From nobody Sun May 5 04:45:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1673445170; cv=pass; d=zohomail.com; s=zohoarc; b=fQGxOjdwHIgPc5Yxo3VZX/iioWoM74YdoAtkz/hHw3jMsCJF5oD3w2b4l1+Y75Sn4nV1QaPdM7wQ5xqAERV4GMPejOZLrGMPx3nVvhLDDsPNbqYbKLG5+A3lCv/rsJFjEnCpr8lN3IAMU21JDn5r44Aue15Z8jlULzzfzP8aSG4= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1673445170; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=KK/uRlwbYcJhgv6CUBJFcIfHjTvH5M/RQaJchWkIy70=; b=NlT67U92vCtnSnhYE5+SY5vG3yghITlhzGFU4WTbgOKXV0Z9jb5IvDGgcsrXQXSeRZKJJ1vIEhPXy9TFdYMAfSeiTLqqB0LjNVfhgPWsB3LtCTnm5/dTYGJsn4F+ex57qQ5UtyoHvZX6Ibzzrjzra5MgrZFLk5Uv+dxSsdmiOPU= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1673445170001620.1938820285222; Wed, 11 Jan 2023 05:52:50 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.475325.736975 (Exim 4.92) (envelope-from ) id 1pFbWn-0003dJ-3s; Wed, 11 Jan 2023 13:52:29 +0000 Received: by outflank-mailman (output) from mailman id 475325.736975; Wed, 11 Jan 2023 13:52:29 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pFbWn-0003dC-12; Wed, 11 Jan 2023 13:52:29 +0000 Received: by outflank-mailman (input) for mailman id 475325; Wed, 11 Jan 2023 13:52:28 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pFbWl-0003d2-Vu for xen-devel@lists.xenproject.org; Wed, 11 Jan 2023 13:52:27 +0000 Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-he1eur01on2081.outbound.protection.outlook.com [40.107.13.81]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 2db852a9-91b7-11ed-b8d0-410ff93cb8f0; Wed, 11 Jan 2023 14:52:25 +0100 (CET) Received: from VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) by DU2PR04MB8551.eurprd04.prod.outlook.com (2603:10a6:10:2d6::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5986.18; Wed, 11 Jan 2023 13:52:24 +0000 Received: from VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::2991:58a4:e308:4389]) by VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::2991:58a4:e308:4389%7]) with mapi id 15.20.6002.012; Wed, 11 Jan 2023 13:52:24 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 2db852a9-91b7-11ed-b8d0-410ff93cb8f0 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=PnJXs/RCFzWvUfIZrzXsIUTiCGrHr6jla1sdXi42MvSxY3MQAvpBGTIER/bnW4Hi5ytmrbHEpHM50/qAl7LaQzNhto4LVcKMd41+EiCKXZ0I4rQfOHZhgYeccEboBEY459Cj7O1DKpKIyYP4VcyQ9cYzaChZ4sLmwWbtl8dbvru+GrOlGNpvpX4QzQiJJjiw9uD7m1+mbr/1tVcpb7hj0k2L14e9KaQRpuIvDFS/CqYH5VuZ38QnhyHRQQOvk3JRHS1kg5RQJRKzWw8nf6wG7WI+e1mKEAHoq/egIo5JhAXz+UmIN+RmtLitzn8ysfMkP0g313xyZ9eWHSiS1L59xg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=KK/uRlwbYcJhgv6CUBJFcIfHjTvH5M/RQaJchWkIy70=; b=MBCyyS5Ey085RxPJypzjAQCj2Yb0n/K4ZU6ceMTQFiXncVyeZhSiJdrioXyqjpzimOtdRLoWje5xaxE/cEiRwg3vPJTVlBSmN7xlZ/4fjFcDGeMJ701mEduSMVEHN6afcv67s6e2/rVHByDrK2MCXKwXkXv+HJgSR2vKbeJGKbobLIeoNXCsUoiVh5XiXr//78XWscH9VXMkiPBAwWf+H74k/egUrtU7R52DtOz67SGxR4CWHd9aeskIm7gGZaRQnbREj6/IRxD0BwFiVLuQYexTed5VIu2636UX04qRktdpPHbWsJ4QdCSGdNfDHybxYHdKrxLz6XJJeibbvOh+1g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=KK/uRlwbYcJhgv6CUBJFcIfHjTvH5M/RQaJchWkIy70=; b=zTZ3dJEnc4LIasDhgH0+ZFcgb088WgxZGxR1ih5Ddihv/4ynuTkzfMQOdNgtwMbwx+JPt1OWrPZS+B/3ES0zCAiZtSwLGtliXWkj47uK+tS0PyiiaSFqgGaiH0WUlzKijD8R+fDYHz7PjmkO5QbpOZmUStqPKGypaBrLJUzmr+VIDvo5ETjXJkPPxOxvs/r0+vqANr2/frYRF3m1S8P2rPH9zYsJaRs7xr3TzDxzxeQzqei7kVTt8qffp1ZUh3DOWzTxxan3sVmJ38v4BLvUWoscdzVGrgppVC4Kp1iZnC49dMUEdklIXQ/ZMGfPhurLjMvMB6icqWnO6oQh0cQgRA== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Wed, 11 Jan 2023 14:52:22 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.6.1 Subject: [PATCH v2 1/9] x86/shadow: replace sh_reset_l3_up_pointers() Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Tim Deegan , George Dunlap References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR0P281CA0063.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:49::11) To VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: VE1PR04MB6560:EE_|DU2PR04MB8551:EE_ X-MS-Office365-Filtering-Correlation-Id: dfc66c8c-e5ab-4393-7521-08daf3db113f X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VE1PR04MB6560.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230022)(346002)(39860400002)(366004)(376002)(136003)(396003)(451199015)(8936002)(2906002)(5660300002)(41300700001)(316002)(4326008)(66556008)(8676002)(6916009)(66476007)(66946007)(54906003)(26005)(6512007)(38100700002)(2616005)(31686004)(86362001)(186003)(31696002)(83380400001)(36756003)(6506007)(478600001)(6486002)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?ZG1mZ2ZNQVpSbTZxbUhqalNhK1hrTi9wZHlPSG5xZjlUV0xBeFhMb3JtdG5I?= =?utf-8?B?cTZta0gzUkhCb3JMeTViL1BueFc3bjQrdzZRU1dkanBTQkxpY0FvbDMvT2hn?= =?utf-8?B?QkxSTllCWkc0MU83YjY5RVRFSWdPeitZZGp3c1VEVm5tbkoveVpZNUpkVElX?= =?utf-8?B?OGVOOFhJQnAzMStMN1hwc1JYeVhnaFpjUGh3cVJxQ1VJbzd0Y2lHVTZTSkdC?= =?utf-8?B?L3BPUWVHMVhFdHE4MzUrcWFCcUM2aUFtMUdFeVhqSmE5NGFxK29WR0IreXM0?= =?utf-8?B?MDJ2RU93TUsreHp4Q1ZncGc4K01EWWdUQ0NUdFlaRW4zMVBHUVRwTndHZldR?= =?utf-8?B?YjVveDZyQWdJUWFwWThWM20vU2NKV3prUlhHRmxUWXpCZXZDUVRPdDZocTY4?= =?utf-8?B?cTFFdUg4aVg0MGhRNU1QSkhzR00xREdPUjZpR1JjenFjREFzKzA5V2Z6bVd1?= =?utf-8?B?VnFWb0dNUjVKMXVVbTlLdVJvUXVRWXo5dVdvN00rRGRrell0eDVNMU9YUVoz?= =?utf-8?B?N2lXZlArRktJUXMrU204R0RNbWRoRmxieG0wK2VWekZKSHkrYmptL1pwM0ZM?= =?utf-8?B?YUhkaE9zbEpGajlCSTVkbnFSSUoweGpaTFUvTldSUGFHUWJadzFweUREemRw?= =?utf-8?B?SlA4YXpSQVJtcGtZNk5wOHF2RmR4enVEZ05HdGxVM1pnaFlPUXZ1Q3dqQ3Va?= =?utf-8?B?d0Rod2VWc1AzQUZ1QU0wQWl3eURZbU1YMUlQb3NtMStNSmlocThEZGRaTzlV?= =?utf-8?B?SW5qTzQ4dGl0NktyZDZlWnBwVUR6eHJab2gxSXV2WlYyN2FHQlRscDFoZUNF?= =?utf-8?B?K0VZQmcvQmZycjJRQkM0R2pUOVJicEloS001SStyU21uMTlydVJFOWEvK3NF?= =?utf-8?B?UTNwbTRPd3hRaWdWa2xvemJaeUJHdVN1Mm52V0ZaS3ZHa3JyQ0JqUkNzL3gv?= =?utf-8?B?aHo1OE9sOEVHb2MyNUxQb1I4cUxlZ2cxRkR0UWxwUXpZSXVFZDhqd1FkOUhY?= =?utf-8?B?bitwaWVJbFRRWEI0WlJYVXVRTVcvbFExQkk0ZVpRWHFTZ1UyMU1UeENCK1h3?= =?utf-8?B?UG0yQ0dvSm92MFpsc0g1cFpkMG8rdWVYcllJSFVwKzJpVFN6QkxOSHF0OEJM?= =?utf-8?B?UzlKdU1WRjFFWmUvVVJncG9oYmVPZUx0Uk1qbFdtWjRXRUJyTlQrWEFuc3lh?= =?utf-8?B?bjdQZ2U4RzNwVXdIa2IxVUQxOTZOL01aMTZoOHRhTnJsVDlnOUVFdXJpR0hM?= =?utf-8?B?MG8zYWd2bkFCNnZMNktadlFNNnR4UDVKbXdGemJWcmdPNkFva01xQTBpTm9M?= =?utf-8?B?TFZpUTl4SDRtU05RTU12b3Y3bWk5WGtSa1VzZG9SeDhVMituRFFMeGFZWW5O?= =?utf-8?B?SGF2ZmJGYkxPeU1WUW9yY1lQUEFUVzhTampsL3FwZ3o5cDhhaG5JWlBITDBX?= =?utf-8?B?TEl2TVFOUWNiOFc2N09DdGxNVjFzemg3bFl1OUhjZmNtbXN3RzJsUVhYeXRn?= =?utf-8?B?QWNZcHY3ZXpUVCtDREs4QVQzNHhkd3lyRFB1VGROemtWU2VsWHRJSlE4b2xs?= =?utf-8?B?aGUvbEVBOGdnbllZY1ptVzVlSk1GUTM0NXNVQVRHZENFVUF4cERYRXVINXN4?= =?utf-8?B?OFo2Tm5YWmVld2JUcUFnVm5PUE1rNjZscitDNkNpT3RmVzgyQUdUdTh6QTA5?= =?utf-8?B?Tjh5SDVKZG90Y3NkOUJWR0k5YytaRlRTdnlEa3JIRm9hbHN3VHpEUTM3c04w?= =?utf-8?B?b1FnckkzazdzWEd6a21IdXM4Nms5RHFBeWl6cHNWM2V0enY3OGtxUlo0YnRO?= =?utf-8?B?VnIzUmM2b0N6a0ora0xBSXpta2hDNGFqTnBOaTNYakdkdGJ5R3MyMWFlZVBW?= =?utf-8?B?UFlURVZuak4xRkF2bXpLdVFUemdSTUs2SjcrNG0wTkp4RzdUeWNmaXM1MDRH?= =?utf-8?B?QStjYUpHakVleW1NTWxxamt4eGE5RERDZTB1clgzVkFiVlJuZnB6UU1XRkpj?= =?utf-8?B?OVl4OEViMDdqblc0aFZOZWNDTFZwcEE4WW14UWlDblhwR0k1TDhWSDJYQm1p?= =?utf-8?B?Z3JRdndaV1p1bHZta2FmNW5DcUx5MkJRbStoQ0pHb3NDU2lIRjZsZXA1UzBP?= =?utf-8?Q?r7K6LbkkbedpDlsGwErrqgxUj?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: dfc66c8c-e5ab-4393-7521-08daf3db113f X-MS-Exchange-CrossTenant-AuthSource: VE1PR04MB6560.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Jan 2023 13:52:24.0355 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: /U09tZ0oVetiutgyIdihm2DyfKHPO/w6U5ml9c+X/+ZicL/95qDaPBMkt1HZ0THp0BBZ33yXwVlA5/KkecZJYQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DU2PR04MB8551 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1673445171542100001 Content-Type: text/plain; charset="utf-8" Rather than doing a separate hash walk (and then even using the vCPU variant, which is to go away), do the up-pointer-clearing right in sh_unpin(), as an alternative to the (now further limited) enlisting on a "free floating" list fragment. This utilizes the fact that such list fragments are traversed only for multi-page shadows (in shadow_free()). Furthermore sh_terminate_list() is a safe guard only anyway, which isn't in use in the common case (it actually does anything only for BIGMEM configurations). Signed-off-by: Jan Beulich Acked-by: Andrew Cooper --- a/xen/arch/x86/include/asm/domain.h +++ b/xen/arch/x86/include/asm/domain.h @@ -116,6 +116,9 @@ struct shadow_domain { /* OOS */ bool_t oos_active; =20 + /* Domain is in the process of leaving SHOPT_LINUX_L3_TOPLEVEL mode. */ + bool unpinning_l3; + #ifdef CONFIG_HVM /* Has this domain ever used HVMOP_pagetable_dying? */ bool_t pagetable_dying_op; --- a/xen/arch/x86/mm/shadow/common.c +++ b/xen/arch/x86/mm/shadow/common.c @@ -2302,29 +2302,6 @@ void shadow_prepare_page_type_change(str =20 /*************************************************************************= */ =20 -/* Reset the up-pointers of every L3 shadow to 0. - * This is called when l3 shadows stop being pinnable, to clear out all - * the list-head bits so the up-pointer field is properly inititalised. */ -static int cf_check sh_clear_up_pointer( - struct vcpu *v, mfn_t smfn, mfn_t unused) -{ - mfn_to_page(smfn)->up =3D 0; - return 0; -} - -void sh_reset_l3_up_pointers(struct vcpu *v) -{ - static const hash_vcpu_callback_t callbacks[SH_type_unused] =3D { - [SH_type_l3_64_shadow] =3D sh_clear_up_pointer, - }; - - HASH_CALLBACKS_CHECK(SHF_L3_64); - hash_vcpu_foreach(v, SHF_L3_64, callbacks, INVALID_MFN); -} - - -/*************************************************************************= */ - static void sh_update_paging_modes(struct vcpu *v) { struct domain *d =3D v->domain; --- a/xen/arch/x86/mm/shadow/multi.c +++ b/xen/arch/x86/mm/shadow/multi.c @@ -960,6 +960,8 @@ sh_make_shadow(struct vcpu *v, mfn_t gmf } if ( l4count > 2 * d->max_vcpus ) { + d->arch.paging.shadow.unpinning_l3 =3D true; + /* Unpin all the pinned l3 tables, and don't pin any more. */ page_list_for_each_safe(sp, t, &d->arch.paging.shadow.pinned_s= hadows) { @@ -967,7 +969,8 @@ sh_make_shadow(struct vcpu *v, mfn_t gmf sh_unpin(d, page_to_mfn(sp)); } d->arch.paging.shadow.opt_flags &=3D ~SHOPT_LINUX_L3_TOPLEVEL; - sh_reset_l3_up_pointers(v); + + d->arch.paging.shadow.unpinning_l3 =3D false; } } #endif --- a/xen/arch/x86/mm/shadow/private.h +++ b/xen/arch/x86/mm/shadow/private.h @@ -497,11 +497,6 @@ void shadow_blow_tables(struct domain *d */ int sh_remove_all_mappings(struct domain *d, mfn_t gmfn, gfn_t gfn); =20 -/* Reset the up-pointers of every L3 shadow to 0. - * This is called when l3 shadows stop being pinnable, to clear out all - * the list-head bits so the up-pointer field is properly inititalised. */ -void sh_reset_l3_up_pointers(struct vcpu *v); - /*************************************************************************= ***** * Flags used in the return value of the shadow_set_lXe() functions... */ @@ -721,7 +716,7 @@ static inline void sh_unpin(struct domai { struct page_list_head tmp_list, *pin_list; struct page_info *sp, *next; - unsigned int i, head_type; + unsigned int i, head_type, sz; =20 ASSERT(mfn_valid(smfn)); sp =3D mfn_to_page(smfn); @@ -733,20 +728,30 @@ static inline void sh_unpin(struct domai return; sp->u.sh.pinned =3D 0; =20 - /* Cut the sub-list out of the list of pinned shadows, - * stitching it back into a list fragment of its own. */ + sz =3D shadow_size(head_type); + + /* + * Cut the sub-list out of the list of pinned shadows, stitching + * multi-page shadows back into a list fragment of their own. + */ pin_list =3D &d->arch.paging.shadow.pinned_shadows; INIT_PAGE_LIST_HEAD(&tmp_list); - for ( i =3D 0; i < shadow_size(head_type); i++ ) + for ( i =3D 0; i < sz; i++ ) { ASSERT(sp->u.sh.type =3D=3D head_type); ASSERT(!i || !sp->u.sh.head); next =3D page_list_next(sp, pin_list); page_list_del(sp, pin_list); - page_list_add_tail(sp, &tmp_list); + if ( sz > 1 ) + page_list_add_tail(sp, &tmp_list); + else if ( head_type =3D=3D SH_type_l3_64_shadow && + d->arch.paging.shadow.unpinning_l3 ) + sp->up =3D 0; sp =3D next; } - sh_terminate_list(&tmp_list); + + if ( sz > 1 ) + sh_terminate_list(&tmp_list); =20 sh_put_ref(d, smfn, 0); } From nobody Sun May 5 04:45:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1673445195; cv=pass; d=zohomail.com; s=zohoarc; b=UVUPo/jKdJsFlP6eU0TdwwcXVz7z1Ps+EwmvDYWd6IBoR277EeEOO9iFZLjcSGbZl46TC+NH6fQmE9qDlWuCkmXVvO4ASF1Vwi8eb4A6kVQ4RIgl1dvFfM73llvEiCCBiYQcoz/qu8B92p54g79e60PsShdXTYY6z0jMfnBTTyE= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1673445195; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=rQVzcV/aXrmtFWKLwSeA0Wp+ghnodUCv9vHrPOZHrwE=; b=XggEI/PVSoV9mCXxW2NfwK8YPF06AZRQoNEpXRt5Zzrf4a+J6gi0YiVjvx+aKzxzOqx0O6q4nFa3MUVc6wLDv+YImmNYVnWzFr18YmANMsJ7apmotwqBXoLuxlRNNm5peKjqjgUlsu9V3s+TG8dzIYsee/SgZ222V24FH9o0CNE= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1673445195032819.4509538492415; Wed, 11 Jan 2023 05:53:15 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.475332.736997 (Exim 4.92) (envelope-from ) id 1pFbXH-0004RR-RI; Wed, 11 Jan 2023 13:52:59 +0000 Received: by outflank-mailman (output) from mailman id 475332.736997; Wed, 11 Jan 2023 13:52:59 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pFbXH-0004RJ-Nm; Wed, 11 Jan 2023 13:52:59 +0000 Received: by outflank-mailman (input) for mailman id 475332; Wed, 11 Jan 2023 13:52:58 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pFbXG-0004QI-Lp for xen-devel@lists.xenproject.org; Wed, 11 Jan 2023 13:52:58 +0000 Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-he1eur01on2084.outbound.protection.outlook.com [40.107.13.84]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 3fde7629-91b7-11ed-b8d0-410ff93cb8f0; Wed, 11 Jan 2023 14:52:55 +0100 (CET) Received: from VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) by DU2PR04MB8551.eurprd04.prod.outlook.com (2603:10a6:10:2d6::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5986.18; Wed, 11 Jan 2023 13:52:54 +0000 Received: from VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::2991:58a4:e308:4389]) by VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::2991:58a4:e308:4389%7]) with mapi id 15.20.6002.012; Wed, 11 Jan 2023 13:52:54 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 3fde7629-91b7-11ed-b8d0-410ff93cb8f0 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Xs5ktteQeAbjbF3OaY6w1lsapMxtJ+FEdx2EF+KXaa6Hg8XKaz4GOvsnsyPutwzKL8aBDDw44EXosht5S/FQ+QhYD4utSdOypESW8XhogJpvymhla8IqWakzLsoJJk9aGJ04BPGwkBtdgoncLruUdf2KbkfESdvI6xGg1PmAQSAlWPCqrYORBbG9DVtqovdIRMk1/RdlQcvkBmXTEp1E0/QAwqU7lxGhKXUmRl+qgWVd91lnWc/a6+FjNTo/de8A1txd5uPhv3cJuBESO0nxsxQ2s5Rtzv7jVAiZpHUrLT5bNZ2+zxkzYRnpl88U/YrSV9HLXGXgEDAouBWYyOG3Bw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=rQVzcV/aXrmtFWKLwSeA0Wp+ghnodUCv9vHrPOZHrwE=; b=HczbtIbvSt7k/ToZ2QyGMzLYTX9L5rNUgcvNfo5aRLIBiXrVya3bu6RTir5TLbcl9FSmIhfursO2Flk5MJLqd3U2cb2NwEER4+rM9t+PvMgv/zzTLkJc8vZ0P2sJ1usGsVjGOde5El+njYW4JvXkEsFL0E0U908xNJXZigyYFi9Fb5va4jhC+n2LyDD2RNHnFDGQKn3EYwDjfvDJkSVumavXa+exn3r9DBkbcGCYggSxRjooUjUdiOvkD/EzF/kIESR6eb5UnccqyPMjRisjLXCyZIHXbJ1GqgIPQriTKbEMpUgiEVVR/e1NE6/mPqeLiKl4OAXzXNGnT0OILwL7Zw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rQVzcV/aXrmtFWKLwSeA0Wp+ghnodUCv9vHrPOZHrwE=; b=uuLYYp2LtOXjuTjT8YtjEvA90DwT0rzNHs1DifEbBz+1TlOpIeHmxxoelpKhRWFbZUbdEUbCDrU5+CwkPh8Rm6FFcBtp1UsGk/IIv3/khk6nC7kz7oFlB+LUoqmcOlYnS6mFfWRm1sC+9pB81XW3dM82Kw9Hi5LUOSE0pABS8MNgcpyxsigTlOqyNBRkdGpN8M05Uj8nLw2v29JWFz9pwMMqCn2x2DUfAnlXB8TLA1s2w5pzo+cbKc4GNk0dT8E4mWDOwe6SwjP/PDipBbDLEKPIdMBT4uZbmrUAbBuM4f+oPz8zZZ7ohuW78AZU5khiQnxWW5B3JI+cJziZ7/6Gqg== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <17d7ca95-4c94-93e3-9a42-cc95512a66cc@suse.com> Date: Wed, 11 Jan 2023 14:52:53 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.6.1 Subject: [PATCH v2 2/9] x86/shadow: drop hash_vcpu_foreach() Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Tim Deegan , George Dunlap References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR0P281CA0064.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:49::8) To VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: VE1PR04MB6560:EE_|DU2PR04MB8551:EE_ X-MS-Office365-Filtering-Correlation-Id: d6b15711-5617-4149-eee7-08daf3db2365 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VE1PR04MB6560.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230022)(346002)(39860400002)(366004)(376002)(136003)(396003)(451199015)(8936002)(2906002)(5660300002)(41300700001)(316002)(4326008)(66556008)(8676002)(6916009)(66476007)(66946007)(54906003)(26005)(6512007)(38100700002)(2616005)(31686004)(86362001)(186003)(31696002)(83380400001)(36756003)(6506007)(478600001)(6486002)(43740500002)(45980500001)(414714003)(473944003)(357404004);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?b3YrVXZZNzRXbnV2eDRYY1FmTy9CSjh4UDVPK0lvbzRKWHlLSXozZ0RhMjBp?= =?utf-8?B?ejE3UWJhQXp1VEVmOXU2dmFhQmZSSnZMdFlrclYrK1JyVzhBckd2UVAvc2FS?= =?utf-8?B?cG9Mc1ExNlNJZm4zWjBtdmtuTzFPZXI2MzdmdEpZUjN1dGJpVHQxZXZOTHow?= =?utf-8?B?QXdnTlcyZlAwZS9FQXZYS0U3SHdpem9wRFlkd2RkUzJ4OGFydWtUSmR4UEM3?= =?utf-8?B?SXRVZkZEaXl0NlUxczhoTUVNWGtiWlpHVzN2S25VWkROcmZWZUJiQW9FYnBV?= =?utf-8?B?bXRzRmxpMEU4OWxVUHg2M2JaakpGSFkvMmNCSnprUEVnVWc2bjNGV3ZVOFNN?= =?utf-8?B?TUZTOFJDeG8rdzdteEQyeXQ4SE45QmNuRkViRUQ1SytoOEV3M283SFpUemFV?= =?utf-8?B?TlRPQnJMYlNKd3NUcStSbEJHYVkvK3dwaGpEa21nUjA5ZzM5M0pvSU5QZGpY?= =?utf-8?B?OVBhRGJYMUUyVHpVWEJUbmROdEtQWlorRjBLZ2FjN2Q1Ykhxc0VLVVoxU1o4?= =?utf-8?B?ZlcyNFNqazJhWFdjSFRwWU5wb1VxM0ZteHJtRnQ3bkVVb3BJTjZTU2pXcE1Q?= =?utf-8?B?RTdhazVvVlU4bWt0TFZmR25ZaHBOZWtRbFlSVHlmNEN0SDZ4L05DWGdmNTAw?= =?utf-8?B?anpTR1ZOaW1rdFpqbk9LQW93WFBxb0tDSEZobThkNGpRLzIveFY1VEZ2aGNP?= =?utf-8?B?MGtENkxDRFRtZnNUKzZGU0Y4TWtkTWhpOXdOVXRuNjdoNHdZcHpGNUtvSzhG?= =?utf-8?B?NkFmSEIzVHYwaTlISyt4YXJrTEttOHdCRTZPOG9kRDd1dzdpTjJmUVljNmlt?= =?utf-8?B?SXJ5ajFxQkhXOGhvbElMQmdPYTBQK1ZnUnp1N1FjL25WY1dtOEorbmh2ZDNJ?= =?utf-8?B?V2QvRnpVRUI2N3R5UmVtNnhUY20zbFBmZHB4SmltVnRSZm8zSy9aWGVXYW8v?= =?utf-8?B?dnlzcXM3QnVFeGE5bjh1TjdkZlRVL0lFWUVTRkpaVkZ1eVZQNW5ja0tSOGdo?= =?utf-8?B?aHRsQnJHMStSSThEMG9aUHVoTWIyVzdmYWRGYUFpV2lJNlc5Z3h0SDZ5RWl6?= =?utf-8?B?Y09VRDJqVUdpdkFmcE5COS9PY3o4cmtWU3ByalI0WmFIZEcrMUtkNDZFczgy?= =?utf-8?B?QW5ZMXovdHRXSDBPY2tXNnVkNEVCK2VWSG94cC9iYlVhd1QxdTZsZmJXcVpz?= =?utf-8?B?a1k4V29zaG1DUDVYRWhKbDJxYmN4R1pSbThnWjYrcWhqeXNTTytRTVFmOWVC?= =?utf-8?B?elFkV2c4RkU1YzlLUFZJRzFpRmhNNTRBYjhya1NCV051R3Y0VEtwQnQwSFUv?= =?utf-8?B?ekFyWWRtSWFyeEc0Qm8yZGtFeDRiMnRNOWxrZXduNjdFN2ZabGZoaHJNTWFl?= =?utf-8?B?SHFYQW1oNjQyNXFzdzVuTGl2aTdsOHc5NU1sTTBsSy82eFYveHFaaVZramhC?= =?utf-8?B?VW5aYmlqZVRsUzV3UE9XYkVOb05BMm1zVlc1T1YvenF5S2dvWldJNGdwTXJl?= =?utf-8?B?OTBDZGRrSTUveDhEZm1BaWtRcktyaTM5ZFBkZVBNVm5JN21RdHBxQlZEQ1B2?= =?utf-8?B?RlowRlF6YUdkZFNhZWJ6c3BWUkdIeUQvN2V0eG5USVAyZjVlN0VvcmRJL0VL?= =?utf-8?B?dVRrWlZYcGtFVElwZnVoV3RhU2dkM1lFUndYTVhKRHVTZXNObjFycVhFVERM?= =?utf-8?B?TlRBTUkvK2F2YlNxcHRvZEd4QTdhUERjQVMzOFROVU4yZG5TV29ZSHBBY1hm?= =?utf-8?B?NTdIeHpJUmVSaUI4dFhiRzRrR3pKSzBWZEkwUEZXdDBmTEtLTWVicmwxRzI2?= =?utf-8?B?RUN5cUNZcEpqTGp2UDQ0Z2lNcS9pUTFaK3BxaDhkaFFsSklsUW1BUExLU3Bq?= =?utf-8?B?eHhPYVpwVld3YUhrdnRaTmU0V0JiZDRVQm8vRjduSjRjQWFleUNGNDQyVllz?= =?utf-8?B?RW1NanIwOFQxSUlOWmI4SENLMWU0R0FaQjZlVlpnZGI2ZG5Pcm5zekUwZExa?= =?utf-8?B?Yk83Y20zV1BHb1NwQ25Ha1ROdEVGcERnODFnZWZBcld3dlpSS04ycDFxRWlM?= =?utf-8?B?WmdPUjJYZ1paWnh1bTJhZFN1dlExV1BPNnB2Q1BFVExJZ0JMeDBud2lLb1or?= =?utf-8?Q?MfeOd0ctzwRdkbVgvuafHukvB?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: d6b15711-5617-4149-eee7-08daf3db2365 X-MS-Exchange-CrossTenant-AuthSource: VE1PR04MB6560.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Jan 2023 13:52:54.5335 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: MS4y41vVZFF7t+NIy7x67Bf84MUqL61ubBx1bn82Z+aeb1Av2lyXupvPjeLD7C/kV6tyqgUnrbHL7/F55l8tPQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DU2PR04MB8551 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1673445195841100001 Content-Type: text/plain; charset="utf-8" The domain based variant is easily usable by shadow_audit_tables(); all that's needed is conversion of the callback functions. Signed-off-by: Jan Beulich Acked-by: Andrew Cooper --- a/xen/arch/x86/mm/shadow/common.c +++ b/xen/arch/x86/mm/shadow/common.c @@ -1640,59 +1640,11 @@ bool shadow_hash_delete(struct domain *d return true; } =20 -typedef int (*hash_vcpu_callback_t)(struct vcpu *v, mfn_t smfn, mfn_t othe= r_mfn); typedef int (*hash_domain_callback_t)(struct domain *d, mfn_t smfn, mfn_t = other_mfn); =20 #define HASH_CALLBACKS_CHECK(mask) \ BUILD_BUG_ON((mask) > (1U << ARRAY_SIZE(callbacks)) - 1) =20 -static void hash_vcpu_foreach(struct vcpu *v, unsigned int callback_mask, - const hash_vcpu_callback_t callbacks[], - mfn_t callback_mfn) -/* Walk the hash table looking at the types of the entries and - * calling the appropriate callback function for each entry. - * The mask determines which shadow types we call back for, and the array - * of callbacks tells us which function to call. - * Any callback may return non-zero to let us skip the rest of the scan. - * - * WARNING: Callbacks MUST NOT add or remove hash entries unless they - * then return non-zero to terminate the scan. */ -{ - int i, done =3D 0; - struct domain *d =3D v->domain; - struct page_info *x; - - ASSERT(paging_locked_by_me(d)); - - /* Can be called via p2m code &c after shadow teardown. */ - if ( unlikely(!d->arch.paging.shadow.hash_table) ) - return; - - /* Say we're here, to stop hash-lookups reordering the chains */ - ASSERT(d->arch.paging.shadow.hash_walking =3D=3D 0); - d->arch.paging.shadow.hash_walking =3D 1; - - for ( i =3D 0; i < SHADOW_HASH_BUCKETS; i++ ) - { - /* WARNING: This is not safe against changes to the hash table. - * The callback *must* return non-zero if it has inserted or - * deleted anything from the hash (lookups are OK, though). */ - for ( x =3D d->arch.paging.shadow.hash_table[i]; x; x =3D next_sha= dow(x) ) - { - if ( callback_mask & (1 << x->u.sh.type) ) - { - ASSERT(x->u.sh.type <=3D SH_type_max_shadow); - ASSERT(callbacks[x->u.sh.type] !=3D NULL); - done =3D callbacks[x->u.sh.type](v, page_to_mfn(x), - callback_mfn); - if ( done ) break; - } - } - if ( done ) break; - } - d->arch.paging.shadow.hash_walking =3D 0; -} - static void hash_domain_foreach(struct domain *d, unsigned int callback_mask, const hash_domain_callback_t callbacks[], @@ -3211,7 +3163,7 @@ int shadow_domctl(struct domain *d, void shadow_audit_tables(struct vcpu *v) { /* Dispatch table for getting per-type functions */ - static const hash_vcpu_callback_t callbacks[SH_type_unused] =3D { + static const hash_domain_callback_t callbacks[SH_type_unused] =3D { #if SHADOW_AUDIT & (SHADOW_AUDIT_ENTRIES | SHADOW_AUDIT_ENTRIES_FULL) # ifdef CONFIG_HVM [SH_type_l1_32_shadow] =3D SHADOW_INTERNAL_NAME(sh_audit_l1_table,= 2), @@ -3258,7 +3210,7 @@ void shadow_audit_tables(struct vcpu *v) HASH_CALLBACKS_CHECK(SHADOW_AUDIT & (SHADOW_AUDIT_ENTRIES | SHADOW_AUDIT_ENTRIES_FULL) ? SHF_page_type_mask : 0); - hash_vcpu_foreach(v, mask, callbacks, INVALID_MFN); + hash_domain_foreach(v->domain, mask, callbacks, INVALID_MFN); } =20 #ifdef CONFIG_PV --- a/xen/arch/x86/mm/shadow/multi.c +++ b/xen/arch/x86/mm/shadow/multi.c @@ -326,32 +326,32 @@ static void sh_audit_gw(struct vcpu *v, if ( mfn_valid(gw->l4mfn) && mfn_valid((smfn =3D get_shadow_status(d, gw->l4mfn, SH_type_l4_shadow))) ) - (void) sh_audit_l4_table(v, smfn, INVALID_MFN); + sh_audit_l4_table(d, smfn, INVALID_MFN); if ( mfn_valid(gw->l3mfn) && mfn_valid((smfn =3D get_shadow_status(d, gw->l3mfn, SH_type_l3_shadow))) ) - (void) sh_audit_l3_table(v, smfn, INVALID_MFN); + sh_audit_l3_table(d, smfn, INVALID_MFN); #endif /* PAE or 64... */ if ( mfn_valid(gw->l2mfn) ) { if ( mfn_valid((smfn =3D get_shadow_status(d, gw->l2mfn, SH_type_l2_shadow))) ) - (void) sh_audit_l2_table(v, smfn, INVALID_MFN); + sh_audit_l2_table(d, smfn, INVALID_MFN); #if GUEST_PAGING_LEVELS >=3D 4 /* 32-bit PV only */ if ( mfn_valid((smfn =3D get_shadow_status(d, gw->l2mfn, SH_type_l2h_shadow))) ) - (void) sh_audit_l2_table(v, smfn, INVALID_MFN); + sh_audit_l2_table(d, smfn, INVALID_MFN); #endif } if ( mfn_valid(gw->l1mfn) && mfn_valid((smfn =3D get_shadow_status(d, gw->l1mfn, SH_type_l1_shadow))) ) - (void) sh_audit_l1_table(v, smfn, INVALID_MFN); + sh_audit_l1_table(d, smfn, INVALID_MFN); else if ( (guest_l2e_get_flags(gw->l2e) & _PAGE_PRESENT) && (guest_l2e_get_flags(gw->l2e) & _PAGE_PSE) && mfn_valid( (smfn =3D get_fl1_shadow_status(d, guest_l2e_get_gfn(gw->l2e= )))) ) - (void) sh_audit_fl1_table(v, smfn, INVALID_MFN); + sh_audit_fl1_table(d, smfn, INVALID_MFN); #endif /* SHADOW_AUDIT & SHADOW_AUDIT_ENTRIES */ } =20 @@ -3950,9 +3950,8 @@ static const char *sh_audit_flags(const return NULL; } =20 -int cf_check sh_audit_l1_table(struct vcpu *v, mfn_t sl1mfn, mfn_t x) +int cf_check sh_audit_l1_table(struct domain *d, mfn_t sl1mfn, mfn_t x) { - struct domain *d =3D v->domain; guest_l1e_t *gl1e, *gp; shadow_l1e_t *sl1e; mfn_t mfn, gmfn, gl1mfn; @@ -4019,7 +4018,7 @@ int cf_check sh_audit_l1_table(struct vc return done; } =20 -int cf_check sh_audit_fl1_table(struct vcpu *v, mfn_t sl1mfn, mfn_t x) +int cf_check sh_audit_fl1_table(struct domain *d, mfn_t sl1mfn, mfn_t x) { guest_l1e_t *gl1e, e; shadow_l1e_t *sl1e; @@ -4045,9 +4044,8 @@ int cf_check sh_audit_fl1_table(struct v return 0; } =20 -int cf_check sh_audit_l2_table(struct vcpu *v, mfn_t sl2mfn, mfn_t x) +int cf_check sh_audit_l2_table(struct domain *d, mfn_t sl2mfn, mfn_t x) { - struct domain *d =3D v->domain; guest_l2e_t *gl2e, *gp; shadow_l2e_t *sl2e; mfn_t mfn, gmfn, gl2mfn; @@ -4097,9 +4095,8 @@ int cf_check sh_audit_l2_table(struct vc } =20 #if GUEST_PAGING_LEVELS >=3D 4 -int cf_check sh_audit_l3_table(struct vcpu *v, mfn_t sl3mfn, mfn_t x) +int cf_check sh_audit_l3_table(struct domain *d, mfn_t sl3mfn, mfn_t x) { - struct domain *d =3D v->domain; guest_l3e_t *gl3e, *gp; shadow_l3e_t *sl3e; mfn_t mfn, gmfn, gl3mfn; @@ -4145,9 +4142,8 @@ int cf_check sh_audit_l3_table(struct vc return 0; } =20 -int cf_check sh_audit_l4_table(struct vcpu *v, mfn_t sl4mfn, mfn_t x) +int cf_check sh_audit_l4_table(struct domain *d, mfn_t sl4mfn, mfn_t x) { - struct domain *d =3D v->domain; guest_l4e_t *gl4e, *gp; shadow_l4e_t *sl4e; mfn_t mfn, gmfn, gl4mfn; --- a/xen/arch/x86/mm/shadow/multi.h +++ b/xen/arch/x86/mm/shadow/multi.h @@ -83,19 +83,19 @@ SHADOW_INTERNAL_NAME(sh_remove_l3_shadow #if SHADOW_AUDIT & SHADOW_AUDIT_ENTRIES int cf_check SHADOW_INTERNAL_NAME(sh_audit_l1_table, GUEST_LEVELS) - (struct vcpu *v, mfn_t sl1mfn, mfn_t x); + (struct domain *d, mfn_t sl1mfn, mfn_t x); int cf_check SHADOW_INTERNAL_NAME(sh_audit_fl1_table, GUEST_LEVELS) - (struct vcpu *v, mfn_t sl1mfn, mfn_t x); + (struct domain *d, mfn_t sl1mfn, mfn_t x); int cf_check SHADOW_INTERNAL_NAME(sh_audit_l2_table, GUEST_LEVELS) - (struct vcpu *v, mfn_t sl2mfn, mfn_t x); + (struct domain *d, mfn_t sl2mfn, mfn_t x); int cf_check SHADOW_INTERNAL_NAME(sh_audit_l3_table, GUEST_LEVELS) - (struct vcpu *v, mfn_t sl3mfn, mfn_t x); + (struct domain *d, mfn_t sl3mfn, mfn_t x); int cf_check SHADOW_INTERNAL_NAME(sh_audit_l4_table, GUEST_LEVELS) - (struct vcpu *v, mfn_t sl4mfn, mfn_t x); + (struct domain *d, mfn_t sl4mfn, mfn_t x); #endif =20 extern const struct paging_mode From nobody Sun May 5 04:45:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1673445236; cv=pass; d=zohomail.com; s=zohoarc; b=j4uuSF175OLzBCOsnLaWr4ocmnhnwu2PNuligSsaQwynHPhWVUnHhWhj8KgQEnSXqxonu4zquZ/gez0F1q+T/MiyrK6KtWjzivB/uSVvvGzMhUp7jcR6Ud+HATuFzQ6VraNNF52HHGtbP6sHjOK0AKho0DP1nRmkS2rujB8Lq/I= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1673445236; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=zfV7FH4PlbLPIPiG+PzMORtLnBIDSYzDeJCNwEUQtis=; b=Kl3hka5sO8gpJZUI9VsJQqT22cSEXUwEahaj2oWT+p3KX9x65S3aLZBwkQbqzchS5biqJHMS/bgvWnDT+nh9TT7x4GdZTgrsB4JCPsgGaYqudoVkMQbV2ruzs9lE3DMz/FgpWsllSrHacP8hEf7+voGINXszknu9ueTKtPn9rXI= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1673445236479285.87469257048417; Wed, 11 Jan 2023 05:53:56 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.475344.737008 (Exim 4.92) (envelope-from ) id 1pFbXr-0005IV-6M; Wed, 11 Jan 2023 13:53:35 +0000 Received: by outflank-mailman (output) from mailman id 475344.737008; Wed, 11 Jan 2023 13:53:35 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pFbXr-0005II-2H; Wed, 11 Jan 2023 13:53:35 +0000 Received: by outflank-mailman (input) for mailman id 475344; Wed, 11 Jan 2023 13:53:33 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pFbXp-00047w-ET for xen-devel@lists.xenproject.org; Wed, 11 Jan 2023 13:53:33 +0000 Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-he1eur01on2048.outbound.protection.outlook.com [40.107.13.48]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 55891915-91b7-11ed-91b6-6bf2151ebd3b; Wed, 11 Jan 2023 14:53:32 +0100 (CET) Received: from VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) by DU2PR04MB8551.eurprd04.prod.outlook.com (2603:10a6:10:2d6::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5986.18; Wed, 11 Jan 2023 13:53:30 +0000 Received: from VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::2991:58a4:e308:4389]) by VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::2991:58a4:e308:4389%7]) with mapi id 15.20.6002.012; Wed, 11 Jan 2023 13:53:30 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 55891915-91b7-11ed-91b6-6bf2151ebd3b ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=URIUJvBUnhD4gku6qib2sVtrZYoKIBmoNUghFiwwgyeCoScB/mUwsrbzK8K5W4tyzqxwCr7zhRYfIpyZ8wMjLAjydK0/g42FepxwPItjpLnwUxtlHE5B8zWKCQSe1rl+StcCTQ2ryrmWj4K1nibMoXRGtdXpcRhlFYWvjSntKPo0gr/iFVEjLXj6o0XCP2NYW7o1YF+LhZ3DIc7wdbvBHCtMygtMAUo0bLZB9kmYbhCrLqpW65Tjigt6uQny5XOLok3DNLR3aCscbI8T/ylM5XWRxjMwbuotsWwjcR9Mqs41iCKajdhRCaelFc96sKMnDHZjTqa89u+iEyh6y332zw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=zfV7FH4PlbLPIPiG+PzMORtLnBIDSYzDeJCNwEUQtis=; b=Ow+4oszuWC7+szzZOqmusakF1TkHARoostoEZWy7tldhwsEl6s3oM/wYm8fxzaUljzfMcDTC3MsJuoFlmbvzWUeRpmfdB/k+w51kAf4CsAWCi7WkjYzpMPAImpqx8hNwm9Qr5odM7Y5vv7TGUVqeeY/ULR/wKW5aN8god6ck7GQv46oeqzlVP+QUbooE1XVIhAbkm4GsJMbcnoUABlJtUGzxP+oXcBS6La2nlT3DMbrX6oFQuM4OynXvqO5t9az6MlVcL6yX0NXI1CVBNn0+5VGB7C41FNcBaUvP40rMlz+C2YSQebaW3saoDDuVZ2FQ/xJzDUokzqlqNIW551Dgag== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=zfV7FH4PlbLPIPiG+PzMORtLnBIDSYzDeJCNwEUQtis=; b=bIS/MneUtTtRjQmNLzGJJdMBFWtz09BScvbX22KDROsyUmACdCZLYqsDabtUbLqaXt1rZlVpwtbXq0OK5TOzEyHLI0dfwpngM6eMsWqQQeAyk0YgGIniXBikGDzPDr7UfTFPdLml9TovrdhahCyBhx3IC+NZMhBNErmIg/GXxux1axKJJYJFd1EP3IreZc+CWZ1SauoCHQ/RiWl7VORU/JyQAzH0cEQVdoFV6ZvXhNO6lrJP5vEp3JX71aRPxiHcP5Q+zHpjs005pyMK3uOLfYnkOgiPcLpmDExMsIBZ/VL3L/zffCyt+fURzlqkIfsxoW2Ripa7FmJqw3p4BvKC4g== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Wed, 11 Jan 2023 14:53:29 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.6.1 Subject: [PATCH v2 3/9] x86/shadow: rename hash_domain_foreach() Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Tim Deegan , George Dunlap References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR2P281CA0181.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:9f::17) To VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: VE1PR04MB6560:EE_|DU2PR04MB8551:EE_ X-MS-Office365-Filtering-Correlation-Id: c4b00fea-09ab-4c99-1dbb-08daf3db38fc X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VE1PR04MB6560.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230022)(346002)(39860400002)(366004)(376002)(136003)(396003)(451199015)(8936002)(2906002)(5660300002)(41300700001)(316002)(4326008)(66556008)(8676002)(6916009)(66476007)(66946007)(54906003)(26005)(6512007)(38100700002)(2616005)(31686004)(86362001)(186003)(31696002)(83380400001)(36756003)(6506007)(478600001)(6486002)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?R3VoZzNrWG5tdjA1Y0t5eFhVeXJ0bU1qeVJuZll5L1VJV083QTFsN3RMcVFv?= =?utf-8?B?OUY3TVdtQnhESE9teGpJSVBNczJSRnB1RXFQUTdKa1dPemxqY3FoRlRkUkh4?= =?utf-8?B?VDBUWC9QV3N0WGNFT1FNMXQzRlgxZXI2UG5TVS9LbG9VS3lJS2lJQmRxOE4v?= =?utf-8?B?RFdSTXpEa3FGMGhJTm5ycVZUcGdDZnZDak9zK2NmM3g5NUY5KzRsUVREbjF0?= =?utf-8?B?Q2R6Z0krZ0s5RUY0WjZtQXdScnFKSHRyK3pMTWc3eFozRnFVYWtKNTIzR09h?= =?utf-8?B?T1hJRjE5Z0p4bmp1WWxwWWxVaGtrODJhTG9BajNReitmNlVZQlRLblNlNkdG?= =?utf-8?B?NGM2eFZqNHVmQldUTnExMWVxbTUyK0d6Q3JSRzBYS2tOaXAvR1ZMQkdYUUtj?= =?utf-8?B?Uld6QTJNYjUyUnVvdWtOekF1NGFGaTY4MGpmMVVETzVlaS9ZRGNBTmlZN3Fh?= =?utf-8?B?bFpTTHBGaktYT09FWURCandRblBkdWJrOVpyNzdrR2ZLa1Z3em5naXlXNHli?= =?utf-8?B?SHhBOWhjcDViN29SNDEvc2FhdHJjWTlNRFRaa0dFMm1aUFdZZzY4ci9zb0t5?= =?utf-8?B?MHNicnVkenE5em53N0xrZFZaWUJaY3MxSytDOWlxT1lkcE55cmpQa20yVEFx?= =?utf-8?B?SjY0dGJxaG9iZUZlcW9ZODZ6NDVGTmh5cktxdkpzOFV3bjJEdTVKcXFxdmxN?= =?utf-8?B?WkpoSnhWVVAvZDlDdW1VWk01WGJLNzNKN2N1OFlMREprR1BsdGZKZlprNDQ5?= =?utf-8?B?SEVoeUtOelVHN3pXSFJvdUdtOEFFMm8wdUpRbDE3QU9NajdsRkFBSStEMVhJ?= =?utf-8?B?Vk0zUnhTYzErZGpWc2t0NXlRaEdkdkZXNGFlSU0zaUkwZENkQ0Znd0FNWDk4?= =?utf-8?B?OWlucC95bFIvdDVPOVFqcjNsb2ZzU0NyUTFCMGtNSUdZZnN1VENIYjFiV2hY?= =?utf-8?B?TVhpc1BQMnM4ZEJpSzQxdzY5RldRT01xZ2Y0cWg1R3Zsdi9RalBOREswR3RU?= =?utf-8?B?NE9FcWtRT2dYTVRCNDUvb3BEZDd4aW1kQ0tIZFBuN1Q2a09VejJxTmFEUEFj?= =?utf-8?B?a29obFp0NXJDZkhHV2Y5RFBoc01qNDNtc0tMcWw5Mlg5b2Q0WDNmOGVHdjNz?= =?utf-8?B?MHR1eVBhN0tRUDBOS3EzTkxidnN5cHpUQTJXelg4M0wwMUZLVzViZWZaVWl6?= =?utf-8?B?d3JCRnRBNFBWZVN6TkFESUNQVzNGMlFIV1FPQ0JFOS82dVBialVpMHBVYVJY?= =?utf-8?B?bExBUUpoNkYrc1kyZE5YdWFEc0Z1R3Rzb29RdExvdDBnLzZCMXBtaXBWWGpQ?= =?utf-8?B?Ui9PSjgwQXZtdHRHdG1jM1ZqYmZobDQzM1hBcGFFbjZSNGdkQ25BSDhxU0t5?= =?utf-8?B?VWtDRXdnSDZBcmttclBQQmJ2K0tvY28yOUxtcVB4M2w0N283eVlxTDNFQ29F?= =?utf-8?B?dDM2bmNpOHNQb3NjNzZGRUZZSTVXMlVzZTBNdW9YN3ZRSnMyVlZ5NUxsbG1X?= =?utf-8?B?OTVFOWVTbXNYZ2hWZG1ZYWMxaEN1ZVVsRnNCZlhZeUdYYVYvNXFBRkoxd3p3?= =?utf-8?B?UXZUYmJ2Sjg4K1hTTHpKcEkwYUFBc3Vwc2xVczEzWXVVSEhOKy9qbFBNVEN5?= =?utf-8?B?bDVoVVlCNVhLS2ZsVnE3cC9IdWhpbzJieWlBc0VCSlJRZFhocU5UOGVybHFX?= =?utf-8?B?Rk90cGFtc21VZHAwSGNxSGpSNG5YNHVQaUF0Z3FieHdTWkVMRmEvdldQc0hs?= =?utf-8?B?UnRvOE9nY0dCdlNNb1Jwa0J3a1hnVktQRDJoWHR1anBXcDFCZllEYVExV0wy?= =?utf-8?B?YWhzcGZ1SkZld2thWEFSQ3p0MGJnWUt3Q3NMTG1vOWxCbHRlYWxFejVjbzJT?= =?utf-8?B?UUpGRlJDTm1KVllZaUV4UHlUdlVsSGlkVm5uUWp3eUFnNTZjbG1hbnhtZjhp?= =?utf-8?B?Y3g5ek5HWkN4WDNtcmNlb0RxaDNuQXl2QktUZW1xY3M2cDYza0ZvcmZPSUZI?= =?utf-8?B?S2pod09MeWVHMWNjeWlZNXpHTWZIdnlxZjdsUE0yaVVxdHY4RmgwUGFVZFZ6?= =?utf-8?B?djEwU3M3SWVKYkRPdkZnNmpWMlRsOGlYR2IwVGMxSG9ZUENXd0NnY0svck9u?= =?utf-8?Q?0jl1o2m0kv+2TpFP5dz5Yx7CQ?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: c4b00fea-09ab-4c99-1dbb-08daf3db38fc X-MS-Exchange-CrossTenant-AuthSource: VE1PR04MB6560.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Jan 2023 13:53:30.6874 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 2tjwHUZPplVPns/+4HE8dfFY4HNDs2WIGua3tH8rxVltNrEzsV+Q6b/lnKvCSeZ2tvlqx2kXoT2cSzZs5DH/eQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DU2PR04MB8551 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1673445238402100001 Content-Type: text/plain; charset="utf-8" The "domain" in there has become meaningless; drop it. Signed-off-by: Jan Beulich Acked-by: Andrew Cooper --- a/xen/arch/x86/mm/shadow/common.c +++ b/xen/arch/x86/mm/shadow/common.c @@ -1640,15 +1640,15 @@ bool shadow_hash_delete(struct domain *d return true; } =20 -typedef int (*hash_domain_callback_t)(struct domain *d, mfn_t smfn, mfn_t = other_mfn); +typedef int (*hash_callback_t)(struct domain *d, mfn_t smfn, mfn_t other_m= fn); =20 #define HASH_CALLBACKS_CHECK(mask) \ BUILD_BUG_ON((mask) > (1U << ARRAY_SIZE(callbacks)) - 1) =20 -static void hash_domain_foreach(struct domain *d, - unsigned int callback_mask, - const hash_domain_callback_t callbacks[], - mfn_t callback_mfn) +static void hash_foreach(struct domain *d, + unsigned int callback_mask, + const hash_callback_t callbacks[], + mfn_t callback_mfn) /* Walk the hash table looking at the types of the entries and * calling the appropriate callback function for each entry. * The mask determines which shadow types we call back for, and the array @@ -1784,7 +1784,7 @@ int sh_remove_write_access(struct domain unsigned long fault_addr) { /* Dispatch table for getting per-type functions */ - static const hash_domain_callback_t callbacks[SH_type_unused] =3D { + static const hash_callback_t callbacks[SH_type_unused] =3D { #ifdef CONFIG_HVM [SH_type_l1_32_shadow] =3D SHADOW_INTERNAL_NAME(sh_rm_write_access= _from_l1, 2), [SH_type_fl1_32_shadow] =3D SHADOW_INTERNAL_NAME(sh_rm_write_acces= s_from_l1, 2), @@ -1969,7 +1969,7 @@ int sh_remove_write_access(struct domain else perfc_incr(shadow_writeable_bf); HASH_CALLBACKS_CHECK(SHF_L1_ANY | SHF_FL1_ANY); - hash_domain_foreach(d, SHF_L1_ANY | SHF_FL1_ANY, callbacks, gmfn); + hash_foreach(d, SHF_L1_ANY | SHF_FL1_ANY, callbacks, gmfn); =20 /* If that didn't catch the mapping, then there's some non-pagetable * mapping -- ioreq page, grant mapping, &c. */ @@ -1997,7 +1997,7 @@ int sh_remove_all_mappings(struct domain struct page_info *page =3D mfn_to_page(gmfn); =20 /* Dispatch table for getting per-type functions */ - static const hash_domain_callback_t callbacks[SH_type_unused] =3D { + static const hash_callback_t callbacks[SH_type_unused] =3D { [SH_type_l1_32_shadow] =3D SHADOW_INTERNAL_NAME(sh_rm_mappings_fro= m_l1, 2), [SH_type_fl1_32_shadow] =3D SHADOW_INTERNAL_NAME(sh_rm_mappings_fr= om_l1, 2), [SH_type_l1_pae_shadow] =3D SHADOW_INTERNAL_NAME(sh_rm_mappings_fr= om_l1, 3), @@ -2021,7 +2021,7 @@ int sh_remove_all_mappings(struct domain /* Brute-force search of all the shadows, by walking the hash */ perfc_incr(shadow_mappings_bf); HASH_CALLBACKS_CHECK(SHF_L1_ANY | SHF_FL1_ANY); - hash_domain_foreach(d, SHF_L1_ANY | SHF_FL1_ANY, callbacks, gmfn); + hash_foreach(d, SHF_L1_ANY | SHF_FL1_ANY, callbacks, gmfn); =20 /* If that didn't catch the mapping, something is very wrong */ if ( !sh_check_page_has_no_refs(page) ) @@ -2128,7 +2128,7 @@ void sh_remove_shadows(struct domain *d, =20 /* Dispatch table for getting per-type functions: each level must * be called with the function to remove a lower-level shadow. */ - static const hash_domain_callback_t callbacks[SH_type_unused] =3D { + static const hash_callback_t callbacks[SH_type_unused] =3D { #ifdef CONFIG_HVM [SH_type_l2_32_shadow] =3D SHADOW_INTERNAL_NAME(sh_remove_l1_shado= w, 2), [SH_type_l2_pae_shadow] =3D SHADOW_INTERNAL_NAME(sh_remove_l1_shad= ow, 3), @@ -2173,9 +2173,9 @@ void sh_remove_shadows(struct domain *d, =20 /* * Lower-level shadows need to be excised from upper-level shadows. Th= is - * call to hash_domain_foreach() looks dangerous but is in fact OK: ea= ch - * call will remove at most one shadow, and terminate immediately when - * it does remove it, so we never walk the hash after doing a deletion. + * call to hash_foreach() looks dangerous but is in fact OK: each call + * will remove at most one shadow, and terminate immediately when it d= oes + * remove it, so we never walk the hash after doing a deletion. */ #define DO_UNSHADOW(_type) do { \ t =3D (_type); \ @@ -2199,7 +2199,7 @@ void sh_remove_shadows(struct domain *d, (pg->shadow_flags & (1 << t)) ) \ { \ HASH_CALLBACKS_CHECK(SHF_page_type_mask); \ - hash_domain_foreach(d, masks[t], callbacks, smfn); \ + hash_foreach(d, masks[t], callbacks, smfn); \ } \ } while (0) =20 @@ -3163,7 +3163,7 @@ int shadow_domctl(struct domain *d, void shadow_audit_tables(struct vcpu *v) { /* Dispatch table for getting per-type functions */ - static const hash_domain_callback_t callbacks[SH_type_unused] =3D { + static const hash_callback_t callbacks[SH_type_unused] =3D { #if SHADOW_AUDIT & (SHADOW_AUDIT_ENTRIES | SHADOW_AUDIT_ENTRIES_FULL) # ifdef CONFIG_HVM [SH_type_l1_32_shadow] =3D SHADOW_INTERNAL_NAME(sh_audit_l1_table,= 2), @@ -3210,7 +3210,7 @@ void shadow_audit_tables(struct vcpu *v) HASH_CALLBACKS_CHECK(SHADOW_AUDIT & (SHADOW_AUDIT_ENTRIES | SHADOW_AUDIT_ENTRIES_FULL) ? SHF_page_type_mask : 0); - hash_domain_foreach(v->domain, mask, callbacks, INVALID_MFN); + hash_foreach(v->domain, mask, callbacks, INVALID_MFN); } =20 #ifdef CONFIG_PV From nobody Sun May 5 04:45:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1673445265; cv=pass; d=zohomail.com; s=zohoarc; b=F/F7VkqF2JPLczDyPOKr6SW6fIFSH0JuUvT6aGsUxIaGr4gzmyueBmOdzx3/DyizwLXCu1A3R8D9rYhrPJhzhdx6geqRft5kp6198e5dZN/0FhBrC94qfHKUl0UE+fXVxbMYf/32ihaDjCPVmH1YQngY1p+pEfumoU0SZs14gw4= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1673445265; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=I0kOuEOlEby+rFnQkiCiFwCOaJzxSnerJCBJ3RDmWQU=; b=DdnJMT7WIaH5YEi2tyWRAPUIdetixn8cYoHOz1d96gmOx9GD7iOu6WonQe/JtNeO8BkrN9AKzCciXLPBZWi9G6WLdh5PR89Xc2TKZegTNLFsrjBaWC+b7ulhP4TckErEpbvdyv2gOKUKne1CzIf9zLpPxz3Gnoyy5py/PQ9ZNLM= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1673445265965921.2436369137672; Wed, 11 Jan 2023 05:54:25 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.475351.737019 (Exim 4.92) (envelope-from ) id 1pFbYI-0005tG-H2; Wed, 11 Jan 2023 13:54:02 +0000 Received: by outflank-mailman (output) from mailman id 475351.737019; Wed, 11 Jan 2023 13:54:02 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pFbYI-0005t9-E7; Wed, 11 Jan 2023 13:54:02 +0000 Received: by outflank-mailman (input) for mailman id 475351; Wed, 11 Jan 2023 13:54:01 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pFbYG-0004QI-RZ for xen-devel@lists.xenproject.org; Wed, 11 Jan 2023 13:54:01 +0000 Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-he1eur01on2051.outbound.protection.outlook.com [40.107.13.51]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 653476f0-91b7-11ed-b8d0-410ff93cb8f0; Wed, 11 Jan 2023 14:53:58 +0100 (CET) Received: from VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) by DU2PR04MB8551.eurprd04.prod.outlook.com (2603:10a6:10:2d6::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5986.18; Wed, 11 Jan 2023 13:53:57 +0000 Received: from VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::2991:58a4:e308:4389]) by VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::2991:58a4:e308:4389%7]) with mapi id 15.20.6002.012; Wed, 11 Jan 2023 13:53:57 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 653476f0-91b7-11ed-b8d0-410ff93cb8f0 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=T0w5MUipcezPpMUOlCjSz2ReCrpCgkG9lPNmv3iD7VmzNEWNdmJLYZtq+XQLEOkOlFXpEI9Hei1gleUCfdjCcgeV+2QtyWyFhdhGlxSOmsE7DIQ/3TTW5rnEadV+sG8sp+ahqRpvmiOoVndK3M6eD4o+YEVMTCFhMLgqbf0OxmRB/q0tZxSJdF9Uo3nDr0wOX7kyGxhmORKbrxYUAYBXrd2m4N8fNgR1MjwAiMn7vSvi1ktJwPldr/z9mDoP8qo29HW7YYADRyPm79vtciKYE2EWuzzFoscOKVXHYsf/7LjoAY60TuENiJdHygt3Dzpc58O2PAmwPnlp0gixrgcJuA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=I0kOuEOlEby+rFnQkiCiFwCOaJzxSnerJCBJ3RDmWQU=; b=Z6ElVhyAMUi/UwJCJs0O1u01DefWMHCUB6Orz4joRz3nsuR+7CSxK48xhD1mD28p+VrJ+yeTxgQyDIyxoWJhXBAgRT8WXr/MGmqcjMsbFCcebXkS03u8RXwtxpz82tQz46+96qqZNlKeBI5KEILWpcNCymTESy7jLHDAQBcHKQa2+hK2qoL3LRJuiQTVHD161KIm8RcKA7cKo+XuzcGeabWUIXaePO8kwDzhCvBps/d7Qa3aXgReAO79veKISZbe6wFWU85y8B8S6yyDoFeZ7KXDsJH0S87eK5nsbEqcsjc77YYSa+jPdF9R9gF6TlQ5tX0brDIpOxHQ2nRV4+RvEw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=I0kOuEOlEby+rFnQkiCiFwCOaJzxSnerJCBJ3RDmWQU=; b=D+iPzFj9uOvdTyzl/BAlIXp31Pl3eVfEUU3POWmMLcWWE0UDYEutYc2eyAsDd/peGUk91ys93mLbgvkQsoyJrrP9idcDJT09Tq9f7d0z/mFQA9kBn5R7gM0p8BeWrQ8iJ3KII1rdM3kuyq/S1VNsLQqdK6/OovgD+0EgD883JmubfcbeeZ4+BI3ddE7zWhuRP5xE+BnfnqF65O8cnjnpT3uHscJj3OEz6MXv3+gJR76/CBNiLxapS3mjNQ/dGdUG0kJcH+pDgFNquheRhx44ZLnruPY55/seIrfrf9vIncUTeXycddt2kPj+FVNZkhU8SSpZbHbI7SPO2zzAQCLQCA== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Wed, 11 Jan 2023 14:53:55 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.6.1 Subject: [PATCH v2 4/9] x86/shadow: drop a few uses of mfn_valid() Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Tim Deegan , George Dunlap References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR0P281CA0119.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:a8::17) To VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: VE1PR04MB6560:EE_|DU2PR04MB8551:EE_ X-MS-Office365-Filtering-Correlation-Id: ceb18629-2864-4b6a-72c9-08daf3db48e6 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: HeLBCjs5tZLaz/qQDn4lvkeEN/9Cdqa8kSMhZ4egsF5HzfvJUHan2fT2Qr2uW4F6Dg06aUVRBT0md5Ubu2dE2dbt7XY2M+fgJBuPHjg7S6Zt84zfkma2wQX7kf5dkk9zmjryw2srlxX6OUUvOi3/C4tHIubAfX9Nc7gYEYMrMOIGUroUcHHkzd9Ipqd92wM3PDgQ61tNY981XLpk5nqgJiXJAQQdWCuVs4LdWCZsP9Z+CK1aEmmmFyLUplg7YTkyORoZsgvYBoFiMrD9mS/UVe3zRjsRq76eIbPKKwwgfC0mkGkcsS/eGA3/QugG5SHukS88rL0zU7ZLoQaFnr7Sv4KiWbSpQNnNc3+KvHMcAqaSJ+N4rGxZRpqmWH6ifWlKN2Jr7ZtKa3cIVZmer+p3AlktquNgHDle7PoLt2T4rCuMBhGnFjyMO6YW6aksn55wT6npZ4g+6FbI/5RIwHU7Kw4c7zq0SzPROkvYn5/2rn+wUo7YLzRZMmQ2DAmcgkNVnKjBd2gU96wxDUngSy05ydKGwS0RoqLBomr24MudNBgBLl/FCFrqCQ8V10iaey80GgpULBzDokB1iZ4YBotoH3w/uPv/IVV17aby4cTf4c/8eY2sBcL9+GPS4Y/HSo5bR9wiRvKSIbjH6ueTw9CnyVaJEHIITnpTUPfkd7IiAzufF4VX362Moy1aWdaacuHQFmLFkC+f8EUbW7DnonXvHCL+Prq/Be8TkMdc0RoSQJk= X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VE1PR04MB6560.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230022)(346002)(39860400002)(366004)(376002)(136003)(396003)(451199015)(8936002)(2906002)(5660300002)(41300700001)(316002)(4326008)(66556008)(8676002)(6916009)(66476007)(66946007)(54906003)(26005)(6512007)(38100700002)(2616005)(31686004)(86362001)(186003)(31696002)(36756003)(6506007)(478600001)(6486002)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?dnl2Ykd5ZUliTlh3cU1GbkFuQ2hlcTJDL1JnMUdGVHNtVCs5SG5MS2hrY0gx?= =?utf-8?B?TkR3WWR3SGhNWVFwWDJ4dDBuVVhaOHAvYXR2dTBZQkNCRmQ5cWdmcmlFaFBQ?= =?utf-8?B?bW1uUTROaEhCT3pycGRVWExGN0RTL2NxU2dDaFhlQUZuZ3RUUFE2TVhFNUcz?= =?utf-8?B?OTdRSi8reGIvU09sS2tIcUQxV1R5UTV1aWlkVVNYWXFFODA3em91WTNsckJr?= =?utf-8?B?QWt1UUdXVGppa3kzZ1VzWFM5L0RHcHY2MUlKYURtSlg5aUxzc2dvTEZoa3RJ?= =?utf-8?B?c2ZiL0duZGxuUXFzZkhXd1ArU1hkZGVOL2J0a3pxRTl5V2lBdWNXZDdLZHJt?= =?utf-8?B?QWZhdmR2ZHBMWWJKNks5NEErMkJCcExVZzd3TmsyZ0pHRTBSdENpcExEUTY2?= =?utf-8?B?V1pTd2JxVWlHaWd3U2NtbnBRTkQ2eHl5M0VneHdXMTI3MzFlUFFzN0wyV2I1?= =?utf-8?B?N3N1bkJiaUNXSDkvNDdRbkhBdW1NWjd0SDRkV3ZvUnlRTWFKOXFFUzhBUDRL?= =?utf-8?B?MllOQ2ZRVURlTVpvMWw4YitJZFZLcE9mRmU3OG52VC9FNi90MTF5VzFPcEpt?= =?utf-8?B?cElCQlpOY2kxRi9LeHZXR2pRQkJTTHFKSzNkdUd1S2pZbEpCaUN3dWV5SnlW?= =?utf-8?B?ZDZPalROeGNnYzNQYnBGSFVwQU5uakFWeDl0djgyWTFmUDIvdlptVHRYbER3?= =?utf-8?B?dnI4M1Bld2pYcmx2UXJITzY2SVlIWEVPN2x1NExhVFk1Q2gyMVZHZmF1bUVQ?= =?utf-8?B?Uitwdkx0cmJKT2hzZGJGRFFxVzNQelFvdEpFdFppc3ZVNkpmLy9sdzdWU09F?= =?utf-8?B?d215MHdjRHBneEZtdUowZ2hvRkpuQWVFUFRiYUZaVE1LZHpkYlhqMXRuRVgv?= =?utf-8?B?OWdGTGVHNGRaK3BORWpPcGczbEZia21TTnhGTVhoQWNKTTFXdURWZ1FrQ0Z2?= =?utf-8?B?amxuck0vREEwLzhscEZkZytGYW1sQ1VrWjhSWnAwYUY5VkRGbllWLzFBYVBF?= =?utf-8?B?UnhmL2hWWURvdWQ2ZE5RN2tJRmkyK2VBRmxQSkxRMGhjRXdSWXZTTW5wbStK?= =?utf-8?B?MzlPNUMzYnRLOG85dkxPN1RSeEN2SG9YN1FMNXVvR0dVN0NtTUhlYVdEOHE5?= =?utf-8?B?QU5Oek9IZkZaMEM1MmFLNytaN3pBb0t3ZDVHN3g3ZFZMZisvL3docnFEajdx?= =?utf-8?B?bjVQdEZKcDZZLytPWk1QcWtSRk9wUDlDYlp1SUxVRkF2SnVTS3JYM1R4VEZW?= =?utf-8?B?dkk2NjBaWlVoNGdnaFk2MXB4TWROUVQ4VFpWSmR3N1hEQzZkbWFMKzd3cDl2?= =?utf-8?B?NGdlMzUra1lub1NGNmFTYXZ1KzBqSjFRQThRcHQyMzJWclJPc3NvYmNzeG5y?= =?utf-8?B?eGtlY05Qdk1qblBSTXg3MXBhVHNvQTRsS1dqcjJIU3dYb2tCN1QrTjJYNzN4?= =?utf-8?B?TU1wOS9EanpwNGRoQlhuSm5LQXFOREtGd3VPZHlXT3FwemRvcjJ0NWlrVXpa?= =?utf-8?B?RWY2MmgreXJxYitaV05XdHB2Tmo3YmZadXMyZlcxaXhycHlSWHYraUlNdERC?= =?utf-8?B?SGV0TFpZVXhjU2lnWSs1YldNem9NRWVtL0RiaU5ra3l1WFp5M0JwN2haUW9y?= =?utf-8?B?eUw3eWFzZlY4Q0dSQkkrV1lxMXNWbGtQVmZhMkJHTXlLSXhqRkxyZ2wwUWlQ?= =?utf-8?B?U0RTam11Q00xWHVIMHZpcWlVMktsVUZsMWxhOU9lT3Q0SERKUVhoV2RBS3c5?= =?utf-8?B?ZkFFaE5MVkRKUDRHeUN0cTFGSTFvSFUydi9RWm9DQmpXOVRXa0dOVmxxSG9y?= =?utf-8?B?dDQ5a1FzT2c0V1BUREVsWDRoUzJ4cEpzYklnbFA5QmNCckV3NW5vR0k4cldl?= =?utf-8?B?OGRiUjlHM28yQi9MaGZJaVhldlllL2JPUUYrMnMxaCtLNlExenpnU2EvZmhi?= =?utf-8?B?OUV6QkRHL1ZHS2lNWEpnV3ZSNHBjUDZDNUZtSEJ6a2R3U0YrRCtiSmdqLzJK?= =?utf-8?B?MHhycFNsNTVHWUhlWU1BZStnNjYySlhmNzNnNUpxQmNrME1XaEpXNlAyNnE1?= =?utf-8?B?ZXQ0TGJaa3VPNUMvMDRqbjdCUE1QVU4wZDY3MDZjQU5FQ01pZDlDMDJEbjBr?= =?utf-8?Q?wb8CzMJUXneG6IIDT0sm82yoL?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: ceb18629-2864-4b6a-72c9-08daf3db48e6 X-MS-Exchange-CrossTenant-AuthSource: VE1PR04MB6560.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Jan 2023 13:53:57.3733 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: EdZUxOQLlrgiCcJthcHQjk82pY9X6E/noJvMiC7aCIPAwcRaIVAlDxqWnDHzLPf60dASdU8f+U646z5H7AyNeg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DU2PR04MB8551 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1673445266209100001 Content-Type: text/plain; charset="utf-8" v->arch.paging.shadow.shadow_table[], v->arch.paging.shadow.oos[], v->arch.paging.shadow.oos_{snapshot[],fixup[].smfn[]} as well as the hash table are all only ever written with valid MFNs or INVALID_MFN. Avoid the somewhat expensive mfn_valid() when checking MFNs coming from these arrays. Signed-off-by: Jan Beulich --- There are many more uses which can likely be replaced, but I think we're better off doing this in piecemeal fashion. --- a/xen/arch/x86/mm/shadow/common.c +++ b/xen/arch/x86/mm/shadow/common.c @@ -171,7 +171,7 @@ static void sh_oos_audit(struct domain * for ( idx =3D 0; idx < SHADOW_OOS_PAGES; idx++ ) { mfn_t *oos =3D v->arch.paging.shadow.oos; - if ( !mfn_valid(oos[idx]) ) + if ( mfn_eq(oos[idx], INVALID_MFN) ) continue; =20 expected_idx =3D mfn_x(oos[idx]) % SHADOW_OOS_PAGES; @@ -327,8 +327,7 @@ void oos_fixup_add(struct domain *d, mfn int i; for ( i =3D 0; i < SHADOW_OOS_FIXUPS; i++ ) { - if ( mfn_valid(oos_fixup[idx].smfn[i]) - && mfn_eq(oos_fixup[idx].smfn[i], smfn) + if ( mfn_eq(oos_fixup[idx].smfn[i], smfn) && (oos_fixup[idx].off[i] =3D=3D off) ) return; } @@ -461,7 +460,7 @@ static void oos_hash_add(struct vcpu *v, idx =3D mfn_x(gmfn) % SHADOW_OOS_PAGES; oidx =3D idx; =20 - if ( mfn_valid(oos[idx]) + if ( !mfn_eq(oos[idx], INVALID_MFN) && (mfn_x(oos[idx]) % SHADOW_OOS_PAGES) =3D=3D idx ) { /* Punt the current occupant into the next slot */ @@ -470,8 +469,8 @@ static void oos_hash_add(struct vcpu *v, swap =3D 1; idx =3D (idx + 1) % SHADOW_OOS_PAGES; } - if ( mfn_valid(oos[idx]) ) - { + if ( !mfn_eq(oos[idx], INVALID_MFN) ) + { /* Crush the current occupant. */ _sh_resync(v, oos[idx], &oos_fixup[idx], oos_snapshot[idx]); perfc_incr(shadow_unsync_evict); @@ -607,7 +606,7 @@ void sh_resync_all(struct vcpu *v, int s =20 /* First: resync all of this vcpu's oos pages */ for ( idx =3D 0; idx < SHADOW_OOS_PAGES; idx++ ) - if ( mfn_valid(oos[idx]) ) + if ( !mfn_eq(oos[idx], INVALID_MFN) ) { /* Write-protect and sync contents */ _sh_resync(v, oos[idx], &oos_fixup[idx], oos_snapshot[idx]); @@ -630,7 +629,7 @@ void sh_resync_all(struct vcpu *v, int s =20 for ( idx =3D 0; idx < SHADOW_OOS_PAGES; idx++ ) { - if ( !mfn_valid(oos[idx]) ) + if ( mfn_eq(oos[idx], INVALID_MFN) ) continue; =20 if ( skip ) @@ -2183,7 +2182,7 @@ void sh_remove_shadows(struct domain *d, !(pg->shadow_flags & (1 << t)) ) \ break; \ smfn =3D shadow_hash_lookup(d, mfn_x(gmfn), t); \ - if ( unlikely(!mfn_valid(smfn)) ) \ + if ( unlikely(mfn_eq(smfn, INVALID_MFN)) ) \ { \ printk(XENLOG_G_ERR "gmfn %"PRI_mfn" has flags %#x" \ " but no type-%#x shadow\n", \ @@ -2751,7 +2750,7 @@ void shadow_teardown(struct domain *d, b int i; mfn_t *oos_snapshot =3D v->arch.paging.shadow.oos_snapshot; for ( i =3D 0; i < SHADOW_OOS_PAGES; i++ ) - if ( mfn_valid(oos_snapshot[i]) ) + if ( !mfn_eq(oos_snapshot[i], INVALID_MFN) ) { shadow_free(d, oos_snapshot[i]); oos_snapshot[i] =3D INVALID_MFN; @@ -2934,7 +2933,7 @@ static int shadow_one_bit_disable(struct int i; mfn_t *oos_snapshot =3D v->arch.paging.shadow.oos_snapshot; for ( i =3D 0; i < SHADOW_OOS_PAGES; i++ ) - if ( mfn_valid(oos_snapshot[i]) ) + if ( !mfn_eq(oos_snapshot[i], INVALID_MFN) ) { shadow_free(d, oos_snapshot[i]); oos_snapshot[i] =3D INVALID_MFN; --- a/xen/arch/x86/mm/shadow/multi.c +++ b/xen/arch/x86/mm/shadow/multi.c @@ -110,7 +110,7 @@ get_fl1_shadow_status(struct domain *d, /* Look for FL1 shadows in the hash table */ { mfn_t smfn =3D shadow_hash_lookup(d, gfn_x(gfn), SH_type_fl1_shadow); - ASSERT(!mfn_valid(smfn) || mfn_to_page(smfn)->u.sh.head); + ASSERT(mfn_eq(smfn, INVALID_MFN) || mfn_to_page(smfn)->u.sh.head); return smfn; } =20 @@ -2680,7 +2680,7 @@ static int cf_check sh_page_fault( mfn_t smfn =3D pagetable_get_mfn( v->arch.paging.shadow.shadow_table[i]); =20 - if ( mfn_valid(smfn) && (mfn_x(smfn) !=3D 0) ) + if ( mfn_x(smfn) ) { used |=3D (mfn_to_page(smfn)->v.sh.back =3D=3D mfn_x(g= mfn)); =20 @@ -3824,7 +3824,7 @@ static void cf_check sh_pagetable_dying( : shadow_hash_lookup(d, mfn_x(gmfn), SH_type_l2_pae_sha= dow); } =20 - if ( mfn_valid(smfn) ) + if ( !mfn_eq(smfn, INVALID_MFN) ) { gmfn =3D _mfn(mfn_to_page(smfn)->v.sh.back); mfn_to_page(gmfn)->pagetable_dying =3D true; @@ -3867,7 +3867,7 @@ static void cf_check sh_pagetable_dying( smfn =3D shadow_hash_lookup(d, mfn_x(gmfn), SH_type_l4_64_shadow); #endif =20 - if ( mfn_valid(smfn) ) + if ( !mfn_eq(smfn, INVALID_MFN) ) { mfn_to_page(gmfn)->pagetable_dying =3D true; shadow_unhook_mappings(d, smfn, 1/* user pages only */); --- a/xen/arch/x86/mm/shadow/private.h +++ b/xen/arch/x86/mm/shadow/private.h @@ -769,8 +769,10 @@ get_shadow_status(struct domain *d, mfn_ /* Look for shadows in the hash table */ { mfn_t smfn =3D shadow_hash_lookup(d, mfn_x(gmfn), shadow_type); - ASSERT(!mfn_valid(smfn) || mfn_to_page(smfn)->u.sh.head); + + ASSERT(mfn_eq(smfn, INVALID_MFN) || mfn_to_page(smfn)->u.sh.head); perfc_incr(shadow_get_shadow_status); + return smfn; } From nobody Sun May 5 04:45:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1673445284; cv=pass; d=zohomail.com; s=zohoarc; b=fQ2q78Bytt4mg3+Nyp1h9BUbR+yI0osumXWuGkIZnW4g3uqhJrrqrhtkKsbKuZ80zSgpJu6Gy9Wud3faNaAlE0IT/+Nfj4zIgYGUzzOvdlNLLiW3gfAYNqGF8yTtlAbDJvKMLgoXBdVduOKx6/PRekxp5bxkPvU62ydoun4kRPo= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1673445284; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=rzqulTEtucE5QZgMYqiUHlGTP59ie28OePbEzibohCE=; b=b74g7GdcIefnU9KT4hCPpaOVeL1mYAuUPlE32howqOCG7D+qtDySkKhstzMu1+9ViusjsntBLf1tncS159vbi0XgM/ExXWu5st3AeytogCUKlcoHwrC0dsQFGR18zf0RD5tpLODbINKT+ak5OdovBNYvCn03jx3MCAvLJ7okXlk= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1673445284827635.4654009453639; Wed, 11 Jan 2023 05:54:44 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.475355.737030 (Exim 4.92) (envelope-from ) id 1pFbYc-0006Of-SR; Wed, 11 Jan 2023 13:54:22 +0000 Received: by outflank-mailman (output) from mailman id 475355.737030; Wed, 11 Jan 2023 13:54:22 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pFbYc-0006OY-Nz; Wed, 11 Jan 2023 13:54:22 +0000 Received: by outflank-mailman (input) for mailman id 475355; Wed, 11 Jan 2023 13:54:21 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pFbYb-0004QI-0J for xen-devel@lists.xenproject.org; Wed, 11 Jan 2023 13:54:21 +0000 Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-he1eur01on2085.outbound.protection.outlook.com [40.107.13.85]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 711636b6-91b7-11ed-b8d0-410ff93cb8f0; Wed, 11 Jan 2023 14:54:18 +0100 (CET) Received: from VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) by DU2PR04MB8551.eurprd04.prod.outlook.com (2603:10a6:10:2d6::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5986.18; Wed, 11 Jan 2023 13:54:17 +0000 Received: from VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::2991:58a4:e308:4389]) by VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::2991:58a4:e308:4389%7]) with mapi id 15.20.6002.012; Wed, 11 Jan 2023 13:54:17 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 711636b6-91b7-11ed-b8d0-410ff93cb8f0 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Z/X6hsId14TLdqMovZn6xfbBMq9Vy09EQsW1KtOfE2uZQDRAyfmaFzLkyz3ViIM9A4QhMuDNDyTatk7lgQVqwG/pVCRsBf98lIbuOkmrlLCxHZU4w8rZqVKWu64hR4X/Qpua7y5EGND5muVzYm4UmopsNZl7V0t3Ae2dSxmYKPdc9o2oG0GO7L3h6yYw71BWgxaSn15KxyGmIuwC8ZYOhLV5crDK1M9ctSP3kPMSIaFzrEaVKsrUSXuZml4Vkn5wT0yGQYG73ExU+nui66hoEE4LPM/OAUvjp8yasAlSzqeQyxXqt672K0XwcFejgfZPwt7z4numTwZvT+czRSkxeA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=rzqulTEtucE5QZgMYqiUHlGTP59ie28OePbEzibohCE=; b=bfrmh5bfC8MStwAB4C97185IwRk+kJrSjopibru4g4Q0kOZwASoaireZ6dJmnbMNyOgEQJJYQALADPzukl38VdYun6Lorpq8LdlpygLEejqMNh03ewDRt12YU2oq9JRos+qqck1MMuawxxU8v4Ufw9JADOJ8UroPdVuZzdDsvq85SEW42CK0vtdKxTz4QYvmNvHM4FGLlsNaIur81DkvDc9kgx4LUt5b9YsrGKM4ta3v89T2po8mDaCT/8YsX+0hjy5reZ2aCiVGJDC/75YsETO/mCQcvYF/xwTHj041VkFQZ9XvniJv0BnmyZTSwS2w04PNKCDiB5QNYkIHOu6IbA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rzqulTEtucE5QZgMYqiUHlGTP59ie28OePbEzibohCE=; b=wCS9rReg0rpAQ9wiZ7XZRXdBoF/mZkkw+nJC/tq9uC7yQwZq6rUez8dJsa1odzHCxvhrx4YbJwMhOmcFTIEU2f40HUIGkq1Cyl6eXiT9QzAnL5b07Qy1jTBMqVJDIwA8MitB3yjnX4Idd7uo9SpwiK4d1eryLFR0lKRp8I2X0wHb8ynN4ox79woRaghbMNznGo9ZB+6wlPrVwekVy7K1NBaAhMopvP0cpLOzvNQrFLyDcisHAi8q9UCOtm/OY7RdzkY6HMjEzd7RMzR2jUBySg811E+A0nXMS+hrEF8Lhxg/8CBMnR1H7s/e3VWVEd+f6uYjRzFaFQLmb61qHozDiw== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Wed, 11 Jan 2023 14:54:15 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.6.1 Subject: [PATCH v2 5/9] x86/shadow: L2H shadow type is PV32-only Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Tim Deegan , George Dunlap References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR2P281CA0017.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:a::27) To VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: VE1PR04MB6560:EE_|DU2PR04MB8551:EE_ X-MS-Office365-Filtering-Correlation-Id: b48130e9-32de-49a3-54e3-08daf3db54e0 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VE1PR04MB6560.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230022)(346002)(39860400002)(366004)(376002)(136003)(396003)(451199015)(8936002)(2906002)(5660300002)(41300700001)(316002)(4326008)(66556008)(8676002)(6916009)(66476007)(66946007)(54906003)(26005)(6512007)(38100700002)(2616005)(31686004)(86362001)(186003)(31696002)(83380400001)(36756003)(6506007)(478600001)(6486002)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?ZnhUVXBUVjN1SHJ1SjQ4VjdTZGNlaHBTc3IzSUpYUURTb3hqUzhZdUZacWhv?= =?utf-8?B?blhrRFJIU0QvbVR5Z3hZOUNNTkR2bDZBbzNjelJkVjlzK3d6cXZ6RDhQdElx?= =?utf-8?B?MHV5d1RtdjNtZncycHNkL2ZJY1MxLzFQbGZTbzZjMVhKbk8xMEFLQTFlRVVz?= =?utf-8?B?dXdqTVppYk1NTFBmQmlsZDRIMEpJcCtQbkxPN05xSWFrWTVKYWZEMXFHemMv?= =?utf-8?B?Ukp3aW1lTzcwdEhrQ0dCbm45eER3Mk1jR2lmUGY4bTRMR0I4L3lwckFWaGYw?= =?utf-8?B?S1I1b01uTTFtbzU3UDNiK1NRQ3FLUllNQW5wS2I0OEt3SXpQcXBON2NSU1F2?= =?utf-8?B?Q2tQTXoybG9rQnJDRXRUaG83NXpvRzUvUlgxcTlWMWJIUDUrMHByMzN4V1hE?= =?utf-8?B?Rm1uTkM0QVYyWkJwN2pUNnU1VllSVzVCTHRyYkE4SFZ4cld1bnVkZTNyY01x?= =?utf-8?B?a2FDVk9UbXVDNEVMKytrb2hpSVJoaWRPTVZJZGZhU3NFZmhpbE4wcTdVc3FF?= =?utf-8?B?UjNSYnMzQlV1UkJYQVJabWthRC9qNzArYXlDVEg0NVNBL0RaN2tGak83QmdZ?= =?utf-8?B?VG1CN0t4L1VKTlNwcFROeXA1KzBPY29ieXRndDRWMWtiSDFvcWNQUTRjYTd3?= =?utf-8?B?UVY1c3VMQzU5R0xwR0tIYWpmUFVxQUFRY01USlZzendEdkFRWEF3YVo5OGdI?= =?utf-8?B?cUViNlNBYVJoM1NDci8wbEJJUmpQMm9NcDhTMm1CaEU1OU9Ld1ptMkROWDdZ?= =?utf-8?B?WjFBU2laOHkza1p6Lzhlb2tCYUNzcHlid2pTY3J2ZVp0aDZZckg2a2dRYjVV?= =?utf-8?B?VFN1MHdoS1NnMFhPYlBEMHRJNVIzaERwcDV5M0I3dEE5RHhMZG5tUjUxQ3ZL?= =?utf-8?B?UnVVRTlPNW1UblpCZmJJSVpzQ1IyZHBaVzVickZDQ0JORkY0eWgyMHZ0bkkv?= =?utf-8?B?UmtZcmJWcW5hMEMvRkhRTURCVENhK1hEWkN2S29YS2VZME9RNjA0TmhRM1VV?= =?utf-8?B?dEs4OXlTVjN5cHhXOTF5WGxjZmRWSGt5VnV4SFQvSTNNRlduRVkvMktnaVBv?= =?utf-8?B?dS9mSGVjc3E2MWV0VkVEazIrNlBCUkl5WGF2SVFRdnFNUWJ0MG9TM2cvdGtL?= =?utf-8?B?MzdBeHo0UHpZQmp1S0ZXWnpCZnVPeVZVZ2JkOUpJaXpTSVpkZ04yRUlNSFYv?= =?utf-8?B?STRqSFVQaFFWRElQb3JGL1ZGYzM3Y3JxWHJBRStXUWRzYWVEamp0QTBrK0R4?= =?utf-8?B?RVpHNkdYZEN1SE1jb0xheCtMRTFNRVpnVDBaeTJRYlQrdVNmaUg2dkc2QjA0?= =?utf-8?B?Si9uUHM4SkR5WG1sTVgwRXlaV2lGTlNzcG8vSDZIYmlDcjQxQUlMRWEzZHND?= =?utf-8?B?RkhEOTlObWlSZFpVYVI0UXArS2xtdmZUVnlkenNBZ1FMTDRsemVBS0pXdXRt?= =?utf-8?B?VEhWWEY2UW83Q0RjZTd0UTBmRTJabjA0ZXZSRXB1VWFKZ2J4Q2llcytQZmY1?= =?utf-8?B?ZmlNNVRGMzdOQVVEckVicVhYemhFOG1mZGVPbjVta0QwQTJhYUsySG1TbzBS?= =?utf-8?B?eGNtd1JrUGRrRjdGSEZYeWliZzV2MnltK2lVSS9NZHlYQVJicHQrNkNQUitB?= =?utf-8?B?QWk4T0wzUTExZDhXc1I2d0lyOHVkTFJNd1RTZjB1bVVMY0xFdlcrRllaMVRK?= =?utf-8?B?SGZ5TVllVXY4TUk4L0ZsQUV1enYyLzRBZmRhaEtIVmJRbG0xek0welp3K0FO?= =?utf-8?B?dU5SZnpmVVd4aTYwRFBENVBIejA4c3R4Vml1bzhGcDY4ckJYaTdwM2RJVG0y?= =?utf-8?B?SWtCWXVlb1JteXpXd0dLMnp4VUVXRXJGWE1obHhOR0MrQ2JPaDJjNkxHcENP?= =?utf-8?B?SHJEc2I0eGtqZkE4Vi9vWXp4cHdpY3QvbGNXTDFPTE9lYXdWd083Rmt2SWM3?= =?utf-8?B?UFUrRkJQY05CQ3EzZ0xnM3J0UlgrMTVzaXBBMmxhZnU3NW9mcUtBUXJQbWVV?= =?utf-8?B?cTFlT1lXUUZJKzQyWTJqTWRHSnRESTFZaFVIUzFtR2ZsbUtUZE5LQ2NXcjJr?= =?utf-8?B?MDZDekQ5OFhSVGFGeWJlaXlFNmlmcE92eXIzdmpraDBKVVFIMXBtYjBPVWF2?= =?utf-8?Q?U19HL2/vndxWdWVUXBwToLwbs?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: b48130e9-32de-49a3-54e3-08daf3db54e0 X-MS-Exchange-CrossTenant-AuthSource: VE1PR04MB6560.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Jan 2023 13:54:17.4815 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: BuP8aE6jpW9NB/8eKpEaOGtNz9K0RdyoeXP/NdoOeawDu7gh95jKzC66swtjXMssOA0sexxtBgIh0rUQ7t8Ahw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DU2PR04MB8551 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1673445286351100001 Content-Type: text/plain; charset="utf-8" Like for the various HVM-only types, save a little bit of code by suitably "masking" this type out when !PV32. Signed-off-by: Jan Beulich Acked-by: Andrew Cooper --- I wasn't really sure whether it would be worthwhile to also update the "#else" part of shadow_size(). Doing so would be a little tricky, as the type to return 0 for has no name right now; I'd need to move down the #undef to allow for that. Thoughts? --- v2: Merely comment out the sh_type_to_size[] entry. --- a/xen/arch/x86/mm/shadow/common.c +++ b/xen/arch/x86/mm/shadow/common.c @@ -1740,9 +1740,11 @@ void sh_destroy_shadow(struct domain *d, case SH_type_fl1_64_shadow: SHADOW_INTERNAL_NAME(sh_destroy_l1_shadow, 4)(d, smfn); break; +#ifdef CONFIG_PV32 case SH_type_l2h_64_shadow: ASSERT(is_pv_32bit_domain(d)); /* Fall through... */ +#endif case SH_type_l2_64_shadow: SHADOW_INTERNAL_NAME(sh_destroy_l2_shadow, 4)(d, smfn); break; @@ -2095,7 +2097,9 @@ static int sh_remove_shadow_via_pointer( #endif case SH_type_l1_64_shadow: case SH_type_l2_64_shadow: +#ifdef CONFIG_PV32 case SH_type_l2h_64_shadow: +#endif case SH_type_l3_64_shadow: case SH_type_l4_64_shadow: SHADOW_INTERNAL_NAME(sh_clear_shadow_entry, 4)(d, vaddr, pmfn); @@ -2133,7 +2137,9 @@ void sh_remove_shadows(struct domain *d, [SH_type_l2_pae_shadow] =3D SHADOW_INTERNAL_NAME(sh_remove_l1_shad= ow, 3), #endif [SH_type_l2_64_shadow] =3D SHADOW_INTERNAL_NAME(sh_remove_l1_shado= w, 4), +#ifdef CONFIG_PV32 [SH_type_l2h_64_shadow] =3D SHADOW_INTERNAL_NAME(sh_remove_l1_shad= ow, 4), +#endif [SH_type_l3_64_shadow] =3D SHADOW_INTERNAL_NAME(sh_remove_l2_shado= w, 4), [SH_type_l4_64_shadow] =3D SHADOW_INTERNAL_NAME(sh_remove_l3_shado= w, 4), }; @@ -2146,7 +2152,9 @@ void sh_remove_shadows(struct domain *d, #endif [SH_type_l1_64_shadow] =3D SHF_L2H_64 | SHF_L2_64, [SH_type_l2_64_shadow] =3D SHF_L3_64, +#ifdef CONFIG_PV32 [SH_type_l2h_64_shadow] =3D SHF_L3_64, +#endif [SH_type_l3_64_shadow] =3D SHF_L4_64, }; =20 @@ -2210,7 +2218,9 @@ void sh_remove_shadows(struct domain *d, #endif DO_UNSHADOW(SH_type_l4_64_shadow); DO_UNSHADOW(SH_type_l3_64_shadow); +#ifdef CONFIG_PV32 DO_UNSHADOW(SH_type_l2h_64_shadow); +#endif DO_UNSHADOW(SH_type_l2_64_shadow); DO_UNSHADOW(SH_type_l1_64_shadow); =20 @@ -3175,7 +3185,9 @@ void shadow_audit_tables(struct vcpu *v) [SH_type_l1_64_shadow] =3D SHADOW_INTERNAL_NAME(sh_audit_l1_table,= 4), [SH_type_fl1_64_shadow] =3D SHADOW_INTERNAL_NAME(sh_audit_fl1_tabl= e, 4), [SH_type_l2_64_shadow] =3D SHADOW_INTERNAL_NAME(sh_audit_l2_table,= 4), +# ifdef CONFIG_PV32 [SH_type_l2h_64_shadow] =3D SHADOW_INTERNAL_NAME(sh_audit_l2_table= , 4), +# endif [SH_type_l3_64_shadow] =3D SHADOW_INTERNAL_NAME(sh_audit_l3_table,= 4), [SH_type_l4_64_shadow] =3D SHADOW_INTERNAL_NAME(sh_audit_l4_table,= 4), #endif --- a/xen/arch/x86/mm/shadow/hvm.c +++ b/xen/arch/x86/mm/shadow/hvm.c @@ -56,7 +56,7 @@ const uint8_t sh_type_to_size[] =3D { [SH_type_l1_64_shadow] =3D 1, [SH_type_fl1_64_shadow] =3D 1, [SH_type_l2_64_shadow] =3D 1, - [SH_type_l2h_64_shadow] =3D 1, +/* [SH_type_l2h_64_shadow] =3D 1, PV32-only */ [SH_type_l3_64_shadow] =3D 1, [SH_type_l4_64_shadow] =3D 1, [SH_type_p2m_table] =3D 1, --- a/xen/arch/x86/mm/shadow/multi.c +++ b/xen/arch/x86/mm/shadow/multi.c @@ -97,6 +97,13 @@ static void sh_flush_local(const struct flush_local(guest_flush_tlb_flags(d)); } =20 +#if GUEST_PAGING_LEVELS >=3D 4 && defined(CONFIG_PV32) +#define ASSERT_VALID_L2(t) \ + ASSERT((t) =3D=3D SH_type_l2_shadow || (t) =3D=3D SH_type_l2h_shadow) +#else +#define ASSERT_VALID_L2(t) ASSERT((t) =3D=3D SH_type_l2_shadow) +#endif + /*************************************************************************= */ /* Hash table mapping from guest pagetables to shadows * @@ -337,7 +344,7 @@ static void sh_audit_gw(struct vcpu *v, if ( mfn_valid((smfn =3D get_shadow_status(d, gw->l2mfn, SH_type_l2_shadow))) ) sh_audit_l2_table(d, smfn, INVALID_MFN); -#if GUEST_PAGING_LEVELS >=3D 4 /* 32-bit PV only */ +#if GUEST_PAGING_LEVELS >=3D 4 && defined(CONFIG_PV32) if ( mfn_valid((smfn =3D get_shadow_status(d, gw->l2mfn, SH_type_l2h_shadow))) ) sh_audit_l2_table(d, smfn, INVALID_MFN); @@ -859,13 +866,12 @@ do { int _i; = \ int _xen =3D !shadow_mode_external(_dom); = \ shadow_l2e_t *_sp =3D map_domain_page((_sl2mfn)); = \ - ASSERT(mfn_to_page(_sl2mfn)->u.sh.type =3D=3D SH_type_l2_64_shadow ||\ - mfn_to_page(_sl2mfn)->u.sh.type =3D=3D SH_type_l2h_64_shadow);\ + ASSERT_VALID_L2(mfn_to_page(_sl2mfn)->u.sh.type); = \ for ( _i =3D 0; _i < SHADOW_L2_PAGETABLE_ENTRIES; _i++ ) = \ { = \ if ( (!(_xen)) = \ || !is_pv_32bit_domain(_dom) = \ - || mfn_to_page(_sl2mfn)->u.sh.type !=3D SH_type_l2h_64_shadow= \ + || mfn_to_page(_sl2mfn)->u.sh.type =3D=3D SH_type_l2_64_shado= w \ || (_i < COMPAT_L2_PAGETABLE_FIRST_XEN_SLOT(_dom)) ) = \ { = \ (_sl2e) =3D _sp + _i; = \ @@ -992,6 +998,7 @@ sh_make_shadow(struct vcpu *v, mfn_t gmf } break; =20 +#ifdef CONFIG_PV32 case SH_type_l2h_shadow: BUILD_BUG_ON(sizeof(l2_pgentry_t) !=3D sizeof(shadow_l2e_t)); if ( is_pv_32bit_domain(d) ) @@ -1002,6 +1009,8 @@ sh_make_shadow(struct vcpu *v, mfn_t gmf unmap_domain_page(l2t); } break; +#endif + default: /* Do nothing */ break; } } @@ -1123,11 +1132,13 @@ static shadow_l2e_t * shadow_get_and_cre shadow_l3e_t new_sl3e; unsigned int t =3D SH_type_l2_shadow; =20 +#ifdef CONFIG_PV32 /* Tag compat L2 containing hypervisor (m2p) mappings */ if ( is_pv_32bit_domain(d) && guest_l4_table_offset(gw->va) =3D=3D 0 && guest_l3_table_offset(gw->va) =3D=3D 3 ) t =3D SH_type_l2h_shadow; +#endif =20 /* No l2 shadow installed: find and install it. */ *sl2mfn =3D get_shadow_status(d, gw->l2mfn, t); @@ -1337,11 +1348,7 @@ void sh_destroy_l2_shadow(struct domain =20 SHADOW_DEBUG(DESTROY_SHADOW, "%"PRI_mfn"\n", mfn_x(smfn)); =20 -#if GUEST_PAGING_LEVELS >=3D 4 - ASSERT(t =3D=3D SH_type_l2_shadow || t =3D=3D SH_type_l2h_shadow); -#else - ASSERT(t =3D=3D SH_type_l2_shadow); -#endif + ASSERT_VALID_L2(t); ASSERT(sp->u.sh.head); =20 /* Record that the guest page isn't shadowed any more (in this type) */ @@ -1865,7 +1872,7 @@ int sh_map_and_validate_gl2he(struct vcpu *v, mfn_t gl2mfn, void *new_gl2p, u32 size) { -#if GUEST_PAGING_LEVELS >=3D 4 +#if GUEST_PAGING_LEVELS >=3D 4 && defined(CONFIG_PV32) return sh_map_and_validate(v, gl2mfn, new_gl2p, size, SH_type_l2h_shadow, shadow_l2_index, @@ -3674,7 +3681,7 @@ void sh_clear_shadow_entry(struct domain shadow_set_l1e(d, ep, shadow_l1e_empty(), p2m_invalid, smfn); break; case SH_type_l2_shadow: -#if GUEST_PAGING_LEVELS >=3D 4 +#if GUEST_PAGING_LEVELS >=3D 4 && defined(CONFIG_PV32) case SH_type_l2h_shadow: #endif shadow_set_l2e(d, ep, shadow_l2e_empty(), smfn); @@ -4124,14 +4131,16 @@ int cf_check sh_audit_l3_table(struct do =20 if ( SHADOW_AUDIT & SHADOW_AUDIT_ENTRIES_MFNS ) { + unsigned int t =3D SH_type_l2_shadow; + gfn =3D guest_l3e_get_gfn(*gl3e); mfn =3D shadow_l3e_get_mfn(*sl3e); - gmfn =3D get_shadow_status(d, get_gfn_query_unlocked( - d, gfn_x(gfn), &p2mt), - (is_pv_32bit_domain(d) && - guest_index(gl3e) =3D=3D 3) - ? SH_type_l2h_shadow - : SH_type_l2_shadow); +#ifdef CONFIG_PV32 + if ( guest_index(gl3e) =3D=3D 3 && is_pv_32bit_domain(d) ) + t =3D SH_type_l2h_shadow; +#endif + gmfn =3D get_shadow_status( + d, get_gfn_query_unlocked(d, gfn_x(gfn), &p2mt), t); if ( !mfn_eq(gmfn, mfn) ) AUDIT_FAIL(3, "bad translation: gfn %" SH_PRI_gfn " --> %" PRI_mfn " !=3D mfn %" PRI_mfn, --- a/xen/arch/x86/mm/shadow/private.h +++ b/xen/arch/x86/mm/shadow/private.h @@ -209,6 +209,10 @@ extern void shadow_audit_tables(struct v #define SH_type_unused 10U #endif =20 +#ifndef CONFIG_PV32 /* Unused (but uglier to #ifdef above): */ +#undef SH_type_l2h_64_shadow +#endif + /* * What counts as a pinnable shadow? */ @@ -286,7 +290,11 @@ static inline void sh_terminate_list(str #define SHF_L1_64 (1u << SH_type_l1_64_shadow) #define SHF_FL1_64 (1u << SH_type_fl1_64_shadow) #define SHF_L2_64 (1u << SH_type_l2_64_shadow) +#ifdef CONFIG_PV32 #define SHF_L2H_64 (1u << SH_type_l2h_64_shadow) +#else +#define SHF_L2H_64 0 +#endif #define SHF_L3_64 (1u << SH_type_l3_64_shadow) #define SHF_L4_64 (1u << SH_type_l4_64_shadow) From nobody Sun May 5 04:45:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1673445329; cv=pass; d=zohomail.com; s=zohoarc; b=VxP424IOObCgQS9cOAK4JAOHGX7fYAjDDOHXa2qVabLe40FylljuzaJuHgq8qQZu2dN+GfzRInuVxj1DibtH/6iYE+Xy2ZdEcQUXuQbYcxt4ktvhMLMnE10++MENXnwMtDlR/yta33YlvFtD0prGcU//Pyyq8Y8yorlEQL5i9WU= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1673445329; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=+A1uJIX8hCVYxMZpSUyJ3UOaNSMYMDBoFU6vGM6iCfg=; b=CWuwhmaEuCV+Q1ZbVj940yxzZ4Hjal3ZMNdVNGZkqC+tKnEIfvJvMTMDp9+Bcya7CATqIPEWl9FHD8sQGtUv4pGi+diywGcHFTwpTXsf3Om4y/fJe7nKo4rBpJ/uAL+pYzPscFoslvNT+VFKgsSA63iJ59Jr/x0Z6l7e+N2YqeU= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1673445329802722.02302537067; Wed, 11 Jan 2023 05:55:29 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.475361.737043 (Exim 4.92) (envelope-from ) id 1pFbZP-00079L-B0; Wed, 11 Jan 2023 13:55:11 +0000 Received: by outflank-mailman (output) from mailman id 475361.737043; Wed, 11 Jan 2023 13:55:11 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pFbZP-00079E-7w; Wed, 11 Jan 2023 13:55:11 +0000 Received: by outflank-mailman (input) for mailman id 475361; Wed, 11 Jan 2023 13:55:10 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pFbYy-0004QI-Bw for xen-devel@lists.xenproject.org; Wed, 11 Jan 2023 13:54:44 +0000 Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-he1eur01on2059.outbound.protection.outlook.com [40.107.13.59]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 7f31bd34-91b7-11ed-b8d0-410ff93cb8f0; Wed, 11 Jan 2023 14:54:42 +0100 (CET) Received: from VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) by DU2PR04MB8551.eurprd04.prod.outlook.com (2603:10a6:10:2d6::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5986.18; Wed, 11 Jan 2023 13:54:40 +0000 Received: from VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::2991:58a4:e308:4389]) by VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::2991:58a4:e308:4389%7]) with mapi id 15.20.6002.012; Wed, 11 Jan 2023 13:54:40 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 7f31bd34-91b7-11ed-b8d0-410ff93cb8f0 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ef4eBs+AKiiy090udEb1VC+i9u//RYUJ5ou3mdLgQ9b6v0NqFQZm3eOYB/2LvKMsMQza4tj4RkVFhV1PXHJI6VJyJbiFPAKMAcfnEFsuSCbco8F3PbSaUozDvVb5GKQdJvFGCu1Z2pwb3GNsS7dIy3CT85Fh4sw2nG95zVepUBfHQaVQORMxlIlmAvrRf5Zcm7DQdiwoVMzH58trVcID0Hw8LTQgpDs8SNBs9tpusHwuXTL8ZCnUGq4SUHdHDWUkJ3ZG9avyKxF4OUWIxAEZQUX5TS+/pQ2oIDcsrrRXfxrr8+LwuC+hr2fo4NY+jAiENdlTLFlnfI/TDt2mfR4Tlg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=+A1uJIX8hCVYxMZpSUyJ3UOaNSMYMDBoFU6vGM6iCfg=; b=ZFVuMt3mAXTXntaYkgz/BRN3GtdwR7DDbyo2AL6oRH8Nz3lP/fUHEYmmmsqY0TPv5Qgz4oyTfc+ruFgX6WTZe66E85NXPcWKELzZ0oYWL7xhC0RnF1VUPQG2dYiG9u9Q+dCd5sYctXVmvKOkDo/pdwhYRsAylsYc3uFTxkOldJsVX8B283OMV9bt1aiQDQE6FzRc2mMnfF2Ocnp/0IRt9ucbYoUVVZfAWvuu89fLs8V7dev7MywsglWEgu2aQU9VHvt1ov/SWqkXRysPZCg/Kf9w6+YhtWkUpHVll9euzK4k76P70I9e7eY7kcO2mnwdt4jFaRsraGXrGedM2DWBhg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=+A1uJIX8hCVYxMZpSUyJ3UOaNSMYMDBoFU6vGM6iCfg=; b=nzbKpI3XMAKMvios3Vn76ZE44+K5Hsg4OavvTdiW5CyfvFWOqTD41O8F6Ty6dj1xx9bJdhHbg3SaKGZugR4SaR3w9et0Y3glkIcZYXjHK4px8ctLZs1IfBNaO5RkR8HVOLAt7tnVny9YXj3m/R8dQ79PAcMQF/OJWF2X/T0YTl7QQMWVUIFy0Q8sHJB2C1FLf17L9yu4Xj7/LShwjNeLWartGKQKXozKXLBtPVEXJtSo/Bvkqq2IT3xD9Cf96KW5TwCjI4Fi7dIlOTfdj5q4FX8sgTltaiTMskUg4D63GiGiFUMqji4n7BjlpZ9kt/hNSsN41d25q0A8EiMFUTr4LA== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <27a7245c-f933-5b2b-5685-d9ba2dbd4a8c@suse.com> Date: Wed, 11 Jan 2023 14:54:38 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.6.1 Subject: [PATCH v2 6/9] x86/shadow: re-work 4-level SHADOW_FOREACH_L2E() Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Tim Deegan , George Dunlap References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR3P281CA0032.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:1c::13) To VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: VE1PR04MB6560:EE_|DU2PR04MB8551:EE_ X-MS-Office365-Filtering-Correlation-Id: 77f40980-f1c7-40ad-5378-08daf3db62c5 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VE1PR04MB6560.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230022)(346002)(39860400002)(366004)(376002)(136003)(396003)(451199015)(8936002)(2906002)(5660300002)(41300700001)(316002)(4326008)(66556008)(8676002)(6916009)(66476007)(66946007)(54906003)(26005)(6512007)(38100700002)(2616005)(31686004)(86362001)(186003)(31696002)(36756003)(6506007)(478600001)(6486002)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?SHlTSy9mMzk3OWVldEV0Qld4T1lpQWUzR2hKMU1sZW85aVVjajVmckxvNXFx?= =?utf-8?B?SWowU09ySExoYnpjWExlcDlNa25nRmV6QW9NVVRMT0ZNbS9XWkpvZlB1S0VC?= =?utf-8?B?SVFYaGQvalQyeXhYc3VmQ21FaVZXeTNDZkdLQnk2R0ZsQXdMOEgycjhMNkZQ?= =?utf-8?B?eGtNUG9jRlN5cXVrUG5aS1pjNjZmbWxlWVo1Q01jM3duUG9tYWJBalZDYVBY?= =?utf-8?B?UGlEK1dNQmlNbjRwRTNjdVBpc3lxUlBnMUNaakNrOTc4UEZYNFNqbWowTHNp?= =?utf-8?B?a0daV2FaMTFUc3JkbEtlckcwOTJHRWFoODlVR3BEVFk0dDBjU2JYdWd1WHZE?= =?utf-8?B?Y1Z4aUNiWTZhYkFXeURSRnFnMjU2bmkxbmIvM2ZqNC94QkN2TFFKZzc2c2dG?= =?utf-8?B?N1Q2ZzROeTlFRGZvdXJ5VEVWbzZOaDlUZlFHK2JNWk9yb3VXWmVxZFFpbThC?= =?utf-8?B?VUU4YzZWUk5vQjBpeFl2R09RYTBrYmNmbzdDZGdCRjBPOEVFTTg3cEFweXVD?= =?utf-8?B?OTBUMnVoNnc1bithOG9sN2VlYmhYdWZVVkF3R1Rwd0RKdktWRHMwOFB3amJF?= =?utf-8?B?QTFFK2t3OEtvNGw3ODg1anJ0M2pZVHJ1dHhsR0RmTWN6NzBIR1JLT3psT2hy?= =?utf-8?B?alc2N1d4a05UWUhZcWh1VHRLUjJKWVVrcnpnMmJoTXY2NXhsWkR2OXFOSElz?= =?utf-8?B?S1ZuMUdDckxPeStGdVE1dmZXZlZRR2NhaDdZUEU3UGJQQ0locWk5bCtjeExw?= =?utf-8?B?bXlUUFdZUklhejdPQ2JycFhPYXJkeHFjUm54VklLYnNRcHV6S2hSeWwxemM2?= =?utf-8?B?VWtTYTJIRnNzV0ZKTjBiT0U5Z1RnZjVEa0padTlCbWVTMWlRQU1TSnVINnpl?= =?utf-8?B?SkU2TVVRcmRYbnJRN2pMOHBDTVdZVkVycFhxZ2VDVHZaNVg5TVBkQTE3NENW?= =?utf-8?B?WEo1ek1ybDhURzErM3B2VHFWOFNTS3JOS0NKamZQZXJWa2ZMcHhhL1JEcUI1?= =?utf-8?B?YU9KZnlPS1NIc3NDZ0hXcDlaMnJXNW5WOEhNVUMyZkFldFhxYUVLUHc1cWJV?= =?utf-8?B?d0R3Ri96K2lGUTV1czQzWHl3dzdJUHczdFBkT2NpZnYvTHZhUXMxV0p5WUpP?= =?utf-8?B?QTZyczI4VU13Zk15RytNK3lpbkNzb0pEVWNRdmZMcnl1dWZva2cwem5KZDJ4?= =?utf-8?B?QisvM3ZpK0pRM2FjVk93T1dRbHVxbGZ3NCtMNG5DWnNXc3VCa0MvZStkT0p2?= =?utf-8?B?WEJBV0J3QmlOYndoY3FGVklNYWN5MU4xL05lb0FndUJieGhwRC8xNjA0Z1lQ?= =?utf-8?B?aFplUjcrZmgwbmZab2VmcDlrQXhyQmJ3Q2RLVTZvdlJ5ZUlWT1NMeTB0NjFv?= =?utf-8?B?SU4zRUdvNlVoNThZMHpqNHNNLytsNTZ1QlJsQVJUYUlkdVRaV2ZsU2Q5dzIx?= =?utf-8?B?VDVYOEJ1M3ptZ0YrdGtYUnlPT091NFhMejVndlZGQlIxYjlGaGtId29IdTdH?= =?utf-8?B?ZHFIYnYwNTZiN09IbW4xK1VxYmxyN0poaDZ6YUtERXFiYzNBRmhjZkNtY0d0?= =?utf-8?B?R0ZRMEYzdUJQdUhmY25RM1NSZWxFNkhUU1VvS2djU2E5RjYxMVZTeWNjYW1W?= =?utf-8?B?TTQ0TTdRbklNSnQzN3RyRTZoNnRjNlltQTlIQWZ3RjNtS3hUSDF5MGxwbmdr?= =?utf-8?B?aGFtRWFDRW5ocUVIdE1jL0pCdHRvR2c2RndqTk5pOGk1ZUFQcjgrMWZFMkdQ?= =?utf-8?B?NWRjTzA5WG5JTDdkdXBDdmhWaEN3MWNabnNuZWRFRFl3UkoralVEYjRrc2pW?= =?utf-8?B?bmdFZjFibFA2OUMzb3o1NkdTdm9vTi91WEdTUHkvQVBvbGREemZDd2dnSVRp?= =?utf-8?B?YmowYytIMEJ3ZnlRSHorbU9uUVZ6OW1JakkwU1NNcTlxaFpDUFlocUdMTkNh?= =?utf-8?B?YmhyZUZ2RzFjR2xxYVVOVnpJcVk4R1ZhbzFaS3cxQVNFQW9Pc1AwQWZNQ1V3?= =?utf-8?B?WHpMVUNVeDc5bmFBVDVpb0FTNDFBL0JidHY3MFdUdTE0WXBBckZQVWxLdC9p?= =?utf-8?B?OTYzNE15ZVRFcWRwZHZtNmNKMUJXSFNxUjQ5a3JyWk83cnVxTUQzcEJPQzhR?= =?utf-8?Q?0uW1LtPf4c5X2e8Z9EKRI8Tce?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 77f40980-f1c7-40ad-5378-08daf3db62c5 X-MS-Exchange-CrossTenant-AuthSource: VE1PR04MB6560.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Jan 2023 13:54:40.7770 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: PcxIjW7TFPzjrc9g8815cBO2A4qjBvxhFlPsiatNZj4DNwJVkZuZ0bA+2/8dbTMDDQC6owX1dFRB+ogtiIVF4A== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DU2PR04MB8551 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1673445330565100001 Content-Type: text/plain; charset="utf-8" First of all move the almost loop-invariant condition out of the loop; transform it into an altered loop boundary. Since the new local variable wants to be "unsigned int" and named without violating name space rules, convert the loop induction variable accordingly. Signed-off-by: Jan Beulich --- v2: New. --- a/xen/arch/x86/mm/shadow/multi.c +++ b/xen/arch/x86/mm/shadow/multi.c @@ -863,23 +863,20 @@ do { /* 64-bit l2: touch all entries except for PAE compat guests. */ #define SHADOW_FOREACH_L2E(_sl2mfn, _sl2e, _gl2p, _done, _dom, _code) = \ do { = \ - int _i; = \ - int _xen =3D !shadow_mode_external(_dom); = \ + unsigned int i_, end_ =3D SHADOW_L2_PAGETABLE_ENTRIES; = \ shadow_l2e_t *_sp =3D map_domain_page((_sl2mfn)); = \ ASSERT_VALID_L2(mfn_to_page(_sl2mfn)->u.sh.type); = \ - for ( _i =3D 0; _i < SHADOW_L2_PAGETABLE_ENTRIES; _i++ ) = \ + if ( !shadow_mode_external(_dom) && = \ + is_pv_32bit_domain(_dom) && = \ + mfn_to_page(_sl2mfn)->u.sh.type !=3D SH_type_l2_64_shadow ) = \ + end_ =3D COMPAT_L2_PAGETABLE_FIRST_XEN_SLOT(_dom); = \ + for ( i_ =3D 0; i_ < end_; ++i_ ) = \ { = \ - if ( (!(_xen)) = \ - || !is_pv_32bit_domain(_dom) = \ - || mfn_to_page(_sl2mfn)->u.sh.type =3D=3D SH_type_l2_64_shado= w \ - || (_i < COMPAT_L2_PAGETABLE_FIRST_XEN_SLOT(_dom)) ) = \ - { = \ - (_sl2e) =3D _sp + _i; = \ - if ( shadow_l2e_get_flags(*(_sl2e)) & _PAGE_PRESENT ) = \ - {_code} = \ - if ( _done ) break; = \ - increment_ptr_to_guest_entry(_gl2p); = \ - } = \ + (_sl2e) =3D _sp + i_; = \ + if ( shadow_l2e_get_flags(*(_sl2e)) & _PAGE_PRESENT ) = \ + { _code } = \ + if ( _done ) break; = \ + increment_ptr_to_guest_entry(_gl2p); = \ } = \ unmap_domain_page(_sp); = \ } while (0) From nobody Sun May 5 04:45:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1673445422; cv=pass; d=zohomail.com; s=zohoarc; b=mN4FyGQqpJ2XDsQhCHVxDom4eZUoFX1v5ytn09gFoOPGN2YEIgxanJey+YVKFdZB9AEnVYmMEXQ/gnxdGGTjF3CfXC7VI/uDgb5OxB13fS2fXxJwkeF+NSIbN1B9lTMV9UQp4ehcXKN9vcr6xbON0Rat5B3tjeAvj2MJcykm1AM= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1673445422; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=dOlBxwttZ7/+xseKnKOuiqz4kR/3+d88oza4XKWQx5c=; b=e15zu0qc/vrTZG3DAp9yeiIwMZyGIeRBzMJrgq2LeA/abRT5L6NKUDpM/q3bvNtMbG/j8hIMvU16WGlcL2B029uNIZ3+3KlLc1VQAOgbBO26yGzBtqIBEPm17zLx0rdTgijoJYA8lTgFDIDoq0Za4Vy1zQ00IDrQoz3QWywtvRs= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1673445422154657.8920443566865; Wed, 11 Jan 2023 05:57:02 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.475373.737055 (Exim 4.92) (envelope-from ) id 1pFban-0007nf-LO; Wed, 11 Jan 2023 13:56:37 +0000 Received: by outflank-mailman (output) from mailman id 475373.737055; Wed, 11 Jan 2023 13:56:37 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pFban-0007nY-IS; Wed, 11 Jan 2023 13:56:37 +0000 Received: by outflank-mailman (input) for mailman id 475373; Wed, 11 Jan 2023 13:56:36 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pFbam-0007nL-CY for xen-devel@lists.xenproject.org; Wed, 11 Jan 2023 13:56:36 +0000 Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-db3eur04on2079.outbound.protection.outlook.com [40.107.6.79]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id c1f28ee2-91b7-11ed-b8d0-410ff93cb8f0; Wed, 11 Jan 2023 14:56:34 +0100 (CET) Received: from VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) by DU2PR04MB9116.eurprd04.prod.outlook.com (2603:10a6:10:2f7::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5986.18; Wed, 11 Jan 2023 13:56:33 +0000 Received: from VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::2991:58a4:e308:4389]) by VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::2991:58a4:e308:4389%7]) with mapi id 15.20.6002.012; Wed, 11 Jan 2023 13:56:33 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: c1f28ee2-91b7-11ed-b8d0-410ff93cb8f0 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Z953bz3nFFFaQ8kRRDXismk0G7je/7A7feBoknxMk94W9dqBDDOXX4mEzejOYUSw3B7Gm2NMmgpZukW2t5lpVPYGUkCSlCelD7rN6bMJjHwC0llDL8OBOh1OQnYWbEJYX3kTM82iRHqLLv27sjzLtwosLtL7qO688g9QjzxwGDIgHN+uqUP6cJqF8Dr9iDGYliahGOBv/59fat9luHaLFVVhkqBiClnw5Nk+OmtbAfPTLo32/WmnTN02h8x/k6NUmfa1zGvMXUY3G2Q/hwdd8zYVJQS6pWwR5dq9jDVtYOJRPC98z9xfdZWiXLrAP4BJZLkQ8h8PAmtbxeylI0Gqaw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=dOlBxwttZ7/+xseKnKOuiqz4kR/3+d88oza4XKWQx5c=; b=Q1F0GUfzbx8Z7UvU8AP+nNyj1rjYDxJ1ByQvE6awNcYfvdXADwXV1/RYwBNikqX8XWKMepjsSwsLiFqbPKOa+ulf5x5FLjtUjYC3gDHMSzCcmmAOSE1RwugoCnXY+pzcc1ekm1JZFeDYQMqHLCEgGaP2XheeW0HbSL0GfS4P7XmOzUVv6viabhuHXXtXQR+gW+8YmCLLB4lmW6lwGdLqxBrdopLfKRTW4DEonhELpNlONWyca/sU8ZJvHVkzUWjpWEK8GWQ8VCSNrg817ewABmRVY4ivcr6e2fI6JSgyqF+jT715XW8F/2sHT5eChtkneZu7tJXAUPi/qxbzW1D19g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dOlBxwttZ7/+xseKnKOuiqz4kR/3+d88oza4XKWQx5c=; b=zoh4veZ5PfqSLe389B4cbTUw2GjeL30lAIp39GgmDuMjqPaDGQwXQ3n6Mya3x+aZe8aKg2gEIrmsKi+DI0EFlcUwDuEotmelba3NFWnbj/DyGovZyCBm3aw4Bip+8VOsGS5vyaUNZxKyplNQmNKsUOnL16yVwDIhGcTY0+r+tFoRcHygdPQ3+qQ67U3XCKuPLElbHZODMf6PuVaZWVx0FuzLmLwP1fHQZXqg0sqHt4my+ptl4fs1vOzAzJpD937p/TexMbUCXPb7NQY76kZNRK/5l769OhKspd8VFjEoeUZkYmDd3RTaBuWLeBVPnFWlCLSdOomfw/VLhOmTbuxeIw== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <4785b34b-2672-e3a8-8096-df1365b6b7b8@suse.com> Date: Wed, 11 Jan 2023 14:56:30 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.6.1 Subject: [PATCH v2 7/9] x86/shadow: reduce effort of hash calculation Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Tim Deegan , George Dunlap References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR2P281CA0018.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:a::28) To VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: VE1PR04MB6560:EE_|DU2PR04MB9116:EE_ X-MS-Office365-Filtering-Correlation-Id: 91fef956-0412-4031-5c15-08daf3dba5a0 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VE1PR04MB6560.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230022)(136003)(346002)(39860400002)(366004)(376002)(396003)(451199015)(8676002)(66946007)(31686004)(41300700001)(2906002)(8936002)(5660300002)(36756003)(6916009)(66476007)(316002)(6512007)(66556008)(54906003)(478600001)(6486002)(6506007)(4326008)(26005)(186003)(2616005)(31696002)(86362001)(38100700002)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?TFdmek02TExYa2h4N2pEUXFNa25uTWJBV2xleFBQRHRjRWJNcjl1SmNrMkEr?= =?utf-8?B?T2NOanRSbWx3Q3BtL0hNK1VkVldnemJTYUphSzY3em1wOFl6Sit4MGxmWGN5?= =?utf-8?B?c2dRSnE1V0FZaVhNcUdhT2V1NVMvcWFKOThBdWFsTTZMRnh4QlZGTVVJQWRB?= =?utf-8?B?dGdPZVlNbFVGUWw3eGNoWTA0M2JuRy9PaDJGUWVUOXZnSWZMMThZbGc1MmVh?= =?utf-8?B?amh1WGZXVUc0TVcydzliZEhDUGFKVHR4SU4zK2pNTDRRTU51U1VkclNNVEha?= =?utf-8?B?QTFyYmNuMDUxUzA2b3FCNnV5OW9VaWpjOUVuWTJxcXZkOXliZ2JMQUJVSGhR?= =?utf-8?B?VnhnSGVwbUlUUWJMK28wcUhyczV0a2xRSTRwczFBTUVqelF4YnNEcUtadmFa?= =?utf-8?B?YTdIVXloK2dVOFMzbFdBSk5Xam04M3FSZGJJN1dKNDhuSmcwWDNHU1EzVmtl?= =?utf-8?B?d1BKbk5lMzRyb1pOSGFvam85Zjh0d3NuS1hGWkhEcnFVRjFmanlDRlNmbDVs?= =?utf-8?B?VmFScFcyWWJCTWRkVGVsUVp4SHQrcXg3cWFEaDhPblRCaFd2MStBdUNFZDJK?= =?utf-8?B?dzh0N1BLSm9sUHFYenUrdzBvQjIwbG5COHhFNUFPRDFrWm56WUszZjhZYVdN?= =?utf-8?B?cW5oakxRRnNvbXQyUHMvNTJheXNPaVgxQ0dlbmszelo5TUJHb0FnZ2g5MGlQ?= =?utf-8?B?WXZNTFpqaFNlMDhmV21iT0Q1V3hpeEN4ejJiUGpjQmYrMjZqYTRoTGRHUzNW?= =?utf-8?B?ZFNBYkg4Z055VFZVcGJSODJsNzZONVRDNGVrOHlwZmpKV1ZsR3BjU0tQcTZC?= =?utf-8?B?aGpHdTRRbkpWd1o1OG5BSFpuOVl4U25WRkM3enJjWUhpUTdJWjlyM1ZNVFll?= =?utf-8?B?d01HRy9iRG1UK1d5ZmVDZDFJTVBiQ1R0bCtDUDhVc1hEYTZmNWxqenpiUk4x?= =?utf-8?B?V0lRNE05N0s3aCtOMFdpM2IvcWloZHFObHFSa2xSMy9LWEpXRDhSa2JsbExl?= =?utf-8?B?SkxFM0ZUOU5RQVprL3RYNjhUNmYzY0IxSzMrWER6YitmYVl1alZ4SFIrRkNj?= =?utf-8?B?U1F3TEk5cG8vRUJPSDQvYUdOWi90Y3dzWE9WMWhXQ29jaDQ1ZnpUWFVhREJ1?= =?utf-8?B?dGdoaFV5aFJzVm9oUkFWcnhPSVhvenZWYWVoK2x6TGJYU1I1WW1FeFA4dVRP?= =?utf-8?B?Uk0vTG10NHdyblprTStCWk9ka1ZJVTF1WTFKVExsMTl6RzVkN3E5SnNJdStE?= =?utf-8?B?SXMxSkVwVVAwbUNrS2p5YlBWVXk1OHE0c29vTVUrYkQ2bTV6TmNSV2dndTNx?= =?utf-8?B?bEcyK3hRTjZYVDhRMU9GYzIwRVNUMGhVMkJXVzJRVzI5SW0vZ2JEVlFrRWJF?= =?utf-8?B?UlhzSkR1TUZNUnNvZGRSQUNDMWtOZGIyOEVocUJQcGdEV2JvWlhweHJsaUpB?= =?utf-8?B?YWhObVUvRjFaeTNuQkcxSjlCOWY5T0xRbi9hSGs5cC9zVWlpakVoYk82eFFO?= =?utf-8?B?eVpmTXNCdXE1OTROeW9QQVZEUmtqOVROdTIxeVEyckJXeFl0aE5MdksybGFU?= =?utf-8?B?MVRReGdXZlBYdVpRaFlMNTl4YkpXeTZ4U1RWdFc2OVo2R1luWDJyMGsxdXVh?= =?utf-8?B?dU51emdGMU1keUM1dHl0VksveitVNDRXcHlzUC9pNW5xNFhlRDhtNWNRZ0Nm?= =?utf-8?B?bHo3aElpZ29GVXJ0LzRwT1hXVFl6MktJY2NyQVlKbnVMZTlrNlFRWUtKaTdp?= =?utf-8?B?STNNeTNUditicGFkUkM4L2JDeDBKT0VKblduNUVGQWtURml6T1l3QzdSNkQr?= =?utf-8?B?ejU4bGNQU1BCRGNyRHQxTzRPdnJqTjdzYXhESmo5SHRyb1NmL251Sk95SU13?= =?utf-8?B?U3ZhbENpbFRXRlJUd1M5WGpaOG9sT3YzRWFzNitocjVqOWVzVERkcWs0NmpY?= =?utf-8?B?RkZxempXVlRzM0lNYlFSYTVSN0hGOW9rZVdodmVuK0pmN0hQMjhGY3JFc2Mv?= =?utf-8?B?ZlpNVTZxSTFuTUtTeHdEZU5NbWNYR0EwUTBUeXIzYWZlTjFmTXdIRFkrKzZj?= =?utf-8?B?cVFEamRab1VpOGN2K0NPdkZDZzZrSGlPU092NnRGc2EzdHNCTjFtR2dnS0J2?= =?utf-8?Q?pAkakPTD2PBzyj1aXfaRBETlv?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 91fef956-0412-4031-5c15-08daf3dba5a0 X-MS-Exchange-CrossTenant-AuthSource: VE1PR04MB6560.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Jan 2023 13:56:32.9577 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: tHszxTT8ffrBZ8Z8eMdO5NeCQq5truvEfqlaFWhfwO2foFKWTbPB/zn+tpAyS9Sk9fDjwYbs/fR/TedndyqQ/w== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DU2PR04MB9116 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1673445423359100001 Content-Type: text/plain; charset="utf-8" The "n" input is a GFN/MFN value and hence bounded by the physical address bits in use on a system. The hash quality won't improve by also including the upper always-zero bits in the calculation. To keep things as compile-time-constant as they were before, use PADDR_BITS (not paddr_bits) for loop bounding. This reduces loop iterations from 8 to 5. While there also drop the unnecessary conversion to an array of unsigned char, moving the value off the stack altogether (at least with optimization enabled). Signed-off-by: Jan Beulich Reviewed-by: Andrew Cooper --- I was tempted to also change the type "i" (unsigned) right here, but then thought this might be going too far ... --- v2: Also eliminate the unsigned char * alias of "n". --- a/xen/arch/x86/mm/shadow/common.c +++ b/xen/arch/x86/mm/shadow/common.c @@ -1397,10 +1397,13 @@ static unsigned int shadow_get_allocatio typedef u32 key_t; static inline key_t sh_hash(unsigned long n, unsigned int t) { - unsigned char *p =3D (unsigned char *)&n; key_t k =3D t; int i; - for ( i =3D 0; i < sizeof(n) ; i++ ) k =3D (u32)p[i] + (k<<6) + (k<<16= ) - k; + + BUILD_BUG_ON(PADDR_BITS > BITS_PER_LONG + PAGE_SHIFT); + for ( i =3D 0; i < (PADDR_BITS - PAGE_SHIFT + 7) / 8; i++, n >>=3D 8 ) + k =3D (uint8_t)n + (k << 6) + (k << 16) - k; + return k % SHADOW_HASH_BUCKETS; } From nobody Sun May 5 04:45:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1673445457; cv=pass; d=zohomail.com; s=zohoarc; b=VszYPztF/eeRwGknpaNVGCJYIgZkpaRtycup7feKhlKgYttSjiCQ//NodJlRvJJMk0WWtTDqoDjlT+DFt6+Oee1eGtBRd6uC89CgSAlV0OS2HIj47ILKptIUXpmkKZ6uxOm3LzM5ll1y8rEEJxkKUizlO7d+T+69mJ47TxKtteA= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1673445457; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=4uJicMk7KMO3J5OufWXUur+3R2HmbLQ7mvJAVkX8lh8=; b=EKOrVgKhD2yuluOqTQ/MqgE4G2IT28JYtjw65QuGuUlfOzNSsasK2QhOzycf9hzcgHrE6qpF/8AcqIWxeMMmkaS4xT6rmYn873GBXbp/6XPosbDrT7W1XE5LMoqy+sWD3I0g0O552TEi3oQ1HwbT+d6uZrPYQRESFfDYg9cu2tk= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1673445457566203.74185798969495; Wed, 11 Jan 2023 05:57:37 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.475378.737066 (Exim 4.92) (envelope-from ) id 1pFbbQ-0008LM-V4; Wed, 11 Jan 2023 13:57:16 +0000 Received: by outflank-mailman (output) from mailman id 475378.737066; Wed, 11 Jan 2023 13:57:16 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pFbbQ-0008LF-Re; Wed, 11 Jan 2023 13:57:16 +0000 Received: by outflank-mailman (input) for mailman id 475378; Wed, 11 Jan 2023 13:57:15 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pFbbP-0008Kv-Ik for xen-devel@lists.xenproject.org; Wed, 11 Jan 2023 13:57:15 +0000 Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-db3eur04on2046.outbound.protection.outlook.com [40.107.6.46]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id d904d9cd-91b7-11ed-b8d0-410ff93cb8f0; Wed, 11 Jan 2023 14:57:13 +0100 (CET) Received: from VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) by DB9PR04MB8073.eurprd04.prod.outlook.com (2603:10a6:10:24d::6) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5986.18; Wed, 11 Jan 2023 13:57:10 +0000 Received: from VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::2991:58a4:e308:4389]) by VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::2991:58a4:e308:4389%7]) with mapi id 15.20.6002.012; Wed, 11 Jan 2023 13:57:10 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: d904d9cd-91b7-11ed-b8d0-410ff93cb8f0 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=WkxdgB88KE20zyOORVTy4RosbNtgrxGjpkEM4pysQbT6Xyuok9jeYshiM5nlk1quYhhnR/AfPYh+iLgpZESwSSe0eTOtGfz+cEimMVJEnSRjIy8t4wAMp+z0OgQDDLOAk2vDr7NRSa/MfljoqUB/7I8Wj8LPHO9PPvFd3N35vkppXmRQPNURGKz7m4SbjKz4CTvW0RlHD58+Ye1QaR2uSdszSG3RpNUpWF6P8/BKJanme3WMkc171FwXK90CDfktz08xJj30uslkkx1cedVju1E082c5NVM8hPnvwj5Ea5y1OXOQbhfeEVP3gIryZ1YINutue9mRIb54p6mkPL5Oaw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=4uJicMk7KMO3J5OufWXUur+3R2HmbLQ7mvJAVkX8lh8=; b=oMaoI6rCBCF4h4BIMNx5AZVZaysitmIpl4TslSq3cA9CRJuaJGk2K1hpEbet1TY6Ww2SYu4QXKUkA8994sbkVYCBbCQFi0rK1ye6W9Mzk77h9zpO3zWFx97KSDdl1Pl5KDOz4JTuc0REUnlkhA9ir0NGxThmGwGYIGPW2Mdjz8qA6bhXKvM3OPj9IojyY2iCHBbrSj9LxCxVPeHBCfPeJjczUozxgUjNHSPAzEESz61nk7sKAXviTYM9xjOv0HabjZV5+okcXg7pouU6IBDkY+SD9tkhq5jtvCs/KeRhxqyeQy1PHp27dsfzb2j8EE457wduSTwBHauezRNEYUPGgg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=4uJicMk7KMO3J5OufWXUur+3R2HmbLQ7mvJAVkX8lh8=; b=nqmqe3S8mTfCKPnKooPJn3xO7qpQ2zgZehLK8bKuRblnamQ4eY2+ube8v+U3MCnVCpySm83FwL4HNEW/bJ4adUvaIhvHGOBeCTp44bBSsjd/zslBzK2UfljntcWeVIgjz3n08Xaqmd2T3Kei62q1umZ0ypAILWfY0E9+KlIhRviEbqBmewGlaLmPPd4CkLEIwlk84SbPtN15FQkxjjoqP7CGvu0uG13ZDvi2zr/lgOfpkW+SZc4Y1BxOLd46s6lpYBAOTcEUhettJzN6waR0HjTlSXy9HD8IQdQX985Qz1E0AV9RiFFuB0yrAvBs/XBdzAMyL+/NQW7V22i1bwb/RQ== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <8ed7a628-f64e-5512-efdb-4116a7b88a1d@suse.com> Date: Wed, 11 Jan 2023 14:57:08 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.6.1 Subject: [PATCH v2 8/9] x86/shadow: call sh_detach_old_tables() directly Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Tim Deegan , George Dunlap References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR2P281CA0013.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:a::23) To VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: VE1PR04MB6560:EE_|DB9PR04MB8073:EE_ X-MS-Office365-Filtering-Correlation-Id: 20e7719b-0f12-4f63-25a1-08daf3dbbbb0 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VE1PR04MB6560.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230022)(136003)(346002)(39860400002)(366004)(376002)(396003)(451199015)(8676002)(66946007)(66899015)(31686004)(41300700001)(2906002)(8936002)(5660300002)(36756003)(6916009)(66476007)(316002)(6512007)(66556008)(54906003)(478600001)(6486002)(6506007)(4326008)(26005)(186003)(2616005)(31696002)(83380400001)(86362001)(38100700002)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?ZktyME1BTHMycXhOSTJtSTJvNXdzYnhmSWc5WlhxTlBZQzFrTE8wMzVwRWFl?= =?utf-8?B?d0NtaU9JOGRmV05DZTh6OEdSdmVIQmwyeFUvVnkxY0piSmZPQStXcnlFUnkr?= =?utf-8?B?cFNTcGVCY2drUVNnN2pEWUlWRU1wYmxCNnM5NndMUFcrTE9Va2VzTnNVa3lE?= =?utf-8?B?aVIwUUkxQ1RMdkhtOGhzUXZ1OFhzZ3NkaHJ2Y0MxM2kyZTA2QWprVG9VZS9v?= =?utf-8?B?NGh5YnJmcy9hREdGNG5SOWl5M214UDNNL2ZjazhXZEZKR3pMV0JJNklCNjU3?= =?utf-8?B?cDBIYUZpWmU2Skw3Q1NnYmFnOU5HOTRKM01mSDMxbzQ0eXNuY3A4VUZ4cFBz?= =?utf-8?B?Umc1NWdsU21PU09ONWE1dGdpVm1MOXpXSHEwMUx0QjVyMEtVSlFHT1JOQ1Fj?= =?utf-8?B?LzlIK0hZb2FYRWVXVTRkSlJqTWdPSnpFcUZteEp1dGNyZXVUajl3SlhCWHlh?= =?utf-8?B?S0JvOGZLM0Z4bllURUUrUTRGbmxUMC9YalhTWktjVUlMRldpMUVET3VTR3NE?= =?utf-8?B?dmdkZXFwMlI1a2d1UTF5RngwNklmUlV3eUhEWVN0UTlMTEtEdFc3TStURHRQ?= =?utf-8?B?dWdReWdWeXVaQlZxY21GM1ZMd2JrNFlpU0pkSTdRcC9aM0lsNnNINysvVUJo?= =?utf-8?B?WEI0ZFpnbHVJT204d29LekpGZVdCaHp3WmdNRUdEMXdrSDZoYWZCNnVPV3Ev?= =?utf-8?B?Z09DejlGWHRZOVl2ZlFkbXViMHh3N0cxaDlSQlV1ZElTSis4ZTdZRHJ3TGl3?= =?utf-8?B?amU3bUNYZHJIMzFIN1NpRE13Z29NbHNLTzVlbkg5Z3o0NTNXN2R4NVViekxh?= =?utf-8?B?MzhCM0VKM1hOWVQ3WkVrSzlseGtrQzJOc1g4dWxYbzI2aXJxVVVudjU5QzZB?= =?utf-8?B?a3JaSkM4RURYcm9mR3o1UFpaNFVQZ2Q4QnRqbGZwQko0Z0RGSEZOZ0VDUlVq?= =?utf-8?B?N05jSG1DWUZ1djg0dDNiNlpmSEVvK3h0dVdzTGUzK1ZmTG0zYTl2eXJwc3pV?= =?utf-8?B?OEdsSVVmcy9kVTFiTGh3L3Q5UW9OcW5ReGY3UWd1Szl0QWdHaDJUSkNDa0Z5?= =?utf-8?B?bVBHd0NzWVJ4NXZ2L0phWXNTdExBMW9aOE13Nkplc2lrMVROOGRKajNCUTZB?= =?utf-8?B?R3BEZjdpZFJhcklDM0hzdUpCRkhZSytLSzZ2NWFnNWdyYWx6b0VHQUIvOW1R?= =?utf-8?B?VHR5OVhVZ0JMdGRKTGQ5cTJFVEJYWjFvTVE2Qk5EWTNnR0svUjdTRzVER1Yr?= =?utf-8?B?TCtQWms0Q3FVUVY0VitJUXAwNlVvUFQrL1JuWktNaG9SbHRPbkoyL2wrQW54?= =?utf-8?B?Qm9DQkFvWEtzOWNaYVV2Z25DYVZhVm8xcXFlaW95TGtyQXdtYzFOUnd0cHQy?= =?utf-8?B?TSt5bjNVMk1KN2hUaithMGE2WU9vRVpucElHb21JbGxHT1FUSXRSVzZlMXIr?= =?utf-8?B?b3JZM1pIdk9MNytyQzNhWDNwZnFzOUZCa09FcUxaODFnQTVoN29JNmlKUGJl?= =?utf-8?B?UDJJUUtCN2RycWNSRndKSmJaWmYyNkt3VFBta3hOQlF5V0FLZW9ST2JGbDMx?= =?utf-8?B?V3ZGRUQ0WHBlaXQ0ZFBkeDRQL2Q4OHlOeUlSemxlM1kxRzMvSUZRYXUrRkdi?= =?utf-8?B?ZFRLYlRBZUNsZVRkU2ZzQVkrYTVZNWhIVVR2bTNNNDBzSzVxVXJRcTltOE94?= =?utf-8?B?RjNCY3ZuOERUVnptR2VLYW1qdmUwVU1zUVQzN1VHK0JyRTlmOTVlZlZyd3Na?= =?utf-8?B?RzVTZFRXMnp5M0VRb0pTZGdENG5saEs3MFFDa1UrYitWWStoU2g5bU9sRDV3?= =?utf-8?B?VEx3cUhnbXZ3bnNkclJlZG1xbVdWU1hETlU3S3ptOENDVEhFSWVEeG1xbUFp?= =?utf-8?B?OTFPaDhUTlUyei8yWjdXdnZOWHdBemVEeG90N3M2cmVZZ0FVZkNlL05Ic2VG?= =?utf-8?B?bm1aVTEwRXBEbTBkeEhBTnI4RW1pbHpYVFo5RkxpaVorZ3Z3RHRsaWFJSFNx?= =?utf-8?B?Qzk1ZGUyWmdFNkZEaXJEREFpazRyZjJiNEZiRmpuUDZpczg4K3JBWUxWbWt4?= =?utf-8?B?dGE3UVVuTjV2SXgvUjhkT1pCZW1aSWFMd2ZSOGROUVhyVlhacWQ2VHFxbFdv?= =?utf-8?Q?rlnuLGjl/kkkMqVKnBFdTycSf?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 20e7719b-0f12-4f63-25a1-08daf3dbbbb0 X-MS-Exchange-CrossTenant-AuthSource: VE1PR04MB6560.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Jan 2023 13:57:09.9710 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: +Vq5kjVN7hzmzI0kfPp2Xo60nZXLZRWRwkdQFhwAZ+gM4VOpt2VsS7kUEHIVAUs+Jf4so/fkWL3tyupUAX3Z7g== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB9PR04MB8073 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1673445459427100001 Content-Type: text/plain; charset="utf-8" There's nothing really mode specific in this function anymore (the varying number of valid entries in v->arch.paging.shadow.shadow_table[] is dealt with fine by the zero check, and we have other similar cases of iterating through the full array in common.c), and hence there's neither a need to have multiple instances of it, nor does it need calling through a function pointer. Signed-off-by: Jan Beulich --- I've retained the C++-style comment in the function as this style is used elsewhere as well in shadow code. I wouldn't mind changing the comment to conform to ./CODING_STYLE. --- v2: New. --- a/xen/arch/x86/include/asm/paging.h +++ b/xen/arch/x86/include/asm/paging.h @@ -98,7 +98,6 @@ =20 struct shadow_paging_mode { #ifdef CONFIG_SHADOW_PAGING - void (*detach_old_tables )(struct vcpu *v); #ifdef CONFIG_PV void (*write_guest_entry )(struct vcpu *v, intpte_t *p, intpte_t new, mfn_t gmfn); --- a/xen/arch/x86/mm/shadow/common.c +++ b/xen/arch/x86/mm/shadow/common.c @@ -2264,6 +2264,29 @@ void shadow_prepare_page_type_change(str shadow_remove_all_shadows(d, page_to_mfn(page)); } =20 +/* + * Removes v->arch.paging.shadow.shadow_table[]. + * Does all appropriate management/bookkeeping/refcounting/etc... + */ +static void sh_detach_old_tables(struct vcpu *v) +{ + struct domain *d =3D v->domain; + unsigned int i; + + //// + //// vcpu->arch.paging.shadow.shadow_table[] + //// + + for ( i =3D 0; i < ARRAY_SIZE(v->arch.paging.shadow.shadow_table); ++i= ) + { + mfn_t smfn =3D pagetable_get_mfn(v->arch.paging.shadow.shadow_tabl= e[i]); + + if ( mfn_x(smfn) ) + sh_put_ref(d, smfn, 0); + v->arch.paging.shadow.shadow_table[i] =3D pagetable_null(); + } +} + /*************************************************************************= */ =20 static void sh_update_paging_modes(struct vcpu *v) @@ -2312,7 +2335,7 @@ static void sh_update_paging_modes(struc // First, tear down any old shadow tables held by this vcpu. // if ( v->arch.paging.mode ) - v->arch.paging.mode->shadow.detach_old_tables(v); + sh_detach_old_tables(v); =20 #ifdef CONFIG_HVM if ( is_hvm_domain(d) ) @@ -2700,7 +2723,7 @@ void shadow_vcpu_teardown(struct vcpu *v if ( !paging_mode_shadow(d) || !v->arch.paging.mode ) goto out; =20 - v->arch.paging.mode->shadow.detach_old_tables(v); + sh_detach_old_tables(v); #ifdef CONFIG_HVM if ( shadow_mode_external(d) ) { @@ -2935,7 +2958,7 @@ static int shadow_one_bit_disable(struct for_each_vcpu(d, v) { if ( v->arch.paging.mode ) - v->arch.paging.mode->shadow.detach_old_tables(v); + sh_detach_old_tables(v); if ( !(v->arch.flags & TF_kernel_mode) ) make_cr3(v, pagetable_get_mfn(v->arch.guest_table_user)); else --- a/xen/arch/x86/mm/shadow/multi.c +++ b/xen/arch/x86/mm/shadow/multi.c @@ -3207,30 +3207,6 @@ sh_update_linear_entries(struct vcpu *v) sh_flush_local(d); } =20 - -/* - * Removes v->arch.paging.shadow.shadow_table[]. - * Does all appropriate management/bookkeeping/refcounting/etc... - */ -static void cf_check sh_detach_old_tables(struct vcpu *v) -{ - struct domain *d =3D v->domain; - mfn_t smfn; - unsigned int i; - - //// - //// vcpu->arch.paging.shadow.shadow_table[] - //// - - for_each_shadow_table(v, i) - { - smfn =3D pagetable_get_mfn(v->arch.paging.shadow.shadow_table[i]); - if ( mfn_x(smfn) ) - sh_put_ref(d, smfn, 0); - v->arch.paging.shadow.shadow_table[i] =3D pagetable_null(); - } -} - static void cf_check sh_update_cr3(struct vcpu *v, int do_locking, bool no= flush) /* Updates vcpu->arch.cr3 after the guest has changed CR3. * Paravirtual guests should set v->arch.guest_table (and guest_table_user, @@ -4211,7 +4187,6 @@ const struct paging_mode sh_paging_mode .update_paging_modes =3D shadow_update_paging_modes, .flush_tlb =3D shadow_flush_tlb, .guest_levels =3D GUEST_PAGING_LEVELS, - .shadow.detach_old_tables =3D sh_detach_old_tables, #ifdef CONFIG_PV .shadow.write_guest_entry =3D sh_write_guest_entry, .shadow.cmpxchg_guest_entry =3D sh_cmpxchg_guest_entry, --- a/xen/arch/x86/mm/shadow/types.h +++ b/xen/arch/x86/mm/shadow/types.h @@ -236,7 +236,6 @@ static inline shadow_l4e_t shadow_l4e_fr #define sh_unhook_pae_mappings INTERNAL_NAME(sh_unhook_pae_mappings) #define sh_unhook_64b_mappings INTERNAL_NAME(sh_unhook_64b_mappings) #define sh_paging_mode INTERNAL_NAME(sh_paging_mode) -#define sh_detach_old_tables INTERNAL_NAME(sh_detach_old_tables) #define sh_audit_l1_table INTERNAL_NAME(sh_audit_l1_table) #define sh_audit_fl1_table INTERNAL_NAME(sh_audit_fl1_table) #define sh_audit_l2_table INTERNAL_NAME(sh_audit_l2_table) From nobody Sun May 5 04:45:27 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1673445503; cv=pass; d=zohomail.com; s=zohoarc; b=hdPyQjRGaK/+WYbYWEfjdSsJ+I0XmBJNoUTI22xBQJGuPPjFjH0RMQpyzy5g/F4I9IjFa2io74xmViVwkixWzXgZqD9Pv8E5k09TBWOw4MA946JKaEluS/u8uyXthx+iU4KTkWkQdKfHkXpN7mBgxeDtL7NBkKyeoLgHgJvyzJc= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1673445503; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=bY7YXGCVxaLa3//TMr+/cVinLxzirB14/tYwJGkYJjk=; b=HZGiME7gIM9sOKvRFH4PN1KVxR0R/2HAEPJc1L5nQ2O8qyBg5mLHWruhZzZMN/H3dapV/2pDIvcAAi4EE60YOrygN7gJtESYvK5TrChUFhBPcG+zMSON7jMucPaQAyEIvp1B70lQXZ831p6slALWNPmieJr7LcVa4XHGGgpBHlw= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1673445503085398.52222218944974; Wed, 11 Jan 2023 05:58:23 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.475386.737077 (Exim 4.92) (envelope-from ) id 1pFbc8-0000YC-9I; Wed, 11 Jan 2023 13:58:00 +0000 Received: by outflank-mailman (output) from mailman id 475386.737077; Wed, 11 Jan 2023 13:58:00 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pFbc8-0000Y5-6b; Wed, 11 Jan 2023 13:58:00 +0000 Received: by outflank-mailman (input) for mailman id 475386; Wed, 11 Jan 2023 13:57:58 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pFbc6-0008Co-5B for xen-devel@lists.xenproject.org; Wed, 11 Jan 2023 13:57:58 +0000 Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-db3eur04on2068.outbound.protection.outlook.com [40.107.6.68]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id f3a98656-91b7-11ed-91b6-6bf2151ebd3b; Wed, 11 Jan 2023 14:57:57 +0100 (CET) Received: from VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) by DB9PR04MB8073.eurprd04.prod.outlook.com (2603:10a6:10:24d::6) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5986.18; Wed, 11 Jan 2023 13:57:56 +0000 Received: from VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::2991:58a4:e308:4389]) by VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::2991:58a4:e308:4389%7]) with mapi id 15.20.6002.012; Wed, 11 Jan 2023 13:57:56 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: f3a98656-91b7-11ed-91b6-6bf2151ebd3b ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=TSRKM4oRF64gC77pPF7nUVgW9tf0uMUPNbvDdzwKSND6YmoJUfF0iuVSTtzSaYmNkSCX8TEHXa68Pm+0oRj5ciyS3hRsvNMdR30ao483g5gPf0bv8VwRtd1qWPszc7w9Sx47PS8kzY37oluYMRNkVQR243c0L7F+z+063GgedLF5tncE9JUitRgzKj0gAftE5TG1HmoDiJcdPEsrmUDYHyVTRlIc5bKCiojTWN8S//Pi4enidjmE5yxRv5TCt3lbi19HZnTkGrgaVZp8xvbGrmsl5vtYE6vvs/fTuqN4vHT9bRAKZsZ0F9DvEnXZ4FP75tVihJVYkZgsAudVgKZM4w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=bY7YXGCVxaLa3//TMr+/cVinLxzirB14/tYwJGkYJjk=; b=hNLalCz4m6o2ykOlQQqlaXVOBukHG/SzuXvBpL6I5w0hkkZ8sND+rODYbJhiH9fxxfgQ/JDfZdI1Jb/uXidSrHCMLL/J68l3rxrOaYX+e04eKqR1WRMiU52Bw3/ezmfgpcKdbBBzD9M0+TYeYyknAx/uHbPpLAVxjHhNSwvgPPT2PfDvp0Y/A0mO13PFupLAeVeMNEOA2cI0n1fEsjr8BluLqHsOXlQm/SPKilIAdpbNIMJ542CfeV0x6x0DvQ9Wz1Io2X8U7TamTKAf+w1bxySpLgQ/rDQo0iHKZZ9OlmCZkpObocl2jBmameezeLH9uSUbAQiLlzaq1AWGH5QUFQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=bY7YXGCVxaLa3//TMr+/cVinLxzirB14/tYwJGkYJjk=; b=N15A5ATS7ywjuhcOKx2GNBO/I77JMKDUY5NiRnwW0ihxCok6GzCNdKVxNM+UKRew7PFspHLI6Ke7RKwxnEAXRxrcDhh90l2HIk1ez3oVS4BmNYys3Quna7BcUZGlW/rPUbh9xX/1nz7jkEVw/KwMrpuKLJQymjoAmxq+qtdyaVnP0aD6h2bTGiFbEATGwNDQMaVVIis+CA0L5gFTygdC5MJQc/9Pyi+M62Pm3GnEwaqKpPoXWKIscq4OymCv+OVllyrvZos45eYzSOt6NDQenUy2e56RQWu+mVAmyh5YBZ5HmBrUcTmnwzVIUKwHX031ShxldS7rDUbcfOEoGgLfrA== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <9bea51eb-4fbd-b061-52d7-c6c234d060a1@suse.com> Date: Wed, 11 Jan 2023 14:57:54 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.6.1 Subject: [PATCH v2 9/9] x86/shadow: harden shadow_size() Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Tim Deegan , George Dunlap References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR3P281CA0175.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:a0::12) To VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: VE1PR04MB6560:EE_|DB9PR04MB8073:EE_ X-MS-Office365-Filtering-Correlation-Id: 7e217842-588d-493e-9601-08daf3dbd751 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VE1PR04MB6560.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230022)(136003)(346002)(39860400002)(366004)(376002)(396003)(451199015)(8676002)(66946007)(31686004)(41300700001)(2906002)(8936002)(5660300002)(36756003)(4744005)(6916009)(66476007)(316002)(6512007)(66556008)(54906003)(478600001)(6486002)(6506007)(4326008)(26005)(186003)(2616005)(31696002)(83380400001)(86362001)(38100700002)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?SklXSXNLMGNmSFRWYUdoNmt4NFJRb01aYVNVVjlTaXdRMmliYUY4VHdNZElj?= =?utf-8?B?dFBnY042d05EQ0xNUzRxcSt4Mml3aVY1Q0xaeVJFWERoUHpqQjViVFZBN2ts?= =?utf-8?B?VUZrcjNIOG1LZzlleFEyZm9RMG9DL0ROckRTaXpOQm5DbmhieEEwVEFxVjhj?= =?utf-8?B?WENpSHVKRmpaZE5CeUd0RWNxdmR3WEFDZG1IUDVVK3AvT3djbGcxMVJFcWI2?= =?utf-8?B?TC9WbnhRWjJrNEwyZTdOWU9pNjZFRlJGVmJxbS9TUHlCUndBK1RBdGRnTUFG?= =?utf-8?B?Smd1T0paR2xXNkdLWmpqTWQ0cUcrR3lMaXoyR2Y4aGdkT2Vrd3FWeXNRRzN4?= =?utf-8?B?aXhMcjEraGE4QTRmaDNpdFdjVWJmbHN5bTNEdTZPSWpxR3Y0QVQ1Y2NlZWxs?= =?utf-8?B?ekNmcHNVaHMvSVVmRFBENXI1Y05wd1ZFQWxWVWZCaEp1MUxDN0xodkZiV0xW?= =?utf-8?B?RHowRU4zM1ZsT1FRbkZGZ1drVHlrenhKbVVuaEg0SE1jc21ZNFVMd1BYK002?= =?utf-8?B?Mkc3N1Y0MjQzVXhEd3haSlptS0JxV2hBaHp5NnJuR2Eva2FXc1hRbXNSS3dW?= =?utf-8?B?d0JVdmVWSXZMaldBQ3lvSW9MVW1LSjh4M3RFNXV1OHZZN0p5VzdCdG1ySXhG?= =?utf-8?B?eEhxYkd0NmNzVlUvV3FSS0dNRmw3N0xQQ3h5ZmZGazNIMVJQTk93TDFnYXdo?= =?utf-8?B?NFRFdmFkeUhyTit2ZXZPbUM3Szh3aDZ1VkthT3VRcGlleWlsZlFzdjY2MW1j?= =?utf-8?B?SzRYd2xGdHJtTW83alFHZWVRdEJha0hvQ2NxMjgxaFdIVVhuQ215SDVtcFoy?= =?utf-8?B?ZUVwMnh1RGZFaVpTZUEyRlBhUXVXaGRialo2Yk1SSnhaendSTlBJS1Z0K29w?= =?utf-8?B?Y3BDL0htTkJPWFZ3bURxdlRzYzlyTlFjaUlZM0R6MC90clAxSXRxTVJmNzJ6?= =?utf-8?B?cnVNZFJ1azhHK2tSOGdrWExYSm5uQm1UcGhnc1JWZWxOR2sveXJqRnQ5QVQ5?= =?utf-8?B?dFZFZVg1VEtXSlFIYW9zTFMxb2J2WTdTRS9rS3lVMmdaSXBGQU9UVmMwN09H?= =?utf-8?B?c0c5cDV3ampSMWZ4eHgrRFNpeEFlSDJWM1N4aW9PL1RFWjEyMGE2SDdQbDQy?= =?utf-8?B?dWhkWXFWL0M1MDFrRzRXKzgvTHo2WHVUWGpFNnhMYzBpU0t2RTdVMFBUSWYr?= =?utf-8?B?UFpoTFFtbXVDcnB3U3Y1RlJxWEd3eE9NUUxVWHg3RjJBS2FiUWx2ZFFxZFlw?= =?utf-8?B?Q0hnbXhqb3Vad3A2c0EvVFUyNm5pWlRoYWFIRG9xL3BvNTYzTzdSOEdqY2x4?= =?utf-8?B?bm9NWWRKY2FSN1c2bkV2c0RrZ0hmNDk0NmtRQ1VQaVIvYWFIS3l0UGVmQnY5?= =?utf-8?B?d2VjOTIyaXBQdWczSWt6Z1lGZG9wbXJ2a0IvWjJPMXNxTDBmT0xidFlXR0l0?= =?utf-8?B?bkdUTm85ZGZOd0cyUXBuYXhEalFJZ2FzRkRiSWNlRDhyL3RVeGphM2d6NS8z?= =?utf-8?B?bk5yc1ZjZnFTL0Z4WXg5WHV5QldHM05ZK0ZpRXhwSzk1SHVrSjBKWUdreGUz?= =?utf-8?B?bkhiTmhhMElzUWs5T1VPUGczZEVKM1prclZaWlBzWGRuS3JWYXVKSmc1bG9q?= =?utf-8?B?VXlmSFJIRlR1TXk1NU13blNRWXRhaWFKekZRRWhFWVFXaUgzdU9LTE9KeENq?= =?utf-8?B?cXB3djBHbCtvZ2swajhuV0V1YXdtTDZHZHhZZ0hzckpnUTRDeDFVTXdoT2JP?= =?utf-8?B?VlRJaDRFMEUvQVdTVDd5dEE4YnFIcmQ4QXAweU4wNnp5a1dnVWZPbmpydXhN?= =?utf-8?B?a1daN1FLZmtOeEFCOWdjRzZzWVdhVHJHdTlXRTdMOFpCanRUekJ0OERlLzF2?= =?utf-8?B?Zm96a2I5aHhURWJyRjJ2YWkyaG9ldVQ1czVhZFc0Y1gwS1p0dzI0cjlrQng4?= =?utf-8?B?dEFlZGlFOVVXaVc2c1Jpd2ZraGZhaWluY3ZKWUhiV2pYQWpoSkdOOTRNZHlk?= =?utf-8?B?THV3bGZqZzNwT0NJNWZRWkNoUXAxblYwbFQ2MWRGbWJnbGt3dGVmSEhaUjND?= =?utf-8?B?cUhFcUhTalZOM3NQTzVzSjZGMDJvNGdkVUxiQlEwLzl1SXc0eEtrbGRVL1R6?= =?utf-8?Q?YLX1ZvyxHW57hGX7+O2wCHpOf?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 7e217842-588d-493e-9601-08daf3dbd751 X-MS-Exchange-CrossTenant-AuthSource: VE1PR04MB6560.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Jan 2023 13:57:56.3119 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: pNl8/x3onggPgJYTTXZSXr9YCczCD1KgrwhkC/lBGac3cJeF+R61O/ju2UbgrjpkCx/Jb9QOq1oFBgqWWxTkVw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB9PR04MB8073 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1673445503763100001 Content-Type: text/plain; charset="utf-8" Make HVM=3Dy release build behavior prone against array overrun, by (ab)using array_access_nospec(). This is in particular to guard against e.g. SH_type_unused making it here unintentionally. Signed-off-by: Jan Beulich --- v2: New. --- a/xen/arch/x86/mm/shadow/private.h +++ b/xen/arch/x86/mm/shadow/private.h @@ -27,6 +27,7 @@ // been included... #include #include +#include #include #include #include @@ -368,7 +369,7 @@ shadow_size(unsigned int shadow_type) { #ifdef CONFIG_HVM ASSERT(shadow_type < ARRAY_SIZE(sh_type_to_size)); - return sh_type_to_size[shadow_type]; + return array_access_nospec(sh_type_to_size, shadow_type); #else ASSERT(shadow_type < SH_type_unused); return shadow_type !=3D SH_type_none;