUm0wNzN4V0NmSjdG?= =?utf-8?B?dThHdEV3bEVCOHA5b0xvaW1SNGJGanB4YlNZMFF1MGdJb1g0QWM3RjNPSnpt?= =?utf-8?B?ZTNjZ2xJcXlkalJCOCs2WjQrcWdNRDlvMUZBcjhNZ3piMGQ0NittTDZoKzhs?= =?utf-8?B?RmtKSFJlclpsajE3ZWNXUk1HZW8zZFJjeHBHMXZuT2hJcUxlQ2QwV0djZkll?= =?utf-8?B?OUhIcDFaRGxBYjZKUTVRaTdCbGlGMWlBNTNrYWY2WnN2L3pQNUJScStYOStY?= =?utf-8?B?aTRUNm5iVWVkbDRaSkQzeUE1cC82WXdYT3p3WlU1dW1LYmUxYVBFN3dTNEcw?= =?utf-8?B?RFl3czhOdDl4N1duTHZpallJMm5HT0tkUDhJdXVnN2V2WExaQ3BNKzErTk5D?= =?utf-8?B?Yy9JemVublptaEQvTWFLR09qVWkwUEpOK05pdjFYcDQ5SVZqR1I2SEtLV2Rn?= =?utf-8?B?R08zZ1JTcE5HaFdyYXY0ZlVsUlZnT1NiZkoxWXhub2VGdmtCbXkrTWJURTlM?= =?utf-8?B?U2xtWnY4S2tsSnRMSFk3QklIRDh5V0VveVViUjh2M2FLNU0vOEpmMERqQ3NT?= =?utf-8?B?R1cyRnF0UEUyUlNqRXpmaEdkbzF1REpHWUJObUhaVTBLV0gzVHZWbGlBUnJB?= =?utf-8?B?bytJZytEcmVscVh3NjhvUXVrb2d2SndCOXRhVkc3a3diRzRaWmVJUFZNbnNL?= =?utf-8?B?Ym5sNGQvZnh0UFZ4VXBObHROdW55Qi9sdldXY2xodVBLSXVhSXk0K3phQXFB?= =?utf-8?B?Q0dsWHl3Ry9BRXpkYkUwZFhOVFg4aWpuZUt6L01YQ3hrWUxEeThjMS9NZVVV?= =?utf-8?B?NDlDN2dZaHZGLzRyZFVyME1TcG8xenhOUXJhOGM1TGRDQWhURWlDN091VDRs?= =?utf-8?B?cTg4L1hMdjVGVzVIR2NpckJnZjBPbi82M1VuQS9QRzJ2bUFKdGprS015OEp5?= =?utf-8?B?VlJCRWxrWXFSNnlaSE5MTnpkcEVmWHZjRXA2R3dFd29pdnV6NUxjM1c4QnVJ?= =?utf-8?B?NWd6YkloRmZPcDNPUUJQMEN1Z3V1OGNRKzhETDlONklqdEUzcWMwVk5RZDlI?= =?utf-8?B?YVVDTjJZbUF3KzhPTGYvOFA0OWxRL3VrVDB1a0FYaE5YVnAvZFRZUzZDWTU1?= =?utf-8?B?QUVSdVJHUE8yOHpUeHR5YmZaMVhncVIxamNZdjAxWVhaN0tic3BDdFRvWXRu?= =?utf-8?B?ajQwdVA0ZVptTUZzSmsxaUIxbGZEamNmdE50dzhWeEFTaUxaNnhSVFZGTW9o?= =?utf-8?B?RmpXT2lCOURxRWp2dVRwZ012c0VJc0ZCYTFRbmlXNU1PVHU2OWpoMkUxd3Vl?= =?utf-8?B?bUNndFpsMjZob09DVy9KbnZnWWZBTFhEMXZWOEZRakgwZTE5a0QwN3V0UXg5?= =?utf-8?B?S0ErZnBBZU5rd1Z6dVZQQTQwR1NYdmhLS2FtZGIyS2FFUms0Q2F4eEZ6c0lG?= =?utf-8?Q?5RgWY7GqdQCJMzQtPFumhZ9QJ3RbQT1D/FBDqNo?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: fcf7903d-93b6-4ca8-5f47-08d9687a03aa X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 26 Aug 2021 10:12:30.7401 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: rPx5JV2XfFgziElHeQ+KMNADp5jtp8kgtNM+O80FnSQ1XJt8WqDrDrFBYlR7BjTBHi4NRHGfdX9Zywr/pgb4WA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR04MB2960 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1629972777618100001 Content-Type: text/plain; charset="utf-8" In all cases call the function just once instead of up to four times, at the same time avoiding to store a dangling pointer in a local variable. Signed-off-by: Jan Beulich Reviewed-by: Julien Grall --- a/xen/common/grant_table.c +++ b/xen/common/grant_table.c @@ -1587,11 +1587,11 @@ unmap_common_complete(struct gnttab_unma else status =3D &status_entry(rgt, op->ref); =20 - pg =3D mfn_to_page(op->mfn); + pg =3D !is_iomem_page(act->mfn) ? mfn_to_page(op->mfn) : NULL; =20 if ( op->done & GNTMAP_device_map ) { - if ( !is_iomem_page(act->mfn) ) + if ( pg ) { if ( op->done & GNTMAP_readonly ) put_page(pg); @@ -1608,7 +1608,7 @@ unmap_common_complete(struct gnttab_unma =20 if ( op->done & GNTMAP_host_map ) { - if ( !is_iomem_page(op->mfn) ) + if ( pg ) { if ( gnttab_host_mapping_get_page_type(op->done & GNTMAP_reado= nly, ld, rd) ) @@ -3778,7 +3778,7 @@ int gnttab_release_mappings(struct domai else status =3D &status_entry(rgt, ref); =20 - pg =3D mfn_to_page(act->mfn); + pg =3D !is_iomem_page(act->mfn) ? mfn_to_page(act->mfn) : NULL; =20 if ( map->flags & GNTMAP_readonly ) { @@ -3786,7 +3786,7 @@ int gnttab_release_mappings(struct domai { BUG_ON(!(act->pin & GNTPIN_devr_mask)); act->pin -=3D GNTPIN_devr_inc; - if ( !is_iomem_page(act->mfn) ) + if ( pg ) put_page(pg); } =20 @@ -3794,8 +3794,7 @@ int gnttab_release_mappings(struct domai { BUG_ON(!(act->pin & GNTPIN_hstr_mask)); act->pin -=3D GNTPIN_hstr_inc; - if ( gnttab_release_host_mappings(d) && - !is_iomem_page(act->mfn) ) + if ( pg && gnttab_release_host_mappings(d) ) put_page(pg); } } @@ -3805,7 +3804,7 @@ int gnttab_release_mappings(struct domai { BUG_ON(!(act->pin & GNTPIN_devw_mask)); act->pin -=3D GNTPIN_devw_inc; - if ( !is_iomem_page(act->mfn) ) + if ( pg ) put_page_and_type(pg); } =20 @@ -3813,8 +3812,7 @@ int gnttab_release_mappings(struct domai { BUG_ON(!(act->pin & GNTPIN_hstw_mask)); act->pin -=3D GNTPIN_hstw_inc; - if ( gnttab_release_host_mappings(d) && - !is_iomem_page(act->mfn) ) + if ( pg && gnttab_release_host_mappings(d) ) { if ( gnttab_host_mapping_get_page_type(false, d, rd) ) put_page_type(pg); In all cases call the function just once instead of up to four times, at the same time avoiding to store a dangling pointer in a local variable. Signed-off-by: Jan Beulich --- a/xen/common/grant_table.c +++ b/xen/common/grant_table.c @@ -1587,11 +1587,11 @@ unmap_common_complete(struct gnttab_unma else status =3D &status_entry(rgt, op->ref); =20 - pg =3D mfn_to_page(op->mfn); + pg =3D !is_iomem_page(act->mfn) ? mfn_to_page(op->mfn) : NULL; =20 if ( op->done & GNTMAP_device_map ) { - if ( !is_iomem_page(act->mfn) ) + if ( pg ) { if ( op->done & GNTMAP_readonly ) put_page(pg); @@ -1608,7 +1608,7 @@ unmap_common_complete(struct gnttab_unma =20 if ( op->done & GNTMAP_host_map ) { - if ( !is_iomem_page(op->mfn) ) + if ( pg ) { if ( gnttab_host_mapping_get_page_type(op->done & GNTMAP_reado= nly, ld, rd) ) @@ -3778,7 +3778,7 @@ int gnttab_release_mappings(struct domai else status =3D &status_entry(rgt, ref); =20 - pg =3D mfn_to_page(act->mfn); + pg =3D !is_iomem_page(act->mfn) ? mfn_to_page(act->mfn) : NULL; =20 if ( map->flags & GNTMAP_readonly ) { @@ -3786,7 +3786,7 @@ int gnttab_release_mappings(struct domai { BUG_ON(!(act->pin & GNTPIN_devr_mask)); act->pin -=3D GNTPIN_devr_inc; - if ( !is_iomem_page(act->mfn) ) + if ( pg ) put_page(pg); } =20 @@ -3794,8 +3794,7 @@ int gnttab_release_mappings(struct domai { BUG_ON(!(act->pin & GNTPIN_hstr_mask)); act->pin -=3D GNTPIN_hstr_inc; - if ( gnttab_release_host_mappings(d) && - !is_iomem_page(act->mfn) ) + if ( pg && gnttab_release_host_mappings(d) ) put_page(pg); } } @@ -3805,7 +3804,7 @@ int gnttab_release_mappings(struct domai { BUG_ON(!(act->pin & GNTPIN_devw_mask)); act->pin -=3D GNTPIN_devw_inc; - if ( !is_iomem_page(act->mfn) ) + if ( pg ) put_page_and_type(pg); } =20 @@ -3813,8 +3812,7 @@ int gnttab_release_mappings(struct domai { BUG_ON(!(act->pin & GNTPIN_hstw_mask)); act->pin -=3D GNTPIN_hstw_inc; - if ( gnttab_release_host_mappings(d) && - !is_iomem_page(act->mfn) ) + if ( pg && gnttab_release_host_mappings(d) ) { if ( gnttab_host_mapping_get_page_type(false, d, rd) ) put_page_type(pg); From nobody Tue May 7 18:21:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1629972807; cv=pass; d=zohomail.com; s=zohoarc; b=ah+CD1JZ8Tw7lNqvEY+VCOsvBM0+Pd7f2+qjNlBV79uY8Z8OeexIOvrFqXuN2l8VCqGUJOMAyYPeJe6sESwU5/3P2ViYvM7e4sT4PVb41HMcLhnm7WkEHoQS2mUGJDQnwoTtl3bMLz9/YALQ0S4opM2x9N8QN5u3lAR6raGrZrY= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1629972807; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=hQa/9SwHdYSmIaKcr2ur3F7Nh9AkGZdaHPjcAeya7kI=; b=h+WA6rTyfEZ9yOJsqkbsfRJLPiF1Ror4jkebqz9UagKXVuDNthFvFBBylYGAZp5yUXU8MljlvSVX5OjY1b7XrmeLQBDEme1a+typ//W1Udt+ZCUCrpGILidaFJptlM5ibOMCBpNMJrGmU6qOTo8277t862u18ZzKC7gDMeXESc8= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1629972806979347.6109721891173; Thu, 26 Aug 2021 03:13:26 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.172866.315430 (Exim 4.92) (envelope-from ) id 1mJCNh-0007rH-2B; Thu, 26 Aug 2021 10:13:09 +0000 Received: by outflank-mailman (output) from mailman id 172866.315430; Thu, 26 Aug 2021 10:13:09 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mJCNg-0007rA-UQ; Thu, 26 Aug 2021 10:13:08 +0000 Received: by outflank-mailman (input) for mailman id 172866; Thu, 26 Aug 2021 10:13:07 +0000 Received: from us1-rack-iad1.inumbo.com ([172.99.69.81]) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mJCNf-0007qx-GT for xen-devel@lists.xenproject.org; Thu, 26 Aug 2021 10:13:07 +0000 Received: from de-smtp-delivery-102.mimecast.com (unknown [194.104.109.102]) by us1-rack-iad1.inumbo.com (Halon) with ESMTPS id 79cce263-1024-4ace-b294-bfdd397adec2; Thu, 26 Aug 2021 10:13:06 +0000 (UTC) Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05lp2113.outbound.protection.outlook.com [104.47.17.113]) (Using TLS) by relay.mimecast.com with ESMTP id de-mta-9-c8x5EJWoPj2o37x-fKw8NQ-1; Thu, 26 Aug 2021 12:13:04 +0200 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR04MB3120.eurprd04.prod.outlook.com (2603:10a6:802:e::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4436.19; Thu, 26 Aug 2021 10:13:03 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b%7]) with mapi id 15.20.4457.017; Thu, 26 Aug 2021 10:13:03 +0000 Received: from [10.156.60.236] (37.24.206.209) by PR0P264CA0075.FRAP264.PROD.OUTLOOK.COM (2603:10a6:100:18::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4457.18 via Frontend Transport; Thu, 26 Aug 2021 10:13:02 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 79cce263-1024-4ace-b294-bfdd397adec2 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1629972785; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=hQa/9SwHdYSmIaKcr2ur3F7Nh9AkGZdaHPjcAeya7kI=; b=jEQ+1hnhM4y1xKZa9OYMJOfMrM3iXmN7eBRXY8VFCE3f/g7MEZFflckPL1SAQhRmeOTbDE LJ48MxtL1AVdHLlqMPyfmzUVMr/VWmF7bg18MkCqruJBELs4ditiJhrDCH0plh2yhi8BSH cOxuyxNl2ubkgN6IyQuM4s5KP0K8VdU= X-MC-Unique: c8x5EJWoPj2o37x-fKw8NQ-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Oo2PBL+hRbSLfUD/N1JVULL5lDjX2XfNmdJPdrDw3aOXlbMe07YBj4bPYy8S9D6iafYfHUunHQl8CfwtpPMKSDLzs7RutRwGM2wqig0l/YauN4+UC6B19lw4/R3J5rFT9QIHxn6n9xARwh7qiugpgigG+52LzVA3j+tA2Uzg8rvvWYUqcJQb4Xjvg+kSGkOxwPQ+k0yQ2C3F5Lxi+z8dwd4gKSK2jHoSXddCpJOxU3ncOvy3qAgc0r1n35GIwpR8t/cNg1jGVrTv0ywD+nk4Uye22AIJuLn6lES+Ed/pBMaUG2yRkzPds+LoNJsMePVCkuiVXtIxEp0Z1fSkAlanzw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=hQa/9SwHdYSmIaKcr2ur3F7Nh9AkGZdaHPjcAeya7kI=; b=TEAIEXK1EqZvTz5cBRyqBW8Bq0eQ29Ps47FDbwdsD1Qrv5Nl9uvTWCTFNTtOEZT+uw08Y6sV3I0l80C2RqwXCGNkFDZtFY1z8mlsbEUrijPsY3XntSHTkhu16o8jk/qoQd+AZKikbAxbnxxR1LOrHH+CZMt0lp+R4tyr0a6NIB+j5g3WwUmg1bwoQVCYv+YQICrDCx6KUut3uMSuvp7xMLu64zixTdg+wZTtY1Hkryqfh67SnDrEahkv4YPdsyj2Qod7GaBPqbPShjGb2ashK07GaDA22vKEUscoFtda+gBU4G8W3X7PJ+hNJfLdWlePMU57jNqIvhkMcvsQkEafQw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: xen.org; dkim=none (message not signed) header.d=none;xen.org; dmarc=none action=none header.from=suse.com; Subject: [PATCH 4/9] gnttab: drop GNTMAP_can_fail From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , George Dunlap , Ian Jackson , Julien Grall , Stefano Stabellini , Wei Liu References: Message-ID: <761f3ea8-bfc9-4a8b-7878-2ff9e3047309@suse.com> Date: Thu, 26 Aug 2021 12:13:00 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.13.0 In-Reply-To: Content-Language: en-US Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: PR0P264CA0075.FRAP264.PROD.OUTLOOK.COM (2603:10a6:100:18::15) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 6f23ea41-2c84-4e83-25ad-08d9687a170e X-MS-TrafficTypeDiagnostic: VI1PR04MB3120: X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:7691; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(376002)(39850400004)(136003)(366004)(396003)(346002)(956004)(66476007)(38100700002)(8936002)(8676002)(6916009)(6486002)(31686004)(5660300002)(66556008)(186003)(36756003)(66946007)(2616005)(16576012)(26005)(316002)(2906002)(54906003)(31696002)(4744005)(4326008)(478600001)(86362001)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?ZEROZmg1aUxwZTZQVnc2anVuWU1OcVNOVGtvai9TZUs0TEhoa2ExbFJQV3JN?= =?utf-8?B?K2JBR0NpclhLNXdhNVYwWHUwcUJtRjAyNDFjaDd6MDBqaHZlYVRXMFg1Y1Vo?= =?utf-8?B?Qmp5aUdxY3F0OUdkdmM4SGJSVktiRHdXM2d0c2VibEFhTml2eXJ6M29TYW1G?= =?utf-8?B?Q1JUaXpablUxeCtTbzBUemlqNzJWcFVtaGQwWndJeHQ3M2tSRWo5RzYyd0Uz?= =?utf-8?B?Zm03YmpWY2Mzc00reW5OUGp5UE92SmswajFQLzFTZjFEaVQ1TUh5VVhhU29v?= =?utf-8?B?QVlYZE1lc09QaW8yeXpvZU5naFVPNjFUdFh5ZkNhcnB0MmRUT0V1MnFPR01F?= =?utf-8?B?TmlyMUt5bjNxZzl3amFjTk1QeFpMZXpjQ25LaEo1Wk4yTFc3RktqSGE5Ylh6?= =?utf-8?B?RGwrYkZiM0E5aC93cHNlZ2lVVzczS2ZsSG50WE9qMnJFaGYzc3J4ZkpWZm1R?= =?utf-8?B?OGxycVJqZTI4VHVDZFBHV3l3b00rbVFheXZzYmFYblZwMGltTjRwSS9reVd3?= =?utf-8?B?M0Y1WEFjekt1djBOWHlMNzhzL1RqM052TTBMdjhUZjRBcHRxNFBrOFc1WHE0?= =?utf-8?B?TWxLSWgybEhFdlR2K1AySkFkM3hSZURGWFk4bHJGcVNoQURpYXZJTVpvYTJ0?= =?utf-8?B?LzNzRWlnUHRxQStmYUtITVcrVXp5azdSdHhORVdlWDFFK3hXVzNIVURKZElk?= =?utf-8?B?Q29uUGNwZm8xSGZiZGtlandGZStkQ3FRSTVha1VuaDkyR1B5b3gyMnFac0VB?= =?utf-8?B?NmVVWkNrVUU1V2p4Vlp0RWE3eElHSW55OEwxd3VNR1A4azJ0UGVWV1FzeFNh?= =?utf-8?B?cmJQdG5uS2FEYU16alpBQjUxVkJyWU5WNVUrZFZXZ05Uem1wUXRuelRmQkJ5?= =?utf-8?B?QnJGaHMrRDd3c0o0K05Wb2Q2ODJUVFhybmJhTjZISnlTYlBxMjVxVWxYVVNV?= =?utf-8?B?VDNQbTY0MlRFZTd2SFZlSzZObElySURjQ2E3L253VDVodkxYUHE2RFhMM21u?= =?utf-8?B?U3VacXowT0dZSTZZamptTXdMbk9oSDZUNllsYVZwa1hyejdpT0c4Z3NEaVEv?= =?utf-8?B?REdtY2Y4WHNhVWhrS04zcm9HbXB2UWNTT05YNUJoNWNiWFI2VjBDcFYvWW42?= =?utf-8?B?clh0SXE1WXJGQmhNOGh0TklSV0kwR3ZSVXd6Q3hMWjZnWi95ZVd2R21rWmh0?= =?utf-8?B?dGx4REJwenBWWkVyOWgvQ0NIV1EwejdzN1BGRVBLK29JcnI0SUFSS1AxQnl6?= =?utf-8?B?LzhQcWpFSzVPUmlxSXdBeUY4OFErZ2ZJYzREaW1yaUwweDJySXNoQUFzYnNY?= =?utf-8?B?M2tZK1hTQzFTTHJLVkh2QXl0dkhzOVIxdEhzbFpBN1FPSTljRVlIMWk2VGtW?= =?utf-8?B?Z1FzdHl3VEEzcUs4dWJobXdhR2hPS21kZDl2Uy8xZzUxU3Q0SzMwRlpyZjAy?= =?utf-8?B?SlNqWVlza25uMnZUMjAvZ0cwR3pyQzB3eHBQSDI5Ry9iNEFSWFBFODZtOEVJ?= =?utf-8?B?RldDM0pUMnRXejU4QWd5RTBZUnU1SDdGRkxmVFQzWHR1NEJjRHdIL055eGFw?= =?utf-8?B?NEFBd1UyNU4wSi90d3lRVC93d1BDRFNQV2pTUllzanA3anAzb3RjS1g1LzFv?= =?utf-8?B?M2Exb0R6UVhQMWZndHlZM2V3RnRneS9oNDJ1UTJKR3RyQUVmT2g2RWtlQ2lj?= =?utf-8?B?a082UEUxWkx1L1Q0NzREWElXNFdVamJ4aUxyUnFndjhQcGN3WmU0M0d0R3RP?= =?utf-8?Q?Pm7ui7FCA7KSuwVQ0auyIurOr+Cj3U4tJ5XUGje?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 6f23ea41-2c84-4e83-25ad-08d9687a170e X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 26 Aug 2021 10:13:03.2587 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: j7hYJu0tpdQ1P3/ez0akFyNwuruyNALGBh8tVvnWDiQyWLvm/gvgDDxZ7I5VtK7g/MZgd3fZGyLvC0FWvvQ9Dg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR04MB3120 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1629972808558100001 Content-Type: text/plain; charset="utf-8" There's neither documentation of what this flag is supposed to mean, nor any implementation. With this, don't even bother enclosing the #define-s in a __XEN_INTERFACE_VERSION__ conditional, but drop them altogether. Signed-off-by: Jan Beulich --- a/xen/include/public/grant_table.h +++ b/xen/include/public/grant_table.h @@ -628,9 +628,6 @@ DEFINE_XEN_GUEST_HANDLE(gnttab_cache_flu #define _GNTMAP_contains_pte (4) #define GNTMAP_contains_pte (1<<_GNTMAP_contains_pte) =20 -#define _GNTMAP_can_fail (5) -#define GNTMAP_can_fail (1<<_GNTMAP_can_fail) - /* * Bits to be placed in guest kernel available PTE bits (architecture * dependent; only supported when XENFEAT_gnttab_map_avail_bits is set). From nobody Tue May 7 18:21:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1629972831; cv=pass; d=zohomail.com; s=zohoarc; b=ZpWDvA9oYKbr5RuVgW/i4UF7vj3h98aeWdIXmwQCcDpPfcAPOOk1DJ7a7gn+YFWJiBBEoPNIgJwhtK6zJ/05CwIeFASwoPtpHgT63bZHYBkLw3s7njkpjgOg+GzMzGFsCPye12WpcXe/M4B8noEsc1DcbP+CmxiLHcXhxeYYjQ8= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1629972831; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=lAWSSrdLdlRQ4Gf4NxyfcmsCa3CpWqBd//Rt+kfFFEk=; b=HpxlVTEkQyAiphiB/rFKp932LBL68sYpESSesjULKzcKGlQBgjFTHhZsNuyT3sw8LKtKtOxYPLp+txb/Jukh5DwqbP4n9wY28fHt6G9uFs/YDEVduk7xpO2tj30F3KgzvitZQ2Jp+cSWW0xMcCE5AfKQdERUZojAzV4xGVTgkMA= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1629972831021244.7521558853714; Thu, 26 Aug 2021 03:13:51 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.172869.315441 (Exim 4.92) (envelope-from ) id 1mJCO5-0008Tb-E2; Thu, 26 Aug 2021 10:13:33 +0000 Received: by outflank-mailman (output) from mailman id 172869.315441; Thu, 26 Aug 2021 10:13:33 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mJCO5-0008TU-B2; Thu, 26 Aug 2021 10:13:33 +0000 Received: by outflank-mailman (input) for mailman id 172869; Thu, 26 Aug 2021 10:13:32 +0000 Received: from all-amaz-eas1.inumbo.com ([34.197.232.57] helo=us1-amaz-eas2.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mJCO4-0008TI-Gs for xen-devel@lists.xenproject.org; Thu, 26 Aug 2021 10:13:32 +0000 Received: from de-smtp-delivery-102.mimecast.com (unknown [194.104.111.102]) by us1-amaz-eas2.inumbo.com (Halon) with ESMTPS id 4343d6a8-0656-11ec-a9e0-12813bfff9fa; Thu, 26 Aug 2021 10:13:31 +0000 (UTC) Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05lp2112.outbound.protection.outlook.com [104.47.17.112]) (Using TLS) by relay.mimecast.com with ESMTP id de-mta-4-uj9ucFxjMpWHCpbwXHvYGg-1; Thu, 26 Aug 2021 12:13:29 +0200 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR04MB3120.eurprd04.prod.outlook.com (2603:10a6:802:e::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4436.19; Thu, 26 Aug 2021 10:13:28 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b%7]) with mapi id 15.20.4457.017; Thu, 26 Aug 2021 10:13:28 +0000 Received: from [10.156.60.236] (37.24.206.209) by FR3P281CA0028.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:1c::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4478.6 via Frontend Transport; Thu, 26 Aug 2021 10:13:27 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 4343d6a8-0656-11ec-a9e0-12813bfff9fa DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1629972810; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=lAWSSrdLdlRQ4Gf4NxyfcmsCa3CpWqBd//Rt+kfFFEk=; b=XJV28C50ZYw1JEd/j6+SSCjbF9SUJihbfRPujIbCcb69x6edcuqypR7kLxkbUwaW/8AJCK ELdNmW6CeSLtwfqiYqJ0p/KRXfveGcuH2dwXwmn9/DhuisaHt34lJb+Tfh0xMfsRx44HDf n0mcQS/XbiE07VmAsBTK+8sfQPF5tAY= X-MC-Unique: uj9ucFxjMpWHCpbwXHvYGg-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=lXN4dToXO7XptyGe9JeaB7Py4zT4YNQagYEYoi6042KMuQL/ZguruKlurfbT5m/tZH/0AGA7hGZ4tLJ/qCBXL93Euqsh4y+T0qNQee04VA0YjGXiXxNSVB4gOE+8ykCGaWXQsAQTFY64AU788TieEuxF64hHchHeI4t7gr/IeqGgbuBP65GSfMWtF530BlScmZKMwv9qlQC54rvVvy5OqUi2RqLgBogvvkkEZC80KeNg8p0HJmaRJhzxgcJWZ7nxgasuWWZ2AVt061hJpbtH+lNlyjKQRPM8APPP3cUuhoNM5nvD7qQlUflvMnkWqa3axidhyvPuWMokSxAJxHJjzA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=lAWSSrdLdlRQ4Gf4NxyfcmsCa3CpWqBd//Rt+kfFFEk=; b=WPNxqlidKXal9M6UKvq3CdF7BqEet0QJIxYh5GeCd5E6eyOd/Rvndu5mnU1kzf89zb7rLKyIfqSmUVK48VTLiWIbr0AB0utN1/KN0N47rQXSGq+xY87SVG+iH9DCxnXZifzRNnqO2FBSnfLStsY4KO32N3HgoYaXXvt4Z3Vlz3d13zHfXFTVqaEhluQijMSOmhg6eYoCT5XjoxLlXLj+Z7WNkyXvmet36fsQfZQUtLPdSamQ0IFYHXNxvBbB5/a9ra0Jj09RkG53RJ7WCh71F+Gudvu1p4FwTvOHWVg1OBVcxi3O/S3Y99WNGPMgNJyC5VTApX3sDEyLwTXANg/30g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: xen.org; dkim=none (message not signed) header.d=none;xen.org; dmarc=none action=none header.from=suse.com; Subject: [PATCH 5/9] gnttab: defer allocation of status frame tracking array From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , George Dunlap , Ian Jackson , Julien Grall , Stefano Stabellini , Wei Liu References: Message-ID: Date: Thu, 26 Aug 2021 12:13:25 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.13.0 In-Reply-To: Content-Language: en-US Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR3P281CA0028.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:1c::19) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: a0b79e4a-ac9e-4710-8f4b-08d9687a25d5 X-MS-TrafficTypeDiagnostic: VI1PR04MB3120: X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:8273; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(376002)(39850400004)(136003)(366004)(396003)(346002)(956004)(66476007)(38100700002)(8936002)(8676002)(6916009)(6486002)(31686004)(5660300002)(66556008)(186003)(36756003)(66946007)(2616005)(16576012)(26005)(316002)(2906002)(54906003)(83380400001)(31696002)(4326008)(478600001)(86362001)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?OGlUR25GTzUrMHJwR1FIa25yVFZwb3lLdXdzUVZvVHQwNHFUTk9aSHQvajNk?= =?utf-8?B?KzBsVDFFYUNpMnN1R0IyZENoVTQybFdNTy8vMjNTVnowRDN3enY1enF4Sndn?= =?utf-8?B?R0R0cFhMODJXV0hscFVFRGJGYkNRdnFiekxObWF5TXh3dkg3enNFK1dSbXpn?= =?utf-8?B?clRyVFVKNUthaFJyblBubnJCbEhRY25URGlLQzJXbUV0QnNSVE04OHJ5QXlF?= =?utf-8?B?dDhKa0pvVXhPRFNUUnV3NjloTXA4TWNGc0JXdzdiSUVIeTdmYUFUeDFjWStQ?= =?utf-8?B?OW1kTzJZbUJBK05zTS95aGk0bC9zbjc1Q0dEOGFmanJ6VUhDYkE2bzFtSmwx?= =?utf-8?B?NUJ1cFJJM0k4dmJEVm1wbzdGcEJBTkZPZkFoNk1UemJObXFITVVpZnRPUzUw?= =?utf-8?B?MkI0cDNOY25JMk9jMENzS0NiYlVpVnRIdm5aMFlEQk9WRmd3RUxKOGhsdU5w?= =?utf-8?B?YkJEV2lna2EySHFMejE2ZHZ1R1ZWS09tcEtCUjRpdlB0cXhoWllpWGlTbkVZ?= =?utf-8?B?aGJLemU4Tkl5MGg3REJoMkVpMWYyb2NJMXp4T1F5cmdMVytSMFRhTDJXZUEv?= =?utf-8?B?dmVpT2dYWVgrWE56c1pCYURiWXg0RWUrMjFoZHUyQ1ZoUWpSV0Y2Vkx5cmZu?= =?utf-8?B?M2dUOFNsTHpFN2RLSFdzZFNjUDVBY2MvZnUvLzZ0cnBKYmlIcEppbkFUYVdr?= =?utf-8?B?M0VDQzJBY1BDbWtMaWx5S0Y0QnFDYlNPTGVqV1Y0MGpOQzNZZk5tUTA5ek1j?= =?utf-8?B?cXRCclUxWVZrcW00YWVSZlAyNVg4bmdHOWYrNngzVXg0RXAwbUloT3hRS0VI?= =?utf-8?B?elFpLzJBRjJveVY3dUpjcGltZnVLeW1XazJVdUlxWVM4SXl1a0xWSGNOL21T?= =?utf-8?B?bWJGTmdrbW1nL1dhSzZMTXYrRUN1VkJMZXpTK3RoSzVGa0lINkVCYk4wbFFO?= =?utf-8?B?bTFlNEZ5RFBJeDBDM2lDdDZud0h5VG1weHgreEZPM0FiTGZOZ1YrNC9MZXA4?= =?utf-8?B?Ukt4YjVCMHhoL3I2STE4alpOak01VzZKUzFzbW40bGpOenBzNWdxS1lqZjk5?= =?utf-8?B?SW5lZUw1K29sM0xnanl4UVJsM1dzbytHSXBOZHM1RlpUU1M0QkZvRUUvODUr?= =?utf-8?B?dVVoclNNejIxalB2OTJQVndmalQ2K2lvUjhoYTlDeVcvNnppa3g4UENSeEVV?= =?utf-8?B?OWZ4V25ydk4vUXFRTWkyeFVYNk03UWxNNGVnVEVqZFFmekZWSm4rZk16Wm1I?= =?utf-8?B?aklkZEdHNGJlVThjR2FjU2JqT241WUpPOEdPN1pSSUQ1ekUwTjViR3NuK3ZE?= =?utf-8?B?UTFQbjZUajJWYzU0blBONmpPOEhyN0xrM3JVWHNVM1J4SDlEOHlobE5xaWht?= =?utf-8?B?ZTlLS3JwdWhVblFjTU9QTklSRExhYlZOQUNWR0Y4OWNRU2kzUG9BUDlKWHpm?= =?utf-8?B?QU9mTHJtZFhMcExzS2w3TkJBOEtlYUtBYytPZlV3N0I4SEJKOEpqQVdHcGZ4?= =?utf-8?B?L3hXQWYvS3VZZEw0YUx4WXhvWFQ1NDVJaGZ1eDNuRmxueThhOEJYY2xvQ2pi?= =?utf-8?B?L2lQRTZhVlppckdRd2U0MVFZVC9rU2xXL3ZkSENOc0paZmpVKzFZMUhCZ3dI?= =?utf-8?B?Mm9zTlBiSkk1cFhmODNTR3E5ZjNqNm51S0Z2NjlpazhMUStOMmZrTUV5SGtl?= =?utf-8?B?Qm1Fa216WllvUW9zQzZBcGgwc2o5YU83QWovZjRLMWk5eVhRZ2dGQ0dTZ2ZU?= =?utf-8?Q?W2tIDGhTt3VvNXn1wvdGo0xuMYZZ6iTcVj7eiYR?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: a0b79e4a-ac9e-4710-8f4b-08d9687a25d5 X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 26 Aug 2021 10:13:28.0866 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: gtj6UnYHIpDqrnLKX+OWxcAzHP5UEXyh6Xq40KzU63UwwGDgTbUbw6IDRgD8BVi++NpNbbqH5AvdnrRPW/Spnw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR04MB3120 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1629972832594100001 Content-Type: text/plain; charset="utf-8" This array can be large when many grant frames are permitted; avoid allocating it when it's not going to be used anyway, by doing this only in gnttab_populate_status_frames(). While the delaying of the respective memory allocation adds possible reasons for failure of the respective enclosing operations, there are other memory allocations there already, so callers can't expect these operations to always succeed anyway. As to the re-ordering at the end of gnttab_unpopulate_status_frames(), this is merely to represent intended order of actions (shrink array bound, then free higher array entries). Signed-off-by: Jan Beulich Reviewed-by: Julien Grall --- v1: Fold into series. [standalone history] v4: Add a comment. Add a few blank lines. Extend description. v3: Drop smp_wmb(). Re-base. v2: Defer allocation to when a domain actually switches to the v2 grant API. --- a/xen/common/grant_table.c +++ b/xen/common/grant_table.c @@ -1774,6 +1774,17 @@ gnttab_populate_status_frames(struct dom /* Make sure, prior version checks are architectural visible */ block_speculation(); =20 + if ( gt->status =3D=3D ZERO_BLOCK_PTR ) + { + gt->status =3D xzalloc_array(grant_status_t *, + grant_to_status_frames(gt->max_grant_fr= ames)); + if ( !gt->status ) + { + gt->status =3D ZERO_BLOCK_PTR; + return -ENOMEM; + } + } + for ( i =3D nr_status_frames(gt); i < req_status_frames; i++ ) { if ( (gt->status[i] =3D alloc_xenheap_page()) =3D=3D NULL ) @@ -1794,18 +1805,25 @@ status_alloc_failed: free_xenheap_page(gt->status[i]); gt->status[i] =3D NULL; } + + if ( !nr_status_frames(gt) ) + { + xfree(gt->status); + gt->status =3D ZERO_BLOCK_PTR; + } + return -ENOMEM; } =20 static int gnttab_unpopulate_status_frames(struct domain *d, struct grant_table *gt) { - unsigned int i; + unsigned int i, n =3D nr_status_frames(gt); =20 /* Make sure, prior version checks are architectural visible */ block_speculation(); =20 - for ( i =3D 0; i < nr_status_frames(gt); i++ ) + for ( i =3D 0; i < n; i++ ) { struct page_info *pg =3D virt_to_page(gt->status[i]); gfn_t gfn =3D gnttab_get_frame_gfn(gt, true, i); @@ -1860,12 +1878,11 @@ gnttab_unpopulate_status_frames(struct d page_set_owner(pg, NULL); } =20 - for ( i =3D 0; i < nr_status_frames(gt); i++ ) - { - free_xenheap_page(gt->status[i]); - gt->status[i] =3D NULL; - } gt->nr_status_frames =3D 0; + for ( i =3D 0; i < n; i++ ) + free_xenheap_page(gt->status[i]); + xfree(gt->status); + gt->status =3D ZERO_BLOCK_PTR; =20 return 0; } @@ -1988,11 +2005,11 @@ int grant_table_init(struct domain *d, i if ( gt->shared_raw =3D=3D NULL ) goto out; =20 - /* Status pages for grant table - for version 2 */ - gt->status =3D xzalloc_array(grant_status_t *, - grant_to_status_frames(gt->max_grant_frames= )); - if ( gt->status =3D=3D NULL ) - goto out; + /* + * Status page tracking array for v2 gets allocated on demand. But don= 't + * leave a NULL pointer there. + */ + gt->status =3D ZERO_BLOCK_PTR; =20 grant_write_lock(gt); =20 @@ -4103,11 +4120,13 @@ int gnttab_acquire_resource( if ( gt->gt_version !=3D 2 ) break; =20 + /* This may change gt->status, so has to happen before setting vad= drs. */=20 + rc =3D gnttab_get_status_frame_mfn(d, final_frame, &tmp); + /* Check that void ** is a suitable representation for gt->status.= */ BUILD_BUG_ON(!__builtin_types_compatible_p( typeof(gt->status), grant_status_t **)); vaddrs =3D (void **)gt->status; - rc =3D gnttab_get_status_frame_mfn(d, final_frame, &tmp); break; } =20 From nobody Tue May 7 18:21:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1629972857; cv=pass; d=zohomail.com; s=zohoarc; b=FzdmDuKRGJM0xKNxJrVofOtJAi2LleLsQg2O1NmKMvi45oJwFgtpU3faF2Tnln6/8TG08s6yePDOG+WzCBR+vZ+WQpvNylrpjjBJrdquAkZipW5HKZiBpohMzakb9PFzmalSKzG2vwHuaf3DwV0uKl9COuiWm6K0Xee+O/0pQEU= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1629972857; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=WgAjYnxDFUYlslYtdTTLHtg23PGbrK/JGOw7bwR967o=; b=g8p1DyJzp9Jv8imjvkuExUl+hCcUjvwNLKihe/pHAX2jwpiAqK+3mKdU16W3p73zLLNZWgWEmr+jWxuf6EdFmoKfEqIhomNfwxAf98RH8fTT11j0+uN+39FRIgIbbTwYLQPRfSr2Y2+wp73oD03kH06v7BoL7kppDAZhXd4ACyk= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1629972857939305.4591442543174; Thu, 26 Aug 2021 03:14:17 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.172876.315452 (Exim 4.92) (envelope-from ) id 1mJCOY-0000f4-OK; Thu, 26 Aug 2021 10:14:02 +0000 Received: by outflank-mailman (output) from mailman id 172876.315452; Thu, 26 Aug 2021 10:14:02 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mJCOY-0000ex-Js; Thu, 26 Aug 2021 10:14:02 +0000 Received: by outflank-mailman (input) for mailman id 172876; Thu, 26 Aug 2021 10:14:01 +0000 Received: from all-amaz-eas1.inumbo.com ([34.197.232.57] helo=us1-amaz-eas2.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mJCOX-0000dT-4N for xen-devel@lists.xenproject.org; Thu, 26 Aug 2021 10:14:01 +0000 Received: from de-smtp-delivery-102.mimecast.com (unknown [194.104.111.102]) by us1-amaz-eas2.inumbo.com (Halon) with ESMTPS id 5466032a-0656-11ec-a9e0-12813bfff9fa; Thu, 26 Aug 2021 10:14:00 +0000 (UTC) Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-vi1eur04lp2055.outbound.protection.outlook.com [104.47.14.55]) (Using TLS) by relay.mimecast.com with ESMTP id de-mta-24-i49Y-KK4OwukeEZ5QkEZMg-1; Thu, 26 Aug 2021 12:13:58 +0200 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR04MB4942.eurprd04.prod.outlook.com (2603:10a6:803:59::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4436.19; Thu, 26 Aug 2021 10:13:57 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b%7]) with mapi id 15.20.4457.017; Thu, 26 Aug 2021 10:13:57 +0000 Received: from [10.156.60.236] (37.24.206.209) by AM0PR01CA0133.eurprd01.prod.exchangelabs.com (2603:10a6:208:168::38) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4457.18 via Frontend Transport; Thu, 26 Aug 2021 10:13:56 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 5466032a-0656-11ec-a9e0-12813bfff9fa DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1629972839; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=WgAjYnxDFUYlslYtdTTLHtg23PGbrK/JGOw7bwR967o=; b=YBITU7XQSV7PwYE4wM9snD+EWDJ8usdJMXA8R1HjHGVacLklUILQ9wp04vOaTTS8GZNIFG AObBc3Gje/cyQLswIpbffgVe9XsYXKwtOAQrbGJxeFTdzjJFT5V2kyzwMln1HyNxNWHr6o qWl+8McSUZ564YrcpeKZWMWZayI+QAE= X-MC-Unique: i49Y-KK4OwukeEZ5QkEZMg-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=j95Jty9ROLgnQteQkxFlJQemBXJ6yYU7bYlY3eVv1YXZlmSXhmY8wk5pv3PmY+aFPpK+4XGkSLruLkN9mRtoLCDRCQuy7PzxNAWmXie0MGaCmf6OVpaQaNF58oRMJJuIx6mDzMpbEItdhCpmqnmsvuGaBTwmBr2GTBkczhy5M2ZwfFgbhO1mWvwxtrOT4J14F5KtnNO35NVrD5S3acRdKKjDQ7/eXiTS5/hci8p5O6AcjUdyjKJazQimlj6rjeqvYt/v9mExXRCMM+JL/T9F1EBCTcHcQLqe9u7GxNCMkJclRtm+HgX6Pkq90cmoU+4Pv3AEo5VZbG1o0mRtXnKJXw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=WgAjYnxDFUYlslYtdTTLHtg23PGbrK/JGOw7bwR967o=; b=QISyScaBeCeN8vSabzq/62BIEf+3LQ+TAt2IqbGXux5nW+l9bB1jNGjp3romS0L0MJ1NgKIqBdvN4uxEq/04xk3PPQpdYSmejrVa78/SUOWUPf+MNCGyLYwM4M/MabarIBqVLr6arBvlooMKXPgCwxoUoIOdLpqa7th9lAv2zhaX4mlGlWRkJ4uMNdEFNrFmEj5WR33KBw2atP4uRlOrbBh9uKAV6CwkhN2DCXxOu2h5lCmcLuQ6iNqcBnx+D3RBS2eN7JBBbe/Jh61ZOV67m2ZchSPvfSKqeN3L0MF5Jq3MfTg3oYs0+GFaedJ5uJqRRLKWIWMJRyWcNqR1lK/78g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: xen.org; dkim=none (message not signed) header.d=none;xen.org; dmarc=none action=none header.from=suse.com; Subject: [PATCH 6/9] gnttab: check handle early in gnttab_get_status_frames() From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , George Dunlap , Ian Jackson , Julien Grall , Stefano Stabellini , Wei Liu References: Message-ID: <049c4f02-2af6-542e-cc51-5c245f33341c@suse.com> Date: Thu, 26 Aug 2021 12:13:54 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.13.0 In-Reply-To: Content-Language: en-US Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM0PR01CA0133.eurprd01.prod.exchangelabs.com (2603:10a6:208:168::38) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: dc5b4c60-3f3d-4734-9dc9-08d9687a3716 X-MS-TrafficTypeDiagnostic: VI1PR04MB4942: X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:4941; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(346002)(136003)(366004)(376002)(396003)(39850400004)(2906002)(2616005)(36756003)(31686004)(8676002)(54906003)(26005)(6916009)(5660300002)(956004)(186003)(4326008)(66476007)(316002)(8936002)(4744005)(86362001)(478600001)(16576012)(31696002)(38100700002)(83380400001)(66556008)(6486002)(66946007)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?eVdBWFgxb3Rmb1J1WTFnQzYyTy90S1VLZXBOYXdZK2tsSi9hQVhWTE1BZWRG?= =?utf-8?B?ZXo1Qk9hb3Q3WGVWcnY0d2J3UHdZeEpvUHJzdW1XdnpZQUZRcnhBWUJjcDRH?= =?utf-8?B?anV6YVdQMGYzS0hjSTNZcFVIdEhKVW5YTkg2RWMyenBGbVF3NUx4bCtlUTFk?= =?utf-8?B?TW1yeHByU3RVMlh3WWVSTC9pa3NndEVRU3I4MTEvelNLWjVIcG9iZEVhZ0hD?= =?utf-8?B?WHFHanhoU2JSb3ovYjJPRmJyd2MvUnQ4SVErak5Tc2Uyc2VmWmIvV0ZYZCtn?= =?utf-8?B?V2VQR1l5Mi9MUEp1d0VsUG93YlFlK2hHYlM3NTVhVkEySjBjREF4QVdOanh2?= =?utf-8?B?emYzb0haQnp6Tm9XemRCREhsYUx1QXhFSW1EQTMrb1E1NUpnRWl2VTBNZ0tB?= =?utf-8?B?Q0l2YmY1cFdydGFZdGR4cmpyVUFjU3RteWJDN3RFNStDVzZtSmJnbmk0dzBP?= =?utf-8?B?TlFudXFQMWc3WHhUZGx6QzlGZ2sxV0MyM21jK2lhcjNoVytWaFB1UXRuU3Z2?= =?utf-8?B?UWdsVzBXS2NoYUxPM1BaVU1jR0FZZXVJZTVsVmJua0FzdTJ2QXJzVmhzMklM?= =?utf-8?B?YkFMOXVUSnhmRHhIMU5LQ3JIOGlKVkR0Y251dmN6NEJsSHFjZzFHdmxCVWl1?= =?utf-8?B?emhKajZHQXpkVVU0ekRvQStQdzZJYTV4SFVDQnRPa1MweWJmTG9KY2xWd1Iy?= =?utf-8?B?TFhSUVFxU1dtbjY4VjFTcVNKQlNudDNuSUIvcXBJcUVYMU0rblhwNzNvQUtG?= =?utf-8?B?UU9KL0VGdVNnWkl2UCtjKzdDakljY1pJMzZ4NEhxVVBSNUVqcFhGZlhQNFZx?= =?utf-8?B?T2JFa0o3cm40bnUvcVJlMjdoS1ZGZUFUS1FEUEZqSE1TRzByTEcwTXZ2WnB1?= =?utf-8?B?M1ZFeUluclFLNzVwaGJUK3lrY1NEUVhKdkx4bGZta3crb2NOeWgwMktzUklr?= =?utf-8?B?b3ZkTUhtenUvZ1RORXZ6SFFYcWx5OVVkdnRHV2lnd0wydzQrYmUzN2pKRFBE?= =?utf-8?B?Z1hxMjdWdXlzRW50VTdNdGdjR1BCbjFOYlNhdmZDZmQzekhDc0xGUmhhaVpv?= =?utf-8?B?Ym1DNW4wQmRyTTFoWFY0ME9xVmVrUGlvcXNQT3QyRHViZUJiU0hwU0NZdWhR?= =?utf-8?B?Tk9JM01xbWdNMFVDVkhvZS9mTTNRRjVGZ3p6RXZZQ2Z1aTVPcXorTmx3bTRt?= =?utf-8?B?Y1d4KzUrOHFhVUtTdzlaL3lsYUQzTUQwazFLdm5aZEFFMm9sZnk5MU9wdmMv?= =?utf-8?B?V1FENDVESTVFS2ZldFZkSmFvVW1wT25ucnU1cTN3SDJFQytyWElEaS8zeUNR?= =?utf-8?B?MzRHNDdZSDFGM3FMZUN6Q3ZnT3NzdU1rN2dVVmNGOWQrL082RG9oTGY3dTVP?= =?utf-8?B?SGcveXA0QjBpL2hVK054UW0wYzBGRTZMT0MrL3hncGxMemlOVmxHd2taWkxL?= =?utf-8?B?WGdPU3IrODE2V3BRaHVPN001OVJMdnJUQ2ZnQkFEL2VGeWtWcnpyWjU4QUYx?= =?utf-8?B?ZFU4Q0ZsVUxhK3o0cVZybUJ6aERic0F5alI2WFk4THFKU0R6UVBlVlJyaTVT?= =?utf-8?B?Um82bnBveFU4WHZnSnhzYm96RU9DbVhLMnk1WWlVUjRnSnlIYVBnRDJmdEFP?= =?utf-8?B?OVdUZXlNMFovSzNhVjE5Snl1NEJlOEFkTkVSV2phYzRwRjM0bWl5eHB2dkxs?= =?utf-8?B?d1VuS3FPSEk1K2U1bnp5Z21jTnFxTnNoTmVYcnJrNXdSWW9vOTVLck5UQWJI?= =?utf-8?Q?5+4nSySr/CEt0ozIdmOcVOQHJBTuy6hd4AMzQjR?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: dc5b4c60-3f3d-4734-9dc9-08d9687a3716 X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 26 Aug 2021 10:13:57.0363 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: lwckOBqNmcdm1soUuR2pH3UplxTFOmAM903fjczmIB+9EawJk93/BeEMVj/D6t0+UjfwoD5XHXhWSIK7FVJz/Q== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR04MB4942 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1629972859008100001 Content-Type: text/plain; charset="utf-8" Like done in gnttab_setup_table(), check the handle once early in the function and use the lighter-weight (for PV) copying function in the loop. Signed-off-by: Jan Beulich Reviewed-by: Julien Grall --- a/xen/common/grant_table.c +++ b/xen/common/grant_table.c @@ -3261,6 +3261,9 @@ gnttab_get_status_frames(XEN_GUEST_HANDL return -EFAULT; } =20 + if ( !guest_handle_okay(op.frame_list, op.nr_frames) ) + return -EFAULT; + d =3D rcu_lock_domain_by_any_id(op.dom); if ( d =3D=3D NULL ) { @@ -3301,7 +3304,7 @@ gnttab_get_status_frames(XEN_GUEST_HANDL for ( i =3D 0; i < op.nr_frames; i++ ) { gmfn =3D gfn_x(gnttab_status_gfn(d, gt, i)); - if ( copy_to_guest_offset(op.frame_list, i, &gmfn, 1) ) + if ( __copy_to_guest_offset(op.frame_list, i, &gmfn, 1) ) op.status =3D GNTST_bad_virt_addr; } =20 From nobody Tue May 7 18:21:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1629972883; cv=pass; d=zohomail.com; s=zohoarc; b=kjKDjbOwQNeSeeqTOfwMa18naDht+maoVyzG+0t2Zj3dNctvRcBi9/xiIbgKZdPwzKjPkAta1nQabPYGTpUHnZ5WhPhESCGMu30y/4BW3iSbb9DhHNU6W8IXubda5PKPzzGF6YIL+MSTCnikNcQRKsHNojKNT6aL0alLJedJv7c= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1629972883; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=SOO0Uz6JKbrS1yZPJ6hNqY6uBNulBAyNuDMy+bqqYaU=; b=C3wqwanOspe9rBM0t+bSrnSseTlAIn17RFIoNEOrSeuMOPTjiwEzaSif5fj0CPKZgjbeGVRf+IKyzf5XMl4L4zt38GtHw2PFIW/9SkDulRMQz0OCBemP2+iSRl5XotqNpk3aIoF7zenTabDf/S4r/piPeE3XqIJ1/MkJJEhVU1Q= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1629972883845655.9462595044907; Thu, 26 Aug 2021 03:14:43 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.172879.315463 (Exim 4.92) (envelope-from ) id 1mJCOx-0001EH-25; Thu, 26 Aug 2021 10:14:27 +0000 Received: by outflank-mailman (output) from mailman id 172879.315463; Thu, 26 Aug 2021 10:14:27 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mJCOw-0001E8-U7; Thu, 26 Aug 2021 10:14:26 +0000 Received: by outflank-mailman (input) for mailman id 172879; Thu, 26 Aug 2021 10:14:25 +0000 Received: from us1-rack-iad1.inumbo.com ([172.99.69.81]) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mJCOv-0001Df-9Y for xen-devel@lists.xenproject.org; Thu, 26 Aug 2021 10:14:25 +0000 Received: from de-smtp-delivery-102.mimecast.com (unknown [194.104.109.102]) by us1-rack-iad1.inumbo.com (Halon) with ESMTPS id 46ceefa9-6029-4229-a762-87f61ef532c6; Thu, 26 Aug 2021 10:14:24 +0000 (UTC) Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-vi1eur04lp2052.outbound.protection.outlook.com [104.47.14.52]) (Using TLS) by relay.mimecast.com with ESMTP id de-mta-35-5n8En-_HOqCMUv-asQSG_w-1; Thu, 26 Aug 2021 12:14:22 +0200 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR04MB4942.eurprd04.prod.outlook.com (2603:10a6:803:59::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4436.19; Thu, 26 Aug 2021 10:14:21 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b%7]) with mapi id 15.20.4457.017; Thu, 26 Aug 2021 10:14:21 +0000 Received: from [10.156.60.236] (37.24.206.209) by AM4PR0501CA0053.eurprd05.prod.outlook.com (2603:10a6:200:68::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4457.17 via Frontend Transport; Thu, 26 Aug 2021 10:14:20 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 46ceefa9-6029-4229-a762-87f61ef532c6 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1629972863; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=SOO0Uz6JKbrS1yZPJ6hNqY6uBNulBAyNuDMy+bqqYaU=; b=YA2f8EzAROoE4Skq0lKP3BVpDqXbA1SDskpRgmorZjU3/UZ3lyCSCyPVB0qMRWQJS+aGKk LF9P2O+WERX4jK8yyXltf5qXFYz2kymP1Fvm2pShwDUbw0HPwpyx7UclOYbw2pyotbGYGV mbpTrdR6AnITEe4rxqDcFc75wMd/6uU= X-MC-Unique: 5n8En-_HOqCMUv-asQSG_w-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Y/dmJdQw6bULCjh+qpCvBNj2FVVqN0QC76Sdpzr09K6qzfdmsIscXoLw4Agpu+xXWxxWbjXYc3mWFGebZvf3oYxOtdvzFRGsc0Lx5GJbYWcR4WEU6fgF3ZumXZv53MgCEjfNVka3qUCutCx/rxjFd0zbeOoGZU3PafQzBZ3bTpnkB/ZUzqFsyURxSoq9GLbKrcSq7oaDwaOaF8zBbl+v3ruV4e/eLdVfr7IgsxQXM6P1Bbd0LbN0aJwuJKSnE2RpnmYanhK3FqI+PqTKyUVvVR8NsMegZ0JZ7xohf8ByY2LH3psZzwICLRMoup9WlxKX0IGRu32icxo0oVem6B//+A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=SOO0Uz6JKbrS1yZPJ6hNqY6uBNulBAyNuDMy+bqqYaU=; b=SHht04MWiYNuEXvC7JMyO7LEoWATy7MhGHneJzvkCLAGBIZensegriMa8/Jnkh+2dsIB0yJdHYy8J0Ayolc82sJdR3u7z4nYYexxHcWSSriXRNHjndErWTUzcZRZ6GM8NMqr1Wy22q0C9A79RMcsUvwUvq0Q3ieiT6Ns8HhpyPEtPlh7DnKuFYXsY49BlTPS9g4CwF7c8+eleUIgrWZOtIM75aCfTtVjo5q+3OPEPTbNwLVcnPDitJ6UgAmWusbNVZ/CJkGbcKmWeg6rk9JDkMuMJvgjqAJkFVRWkBCS+wvEh7lp5C2NDk3MoHiXmYIw+FzwEHnVrPDIyJ/gkl04ow== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: xen.org; dkim=none (message not signed) header.d=none;xen.org; dmarc=none action=none header.from=suse.com; Subject: [PATCH 7/9] gnttab: no need to translate handle for gnttab_get_status_frames() From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , George Dunlap , Ian Jackson , Julien Grall , Stefano Stabellini , Wei Liu References: Message-ID: Date: Thu, 26 Aug 2021 12:14:18 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.13.0 In-Reply-To: Content-Language: en-US Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM4PR0501CA0053.eurprd05.prod.outlook.com (2603:10a6:200:68::21) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 899f603f-8edf-4e92-171c-08d9687a4577 X-MS-TrafficTypeDiagnostic: VI1PR04MB4942: X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:288; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(346002)(136003)(366004)(376002)(396003)(39850400004)(2906002)(2616005)(36756003)(31686004)(8676002)(54906003)(26005)(6916009)(5660300002)(956004)(186003)(4326008)(66476007)(316002)(8936002)(86362001)(478600001)(16576012)(31696002)(38100700002)(83380400001)(66556008)(6486002)(66946007)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?WGI4c1lmQWRVdURpRzFubTZnbHZrK2ZmdmpUTEQzQzNha3hGczRheFlweEJH?= =?utf-8?B?L21GY1RXTXBWRFFpYUt4TkpIUlZZd29jK1QrOHRiRjc1cUpWREduSytkR0V0?= =?utf-8?B?S0JabE1WTzJzNm5CTGlhUzBUKzYvNzVDbkI1NmFwL2dOc1lQUTI3QVVORFBV?= =?utf-8?B?V0QreHhwUjZUMjZkOG51ajdqOGxCOWxEYVErMXo3Y2x0bkpQdGVGeFJRQ1hy?= =?utf-8?B?RlJ3L3lqZnlTM3F4MCszSnM2MXdWS3p0Um53U1pya1J3aWkycmxPU21HRVo1?= =?utf-8?B?bVN0dG1QK1FBQzFQYWpFRHdSbVN1MWR5aFFIOUhVYlAzNzZiZi9GaTA3VkJ3?= =?utf-8?B?d0k1U2xHZ0VQR0Rlc1dEdm1jNjJyNkxmS0dYdUlDcHY1bTFESTR1aVVDVFg1?= =?utf-8?B?TE1TejdJL2ZJa3pjVFV6Z1hJVFZTMmZoOXJvQTBvOGR1YXJjeXYyK05mLzZH?= =?utf-8?B?VklCVUlvemxSUWZmSGhmaWQzamdxUGt1aWxmeG9ad0lNWEk1bGM4WGM3R3Vp?= =?utf-8?B?U3VyMllrbHlUcU0yczd0Wm5iMkZ6V3Ivc3NmUjE2MXNkRUZyd0VjN2p2TFYy?= =?utf-8?B?NFZlZkN5YmZKRkdTNGdFRlRMNTZGbFhyUDBjRis3VXBKMURVcXlzRDNaMWpT?= =?utf-8?B?MkVENVJidGZ0Z1lYQzlwYmJEK2NpbFhTdjdkYUU2YzhXWWNFYmp6WGRROHZi?= =?utf-8?B?QzVlK2FKS3J1V2pLamtYT2FlRjhTQi9pdUxQbEVxdmVTZEdiT2QxL3VrM3Jq?= =?utf-8?B?cHB6MU9ZTzZVSlpsOEhkYTZvTXhXcXM5T2RtZzE4OElpUVQzZHgxRXJ4b3VF?= =?utf-8?B?b2hid2pYTWlkckpyM2lPM1k0VkhKMFN5UHJBUlZvS3JrK2NGUXJTc1pyN0ts?= =?utf-8?B?cTErUDMrRlBLRm0rOFExeUU0RkhiN0xGcDR2d2lSdy9udnlUcGFjMngxRUhs?= =?utf-8?B?Qk1ka3ZPK3NnM3dzcVpGWm5jK2FWM2l6QzF1TE5pTi9VTGttVjFVZW5MdjF5?= =?utf-8?B?NS9yUlFMU0ZONTF1d3Fnbjl2aEt5WUFka2oxckxxTzl5VFFsNGtIa3NmUVJH?= =?utf-8?B?eE1sa2NOZlpUR1VoRTdWSHhHK2xCby9GUmxVK2VHUmpmblpyUzlMQ2JDaG1a?= =?utf-8?B?UEdHWjl2aHhtMjJNRmxCdzkyNnpwNmplUE11MjBzQ25RQ21YZzQyUXJoNkNH?= =?utf-8?B?Nzg2ZHBRWGp4ZG9pb0VlNTdnY2FqMTYweFNNckxYbzFBWVhScEZkaU9PSkp4?= =?utf-8?B?ZmZyM0JpcS81NDlBSDk1MGNnc2Uyek1Udm02bnBScE5yNVVXUHl2R2wvcWRn?= =?utf-8?B?WkVaME5TQi9vVU1Mb2tQOWFRa2FNOWl1OW9vV3VjcFF3NFJNTzhYcllTT1Nv?= =?utf-8?B?WnFwUkRJdlRKRnJmQythQis2UVBDU2dUOGRIWXVnZkNHVU4rQzQ2di8rcDh4?= =?utf-8?B?RnVTSHJOVkw1bkdrNE81bHlML3JXSFhjRFBuNGNtSFVJQXZGejlyVXNSUm5J?= =?utf-8?B?UHZUL21tb1BWbXN2cU5wVC9rdzVzR09CVnYzREhpZmU1a2JqTnd3bDFsMkZ6?= =?utf-8?B?SS9kQlYydFYrZnNEaXdqYmZ5UEFYaFl1K3ZkeHBydldOQ096M1NDa0xBWnVH?= =?utf-8?B?bHkzM1JrUEZLRi9vbVJySFZGOUUzU2VSNEVnWVZ4RUp1VE9jTEQ0eStETlhN?= =?utf-8?B?MGQ4MTFFQ1ZMeHdMOG0zSnNvbFJydjVtajJ5bFdTb2ZHZ0dJTkZHdEdQeTN5?= =?utf-8?Q?J/jldk2rwjQGjxUyLorPE4cM6PsnhAsxml/GYB6?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 899f603f-8edf-4e92-171c-08d9687a4577 X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 26 Aug 2021 10:14:21.1386 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: hNAYKqg+wz+mCpwXblil+DLDm3YEtVQ5er3XUNGTSpu/A3tUS0l3kpa5LydzOcegqCUofkh6dJVbXNhXxQD6zw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR04MB4942 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1629972884920100003 Content-Type: text/plain; charset="utf-8" Unlike for GNTTABOP_setup_table native and compat frame lists are arrays of the same type (uint64_t). Hence there's no need to translate the frame values. This then also renders unnecessary the limit_max parameter of gnttab_get_status_frames(). Signed-off-by: Jan Beulich Reviewed-by: Andrew Cooper --- a/xen/common/compat/grant_table.c +++ b/xen/common/compat/grant_table.c @@ -271,10 +271,7 @@ int compat_grant_table_op(unsigned int c } break; =20 - case GNTTABOP_get_status_frames: { - unsigned int max_frame_list_size_in_pages =3D - (COMPAT_ARG_XLAT_SIZE - sizeof(*nat.get_status)) / - sizeof(*nat.get_status->frame_list.p); + case GNTTABOP_get_status_frames: if ( count !=3D 1) { rc =3D -EINVAL; @@ -289,38 +286,25 @@ int compat_grant_table_op(unsigned int c } =20 #define XLAT_gnttab_get_status_frames_HNDL_frame_list(_d_, _s_) \ - set_xen_guest_handle((_d_)->frame_list, (uint64_t *)(nat.get_s= tatus + 1)) + guest_from_compat_handle((_d_)->frame_list, (_s_)->frame_list) XLAT_gnttab_get_status_frames(nat.get_status, &cmp.get_status); #undef XLAT_gnttab_get_status_frames_HNDL_frame_list =20 rc =3D gnttab_get_status_frames( - guest_handle_cast(nat.uop, gnttab_get_status_frames_t), - count, max_frame_list_size_in_pages); + guest_handle_cast(nat.uop, gnttab_get_status_frames_t), co= unt); if ( rc >=3D 0 ) { -#define XLAT_gnttab_get_status_frames_HNDL_frame_list(_d_, _s_) \ - do \ - { \ - if ( (_s_)->status =3D=3D GNTST_okay ) \ - { \ - for ( i =3D 0; i < (_s_)->nr_frames; ++i ) \ - { \ - uint64_t frame =3D (_s_)->frame_list.p[i]; \ - if ( __copy_to_compat_offset((_d_)->frame_list= , \ - i, &frame, 1) ) \ - (_s_)->status =3D GNTST_bad_virt_addr; \ - } \ - } \ - } while (0) - XLAT_gnttab_get_status_frames(&cmp.get_status, nat.get_sta= tus); -#undef XLAT_gnttab_get_status_frames_HNDL_frame_list - if ( unlikely(__copy_to_guest(cmp_uop, &cmp.get_status, 1)= ) ) + XEN_GUEST_HANDLE_PARAM(gnttab_get_status_frames_compat_t) = get =3D + guest_handle_cast(cmp_uop, + gnttab_get_status_frames_compat_t); + + if ( unlikely(__copy_field_to_guest(get, nat.get_status, + status)) ) rc =3D -EFAULT; else i =3D 1; } break; - } =20 default: domain_crash(current->domain); --- a/xen/common/grant_table.c +++ b/xen/common/grant_table.c @@ -3242,7 +3242,7 @@ gnttab_set_version(XEN_GUEST_HANDLE_PARA =20 static long gnttab_get_status_frames(XEN_GUEST_HANDLE_PARAM(gnttab_get_status_frames_t= ) uop, - unsigned int count, unsigned int limit_max) + unsigned int count) { gnttab_get_status_frames_t op; struct domain *d; @@ -3292,15 +3292,6 @@ gnttab_get_status_frames(XEN_GUEST_HANDL goto unlock; } =20 - if ( unlikely(limit_max < op.nr_frames) ) - { - gdprintk(XENLOG_WARNING, - "nr_status_frames for %pd is too large (%u,%u)\n", - d, op.nr_frames, limit_max); - op.status =3D GNTST_general_error; - goto unlock; - } - for ( i =3D 0; i < op.nr_frames; i++ ) { gmfn =3D gfn_x(gnttab_status_gfn(d, gt, i)); @@ -3664,8 +3655,7 @@ do_grant_table_op( =20 case GNTTABOP_get_status_frames: rc =3D gnttab_get_status_frames( - guest_handle_cast(uop, gnttab_get_status_frames_t), count, - UINT_MAX); + guest_handle_cast(uop, gnttab_get_status_frames_t), count); break; =20 case GNTTABOP_get_version: From nobody Tue May 7 18:21:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1629972904; cv=pass; d=zohomail.com; s=zohoarc; b=EPgKTNIrAHLW4mJXOO5Ng83wbQkJsxEcQkFRTBvJHvvlQ+7I9YUH8xRcu5tY5J99oeABp5DEO01+05ToTcLOtiKD8OjxHNk8OoRFsbeghUbrM/kMsWxcInU4IlxLOuqADzffx82NbpKSOsLAFZt5tLuAvsXUe44kaLO1sfdMYY0= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1629972904; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=t2sjXwCL60nDv/ojF/gj3Johk6K28uhN0OKh7D6Mr2I=; b=QIj3n/6XwBgvmcry2u/mi4j+rdewyYIdHeVg+HNnFTSMQWDKQK8lDO+0MBwy5SZ3UN2ZOGsMMef3cN22gFyR1aXtMJ74f5j3WBCyMDcW8p7vGP99JAxmXh+uxuWUC7Iniq+3sZAPhdjhBbuBM2+xxrtwNXgfSTn/1J0etk07Yec= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1629972904378605.1125880083594; Thu, 26 Aug 2021 03:15:04 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.172886.315474 (Exim 4.92) (envelope-from ) id 1mJCPJ-0001tE-HP; Thu, 26 Aug 2021 10:14:49 +0000 Received: by outflank-mailman (output) from mailman id 172886.315474; Thu, 26 Aug 2021 10:14:49 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mJCPJ-0001t3-E2; Thu, 26 Aug 2021 10:14:49 +0000 Received: by outflank-mailman (input) for mailman id 172886; Thu, 26 Aug 2021 10:14:47 +0000 Received: from us1-rack-iad1.inumbo.com ([172.99.69.81]) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mJCPH-0001sS-A8 for xen-devel@lists.xenproject.org; Thu, 26 Aug 2021 10:14:47 +0000 Received: from de-smtp-delivery-102.mimecast.com (unknown [194.104.109.102]) by us1-rack-iad1.inumbo.com (Halon) with ESMTPS id ddbc5c8b-ed69-4b51-b381-f72220f832c9; Thu, 26 Aug 2021 10:14:46 +0000 (UTC) Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-he1eur01lp2057.outbound.protection.outlook.com [104.47.0.57]) (Using TLS) by relay.mimecast.com with ESMTP id de-mta-35-B93ypRdbOw6tdmWNspo4Mg-1; Thu, 26 Aug 2021 12:14:44 +0200 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR04MB5901.eurprd04.prod.outlook.com (2603:10a6:803:e9::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4457.19; Thu, 26 Aug 2021 10:14:42 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b%7]) with mapi id 15.20.4457.017; Thu, 26 Aug 2021 10:14:42 +0000 Received: from [10.156.60.236] (37.24.206.209) by AM0PR02CA0186.eurprd02.prod.outlook.com (2603:10a6:20b:28e::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4457.17 via Frontend Transport; Thu, 26 Aug 2021 10:14:42 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: ddbc5c8b-ed69-4b51-b381-f72220f832c9 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1629972885; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=t2sjXwCL60nDv/ojF/gj3Johk6K28uhN0OKh7D6Mr2I=; b=N5mEGIYrA2/TMPh6Z0/6j2t0vR47FpfU9xYN79RKQ0Hb7jNp3VGAWaWoqSnp300UpixRHp wy/fo9G7n3lFHlXTn2uGq2cWre5Pn7sXNTAnzpCdamUDlCmeuiwN2e5FFhFPpgEsekyP+N l3tI2vFiOgLteiIqpFTnJ5EbfeC5QW8= X-MC-Unique: B93ypRdbOw6tdmWNspo4Mg-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ihGLYjelhPhpMT1no0tTX19iqqSiwiUh+wm4Zi2gXRrgfLrJdZhvoAPNQqCliPeTGMPkGbSwUsdSrlMRUgdjqdjeVZVanEKXS6F1WoO+hH1AAGCgJ4r/oASjZ3bhL7uSUVS5qWHmKuMrYmNlJzBEQmZuzzavCOQnZ8m3kn86t5GzvrGgQCsqTpIF24DvGOV7RbDOJtIloMEb5eea+4oYxCqKIj5VZLJU24UgXpOnM1PumYZj9+mH7BKRoMgsdRG3TiGI20K0j1GoAPkL3lFXt6dDPtwKII/QhxAI9R8A7SgjTaY6774oqYxWx/LvtxOVBpLcS4QMPSEy4iyV371Tow== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=t2sjXwCL60nDv/ojF/gj3Johk6K28uhN0OKh7D6Mr2I=; b=XCqJPRgtmC0i5kPEJVegZCSG2hRtM4mZIkA08Ef4tK0ddx3jdhBK+hwXzHSSM8D0JVZQvI0KyAjkMplLWu5uI6U1upOFv1BfcRI6kliD2isoUkgE296EBvEr2uDQ78IkJc1cm8xsou9EszS0ImaCvKV/EiYr/yvNqf9oN0N/iLXvA90pKa+db/n2KP8CYXH2wyDF71183d1eqzHOz8iZMVQzy+Dg2yrTzeiTIcADIydo/9kjT5VPbqmCXs/fn9uscCfYVoYmLMwPfbhoYO3eYpKWECM8O2fFnqhwWAGD1sZNQdQxdUi6bq9a10XwcXt7zynDBhz6gPZ6kt4PgcjXtg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: xen.org; dkim=none (message not signed) header.d=none;xen.org; dmarc=none action=none header.from=suse.com; Subject: [PATCH 8/9] gnttab: bail from GFN-storing loops early in case of error From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , George Dunlap , Ian Jackson , Julien Grall , Stefano Stabellini , Wei Liu References: Message-ID: <61775fdb-bf56-b6db-563e-81820e4248fd@suse.com> Date: Thu, 26 Aug 2021 12:14:40 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.13.0 In-Reply-To: Content-Language: en-US Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM0PR02CA0186.eurprd02.prod.outlook.com (2603:10a6:20b:28e::23) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 37bfb835-cfee-42ed-2720-08d9687a526c X-MS-TrafficTypeDiagnostic: VI1PR04MB5901: X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:580; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(366004)(136003)(396003)(39850400004)(376002)(346002)(2906002)(8676002)(8936002)(31686004)(186003)(2616005)(956004)(26005)(83380400001)(4326008)(31696002)(16576012)(316002)(54906003)(478600001)(6916009)(38100700002)(66946007)(5660300002)(66476007)(86362001)(66556008)(36756003)(6486002)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?dzdvVkpjNXFoMFZtcE1uRzV1aTNDdnB1Mm1CNGp0dlR4N1JOVy9QMVVBWGFk?= =?utf-8?B?bFduWFBmS29OSlI0bDFidXhzNndhbndCeHNlamZ6Q2pvQytRSFg1Y1ZqQ1lX?= =?utf-8?B?NXRQNzFTbnBMOWhzTnZEdXN4MXN0NlozY3AwaHMwaTk5QzEvQXk3cGRnNnBv?= =?utf-8?B?RmdXNTVlSjFXRXNnRmpBU2RHSG9mRnNEU0hLWEhtc2NiL3hzdDMzdUZxVmJM?= =?utf-8?B?VnJteDRDMkxJN0dPTEZBSTFobis0MEJtMk9HV1VPYjVwVW9pQ1oxS2VIQk5a?= =?utf-8?B?bnNKL2JuVHlEVXZnNVJ3MkhaekF0TUNxMmV6RDA1ZkRPRXN0MTMySklpK2g4?= =?utf-8?B?bXQ3VjVSWTk0WU9GY0ZKaXVXQ2hDdnFkZU1xbjJPK3FVUERKWlArUFlGNjZ3?= =?utf-8?B?cmhDaFlFU3UyL2FFRGN4Tk5ramo3ZHpYeVFINFJZbWxRalBMR0FIYXk2c0pJ?= =?utf-8?B?TkxOb293d1RRUm5SNm1pbFJtS0JpYVN4anVUMXJzN3ZZM0xQOTdBa3JJSWF1?= =?utf-8?B?K0VDdGJ6dTZEWE9hZkRnT3cyYWpNUjRwOVQzVXBObEZpakpYVFBPcnplTzhl?= =?utf-8?B?Qkh6KzQ2aFFXTzZDUWZ4OEVHS2pKV09pMUF0cHdodjdFdkYza3FUcXg0UElw?= =?utf-8?B?RHE4Y3ZDa2ZNWXRTUmlTL2hseDNudUF0OWhldWNwRCsrQnBtOGpOQjRLbVZU?= =?utf-8?B?OVZTMGhPS2xNd1R6YURLTnZIczVpMWhxSXJHS29od0VGMWFlSkJZMmhWdjE5?= =?utf-8?B?K096dVRWUkpOODdhZlViWXhQM2xDNGxaaDdobi9wVWlrdGtjb2Q0WE9jR0I0?= =?utf-8?B?WjQ0UW13cGhKMkVUS2RQQ20rS1dKdW5RdWU3L0lvcjluNHd3czh0KzJBMzkx?= =?utf-8?B?SWdtd1JaL2ZZQVRKWXRPbFdpN2svK0t4WnRaU1pRcnlLa3FCZnBMVFpuV3NH?= =?utf-8?B?cXk1WHhrQW4zc0xrcFVQdUk3WDBOa0RmSStKOHplZVNaeVRZVDdmWk11TGNv?= =?utf-8?B?Nk51UytMM3F0d3BzMW5KbnBhdHFxejVZZWtRbkhhMWVqNG1sMGw2U2gvdGEv?= =?utf-8?B?aGtJWmRlc3g1OXozcXA5Q2hsUkVSU1UwelhMVS9Ccm96d290U3ZPeGFXS1Zm?= =?utf-8?B?QmU3WitOWVozOXM5TkxkUlZTYUprdEY2b1UwVktJY0VhbGpra0FIc1dIMWY2?= =?utf-8?B?eXBhazRUOGNqOWttQnRlRndGZEJyMGhZWkRzTVZzVkgrUDJ2UnFjRVhVR1BP?= =?utf-8?B?eWFCc1VFTE5xdldPbEt6dEJmTXhERzg4VmFOZC9jWUtSQzJhRmtsSFVBZVp4?= =?utf-8?B?MkZ3MEREb1E1TkdQYlY2bzJKbld4SU9ROWNGbUcwNi9HVCtYaGtxZ0JQQ2RG?= =?utf-8?B?OUtyWi9nM1N3SEZmTE5pUGJ4b0sxVnRYSVkrajdYdVF1bE1RYVJNSG1GZVNH?= =?utf-8?B?bVpLUTArODN0NTBwYlJKUlNUTlk3UDh1V3hlNFRQM1FRa3pjZytmVnp0b3Rj?= =?utf-8?B?aDFvaUR4TkEyWlRDZ2J6eEFBMm01WjlhZ2g1bDdBbDZNT3FFUDBQbjdnWkUw?= =?utf-8?B?aWdOVXl0YUtJTUlOcmdVc1A1VWFmaUFuakNGYkwwTU0zNnU3cjMzOWY3R0k1?= =?utf-8?B?U0xJRjJSYlpGR3c3Sjd0eEZqeDgzVWg5ZlByd3NjeXNCYTlIV25rbzNQNGhq?= =?utf-8?B?R2Z4STVwai9WVmpYVUpTelJ0Mmorblh1UHRUdlZmVTFJRXgzYmM3RUh0bjlw?= =?utf-8?Q?I/7v4oo4QYUWPDjF41O6gbI0Y9fwwNFgkAqibno?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 37bfb835-cfee-42ed-2720-08d9687a526c X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 26 Aug 2021 10:14:42.8953 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: DZoY3MqCXqlwDxkqL8eA0tCCz23IR8zXlR0zmFR81EqZE5rcwOh889kOYc5I3ww29Y0Vxb/E9k589ICkR+q8ng== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR04MB5901 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1629972905779100001 Content-Type: text/plain; charset="utf-8" The contents of the output arrays are undefined in both cases anyway when the operation itself gets marked as failed. There's no value in trying to continue after a guest memory access failure. Signed-off-by: Jan Beulich --- There's also a curious difference between the two sub-ops wrt the use of SHARED_M2P(). --- a/xen/common/compat/grant_table.c +++ b/xen/common/compat/grant_table.c @@ -170,17 +170,14 @@ int compat_grant_table_op(unsigned int c if ( rc =3D=3D 0 ) { #define XLAT_gnttab_setup_table_HNDL_frame_list(_d_, _s_) \ - do \ - { \ - if ( (_s_)->status =3D=3D GNTST_okay ) \ + do { \ + for ( i =3D 0; (_s_)->status =3D=3D GNTST_okay && \ + i < (_s_)->nr_frames; ++i ) \ { \ - for ( i =3D 0; i < (_s_)->nr_frames; ++i ) \ - { \ - unsigned int frame =3D (_s_)->frame_list.p[i];= \ - if ( __copy_to_compat_offset((_d_)->frame_list= , \ - i, &frame, 1) ) \ - (_s_)->status =3D GNTST_bad_virt_addr; \ - } \ + compat_pfn_t frame =3D (_s_)->frame_list.p[i]; \ + if ( __copy_to_compat_offset((_d_)->frame_list, \ + i, &frame, 1) ) \ + (_s_)->status =3D GNTST_bad_virt_addr; \ } \ } while (0) XLAT_gnttab_setup_table(&cmp.setup, nat.setup); --- a/xen/common/grant_table.c +++ b/xen/common/grant_table.c @@ -2103,7 +2103,10 @@ gnttab_setup_table( BUG_ON(SHARED_M2P(gmfn)); =20 if ( __copy_to_guest_offset(op.frame_list, i, &gmfn, 1) ) + { op.status =3D GNTST_bad_virt_addr; + break; + } } =20 unlock: @@ -3289,17 +3292,15 @@ gnttab_get_status_frames(XEN_GUEST_HANDL "status frames, but has only %u\n", d->domain_id, op.nr_frames, nr_status_frames(gt)); op.status =3D GNTST_general_error; - goto unlock; } =20 - for ( i =3D 0; i < op.nr_frames; i++ ) + for ( i =3D 0; op.status =3D=3D GNTST_okay && i < op.nr_frames; i++ ) { gmfn =3D gfn_x(gnttab_status_gfn(d, gt, i)); if ( __copy_to_guest_offset(op.frame_list, i, &gmfn, 1) ) op.status =3D GNTST_bad_virt_addr; } =20 - unlock: grant_read_unlock(gt); out2: rcu_unlock_domain(d); From nobody Tue May 7 18:21:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1629972935; cv=pass; d=zohomail.com; s=zohoarc; b=Sa/9BoXjz7NborShKP4GiZPIAq9L/RVCBAkOIZSGsfi0RotVPIj5mQ6zuHxPQXlmBHO1+4GBWTPcwwUG/Hl7OKC9GRQkvOGCl59661fjuLoNa0OoGmJ3DGKUQNwSvfSVCx/zSLx3tqHfcliaQiUIkHhpYc2mD049EM3b+zoDfCI= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1629972935; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=e6HedQ272Hp//43TliKGHrhoJiCNzxfthP7GUPhT9cI=; b=HLYo6SI05BTtdInK+p/X6UlgGtGqLUWo/WQ3Qh+XOkJk4UUzJL0x8kC/guTAEMvF9R8ml2Z7n+SfarZ1JllKCn8c3SeMcRnfYubeg5S6BLvmzYoUqJrdWLCHj3PWSZ0M5ekK3kU4v9Sg4oQxYH71f6/rfDRagcMNfDoYeGiogB8= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1629972935511609.8531756397683; Thu, 26 Aug 2021 03:15:35 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.172891.315485 (Exim 4.92) (envelope-from ) id 1mJCPm-0002Ud-Rp; Thu, 26 Aug 2021 10:15:18 +0000 Received: by outflank-mailman (output) from mailman id 172891.315485; Thu, 26 Aug 2021 10:15:18 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mJCPm-0002UW-On; Thu, 26 Aug 2021 10:15:18 +0000 Received: by outflank-mailman (input) for mailman id 172891; Thu, 26 Aug 2021 10:15:17 +0000 Received: from all-amaz-eas1.inumbo.com ([34.197.232.57] helo=us1-amaz-eas2.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1mJCPl-0002U0-B0 for xen-devel@lists.xenproject.org; Thu, 26 Aug 2021 10:15:17 +0000 Received: from de-smtp-delivery-102.mimecast.com (unknown [194.104.109.102]) by us1-amaz-eas2.inumbo.com (Halon) with ESMTPS id 81c9e390-0656-11ec-a9e1-12813bfff9fa; Thu, 26 Aug 2021 10:15:16 +0000 (UTC) Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-vi1eur04lp2054.outbound.protection.outlook.com [104.47.14.54]) (Using TLS) by relay.mimecast.com with ESMTP id de-mta-21-IzyJ3DauNw-cvYOKwgiq_Q-1; Thu, 26 Aug 2021 12:15:14 +0200 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR04MB4942.eurprd04.prod.outlook.com (2603:10a6:803:59::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4436.19; Thu, 26 Aug 2021 10:15:13 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::4d37:ec64:4e90:b16b%7]) with mapi id 15.20.4457.017; Thu, 26 Aug 2021 10:15:13 +0000 Received: from [10.156.60.236] (37.24.206.209) by AM0PR10CA0013.EURPRD10.PROD.OUTLOOK.COM (2603:10a6:208:17c::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4457.17 via Frontend Transport; Thu, 26 Aug 2021 10:15:12 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 81c9e390-0656-11ec-a9e1-12813bfff9fa DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1629972915; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=e6HedQ272Hp//43TliKGHrhoJiCNzxfthP7GUPhT9cI=; b=dzhmJWyZgTEORowpw7AukHwZDreAapKd+AqwwSL7VBZpr7Hjy7jp5Te89oyvI8fxd2q0rP 6ZHSaXNWSY3405iRAlGzFaNhqnCv4RmYkk1ImcEwMtYVMVdivSM6nFyevhj8bpcxIoTkBG JbM+MEGICyzO71MxzTXtWxY+PI7irOw= X-MC-Unique: IzyJ3DauNw-cvYOKwgiq_Q-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=BSvH8K7oUPfe1XTevN+tJ9r4CogZ2pTHeJgVGZqy9Xr8XWcJUDZZa8MFtRL8IcGDFYVJiWk01tZKMJ8FpsLpK4c4Cr1CBpyn5tZfb3fg4kYcUyfA8qlF6rJ9Ied6UgUXpo1LMDLAf9w76ZQGTwygfzfth3n5b+E0C4AeQ6UWqftgLuHIFis8Hs4VyGtUG2neuDy6AGD1SUe3/BM3k/Aqf4XcdxF/dc59GfB4bGh0MFI/b+ACqvpJTHwxKzLe3yY2HLOBN+RviYxnWCmNLg8hpNjJwDZdAb6kpqokTdnoOY6g8sHTjZV2KhYiypnJ+SqEnDTvIOw1Oq/knIWkbWZZqA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=e6HedQ272Hp//43TliKGHrhoJiCNzxfthP7GUPhT9cI=; b=lE3XO7F1fhUqoqh+3Y2exirEf7TBwopQeW9D5Uozc9psnj6C+FkgjoNwBMKoS2H09Vzy3svN8UD5c3pGSBPBoIB4Rj51HDOF8jtXGm6EHngv97z9KoSJa0EFDtJsB2ZHTKklLrnGYsGeDG9s0nI+ZQI5UJT4LZYaazA2SF7Z7cbcwr+QMcAPmgxr/z389LSfCAZ0yrwdhtV9wWzvFBGR0mKk/Ge3oaeqsmtnsTokntJp5eKSDxD2dI+gd7y2GKUlyAnLo++1JT/aTZFcvUuR39JAtSwUh55OXsG7NiAOavc+4EecD5DVXdKZAIp/tl6sZ3e+m2AqUdSVyLfRt9hQyA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: xen.org; dkim=none (message not signed) header.d=none;xen.org; dmarc=none action=none header.from=suse.com; Subject: [PATCH 9/9] gnttab: don't silently truncate GFNs in compat setup-table handling From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , George Dunlap , Ian Jackson , Julien Grall , Stefano Stabellini , Wei Liu References: Message-ID: Date: Thu, 26 Aug 2021 12:15:10 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.13.0 In-Reply-To: Content-Language: en-US Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM0PR10CA0013.EURPRD10.PROD.OUTLOOK.COM (2603:10a6:208:17c::23) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 740ac2c9-4632-483f-60a3-08d9687a647d X-MS-TrafficTypeDiagnostic: VI1PR04MB4942: X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:854; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(346002)(136003)(366004)(376002)(396003)(39850400004)(2906002)(2616005)(36756003)(31686004)(8676002)(54906003)(26005)(6916009)(5660300002)(956004)(186003)(4326008)(66476007)(316002)(8936002)(86362001)(478600001)(16576012)(31696002)(38100700002)(66556008)(6486002)(66946007)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?LzRLN2NTRlhoMWJjQTVSMzQ2VjZ2SkIza1RZbzBuTEs1RVd3OVpHS2dtSFYv?= =?utf-8?B?SU9mamtsYTd1UXFsdTB1QS9HRXNDL1ZNUFEwVWt0eUF1RC9wcnhSaVBaMDdw?= =?utf-8?B?UFR5UDNDT3dPSXRJdm5WNU8yUnBQb0VtNEZ5VExwUGJTdnJMNzRSWllwMUJG?= =?utf-8?B?K2FlZWwyMkZoZ3ZEcHM1ODRqZGwzNW9zRVpLaDIzOFplS2gvQytBUWVET2VN?= =?utf-8?B?ZG1TUEFDQzlsNFFaWXRzSDZpdGIwWmxnMWVIeUFnUURhakZyN2k1MXpWRDQ1?= =?utf-8?B?L3F1U0Z5WDBHbER4bkJwdnpJVTJnV0dXWWJmSVBIWEExeEVLQW83bWQvdnJK?= =?utf-8?B?YjlyMzRYQkNnT0llZGFxczZKZDY5SnQrbnE5MHEwLythVWhtdVZJRldLUWhn?= =?utf-8?B?VDRBOHd6MXNGT0FNOXVDbFE2QTZoK21aYnBJVmE4N09SQ3RlYXhTZFlWcHZH?= =?utf-8?B?eXV6V2k5RE50UStOUmpqWnhMNXgzM0V3Ykc1SnJpaTMxZzRid2lLZnR0RGNt?= =?utf-8?B?dnV1M25CV29NS0FwODRXa2lSOEFvTDBPczBLU1VJNnltZUtrYnE3ZkoxM3g5?= =?utf-8?B?WUdzK2RpWU9hZWRKY091d3hwSkZoNHpGem5wUncyS0loaGkrNStIL29wR0dn?= =?utf-8?B?Tk9tam1ab1FKaHZQQ2RJUllBaFhEM1RlUEVpdFcvYWk1TEc1OHJGTnhFMm5O?= =?utf-8?B?djBLbHBDM2lUd2pmMGVhL3JzTTVidGxBY01TdlVPd1FSYWpteGpqTTJqNzNX?= =?utf-8?B?bTlEYm9WcjRZQjczZy9xREVMR21CYjFrdXBNYlhoekRXdjgybUg0czJ4anM2?= =?utf-8?B?TjVkazJDa0lzLzh4MWVGaVkxOEV3RXJucEVaMHdNeXMvYlJ6U0F5Z3E4R0ZM?= =?utf-8?B?YmcycEM2bG9yc0pzTjdvZ2t2bkdEMysvOG1xT2FwdWN0c2tMOFNLVjNtOW1l?= =?utf-8?B?V0JNU0tSYWs2WXppdXlKZDFsTEZQemhsdFZrVjNiWld4NlNMK3VPK1ZJc2dQ?= =?utf-8?B?eTdsODBLandpRHBsTlVuUE1wZjB0amRUUUVxSEhSRWFuZ2drenZuUm9GWTZ1?= =?utf-8?B?Q2J2UWVyTG9zNmdhcGhKRHVFSHg2UnRYdjZNRmlBTlp6VHhWcm5vVEZwV1ZW?= =?utf-8?B?dDkvYy9TWkdOZ1U1cUttdis3VGdmd25xR2Z5dHFQNDlFSktPNUVJZFdxRktI?= =?utf-8?B?L2l6dDRCazRmQ1VieXV5LzZIalBPV2N2dmhUcm9FSEFmNGZ1YnJnSVhaVm9x?= =?utf-8?B?WUJzZnpZNGEzUk1XelAvaUFhaDVyZTNyV3I5cEFyVjVYYVFvbXVpYkx2dEVU?= =?utf-8?B?YWtPOXZSQ0plQXNzOXA3L0JBUGN6Q3N0WFRZOWZKM1BkMEhhUnhKY2I5cERy?= =?utf-8?B?ZktDS3gvZ0Fvak05T2ljd3Y3M3NZRkRWUHBnckVqcHU1Nk82TlJ1ODFVOTVn?= =?utf-8?B?UjZ3TDZaSVV4YmNWUlVIRnNVaDNqNFFDbk51VFhNYStNWitqeXlGTU1KRExC?= =?utf-8?B?WG9mTHc0L1JFTGlXN3IyNTZQZ21oUUhPUE5qR2Q4emNBZEc4Vzc4R01rLzFL?= =?utf-8?B?UDdXMEFhOEJ1a2llMFp5blBRNmFpUCtuVUo0N2NsZDVjVUZENXYzNUlxTkZy?= =?utf-8?B?MnlRb0tDY1RzTVI2eHJML2NOT1JHaC81dnk4bllOaXdEaWJPSWZtMUZlbmZa?= =?utf-8?B?NkJMT0lwdzBWL3dSTEpIUGNlZ1pmd2U2V0dQRENmK2FYcXpZOVpOMDNodzUz?= =?utf-8?Q?GhosKWsxA3tV3fapN5WcStyGEL0TKK8+YUxf30A?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 740ac2c9-4632-483f-60a3-08d9687a647d X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 26 Aug 2021 10:15:13.2072 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: SnDcD+rDPOrftbIpSM/CXV1f8mSwOEpxJYEyu5qWje1ubg/uQj57C5qFJ4XCte41khQVgkR1wEEPts41JTHi4w== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR04MB4942 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1629972936541100001 Content-Type: text/plain; charset="utf-8" Returning back truncated frame numbers is unhelpful: Quite likely they're not owned by the domain (if it's PV), or we may misguide the guest into writing grant entries into a page that it actually uses for other purposes. Signed-off-by: Jan Beulich --- RFC: Arguably in the 32-bit PV case it may be necessary to instead put in place an explicit address restriction when allocating ->shared_raw[N]. This is currently implicit by alloc_xenheap_page() only returning memory covered by the direct-map. --- a/xen/common/compat/grant_table.c +++ b/xen/common/compat/grant_table.c @@ -175,8 +175,15 @@ int compat_grant_table_op(unsigned int c i < (_s_)->nr_frames; ++i ) \ { \ compat_pfn_t frame =3D (_s_)->frame_list.p[i]; \ - if ( __copy_to_compat_offset((_d_)->frame_list, \ - i, &frame, 1) ) \ + if ( frame !=3D (_s_)->frame_list.p[i] ) \ + { \ + if ( VALID_M2P((_s_)->frame_list.p[i]) ) \ + (_s_)->status =3D GNTST_address_too_big; \ + else \ + frame |=3D 0x80000000U;\ + } \ + else if ( __copy_to_compat_offset((_d_)->frame_lis= t, \ + i, &frame, 1) ) \ (_s_)->status =3D GNTST_bad_virt_addr; \ } \ } while (0)