From nobody Fri May 17 10:34:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1645631900; cv=pass; d=zohomail.com; s=zohoarc; b=e5Wqg7+Ry0XSJwqHOgrNM8RCXg1Ga4yTyRYksMwDETmADtXIhjjACAp7HXzAz51BP9FRz1qvQOuYQUAkFUOIbCLoAjMDhvWr/hbosIdCcir1u3Di/oQQkA47qeyMeBqNwP3j7kPWIiLXuMCzSFU74jjIXBTxA4OU40ikBfyoxUA= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1645631900; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=+aFyYLBG+wsL1hFDXE2XB3gg/hIZf4QnUWxpT0OEYsQ=; b=jHb/ZN8qFflygaX0rKv9X7MZyY1q0+WNP7X0DVHfToIx2nRoKgHRsTlp+4YnoTAEsniZITBMrmnr/3knPmAsmipfk8cpU2pjqUd9OI9SA9B6P9Do0jMaL8GoO7a1UsQYjIWeQtImIX+eTpUGARVNa/X08zKWUZPAopj3isI5xWs= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1645631900037729.4712808668143; Wed, 23 Feb 2022 07:58:20 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.277457.473960 (Exim 4.92) (envelope-from ) id 1nMu1g-00008G-TS; Wed, 23 Feb 2022 15:58:00 +0000 Received: by outflank-mailman (output) from mailman id 277457.473960; Wed, 23 Feb 2022 15:58:00 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu1g-000089-QM; Wed, 23 Feb 2022 15:58:00 +0000 Received: by outflank-mailman (input) for mailman id 277457; Wed, 23 Feb 2022 15:58:00 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu1g-000083-0k for xen-devel@lists.xenproject.org; Wed, 23 Feb 2022 15:58:00 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.109.102]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 5f3ad3c3-94c1-11ec-8539-5f4723681683; Wed, 23 Feb 2022 16:57:59 +0100 (CET) Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-ve1eur03lp2055.outbound.protection.outlook.com [104.47.9.55]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-19-SQzgJmp3NryWrBBt5thgAw-1; Wed, 23 Feb 2022 16:57:57 +0100 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by DB3PR0402MB3770.eurprd04.prod.outlook.com (2603:10a6:8:12::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4995.28; Wed, 23 Feb 2022 15:57:56 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65%6]) with mapi id 15.20.5017.022; Wed, 23 Feb 2022 15:57:56 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 5f3ad3c3-94c1-11ec-8539-5f4723681683 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1645631878; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=+aFyYLBG+wsL1hFDXE2XB3gg/hIZf4QnUWxpT0OEYsQ=; b=lHBmmS6P6PH3J3TOR17keKx2dAwglPwF4UEa0cCTOHpXOHDAdzggDSE8zvSc1H9Pg2XapF EQBZIv2n3a6XyxF4qLikjuvILXtM1s+FQesgkOK/341HjJh/kOJLzT9zjBWaiONs/06FxR NUVIoDmyMx/fU9ZjaYxL8rh3HNnD4mA= X-MC-Unique: SQzgJmp3NryWrBBt5thgAw-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=jPm1eBKfko+0msEY4Srou/jjGn3g1iQ2VfaGtWZDCwZ8OoGd03wpWzyoRwdCAjk3xi1ij8+OMJonAfsg58NrpqMiPheKXIn6XQFmg6vUhuDpPp/yzrIOuXhJdalQqAZvbNbt302Z5S7qYyMelCvuF5JHNNyBHnvctQQ/XGkIeWVgfitxWwZlTeKFrmJBj7ngWIKpLsg6QiRn8i5HzIvNRkqzBJiNUOEnuJGXKArR1jgWiI7wZeNSr6QIfFg0ftEBs5RddEvGF5T4ExH7QotGcgdxys6PXLLJMS9w72zs6n6wPblbdJYtS/NJs43xhamHaYydDaaB2WxB5MA+FgGGxQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=+aFyYLBG+wsL1hFDXE2XB3gg/hIZf4QnUWxpT0OEYsQ=; b=mS97rn069Ede95/TcGHwN8fy7CC446CWe4n7tl+YDPUS9oHiPpqbqLdtsmMGRhvN02RGNJI9s8ZZyyujHuzmTpUfcBTSwk9HWOpeRZ+NmW5oIkXYCu54K/B7Y7vsM+UXFzapCe5+PKP+CRhpmy7iQ01fdJ/BMhlTIvMkLmKfrq/40VoKQUDhdVk+KnjKc9OKfZ4m7vwzsIGvvJ/9AmP+/CAO5S5+J6/5525U6sMi9abYnQ+ERd8e8f9qY/8QUr4nJxTtbQotzqxdu78Jl8a8cvU5NdpYdBybEWyAREJAQqU1T38J0mbMvPdB2C2LSrQR/OtoZf+XPJXEJqdPjoWfFA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <2353ed37-e62a-4e34-7442-0638bb92dc2c@suse.com> Date: Wed, 23 Feb 2022 16:57:53 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.6.1 Subject: [PATCH v2 01/14] x86/P2M: rename p2m_remove_page() Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , George Dunlap References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AS9PR04CA0103.eurprd04.prod.outlook.com (2603:10a6:20b:50e::14) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 5f9a0e0e-c011-4b7e-c8c2-08d9f6e541c5 X-MS-TrafficTypeDiagnostic: DB3PR0402MB3770:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(66476007)(66556008)(66946007)(4326008)(8676002)(8936002)(36756003)(6506007)(31686004)(6512007)(316002)(6486002)(5660300002)(6916009)(54906003)(31696002)(6666004)(508600001)(86362001)(2906002)(2616005)(83380400001)(26005)(38100700002)(186003)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?ZldwZUxFaGJTeDRJQkdpZlYyLzJkWkNZbEc0RlFLaU9MVnUwSUlIRW1jZ2Nn?= =?utf-8?B?NWRzczhIUGZiVUJHeVZRd0JSakNuTWt4RXlWVng5VmJmSlRuLy9BZ0N6aTRD?= =?utf-8?B?NHBYWmh3elZmRG1uTER6YmZNZ3FJVEVRYmk1NTdFSlJ0VCtZNmZrdXhxNE8z?= =?utf-8?B?Tkc2TmMrQWEvVlpibmswUEF1VkpUQjQwYWxkeC9CQUNnM3hmRlVTRDhQTExy?= =?utf-8?B?K1JuTGlHZFFQS3l4d2tHU1ZqYTBZQ0RPdmowNElQZG1Ed3VmWlNNeC93OFpa?= =?utf-8?B?cDNPb2ZFc25yaGRyejZiNWt2VS9CS2pYL2FKa0tLMENzNThiWEJ3Z0VFNWx5?= =?utf-8?B?M0hYVHp0WE41ZHd1KzYxeVVJMjFxWEFqSnJKaGRVdVpPVVBWNnNLd2hneWUv?= =?utf-8?B?aEM4NmhmTmMyTTNOVEVqQklVV2Nwcy9ma2ZnZm15N3h5djd2VmRQZXJ3QmVs?= =?utf-8?B?c1VJenRpOFl5RVJwaHlEVzBrNFhWSkhxK0ZNRGg1KzI3S2lvUlFUT1hNZXI5?= =?utf-8?B?dmRTVnM4TGtMUUtVMjlFd2NGaHJvVmJ4SG0yM2dzUnhYMm1xdnFibVE1dHFx?= =?utf-8?B?dnZwWVF4WHdSVE9sRjNHTU5qN2kzK1FDc1VUTTVnaDVUVmJMK055TGtva0Jh?= =?utf-8?B?bTJUeGhUTFpvU01jQ1lFSnA3c01ybWMyR0RFL3ZpQ1JOS0p4MzdhdDdCUWgy?= =?utf-8?B?R2lrUDJobUhEcUNOb2lMcWtGQ1Jza2NOdUJobmtLcFhoa0RhdjNhcUYzS05u?= =?utf-8?B?ZlFyWmZET2VqMnA2eXlPNnVMQklab1pxZnk3YTFBNVdSQUpYMGZtanBUU3FZ?= =?utf-8?B?a0lTdGhCa1hNVEZlYURKTFpxUWNFKzNvNjc3S0lwWnIzWTJXTldHOFJoVUhK?= =?utf-8?B?dGxteUc0Z082Um9wQ1VBR2Z3WDQvVjBvVXN1SC8vRVJ1TUo3RDJGT2pTY3Vx?= =?utf-8?B?cXN6dWVSM1VqcHRZNkwxc0JXT0dVMHNCazEvUG5jS21WZmtBbURSQklqZDdq?= =?utf-8?B?UXRoWUZvRXk3TDFneTVyamVTNDBZSlZGWEIxVWVZRWpmSTlmNjlZcmZpblFr?= =?utf-8?B?V1NLMHFXNG9VeTdqRUptZ1A1TGhYVnNUVWh4SnZDeXdsS1RYU0JzUTZLRUlx?= =?utf-8?B?UFE2MzhrZUlTQk4xOHliYVBCNExGaFl4Z2lROXdqWGQrcFBHbm9JR0VSR3RT?= =?utf-8?B?ZkVxVHR3UFVoTEZTeUp1VXYwTEhoMUNlNkcrSHNGNkVtUGVzaVQ0MTRtSnhw?= =?utf-8?B?K0tIVmVzb1A0Z1d1c20yOXZqQ2NpNXdjZTRlRThRMFVlNEx0NDRlREZMK2J5?= =?utf-8?B?L0tKZUY4ZVpyeG1IV2huVFdwdDQxZFBtdk8rWHQ3QXJrOFNlalNiR05MTmhE?= =?utf-8?B?am9nMzl4SkJySVN6VmM2b215OHdrNks4VXppTGsvbGJBKzhwbE1ISkhNWnhr?= =?utf-8?B?b08rK2VRN1ZqQW9MbDhTR0ErUWZ2ME5GWVo2ejc2WXZUMzQxSUhXZW1Qa1ph?= =?utf-8?B?K0pkWnFRZ2ZnTDcwSEF6bVBkK0doa2dqVzlkYXZvcUZHVFlsZFk5U3d4QnlC?= =?utf-8?B?TE1zUExJMjBBNmdSOGlYeThmZmx4Z3ZXYXI0T0orVEp6aUhzQVJOSzYvVXlr?= =?utf-8?B?ZExUd0FYV1k1MWFJUWtvc2hWbEJFOGxnMjZoOUcwUVVJUFplZzdGRXdMSjkw?= =?utf-8?B?QW1IbExJZ1ZPVlByT1o4S21peXpnQ2RqYWV5cnpVUU9zWGJaQ2lITG9sbnFM?= =?utf-8?B?N1RTVjgvZm1lZ2RyM08wMHgwYW5kMjZibk5RR2pGajBNdDM0RktOTWV2VTNl?= =?utf-8?B?UnpwNWNWN3ByS2o4UVBzZjlHdURaTEVjdUdWamRWOFJlMGtwRzduQlA3YXV3?= =?utf-8?B?ZzhIRFBvY2dkYmFzMVAzWVZoOCs0TkhoZEQwWXBQQzFzYm9aOGJMdldld2xu?= =?utf-8?B?UDY1Y004alV1Zm1iTDlOdkpZeTY4UFE0ZlBPd3FwUDU3blN5OTlaSnRqY3Iz?= =?utf-8?B?SXpCK2hwRTlVQURaODFwVHpjSGNLalJ1SmpzQzUzazcyd2s2MEJwc1lTcWxZ?= =?utf-8?B?QWsyeHFIdm9ZRVYvWlVPaDZhSHFBM0RXbmlHd1NkL3hnM2MrcWFGK3RUSEh3?= =?utf-8?B?RS9ET09KOWhzbENUVW5tMy9BMks3dmRqSEErci9VZmpSWGtWR0pUdVQxcHJD?= =?utf-8?Q?Y8N08vJMOnRYKlKpN/ug//o=3D?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 5f9a0e0e-c011-4b7e-c8c2-08d9f6e541c5 X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 23 Feb 2022 15:57:56.2310 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 66J6X4yg94OJC5Sx0LWHMCdwjgOUe/FMe+ZfB2cL5yAt7c3LPuni4lZvViKy2ZOvRSl/rU3lBjMzwl4jUQg24w== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB3PR0402MB3770 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1645631901757100001 Content-Type: text/plain; charset="utf-8" This is in preparation to re-using the original name. Signed-off-by: Jan Beulich Reviewed-by: George Dunlap --- a/xen/arch/x86/mm/p2m.c +++ b/xen/arch/x86/mm/p2m.c @@ -788,8 +788,8 @@ void p2m_final_teardown(struct domain *d #ifdef CONFIG_HVM =20 static int __must_check -p2m_remove_page(struct p2m_domain *p2m, gfn_t gfn, mfn_t mfn, - unsigned int page_order) +p2m_remove_entry(struct p2m_domain *p2m, gfn_t gfn, mfn_t mfn, + unsigned int page_order) { unsigned long i; p2m_type_t t; @@ -861,7 +861,7 @@ guest_physmap_remove_page(struct domain return 0; =20 gfn_lock(p2m, gfn, page_order); - rc =3D p2m_remove_page(p2m, gfn, mfn, page_order); + rc =3D p2m_remove_entry(p2m, gfn, mfn, page_order); gfn_unlock(p2m, gfn, page_order); =20 return rc; @@ -1034,7 +1034,7 @@ guest_physmap_add_entry(struct domain *d P2M_DEBUG("old gfn=3D%#lx -> mfn %#lx\n", gfn_x(ogfn) , mfn_x(omfn)); if ( mfn_eq(omfn, mfn_add(mfn, i)) && - (rc =3D p2m_remove_page(p2m, ogfn, omfn, 0)) ) + (rc =3D p2m_remove_entry(p2m, ogfn, omfn, 0)) ) goto out; } } @@ -2444,7 +2444,7 @@ int p2m_change_altp2m_gfn(struct domain { mfn =3D ap2m->get_entry(ap2m, old_gfn, &t, &a, 0, NULL, NULL); rc =3D mfn_valid(mfn) - ? p2m_remove_page(ap2m, old_gfn, mfn, PAGE_ORDER_4K) + ? p2m_remove_entry(ap2m, old_gfn, mfn, PAGE_ORDER_4K) : 0; goto out; } From nobody Fri May 17 10:34:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1645631927; cv=pass; d=zohomail.com; s=zohoarc; b=EOPicnuRBRB3F5GduYlq3DcOgtT33tFoHHe3UwbAhUxpVtJsreP78Bf95TxZ0HY0hla/92Ch9SH4ykmYlTV7qkd8mBURGK6SBYFcCBdV2pFlqnkkeFuJ5nxKU1+Mh0xbUH83RhMABhvmMtms7vvf3OBqU9rLtfbH5WzQrrJ8ORY= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1645631927; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=UcksslQkFnjukx7/qYD/769exeJYXe3uEWi/y4UhXP8=; b=bbKLMkRKP+ZtrVaiZ72pNrurh497AkN8j9kM+RkGvef+Gnw2uqqNJM21fPp6fjblPOPmpPse0nOZV6b1fNhy8AKwsUhsF9eMFPzI2UuXbHm5JcHqMYdw5cgH0ufUfx3la3vpUDiurc9aFqmJIPHMc8WzNZFzgQxIkw+gK1yNOMY= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1645631927587505.03066090200696; Wed, 23 Feb 2022 07:58:47 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.277462.473971 (Exim 4.92) (envelope-from ) id 1nMu28-0000fr-9b; Wed, 23 Feb 2022 15:58:28 +0000 Received: by outflank-mailman (output) from mailman id 277462.473971; Wed, 23 Feb 2022 15:58:28 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu28-0000fk-5v; Wed, 23 Feb 2022 15:58:28 +0000 Received: by outflank-mailman (input) for mailman id 277462; Wed, 23 Feb 2022 15:58:27 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu26-000083-UU for xen-devel@lists.xenproject.org; Wed, 23 Feb 2022 15:58:27 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.109.102]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 6f4c82fc-94c1-11ec-8539-5f4723681683; Wed, 23 Feb 2022 16:58:26 +0100 (CET) Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05lp2108.outbound.protection.outlook.com [104.47.17.108]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-3-Zm6pYrUGPle-SJIaBPcs8A-1; Wed, 23 Feb 2022 16:58:24 +0100 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR0401MB2479.eurprd04.prod.outlook.com (2603:10a6:800:53::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5017.22; Wed, 23 Feb 2022 15:58:22 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65%6]) with mapi id 15.20.5017.022; Wed, 23 Feb 2022 15:58:21 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 6f4c82fc-94c1-11ec-8539-5f4723681683 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1645631905; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=UcksslQkFnjukx7/qYD/769exeJYXe3uEWi/y4UhXP8=; b=I2WVD+bKt7OphxsKNTrcGgt55gQGf6RyzwBg1ZQYLgTmWG73jqj9/aZFl0PyrfKfK/D3gZ s1vMlskfNEV+F7q2x4SJCeO0AVaakiD77DgCXHdCjlaNnZvSUDoMjr4vpXQ38ZScDkZ+wO P3O0P6DMr6LMWpSPxsN/8GUeeCl/wiA= X-MC-Unique: Zm6pYrUGPle-SJIaBPcs8A-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=OTkmp3eUsu+niUJ8vaY04/O94scbFhQpwOAkTC0uN1TE62IECYiLvpxkwJyXdYogd99jnmBbzCuZBrc0Pzh0XI6o0/iYgFRp1Bt28swjIysef2Ex9C+/crNZ6MRiTEtSveXDe0qnH8QSLiQeszoH3jQ5GuC/JbUtR+tjmRGTBjTWrkxqBsADzC/5iy0EGGK+Ued//VvVERJeDi6oprcuavTWrPa133HU6MZ0GCjdGC6eWNr7k/Ep0qFz9Exm7RPlQVxwCx/HZCT2XjH0RhsY1pTqxUXY14fdk43P+vHz0fVSSvHKoSCJPcOHghGc5QNgcoK0l83ro6ci+tVVydOmAA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=UcksslQkFnjukx7/qYD/769exeJYXe3uEWi/y4UhXP8=; b=JIUGLUacf0gy7AXabk3vQv2+mrJ1S3UyApcqdAZaiSfzRYopSPsinic9iVzrNT49hpSDNNOoWNg5WFPchRY7Oa1Mqlt+EKdxfHak1kTWmp+jaOcCDdp3axrAzG9UTLS6ySumb9KybjyFpww44Hnzjdsqa8ktM1wAkSgAI39BJimaYUob1V8PsrvZTmtACcVtJSg+gB6PODoD7YnY9jEM46IEN4Z+fs4C4T6VCv7A3LsWmvQRfldiNOT8GNwGll7V6NDDdRgIfDWhy0eZZoLAYC0op+Pgluovg4De45sRWLCm1JVIEuOMFXt0t1loWo0UEFfgA0MWOvt2tjIM+HpmKA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Wed, 23 Feb 2022 16:58:19 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.6.1 Subject: [PATCH v2 02/14] x86/P2M: introduce p2m_{add,remove}_page() Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , George Dunlap References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AS9PR04CA0087.eurprd04.prod.outlook.com (2603:10a6:20b:50e::9) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: b2401632-ba8f-4e18-c1d4-08d9f6e550f3 X-MS-TrafficTypeDiagnostic: VI1PR0401MB2479:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(66476007)(66556008)(8676002)(4326008)(26005)(66946007)(186003)(6512007)(2616005)(2906002)(6486002)(508600001)(6506007)(31686004)(316002)(8936002)(6916009)(31696002)(86362001)(38100700002)(5660300002)(83380400001)(54906003)(36756003)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?TmtpSHNvTW96RDZuZSsvdVdRcTZweE0vbjdoOWtETWRhSlFCQ3RiQTVwTlk4?= =?utf-8?B?L2FvSkUrQ25OcHdNTU1QR1BPRCt6K0o2TVhNc2VvOVRpNUpETnJGM2V0elp6?= =?utf-8?B?d05ZcXpvcU1OVWt0M0g0d1htck5iQ2c1L1owQkFPUzZnYkpJZEdwdjVzL3lQ?= =?utf-8?B?ejVrdWhZQ3YzZ3FQc2dOSUZhNEdzQXJMbEg5UC82Vkl3UUQxQkcxUGZNQVBp?= =?utf-8?B?a3VYU0hzaThCZE5CYy9ZQWFIMFJxRm9ZZnkvMk5FTnhPNS8zS2VjTHhVU3Js?= =?utf-8?B?REpEelIyVm14S2lZQ3hpdm1nd0pydTVObUVRODFyWkwveC9Ud3krNVB5VEpq?= =?utf-8?B?Q21tNi9oUmhrY1IvcWc3dC9MUERwOEVIU25TSFNjNVZXVi9FaFZ2VUtCeHQy?= =?utf-8?B?eCt5bHVtNWNsYWV2MnhRTXZHc21QWkN0WkRHUDlnQld1MGdweUlkRituWUdI?= =?utf-8?B?cmNCNXZCWGI2MENjUnd3dW0vUVhXRDk1ZlRRcUF0WXJjL1F4bytpc2poc2NN?= =?utf-8?B?K1BQSCtpVmRmT0U4ejQwMjFJRTRFS3B5bHQxNXhwMEZ2NGx0SDBCV1laNnhk?= =?utf-8?B?SVdkL3dmZTZOU1JLNkxoVkEzZ1FFeFZHb3NTZXRiNzU3dksyTS9aT0txNVlQ?= =?utf-8?B?QnpwcUFaRjk2RTl0eDNSQjA4cnVmYW9ROEFFWkdJbEsyMkpocC9nSnRSUndO?= =?utf-8?B?U2drUUJKQjdLak9KNzZnYkF0YXNWY0VBenRneENYR2xkV3A1MWE1ODBCeFQy?= =?utf-8?B?SWdHNkluTkFpZVgrdXpqay9ZbENYSnFkTG96bmIzVGVDNzlTYzR2MjV5UkJL?= =?utf-8?B?MExUek16eWtWOEQvZDQzQjl4WlRCQm9jZmJaYVBhZ2UwaTQ2dzQ1OEFkUnlw?= =?utf-8?B?OGpJZEtVUXNHMitjUmtwZEtjWUxDU1hFS05penpqOEV0QUhNdTV5QVBJUEtW?= =?utf-8?B?WkYzSFpUclR5K0NEYVExTzkzRkhNOGtWcDJvbWlSU1d6OFhaQnh5T2liVUY5?= =?utf-8?B?OHQrSWp0dVhPNlViWFlNV1A3OHZGb0hBbWQyWUhFNHJxY3ltcGZYOTQzTzVx?= =?utf-8?B?eWg5ZDRjR1lkNmlrdVNQeVJ4MDllODVrSThsaDN6bmRLQXpLR2xrVWk3OWtP?= =?utf-8?B?OGwrWlpyNkMxUi92cFRReU1HWVVmUmgzNjZyOTRlVGdhc0krUUhpdVhoeVdV?= =?utf-8?B?L08xWFBvZ0o2RXhYdThpQkEzaWlkTkJQcjN6WlJITGh6NmxzNDR2eTdaWmxS?= =?utf-8?B?YXVGK1dubGl4Qyt5cklET1JHc2N5UWNMU1VMMXJqVFBpRjlOUVBDcnRTZGVC?= =?utf-8?B?SCtQTmRBdncvaldKMjJZd2ZqR0hsMWlzMzZmQjM5anZzRGhSeVdUVGtPOE13?= =?utf-8?B?N2puUm9YeXR6OGdWZWVueUprbXVjT1dhTTFRMGYyZkxhcHRPbEdycEwvLzlx?= =?utf-8?B?L1dqbzdDcDF5Zk9zaUNOOWxHZjFFb1hvS3VrcVlMSXNvSEJhWm12aXpnaUFN?= =?utf-8?B?eWdQbmM5czkzcUM1WmZKUnViYnFUbnpQc0hDQ04wS1IyL2ZQQ3JEL1R6MnlI?= =?utf-8?B?RXRDb3phNEFPRmZ0VjVPdkl5aHNVTlBNWlk4R2w5dkNyWEYrbCtWd1ZpYTJm?= =?utf-8?B?N2ZtODI2OXF6Skh1Q1hLMUdtdExQOTFHS1hGWDRybjh0aVFtSlFIQldYZk5y?= =?utf-8?B?UDJZbDB4NE5xRnJJSE82SVRhMHI4TU5ST3h0T2VUcmRGMjlGTi9BZS9QaU9G?= =?utf-8?B?V3Q5K2JLejF4ZnFuMlV0YTY4YzR1SG0rK090c1dKMW1Hb3oweTd1dTF1L2cy?= =?utf-8?B?YmtCU0psTE50K210UGdSeDZZRGdvU3d3bDBjWXVOTXRycGVFZDVyTDBtcWpa?= =?utf-8?B?a3B0MXZoOTZ6YWNmaXFwSEhMZStxakZrdWVFU3FsNitUWFZKSnZsOGVldEh3?= =?utf-8?B?bWhGRE1vSXhQOXhmUDB5a0pKZEt0ZnFvVEdwNmhZU0pubDJBeXlUQmdvSDgy?= =?utf-8?B?cTdqcXRFZGw1c0xpcDZBQlI4cVpWY2pGK1BsNmF2MFhleTJIQ0xpeWM3dFU5?= =?utf-8?B?aUx3c0JXYmlMeDRkWVNRNzVJallTNFd3UDV2MzRBOTQzQXVuNGwrejk2MnNj?= =?utf-8?B?SEFQaC9McFZDRnNnU0xvMm1scHgvRlFUanhmVU1rR2xCZWJ4VWdTVjZOR1NO?= =?utf-8?Q?hh6Xv8EJIVBcZViPnZLLKRo=3D?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: b2401632-ba8f-4e18-c1d4-08d9f6e550f3 X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 23 Feb 2022 15:58:21.8231 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: s+NkDB1vovupwkMp3XZTRieGTc5miDaMCztCt6vo0rypIgUOPBUNwGMEss4IyPV9dYprXudVp03a89lqTB5ttA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0401MB2479 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1645631929969100001 Content-Type: text/plain; charset="utf-8" Rename guest_physmap_add_entry() to p2m_add_page(); make guest_physmap_remove_page() a trivial wrapper around p2m_remove_page(). This way callers can use suitable pairs of functions (previously violated by hvm/grant_table.c). In HVM-specific code further avoid going through the guest_physmap_*() layer, and instead use the two new/renamed functions directly. Ultimately the goal is to have guest_physmap_...() functions cover all types of guests, but p2m_...() dealing only with translated ones. Signed-off-by: Jan Beulich Reviewed-by: Paul Durrant Reviewed-by: George Dunlap --- v2: Re-base. Adjust description. --- a/xen/arch/x86/hvm/dom0_build.c +++ b/xen/arch/x86/hvm/dom0_build.c @@ -173,8 +173,7 @@ static int __init pvh_populate_memory_ra continue; } =20 - rc =3D guest_physmap_add_page(d, _gfn(start), page_to_mfn(page), - order); + rc =3D p2m_add_page(d, _gfn(start), page_to_mfn(page), order, p2m_= ram_rw); if ( rc !=3D 0 ) { printk("Failed to populate memory: [%#lx,%#lx): %d\n", --- a/xen/arch/x86/hvm/grant_table.c +++ b/xen/arch/x86/hvm/grant_table.c @@ -39,9 +39,8 @@ int create_grant_p2m_mapping(uint64_t ad p2mt =3D p2m_grant_map_ro; else p2mt =3D p2m_grant_map_rw; - rc =3D guest_physmap_add_entry(current->domain, - _gfn(addr >> PAGE_SHIFT), - frame, PAGE_ORDER_4K, p2mt); + rc =3D p2m_add_page(current->domain, _gfn(addr >> PAGE_SHIFT), + frame, PAGE_ORDER_4K, p2mt); if ( rc ) return GNTST_general_error; else @@ -68,7 +67,7 @@ int replace_grant_p2m_mapping(uint64_t a type, mfn_x(old_mfn), mfn_x(frame)); return GNTST_general_error; } - if ( guest_physmap_remove_page(d, _gfn(gfn), frame, PAGE_ORDER_4K) ) + if ( p2m_remove_page(d, _gfn(gfn), frame, PAGE_ORDER_4K) ) { put_gfn(d, gfn); return GNTST_general_error; --- a/xen/arch/x86/hvm/ioreq.c +++ b/xen/arch/x86/hvm/ioreq.c @@ -188,8 +188,7 @@ static void hvm_remove_ioreq_gfn(struct if ( gfn_eq(iorp->gfn, INVALID_GFN) ) return; =20 - if ( guest_physmap_remove_page(d, iorp->gfn, - page_to_mfn(iorp->page), 0) ) + if ( p2m_remove_page(d, iorp->gfn, page_to_mfn(iorp->page), 0) ) domain_crash(d); clear_page(iorp->va); } @@ -205,8 +204,7 @@ static int hvm_add_ioreq_gfn(struct iore =20 clear_page(iorp->va); =20 - rc =3D guest_physmap_add_page(d, iorp->gfn, - page_to_mfn(iorp->page), 0); + rc =3D p2m_add_page(d, iorp->gfn, page_to_mfn(iorp->page), 0, p2m_ram_= rw); if ( rc =3D=3D 0 ) paging_mark_pfn_dirty(d, _pfn(gfn_x(iorp->gfn))); =20 --- a/xen/arch/x86/mm/p2m.c +++ b/xen/arch/x86/mm/p2m.c @@ -850,15 +850,17 @@ p2m_remove_entry(struct p2m_domain *p2m, } =20 int -guest_physmap_remove_page(struct domain *d, gfn_t gfn, - mfn_t mfn, unsigned int page_order) +p2m_remove_page(struct domain *d, gfn_t gfn, mfn_t mfn, + unsigned int page_order) { struct p2m_domain *p2m =3D p2m_get_hostp2m(d); int rc; =20 - /* IOMMU for PV guests is handled in get_page_type() and put_page(). */ if ( !paging_mode_translate(d) ) - return 0; + { + ASSERT_UNREACHABLE(); + return -EPERM; + } =20 gfn_lock(p2m, gfn, page_order); rc =3D p2m_remove_entry(p2m, gfn, mfn, page_order); @@ -867,6 +869,17 @@ guest_physmap_remove_page(struct domain return rc; } =20 +int +guest_physmap_remove_page(struct domain *d, gfn_t gfn, + mfn_t mfn, unsigned int page_order) +{ + /* IOMMU for PV guests is handled in get_page_type() and put_page(). */ + if ( !paging_mode_translate(d) ) + return 0; + + return p2m_remove_page(d, gfn, mfn, page_order); +} + #endif /* CONFIG_HVM */ =20 int @@ -905,14 +918,14 @@ guest_physmap_add_page(struct domain *d, return 0; } =20 - return guest_physmap_add_entry(d, gfn, mfn, page_order, p2m_ram_rw); + return p2m_add_page(d, gfn, mfn, page_order, p2m_ram_rw); } =20 #ifdef CONFIG_HVM =20 int -guest_physmap_add_entry(struct domain *d, gfn_t gfn, mfn_t mfn, - unsigned int page_order, p2m_type_t t) +p2m_add_page(struct domain *d, gfn_t gfn, mfn_t mfn, + unsigned int page_order, p2m_type_t t) { struct p2m_domain *p2m =3D p2m_get_hostp2m(d); unsigned long i; @@ -2724,7 +2737,7 @@ static int p2m_add_foreign(struct domain { if ( is_special_page(mfn_to_page(prev_mfn)) ) /* Special pages are simply unhooked from this phys slot */ - rc =3D guest_physmap_remove_page(tdom, _gfn(gpfn), prev_mfn, 0= ); + rc =3D p2m_remove_page(tdom, _gfn(gpfn), prev_mfn, 0); else /* Normal domain memory is freed, to avoid leaking memory. */ rc =3D guest_remove_page(tdom, gpfn); @@ -2732,7 +2745,7 @@ static int p2m_add_foreign(struct domain goto put_both; } /* - * Create the new mapping. Can't use guest_physmap_add_page() because = it + * Create the new mapping. Can't use p2m_add_page() because it * will update the m2p table which will result in mfn -> gpfn of dom0 * and not fgfn of domU. */ @@ -2846,7 +2859,7 @@ int xenmem_add_to_physmap_one( { if ( is_special_page(mfn_to_page(prev_mfn)) ) /* Special pages are simply unhooked from this phys slot. */ - rc =3D guest_physmap_remove_page(d, gpfn, prev_mfn, PAGE_ORDER= _4K); + rc =3D p2m_remove_page(d, gpfn, prev_mfn, PAGE_ORDER_4K); else if ( !mfn_eq(mfn, prev_mfn) ) /* Normal domain memory is freed, to avoid leaking memory. */ rc =3D guest_remove_page(d, gfn_x(gpfn)); @@ -2854,11 +2867,11 @@ int xenmem_add_to_physmap_one( =20 /* Unmap from old location, if any. */ if ( !rc && old_gpfn !=3D INVALID_M2P_ENTRY && !gfn_eq(_gfn(old_gpfn),= gpfn) ) - rc =3D guest_physmap_remove_page(d, _gfn(old_gpfn), mfn, PAGE_ORDE= R_4K); + rc =3D p2m_remove_page(d, _gfn(old_gpfn), mfn, PAGE_ORDER_4K); =20 /* Map at new location. */ if ( !rc ) - rc =3D guest_physmap_add_page(d, gpfn, mfn, PAGE_ORDER_4K); + rc =3D p2m_add_page(d, gpfn, mfn, PAGE_ORDER_4K, p2m_ram_rw); =20 put_all: put_gfn(d, gfn_x(gpfn)); --- a/xen/arch/x86/include/asm/p2m.h +++ b/xen/arch/x86/include/asm/p2m.h @@ -577,10 +577,11 @@ int p2m_alloc_table(struct p2m_domain *p void p2m_teardown(struct p2m_domain *p2m); void p2m_final_teardown(struct domain *d); =20 -/* Add a page to a domain's p2m table */ -int guest_physmap_add_entry(struct domain *d, gfn_t gfn, - mfn_t mfn, unsigned int page_order, - p2m_type_t t); +/* Add/remove a page to/from a domain's p2m table. */ +int p2m_add_page(struct domain *d, gfn_t gfn, mfn_t mfn, + unsigned int page_order, p2m_type_t t); +int p2m_remove_page(struct domain *d, gfn_t gfn, mfn_t mfn, + unsigned int page_order); =20 /* Untyped version for RAM only, for compatibility and PV. */ int __must_check guest_physmap_add_page(struct domain *d, gfn_t gfn, mfn_t= mfn, From nobody Fri May 17 10:34:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1645631954; cv=pass; d=zohomail.com; s=zohoarc; b=P+pSLEzv+/SVoRXHnL16P8Mzk6G9z771gY6Svb4mY75wazxciBMVuEVykStTUlfkW0fW9avVPOEsHH648foAnU9pvkuTX9omZcd50iOq4WVCEIafX7EGry+Lm+9Z7J99BCSu8BIJQmFUQCI2gD6Y62YXijITocKNaK3/BwR+mRM= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1645631954; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=Absf33xo61iOtxqb/+8Eu6L66vlBNlW2G4hE8J6Sq7o=; b=ew4PAxQhbwom3fOtRaVE07tO5nwgbWdrG2wCKPHha3I58OczOqVhLezHtcnAl1mI+LN+heoxVPg2Y7qqUQ7zF1T7HT0EHQhQ4jP50FeFeesLmXikEvHSnvcHsgBBSAjdhfwHHwsYH3f04IDX760IpOvQk38VxxcGzuvJe6e/D3g= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1645631954333310.99116896214014; Wed, 23 Feb 2022 07:59:14 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.277470.473982 (Exim 4.92) (envelope-from ) id 1nMu2Y-0001Fw-I1; Wed, 23 Feb 2022 15:58:54 +0000 Received: by outflank-mailman (output) from mailman id 277470.473982; Wed, 23 Feb 2022 15:58:54 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu2Y-0001Fp-EE; Wed, 23 Feb 2022 15:58:54 +0000 Received: by outflank-mailman (input) for mailman id 277470; Wed, 23 Feb 2022 15:58:52 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu2W-000083-JD for xen-devel@lists.xenproject.org; Wed, 23 Feb 2022 15:58:52 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.109.102]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 7e8ea6a3-94c1-11ec-8539-5f4723681683; Wed, 23 Feb 2022 16:58:51 +0100 (CET) Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05lp2111.outbound.protection.outlook.com [104.47.17.111]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-29-zU7gkAc4PgqNKoLYXq-eyA-1; Wed, 23 Feb 2022 16:58:50 +0100 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR0401MB2479.eurprd04.prod.outlook.com (2603:10a6:800:53::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5017.22; Wed, 23 Feb 2022 15:58:45 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65%6]) with mapi id 15.20.5017.022; Wed, 23 Feb 2022 15:58:45 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 7e8ea6a3-94c1-11ec-8539-5f4723681683 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1645631931; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=Absf33xo61iOtxqb/+8Eu6L66vlBNlW2G4hE8J6Sq7o=; b=PqAPjUGtAceYdQRviw961lJiU11Jf6C59vrit+3rMXZCvtHHLDh+N5VYTeQ/epH2RBrAGX JbOn1+u/US+iLSXP/7k+9ANySfeu5S+YVu5u8QPumfkXqCGof0WkmP3l/Z/OKGqoNls7ax Gky+QAtvV47fFQHOVrA7U35x6SbxsGk= X-MC-Unique: zU7gkAc4PgqNKoLYXq-eyA-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=WGvqI8lY7T3PBBTL5P2rrn9cyf77+7GvTxPiIbgNQMErHX/MCsgB0+dFKhzvdwzRy+03eQs7zGlyTgwKHKAMAak8bAUVimKA/EZGEDz+8IZTC9vqkbmdjFgPslcR6e27Ms+j0uzo8J+HuYV+9qqb9QtGJ+PlwtIdXl1tObNpTKz3BvuzN+CbrVsYWcPG0um6efkIIJjcNVfw9SK42ilWE6OcbetAeAdAMHO+ex63PAjzFQ98+Cj+l80pgQbCHjSjaVcRunk5zAGAwqJq7cUCW+x0+livy+jowYYoBhm0VFBosu68sZErUCuw+hrXFSmWHDodJ+qhEK5A8+9P65ETPw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=Absf33xo61iOtxqb/+8Eu6L66vlBNlW2G4hE8J6Sq7o=; b=I8D7EbBgxBaBfszSBub3/rkec2CUJV9chcxyvXDV9FynTk0ZHj2zFsLipI0kBG3PHVQI67GmObZ74aAMvaneMbMDTqsa3q1PmQN61cwltyCT3dukz98deSmZnnSc28H51QbUMxglHgaKDiqJtUlZ8Tx6hBUZ92wmBdEoJ3AlzS1veQ8ibGzUC4+E9PtW9Vj0Zlmy8JD5/E0a+s6LUWDloYbgKoJ2k7WVVD/CyNp+RXZnwOKBTnQGF8XjkfAiUpZtA17ZEfK0d9j7mNksIbgaGqwWNrVjnU0owYQrVq36xjQAdbL0Z2ikGPfoq4laNhS/QuOxdWEUNa0F/a0OHT2w4g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Wed, 23 Feb 2022 16:58:44 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.6.1 Subject: [PATCH v2 03/14] x86/mm: move guest_physmap_{add,remove}_page() Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , George Dunlap References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AS9PR06CA0355.eurprd06.prod.outlook.com (2603:10a6:20b:466::22) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: e5795b0e-57da-4f2b-a191-08d9f6e55f41 X-MS-TrafficTypeDiagnostic: VI1PR0401MB2479:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(66476007)(66556008)(8676002)(4326008)(26005)(66946007)(186003)(6512007)(2616005)(2906002)(6486002)(508600001)(6506007)(31686004)(316002)(8936002)(6916009)(31696002)(86362001)(38100700002)(5660300002)(83380400001)(54906003)(36756003)(2004002)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?VWJiYkl3U1VSZk1DL0QweW9XbmRCUEkrQ0NuZklzYUU0RUdYZTNHZ3IxRDRN?= =?utf-8?B?WmE3U3hrZkFzWThZNWxQTXJ6OUFqbmhWM3YwTkk1SzAwYm1GbjFvWlUvR1FJ?= =?utf-8?B?L0k0MEJFanpySTJLRFhlR2c0R1JnTTZZZWtmaVI5VEZUeVdMQkF1b2NTTWxr?= =?utf-8?B?aXIrbG9FUWxlZ3BkMm5VQVFldTVnN3JKek9PbW1nOFl4RFl1OWV5YkFnTXFB?= =?utf-8?B?Ym5HaERrTy93SUlteHFpQ1JJaEIzTEZycVZBK2IxMkVuOVNMMHBQRHdaQk12?= =?utf-8?B?OENiTGxXalgyeUdmSnB1ZmhyOUQ1S2ZTRzl0cnhiVGJmZS8xTUlPemNDMnJ6?= =?utf-8?B?RWU1VmFMMUJzOURtSFhMZnV5WTJEVUZIRXhLaU0ycUthcXQ1OW0zckkxN0lZ?= =?utf-8?B?WTgzcEVuMjZWWjVrcER0SWVXelFSbUtxaXpDSEREVks1dDVMUzRnakZjUmhu?= =?utf-8?B?bUdxalY5ZUthUHVJZS9yM2txTG9BbUo0T0FySjdlVk5KN3lKSGl6NUNrSXhM?= =?utf-8?B?T205OXh3UXJ4elA1N2FpRStPbmxQWEdMcXY0N2tWOHpRZitJb1l3UzZIOUNp?= =?utf-8?B?eUc3VC9CYVgrU3RweGw1TzFpYk12NnYySWtSdGZsS25aWHB5M0VXb2E5emMx?= =?utf-8?B?bkZDN3paUGVrd3NNVFkxZitFcUJORTcvNzRxT2QxdlZLMGpsaHVJUjU5R25q?= =?utf-8?B?RGlwWXFtSlEzWXhhTXMzL1RScEM4eGpDTXNJWXIrL1cxUXVhMHBxVDhSN2VJ?= =?utf-8?B?cU0vVXZ5dWdyWnNITmhHaVhjR0piSzF6UnMrbi82ckpVR1IwOUQzaVQrZG5Q?= =?utf-8?B?K1R2bnA5b090L3JQN1U2dXJSR3R2cVBIdGFWbjU3RXdlM3dydmZ4eUR3SG1m?= =?utf-8?B?d284V0x2ZldUZER1TlZtbkI3Q3JGSEZhb2x6dUJOemZNOExyNng3VERCbVlM?= =?utf-8?B?Y0FZRC9abzJTNUsyOU4rRmRyemw4ZjBpTjB1RjBmWHRYVHpkUWxFQnFQSFhJ?= =?utf-8?B?bzRScDJDc3FMQktEcnp4SFU3TXkwZTBOd1RUcWx6SmRkK09URmwreGlndEsy?= =?utf-8?B?S1MycmZIS1IvZzNJdlU2UHMzeXBvcWdCSXJnZXBrR3VQMFI3UHh0RGJ5OGdP?= =?utf-8?B?M3lpU3laU0NSSW1lY0F1T0ErRDFJd1VFa0VtRUZ0Nnc4cVE0TmJGaWUrbEFZ?= =?utf-8?B?d3ZjZ2hRc2txQTJmTjFIbktadHdWNWk2ZnhYUzlZY0dQTkZwdTU4SHlhbjFL?= =?utf-8?B?RnBXUDBCUndPdWlheFg1WENLckJKOTNHcnQvclU5L3NFdk5HQnJtWFNrQnYw?= =?utf-8?B?RmlNZmNYdXAwS2s4WUhsWTFzM3Z5RFRFOEVLeWR0S2hJdktzQlFDbDROM2Rp?= =?utf-8?B?cXhJMnJWRG1NdElKUThtdjRtY1IzTk1Qa1BjNnF0dkR1ZEMzU0d1YlFwR0s3?= =?utf-8?B?ZlFPVmhwdFBNVGg1aEo0b2hNa0tzT0NnVjVVNzBBNlgyemdMMUJ3Y2NUc2pl?= =?utf-8?B?TWdXdGtGYlorL2VJcm56R1VzQk9ObG5Qa2N5VlYyYmtSUGJVWmQ4LzVwaGFS?= =?utf-8?B?RTIxblNkMFd1VmlCMGErZXo4K2twV3k3UE52WVN5NEhUSEUwRmRySEx2Z1U2?= =?utf-8?B?WnhPeUd0TEJzZGxzbURQY1dNcUlXaW9TSTNZUWlLVkFHbzhsNndNSGl3Wkxp?= =?utf-8?B?ajdLR2RWWGhiekx3YmFpSzZ4M3k0Q200K3I2bWcydGQvRzhBNm9HcGplZ2FO?= =?utf-8?B?QTlGeWxqSjRQNTVsYmVJMGZuMzBuVCtDSU9GOHBJcWhFOXFlWk5SckZVN3Nq?= =?utf-8?B?M3BocVdxZXNKN2pPVGswWmJkZ0FQV2NpNDYyNlhMN053UzVYWkc2Zms1Yzk2?= =?utf-8?B?N0tZZm1pQ3RHeE1YTVl1Sm1Jejc5SzIrL0RTZlR3RkMyanlRaEg1V25NYTc3?= =?utf-8?B?cUdtcStkWWRYRVZiV2NPRE9HR2xieU1relZGY0VOejlNYjNLdTdmZnh4VC9V?= =?utf-8?B?djN4bXdjdEpIUnNkWm1ON2w4c2hLVU1WdmN2eEhuMUJVdE5yZHNKaTdqelNM?= =?utf-8?B?TU5IOGFMb0laWWxWeE5WcldjZ0RJS2czRzNxc0NMcmtQZWx6MWIxcElVdW15?= =?utf-8?B?VU9iUGNYSHVnWnc5Wk5RVUNNNDhacTd3Ykp1bUxSQUZFS2hzZXFsc3lST3N6?= =?utf-8?Q?ds6oL/oMsFh+53nuota1DVg=3D?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: e5795b0e-57da-4f2b-a191-08d9f6e55f41 X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 23 Feb 2022 15:58:45.7278 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: CvyFsYc8ownQ1/EGeS4qc3C+pgthdYbarHFA0wTgKjdSk3AqKqDNzyheg+KHEyVbjy1Z4C9THSAyFZVHFwz8EA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0401MB2479 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1645631956150100001 Content-Type: text/plain; charset="utf-8" ... to a new file, separating the functions from their HVM-specific backing ones, themselves only dealing with the non-translated case. To avoid having a new CONFIG_HVM conditional in there, do away with the inline placeholder. Signed-off-by: Jan Beulich Reviewed-by: George Dunlap --- v2: Re-base. --- a/xen/arch/x86/mm/Makefile +++ b/xen/arch/x86/mm/Makefile @@ -10,3 +10,4 @@ obj-$(CONFIG_MEM_SHARING) +=3D mem_sharing obj-y +=3D p2m.o obj-$(CONFIG_HVM) +=3D p2m-ept.o p2m-pod.o p2m-pt.o obj-y +=3D paging.o +obj-y +=3D physmap.o --- a/xen/arch/x86/mm/p2m.c +++ b/xen/arch/x86/mm/p2m.c @@ -870,60 +870,6 @@ p2m_remove_page(struct domain *d, gfn_t } =20 int -guest_physmap_remove_page(struct domain *d, gfn_t gfn, - mfn_t mfn, unsigned int page_order) -{ - /* IOMMU for PV guests is handled in get_page_type() and put_page(). */ - if ( !paging_mode_translate(d) ) - return 0; - - return p2m_remove_page(d, gfn, mfn, page_order); -} - -#endif /* CONFIG_HVM */ - -int -guest_physmap_add_page(struct domain *d, gfn_t gfn, mfn_t mfn, - unsigned int page_order) -{ - /* IOMMU for PV guests is handled in get_page_type() and put_page(). */ - if ( !paging_mode_translate(d) ) - { - struct page_info *page =3D mfn_to_page(mfn); - unsigned long i; - - /* - * Our interface for PV guests wrt IOMMU entries hasn't been very - * clear; but historically, pages have started out with IOMMU mapp= ings, - * and only lose them when changed to a different page type. - * - * Retain this property by grabbing a writable type ref and then - * dropping it immediately. The result will be pages that have a - * writable type (and an IOMMU entry), but a count of 0 (such that - * any guest-requested type changes succeed and remove the IOMMU - * entry). - */ - for ( i =3D 0; i < (1UL << page_order); ++i, ++page ) - { - if ( !need_iommu_pt_sync(d) ) - /* nothing */; - else if ( get_page_and_type(page, d, PGT_writable_page) ) - put_page_and_type(page); - else - return -EINVAL; - - set_gpfn_from_mfn(mfn_x(mfn) + i, gfn_x(gfn) + i); - } - - return 0; - } - - return p2m_add_page(d, gfn, mfn, page_order, p2m_ram_rw); -} - -#ifdef CONFIG_HVM - -int p2m_add_page(struct domain *d, gfn_t gfn, mfn_t mfn, unsigned int page_order, p2m_type_t t) { --- /dev/null +++ b/xen/arch/x86/mm/physmap.c @@ -0,0 +1,85 @@ +/*************************************************************************= ***** + * arch/x86/mm/physmap.c + * + * Parts of this code are Copyright (c) 2009 by Citrix Systems, Inc. (Patr= ick Colp) + * Parts of this code are Copyright (c) 2007 by Advanced Micro Devices. + * Parts of this code are Copyright (c) 2006-2007 by XenSource Inc. + * Parts of this code are Copyright (c) 2006 by Michael A Fetterman + * Parts based on earlier work by Michael A Fetterman, Ian Pratt et al. + * + * This program is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2 of the License, or + * (at your option) any later version. + * + * This program is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; If not, see . + */ + +#include + +#include "mm-locks.h" + +int +guest_physmap_add_page(struct domain *d, gfn_t gfn, mfn_t mfn, + unsigned int page_order) +{ + /* IOMMU for PV guests is handled in get_page_type() and put_page(). */ + if ( !paging_mode_translate(d) ) + { + struct page_info *page =3D mfn_to_page(mfn); + unsigned long i; + + /* + * Our interface for PV guests wrt IOMMU entries hasn't been very + * clear; but historically, pages have started out with IOMMU mapp= ings, + * and only lose them when changed to a different page type. + * + * Retain this property by grabbing a writable type ref and then + * dropping it immediately. The result will be pages that have a + * writable type (and an IOMMU entry), but a count of 0 (such that + * any guest-requested type changes succeed and remove the IOMMU + * entry). + */ + for ( i =3D 0; i < (1UL << page_order); ++i, ++page ) + { + if ( !need_iommu_pt_sync(d) ) + /* nothing */; + else if ( get_page_and_type(page, d, PGT_writable_page) ) + put_page_and_type(page); + else + return -EINVAL; + + set_gpfn_from_mfn(mfn_x(mfn) + i, gfn_x(gfn) + i); + } + + return 0; + } + + return p2m_add_page(d, gfn, mfn, page_order, p2m_ram_rw); +} + +int +guest_physmap_remove_page(struct domain *d, gfn_t gfn, + mfn_t mfn, unsigned int page_order) +{ + /* IOMMU for PV guests is handled in get_page_type() and put_page(). */ + if ( !paging_mode_translate(d) ) + return 0; + + return p2m_remove_page(d, gfn, mfn, page_order); +} + +/* + * Local variables: + * mode: C + * c-file-style: "BSD" + * c-basic-offset: 4 + * indent-tabs-mode: nil + * End: + */ --- a/xen/include/xen/p2m-common.h +++ b/xen/include/xen/p2m-common.h @@ -8,18 +8,9 @@ int set_foreign_p2m_entry(struct domain unsigned long gfn, mfn_t mfn); =20 /* Remove a page from a domain's p2m table */ -#ifdef CONFIG_HVM int __must_check guest_physmap_remove_page(struct domain *d, gfn_t gfn, mfn_t mfn, unsigned int page_order); -#else -static inline int -guest_physmap_remove_page(struct domain *d, gfn_t gfn, mfn_t mfn, - unsigned int page_order) -{ - return 0; -} -#endif =20 /* Map MMIO regions in the p2m: start_gfn and nr describe the range in * * the guest physical address space to map, starting from the machine From nobody Fri May 17 10:34:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1645632013; cv=pass; d=zohomail.com; s=zohoarc; b=aI65dwyjUOKDdQofkJDqnSH98uqPOfJx1ElbnE4LtJhRZtwpzRbYduoSd2qQf1KfK5zWwtN8iKmnGby7x0g/fS02Ej4sj1Zkq+GgX8IJAQ92wPDHRWj2i/JqXLSFo2S0JSP0I9gxixtDhKP166YeCbQ1R0f4RyDL90OlxkBRrCs= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1645632013; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=rxOvYBPuwcs53bD4+mtzB6XcLqkGKt/WncfF3FQQLbQ=; b=TBux7/PrLa6P34TLqnZkWpToKR7NNfC1xxgSoBIECbBlfq0+PM17o22PkEiWz1HCPv3mtvzZrBTui0k0DjVxVcU4lxWZuQd1fMyC2bV9+WtIXHpLZ3681DPLE6eerBNRzhfOtHVxG4155PMMoLA6PDukkPShUzKewhGgyVTLM1Y= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1645632013784597.7504878332242; Wed, 23 Feb 2022 08:00:13 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.277480.473993 (Exim 4.92) (envelope-from ) id 1nMu3S-0001z0-08; Wed, 23 Feb 2022 15:59:50 +0000 Received: by outflank-mailman (output) from mailman id 277480.473993; Wed, 23 Feb 2022 15:59:49 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu3R-0001yt-SO; Wed, 23 Feb 2022 15:59:49 +0000 Received: by outflank-mailman (input) for mailman id 277480; Wed, 23 Feb 2022 15:59:48 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu3Q-000083-HH for xen-devel@lists.xenproject.org; Wed, 23 Feb 2022 15:59:48 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.111.102]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 9ff2ad84-94c1-11ec-8539-5f4723681683; Wed, 23 Feb 2022 16:59:47 +0100 (CET) Received: from EUR05-AM6-obe.outbound.protection.outlook.com (mail-am6eur05lp2104.outbound.protection.outlook.com [104.47.18.104]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-10-abkoG7xhPoqmV5MEq1IFFQ-1; Wed, 23 Feb 2022 16:59:46 +0100 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VE1PR04MB7277.eurprd04.prod.outlook.com (2603:10a6:800:1b3::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5017.22; Wed, 23 Feb 2022 15:59:44 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65%6]) with mapi id 15.20.5017.022; Wed, 23 Feb 2022 15:59:44 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 9ff2ad84-94c1-11ec-8539-5f4723681683 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1645631987; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=rxOvYBPuwcs53bD4+mtzB6XcLqkGKt/WncfF3FQQLbQ=; b=d4ajpPmOPofNs+OPBpiFx0MBBSAzq0z86m1kPc3v1VEf4ywCiXYzkynxSxvaBR0+xVxoPs BWGtW7zGL0U2RRsD+UUkkgdNmPAtk1JXnQK2xyIeVpxrec4c7YszryRqq5EFWYywX81Ot2 9e7+VfWcOBqf6LctQrW+vkZBPV/yQIE= X-MC-Unique: abkoG7xhPoqmV5MEq1IFFQ-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=RqtXOWrC85AhXLlQO37mlPRuNqBbvTpvf8XGeHMXnCB4+B3kKRODde6m9ZbYD0juFpJ5F4LTcRNYrh5tbZynUj51QJh5KmWXSebMvOe5stzvJnbbsuEcuaRlG+BwEVbq+cjKeS9UJnflDfB4Gj7owWOxycDbk06ZyzRYzbikmhyMmdIQ/PIXesyKScnXb9n2AM1LlbNzB8B+w5PAL6so/pBAZ3yZGh5Qcd7QgJX8sguO9jeAiPMq0KCX6sDQW++jyFJi/956V9MlCePPsukpSrEAX8nNTsiIQTN9mp9+iDsSU0VBu/oAalZuahJZYKJOZdD5YHwm+X9y+bP+F8OREw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=rxOvYBPuwcs53bD4+mtzB6XcLqkGKt/WncfF3FQQLbQ=; b=k12nXV9WZS0/4y9XCBm0gu2xmJo5TTdnf0pcmp3izAFpPXzUTg3hZJl01UOJyrgUvObpCETUhl4Ph40wBKEFzizbqZBcqs5wvooTzPWZwn6xWkgwHigbYK3TMCPCzKDlfZlqR6VQmsfpnIR6kLDjQbEohju3uN9CeXaiFfI52QxeWha3ce84MYfvBgZh9t90YTDUj7+lBN5J3ybGPYytGFEAoKu3yuhYv56LExrIJDsJxRy3U01u6Q3sTDOjS157KK/aMRyP+sgyMHga93dh0DTRMBYT2gxWYCCjfIvmTWxlK0X+RW9bfHfoOWPEtNW6I64zKnPmW/K0LBE2ipIdtA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <69623630-cda7-9b2b-4f2f-09a83d5dc22a@suse.com> Date: Wed, 23 Feb 2022 16:59:42 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.6.1 Subject: [PATCH v2 04/14] x86/mm: split set_identity_p2m_entry() into PV and HVM parts Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , George Dunlap , Paul Durrant References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM5PR0701CA0010.eurprd07.prod.outlook.com (2603:10a6:203:51::20) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 74362b95-35ae-40e6-5e4f-08d9f6e5822b X-MS-TrafficTypeDiagnostic: VE1PR04MB7277:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(66476007)(186003)(2616005)(8676002)(4326008)(26005)(66556008)(66946007)(6512007)(2906002)(6486002)(508600001)(6506007)(31686004)(8936002)(6916009)(31696002)(86362001)(5660300002)(83380400001)(36756003)(316002)(38100700002)(54906003)(70780200001)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?VnlSeVhyVTd4enE5a0VKbFlqa0xMcXdvMThYeFpOYnhMaGZzZkJXcjBteTV0?= =?utf-8?B?Z1VnVHFQbDhXUUdRTmd3N3RrZDBrNndDOHpXUFUxTWhUcjNDRkNWNVFENXBZ?= =?utf-8?B?OG51V0RTV2piSS9JZ0Ixa3V4djJFOGpCZUlOZlVzNElOOTNPY0JIVTh6N2Va?= =?utf-8?B?WTZER0R1b1loZzF5S2VBVFo5Y1Q5bXBBV0d5cXpyMTAxQUM2SjcrZGFZRjlx?= =?utf-8?B?YXJjVEVGNzdFYTlVUk15ZWdaMGJpNG94emlGKzBlZk4yNCtGQWZvcE9FT05W?= =?utf-8?B?citScGFwZ2RmalRCSm1vTFllNE5TY2NRcDh3NUg2RkdCZ0VvOUU4VFVPckl4?= =?utf-8?B?RFo0S3h2VWQwZTZqbUV4d0wzbXI5dHMvbmMvbzdmME9tWERkMTlZUVpSaGI0?= =?utf-8?B?VHdRbUdma2hHZXRWMzVNVUI4OXJzUjRBUzBBUHBQc3o5VmRGVWE2NXM4QTRW?= =?utf-8?B?aUZpbURWYndSZE4rY2Yyb1lnM1RPMFpqMytodmx2eG1qUjBBUFNmYzBxazY5?= =?utf-8?B?UHVwaU9CVEVFamllUkF0UXN6eTFDMnFSTkJ6Y05vMldBSHRSRHZyV2ZUNGNt?= =?utf-8?B?bWRTRkVZMFNNMnRuQk5tcWJHczJrWWFoSTF1S3U4MGlyRDNjdHhNMTkvYzk2?= =?utf-8?B?MC9sZk56dTFzOHdNTGJCWkJzZXpGbUtsa3lKMmpEUXVrdjVobktEVmY2Ynov?= =?utf-8?B?S3ptY3ZWQkRIVlhaR1NDeXpOOUYzQ0tXUDlERzQ2SGNFNkRPTnBTMk1aazBW?= =?utf-8?B?L2haZTdIak9MbDhncktMM3dxSXVsZDJpYWRld1dQUk5KK05DQkVxSEpSZEVr?= =?utf-8?B?R29sMFZxcjB1bE1JL0FMVWJDRllQTlZTSWw1dVdad2FPOElZbkpTK2xhcEw0?= =?utf-8?B?c1htL1V0NFgxTUJvUmsrSnVkMjMrcURoZk9OWGRvWU5qd2JPMkRtWlBubFlW?= =?utf-8?B?V1FGdTRIcnlQODgwanY0eTAzVWp2MjM5TDhVL3hoYkJJM09DNDFhKzU2UXkv?= =?utf-8?B?c25yUGdjL0k2U3R4NVc2NDNSQWNCQWlCbFJoOFUwSENrMmFrbkpIWnUveWw3?= =?utf-8?B?WDRMOWxwNld3RHVockN1b251WVAzZk5qdWlUZnhXZlRwdGhqbFNDZEppZmE1?= =?utf-8?B?Uy9jbFR3MnBNWnBxZVlwSnEycCt0MmJkbVNmaWxXd3JabENHVmdYczJYTXZR?= =?utf-8?B?ZkNQNUJzMVh6UGtxVEdYL3dnblZYMlZmdXZDQUZyK2tQRG0yTTI5VHBBTElR?= =?utf-8?B?SE9SUjcvVGhDRGo4a3UzemtRZ2ZPa0RzUi84M29FZ1QyTVUxeGJJamN5OFhJ?= =?utf-8?B?OTVmZytuWXRFN2FDZm9pWURCSkZZQ1dPdEYreVV2TWRML3NqSVdSQ0lIR0h5?= =?utf-8?B?N3IrZEt0UElERldBeDRSUTVQaDRUWXdRa0hhU3FKV2kwenpmVmFaUTFsL0xW?= =?utf-8?B?cDlBaE1Bd0E0c0hVY2JJUjYrNmxxd3UwR1dOVi80cm5KNGt2V1FvRFc5bWZT?= =?utf-8?B?UUFDT1BRdkxMM2dRT2p2dXhsU3g5TzJRKzJNMHdyOHVkeGNSRDA5dC9YR2JP?= =?utf-8?B?c0J3OEFHMGlEOHRqRHd0RVpwRTM1WkszVisxSUlxb29ocjhheGJ3ZEExSncr?= =?utf-8?B?cW9GcmlUUGhNWSsxa3ZoQSsxRWlGenRYVHAxOVV6aHBjS3BJVlpaTFZlbnUw?= =?utf-8?B?OGJYOUxOaEU2RjBhWVlvU3UwVU54dzRTY3VrVlU3TjlYN29ETEJsVWFhRU5v?= =?utf-8?B?L1hLRkRxUnJ4ODA1dmRCUE9jUmp3Rzh2WEs5M0xOSWJiUUljb1E1QnZnVmR5?= =?utf-8?B?SXJEVlBPQWgrL0o3bkxlREF2UFJYK25DbzQrYUhMLzlKMUpsVWl6a2tQem92?= =?utf-8?B?b3doaE9XNzMzNkc4cHBodHFKaEc0bGtSazdKTGduUDdYbXJRZGNRMWJYaUxU?= =?utf-8?B?VHpWN0srcmpLaW1VblRLTEVZRnhnSDFnQ1NwUEVoYUlaRG9Pc0RBUTZubXNw?= =?utf-8?B?MnRITkxzVldmVFFHYkZzbHhDY3MvTGdocEtKbE0rVVBEdHcyZjRreXNSV0ZK?= =?utf-8?B?Zjh2VUdpT08wb0xISmpDS3lWd0E1T0dCelVlenJFUWxNNkxLSi9EbXNEKysv?= =?utf-8?B?cXdOMlF6bzY2QjltYUhTVThGU2UyY1NmS090a3FUckw3UElOR0VmdE13NDdY?= =?utf-8?Q?F5TEc9PEWV5NpXoOpxWQKkQ=3D?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 74362b95-35ae-40e6-5e4f-08d9f6e5822b X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 23 Feb 2022 15:59:44.3022 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: Mb30VvWdbv7CEnZjD0OY3IzCl/JfeLaFI26VUJc7Mrg/7YCmGHTIHD9zAsI3ekiM5ul35AWIK1F5vEvKDBj3oA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VE1PR04MB7277 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1645632016684100001 Content-Type: text/plain; charset="utf-8" ..., moving the former into the new physmap.c. Also call the new functions directly from arch_iommu_hwdom_init() and vpci_make_msix_hole(), as the PV/HVM split is explicit there. Signed-off-by: Jan Beulich Reviewed-by: George Dunlap Reviewed-by: George Dunlap Reviewed-by: Roger Pau Monn=C3=A9 --- v2: Change arch_iommu_hwdom_init() and vpci_make_msix_hole(). --- a/xen/arch/x86/mm/p2m.c +++ b/xen/arch/x86/mm/p2m.c @@ -1473,12 +1473,9 @@ static int clear_mmio_p2m_entry(struct d return rc; } =20 -#endif /* CONFIG_HVM */ - -int set_identity_p2m_entry(struct domain *d, unsigned long gfn_l, +int p2m_add_identity_entry(struct domain *d, unsigned long gfn_l, p2m_access_t p2ma, unsigned int flag) { -#ifdef CONFIG_HVM p2m_type_t p2mt; p2m_access_t a; gfn_t gfn =3D _gfn(gfn_l); @@ -1488,13 +1485,8 @@ int set_identity_p2m_entry(struct domain =20 if ( !paging_mode_translate(d) ) { -#endif - if ( !is_iommu_enabled(d) ) - return 0; - return iommu_legacy_map(d, _dfn(gfn_l), _mfn(gfn_l), - 1ul << PAGE_ORDER_4K, - p2m_access_to_iommu_flags(p2ma)); -#ifdef CONFIG_HVM + ASSERT_UNREACHABLE(); + return -EPERM; } =20 gfn_lock(p2m, gfn, 0); @@ -1520,12 +1512,10 @@ int set_identity_p2m_entry(struct domain =20 gfn_unlock(p2m, gfn, 0); return ret; -#endif } =20 -int clear_identity_p2m_entry(struct domain *d, unsigned long gfn_l) +int p2m_remove_identity_entry(struct domain *d, unsigned long gfn_l) { -#ifdef CONFIG_HVM p2m_type_t p2mt; p2m_access_t a; gfn_t gfn =3D _gfn(gfn_l); @@ -1535,11 +1525,8 @@ int clear_identity_p2m_entry(struct doma =20 if ( !paging_mode_translate(d) ) { -#endif - if ( !is_iommu_enabled(d) ) - return 0; - return iommu_legacy_unmap(d, _dfn(gfn_l), 1ul << PAGE_ORDER_4K); -#ifdef CONFIG_HVM + ASSERT_UNREACHABLE(); + return -EPERM; } =20 gfn_lock(p2m, gfn, 0); @@ -1561,7 +1548,6 @@ int clear_identity_p2m_entry(struct doma } =20 return ret; -#endif } =20 #ifdef CONFIG_MEM_SHARING @@ -1606,8 +1592,6 @@ int set_shared_p2m_entry(struct domain * =20 #endif /* CONFIG_MEM_SHARING */ =20 -#ifdef CONFIG_HVM - static struct p2m_domain * p2m_getlru_nestedp2m(struct domain *d, struct p2m_domain *p2m) { --- a/xen/arch/x86/mm/physmap.c +++ b/xen/arch/x86/mm/physmap.c @@ -21,6 +21,7 @@ * along with this program; If not, see . */ =20 +#include #include =20 #include "mm-locks.h" @@ -75,6 +76,33 @@ guest_physmap_remove_page(struct domain return p2m_remove_page(d, gfn, mfn, page_order); } =20 +int set_identity_p2m_entry(struct domain *d, unsigned long gfn, + p2m_access_t p2ma, unsigned int flag) +{ + if ( !paging_mode_translate(d) ) + { + if ( !is_iommu_enabled(d) ) + return 0; + return iommu_legacy_map(d, _dfn(gfn), _mfn(gfn), + 1ul << PAGE_ORDER_4K, + p2m_access_to_iommu_flags(p2ma)); + } + + return p2m_add_identity_entry(d, gfn, p2ma, flag); +} + +int clear_identity_p2m_entry(struct domain *d, unsigned long gfn) +{ + if ( !paging_mode_translate(d) ) + { + if ( !is_iommu_enabled(d) ) + return 0; + return iommu_legacy_unmap(d, _dfn(gfn), 1ul << PAGE_ORDER_4K); + } + + return p2m_remove_identity_entry(d, gfn); +} + /* * Local variables: * mode: C --- a/xen/drivers/passthrough/x86/iommu.c +++ b/xen/drivers/passthrough/x86/iommu.c @@ -373,7 +373,7 @@ void __hwdom_init arch_iommu_hwdom_init( if ( !hwdom_iommu_map(d, pfn, max_pfn) ) rc =3D 0; else if ( paging_mode_translate(d) ) - rc =3D set_identity_p2m_entry(d, pfn, p2m_access_rw, 0); + rc =3D p2m_add_identity_entry(d, pfn, p2m_access_rw, 0); else rc =3D iommu_map(d, _dfn(pfn), _mfn(pfn), 1ul << PAGE_ORDER_4K, IOMMUF_readable | IOMMUF_writable, &flush_flags= ); --- a/xen/drivers/vpci/msix.c +++ b/xen/drivers/vpci/msix.c @@ -409,7 +409,7 @@ int vpci_make_msix_hole(const struct pci case p2m_mmio_direct: if ( mfn_x(mfn) =3D=3D start ) { - clear_identity_p2m_entry(d, start); + p2m_remove_identity_entry(d, start); break; } /* fallthrough. */ --- a/xen/arch/x86/include/asm/p2m.h +++ b/xen/arch/x86/include/asm/p2m.h @@ -637,6 +637,10 @@ int set_mmio_p2m_entry(struct domain *d, int set_identity_p2m_entry(struct domain *d, unsigned long gfn, p2m_access_t p2ma, unsigned int flag); int clear_identity_p2m_entry(struct domain *d, unsigned long gfn); +/* HVM-only callers can use these directly: */ +int p2m_add_identity_entry(struct domain *d, unsigned long gfn, + p2m_access_t p2ma, unsigned int flag); +int p2m_remove_identity_entry(struct domain *d, unsigned long gfn); =20 /*=20 * Populate-on-demand From nobody Fri May 17 10:34:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1645632064; cv=pass; d=zohomail.com; s=zohoarc; b=fulNCBdor5BpcBoqO9/BRP9fCA+08DABF2EwRPKCEZIzjckMvfZckv7TaNbsLbx0I782K3XfI9IdDyBcOmO4sXAqiPFwtgHGPAJED7tfbRFT3iY7MYHz4Sl4ViJt8v5MkHZNxMXKrQ5VY+rpltbngUoDR5ZwhWe/+txIYSUzAoM= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1645632064; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=XB8iGCGqs8PHapYbAltMnTIf3L+ULvxt+u5ysAKSY4A=; b=bzG/QZVvV+U5d4TdTaHhTx3lTJ3FuZkhPP/rg3L3Ov/yFnVL+Vdyba9u+K8SfKaKxdv3BQuqL7oLzCmjmlJOsBsV9/l3DuelMhmu0s/j88tIXlAX2GrLqM1Ms1NDmsSV3TO1PKFuMgcitmNsk73kDYn8vBU1+ukquRS/FJAwmVQ= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1645632064526775.9101959180834; Wed, 23 Feb 2022 08:01:04 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.277487.474004 (Exim 4.92) (envelope-from ) id 1nMu4F-0003tF-A4; Wed, 23 Feb 2022 16:00:39 +0000 Received: by outflank-mailman (output) from mailman id 277487.474004; Wed, 23 Feb 2022 16:00:39 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu4F-0003t8-5g; Wed, 23 Feb 2022 16:00:39 +0000 Received: by outflank-mailman (input) for mailman id 277487; Wed, 23 Feb 2022 16:00:38 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu4D-000083-Pp for xen-devel@lists.xenproject.org; Wed, 23 Feb 2022 16:00:38 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.109.102]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id bd5c63a5-94c1-11ec-8539-5f4723681683; Wed, 23 Feb 2022 17:00:37 +0100 (CET) Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-he1eur04lp2057.outbound.protection.outlook.com [104.47.13.57]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-19-6uulGi0aMkiUDrCb_-IcGg-2; Wed, 23 Feb 2022 17:00:35 +0100 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by DBAPR04MB7477.eurprd04.prod.outlook.com (2603:10a6:10:1a9::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5017.22; Wed, 23 Feb 2022 16:00:32 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65%6]) with mapi id 15.20.5017.022; Wed, 23 Feb 2022 16:00:32 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: bd5c63a5-94c1-11ec-8539-5f4723681683 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1645632036; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=XB8iGCGqs8PHapYbAltMnTIf3L+ULvxt+u5ysAKSY4A=; b=npRSJUupycm1feeGAKEssoYMuQU5h2FHTxOnmnh1Rp8QUoFQ+dDCMIfGXsFglQx8MzbXb5 Q/8o86C4yhPq3/uvDrHIAaMex7GE8K1Zdcs8dVePNSSor3mhurLFHg0/feS+zLfxfqTZlV 20DQvRFnOnojASm/skBsW8bzlBAsfD0= X-MC-Unique: 6uulGi0aMkiUDrCb_-IcGg-2 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Ta0Q2CS5xPVH6PK5Dns7ddodwo/13k6SHOE816p2YYpHgdl5Rj5NtJjggzxB0omBryvVcr7PKBWJ6YfZqKcd+tOiTgQsNXPkjS+vVIskUra+Zbra5W7qMx1DITgoW4lAd5nvFnGNkTyBS++nnvcGkIoBNqJImMq1Ag6OSmdjsVWqJk7GKrUuNMjDqO98Rl3qdR8VFnqKgYZeX3oYEy4AV+R9DgG/CQdBahpx43detnIIPrKl7zyDe84Nii1yg4epcmIKuBtyd+Ti55U2QkCtwJTtwB2lxz9EzmthtW2PWKNlCS7yL34c81YXf7kAQAmlUDvbaWh1jO0nd6GvRPzSgg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=XB8iGCGqs8PHapYbAltMnTIf3L+ULvxt+u5ysAKSY4A=; b=lodkDBsp/t6haZR0x+LCuzXj9MkpqvAQjcqjLwRHzEcHr0MzpmwAwVguIAP0SL3BcaJbXqcF07FlHm5q6tvEnZDHj5ebhpqUg1Mfk/69BmB5D6Uth/7JCFOnNnsRXHo4SDS7QBN43nOFGiX8iP5H1AX1wGdP9c2Sxd6BgITGTidGMwhuAfB/jyH6nNXKKTNUubhejWFAgbmqev3ET6c1i4V0k6aok7LQFC+S7m1DeMSloiJkSBt67vE+5VrqMuo8+NG/Wc8Kh2DCZ+RbfesQTu3GMcmca1Zfy3QDh/ph+jeHZKnsF8Ps+/H/M9h2jz6ZWnfBqmE3JhKVS09n8gWzMg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <0c3d463d-80fa-cd19-22b6-6335fd69bd11@suse.com> Date: Wed, 23 Feb 2022 17:00:30 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.6.1 Subject: [PATCH v2 05/14] x86/P2M: p2m_{alloc,free}_ptp() and p2m_alloc_table() are HVM-only Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , George Dunlap References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AS9PR06CA0362.eurprd06.prod.outlook.com (2603:10a6:20b:460::9) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 4457a6a9-e610-4491-2e56-08d9f6e59ef9 X-MS-TrafficTypeDiagnostic: DBAPR04MB7477:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(31686004)(2906002)(5660300002)(4326008)(36756003)(8676002)(38100700002)(8936002)(186003)(83380400001)(6486002)(26005)(2616005)(66556008)(66946007)(66476007)(6506007)(6916009)(316002)(31696002)(86362001)(54906003)(508600001)(6512007)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?eXVlNGxxWUtlV3QxVzFhUVFGWFBMYlhrSWViMkpGZ1pvenR2WTgweHBEYlRG?= =?utf-8?B?QUZJSVcxMEVyOThpWS9LRURDQjBsbWFqWFh2L28ya2FLUnUzbGNPUCtYK2tC?= =?utf-8?B?dW8xUXczVnRUV3BQbmRFZUdxR3E1ZWVWc1cxMHA4aGZKN1hMaDQyTC8wSVEx?= =?utf-8?B?R2x0VEQ3emZsckJubGcwY0VQMDQxWGRMeHovRXlEMC80WTk1bVMxeXFzdnZN?= =?utf-8?B?bXNteE01dy90djlFQ2NpVjhRWGw3SGxhNGM0bWNwWDAyWHBEdEx3S1dSN3RO?= =?utf-8?B?MTZIQ0VSc3VhRUVzUnVXc3FJdU00aGx5VitxMmx6Smprbk92RStlUXlXbHNa?= =?utf-8?B?UG81Y3F6d3NPQ3N1eWNQdS9Mc1lQeWtsTm5iRnp4YXRMeDNic2dMU1VoOGVR?= =?utf-8?B?aERlaW5ZMlhlN1N0UTlHdW1zaTNraC9Uc1JlYzBKSVovSTlKblRyKzB5SnF5?= =?utf-8?B?bXZFQjZ2aUFsNjdEc1FzN2xNb1FKblUvMjNVZ0lJNTRMUk5WSE1FYlpiVDZ2?= =?utf-8?B?YmhkLzBvbzcxYWFXQkpEQ016WVB0OUswMW51aHJqdnVjTENpa3l5c3FkdWFW?= =?utf-8?B?ZkNCM01tNUlHNnVBYmsza3kwb2FxS3N0TlRPUlFoTFY1c2pNNnRwa1RXcjMr?= =?utf-8?B?cW1SSDVYOU9ia0NqbFR0ZWpWQmhSbjhSNmlneTFpUEJkUm1rSlEyR1NiYnk1?= =?utf-8?B?aHZ1M2k1TEl2WXhIbVJEUjUwbzVsUW9PdmlQaGt1Wm5CdEtSMm5FclhLOHYy?= =?utf-8?B?azVraG9Bbmc0d2owL1ZoNUk4a1VrWGU1RFNSUjhRUUhwSmlMNFFuV2RXdXNk?= =?utf-8?B?TmZxcTN4V21MTEIybVNTaTVYQStmZHRvU1pmc2ZQZ3F1R1ZIRUpHajA3RTZv?= =?utf-8?B?U1kxUEcvSmlXbVQ3RVdab0lxU0RoQXBvVTlMZ3B3bTBhVDJVbFNyaXN5UmZ3?= =?utf-8?B?L3JDVkZKVVo2TzVYTjMxTmF3VngvcFZCZzdGVklMblFMNWxiRXIzNHlaNTBZ?= =?utf-8?B?UzhXc2o3b084elMzZGN4cEoxMTd6T2RSTG0weVc0MVhEbEQ2Z0hPWHE0Mno2?= =?utf-8?B?RVQrYlNkRmFTOXM4OVk5N242VE5BU0FIdm8rZXcyL0JWNHdxS2FPSFhTWTla?= =?utf-8?B?VjJ2OUpKVlRwSHZNYjF0Qm1wVk9JQ3hXL3VobXlKZWtKbnludURJQmRoeGE2?= =?utf-8?B?TllMbWlOaU5UZ0E2NEpqMVJVc3FSRFRxU0NVbS9MQXdlMHFGellFSjBnWDFa?= =?utf-8?B?VUZIRjVlK2hjZ0p0anFYTEw2a3EyckFYN01jWTlaRDlSZmgzd2xGQ3lDckRq?= =?utf-8?B?MEh6a3dJMG9KYUd6ekFzZk5sMmZpZURDV0xUM2QrdVlpNEVDbnMxeVFQb0Qx?= =?utf-8?B?VVAvMytmVllhWTNhNXhqb0xpMm1SZDloRFpZNEM1T21KazVZZVlTVnhNZFRR?= =?utf-8?B?NUl1dml1QzQ0bngxNHRkcGNla3ZvSzFVc1g5djI5TEFOU043L1RIYUIvOG5P?= =?utf-8?B?SkZndFROc2ViVjBYNXBNd2pMbW02UUJsZ0tSR1U1d0dRZmV6SkpJYW9HNm9i?= =?utf-8?B?TmhxYVNncTZwelVVdHViSGdXcTN3YTNWbVdxV2tpMG4ySHgvQnZNQVAyTUpz?= =?utf-8?B?ZnpLRkg3UFl1VWpraTk2ZGN4UkQ5UkFORXBoWlpXOHJWZVFYcW1GeGorSHpX?= =?utf-8?B?dW91ZHY4WFRwUFdtZGh4V1dxek1NaVhEeVB4RmlKWlQ5TVBqTG9PdUNKTXJl?= =?utf-8?B?c01ycDZBclhsTjk0dVZmVDQ4YmJkTnZiQTk4VzVoZUNUKzBXc2ZzMGlKc0R1?= =?utf-8?B?bjI2bVptVFJpWUZjSzRKNkhMZWd6TFdRckkrWGhtSkg4MFZrVFB5UWIrMlRH?= =?utf-8?B?RGRYTHVHQUJhTHk2UWdVS2RVT0dwdUd3NlJDcjdpckRsczNyVkZtWVkyNk1M?= =?utf-8?B?bjdST1R6RVNXRkdzQkhxSVZBWHMvNkFsMmJZZlNubHFrN1lpTW04YnZ1RHZT?= =?utf-8?B?V3ZwUTdTcVBNL2JyVGZDZ0hJUWVBZkNIZlpqQ3A0WFJqeURYaFNIVmJKM3VN?= =?utf-8?B?SG15enkwUFpxSExhN0VDM1hCUTYvODJyVm1LMDhsQXNscWgrQzJWTnBjMHcv?= =?utf-8?B?ci9KRkI2SGY1citSV1pwUkVzY3FZVXlBY3VJMTZqU01XTFk0OGxTWSs3R2RE?= =?utf-8?Q?xrJjOCRWxJ7S1ILnDw3NCuE=3D?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 4457a6a9-e610-4491-2e56-08d9f6e59ef9 X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 23 Feb 2022 16:00:32.6741 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: eKRP3niiXXK+JF9FbjeqmfxEA4ZiN7TmuEDxBj1Z+Zg2SA0bofQvwy0krljCPVlGb8FOkBFv6IEH75SUinCRyw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBAPR04MB7477 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1645632065553100001 Content-Type: text/plain; charset="utf-8" This also includes the two p2m related fields. Signed-off-by: Jan Beulich Reviewed-by: Kevin Tian Reviewed-by: George Dunlap --- v2: Re-base. --- a/xen/arch/x86/mm/p2m.c +++ b/xen/arch/x86/mm/p2m.c @@ -93,7 +93,9 @@ static int p2m_initialise(struct domain int ret =3D 0; =20 mm_rwlock_init(&p2m->lock); +#ifdef CONFIG_HVM INIT_PAGE_LIST_HEAD(&p2m->pages); +#endif =20 p2m->domain =3D d; p2m->default_access =3D p2m_access_rwx; @@ -627,6 +629,7 @@ struct page_info *p2m_get_page_from_gfn( } =20 #ifdef CONFIG_HVM + /* Returns: 0 for success, -errno for failure */ int p2m_set_entry(struct p2m_domain *p2m, gfn_t gfn, mfn_t mfn, unsigned int page_order, p2m_type_t p2mt, p2m_access_t p= 2ma) @@ -666,7 +669,6 @@ int p2m_set_entry(struct p2m_domain *p2m =20 return rc; } -#endif =20 mfn_t p2m_alloc_ptp(struct p2m_domain *p2m, unsigned int level) { @@ -745,6 +747,8 @@ int p2m_alloc_table(struct p2m_domain *p return 0; } =20 +#endif /* CONFIG_HVM */ + /* * hvm fixme: when adding support for pvh non-hardware domains, this path = must * cleanup any foreign p2m types (release refcnts on them). @@ -753,7 +757,9 @@ void p2m_teardown(struct p2m_domain *p2m /* Return all the p2m pages to Xen. * We know we don't have any extra mappings to these pages */ { +#ifdef CONFIG_HVM struct page_info *pg; +#endif struct domain *d; =20 if (p2m =3D=3D NULL) @@ -762,11 +768,16 @@ void p2m_teardown(struct p2m_domain *p2m d =3D p2m->domain; =20 p2m_lock(p2m); + ASSERT(atomic_read(&d->shr_pages) =3D=3D 0); + +#ifdef CONFIG_HVM p2m->phys_table =3D pagetable_null(); =20 while ( (pg =3D page_list_remove_head(&p2m->pages)) ) d->arch.paging.free_page(d, pg); +#endif + p2m_unlock(p2m); } =20 --- a/xen/arch/x86/mm/shadow/common.c +++ b/xen/arch/x86/mm/shadow/common.c @@ -2700,8 +2700,10 @@ int shadow_enable(struct domain *d, u32 out_locked: paging_unlock(d); out_unlocked: +#ifdef CONFIG_HVM if ( rv !=3D 0 && !pagetable_is_null(p2m_get_pagetable(p2m)) ) p2m_teardown(p2m); +#endif if ( rv !=3D 0 && pg !=3D NULL ) { pg->count_info &=3D ~PGC_count_mask; --- a/xen/drivers/passthrough/vtd/iommu.c +++ b/xen/drivers/passthrough/vtd/iommu.c @@ -370,6 +370,7 @@ static uint64_t domain_pgd_maddr(struct =20 ASSERT(spin_is_locked(&hd->arch.mapping_lock)); =20 +#ifdef CONFIG_HVM if ( iommu_use_hap_pt(d) ) { pagetable_t pgt =3D p2m_get_pagetable(p2m_get_hostp2m(d)); @@ -377,6 +378,7 @@ static uint64_t domain_pgd_maddr(struct pgd_maddr =3D pagetable_get_paddr(pgt); } else +#endif { if ( !hd->arch.vtd.pgd_maddr ) { --- a/xen/arch/x86/include/asm/p2m.h +++ b/xen/arch/x86/include/asm/p2m.h @@ -208,9 +208,6 @@ struct p2m_domain { /* Lock that protects updates to the p2m */ mm_rwlock_t lock; =20 - /* Shadow translated domain: p2m mapping */ - pagetable_t phys_table; - /* * Same as a domain's dirty_cpumask but limited to * this p2m and those physical cpus whose vcpu's are in @@ -229,9 +226,6 @@ struct p2m_domain { */ p2m_access_t default_access; =20 - /* Pages used to construct the p2m */ - struct page_list_head pages; - /* Host p2m: Log-dirty ranges registered for the domain. */ struct rangeset *logdirty_ranges; =20 @@ -239,6 +233,12 @@ struct p2m_domain { bool global_logdirty; =20 #ifdef CONFIG_HVM + /* Translated domain: p2m mapping */ + pagetable_t phys_table; + + /* Pages used to construct the p2m */ + struct page_list_head pages; + /* Alternate p2m: count of vcpu's currently using this p2m. */ atomic_t active_vcpus; =20 From nobody Fri May 17 10:34:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1645632133; cv=pass; d=zohomail.com; s=zohoarc; b=AgT/VWeRMQKe7Q7yHvZhN2GHUbtC53hSIL60TI3ld1PYpRRP/8obF7s0GDkls53Bo8UcjuqHFd4/8deA9on2EtQWfMiEm+tlaOXk7S8ypNeouIp22eLmsPYxQsxdcP+steF3Uj9ILyrlvuy3HtwjkM8G+3IcL0XtMGvsXEuJnCY= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1645632133; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=2rZGfRwylNtAPsQ5UVyxgV9uPoIoLBQeDGzPZv56WOI=; b=FFdmJVGbs5u+aL04bSLyjKAWV0TjRHcL5ut38wTcLOrh/mUE6mCGPk4yv6bn9tRZ/ZGaxZCftGdVlMNz+ntIhTtWlLfCPtkPJxAkTqPmocid4cMFWa/C9zVhHDf7zMQF3CBpkx+s5lSlgfNuEbrZ7l7wumFv7eqvumJzRsANChs= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1645632133053509.5868427817039; Wed, 23 Feb 2022 08:02:13 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.277493.474015 (Exim 4.92) (envelope-from ) id 1nMu4u-0004RD-Ic; Wed, 23 Feb 2022 16:01:20 +0000 Received: by outflank-mailman (output) from mailman id 277493.474015; Wed, 23 Feb 2022 16:01:20 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu4u-0004R6-Ed; Wed, 23 Feb 2022 16:01:20 +0000 Received: by outflank-mailman (input) for mailman id 277493; Wed, 23 Feb 2022 16:01:18 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu4s-0004Fn-MP for xen-devel@lists.xenproject.org; Wed, 23 Feb 2022 16:01:18 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.111.102]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id d5b427a3-94c1-11ec-8eb8-a37418f5ba1a; Wed, 23 Feb 2022 17:01:17 +0100 (CET) Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-ve1eur03lp2056.outbound.protection.outlook.com [104.47.9.56]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-24-x1nm9-4WNM6dlw1HnPAvaA-2; Wed, 23 Feb 2022 17:01:16 +0100 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by DU2PR04MB9179.eurprd04.prod.outlook.com (2603:10a6:10:2f6::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5017.21; Wed, 23 Feb 2022 16:01:14 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65%6]) with mapi id 15.20.5017.022; Wed, 23 Feb 2022 16:01:14 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: d5b427a3-94c1-11ec-8eb8-a37418f5ba1a DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1645632077; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=2rZGfRwylNtAPsQ5UVyxgV9uPoIoLBQeDGzPZv56WOI=; b=MeY32wDFRHRbuA39k8rYQBh8XSVRkiUulFX+SVYoFi4FAK0WRxww85qqpmTbjZW8D7nq9D heuR+vsrkBckGP14M+myhklE9BlkL0HFHUs5BfKITseBGDoKnjHi44mawyyRgl9k+0p9eN 2WJghh/B8/rzhOjqJQ3cwr8kCdKSBMQ= X-MC-Unique: x1nm9-4WNM6dlw1HnPAvaA-2 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=RcVBFhziv4YjjpxvCkhrDnq3RhXBZAk1bgPBcsRv8+8iZphoNkeSKfkB+owjdb8Pz3CAIVNUQIFlRRx1IiVTVK/aPgz4qMhFMjD/ZqcjmGe02CU0YYe4wwtNoBtQMA6So3Pf/vatwWageX/4q3I52a1nrGhvVhu/yJjwIVkMKSf2gHd10ftvKHZwsJ08yoFzWaSsl09ySwNbb2whk0Vz5g2GkTYBGw8aCeXvhFhqChgBa5CGaz8UUYAhMvpIv7327MP9QHpwactc6a/PtN7zz84yJALZoy8NqRcfUjZyUQ4f/OVDRGbObUY70GheAS3256/t/P060LqWEpVUASQrpg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=2rZGfRwylNtAPsQ5UVyxgV9uPoIoLBQeDGzPZv56WOI=; b=lqWnLKiXzqTim2tsz0fMe/9N4JM1Atmz/3RZXaJF7EIv6Ov8q6bcWuaxX9f4uL/GixgdNHpa5sYmWPUPgcvJa5ITlcOvt3B09AXvbscJjN8ky91xR072Q8QdgvsXRGLPX03WRNIdVeKuM7hadoeC337xbKcf6FhvpkISzVJ7Bckorxc+zEeaqfS6YTT4qpJU6KnpXqJU4RH05KFilHXGo6mRpSIHFmhp8ZnOhfItHckCfVqmdys7G3B/mSXxgjyebiSNh3NtvZxnBbwU90Gq/0yWiI3AhoOh4I6ISYvlvm7yNtilCgtsco87EUCok2DjIk4dyfQCAvlPQukWQI8y6g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <556f793f-e4c2-8f05-44e9-edf8b300777d@suse.com> Date: Wed, 23 Feb 2022 17:01:12 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.6.1 Subject: [PATCH v2 06/14] x86/P2M: PoD, altp2m, and nested-p2m are HVM-only Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , George Dunlap References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AS9PR06CA0251.eurprd06.prod.outlook.com (2603:10a6:20b:45f::28) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 2f68c61e-8e29-42fe-57d2-08d9f6e5b7db X-MS-TrafficTypeDiagnostic: DU2PR04MB9179:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(86362001)(66476007)(66556008)(31696002)(6512007)(8676002)(66946007)(54906003)(4326008)(38100700002)(6916009)(316002)(186003)(508600001)(83380400001)(31686004)(6486002)(6506007)(8936002)(26005)(2906002)(2616005)(5660300002)(36756003)(2004002)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?ZkU1TWYyem80WmtzeTdDS21lamFjSXNGK0VQQW5tenpOMEdDRUdid0FPZ29L?= =?utf-8?B?Rkl5eURzTDdWeitJNXc3VGxaWE5JNlN4L0puZjErdkxuWlV2S2dxVkkzL3V4?= =?utf-8?B?MWNLSnNRODVackROT1VlSTRnOHUybGlzaDVYQ0d6N09DY2ROZUFEQkttampQ?= =?utf-8?B?U2NMNyttcmJFQy9wQ0tSVThyMmNlbTczSDdteGNHY3BJSnd0UGhjdCtNbUlV?= =?utf-8?B?VDlIYmNJWXJJK1FPUUJITTRqcExVTTRsc1N1SmNyTE1KVG84c3JHc1VqWi9V?= =?utf-8?B?aDhSbDJ0ZHVlT3JJVVVyalVtN3psS3oxWE5iVFEyQVBlVkJMQjdGbUEweW5H?= =?utf-8?B?UGxJUUdxSUJtL3lFTTVnOVdWSnlza1RXOGwyN25VVi9QQThQRGpmQ1ZaWkpi?= =?utf-8?B?NTA4ak5xTlo1SUxJVWhYNmorR2NpOTB0ZU1WOTNubXhSbENiZC8xdjFGMk9X?= =?utf-8?B?VVVnakdVZmd4dDc4VDYwMFMzdVQwWmdyTGxmSUhIeE9VWkw3eVlGejdJeXpM?= =?utf-8?B?Nm5pOVU1NHVoTzd5UlZBWFlpNVNlc3RpSUVvUWIwbzNVL3NqSXVFVnlhYmh0?= =?utf-8?B?OWlxeWZZUjBCQ3RtWWlWaFp0T2YwdU50WXJzWGp4bC9XSXQ1V1B3a1llSlVT?= =?utf-8?B?ZXNiSks2b1VBNTBRRVAvM2JhRGYyKzZwUlhpSjRhTE4vRFlzNEVJZ0FZZWM2?= =?utf-8?B?Z3VRMjFja3ZoWXN2TFJReStGVzBoTjdaYnNrN21TeVdXNXkzdmtiYlZQM3Zh?= =?utf-8?B?MUxwOHBRbUpLTVJrZFBRT0lwWDBZd0hVdURIWlVHNGt6eTZKdHpmdVVBaThS?= =?utf-8?B?UlUzZW02NHJnLzFndnYzNmJNeHBYcFhEWnBiOXVYTnVvZkRmL2lXeEpNR0JD?= =?utf-8?B?TFBOV1J4T0s1T3VXVnpzcDFJWUF3QWRFNEVVT2ZGdTArN1RpbzFYRVNsMUVv?= =?utf-8?B?cmNRcnVVRGFXOTl5cDI0QzVTVzNaSzFVSEQzcFV5VE9PSmZmMkF0NTBqdXdJ?= =?utf-8?B?eG9DVzI4bmpYcFFMalZOdFdRQitMWjN1emJ1cURWRUR0T2dSSkphSG9yamlO?= =?utf-8?B?WUluN1hpamJGcExiNUFqNFBSY25QOHFQQjQyMGxxODBramM4RTE3OU9sVXAw?= =?utf-8?B?Ni9zWUY0T2M4YW0xeWMxYUx2WGo4aGk0REVBaksrb2NRcHU3NnJmcUJGeXBq?= =?utf-8?B?aFJxM1A1dHFwUHBwU0RwL1Q1RFc2QVJWb1orbjFXTlVpZjlBc2xjTmRSVldN?= =?utf-8?B?ZVpNdlVLb1BUQUgrMEJhK0RDVEZSb1FwOGExNWZDVzRBQWZuYW1ZL0h2c3d4?= =?utf-8?B?YU5YRG1TR2lrb2JtbzUvZmxTaTlwcnMyd21JcUQzeVVKbHl4ODREQWc3TkFl?= =?utf-8?B?MEoxZ09pMXR0cGZWQVJ6ZE83WjRKSzZmVFVSTzFlaHRtcStJbUZqMXNnS21O?= =?utf-8?B?cXdkNlRydVA1YUJOTlllcER3MXVMcXZlWjhTVmF0d2s4NFpNYlMzZzJMVnZE?= =?utf-8?B?NXdiMFVPa0l3SFFlYU9uVy9wcDFGOVh2OE5LTG02R1c3Z1FUc25OOW0zOWQv?= =?utf-8?B?U1BuNVU5TlprL1VjUTlWekpLeEhnUWpYNFhDbTc5MU5NTEtHMm44M1NRc1hu?= =?utf-8?B?bVcyTXZQOGxZRGlLbzZLaWJMbkdWSktRZ201czFnMk94OXd3WU93b2FnanZm?= =?utf-8?B?VWtqc3lIV3ZINDVDcHpxZE5zS05aSGpTTkRwTFhGV05JZkpwWFhrWmNUOUtX?= =?utf-8?B?NHh3cWpsUkk1cGJTL0E0bjUzaVJZNi9idWd4STVnZklydEZKNWQ5U2lPYmNs?= =?utf-8?B?K01xc3REKzJvbVhpN0NIUGExZGVXTDRMQ1hXRVhpWmJZWXcyN0pmQUszRWFD?= =?utf-8?B?VmhKZEVvNXhmR2Z0Yk5jMEhnMm43ZTJCOC9BRGJLcW9IRE1lTkthZnNQSjB5?= =?utf-8?B?VEdFbEFqU0JRRS9oL2p3c3BVZFFQRzBtbkdCZXRoUW5QMm0zZTdYc1J2dDJU?= =?utf-8?B?d3RIR2llUVNRREcwM3BRSm5QR1NDMi9CKzZMaHk1RnZkcU9VNTRaWStybU00?= =?utf-8?B?eC9oMkYwZUZaZkRNTkZjOVJUOFhKQnViaFo5RlBwQjZWU0oxaWxBVE0rd091?= =?utf-8?B?WG5taFVoYW1CZysvNUFEamVPWlJiNlhpTmd1QmwydFpKQ1JpQWtSUVU2M3VS?= =?utf-8?Q?IBMWfknG9mk+PNTPuVcTHnE=3D?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 2f68c61e-8e29-42fe-57d2-08d9f6e5b7db X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 23 Feb 2022 16:01:14.3903 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 54kOxSZlZIbZ0cgNTSDnJ+jR+wqok+ZFOfpE94HyAqyZZp04s/75ezskm1rm/jzpBNEH1ZQlhg7J+H1D+rGxHw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DU2PR04MB9179 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1645632135008100001 Content-Type: text/plain; charset="utf-8" There's no need to initialize respective data for PV domains. Note that p2m_teardown_{alt,nested}p2m() will handle the lack-of-initialization case fine. As a result, despite PV domains having a host P2M associated with them and hence using XENMEM_get_pod_target on such may not be a real problem, calling p2m_pod_set_mem_target() for a PV domain is surely wrong, even if benign at present. Add a guard there as well. In p2m_pod_demand_populate() the situation is a little different: This function is reachable only for HVM domains anyway, but following from other PoD functions only ever acting on the host P2M (and hence PoD entries only ever existing in host P2Ms), assert and bail from there for non-host-P2Ms. Signed-off-by: Jan Beulich Reviewed-by: George Dunlap --- v2: Also guard XENMEM_{get,set}_pod_target handling. Re-base over wider p2m_add_identity_entry() exposure in earlier patch. Add missing inclusion of "p2m.h". Mention the p2m_pod_demand_populate() adjustment separately in the description. --- Perhaps p2m_pod_init() could be invoked from p2m_init_hostp2m(), leaving all other p2m's PoD state uninitialized. Of course at that point the question would be whether the PoD pieces of struct p2m_domain wouldn't better move into a separate structure, present only for host P2Ms. Together with the p2m_pod_demand_populate() adjustment this might then better be a separate change ... --- a/xen/arch/x86/mm/p2m.c +++ b/xen/arch/x86/mm/p2m.c @@ -43,6 +43,7 @@ #include =20 #include "mm-locks.h" +#include "p2m.h" =20 /* Override macro from asm/page.h to make work with mfn_t */ #undef virt_to_mfn @@ -101,6 +102,9 @@ static int p2m_initialise(struct domain p2m->default_access =3D p2m_access_rwx; p2m->p2m_class =3D p2m_host; =20 + if ( !is_hvm_domain(d) ) + return 0; + p2m_pod_init(p2m); p2m_nestedp2m_init(p2m); =20 @@ -258,7 +262,7 @@ int p2m_init(struct domain *d) int rc; =20 rc =3D p2m_init_hostp2m(d); - if ( rc ) + if ( rc || !is_hvm_domain(d) ) return rc; =20 #ifdef CONFIG_HVM --- /dev/null +++ b/xen/arch/x86/mm/p2m.h @@ -0,0 +1,27 @@ +/*************************************************************************= ***** + * arch/x86/mm/p2m.h + * + * This program is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2 of the License, or + * (at your option) any later version. + * + * This program is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; If not, see . + */ + +void p2m_pod_init(struct p2m_domain *p2m); + +/* + * Local variables: + * mode: C + * c-file-style: "BSD" + * c-basic-offset: 4 + * indent-tabs-mode: nil + * End: + */ --- a/xen/arch/x86/mm/p2m-pod.c +++ b/xen/arch/x86/mm/p2m-pod.c @@ -30,6 +30,7 @@ #include =20 #include "mm-locks.h" +#include "p2m.h" =20 #define superpage_aligned(_x) (((_x)&(SUPERPAGE_PAGES-1))=3D=3D0) =20 @@ -1162,6 +1163,12 @@ p2m_pod_demand_populate(struct p2m_domai mfn_t mfn; unsigned long i; =20 + if ( !p2m_is_hostp2m(p2m) ) + { + ASSERT_UNREACHABLE(); + return false; + } + ASSERT(gfn_locked_by_me(p2m, gfn)); pod_lock(p2m); =20 --- a/xen/arch/x86/mm.c +++ b/xen/arch/x86/mm.c @@ -4810,7 +4810,9 @@ long arch_memory_op(unsigned long cmd, X if ( d =3D=3D NULL ) return -ESRCH; =20 - if ( cmd =3D=3D XENMEM_set_pod_target ) + if ( !is_hvm_domain(d) ) + rc =3D -EINVAL; + else if ( cmd =3D=3D XENMEM_set_pod_target ) { rc =3D xsm_set_pod_target(XSM_PRIV, d); if ( rc ) --- a/xen/arch/x86/include/asm/p2m.h +++ b/xen/arch/x86/include/asm/p2m.h @@ -679,8 +679,6 @@ static inline long p2m_pod_entry_count(c return p2m->pod.entry_count; } =20 -void p2m_pod_init(struct p2m_domain *p2m); - #else =20 static inline bool @@ -709,8 +707,6 @@ static inline long p2m_pod_entry_count(c return 0; } =20 -static inline void p2m_pod_init(struct p2m_domain *p2m) {} - #endif =20 =20 From nobody Fri May 17 10:34:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1645632145; cv=pass; d=zohomail.com; s=zohoarc; b=AoMfNNNqloKpl6T31AIzIcSyfHkmmMHQozfYErt1s+Ce31Odcnu3KQCr2fHkqQzmne6M7ii0E5zB1gB0U42N40GiY7gL2bLPDyFJfpS5FHol0XIqp3n+zwyoWWDwel/uL0VQfKi+r0gWLY1j9wly8YJvm5AbCR3Qyvn4FB2kUqA= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1645632145; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=kfo3pz5C0VU61envUYqryzUUTaf8SbibABEgwXmQS1A=; b=Y3q+/AAdBRIpfzvXy1bC3WBZoauuYAdxWciCOZE6/5RoQM9oe8GLToihF9oqmC1UIg/YRsplmfrg7XWUqcoP0BugH1gSLNklslaqQmvITEnZoHLndfzfQEt5Zw4ys/iUTVleYcix5OJ9bGHFkM2ERUIBcrwjJTBXtgGwwGpdIdo= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1645632145039447.0618523727652; Wed, 23 Feb 2022 08:02:25 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.277501.474026 (Exim 4.92) (envelope-from ) id 1nMu5S-0004xe-VY; Wed, 23 Feb 2022 16:01:54 +0000 Received: by outflank-mailman (output) from mailman id 277501.474026; Wed, 23 Feb 2022 16:01:54 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu5S-0004xW-RR; Wed, 23 Feb 2022 16:01:54 +0000 Received: by outflank-mailman (input) for mailman id 277501; Wed, 23 Feb 2022 16:01:53 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu5Q-0004wX-W5 for xen-devel@lists.xenproject.org; Wed, 23 Feb 2022 16:01:53 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.109.102]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id e9bb3574-94c1-11ec-8eb8-a37418f5ba1a; Wed, 23 Feb 2022 17:01:51 +0100 (CET) Received: from EUR05-AM6-obe.outbound.protection.outlook.com (mail-am6eur05lp2106.outbound.protection.outlook.com [104.47.18.106]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-33-LkOjBEtmMImzsigRdtK4dg-1; Wed, 23 Feb 2022 17:01:49 +0100 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by DB6PR0401MB2358.eurprd04.prod.outlook.com (2603:10a6:4:51::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4995.27; Wed, 23 Feb 2022 16:01:47 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65%6]) with mapi id 15.20.5017.022; Wed, 23 Feb 2022 16:01:47 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: e9bb3574-94c1-11ec-8eb8-a37418f5ba1a DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1645632111; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=kfo3pz5C0VU61envUYqryzUUTaf8SbibABEgwXmQS1A=; b=To/TDaUDsDXdOYRqaNhhJB/eFoFahlSA/4CgfpvonTKgePSbNyDwwMQw7SKiURpIwc/78d iMVSFvoNuBsFo5iW1AE7rJV3sCDtEowOelgd+BIfwH7PeHnnpT6wZSLYPN+m1dL2zO00bI 7T2wnUWu3k3L+7iLjt2c/W4yIIFsoN0= X-MC-Unique: LkOjBEtmMImzsigRdtK4dg-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=fb7R63YCslDyguUIQvOAwRdmtRrETXPnQb83PxVSl9SuaTZwpQZ2W7vunu1iGbdmkn1lhNmVeox/CZkOaFh00yDh1iKgqAzrHi9NydrMrBXnj18vMrQb5/HcWOJ51oNdftKn7/I/G63U9bl344DzD6aoaXzk5mSg/N6dl3g6V97p4UxeExklGV6NOw7JPqGHP20KwNCKQSK7HlhPoCITQve9dpulPywGx7XfAz/spMpS+W+TiLOlUeRN/uh/8r28iKEP1BCMX6fhlZuz0deyNZtbDpAtX4YdajO55XOu8S9mGUoUs3ohHoWLqCcmnqPe41YS8EWoLn/1ClrCg066+Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=kfo3pz5C0VU61envUYqryzUUTaf8SbibABEgwXmQS1A=; b=KBhjcWzUcuyz6mD9aUXDak2WPiyjuBnlmxKPWg07p+C5QKlZSaEJqfJh4BMJ0DuXH9AAjASpZ3Fc8B+YaPs2CpSxbj2kKqRHP8JRp47HWybXI4FxNHLQhqrvrZd0EvVC1LZzbs9GpYJObSnxfwmGDfI7gaVjFdQKFhLAuXv6UXbgFrY6KfWpxgJcc+i5yOqeutBsQVwOBhuEcGx4/UVAA3N6WVl+a21EkY5eNM7+yH1TZzES1mNqrRVzuRJQpoAAiNtB+EQWoJPw1sqocHGccMFGpaswe17YGOvY4huUCm/Dl+26+mliuxxaTDk8N+1uRKHpHz+pzCvWJId01rvooA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <88109672-c829-e083-5084-b12fc68ae39b@suse.com> Date: Wed, 23 Feb 2022 17:01:44 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.6.1 Subject: [PATCH v2 07/14] x86/P2M: split out init/teardown functions Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , George Dunlap , Kevin Tian , Jun Nakajima References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM6P194CA0069.EURP194.PROD.OUTLOOK.COM (2603:10a6:209:84::46) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 589884bb-04b3-4ada-67af-08d9f6e5cb35 X-MS-TrafficTypeDiagnostic: DB6PR0401MB2358:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(2616005)(6506007)(66946007)(8676002)(5660300002)(6512007)(83380400001)(4326008)(66556008)(186003)(6486002)(66476007)(316002)(26005)(508600001)(31686004)(36756003)(30864003)(54906003)(2906002)(6916009)(31696002)(86362001)(38100700002)(6666004)(8936002)(2004002)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?WkllQWdwdFVKMmwxQjd4a0cwSXBKUVZsaUxNRXFJUzBzeGlWeDliRk9RemJB?= =?utf-8?B?NVdIcUVYOWcvRXBOYk0yZE10eitYbEMyZ1piOXo0MVFnMlFqNjNQT1FoTWM1?= =?utf-8?B?TGZtYVpMRGpUU2Jjai9nWVllOW5VMFZCUTJmOVh5K1dnZ2lJRWhLSlVaL05r?= =?utf-8?B?RDRTa0oxeGM4Z0JqRlE5TmtadzhCdFJkNlpGNEJQaXdXYUlxUjlzd3R6NVps?= =?utf-8?B?ejRDMFdFZXl2VjlmWUhTMGtVT2ZhRlRqTEtGcjhMdzdsaHk0VUFVSmc3UE5k?= =?utf-8?B?MkRGZlBxNlhUeFB2ZzBSclBWeXVXbTdVcW9rSE1xRFZRVSs2TjBKczluQnQ2?= =?utf-8?B?NVpqcVUySXZVdmhNQ3BrYlpHdFJsOXVJdytwbURIVXpEWWZUSnc4NytUZkhI?= =?utf-8?B?WTNlaWsvT3JrRWJYY0ZOYU5lYWJTS1ZFaitmb25RN1pNemtzMUJmZDBlMktE?= =?utf-8?B?ZUw3S1dHN0VzRGl0YytXeUtYRjFhRFBwN0oyblNBSEw2bHU1YStjTDZhMWk5?= =?utf-8?B?SG1jaEZhWFA4ZmFISE1tUS8zdmIyNHVVMjlMaXVxRWx1SUNwMjZFaTVzckZR?= =?utf-8?B?K0Fud3ZFd1UvaXJkSlA5SWY1bTg2ZlhBeXpRVnJram5wM2xVNlBnNVVaTmRj?= =?utf-8?B?L3ZlQmQ2KytkSnpFZDFoZXpXYTJCOUtJdXZlTENGZ09Bb0RGWXBsc1ArVHJP?= =?utf-8?B?aC9jZWwvWWdjK3N5cFpodm14YXE3dWtxS2crUCtUckRTaTV0UnlScVU2ajdK?= =?utf-8?B?MDd3L3FLVjIzWCt3NGJaTDczRjR3QnU3UzZIRVZtNjB1dXJjTVNtQzErT2N4?= =?utf-8?B?Rzh0TW9hYnd5SzZPc08yMTdDcEJqVXo5dGhhN1Y3M2pxYUZpejcwSjgrRVFa?= =?utf-8?B?Y3hJM2x5TkUwUEdMc0NncVZzOHhCeTdmbHRJbU5DYnRBVTB5THhZaW5qMU1M?= =?utf-8?B?QWthZzQwd3RCek5mTndiSDY4MWRHdSt0RTcyQ2lNNzZna01HTzIvek9taUVu?= =?utf-8?B?NnlVVSttRHVGWUhNbkx3aW56WmN0ZkV2NnJLZFNob3JDZHF5RHdqbkNiTXV2?= =?utf-8?B?bzZjdmZlcno4dDFTSlZXUjc3ZFd4bkZNMUlvMWtTRUtTV3dIZzBabVU4aHdt?= =?utf-8?B?T29SQzBYamxTZllyeHF5ekpkRVF5Q3hEVHo4UndzRllNNU00TW1CclVGcFNv?= =?utf-8?B?UkxLZml3eW93U3g1TjFkclZWT2ozM1kzdjFKZXFJb1lsb0JjNEpTQ3RUQ242?= =?utf-8?B?ZDl3ejBpWDNWdXBuWEZTbXIremlNMTVHeXM1aHc3YW5DM1JncnZKemZOOWxa?= =?utf-8?B?RDJabDVYNkZRaVo2Z2N2bXpRREZaczRvejlVa1hqeWw1Zk1WOUpZelc5dUl2?= =?utf-8?B?ekNCMCthUzE3UEQ3NytrVEJ3UmFCWmQ5ZFphcUF1dW1UU0kyTGtaY1FTbHcz?= =?utf-8?B?amZacUQ3QW5PVEFnSlczZ1B3VDUrczcrMCt0a0xnQ0ZocmhNL2FoWTlkRGh5?= =?utf-8?B?dGtxZU95TGtLL0V1VW1hc1VvMW9aN2dvZVBId0ZhNGNNTUphaXRPOTJCWTNJ?= =?utf-8?B?WFZpTzFod0Y3bVdQYkV2ektHOGFEckRpZW40a2RSUExZZUkyMURXOTJ1SytY?= =?utf-8?B?TDE4NHE1cm5nVkRHeGZUQjhWVUVaMk5lcm9vMytZOWwxaEFtRHJTVEZWMzN5?= =?utf-8?B?dS9oQzAwdzRzdlE1MjVXQUxiNlF5cU00dlNDNGk0SjVjd2ZpV1NhOEhzMElz?= =?utf-8?B?L0RTVjJtdFhSc0pVeVUxUTd0QmRJTTVHUGhqdFgxS3VVcFFoSVQzWkdWcFFm?= =?utf-8?B?NWRFeURXTkozMTNiam5ZY1dhOTlkY1FTTUJyNTRFSnRUWG9pcDFQOHJSTHhm?= =?utf-8?B?UUZrOXNxSGJidXliRG1RTExGdDNndnFZZFhMbWVCTnBFeGk4aFQyVEoxVlIr?= =?utf-8?B?RUV4TUtualhEUDd3MmpJbkdVTEhuK0tCMTlKOUI5WEYxTUxXbDBrekIyeURk?= =?utf-8?B?aDl1RkhwZTdGNUxCeGUwcnRvWXVYbnp0YUxVZFJ5UUVZbUlxL2ROUXp2dy9Z?= =?utf-8?B?VzJyZlFLalRBZUxacGdnQ3N1ZU55dXBhemgrVi91UDhuUU9tbTRtS1c0MTln?= =?utf-8?B?aHFvaDVjOFdHWm5nVVd5dElHUE0yV2NSVDA2WXFIM3RFYW9hQjZGeW5pTkNX?= =?utf-8?Q?9Iz2FEUy2eKLFwoRt9kO4Pc=3D?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 589884bb-04b3-4ada-67af-08d9f6e5cb35 X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 23 Feb 2022 16:01:46.8104 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: xx/eBZ9fyL2DRKznAJZ6Sjjub6W9q0KbPrftzL757t/93pDbtIo+sFd8BmxdSajgj3MlpauhiDx6O/AeodxI2g== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB6PR0401MB2358 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1645632147137100001 Content-Type: text/plain; charset="utf-8" Mostly just code movement, and certainly no functional change intended. In p2m_final_teardown() the calls to p2m_teardown_{alt,nested}p2m() need to be guarded by an is_hvm_domain() check now, though. This matches p2m_init(). And p2m_is_logdirty_range() also gets moved inside the (so far) adjacent #ifdef. Signed-off-by: Jan Beulich Reviewed-by: George Dunlap --- v2: Re-base over wider p2m_add_identity_entry() exposure in earlier patch. --- a/xen/arch/x86/mm/Makefile +++ b/xen/arch/x86/mm/Makefile @@ -7,7 +7,9 @@ obj-$(CONFIG_SHADOW_PAGING) +=3D guest_wal obj-$(CONFIG_MEM_ACCESS) +=3D mem_access.o obj-$(CONFIG_MEM_PAGING) +=3D mem_paging.o obj-$(CONFIG_MEM_SHARING) +=3D mem_sharing.o +obj-$(CONFIG_HVM) +=3D nested.o obj-y +=3D p2m.o +obj-y +=3D p2m-basic.o obj-$(CONFIG_HVM) +=3D p2m-ept.o p2m-pod.o p2m-pt.o obj-y +=3D paging.o obj-y +=3D physmap.o --- a/xen/arch/x86/mm/altp2m.c +++ b/xen/arch/x86/mm/altp2m.c @@ -19,6 +19,8 @@ #include #include #include +#include "mm-locks.h" +#include "p2m.h" =20 void altp2m_vcpu_initialise(struct vcpu *v) @@ -123,6 +125,44 @@ void altp2m_vcpu_disable_ve(struct vcpu } } =20 +int p2m_init_altp2m(struct domain *d) +{ + unsigned int i; + struct p2m_domain *p2m; + struct p2m_domain *hostp2m =3D p2m_get_hostp2m(d); + + mm_lock_init(&d->arch.altp2m_list_lock); + for ( i =3D 0; i < MAX_ALTP2M; i++ ) + { + d->arch.altp2m_p2m[i] =3D p2m =3D p2m_init_one(d); + if ( p2m =3D=3D NULL ) + { + p2m_teardown_altp2m(d); + return -ENOMEM; + } + p2m->p2m_class =3D p2m_alternate; + p2m->access_required =3D hostp2m->access_required; + _atomic_set(&p2m->active_vcpus, 0); + } + + return 0; +} + +void p2m_teardown_altp2m(struct domain *d) +{ + unsigned int i; + struct p2m_domain *p2m; + + for ( i =3D 0; i < MAX_ALTP2M; i++ ) + { + if ( !d->arch.altp2m_p2m[i] ) + continue; + p2m =3D d->arch.altp2m_p2m[i]; + d->arch.altp2m_p2m[i] =3D NULL; + p2m_free_one(p2m); + } +} + /* * Local variables: * mode: C --- a/xen/arch/x86/mm/mm-locks.h +++ b/xen/arch/x86/mm/mm-locks.h @@ -25,8 +25,6 @@ #ifndef _MM_LOCKS_H #define _MM_LOCKS_H =20 -#include - /* Per-CPU variable for enforcing the lock ordering */ DECLARE_PER_CPU(int, mm_lock_level); =20 --- /dev/null +++ b/xen/arch/x86/mm/nested.c @@ -0,0 +1,74 @@ +/*************************************************************************= ***** + * arch/x86/mm/nested.c + * + * Parts of this code are Copyright (c) 2009 by Citrix Systems, Inc. (Patr= ick Colp) + * Parts of this code are Copyright (c) 2007 by Advanced Micro Devices. + * Parts of this code are Copyright (c) 2006-2007 by XenSource Inc. + * Parts of this code are Copyright (c) 2006 by Michael A Fetterman + * Parts based on earlier work by Michael A Fetterman, Ian Pratt et al. + * + * This program is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2 of the License, or + * (at your option) any later version. + * + * This program is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; If not, see . + */ + +#include +#include +#include "mm-locks.h" +#include "p2m.h" + +void p2m_nestedp2m_init(struct p2m_domain *p2m) +{ + INIT_LIST_HEAD(&p2m->np2m_list); + + p2m->np2m_base =3D P2M_BASE_EADDR; + p2m->np2m_generation =3D 0; +} + +int p2m_init_nestedp2m(struct domain *d) +{ + unsigned int i; + struct p2m_domain *p2m; + + mm_lock_init(&d->arch.nested_p2m_lock); + for ( i =3D 0; i < MAX_NESTEDP2M; i++ ) + { + d->arch.nested_p2m[i] =3D p2m =3D p2m_init_one(d); + if ( p2m =3D=3D NULL ) + { + p2m_teardown_nestedp2m(d); + return -ENOMEM; + } + p2m->p2m_class =3D p2m_nested; + p2m->write_p2m_entry_pre =3D NULL; + p2m->write_p2m_entry_post =3D nestedp2m_write_p2m_entry_post; + list_add(&p2m->np2m_list, &p2m_get_hostp2m(d)->np2m_list); + } + + return 0; +} + +void p2m_teardown_nestedp2m(struct domain *d) +{ + unsigned int i; + struct p2m_domain *p2m; + + for ( i =3D 0; i < MAX_NESTEDP2M; i++ ) + { + if ( !d->arch.nested_p2m[i] ) + continue; + p2m =3D d->arch.nested_p2m[i]; + list_del(&p2m->np2m_list); + p2m_free_one(p2m); + d->arch.nested_p2m[i] =3D NULL; + } +} --- a/xen/arch/x86/mm/p2m.c +++ b/xen/arch/x86/mm/p2m.c @@ -35,7 +35,6 @@ #include #include #include -#include /* ept_p2m_init() */ #include #include #include @@ -56,17 +55,9 @@ boolean_param("hap_2mb", opt_hap_2mb); =20 DEFINE_PERCPU_RWLOCK_GLOBAL(p2m_percpu_rwlock); =20 -static void p2m_nestedp2m_init(struct p2m_domain *p2m) -{ #ifdef CONFIG_HVM - INIT_LIST_HEAD(&p2m->np2m_list); =20 - p2m->np2m_base =3D P2M_BASE_EADDR; - p2m->np2m_generation =3D 0; -#endif -} - -static int p2m_init_logdirty(struct p2m_domain *p2m) +int p2m_init_logdirty(struct p2m_domain *p2m) { if ( p2m->logdirty_ranges ) return 0; @@ -79,7 +70,7 @@ static int p2m_init_logdirty(struct p2m_ return 0; } =20 -static void p2m_free_logdirty(struct p2m_domain *p2m) +void p2m_free_logdirty(struct p2m_domain *p2m) { if ( !p2m->logdirty_ranges ) return; @@ -88,205 +79,6 @@ static void p2m_free_logdirty(struct p2m p2m->logdirty_ranges =3D NULL; } =20 -/* Init the datastructures for later use by the p2m code */ -static int p2m_initialise(struct domain *d, struct p2m_domain *p2m) -{ - int ret =3D 0; - - mm_rwlock_init(&p2m->lock); -#ifdef CONFIG_HVM - INIT_PAGE_LIST_HEAD(&p2m->pages); -#endif - - p2m->domain =3D d; - p2m->default_access =3D p2m_access_rwx; - p2m->p2m_class =3D p2m_host; - - if ( !is_hvm_domain(d) ) - return 0; - - p2m_pod_init(p2m); - p2m_nestedp2m_init(p2m); - - if ( hap_enabled(d) && cpu_has_vmx ) - ret =3D ept_p2m_init(p2m); - else - p2m_pt_init(p2m); - - spin_lock_init(&p2m->ioreq.lock); - - return ret; -} - -static struct p2m_domain *p2m_init_one(struct domain *d) -{ - struct p2m_domain *p2m =3D xzalloc(struct p2m_domain); - - if ( !p2m ) - return NULL; - - if ( !zalloc_cpumask_var(&p2m->dirty_cpumask) ) - goto free_p2m; - - if ( p2m_initialise(d, p2m) ) - goto free_cpumask; - return p2m; - -free_cpumask: - free_cpumask_var(p2m->dirty_cpumask); -free_p2m: - xfree(p2m); - return NULL; -} - -static void p2m_free_one(struct p2m_domain *p2m) -{ - p2m_free_logdirty(p2m); - if ( hap_enabled(p2m->domain) && cpu_has_vmx ) - ept_p2m_uninit(p2m); - free_cpumask_var(p2m->dirty_cpumask); - xfree(p2m); -} - -static int p2m_init_hostp2m(struct domain *d) -{ - struct p2m_domain *p2m =3D p2m_init_one(d); - int rc; - - if ( !p2m ) - return -ENOMEM; - - rc =3D p2m_init_logdirty(p2m); - - if ( !rc ) - d->arch.p2m =3D p2m; - else - p2m_free_one(p2m); - - return rc; -} - -static void p2m_teardown_hostp2m(struct domain *d) -{ - /* Iterate over all p2m tables per domain */ - struct p2m_domain *p2m =3D p2m_get_hostp2m(d); - - if ( p2m ) - { - p2m_free_one(p2m); - d->arch.p2m =3D NULL; - } -} - -#ifdef CONFIG_HVM -static void p2m_teardown_nestedp2m(struct domain *d) -{ - unsigned int i; - struct p2m_domain *p2m; - - for ( i =3D 0; i < MAX_NESTEDP2M; i++ ) - { - if ( !d->arch.nested_p2m[i] ) - continue; - p2m =3D d->arch.nested_p2m[i]; - list_del(&p2m->np2m_list); - p2m_free_one(p2m); - d->arch.nested_p2m[i] =3D NULL; - } -} - -static int p2m_init_nestedp2m(struct domain *d) -{ - unsigned int i; - struct p2m_domain *p2m; - - mm_lock_init(&d->arch.nested_p2m_lock); - for ( i =3D 0; i < MAX_NESTEDP2M; i++ ) - { - d->arch.nested_p2m[i] =3D p2m =3D p2m_init_one(d); - if ( p2m =3D=3D NULL ) - { - p2m_teardown_nestedp2m(d); - return -ENOMEM; - } - p2m->p2m_class =3D p2m_nested; - p2m->write_p2m_entry_pre =3D NULL; - p2m->write_p2m_entry_post =3D nestedp2m_write_p2m_entry_post; - list_add(&p2m->np2m_list, &p2m_get_hostp2m(d)->np2m_list); - } - - return 0; -} - -static void p2m_teardown_altp2m(struct domain *d) -{ - unsigned int i; - struct p2m_domain *p2m; - - for ( i =3D 0; i < MAX_ALTP2M; i++ ) - { - if ( !d->arch.altp2m_p2m[i] ) - continue; - p2m =3D d->arch.altp2m_p2m[i]; - d->arch.altp2m_p2m[i] =3D NULL; - p2m_free_one(p2m); - } -} - -static int p2m_init_altp2m(struct domain *d) -{ - unsigned int i; - struct p2m_domain *p2m; - struct p2m_domain *hostp2m =3D p2m_get_hostp2m(d); - - mm_lock_init(&d->arch.altp2m_list_lock); - for ( i =3D 0; i < MAX_ALTP2M; i++ ) - { - d->arch.altp2m_p2m[i] =3D p2m =3D p2m_init_one(d); - if ( p2m =3D=3D NULL ) - { - p2m_teardown_altp2m(d); - return -ENOMEM; - } - p2m->p2m_class =3D p2m_alternate; - p2m->access_required =3D hostp2m->access_required; - _atomic_set(&p2m->active_vcpus, 0); - } - - return 0; -} -#endif - -int p2m_init(struct domain *d) -{ - int rc; - - rc =3D p2m_init_hostp2m(d); - if ( rc || !is_hvm_domain(d) ) - return rc; - -#ifdef CONFIG_HVM - /* Must initialise nestedp2m unconditionally - * since nestedhvm_enabled(d) returns false here. - * (p2m_init runs too early for HVM_PARAM_* options) */ - rc =3D p2m_init_nestedp2m(d); - if ( rc ) - { - p2m_teardown_hostp2m(d); - return rc; - } - - rc =3D p2m_init_altp2m(d); - if ( rc ) - { - p2m_teardown_hostp2m(d); - p2m_teardown_nestedp2m(d); - } -#endif - - return rc; -} - int p2m_is_logdirty_range(struct p2m_domain *p2m, unsigned long start, unsigned long end) { @@ -298,8 +90,6 @@ int p2m_is_logdirty_range(struct p2m_dom return 0; } =20 -#ifdef CONFIG_HVM - static void change_entry_type_global(struct p2m_domain *p2m, p2m_type_t ot, p2m_type_t nt) { @@ -751,57 +541,6 @@ int p2m_alloc_table(struct p2m_domain *p return 0; } =20 -#endif /* CONFIG_HVM */ - -/* - * hvm fixme: when adding support for pvh non-hardware domains, this path = must - * cleanup any foreign p2m types (release refcnts on them). - */ -void p2m_teardown(struct p2m_domain *p2m) -/* Return all the p2m pages to Xen. - * We know we don't have any extra mappings to these pages */ -{ -#ifdef CONFIG_HVM - struct page_info *pg; -#endif - struct domain *d; - - if (p2m =3D=3D NULL) - return; - - d =3D p2m->domain; - - p2m_lock(p2m); - - ASSERT(atomic_read(&d->shr_pages) =3D=3D 0); - -#ifdef CONFIG_HVM - p2m->phys_table =3D pagetable_null(); - - while ( (pg =3D page_list_remove_head(&p2m->pages)) ) - d->arch.paging.free_page(d, pg); -#endif - - p2m_unlock(p2m); -} - -void p2m_final_teardown(struct domain *d) -{ -#ifdef CONFIG_HVM - /* - * We must teardown both of them unconditionally because - * we initialise them unconditionally. - */ - p2m_teardown_altp2m(d); - p2m_teardown_nestedp2m(d); -#endif - - /* Iterate over all p2m tables per domain */ - p2m_teardown_hostp2m(d); -} - -#ifdef CONFIG_HVM - static int __must_check p2m_remove_entry(struct p2m_domain *p2m, gfn_t gfn, mfn_t mfn, unsigned int page_order) --- a/xen/arch/x86/mm/p2m.h +++ b/xen/arch/x86/mm/p2m.h @@ -15,8 +15,30 @@ * along with this program; If not, see . */ =20 +struct p2m_domain *p2m_init_one(struct domain *d); +void p2m_free_one(struct p2m_domain *p2m); + void p2m_pod_init(struct p2m_domain *p2m); =20 +#ifdef CONFIG_HVM +int p2m_init_logdirty(struct p2m_domain *p2m); +void p2m_free_logdirty(struct p2m_domain *p2m); +#else +static inline int p2m_init_logdirty(struct p2m_domain *p2m) { return 0; } +static inline void p2m_free_logdirty(struct p2m_domain *p2m) {} +#endif + +int p2m_init_altp2m(struct domain *d); +void p2m_teardown_altp2m(struct domain *d); + +void p2m_nestedp2m_init(struct p2m_domain *p2m); +int p2m_init_nestedp2m(struct domain *d); +void p2m_teardown_nestedp2m(struct domain *d); + +int ept_p2m_init(struct p2m_domain *p2m); +void ept_p2m_uninit(struct p2m_domain *p2m); +void p2m_init_altp2m_ept(struct domain *d, unsigned int i); + /* * Local variables: * mode: C --- /dev/null +++ b/xen/arch/x86/mm/p2m-basic.c @@ -0,0 +1,207 @@ +/*************************************************************************= ***** + * arch/x86/mm/p2m-basic.c + * + * Basic P2M management largely applicable to all domain types. + * + * Parts of this code are Copyright (c) 2009 by Citrix Systems, Inc. (Patr= ick Colp) + * Parts of this code are Copyright (c) 2007 by Advanced Micro Devices. + * Parts of this code are Copyright (c) 2006-2007 by XenSource Inc. + * Parts of this code are Copyright (c) 2006 by Michael A Fetterman + * Parts based on earlier work by Michael A Fetterman, Ian Pratt et al. + * + * This program is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2 of the License, or + * (at your option) any later version. + * + * This program is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; If not, see . + */ + +#include +#include +#include "mm-locks.h" +#include "p2m.h" + +/* Init the datastructures for later use by the p2m code */ +static int p2m_initialise(struct domain *d, struct p2m_domain *p2m) +{ + int ret =3D 0; + + mm_rwlock_init(&p2m->lock); +#ifdef CONFIG_HVM + INIT_PAGE_LIST_HEAD(&p2m->pages); +#endif + + p2m->domain =3D d; + p2m->default_access =3D p2m_access_rwx; + p2m->p2m_class =3D p2m_host; + + if ( !is_hvm_domain(d) ) + return 0; + + p2m_pod_init(p2m); + p2m_nestedp2m_init(p2m); + + if ( hap_enabled(d) && cpu_has_vmx ) + ret =3D ept_p2m_init(p2m); + else + p2m_pt_init(p2m); + + spin_lock_init(&p2m->ioreq.lock); + + return ret; +} + +struct p2m_domain *p2m_init_one(struct domain *d) +{ + struct p2m_domain *p2m =3D xzalloc(struct p2m_domain); + + if ( !p2m ) + return NULL; + + if ( !zalloc_cpumask_var(&p2m->dirty_cpumask) ) + goto free_p2m; + + if ( p2m_initialise(d, p2m) ) + goto free_cpumask; + return p2m; + + free_cpumask: + free_cpumask_var(p2m->dirty_cpumask); + free_p2m: + xfree(p2m); + return NULL; +} + +void p2m_free_one(struct p2m_domain *p2m) +{ + p2m_free_logdirty(p2m); + if ( hap_enabled(p2m->domain) && cpu_has_vmx ) + ept_p2m_uninit(p2m); + free_cpumask_var(p2m->dirty_cpumask); + xfree(p2m); +} + +static int p2m_init_hostp2m(struct domain *d) +{ + struct p2m_domain *p2m =3D p2m_init_one(d); + int rc; + + if ( !p2m ) + return -ENOMEM; + + rc =3D p2m_init_logdirty(p2m); + + if ( !rc ) + d->arch.p2m =3D p2m; + else + p2m_free_one(p2m); + + return rc; +} + +static void p2m_teardown_hostp2m(struct domain *d) +{ + /* Iterate over all p2m tables per domain */ + struct p2m_domain *p2m =3D p2m_get_hostp2m(d); + + if ( p2m ) + { + p2m_free_one(p2m); + d->arch.p2m =3D NULL; + } +} + +int p2m_init(struct domain *d) +{ + int rc; + + rc =3D p2m_init_hostp2m(d); + if ( rc || !is_hvm_domain(d) ) + return rc; + + /* + * Must initialise nestedp2m unconditionally + * since nestedhvm_enabled(d) returns false here. + * (p2m_init runs too early for HVM_PARAM_* options) + */ + rc =3D p2m_init_nestedp2m(d); + if ( rc ) + { + p2m_teardown_hostp2m(d); + return rc; + } + + rc =3D p2m_init_altp2m(d); + if ( rc ) + { + p2m_teardown_hostp2m(d); + p2m_teardown_nestedp2m(d); + } + + return rc; +} + +/* + * Return all the p2m pages to Xen. + * We know we don't have any extra mappings to these pages. + * + * hvm fixme: when adding support for pvh non-hardware domains, this path = must + * cleanup any foreign p2m types (release refcnts on them). + */ +void p2m_teardown(struct p2m_domain *p2m) +{ +#ifdef CONFIG_HVM + struct page_info *pg; +#endif + struct domain *d; + + if ( !p2m ) + return; + + d =3D p2m->domain; + + p2m_lock(p2m); + + ASSERT(atomic_read(&d->shr_pages) =3D=3D 0); + +#ifdef CONFIG_HVM + p2m->phys_table =3D pagetable_null(); + + while ( (pg =3D page_list_remove_head(&p2m->pages)) ) + d->arch.paging.free_page(d, pg); +#endif + + p2m_unlock(p2m); +} + +void p2m_final_teardown(struct domain *d) +{ + if ( is_hvm_domain(d) ) + { + /* + * We must tear down both of them unconditionally because + * we initialise them unconditionally. + */ + p2m_teardown_altp2m(d); + p2m_teardown_nestedp2m(d); + } + + /* Iterate over all p2m tables per domain */ + p2m_teardown_hostp2m(d); +} + +/* + * Local variables: + * mode: C + * c-file-style: "BSD" + * c-basic-offset: 4 + * indent-tabs-mode: nil + * End: + */ --- a/xen/arch/x86/mm/p2m-ept.c +++ b/xen/arch/x86/mm/p2m-ept.c @@ -35,6 +35,7 @@ #include =20 #include "mm-locks.h" +#include "p2m.h" =20 #define atomic_read_ept_entry(__pepte) \ ( (ept_entry_t) { .epte =3D read_atomic(&(__pepte)->epte) } ) --- a/xen/arch/x86/include/asm/hvm/vmx/vmx.h +++ b/xen/arch/x86/include/asm/hvm/vmx/vmx.h @@ -594,15 +594,11 @@ unsigned int vmx_get_cpl(void); void vmx_inject_extint(int trap, uint8_t source); void vmx_inject_nmi(void); =20 -int ept_p2m_init(struct p2m_domain *p2m); -void ept_p2m_uninit(struct p2m_domain *p2m); - void ept_walk_table(struct domain *d, unsigned long gfn); bool_t ept_handle_misconfig(uint64_t gpa); int epte_get_entry_emt(struct domain *d, gfn_t gfn, mfn_t mfn, unsigned int order, bool *ipat, p2m_type_t type); void setup_ept_dump(void); -void p2m_init_altp2m_ept(struct domain *d, unsigned int i); /* Locate an alternate p2m by its EPTP */ unsigned int p2m_find_altp2m_by_eptp(struct domain *d, uint64_t eptp); =20 From nobody Fri May 17 10:34:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1645632195; cv=pass; d=zohomail.com; s=zohoarc; b=Bp3KdPDv7yvCZqtIkDthXFQQNsvtdqLKLUzl4pHi4TTSwvalGZ1vAFgRYnWZK09EHvAFsgeB4QkkEpPN/mEnCAq9ZEEUfpcPrPJc/YAUwG8V3X2z7+JJiOgVogwc0nqOZ9ikOi/ybuJ/F2qZsJoOsDToM/y1dTkx1cQIZM30+3M= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1645632195; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=W6vAYToK8QO3swRu/19GKo63qRHFt41aiy10HV87R7U=; b=fYbrHe9LW24vCJ/Wdyvb+mF5aBky6TkarFbKI1dvqVhyXErf+p/HfphdcbEi3APzD20rlVs6ow6tudVCwBBbZMqo8PF07iaQXkFksVctB046/1LgZeWfuJtuosLd8FatKulYwFe+GOBZsGwdQ15CH4yUADiSWezdLUC+45dgZZ0= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1645632195456216.14625271935006; Wed, 23 Feb 2022 08:03:15 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.277510.474037 (Exim 4.92) (envelope-from ) id 1nMu6K-0005hh-8b; Wed, 23 Feb 2022 16:02:48 +0000 Received: by outflank-mailman (output) from mailman id 277510.474037; Wed, 23 Feb 2022 16:02:48 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu6K-0005ha-5a; Wed, 23 Feb 2022 16:02:48 +0000 Received: by outflank-mailman (input) for mailman id 277510; Wed, 23 Feb 2022 16:02:47 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu6J-0004uA-8j for xen-devel@lists.xenproject.org; Wed, 23 Feb 2022 16:02:47 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.111.102]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 0a9503e7-94c2-11ec-8539-5f4723681683; Wed, 23 Feb 2022 17:02:46 +0100 (CET) Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-ve1eur03lp2054.outbound.protection.outlook.com [104.47.9.54]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-8-UhdHrXFQPNGFmR2seDZxmA-1; Wed, 23 Feb 2022 17:02:45 +0100 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by DBBPR04MB6156.eurprd04.prod.outlook.com (2603:10a6:10:cd::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4995.27; Wed, 23 Feb 2022 16:02:43 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65%6]) with mapi id 15.20.5017.022; Wed, 23 Feb 2022 16:02:43 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 0a9503e7-94c2-11ec-8539-5f4723681683 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1645632166; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=W6vAYToK8QO3swRu/19GKo63qRHFt41aiy10HV87R7U=; b=FKtt+k/mt/W+HNiCn7IqiNH/mvosaAO0HkT6eWGF+gI3PTZZDpnP85jOD/gac/qvNi+lZW T+ZVPiWq2VSNfOdnd1mMfyN33bLItT3TWGabeve+rQVemnuRlcbO3LYIyG7srQiZbHks7H A2r7L8XINSNXVCkq+DYZsVv+lt5OkYM= X-MC-Unique: UhdHrXFQPNGFmR2seDZxmA-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=lE4M7Y/E/EP4dRAhwGVx8/HAqVZLMIdBfzh7Mjn73NQPOCKJX6BDq7NC3euvsWkcOwmW5KoYv7CkEKMnMc43qqz+QrnqxWV6nfOr4dNxLz4b+DZZWTq46++M7ywXhV5GyYL7eniXhlRv5pTgg2c7CHvO7koqLguMMqtg1EOfoLhSyJlayKp6xwQ96vsoQfEIvXnpu4BvZfA0867nyfYKRhaqB5LOWB0vOohh4K7cN7RUjyHfk+919pe5d9ajPyTsBAXlgSBRIou0QjiE3u3BwgPUJOEJHKAC/rclBFX7A94BneWZiNcCHOeChpKw7JENVNqaLm0oVuOzpl/0J3scEw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=W6vAYToK8QO3swRu/19GKo63qRHFt41aiy10HV87R7U=; b=anDDHc1VaUb5kZu1bNmewLVkzc8jAVze05qw7bfD3BZADPX4sSWrEMOR3ftTqbl99nvIyIHdvVWgDAO8hIgCLvTmje0WWJrdAdQJoMe7iMPrvhL+qPrB4gdjk/lu6cWQcYDiCN6sBdOMhBwyy18GHG3ElXk1AMXRjlO9k/G/F3Dgzn34vuBlSwjrVjwb6ltr1V+qy5XUaMWyqO0/2lqGIz5Fxpewb2yYP/Cnj2rtOtfIU8EiMbCv8rcHlgnlrm8wJfOvds6ZGywnAZMbLmdzSUXyR4KZ4C13Sw9Cry4M/aYsknq/o0+GaZ6uZAOufhYsRZceW0to5DWVqMDC3es6Xg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <04b5ed35-ba53-a0d5-3583-a474f7d08c06@suse.com> Date: Wed, 23 Feb 2022 17:02:40 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.6.1 Subject: [PATCH v2 08/14] x86/P2M: p2m_get_page_from_gfn() is HVM-only Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , George Dunlap References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AS8PR04CA0108.eurprd04.prod.outlook.com (2603:10a6:20b:31e::23) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 102f8c07-b6a1-4031-99a6-08d9f6e5ecb9 X-MS-TrafficTypeDiagnostic: DBBPR04MB6156:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: AklIItO4QQvKgTTeBw0ZzGpv/xr35tCmmrbmra+xRNjeyaL1RX925QaO8wWp93JWLYGD/GI95oFMtWSeOcNWE2CwpO3UCpdVUJhydtpbSc9CSVUNlR+OWIx7jnS4o7EqQetL56z48n58Eo7F6/koREEmPou2EQoWU2q3us9iWtN4bvD1YpdW2TcMRxfldYPVYxKprlbWYfaPRbYZinJT7YKzzDEK/Q9X8jNkqrKpP1q1SX93GMj661F0MKMGujbzgcA2hCdGQuSGu3MBP4N+8LS23OtR2kPZRjKZ0YAbJa99a4jZKZZdIYG3kJRRCr/pGdeCbL8fHxyTIakqppH0GA9iJXYguUNynKFQYiuj07rLOb05kMNS8imllH3vg9V8AJOF6UVY+SIbzz8P5btiUcQmXrckoUgVfpT46BilGnSuMZy4IEMVcdEE3nZzaPwLJW8tfU3eo1ajnZsLLElvFwBsVz0EHJ1YM5qYtC89opGcXxQmJMwM4IteaPgPNbl8S0/rllQInRtYzzRIS0YlHihmHVwtFM5o57NLyTvi/YnKq84nF1VhPbtZj2KXiaNKoq9citnVrRiocF0Hom/PSNCZ8JlJ+xMdybkjiRFatC4IjsWjSvQ36JEGdF6AsNvGrnPK0GTZR4hZLbn8AHUymA/+LqOd/nu+Vi353Eesj2sHmebMS5U3I0h+VdtAoLmfy3E3xkuFtBq3AV9qendC6hQ3RE/BKCm5JQXtcKr2FfZ19P9S8Ec7XYTYf+UIT9yu X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(36756003)(6506007)(2616005)(6486002)(508600001)(31686004)(6512007)(2906002)(38100700002)(66556008)(66476007)(4326008)(5660300002)(54906003)(6916009)(8936002)(26005)(8676002)(316002)(31696002)(86362001)(186003)(83380400001)(66946007)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?R2RLM0RTaENxaTJWR29BV3dsWDl6UzBZUHh4bUUvL1owMlBIRzNWWko4cDBj?= =?utf-8?B?NzZmYlFCUzNNYWVGeGg2WlhhWlZsS1BOc1p6bHV5SDg3TjVpNFUyc0ZRQnls?= =?utf-8?B?UVVuZVhLQm0raTZNL0tlS3V4QzNmenBDeFUyWEEyZVkvWTlEZ1NYMzJ2ZXpO?= =?utf-8?B?OG9ybE1oM3NuQzZqbWRVSlBvbHRnT1gwNFJpN0NsZklGYzV0bGRUS3RBTTc4?= =?utf-8?B?eHhlWGJ3RWpTOGdDbEdYd0xOV1l0c0dIanJzWllsMUJYN1U0NjB5YkFJck8x?= =?utf-8?B?TWJJR0JBVEFoUDZET1A5dXZiWkF2dEE3bm9BWDRCd2trNUcwaFpZVjJicUo4?= =?utf-8?B?dW1tREVnRUNrNk0wZ0VMMVV0S0l5bjl1Wlhyc1FlUzJZRVNGcXd4RTBOQllI?= =?utf-8?B?TnAwdms0M0hEN3RMZzFmNTV1WHZ5VHpWdTViS1phcEJ6YkNZQ1d0VGVxR0NF?= =?utf-8?B?UzZpcFJHMlIrdC9RREtTUEpoZDIxenRwZHgvU0xXS1hEaXhhTC9hL05KZkpQ?= =?utf-8?B?SWE0Wkh0dldUOGtzazZkV2ZkQW44ZTN5NE5FQkZ4NisyN3VNbW5yODR6LzA1?= =?utf-8?B?V3M4emplcXRyblNWMlNwRmsyT1BkRG1USDN4aHdUMlMzaXRiNlkxRUNiWXky?= =?utf-8?B?b2Vyd0N3TTZTd2MrOFpPZ0F2RjVpRHp3cmVmdXE3RVdDM3RQcTAwNEpPMlVM?= =?utf-8?B?cENCREd6U1VsMUpBUmtiT01sR1RXdkcrTTZ1enFVRzJBaHhhWStzV29ReW96?= =?utf-8?B?TSt6bnlaZlUwRHY5UUFYZGtHSjlESmgyNVEzWk11TkNYdzBSSGhEczhtazkv?= =?utf-8?B?UzdwUUxhYmhVRmdvSTBjK3E1THRSNkd3MXB4N3VvcmhucW5tZXYzbkV5R1ph?= =?utf-8?B?bTJraWxoYUhDWktBdWtLdXczVS9kSkxNQVBaTnhjRTBoTTdlOUFObzZlTlNE?= =?utf-8?B?YWpTN1BmdkV6NnBNM0xuaDA3YVByVzdvK2Q3cTZjWW1GRDY4Z0JZQThyTHcy?= =?utf-8?B?VW1tL0wyQm9ubE1UVW5JalBmclBvTUdzSWVBNjlrbHB5SjZhN3hTdDZsandC?= =?utf-8?B?aHZxaEltZXpEc0VjejJhMDFyTThrODRCa3NLVEVLUkpuTERVSGdiMWRIcjY5?= =?utf-8?B?VXdkcnBVc3FnQklTanZMWDFYczR2Z0pOeW14NUlsSlNEaDNBLzFQaG5lcll2?= =?utf-8?B?OWhEaTkzQzVOMXRrcVk4VEpvUFNBR25JYVpvay80Q01QbFA1YlIxUVJaY1R5?= =?utf-8?B?c1FkcFI2ekR0N3k3bDNvV3JETDl4TjhnR3o3N0plNldoaWRMc21rTDJKVXJ5?= =?utf-8?B?VWljd2ZKcEJqMzJIR3lwQzdUZGk0cDFXSUR5NWZ3eXdJWHZRWUc1bEVEK0c1?= =?utf-8?B?dllkSEUzVHNMVVZEMEdrR0FYNFcyRWs3WjNIakJKM3R4OUxOU1RubUcxTWw3?= =?utf-8?B?V2tKMXJmQnVVVlptekUxY252WGlCYkFBbGpKeFJoMkhFeVJlbElGaFpmOEts?= =?utf-8?B?OWI2ZGl3MjI1QThoUktSRVorblRXNGRIU0FTTGR2VmRONVNvZjl5cEorbk94?= =?utf-8?B?RlpaM3grTUdPbVU3K1pWVkFIeSs3V21jYTR3RFhJTmFHODcyU3M1MXovaHRQ?= =?utf-8?B?WGpzMEFwSTdvNW9OZ3B0L1BxUkVjYzhxUCtjNnVwZnN5NCtNK08rYVVjaXVa?= =?utf-8?B?SjRVZ25Xa21tK2ZJSk0yR3VobXJWSzV2TXNSeG04dG5vU2FLeUxqN1F2SGYx?= =?utf-8?B?S2VuZXJkVXVGV2w0Q3ZJKyt3T202NUQ3SFhCdkowVVpYb0U4L1Z0OHZmVk5p?= =?utf-8?B?Q3VpeFJseURiTTVxNW5hek5IZUlVOVdkcmhyUG5weTZUWlBNdjJ3Um1LS1J2?= =?utf-8?B?bDBGaHZkUXc2NGdKN0VBcFcvTHpGNEw4cm9HWHVHek0xVTlaSVRXZlMvQlFw?= =?utf-8?B?Rm1BSXdVOHYxUi9aUVNRVVhKTmRqVmE2YXpWR2hVQXVMa0JJVFFnMG1Na3JP?= =?utf-8?B?TU9tUFpoclYvZ3ZXNjZoMGZCVkZrYU9BZFRMMlJ4SkNrRVphTzhKWjBYZFFN?= =?utf-8?B?R1RDb0czbk4rVHhJcmNKYTZFUDV5QkxRdXBJSE9PWitvRHNINnBVTEIzZFp5?= =?utf-8?B?Sk9NbHdkcS9LYWVPMWczU2gvQnFSeWVmMEtRQ0tvOGp0cG40RWpic1g3ZTNN?= =?utf-8?Q?YGh29J4sQ144/W9EYCbJNXY=3D?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 102f8c07-b6a1-4031-99a6-08d9f6e5ecb9 X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 23 Feb 2022 16:02:43.0415 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: d7r7BMLJVeBVTuOyTEHvE65g7wqLrA2T3jp2n7795gWI9ZpKJYqUgcqJtnXvhHieD6KoWE77fspG5YZnxy9DZA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBBPR04MB6156 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1645632197284100001 Content-Type: text/plain; charset="utf-8" This function is the wrong layer to go through for PV guests. It happens to work, but produces results which aren't fully consistent with get_page_from_gfn(). The latter function, however, cannot be used in map_domain_gfn() as it may not be the host P2M we mean to act on. Signed-off-by: Jan Beulich Reviewed-by: George Dunlap --- a/xen/arch/x86/mm/guest_walk.c +++ b/xen/arch/x86/mm/guest_walk.c @@ -551,7 +551,9 @@ void *map_domain_gfn(struct p2m_domain * } =20 /* Translate the gfn, unsharing if shared. */ - page =3D p2m_get_page_from_gfn(p2m, gfn, &p2mt, NULL, q); + page =3D paging_mode_translate(p2m->domain) + ? p2m_get_page_from_gfn(p2m, gfn, &p2mt, NULL, q) + : get_page_from_gfn(p2m->domain, gfn_x(gfn), &p2mt, q); if ( p2m_is_paging(p2mt) ) { ASSERT(p2m_is_hostp2m(p2m)); --- a/xen/arch/x86/mm/p2m.c +++ b/xen/arch/x86/mm/p2m.c @@ -357,6 +357,8 @@ void __put_gfn(struct p2m_domain *p2m, u gfn_unlock(p2m, gfn, 0); } =20 +#ifdef CONFIG_HVM + /* Atomically look up a GFN and take a reference count on the backing page= . */ struct page_info *p2m_get_page_from_gfn( struct p2m_domain *p2m, gfn_t gfn, @@ -422,8 +424,6 @@ struct page_info *p2m_get_page_from_gfn( return page; } =20 -#ifdef CONFIG_HVM - /* Returns: 0 for success, -errno for failure */ int p2m_set_entry(struct p2m_domain *p2m, gfn_t gfn, mfn_t mfn, unsigned int page_order, p2m_type_t p2mt, p2m_access_t p= 2ma) From nobody Fri May 17 10:34:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1645632235; cv=pass; d=zohomail.com; s=zohoarc; b=eaFtBxcFE+Basq7A9UiSTLOoMB3peym2BS8EVyYvve/RbeLlz+zAPta8Sj6J3xmSzK8W0eWgEXKMmW7JYmcAfrrqeUsNsYPZWNZ0ziXDvZan70lsvR7rWDSoUBSpn+s5HuAFKeo6pAYsmbIGqkfA7OSRnqOVf0xqsfT9bhaADCo= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1645632235; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=ldFCmhVgf2hohYtDOIo5qnNRmC9eRJje8GLGX9RkTuY=; b=eisWF5lk5H895MJd7Q34yMvGh0Vjx8303BqYX9Re2nGDETQDurNvED+B30puIPFRwjQOFQr6VMx/2IR6xp4pR9G7JTAfgtmPcYU8vMx90kWuPk/CiuzKf9iMIBoYcH2dw9ezx4YSXa09VKVgRVMPxm7SBrseZ9lQMqeP83qd+wE= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1645632235935250.71077637881172; Wed, 23 Feb 2022 08:03:55 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.277518.474047 (Exim 4.92) (envelope-from ) id 1nMu6z-0006Kv-Mw; Wed, 23 Feb 2022 16:03:29 +0000 Received: by outflank-mailman (output) from mailman id 277518.474047; Wed, 23 Feb 2022 16:03:29 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu6z-0006Kn-JQ; Wed, 23 Feb 2022 16:03:29 +0000 Received: by outflank-mailman (input) for mailman id 277518; Wed, 23 Feb 2022 16:03:28 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu6y-00064O-AZ for xen-devel@lists.xenproject.org; Wed, 23 Feb 2022 16:03:28 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.111.102]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 22e118cd-94c2-11ec-8eb8-a37418f5ba1a; Wed, 23 Feb 2022 17:03:27 +0100 (CET) Received: from EUR05-VI1-obe.outbound.protection.outlook.com (mail-vi1eur05lp2175.outbound.protection.outlook.com [104.47.17.175]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-40-MZVb_loDP-adKvBNPFmRnA-1; Wed, 23 Feb 2022 17:03:26 +0100 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by VI1PR04MB6335.eurprd04.prod.outlook.com (2603:10a6:803:f9::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4995.27; Wed, 23 Feb 2022 16:03:24 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65%6]) with mapi id 15.20.5017.022; Wed, 23 Feb 2022 16:03:23 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 22e118cd-94c2-11ec-8eb8-a37418f5ba1a DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1645632207; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=ldFCmhVgf2hohYtDOIo5qnNRmC9eRJje8GLGX9RkTuY=; b=Y8yGCLBwNj02hEid5RUUJ2DraOdirHDFEt3emNUBautuNIDO3RsA4QiQUPKKgBQGyrD8Tv g8bZPosCPJVO0ADjdbjVxR1MqkBsDsqJHNyw3hMVInfxHpqYAEXYxHAcKN+Lxm73ZY9Zec Tb86FWYjIcVPFwvLLL+wwssypxV7iu8= X-MC-Unique: MZVb_loDP-adKvBNPFmRnA-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=dPkIcQVyhHbPH9XYk++KieGKiHzaI2VGt7PWwB0Xo2sOQp0Vg2MW0O48bJAHGRDq0W8UnTOOkFSk+4xOek0aFYHymD47Qq0WpGD1MCjoHXfmzvP+v/g51Mv+X/DWh3O2gPCrgR7uhc9l88onX8Qon7D4/BSDdHAXce78qCyTjuCgbLqiSYbGwcFF5e8TkEtA96qXqIin1dtq40+jjp/Xv8q91xMJa/4cw4XGkjYuMGEJyL04c7spmZBSbnDEgvGDk8fxADP3n6FjdNYu16hc3JSkQb6k39L0Ojc2YK1Ccv/vxrwb9o7BexjdNVuqNaioiuT5Lwscokkz4RUWRm7+oQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=ldFCmhVgf2hohYtDOIo5qnNRmC9eRJje8GLGX9RkTuY=; b=CDotKA3uMoCbkamW6h1Yzkv8IV94uw3fORH99R18nQA1tSr8a1c7aljXSZGrgp0HGsJVcVdp6QCczQuVVQvjy4LkS/MeakY2sbQJtT2XF/9A9TPV/hytrtKEhHCFbmBox/e6EKiVDIcGuHIjKj3xCcRvdH5jPPqhSlLvn25YRQuuDzXq1jp4Gcj0B5j5D/tOyqmFg7Vc9x/7tASqPteHDu8tpOoKzPdJIZKRGXER//UYn1/InhERQtLDfiHuyfShr7CNcEWXuptNK6HI17xkZvONgllu4azhhcCVRsTsFsbdosZE/nKwqefkcGtTB8dx4hMdhC2bhhawXEZ4wu5tew== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <12673497-72ca-3b24-f35f-0d93c645e11b@suse.com> Date: Wed, 23 Feb 2022 17:03:22 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.6.1 Subject: [PATCH v2 09/14] x86/P2M: derive HVM-only variant from __get_gfn_type_access() Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , George Dunlap , Tamas K Lengyel References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM6P192CA0107.EURP192.PROD.OUTLOOK.COM (2603:10a6:209:8d::48) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 27f82c7a-3633-4bfd-e1e7-08d9f6e60513 X-MS-TrafficTypeDiagnostic: VI1PR04MB6335:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(31686004)(66476007)(54906003)(6916009)(66556008)(66946007)(83380400001)(4326008)(36756003)(8676002)(508600001)(6486002)(6506007)(86362001)(186003)(31696002)(26005)(5660300002)(2906002)(8936002)(316002)(2616005)(6512007)(38100700002)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?bG1VTGpWRG9FSC9aWWtUb3dMKzl2ZjJDYUZKZkJLelVFQXFQaUl4UjZ1blg5?= =?utf-8?B?RVNteUtiTXhScU0ySE4zRktKeXNPZVMrdXovQ3lrUSsraG5UWFFpVmoxOTN0?= =?utf-8?B?S2hMVER0WksvcFkwQndGWFczMFV4NGVoNkJMRWRNNDkyWDlTUXpHeVlSeDNt?= =?utf-8?B?SzFzdEN6NHBQNzJ6cGJKUURqVlBkVDFYSjZkWHVzenNDS3NYMFEySXF0NmRU?= =?utf-8?B?VjhTd1ZEd1JROTg1Sm1BV2NKaXN3TkgwQmh1bHNWcnVYclhTdUhOdUl5aFEw?= =?utf-8?B?Y0ZqcjgxUHQ1WFhNc3dGaGh0NDhicUdFM3MrUC9Cb1ZDeHN0TnY2UjFlMkF4?= =?utf-8?B?WG1kUElqdjlQbzVsNncwOGVvT0w1UVM1WTljZm1aZHFrNHVMVTNHUURURHB5?= =?utf-8?B?RmE3aUQ3eUg4a1A2NDdlbUwxeXdBK3pkdDZFQnUwVTJPNVVhbnVKVjA3UzlD?= =?utf-8?B?NGJqdit5TlMrRVpKSWYrcWMxQTU1dk5zZlI1c1JKbDlYUzhWdnF0bk50cm9k?= =?utf-8?B?QVF4WGRXSEZlVytMMWxUTjkyN296Vy9GVHlYOWhiZXpFNzN2N3RnVnE2T21Z?= =?utf-8?B?dW15Mmkyd3JrR2dKVU5EcmtFRDRWaC9vU1VyMkNMcDRLaDNKQkRSWEJBaUta?= =?utf-8?B?QzYyWEk0TVVXTmtZOGUwTmxEWjhUNXVuMEZqSnA2V1RVUmVlQjhNZmw4anhz?= =?utf-8?B?VlVheXd6ZERMdEwvbkJRbXFUWE8xL0xvalVkUDQ4ek44Nm1NUHdjL1BTcEFH?= =?utf-8?B?R3RqU1o2RVdwKzNwOWp2TDFBbmpaN3JPSmJHV2JwMGFqQ3cvQVcwK01pWFNv?= =?utf-8?B?eVRJZUozUk9rZWxJdDdpZXRCcUIvbE9UeVlxUmlWL0lhZEcyQjRGazczc1BU?= =?utf-8?B?THN0dW9LeUtnTi8xR3dSaXVXKzYyNDZtQU43NnltNHN6Ly9WcVY5ZVNuemF3?= =?utf-8?B?UUIxQmVjRjdQamcza01BUDU4N2VaTStvREYvOVZKRnMxSXVQWDR4MjNhZW5y?= =?utf-8?B?Z1orK2RSaHhYWHZYME1nZGx0TXRIdnBNWXZkMXNRS3NONzVOQ1ZXd2F3TTAx?= =?utf-8?B?dTRkY09QZHoydms4VFRua3JqeTRES04ybEcvQUgzZlZsWFRlV2FlZkdhSmFD?= =?utf-8?B?QnpveHM3Y0JGSU5kMEpPK1BFdyt1blVVWU81dXNTN21sb0NCbkovWnB5NFhh?= =?utf-8?B?M3NVbDVHNmwrYllJcDdFdjFmWFh6d0JMQitxb0JFSXNlVTRBbDhxWkdxRmRN?= =?utf-8?B?UldBQmFoQVgzQUJnQ2x0RXgwZmdlK1pVMTJlK1JZWDhnWnlzY2JRVTJHcjlX?= =?utf-8?B?QU1heitpSDljdlRNK210SU9zOTVuaTNmcDZoekhydXVCaG84MTlYUmRaYjNO?= =?utf-8?B?VHBOeWJvV09haHZTWkZ3Ym1sb2daUTV4V2Z3aXk1Y2E5UFNUNng1Y3BOZENm?= =?utf-8?B?UGRONDQ4K09UTVE4V2l6aGxNTHJVVGttMTF3ZDN1VGJiWDFCMTN1YnpYcWRN?= =?utf-8?B?T0FSSkNNOTFkMVgwNjlCVHZsMzMzRHJlNHZtODl1TnVLM0xYVkxiT3N6cFlx?= =?utf-8?B?bmZIRFZ3bGxZTkRJSHVSU0treStlNTRFWGNScUtyNlViSVhyTWxqVUF1OUxr?= =?utf-8?B?Q0h0OWFOTFlzQVFCajlTa29mTy94RitMSjdnaFNyRTczMnZUM0ExNm1MakVT?= =?utf-8?B?RGZoNFNlRWdPblNkbHF3VnBrUVdLT3YrbGNjSkZuaVJ3SzhnNUU0dDNDNHU4?= =?utf-8?B?eUhobGViVi8vbmRTaGdhRndPZktOYWVDS2V3Q3lSOHhJZ2pQSko4NUpTZUU0?= =?utf-8?B?Mmllc1BsblFjOEowaWZYRGdERGtKQ2FaWXlWdlRKWjd4YWk5dXNLdTNXczJV?= =?utf-8?B?WHIxZzR5UGJoY0VVSWFFRS9qR1NKbjVPeWpqOEQ1Mzl1YnBPT0prNnBmZGpE?= =?utf-8?B?bG4vLytacnNoSmVpcXIvTVpvaFI4Q1JTL05XS3h6VFlQekJjcTFEdUJra0Q3?= =?utf-8?B?TnB6Z3BJRkM1dVdjb05BeStVMzI0ZlVFWEVzWEJDeW94NW5hSEZJQ2d0RzJZ?= =?utf-8?B?ckJsWDFCNHVYZ09MNGdsZ0gwOGhKWVE2ZjVDTUVzUnFXakl3SFhvQkFhMDA0?= =?utf-8?B?M2RUd2N1Mm9ueFZQM1ZDb3ppd3B1QjlZU3hyY2tzdTZnMkV2N2xNeGdKS29z?= =?utf-8?Q?IScFz/HNM80EJn0KwyNhO5o=3D?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 27f82c7a-3633-4bfd-e1e7-08d9f6e60513 X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 23 Feb 2022 16:03:23.8985 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: bv0YSkwOPcVrPb5WpNy1OlcqjHLeK6v8WJwM/IfCXUCm7tL9tL4Tf/F9FD5SjEfkxHDuJ2DIvnX1bhCCaebNLA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR04MB6335 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1645632237781100001 Content-Type: text/plain; charset="utf-8" Introduce an inline wrapper dealing with the non-translated-domain case, while stripping that logic from the main function, which gets renamed to p2m_get_gfn_type_access(). HVM-only callers can then directly use the main function. Along with renaming the main function also make its and the new inline helper's GFN parameters type-safe. Signed-off-by: Jan Beulich Reviewed-by: George Dunlap --- a/xen/arch/x86/hvm/svm/svm.c +++ b/xen/arch/x86/hvm/svm/svm.c @@ -1716,7 +1716,7 @@ static void svm_do_nested_pgfault(struct } _d; =20 p2m =3D p2m_get_p2m(v); - mfn =3D __get_gfn_type_access(p2m, gfn, &p2mt, &p2ma, 0, NULL, 0); + mfn =3D p2m_get_gfn_type_access(p2m, _gfn(gfn), &p2mt, &p2ma, 0, N= ULL, 0); =20 _d.gpa =3D gpa; _d.qualification =3D 0; @@ -1741,7 +1741,7 @@ static void svm_do_nested_pgfault(struct if ( p2m =3D=3D NULL ) { p2m =3D p2m_get_p2m(v); - mfn =3D __get_gfn_type_access(p2m, gfn, &p2mt, &p2ma, 0, NULL, 0); + mfn =3D p2m_get_gfn_type_access(p2m, _gfn(gfn), &p2mt, &p2ma, 0, N= ULL, 0); } gdprintk(XENLOG_ERR, "SVM violation gpa %#"PRIpaddr", mfn %#lx, type %i\n", --- a/xen/arch/x86/include/asm/p2m.h +++ b/xen/arch/x86/include/asm/p2m.h @@ -459,10 +459,27 @@ void p2m_unlock_and_tlb_flush(struct p2m * After calling any of the variants below, caller needs to use * put_gfn. ****/ =20 -mfn_t __nonnull(3, 4) __get_gfn_type_access( - struct p2m_domain *p2m, unsigned long gfn, p2m_type_t *t, +mfn_t __nonnull(3, 4) p2m_get_gfn_type_access( + struct p2m_domain *p2m, gfn_t gfn, p2m_type_t *t, p2m_access_t *a, p2m_query_t q, unsigned int *page_order, bool_t locke= d); =20 +static inline mfn_t __nonnull(3, 4) _get_gfn_type_access( + struct p2m_domain *p2m, gfn_t gfn, p2m_type_t *t, + p2m_access_t *a, p2m_query_t q, unsigned int *page_order, bool_t locke= d) +{ + if ( !p2m || !paging_mode_translate(p2m->domain) ) + { + /* + * Not necessarily true, but for non-translated guests we claim + * it's the most generic kind of memory. + */ + *t =3D p2m_ram_rw; + return _mfn(gfn_x(gfn)); + } + + return p2m_get_gfn_type_access(p2m, gfn, t, a, q, page_order, locked); +} + /* Read a particular P2M table, mapping pages as we go. Most callers * should _not_ call this directly; use the other get_gfn* functions * below unless you know you want to walk a p2m that isn't a domain's @@ -474,7 +491,7 @@ static inline mfn_t __nonnull(3, 4) get_ struct p2m_domain *p2m, unsigned long gfn, p2m_type_t *t, p2m_access_t *a, p2m_query_t q, unsigned int *page_order) { - return __get_gfn_type_access(p2m, gfn, t, a, q, page_order, true); + return _get_gfn_type_access(p2m, _gfn(gfn), t, a, q, page_order, true); } =20 /* General conversion function from gfn to mfn */ @@ -515,7 +532,8 @@ static inline mfn_t get_gfn_query_unlock p2m_type_t *t) { p2m_access_t a; - return __get_gfn_type_access(p2m_get_hostp2m(d), gfn, t, &a, 0, NULL, = 0); + return _get_gfn_type_access(p2m_get_hostp2m(d), _gfn(gfn), t, &a, 0, + NULL, 0); } =20 /* Atomically look up a GFN and take a reference count on the backing page. --- a/xen/arch/x86/mm/mem_access.c +++ b/xen/arch/x86/mm/mem_access.c @@ -299,8 +299,9 @@ static int set_mem_access(struct domain { p2m_access_t _a; p2m_type_t t; - mfn_t mfn =3D __get_gfn_type_access(p2m, gfn_x(gfn), &t, &_a, - P2M_ALLOC, NULL, false); + mfn_t mfn =3D p2m_get_gfn_type_access(p2m, gfn, &t, &_a, + P2M_ALLOC, NULL, false); + rc =3D p2m->set_entry(p2m, gfn, mfn, PAGE_ORDER_4K, t, a, -1); } =20 --- a/xen/arch/x86/mm/mem_sharing.c +++ b/xen/arch/x86/mm/mem_sharing.c @@ -478,12 +478,12 @@ do { #undef assign_pointers =20 /* Now do the gets. */ - *first_mfn =3D __get_gfn_type_access(p2m_get_hostp2m(rval->first_doma= in), - gfn_x(rval->first_gfn), first_t, - first_a, q, NULL, lock); - *second_mfn =3D __get_gfn_type_access(p2m_get_hostp2m(rval->second_dom= ain), - gfn_x(rval->second_gfn), second_t, - second_a, q, NULL, lock); + *first_mfn =3D p2m_get_gfn_type_access(p2m_get_hostp2m(rval->first_do= main), + rval->first_gfn, first_t, + first_a, q, NULL, lock); + *second_mfn =3D p2m_get_gfn_type_access(p2m_get_hostp2m(rval->second_d= omain), + rval->second_gfn, second_t, + second_a, q, NULL, lock); } =20 static void put_two_gfns(const struct two_gfns *arg) @@ -936,8 +936,8 @@ static int nominate_page(struct domain * if ( !ap2m ) continue; =20 - amfn =3D __get_gfn_type_access(ap2m, gfn_x(gfn), &ap2mt, &ap2m= a, - 0, NULL, false); + amfn =3D p2m_get_gfn_type_access(ap2m, gfn, &ap2mt, &ap2ma, + 0, NULL, false); if ( mfn_valid(amfn) && (!mfn_eq(amfn, mfn) || ap2ma !=3D p2ma= ) ) { altp2m_list_unlock(d); --- a/xen/arch/x86/mm/p2m.c +++ b/xen/arch/x86/mm/p2m.c @@ -286,25 +286,13 @@ void p2m_unlock_and_tlb_flush(struct p2m mm_write_unlock(&p2m->lock); } =20 -mfn_t __get_gfn_type_access(struct p2m_domain *p2m, unsigned long gfn_l, - p2m_type_t *t, p2m_access_t *a, p2m_query_t q, - unsigned int *page_order, bool_t locked) -{ #ifdef CONFIG_HVM - mfn_t mfn; - gfn_t gfn =3D _gfn(gfn_l); =20 - if ( !p2m || !paging_mode_translate(p2m->domain) ) - { -#endif - /* - * Not necessarily true, but for non-translated guests we claim - * it's the most generic kind of memory. - */ - *t =3D p2m_ram_rw; - return _mfn(gfn_l); -#ifdef CONFIG_HVM - } +mfn_t p2m_get_gfn_type_access(struct p2m_domain *p2m, gfn_t gfn, + p2m_type_t *t, p2m_access_t *a, p2m_query_t = q, + unsigned int *page_order, bool_t locked) +{ + mfn_t mfn; =20 /* Unshare makes no sense without populate. */ if ( q & P2M_UNSHARE ) @@ -329,8 +317,8 @@ mfn_t __get_gfn_type_access(struct p2m_d * Try to unshare. If we fail, communicate ENOMEM without * sleeping. */ - if ( mem_sharing_unshare_page(p2m->domain, gfn_l) < 0 ) - mem_sharing_notify_enomem(p2m->domain, gfn_l, false); + if ( mem_sharing_unshare_page(p2m->domain, gfn_x(gfn)) < 0 ) + mem_sharing_notify_enomem(p2m->domain, gfn_x(gfn), false); mfn =3D p2m->get_entry(p2m, gfn, t, a, q, page_order, NULL); } =20 @@ -343,9 +331,10 @@ mfn_t __get_gfn_type_access(struct p2m_d } =20 return mfn; -#endif } =20 +#endif /* CONFIG_HVM */ + void __put_gfn(struct p2m_domain *p2m, unsigned long gfn) { if ( !p2m || !paging_mode_translate(p2m->domain) ) @@ -377,7 +366,7 @@ struct page_info *p2m_get_page_from_gfn( { /* Fast path: look up and get out */ p2m_read_lock(p2m); - mfn =3D __get_gfn_type_access(p2m, gfn_x(gfn), t, a, 0, NULL, 0); + mfn =3D p2m_get_gfn_type_access(p2m, gfn, t, a, 0, NULL, 0); if ( p2m_is_any_ram(*t) && mfn_valid(mfn) && !((q & P2M_UNSHARE) && p2m_is_shared(*t)) ) { @@ -1775,8 +1764,8 @@ int altp2m_get_effective_entry(struct p2 unsigned int page_order; int rc; =20 - *mfn =3D __get_gfn_type_access(hp2m, gfn_x(gfn), t, a, - P2M_ALLOC | P2M_UNSHARE, &page_order,= 0); + *mfn =3D p2m_get_gfn_type_access(hp2m, gfn, t, a, P2M_ALLOC | P2M_= UNSHARE, + &page_order, 0); =20 rc =3D -ESRCH; if ( !mfn_valid(*mfn) || *t !=3D p2m_ram_rw ) From nobody Fri May 17 10:34:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1645632282; cv=pass; d=zohomail.com; s=zohoarc; b=jdDiwo9jLD+kUkpROOBmAxMgTryTfktBRLKOP+UxnQ22Lzwyyh9hfSIfcRrRS4Jbnti0JUPcYoIIPJhM6uD9qPDCWfneWVfurbSFkFVVMfyB9GOYC1TN8Bs6sm7u/KLxXc50S4/Mmbw0tr7P4+Sikyo/QY2ztetO+6o4Szs2n40= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1645632282; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=gz3zvRiEWYkf7LDrZ0GXIkTScZJf9PYhQI0iXwQf+w8=; b=IhgNQSt97jgT7UFC5Nlmgr7U3NTSG+rsO3P+iGDjSERYkGRYRWK6LBdDVhuPm1OV3XR6BROlHJIrD8FdMIxCl49DWoUvkSO536p6OiOQpmZ+WO93ibmV3fNDLbWrFE4VXpFht02hFIB6OBZR97blyAlCjpypk0dU8ZBoXei3CsY= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1645632282743700.5205058174562; Wed, 23 Feb 2022 08:04:42 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.277524.474059 (Exim 4.92) (envelope-from ) id 1nMu7Q-0006qC-06; Wed, 23 Feb 2022 16:03:56 +0000 Received: by outflank-mailman (output) from mailman id 277524.474059; Wed, 23 Feb 2022 16:03:55 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu7P-0006q3-Sm; Wed, 23 Feb 2022 16:03:55 +0000 Received: by outflank-mailman (input) for mailman id 277524; Wed, 23 Feb 2022 16:03:54 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu7O-0006oT-F4 for xen-devel@lists.xenproject.org; Wed, 23 Feb 2022 16:03:54 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.109.102]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 3277c14a-94c2-11ec-8539-5f4723681683; Wed, 23 Feb 2022 17:03:53 +0100 (CET) Received: from EUR02-VE1-obe.outbound.protection.outlook.com (mail-ve1eur02lp2050.outbound.protection.outlook.com [104.47.6.50]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-25-EznRuw0VMlmRQgSV7fuLvg-1; Wed, 23 Feb 2022 17:03:52 +0100 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by AM0PR04MB5921.eurprd04.prod.outlook.com (2603:10a6:208:123::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5017.21; Wed, 23 Feb 2022 16:03:50 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65%6]) with mapi id 15.20.5017.022; Wed, 23 Feb 2022 16:03:50 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 3277c14a-94c2-11ec-8539-5f4723681683 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1645632233; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=gz3zvRiEWYkf7LDrZ0GXIkTScZJf9PYhQI0iXwQf+w8=; b=KgJjdGIXL4Y/4HqVXyis53AGeWBnx8I6lJ+uzdMqZ6YUjib0UBvHK5m159Ln9SHmABCOEy 8l8/LVBSOCJJxvarZ1TUeZ8HZX01JqtB07SCpWj44cg2/KvHqh6JFcrUIRGr7JPu+NWfby Tb/aaWAUURlgALumGmFUBz8QwF8sdUQ= X-MC-Unique: EznRuw0VMlmRQgSV7fuLvg-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=NHG+aAk22uie8LA+AXU1k0xkPThoEL6+363srUsCo3+pRU/s06yUo+AvUOWaKE0Rus7xAAF3qt5d7/X0LcKpVr/csfwTwpTVwNezxJoUf1UxH6ImX+TVUSQNXLc+vQe5dwVnXRT3x6LUShz00WKfuPYsxRg2esMnWbL/RcTSdtwvheTGtgJXP2Iy9NivDRUJcH9+LQWHs2jHlL8UHb7Q0V++BuwpgfS2cLfAycfr3Vt58gpkl7Yidq78B7UqtIsHQBVFq7Zm2wr+vmVk1xXUU5rAy6DuP/EsaE6nCsRQcz5W3xK5veGQrqBMBz/rrI1YGmIHb9FxUFGh6to48mVs7g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=gz3zvRiEWYkf7LDrZ0GXIkTScZJf9PYhQI0iXwQf+w8=; b=Gqv+/s9ev9P7wC2KGShPWjxCmG8ITGhN9zrV8Hcsq5TmDD3esuKlJfK7VM+EfJQAxhSwLtKVJNUyy4leoUoP17BiGISFsldEDnaHPOoYG+w2rb4nsFucURLZAy3MLxQFCNADKs/ZI5d2hS7tsPX2bw68fbpov3bfHpIQDBKSlCVUVTtlagHMwTgwAWc58vWYKKevBZU5b5pWC8dJeKYwuDvt9NIYNcBFQkNuuUSe1VqMb1OiVM9ZJBesdIjEofpS0ygVdzjkTbHlDhbeifplPhnpOlD+Sx/M3rBjTdL0qIOvhnhoIG1HFK+Ya+jLFO3XoIVRyFkqKTzRftxRSeoIxw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <7834a4ea-3b39-5557-28ce-138084f21c31@suse.com> Date: Wed, 23 Feb 2022 17:03:49 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.6.1 Subject: [PATCH v2 10/14] x86/p2m: re-arrange {,__}put_gfn() Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , George Dunlap References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AS9PR05CA0030.eurprd05.prod.outlook.com (2603:10a6:20b:488::24) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 1576fe68-b70f-4874-d2d6-08d9f6e6151a X-MS-TrafficTypeDiagnostic: AM0PR04MB5921:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: l2N0jbVMnd3qfjhrZ8PdCAVEgki6jQy4PX8x7Zdp7pDmYCznJEcWZpIU/wsHbc/agfaHg2uoue6havCBpkctuvwG4Snfz5CPEXzKFos9vLbpm4EGCV2AfuxzEQZIOJutCrfIPAJ72ql43G1Xd9FX8cIKQdyl9Fh5UmJJRbJDzBykp65PbGZLhHlZxNP+O/jk4s/I/VnW0KqVexVCHFIa942VL/Wa2MRGbu049zDxXzAS0KU7FC4pY783r/Xp6E/rxzrSJPM73lXw3P3aKxJU8QsN/0McCRhBRnyR/pTifBb7n9g98BGJeB+s+juw154BErVZgsGx6XdKohKH8vo8vwVVVTFMc77WuA8ciJjhZ3wBjk/q0usmjcYThhhW6/K6tZRiz4YtoDoE2TvdXYx66VQIG6Yj27PP6W3hBZneCs8bR/prgPOetwA2vcLoV3tj878a+Go/AelF7DigQFq4BED8HBaBLa7VPDV9pipeOGix467SoS8dKY3+KCG+eLSaava3yIEsUDneqwFBJjVbU7czxOaJduHpfnx2e4eNuic68LQfXK/37EphcTGYJDIoHOxTlhiLkNzHNe94ERfXw57sUUj7wc+yqFtDhAOV2uiCilo1J8FODQqUDV82zrHPU9jN97gDGzyo0Llb7HSXqxYCxl0pXbn7MjZdKaVrzK0xf7XUOJyaV+jjJUeNgxzofa0WzGqm/hjCbijmuXkuXuH8lerVCOqVIhpEFEoaoIrY+8NZ99uZLbA3SiaEzD4c X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(316002)(31686004)(2906002)(8936002)(5660300002)(66476007)(6486002)(66946007)(36756003)(8676002)(66556008)(83380400001)(4326008)(6916009)(54906003)(186003)(6506007)(26005)(2616005)(86362001)(38100700002)(31696002)(6512007)(508600001)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?b2FZSVRzYk1IZFkyUVRHa0VPNUVQZ0RLaUNzRTMxNnhXZXBMTHZzTG9VUFUv?= =?utf-8?B?ZHJFeUtWNVZpWFJadDJIenNaTTVseEp3d2RQV1RMWkVxcWhhOFJVb0ZzU1BY?= =?utf-8?B?TW9rYVl1THdHSnhmQ09UcWR2K2ErVlVxeUhISG5leUJtb2lWcngwOXZpWjVV?= =?utf-8?B?cHF2ck9tYkxCUm5RK0U2cDExSVh0WXR3Njhac0dHOHhNZzNURmdyVWtPWFpj?= =?utf-8?B?amNkYUpXaTl3Rk5MUUUxOXgyalJMQkZpM0daek5QRVgyektYQVRYUkpVMHBZ?= =?utf-8?B?dGpVazZubzNPcW9jOE1LU2xyS2Z1amlOUnJzaGVSSHRGNTQ4WTNkTi9KZVFN?= =?utf-8?B?MkNvc3YxWTRaVzlaNGJWMmhkYWtSTzQ5NG1zVGZ1QXdaSFh2K0lUVHhld3Vm?= =?utf-8?B?RHFpdTZTZ2RkOWNnU2JmUWZvOTlCc3BxZDdzZ3d0Uk9TeVJOenhJdDNsYW5h?= =?utf-8?B?T1FxVGI4OXoyc3J0SDJuN3NIeExZRzlSdEY5RzlBdVVhOFNUcFB4elIzb2xj?= =?utf-8?B?Z0JIWEl4V1A1am5Hdi9MVThxY3NXVTJJU2Q5bVBDaE9uUzg3ZXlJeHB0MnJ2?= =?utf-8?B?WXNMNUhXdFBpWkhlUldQdWQrWEtNTGk4cjdBcHY4TUN4VllpUnNKdkJEQmZ1?= =?utf-8?B?a1NsNGovV1FTYjB5anorNHIyZEIrZXJlYWpQNjRVdFhKLzU3YTBZK2tJenRF?= =?utf-8?B?M1hIRlFGeFJaaWE3WXRsVDllckdVVEgrWWtSR3hya2dLUW14SmhRMGN2WFgx?= =?utf-8?B?K3NyczJYNEppaTdvS0x1TjZ4N1FaR1pwWHMyVVZjY0dxeFM2bmkvdEVnVHZK?= =?utf-8?B?TDR5U3JIK3F0OVJNVms3MFZnWXZUYmo1aGVDRUttQUp1cHRZY3FCZnhQMlhK?= =?utf-8?B?NnR3SWs0bngzb2ZJK1Via1VVZkE2YTk3dWpvdnlWZGg4dllPcmR2VkQzLy9S?= =?utf-8?B?S1J0dVR6a0Z2U3JMRnptQitodFNRS3l6elZzNUdDbTFpRFBOME53dkk0Unpo?= =?utf-8?B?SktvUUpsOWxXaE1nTE93SmdnUXFPSjZpQXIyb1lzR0tMZElKb0NzLytGamFa?= =?utf-8?B?bmQyenhUcnhWc2Y2d0JaVGRVaTc1VDdZQmNUMUVzRjVyZ1lEd3d0T1hPb3hO?= =?utf-8?B?UHRLMjluQ09XcFBpcTlmR1JtcnVHUllPQUdaT1ZrSUw5YTIzSFNQTy9rMkhz?= =?utf-8?B?OGMrWVhVWjlUcmQzNGNaWjlVU041aDBIczFIalNQSE4xWVZqT2x1M1NxRWdF?= =?utf-8?B?dXJzMzhBRGhsdE01MkgxRGZtNTdKdk1lNUk5SnE0djN4K0dFclJ2VXgvVmJC?= =?utf-8?B?ckIyNTRocUZvZjhGcWdXcWY0VFczTFE1QmRBTTgxRUxGMm43ak9oMGZNeHRy?= =?utf-8?B?U0R3MC9jT1h2UDFPQUpTS3dodEZvbXVMV1lUbE53ZHpkTU5DM21DNUdaNGZq?= =?utf-8?B?VHpNUWdpT21FbldBOE44b2RvY3N4dUhPaXloK1ZVam1EL0dRVmJvaVFvTjJR?= =?utf-8?B?TExLQTN2WGloSDhuOEI2N2xlZXFyeVA3SjFTNGE1eEczaUFzTTU3a2dGVk9J?= =?utf-8?B?Umt4QjBxWTE0S1k1c0FUejlVVjA2NlRQeFBiaEVnYmcwNXBrZFM2YTBuSVNs?= =?utf-8?B?RzlWK2QxV3NSSUZzODJuY0ZkZDEwWUpzcWJnY3FkVUdJODIzeU9kVkJSSVNs?= =?utf-8?B?VXprR1V6WUlhR2VMSFAxS3NLSThtYjJIcmJmWVNYSFpudXpZSVFlMVBvRlJa?= =?utf-8?B?SnVzM211QWpyeVhaMHcwbnNKK0dIN2xSc3hoS3VmTHd4c3lNMXJibVRqZjAy?= =?utf-8?B?V0pRL3VWS09jS2l0bXNnY0ZOY1VObktBMzZMb2hGZm80d0t2M0dURVJRZERU?= =?utf-8?B?WW5CYytHTThRMENlUHdXM2V6Q1BrMnRSeWtCRWdWYW1JWi80MjYyN0VlUTBI?= =?utf-8?B?cWd4a05pKy91ZGw4dWlINGxwR2lKYXR5b013VzBveGYzUnQvbE4wYTBFRVha?= =?utf-8?B?bkJ4M1ZFbExmL0E3d3Y0bWdHU0xFM0tmRm5BMEJHZDdPcTFzU1Y2TDJINTZW?= =?utf-8?B?RXpaa3Vnc0UxVytiZWZwdlhQWlRXWmQxcFByei9idWpxU2FaWXZPbE9aU1hz?= =?utf-8?B?YzZQZGFWaXBqQVlKb0ZTUlpWbXdVenVabjU2YmFDQ095U0xhMEFFckRpYTRJ?= =?utf-8?Q?Ww6ywJmwGo6oNzQ/i7YJ5p4=3D?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 1576fe68-b70f-4874-d2d6-08d9f6e6151a X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 23 Feb 2022 16:03:50.7719 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: FkRqybpzQRugmbY06uaPz1s3s73T8g6aRoIM/nxeu/1TFN3wHufwfjDcOAKBw3Z1bUcVT6kapoq/NQ3mOcY9kw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR04MB5921 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1645632284585100001 Content-Type: text/plain; charset="utf-8" All explicit callers of __put_gfn() are in HVM-only code and hold a valid P2M pointer in their hands. Move the paging_mode_translate() check out of there into put_gfn(), renaming __put_gfn() and making its GFN parameter type-safe. Signed-off-by: Jan Beulich Reviewed-by: George Dunlap --- v2: Re-base over XSA-388 follow-up. --- a/xen/arch/x86/hvm/hvm.c +++ b/xen/arch/x86/hvm/hvm.c @@ -1955,9 +1955,9 @@ int hvm_hap_nested_page_fault(paddr_t gp * altp2m_list lock. */ if ( p2m !=3D hostp2m ) - __put_gfn(p2m, gfn); + p2m_put_gfn(p2m, _gfn(gfn)); p2m_change_type_one(currd, gfn, p2m_ram_logdirty, p2m_ram_rw); - __put_gfn(hostp2m, gfn); + p2m_put_gfn(hostp2m, _gfn(gfn)); =20 goto out; } @@ -1979,8 +1979,8 @@ int hvm_hap_nested_page_fault(paddr_t gp =20 out_put_gfn: if ( p2m !=3D hostp2m ) - __put_gfn(p2m, gfn); - __put_gfn(hostp2m, gfn); + p2m_put_gfn(p2m, _gfn(gfn)); + p2m_put_gfn(hostp2m, _gfn(gfn)); out: /* * All of these are delayed until we exit, since we might --- a/xen/arch/x86/include/asm/p2m.h +++ b/xen/arch/x86/include/asm/p2m.h @@ -509,9 +509,16 @@ static inline mfn_t __nonnull(3) get_gfn P2M_ALLOC | P2M_UNSHARE) =20 /* Will release the p2m_lock for this gfn entry. */ -void __put_gfn(struct p2m_domain *p2m, unsigned long gfn); +void p2m_put_gfn(struct p2m_domain *p2m, gfn_t gfn); =20 -#define put_gfn(d, gfn) __put_gfn(p2m_get_hostp2m((d)), (gfn)) +static inline void put_gfn(struct domain *d, unsigned long gfn) +{ + if ( !paging_mode_translate(d) ) + /* Nothing to do in this case */ + return; + + p2m_put_gfn(p2m_get_hostp2m(d), _gfn(gfn)); +} =20 /* The intent of the "unlocked" accessor is to have the caller not worry a= bout * put_gfn. They apply to very specific situations: debug printk's, dumps=20 --- a/xen/arch/x86/mm/hap/nested_hap.c +++ b/xen/arch/x86/mm/hap/nested_hap.c @@ -149,7 +149,7 @@ static int nestedhap_walk_L0_p2m( direct_mmio_out: *L0_gpa =3D (mfn_x(mfn) << PAGE_SHIFT) + (L1_gpa & ~PAGE_MASK); out: - __put_gfn(p2m, L1_gpa >> PAGE_SHIFT); + p2m_put_gfn(p2m, gaddr_to_gfn(L1_gpa)); return rc; } =20 --- a/xen/arch/x86/mm/p2m.c +++ b/xen/arch/x86/mm/p2m.c @@ -333,21 +333,13 @@ mfn_t p2m_get_gfn_type_access(struct p2m return mfn; } =20 -#endif /* CONFIG_HVM */ - -void __put_gfn(struct p2m_domain *p2m, unsigned long gfn) +void p2m_put_gfn(struct p2m_domain *p2m, gfn_t gfn) { - if ( !p2m || !paging_mode_translate(p2m->domain) ) - /* Nothing to do in this case */ - return; - - ASSERT(gfn_locked_by_me(p2m, gfn)); + ASSERT(gfn_locked_by_me(p2m, gfn_x(gfn))); =20 - gfn_unlock(p2m, gfn, 0); + gfn_unlock(p2m, gfn_x(gfn), 0); } =20 -#ifdef CONFIG_HVM - /* Atomically look up a GFN and take a reference count on the backing page= . */ struct page_info *p2m_get_page_from_gfn( struct p2m_domain *p2m, gfn_t gfn, @@ -2201,7 +2193,7 @@ int p2m_altp2m_propagate_change(struct d else { /* At least 2 altp2m's impacted, so reset everything */ - __put_gfn(p2m, gfn_x(gfn)); + p2m_put_gfn(p2m, gfn); =20 for ( i =3D 0; i < MAX_ALTP2M; i++ ) { @@ -2225,7 +2217,7 @@ int p2m_altp2m_propagate_change(struct d ret =3D rc; } =20 - __put_gfn(p2m, gfn_x(gfn)); + p2m_put_gfn(p2m, gfn); } =20 altp2m_list_unlock(d); @@ -2310,7 +2302,7 @@ void audit_p2m(struct domain *d, * blow away the m2p entry. */ set_gpfn_from_mfn(mfn, INVALID_M2P_ENTRY); } - __put_gfn(p2m, gfn); + p2m_put_gfn(p2m, _gfn(gfn)); =20 P2M_PRINTK("OK: mfn=3D%#lx, gfn=3D%#lx, p2mfn=3D%#lx\n", mfn, gfn, mfn_x(p2mfn)); From nobody Fri May 17 10:34:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1645632301; cv=pass; d=zohomail.com; s=zohoarc; b=KF64EGVqnyMW/Yr7hoqWFF9d61LCtB7LyQZbgYIuyrvjvf8NjCkSoWo40rLwRA+pAW3nMthvBWGGD7jzPzBhzhH9vZXKueoCtfqVWGaAV5kQmxG0kqiwjX0WLCAnGBEYcBV38MhdEFj1OglWY75ttJyAEremUGVET7AwsA6QwEw= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1645632301; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=c0HTObp3YJHfE/uo6Cw54yUOSGjrcQcQ2DoP9QPbuT4=; b=UhzANmXXhiS3X/eNzSRP71NcrYNd21+/pIApx8+8lnxC3cSe+T2HMlnNe9mMp/YexNbZ+c5zP77v5d/kNfp89AEN/uyTGJnD0H7XMIKEodcUrR05V7ygZWcijPhU4Mp2/x/fk5m7qebddW4NMqCu/BQ73cf+KL1d8CuB+J2EBxs= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1645632301747312.281255698269; Wed, 23 Feb 2022 08:05:01 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.277531.474069 (Exim 4.92) (envelope-from ) id 1nMu86-0007Wx-C0; Wed, 23 Feb 2022 16:04:38 +0000 Received: by outflank-mailman (output) from mailman id 277531.474069; Wed, 23 Feb 2022 16:04:38 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu86-0007Wq-8t; Wed, 23 Feb 2022 16:04:38 +0000 Received: by outflank-mailman (input) for mailman id 277531; Wed, 23 Feb 2022 16:04:37 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu85-00064O-10 for xen-devel@lists.xenproject.org; Wed, 23 Feb 2022 16:04:37 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.111.102]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 4bee537c-94c2-11ec-8eb8-a37418f5ba1a; Wed, 23 Feb 2022 17:04:36 +0100 (CET) Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-he1eur04lp2052.outbound.protection.outlook.com [104.47.13.52]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-16-ST5p_GrHNC20dxGWWejDcQ-1; Wed, 23 Feb 2022 17:04:34 +0100 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by DB3PR0402MB3803.eurprd04.prod.outlook.com (2603:10a6:8:e::26) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4951.19; Wed, 23 Feb 2022 16:04:32 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65%6]) with mapi id 15.20.5017.022; Wed, 23 Feb 2022 16:04:32 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 4bee537c-94c2-11ec-8eb8-a37418f5ba1a DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1645632275; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=c0HTObp3YJHfE/uo6Cw54yUOSGjrcQcQ2DoP9QPbuT4=; b=MzfkmX9mSAA8fG2Kk7xA9vQkN+R+/1dd/a6dbeVWIocd11KNYQlfJv50+n6x2nGPB2iQaS BlWulrb7USHOhbe/6nuI6wFwJRTk/Cb2TEpZZJQ3IxW5Lbmw5EYJcab+UBnA//vc8vYMSz InFCN4BZ5+HaJSNI63ObtChHDphTA1s= X-MC-Unique: ST5p_GrHNC20dxGWWejDcQ-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=DnoGcvjpGOCw2/KNiC75fZjWsUL6EVBZdVidcg6OXrpMjR44lVZovtzTBYIKe8ghYoVnMmA3c7b1APMJlZNiFfv6LhSYwfjdVhcP61Kp++sTrHh4DG0EVQOrXX/8A3MSGl14wEknZeDrKXrEPahNOCHBLdUTRqBDYkQG+CAs5ejclkpwMn1J6Wc0DwiXBtieTxjLj1Q1cR0I2mcEx6+PD+7OiKcSexznqA0mVw0JQBZN0NQU+c3/uanwatWsqjw8OmBg1FZq3aRymjdH8naLBbgB8t1xif/BQ2OXXOCqvvWb5tAoxFTXDaQqNslXcu6s+kCRr/cPuCnFinGKmRplPw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=c0HTObp3YJHfE/uo6Cw54yUOSGjrcQcQ2DoP9QPbuT4=; b=WrDHh2h4pIv+lDQzuL9521foq7aOShXKvDvQQ7k0Lke7Fb5dLEQEoUJvjc0ymn6z7riHpgeQrvabgZ0YbeocnDEuJLG5rday55b6oyAR+TvUQV9rlsMr2o8myEIPzRX2znj8jdh69mOnuozb0fdNTWxKiJvMdfWu48HRus+3AgsycY7SttjmBs5yQIqkVyeDRgDYYoN1BQGbxcZZzl3YtgiF3hwBbyOiz0uJXinUFi9TVHa1IvrDtH3gdkhunC5sSuAkEQpwJdpbwD1C/mJE4eiOBsn1AATIEvmHFuogM77Fmq4EwRgAeH3Iv7cwWGc61HT0HP+jcDmRtJoIYrRY4Q== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=none; dmarc=none; dkim=none; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Wed, 23 Feb 2022 17:04:30 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.6.1 Subject: [PATCH v2 11/14] shr_pages field is MEM_SHARING-only Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Andrew Cooper , George Dunlap , Julien Grall , Stefano Stabellini , Wei Liu References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM7PR02CA0012.eurprd02.prod.outlook.com (2603:10a6:20b:100::22) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 4e192341-4fe7-4004-4c74-08d9f6e62dec X-MS-TrafficTypeDiagnostic: DB3PR0402MB3803:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: s6lpIxStBEmhwTnParHSK0fvUq/209veCbXgl6W7GoQzqCfpW7AHe/VqjoW++6twYKwiGnlO/8OThFbI1sCMj19BF+PVAMp0Cz4bpIrtxsp017m8cD4FlxJQa32yg3UWwbCy4O9/z4MsRDQjpyH06YJbHHSEN+35wRJAjur2GaoyALQTC+8OYmuUFHCkKPSGCoXtQANsMBNkrAmJYVJu43I5Aio/a1pJCUdLIn2qiwWl8EXt5rZgAbyjnoZSjivGxGSnn4FPDO5VdjNCoClG2wTLXWdAsYQMSkIQ2G1HKJtQDpwyh7X6UMGjErT/T1c7CMfJylF4K4Uycrclaux+lN2FAMhE1DQYsSODVWkN2zX0dVSFtihn7RyfD5Juj/YPvyDnQOjlZVjGseZ2fi59oiaEAwXr3Adrx2+oTZBLtQ5Uwq8Ols1mR5p0/u6/CBIMnXTS9U6LluenR6E0By9LyEz9YMvz1dbUaA4P29BRwt2Xh+PhfC97j33asvjiaKl+mtWnIOJx6iIthvfu6YXdkcoXNWS9+GCN5XoiwU1KUWXhGSuMIj3qPKXhGyz3hiv8r/eKhYwW/rcAeGarCHNjlKpUy4uKm/60yhlYkWqpeMWD4cItKaRWA/fqtTE26QVzLy1nrMIktf4xC3VyMFBB4cuzTTih8is6B7EdnuXOgXRLBxtW1GKnPEEvzXxRTOAW/90N1y8pRRC3kQwH9+/TzbFFD8nD/pMOQ7lTcB1eHF87hF1ObqhRUtmr8JdCzzMd X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(6512007)(66476007)(8676002)(6916009)(6506007)(31686004)(86362001)(8936002)(31696002)(6486002)(316002)(66556008)(508600001)(66946007)(26005)(5660300002)(36756003)(83380400001)(4326008)(38100700002)(186003)(2906002)(54906003)(2616005)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?VkR6K0M3WlRGYmZRdkVqVXB2TDZyRUNSQzNXMjRqelkwcURYZE40b242L2dS?= =?utf-8?B?allGc1VHdkd3MlRHWCtzMHppQW50ZlBuTVJPeUxKN01mWlpmczk1Z2hxdzVN?= =?utf-8?B?Vk94S2NWME16QUt4MjZhMDFqQ0tYOWcxeFpoSXlKZHN5dnJTOFVtb1J5MFda?= =?utf-8?B?eFBXZllIL09sT2NBVVF0THZPR2diNWJhRlB6ZENIMnhqZVBncHN2ZWR3emVR?= =?utf-8?B?aHFBaUt6bHNjbkVhdUdoL0N4TGtodXFFT2NhUHhpbXN6MEJ5ZmhVOXUrLzFu?= =?utf-8?B?c1F4QmtFakk5Yy9XYUJpN2g2UzlQQ1d5R3kwc3B0UUlIa0JhOE5JMjZGbFhO?= =?utf-8?B?RmhLTnUrYnM2RHJGYnFoNzltbExjd09SVzdjaGQrRDlsVWdFTURVeU01dytJ?= =?utf-8?B?WUY4eEtzdCswRTZrSG5tWjJ5Ry9McUM0Uk0rTXFocnVIcCs3S2FGUW5UalNi?= =?utf-8?B?Q0EzZWVidmFocXVHTTZ5M3hzNVpBOVFIQ2V4WDFNQUkrS1J6NWEvdldtTmhl?= =?utf-8?B?QzZkZUE2QUIxNFZaMEJpZXlvSWQrZ2dKNG5tMmdEMUpFNHQxUjdUbkVPZU00?= =?utf-8?B?aWVlWXFKZlBGL1h0VUF2b25ZNHFKLy9zMHFOVjdsZ1FGUWE3QWlIUkplL1ZZ?= =?utf-8?B?d0E3MXcvVWIxd25mOGNjTmtmb3RtYnplSCtlbU1UeXc5MHFhZFdudkQ0ODlp?= =?utf-8?B?amhNbmlVYkVmZngxY0lnMlJ0aUhOcjJ2dFZ3ZXNObE5LbGxKaDZXbUdYWnRP?= =?utf-8?B?TW1ROWxXS0s3UEtwMWdmZUNBSDZOclFjTlVIY0dDTVNnTUx3d1Y5MSt0WU1y?= =?utf-8?B?cU1JQjRaRnFyeUlYOG9VRTFFQnA0V1UxZTJPRXd4UW5TcGw0QnZVcysvZFFa?= =?utf-8?B?YTgyRS9zaEdENThwM1lmSHBmbEYxVVdhNkcvZzBnWnVCdENjOGpyRGd6aEdP?= =?utf-8?B?YTBDNkl2SzlwRFhMakVKVklPUEx0WXpNQ0JjUWUyRFhEYkZZYUtPTjdoRCtL?= =?utf-8?B?QmpNK0o1ZFVRcjl0VEtKa01TTThIYjlBSnJWMUFIUDBzNzJObmR4VklxOXZp?= =?utf-8?B?TnJMVXdVbjdRdFhnRUdURHpocWsvSnVmRTRYWXh1VzNIRFg0aUFqRXVXZUVP?= =?utf-8?B?QkZaTU9qZWsrMzluMitxQTJtK1dOc0JYK3NXUWFNdG5JOEswamRjcGlpaHBV?= =?utf-8?B?OGJXZ3MvMW5rR2NyQkJWVDhSN1QvT3JxTWhaMi9QOXdacW44MWNESjdKN3Fo?= =?utf-8?B?alFsYyt4YnNrQW40V2NDLzBtN1FFYkYxQmFiR3dOR1ZqbGNhK09GYVZEVGhZ?= =?utf-8?B?UGhScHN2TFB4eUdzOHdvN0FvK0FxQzFsNDQvWnd2TlVBSnV5TE1BOFd6VmJI?= =?utf-8?B?ZzlMUlZmNkcxRmRSQk5tWWtmZzI4U0NGRTBmRGg1TnVUcFlRbjUwSkpDOGNP?= =?utf-8?B?Q3kxYi9seFBzTmdjdlBDYlJ3cktORFFDbHFvYldLd3pCUTV3NHhGQi9BVzAx?= =?utf-8?B?WVl2aEMzUkpzVFhsYkgrLzNHc1JUNmxDbXZpQS9zTWFncnM3S2hKWkRFLzNk?= =?utf-8?B?M1Z4ZVRzT3ZVSE12eC84WFFqazR1em54Y2VFRXJudXZZdmhHRmxxSjN3TGUv?= =?utf-8?B?RjVJNFU2UzZ1cmNrbE5ncFBuZDY4UkxVYWJNcWo5dGNTN0htVHhOV2Vtbnp3?= =?utf-8?B?cklKN1pFT241M2tEVnVibU9MSThTTTZYVTJFdW84UUpBRlVDU0pFV0tlWjdN?= =?utf-8?B?U2c3M2JyWFhlM0xpa3pmbjc4SHB4R3p6dkUrRUlvSVZxU3N4SnNXN2p2VG5O?= =?utf-8?B?WnFOK01IK2tSb3ZmNXgxVnRvR0tqTmlwR3RERkx2OWtORllzTGZyL1U0QkRl?= =?utf-8?B?S0tqemVBYitaUEZjYWFUamthbVBqVDdxWTUzdE9KczlSbFFSWjY3NU94TU4z?= =?utf-8?B?V2hNRE1kSkZLZk5NVGpzV0pZYVJmeXRpZit5T2Zhc2hNVDdoU3JodlUwNVVa?= =?utf-8?B?bFV4MlVLZGFRYlZJL2p3bTdSbGJqakhYMlppR0pPRWxOeWc1c3VlM0MvYWdH?= =?utf-8?B?dTR0aFgreVhjdXk0TzA1U3lQTThOQit4VnNpdTdjcElQWXBtTkIwa2JwdWE4?= =?utf-8?B?aTQyeHFmSUNuR0FUZlMrYlVtWmxydVIxelZTNWMxOWhNZ2pIUTlmQUd5SDhw?= =?utf-8?Q?MQOpuodnSObfiXDRXIcGwyg=3D?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 4e192341-4fe7-4004-4c74-08d9f6e62dec X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 23 Feb 2022 16:04:32.4413 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: SFyDBtjzEiPkhQH2+gxfHn/6ZS3qcSPMmWf/RP3QWkaND0RL/lodLlhzTxqsOG/uMfOC2bNjJ5JHhfrzYszpqg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB3PR0402MB3803 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1645632302662100001 Content-Type: text/plain; charset="utf-8" Conditionalize it and its uses accordingly. The main goal though is to demonstrate that x86's p2m_teardown() is now empty when !HVM, which in particular means the last remaining use of p2m_lock() in this cases goes away. Signed-off-by: Jan Beulich Reviewed-by: Tamas K Lengyel Reviewed-by: George Dunlap --- I was on the edge of introducing a helper for atomic_read(&d->shr_pages) but decided against because of dump_domains() not being able to use it sensibly (I really want to omit the output field altogether there when !MEM_SHARING). --- a/xen/arch/x86/mm/p2m-basic.c +++ b/xen/arch/x86/mm/p2m-basic.c @@ -159,7 +159,6 @@ void p2m_teardown(struct p2m_domain *p2m { #ifdef CONFIG_HVM struct page_info *pg; -#endif struct domain *d; =20 if ( !p2m ) @@ -169,16 +168,17 @@ void p2m_teardown(struct p2m_domain *p2m =20 p2m_lock(p2m); =20 +#ifdef CONFIG_MEM_SHARING ASSERT(atomic_read(&d->shr_pages) =3D=3D 0); +#endif =20 -#ifdef CONFIG_HVM p2m->phys_table =3D pagetable_null(); =20 while ( (pg =3D page_list_remove_head(&p2m->pages)) ) d->arch.paging.free_page(d, pg); -#endif =20 p2m_unlock(p2m); +#endif } =20 void p2m_final_teardown(struct domain *d) --- a/xen/common/domctl.c +++ b/xen/common/domctl.c @@ -109,7 +109,9 @@ void getdomaininfo(struct domain *d, str info->tot_pages =3D domain_tot_pages(d); info->max_pages =3D d->max_pages; info->outstanding_pages =3D d->outstanding_pages; +#ifdef CONFIG_MEM_SHARING info->shr_pages =3D atomic_read(&d->shr_pages); +#endif info->paged_pages =3D atomic_read(&d->paged_pages); info->shared_info_frame =3D gfn_x(mfn_to_gfn(d, _mfn(virt_to_mfn(d->shared_info)))); --- a/xen/common/keyhandler.c +++ b/xen/common/keyhandler.c @@ -274,9 +274,16 @@ static void dump_domains(unsigned char k printk(" refcnt=3D%d dying=3D%d pause_count=3D%d\n", atomic_read(&d->refcnt), d->is_dying, atomic_read(&d->pause_count)); - printk(" nr_pages=3D%d xenheap_pages=3D%d shared_pages=3D%u pag= ed_pages=3D%u " - "dirty_cpus=3D{%*pbl} max_pages=3D%u\n", - domain_tot_pages(d), d->xenheap_pages, atomic_read(&d->shr_= pages), + printk(" nr_pages=3D%u xenheap_pages=3D%u" +#ifdef CONFIG_MEM_SHARING + " shared_pages=3D%u" +#endif + " paged_pages=3D%u" + " dirty_cpus=3D{%*pbl} max_pages=3D%u\n", + domain_tot_pages(d), d->xenheap_pages, +#ifdef CONFIG_MEM_SHARING + atomic_read(&d->shr_pages), +#endif atomic_read(&d->paged_pages), CPUMASK_PR(d->dirty_cpumask), d->max_pages); printk(" handle=3D%02x%02x%02x%02x-%02x%02x-%02x%02x-" --- a/xen/include/xen/sched.h +++ b/xen/include/xen/sched.h @@ -385,7 +385,11 @@ struct domain unsigned int outstanding_pages; /* pages claimed but not possessed= */ unsigned int max_pages; /* maximum value for domain_tot_pa= ges() */ unsigned int extra_pages; /* pages not included in domain_to= t_pages() */ + +#ifdef CONFIG_MEM_SHARING atomic_t shr_pages; /* shared pages */ +#endif + atomic_t paged_pages; /* paged-out pages */ =20 /* Scheduling. */ From nobody Fri May 17 10:34:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1645632375; cv=pass; d=zohomail.com; s=zohoarc; b=WnRsPAaSOeu1LF+vRaf8ArPz7qYwRJYl5aljCkXGhpi3f3R9HYd+eZJsmJjtf/6IUwq9zx8rFKXSoxSTmCu4OwZ2sK9y2lFCysXSCHhbdSxnZ2saGxf5I3r/4IErQsw9hDhXYDLARWr4DU9U7uA4WjgulNRvp8oNO/4KUmUx6jQ= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1645632375; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=9KYg7EGIpsPMfdCGhpfXXPnI+8C1a2jFdZUo/dNcjvI=; b=cCfvEShvjbnzyaDaMwFyz041lfk03gakJbzkp475X5/1yk/rBZXzMFc/ehnLGR7kIrgusJA9v1e8FvKTkeLnj0VkFaJNOK6xTZgyEqileb0QFbJXwJcq3qaveLu0aIi0R9HOJqvyjRzSUdFN/5OxAIMCXAhI8kEHVODJiNQm4Tw= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1645632375148747.3970516174056; Wed, 23 Feb 2022 08:06:15 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.277542.474081 (Exim 4.92) (envelope-from ) id 1nMu9E-0008E6-MZ; Wed, 23 Feb 2022 16:05:48 +0000 Received: by outflank-mailman (output) from mailman id 277542.474081; Wed, 23 Feb 2022 16:05:48 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu9E-0008Dz-JY; Wed, 23 Feb 2022 16:05:48 +0000 Received: by outflank-mailman (input) for mailman id 277542; Wed, 23 Feb 2022 16:05:47 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu9D-0008Dl-Qp for xen-devel@lists.xenproject.org; Wed, 23 Feb 2022 16:05:47 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.111.102]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 76017dca-94c2-11ec-8eb8-a37418f5ba1a; Wed, 23 Feb 2022 17:05:46 +0100 (CET) Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-he1eur04lp2053.outbound.protection.outlook.com [104.47.13.53]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-34-aLZRpbzcPm-R-iu9EkuZDQ-1; Wed, 23 Feb 2022 17:05:45 +0100 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by DB3PR0402MB3803.eurprd04.prod.outlook.com (2603:10a6:8:e::26) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4951.19; Wed, 23 Feb 2022 16:05:43 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65%6]) with mapi id 15.20.5017.022; Wed, 23 Feb 2022 16:05:43 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 76017dca-94c2-11ec-8eb8-a37418f5ba1a DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1645632346; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=9KYg7EGIpsPMfdCGhpfXXPnI+8C1a2jFdZUo/dNcjvI=; b=UdaPDpzPKhozyJIW2OBIUqw+4pt5NQLgJjXMjRDy1LORQyEU5IUOOToN+gW5fDi1Xfutxr 5jyAmfboeqYsVuZWuxaqIrBW5vhWjqQ/nZrHQ8j8BgK6oWCKEQVyD88Y+2Ff2dkzo1+eHf Wi8LWsbQSHN6evMm8LSUHs0M3cMC7lk= X-MC-Unique: aLZRpbzcPm-R-iu9EkuZDQ-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=cNz5jjzW1OhytF9f2xN0YITudhK29hMyD0g4CBatFM3ux5Wi8JLbRl1fqODTN4w6wz+9th/9vjg2Ty0uP7+kWMont1ZOqABatZjJabcaNLE0z6ByDcSk/4G88zgIYepj3FGwnE4uEo8cxhld1jOM2PziC3QXq0LsiUOnIn3CuFSWRd0yrtxI1BRTJsNW6Oz6G/eDcKY48O+PGGDk2Rchp5dZDwxbgAdzWvwOkLSHC1nyY1Vl094rKaFEQWnR6f/8YazyyRVuGiP4TNxKzuEcuUu/rAOC/xQfukeobK6bM0WaehFRqbzYeIhGj9flLxXDp+OGhBu1WKl81B7/cok4hQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=9KYg7EGIpsPMfdCGhpfXXPnI+8C1a2jFdZUo/dNcjvI=; b=Wj5z+y3xarQOXN9BLfIcEie3N6ZzT56TE2Ora/Et7o7aCalvGVRVkGNtPZe2FUPLDLvKLrfh/bspFzhTSET6bOwUIWtXfa94WuAwgwNORyjlQ0mDsyIDx0eIlr+dfl4kdhtufDvAxB+LURyLknRS1IeCK1R0n1JRA8IQf9P6v57o6XHkbDKAmMATiOzpyOIa4lFSu+Df62GVcHtstClAtHPprAtKp9XJu2b70cBG4+pV5x5olmjRooKiRkToa5kfR5xXvsSrbromP6EsiXWGEG5ZtYIl5GWAqaM8XGuvvZGe7sRfq6B/KW2JgYs5GEJAVii/Q/OlBqMKXhHO4OycNg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=none; dmarc=none; dkim=none; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Wed, 23 Feb 2022 17:05:41 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.6.1 Subject: [PATCH v2 12/14] paged_pages field is MEM_PAGING-only Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , Andrew Cooper , George Dunlap , Julien Grall , Stefano Stabellini , Wei Liu References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AS9PR06CA0251.eurprd06.prod.outlook.com (2603:10a6:20b:45f::28) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 92ff817d-7971-4327-2449-08d9f6e65861 X-MS-TrafficTypeDiagnostic: DB3PR0402MB3803:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(6512007)(66476007)(8676002)(6916009)(6506007)(31686004)(86362001)(8936002)(31696002)(6486002)(316002)(66556008)(508600001)(66946007)(26005)(5660300002)(36756003)(4326008)(38100700002)(186003)(2906002)(54906003)(2616005)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?bk1PZmRYeWZweUZaZWd6ZEdnYjkvQmtvVUl1STNPU3BDd3ZoQmdQSjBEVk00?= =?utf-8?B?dGFwYlcrdWYrb2wvT3k5N3lWdnNiLzJnZy9kOHdLb09POTdlbWJ0Z0RVZXQ0?= =?utf-8?B?TSttS1VYd3VZQXRFS3c0cHYvMmhwdEJ1MVJ4dFhPRndFSlAzS2dINU5xMGV5?= =?utf-8?B?UUhPRDlOQlVWcVFNTGJhYm8xVUxQZXJCK0ZKNVh0S05Oc2M5UnZpNXhXZVlo?= =?utf-8?B?WE1PemJQSmNMdmJqWkJLeTJOWC96Wkl6ZGlrVDlKUkJ0dm5TZE8zNldnSEd5?= =?utf-8?B?R0R3MDJjNFljajBueWZjL1I1bjlmMW92WjdOTWREci94UHF0blE2bzdtMERY?= =?utf-8?B?dnFENm9tTFNkMXY3TFBhV0RLT3BWbGR5dUY5WmE3dVQxc3pIbXl1WnJ3S0hi?= =?utf-8?B?ckRESGxKZURLYm1oL3lSMzJMc1VlUU9NUVFXM1hQbjZLTEMxSG4xeWhpUkkv?= =?utf-8?B?dGljWnhMNzlXbmZBYTd2dStuOVkySGRPelZyYmlNQmJLK1N5ZWttTWNzWkZZ?= =?utf-8?B?eFJhNGNoc2JQZndZN056eGVOTjBoMFl4TUl3TkowTkZ2RFl5UnF5citSYXVt?= =?utf-8?B?WndKY2lMck1VSDFjVlYrZmtEQldQcVZCMXVocWNqcFBtTVhQSnV0cTJVeVJ1?= =?utf-8?B?TjVtM2dPU1UzY1RBMUZoYmpaTGY5YTFGdFRTWWVxZE1iNXVJR3l6NjZqbnkv?= =?utf-8?B?ZTdlaFkwTTBlNjRRSzVJSjE3czFORy9wWDRzWkFxNW9kdUh6M2V2ZnE0bDB5?= =?utf-8?B?cWtNQ0piNC80UHdVWks3bXQ1N0FzZzAvUTNsOTd0Z0QrbHo0VUxZeXlhMDZv?= =?utf-8?B?UHFWeU5xdjhmMWE2bHR1UW5LZnVGV29IMThjV1N1VG9Zd1ZiK2FHRmVxQXB1?= =?utf-8?B?L3R4QVdqYU83Ymc4L1JxSFVxa1E4Wk5iTlVBSzlkTE9ic09QY1BXR2MxdHJ2?= =?utf-8?B?YU5UNnZZTkhMZnRvR2NnS0RvTDh1NnZTU0FqRml3b0c0ZHhTSVhxUnNrTXF4?= =?utf-8?B?L1gvQlJaTHkvbXQxUjdtcWJESC9XZGVnLzNWeGhoRThqNmgva0gwcWE4a21H?= =?utf-8?B?ck1lK2FBcGpZa2pRbEx4di9qS0Z6TUNXVnpsbkJSQkd2aERnbjhEbnJtSDZD?= =?utf-8?B?Y3l1alNIbG5mOEUxRzY1WWthbjlHSURGMnpKcFI5L2Ura0kvY1d0bjNQOTho?= =?utf-8?B?emIweit3emxJN3Awd2M1UVoxTG9ZSEUvcDc4VGxhZnFKQ01xUVFZN0M4MXZp?= =?utf-8?B?ckNUUmJGVUxTWDJDWlRvMDc3SmVhNVBqd2Z3OHArUU5FZ0V2U2VhOTBreTlo?= =?utf-8?B?cWViSDc3Vkh0Rm5zWFNkSjArNWdUN0VUUzU0YndsTHlQSi9obWRRZkVKTVBT?= =?utf-8?B?d0h6bEp2MU5VdTY5ZEJRa0d5ZjJZS01NQWdSRjFGYzhLdzdacEtuRDNuWlVF?= =?utf-8?B?T0k5ZjRXa0huR0xORHhNQzRncW14Q01MUXBOUkpDVWhBVFN5cGUrWHJ5NEw5?= =?utf-8?B?VUJDdmljeWpNUCttVVpCYVQrVDBkaFhEOFdJOG04ZnAvSDVDY21uVXl0MEk4?= =?utf-8?B?THI2OGZaSzNrUFZEeGdsTkhHdUxzd3IyMnhrUUxsbHNVOW5xL214dERuT2JP?= =?utf-8?B?REY5ZkNmTnNuVjl0SFF3U0kwckh2ZnFib0pYejVGenVzY3Mzdk9qRDJKWmZF?= =?utf-8?B?YXEzV0E3eWlYeDJ4ekhYeVFCaWdFZy9KTzdaV01qNWpoa2pWY2piQzd2UVlq?= =?utf-8?B?Y3ZmQm5hSkNkTmk3eU1zMXhzRkxSdHFySXlQaFJEQjcwUm1pTmpnNlBWaVpW?= =?utf-8?B?Wm1IL0xaL0lUd1FmeG85L0JmYnNpRkd5SS9odllJZ01wWkpoVC9OVkhlSVhy?= =?utf-8?B?VUpERFRGZjV0cEJOOVNqNGxUY0JtMVBkbVZXeGx5YkhhRTlEYTEwQU8xZjlm?= =?utf-8?B?ZngzQnlpRi95eVViRzRVSzFPNU5odXJ5UWhzcUthUDZRUFEwR01wTDV4RC9p?= =?utf-8?B?dlUrVkdRaCt6dnJ6NHVlQWRoQzhDL2t1TEZiVmNFdC9welF3VFlGL3Y5eTVJ?= =?utf-8?B?bGpsYm1NS1F6b1NjT2lXZkUzelJRLzBJSXlMMmxCRklqaHd3dU9MZnNyRzFL?= =?utf-8?B?dmxSZDFxUk1QN3NRMjM5VXNRMGpnM1diQm5PVW1iNE1IdlQ5SVBDUG1rbWtl?= =?utf-8?Q?sGstDxuNTTjox+DEaawb3dU=3D?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 92ff817d-7971-4327-2449-08d9f6e65861 X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 23 Feb 2022 16:05:43.6558 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: GfBDFdq3wXdxM63wyfIfXILJ18GdRjL7NxradvD5OYMHcoV6xlevPHrCQGSQm4+W50oT37yU9eu5qtcP3Ir3JA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB3PR0402MB3803 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1645632377574100001 Content-Type: text/plain; charset="utf-8" Conditionalize it and its uses accordingly. Signed-off-by: Jan Beulich Reviewed-by: Tamas K Lengyel Reviewed-by: George Dunlap --- v2: Re-base (drop clearing of field in getdomaininfo()). --- I was on the edge of introducing a helper for atomic_read(&d->paged_pages) but decided against because of dump_domains() not being able to use it sensibly (I really want to omit the output field altogether there when !MEM_PAGING). --- a/xen/arch/x86/mm/mem_sharing.c +++ b/xen/arch/x86/mm/mem_sharing.c @@ -1213,6 +1213,7 @@ int add_to_physmap(struct domain *sd, un } else { +#ifdef CONFIG_MEM_PAGING /* * There is a chance we're plugging a hole where a paged out * page was. @@ -1238,6 +1239,7 @@ int add_to_physmap(struct domain *sd, un put_page(cpage); } } +#endif } =20 atomic_inc(&nr_saved_mfns); --- a/xen/arch/x86/mm/p2m.c +++ b/xen/arch/x86/mm/p2m.c @@ -691,11 +691,13 @@ p2m_add_page(struct domain *d, gfn_t gfn /* Count how man PoD entries we'll be replacing if successful = */ pod_count++; } +#ifdef CONFIG_MEM_PAGING else if ( p2m_is_paging(ot) && (ot !=3D p2m_ram_paging_out) ) { /* We're plugging a hole in the physmap where a paged out page= was */ atomic_dec(&d->paged_pages); } +#endif } =20 /* Then, look for m->p mappings for this range and deal with them */ --- a/xen/common/domctl.c +++ b/xen/common/domctl.c @@ -112,7 +112,9 @@ void getdomaininfo(struct domain *d, str #ifdef CONFIG_MEM_SHARING info->shr_pages =3D atomic_read(&d->shr_pages); #endif +#ifdef CONFIG_MEM_PAGING info->paged_pages =3D atomic_read(&d->paged_pages); +#endif info->shared_info_frame =3D gfn_x(mfn_to_gfn(d, _mfn(virt_to_mfn(d->shared_info)))); BUG_ON(SHARED_M2P(info->shared_info_frame)); --- a/xen/common/keyhandler.c +++ b/xen/common/keyhandler.c @@ -278,14 +278,18 @@ static void dump_domains(unsigned char k #ifdef CONFIG_MEM_SHARING " shared_pages=3D%u" #endif +#ifdef CONFIG_MEM_PAGING " paged_pages=3D%u" +#endif " dirty_cpus=3D{%*pbl} max_pages=3D%u\n", domain_tot_pages(d), d->xenheap_pages, #ifdef CONFIG_MEM_SHARING atomic_read(&d->shr_pages), #endif - atomic_read(&d->paged_pages), CPUMASK_PR(d->dirty_cpumask), - d->max_pages); +#ifdef CONFIG_MEM_PAGING + atomic_read(&d->paged_pages), +#endif + CPUMASK_PR(d->dirty_cpumask), d->max_pages); printk(" handle=3D%02x%02x%02x%02x-%02x%02x-%02x%02x-" "%02x%02x-%02x%02x%02x%02x%02x%02x vm_assist=3D%08lx\n", d->handle[ 0], d->handle[ 1], d->handle[ 2], d->handle[ 3], --- a/xen/include/xen/sched.h +++ b/xen/include/xen/sched.h @@ -390,7 +390,9 @@ struct domain atomic_t shr_pages; /* shared pages */ #endif =20 +#ifdef CONFIG_MEM_PAGING atomic_t paged_pages; /* paged-out pages */ +#endif =20 /* Scheduling. */ void *sched_priv; /* scheduler-specific data */ From nobody Fri May 17 10:34:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1645632397; cv=pass; d=zohomail.com; s=zohoarc; b=PTDej17ic2rm6Az2MTA2FeJNPn4GSZv4fbsjVXCf3vd1q0Hy03RhuF+PylQl3iztrr7Q2iI7spQiQRaj/sYaQraJAqoMnWSmFVmvOIP5dx82CxNem3FLW3wD3s4quY4YFwkWoXBwZkQqHRhf9X8XLUlfzfCVcZ3L53gez8zMyhE= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1645632397; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=r/iLJGRiDWz9znYj5kxZFXueDDoLEYeNTD/fTL9rUek=; b=FzDhnPXg4h7V9dB5GQBTrKUvTYIKy6BW7LVNZMQ9PFUYA9sr8GkKQZxwPwSXYcT3CDA7AuyVvRuDQ3THlvIncEw+haGBoH9ryPcWxWTj5MPlmHf/l1nAoM4rxPRMQcUX+AqJmRyWIZbXCOakwMB99hK4WsItVK8BNnE/G0hPwJY= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1645632397018916.3897595321122; Wed, 23 Feb 2022 08:06:37 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.277548.474092 (Exim 4.92) (envelope-from ) id 1nMu9i-0000IZ-WC; Wed, 23 Feb 2022 16:06:18 +0000 Received: by outflank-mailman (output) from mailman id 277548.474092; Wed, 23 Feb 2022 16:06:18 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu9i-0000IS-Sk; Wed, 23 Feb 2022 16:06:18 +0000 Received: by outflank-mailman (input) for mailman id 277548; Wed, 23 Feb 2022 16:06:18 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMu9i-0008Dl-2g for xen-devel@lists.xenproject.org; Wed, 23 Feb 2022 16:06:18 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.109.102]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 883359fc-94c2-11ec-8eb8-a37418f5ba1a; Wed, 23 Feb 2022 17:06:17 +0100 (CET) Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-he1eur04lp2056.outbound.protection.outlook.com [104.47.13.56]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-15-isKHM8ZCMuaq6KkTn66bwg-1; Wed, 23 Feb 2022 17:06:15 +0100 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by DB3PR0402MB3803.eurprd04.prod.outlook.com (2603:10a6:8:e::26) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4951.19; Wed, 23 Feb 2022 16:06:14 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65%6]) with mapi id 15.20.5017.022; Wed, 23 Feb 2022 16:06:14 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 883359fc-94c2-11ec-8eb8-a37418f5ba1a DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1645632377; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=r/iLJGRiDWz9znYj5kxZFXueDDoLEYeNTD/fTL9rUek=; b=MjbbkCOAdbaRuyKRPfDEAhvFYWcOseXFKUFoT5CdyaiXoFAOKhEsm6IRuuL907oveLsDoS NvdZ7LRg2ORKjFMXT/SZOZi+lv5jOuVNdDk3wgml9X3VS+ORQD+redyt464Im/LPMul+33 yVKUwhXOgfZlYdR+h0LIZm+PG4rdN5Y= X-MC-Unique: isKHM8ZCMuaq6KkTn66bwg-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=MOSpUC6ycuWhrZeTCAM7GqfkxSruI5Z7cFNBmtA6couBH9+M+3ldPF4I+QD2gbMdGJP0bQEROnnWrD1a0RCyx6zqjqr+ub6dhSfSt/Xg9gAUfTBzsX0lXnBww5spe1xqy1cjBK2O5ZFhMC/JoxXnqZtefErTRUpaCK43yM2ogTRvE0Uq8j9xP5ECDeczyP0AiK0F4Yo7HXI1V4Eqm52RK5BZAXnyWg9BAR936EMWHURzBtln4rNE5NdA+yM72+i8juokuYsdrYcOPO/qXbt653hQ52gWehZJXcJ6WRbed7OiTvVWTFsXoHfNkSrZENS6HkiIMQTFS4KJL0lURtLEHg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=r/iLJGRiDWz9znYj5kxZFXueDDoLEYeNTD/fTL9rUek=; b=E82CXA6ZD+NvavlLzI+1qr1hsNCBVe7yucN3osD9m4l6ZaUhHMu6NNb9fZ1v4m9bfldc58juFdinlOsboZSonbimRXz3wc1yflP2Kuu30z6BIJ+oXYbytA8NRev89j4oHP2QyATJPnRqMUGA/XSECCaj5WbFOjpqbl7t+UEwVbpkdZhf8BLm+P+MgN1ZO9tLMp0FO6JbxqeCqN+Jz7HoFpBz9qNyzi+AC5kXtgAtqX9pDqMR0P/YdQrmYjyNh69dN18OeETtXP4OACZ2cFQtB1jaU2cZURPgmLBQ+OLgfLv8M/2wgS93igyCYC7r1YZ+4Oa2FJ/MqYZHttAiwZAG1A== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=none; dmarc=none; dkim=none; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <3908bf69-f560-6a71-1a66-74ba1f9f3696@suse.com> Date: Wed, 23 Feb 2022 17:06:12 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.6.1 Subject: [PATCH v2 13/14] x86/P2M: p2m.c is HVM-only Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , George Dunlap References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AS9PR06CA0260.eurprd06.prod.outlook.com (2603:10a6:20b:45f::25) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 9614b131-30b4-41d0-2bb0-08d9f6e66a91 X-MS-TrafficTypeDiagnostic: DB3PR0402MB3803:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(6512007)(66476007)(8676002)(6916009)(6506007)(31686004)(86362001)(8936002)(31696002)(6486002)(316002)(66556008)(508600001)(66946007)(26005)(5660300002)(36756003)(83380400001)(4326008)(38100700002)(186003)(2906002)(54906003)(2616005)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?S3VKWHM3RkMyTzFENnVYeUFMd3hFeTVrZGovYWRoRStJeXV3OTI0SFp0eUNI?= =?utf-8?B?SWN1ZlRYZGg4L3I1WlJ4a0orTzF5UUZKUTEwb2MvdmdGRldCNjF2VjRZNGpx?= =?utf-8?B?NUZPcGdRNW9hdHZ6ckZhMExkb1VibHZRSzAwOE9mVXE0cHlMSHRJTUNnQWd4?= =?utf-8?B?OUQ4dmVLVndDa3B2TE5KWVRld3R2K3p1Mm0ycmxVcE0yL3hZanRoRnVWOURo?= =?utf-8?B?Z3ZZbG9aNUpNM0gyeEltdUtnditmTXFuTFRHSEx2RmVmWHZhTW4wY2pYUk12?= =?utf-8?B?NkR1ZStXT0lNbk9wSUZtMjVJdkpkdEdzTWQ4VEVpNzhwZjM2Zk14QTlWSDd0?= =?utf-8?B?QlVrV3ZwTlRWSlR1SExFR0R1ZHBqczVNUTcvWDQzYU1ueEd5WklUZTcwakU1?= =?utf-8?B?eUpFZG13QWNkaFFtTlZpUVZndG9XdXlNSTJPL1N6eWVSc3FTKzUxb01JbkJm?= =?utf-8?B?V3pzM2xnRTdKVjI1ekh6aHJYT0hldTAraUh3aG5ZR2l1cnlrNTZZbE9zK1B3?= =?utf-8?B?TUZKblBuU3B1Q1RTdWZkRm1qbExwa2o3Q2hJeS9iblpZbVVaOGMvVkpxZVhh?= =?utf-8?B?dnc1cWo2NTNmUTdmVURPR1R4RWFnOU9OSFpVZGhEeSt6d2lkUGpMcWUzYTA0?= =?utf-8?B?eWN5c2xYb1JaNkEwZDR3aTJwR3lMdWoyYmF4dTJybWJ2YW5yVkYvZDdzMFV2?= =?utf-8?B?Qkp4OHhpekJzNEFoU1JKbVpYNHNGd0RqNlpLMzhSbVoxOXlMMTVwUDVMMVNa?= =?utf-8?B?R3hHaFRhS3I2SXEzRWFZT0t4QVYrK1lGUnUrbCtGVjZHeDlyRmdrNmRYK2VV?= =?utf-8?B?UFV0ZXRzdnR0YXVnbEZjaXBMZGhiamIxeGJYYUdXalRtazIrRmVyMFFtYWpu?= =?utf-8?B?Rjc4V2xjeVV4eUxvSjNGSVFkaXRVNEtLekZlZVFDcG9nRVZoVHJxKzFzMWc0?= =?utf-8?B?SFkyOE1KZjAwQURiMzhyQ1g4RGZGVGd2WGRoaHN1eVFBYVRQVFBXZkhRQ3hz?= =?utf-8?B?VmxFUVQ3WE1XQUJCclFsSjEzazNUdDhIMWtOQ3M3QU5ZTHNoNDFUTzJBQTBv?= =?utf-8?B?WHNtR1o1V0VldGdFejFUUldxODVJYXVaNWdFeDZXMllVYmVGYzdqZ0R4Syt6?= =?utf-8?B?THBCZksvR1BUZThiTTB1SER5T0RxOTY1eFJld0s0TjVJcE81YVFNOGpVMVgw?= =?utf-8?B?dU1sUk0rcTV6bFZ1a0FwVUg2RVo2Z0tPbFhQL1VXd05McCtHVS9kZXc0M0xT?= =?utf-8?B?cjdvN2N2M1dQUEtXTEJUUDdwaFg4aFo2MjQwM2szYUU2Q1JCRmxueWJUVFFq?= =?utf-8?B?YXJFa29FcW9FajRQa20vUi9YaDBHOFd4NXltK0tQeTJGbEdtS2liWmR2WXF0?= =?utf-8?B?b3BHVnF3TXlQVU5VNWtISldIVHdBMTFZWW5pMDk1bjNQSkVGMGZBRWMrY2Q1?= =?utf-8?B?bVVySlQ1akJwZ2ZBSWwwd1Y5RW5rbVg4SDVBSCt6Ymp2UlovcWlzL1NEN04y?= =?utf-8?B?cTRzcTRzYmNiNWhpYU80RDVKRmhIRnNoSno1THVkSlRqL3BWKzJiNUxPdXFS?= =?utf-8?B?NGQwQWFERktyZ1ZQZlBNNnZ0MnpTMFg1UmltVzh4ODAxdkM5c2hLd09mVGpk?= =?utf-8?B?bXp0TXhKd0dubkNpSUJBeC83TU1lcnlURDBiNkw1aWYvUzIvZ1pPMVRmeTgx?= =?utf-8?B?NGxnZEx6Q21kcncwY0d5d3RwZnR4Y2tkU3E3bUN3MS90MnlGTXFoazA5S2FK?= =?utf-8?B?SHZZYUVFdlFLWHhuSXFDTFdYYW82NUozR2FpQy8xL3FxK0hOaFBWYWc3NnEw?= =?utf-8?B?QXB1bHdBUjBsTmh3K2RNU1pUK3lVU3Y2dk02WkY0TkxoQzRBZDZTQlZTdG13?= =?utf-8?B?NVRNcStCZGZvVjhnZzQ4eDdESWl1UW5LMll0MU1KKytMY2VvaFRqVmJQOGVB?= =?utf-8?B?RTBNUUlKVlZtYlpucGNMODRWZkhvK0pBZCt2Yy9BdHUvQTlmL3FlbTRiWFEv?= =?utf-8?B?VFZ2SUQ4WmlKNEd4RnJlN2VlcWJ1b2txNzlpT2UyV0tKRjIvZVk4ZitqaWw4?= =?utf-8?B?a2hhYmZaWU9mWlRKcWhXMTEvNVpabE9sdExrNHdWTEZ3dkZMTGJxRjRKZFBM?= =?utf-8?B?dWgrdXpGcURDL0pIaDJDUjFZUUZRV2dRVkdFbzdBRHBTeDN0TExxNjgwUU91?= =?utf-8?Q?aVDjN2vk4IGpXWzNDbiPkxk=3D?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 9614b131-30b4-41d0-2bb0-08d9f6e66a91 X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 23 Feb 2022 16:06:14.1851 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: m9GciQwZqb1/k288cPFOl36/iS+JvWvdw2kpN4NmqtfmxuLYGCZ7blQ+FOGNmxjtnumY+/WIAbeS4MhA/39tEg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB3PR0402MB3803 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1645632397685100001 Content-Type: text/plain; charset="utf-8" This only requires moving p2m_percpu_rwlock elsewhere (ultimately I think all P2M locking should go away as well when !HVM, but this looks to require further code juggling). The two other unguarded functions are already unneeded (by virtue of DCE) when !HVM. Signed-off-by: Jan Beulich Reviewed-by: George Dunlap --- a/xen/arch/x86/mm/Makefile +++ b/xen/arch/x86/mm/Makefile @@ -8,7 +8,7 @@ obj-$(CONFIG_MEM_ACCESS) +=3D mem_access.o obj-$(CONFIG_MEM_PAGING) +=3D mem_paging.o obj-$(CONFIG_MEM_SHARING) +=3D mem_sharing.o obj-$(CONFIG_HVM) +=3D nested.o -obj-y +=3D p2m.o +obj-$(CONFIG_HVM) +=3D p2m.o obj-y +=3D p2m-basic.o obj-$(CONFIG_HVM) +=3D p2m-ept.o p2m-pod.o p2m-pt.o obj-y +=3D paging.o --- a/xen/arch/x86/mm/p2m.c +++ b/xen/arch/x86/mm/p2m.c @@ -53,10 +53,6 @@ bool_t __initdata opt_hap_1gb =3D 1, __ini boolean_param("hap_1gb", opt_hap_1gb); boolean_param("hap_2mb", opt_hap_2mb); =20 -DEFINE_PERCPU_RWLOCK_GLOBAL(p2m_percpu_rwlock); - -#ifdef CONFIG_HVM - int p2m_init_logdirty(struct p2m_domain *p2m) { if ( p2m->logdirty_ranges ) @@ -258,8 +254,6 @@ void p2m_flush_hardware_cached_dirty(str } } =20 -#endif /* CONFIG_HVM */ - /* * Force a synchronous P2M TLB flush if a deferred flush is pending. * @@ -286,8 +280,6 @@ void p2m_unlock_and_tlb_flush(struct p2m mm_write_unlock(&p2m->lock); } =20 -#ifdef CONFIG_HVM - mfn_t p2m_get_gfn_type_access(struct p2m_domain *p2m, gfn_t gfn, p2m_type_t *t, p2m_access_t *a, p2m_query_t = q, unsigned int *page_order, bool_t locked) @@ -2718,8 +2710,6 @@ int p2m_set_altp2m_view_visibility(struc return rc; } =20 -#endif /* CONFIG_HVM */ - /* * Local variables: * mode: C --- a/xen/arch/x86/mm/p2m-basic.c +++ b/xen/arch/x86/mm/p2m-basic.c @@ -28,6 +28,8 @@ #include "mm-locks.h" #include "p2m.h" =20 +DEFINE_PERCPU_RWLOCK_GLOBAL(p2m_percpu_rwlock); + /* Init the datastructures for later use by the p2m code */ static int p2m_initialise(struct domain *d, struct p2m_domain *p2m) { From nobody Fri May 17 10:34:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1645632435; cv=pass; d=zohomail.com; s=zohoarc; b=bZ6hRq119ffQoCC1Jq7HmEiWA/ziYsq4oQ/MH57qcYr6CmSxCgw6U8BMF20/CyMs9Zu+L2a2ihqBTsaXKC1WbUJ7G0M3dS9HrfZxW//OpT0sRq8JbJuQ3ujNIZYovuJUIBYjKCzfnglaSFVCA9LsCUbNe4ppQfdtl1v/uUUZaGU= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1645632435; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=qlmDT6QYqTFfeFQW5rElaxTqCBQLlgaE3LTl1YDteaU=; b=FZnrOQZkmR7lImHaLiY19UtxHwckVsgXfoly2iFPFPPchjQuVru08I15qrM5Wh02nxRDOgW2Rp0Ykzj0ZVokbEWtoCt2GG30CFgrN0QobNXvqud2QqClcCzCAxrA2/GauhdxeOdZUXSqWDz1lBJBYbYWPsGy8mFBK16KZ/94TQs= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1645632435524762.5129890084851; Wed, 23 Feb 2022 08:07:15 -0800 (PST) Received: from list by lists.xenproject.org with outflank-mailman.277555.474103 (Exim 4.92) (envelope-from ) id 1nMuAK-0000xl-Dk; Wed, 23 Feb 2022 16:06:56 +0000 Received: by outflank-mailman (output) from mailman id 277555.474103; Wed, 23 Feb 2022 16:06:56 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMuAK-0000xe-AN; Wed, 23 Feb 2022 16:06:56 +0000 Received: by outflank-mailman (input) for mailman id 277555; Wed, 23 Feb 2022 16:06:54 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1nMuAI-0000w1-6i for xen-devel@lists.xenproject.org; Wed, 23 Feb 2022 16:06:54 +0000 Received: from de-smtp-delivery-102.mimecast.com (de-smtp-delivery-102.mimecast.com [194.104.111.102]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 9d746bdb-94c2-11ec-8eb8-a37418f5ba1a; Wed, 23 Feb 2022 17:06:53 +0100 (CET) Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-he1eur04lp2050.outbound.protection.outlook.com [104.47.13.50]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id de-mta-38-OgQyaPfSOMqLrBABE6INEg-1; Wed, 23 Feb 2022 17:06:51 +0100 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) by DB3PR0402MB3803.eurprd04.prod.outlook.com (2603:10a6:8:e::26) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4951.19; Wed, 23 Feb 2022 16:06:49 +0000 Received: from VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65]) by VI1PR04MB5600.eurprd04.prod.outlook.com ([fe80::d479:b728:345c:bd65%6]) with mapi id 15.20.5017.022; Wed, 23 Feb 2022 16:06:49 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 9d746bdb-94c2-11ec-8eb8-a37418f5ba1a DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=mimecast20200619; t=1645632412; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=qlmDT6QYqTFfeFQW5rElaxTqCBQLlgaE3LTl1YDteaU=; b=VAe75CrWyOGfLMQlt3P7rrpJuNuTw8ohUOj4SAm9vepWS8iHAdpicoz6A0K9sHiwpGpNaj OUuQ2EPtSlhSGjoQ3MfZJ5ubrmctvP4q9+atYN3VT3rIiYvifpbnhWycKxtaxz0oBdsFaX pj/24GLs+kEZEQdvmCp1GUpi+s6/SxM= X-MC-Unique: OgQyaPfSOMqLrBABE6INEg-1 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=T0rWpJ3adE5GqoNa9SgQTtaJ+eUpHtkVXTZzjce326XuoKPTI5Slm7mCYmITPQ+L73bjI+TycUnxW16yaR5uWd6GESJvRsAJzYrS2423QqziQLT0VWHz9RbSN9NX7b/YT21+GxE82mgS3mc5pNNxN/wj8+ziL42VmnQ6cb9CnNCBqDZ2usgSmddwWp8iZxj1beVvBRJFWMmtCDiDYmF/SLx26xZL8425Zp3ASgpUc1uyRGRZn3rPI3r71ioGMJ9Deb4PYJIvNT3AoufEhwIQfHuHTYapXV2sPkAgXz/1QSM8twqF8GcfUQb76PsZLSommwRINmd2QBTlomFLyPhfuQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=qlmDT6QYqTFfeFQW5rElaxTqCBQLlgaE3LTl1YDteaU=; b=cF8jCESKRZkmQ+OcyrH9TQuev1Ri87bop1VEnASVIoyteix53WsOCJSDnxr2gBefU9ZsriwxWjML27gJpiyDqniWWm+mtDubzxkKD2pf3kQE/yO/D1KNUdNuHwCB9S0kOSuNPDI3Afqb6NIfK3EMKZiMFnL5RF25pRK84R9zmPLylYBdLA+P3AicHyyzj/+Yr7nYQx7ZuCYu2Rm6u5sw5cd9ooyDrl/DQNCDgcrbGoWhFMBfeJpQp1TAGOqL7Xys8HTeRF8Ya9OFloJeVX3gA8qEvX1D40bljk4Oc5uvLrsaJ6PtvJRijHxYe7ZnQHN8GwxBEvreYMYzMlzk5IQA0w== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=none; dmarc=none; dkim=none; arc=none Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <9b964afe-635f-3320-ceee-2845ed079332@suse.com> Date: Wed, 23 Feb 2022 17:06:48 +0100 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.6.1 Subject: [PATCH v2 14/14] x86/P2M: the majority for struct p2m_domain's fields are HVM-only Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= , George Dunlap , Paul Durrant References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: AM5PR0601CA0025.eurprd06.prod.outlook.com (2603:10a6:203:68::11) To VI1PR04MB5600.eurprd04.prod.outlook.com (2603:10a6:803:e7::16) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 409846ce-b77a-49d3-02ac-08d9f6e67fc8 X-MS-TrafficTypeDiagnostic: DB3PR0402MB3803:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VI1PR04MB5600.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(366004)(6512007)(66476007)(8676002)(6916009)(6506007)(31686004)(86362001)(8936002)(31696002)(6486002)(316002)(66556008)(508600001)(66946007)(26005)(5660300002)(36756003)(83380400001)(4326008)(38100700002)(186003)(2906002)(54906003)(2616005)(43740500002)(45980500001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?OXkvbnhEQytZYVFtWUN0NWZaK0J3S0pvd2dsTHJOUFRZdFdHQ0hXWTduQkJB?= =?utf-8?B?V1dxOUNmRWxrdkUwQTZ6YTB0bkNkbStjMFd6NzNDRVdoN1IxQkszTFJyYTk5?= =?utf-8?B?OUdqdlVxLzdYV0RNUkJCdit1ZU9vZkRlbUlER25UcEVxbVkzNmtia3R0MExw?= =?utf-8?B?Q1ZPZlQ0elUya1lNcDR6dTZIT1ByWUpRaVk4clZIK3VFVTExUm5KWktOYzNW?= =?utf-8?B?cjRHQndmVXMwa05NQkU4SEJUa0dnNjc0Q1JobjlrOFkxNktwSUZlREdsckVB?= =?utf-8?B?UGMzc1p3RXJRWWtvSDducWFQcW1uektxaXVUYitDMGMxTGNzL2pIZFN2Rm9U?= =?utf-8?B?VHpmVDUwK3ViNmxPclZ4a0tsT2lCcEVvTDI0SWxLcS9lTjdtZlJNUzM5RHhx?= =?utf-8?B?aUxVRTJsbEFxMGhIUzkzL1VGWklPUTFQd3h5SSsrSStIVmgwcGVCckFTOG9z?= =?utf-8?B?SVlpWEF0SVRGWUhlNzZURVIyN3ZqUXVGK0RVdEM5YjZmZzN3Mkllam44d2E3?= =?utf-8?B?OWZPUDhSdUVKOFM1V01YZkVrN2M3ZmxpQnErVlVhN0s5bUYzaGdWczVUemFM?= =?utf-8?B?YXNpTGl3TjJ3RDF2ejk3R3F6dEZHcGs1cy83K1l3OFREbVkrTW4zRGNKSzN3?= =?utf-8?B?ZTRRQUI3VmNRcWN5ekgxcHFkeUZVY2N1TGtSSFltSVpYZkoyTTBhMkpFUlVx?= =?utf-8?B?R1VmeWk2cXF3VkRFcDNmM0xkWXV2NHdGRkV0dFU3SEJZTVRpR3NneXVJTHky?= =?utf-8?B?THIyNWMxcExOcHdialZDNkhrUVBoQ2xXdTRoWUR2VEFmYjhYZmVYaktObzdR?= =?utf-8?B?MkFSMVJqTDZLdTVROUhkd1BMMURaNDBTSTRtbXFKZ212Yy9Eb09sMnNkVXlQ?= =?utf-8?B?VWl5RnRqMTB4OGZPZG5zME9leXdqMW5BTUQ3czBGay9GUVBuOFRvOVY4RnBT?= =?utf-8?B?Zlk2R28vSXdPeHBOc3ZWK09Dd21PeWErUXVVS1VhM1BBaFFGMUwwL1NCOXRx?= =?utf-8?B?N2pBUlJxL3NlcHB3Ymw5Z1ptME9GT1plYzVZTXVYVXhHajhreGgydVFSU1Y0?= =?utf-8?B?UWMvc2FOcEROR1Z4bkFDOTd4RGVNZUpuRm9hL1dhYXV2emQ3QUh6Y3dzSWtm?= =?utf-8?B?aTZMbzlLVU80cWlSMzV4TW5VWlRYRzRKMXpJUURLYlVlUFd6bG4yU1Z3ZVJU?= =?utf-8?B?NG1mKzV4bEp5dW1ZQytoM1h0aEhDa3Q4V3NJOGFrWDR4WnQ0S1R6TVRUZU13?= =?utf-8?B?NVZOVHVabEtXMTdmV0lGR3crOWxNN2ROZXV6cXJqTmp0N1ZieEVlQ2tuOUNP?= =?utf-8?B?V0x0S0grSVdocVRLNWM5WTk5N1lnRzVLb2J2dzdMb0FlelNxS3NWOXZPNzJs?= =?utf-8?B?YXY1Kzh6U1JSZnc4VjRYRTRka1NZRWRvMVFTQmQzclRHYUNNYm0yQURXZ0lH?= =?utf-8?B?UHNCVUlHMi8yTStHM1dPbGFlYlZ0aUJaLzZKWVdtUkRYVExmanpWK2hacnU0?= =?utf-8?B?WElqVTNwSXd5VUFNbEc0YThkSDJiclBBeDRqWTVmMG5Ld1Z5RnRsOFhsKzVD?= =?utf-8?B?NGx1dk4zb1NUSmVPK1I2WjFhMk9DNHBLM3hPNnRVZjdmTmFBcWhxZVMrNnll?= =?utf-8?B?TDV6NkVSVVpKdTZhOHRiNU5ObjhDcHB2bEI1SGtncGhITlh6a3k5QWd2QTVv?= =?utf-8?B?U21DSlNvODVaRGZXZ1lwNDU1S2RHMklna0d5dE10RW8rNHpLT1BOeUtySmpR?= =?utf-8?B?KzJldjJ2N2srTkRsT2VQYXJicTFWZkdxSUc3NzRoV0pCNmdjVUtRblZZU2Ju?= =?utf-8?B?SGZoajh6Tm9Mc0ZGVWZUWHhIRytPNDd6ZTZhOWZVSVRVYUVQWlBRYWlmT1VX?= =?utf-8?B?MWZrcVJWblVmNUJjOThmRVA2SWMrUTdlYmFuK0tDZTZ3L3Z0ZUY2Vy95bnVj?= =?utf-8?B?R080RHJrNjVaVVE5bVRhOTNPeXpycUJQVVhYbEgrVkpnZU94c00vbWpLS3Jl?= =?utf-8?B?Q0FXTW9kTS9LUnVjd1pXWld0RzVHMSt4SjdVQnpHdmhBUHpWM0hFYkkyL3kv?= =?utf-8?B?cEtSUjk0M3J3bjNkQmJTUGJYMFlrZEpUTHZMWW4wZjdlNHdEV2ZqcGVUeGl5?= =?utf-8?B?T2NvazZ5TGFrKzd1OGNoV3BERC9FQlZCVnNLN1c2cm5qSnNueTIzaUhCZG5V?= =?utf-8?Q?unWBFNoJ8Z5q2BL3llg/DOg=3D?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 409846ce-b77a-49d3-02ac-08d9f6e67fc8 X-MS-Exchange-CrossTenant-AuthSource: VI1PR04MB5600.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 23 Feb 2022 16:06:49.7611 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: Blpzr+W413RLbPKOOTb1kU9EJAOdM2VfEMhOqNc7KBAnDlIoAWB4Tqhx1+MPov0sCgh4qSxusKrByejwX+YJGg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB3PR0402MB3803 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1645632436111100001 Content-Type: text/plain; charset="utf-8" ..., as are the majority of the locks involved. Conditionalize things accordingly. Also adjust the ioreq field's indentation at this occasion. Signed-off-by: Jan Beulich Reviewed-by: Paul Durrant Reviewed-by: George Dunlap --- v2: Adjust a comment. --- a/xen/arch/x86/mm.c +++ b/xen/arch/x86/mm.c @@ -481,8 +481,11 @@ unsigned int page_get_ram_type(mfn_t mfn =20 unsigned long domain_get_maximum_gpfn(struct domain *d) { +#ifdef CONFIG_HVM if ( is_hvm_domain(d) ) return p2m_get_hostp2m(d)->max_mapped_pfn; +#endif + /* NB. PV guests specify nr_pfns rather than max_pfn so we adjust here= . */ return (arch_get_max_pfn(d) ?: 1) - 1; } --- a/xen/arch/x86/mm/mm-locks.h +++ b/xen/arch/x86/mm/mm-locks.h @@ -237,6 +237,8 @@ static inline void mm_enforce_order_unlo * * ************************************************************************/ =20 +#ifdef CONFIG_HVM + /* Nested P2M lock (per-domain) * * A per-domain lock that protects the mapping from nested-CR3 to @@ -354,6 +356,8 @@ declare_mm_lock(pod) #define pod_unlock(p) mm_unlock(&(p)->pod.lock) #define pod_locked_by_me(p) mm_locked_by_me(&(p)->pod.lock) =20 +#endif /* CONFIG_HVM */ + /* Page alloc lock (per-domain) * * This is an external lock, not represented by an mm_lock_t. However, --- a/xen/arch/x86/mm/p2m.c +++ b/xen/arch/x86/mm/p2m.c @@ -48,6 +48,8 @@ #undef virt_to_mfn #define virt_to_mfn(v) _mfn(__virt_to_mfn(v)) =20 +DEFINE_PERCPU_RWLOCK_GLOBAL(p2m_percpu_rwlock); + /* Turn on/off host superpage page table support for hap, default on. */ bool_t __initdata opt_hap_1gb =3D 1, __initdata opt_hap_2mb =3D 1; boolean_param("hap_1gb", opt_hap_1gb); --- a/xen/arch/x86/mm/p2m-basic.c +++ b/xen/arch/x86/mm/p2m-basic.c @@ -28,16 +28,15 @@ #include "mm-locks.h" #include "p2m.h" =20 -DEFINE_PERCPU_RWLOCK_GLOBAL(p2m_percpu_rwlock); - /* Init the datastructures for later use by the p2m code */ static int p2m_initialise(struct domain *d, struct p2m_domain *p2m) { int ret =3D 0; =20 - mm_rwlock_init(&p2m->lock); #ifdef CONFIG_HVM + mm_rwlock_init(&p2m->lock); INIT_PAGE_LIST_HEAD(&p2m->pages); + spin_lock_init(&p2m->ioreq.lock); #endif =20 p2m->domain =3D d; @@ -55,8 +54,6 @@ static int p2m_initialise(struct domain else p2m_pt_init(p2m); =20 - spin_lock_init(&p2m->ioreq.lock); - return ret; } =20 --- a/xen/drivers/passthrough/x86/iommu.c +++ b/xen/drivers/passthrough/x86/iommu.c @@ -459,7 +459,7 @@ bool arch_iommu_use_permitted(const stru return d =3D=3D dom_io || (likely(!mem_sharing_enabled(d)) && likely(!mem_paging_enabled(d)) && - likely(!p2m_get_hostp2m(d)->global_logdirty)); + likely(!p2m_is_global_logdirty(d))); } =20 /* --- a/xen/arch/x86/include/asm/p2m.h +++ b/xen/arch/x86/include/asm/p2m.h @@ -205,8 +205,10 @@ typedef enum { =20 /* Per-p2m-table state */ struct p2m_domain { +#ifdef CONFIG_HVM /* Lock that protects updates to the p2m */ mm_rwlock_t lock; +#endif =20 /* * Same as a domain's dirty_cpumask but limited to @@ -226,13 +228,14 @@ struct p2m_domain { */ p2m_access_t default_access; =20 +#ifdef CONFIG_HVM + /* Host p2m: Log-dirty ranges registered for the domain. */ struct rangeset *logdirty_ranges; =20 /* Host p2m: Global log-dirty mode enabled for the domain. */ bool global_logdirty; =20 -#ifdef CONFIG_HVM /* Translated domain: p2m mapping */ pagetable_t phys_table; =20 @@ -275,7 +278,6 @@ struct p2m_domain { unsigned int level); void (*write_p2m_entry_post)(struct p2m_domain *p2m, unsigned int oflags); -#endif #if P2M_AUDIT long (*audit_p2m)(struct p2m_domain *p2m); #endif @@ -310,7 +312,6 @@ struct p2m_domain { unsigned long min_remapped_gfn; unsigned long max_remapped_gfn; =20 -#ifdef CONFIG_HVM /* Populate-on-demand variables * All variables are protected with the pod lock. We cannot rely on * the p2m lock if it's turned into a fine-grained lock. @@ -367,27 +368,27 @@ struct p2m_domain { * threaded on in LRU order. */ struct list_head np2m_list; -#endif =20 union { struct ept_data ept; /* NPT-equivalent structure could be added here. */ }; =20 - struct { - spinlock_t lock; - /* - * ioreq server who's responsible for the emulation of - * gfns with specific p2m type(for now, p2m_ioreq_server). - */ - struct ioreq_server *server; - /* - * flags specifies whether read, write or both operations - * are to be emulated by an ioreq server. - */ - unsigned int flags; - unsigned long entry_count; - } ioreq; + struct { + spinlock_t lock; + /* + * ioreq server who's responsible for the emulation of + * gfns with specific p2m type(for now, p2m_ioreq_server). + */ + struct ioreq_server *server; + /* + * flags specifies whether read, write or both operations + * are to be emulated by an ioreq server. + */ + unsigned int flags; + unsigned long entry_count; + } ioreq; +#endif /* CONFIG_HVM */ }; =20 /* get host p2m table */ @@ -651,6 +652,15 @@ int p2m_finish_type_change(struct domain gfn_t first_gfn, unsigned long max_nr); =20 +static inline bool p2m_is_global_logdirty(const struct domain *d) +{ +#ifdef CONFIG_HVM + return p2m_get_hostp2m(d)->global_logdirty; +#else + return false; +#endif +} + int p2m_is_logdirty_range(struct p2m_domain *, unsigned long start, unsigned long end); =20 @@ -792,6 +802,8 @@ extern void audit_p2m(struct domain *d, #define P2M_DEBUG(f, a...) do { (void)(f); } while(0) #endif =20 +#ifdef CONFIG_HVM + /* * Functions specific to the p2m-pt implementation */ @@ -852,7 +864,7 @@ void nestedp2m_write_p2m_entry_post(stru /* * Alternate p2m: shadow p2m tables used for alternate memory views */ -#ifdef CONFIG_HVM + /* get current alternate p2m table */ static inline struct p2m_domain *p2m_get_altp2m(struct vcpu *v) { @@ -905,10 +917,10 @@ int p2m_altp2m_propagate_change(struct d /* Set a specific p2m view visibility */ int p2m_set_altp2m_view_visibility(struct domain *d, unsigned int idx, uint8_t visible); -#else +#else /* !CONFIG_HVM */ struct p2m_domain *p2m_get_altp2m(struct vcpu *v); static inline void p2m_altp2m_check(struct vcpu *v, uint16_t idx) {} -#endif +#endif /* CONFIG_HVM */ =20 /* p2m access to IOMMU flags */ static inline unsigned int p2m_access_to_iommu_flags(p2m_access_t p2ma) @@ -972,6 +984,8 @@ static inline unsigned int p2m_get_iommu return flags; } =20 +#ifdef CONFIG_HVM + int p2m_set_ioreq_server(struct domain *d, unsigned int flags, struct ioreq_server *s); struct ioreq_server *p2m_get_ioreq_server(struct domain *d, @@ -1036,6 +1050,8 @@ static inline int p2m_entry_modify(struc return 0; } =20 +#endif /* CONFIG_HVM */ + #endif /* _XEN_ASM_X86_P2M_H */ =20 /*